summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorbertagaz <bertagaz@ptitcanardnoir.org>2011-06-14 15:26:19 +0200
committerbertagaz <bertagaz@ptitcanardnoir.org>2011-06-14 15:26:19 +0200
commit30e9097985656920f01a72efc1088caa2b8d41b3 (patch)
treebedbdb1aaa484af467e538110ab4c0c95985b6b8
Imported Upstream version 0.5.29upstream/0.5.29
-rw-r--r--.darcs-boringfile17
-rw-r--r--COPYING.GPL345
-rw-r--r--COPYING.TGPPL.html80
-rw-r--r--ChangeLog11
-rw-r--r--MANIFEST.in1
-rw-r--r--NEWS.rst20
-rw-r--r--PKG-INFO27
-rw-r--r--README.txt67
-rw-r--r--_testdoubleloadmodule.cpp23
-rw-r--r--copyright100
-rw-r--r--darcsver-1.6.3.egg/EGG-INFO/PKG-INFO121
-rw-r--r--darcsver-1.6.3.egg/EGG-INFO/SOURCES.txt17
-rw-r--r--darcsver-1.6.3.egg/EGG-INFO/dependency_links.txt1
-rw-r--r--darcsver-1.6.3.egg/EGG-INFO/entry_points.txt10
-rw-r--r--darcsver-1.6.3.egg/EGG-INFO/not-zip-safe1
-rw-r--r--darcsver-1.6.3.egg/EGG-INFO/top_level.txt2
-rw-r--r--darcsver-1.6.3.egg/darcsver/__init__.py8
-rw-r--r--darcsver-1.6.3.egg/darcsver/_version.py17
-rw-r--r--darcsver-1.6.3.egg/darcsver/darcsvermodule.py192
-rw-r--r--darcsver-1.6.3.egg/darcsver/setuptools_command.py116
-rw-r--r--darcsver-1.6.3.egg/scripts/__init__.py0
-rw-r--r--darcsver-1.6.3.egg/scripts/darcsverscript.py46
-rw-r--r--darcsver-1.6.3.egg/share/doc/python-darcsver/README.txt95
-rw-r--r--embeddedcryptopp/Doxyfile1109
-rw-r--r--embeddedcryptopp/GNUmakefile168
-rw-r--r--embeddedcryptopp/License.txt67
-rw-r--r--embeddedcryptopp/Readme.txt429
-rw-r--r--embeddedcryptopp/TestVectors/Readme.txt72
-rw-r--r--embeddedcryptopp/TestVectors/aes.txt189
-rw-r--r--embeddedcryptopp/TestVectors/all.txt29
-rw-r--r--embeddedcryptopp/TestVectors/camellia.txt8646
-rw-r--r--embeddedcryptopp/TestVectors/ccm.txt240
-rw-r--r--embeddedcryptopp/TestVectors/cmac.txt38
-rw-r--r--embeddedcryptopp/TestVectors/dlies.txt542
-rw-r--r--embeddedcryptopp/TestVectors/dsa.txt337
-rw-r--r--embeddedcryptopp/TestVectors/dsa_1363.txt553
-rw-r--r--embeddedcryptopp/TestVectors/eax.txt75
-rw-r--r--embeddedcryptopp/TestVectors/esign.txt93
-rw-r--r--embeddedcryptopp/TestVectors/gcm.txt139
-rw-r--r--embeddedcryptopp/TestVectors/hmac.txt125
-rw-r--r--embeddedcryptopp/TestVectors/mars.txt66
-rw-r--r--embeddedcryptopp/TestVectors/nr.txt615
-rw-r--r--embeddedcryptopp/TestVectors/panama.txt76
-rw-r--r--embeddedcryptopp/TestVectors/rsa_oaep.txt1765
-rw-r--r--embeddedcryptopp/TestVectors/rsa_pkcs1_1_5.txt89
-rw-r--r--embeddedcryptopp/TestVectors/rsa_pss.txt2083
-rw-r--r--embeddedcryptopp/TestVectors/rw.txt166
-rw-r--r--embeddedcryptopp/TestVectors/salsa.txt463
-rw-r--r--embeddedcryptopp/TestVectors/seal.txt137
-rw-r--r--embeddedcryptopp/TestVectors/seed.txt19
-rw-r--r--embeddedcryptopp/TestVectors/sha.txt59
-rw-r--r--embeddedcryptopp/TestVectors/shacal2.txt5123
-rw-r--r--embeddedcryptopp/TestVectors/sosemanuk.txt25
-rw-r--r--embeddedcryptopp/TestVectors/tea.txt711
-rw-r--r--embeddedcryptopp/TestVectors/ttmac.txt40
-rw-r--r--embeddedcryptopp/TestVectors/vmac.txt77
-rw-r--r--embeddedcryptopp/TestVectors/whrlpool.txt39
-rw-r--r--embeddedcryptopp/adhoc.cpp.proto17
-rw-r--r--embeddedcryptopp/aes.h16
-rw-r--r--embeddedcryptopp/algebra.cpp340
-rw-r--r--embeddedcryptopp/algebra.h285
-rw-r--r--embeddedcryptopp/algparam.cpp75
-rw-r--r--embeddedcryptopp/algparam.h398
-rw-r--r--embeddedcryptopp/argnames.h79
-rw-r--r--embeddedcryptopp/asn.cpp595
-rw-r--r--embeddedcryptopp/asn.h369
-rw-r--r--embeddedcryptopp/authenc.h49
-rw-r--r--embeddedcryptopp/basecode.cpp238
-rw-r--r--embeddedcryptopp/basecode.h86
-rw-r--r--embeddedcryptopp/cbcmac.h50
-rw-r--r--embeddedcryptopp/ccm.h101
-rw-r--r--embeddedcryptopp/channels.h123
-rw-r--r--embeddedcryptopp/cmac.h52
-rw-r--r--embeddedcryptopp/config.h457
-rw-r--r--embeddedcryptopp/cpu.cpp199
-rw-r--r--embeddedcryptopp/cpu.h263
-rw-r--r--embeddedcryptopp/cryptdll.dsp594
-rw-r--r--embeddedcryptopp/cryptdll.vcproj2694
-rw-r--r--embeddedcryptopp/cryptest.dsp207
-rw-r--r--embeddedcryptopp/cryptest.dsw74
-rw-r--r--embeddedcryptopp/cryptest.sln100
-rw-r--r--embeddedcryptopp/cryptest.vcproj1850
-rw-r--r--embeddedcryptopp/cryptest_bds.bdsgroup22
-rw-r--r--embeddedcryptopp/cryptest_bds.bdsproj267
-rw-r--r--embeddedcryptopp/cryptest_bds.bpf5
-rw-r--r--embeddedcryptopp/cryptlib.cpp821
-rw-r--r--embeddedcryptopp/cryptlib.dsp1204
-rw-r--r--embeddedcryptopp/cryptlib.h1668
-rw-r--r--embeddedcryptopp/cryptlib.vcproj9580
-rw-r--r--embeddedcryptopp/cryptlib_bds.bdsproj377
-rw-r--r--embeddedcryptopp/cryptopp.rc104
-rw-r--r--embeddedcryptopp/des.cpp449
-rw-r--r--embeddedcryptopp/des.h144
-rw-r--r--embeddedcryptopp/dessp.cpp95
-rw-r--r--embeddedcryptopp/dh.h99
-rw-r--r--embeddedcryptopp/dll.cpp146
-rw-r--r--embeddedcryptopp/dll.h71
-rw-r--r--embeddedcryptopp/dlltest.dsp90
-rw-r--r--embeddedcryptopp/dlltest.vcproj419
-rw-r--r--embeddedcryptopp/dsa.cpp119
-rw-r--r--embeddedcryptopp/dsa.h35
-rw-r--r--embeddedcryptopp/ec2n.cpp288
-rw-r--r--embeddedcryptopp/ec2n.h113
-rw-r--r--embeddedcryptopp/eccrypto.cpp694
-rw-r--r--embeddedcryptopp/eccrypto.h280
-rw-r--r--embeddedcryptopp/ecp.cpp473
-rw-r--r--embeddedcryptopp/ecp.h126
-rw-r--r--embeddedcryptopp/emsa2.h86
-rw-r--r--embeddedcryptopp/eprecomp.cpp112
-rw-r--r--embeddedcryptopp/eprecomp.h75
-rw-r--r--embeddedcryptopp/extraversion.h9
-rw-r--r--embeddedcryptopp/files.h97
-rw-r--r--embeddedcryptopp/filters.cpp1120
-rw-r--r--embeddedcryptopp/filters.h808
-rw-r--r--embeddedcryptopp/fips140.cpp84
-rw-r--r--embeddedcryptopp/fips140.h59
-rw-r--r--embeddedcryptopp/fltrimpl.h67
-rw-r--r--embeddedcryptopp/gcm.h105
-rw-r--r--embeddedcryptopp/gf2n.cpp879
-rw-r--r--embeddedcryptopp/gf2n.h369
-rw-r--r--embeddedcryptopp/gfpcrypt.cpp275
-rw-r--r--embeddedcryptopp/gfpcrypt.h536
-rw-r--r--embeddedcryptopp/hex.cpp44
-rw-r--r--embeddedcryptopp/hex.h36
-rw-r--r--embeddedcryptopp/hmac.cpp86
-rw-r--r--embeddedcryptopp/hmac.h61
-rw-r--r--embeddedcryptopp/integer.cpp4245
-rw-r--r--embeddedcryptopp/integer.h420
-rw-r--r--embeddedcryptopp/iterhash.cpp159
-rw-r--r--embeddedcryptopp/iterhash.h106
-rw-r--r--embeddedcryptopp/misc.cpp130
-rw-r--r--embeddedcryptopp/misc.h1134
-rw-r--r--embeddedcryptopp/modarith.h158
-rw-r--r--embeddedcryptopp/modes.cpp243
-rw-r--r--embeddedcryptopp/modes.h421
-rw-r--r--embeddedcryptopp/modexppc.h34
-rw-r--r--embeddedcryptopp/mqueue.cpp174
-rw-r--r--embeddedcryptopp/mqueue.h100
-rw-r--r--embeddedcryptopp/mqv.h141
-rw-r--r--embeddedcryptopp/nbtheory.cpp1123
-rw-r--r--embeddedcryptopp/nbtheory.h131
-rw-r--r--embeddedcryptopp/oaep.cpp97
-rw-r--r--embeddedcryptopp/oaep.h42
-rw-r--r--embeddedcryptopp/oids.h123
-rw-r--r--embeddedcryptopp/osrng.cpp171
-rw-r--r--embeddedcryptopp/osrng.h153
-rw-r--r--embeddedcryptopp/pch.h21
-rw-r--r--embeddedcryptopp/pkcspad.cpp124
-rw-r--r--embeddedcryptopp/pkcspad.h94
-rw-r--r--embeddedcryptopp/pssr.cpp145
-rw-r--r--embeddedcryptopp/pssr.h66
-rw-r--r--embeddedcryptopp/pubkey.cpp162
-rw-r--r--embeddedcryptopp/pubkey.h1678
-rw-r--r--embeddedcryptopp/queue.cpp564
-rw-r--r--embeddedcryptopp/queue.h143
-rw-r--r--embeddedcryptopp/randpool.cpp52
-rw-r--r--embeddedcryptopp/randpool.h33
-rw-r--r--embeddedcryptopp/rdtables.cpp172
-rw-r--r--embeddedcryptopp/rijndael.cpp989
-rw-r--r--embeddedcryptopp/rijndael.h65
-rw-r--r--embeddedcryptopp/rng.cpp142
-rw-r--r--embeddedcryptopp/rng.h77
-rw-r--r--embeddedcryptopp/rsa.cpp304
-rw-r--r--embeddedcryptopp/rsa.h174
-rw-r--r--embeddedcryptopp/rw.h92
-rw-r--r--embeddedcryptopp/secblock.h500
-rw-r--r--embeddedcryptopp/seckey.h221
-rw-r--r--embeddedcryptopp/serpent.cpp123
-rw-r--r--embeddedcryptopp/serpent.h52
-rw-r--r--embeddedcryptopp/serpentp.h434
-rw-r--r--embeddedcryptopp/sha.cpp900
-rw-r--r--embeddedcryptopp/sha.h63
-rw-r--r--embeddedcryptopp/simple.h209
-rw-r--r--embeddedcryptopp/skipjack.h61
-rw-r--r--embeddedcryptopp/smartptr.h223
-rw-r--r--embeddedcryptopp/sosemanuk.cpp711
-rw-r--r--embeddedcryptopp/sosemanuk.h40
-rw-r--r--embeddedcryptopp/stdcpp.h27
-rw-r--r--embeddedcryptopp/strciphr.cpp252
-rw-r--r--embeddedcryptopp/strciphr.h306
-rw-r--r--embeddedcryptopp/tiger.cpp265
-rw-r--r--embeddedcryptopp/tiger.h24
-rw-r--r--embeddedcryptopp/tigertab.cpp525
-rw-r--r--embeddedcryptopp/trdlocal.h44
-rw-r--r--embeddedcryptopp/words.h103
-rw-r--r--embeddedcryptopp/x64dll.asm1968
-rw-r--r--embeddedcryptopp/x64masm.asm1563
-rw-r--r--misc/aside/test-sha256.cpp2182
-rw-r--r--misc/build_helpers/run_trial.py55
-rw-r--r--misc/build_helpers/show-tool-versions.py124
-rw-r--r--misc/coding_helpers/python.supp172
-rw-r--r--misc/dependencies/setuptools-0.6c14dev.eggbin0 -> 146629 bytes
-rw-r--r--pycryptopp.egg-info/PKG-INFO27
-rw-r--r--pycryptopp.egg-info/SOURCES.txt246
-rw-r--r--pycryptopp.egg-info/dependency_links.txt1
-rw-r--r--pycryptopp.egg-info/not-zip-safe1
-rw-r--r--pycryptopp.egg-info/requires.txt1
-rw-r--r--pycryptopp.egg-info/stdeb.cfg3
-rw-r--r--pycryptopp.egg-info/top_level.txt1
-rw-r--r--pycryptopp/__init__.py29
-rw-r--r--pycryptopp/_pycryptoppmodule.cpp62
-rw-r--r--pycryptopp/_version.py17
-rw-r--r--pycryptopp/cipher/__init__.py3
-rw-r--r--pycryptopp/cipher/aes.py68
-rw-r--r--pycryptopp/cipher/aesmodule.cpp187
-rw-r--r--pycryptopp/cipher/aesmodule.hpp7
-rw-r--r--pycryptopp/hash/__init__.py3
-rw-r--r--pycryptopp/hash/sha256.py43
-rw-r--r--pycryptopp/hash/sha256module.cpp189
-rw-r--r--pycryptopp/hash/sha256module.hpp7
-rw-r--r--pycryptopp/publickey/__init__.py3
-rw-r--r--pycryptopp/publickey/ecdsa.py5
-rw-r--r--pycryptopp/publickey/ecdsamodule.cpp523
-rw-r--r--pycryptopp/publickey/ecdsamodule.hpp7
-rw-r--r--pycryptopp/publickey/rsa.py5
-rw-r--r--pycryptopp/publickey/rsamodule.cpp383
-rw-r--r--pycryptopp/publickey/rsamodule.hpp21
-rw-r--r--pycryptopp/test/__init__.py0
-rw-r--r--pycryptopp/test/test_aes.py107
-rw-r--r--pycryptopp/test/test_ecdsa.py263
-rw-r--r--pycryptopp/test/test_from_Nikratio.py32
-rw-r--r--pycryptopp/test/test_rsa.py122
-rw-r--r--pycryptopp/test/test_sha256.py181
-rw-r--r--pycryptopp/test/test_startup.py5
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBGFSbox128e.txt36
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBGFSbox256e.txt26
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBKeySbox128e.txt106
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBKeySbox256e.txt81
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBVarKey128e.txt641
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBVarKey256e.txt1281
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBVarTxt128e.txt641
-rw-r--r--pycryptopp/testvectors/KAT_AES/ECBVarTxt256e.txt641
-rw-r--r--pycryptopp/testvectors/SHA256LongMsg.txt263
-rw-r--r--pycryptopp/testvectors/SHA256Monte.txt309
-rw-r--r--pycryptopp/testvectors/SHA256ShortMsg.txt267
-rw-r--r--setup.cfg17
-rw-r--r--setup.py323
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/PKG-INFO32
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/SOURCES.txt13
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/dependency_links.txt1
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/entry_points.txt3
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/not-zip-safe1
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/top_level.txt1
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/__init__.py8
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/_version.py16
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/setuptools_darcs.py79
-rw-r--r--setuptools_darcs-1.2.11-py2.6.egg/share/doc/python-setuptools_darcs/README.txt143
247 files changed, 90659 insertions, 0 deletions
diff --git a/.darcs-boringfile b/.darcs-boringfile
new file mode 100644
index 0000000..3cfa1b0
--- /dev/null
+++ b/.darcs-boringfile
@@ -0,0 +1,17 @@
+# Boring file regexps:
+
+# _version.py is generated at build time, and never checked in
+^pycryptopp/_version\.py$
+
+# if ez_setup.py needs to build setuptools, that goes here
+^setuptools-.*.egg$
+# creating a tahoe egg puts files here
+^pycryptopp.egg-info$
+
+# if setup.py needs to install plugins from eggs to satisfy setup_requires:
+^setuptools_darcs.*.egg$
+^darcsver.*.egg$
+^pyutil.*.egg$
+
+^build($|/)
+^ez_setup\.pyc$
diff --git a/COPYING.GPL b/COPYING.GPL
new file mode 100644
index 0000000..8b7796c
--- /dev/null
+++ b/COPYING.GPL
@@ -0,0 +1,345 @@
+This licence also comes with the added permission that you may link this
+program with the OpenSSL library and distribute executables, as long as you
+follow the requirements of this licence in regard to all of the software in
+the executable aside from OpenSSL.
+
+
+ GNU GENERAL PUBLIC LICENSE
+ Version 2, June 1991
+
+ Copyright (C) 1989, 1991 Free Software Foundation, Inc.,
+ 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
+ Everyone is permitted to copy and distribute verbatim copies
+ of this license document, but changing it is not allowed.
+
+ Preamble
+
+ The licenses for most software are designed to take away your
+freedom to share and change it. By contrast, the GNU General Public
+License is intended to guarantee your freedom to share and change free
+software--to make sure the software is free for all its users. This
+General Public License applies to most of the Free Software
+Foundation's software and to any other program whose authors commit to
+using it. (Some other Free Software Foundation software is covered by
+the GNU Lesser General Public License instead.) You can apply it to
+your programs, too.
+
+ When we speak of free software, we are referring to freedom, not
+price. Our General Public Licenses are designed to make sure that you
+have the freedom to distribute copies of free software (and charge for
+this service if you wish), that you receive source code or can get it
+if you want it, that you can change the software or use pieces of it
+in new free programs; and that you know you can do these things.
+
+ To protect your rights, we need to make restrictions that forbid
+anyone to deny you these rights or to ask you to surrender the rights.
+These restrictions translate to certain responsibilities for you if you
+distribute copies of the software, or if you modify it.
+
+ For example, if you distribute copies of such a program, whether
+gratis or for a fee, you must give the recipients all the rights that
+you have. You must make sure that they, too, receive or can get the
+source code. And you must show them these terms so they know their
+rights.
+
+ We protect your rights with two steps: (1) copyright the software, and
+(2) offer you this license which gives you legal permission to copy,
+distribute and/or modify the software.
+
+ Also, for each author's protection and ours, we want to make certain
+that everyone understands that there is no warranty for this free
+software. If the software is modified by someone else and passed on, we
+want its recipients to know that what they have is not the original, so
+that any problems introduced by others will not reflect on the original
+authors' reputations.
+
+ Finally, any free program is threatened constantly by software
+patents. We wish to avoid the danger that redistributors of a free
+program will individually obtain patent licenses, in effect making the
+program proprietary. To prevent this, we have made it clear that any
+patent must be licensed for everyone's free use or not licensed at all.
+
+ The precise terms and conditions for copying, distribution and
+modification follow.
+
+ GNU GENERAL PUBLIC LICENSE
+ TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
+
+ 0. This License applies to any program or other work which contains
+a notice placed by the copyright holder saying it may be distributed
+under the terms of this General Public License. The "Program", below,
+refers to any such program or work, and a "work based on the Program"
+means either the Program or any derivative work under copyright law:
+that is to say, a work containing the Program or a portion of it,
+either verbatim or with modifications and/or translated into another
+language. (Hereinafter, translation is included without limitation in
+the term "modification".) Each licensee is addressed as "you".
+
+Activities other than copying, distribution and modification are not
+covered by this License; they are outside its scope. The act of
+running the Program is not restricted, and the output from the Program
+is covered only if its contents constitute a work based on the
+Program (independent of having been made by running the Program).
+Whether that is true depends on what the Program does.
+
+ 1. You may copy and distribute verbatim copies of the Program's
+source code as you receive it, in any medium, provided that you
+conspicuously and appropriately publish on each copy an appropriate
+copyright notice and disclaimer of warranty; keep intact all the
+notices that refer to this License and to the absence of any warranty;
+and give any other recipients of the Program a copy of this License
+along with the Program.
+
+You may charge a fee for the physical act of transferring a copy, and
+you may at your option offer warranty protection in exchange for a fee.
+
+ 2. You may modify your copy or copies of the Program or any portion
+of it, thus forming a work based on the Program, and copy and
+distribute such modifications or work under the terms of Section 1
+above, provided that you also meet all of these conditions:
+
+ a) You must cause the modified files to carry prominent notices
+ stating that you changed the files and the date of any change.
+
+ b) You must cause any work that you distribute or publish, that in
+ whole or in part contains or is derived from the Program or any
+ part thereof, to be licensed as a whole at no charge to all third
+ parties under the terms of this License.
+
+ c) If the modified program normally reads commands interactively
+ when run, you must cause it, when started running for such
+ interactive use in the most ordinary way, to print or display an
+ announcement including an appropriate copyright notice and a
+ notice that there is no warranty (or else, saying that you provide
+ a warranty) and that users may redistribute the program under
+ these conditions, and telling the user how to view a copy of this
+ License. (Exception: if the Program itself is interactive but
+ does not normally print such an announcement, your work based on
+ the Program is not required to print an announcement.)
+
+These requirements apply to the modified work as a whole. If
+identifiable sections of that work are not derived from the Program,
+and can be reasonably considered independent and separate works in
+themselves, then this License, and its terms, do not apply to those
+sections when you distribute them as separate works. But when you
+distribute the same sections as part of a whole which is a work based
+on the Program, the distribution of the whole must be on the terms of
+this License, whose permissions for other licensees extend to the
+entire whole, and thus to each and every part regardless of who wrote it.
+
+Thus, it is not the intent of this section to claim rights or contest
+your rights to work written entirely by you; rather, the intent is to
+exercise the right to control the distribution of derivative or
+collective works based on the Program.
+
+In addition, mere aggregation of another work not based on the Program
+with the Program (or with a work based on the Program) on a volume of
+a storage or distribution medium does not bring the other work under
+the scope of this License.
+
+ 3. You may copy and distribute the Program (or a work based on it,
+under Section 2) in object code or executable form under the terms of
+Sections 1 and 2 above provided that you also do one of the following:
+
+ a) Accompany it with the complete corresponding machine-readable
+ source code, which must be distributed under the terms of Sections
+ 1 and 2 above on a medium customarily used for software interchange; or,
+
+ b) Accompany it with a written offer, valid for at least three
+ years, to give any third party, for a charge no more than your
+ cost of physically performing source distribution, a complete
+ machine-readable copy of the corresponding source code, to be
+ distributed under the terms of Sections 1 and 2 above on a medium
+ customarily used for software interchange; or,
+
+ c) Accompany it with the information you received as to the offer
+ to distribute corresponding source code. (This alternative is
+ allowed only for noncommercial distribution and only if you
+ received the program in object code or executable form with such
+ an offer, in accord with Subsection b above.)
+
+The source code for a work means the preferred form of the work for
+making modifications to it. For an executable work, complete source
+code means all the source code for all modules it contains, plus any
+associated interface definition files, plus the scripts used to
+control compilation and installation of the executable. However, as a
+special exception, the source code distributed need not include
+anything that is normally distributed (in either source or binary
+form) with the major components (compiler, kernel, and so on) of the
+operating system on which the executable runs, unless that component
+itself accompanies the executable.
+
+If distribution of executable or object code is made by offering
+access to copy from a designated place, then offering equivalent
+access to copy the source code from the same place counts as
+distribution of the source code, even though third parties are not
+compelled to copy the source along with the object code.
+
+ 4. You may not copy, modify, sublicense, or distribute the Program
+except as expressly provided under this License. Any attempt
+otherwise to copy, modify, sublicense or distribute the Program is
+void, and will automatically terminate your rights under this License.
+However, parties who have received copies, or rights, from you under
+this License will not have their licenses terminated so long as such
+parties remain in full compliance.
+
+ 5. You are not required to accept this License, since you have not
+signed it. However, nothing else grants you permission to modify or
+distribute the Program or its derivative works. These actions are
+prohibited by law if you do not accept this License. Therefore, by
+modifying or distributing the Program (or any work based on the
+Program), you indicate your acceptance of this License to do so, and
+all its terms and conditions for copying, distributing or modifying
+the Program or works based on it.
+
+ 6. Each time you redistribute the Program (or any work based on the
+Program), the recipient automatically receives a license from the
+original licensor to copy, distribute or modify the Program subject to
+these terms and conditions. You may not impose any further
+restrictions on the recipients' exercise of the rights granted herein.
+You are not responsible for enforcing compliance by third parties to
+this License.
+
+ 7. If, as a consequence of a court judgment or allegation of patent
+infringement or for any other reason (not limited to patent issues),
+conditions are imposed on you (whether by court order, agreement or
+otherwise) that contradict the conditions of this License, they do not
+excuse you from the conditions of this License. If you cannot
+distribute so as to satisfy simultaneously your obligations under this
+License and any other pertinent obligations, then as a consequence you
+may not distribute the Program at all. For example, if a patent
+license would not permit royalty-free redistribution of the Program by
+all those who receive copies directly or indirectly through you, then
+the only way you could satisfy both it and this License would be to
+refrain entirely from distribution of the Program.
+
+If any portion of this section is held invalid or unenforceable under
+any particular circumstance, the balance of the section is intended to
+apply and the section as a whole is intended to apply in other
+circumstances.
+
+It is not the purpose of this section to induce you to infringe any
+patents or other property right claims or to contest validity of any
+such claims; this section has the sole purpose of protecting the
+integrity of the free software distribution system, which is
+implemented by public license practices. Many people have made
+generous contributions to the wide range of software distributed
+through that system in reliance on consistent application of that
+system; it is up to the author/donor to decide if he or she is willing
+to distribute software through any other system and a licensee cannot
+impose that choice.
+
+This section is intended to make thoroughly clear what is believed to
+be a consequence of the rest of this License.
+
+ 8. If the distribution and/or use of the Program is restricted in
+certain countries either by patents or by copyrighted interfaces, the
+original copyright holder who places the Program under this License
+may add an explicit geographical distribution limitation excluding
+those countries, so that distribution is permitted only in or among
+countries not thus excluded. In such case, this License incorporates
+the limitation as if written in the body of this License.
+
+ 9. The Free Software Foundation may publish revised and/or new versions
+of the General Public License from time to time. Such new versions will
+be similar in spirit to the present version, but may differ in detail to
+address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Program
+specifies a version number of this License which applies to it and "any
+later version", you have the option of following the terms and conditions
+either of that version or of any later version published by the Free
+Software Foundation. If the Program does not specify a version number of
+this License, you may choose any version ever published by the Free Software
+Foundation.
+
+ 10. If you wish to incorporate parts of the Program into other free
+programs whose distribution conditions are different, write to the author
+to ask for permission. For software which is copyrighted by the Free
+Software Foundation, write to the Free Software Foundation; we sometimes
+make exceptions for this. Our decision will be guided by the two goals
+of preserving the free status of all derivatives of our free software and
+of promoting the sharing and reuse of software generally.
+
+ NO WARRANTY
+
+ 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
+FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
+OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
+PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
+OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
+TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
+PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
+REPAIR OR CORRECTION.
+
+ 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
+WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
+REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
+INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
+OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
+TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
+YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
+PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
+POSSIBILITY OF SUCH DAMAGES.
+
+ END OF TERMS AND CONDITIONS
+
+ How to Apply These Terms to Your New Programs
+
+ If you develop a new program, and you want it to be of the greatest
+possible use to the public, the best way to achieve this is to make it
+free software which everyone can redistribute and change under these terms.
+
+ To do so, attach the following notices to the program. It is safest
+to attach them to the start of each source file to most effectively
+convey the exclusion of warranty; and each file should have at least
+the "copyright" line and a pointer to where the full notice is found.
+
+ <one line to give the program's name and a brief idea of what it does.>
+ Copyright (C) <year> <name of author>
+
+ This program is free software; you can redistribute it and/or modify
+ it under the terms of the GNU General Public License as published by
+ the Free Software Foundation; either version 2 of the License, or
+ (at your option) any later version.
+
+ This program is distributed in the hope that it will be useful,
+ but WITHOUT ANY WARRANTY; without even the implied warranty of
+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ GNU General Public License for more details.
+
+ You should have received a copy of the GNU General Public License along
+ with this program; if not, write to the Free Software Foundation, Inc.,
+ 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
+
+Also add information on how to contact you by electronic and paper mail.
+
+If the program is interactive, make it output a short notice like this
+when it starts in an interactive mode:
+
+ Gnomovision version 69, Copyright (C) year name of author
+ Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
+ This is free software, and you are welcome to redistribute it
+ under certain conditions; type `show c' for details.
+
+The hypothetical commands `show w' and `show c' should show the appropriate
+parts of the General Public License. Of course, the commands you use may
+be called something other than `show w' and `show c'; they could even be
+mouse-clicks or menu items--whatever suits your program.
+
+You should also get your employer (if you work as a programmer) or your
+school, if any, to sign a "copyright disclaimer" for the program, if
+necessary. Here is a sample; alter the names:
+
+ Yoyodyne, Inc., hereby disclaims all copyright interest in the program
+ `Gnomovision' (which makes passes at compilers) written by James Hacker.
+
+ <signature of Ty Coon>, 1 April 1989
+ Ty Coon, President of Vice
+
+This General Public License does not permit incorporating your program into
+proprietary programs. If your program is a subroutine library, you may
+consider it more useful to permit linking proprietary applications with the
+library. If this is what you want to do, use the GNU Lesser General
+Public License instead of this License.
diff --git a/COPYING.TGPPL.html b/COPYING.TGPPL.html
new file mode 100644
index 0000000..b23acdd
--- /dev/null
+++ b/COPYING.TGPPL.html
@@ -0,0 +1,80 @@
+<!DOCtype HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+<html lang="en">
+
+ <head>
+ <title>transitive grace period public licence, v1.0</title>
+
+ <link rev="made" class="mailto" href="mailto:zooko[at]zooko[dot]com">
+
+ <link rel="stylesheet" href="style.css" type="text/css">
+
+ <meta name="description" content="an open source licence for commercial software">
+ <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
+
+ <meta name="keywords" content="Zooko">
+ </head>
+
+ <body>
+<h1>Transitive Grace Period Public Licence ("TGPPL") v. 1.0</h1>
+
+<p>This Transitive Grace Period Public Licence (the "License") applies to any original work of authorship (the "Original Work") whose owner (the "Licensor") has placed the following licensing notice adjacent to the copyright notice for the Original Work:</p>
+
+<p><b>Licensed under the Transitive Grace Period Public Licence version 1.0</b></p>
+
+<ol>
+ <li><b>Grant of Copyright License.</b> Licensor grants You a worldwide, royalty-free, non-exclusive, sublicensable license, for the duration of the copyright, to do the following:</p>
+
+ <ol type="a">
+ <li>to reproduce the Original Work in copies, either alone or as part of a collective work;</p>
+
+ <li>to translate, adapt, alter, transform, modify, or arrange the Original Work, thereby creating derivative works ("Derivative Works") based upon the Original Work;</p>
+
+ <li>to distribute or communicate copies of the Original Work and Derivative Works to the public, with the proviso that copies of Original Work or Derivative Works that You distribute or communicate shall be licensed under this Transitive Grace Period Public Licence no later than 12 months after You distributed or communicated said copies;</p>
+
+ <li>to perform the Original Work publicly; and</p>
+
+ <li>to display the Original Work publicly.</p>
+ </ol>
+
+ <li><b>Grant of Patent License.</b> Licensor grants You a worldwide, royalty-free, non-exclusive, sublicensable license, under patent claims owned or controlled by the Licensor that are embodied in the Original Work as furnished by the Licensor, for the duration of the patents, to make, use, sell, offer for sale, have made, and import the Original Work and Derivative Works.</p>
+
+ <li><b>Grant of Source Code License.</b> The term "Source Code" means the preferred form of the Original Work for making modifications to it and all available documentation describing how to modify the Original Work. Licensor agrees to provide a machine-readable copy of the Source Code of the Original Work along with each copy of the Original Work that Licensor distributes. Licensor reserves the right to satisfy this obligation by placing a machine-readable copy of the Source Code in an information repository reasonably calculated to permit inexpensive and convenient access by You for as long as Licensor continues to distribute the Original Work.</p>
+
+ <li><b>Exclusions From License Grant.</b> Neither the names of Licensor, nor the names of any contributors to the Original Work, nor any of their trademarks or service marks, may be used to endorse or promote products derived from this Original Work without express prior permission of the Licensor. Except as expressly stated herein, nothing in this License grants any license to Licensor's trademarks, copyrights, patents, trade secrets or any other intellectual property. No patent license is granted to make, use, sell, offer for sale, have made, or import embodiments of any patent claims other than the licensed claims defined in Section 2. No license is granted to the trademarks of Licensor even if such marks are included in the Original Work. Nothing in this License shall be interpreted to prohibit Licensor from licensing under terms different from this License any Original Work that Licensor otherwise would have a right to license.</p>
+
+ <li><b>External Deployment.</b> The term "External Deployment" means the use, distribution, or communication of the Original Work or Derivative Works in any way such that the Original Work or Derivative Works may be used by anyone other than You, whether those works are distributed or communicated to those persons or made available as an application intended for use over a network. As an express condition for the grants of license hereunder, You must treat any External Deployment by You of the Original Work or a Derivative Work as a distribution under section 1(c).</p>
+
+ <li><b>Attribution Rights.</b> You must retain, in the Source Code of any Derivative Works that You create, all copyright, patent, or trademark notices from the Source Code of the Original Work, as well as any notices of licensing and any descriptive text identified therein as an "Attribution Notice." You must cause the Source Code for any Derivative Works that You create to carry a prominent Attribution Notice reasonably calculated to inform recipients that You have modified the Original Work.</p>
+
+ <li><b>Warranty of Provenance and Disclaimer of Warranty.</b> Licensor warrants that the copyright in and to the Original Work and the patent rights granted herein by Licensor are owned by the Licensor or are sublicensed to You under the terms of this License with the permission of the contributor(s) of those copyrights and patent rights. Except as expressly stated in the immediately preceding sentence, the Original Work is provided under this License on an "AS IS" BASIS and WITHOUT WARRANTY, either express or implied, including, without limitation, the warranties of non-infringement, merchantability or fitness for a particular purpose. THE ENTIRE RISK AS TO THE QUALITY OF THE ORIGINAL WORK IS WITH YOU. This DISCLAIMER OF WARRANTY constitutes an essential part of this License. No license to the Original Work is granted by this License except under this disclaimer.</p>
+
+ <li><b>Limitation of Liability.</b> Under no circumstances and under no legal theory, whether in tort (including negligence), contract, or otherwise, shall the Licensor be liable to anyone for any indirect, special, incidental, or consequential damages of any character arising as a result of this License or the use of the Original Work including, without limitation, damages for loss of goodwill, work stoppage, computer failure or malfunction, or any and all other commercial damages or losses. This limitation of liability shall not apply to the extent applicable law prohibits such limitation.</p>
+
+ <li><b>Acceptance and Termination.</b> If, at any time, You expressly assented to this License, that assent indicates your clear and irrevocable acceptance of this License and all of its terms and conditions. If You distribute or communicate copies of the Original Work or a Derivative Work, You must make a reasonable effort under the circumstances to obtain the express assent of recipients to the terms of this License. This License conditions your rights to undertake the activities listed in Section 1, including your right to create Derivative Works based upon the Original Work, and doing so without honoring these terms and conditions is prohibited by copyright law and international treaty. Nothing in this License is intended to affect copyright exceptions and limitations (including 'fair use' or 'fair dealing'). This License shall terminate immediately and You may no longer exercise any of the rights granted to You by this License upon your failure to honor the conditions in Section 1(c).</p>
+
+ <li><b>Termination for Patent Action.</b> This License shall terminate automatically and You may no longer exercise any of the rights granted to You by this License as of the date You commence an action, including a cross-claim or counterclaim, against Licensor or any licensee alleging that the Original Work infringes a patent. This termination provision shall not apply for an action alleging patent infringement by combinations of the Original Work with other software or hardware.</p>
+
+ <li><b>Jurisdiction, Venue and Governing Law.</b> Any action or suit relating to this License may be brought only in the courts of a jurisdiction wherein the Licensor resides or in which Licensor conducts its primary business, and under the laws of that jurisdiction excluding its conflict-of-law provisions. The application of the United Nations Convention on Contracts for the International Sale of Goods is expressly excluded. Any use of the Original Work outside the scope of this License or after its termination shall be subject to the requirements and penalties of copyright or patent law in the appropriate jurisdiction. This section shall survive the termination of this License.</p>
+
+ <li><b>Attorneys' Fees.</b> In any action to enforce the terms of this License or seeking damages relating thereto, the prevailing party shall be entitled to recover its costs and expenses, including, without limitation, reasonable attorneys' fees and costs incurred in connection with such action, including any appeal of such action. This section shall survive the termination of this License.</p>
+
+ <li><b>Miscellaneous.</b> If any provision of this License is held to be unenforceable, such provision shall be reformed only to the extent necessary to make it enforceable.</p>
+
+ <li><b>Definition of "You" in This License.</b> "You" throughout this License, whether in upper or lower case, means an individual or a legal entity exercising rights under, and complying with all of the terms of, this License. For legal entities, "You" includes any entity that controls, is controlled by, or is under common control with you. For purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity.</p>
+
+ <li><b>Right to Use.</b> You may use the Original Work in all ways not otherwise restricted or conditioned by this License or by law, and Licensor promises not to interfere with or be responsible for such uses by You.</p>
+
+ <li><b>Modification of This License.</b> This License is Copyright © 2007 Zooko Wilcox-O'Hearn. Permission is granted to copy, distribute, or communicate this License without modification. Nothing in this License permits You to modify this License as applied to the Original Work or to Derivative Works. However, You may modify the text of this License and copy, distribute or communicate your modified version (the "Modified License") and apply it to other original works of authorship subject to the following conditions: (i) You may not indicate in any way that your Modified License is the "Transitive Grace Period Public Licence" or "TGPPL" and you may not use those names in the name of your Modified License; and (ii) You must replace the notice specified in the first paragraph above with the notice "Licensed under <insert your license name here>" or with a notice of your own that is not confusingly similar to the notice in this License.</p>
+</ol>
+
+ </td>
+ </td>
+ </tr>
+
+ </table>
+ </td>
+ </tr>
+ </table>
+
+ </body>
+</html>
diff --git a/ChangeLog b/ChangeLog
new file mode 100644
index 0000000..a4f5614
--- /dev/null
+++ b/ChangeLog
@@ -0,0 +1,11 @@
+2009-09-15 Zooko O'Whielacronx <zooko@zooko.com>
+
+ * release pycryptopp-0.5.17
+
+ * publickey/rsamodule.cpp, publickey/ecdsamodule.cpp, hash/sha256module.cpp, cipher/aesmodule.cpp: fix a segfault bug when sizeof(size_t) > sizeof(int) (not exploitable); thanks Nathan Wilcox and Brian Warner. ticket #19 2009-09-15 Zooko O'Whielacronx <zooko@zooko.com>
+
+2009-07-27 Zooko Wilcox-O'Hearn <zooko@zooko.com>
+
+ * release pycryptopp-0.5.16
+
+ * setup.py, misc/: a few improvements to the build/packaging
diff --git a/MANIFEST.in b/MANIFEST.in
new file mode 100644
index 0000000..b161a5f
--- /dev/null
+++ b/MANIFEST.in
@@ -0,0 +1 @@
+include embeddedcryptopp/extraversion.h \ No newline at end of file
diff --git a/NEWS.rst b/NEWS.rst
new file mode 100644
index 0000000..ef2db42
--- /dev/null
+++ b/NEWS.rst
@@ -0,0 +1,20 @@
+2011-01-16 -- pycryptopp v0.5.28
+
+ * re-enable the ECDSA module, but please do not rely on it as it is expected to change in backwards-incompatible ways in future releases
+ * several changes to the build system to make it tidier and less error-prone -- see revision control history for details
+
+2010-09-20 -- pycryptopp v0.5.25
+
+ * make setup backwards-compatible to Python 2.4
+ * fix incompatibilities between setup script and older versions of darcsver
+ * don't attempt to compile Mac OS X extended attribute files (this fixes the build breaking)
+ * include a version number of the specific version of Crypto++ in extraversion.h
+ * small changes to docs
+
+2010-09-18 -- pycryptopp v0.5.20
+
+ * fix bugs in assembly implementation of SHA-256 from Crypto++
+ * fix it to compile on *BSD (#39)
+ * improve doc strings
+ * add a quick start-up-self-test of SHA256 (#43)
+ * execute the quick start-up-self-tests of AES and SHA256 on module import
diff --git a/PKG-INFO b/PKG-INFO
new file mode 100644
index 0000000..48c4ab6
--- /dev/null
+++ b/PKG-INFO
@@ -0,0 +1,27 @@
+Metadata-Version: 1.0
+Name: pycryptopp
+Version: 0.5.29
+Summary: Python wrappers for a few algorithms from the Crypto++ library
+Home-page: http://tahoe-lafs.org/trac/pycryptopp
+Author: Zooko O'Whielacronx
+Author-email: zooko@zooko.com
+License: GNU GPL
+Description: RSA-PSS-SHA256 signatures, ECDSA(1363)/EMSA1(SHA-256) signatures, SHA-256 hashes, and AES-CTR encryption
+Platform: UNKNOWN
+Classifier: Environment :: Console
+Classifier: License :: OSI Approved :: GNU General Public License (GPL)
+Classifier: License :: DFSG approved
+Classifier: License :: Other/Proprietary License
+Classifier: Intended Audience :: Developers
+Classifier: Operating System :: Microsoft :: Windows
+Classifier: Operating System :: Unix
+Classifier: Operating System :: MacOS :: MacOS X
+Classifier: Natural Language :: English
+Classifier: Programming Language :: C
+Classifier: Programming Language :: C++
+Classifier: Programming Language :: Python
+Classifier: Programming Language :: Python :: 2
+Classifier: Programming Language :: Python :: 2.4
+Classifier: Programming Language :: Python :: 2.5
+Classifier: Programming Language :: Python :: 2.6
+Classifier: Topic :: Software Development :: Libraries
diff --git a/README.txt b/README.txt
new file mode 100644
index 0000000..d2563ed
--- /dev/null
+++ b/README.txt
@@ -0,0 +1,67 @@
+ABOUT THIS PACKAGE
+
+pycryptopp [1] is a python wrapper around a few algorithms from the
+Crypto++ library [2].
+
+LICENCE
+
+You may use this package under the GNU General Public License, version
+2 or, at your option, any later version. You may use this package
+under the Transitive Grace Period Public Licence, version 1.0 or, at
+your option, any later version. (You may choose to use this package
+under the terms of either licence, at your option.) See the file
+COPYING.GPL for the terms of the GNU General Public License, version 2.
+See the file COPYING.TGPPL.html for the terms of the Transitive Grace
+Period Public Licence, version 1.0.
+
+BUILDING
+
+To build it run "./setup.py build". To test it run "./setup.py test".
+To install it into your system run "./setup.py install". To create a
+binary package run "./setup.py bdist_egg". There are more features of
+setup.py -- see the documentation of setuptools [3] for details.
+
+If "./setup.py test" doesn't print out "PASSED" and exit with exit
+code 0 then there is something seriously wrong. Do not use this build
+of pycryptopp. Please report the error to the cryptopp-users mailing
+list [4]. The next step in debugging if the pycryptopp tests fail is
+to find out if the underlying Crypto++ tests fail on the same system.
+To do that, you have to acquire the Crypto++ source code from
+http://cryptopp.com , build it, and run the self-test, by executing
+"cryptest.exe v", as described in Crypto++'s Readme.txt file.
+
+DOCUMENTATION
+
+The documentation is in the docstrings. From a command-line, use
+"pydoc pycryptopp", "pydoc pycryptopp.cipher", and so on. From within
+a Python interpreter use "help(pycryptopp)",
+"help(pycryptopp.cipher)", "help(pycryptopp.cipher.aes)" and so on.
+
+CONTACT
+
+Please post to the cryptopp-users mailing list [4] with comments about
+this package.
+
+BOOK REVIEW
+
+If you are not already acquainted with modern cryptography, buy a copy
+of Ferguson, Schneier, and Kohno "Cryptography Engineering" and read it.
+It is easy going and will increase your understanding greatly.
+
+ACKNOWLEDGEMENTS
+
+Thanks to Wei Dai and the contributors to Crypto++, Andrew M. Kuchling
+for his "pycrypto" library which inspired this one, Brian Warner for
+help on Python packaging questions, inspiration, and a million other
+things besides, and Greg Hazel and Samuel Neves for Windows porting
+and fixing bugs.
+
+
+Zooko O'Whielacronx
+Boulder, Colorado
+September 18, 2010
+
+[1] http://pypi.python.org/pypi/pycryptopp
+[2] http://cryptopp.com
+[3] http://peak.telecommunity.com/DevCenter/setuptools
+[4] http://groups.google.com/group/cryptopp-users
diff --git a/_testdoubleloadmodule.cpp b/_testdoubleloadmodule.cpp
new file mode 100644
index 0000000..61deeeb
--- /dev/null
+++ b/_testdoubleloadmodule.cpp
@@ -0,0 +1,23 @@
+
+#include <Python.h>
+
+PyDoc_STRVAR(_testdoubleload__doc__,
+"_testdoubleload -- just for testing ticket #9 per ticket #44\n\
+");
+
+static PyMethodDef _testdoubleload_functions[] = {
+ {NULL, NULL, 0, NULL} /* sentinel */
+};
+
+#ifndef PyMODINIT_FUNC /* declarations for DLL import/export */
+#define PyMODINIT_FUNC void
+#endif
+PyMODINIT_FUNC
+init_testdoubleload(void) {
+ PyObject *module;
+
+ module = Py_InitModule3("_testdoubleload", _testdoubleload_functions, _testdoubleload__doc__);
+ if (!module)
+ return;
+}
+
diff --git a/copyright b/copyright
new file mode 100644
index 0000000..85c072d
--- /dev/null
+++ b/copyright
@@ -0,0 +1,100 @@
+This package was debianized by Zooko O'Whielacronx zooko@zooko.com on
+Tue, 16 July 2009 23:30:00 +0000.
+
+It was originally downloaded from http://tahoe-lafs/trac/pycryptopp
+
+Upstream Author: Zooko O'Whielacronx <zooko@zooko.com>
+
+Copyright:
+
+You may use this package under the GNU General Public License, version
+2 or, at your option, any later version. You may use this package
+under the Transitive Grace Period Public Licence, version 1.0 or, at
+your option, any later version. (You may choose to use this package
+under the terms of either licence, at your option.) See the file
+COPYING.GPL for the terms of the GNU General Public License, version 2.
+See the file COPYING.TGPPL.html for the terms of the Transitive Grace
+Period Public Licence, version 1.0.
+
+The following licensing text applies to a subset of the Crypto++ source code
+which is included in the pycryptopp source tree under the "embeddedcryptopp"
+subdirectory. That embedded subset of the Crypto++ source code is not used
+when pycryptopp is built for Debian -- instead the --disable-embedded-cryptopp
+option to "setup.py build" is used to for pycryptopp to build against the
+system libcryptopp.
+
+---[ License.txt begin ]---
+Compilation Copyright (c) 1995-2009 by Wei Dai. All rights reserved.
+This copyright applies only to this software distribution package
+as a compilation, and does not imply a copyright on any particular
+file in the package.
+
+The following files are copyrighted by their respective original authors,
+and their use is subject to additional licenses included in these files.
+
+mars.cpp - Copyright 1998 Brian Gladman.
+
+All other files in this compilation are placed in the public domain by
+Wei Dai and other contributors.
+
+I would like to thank the following authors for placing their works into
+the public domain:
+
+Joan Daemen - 3way.cpp
+Leonard Janke - cast.cpp, seal.cpp
+Steve Reid - cast.cpp
+Phil Karn - des.cpp
+Andrew M. Kuchling - md2.cpp, md4.cpp
+Colin Plumb - md5.cpp
+Seal Woods - rc6.cpp
+Chris Morgan - rijndael.cpp
+Paulo Baretto - rijndael.cpp, skipjack.cpp, square.cpp
+Richard De Moliner - safer.cpp
+Matthew Skala - twofish.cpp
+Kevin Springle - camellia.cpp, shacal2.cpp, ttmac.cpp, whrlpool.cpp, ripemd.cpp
+
+Permission to use, copy, modify, and distribute this compilation for
+any purpose, including commercial applications, is hereby granted
+without fee, subject to the following restrictions:
+
+1. Any copy or modification of this compilation in any form, except
+in object code form as part of an application software, must include
+the above copyright notice and this license.
+
+2. Users of this software agree that any modification or extension
+they provide to Wei Dai will be considered public domain and not
+copyrighted unless it includes an explicit copyright notice.
+
+3. Wei Dai makes no warranty or representation that the operation of the
+software in this compilation will be error-free, and Wei Dai is under no
+obligation to provide any services, by way of maintenance, update, or
+otherwise. THE SOFTWARE AND ANY DOCUMENTATION ARE PROVIDED "AS IS"
+WITHOUT EXPRESS OR IMPLIED WARRANTY INCLUDING, BUT NOT LIMITED TO,
+THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
+PURPOSE. IN NO EVENT WILL WEI DAI OR ANY OTHER CONTRIBUTOR BE LIABLE FOR
+DIRECT, INCIDENTAL OR CONSEQUENTIAL DAMAGES, EVEN IF
+ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
+
+4. Users will not use Wei Dai or any other contributor's name in any
+publicity or advertising, without prior written consent in each case.
+
+5. Export of this software from the United States may require a
+specific license from the United States Government. It is the
+responsibility of any person or organization contemplating export
+to obtain such a license before exporting.
+
+6. Certain parts of this software may be protected by patents. It
+is the users' responsibility to obtain the appropriate
+licenses before using those parts.
+
+If this compilation is used in object code form in an application
+software, acknowledgement of the author is not required but would be
+appreciated. The contribution of any useful modifications or extensions
+to Wei Dai is not required but would also be appreciated.
+---[ License.txt end ]---
+
+The Debian packaging is © 2009 Zooko O'Whielacronx <zooko@zooko.com> - it is
+licensed under the same terms as the pycryptopp source code itself.
+
+On Debian systems, the complete text of the GNU General Public License
+can be found in `/usr/share/common-licenses/GPL'.
diff --git a/darcsver-1.6.3.egg/EGG-INFO/PKG-INFO b/darcsver-1.6.3.egg/EGG-INFO/PKG-INFO
new file mode 100644
index 0000000..0bee80f
--- /dev/null
+++ b/darcsver-1.6.3.egg/EGG-INFO/PKG-INFO
@@ -0,0 +1,121 @@
+Metadata-Version: 1.0
+Name: darcsver
+Version: 1.6.3
+Summary: generate a version number from darcs history
+Home-page: http://tahoe-lafs.org/trac/darcsver
+Author: Zooko O'Whielacronx
+Author-email: zooko@zooko.com
+License: BSD
+Description: darcsver - generate version numbers from darcs revision control history
+ =======================================================================
+
+ What Does It Do
+ ---------------
+
+ Create files containing version numbers, based upon the latest darcs
+ release tag.
+
+ If your source tree is coming from darcs (i.e. it is in a darcs
+ repository), this tool will determine the most recent release tag,
+ count the patches that have been applied since then, and compute a
+ version number to be written into _version.py (and optionally other
+ version files). This version number will be available by doing:
+
+ from your_package_name import __version__
+
+ Source trees that do not come from darcs (e.g. release tarballs, nightly
+ tarballs) and are not within a darcs repository should instead, come with a
+ _version.py that was generated before the tarball was produced. In this case,
+ this tool will quietly exit without modifying the existing _version.py .
+
+ 'release tags' are tags in the source repository that match the following
+ regexp:
+
+ ^your_package_name-(\d+)(\.(\d+)(\.(\d+))?)?((a|b|c|rc)(\d+))?
+
+
+ Installation
+ ------------
+
+ With easy_install:
+
+ easy_install darcsver
+
+ Alternative manual installation:
+
+ tar -zxvf darcsver-X.Y.Z.tar.gz
+ cd darcsver-X.Y.Z
+ python setup.py install
+
+ Where X.Y.Z is a version number.
+
+ Alternative to make a specific package use darcsver without installing
+ darcsver into the system:
+
+ Put "setup_requires=['darcsver']" in the call to setup() in the
+ package's setup.py file.
+
+
+ Usage
+ -----
+
+ There are two ways to use this: the command-line tool and the
+ setuptools plugin.
+
+ To use the command-line tool, execute it as:
+
+ darcsver $PACKAGE_NAME $PATH_TO_VERSION_PY
+
+
+ To use the setuptools plugin (which enables you to write "./setup.py
+ darcsver" and which cleverly figures out where the _version.py file
+ ought to go), you must first package your python module with
+ `setup.py` and use setuptools.
+
+ The former is well documented in the distutils manual:
+
+ http://docs.python.org/dist/dist.html
+
+ To use setuptools instead of distutils, just edit `setup.py` and
+ change
+
+ from distutils.core import setup
+
+ to
+
+ from setuptools import setup
+
+
+ References
+ ----------
+
+ How to distribute Python modules with Distutils:
+
+ http://docs.python.org/dist/dist.html
+
+
+ Setuptools complete manual:
+
+ http://peak.telecommunity.com/DevCenter/setuptools
+
+
+ Thanks to Yannick Gingras for providing the prototype for this
+ README.txt.
+
+Keywords: distutils setuptools plugin setup darcs
+Platform: UNKNOWN
+Classifier: Framework :: Setuptools Plugin
+Classifier: Development Status :: 5 - Production/Stable
+Classifier: License :: OSI Approved :: BSD License
+Classifier: License :: DFSG approved
+Classifier: Intended Audience :: Developers
+Classifier: Operating System :: OS Independent
+Classifier: Natural Language :: English
+Classifier: Programming Language :: Python
+Classifier: Programming Language :: Python :: 2
+Classifier: Programming Language :: Python :: 2.4
+Classifier: Programming Language :: Python :: 2.5
+Classifier: Programming Language :: Python :: 2.6
+Classifier: Programming Language :: Python :: 2.7
+Classifier: Topic :: Utilities
+Classifier: Topic :: Software Development :: Libraries
diff --git a/darcsver-1.6.3.egg/EGG-INFO/SOURCES.txt b/darcsver-1.6.3.egg/EGG-INFO/SOURCES.txt
new file mode 100644
index 0000000..38380a4
--- /dev/null
+++ b/darcsver-1.6.3.egg/EGG-INFO/SOURCES.txt
@@ -0,0 +1,17 @@
+README.txt
+TODO
+setup.py
+darcsver/__init__.py
+darcsver/_version.py
+darcsver/darcsvermodule.py
+darcsver/setuptools_command.py
+darcsver.egg-info/PKG-INFO
+darcsver.egg-info/SOURCES.txt
+darcsver.egg-info/dependency_links.txt
+darcsver.egg-info/entry_points.txt
+darcsver.egg-info/not-zip-safe
+darcsver.egg-info/top_level.txt
+darcsver/test/__init__.py
+darcsver/test/test_darcsver.py
+scripts/__init__.py
+scripts/darcsverscript.py \ No newline at end of file
diff --git a/darcsver-1.6.3.egg/EGG-INFO/dependency_links.txt b/darcsver-1.6.3.egg/EGG-INFO/dependency_links.txt
new file mode 100644
index 0000000..8b13789
--- /dev/null
+++ b/darcsver-1.6.3.egg/EGG-INFO/dependency_links.txt
@@ -0,0 +1 @@
+
diff --git a/darcsver-1.6.3.egg/EGG-INFO/entry_points.txt b/darcsver-1.6.3.egg/EGG-INFO/entry_points.txt
new file mode 100644
index 0000000..569b4e4
--- /dev/null
+++ b/darcsver-1.6.3.egg/EGG-INFO/entry_points.txt
@@ -0,0 +1,10 @@
+[distutils.setup_keywords]
+versionbodies = darcsver.setuptools_command:validate_versionbodies
+versionfiles = darcsver.setuptools_command:validate_versionfiles
+
+[console_scripts]
+darcsver = scripts.darcsverscript:main
+
+[distutils.commands]
+darcsver = darcsver.setuptools_command:DarcsVer
+
diff --git a/darcsver-1.6.3.egg/EGG-INFO/not-zip-safe b/darcsver-1.6.3.egg/EGG-INFO/not-zip-safe
new file mode 100644
index 0000000..8b13789
--- /dev/null
+++ b/darcsver-1.6.3.egg/EGG-INFO/not-zip-safe
@@ -0,0 +1 @@
+
diff --git a/darcsver-1.6.3.egg/EGG-INFO/top_level.txt b/darcsver-1.6.3.egg/EGG-INFO/top_level.txt
new file mode 100644
index 0000000..4eebf09
--- /dev/null
+++ b/darcsver-1.6.3.egg/EGG-INFO/top_level.txt
@@ -0,0 +1,2 @@
+darcsver
+scripts
diff --git a/darcsver-1.6.3.egg/darcsver/__init__.py b/darcsver-1.6.3.egg/darcsver/__init__.py
new file mode 100644
index 0000000..3421c13
--- /dev/null
+++ b/darcsver-1.6.3.egg/darcsver/__init__.py
@@ -0,0 +1,8 @@
+__version__ = "unknown"
+try:
+ from _version import __version__
+except ImportError:
+ # We're running in a tree that hasn't run darcsver, and didn't come with a
+ # _version.py, so we don't know what our version is. This should not happen
+ # very often.
+ pass
diff --git a/darcsver-1.6.3.egg/darcsver/_version.py b/darcsver-1.6.3.egg/darcsver/_version.py
new file mode 100644
index 0000000..9d41f7d
--- /dev/null
+++ b/darcsver-1.6.3.egg/darcsver/_version.py
@@ -0,0 +1,17 @@
+
+# This is the version of this tree, as created by setup.py darcsver from the darcs patch
+# information: the main version number is taken from the most recent release
+# tag. If some patches have been added since the last release, this will have a
+# -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+# pyutil.version_class for a description of what the different fields mean.
+
+__pkgname__ = "darcsver"
+verstr = "1.6.3"
+try:
+ from pyutil.version_class import Version as pyutil_Version
+ __version__ = pyutil_Version(verstr)
+except (ImportError, ValueError):
+ # Maybe there is no pyutil installed, or this may be an older version of
+ # pyutil.version_class which does not support SVN-alike revision numbers.
+ from distutils.version import LooseVersion as distutils_Version
+ __version__ = distutils_Version(verstr)
diff --git a/darcsver-1.6.3.egg/darcsver/darcsvermodule.py b/darcsver-1.6.3.egg/darcsver/darcsvermodule.py
new file mode 100644
index 0000000..4f03572
--- /dev/null
+++ b/darcsver-1.6.3.egg/darcsver/darcsvermodule.py
@@ -0,0 +1,192 @@
+import os, string, sys, re
+import xml.dom.minidom
+import subprocess
+PIPE=subprocess.PIPE
+from distutils import log
+
+def all(iterable):
+ for thing in iterable:
+ if not thing:
+ return False
+ return True
+
+OUR_VERSION_BASE_RE_STR="(\d+)(\.(\d+)(\.(\d+))?)?((a|b|c)(\d+))?(\.dev(\d+))?"
+try:
+ # If we can import pyutil.version_class then use its regex.
+ from pyutil import version_class
+ VERSION_BASE_RE_STR = version_class.VERSION_BASE_RE_STR
+except (ImportError, AttributeError):
+ # Else (perhaps a bootstrapping problem),then we'll use this
+ # regex, which was copied from the pyutil source code on
+ # 2010-09-02.
+ VERSION_BASE_RE_STR=OUR_VERSION_BASE_RE_STR
+
+def get_text(nodelist):
+ rc = ""
+ for node in nodelist:
+ if node.nodeType == node.TEXT_NODE:
+ rc = rc + node.data
+ return rc
+
+VERSION_BODY = '''
+# This is the version of this tree, as created by %(versiontool)s from the darcs patch
+# information: the main version number is taken from the most recent release
+# tag. If some patches have been added since the last release, this will have a
+# -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+# pyutil.version_class for a description of what the different fields mean.
+
+__pkgname__ = "%(pkgname)s"
+verstr = "%(pkgversion)s"
+try:
+ from pyutil.version_class import Version as pyutil_Version
+ __version__ = pyutil_Version(verstr)
+except (ImportError, ValueError):
+ # Maybe there is no pyutil installed.
+ from distutils.version import LooseVersion as distutils_Version
+ __version__ = distutils_Version(verstr)
+'''
+
+def write_version_py(verstr, outfname, EXE_NAME, version_body, pkgname):
+ f = open(outfname, "wt+")
+ f.write(version_body % {
+ 'versiontool': EXE_NAME,
+ 'pkgversion': verstr,
+ 'pkgname': pkgname,
+ })
+ f.close()
+
+def read_version_py(infname):
+ try:
+ verstrline = open(infname, "rt").read()
+ except EnvironmentError:
+ return None
+ else:
+ VSRE = r"^verstr = ['\"]([^'\"]*)['\"]"
+ mo = re.search(VSRE, verstrline, re.M)
+ if mo:
+ return mo.group(1)
+
+def update(pkgname, verfilename, revision_number=False, loud=False, abort_if_snapshot=False, EXE_NAME="darcsver", version_body=VERSION_BODY):
+ """
+ @param revision_number If true, count the total number of patches in all
+ history. If false, count the total number of patches since the most recent
+ release tag.
+
+ Returns a tuple of (exit code, new version string).
+ """
+ if isinstance(verfilename, basestring):
+ verfilenames = [verfilename]
+ else:
+ verfilenames = verfilename
+ if isinstance(version_body, basestring):
+ verbodies = [version_body]
+ else:
+ verbodies = version_body
+ rc = -1
+
+ # First we try "darcs query repo" because if that fails then we
+ # won't try "darcs changes" at all, because "darcs changes" emits
+ # an ugly error message when run in not-a-repo.
+ try:
+ p = subprocess.Popen(["darcs", 'query', 'repo'], stdout=PIPE, stderr=PIPE, universal_newlines=True)
+ except OSError, ose:
+ if ose.errno == 2 and '~' in os.environ['PATH']:
+ expanded_path = os.environ['PATH'].replace('~', os.path.expanduser('~'))
+ msg = ("WARNING: 'darcs' was not found. However '~' was found in your PATH. \n"
+ "Please note that bugs in python cause it to fail to traverse '~' in \n"
+ "the user's PATH. Please fix your path, e.g. \nPATH=%s" )
+ log.warn(msg % (expanded_path,))
+ pass
+ else:
+ (output, errput) = p.communicate()
+ rc = p.returncode
+
+ if rc == 0:
+ cmd = ["changes", "--xml-output"]
+ if not revision_number:
+ cmd.append("--from-tag=^%s" % (pkgname,))
+ errput = None
+ try:
+ p = subprocess.Popen(["darcs"] + cmd, stdout=PIPE, stderr=PIPE, universal_newlines=True)
+ except OSError:
+ pass
+ else:
+ (output, errput) = p.communicate()
+ rc = p.returncode
+ if rc != 0 and errput:
+ log.info("%s: darcs wrote to stderr: '%s'" % (EXE_NAME, errput,))
+ else:
+ if all([os.path.exists(vfn) for vfn in verfilenames]):
+ log.info("%s: using extant version file %s" % (EXE_NAME, verfilenames))
+ return (0, read_version_py(verfilenames[0]))
+ else:
+ log.warn("%s: didn't find version tags with darcs, and %s don't exist." % (EXE_NAME, verfilenames))
+ return (rc, None)
+
+ # Filter out bad chars that can cause the XML parser to give up in despair.
+ # (Thanks to lelit of the tailor project and ndurner and warner for this hack.)
+ allbadchars = "".join([chr(i) for i in range(0x0a) + [0x0b, 0x0c] + range(0x0e, 0x20) + range(0x7f,0x100)])
+ tt = string.maketrans(allbadchars, "-"*len(allbadchars))
+ output = output.translate(tt)
+
+ # strip off trailing warning messages that darcs 2.3.1 writes to stdout
+ endi = output.find("</changelog>")+len("</changelog>")
+ output = output[:endi]
+ doc = xml.dom.minidom.parseString(output)
+
+ changelog = doc.getElementsByTagName("changelog")[0]
+ patches = changelog.getElementsByTagName("patch")
+ regexstr = "^TAG %s-(%s)$" % (pkgname, VERSION_BASE_RE_STR)
+ version_re = re.compile(regexstr)
+ last_tag = None
+ count_since_last_patch = 0
+ if abort_if_snapshot:
+ for patch in patches:
+ name = get_text(patch.getElementsByTagName("name")[0].childNodes)
+ m = version_re.match(name)
+ if m:
+ last_tag = m.group(1)
+ last_tag = last_tag.encode("utf-8")
+ break
+ else:
+ sys.exit(0) # because abort_if_snapshot
+ else:
+ for patch in patches:
+ name = get_text(patch.getElementsByTagName("name")[0].childNodes)
+ m = version_re.match(name)
+ if m:
+ last_tag = m.group(1)
+ last_tag = last_tag.encode("utf-8")
+ break
+ else:
+ count_since_last_patch += 1
+
+ if not last_tag:
+ if errput:
+ log.info("%s: darcs wrote to stderr: '%s'" % (EXE_NAME, errput,))
+ if all([os.path.exists(vfn) for vfn in verfilenames]):
+ log.warn("%s: I'm unable to find a tag in the darcs history matching \"%s\", so I'm leaving %s alone." % (EXE_NAME, regexstr, verfilenames,))
+ return (0, read_version_py(verfilenames[0]))
+ else:
+ log.warn("%s: I'm unable to find a tag in the darcs history matching \"%s\", and %s don't exist." % (EXE_NAME, regexstr, verfilenames,))
+ return (0, None)
+
+ if revision_number:
+ if count_since_last_patch:
+ # this is an interim version
+ verstr = "%s-r%d" % (last_tag, len(patches))
+ else:
+ # this is a release
+ verstr = last_tag
+ else:
+ if count_since_last_patch:
+ # this is an interim version
+ verstr = "%s-%d" % (last_tag, count_since_last_patch)
+ else:
+ # this is a release
+ verstr = last_tag
+
+ for verfn, verbod in zip(verfilenames, verbodies):
+ write_version_py(verstr, verfn, EXE_NAME, verbod, pkgname)
+ log.info("%s: wrote '%s' into %s" % (EXE_NAME, verstr, verfn,))
+ return (0, verstr)
diff --git a/darcsver-1.6.3.egg/darcsver/setuptools_command.py b/darcsver-1.6.3.egg/darcsver/setuptools_command.py
new file mode 100644
index 0000000..44fd50c
--- /dev/null
+++ b/darcsver-1.6.3.egg/darcsver/setuptools_command.py
@@ -0,0 +1,116 @@
+import os
+
+import setuptools
+
+from darcsver import darcsvermodule
+
+from distutils.errors import DistutilsSetupError
+
+def validate_string_or_iter_of_strings(dist, attr, value):
+ # value is required to be a string or else a list of strings
+ if isinstance(value, basestring):
+ return
+ try:
+ for thing in value:
+ if not isinstance(thing, basestring):
+ raise DistutilsSetupError("%r is required to be a string or an iterable of strings (got %r)" % (attr, value))
+ except TypeError:
+ raise DistutilsSetupError("%r is required to be a string or an iterable of strings (got %r)" % (attr, value))
+
+def validate_versionfiles(dist, attr, value):
+ return validate_string_or_iter_of_strings(dist, attr, value)
+
+def validate_versionbodies(dist, attr, value):
+ return validate_string_or_iter_of_strings(dist, attr, value)
+
+PYTHON_VERSION_BODY='''
+# This is the version of this tree, as created by %(versiontool)s from the darcs patch
+# information: the main version number is taken from the most recent release
+# tag. If some patches have been added since the last release, this will have a
+# -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+# pyutil.version_class for a description of what the different fields mean.
+
+__pkgname__ = "%(pkgname)s"
+verstr = "%(pkgversion)s"
+try:
+ from pyutil.version_class import Version as pyutil_Version
+ __version__ = pyutil_Version(verstr)
+except (ImportError, ValueError):
+ # Maybe there is no pyutil installed, or this may be an older version of
+ # pyutil.version_class which does not support SVN-alike revision numbers.
+ from distutils.version import LooseVersion as distutils_Version
+ __version__ = distutils_Version(verstr)
+'''
+
+class DarcsVer(setuptools.Command):
+ description = "generate a version number from darcs history"
+ user_options = [
+ ('project-name', None, "name of the project as it appears in the project's release tags (default's the to the distribution name)"),
+ ('version-file', None, "path to file into which the version number should be written (defaults to the package directory's _version.py)"),
+ ('count-all-patches', None, "If true, count the total number of patches in all history. If false, count the total number of patches since the most recent release tag."),
+ ('abort-if-snapshot', None, "If true, the if the current version is a snapshot (not a release tag), then immediately exit the process with exit code 0."),
+ ]
+
+ def initialize_options(self):
+ self.project_name = None
+ self.version_file = None
+ self.count_all_patches = None
+ self.abort_if_snapshot = None
+
+ def finalize_options(self):
+ if self.project_name is None:
+ self.project_name = self.distribution.get_name()
+
+ # If the user passed --version-file on the cmdline, override
+ # the setup.py's versionfiles argument.
+ if self.version_file is not None:
+ self.distribution.versionfiles = [self.version_file]
+
+ if self.abort_if_snapshot is None:
+ self.abort_if_snapshot=False
+
+ def run(self):
+ if self.distribution.versionfiles is None:
+ toppackage = ''
+ # If there is a package with the same name as the project name and
+ # there is a directory by that name then use that.
+ packagedir = None
+ if self.distribution.packages and self.project_name in self.distribution.packages:
+ toppackage = self.project_name
+ srcdir = ''
+ if self.distribution.package_dir:
+ srcdir = self.distribution.package_dir.get(toppackage)
+ if not srcdir is None:
+ srcdir = self.distribution.package_dir.get('', '')
+ packagedir = os.path.join(srcdir, toppackage)
+
+ if packagedir is None or not os.path.isdir(packagedir):
+ # Else, if there is a singly-rooted tree of packages, use the
+ # root of that.
+ if self.distribution.packages:
+ for package in self.distribution.packages:
+ if not toppackage:
+ toppackage = package
+ else:
+ if toppackage.startswith(package+"."):
+ toppackage = package
+ else:
+ if not package.startswith(toppackage+"."):
+ # Not singly-rooted
+ toppackage = ''
+ break
+
+ srcdir = ''
+ if self.distribution.package_dir:
+ srcdir = self.distribution.package_dir.get(toppackage)
+ if srcdir is None:
+ srcdir = self.distribution.package_dir.get('', '')
+ packagedir = os.path.join(srcdir, toppackage)
+
+ self.distribution.versionfiles = [os.path.join(packagedir, '_version.py')]
+
+ if self.distribution.versionbodies is None:
+ self.distribution.versionbodies = [PYTHON_VERSION_BODY]
+
+ (rc, verstr) = darcsvermodule.update(self.project_name, self.distribution.versionfiles, self.count_all_patches, abort_if_snapshot=self.abort_if_snapshot, EXE_NAME="setup.py darcsver", version_body=self.distribution.versionbodies)
+ self.distribution.metadata.version = verstr
diff --git a/darcsver-1.6.3.egg/scripts/__init__.py b/darcsver-1.6.3.egg/scripts/__init__.py
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/darcsver-1.6.3.egg/scripts/__init__.py
diff --git a/darcsver-1.6.3.egg/scripts/darcsverscript.py b/darcsver-1.6.3.egg/scripts/darcsverscript.py
new file mode 100644
index 0000000..7c54f53
--- /dev/null
+++ b/darcsver-1.6.3.egg/scripts/darcsverscript.py
@@ -0,0 +1,46 @@
+#! /usr/bin/env python
+
+from optparse import OptionParser
+import os, sys
+
+from darcsver import darcsvermodule, __version__
+
+try:
+ EXE_NAME=os.path.basename(sys.argv[0])
+except:
+ EXE_NAME="darcsver"
+
+def main():
+ parser = OptionParser(usage="Usage: %prog [options] [pkgname [verfilename]]",
+ version="%prog " + str(__version__),
+ prog=EXE_NAME)
+ parser.add_option("-q", "--quiet", default=False, action="store_true",
+ help="Be quiet, do the job without any output.")
+ parser.add_option("--count-all-patches", "--revision-number", default=False,
+ action="store_true", dest="count_all_patches",
+ help="By default %s counts the number of patches since the "
+ "most recent release tag. With this option, it counts "
+ "all the patches in the repository." % EXE_NAME)
+
+ options, args = parser.parse_args()
+
+ if args:
+ pkgname = args.pop(0)
+ else:
+ pkgname = os.path.basename(os.getcwd())
+ if not options.quiet:
+ print "%s: You didn't pass a pkg-name on the command-line, so I'm going to take the name of the current working directory: \"%s\"" % (EXE_NAME, pkgname,)
+
+ if args:
+ verfilename = args.pop(0)
+ else:
+ verfilename = os.path.join(pkgname, "_version.py")
+ if not options.quiet:
+ print "%s: You didn't pass a verfilename on the command-line, so I'm going to build one from the name of the package: \"%s\"" % (EXE_NAME, verfilename,)
+
+ (rc, newverstr) = darcsvermodule.update(pkgname=pkgname, verfilename=verfilename, revision_number=options.count_all_patches, quiet=options.quiet, EXE_NAME=EXE_NAME)
+ return rc
+
+if __name__ == "__main__":
+ rc = main()
+ sys.exit(rc)
diff --git a/darcsver-1.6.3.egg/share/doc/python-darcsver/README.txt b/darcsver-1.6.3.egg/share/doc/python-darcsver/README.txt
new file mode 100644
index 0000000..8f0ffa7
--- /dev/null
+++ b/darcsver-1.6.3.egg/share/doc/python-darcsver/README.txt
@@ -0,0 +1,95 @@
+darcsver - generate version numbers from darcs revision control history
+=======================================================================
+
+What Does It Do
+---------------
+
+Create files containing version numbers, based upon the latest darcs
+release tag.
+
+If your source tree is coming from darcs (i.e. it is in a darcs
+repository), this tool will determine the most recent release tag,
+count the patches that have been applied since then, and compute a
+version number to be written into _version.py (and optionally other
+version files). This version number will be available by doing:
+
+ from your_package_name import __version__
+
+Source trees that do not come from darcs (e.g. release tarballs, nightly
+tarballs) and are not within a darcs repository should instead, come with a
+_version.py that was generated before the tarball was produced. In this case,
+this tool will quietly exit without modifying the existing _version.py .
+
+'release tags' are tags in the source repository that match the following
+regexp:
+
+ ^your_package_name-(\d+)(\.(\d+)(\.(\d+))?)?((a|b|c|rc)(\d+))?
+
+
+Installation
+------------
+
+With easy_install:
+
+ easy_install darcsver
+
+Alternative manual installation:
+
+ tar -zxvf darcsver-X.Y.Z.tar.gz
+ cd darcsver-X.Y.Z
+ python setup.py install
+
+Where X.Y.Z is a version number.
+
+Alternative to make a specific package use darcsver without installing
+darcsver into the system:
+
+ Put "setup_requires=['darcsver']" in the call to setup() in the
+ package's setup.py file.
+
+
+Usage
+-----
+
+There are two ways to use this: the command-line tool and the
+setuptools plugin.
+
+To use the command-line tool, execute it as:
+
+darcsver $PACKAGE_NAME $PATH_TO_VERSION_PY
+
+
+To use the setuptools plugin (which enables you to write "./setup.py
+darcsver" and which cleverly figures out where the _version.py file
+ought to go), you must first package your python module with
+`setup.py` and use setuptools.
+
+The former is well documented in the distutils manual:
+
+ http://docs.python.org/dist/dist.html
+
+To use setuptools instead of distutils, just edit `setup.py` and
+change
+
+ from distutils.core import setup
+
+to
+
+ from setuptools import setup
+
+
+References
+----------
+
+How to distribute Python modules with Distutils:
+
+ http://docs.python.org/dist/dist.html
+
+
+Setuptools complete manual:
+
+ http://peak.telecommunity.com/DevCenter/setuptools
+
+
+Thanks to Yannick Gingras for providing the prototype for this
+README.txt.
diff --git a/embeddedcryptopp/Doxyfile b/embeddedcryptopp/Doxyfile
new file mode 100644
index 0000000..1fb9d81
--- /dev/null
+++ b/embeddedcryptopp/Doxyfile
@@ -0,0 +1,1109 @@
+# Doxyfile 1.3.7
+
+# This file describes the settings to be used by the documentation system
+# doxygen (www.doxygen.org) for a project
+#
+# All text after a hash (#) is considered a comment and will be ignored
+# The format is:
+# TAG = value [value, ...]
+# For lists items can also be appended using:
+# TAG += value [value, ...]
+# Values that contain spaces should be placed between quotes (" ")
+
+#---------------------------------------------------------------------------
+# Project related configuration options
+#---------------------------------------------------------------------------
+
+# The PROJECT_NAME tag is a single word (or a sequence of words surrounded
+# by quotes) that should identify the project.
+
+PROJECT_NAME = Crypto++
+
+# The PROJECT_NUMBER tag can be used to enter a project or revision number.
+# This could be handy for archiving the generated documentation or
+# if some version control system is used.
+
+PROJECT_NUMBER =
+
+# The OUTPUT_DIRECTORY tag is used to specify the (relative or absolute)
+# base path where the generated documentation will be put.
+# If a relative path is entered, it will be relative to the location
+# where doxygen was started. If left blank the current directory will be used.
+
+OUTPUT_DIRECTORY = doc
+
+# If the CREATE_SUBDIRS tag is set to YES, then doxygen will create
+# 2 levels of 10 sub-directories under the output directory of each output
+# format and will distribute the generated files over these directories.
+# Enabling this option can be useful when feeding doxygen a huge amount of source
+# files, where putting all generated files in the same directory would otherwise
+# cause performance problems for the file system.
+
+CREATE_SUBDIRS = NO
+
+# The OUTPUT_LANGUAGE tag is used to specify the language in which all
+# documentation generated by doxygen is written. Doxygen will use this
+# information to generate all constant output in the proper language.
+# The default language is English, other supported languages are:
+# Brazilian, Catalan, Chinese, Chinese-Traditional, Croatian, Czech, Danish, Dutch,
+# Finnish, French, German, Greek, Hungarian, Italian, Japanese, Japanese-en
+# (Japanese with English messages), Korean, Korean-en, Norwegian, Polish, Portuguese,
+# Romanian, Russian, Serbian, Slovak, Slovene, Spanish, Swedish, and Ukrainian.
+
+OUTPUT_LANGUAGE = English
+
+# If the BRIEF_MEMBER_DESC tag is set to YES (the default) Doxygen will
+# include brief member descriptions after the members that are listed in
+# the file and class documentation (similar to JavaDoc).
+# Set to NO to disable this.
+
+BRIEF_MEMBER_DESC = YES
+
+# If the REPEAT_BRIEF tag is set to YES (the default) Doxygen will prepend
+# the brief description of a member or function before the detailed description.
+# Note: if both HIDE_UNDOC_MEMBERS and BRIEF_MEMBER_DESC are set to NO, the
+# brief descriptions will be completely suppressed.
+
+REPEAT_BRIEF = YES
+
+# This tag implements a quasi-intelligent brief description abbreviator
+# that is used to form the text in various listings. Each string
+# in this list, if found as the leading text of the brief description, will be
+# stripped from the text and the result after processing the whole list, is used
+# as the annotated text. Otherwise, the brief description is used as-is. If left
+# blank, the following values are used ("$name" is automatically replaced with the
+# name of the entity): "The $name class" "The $name widget" "The $name file"
+# "is" "provides" "specifies" "contains" "represents" "a" "an" "the"
+
+ABBREVIATE_BRIEF =
+
+# If the ALWAYS_DETAILED_SEC and REPEAT_BRIEF tags are both set to YES then
+# Doxygen will generate a detailed section even if there is only a brief
+# description.
+
+ALWAYS_DETAILED_SEC = NO
+
+# If the INLINE_INHERITED_MEMB tag is set to YES, doxygen will show all inherited
+# members of a class in the documentation of that class as if those members were
+# ordinary class members. Constructors, destructors and assignment operators of
+# the base classes will not be shown.
+
+INLINE_INHERITED_MEMB = YES
+
+# If the FULL_PATH_NAMES tag is set to YES then Doxygen will prepend the full
+# path before files name in the file list and in the header files. If set
+# to NO the shortest path that makes the file name unique will be used.
+
+FULL_PATH_NAMES = NO
+
+# If the FULL_PATH_NAMES tag is set to YES then the STRIP_FROM_PATH tag
+# can be used to strip a user-defined part of the path. Stripping is
+# only done if one of the specified strings matches the left-hand part of
+# the path. The tag can be used to show relative paths in the file list.
+# If left blank the directory from which doxygen is run is used as the
+# path to strip.
+
+STRIP_FROM_PATH =
+
+# The STRIP_FROM_INC_PATH tag can be used to strip a user-defined part of
+# the path mentioned in the documentation of a class, which tells
+# the reader which header file to include in order to use a class.
+# If left blank only the name of the header file containing the class
+# definition is used. Otherwise one should specify the include paths that
+# are normally passed to the compiler using the -I flag.
+
+STRIP_FROM_INC_PATH =
+
+# If the SHORT_NAMES tag is set to YES, doxygen will generate much shorter
+# (but less readable) file names. This can be useful is your file systems
+# doesn't support long names like on DOS, Mac, or CD-ROM.
+
+SHORT_NAMES = NO
+
+# If the JAVADOC_AUTOBRIEF tag is set to YES then Doxygen
+# will interpret the first line (until the first dot) of a JavaDoc-style
+# comment as the brief description. If set to NO, the JavaDoc
+# comments will behave just like the Qt-style comments (thus requiring an
+# explicit @brief command for a brief description.
+
+JAVADOC_AUTOBRIEF = YES
+
+# The MULTILINE_CPP_IS_BRIEF tag can be set to YES to make Doxygen
+# treat a multi-line C++ special comment block (i.e. a block of //! or ///
+# comments) as a brief description. This used to be the default behaviour.
+# The new default is to treat a multi-line C++ comment block as a detailed
+# description. Set this tag to YES if you prefer the old behaviour instead.
+
+MULTILINE_CPP_IS_BRIEF = NO
+
+# If the DETAILS_AT_TOP tag is set to YES then Doxygen
+# will output the detailed description near the top, like JavaDoc.
+# If set to NO, the detailed description appears after the member
+# documentation.
+
+DETAILS_AT_TOP = Yes
+
+# If the INHERIT_DOCS tag is set to YES (the default) then an undocumented
+# member inherits the documentation from any documented member that it
+# re-implements.
+
+INHERIT_DOCS = YES
+
+# If member grouping is used in the documentation and the DISTRIBUTE_GROUP_DOC
+# tag is set to YES, then doxygen will reuse the documentation of the first
+# member in the group (if any) for the other members of the group. By default
+# all members of a group must be documented explicitly.
+
+DISTRIBUTE_GROUP_DOC = NO
+
+# The TAB_SIZE tag can be used to set the number of spaces in a tab.
+# Doxygen uses this value to replace tabs by spaces in code fragments.
+
+TAB_SIZE = 8
+
+# This tag can be used to specify a number of aliases that acts
+# as commands in the documentation. An alias has the form "name=value".
+# For example adding "sideeffect=\par Side Effects:\n" will allow you to
+# put the command \sideeffect (or @sideeffect) in the documentation, which
+# will result in a user-defined paragraph with heading "Side Effects:".
+# You can put \n's in the value part of an alias to insert newlines.
+
+ALIASES =
+
+# Set the OPTIMIZE_OUTPUT_FOR_C tag to YES if your project consists of C sources
+# only. Doxygen will then generate output that is more tailored for C.
+# For instance, some of the names that are used will be different. The list
+# of all members will be omitted, etc.
+
+OPTIMIZE_OUTPUT_FOR_C = NO
+
+# Set the OPTIMIZE_OUTPUT_JAVA tag to YES if your project consists of Java sources
+# only. Doxygen will then generate output that is more tailored for Java.
+# For instance, namespaces will be presented as packages, qualified scopes
+# will look different, etc.
+
+OPTIMIZE_OUTPUT_JAVA = NO
+
+# Set the SUBGROUPING tag to YES (the default) to allow class member groups of
+# the same type (for instance a group of public functions) to be put as a
+# subgroup of that type (e.g. under the Public Functions section). Set it to
+# NO to prevent subgrouping. Alternatively, this can be done per class using
+# the \nosubgrouping command.
+
+SUBGROUPING = YES
+
+#---------------------------------------------------------------------------
+# Build related configuration options
+#---------------------------------------------------------------------------
+
+# If the EXTRACT_ALL tag is set to YES doxygen will assume all entities in
+# documentation are documented, even if no documentation was available.
+# Private class members and static file members will be hidden unless
+# the EXTRACT_PRIVATE and EXTRACT_STATIC tags are set to YES
+
+EXTRACT_ALL = NO
+
+# If the EXTRACT_PRIVATE tag is set to YES all private members of a class
+# will be included in the documentation.
+
+EXTRACT_PRIVATE = NO
+
+# If the EXTRACT_STATIC tag is set to YES all static members of a file
+# will be included in the documentation.
+
+EXTRACT_STATIC = NO
+
+# If the EXTRACT_LOCAL_CLASSES tag is set to YES classes (and structs)
+# defined locally in source files will be included in the documentation.
+# If set to NO only classes defined in header files are included.
+
+EXTRACT_LOCAL_CLASSES = YES
+
+# This flag is only useful for Objective-C code. When set to YES local
+# methods, which are defined in the implementation section but not in
+# the interface are included in the documentation.
+# If set to NO (the default) only methods in the interface are included.
+
+EXTRACT_LOCAL_METHODS = NO
+
+# If the HIDE_UNDOC_MEMBERS tag is set to YES, Doxygen will hide all
+# undocumented members of documented classes, files or namespaces.
+# If set to NO (the default) these members will be included in the
+# various overviews, but no documentation section is generated.
+# This option has no effect if EXTRACT_ALL is enabled.
+
+HIDE_UNDOC_MEMBERS = NO
+
+# If the HIDE_UNDOC_CLASSES tag is set to YES, Doxygen will hide all
+# undocumented classes that are normally visible in the class hierarchy.
+# If set to NO (the default) these classes will be included in the various
+# overviews. This option has no effect if EXTRACT_ALL is enabled.
+
+HIDE_UNDOC_CLASSES = NO
+
+# If the HIDE_FRIEND_COMPOUNDS tag is set to YES, Doxygen will hide all
+# friend (class|struct|union) declarations.
+# If set to NO (the default) these declarations will be included in the
+# documentation.
+
+HIDE_FRIEND_COMPOUNDS = NO
+
+# If the HIDE_IN_BODY_DOCS tag is set to YES, Doxygen will hide any
+# documentation blocks found inside the body of a function.
+# If set to NO (the default) these blocks will be appended to the
+# function's detailed documentation block.
+
+HIDE_IN_BODY_DOCS = NO
+
+# The INTERNAL_DOCS tag determines if documentation
+# that is typed after a \internal command is included. If the tag is set
+# to NO (the default) then the documentation will be excluded.
+# Set it to YES to include the internal documentation.
+
+INTERNAL_DOCS = NO
+
+# If the CASE_SENSE_NAMES tag is set to NO then Doxygen will only generate
+# file names in lower-case letters. If set to YES upper-case letters are also
+# allowed. This is useful if you have classes or files whose names only differ
+# in case and if your file system supports case sensitive file names. Windows
+# users are advised to set this option to NO.
+
+CASE_SENSE_NAMES = NO
+
+# If the HIDE_SCOPE_NAMES tag is set to NO (the default) then Doxygen
+# will show members with their full class and namespace scopes in the
+# documentation. If set to YES the scope will be hidden.
+
+HIDE_SCOPE_NAMES = NO
+
+# If the SHOW_INCLUDE_FILES tag is set to YES (the default) then Doxygen
+# will put a list of the files that are included by a file in the documentation
+# of that file.
+
+SHOW_INCLUDE_FILES = YES
+
+# If the INLINE_INFO tag is set to YES (the default) then a tag [inline]
+# is inserted in the documentation for inline members.
+
+INLINE_INFO = YES
+
+# If the SORT_MEMBER_DOCS tag is set to YES (the default) then doxygen
+# will sort the (detailed) documentation of file and class members
+# alphabetically by member name. If set to NO the members will appear in
+# declaration order.
+
+SORT_MEMBER_DOCS = NO
+
+# If the SORT_BRIEF_DOCS tag is set to YES then doxygen will sort the
+# brief documentation of file, namespace and class members alphabetically
+# by member name. If set to NO (the default) the members will appear in
+# declaration order.
+
+SORT_BRIEF_DOCS = NO
+
+# If the SORT_BY_SCOPE_NAME tag is set to YES, the class list will be
+# sorted by fully-qualified names, including namespaces. If set to
+# NO (the default), the class list will be sorted only by class name,
+# not including the namespace part.
+# Note: This option is not very useful if HIDE_SCOPE_NAMES is set to YES.
+# Note: This option applies only to the class list, not to the
+# alphabetical list.
+
+SORT_BY_SCOPE_NAME = NO
+
+# The GENERATE_TODOLIST tag can be used to enable (YES) or
+# disable (NO) the todo list. This list is created by putting \todo
+# commands in the documentation.
+
+GENERATE_TODOLIST = YES
+
+# The GENERATE_TESTLIST tag can be used to enable (YES) or
+# disable (NO) the test list. This list is created by putting \test
+# commands in the documentation.
+
+GENERATE_TESTLIST = YES
+
+# The GENERATE_BUGLIST tag can be used to enable (YES) or
+# disable (NO) the bug list. This list is created by putting \bug
+# commands in the documentation.
+
+GENERATE_BUGLIST = YES
+
+# The GENERATE_DEPRECATEDLIST tag can be used to enable (YES) or
+# disable (NO) the deprecated list. This list is created by putting
+# \deprecated commands in the documentation.
+
+GENERATE_DEPRECATEDLIST= YES
+
+# The ENABLED_SECTIONS tag can be used to enable conditional
+# documentation sections, marked by \if sectionname ... \endif.
+
+ENABLED_SECTIONS =
+
+# The MAX_INITIALIZER_LINES tag determines the maximum number of lines
+# the initial value of a variable or define consists of for it to appear in
+# the documentation. If the initializer consists of more lines than specified
+# here it will be hidden. Use a value of 0 to hide initializers completely.
+# The appearance of the initializer of individual variables and defines in the
+# documentation can be controlled using \showinitializer or \hideinitializer
+# command in the documentation regardless of this setting.
+
+MAX_INITIALIZER_LINES = 30
+
+# Set the SHOW_USED_FILES tag to NO to disable the list of files generated
+# at the bottom of the documentation of classes and structs. If set to YES the
+# list will mention the files that were used to generate the documentation.
+
+SHOW_USED_FILES = YES
+
+#---------------------------------------------------------------------------
+# configuration options related to warning and progress messages
+#---------------------------------------------------------------------------
+
+# The QUIET tag can be used to turn on/off the messages that are generated
+# by doxygen. Possible values are YES and NO. If left blank NO is used.
+
+QUIET = NO
+
+# The WARNINGS tag can be used to turn on/off the warning messages that are
+# generated by doxygen. Possible values are YES and NO. If left blank
+# NO is used.
+
+WARNINGS = No
+
+# If WARN_IF_UNDOCUMENTED is set to YES, then doxygen will generate warnings
+# for undocumented members. If EXTRACT_ALL is set to YES then this flag will
+# automatically be disabled.
+
+WARN_IF_UNDOCUMENTED = No
+
+# If WARN_IF_DOC_ERROR is set to YES, doxygen will generate warnings for
+# potential errors in the documentation, such as not documenting some
+# parameters in a documented function, or documenting parameters that
+# don't exist or using markup commands wrongly.
+
+WARN_IF_DOC_ERROR = YES
+
+# The WARN_FORMAT tag determines the format of the warning messages that
+# doxygen can produce. The string should contain the $file, $line, and $text
+# tags, which will be replaced by the file and line number from which the
+# warning originated and the warning text.
+
+WARN_FORMAT = "$file:$line: $text"
+
+# The WARN_LOGFILE tag can be used to specify a file to which warning
+# and error messages should be written. If left blank the output is written
+# to stderr.
+
+WARN_LOGFILE =
+
+#---------------------------------------------------------------------------
+# configuration options related to the input files
+#---------------------------------------------------------------------------
+
+# The INPUT tag can be used to specify the files and/or directories that contain
+# documented source files. You may enter file names like "myfile.cpp" or
+# directories like "/usr/src/myproject". Separate the files or directories
+# with spaces.
+
+INPUT = .
+
+# If the value of the INPUT tag contains directories, you can use the
+# FILE_PATTERNS tag to specify one or more wildcard pattern (like *.cpp
+# and *.h) to filter out the source-files in the directories. If left
+# blank the following patterns are tested:
+# *.c *.cc *.cxx *.cpp *.c++ *.java *.ii *.ixx *.ipp *.i++ *.inl *.h *.hh *.hxx *.hpp
+# *.h++ *.idl *.odl *.cs *.php *.php3 *.inc *.m *.mm
+
+FILE_PATTERNS = *.h \
+ *.cpp
+
+# The RECURSIVE tag can be used to turn specify whether or not subdirectories
+# should be searched for input files as well. Possible values are YES and NO.
+# If left blank NO is used.
+
+RECURSIVE = NO
+
+# The EXCLUDE tag can be used to specify files and/or directories that should
+# excluded from the INPUT source files. This way you can easily exclude a
+# subdirectory from a directory tree whose root is specified with the INPUT tag.
+
+EXCLUDE = adhoc.cpp
+
+# The EXCLUDE_SYMLINKS tag can be used select whether or not files or directories
+# that are symbolic links (a Unix filesystem feature) are excluded from the input.
+
+EXCLUDE_SYMLINKS = NO
+
+# If the value of the INPUT tag contains directories, you can use the
+# EXCLUDE_PATTERNS tag to specify one or more wildcard patterns to exclude
+# certain files from those directories.
+
+EXCLUDE_PATTERNS =
+
+# The EXAMPLE_PATH tag can be used to specify one or more files or
+# directories that contain example code fragments that are included (see
+# the \include command).
+
+EXAMPLE_PATH = .
+
+# If the value of the EXAMPLE_PATH tag contains directories, you can use the
+# EXAMPLE_PATTERNS tag to specify one or more wildcard pattern (like *.cpp
+# and *.h) to filter out the source-files in the directories. If left
+# blank all files are included.
+
+EXAMPLE_PATTERNS =
+
+# If the EXAMPLE_RECURSIVE tag is set to YES then subdirectories will be
+# searched for input files to be used with the \include or \dontinclude
+# commands irrespective of the value of the RECURSIVE tag.
+# Possible values are YES and NO. If left blank NO is used.
+
+EXAMPLE_RECURSIVE = NO
+
+# The IMAGE_PATH tag can be used to specify one or more files or
+# directories that contain image that are included in the documentation (see
+# the \image command).
+
+IMAGE_PATH =
+
+# The INPUT_FILTER tag can be used to specify a program that doxygen should
+# invoke to filter for each input file. Doxygen will invoke the filter program
+# by executing (via popen()) the command <filter> <input-file>, where <filter>
+# is the value of the INPUT_FILTER tag, and <input-file> is the name of an
+# input file. Doxygen will then use the output that the filter program writes
+# to standard output.
+
+INPUT_FILTER =
+
+# If the FILTER_SOURCE_FILES tag is set to YES, the input filter (if set using
+# INPUT_FILTER) will be used to filter the input files when producing source
+# files to browse (i.e. when SOURCE_BROWSER is set to YES).
+
+FILTER_SOURCE_FILES = NO
+
+#---------------------------------------------------------------------------
+# configuration options related to source browsing
+#---------------------------------------------------------------------------
+
+# If the SOURCE_BROWSER tag is set to YES then a list of source files will
+# be generated. Documented entities will be cross-referenced with these sources.
+# Note: To get rid of all source code in the generated output, make sure also
+# VERBATIM_HEADERS is set to NO.
+
+SOURCE_BROWSER = YES
+
+# Setting the INLINE_SOURCES tag to YES will include the body
+# of functions and classes directly in the documentation.
+
+INLINE_SOURCES = NO
+
+# Setting the STRIP_CODE_COMMENTS tag to YES (the default) will instruct
+# doxygen to hide any special comment blocks from generated source code
+# fragments. Normal C and C++ comments will always remain visible.
+
+STRIP_CODE_COMMENTS = NO
+
+# If the REFERENCED_BY_RELATION tag is set to YES (the default)
+# then for each documented function all documented
+# functions referencing it will be listed.
+
+REFERENCED_BY_RELATION = YES
+
+# If the REFERENCES_RELATION tag is set to YES (the default)
+# then for each documented function all documented entities
+# called/used by that function will be listed.
+
+REFERENCES_RELATION = YES
+
+# If the VERBATIM_HEADERS tag is set to YES (the default) then Doxygen
+# will generate a verbatim copy of the header file for each class for
+# which an include is specified. Set to NO to disable this.
+
+VERBATIM_HEADERS = YES
+
+#---------------------------------------------------------------------------
+# configuration options related to the alphabetical class index
+#---------------------------------------------------------------------------
+
+# If the ALPHABETICAL_INDEX tag is set to YES, an alphabetical index
+# of all compounds will be generated. Enable this if the project
+# contains a lot of classes, structs, unions or interfaces.
+
+ALPHABETICAL_INDEX = YES
+
+# If the alphabetical index is enabled (see ALPHABETICAL_INDEX) then
+# the COLS_IN_ALPHA_INDEX tag can be used to specify the number of columns
+# in which this list will be split (can be a number in the range [1..20])
+
+COLS_IN_ALPHA_INDEX = 3
+
+# In case all classes in a project start with a common prefix, all
+# classes will be put under the same header in the alphabetical index.
+# The IGNORE_PREFIX tag can be used to specify one or more prefixes that
+# should be ignored while generating the index headers.
+
+IGNORE_PREFIX =
+
+#---------------------------------------------------------------------------
+# configuration options related to the HTML output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_HTML tag is set to YES (the default) Doxygen will
+# generate HTML output.
+
+GENERATE_HTML = YES
+
+# The HTML_OUTPUT tag is used to specify where the HTML docs will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `html' will be used as the default path.
+
+HTML_OUTPUT =
+
+# The HTML_FILE_EXTENSION tag can be used to specify the file extension for
+# each generated HTML page (for example: .htm,.php,.asp). If it is left blank
+# doxygen will generate files with .html extension.
+
+HTML_FILE_EXTENSION = .html
+
+# The HTML_HEADER tag can be used to specify a personal HTML header for
+# each generated HTML page. If it is left blank doxygen will generate a
+# standard header.
+
+HTML_HEADER =
+
+# The HTML_FOOTER tag can be used to specify a personal HTML footer for
+# each generated HTML page. If it is left blank doxygen will generate a
+# standard footer.
+
+HTML_FOOTER =
+
+# The HTML_STYLESHEET tag can be used to specify a user-defined cascading
+# style sheet that is used by each HTML page. It can be used to
+# fine-tune the look of the HTML output. If the tag is left blank doxygen
+# will generate a default style sheet. Note that doxygen will try to copy
+# the style sheet file to the HTML output directory, so don't put your own
+# stylesheet in the HTML output directory as well, or it will be erased!
+
+HTML_STYLESHEET =
+
+# If the HTML_ALIGN_MEMBERS tag is set to YES, the members of classes,
+# files or namespaces will be aligned in HTML using tables. If set to
+# NO a bullet list will be used.
+
+HTML_ALIGN_MEMBERS = YES
+
+# If the GENERATE_HTMLHELP tag is set to YES, additional index files
+# will be generated that can be used as input for tools like the
+# Microsoft HTML help workshop to generate a compressed HTML help file (.chm)
+# of the generated HTML documentation.
+
+GENERATE_HTMLHELP = YES
+
+# If the GENERATE_HTMLHELP tag is set to YES, the CHM_FILE tag can
+# be used to specify the file name of the resulting .chm file. You
+# can add a path in front of the file if the result should not be
+# written to the html output directory.
+
+CHM_FILE =
+
+# If the GENERATE_HTMLHELP tag is set to YES, the HHC_LOCATION tag can
+# be used to specify the location (absolute path including file name) of
+# the HTML help compiler (hhc.exe). If non-empty doxygen will try to run
+# the HTML help compiler on the generated index.hhp.
+
+HHC_LOCATION =
+
+# If the GENERATE_HTMLHELP tag is set to YES, the GENERATE_CHI flag
+# controls if a separate .chi index file is generated (YES) or that
+# it should be included in the master .chm file (NO).
+
+GENERATE_CHI = NO
+
+# If the GENERATE_HTMLHELP tag is set to YES, the BINARY_TOC flag
+# controls whether a binary table of contents is generated (YES) or a
+# normal table of contents (NO) in the .chm file.
+
+BINARY_TOC = NO
+
+# The TOC_EXPAND flag can be set to YES to add extra items for group members
+# to the contents of the HTML help documentation and to the tree view.
+
+TOC_EXPAND = NO
+
+# The DISABLE_INDEX tag can be used to turn on/off the condensed index at
+# top of each HTML page. The value NO (the default) enables the index and
+# the value YES disables it.
+
+DISABLE_INDEX = NO
+
+# This tag can be used to set the number of enum values (range [1..20])
+# that doxygen will group on one line in the generated HTML documentation.
+
+ENUM_VALUES_PER_LINE = 4
+
+# If the GENERATE_TREEVIEW tag is set to YES, a side panel will be
+# generated containing a tree-like index structure (just like the one that
+# is generated for HTML Help). For this to work a browser that supports
+# JavaScript, DHTML, CSS and frames is required (for instance Mozilla 1.0+,
+# Netscape 6.0+, Internet explorer 5.0+, or Konqueror). Windows users are
+# probably better off using the HTML help feature.
+
+GENERATE_TREEVIEW = NO
+
+# If the treeview is enabled (see GENERATE_TREEVIEW) then this tag can be
+# used to set the initial width (in pixels) of the frame in which the tree
+# is shown.
+
+TREEVIEW_WIDTH = 250
+
+#---------------------------------------------------------------------------
+# configuration options related to the LaTeX output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_LATEX tag is set to YES (the default) Doxygen will
+# generate Latex output.
+
+GENERATE_LATEX = NO
+
+# The LATEX_OUTPUT tag is used to specify where the LaTeX docs will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `latex' will be used as the default path.
+
+LATEX_OUTPUT =
+
+# The LATEX_CMD_NAME tag can be used to specify the LaTeX command name to be
+# invoked. If left blank `latex' will be used as the default command name.
+
+LATEX_CMD_NAME = latex
+
+# The MAKEINDEX_CMD_NAME tag can be used to specify the command name to
+# generate index for LaTeX. If left blank `makeindex' will be used as the
+# default command name.
+
+MAKEINDEX_CMD_NAME = makeindex
+
+# If the COMPACT_LATEX tag is set to YES Doxygen generates more compact
+# LaTeX documents. This may be useful for small projects and may help to
+# save some trees in general.
+
+COMPACT_LATEX = NO
+
+# The PAPER_TYPE tag can be used to set the paper type that is used
+# by the printer. Possible values are: a4, a4wide, letter, legal and
+# executive. If left blank a4wide will be used.
+
+PAPER_TYPE = a4
+
+# The EXTRA_PACKAGES tag can be to specify one or more names of LaTeX
+# packages that should be included in the LaTeX output.
+
+EXTRA_PACKAGES =
+
+# The LATEX_HEADER tag can be used to specify a personal LaTeX header for
+# the generated latex document. The header should contain everything until
+# the first chapter. If it is left blank doxygen will generate a
+# standard header. Notice: only use this tag if you know what you are doing!
+
+LATEX_HEADER =
+
+# If the PDF_HYPERLINKS tag is set to YES, the LaTeX that is generated
+# is prepared for conversion to pdf (using ps2pdf). The pdf file will
+# contain links (just like the HTML output) instead of page references
+# This makes the output suitable for online browsing using a pdf viewer.
+
+PDF_HYPERLINKS = NO
+
+# If the USE_PDFLATEX tag is set to YES, pdflatex will be used instead of
+# plain latex in the generated Makefile. Set this option to YES to get a
+# higher quality PDF documentation.
+
+USE_PDFLATEX = NO
+
+# If the LATEX_BATCHMODE tag is set to YES, doxygen will add the \\batchmode.
+# command to the generated LaTeX files. This will instruct LaTeX to keep
+# running if errors occur, instead of asking the user for help.
+# This option is also used when generating formulas in HTML.
+
+LATEX_BATCHMODE = NO
+
+# If LATEX_HIDE_INDICES is set to YES then doxygen will not
+# include the index chapters (such as File Index, Compound Index, etc.)
+# in the output.
+
+LATEX_HIDE_INDICES = NO
+
+#---------------------------------------------------------------------------
+# configuration options related to the RTF output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_RTF tag is set to YES Doxygen will generate RTF output
+# The RTF output is optimized for Word 97 and may not look very pretty with
+# other RTF readers or editors.
+
+GENERATE_RTF = NO
+
+# The RTF_OUTPUT tag is used to specify where the RTF docs will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `rtf' will be used as the default path.
+
+RTF_OUTPUT = rtf
+
+# If the COMPACT_RTF tag is set to YES Doxygen generates more compact
+# RTF documents. This may be useful for small projects and may help to
+# save some trees in general.
+
+COMPACT_RTF = NO
+
+# If the RTF_HYPERLINKS tag is set to YES, the RTF that is generated
+# will contain hyperlink fields. The RTF file will
+# contain links (just like the HTML output) instead of page references.
+# This makes the output suitable for online browsing using WORD or other
+# programs which support those fields.
+# Note: wordpad (write) and others do not support links.
+
+RTF_HYPERLINKS = NO
+
+# Load stylesheet definitions from file. Syntax is similar to doxygen's
+# config file, i.e. a series of assignments. You only have to provide
+# replacements, missing definitions are set to their default value.
+
+RTF_STYLESHEET_FILE =
+
+# Set optional variables used in the generation of an rtf document.
+# Syntax is similar to doxygen's config file.
+
+RTF_EXTENSIONS_FILE =
+
+#---------------------------------------------------------------------------
+# configuration options related to the man page output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_MAN tag is set to YES (the default) Doxygen will
+# generate man pages
+
+GENERATE_MAN = NO
+
+# The MAN_OUTPUT tag is used to specify where the man pages will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `man' will be used as the default path.
+
+MAN_OUTPUT =
+
+# The MAN_EXTENSION tag determines the extension that is added to
+# the generated man pages (default is the subroutine's section .3)
+
+MAN_EXTENSION = .3
+
+# If the MAN_LINKS tag is set to YES and Doxygen generates man output,
+# then it will generate one additional man file for each entity
+# documented in the real man page(s). These additional files
+# only source the real man page, but without them the man command
+# would be unable to find the correct page. The default is NO.
+
+MAN_LINKS = NO
+
+#---------------------------------------------------------------------------
+# configuration options related to the XML output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_XML tag is set to YES Doxygen will
+# generate an XML file that captures the structure of
+# the code including all documentation.
+
+GENERATE_XML = NO
+
+# The XML_OUTPUT tag is used to specify where the XML pages will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `xml' will be used as the default path.
+
+XML_OUTPUT = xml
+
+# The XML_SCHEMA tag can be used to specify an XML schema,
+# which can be used by a validating XML parser to check the
+# syntax of the XML files.
+
+XML_SCHEMA =
+
+# The XML_DTD tag can be used to specify an XML DTD,
+# which can be used by a validating XML parser to check the
+# syntax of the XML files.
+
+XML_DTD =
+
+# If the XML_PROGRAMLISTING tag is set to YES Doxygen will
+# dump the program listings (including syntax highlighting
+# and cross-referencing information) to the XML output. Note that
+# enabling this will significantly increase the size of the XML output.
+
+XML_PROGRAMLISTING = YES
+
+#---------------------------------------------------------------------------
+# configuration options for the AutoGen Definitions output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_AUTOGEN_DEF tag is set to YES Doxygen will
+# generate an AutoGen Definitions (see autogen.sf.net) file
+# that captures the structure of the code including all
+# documentation. Note that this feature is still experimental
+# and incomplete at the moment.
+
+GENERATE_AUTOGEN_DEF = NO
+
+#---------------------------------------------------------------------------
+# configuration options related to the Perl module output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_PERLMOD tag is set to YES Doxygen will
+# generate a Perl module file that captures the structure of
+# the code including all documentation. Note that this
+# feature is still experimental and incomplete at the
+# moment.
+
+GENERATE_PERLMOD = NO
+
+# If the PERLMOD_LATEX tag is set to YES Doxygen will generate
+# the necessary Makefile rules, Perl scripts and LaTeX code to be able
+# to generate PDF and DVI output from the Perl module output.
+
+PERLMOD_LATEX = NO
+
+# If the PERLMOD_PRETTY tag is set to YES the Perl module output will be
+# nicely formatted so it can be parsed by a human reader. This is useful
+# if you want to understand what is going on. On the other hand, if this
+# tag is set to NO the size of the Perl module output will be much smaller
+# and Perl will parse it just the same.
+
+PERLMOD_PRETTY = YES
+
+# The names of the make variables in the generated doxyrules.make file
+# are prefixed with the string contained in PERLMOD_MAKEVAR_PREFIX.
+# This is useful so different doxyrules.make files included by the same
+# Makefile don't overwrite each other's variables.
+
+PERLMOD_MAKEVAR_PREFIX =
+
+#---------------------------------------------------------------------------
+# Configuration options related to the preprocessor
+#---------------------------------------------------------------------------
+
+# If the ENABLE_PREPROCESSING tag is set to YES (the default) Doxygen will
+# evaluate all C-preprocessor directives found in the sources and include
+# files.
+
+ENABLE_PREPROCESSING = YES
+
+# If the MACRO_EXPANSION tag is set to YES Doxygen will expand all macro
+# names in the source code. If set to NO (the default) only conditional
+# compilation will be performed. Macro expansion can be done in a controlled
+# way by setting EXPAND_ONLY_PREDEF to YES.
+
+MACRO_EXPANSION = YES
+
+# If the EXPAND_ONLY_PREDEF and MACRO_EXPANSION tags are both set to YES
+# then the macro expansion is limited to the macros specified with the
+# PREDEFINED and EXPAND_AS_PREDEFINED tags.
+
+EXPAND_ONLY_PREDEF = NO
+
+# If the SEARCH_INCLUDES tag is set to YES (the default) the includes files
+# in the INCLUDE_PATH (see below) will be search if a #include is found.
+
+SEARCH_INCLUDES = YES
+
+# The INCLUDE_PATH tag can be used to specify one or more directories that
+# contain include files that are not input files but should be processed by
+# the preprocessor.
+
+INCLUDE_PATH = .
+
+# You can use the INCLUDE_FILE_PATTERNS tag to specify one or more wildcard
+# patterns (like *.h and *.hpp) to filter out the header-files in the
+# directories. If left blank, the patterns specified with FILE_PATTERNS will
+# be used.
+
+INCLUDE_FILE_PATTERNS =
+
+# The PREDEFINED tag can be used to specify one or more macro names that
+# are defined before the preprocessor is started (similar to the -D option of
+# gcc). The argument of the tag is a list of macros of the form: name
+# or name=definition (no spaces). If the definition and the = are
+# omitted =1 is assumed.
+
+PREDEFINED = _WIN32 \
+ _WINDOWS \
+ __FreeBSD__ \
+ CRYPTOPP_DOXYGEN_PROCESSING
+
+# If the MACRO_EXPANSION and EXPAND_ONLY_PREDEF tags are set to YES then
+# this tag can be used to specify a list of macro names that should be expanded.
+# The macro definition that is found in the sources will be used.
+# Use the PREDEFINED tag if you want to use a different macro definition.
+
+EXPAND_AS_DEFINED =
+
+# If the SKIP_FUNCTION_MACROS tag is set to YES (the default) then
+# doxygen's preprocessor will remove all function-like macros that are alone
+# on a line, have an all uppercase name, and do not end with a semicolon. Such
+# function macros are typically used for boiler-plate code, and will confuse the
+# parser if not removed.
+
+SKIP_FUNCTION_MACROS = YES
+
+#---------------------------------------------------------------------------
+# Configuration::additions related to external references
+#---------------------------------------------------------------------------
+
+# The TAGFILES option can be used to specify one or more tagfiles.
+# Optionally an initial location of the external documentation
+# can be added for each tagfile. The format of a tag file without
+# this location is as follows:
+# TAGFILES = file1 file2 ...
+# Adding location for the tag files is done as follows:
+# TAGFILES = file1=loc1 "file2 = loc2" ...
+# where "loc1" and "loc2" can be relative or absolute paths or
+# URLs. If a location is present for each tag, the installdox tool
+# does not have to be run to correct the links.
+# Note that each tag file must have a unique name
+# (where the name does NOT include the path)
+# If a tag file is not located in the directory in which doxygen
+# is run, you must also specify the path to the tagfile here.
+
+TAGFILES =
+
+# When a file name is specified after GENERATE_TAGFILE, doxygen will create
+# a tag file that is based on the input files it reads.
+
+GENERATE_TAGFILE =
+
+# If the ALLEXTERNALS tag is set to YES all external classes will be listed
+# in the class index. If set to NO only the inherited external classes
+# will be listed.
+
+ALLEXTERNALS = NO
+
+# If the EXTERNAL_GROUPS tag is set to YES all external groups will be listed
+# in the modules index. If set to NO, only the current project's groups will
+# be listed.
+
+EXTERNAL_GROUPS = YES
+
+# The PERL_PATH should be the absolute path and name of the perl script
+# interpreter (i.e. the result of `which perl').
+
+PERL_PATH = /usr/bin/perl
+
+#---------------------------------------------------------------------------
+# Configuration options related to the dot tool
+#---------------------------------------------------------------------------
+
+# If the CLASS_DIAGRAMS tag is set to YES (the default) Doxygen will
+# generate a inheritance diagram (in HTML, RTF and LaTeX) for classes with base or
+# super classes. Setting the tag to NO turns the diagrams off. Note that this
+# option is superseded by the HAVE_DOT option below. This is only a fallback. It is
+# recommended to install and use dot, since it yields more powerful graphs.
+
+CLASS_DIAGRAMS = YES
+
+# If set to YES, the inheritance and collaboration graphs will hide
+# inheritance and usage relations if the target is undocumented
+# or is not a class.
+
+HIDE_UNDOC_RELATIONS = YES
+
+# If you set the HAVE_DOT tag to YES then doxygen will assume the dot tool is
+# available from the path. This tool is part of Graphviz, a graph visualization
+# toolkit from AT&T and Lucent Bell Labs. The other options in this section
+# have no effect if this option is set to NO (the default)
+
+HAVE_DOT = NO
+
+# If the CLASS_GRAPH and HAVE_DOT tags are set to YES then doxygen
+# will generate a graph for each documented class showing the direct and
+# indirect inheritance relations. Setting this tag to YES will force the
+# the CLASS_DIAGRAMS tag to NO.
+
+CLASS_GRAPH = YES
+
+# If the COLLABORATION_GRAPH and HAVE_DOT tags are set to YES then doxygen
+# will generate a graph for each documented class showing the direct and
+# indirect implementation dependencies (inheritance, containment, and
+# class references variables) of the class with other documented classes.
+
+COLLABORATION_GRAPH = YES
+
+# If the UML_LOOK tag is set to YES doxygen will generate inheritance and
+# collaboration diagrams in a style similar to the OMG's Unified Modeling
+# Language.
+
+UML_LOOK = NO
+
+# If set to YES, the inheritance and collaboration graphs will show the
+# relations between templates and their instances.
+
+TEMPLATE_RELATIONS = YES
+
+# If the ENABLE_PREPROCESSING, SEARCH_INCLUDES, INCLUDE_GRAPH, and HAVE_DOT
+# tags are set to YES then doxygen will generate a graph for each documented
+# file showing the direct and indirect include dependencies of the file with
+# other documented files.
+
+INCLUDE_GRAPH = YES
+
+# If the ENABLE_PREPROCESSING, SEARCH_INCLUDES, INCLUDED_BY_GRAPH, and
+# HAVE_DOT tags are set to YES then doxygen will generate a graph for each
+# documented header file showing the documented files that directly or
+# indirectly include this file.
+
+INCLUDED_BY_GRAPH = YES
+
+# If the CALL_GRAPH and HAVE_DOT tags are set to YES then doxygen will
+# generate a call dependency graph for every global function or class method.
+# Note that enabling this option will significantly increase the time of a run.
+# So in most cases it will be better to enable call graphs for selected
+# functions only using the \callgraph command.
+
+CALL_GRAPH = NO
+
+# If the GRAPHICAL_HIERARCHY and HAVE_DOT tags are set to YES then doxygen
+# will graphical hierarchy of all classes instead of a textual one.
+
+GRAPHICAL_HIERARCHY = YES
+
+# The DOT_IMAGE_FORMAT tag can be used to set the image format of the images
+# generated by dot. Possible values are png, jpg, or gif
+# If left blank png will be used.
+
+DOT_IMAGE_FORMAT = png
+
+# The tag DOT_PATH can be used to specify the path where the dot tool can be
+# found. If left blank, it is assumed the dot tool can be found on the path.
+
+DOT_PATH =
+
+# The DOTFILE_DIRS tag can be used to specify one or more directories that
+# contain dot files that are included in the documentation (see the
+# \dotfile command).
+
+DOTFILE_DIRS =
+
+# If the GENERATE_LEGEND tag is set to YES (the default) Doxygen will
+# generate a legend page explaining the meaning of the various boxes and
+# arrows in the dot generated graphs.
+
+GENERATE_LEGEND = YES
+
+# If the DOT_CLEANUP tag is set to YES (the default) Doxygen will
+# remove the intermediate dot files that are used to generate
+# the various graphs.
+
+DOT_CLEANUP = YES
+
+#---------------------------------------------------------------------------
+# Configuration::additions related to the search engine
+#---------------------------------------------------------------------------
+
+# The SEARCHENGINE tag specifies whether or not a search engine should be
+# used. If set to NO the values of all tags below this one will be ignored.
+
+SEARCHENGINE = NO
diff --git a/embeddedcryptopp/GNUmakefile b/embeddedcryptopp/GNUmakefile
new file mode 100644
index 0000000..291eb60
--- /dev/null
+++ b/embeddedcryptopp/GNUmakefile
@@ -0,0 +1,168 @@
+CXXFLAGS = -DNDEBUG -g -O2
+#CXXFLAGS = -g
+# -fPIC is supported. Please report any breakage of -fPIC as a bug.
+# CXXFLAGS += -fPIC
+# the following options reduce code size, but breaks link or makes link very slow on some systems
+# CXXFLAGS += -ffunction-sections -fdata-sections
+# LDFLAGS += -Wl,--gc-sections
+ARFLAGS = -cr # ar needs the dash on OpenBSD
+RANLIB = ranlib
+CP = cp
+MKDIR = mkdir
+EGREP = egrep
+UNAME = $(shell uname)
+ISX86 = $(shell uname -m | $(EGREP) -c "i.86|x86|i86|amd64")
+
+# Default prefix for make install
+ifeq ($(PREFIX),)
+PREFIX = /usr
+endif
+
+ifeq ($(CXX),gcc) # for some reason CXX is gcc on cygwin 1.1.4
+CXX = g++
+endif
+
+ifeq ($(ISX86),1)
+
+GCC42_OR_LATER = $(shell $(CXX) --version 2>&1 | $(EGREP) -c "\(GCC\) (4.[2-9]|[5-9])")
+INTEL_COMPILER = $(shell $(CXX) --version 2>&1 | $(EGREP) -c "\(ICC\)")
+GAS210_OR_LATER = $(shell echo "" | $(AS) -v 2>&1 | $(EGREP) -c "GNU assembler version (2\.[1-9][0-9]|[3-9])")
+GAS217_OR_LATER = $(shell echo "" | $(AS) -v 2>&1 | $(EGREP) -c "GNU assembler version (2\.1[7-9]|2\.[2-9]|[3-9])")
+ISMINGW = $(shell $(CXX) --version 2>&1 | $(EGREP) -c "mingw")
+
+ifneq ($(GCC42_OR_LATER),0)
+ifneq ($(UNAME),Darwin)
+CXXFLAGS += -march=native -mtune=native
+endif
+endif
+
+ifneq ($(INTEL_COMPILER),0)
+# "internal error: backend signals" occurs on some x86 inline assembly with ICC 9 and some x64 inline assembly with ICC 11
+# if you want to use Crypto++'s assembly code with ICC, try enabling it on individual files
+CXXFLAGS += -DCRYPTOPP_DISABLE_ASM
+endif
+
+ifeq ($(GAS210_OR_LATER),0) # .intel_syntax wasn't supported until GNU assembler 2.10
+CXXFLAGS += -DCRYPTOPP_DISABLE_ASM
+else
+ifeq ($(GAS217_OR_LATER),0)
+CXXFLAGS += -DCRYPTOPP_DISABLE_SSSE3
+endif
+ifeq ($(UNAME),SunOS)
+CXXFLAGS += -Wa,--divide # allow use of "/" operator
+endif
+endif
+
+ifeq ($(ISMINGW),1)
+LDLIBS += -lws2_32
+endif
+
+endif # ISX86
+
+ifeq ($(UNAME),) # for DJGPP, where uname doesn't exist
+CXXFLAGS += -mbnu210
+else
+CXXFLAGS += -pipe
+endif
+
+ifeq ($(UNAME),Linux)
+LDFLAGS += -pthread
+endif
+
+ifeq ($(UNAME),Darwin)
+AR = libtool
+ARFLAGS = -static -o
+CXX = c++
+IS_GCC2 = $(shell $(CXX) -v 2>&1 | $(EGREP) -c gcc-932)
+ifeq ($(IS_GCC2),1)
+CXXFLAGS += -fno-coalesce-templates -fno-coalesce-static-vtables
+LDLIBS += -lstdc++
+LDFLAGS += -flat_namespace -undefined suppress -m
+endif
+endif
+
+ifeq ($(UNAME),SunOS)
+LDLIBS += -lnsl -lsocket
+ifeq ($(CXX),CC) # override flags for CC (Solaris native C++ compiler)
+CXXFLAGS = -DNDEBUG -O -g0 -native -template=no%extdef -m$(shell isainfo -b)
+LDFLAGS =
+ifeq ($(ISX86),1)
+# SSE2 intrinsics should work in Sun Studio 12, but we're not using SSE2 intrinsics anymore
+# CXXFLAGS += -xarch=sse2 -D__SSE2__
+endif
+endif
+endif
+
+SRCS = $(wildcard *.cpp)
+ifeq ($(SRCS),) # workaround wildcard function bug in GNU Make 3.77
+SRCS = $(shell echo *.cpp)
+endif
+
+OBJS = $(SRCS:.cpp=.o)
+# test.o needs to be after bench.o for cygwin 1.1.4 (possible ld bug?)
+TESTOBJS = bench.o bench2.o test.o validat1.o validat2.o validat3.o adhoc.o datatest.o regtest.o fipsalgt.o dlltest.o
+LIBOBJS = $(filter-out $(TESTOBJS),$(OBJS))
+
+DLLSRCS = algebra.cpp algparam.cpp asn.cpp basecode.cpp cbcmac.cpp channels.cpp cryptlib.cpp des.cpp dessp.cpp dh.cpp dll.cpp dsa.cpp ec2n.cpp eccrypto.cpp ecp.cpp eprecomp.cpp files.cpp filters.cpp fips140.cpp fipstest.cpp gf2n.cpp gfpcrypt.cpp hex.cpp hmac.cpp integer.cpp iterhash.cpp misc.cpp modes.cpp modexppc.cpp mqueue.cpp nbtheory.cpp oaep.cpp osrng.cpp pch.cpp pkcspad.cpp pubkey.cpp queue.cpp randpool.cpp rdtables.cpp rijndael.cpp rng.cpp rsa.cpp sha.cpp simple.cpp skipjack.cpp strciphr.cpp trdlocal.cpp
+DLLOBJS = $(DLLSRCS:.cpp=.export.o)
+LIBIMPORTOBJS = $(LIBOBJS:.o=.import.o)
+TESTIMPORTOBJS = $(TESTOBJS:.o=.import.o)
+DLLTESTOBJS = dlltest.dllonly.o
+
+all: cryptest.exe
+
+test: cryptest.exe
+ ./cryptest.exe v
+
+clean:
+ $(RM) cryptest.exe libcryptopp.a $(LIBOBJS) $(TESTOBJS) cryptopp.dll libcryptopp.dll.a libcryptopp.import.a cryptest.import.exe dlltest.exe $(DLLOBJS) $(LIBIMPORTOBJS) $(TESTIMPORTOBJS) $(DLLTESTOBJS)
+
+install:
+ $(MKDIR) -p $(PREFIX)/include/cryptopp $(PREFIX)/lib $(PREFIX)/bin
+ $(CP) *.h $(PREFIX)/include/cryptopp
+ $(CP) *.a $(PREFIX)/lib
+ $(CP) *.exe $(PREFIX)/bin
+
+libcryptopp.a: $(LIBOBJS)
+ $(AR) $(ARFLAGS) $@ $(LIBOBJS)
+ $(RANLIB) $@
+
+cryptest.exe: libcryptopp.a $(TESTOBJS)
+ $(CXX) -o $@ $(CXXFLAGS) $(TESTOBJS) -L. -lcryptopp $(LDFLAGS) $(LDLIBS)
+
+nolib: $(OBJS) # makes it faster to test changes
+ $(CXX) -o ct $(CXXFLAGS) $(OBJS) $(LDFLAGS) $(LDLIBS)
+
+dll: cryptest.import.exe dlltest.exe
+
+cryptopp.dll: $(DLLOBJS)
+ $(CXX) -shared -o $@ $(CXXFLAGS) $(DLLOBJS) $(LDFLAGS) $(LDLIBS) -Wl,--out-implib=libcryptopp.dll.a
+
+libcryptopp.import.a: $(LIBIMPORTOBJS)
+ $(AR) $(ARFLAGS) $@ $(LIBIMPORTOBJS)
+ $(RANLIB) $@
+
+cryptest.import.exe: cryptopp.dll libcryptopp.import.a $(TESTIMPORTOBJS)
+ $(CXX) -o $@ $(CXXFLAGS) $(TESTIMPORTOBJS) -L. -lcryptopp.dll -lcryptopp.import $(LDFLAGS) $(LDLIBS)
+
+dlltest.exe: cryptopp.dll $(DLLTESTOBJS)
+ $(CXX) -o $@ $(CXXFLAGS) $(DLLTESTOBJS) -L. -lcryptopp.dll $(LDFLAGS) $(LDLIBS)
+
+adhoc.cpp: adhoc.cpp.proto
+ifeq ($(wildcard adhoc.cpp),)
+ cp adhoc.cpp.proto adhoc.cpp
+else
+ touch adhoc.cpp
+endif
+
+%.dllonly.o : %.cpp
+ $(CXX) $(CXXFLAGS) -DCRYPTOPP_DLL_ONLY -c $< -o $@
+
+%.import.o : %.cpp
+ $(CXX) $(CXXFLAGS) -DCRYPTOPP_IMPORTS -c $< -o $@
+
+%.export.o : %.cpp
+ $(CXX) $(CXXFLAGS) -DCRYPTOPP_EXPORTS -c $< -o $@
+
+%.o : %.cpp
+ $(CXX) $(CXXFLAGS) -c $<
diff --git a/embeddedcryptopp/License.txt b/embeddedcryptopp/License.txt
new file mode 100644
index 0000000..fc3f054
--- /dev/null
+++ b/embeddedcryptopp/License.txt
@@ -0,0 +1,67 @@
+Compilation Copyright (c) 1995-2009 by Wei Dai. All rights reserved.
+This copyright applies only to this software distribution package
+as a compilation, and does not imply a copyright on any particular
+file in the package.
+
+The following files are copyrighted by their respective original authors,
+and their use is subject to additional licenses included in these files.
+
+mars.cpp - Copyright 1998 Brian Gladman.
+
+All other files in this compilation are placed in the public domain by
+Wei Dai and other contributors.
+
+I would like to thank the following authors for placing their works into
+the public domain:
+
+Joan Daemen - 3way.cpp
+Leonard Janke - cast.cpp, seal.cpp
+Steve Reid - cast.cpp
+Phil Karn - des.cpp
+Andrew M. Kuchling - md2.cpp, md4.cpp
+Colin Plumb - md5.cpp
+Seal Woods - rc6.cpp
+Chris Morgan - rijndael.cpp
+Paulo Baretto - rijndael.cpp, skipjack.cpp, square.cpp
+Richard De Moliner - safer.cpp
+Matthew Skala - twofish.cpp
+Kevin Springle - camellia.cpp, shacal2.cpp, ttmac.cpp, whrlpool.cpp, ripemd.cpp
+
+Permission to use, copy, modify, and distribute this compilation for
+any purpose, including commercial applications, is hereby granted
+without fee, subject to the following restrictions:
+
+1. Any copy or modification of this compilation in any form, except
+in object code form as part of an application software, must include
+the above copyright notice and this license.
+
+2. Users of this software agree that any modification or extension
+they provide to Wei Dai will be considered public domain and not
+copyrighted unless it includes an explicit copyright notice.
+
+3. Wei Dai makes no warranty or representation that the operation of the
+software in this compilation will be error-free, and Wei Dai is under no
+obligation to provide any services, by way of maintenance, update, or
+otherwise. THE SOFTWARE AND ANY DOCUMENTATION ARE PROVIDED "AS IS"
+WITHOUT EXPRESS OR IMPLIED WARRANTY INCLUDING, BUT NOT LIMITED TO,
+THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
+PURPOSE. IN NO EVENT WILL WEI DAI OR ANY OTHER CONTRIBUTOR BE LIABLE FOR
+DIRECT, INCIDENTAL OR CONSEQUENTIAL DAMAGES, EVEN IF
+ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
+
+4. Users will not use Wei Dai or any other contributor's name in any
+publicity or advertising, without prior written consent in each case.
+
+5. Export of this software from the United States may require a
+specific license from the United States Government. It is the
+responsibility of any person or organization contemplating export
+to obtain such a license before exporting.
+
+6. Certain parts of this software may be protected by patents. It
+is the users' responsibility to obtain the appropriate
+licenses before using those parts.
+
+If this compilation is used in object code form in an application
+software, acknowledgement of the author is not required but would be
+appreciated. The contribution of any useful modifications or extensions
+to Wei Dai is not required but would also be appreciated.
diff --git a/embeddedcryptopp/Readme.txt b/embeddedcryptopp/Readme.txt
new file mode 100644
index 0000000..861c036
--- /dev/null
+++ b/embeddedcryptopp/Readme.txt
@@ -0,0 +1,429 @@
+Crypto++: a C++ Class Library of Cryptographic Schemes
+Version 5.6.0 (3/15/2009)
+
+Crypto++ Library is a free C++ class library of cryptographic schemes.
+Currently the library contains the following algorithms:
+
+ algorithm type name
+
+ authenticated encryption schemes GCM, CCM, EAX
+
+ high speed stream ciphers Panama, Sosemanuk, Salsa20, XSalsa20
+
+ AES and AES candidates AES (Rijndael), RC6, MARS, Twofish, Serpent,
+ CAST-256
+
+ IDEA, Triple-DES (DES-EDE2 and DES-EDE3),
+ other block ciphers Camellia, SEED, RC5, Blowfish, TEA, XTEA,
+ Skipjack, SHACAL-2
+
+ block cipher modes of operation ECB, CBC, CBC ciphertext stealing (CTS),
+ CFB, OFB, counter mode (CTR)
+
+ message authentication codes VMAC, HMAC, CMAC, CBC-MAC, DMAC,
+ Two-Track-MAC
+
+ SHA-1, SHA-2 (SHA-224, SHA-256, SHA-384, and
+ hash functions SHA-512), Tiger, WHIRLPOOL, RIPEMD-128,
+ RIPEMD-256, RIPEMD-160, RIPEMD-320
+
+ RSA, DSA, ElGamal, Nyberg-Rueppel (NR),
+ public-key cryptography Rabin, Rabin-Williams (RW), LUC, LUCELG,
+ DLIES (variants of DHAES), ESIGN
+
+ padding schemes for public-key PKCS#1 v2.0, OAEP, PSS, PSSR, IEEE P1363
+ systems EMSA2 and EMSA5
+
+ Diffie-Hellman (DH), Unified Diffie-Hellman
+ key agreement schemes (DH2), Menezes-Qu-Vanstone (MQV), LUCDIF,
+ XTR-DH
+
+ elliptic curve cryptography ECDSA, ECNR, ECIES, ECDH, ECMQV
+
+ insecure or obsolescent MD2, MD4, MD5, Panama Hash, DES, ARC4, SEAL
+algorithms retained for backwards 3.0, WAKE, WAKE-OFB, DESX (DES-XEX3), RC2,
+ compatibility and historical SAFER, 3-WAY, GOST, SHARK, CAST-128, Square
+ value
+
+Other features include:
+
+ * pseudo random number generators (PRNG): ANSI X9.17 appendix C, RandomPool
+ * password based key derivation functions: PBKDF1 and PBKDF2 from PKCS #5,
+ PBKDF from PKCS #12 appendix B
+ * Shamir's secret sharing scheme and Rabin's information dispersal algorithm
+ (IDA)
+ * fast multi-precision integer (bignum) and polynomial operations
+ * finite field arithmetics, including GF(p) and GF(2^n)
+ * prime number generation and verification
+ * useful non-cryptographic algorithms
+ + DEFLATE (RFC 1951) compression/decompression with gzip (RFC 1952) and
+ zlib (RFC 1950) format support
+ + hex, base-32, and base-64 coding/decoding
+ + 32-bit CRC and Adler32 checksum
+ * class wrappers for these operating system features (optional):
+ + high resolution timers on Windows, Unix, and Mac OS
+ + Berkeley and Windows style sockets
+ + Windows named pipes
+ + /dev/random, /dev/urandom, /dev/srandom
+ + Microsoft's CryptGenRandom on Windows
+ * A high level interface for most of the above, using a filter/pipeline
+ metaphor
+ * benchmarks and validation testing
+ * x86, x86-64 (x64), MMX, and SSE2 assembly code for the most commonly used
+ algorithms, with run-time CPU feature detection and code selection
+ * some versions are available in FIPS 140-2 validated form
+
+You are welcome to use it for any purpose without paying me, but see
+License.txt for the fine print.
+
+The following compilers are supported for this release. Please visit
+http://www.cryptopp.com the most up to date build instructions and porting notes.
+
+ * MSVC 6.0 - 2008
+ * GCC 3.3 - 4.3
+ * C++Builder 2009
+ * Intel C++ Compiler 9 - 11
+ * Sun Studio 12 (CC 5.9)
+
+*** Important Usage Notes ***
+
+1. If a constructor for A takes a pointer to an object B (except primitive
+types such as int and char), then A owns B and will delete B at A's
+destruction. If a constructor for A takes a reference to an object B,
+then the caller retains ownership of B and should not destroy it until
+A no longer needs it.
+
+2. Crypto++ is thread safe at the class level. This means you can use
+Crypto++ safely in a multithreaded application, but you must provide
+synchronization when multiple threads access a common Crypto++ object.
+
+*** MSVC-Specific Information ***
+
+On Windows, Crypto++ can be compiled into 3 forms: a static library
+including all algorithms, a DLL with only FIPS Approved algorithms, and
+a static library with only algorithms not in the DLL.
+(FIPS Approved means Approved according to the FIPS 140-2 standard.)
+The DLL may be used by itself, or it may be used together with the second
+form of the static library. MSVC project files are included to build
+all three forms, and sample applications using each of the three forms
+are also included.
+
+To compile Crypto++ with MSVC, open the "cryptest.dsw" (for MSVC 6 and MSVC .NET
+2003) or "cryptest.sln" (for MSVC .NET 2005) workspace file and build one or
+more of the following projects:
+
+cryptdll - This builds the DLL. Please note that if you wish to use Crypto++
+ as a FIPS validated module, you must use a pre-built DLL that has undergone
+ the FIPS validation process instead of building your own.
+dlltest - This builds a sample application that only uses the DLL.
+cryptest Non-DLL-Import Configuration - This builds the full static library
+ along with a full test driver.
+cryptest DLL-Import Configuration - This builds a static library containing
+ only algorithms not in the DLL, along with a full test driver that uses
+ both the DLL and the static library.
+
+To use the Crypto++ DLL in your application, #include "dll.h" before including
+any other Crypto++ header files, and place the DLL in the same directory as
+your .exe file. dll.h includes the line #pragma comment(lib, "cryptopp")
+so you don't have to explicitly list the import library in your project
+settings. To use a static library form of Crypto++, specify it as
+an additional library to link with in your project settings.
+In either case you should check the compiler options to
+make sure that the library and your application are using the same C++
+run-time libraries and calling conventions.
+
+*** DLL Memory Management ***
+
+Because it's possible for the Crypto++ DLL to delete objects allocated
+by the calling application, they must use the same C++ memory heap. Three
+methods are provided to achieve this.
+1. The calling application can tell Crypto++ what heap to use. This method
+ is required when the calling application uses a non-standard heap.
+2. Crypto++ can tell the calling application what heap to use. This method
+ is required when the calling application uses a statically linked C++ Run
+ Time Library. (Method 1 does not work in this case because the Crypto++ DLL
+ is initialized before the calling application's heap is initialized.)
+3. Crypto++ can automatically use the heap provided by the calling application's
+ dynamically linked C++ Run Time Library. The calling application must
+ make sure that the dynamically linked C++ Run Time Library is initialized
+ before Crypto++ is loaded. (At this time it is not clear if it is possible
+ to control the order in which DLLs are initialized on Windows 9x machines,
+ so it might be best to avoid using this method.)
+
+When Crypto++ attaches to a new process, it searches all modules loaded
+into the process space for exported functions "GetNewAndDeleteForCryptoPP"
+and "SetNewAndDeleteFromCryptoPP". If one of these functions is found,
+Crypto++ uses methods 1 or 2, respectively, by calling the function.
+Otherwise, method 3 is used.
+
+*** GCC-Specific Information ***
+
+A makefile is included for you to compile Crypto++ with GCC. Make sure
+you are using GNU Make and GNU ld. The make process will produce two files,
+libcryptopp.a and cryptest.exe. Run "cryptest.exe v" for the validation
+suite.
+
+*** Documentation and Support ***
+
+Crypto++ is documented through inline comments in header files, which are
+processed through Doxygen to produce an HTML reference manual. You can find
+a link to the manual from http://www.cryptopp.com. Also at that site is
+the Crypto++ FAQ, which you should browse through before attempting to
+use this library, because it will likely answer many of questions that
+may come up.
+
+If you run into any problems, please try the Crypto++ mailing list.
+The subscription information and the list archive are available on
+http://www.cryptopp.com. You can also email me directly by visiting
+http://www.weidai.com, but you will probably get a faster response through
+the mailing list.
+
+*** History ***
+
+1.0 - First public release. Withdrawn at the request of RSA DSI.
+ - included Blowfish, BBS, DES, DH, Diamond, DSA, ElGamal, IDEA,
+ MD5, RC4, RC5, RSA, SHA, WAKE, secret sharing, DEFLATE compression
+ - had a serious bug in the RSA key generation code.
+
+1.1 - Removed RSA, RC4, RC5
+ - Disabled calls to RSAREF's non-public functions
+ - Minor bugs fixed
+
+2.0 - a completely new, faster multiprecision integer class
+ - added MD5-MAC, HAVAL, 3-WAY, TEA, SAFER, LUC, Rabin, BlumGoldwasser,
+ elliptic curve algorithms
+ - added the Lucas strong probable primality test
+ - ElGamal encryption and signature schemes modified to avoid weaknesses
+ - Diamond changed to Diamond2 because of key schedule weakness
+ - fixed bug in WAKE key setup
+ - SHS class renamed to SHA
+ - lots of miscellaneous optimizations
+
+2.1 - added Tiger, HMAC, GOST, RIPE-MD160, LUCELG, LUCDIF, XOR-MAC,
+ OAEP, PSSR, SHARK
+ - added precomputation to DH, ElGamal, DSA, and elliptic curve algorithms
+ - added back RC5 and a new RSA
+ - optimizations in elliptic curves over GF(p)
+ - changed Rabin to use OAEP and PSSR
+ - changed many classes to allow copy constructors to work correctly
+ - improved exception generation and handling
+
+2.2 - added SEAL, CAST-128, Square
+ - fixed bug in HAVAL (padding problem)
+ - fixed bug in triple-DES (decryption order was reversed)
+ - fixed bug in RC5 (couldn't handle key length not a multiple of 4)
+ - changed HMAC to conform to RFC-2104 (which is not compatible
+ with the original HMAC)
+ - changed secret sharing and information dispersal to use GF(2^32)
+ instead of GF(65521)
+ - removed zero knowledge prover/verifier for graph isomorphism
+ - removed several utility classes in favor of the C++ standard library
+
+2.3 - ported to EGCS
+ - fixed incomplete workaround of min/max conflict in MSVC
+
+3.0 - placed all names into the "CryptoPP" namespace
+ - added MD2, RC2, RC6, MARS, RW, DH2, MQV, ECDHC, CBC-CTS
+ - added abstract base classes PK_SimpleKeyAgreementDomain and
+ PK_AuthenticatedKeyAgreementDomain
+ - changed DH and LUCDIF to implement the PK_SimpleKeyAgreementDomain
+ interface and to perform domain parameter and key validation
+ - changed interfaces of PK_Signer and PK_Verifier to sign and verify
+ messages instead of message digests
+ - changed OAEP to conform to PKCS#1 v2.0
+ - changed benchmark code to produce HTML tables as output
+ - changed PSSR to track IEEE P1363a
+ - renamed ElGamalSignature to NR and changed it to track IEEE P1363
+ - renamed ECKEP to ECMQVC and changed it to track IEEE P1363
+ - renamed several other classes for clarity
+ - removed support for calling RSAREF
+ - removed option to compile old SHA (SHA-0)
+ - removed option not to throw exceptions
+
+3.1 - added ARC4, Rijndael, Twofish, Serpent, CBC-MAC, DMAC
+ - added interface for querying supported key lengths of symmetric ciphers
+ and MACs
+ - added sample code for RSA signature and verification
+ - changed CBC-CTS to be compatible with RFC 2040
+ - updated SEAL to version 3.0 of the cipher specification
+ - optimized multiprecision squaring and elliptic curves over GF(p)
+ - fixed bug in MARS key setup
+ - fixed bug with attaching objects to Deflator
+
+3.2 - added DES-XEX3, ECDSA, DefaultEncryptorWithMAC
+ - renamed DES-EDE to DES-EDE2 and TripleDES to DES-EDE3
+ - optimized ARC4
+ - generalized DSA to allow keys longer than 1024 bits
+ - fixed bugs in GF2N and ModularArithmetic that can cause calculation errors
+ - fixed crashing bug in Inflator when given invalid inputs
+ - fixed endian bug in Serpent
+ - fixed padding bug in Tiger
+
+4.0 - added Skipjack, CAST-256, Panama, SHA-2 (SHA-256, SHA-384, and SHA-512),
+ and XTR-DH
+ - added a faster variant of Rabin's Information Dispersal Algorithm (IDA)
+ - added class wrappers for these operating system features:
+ - high resolution timers on Windows, Unix, and MacOS
+ - Berkeley and Windows style sockets
+ - Windows named pipes
+ - /dev/random and /dev/urandom on Linux and FreeBSD
+ - Microsoft's CryptGenRandom on Windows
+ - added support for SEC 1 elliptic curve key format and compressed points
+ - added support for X.509 public key format (subjectPublicKeyInfo) for
+ RSA, DSA, and elliptic curve schemes
+ - added support for DER and OpenPGP signature format for DSA
+ - added support for ZLIB compressed data format (RFC 1950)
+ - changed elliptic curve encryption to use ECIES (as defined in SEC 1)
+ - changed MARS key schedule to reflect the latest specification
+ - changed BufferedTransformation interface to support multiple channels
+ and messages
+ - changed CAST and SHA-1 implementations to use public domain source code
+ - fixed bug in StringSource
+ - optmized multi-precision integer code for better performance
+
+4.1 - added more support for the recommended elliptic curve parameters in SEC 2
+ - added Panama MAC, MARC4
+ - added IV stealing feature to CTS mode
+ - added support for PKCS #8 private key format for RSA, DSA, and elliptic
+ curve schemes
+ - changed Deflate, MD5, Rijndael, and Twofish to use public domain code
+ - fixed a bug with flushing compressed streams
+ - fixed a bug with decompressing stored blocks
+ - fixed a bug with EC point decompression using non-trinomial basis
+ - fixed a bug in NetworkSource::GeneralPump()
+ - fixed a performance issue with EC over GF(p) decryption
+ - fixed syntax to allow GCC to compile without -fpermissive
+ - relaxed some restrictions in the license
+
+4.2 - added support for longer HMAC keys
+ - added MD4 (which is not secure so use for compatibility purposes only)
+ - added compatibility fixes/workarounds for STLport 4.5, GCC 3.0.2,
+ and MSVC 7.0
+ - changed MD2 to use public domain code
+ - fixed a bug with decompressing multiple messages with the same object
+ - fixed a bug in CBC-MAC with MACing multiple messages with the same object
+ - fixed a bug in RC5 and RC6 with zero-length keys
+ - fixed a bug in Adler32 where incorrect checksum may be generated
+
+5.0 - added ESIGN, DLIES, WAKE-OFB, PBKDF1 and PBKDF2 from PKCS #5
+ - added key validation for encryption and signature public/private keys
+ - renamed StreamCipher interface to SymmetricCipher, which is now implemented
+ by both stream ciphers and block cipher modes including ECB and CBC
+ - added keying interfaces to support resetting of keys and IVs without
+ having to destroy and recreate objects
+ - changed filter interface to support non-blocking input/output
+ - changed SocketSource and SocketSink to use overlapped I/O on Microsoft Windows
+ - grouped related classes inside structs to help templates, for example
+ AESEncryption and AESDecryption are now AES::Encryption and AES::Decryption
+ - where possible, typedefs have been added to improve backwards
+ compatibility when the CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY macro is defined
+ - changed Serpent, HAVAL and IDEA to use public domain code
+ - implemented SSE2 optimizations for Integer operations
+ - fixed a bug in HMAC::TruncatedFinal()
+ - fixed SKIPJACK byte ordering following NIST clarification dated 5/9/02
+
+5.01 - added known answer test for X9.17 RNG in FIPS 140 power-up self test
+ - submitted to NIST/CSE, but not publicly released
+
+5.02 - changed EDC test to MAC integrity check using HMAC/SHA1
+ - improved performance of integrity check
+ - added blinding to defend against RSA timing attack
+
+5.03 - created DLL version of Crypto++ for FIPS 140-2 validation
+ - fixed vulnerabilities in GetNextIV for CTR and OFB modes
+
+5.0.4 - Removed DES, SHA-256, SHA-384, SHA-512 from DLL
+
+5.1 - added PSS padding and changed PSSR to track IEEE P1363a draft standard
+ - added blinding for RSA and Rabin to defend against timing attacks
+ on decryption operations
+ - changed signing and decryption APIs to support the above
+ - changed WaitObjectContainer to allow waiting for more than 64
+ objects at a time on Win32 platforms
+ - fixed a bug in CBC and ECB modes with processing non-aligned data
+ - fixed standard conformance bugs in DLIES (DHAES mode) and RW/EMSA2
+ signature scheme (these fixes are not backwards compatible)
+ - fixed a number of compiler warnings, minor bugs, and portability problems
+ - removed Sapphire
+
+5.2 - merged in changes for 5.01 - 5.0.4
+ - added support for using encoding parameters and key derivation parameters
+ with public key encryption (implemented by OAEP and DL/ECIES)
+ - added Camellia, SHACAL-2, Two-Track-MAC, Whirlpool, RIPEMD-320,
+ RIPEMD-128, RIPEMD-256, Base-32 coding, FIPS variant of CFB mode
+ - added ThreadUserTimer for timing thread CPU usage
+ - added option for password-based key derivation functions
+ to iterate until a mimimum elapsed thread CPU time is reached
+ - added option (on by default) for DEFLATE compression to detect
+ uncompressible files and process them more quickly
+ - improved compatibility and performance on 64-bit platforms,
+ including Alpha, IA-64, x86-64, PPC64, Sparc64, and MIPS64
+ - fixed ONE_AND_ZEROS_PADDING to use 0x80 instead 0x01 as padding.
+ - fixed encoding/decoding of PKCS #8 privateKeyInfo to properly
+ handle optional attributes
+
+5.2.1 - fixed bug in the "dlltest" DLL testing program
+ - fixed compiling with STLport using VC .NET
+ - fixed compiling with -fPIC using GCC
+ - fixed compiling with -msse2 on systems without memalign()
+ - fixed inability to instantiate PanamaMAC
+ - fixed problems with inline documentation
+
+5.2.2 - added SHA-224
+ - put SHA-256, SHA-384, SHA-512, RSASSA-PSS into DLL
+
+5.2.3 - fixed issues with FIPS algorithm test vectors
+ - put RSASSA-ISO into DLL
+
+5.3 - ported to MSVC 2005 with support for x86-64
+ - added defense against AES timing attacks, and more AES test vectors
+ - changed StaticAlgorithmName() of Rijndael to "AES", CTR to "CTR"
+
+5.4 - added Salsa20
+ - updated Whirlpool to version 3.0
+ - ported to GCC 4.1, Sun C++ 5.8, and Borland C++Builder 2006
+
+5.5 - added VMAC and Sosemanuk (with x86-64 and SSE2 assembly)
+ - improved speed of integer arithmetic, AES, SHA-512, Tiger, Salsa20,
+ Whirlpool, and PANAMA cipher using assembly (x86-64, MMX, SSE2)
+ - optimized Camellia and added defense against timing attacks
+ - updated benchmarks code to show cycles per byte and to time key/IV setup
+ - started using OpenMP for increased multi-core speed
+ - enabled GCC optimization flags by default in GNUmakefile
+ - added blinding and computational error checking for RW signing
+ - changed RandomPool, X917RNG, GetNextIV, DSA/NR/ECDSA/ECNR to reduce
+ the risk of reusing random numbers and IVs after virtual machine state
+ rollback
+ - changed default FIPS mode RNG from AutoSeededX917RNG<DES_EDE3> to
+ AutoSeededX917RNG<AES>
+ - fixed PANAMA cipher interface to accept 256-bit key and 256-bit IV
+ - moved MD2, MD4, MD5, PanamaHash, ARC4, WAKE_CFB into the namespace "Weak"
+ - removed HAVAL, MD5-MAC, XMAC
+
+5.5.1 - fixed VMAC validation failure on 32-bit big-endian machines
+
+5.5.2 - ported x64 assembly language code for AES, Salsa20, Sosemanuk, and Panama
+ to MSVC 2005 (using MASM since MSVC doesn't support inline assembly on x64)
+ - fixed Salsa20 initialization crash on non-SSE2 machines
+ - fixed Whirlpool crash on Pentium 2 machines
+ - fixed possible branch prediction analysis (BPA) vulnerability in
+ MontgomeryReduce(), which may affect security of RSA, RW, LUC
+ - fixed link error with MSVC 2003 when using "debug DLL" form of runtime library
+ - fixed crash in SSE2_Add on P4 machines when compiled with
+ MSVC 6.0 SP5 with Processor Pack
+ - ported to MSVC 2008, GCC 4.2, Sun CC 5.9, Intel C++ Compiler 10.0,
+ and Borland C++Builder 2007
+
+5.6 - added AuthenticatedSymmetricCipher interface class and Filter wrappers
+ - added CCM, GCM (with SSE2 assembly), EAX, CMAC, XSalsa20, and SEED
+ - added support for variable length IVs
+ - improved AES and SHA-256 speed on x86 and x64
+ - fixed incorrect VMAC computation on message lengths
+ that are >64 mod 128 (x86 assembly version is not affected)
+ - fixed compiler error in vmac.cpp on x86 with GCC -fPIC
+ - fixed run-time validation error on x86-64 with GCC 4.3.2 -O2
+ - fixed HashFilter bug when putMessage=true
+ - removed WORD64_AVAILABLE; compiler support for 64-bit int is now required
+ - ported to GCC 4.3, C++Builder 2009, Sun CC 5.10, Intel C++ Compiler 11
+
+Written by Wei Dai
diff --git a/embeddedcryptopp/TestVectors/Readme.txt b/embeddedcryptopp/TestVectors/Readme.txt
new file mode 100644
index 0000000..755a046
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/Readme.txt
@@ -0,0 +1,72 @@
+Test Data Format
+
+A test data file is an ASCII text file composed of sections separated by
+blank lines. Each section is stand-alone and independent of other
+sections that may be in the same file, and contains one or more tests.
+
+A section is composed of a sequence of fields. Each field is one or more
+lines composed of a field name, followed by a colon (":"), followed by a
+field body. All but the last line of a field must end with a backslash
+("\"). If any line contains a hash mark ("#"), the hash mark and
+everything after it on the same line is not considered part of the field
+body.
+
+Each section must contain fields named AlgorithmType, Name, Source, and
+Test. The presence and semantics of other fields depend on the algorithm
+being tested and the tests to be run.
+
+Each section may contain more than one test and therefore more than one
+field named Test. In that case the order of the fields is significant. A
+test should always use the last field with any given name that occurs
+before the Test field.
+
+Data Types
+
+int - small integer (less than 2^32) in decimal representation
+string - human readable string
+encoded string - can be one of the following
+ - quoted string: "message" means "message" without the quotes
+ or terminating '\0'
+ - hex encoded string: 0x74657374 or 74657374 means "test"
+ - repeated string: r100 "message" to repeat "message" 100 times, or
+ r256 0x0011 to repeat 0x0011 256 times
+
+Field Types
+
+AlgorithmType - string, for example "Signature", "AsymmetricCipher",
+"SymmetricCipher", "MAC", "MessageDigest", or "KeyFactory"
+Name - string, an algorithm name from SCAN
+Test - string, identifies the test to run
+Source - string, text explaining where the test data came from
+Comment - string, other comments about the test data
+KeyFormat - string, specifies the key format. "Component" here means
+each component of the key or key pair is specified separately as a name,
+value pair, with the names depending on the algorithm being tested.
+Otherwise the value names "Key", or "PublicKey" and "PrivateKey" are
+used.
+Key - encoded string
+PublicKey - encoded string
+PrivateKey - encoded string
+Message - encoded string, message to be signed or verified
+Signature - encoded string, signature to be verified or compared
+with
+Plaintext - encoded string
+Ciphertext - encoded string
+Digest - encoded string
+TruncatedSize - int, size of truncated digest in bytes
+Seek - int, seek location for random access ciphers
+(more to come here)
+
+Possible Tests
+
+KeyPairValidAndConsistent - public and private keys are both valid and
+consistent with each other
+PublicKeyInvalid - public key validation should not pass
+PrivateKeyInvalid - private key validation should not pass
+Verify - signature/digest/MAC verification should pass
+VerifyTruncated - truncated digest/MAC verification should pass
+NotVerify - signature/digest/MAC verification should not pass
+DeterministicSign - sign message using given seed, and the resulting
+signature should be equal to the given signature
+DecryptMatch - ciphertext decrypts to plaintext
+(more to come here)
diff --git a/embeddedcryptopp/TestVectors/aes.txt b/embeddedcryptopp/TestVectors/aes.txt
new file mode 100644
index 0000000..0012629
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/aes.txt
@@ -0,0 +1,189 @@
+AlgorithmType: SymmetricCipher
+Name: AES/ECB
+Source: NIST Special Publication 800-38A
+Plaintext: 6bc1bee22e409f96e93d7e117393172a ae2d8a571e03ac9c9eb76fac45af8e51 30c81c46a35ce411e5fbc1191a0a52ef f69f2445df4f9b17ad2b417be66c3710
+Comment: F.1.1 ECB-AES128.Encrypt
+Key: 2b7e151628aed2a6abf7158809cf4f3c
+Ciphertext: 3ad77bb40d7a3660a89ecaf32466ef97 f5d3d58503b9699de785895a96fdbaaf 43b1cd7f598ece23881b00e3ed030688 7b0c785e27e8ad3f8223207104725dd4
+Test: Encrypt
+Comment: F.1.3 ECB-AES192.Encrypt
+Key: 8e73b0f7da0e6452c810f32b809079e562f8ead2522c6b7b
+Ciphertext: bd334f1d6e45f25ff712a214571fa5cc 974104846d0ad3ad7734ecb3ecee4eef ef7afd2270e2e60adce0ba2face6444e 9a4b41ba738d6c72fb16691603c18e0e
+Test: Encrypt
+Comment: F.1.5 ECB-AES256.Encrypt
+Key: 603deb1015ca71be2b73aef0857d77811f352c073b6108d72d9810a30914dff4
+Ciphertext: f3eed1bdb5d2a03c064b5a7e3db181f8 591ccb10d410ed26dc5ba74a31362870 b6ed21b99ca6f4f9f153e7b1beafed1d 23304b7a39f9f3ff067d8d8f9e24ecc7
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: AES/CBC
+Source: NIST Special Publication 800-38A
+IV: 000102030405060708090a0b0c0d0e0f
+Plaintext: 6bc1bee22e409f96e93d7e117393172a ae2d8a571e03ac9c9eb76fac45af8e51 30c81c46a35ce411e5fbc1191a0a52ef f69f2445df4f9b17ad2b417be66c3710
+Comment: F.2.1 CBC-AES128.Encrypt
+Key: 2b7e151628aed2a6abf7158809cf4f3c
+Ciphertext: 7649abac8119b246cee98e9b12e9197d 5086cb9b507219ee95db113a917678b2 73bed6b8e3c1743b7116e69e22229516 3ff1caa1681fac09120eca307586e1a7
+Test: Encrypt
+Comment: F.2.3 CBC-AES192.Encrypt
+Key: 8e73b0f7da0e6452c810f32b809079e562f8ead2522c6b7b
+Ciphertext: 4f021db243bc633d7178183a9fa071e8 b4d9ada9ad7dedf4e5e738763f69145a 571b242012fb7ae07fa9baac3df102e0 08b0e27988598881d920a9e64f5615cd
+Test: Encrypt
+Comment: F.2.5 CBC-AES256.Encrypt
+Key: 603deb1015ca71be2b73aef0857d77811f352c073b6108d72d9810a30914dff4
+Ciphertext: f58c4c04d6e5f1ba779eabfb5f7bfbd6 9cfc4e967edb808d679f777bc6702c7d 39f23369a9d9bacfa530e26304231461 b2eb05e2c39be9fcda6c19078c6a9d1b
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: AES/CBC
+Source: RFC 3602
+Comment: Case 1: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key
+Key : 0x06a9214036b8a15b512e03d534120006
+IV : 0x3dafba429d9eb430b422da802c9fac41
+Plaintext : "Single block msg"
+Ciphertext: 0xe353779c1079aeb82708942dbe77181a
+Test: Encrypt
+Comment: Case 2: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key
+Key : 0xc286696d887c9aa0611bbb3e2025a45a
+IV : 0x562e17996d093d28ddb3ba695a2e6f58
+Plaintext : 0x000102030405060708090a0b0c0d0e0f 101112131415161718191a1b1c1d1e1f
+Ciphertext: 0xd296cd94c2cccf8a3a863028b5e1dc0a 7586602d253cfff91b8266bea6d61ab1
+Test: Encrypt
+Comment: Case 3: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key
+Key : 0x6c3ea0477630ce21a2ce334aa746c2cd
+IV : 0xc782dc4c098c66cbd9cd27d825682c81
+Plaintext : "This is a 48-byte message (exactly 3 AES blocks)"
+Ciphertext: 0xd0a02b3836451753d493665d33f0e886 2dea54cdb293abc7506939276772f8d5 021c19216bad525c8579695d83ba2684
+Test: Encrypt
+Comment: Case 4: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key
+Key : 0x56e47a38c5598974bc46903dba290349
+IV : 0x8ce82eefbea0da3c44699ed7db51b7d9
+Plaintext : 0xa0a1a2a3a4a5a6a7a8a9aaabacadaeaf b0b1b2b3b4b5b6b7b8b9babbbcbdbebf c0c1c2c3c4c5c6c7c8c9cacbcccdcecf d0d1d2d3d4d5d6d7d8d9dadbdcdddedf
+Ciphertext: 0xc30e32ffedc0774e6aff6af0869f71aa 0f3af07a9a31a9c684db207eb0ef8e4e 35907aa632c3ffdf868bb7b29d3d46ad 83ce9f9a102ee99d49a53e87f4c3da55
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: AES/CFB
+Source: NIST Special Publication 800-38A
+IV: 000102030405060708090a0b0c0d0e0f
+Plaintext: 6bc1bee22e409f96e93d7e117393172aae2d8
+FeedbackSize: 1
+Comment: F.3.7 CFB8-AES128.Encrypt
+Key: 2b7e151628aed2a6abf7158809cf4f3c
+Ciphertext: 3b79424c9c0dd436bace9e0ed4586a4f32b9
+Test: Encrypt
+Comment: F.3.9 CFB8-AES192.Encrypt
+Key: 8e73b0f7da0e6452c810f32b809079e562f8ead2522c6b7b
+Ciphertext: cda2521ef0a905ca44cd057cbf0d47a0678a
+Test: Encrypt
+Comment: F.3.11 CFB8-AES256.Encrypt
+Key: 603deb1015ca71be2b73aef0857d77811f352c073b6108d72d9810a30914dff4
+Ciphertext: dc1f1a8520a64db55fcc8ac554844e889700
+Test: Encrypt
+Plaintext: 6bc1bee22e409f96e93d7e117393172a ae2d8a571e03ac9c9eb76fac45af8e51 30c81c46a35ce411e5fbc1191a0a52ef f69f2445df4f9b17ad2b417be66c3710
+FeedbackSize: 16
+Comment: F.3.13 CFB128-AES128.Encrypt
+Key: 2b7e151628aed2a6abf7158809cf4f3c
+Ciphertext: 3b3fd92eb72dad20333449f8e83cfb4a c8a64537a0b3a93fcde3cdad9f1ce58b 26751f67a3cbb140b1808cf187a4f4df c04b05357c5d1c0eeac4c66f9ff7f2e6
+Test: Encrypt
+Comment: F.3.15 CFB128-AES192.Encrypt
+Key: 8e73b0f7da0e6452c810f32b809079e562f8ead2522c6b7b
+Ciphertext: cdc80d6fddf18cab34c25909c99a4174 67ce7f7f81173621961a2b70171d3d7a 2e1e8a1dd59b88b1c8e60fed1efac4c9 c05f9f9ca9834fa042ae8fba584b09ff
+Test: Encrypt
+Comment: F.3.17 CFB128-AES256.Encrypt
+Key: 603deb1015ca71be2b73aef0857d77811f352c073b6108d72d9810a30914dff4
+Ciphertext: dc7e84bfda79164b7ecd8486985d3860 39ffed143b28b1c832113c6331e5407b df10132415e54b92a13ed0a8267ae2f9 75a385741ab9cef82031623d55b1e471
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: AES/OFB
+Source: NIST Special Publication 800-38A
+IV: 000102030405060708090a0b0c0d0e0f
+Plaintext: 6bc1bee22e409f96e93d7e117393172a ae2d8a571e03ac9c9eb76fac45af8e51 30c81c46a35ce411e5fbc1191a0a52ef f69f2445df4f9b17ad2b417be66c3710
+Comment: F.4.1 OFB-AES128.Encrypt
+Key: 2b7e151628aed2a6abf7158809cf4f3c
+Ciphertext: 3b3fd92eb72dad20333449f8e83cfb4a 7789508d16918f03f53c52dac54ed825 9740051e9c5fecf64344f7a82260edcc 304c6528f659c77866a510d9c1d6ae5e
+Test: Encrypt
+Comment: F.4.3 OFB-AES192.Encrypt
+Key: 8e73b0f7da0e6452c810f32b809079e562f8ead2522c6b7b
+Ciphertext: cdc80d6fddf18cab34c25909c99a4174 fcc28b8d4c63837c09e81700c1100401 8d9a9aeac0f6596f559c6d4daf59a5f2 6d9f200857ca6c3e9cac524bd9acc92a
+Test: Encrypt
+Comment: F.4.5 OFB-AES256.Encrypt
+Key: 603deb1015ca71be2b73aef0857d77811f352c073b6108d72d9810a30914dff4
+Ciphertext: dc7e84bfda79164b7ecd8486985d3860 4febdc6740d20b3ac88f6ad82a4fb08d 71ab47a086e86eedf39d1c5bba97c408 0126141d67f37be8538f5a8be740e484
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: AES/CTR
+Source: NIST Special Publication 800-38A
+IV: f0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
+Plaintext: 6bc1bee22e409f96e93d7e117393172a ae2d8a571e03ac9c9eb76fac45af8e51 30c81c46a35ce411e5fbc1191a0a52ef f69f2445df4f9b17ad2b417be66c3710
+Comment: F.5.1 CTR-AES128.Encrypt
+Key: 2b7e151628aed2a6abf7158809cf4f3c
+Ciphertext: 874d6191b620e3261bef6864990db6ce 9806f66b7970fdff8617187bb9fffdff 5ae4df3edbd5d35e5b4f09020db03eab 1e031dda2fbe03d1792170a0f3009cee
+Test: Encrypt
+Comment: F.5.3 CTR-AES192.Encrypt
+Key: 8e73b0f7da0e6452c810f32b809079e562f8ead2522c6b7b
+Ciphertext: 1abc932417521ca24f2b0459fe7e6e0b 090339ec0aa6faefd5ccc2c6f4ce8e94 1e36b26bd1ebc670d1bd1d665620abf7 4f78a7f6d29809585a97daec58c6b050
+Test: Encrypt
+Comment: F.5.5 CTR-AES256.Encrypt
+Key: 603deb1015ca71be2b73aef0857d77811f352c073b6108d72d9810a30914dff4
+Ciphertext: 601ec313775789a5b7a7f504bbf3d228 f443e3ca4d62b59aca84e990cacaf5c5 2b0930daa23de94ce87017ba2d84988d dfc9c58db67aada613c2dd08457941a6
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: AES/CTR
+Source: RFC 3686
+#Test Vector #1: Encrypting 16 octets using AES-CTR with 128-bit key
+Key : AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E
+Plaintext : 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67
+IV: 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01
+Ciphertext : E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8
+Test: Encrypt
+#Test Vector #2: Encrypting 32 octets using AES-CTR with 128-bit key
+Key : 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63
+Plaintext : 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F
+IV: 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01
+Ciphertext : 51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88 EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28
+Test: Encrypt
+#Test Vector #3: Encrypting 36 octets using AES-CTR with 128-bit key
+Key : 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC
+Plaintext : 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F 20 21 22 23
+IV: 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01
+Ciphertext : C1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D7 45 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 53 25 B2 07 2F
+Test: Encrypt
+#Test Vector #4: Encrypting 16 octets using AES-CTR with 192-bit key
+Key : 16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED 86 3D 06 CC FD B7 85 15
+Plaintext : 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67
+IV: 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01
+Ciphertext : 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28
+Test: Encrypt
+#Test Vector #5: Encrypting 32 octets using AES-CTR with 192-bit key
+Key : 7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C 67 8C 3D B8 E6 F6 A9 1A
+Plaintext : 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F
+IV: 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01
+Ciphertext : 45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F 84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00
+Test: Encrypt
+#Test Vector #6: Encrypting 36 octets using AES-CTR with 192-bit key
+Key : 02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9B F5 9B 60 A7 86 D3 E0 FE
+Plaintext : 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F 20 21 22 23
+IV: 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01
+Ciphertext : 96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58 D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88 AB EE 09 35
+Test: Encrypt
+#Test Vector #7: Encrypting 16 octets using AES-CTR with 256-bit key
+Key : 77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C 6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04
+Plaintext : 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67
+IV: 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01
+Ciphertext : 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0
+Test: Encrypt
+#Test Vector #8: Encrypting 32 octets using AES-CTR with 256-bit key
+Key : F6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86 C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84
+Plaintext : 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F
+IV: 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01
+Ciphertext : F0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9 B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C
+Test: Encrypt
+#Test Vector #9: Encrypting 36 octets using AES-CTR with 256-bit key
+Key : FF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2 AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D
+Plaintext : 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F 20 21 22 23
+IV: 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01
+Ciphertext : EB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AA B4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F 1E C0 E6 B8
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/all.txt b/embeddedcryptopp/TestVectors/all.txt
new file mode 100644
index 0000000..3f06e78
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/all.txt
@@ -0,0 +1,29 @@
+AlgorithmType: FileList
+Name: all.txt collection
+Test: TestVectors/tea.txt
+Test: TestVectors/camellia.txt
+Test: TestVectors/shacal2.txt
+Test: TestVectors/ttmac.txt
+Test: TestVectors/whrlpool.txt
+Test: TestVectors/dlies.txt
+Test: TestVectors/dsa.txt
+Test: TestVectors/dsa_1363.txt
+Test: TestVectors/esign.txt
+Test: TestVectors/hmac.txt
+Test: TestVectors/nr.txt
+Test: TestVectors/rsa_oaep.txt
+Test: TestVectors/rsa_pkcs1_1_5.txt
+Test: TestVectors/rsa_pss.txt
+Test: TestVectors/rw.txt
+Test: TestVectors/seal.txt
+Test: TestVectors/sha.txt
+Test: TestVectors/panama.txt
+Test: TestVectors/aes.txt
+Test: TestVectors/salsa.txt
+Test: TestVectors/vmac.txt
+Test: TestVectors/sosemanuk.txt
+Test: TestVectors/ccm.txt
+Test: TestVectors/gcm.txt
+Test: TestVectors/cmac.txt
+Test: TestVectors/eax.txt
+Test: TestVectors/mars.txt
diff --git a/embeddedcryptopp/TestVectors/camellia.txt b/embeddedcryptopp/TestVectors/camellia.txt
new file mode 100644
index 0000000..f88d05b
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/camellia.txt
@@ -0,0 +1,8646 @@
+AlgorithmType: SymmetricCipher
+Name: Camellia/ECB
+Source: NESSIE submission
+Comment: Tests with 128-bit keys
+Comment: Set 1, vector 0
+Key: 80000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6C227F749319A3AA7DA235A9BBA05A2C
+Test: Encrypt
+Comment: Set 1, vector 1
+Key: 40000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F04D51E45E70FB6DEE0D16A204FBBA16
+Test: Encrypt
+Comment: Set 1, vector 2
+Key: 20000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: ED44242E619F8C32EAA2D3641DA47EA4
+Test: Encrypt
+Comment: Set 1, vector 3
+Key: 10000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AC640BBBF84CD3B8E8258BF66C210AE2
+Test: Encrypt
+Comment: Set 1, vector 4
+Key: 08000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8A42BDA76C84B8960B23530100AFB748
+Test: Encrypt
+Comment: Set 1, vector 5
+Key: 04000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1D20D15F3EE21EE6051803ADF83E31D7
+Test: Encrypt
+Comment: Set 1, vector 6
+Key: 02000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6896B2FB85D26A243BB5697F6A764307
+Test: Encrypt
+Comment: Set 1, vector 7
+Key: 01000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 43A865A61E1117008372932EA9CE8BB2
+Test: Encrypt
+Comment: Set 1, vector 8
+Key: 00800000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CB5ECC200DDE8E9076A8AEA2250F49E4
+Test: Encrypt
+Comment: Set 1, vector 9
+Key: 00400000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0B2A489718DC0B0E11F11C1D3913F4A8
+Test: Encrypt
+Comment: Set 1, vector 10
+Key: 00200000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1D28A0A70B3C72ADC5B77487AD442873
+Test: Encrypt
+Comment: Set 1, vector 11
+Key: 00100000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 26D344959095765A3DD6986B656F353D
+Test: Encrypt
+Comment: Set 1, vector 12
+Key: 00080000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 048248D32A74DB80DAF5642417F7832A
+Test: Encrypt
+Comment: Set 1, vector 13
+Key: 00040000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 44D400F8752F16B20DB95A959917B650
+Test: Encrypt
+Comment: Set 1, vector 14
+Key: 00020000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E885DD9B2794459B2133BC84B59C2DED
+Test: Encrypt
+Comment: Set 1, vector 15
+Key: 00010000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 89D6E4182FD0DD7E4038710F597DD242
+Test: Encrypt
+Comment: Set 1, vector 16
+Key: 00008000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7FE5BA5FF1D0EB81132A3DA0CD8E829D
+Test: Encrypt
+Comment: Set 1, vector 17
+Key: 00004000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 470FEDAAA6FFFCBC48AF8B3859B1E45F
+Test: Encrypt
+Comment: Set 1, vector 18
+Key: 00002000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B6FA2D9F41110E6914890AF888C36091
+Test: Encrypt
+Comment: Set 1, vector 19
+Key: 00001000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 46D2C0FD0C3A4D2B5CA6BA5E14382DCA
+Test: Encrypt
+Comment: Set 1, vector 20
+Key: 00000800000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 730D700DCC5AB632DD9D92C6D1C18E5A
+Test: Encrypt
+Comment: Set 1, vector 21
+Key: 00000400000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 067D56D80AF5D2F24D84F518B8FC7920
+Test: Encrypt
+Comment: Set 1, vector 22
+Key: 00000200000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 027F6EE9F54534E4C21F9263B68BAEA0
+Test: Encrypt
+Comment: Set 1, vector 23
+Key: 00000100000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D115CB2324E8FDA3576DEE57E49CC315
+Test: Encrypt
+Comment: Set 1, vector 24
+Key: 00000080000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0976DB57B27E4136743E58BCECFBC056
+Test: Encrypt
+Comment: Set 1, vector 25
+Key: 00000040000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0C889DF89972EB42DB2BD2AAC335CCC8
+Test: Encrypt
+Comment: Set 1, vector 26
+Key: 00000020000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CB6B80177047A3B2AC290A41B94174EF
+Test: Encrypt
+Comment: Set 1, vector 27
+Key: 00000010000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F816631F8FBC54ECDC1AB5323FF8424E
+Test: Encrypt
+Comment: Set 1, vector 28
+Key: 00000008000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 40CB64DF57D2A6BBCBD82DFCC749707D
+Test: Encrypt
+Comment: Set 1, vector 29
+Key: 00000004000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 885BD3C2DD560765B11F5A2D238E9F9A
+Test: Encrypt
+Comment: Set 1, vector 30
+Key: 00000002000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 877AAEF064555DE89C99B7C5A1326C62
+Test: Encrypt
+Comment: Set 1, vector 31
+Key: 00000001000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AA4FBBE7A02020F5D81030E0EF7A460D
+Test: Encrypt
+Comment: Set 1, vector 32
+Key: 00000000800000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AA2759BC215E49F26008206F6F65B7AC
+Test: Encrypt
+Comment: Set 1, vector 33
+Key: 00000000400000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 419A8069C3D531475FF7F29AE049D57C
+Test: Encrypt
+Comment: Set 1, vector 34
+Key: 00000000200000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 455588067DB9088130C861F5BE9E15BF
+Test: Encrypt
+Comment: Set 1, vector 35
+Key: 00000000100000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FDD6967ADA65ED3E20718C451AE5AE34
+Test: Encrypt
+Comment: Set 1, vector 36
+Key: 00000000080000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1C74228D2A82248CD29800B64BEFF97A
+Test: Encrypt
+Comment: Set 1, vector 37
+Key: 00000000040000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4B88B7FFB32B05840BE7B497377AFDAA
+Test: Encrypt
+Comment: Set 1, vector 38
+Key: 00000000020000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4D4EC4C728524DA2F366FC272AB2666A
+Test: Encrypt
+Comment: Set 1, vector 39
+Key: 00000000010000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4FA8A27ED16BF36FA296D8AB2B423C77
+Test: Encrypt
+Comment: Set 1, vector 40
+Key: 00000000008000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 943B9D570D371A3D823B680BBDA9477D
+Test: Encrypt
+Comment: Set 1, vector 41
+Key: 00000000004000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DCC390F5E1CAADBE061D02929473D084
+Test: Encrypt
+Comment: Set 1, vector 42
+Key: 00000000002000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9655F00C4A5C40DF401A3FF806575834
+Test: Encrypt
+Comment: Set 1, vector 43
+Key: 00000000001000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FCC9F6B36DE6DD6AA578AD0B59DF5996
+Test: Encrypt
+Comment: Set 1, vector 44
+Key: 00000000000800000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F573FF52ACAA16609E5B3C3C7353DA75
+Test: Encrypt
+Comment: Set 1, vector 45
+Key: 00000000000400000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 203EF49006A7FC856FF7A7A3B953D999
+Test: Encrypt
+Comment: Set 1, vector 46
+Key: 00000000000200000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 16659E823D942E99C83926C4055D896D
+Test: Encrypt
+Comment: Set 1, vector 47
+Key: 00000000000100000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 139D5DB9EF0119F4E5D11256C5ECB8B0
+Test: Encrypt
+Comment: Set 1, vector 48
+Key: 00000000000080000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 63FB244962CCE915425EF1B31DE6AAE2
+Test: Encrypt
+Comment: Set 1, vector 49
+Key: 00000000000040000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6F771C2DC848A106E907A990DABA0272
+Test: Encrypt
+Comment: Set 1, vector 50
+Key: 00000000000020000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CFA1F114CF0D9C7DAD301B833962ABF2
+Test: Encrypt
+Comment: Set 1, vector 51
+Key: 00000000000010000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 58A3BE61DA53D0AA8F33DE95E6F38A3F
+Test: Encrypt
+Comment: Set 1, vector 52
+Key: 00000000000008000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2FE96FCB3D845B568AE804B217F3498F
+Test: Encrypt
+Comment: Set 1, vector 53
+Key: 00000000000004000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FD74EB6621127D58FA44BA3E6EE7835D
+Test: Encrypt
+Comment: Set 1, vector 54
+Key: 00000000000002000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 834C0C5D8D88EE63C989AA1E66F4E18C
+Test: Encrypt
+Comment: Set 1, vector 55
+Key: 00000000000001000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FEF8E0097B9EB5CE6DE710F5742F7E4F
+Test: Encrypt
+Comment: Set 1, vector 56
+Key: 00000000000000800000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 75FCC55F284311B81D967618C2D35700
+Test: Encrypt
+Comment: Set 1, vector 57
+Key: 00000000000000400000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 91AE4E35623A7F10383BF7448F1F74AD
+Test: Encrypt
+Comment: Set 1, vector 58
+Key: 00000000000000200000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8928B2B6967BA1B4230AA1EBA49D1A08
+Test: Encrypt
+Comment: Set 1, vector 59
+Key: 00000000000000100000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 707EA08174ED5C0AD0A74363B403F02D
+Test: Encrypt
+Comment: Set 1, vector 60
+Key: 00000000000000080000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7C0C13410DDE30C0AD3565FFAA33E8AD
+Test: Encrypt
+Comment: Set 1, vector 61
+Key: 00000000000000040000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 56DA72C545C490A749C66BCC5D90AACD
+Test: Encrypt
+Comment: Set 1, vector 62
+Key: 00000000000000020000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2CC0CF6E2AAA7916AF636B1546BA1179
+Test: Encrypt
+Comment: Set 1, vector 63
+Key: 00000000000000010000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A19FE617883D409B1F78882E0D5EF39C
+Test: Encrypt
+Comment: Set 1, vector 64
+Key: 00000000000000008000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2B8586BBB979CFFAC5A76C25D77C1E2C
+Test: Encrypt
+Comment: Set 1, vector 65
+Key: 00000000000000004000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5A08C9B5A2940E3ACD1086867E3E4733
+Test: Encrypt
+Comment: Set 1, vector 66
+Key: 00000000000000002000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7443F1072833BFC8AA38CBF6963CF880
+Test: Encrypt
+Comment: Set 1, vector 67
+Key: 00000000000000001000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6809A1F2D2B5367D5E8442E7972BD1D4
+Test: Encrypt
+Comment: Set 1, vector 68
+Key: 00000000000000000800000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A61D4FE41D5DBB7A6BCE5984502CD767
+Test: Encrypt
+Comment: Set 1, vector 69
+Key: 00000000000000000400000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 30D86F43B81F4D2098A4D43AB2637549
+Test: Encrypt
+Comment: Set 1, vector 70
+Key: 00000000000000000200000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5B16E9033FA40BF141D3EE73FF7E2564
+Test: Encrypt
+Comment: Set 1, vector 71
+Key: 00000000000000000100000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 15574EF70C880682DBFBD93FAE8023F6
+Test: Encrypt
+Comment: Set 1, vector 72
+Key: 00000000000000000080000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0D8D220DB69B15FFE2001B3F42E910EA
+Test: Encrypt
+Comment: Set 1, vector 73
+Key: 00000000000000000040000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 030AB24DA9E4ADD4E350E692077A948C
+Test: Encrypt
+Comment: Set 1, vector 74
+Key: 00000000000000000020000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7F6509A9FD8525126BFB69AFE8624A96
+Test: Encrypt
+Comment: Set 1, vector 75
+Key: 00000000000000000010000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9600EB0B7E38A5ABEBBDADD3DFC70298
+Test: Encrypt
+Comment: Set 1, vector 76
+Key: 00000000000000000008000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3CF0F71B4687AAABEB9FA8CDE00B17D7
+Test: Encrypt
+Comment: Set 1, vector 77
+Key: 00000000000000000004000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8B1C549A655C0041D866B7875A2736CB
+Test: Encrypt
+Comment: Set 1, vector 78
+Key: 00000000000000000002000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8F507233FBC9E1DBF716FB4C828DBF06
+Test: Encrypt
+Comment: Set 1, vector 79
+Key: 00000000000000000001000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 14A45A121DC8996020C29A040FE8E52D
+Test: Encrypt
+Comment: Set 1, vector 80
+Key: 00000000000000000000800000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 32390FB6FC15BB4B37D1CD8817BAEB09
+Test: Encrypt
+Comment: Set 1, vector 81
+Key: 00000000000000000000400000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9E61986F3F4C31132D436CCFCF751043
+Test: Encrypt
+Comment: Set 1, vector 82
+Key: 00000000000000000000200000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 24E63FAD370974C60330F7C3071938F1
+Test: Encrypt
+Comment: Set 1, vector 83
+Key: 00000000000000000000100000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3CE71D4E9F2F7EF9A6F9F2548C5489CC
+Test: Encrypt
+Comment: Set 1, vector 84
+Key: 00000000000000000000080000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E42436B8E076A00600DFD67B8C427DB1
+Test: Encrypt
+Comment: Set 1, vector 85
+Key: 00000000000000000000040000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5C2577FA8104DCC58ACE852B4D11FE24
+Test: Encrypt
+Comment: Set 1, vector 86
+Key: 00000000000000000000020000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 12FC9DD7132B3BB346C53FD193531638
+Test: Encrypt
+Comment: Set 1, vector 87
+Key: 00000000000000000000010000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5D91F775E26599F26B21F9FB1F67DA38
+Test: Encrypt
+Comment: Set 1, vector 88
+Key: 00000000000000000000008000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D4B3683AA62D2EF0331A960A0BF01A29
+Test: Encrypt
+Comment: Set 1, vector 89
+Key: 00000000000000000000004000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EE32582D35DDF3A82142ED18FEE38014
+Test: Encrypt
+Comment: Set 1, vector 90
+Key: 00000000000000000000002000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 148632AE69514D5776DA4AF38E1AE4FD
+Test: Encrypt
+Comment: Set 1, vector 91
+Key: 00000000000000000000001000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 30A3EE1AA1CA17B128DAAF06AF9025BD
+Test: Encrypt
+Comment: Set 1, vector 92
+Key: 00000000000000000000000800000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 88D82D9E508CBFB392E47E524BB33019
+Test: Encrypt
+Comment: Set 1, vector 93
+Key: 00000000000000000000000400000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0C20870A9FC751F6E41F92305B7C4D92
+Test: Encrypt
+Comment: Set 1, vector 94
+Key: 00000000000000000000000200000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6A4EDE5FD13F3676C1BCF8B73AB273CB
+Test: Encrypt
+Comment: Set 1, vector 95
+Key: 00000000000000000000000100000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5A62CE50EA837CA4FD0F7304D1572D22
+Test: Encrypt
+Comment: Set 1, vector 96
+Key: 00000000000000000000000080000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 84DB8599B48ED4F39E872F13F7FCDF0B
+Test: Encrypt
+Comment: Set 1, vector 97
+Key: 00000000000000000000000040000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CDD25F8276411E892035C9703C7588EE
+Test: Encrypt
+Comment: Set 1, vector 98
+Key: 00000000000000000000000020000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 73BCFB16436B5C52CD4BC9629F75C5C8
+Test: Encrypt
+Comment: Set 1, vector 99
+Key: 00000000000000000000000010000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 03752D935029B09699C29CA5C6E79553
+Test: Encrypt
+Comment: Set 1, vector 100
+Key: 00000000000000000000000008000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EF439A1B86698409E91D992BDB3F54E5
+Test: Encrypt
+Comment: Set 1, vector 101
+Key: 00000000000000000000000004000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2A34BDE7EC74221BFF58B251E54F089F
+Test: Encrypt
+Comment: Set 1, vector 102
+Key: 00000000000000000000000002000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 35FBB78716B78FB57F96BC8A5D869B72
+Test: Encrypt
+Comment: Set 1, vector 103
+Key: 00000000000000000000000001000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AC3A7363DFB6C3F06CCCA1A46F44A5F8
+Test: Encrypt
+Comment: Set 1, vector 104
+Key: 00000000000000000000000000800000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4895E1B7E54CA168CE42E3994D564B62
+Test: Encrypt
+Comment: Set 1, vector 105
+Key: 00000000000000000000000000400000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E98956EFC457FE8AA103DB303A3B1DF1
+Test: Encrypt
+Comment: Set 1, vector 106
+Key: 00000000000000000000000000200000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 276646992D6E752A649183DB05073422
+Test: Encrypt
+Comment: Set 1, vector 107
+Key: 00000000000000000000000000100000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 82F36DE401E21D01A476A163A92F4B16
+Test: Encrypt
+Comment: Set 1, vector 108
+Key: 00000000000000000000000000080000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E54DD90800B92153C314F8B1590B17E5
+Test: Encrypt
+Comment: Set 1, vector 109
+Key: 00000000000000000000000000040000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F4A146DFB33405EC6B8F37AEB10F5198
+Test: Encrypt
+Comment: Set 1, vector 110
+Key: 00000000000000000000000000020000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C332ADBC2D44FA1A1A4F7C8EAE2CED29
+Test: Encrypt
+Comment: Set 1, vector 111
+Key: 00000000000000000000000000010000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 21AA542624DA9F2363404CE42BC2BAEF
+Test: Encrypt
+Comment: Set 1, vector 112
+Key: 00000000000000000000000000008000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E101DBEF627038AE819441D133AEE068
+Test: Encrypt
+Comment: Set 1, vector 113
+Key: 00000000000000000000000000004000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7A9B635E6AA5D273DE697747FE6BB08E
+Test: Encrypt
+Comment: Set 1, vector 114
+Key: 00000000000000000000000000002000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0541AA347D36F03D9177FC91398874DB
+Test: Encrypt
+Comment: Set 1, vector 115
+Key: 00000000000000000000000000001000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BE27D6FE099AB98BF07A74A1ABF5C945
+Test: Encrypt
+Comment: Set 1, vector 116
+Key: 00000000000000000000000000000800
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 472ACD81A6626822E220F431C4491704
+Test: Encrypt
+Comment: Set 1, vector 117
+Key: 00000000000000000000000000000400
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2D5152F19E29AD7D5823CDCA188E0CD8
+Test: Encrypt
+Comment: Set 1, vector 118
+Key: 00000000000000000000000000000200
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 875C90B3669DF8F4867B6769689656E7
+Test: Encrypt
+Comment: Set 1, vector 119
+Key: 00000000000000000000000000000100
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 59641CA52EEBC2C229930CE42529277F
+Test: Encrypt
+Comment: Set 1, vector 120
+Key: 00000000000000000000000000000080
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A3B4D666AC56C284D40DC27FDB0F787C
+Test: Encrypt
+Comment: Set 1, vector 121
+Key: 00000000000000000000000000000040
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0511D526FC5F255F51F1914B4B12AD84
+Test: Encrypt
+Comment: Set 1, vector 122
+Key: 00000000000000000000000000000020
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2D14332989F629DA4720ECC916B4DAF0
+Test: Encrypt
+Comment: Set 1, vector 123
+Key: 00000000000000000000000000000010
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C44EAC8457E2F17E9BC86EB4C436E8DB
+Test: Encrypt
+Comment: Set 1, vector 124
+Key: 00000000000000000000000000000008
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 022F3EB45AAA39F785FF80B6A3006BF6
+Test: Encrypt
+Comment: Set 1, vector 125
+Key: 00000000000000000000000000000004
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B8A714C8F8427767B384B0E2F6BAF619
+Test: Encrypt
+Comment: Set 1, vector 126
+Key: 00000000000000000000000000000002
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 01F745A7C09FECD3497F087BD52A9A0F
+Test: Encrypt
+Comment: Set 1, vector 127
+Key: 00000000000000000000000000000001
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 41E0E6DC2DDEC65D8B8120E60977B82D
+Test: Encrypt
+Comment: Set 2, vector 0
+Key: 00000000000000000000000000000000
+Plaintext: 80000000000000000000000000000000
+Ciphertext: 07923A39EB0A817D1C4D87BDB82D1F1C
+Test: Encrypt
+Comment: Set 2, vector 1
+Key: 00000000000000000000000000000000
+Plaintext: 40000000000000000000000000000000
+Ciphertext: 48CD6419809672D2349260D89A08D3D3
+Test: Encrypt
+Comment: Set 2, vector 2
+Key: 00000000000000000000000000000000
+Plaintext: 20000000000000000000000000000000
+Ciphertext: D07493CCB2E95CE0B4945A05ACC97D82
+Test: Encrypt
+Comment: Set 2, vector 3
+Key: 00000000000000000000000000000000
+Plaintext: 10000000000000000000000000000000
+Ciphertext: 5DBE1EAC9F7080A88DBED7F6DA101448
+Test: Encrypt
+Comment: Set 2, vector 4
+Key: 00000000000000000000000000000000
+Plaintext: 08000000000000000000000000000000
+Ciphertext: F01EE477D199DF2701027034B229622F
+Test: Encrypt
+Comment: Set 2, vector 5
+Key: 00000000000000000000000000000000
+Plaintext: 04000000000000000000000000000000
+Ciphertext: C841587ABD9A912E563774CB569D051E
+Test: Encrypt
+Comment: Set 2, vector 6
+Key: 00000000000000000000000000000000
+Plaintext: 02000000000000000000000000000000
+Ciphertext: 1D9BC0C04546F0915C8CCD11391A455C
+Test: Encrypt
+Comment: Set 2, vector 7
+Key: 00000000000000000000000000000000
+Plaintext: 01000000000000000000000000000000
+Ciphertext: 05E6EBB4BA167F5C479CEFF3152F943B
+Test: Encrypt
+Comment: Set 2, vector 8
+Key: 00000000000000000000000000000000
+Plaintext: 00800000000000000000000000000000
+Ciphertext: 93211E0F788845B9FC0E4551FFE92AC9
+Test: Encrypt
+Comment: Set 2, vector 9
+Key: 00000000000000000000000000000000
+Plaintext: 00400000000000000000000000000000
+Ciphertext: B6D35701CD8FADDE383BBE8E6B70BAF7
+Test: Encrypt
+Comment: Set 2, vector 10
+Key: 00000000000000000000000000000000
+Plaintext: 00200000000000000000000000000000
+Ciphertext: 8358F9F4EBCFEE348CB30551ACB151A0
+Test: Encrypt
+Comment: Set 2, vector 11
+Key: 00000000000000000000000000000000
+Plaintext: 00100000000000000000000000000000
+Ciphertext: D57516EB5AD93C523E40521BF447AFCE
+Test: Encrypt
+Comment: Set 2, vector 12
+Key: 00000000000000000000000000000000
+Plaintext: 00080000000000000000000000000000
+Ciphertext: 66B2534C279C439133F52E5AD8B439A9
+Test: Encrypt
+Comment: Set 2, vector 13
+Key: 00000000000000000000000000000000
+Plaintext: 00040000000000000000000000000000
+Ciphertext: A71C69184A9F63C2992A5F18F77C1FE9
+Test: Encrypt
+Comment: Set 2, vector 14
+Key: 00000000000000000000000000000000
+Plaintext: 00020000000000000000000000000000
+Ciphertext: 1ADCBE49AEACB9ECEBBD492B10E82C7B
+Test: Encrypt
+Comment: Set 2, vector 15
+Key: 00000000000000000000000000000000
+Plaintext: 00010000000000000000000000000000
+Ciphertext: 27E3BCFB227C5561DB6CF7FC30387036
+Test: Encrypt
+Comment: Set 2, vector 16
+Key: 00000000000000000000000000000000
+Plaintext: 00008000000000000000000000000000
+Ciphertext: F4AE20365CC9D06B0CAE6B695ED2CEC1
+Test: Encrypt
+Comment: Set 2, vector 17
+Key: 00000000000000000000000000000000
+Plaintext: 00004000000000000000000000000000
+Ciphertext: 3DD682F0B641ED32AD3D43EA2A0456E4
+Test: Encrypt
+Comment: Set 2, vector 18
+Key: 00000000000000000000000000000000
+Plaintext: 00002000000000000000000000000000
+Ciphertext: 6E5D14A95ECC290B509EA6B673652E3A
+Test: Encrypt
+Comment: Set 2, vector 19
+Key: 00000000000000000000000000000000
+Plaintext: 00001000000000000000000000000000
+Ciphertext: F1CDF0F8D7B3FFD95422D7CC0CF40B7B
+Test: Encrypt
+Comment: Set 2, vector 20
+Key: 00000000000000000000000000000000
+Plaintext: 00000800000000000000000000000000
+Ciphertext: A9253D459A34C385A1F1B2CFFA3935C5
+Test: Encrypt
+Comment: Set 2, vector 21
+Key: 00000000000000000000000000000000
+Plaintext: 00000400000000000000000000000000
+Ciphertext: 291024D99FF09A47A1DEE45BA700AE52
+Test: Encrypt
+Comment: Set 2, vector 22
+Key: 00000000000000000000000000000000
+Plaintext: 00000200000000000000000000000000
+Ciphertext: 49241D9459B277187BB10081C60361C0
+Test: Encrypt
+Comment: Set 2, vector 23
+Key: 00000000000000000000000000000000
+Plaintext: 00000100000000000000000000000000
+Ciphertext: AD9BA365CC4DD5553D2D9FE303841D88
+Test: Encrypt
+Comment: Set 2, vector 24
+Key: 00000000000000000000000000000000
+Plaintext: 00000080000000000000000000000000
+Ciphertext: C2ECA616664A249DC622CC11196B4AE1
+Test: Encrypt
+Comment: Set 2, vector 25
+Key: 00000000000000000000000000000000
+Plaintext: 00000040000000000000000000000000
+Ciphertext: 6E1A2D4794BB0DC08777A0BC7523E70E
+Test: Encrypt
+Comment: Set 2, vector 26
+Key: 00000000000000000000000000000000
+Plaintext: 00000020000000000000000000000000
+Ciphertext: 6DB1F0CF59656BDD235E82B8CEF0BE8E
+Test: Encrypt
+Comment: Set 2, vector 27
+Key: 00000000000000000000000000000000
+Plaintext: 00000010000000000000000000000000
+Ciphertext: 52F239C5EAF401EBDC54D2F011FF4B6A
+Test: Encrypt
+Comment: Set 2, vector 28
+Key: 00000000000000000000000000000000
+Plaintext: 00000008000000000000000000000000
+Ciphertext: 6B58A08F648414B67FD6847D2AA51CBF
+Test: Encrypt
+Comment: Set 2, vector 29
+Key: 00000000000000000000000000000000
+Plaintext: 00000004000000000000000000000000
+Ciphertext: 2959DD5367885A75EB48053CF3251A36
+Test: Encrypt
+Comment: Set 2, vector 30
+Key: 00000000000000000000000000000000
+Plaintext: 00000002000000000000000000000000
+Ciphertext: 630B292E3B88EF641CDFD531E206605E
+Test: Encrypt
+Comment: Set 2, vector 31
+Key: 00000000000000000000000000000000
+Plaintext: 00000001000000000000000000000000
+Ciphertext: 4BBB88EF82B70593FCC56AFD91540FDB
+Test: Encrypt
+Comment: Set 2, vector 32
+Key: 00000000000000000000000000000000
+Plaintext: 00000000800000000000000000000000
+Ciphertext: 0A13055B118A45C606999257BD191426
+Test: Encrypt
+Comment: Set 2, vector 33
+Key: 00000000000000000000000000000000
+Plaintext: 00000000400000000000000000000000
+Ciphertext: 5CF8E5C9F15D7E4F865020224853EB77
+Test: Encrypt
+Comment: Set 2, vector 34
+Key: 00000000000000000000000000000000
+Plaintext: 00000000200000000000000000000000
+Ciphertext: 3898805042C7A4315C5EE51AF2DE47E2
+Test: Encrypt
+Comment: Set 2, vector 35
+Key: 00000000000000000000000000000000
+Plaintext: 00000000100000000000000000000000
+Ciphertext: 8D3F96372E87CBB0B375425B3A10B9E7
+Test: Encrypt
+Comment: Set 2, vector 36
+Key: 00000000000000000000000000000000
+Plaintext: 00000000080000000000000000000000
+Ciphertext: 4D9510A378BD784A70A66BCC75B7D3C8
+Test: Encrypt
+Comment: Set 2, vector 37
+Key: 00000000000000000000000000000000
+Plaintext: 00000000040000000000000000000000
+Ciphertext: 70DB1902D37CFBDFB98F7C516F79D416
+Test: Encrypt
+Comment: Set 2, vector 38
+Key: 00000000000000000000000000000000
+Plaintext: 00000000020000000000000000000000
+Ciphertext: 383C6C2AABEF7FDE25CD470BF774A331
+Test: Encrypt
+Comment: Set 2, vector 39
+Key: 00000000000000000000000000000000
+Plaintext: 00000000010000000000000000000000
+Ciphertext: 47CBCB5288349B1A15DC9F81FBEE6B8F
+Test: Encrypt
+Comment: Set 2, vector 40
+Key: 00000000000000000000000000000000
+Plaintext: 00000000008000000000000000000000
+Ciphertext: 21DA34D4468EEB13AED95DAE0FF48310
+Test: Encrypt
+Comment: Set 2, vector 41
+Key: 00000000000000000000000000000000
+Plaintext: 00000000004000000000000000000000
+Ciphertext: 021C9A8E6BD36FBD036411E5D852A80F
+Test: Encrypt
+Comment: Set 2, vector 42
+Key: 00000000000000000000000000000000
+Plaintext: 00000000002000000000000000000000
+Ciphertext: 6A459E2F839AF60ACDE83774D0BB5574
+Test: Encrypt
+Comment: Set 2, vector 43
+Key: 00000000000000000000000000000000
+Plaintext: 00000000001000000000000000000000
+Ciphertext: C19255121F1B933CAE09E58AEC0E9977
+Test: Encrypt
+Comment: Set 2, vector 44
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000800000000000000000000
+Ciphertext: 7BA949E27B2BE148A6B801F9305F43D5
+Test: Encrypt
+Comment: Set 2, vector 45
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000400000000000000000000
+Ciphertext: E8CEB1026BCF7BCEA32E8A380EA76DB7
+Test: Encrypt
+Comment: Set 2, vector 46
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000200000000000000000000
+Ciphertext: 63F97747ED56A8F521B20CC65F6F9465
+Test: Encrypt
+Comment: Set 2, vector 47
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000100000000000000000000
+Ciphertext: 2091CFDC629819106188424AC694F75B
+Test: Encrypt
+Comment: Set 2, vector 48
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000080000000000000000000
+Ciphertext: A91BDF8E8B88407942423CCE000527C4
+Test: Encrypt
+Comment: Set 2, vector 49
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000040000000000000000000
+Ciphertext: 73F9B44B9635A3FD683DBF8D49E9825B
+Test: Encrypt
+Comment: Set 2, vector 50
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000020000000000000000000
+Ciphertext: 9DC64B2133FAD5069FD9A7CC2FFFD1CC
+Test: Encrypt
+Comment: Set 2, vector 51
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000010000000000000000000
+Ciphertext: 28240F81FEC36B71E13F1FEA7A7641E3
+Test: Encrypt
+Comment: Set 2, vector 52
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000008000000000000000000
+Ciphertext: 20DD39FEE96CD2EFF972872A692B28FD
+Test: Encrypt
+Comment: Set 2, vector 53
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000004000000000000000000
+Ciphertext: 47A9E40483EC1925B635E47E964E8E93
+Test: Encrypt
+Comment: Set 2, vector 54
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000002000000000000000000
+Ciphertext: 9C0EBD822C49FB3D853DF5B315A87BA0
+Test: Encrypt
+Comment: Set 2, vector 55
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000001000000000000000000
+Ciphertext: C18D813FDB45A594C6DC24E5A1F6CE32
+Test: Encrypt
+Comment: Set 2, vector 56
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000800000000000000000
+Ciphertext: 7E5467FF245ECF80CB55C2D8E91F0711
+Test: Encrypt
+Comment: Set 2, vector 57
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000400000000000000000
+Ciphertext: 394D4365B77954FDEA4145FCF7A7A041
+Test: Encrypt
+Comment: Set 2, vector 58
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000200000000000000000
+Ciphertext: B1D8311A492ED11F11E57B29221610C4
+Test: Encrypt
+Comment: Set 2, vector 59
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000100000000000000000
+Ciphertext: E5FBB947A63AEA90163AF04AD6951EF8
+Test: Encrypt
+Comment: Set 2, vector 60
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000080000000000000000
+Ciphertext: CA0627DDF580F0E7D59562825C9D0492
+Test: Encrypt
+Comment: Set 2, vector 61
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000040000000000000000
+Ciphertext: EF98FFD1AED295AAE1860F0274C8F555
+Test: Encrypt
+Comment: Set 2, vector 62
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000020000000000000000
+Ciphertext: 8C698E5CFFF08FACE10C2DC5FF1E2A81
+Test: Encrypt
+Comment: Set 2, vector 63
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000010000000000000000
+Ciphertext: 35A7767E02032C35B5CE1A6F49C57C28
+Test: Encrypt
+Comment: Set 2, vector 64
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000008000000000000000
+Ciphertext: AB36F8734E76EBA306CF00D6763D90B0
+Test: Encrypt
+Comment: Set 2, vector 65
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000004000000000000000
+Ciphertext: E854EB66D4EC66889B5E6CD4F44A5806
+Test: Encrypt
+Comment: Set 2, vector 66
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000002000000000000000
+Ciphertext: 15B66DF1455ACD640B8716BCF5DB2D69
+Test: Encrypt
+Comment: Set 2, vector 67
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000001000000000000000
+Ciphertext: 4C57AB5333E5C2D4B7E30A007E449F48
+Test: Encrypt
+Comment: Set 2, vector 68
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000800000000000000
+Ciphertext: BA3E7FF28EB38EA09D8DB1440A9A3552
+Test: Encrypt
+Comment: Set 2, vector 69
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000400000000000000
+Ciphertext: 64E60227AFD80C40C70186CC94804C1A
+Test: Encrypt
+Comment: Set 2, vector 70
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000200000000000000
+Ciphertext: CEB4423C20B4C91C2551F6FC227C9514
+Test: Encrypt
+Comment: Set 2, vector 71
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000100000000000000
+Ciphertext: F736894B843EF32DA28576DE500D448C
+Test: Encrypt
+Comment: Set 2, vector 72
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000080000000000000
+Ciphertext: 58FDA98B678D15053D4B6C060368108C
+Test: Encrypt
+Comment: Set 2, vector 73
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000040000000000000
+Ciphertext: E28CAE384E578F47657755EBCD97996C
+Test: Encrypt
+Comment: Set 2, vector 74
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000020000000000000
+Ciphertext: 0A64617BD4B5B166668240D105B7B6A2
+Test: Encrypt
+Comment: Set 2, vector 75
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000010000000000000
+Ciphertext: 4BD090C7E3D365B5EA80F19B4798881E
+Test: Encrypt
+Comment: Set 2, vector 76
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000008000000000000
+Ciphertext: BC7B6CB9BFF4F72973BB2CD20A512C06
+Test: Encrypt
+Comment: Set 2, vector 77
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000004000000000000
+Ciphertext: 4C7ADDC5C867594E9EE75F0AA6AB9C23
+Test: Encrypt
+Comment: Set 2, vector 78
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000002000000000000
+Ciphertext: 1FBD05C71A36691AC6566A5298101D53
+Test: Encrypt
+Comment: Set 2, vector 79
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000001000000000000
+Ciphertext: 42D7D6B1F499D412F8793972BD968DA2
+Test: Encrypt
+Comment: Set 2, vector 80
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000800000000000
+Ciphertext: 260EC86E2786FC68824576B934F32814
+Test: Encrypt
+Comment: Set 2, vector 81
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000400000000000
+Ciphertext: 576C26DFD7046F9357F34BEA7DFB26A0
+Test: Encrypt
+Comment: Set 2, vector 82
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000200000000000
+Ciphertext: 6D55E54BFB6F927174A02294C95E0F8F
+Test: Encrypt
+Comment: Set 2, vector 83
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000100000000000
+Ciphertext: 1A6CE91DD458229C7675A34950D10E23
+Test: Encrypt
+Comment: Set 2, vector 84
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000080000000000
+Ciphertext: DAD0D5E7E000652825AA34D228EA8D8F
+Test: Encrypt
+Comment: Set 2, vector 85
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000040000000000
+Ciphertext: E68013F48D75EAD2BBC0B0BDA5E690BF
+Test: Encrypt
+Comment: Set 2, vector 86
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000020000000000
+Ciphertext: A07D92312FBAE37BFE8A834210AE4F9C
+Test: Encrypt
+Comment: Set 2, vector 87
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000010000000000
+Ciphertext: 6EEE5F8544CD7D456366EB448813989A
+Test: Encrypt
+Comment: Set 2, vector 88
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000008000000000
+Ciphertext: F8E5C7FF4B79D7ABE8BFA2DD148820A8
+Test: Encrypt
+Comment: Set 2, vector 89
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000004000000000
+Ciphertext: C6349D75C7472BBD66F95B3A07C79C91
+Test: Encrypt
+Comment: Set 2, vector 90
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000002000000000
+Ciphertext: B85713C12D8658951CD1AD21C74D2CD2
+Test: Encrypt
+Comment: Set 2, vector 91
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000001000000000
+Ciphertext: 907AA00B9F7D47A97623FB55BA911F29
+Test: Encrypt
+Comment: Set 2, vector 92
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000800000000
+Ciphertext: DC3CD0ED23D11776FAB43A2A6A8F3557
+Test: Encrypt
+Comment: Set 2, vector 93
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000400000000
+Ciphertext: 4BFE58A8FD69179C14765B09AB70B705
+Test: Encrypt
+Comment: Set 2, vector 94
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000200000000
+Ciphertext: A23996E0EA67EC280356E5F77130A551
+Test: Encrypt
+Comment: Set 2, vector 95
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000100000000
+Ciphertext: CDEADE859B3AACD273CCA85A3E2E45F2
+Test: Encrypt
+Comment: Set 2, vector 96
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000080000000
+Ciphertext: E0FC78489857D84DA03F40CE97147174
+Test: Encrypt
+Comment: Set 2, vector 97
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000040000000
+Ciphertext: 7615EA6351F6BB12855E8579C6995D8E
+Test: Encrypt
+Comment: Set 2, vector 98
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000020000000
+Ciphertext: 13E184344FE28C2E70ED0E4D0A8037F9
+Test: Encrypt
+Comment: Set 2, vector 99
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000010000000
+Ciphertext: A5FE395F568482B87BC3EB208C81C942
+Test: Encrypt
+Comment: Set 2, vector 100
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000008000000
+Ciphertext: B3103E11AF06C85565823F8CAA3159F6
+Test: Encrypt
+Comment: Set 2, vector 101
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000004000000
+Ciphertext: 7EBC2234D271B89C519C396985300030
+Test: Encrypt
+Comment: Set 2, vector 102
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000002000000
+Ciphertext: 0661D338F2E0C939BA1687820A768467
+Test: Encrypt
+Comment: Set 2, vector 103
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000001000000
+Ciphertext: EC2B42667C0195A90715499617884DA5
+Test: Encrypt
+Comment: Set 2, vector 104
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000800000
+Ciphertext: AE077BA19D24E7188DDD3682FF196892
+Test: Encrypt
+Comment: Set 2, vector 105
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000400000
+Ciphertext: 98823C24B9C65A66073C7952DC2B4B5E
+Test: Encrypt
+Comment: Set 2, vector 106
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000200000
+Ciphertext: 6AB58432CBB3C2F503DA2D16796CC297
+Test: Encrypt
+Comment: Set 2, vector 107
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000100000
+Ciphertext: EEB5EBB3A53E4196C2F22BC1A4DDF5E8
+Test: Encrypt
+Comment: Set 2, vector 108
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000080000
+Ciphertext: 33DC40AC5FDC126D38878416AF6C0FA6
+Test: Encrypt
+Comment: Set 2, vector 109
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000040000
+Ciphertext: 38EDDC08E18B4AD982CEA921D2765A9A
+Test: Encrypt
+Comment: Set 2, vector 110
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000020000
+Ciphertext: 7D6BEA038E9347C642E18631660A9558
+Test: Encrypt
+Comment: Set 2, vector 111
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000010000
+Ciphertext: FDA57921A473B5EE3700AD5ADF035019
+Test: Encrypt
+Comment: Set 2, vector 112
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000008000
+Ciphertext: 699B4812E200337E9C1D2C397F0DFE4E
+Test: Encrypt
+Comment: Set 2, vector 113
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000004000
+Ciphertext: 7A1EADF68B0807145D6C414852DECFC8
+Test: Encrypt
+Comment: Set 2, vector 114
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000002000
+Ciphertext: 1645FFAA8AD76689C01DA8C40882781F
+Test: Encrypt
+Comment: Set 2, vector 115
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000001000
+Ciphertext: BA0C053BE702FA62FC66D8FEB12FC97E
+Test: Encrypt
+Comment: Set 2, vector 116
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000800
+Ciphertext: 841FD8AF69CF2C31F7D4D7B6959662B5
+Test: Encrypt
+Comment: Set 2, vector 117
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000400
+Ciphertext: F675D59BDB33231861268F539829DA0B
+Test: Encrypt
+Comment: Set 2, vector 118
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000200
+Ciphertext: A4967F45ABB4E8C7DC5E3806680F35E0
+Test: Encrypt
+Comment: Set 2, vector 119
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000100
+Ciphertext: 4D7E08081CC82F92ABA7C58C99F8343F
+Test: Encrypt
+Comment: Set 2, vector 120
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000080
+Ciphertext: 9AEFDB287C119B82353612B60ECCBFD8
+Test: Encrypt
+Comment: Set 2, vector 121
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000040
+Ciphertext: 979BB6A1553A17592A86E78DF144A699
+Test: Encrypt
+Comment: Set 2, vector 122
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000020
+Ciphertext: A6FA8CAB06FD2E5BF3A858983C01757A
+Test: Encrypt
+Comment: Set 2, vector 123
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000010
+Ciphertext: BE8511254C31E25420B91D6FEF1710ED
+Test: Encrypt
+Comment: Set 2, vector 124
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000008
+Ciphertext: F589A908D18A21894971C0433581E1A5
+Test: Encrypt
+Comment: Set 2, vector 125
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000004
+Ciphertext: 4237585130E7C9F715235EB1D8C94DE7
+Test: Encrypt
+Comment: Set 2, vector 126
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000002
+Ciphertext: DEFE3E0B5C54C94B4F2A0F5A46F6210D
+Test: Encrypt
+Comment: Set 2, vector 127
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000001
+Ciphertext: F5574ACC3148DFCB9015200631024DF9
+Test: Encrypt
+Comment: Set 3, vector 0
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3D028025B156327C17F762C1F2CBCA71
+Test: Encrypt
+Comment: Set 3, vector 1
+Key: 01010101010101010101010101010101
+Plaintext: 01010101010101010101010101010101
+Ciphertext: 637084CB1120D6F25DB618893040AA27
+Test: Encrypt
+Comment: Set 3, vector 2
+Key: 02020202020202020202020202020202
+Plaintext: 02020202020202020202020202020202
+Ciphertext: 612834AAC9EF906BAEAA076E1C75179D
+Test: Encrypt
+Comment: Set 3, vector 3
+Key: 03030303030303030303030303030303
+Plaintext: 03030303030303030303030303030303
+Ciphertext: AECEE4C59E91366360923654C17140A9
+Test: Encrypt
+Comment: Set 3, vector 4
+Key: 04040404040404040404040404040404
+Plaintext: 04040404040404040404040404040404
+Ciphertext: B24FAF8A579E4EFE986571FB2F68B5B4
+Test: Encrypt
+Comment: Set 3, vector 5
+Key: 05050505050505050505050505050505
+Plaintext: 05050505050505050505050505050505
+Ciphertext: C102E40B5E584CF6AA16108D93DA26E3
+Test: Encrypt
+Comment: Set 3, vector 6
+Key: 06060606060606060606060606060606
+Plaintext: 06060606060606060606060606060606
+Ciphertext: 962F98098E6CEA968FA568C5A32ADA50
+Test: Encrypt
+Comment: Set 3, vector 7
+Key: 07070707070707070707070707070707
+Plaintext: 07070707070707070707070707070707
+Ciphertext: 27E9AB0117A37D228B77B29B38B3836F
+Test: Encrypt
+Comment: Set 3, vector 8
+Key: 08080808080808080808080808080808
+Plaintext: 08080808080808080808080808080808
+Ciphertext: 3E5CAFBB70545AABB1109293A1C44C14
+Test: Encrypt
+Comment: Set 3, vector 9
+Key: 09090909090909090909090909090909
+Plaintext: 09090909090909090909090909090909
+Ciphertext: E4AC7417ECB8B2871B0EF12CECD20F46
+Test: Encrypt
+Comment: Set 3, vector 10
+Key: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Plaintext: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Ciphertext: B29D18DD34C1CC00257838F1B8BD43DB
+Test: Encrypt
+Comment: Set 3, vector 11
+Key: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Plaintext: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Ciphertext: FC1094A0A2850499D874B6DDC1EBA0B7
+Test: Encrypt
+Comment: Set 3, vector 12
+Key: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Plaintext: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Ciphertext: AD062A5D53BB0478F17DA5528839F9FF
+Test: Encrypt
+Comment: Set 3, vector 13
+Key: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Plaintext: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Ciphertext: 2C9DFEC27363BD0E651CC91FC05FDADF
+Test: Encrypt
+Comment: Set 3, vector 14
+Key: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Plaintext: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Ciphertext: 487C72BD251D4566AE6119A70A95B79F
+Test: Encrypt
+Comment: Set 3, vector 15
+Key: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Plaintext: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Ciphertext: 18CE9F8E752F787051CB8E407EB16C12
+Test: Encrypt
+Comment: Set 3, vector 16
+Key: 10101010101010101010101010101010
+Plaintext: 10101010101010101010101010101010
+Ciphertext: E1FA5FD3F40B766BBE3DF469AF41B420
+Test: Encrypt
+Comment: Set 3, vector 17
+Key: 11111111111111111111111111111111
+Plaintext: 11111111111111111111111111111111
+Ciphertext: 09628EDC6CD69F4F85483DC37633F732
+Test: Encrypt
+Comment: Set 3, vector 18
+Key: 12121212121212121212121212121212
+Plaintext: 12121212121212121212121212121212
+Ciphertext: 2E6C94A96F6744C4E8D4146B4ECCD815
+Test: Encrypt
+Comment: Set 3, vector 19
+Key: 13131313131313131313131313131313
+Plaintext: 13131313131313131313131313131313
+Ciphertext: 800996B5B363ACAB3FB8982F9BBE767F
+Test: Encrypt
+Comment: Set 3, vector 20
+Key: 14141414141414141414141414141414
+Plaintext: 14141414141414141414141414141414
+Ciphertext: C254C27642167B8FF363EAAD41A165A8
+Test: Encrypt
+Comment: Set 3, vector 21
+Key: 15151515151515151515151515151515
+Plaintext: 15151515151515151515151515151515
+Ciphertext: 0B43A548CFFE916BAD7AB58B5F51B1E2
+Test: Encrypt
+Comment: Set 3, vector 22
+Key: 16161616161616161616161616161616
+Plaintext: 16161616161616161616161616161616
+Ciphertext: 6C753853277756B8E0578FDC371A8738
+Test: Encrypt
+Comment: Set 3, vector 23
+Key: 17171717171717171717171717171717
+Plaintext: 17171717171717171717171717171717
+Ciphertext: A278A500B02D8B2C7E829F1816872B1A
+Test: Encrypt
+Comment: Set 3, vector 24
+Key: 18181818181818181818181818181818
+Plaintext: 18181818181818181818181818181818
+Ciphertext: 67DD5353E13CDD51FC52716BC6BAB258
+Test: Encrypt
+Comment: Set 3, vector 25
+Key: 19191919191919191919191919191919
+Plaintext: 19191919191919191919191919191919
+Ciphertext: 1B2DF65083662590F49719D7721D7C61
+Test: Encrypt
+Comment: Set 3, vector 26
+Key: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Plaintext: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Ciphertext: B12E384030DE7B77866E758FB251CCFF
+Test: Encrypt
+Comment: Set 3, vector 27
+Key: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Plaintext: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Ciphertext: C37B3145C36FE5B95AC1392BEB81C9D8
+Test: Encrypt
+Comment: Set 3, vector 28
+Key: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Plaintext: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Ciphertext: 5C25502EF79A5792DEE9359EDF7BA8BC
+Test: Encrypt
+Comment: Set 3, vector 29
+Key: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Plaintext: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Ciphertext: F0D899AEF42F226605E6A61A650F00A1
+Test: Encrypt
+Comment: Set 3, vector 30
+Key: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Plaintext: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Ciphertext: 12096937A3474FE4D87C77581C09380B
+Test: Encrypt
+Comment: Set 3, vector 31
+Key: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Plaintext: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Ciphertext: CFC3A30819A45111983ABBF16CC61E9A
+Test: Encrypt
+Comment: Set 3, vector 32
+Key: 20202020202020202020202020202020
+Plaintext: 20202020202020202020202020202020
+Ciphertext: 7E724027BB2F591C63254D936FCC4B43
+Test: Encrypt
+Comment: Set 3, vector 33
+Key: 21212121212121212121212121212121
+Plaintext: 21212121212121212121212121212121
+Ciphertext: FC9893DACCE806419957685270D5BF13
+Test: Encrypt
+Comment: Set 3, vector 34
+Key: 22222222222222222222222222222222
+Plaintext: 22222222222222222222222222222222
+Ciphertext: F6C372A2AE2C03D7A9E0597DBEDFE961
+Test: Encrypt
+Comment: Set 3, vector 35
+Key: 23232323232323232323232323232323
+Plaintext: 23232323232323232323232323232323
+Ciphertext: 4EE3CD585BD7A498DE93DDE42FDCBE73
+Test: Encrypt
+Comment: Set 3, vector 36
+Key: 24242424242424242424242424242424
+Plaintext: 24242424242424242424242424242424
+Ciphertext: 71D0FFA714D70B5A3CDCE26BC91D93EE
+Test: Encrypt
+Comment: Set 3, vector 37
+Key: 25252525252525252525252525252525
+Plaintext: 25252525252525252525252525252525
+Ciphertext: 918EB6A7FA54EE795DE68EB5C0011BFD
+Test: Encrypt
+Comment: Set 3, vector 38
+Key: 26262626262626262626262626262626
+Plaintext: 26262626262626262626262626262626
+Ciphertext: 3A3DBFD37FB057816485BA948034E25E
+Test: Encrypt
+Comment: Set 3, vector 39
+Key: 27272727272727272727272727272727
+Plaintext: 27272727272727272727272727272727
+Ciphertext: 1FAD9F63890CF5475F3557B83924427C
+Test: Encrypt
+Comment: Set 3, vector 40
+Key: 28282828282828282828282828282828
+Plaintext: 28282828282828282828282828282828
+Ciphertext: 63F70DD87B9D63FC79628DECC6F34605
+Test: Encrypt
+Comment: Set 3, vector 41
+Key: 29292929292929292929292929292929
+Plaintext: 29292929292929292929292929292929
+Ciphertext: D8FE7DF75B51024B69BDAB4844233CBB
+Test: Encrypt
+Comment: Set 3, vector 42
+Key: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Plaintext: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Ciphertext: D927B8DB454BEECFEE2F89ACD2D26F1A
+Test: Encrypt
+Comment: Set 3, vector 43
+Key: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Plaintext: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Ciphertext: 958B7CFABED67123D21541083FA90EB8
+Test: Encrypt
+Comment: Set 3, vector 44
+Key: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Plaintext: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Ciphertext: 2F220AA3BB400736F3D0295E3C6D9052
+Test: Encrypt
+Comment: Set 3, vector 45
+Key: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Plaintext: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Ciphertext: A14F57CE4D9EA4C5E282108DF8FDE00E
+Test: Encrypt
+Comment: Set 3, vector 46
+Key: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Plaintext: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Ciphertext: 23E437F93E0BE22B4C54BC187D70BCC1
+Test: Encrypt
+Comment: Set 3, vector 47
+Key: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Plaintext: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Ciphertext: 615B6706E39E4A55EA8BFA4EFB8EBAEA
+Test: Encrypt
+Comment: Set 3, vector 48
+Key: 30303030303030303030303030303030
+Plaintext: 30303030303030303030303030303030
+Ciphertext: 5354CC9F7CAA08298C9A8AD471B39235
+Test: Encrypt
+Comment: Set 3, vector 49
+Key: 31313131313131313131313131313131
+Plaintext: 31313131313131313131313131313131
+Ciphertext: DA2512B115E748580B7D198BFF01A537
+Test: Encrypt
+Comment: Set 3, vector 50
+Key: 32323232323232323232323232323232
+Plaintext: 32323232323232323232323232323232
+Ciphertext: AEF890FCDEC04BFB0C4724558688810B
+Test: Encrypt
+Comment: Set 3, vector 51
+Key: 33333333333333333333333333333333
+Plaintext: 33333333333333333333333333333333
+Ciphertext: AEC153899584F8B9FC9836B86A40BA4A
+Test: Encrypt
+Comment: Set 3, vector 52
+Key: 34343434343434343434343434343434
+Plaintext: 34343434343434343434343434343434
+Ciphertext: E86D0DBEBD69030C0654656E0D348A8E
+Test: Encrypt
+Comment: Set 3, vector 53
+Key: 35353535353535353535353535353535
+Plaintext: 35353535353535353535353535353535
+Ciphertext: 3EFFEE758220F7138D31564D5CDA82EF
+Test: Encrypt
+Comment: Set 3, vector 54
+Key: 36363636363636363636363636363636
+Plaintext: 36363636363636363636363636363636
+Ciphertext: A0A57A825008700B246CEE9821803321
+Test: Encrypt
+Comment: Set 3, vector 55
+Key: 37373737373737373737373737373737
+Plaintext: 37373737373737373737373737373737
+Ciphertext: 318692397CD421D958D142299AE24E5E
+Test: Encrypt
+Comment: Set 3, vector 56
+Key: 38383838383838383838383838383838
+Plaintext: 38383838383838383838383838383838
+Ciphertext: 1B949505033DB5554BBBBBB9488970DE
+Test: Encrypt
+Comment: Set 3, vector 57
+Key: 39393939393939393939393939393939
+Plaintext: 39393939393939393939393939393939
+Ciphertext: 20600DB3471001F93837F8EB50F7EB2B
+Test: Encrypt
+Comment: Set 3, vector 58
+Key: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Plaintext: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Ciphertext: 004C126190B7D20ADCA7331EA26AC487
+Test: Encrypt
+Comment: Set 3, vector 59
+Key: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Plaintext: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Ciphertext: 7F535656FE3113A61D21BE216365D9FD
+Test: Encrypt
+Comment: Set 3, vector 60
+Key: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Plaintext: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Ciphertext: A7DA48E8AD71B1DC583A895A8CC85FF2
+Test: Encrypt
+Comment: Set 3, vector 61
+Key: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Plaintext: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Ciphertext: 02E8CB85E9DDEDFAB4D9DB7106C6C38F
+Test: Encrypt
+Comment: Set 3, vector 62
+Key: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Plaintext: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Ciphertext: 44ACE8B20DF2DBA70C0287362D51ED5C
+Test: Encrypt
+Comment: Set 3, vector 63
+Key: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Plaintext: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Ciphertext: 8ABDD80D977FAF208FDFC69AA70E9810
+Test: Encrypt
+Comment: Set 3, vector 64
+Key: 40404040404040404040404040404040
+Plaintext: 40404040404040404040404040404040
+Ciphertext: 538ADCBE104A3483B3C2A3D8CE72FBD6
+Test: Encrypt
+Comment: Set 3, vector 65
+Key: 41414141414141414141414141414141
+Plaintext: 41414141414141414141414141414141
+Ciphertext: 7F757894F1A04645BCB523E925A937C7
+Test: Encrypt
+Comment: Set 3, vector 66
+Key: 42424242424242424242424242424242
+Plaintext: 42424242424242424242424242424242
+Ciphertext: FA4304C7D16E164E000461B2550207B1
+Test: Encrypt
+Comment: Set 3, vector 67
+Key: 43434343434343434343434343434343
+Plaintext: 43434343434343434343434343434343
+Ciphertext: 5B8E43BF0CACBCB80933B4061F9702B2
+Test: Encrypt
+Comment: Set 3, vector 68
+Key: 44444444444444444444444444444444
+Plaintext: 44444444444444444444444444444444
+Ciphertext: 4DB11630D8CD9390797EE30EE9A25CB3
+Test: Encrypt
+Comment: Set 3, vector 69
+Key: 45454545454545454545454545454545
+Plaintext: 45454545454545454545454545454545
+Ciphertext: 61150375D22621E9DD7AB45227E4ADC1
+Test: Encrypt
+Comment: Set 3, vector 70
+Key: 46464646464646464646464646464646
+Plaintext: 46464646464646464646464646464646
+Ciphertext: 825AA0A2275496EA00BE2C75982EC24E
+Test: Encrypt
+Comment: Set 3, vector 71
+Key: 47474747474747474747474747474747
+Plaintext: 47474747474747474747474747474747
+Ciphertext: 1EA3F70E26F079CE37801787B5F3655C
+Test: Encrypt
+Comment: Set 3, vector 72
+Key: 48484848484848484848484848484848
+Plaintext: 48484848484848484848484848484848
+Ciphertext: F46E712267A6CA8DA8AC044A4E3ADC69
+Test: Encrypt
+Comment: Set 3, vector 73
+Key: 49494949494949494949494949494949
+Plaintext: 49494949494949494949494949494949
+Ciphertext: 00FCF96BD11DB90E045B948C2658FC07
+Test: Encrypt
+Comment: Set 3, vector 74
+Key: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Plaintext: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Ciphertext: 08E264CCDA07442DD6FB5BC8AF05A9C1
+Test: Encrypt
+Comment: Set 3, vector 75
+Key: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Plaintext: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Ciphertext: 35C189E86440D125B0CAF6C62CA0E4F9
+Test: Encrypt
+Comment: Set 3, vector 76
+Key: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Plaintext: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Ciphertext: 7FC2F545C0DE78664218F4F635CC8D10
+Test: Encrypt
+Comment: Set 3, vector 77
+Key: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Plaintext: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Ciphertext: 9DC067581AD80555C6E46C6594A626F5
+Test: Encrypt
+Comment: Set 3, vector 78
+Key: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Plaintext: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Ciphertext: D33A3E8035B42D76A483BE06B62054A6
+Test: Encrypt
+Comment: Set 3, vector 79
+Key: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Plaintext: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Ciphertext: 7CA26FD5D6DB7EAA785FCCA1E2854910
+Test: Encrypt
+Comment: Set 3, vector 80
+Key: 50505050505050505050505050505050
+Plaintext: 50505050505050505050505050505050
+Ciphertext: E9A672BD5401539C1C8F2AB21A83B26B
+Test: Encrypt
+Comment: Set 3, vector 81
+Key: 51515151515151515151515151515151
+Plaintext: 51515151515151515151515151515151
+Ciphertext: 2948CB8989780E74BA525CC2FDDC42CF
+Test: Encrypt
+Comment: Set 3, vector 82
+Key: 52525252525252525252525252525252
+Plaintext: 52525252525252525252525252525252
+Ciphertext: A3A8308145C318D42F4E8310DF6D97E0
+Test: Encrypt
+Comment: Set 3, vector 83
+Key: 53535353535353535353535353535353
+Plaintext: 53535353535353535353535353535353
+Ciphertext: 1757125D19851062D7782A2200A813E9
+Test: Encrypt
+Comment: Set 3, vector 84
+Key: 54545454545454545454545454545454
+Plaintext: 54545454545454545454545454545454
+Ciphertext: 9BC4FC94FF7A09F9D4C23A3BDEAF498E
+Test: Encrypt
+Comment: Set 3, vector 85
+Key: 55555555555555555555555555555555
+Plaintext: 55555555555555555555555555555555
+Ciphertext: B36C8A8DC251A4D08B38160011498AB2
+Test: Encrypt
+Comment: Set 3, vector 86
+Key: 56565656565656565656565656565656
+Plaintext: 56565656565656565656565656565656
+Ciphertext: 6C6058C8D5F2A32E31988239C4A657F1
+Test: Encrypt
+Comment: Set 3, vector 87
+Key: 57575757575757575757575757575757
+Plaintext: 57575757575757575757575757575757
+Ciphertext: B8B914785FD465FB0F83FE4A676C3A6B
+Test: Encrypt
+Comment: Set 3, vector 88
+Key: 58585858585858585858585858585858
+Plaintext: 58585858585858585858585858585858
+Ciphertext: 00BBEEC24412F8A2C4291B5F1F32E662
+Test: Encrypt
+Comment: Set 3, vector 89
+Key: 59595959595959595959595959595959
+Plaintext: 59595959595959595959595959595959
+Ciphertext: AF8353C84504526068884176D45CC8A0
+Test: Encrypt
+Comment: Set 3, vector 90
+Key: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Plaintext: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Ciphertext: F84DF1519736174F6F23B4CC3FC939F1
+Test: Encrypt
+Comment: Set 3, vector 91
+Key: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Plaintext: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Ciphertext: 320326E1024C9156B0E4C483065F0D94
+Test: Encrypt
+Comment: Set 3, vector 92
+Key: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Plaintext: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Ciphertext: 80AFE13AEC30894E8B772E73F367A148
+Test: Encrypt
+Comment: Set 3, vector 93
+Key: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Plaintext: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Ciphertext: 5F0D8BE9294D27DB7E6CD4D4F8A08D48
+Test: Encrypt
+Comment: Set 3, vector 94
+Key: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Plaintext: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Ciphertext: B6D8E7EF37171F6271AC274411E26867
+Test: Encrypt
+Comment: Set 3, vector 95
+Key: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Plaintext: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Ciphertext: 23DEBDDF60703AE0F8E9337C73C6FDC3
+Test: Encrypt
+Comment: Set 3, vector 96
+Key: 60606060606060606060606060606060
+Plaintext: 60606060606060606060606060606060
+Ciphertext: D03B4696B0DCC56C37F7038747BEF222
+Test: Encrypt
+Comment: Set 3, vector 97
+Key: 61616161616161616161616161616161
+Plaintext: 61616161616161616161616161616161
+Ciphertext: 201E6A1FA7898892DA1D3148766F7939
+Test: Encrypt
+Comment: Set 3, vector 98
+Key: 62626262626262626262626262626262
+Plaintext: 62626262626262626262626262626262
+Ciphertext: D9643DBC3C373D300DB5AC3E699F7DDE
+Test: Encrypt
+Comment: Set 3, vector 99
+Key: 63636363636363636363636363636363
+Plaintext: 63636363636363636363636363636363
+Ciphertext: 1B04DAF08A764C09DFFE140403F4EC5D
+Test: Encrypt
+Comment: Set 3, vector 100
+Key: 64646464646464646464646464646464
+Plaintext: 64646464646464646464646464646464
+Ciphertext: 0510AA045E35862885AEEB1752328032
+Test: Encrypt
+Comment: Set 3, vector 101
+Key: 65656565656565656565656565656565
+Plaintext: 65656565656565656565656565656565
+Ciphertext: 894E5FE4164A0B9CC2C50D95F18329E6
+Test: Encrypt
+Comment: Set 3, vector 102
+Key: 66666666666666666666666666666666
+Plaintext: 66666666666666666666666666666666
+Ciphertext: 99D16D251893E474CD8A18C10798D418
+Test: Encrypt
+Comment: Set 3, vector 103
+Key: 67676767676767676767676767676767
+Plaintext: 67676767676767676767676767676767
+Ciphertext: B41A0DEEA15FCB419E00318752503FA8
+Test: Encrypt
+Comment: Set 3, vector 104
+Key: 68686868686868686868686868686868
+Plaintext: 68686868686868686868686868686868
+Ciphertext: 8BDDFBD29844F3EED1E02FB76628E877
+Test: Encrypt
+Comment: Set 3, vector 105
+Key: 69696969696969696969696969696969
+Plaintext: 69696969696969696969696969696969
+Ciphertext: E71C41B95412E2ED6BC6B5693BC445E5
+Test: Encrypt
+Comment: Set 3, vector 106
+Key: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Plaintext: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Ciphertext: 566E5667E9BDDCE13F3B6DE0DEF06305
+Test: Encrypt
+Comment: Set 3, vector 107
+Key: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Plaintext: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Ciphertext: 49372FDCE8DC81E45A9E6FBFB8952F76
+Test: Encrypt
+Comment: Set 3, vector 108
+Key: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Plaintext: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Ciphertext: 034EAB9E0E881ABF0C4F9B7933E7F1B2
+Test: Encrypt
+Comment: Set 3, vector 109
+Key: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Plaintext: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Ciphertext: 56FFE171E45816C5808380530F3F9F23
+Test: Encrypt
+Comment: Set 3, vector 110
+Key: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Plaintext: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Ciphertext: 5FE59EE65A0321F3B09A1748CF18CC02
+Test: Encrypt
+Comment: Set 3, vector 111
+Key: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Plaintext: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Ciphertext: 8C13790203280B652614D224178C4289
+Test: Encrypt
+Comment: Set 3, vector 112
+Key: 70707070707070707070707070707070
+Plaintext: 70707070707070707070707070707070
+Ciphertext: 52D7C5111B52E5356C8EF2B629BA6166
+Test: Encrypt
+Comment: Set 3, vector 113
+Key: 71717171717171717171717171717171
+Plaintext: 71717171717171717171717171717171
+Ciphertext: 4FB997235548FB5C202A1514FF408068
+Test: Encrypt
+Comment: Set 3, vector 114
+Key: 72727272727272727272727272727272
+Plaintext: 72727272727272727272727272727272
+Ciphertext: 8DDE9345FEDAB8D8D2DE5E2577756F16
+Test: Encrypt
+Comment: Set 3, vector 115
+Key: 73737373737373737373737373737373
+Plaintext: 73737373737373737373737373737373
+Ciphertext: C1B39136F69B2044C30E38023EB6E7D2
+Test: Encrypt
+Comment: Set 3, vector 116
+Key: 74747474747474747474747474747474
+Plaintext: 74747474747474747474747474747474
+Ciphertext: 6032D1B3844BEA4ACE81142A013C42BC
+Test: Encrypt
+Comment: Set 3, vector 117
+Key: 75757575757575757575757575757575
+Plaintext: 75757575757575757575757575757575
+Ciphertext: 985A9D8DDE048107368028AA24F5D70B
+Test: Encrypt
+Comment: Set 3, vector 118
+Key: 76767676767676767676767676767676
+Plaintext: 76767676767676767676767676767676
+Ciphertext: 5343E03D587A538475BB92F23E96FDF8
+Test: Encrypt
+Comment: Set 3, vector 119
+Key: 77777777777777777777777777777777
+Plaintext: 77777777777777777777777777777777
+Ciphertext: 98253AF78B8DA7E5AE98E7B4E9FA74F9
+Test: Encrypt
+Comment: Set 3, vector 120
+Key: 78787878787878787878787878787878
+Plaintext: 78787878787878787878787878787878
+Ciphertext: 8404DDA01CC702790B8B31408205E128
+Test: Encrypt
+Comment: Set 3, vector 121
+Key: 79797979797979797979797979797979
+Plaintext: 79797979797979797979797979797979
+Ciphertext: C782C96911F30723AB90E3A0BA59B808
+Test: Encrypt
+Comment: Set 3, vector 122
+Key: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Plaintext: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Ciphertext: 471270191B1BB659804CEAE818793167
+Test: Encrypt
+Comment: Set 3, vector 123
+Key: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Plaintext: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Ciphertext: 2B27BBF7E47DA05F72EED52D038A3241
+Test: Encrypt
+Comment: Set 3, vector 124
+Key: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Plaintext: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Ciphertext: 0BD3B3F3F6F404B6B7C6D436605640B7
+Test: Encrypt
+Comment: Set 3, vector 125
+Key: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Plaintext: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Ciphertext: 74578268B9D9AD5D9819E51CA288F81D
+Test: Encrypt
+Comment: Set 3, vector 126
+Key: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Plaintext: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Ciphertext: A77A67CC08111CE41B817176859675B5
+Test: Encrypt
+Comment: Set 3, vector 127
+Key: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Plaintext: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Ciphertext: 9BE99EFDAF9CCCB4D879173EA2197FEF
+Test: Encrypt
+Comment: Set 3, vector 128
+Key: 80808080808080808080808080808080
+Plaintext: 80808080808080808080808080808080
+Ciphertext: AA7627F70F6B54C217C3EF232D362459
+Test: Encrypt
+Comment: Set 3, vector 129
+Key: 81818181818181818181818181818181
+Plaintext: 81818181818181818181818181818181
+Ciphertext: EE41F8DC661C2A8B95667CB1F908367A
+Test: Encrypt
+Comment: Set 3, vector 130
+Key: 82828282828282828282828282828282
+Plaintext: 82828282828282828282828282828282
+Ciphertext: AF2D71AC4D7E482E8134A65F2841101A
+Test: Encrypt
+Comment: Set 3, vector 131
+Key: 83838383838383838383838383838383
+Plaintext: 83838383838383838383838383838383
+Ciphertext: 98CFCAA37D3B1825C55FA94825BBC91A
+Test: Encrypt
+Comment: Set 3, vector 132
+Key: 84848484848484848484848484848484
+Plaintext: 84848484848484848484848484848484
+Ciphertext: 2ACFCBC772417EBD445F8B272857578C
+Test: Encrypt
+Comment: Set 3, vector 133
+Key: 85858585858585858585858585858585
+Plaintext: 85858585858585858585858585858585
+Ciphertext: 424DE49A69767A539E26581A19CD4F17
+Test: Encrypt
+Comment: Set 3, vector 134
+Key: 86868686868686868686868686868686
+Plaintext: 86868686868686868686868686868686
+Ciphertext: F25ED7239B234E58AE40F7612E3CE6BA
+Test: Encrypt
+Comment: Set 3, vector 135
+Key: 87878787878787878787878787878787
+Plaintext: 87878787878787878787878787878787
+Ciphertext: 4BF44DBA1E6E80DE3554F7EEF0621EBF
+Test: Encrypt
+Comment: Set 3, vector 136
+Key: 88888888888888888888888888888888
+Plaintext: 88888888888888888888888888888888
+Ciphertext: 6B87409975816BC8480985D079B08594
+Test: Encrypt
+Comment: Set 3, vector 137
+Key: 89898989898989898989898989898989
+Plaintext: 89898989898989898989898989898989
+Ciphertext: D026A866DD55C02EE77DF1E93405A751
+Test: Encrypt
+Comment: Set 3, vector 138
+Key: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Plaintext: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Ciphertext: A45F7212DD04352DEF319D58922C44CE
+Test: Encrypt
+Comment: Set 3, vector 139
+Key: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Plaintext: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Ciphertext: 4600AD219EE97A7BFF629D8F6E337C79
+Test: Encrypt
+Comment: Set 3, vector 140
+Key: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Plaintext: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Ciphertext: A26CEFEC7612A89E8543503A678D921F
+Test: Encrypt
+Comment: Set 3, vector 141
+Key: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Plaintext: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Ciphertext: 5CA126B9342723816C82AC1D41F97EFB
+Test: Encrypt
+Comment: Set 3, vector 142
+Key: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Plaintext: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Ciphertext: 76DC82C091F5691C35E8735EB901B788
+Test: Encrypt
+Comment: Set 3, vector 143
+Key: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Plaintext: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Ciphertext: 2F8AA5E8D7D90B3E7FCC20128F462AAD
+Test: Encrypt
+Comment: Set 3, vector 144
+Key: 90909090909090909090909090909090
+Plaintext: 90909090909090909090909090909090
+Ciphertext: 67B8B189FCD886FD2160005C93D9F3B2
+Test: Encrypt
+Comment: Set 3, vector 145
+Key: 91919191919191919191919191919191
+Plaintext: 91919191919191919191919191919191
+Ciphertext: 8DFBD0B7D8B614E15B56571A6A5B443D
+Test: Encrypt
+Comment: Set 3, vector 146
+Key: 92929292929292929292929292929292
+Plaintext: 92929292929292929292929292929292
+Ciphertext: F10DA9ABD28359461A3BB271C2037D1A
+Test: Encrypt
+Comment: Set 3, vector 147
+Key: 93939393939393939393939393939393
+Plaintext: 93939393939393939393939393939393
+Ciphertext: 5A53C6ADF38E807BC03CC53193133CDE
+Test: Encrypt
+Comment: Set 3, vector 148
+Key: 94949494949494949494949494949494
+Plaintext: 94949494949494949494949494949494
+Ciphertext: 298AF9909A89241F34DB6BF6ACC6A909
+Test: Encrypt
+Comment: Set 3, vector 149
+Key: 95959595959595959595959595959595
+Plaintext: 95959595959595959595959595959595
+Ciphertext: DAA5C134BDD34A775DEC219F6DE219BE
+Test: Encrypt
+Comment: Set 3, vector 150
+Key: 96969696969696969696969696969696
+Plaintext: 96969696969696969696969696969696
+Ciphertext: 2514903F8ABA0F65CA22C8AD82FF2574
+Test: Encrypt
+Comment: Set 3, vector 151
+Key: 97979797979797979797979797979797
+Plaintext: 97979797979797979797979797979797
+Ciphertext: 11696CB06D2F97B1A2CB380E2887AB7E
+Test: Encrypt
+Comment: Set 3, vector 152
+Key: 98989898989898989898989898989898
+Plaintext: 98989898989898989898989898989898
+Ciphertext: E70BAE913D953A66AC35DE9CAA6D205D
+Test: Encrypt
+Comment: Set 3, vector 153
+Key: 99999999999999999999999999999999
+Plaintext: 99999999999999999999999999999999
+Ciphertext: 20BC3C8F4E81EEA320189E6063017706
+Test: Encrypt
+Comment: Set 3, vector 154
+Key: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Plaintext: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Ciphertext: 53A956A32B4B532F5E9BE8C94278EC57
+Test: Encrypt
+Comment: Set 3, vector 155
+Key: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Plaintext: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Ciphertext: 2562236E541426B29A4232E592237CAD
+Test: Encrypt
+Comment: Set 3, vector 156
+Key: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Plaintext: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Ciphertext: 0F8A9DEDA85B0A1CF7487C6ED823B869
+Test: Encrypt
+Comment: Set 3, vector 157
+Key: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Plaintext: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Ciphertext: 8917CF4F1A25A500440CF0665BB517A0
+Test: Encrypt
+Comment: Set 3, vector 158
+Key: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Plaintext: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Ciphertext: F5C065F3821FA664724BF6AFF1039430
+Test: Encrypt
+Comment: Set 3, vector 159
+Key: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Plaintext: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Ciphertext: F5D5131F0D2F4859EC38F8999A93E74D
+Test: Encrypt
+Comment: Set 3, vector 160
+Key: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Plaintext: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Ciphertext: 9A02DF44F2194E94B7E34F1DCC234685
+Test: Encrypt
+Comment: Set 3, vector 161
+Key: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Plaintext: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Ciphertext: 59491E467432E6147EAFE37BCD93DA01
+Test: Encrypt
+Comment: Set 3, vector 162
+Key: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Plaintext: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Ciphertext: 4D0B317CE4AE577CF87B225C53DDF352
+Test: Encrypt
+Comment: Set 3, vector 163
+Key: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Plaintext: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Ciphertext: 73E082DC996995BDDD1F5544326D56D6
+Test: Encrypt
+Comment: Set 3, vector 164
+Key: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Plaintext: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Ciphertext: 46C5C6E23A72C9DF410EF979F93CF266
+Test: Encrypt
+Comment: Set 3, vector 165
+Key: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Plaintext: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Ciphertext: 1F55093C234648C5C9C781E8C9FD42C4
+Test: Encrypt
+Comment: Set 3, vector 166
+Key: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Plaintext: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Ciphertext: BFA2702CF3DAE25705D1DE1CCDBDC49E
+Test: Encrypt
+Comment: Set 3, vector 167
+Key: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Plaintext: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Ciphertext: 3223365425C1ADE87FF766AB048D9ADB
+Test: Encrypt
+Comment: Set 3, vector 168
+Key: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Plaintext: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Ciphertext: 5449889254C565DF3ADDFB7A86A93DA9
+Test: Encrypt
+Comment: Set 3, vector 169
+Key: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Plaintext: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Ciphertext: 7D21880CCA919B0CE3917A8C598025FA
+Test: Encrypt
+Comment: Set 3, vector 170
+Key: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Plaintext: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Ciphertext: 5EE203A6739E822A54D9678B604EFD4F
+Test: Encrypt
+Comment: Set 3, vector 171
+Key: ABABABABABABABABABABABABABABABAB
+Plaintext: ABABABABABABABABABABABABABABABAB
+Ciphertext: 07038EFBEFDE2228F79A6B526306483A
+Test: Encrypt
+Comment: Set 3, vector 172
+Key: ACACACACACACACACACACACACACACACAC
+Plaintext: ACACACACACACACACACACACACACACACAC
+Ciphertext: 78447EBF959FFBD120283CE319FF6005
+Test: Encrypt
+Comment: Set 3, vector 173
+Key: ADADADADADADADADADADADADADADADAD
+Plaintext: ADADADADADADADADADADADADADADADAD
+Ciphertext: 76769D40A286F0FD1C1C6F8895000DE8
+Test: Encrypt
+Comment: Set 3, vector 174
+Key: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Plaintext: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Ciphertext: 7E163343CA44FADFAFDE5386CC111437
+Test: Encrypt
+Comment: Set 3, vector 175
+Key: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Plaintext: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Ciphertext: 4B1E7FE684222BF783142B5DC396F61D
+Test: Encrypt
+Comment: Set 3, vector 176
+Key: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Plaintext: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Ciphertext: 4ECF97472658AC941EC99B255CF95535
+Test: Encrypt
+Comment: Set 3, vector 177
+Key: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Plaintext: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Ciphertext: 23EE9DF24C8DC126A04586EFF27DBEAC
+Test: Encrypt
+Comment: Set 3, vector 178
+Key: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Plaintext: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Ciphertext: 4B06EE28B7769C4318D509F91D691F39
+Test: Encrypt
+Comment: Set 3, vector 179
+Key: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Plaintext: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Ciphertext: 51994EF8283D1D29711F602A7ACDA3CA
+Test: Encrypt
+Comment: Set 3, vector 180
+Key: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Plaintext: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Ciphertext: DCBFBE6BE3234BBB61EA68218C89D098
+Test: Encrypt
+Comment: Set 3, vector 181
+Key: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Plaintext: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Ciphertext: B84BFA0883546D912BD14807253F8892
+Test: Encrypt
+Comment: Set 3, vector 182
+Key: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Plaintext: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Ciphertext: 90C1745C0DB97E70BA362CF2C1D376DF
+Test: Encrypt
+Comment: Set 3, vector 183
+Key: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Plaintext: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Ciphertext: 064743C2E8293C1B7619F6E6DEC13B04
+Test: Encrypt
+Comment: Set 3, vector 184
+Key: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Plaintext: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Ciphertext: 38D913C68ABEE287368CBA38D8FE9F0D
+Test: Encrypt
+Comment: Set 3, vector 185
+Key: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Plaintext: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Ciphertext: B2279D520B33258B7DB221ECDD3C4EBB
+Test: Encrypt
+Comment: Set 3, vector 186
+Key: BABABABABABABABABABABABABABABABA
+Plaintext: BABABABABABABABABABABABABABABABA
+Ciphertext: 8AD710DDAE51BE6D4BE7ABC5443B7F9B
+Test: Encrypt
+Comment: Set 3, vector 187
+Key: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Plaintext: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Ciphertext: 246BA7624BBF83702764CC1B214A0691
+Test: Encrypt
+Comment: Set 3, vector 188
+Key: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Plaintext: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Ciphertext: 80E0360B03FA048A892CD47BD7FE948A
+Test: Encrypt
+Comment: Set 3, vector 189
+Key: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Plaintext: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Ciphertext: 09D5D35BB6DBAE0CC9982D6955EAA01C
+Test: Encrypt
+Comment: Set 3, vector 190
+Key: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Plaintext: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Ciphertext: EEBDCE2BDE1F25A40184B9C57DD4E49D
+Test: Encrypt
+Comment: Set 3, vector 191
+Key: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Plaintext: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Ciphertext: 22706CFCCD2B0BB15ED30E373FA4E945
+Test: Encrypt
+Comment: Set 3, vector 192
+Key: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Plaintext: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Ciphertext: D2A4EEACB5F41D12908DD1E069EC14DC
+Test: Encrypt
+Comment: Set 3, vector 193
+Key: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Plaintext: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Ciphertext: E78F614BC7F53C9298098DFEE8ADFB09
+Test: Encrypt
+Comment: Set 3, vector 194
+Key: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Plaintext: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Ciphertext: B53E3865A8B28A36EF3A505102A6329D
+Test: Encrypt
+Comment: Set 3, vector 195
+Key: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Plaintext: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Ciphertext: 9B32AA8673DFFC47CF8C9B35DDE08DD3
+Test: Encrypt
+Comment: Set 3, vector 196
+Key: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Plaintext: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Ciphertext: CE70E7257E6C8686C7407E22ACB3E94B
+Test: Encrypt
+Comment: Set 3, vector 197
+Key: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Plaintext: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Ciphertext: 677DB939CA272D717DB4B03EFB70F988
+Test: Encrypt
+Comment: Set 3, vector 198
+Key: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Plaintext: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Ciphertext: 6582B069058FA86898A3B12B617C27FD
+Test: Encrypt
+Comment: Set 3, vector 199
+Key: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Plaintext: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Ciphertext: 4DFB68486ECF9833FCE74BD663E20768
+Test: Encrypt
+Comment: Set 3, vector 200
+Key: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Plaintext: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Ciphertext: 6A3840D2780BABD68A73FAC89C4E8D91
+Test: Encrypt
+Comment: Set 3, vector 201
+Key: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Plaintext: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Ciphertext: 44C79926D7EAB9DE5A2B95472A79A7BC
+Test: Encrypt
+Comment: Set 3, vector 202
+Key: CACACACACACACACACACACACACACACACA
+Plaintext: CACACACACACACACACACACACACACACACA
+Ciphertext: 3813E774EE9EFA8FDB2646E607B2A434
+Test: Encrypt
+Comment: Set 3, vector 203
+Key: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Plaintext: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Ciphertext: FCA748E6AE5678A047E806F8FF103A65
+Test: Encrypt
+Comment: Set 3, vector 204
+Key: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Plaintext: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Ciphertext: 3E3CC9CBE6952AB968FBBEE0C08BF667
+Test: Encrypt
+Comment: Set 3, vector 205
+Key: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Plaintext: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Ciphertext: 4FFF3EDC7BCB70E7846DCC4688F9CB3A
+Test: Encrypt
+Comment: Set 3, vector 206
+Key: CECECECECECECECECECECECECECECECE
+Plaintext: CECECECECECECECECECECECECECECECE
+Ciphertext: 5728481E82E0DC1631EC611F63B9DD3C
+Test: Encrypt
+Comment: Set 3, vector 207
+Key: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Plaintext: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Ciphertext: 182BB0D3C52E56248FDA1D343844891D
+Test: Encrypt
+Comment: Set 3, vector 208
+Key: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Plaintext: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Ciphertext: 6B984FC45D0352F3336E7895ECB6DE0E
+Test: Encrypt
+Comment: Set 3, vector 209
+Key: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Plaintext: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Ciphertext: 8DD24A1B23D845E7A6C6D416C7C5B595
+Test: Encrypt
+Comment: Set 3, vector 210
+Key: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Plaintext: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Ciphertext: 4F4D69B4563373962007945C3197806C
+Test: Encrypt
+Comment: Set 3, vector 211
+Key: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Plaintext: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Ciphertext: DD333390213EB632A51EAE0334A5AEA2
+Test: Encrypt
+Comment: Set 3, vector 212
+Key: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Plaintext: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Ciphertext: D352ACE83BF6A3BC39EA10D751853009
+Test: Encrypt
+Comment: Set 3, vector 213
+Key: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Plaintext: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Ciphertext: F2E118276BFCCF6DCDD47E1EAB919BDC
+Test: Encrypt
+Comment: Set 3, vector 214
+Key: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Plaintext: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Ciphertext: 688E877D8B69050F2736D0768571E9A0
+Test: Encrypt
+Comment: Set 3, vector 215
+Key: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Plaintext: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Ciphertext: DE6F098E56985B7DCFEC52C897F2E735
+Test: Encrypt
+Comment: Set 3, vector 216
+Key: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Plaintext: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Ciphertext: 398FA1FE47E3971DA3F9DFD479C9B1AA
+Test: Encrypt
+Comment: Set 3, vector 217
+Key: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Plaintext: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Ciphertext: 6F17B7D7C899B48DAEAD1E90F22AB180
+Test: Encrypt
+Comment: Set 3, vector 218
+Key: DADADADADADADADADADADADADADADADA
+Plaintext: DADADADADADADADADADADADADADADADA
+Ciphertext: D39EBBA5B742F15FCB75D6E656BBF2DA
+Test: Encrypt
+Comment: Set 3, vector 219
+Key: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Plaintext: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Ciphertext: 1C6D82247D0BAB18B52CA5293A2C1050
+Test: Encrypt
+Comment: Set 3, vector 220
+Key: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Plaintext: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Ciphertext: B54F248DF57060E40A6A2FA4688C7082
+Test: Encrypt
+Comment: Set 3, vector 221
+Key: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Plaintext: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Ciphertext: 1BB5EB8732CBAB2E3FC334FAAB8BBFBC
+Test: Encrypt
+Comment: Set 3, vector 222
+Key: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Plaintext: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Ciphertext: 3734B4B21B50C4740B90FD863EF8627B
+Test: Encrypt
+Comment: Set 3, vector 223
+Key: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Plaintext: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Ciphertext: E22E22E60F981D64B7CB341F12F2B362
+Test: Encrypt
+Comment: Set 3, vector 224
+Key: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Plaintext: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Ciphertext: A2A40EB448D87E39B20460E8CB07515A
+Test: Encrypt
+Comment: Set 3, vector 225
+Key: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Plaintext: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Ciphertext: 88E6AC929D4D7858015B35D509882C5C
+Test: Encrypt
+Comment: Set 3, vector 226
+Key: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Plaintext: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Ciphertext: FFE4B3B5D0E8229F5428FA2945DBD5EE
+Test: Encrypt
+Comment: Set 3, vector 227
+Key: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Plaintext: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Ciphertext: FCD5F897398A7796A0DAA1809CA7D870
+Test: Encrypt
+Comment: Set 3, vector 228
+Key: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Plaintext: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Ciphertext: 7F3556B18EC8F04D953DCD27549AF1FC
+Test: Encrypt
+Comment: Set 3, vector 229
+Key: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Plaintext: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Ciphertext: 4433546A8E63AE841CD78B074ED0B91F
+Test: Encrypt
+Comment: Set 3, vector 230
+Key: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Plaintext: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Ciphertext: 2E04671C718BD6C3D115DB2D827A6669
+Test: Encrypt
+Comment: Set 3, vector 231
+Key: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Plaintext: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Ciphertext: AAE7DA4B977F5EED28F9AF01F8FD47B4
+Test: Encrypt
+Comment: Set 3, vector 232
+Key: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Plaintext: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Ciphertext: 84AD8F52D51BD3D8E4D8318AF6DB9786
+Test: Encrypt
+Comment: Set 3, vector 233
+Key: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Plaintext: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Ciphertext: 95EFA65090BD603A1F65A21A43104F79
+Test: Encrypt
+Comment: Set 3, vector 234
+Key: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Plaintext: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Ciphertext: 1B83F51E157BBA004CC5BD05986017C8
+Test: Encrypt
+Comment: Set 3, vector 235
+Key: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Plaintext: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Ciphertext: A0C37A641126D5801C4259DFD38E8E8A
+Test: Encrypt
+Comment: Set 3, vector 236
+Key: ECECECECECECECECECECECECECECECEC
+Plaintext: ECECECECECECECECECECECECECECECEC
+Ciphertext: 3153A212C2E4727C1032223134342B31
+Test: Encrypt
+Comment: Set 3, vector 237
+Key: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Plaintext: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Ciphertext: C680D98CAF4409CF31BABCF67352E1D5
+Test: Encrypt
+Comment: Set 3, vector 238
+Key: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Plaintext: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Ciphertext: A7FC85C8459274B836B6F0CBED80AF49
+Test: Encrypt
+Comment: Set 3, vector 239
+Key: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Plaintext: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Ciphertext: 5CA8B8A4B8AF15A6184259831B18BBB5
+Test: Encrypt
+Comment: Set 3, vector 240
+Key: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Plaintext: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Ciphertext: F118089963B9AB37776B10B0D4CCEBA4
+Test: Encrypt
+Comment: Set 3, vector 241
+Key: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Plaintext: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Ciphertext: C233B864E78E9EC272112A34FF7AADBA
+Test: Encrypt
+Comment: Set 3, vector 242
+Key: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Plaintext: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Ciphertext: 2B1C503E7F755A47CC4C57BEB4135B46
+Test: Encrypt
+Comment: Set 3, vector 243
+Key: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Plaintext: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Ciphertext: 60D8177BE1044FC5F46DA2B3CAA33102
+Test: Encrypt
+Comment: Set 3, vector 244
+Key: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Plaintext: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Ciphertext: BA1CBC06977ECE57C5CBC12D99324E00
+Test: Encrypt
+Comment: Set 3, vector 245
+Key: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Plaintext: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Ciphertext: 01C8561E24A32F53FBAF8864AEE803E3
+Test: Encrypt
+Comment: Set 3, vector 246
+Key: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Plaintext: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Ciphertext: 797ECFA429014F26B9E62D58B4C1B84E
+Test: Encrypt
+Comment: Set 3, vector 247
+Key: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Plaintext: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Ciphertext: 6AD7FA698A7F3EA8AE13B1DF537BF6EA
+Test: Encrypt
+Comment: Set 3, vector 248
+Key: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Plaintext: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Ciphertext: 49157343BE8B8ED4E59C1AEC3CAB1B94
+Test: Encrypt
+Comment: Set 3, vector 249
+Key: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Plaintext: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Ciphertext: D33C742DEA4A2C64983766E3068EC200
+Test: Encrypt
+Comment: Set 3, vector 250
+Key: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Plaintext: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Ciphertext: 66AE1EAFB45091982E40000BADE002C9
+Test: Encrypt
+Comment: Set 3, vector 251
+Key: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Plaintext: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Ciphertext: B6614B0FF5924D0C1EB2C461560BFC01
+Test: Encrypt
+Comment: Set 3, vector 252
+Key: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Plaintext: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Ciphertext: 5B4DFBE2BB7666425A858C4769D8DAD0
+Test: Encrypt
+Comment: Set 3, vector 253
+Key: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Plaintext: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Ciphertext: 2F142B9044DEC39915ED9347E7B0ED1E
+Test: Encrypt
+Comment: Set 3, vector 254
+Key: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Plaintext: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Ciphertext: 17E02528D6655CEA7BE6B8548FC2DA65
+Test: Encrypt
+Comment: Set 3, vector 255
+Key: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Plaintext: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Ciphertext: 25DD9EB9DD67FBC6E8431F56F4FBE651
+Test: Encrypt
+Comment: Tests with 192-bit keys
+Comment: Set 1, vector 0
+Key: 800000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1B6220D365C2176C1D41A5826520FCA1
+Test: Encrypt
+Comment: Set 1, vector 1
+Key: 400000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0F6DAEEA95CFC8925F23AFA932DF489B
+Test: Encrypt
+Comment: Set 1, vector 2
+Key: 200000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7330199225AD384F8DD39582D61389BB
+Test: Encrypt
+Comment: Set 1, vector 3
+Key: 100000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2CC5A47D5C62F70634E27BA332D37D53
+Test: Encrypt
+Comment: Set 1, vector 4
+Key: 080000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CDF1D23AB15E20AE8E9A2FE380920897
+Test: Encrypt
+Comment: Set 1, vector 5
+Key: 040000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CE995A8AF1FD7E0F5FA07ED654841EEE
+Test: Encrypt
+Comment: Set 1, vector 6
+Key: 020000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0678BA4335E44354363005F278AF83A4
+Test: Encrypt
+Comment: Set 1, vector 7
+Key: 010000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6162ED593434D738B44D642254066FB4
+Test: Encrypt
+Comment: Set 1, vector 8
+Key: 008000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F7F146E61396EC9AB9F7D04BFA6D37F5
+Test: Encrypt
+Comment: Set 1, vector 9
+Key: 004000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8BF96FE41906AF2CC702726B963E56A6
+Test: Encrypt
+Comment: Set 1, vector 10
+Key: 002000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B164168F7D6BADBCCBE19B2BCF4EAA91
+Test: Encrypt
+Comment: Set 1, vector 11
+Key: 001000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5A81508260797F7BCFD4E0DB62F5E3A7
+Test: Encrypt
+Comment: Set 1, vector 12
+Key: 000800000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 36641169D53E61CB32B97B98C37DF262
+Test: Encrypt
+Comment: Set 1, vector 13
+Key: 000400000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EFFEC137ECEE5D439F8B21ACE1D863F8
+Test: Encrypt
+Comment: Set 1, vector 14
+Key: 000200000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7462DEB8C153EECB6C78CE690E764B53
+Test: Encrypt
+Comment: Set 1, vector 15
+Key: 000100000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 34F873BD3D6FF62B18C3778B123B15C5
+Test: Encrypt
+Comment: Set 1, vector 16
+Key: 000080000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9850C8E08F952EE1D173B1A4A78686F5
+Test: Encrypt
+Comment: Set 1, vector 17
+Key: 000040000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3285534795E8547B68580343DC5BF330
+Test: Encrypt
+Comment: Set 1, vector 18
+Key: 000020000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E0495AA72CB3C27233850F3192254232
+Test: Encrypt
+Comment: Set 1, vector 19
+Key: 000010000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 33ED350E83B7FE34E74C22A883EC6728
+Test: Encrypt
+Comment: Set 1, vector 20
+Key: 000008000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 912D73428CBA7F631AE577854C111C91
+Test: Encrypt
+Comment: Set 1, vector 21
+Key: 000004000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 76E747DC49B25D8E6EBE5DE83980AB57
+Test: Encrypt
+Comment: Set 1, vector 22
+Key: 000002000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 82A2ED3BE0371C98C176AA7E7DF9FF8D
+Test: Encrypt
+Comment: Set 1, vector 23
+Key: 000001000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 96282A04DD3405294F9714B396D5219A
+Test: Encrypt
+Comment: Set 1, vector 24
+Key: 000000800000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 86ECD349003006A6DE29D4AAC1ACE296
+Test: Encrypt
+Comment: Set 1, vector 25
+Key: 000000400000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7A9A9F2BBEA203ECE7C9F531B6D41B6A
+Test: Encrypt
+Comment: Set 1, vector 26
+Key: 000000200000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BA5FE8CD976DEA118728C2950D325042
+Test: Encrypt
+Comment: Set 1, vector 27
+Key: 000000100000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 46F29ADE35C839AE69454CB0C9EEBF71
+Test: Encrypt
+Comment: Set 1, vector 28
+Key: 000000080000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E5B83E23535FC32DD8153C46EC894FAD
+Test: Encrypt
+Comment: Set 1, vector 29
+Key: 000000040000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 877CC6280A8E7740F710AEA535DADFD4
+Test: Encrypt
+Comment: Set 1, vector 30
+Key: 000000020000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 284D6EEC89721D40BDCFD260AF4FF052
+Test: Encrypt
+Comment: Set 1, vector 31
+Key: 000000010000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6482ED6C71B60F1ED92B9913B5EAF6B3
+Test: Encrypt
+Comment: Set 1, vector 32
+Key: 000000008000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 30135C97C9C23C8C64612D6BB813AD61
+Test: Encrypt
+Comment: Set 1, vector 33
+Key: 000000004000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 336F70CF867920BBC00699CA8DBDF6DA
+Test: Encrypt
+Comment: Set 1, vector 34
+Key: 000000002000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3F4003C9600469670DE0B1B20ED5F33D
+Test: Encrypt
+Comment: Set 1, vector 35
+Key: 000000001000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9D5FFEDF7166F74DCAF2D643E2934ABE
+Test: Encrypt
+Comment: Set 1, vector 36
+Key: 000000000800000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9BFAC0EEB78A21F006DB6847CC7D7929
+Test: Encrypt
+Comment: Set 1, vector 37
+Key: 000000000400000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B64332DC813BE982897C1E14DA808F5D
+Test: Encrypt
+Comment: Set 1, vector 38
+Key: 000000000200000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AB8FCEB76C37E5FE5737DA4382F14347
+Test: Encrypt
+Comment: Set 1, vector 39
+Key: 000000000100000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C9C121859975147145AF6CAE313BA00D
+Test: Encrypt
+Comment: Set 1, vector 40
+Key: 000000000080000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9B1307BF36B6FF5BA4AD9C6574B63955
+Test: Encrypt
+Comment: Set 1, vector 41
+Key: 000000000040000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8842C3EBB26C1863440D52DC3B26414B
+Test: Encrypt
+Comment: Set 1, vector 42
+Key: 000000000020000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: ADEADD3E035D591B2197D5B9C9B06ADA
+Test: Encrypt
+Comment: Set 1, vector 43
+Key: 000000000010000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4F36AD57F9BA5FB6624E504D0FC2DC93
+Test: Encrypt
+Comment: Set 1, vector 44
+Key: 000000000008000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 92A364EEB2D964949210C7FF14BAE7B5
+Test: Encrypt
+Comment: Set 1, vector 45
+Key: 000000000004000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EA027B9653456B8A41910FE19A90FD50
+Test: Encrypt
+Comment: Set 1, vector 46
+Key: 000000000002000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 254A41CA04427C9E87F65BB52A0ACF74
+Test: Encrypt
+Comment: Set 1, vector 47
+Key: 000000000001000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F935FD318C08AC6CD57A028384FA447B
+Test: Encrypt
+Comment: Set 1, vector 48
+Key: 000000000000800000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E5BA10850CBCFF8F42FEC0E658685096
+Test: Encrypt
+Comment: Set 1, vector 49
+Key: 000000000000400000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6F145C7015923CE515D78CEF0157CCC6
+Test: Encrypt
+Comment: Set 1, vector 50
+Key: 000000000000200000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3A6FCA03EA6DBF6996FD2CE99EC17C31
+Test: Encrypt
+Comment: Set 1, vector 51
+Key: 000000000000100000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 21E2ED82498B110EAEAD90F1BBEA03A6
+Test: Encrypt
+Comment: Set 1, vector 52
+Key: 000000000000080000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6B16ED3CBADC3151323891C373C43DFB
+Test: Encrypt
+Comment: Set 1, vector 53
+Key: 000000000000040000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B621A20E0CA41620C2A483154DB6102C
+Test: Encrypt
+Comment: Set 1, vector 54
+Key: 000000000000020000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8C754011BD3B87AA1EB3607B98E6CE86
+Test: Encrypt
+Comment: Set 1, vector 55
+Key: 000000000000010000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FEEE2DFBA1DD3DBF4017B13833117816
+Test: Encrypt
+Comment: Set 1, vector 56
+Key: 000000000000008000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 62A9C6CC76519FCF8FAD9EED0552CEB3
+Test: Encrypt
+Comment: Set 1, vector 57
+Key: 000000000000004000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FF822FAFB79035AB813246BA5234D675
+Test: Encrypt
+Comment: Set 1, vector 58
+Key: 000000000000002000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F3E17F2406DF31E7074DF97B062396B9
+Test: Encrypt
+Comment: Set 1, vector 59
+Key: 000000000000001000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3F4F81B3573B6756ADD3005087EDE501
+Test: Encrypt
+Comment: Set 1, vector 60
+Key: 000000000000000800000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 65A03A1A1C44191B73D576B7C75B5C32
+Test: Encrypt
+Comment: Set 1, vector 61
+Key: 000000000000000400000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B08EBB2097DA76C34E2D8A869DCD3D7D
+Test: Encrypt
+Comment: Set 1, vector 62
+Key: 000000000000000200000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BA7B88E1B1FCFA03C3DBB2EDE047F5DC
+Test: Encrypt
+Comment: Set 1, vector 63
+Key: 000000000000000100000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1B3CB3884C12691CC66202EDB0838106
+Test: Encrypt
+Comment: Set 1, vector 64
+Key: 000000000000000080000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4A85BE25546958B1E91801A35C7386E2
+Test: Encrypt
+Comment: Set 1, vector 65
+Key: 000000000000000040000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F14CAACDD919872396DBCDCBEF9A384C
+Test: Encrypt
+Comment: Set 1, vector 66
+Key: 000000000000000020000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 23B0D4FC870309DFEF7AFC04C46AF26A
+Test: Encrypt
+Comment: Set 1, vector 67
+Key: 000000000000000010000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C93604723C3DBBC66AFF87AB1864C76C
+Test: Encrypt
+Comment: Set 1, vector 68
+Key: 000000000000000008000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6C14E822857BA0983AAC42995D973092
+Test: Encrypt
+Comment: Set 1, vector 69
+Key: 000000000000000004000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 700AFEA175DBEAE688F90B8D32990560
+Test: Encrypt
+Comment: Set 1, vector 70
+Key: 000000000000000002000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 54AE9EFA09FC70A852212752B83AF1F2
+Test: Encrypt
+Comment: Set 1, vector 71
+Key: 000000000000000001000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2474EF8E660333FC9763E137DDB1AA1F
+Test: Encrypt
+Comment: Set 1, vector 72
+Key: 000000000000000000800000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E52ECE1281186644B6A2228A89BD2304
+Test: Encrypt
+Comment: Set 1, vector 73
+Key: 000000000000000000400000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 610A02ECEC1B5BA0C6EC7CE8D6197722
+Test: Encrypt
+Comment: Set 1, vector 74
+Key: 000000000000000000200000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8A8AB3DA5CE37E1D68B496F110E4F941
+Test: Encrypt
+Comment: Set 1, vector 75
+Key: 000000000000000000100000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6961F3A7E6550753C55E4C03FA7869E9
+Test: Encrypt
+Comment: Set 1, vector 76
+Key: 000000000000000000080000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D8F149C207FAD4480BA2FC609BEB4471
+Test: Encrypt
+Comment: Set 1, vector 77
+Key: 000000000000000000040000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DE9DC95336F2088935881DD57C0A4B98
+Test: Encrypt
+Comment: Set 1, vector 78
+Key: 000000000000000000020000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DC4EA3B0F76439DB8847FE61C1A64F7A
+Test: Encrypt
+Comment: Set 1, vector 79
+Key: 000000000000000000010000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 21D4802EB72232AD2B0B46C50C98445B
+Test: Encrypt
+Comment: Set 1, vector 80
+Key: 000000000000000000008000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D6C32522B546BAC316E5F3A07F83FFE6
+Test: Encrypt
+Comment: Set 1, vector 81
+Key: 000000000000000000004000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4B07B02C86B579A0C68D916DF8A1EB76
+Test: Encrypt
+Comment: Set 1, vector 82
+Key: 000000000000000000002000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 060B15735C978DF9F4F3ED503B95D6C3
+Test: Encrypt
+Comment: Set 1, vector 83
+Key: 000000000000000000001000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3040B3C9C560C968FE14664E3496D5D1
+Test: Encrypt
+Comment: Set 1, vector 84
+Key: 000000000000000000000800000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8971CFB236598BBD46E47E172B0690F7
+Test: Encrypt
+Comment: Set 1, vector 85
+Key: 000000000000000000000400000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8D7FAB4985A0BAC4CAEE341972D49CF4
+Test: Encrypt
+Comment: Set 1, vector 86
+Key: 000000000000000000000200000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: ED29003D83CB7D7747C17A8691323021
+Test: Encrypt
+Comment: Set 1, vector 87
+Key: 000000000000000000000100000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 98EBFDA32C99438F0A549B7BFAAC0635
+Test: Encrypt
+Comment: Set 1, vector 88
+Key: 000000000000000000000080000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A59AB8EAF03BCDFD7CB0A9650E59F27B
+Test: Encrypt
+Comment: Set 1, vector 89
+Key: 000000000000000000000040000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 71422297CE93952D46FFC27530D6255D
+Test: Encrypt
+Comment: Set 1, vector 90
+Key: 000000000000000000000020000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 519E2607543C3AFE49190EBCA12ADBBC
+Test: Encrypt
+Comment: Set 1, vector 91
+Key: 000000000000000000000010000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8989C908C50E008E70EA5B897DC3544C
+Test: Encrypt
+Comment: Set 1, vector 92
+Key: 000000000000000000000008000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 981C174277F29F8DD06E1D4C97D9816F
+Test: Encrypt
+Comment: Set 1, vector 93
+Key: 000000000000000000000004000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0279DEC16A532E160AA5B4FF7682F696
+Test: Encrypt
+Comment: Set 1, vector 94
+Key: 000000000000000000000002000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C3BFFB31FCB0A61188DE9AA606CB286C
+Test: Encrypt
+Comment: Set 1, vector 95
+Key: 000000000000000000000001000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5C1C4966B387A41D52F83BBF322D25DF
+Test: Encrypt
+Comment: Set 1, vector 96
+Key: 000000000000000000000000800000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6602ECC6AF62EF1EB4D17E2487A64F7A
+Test: Encrypt
+Comment: Set 1, vector 97
+Key: 000000000000000000000000400000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2DA725366BD7774BA235183CC9B273B4
+Test: Encrypt
+Comment: Set 1, vector 98
+Key: 000000000000000000000000200000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 71B29CF87C313F0B89B75251EFC4FF7F
+Test: Encrypt
+Comment: Set 1, vector 99
+Key: 000000000000000000000000100000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4D9BDBCBA04C54AEAA7F48470428ECA2
+Test: Encrypt
+Comment: Set 1, vector 100
+Key: 000000000000000000000000080000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C6BC53A3C6D6C8A6F12B97B151BFBB3F
+Test: Encrypt
+Comment: Set 1, vector 101
+Key: 000000000000000000000000040000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FD3E8D6732BBC2AA13F03F9AB0BCEC14
+Test: Encrypt
+Comment: Set 1, vector 102
+Key: 000000000000000000000000020000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7D5ED8FEF289FF7F8953278E0A0297A1
+Test: Encrypt
+Comment: Set 1, vector 103
+Key: 000000000000000000000000010000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 84A20023EF5E31771802E8A2FFBA485B
+Test: Encrypt
+Comment: Set 1, vector 104
+Key: 000000000000000000000000008000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7BD6E573AE79F0FA9FE38ECF6011D756
+Test: Encrypt
+Comment: Set 1, vector 105
+Key: 000000000000000000000000004000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EB58EA6B6DE1282A7BB9EA1A2254A542
+Test: Encrypt
+Comment: Set 1, vector 106
+Key: 000000000000000000000000002000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 30A697E325C4D3BEC8E69A2DAD2AE5BB
+Test: Encrypt
+Comment: Set 1, vector 107
+Key: 000000000000000000000000001000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3205F6FEAA38500AC74BE66FEDF3231E
+Test: Encrypt
+Comment: Set 1, vector 108
+Key: 000000000000000000000000000800000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 83C007676041E81B836886ABED807A71
+Test: Encrypt
+Comment: Set 1, vector 109
+Key: 000000000000000000000000000400000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 24B33B3138855437CC11D3792A1FD00F
+Test: Encrypt
+Comment: Set 1, vector 110
+Key: 000000000000000000000000000200000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 26324D7E2C055366910464699D73608A
+Test: Encrypt
+Comment: Set 1, vector 111
+Key: 000000000000000000000000000100000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F9A94A959AE7CD2A9D5FB7274703906B
+Test: Encrypt
+Comment: Set 1, vector 112
+Key: 000000000000000000000000000080000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AD13D85E47EFC76B67ED25791E119A5C
+Test: Encrypt
+Comment: Set 1, vector 113
+Key: 000000000000000000000000000040000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5FB689176B296F2E579FC69A18FA07EB
+Test: Encrypt
+Comment: Set 1, vector 114
+Key: 000000000000000000000000000020000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 936DFBA0A052A299C195F34A66C0CEDF
+Test: Encrypt
+Comment: Set 1, vector 115
+Key: 000000000000000000000000000010000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 486C03278BB30F26D25AE0D6348C9491
+Test: Encrypt
+Comment: Set 1, vector 116
+Key: 000000000000000000000000000008000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FCE14E6CE2073B5E8D1572A1EC1BD502
+Test: Encrypt
+Comment: Set 1, vector 117
+Key: 000000000000000000000000000004000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5F15B8A64EDBF0E55C3B8BB67BC9B2E1
+Test: Encrypt
+Comment: Set 1, vector 118
+Key: 000000000000000000000000000002000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7BDC738A342891C7BE06E87E12F71418
+Test: Encrypt
+Comment: Set 1, vector 119
+Key: 000000000000000000000000000001000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 31C6FEDABBC8C8AD64C27505F02BC7CC
+Test: Encrypt
+Comment: Set 1, vector 120
+Key: 000000000000000000000000000000800000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 33CCD97EB8C3C06B7BCD16659E1F9837
+Test: Encrypt
+Comment: Set 1, vector 121
+Key: 000000000000000000000000000000400000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 12C3089895D4A1C1D03DB0071F88AB1B
+Test: Encrypt
+Comment: Set 1, vector 122
+Key: 000000000000000000000000000000200000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8EB4796C7F7C3B0858750EBE3BAA335C
+Test: Encrypt
+Comment: Set 1, vector 123
+Key: 000000000000000000000000000000100000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 67169AF324151E92C6B7C31687B83783
+Test: Encrypt
+Comment: Set 1, vector 124
+Key: 000000000000000000000000000000080000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AB0E10564D41594B55CE3D5B088D93B4
+Test: Encrypt
+Comment: Set 1, vector 125
+Key: 000000000000000000000000000000040000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 45228986B08E63728239ADC9C249E475
+Test: Encrypt
+Comment: Set 1, vector 126
+Key: 000000000000000000000000000000020000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CA7E48D5A4CD15984CA9EF99EC789EFD
+Test: Encrypt
+Comment: Set 1, vector 127
+Key: 000000000000000000000000000000010000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B4DD56FF85F7ABBEB9E0F5AE6B0E491D
+Test: Encrypt
+Comment: Set 1, vector 128
+Key: 000000000000000000000000000000008000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 044BE36D2F5A3D0FEA74443538F55393
+Test: Encrypt
+Comment: Set 1, vector 129
+Key: 000000000000000000000000000000004000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 531EC401FB7C3BFADF64BB08E0DD9992
+Test: Encrypt
+Comment: Set 1, vector 130
+Key: 000000000000000000000000000000002000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EA8D6B6963EC2267050F8CF5D1D1D939
+Test: Encrypt
+Comment: Set 1, vector 131
+Key: 000000000000000000000000000000001000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CF5D7F27462FF7415D4E5ECBAEE0797C
+Test: Encrypt
+Comment: Set 1, vector 132
+Key: 000000000000000000000000000000000800000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DF28B8322D4B8606FF3EFF09D39697B0
+Test: Encrypt
+Comment: Set 1, vector 133
+Key: 000000000000000000000000000000000400000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 956EF889AAB218E21FAF8E9CC2AE41F9
+Test: Encrypt
+Comment: Set 1, vector 134
+Key: 000000000000000000000000000000000200000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AD0CF3C46F420E96B876DD55515B4B80
+Test: Encrypt
+Comment: Set 1, vector 135
+Key: 000000000000000000000000000000000100000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EC8620D3B9B456633AD174573CF82ABD
+Test: Encrypt
+Comment: Set 1, vector 136
+Key: 000000000000000000000000000000000080000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A7CC6C810C1433B8D130594A48A36F69
+Test: Encrypt
+Comment: Set 1, vector 137
+Key: 000000000000000000000000000000000040000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B02C5AF13D523A2A62E9F3829F9E3364
+Test: Encrypt
+Comment: Set 1, vector 138
+Key: 000000000000000000000000000000000020000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5AC8368EC6150F08CC2C44DBA8A9D84F
+Test: Encrypt
+Comment: Set 1, vector 139
+Key: 000000000000000000000000000000000010000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3BD51735D6087217EEF17B40750D701F
+Test: Encrypt
+Comment: Set 1, vector 140
+Key: 000000000000000000000000000000000008000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 330CC76A5529364B08F722C6206214E7
+Test: Encrypt
+Comment: Set 1, vector 141
+Key: 000000000000000000000000000000000004000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 13CA2152CB81267D8429670A8D983592
+Test: Encrypt
+Comment: Set 1, vector 142
+Key: 000000000000000000000000000000000002000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3943D67CE79CB8519EB9A5D1021988ED
+Test: Encrypt
+Comment: Set 1, vector 143
+Key: 000000000000000000000000000000000001000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 642858D825E8640718ABE6174BD04A32
+Test: Encrypt
+Comment: Set 1, vector 144
+Key: 000000000000000000000000000000000000800000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F22616DE88A4CCBF97CF2DB709237EC7
+Test: Encrypt
+Comment: Set 1, vector 145
+Key: 000000000000000000000000000000000000400000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B90D7F6BF0D9FC11A01F2B33194806DB
+Test: Encrypt
+Comment: Set 1, vector 146
+Key: 000000000000000000000000000000000000200000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C161D350DC897B210D0D0CE8CE78F4B4
+Test: Encrypt
+Comment: Set 1, vector 147
+Key: 000000000000000000000000000000000000100000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 66E46482150E7CF9BCBE60AF7BCA6892
+Test: Encrypt
+Comment: Set 1, vector 148
+Key: 000000000000000000000000000000000000080000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B17C912E085D8854F220555EB0FA89BD
+Test: Encrypt
+Comment: Set 1, vector 149
+Key: 000000000000000000000000000000000000040000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6FD6A99633FBD3A6D238CADF37824AD2
+Test: Encrypt
+Comment: Set 1, vector 150
+Key: 000000000000000000000000000000000000020000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9DE6D76D9A7E4AAB7A58EECE0E153D73
+Test: Encrypt
+Comment: Set 1, vector 151
+Key: 000000000000000000000000000000000000010000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B4716A7DB10E3B8D1475C7EFB929F93A
+Test: Encrypt
+Comment: Set 1, vector 152
+Key: 000000000000000000000000000000000000008000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3D0F65F16AD143FB2FABDF4DFE621398
+Test: Encrypt
+Comment: Set 1, vector 153
+Key: 000000000000000000000000000000000000004000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 249F1415D963DE146F4141C200B81D1D
+Test: Encrypt
+Comment: Set 1, vector 154
+Key: 000000000000000000000000000000000000002000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 454CD7040ED3851C3894F6259CE0D3FE
+Test: Encrypt
+Comment: Set 1, vector 155
+Key: 000000000000000000000000000000000000001000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4D613EE6FA78A573ECBE989A64193E0C
+Test: Encrypt
+Comment: Set 1, vector 156
+Key: 000000000000000000000000000000000000000800000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B39384E429291B9C22005BC9B3FF2DEF
+Test: Encrypt
+Comment: Set 1, vector 157
+Key: 000000000000000000000000000000000000000400000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 957D0B27740C952E45DB97C8814F49C0
+Test: Encrypt
+Comment: Set 1, vector 158
+Key: 000000000000000000000000000000000000000200000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2879F58F238865D877D8C276CA9E9102
+Test: Encrypt
+Comment: Set 1, vector 159
+Key: 000000000000000000000000000000000000000100000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EA5B920037608FC9D51F39488D4666F7
+Test: Encrypt
+Comment: Set 1, vector 160
+Key: 000000000000000000000000000000000000000080000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7659A705ABCA25205078541E713088BC
+Test: Encrypt
+Comment: Set 1, vector 161
+Key: 000000000000000000000000000000000000000040000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 47E340BB8BF2E8E1015BEFB68C7B1100
+Test: Encrypt
+Comment: Set 1, vector 162
+Key: 000000000000000000000000000000000000000020000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 777E3E572CA33076B2CB34226CC70158
+Test: Encrypt
+Comment: Set 1, vector 163
+Key: 000000000000000000000000000000000000000010000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1FEC7C6719C7CA2E9A981851C5CEE204
+Test: Encrypt
+Comment: Set 1, vector 164
+Key: 000000000000000000000000000000000000000008000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9AF07DABE083EFDA75708A36AEB74CAF
+Test: Encrypt
+Comment: Set 1, vector 165
+Key: 000000000000000000000000000000000000000004000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5D1482F8EF9CB18911BB7F78BC3B89FC
+Test: Encrypt
+Comment: Set 1, vector 166
+Key: 000000000000000000000000000000000000000002000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5242753E01D470DD8C2B73A986BA009F
+Test: Encrypt
+Comment: Set 1, vector 167
+Key: 000000000000000000000000000000000000000001000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 83AE5BC112B73AB7978D13DD534B770B
+Test: Encrypt
+Comment: Set 1, vector 168
+Key: 000000000000000000000000000000000000000000800000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 848EB7330A82B91D36FBEFF6E6CE1347
+Test: Encrypt
+Comment: Set 1, vector 169
+Key: 000000000000000000000000000000000000000000400000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F1B14465EFFD3E14DD1BAC6E0FA4E5BD
+Test: Encrypt
+Comment: Set 1, vector 170
+Key: 000000000000000000000000000000000000000000200000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5ACD25AA05AFD21F43F6A51709FD0B6A
+Test: Encrypt
+Comment: Set 1, vector 171
+Key: 000000000000000000000000000000000000000000100000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 12321AEFA53F1503E3A473F729388CBD
+Test: Encrypt
+Comment: Set 1, vector 172
+Key: 000000000000000000000000000000000000000000080000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1602DBA20E2ACFDDCC78390B473B322B
+Test: Encrypt
+Comment: Set 1, vector 173
+Key: 000000000000000000000000000000000000000000040000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 14C1853C3CF3CDFCE3799D5C130138EC
+Test: Encrypt
+Comment: Set 1, vector 174
+Key: 000000000000000000000000000000000000000000020000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DC17F9E8236350BDC285F9B2F88F670F
+Test: Encrypt
+Comment: Set 1, vector 175
+Key: 000000000000000000000000000000000000000000010000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: ABA03FEE8133DD4ED9B8194B643E20CE
+Test: Encrypt
+Comment: Set 1, vector 176
+Key: 000000000000000000000000000000000000000000008000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5822E80530C7CECCE4F56CF1691B386F
+Test: Encrypt
+Comment: Set 1, vector 177
+Key: 000000000000000000000000000000000000000000004000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 25CFA6F1B9BE5E14DFAF87A44B3B2E3D
+Test: Encrypt
+Comment: Set 1, vector 178
+Key: 000000000000000000000000000000000000000000002000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5ED866CBC298B4DEE46C1A02F958F1F5
+Test: Encrypt
+Comment: Set 1, vector 179
+Key: 000000000000000000000000000000000000000000001000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BD2B63C026EB0E58D26ED16D2ED64A3E
+Test: Encrypt
+Comment: Set 1, vector 180
+Key: 000000000000000000000000000000000000000000000800
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9FFCFF9CF9E1483BC7971888246AF9FE
+Test: Encrypt
+Comment: Set 1, vector 181
+Key: 000000000000000000000000000000000000000000000400
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 367C409AEE218E02DEAC8751698BA1B8
+Test: Encrypt
+Comment: Set 1, vector 182
+Key: 000000000000000000000000000000000000000000000200
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 248E3A3C0360B44C512A9AC3CAAEC21B
+Test: Encrypt
+Comment: Set 1, vector 183
+Key: 000000000000000000000000000000000000000000000100
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 49B47C542CA396260B53A34372985612
+Test: Encrypt
+Comment: Set 1, vector 184
+Key: 000000000000000000000000000000000000000000000080
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CE35FDBDBE086EA8A501A4571925A95F
+Test: Encrypt
+Comment: Set 1, vector 185
+Key: 000000000000000000000000000000000000000000000040
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 873442FAE891B0767220742B84A32A4E
+Test: Encrypt
+Comment: Set 1, vector 186
+Key: 000000000000000000000000000000000000000000000020
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2C90E17AD13E4E84686BC5B369F0FA8F
+Test: Encrypt
+Comment: Set 1, vector 187
+Key: 000000000000000000000000000000000000000000000010
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0E7AAAA67D8593A9DFC55083B48B381A
+Test: Encrypt
+Comment: Set 1, vector 188
+Key: 000000000000000000000000000000000000000000000008
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1D8B58EE529AB17B10AC15D0E6E7ECB2
+Test: Encrypt
+Comment: Set 1, vector 189
+Key: 000000000000000000000000000000000000000000000004
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1C10FAC725B905AD93B6F4B2430A8D18
+Test: Encrypt
+Comment: Set 1, vector 190
+Key: 000000000000000000000000000000000000000000000002
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D36CF625EE94AB029CD23253C77C0E15
+Test: Encrypt
+Comment: Set 1, vector 191
+Key: 000000000000000000000000000000000000000000000001
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E37577F71E0E643C4D3F55219ABA1394
+Test: Encrypt
+Comment: Set 2, vector 0
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 80000000000000000000000000000000
+Ciphertext: 3EB6CC5618EFC98455B5992050D474E7
+Test: Encrypt
+Comment: Set 2, vector 1
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 40000000000000000000000000000000
+Ciphertext: A2C645044CBC74DE5A4A161C6B2E98B9
+Test: Encrypt
+Comment: Set 2, vector 2
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 20000000000000000000000000000000
+Ciphertext: 36A9A8C164BD90D4972AB1BE56C96A0B
+Test: Encrypt
+Comment: Set 2, vector 3
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 10000000000000000000000000000000
+Ciphertext: 38965592D728F9B765140C0A36A1BCCD
+Test: Encrypt
+Comment: Set 2, vector 4
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 08000000000000000000000000000000
+Ciphertext: 94CDECA78E10827914A49B5AE7F15643
+Test: Encrypt
+Comment: Set 2, vector 5
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 04000000000000000000000000000000
+Ciphertext: 11C0DF672B45CDCD311EB86A7560EDA1
+Test: Encrypt
+Comment: Set 2, vector 6
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 02000000000000000000000000000000
+Ciphertext: 030CAA9B8DE6F8AB88882F9596D9B1B4
+Test: Encrypt
+Comment: Set 2, vector 7
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 01000000000000000000000000000000
+Ciphertext: FA02C8D1CDDD08B1FE3650DBD8E43C4F
+Test: Encrypt
+Comment: Set 2, vector 8
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00800000000000000000000000000000
+Ciphertext: 10ACEC25736340600D712338357C7FD4
+Test: Encrypt
+Comment: Set 2, vector 9
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00400000000000000000000000000000
+Ciphertext: BBEF172E9E18679C6546EA2D9357BDD1
+Test: Encrypt
+Comment: Set 2, vector 10
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00200000000000000000000000000000
+Ciphertext: 707CF6F582F5921765DBC6E1C79C45B6
+Test: Encrypt
+Comment: Set 2, vector 11
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00100000000000000000000000000000
+Ciphertext: 3E9206A85F9FE99CD5538FA196E58147
+Test: Encrypt
+Comment: Set 2, vector 12
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00080000000000000000000000000000
+Ciphertext: 6758B118659E9BB40BB7DC8C3D15ECEC
+Test: Encrypt
+Comment: Set 2, vector 13
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00040000000000000000000000000000
+Ciphertext: 9BCA6C88B928C1B0F57F99866583A9BC
+Test: Encrypt
+Comment: Set 2, vector 14
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00020000000000000000000000000000
+Ciphertext: 53D60CF8CA0B41B3991EF892917FA26F
+Test: Encrypt
+Comment: Set 2, vector 15
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00010000000000000000000000000000
+Ciphertext: 49E438685E189FB95791C655FBF40B3B
+Test: Encrypt
+Comment: Set 2, vector 16
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00008000000000000000000000000000
+Ciphertext: 6BFE6661C074077EF95DC499CA30A6B9
+Test: Encrypt
+Comment: Set 2, vector 17
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00004000000000000000000000000000
+Ciphertext: FE82A6754DD56ACBD1895F8257597B74
+Test: Encrypt
+Comment: Set 2, vector 18
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00002000000000000000000000000000
+Ciphertext: AF4551CFCEAEF2AEE1933C4AB5F036F5
+Test: Encrypt
+Comment: Set 2, vector 19
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00001000000000000000000000000000
+Ciphertext: 5175E53EA4CA77E085363B2948B77B17
+Test: Encrypt
+Comment: Set 2, vector 20
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000800000000000000000000000000
+Ciphertext: 19F544B2B2AAE4AF00DE2853F83349A5
+Test: Encrypt
+Comment: Set 2, vector 21
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000400000000000000000000000000
+Ciphertext: 45A4379AC855738F6FEE3AFFBB2D839F
+Test: Encrypt
+Comment: Set 2, vector 22
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000200000000000000000000000000
+Ciphertext: 73A390407DD07D4ABEB299A5051A8DD1
+Test: Encrypt
+Comment: Set 2, vector 23
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000100000000000000000000000000
+Ciphertext: 923B1E3525217E5C7A41CE3BCAE7C083
+Test: Encrypt
+Comment: Set 2, vector 24
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000080000000000000000000000000
+Ciphertext: F58098D6E68E975C922B05354C0E2094
+Test: Encrypt
+Comment: Set 2, vector 25
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000040000000000000000000000000
+Ciphertext: 371631601CE2BED9B7706FA4254BBAE5
+Test: Encrypt
+Comment: Set 2, vector 26
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000020000000000000000000000000
+Ciphertext: 794F34CD64B44095BAB5C470B36E60BE
+Test: Encrypt
+Comment: Set 2, vector 27
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000010000000000000000000000000
+Ciphertext: 1A4CE8CBFEDB4F64B1A64D926B9BE3A1
+Test: Encrypt
+Comment: Set 2, vector 28
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000008000000000000000000000000
+Ciphertext: 11C391C85F8FCF72EB03E1C4CC40B529
+Test: Encrypt
+Comment: Set 2, vector 29
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000004000000000000000000000000
+Ciphertext: 9D8ADDC48EC36BB449234C7C06BEDC0F
+Test: Encrypt
+Comment: Set 2, vector 30
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000002000000000000000000000000
+Ciphertext: 952A1FAD7FAEA148FA31B50C244CF5C4
+Test: Encrypt
+Comment: Set 2, vector 31
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000001000000000000000000000000
+Ciphertext: 613E5E9BBBF1B9943B3B5CBD3E69C98F
+Test: Encrypt
+Comment: Set 2, vector 32
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000800000000000000000000000
+Ciphertext: 5ABF9CB600BB50DB64211DE2DEAEEDBA
+Test: Encrypt
+Comment: Set 2, vector 33
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000400000000000000000000000
+Ciphertext: 14697658FDA5B1F14C3303F5951CAE70
+Test: Encrypt
+Comment: Set 2, vector 34
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000200000000000000000000000
+Ciphertext: 2A29179C05F2F5F5909A34130B92BB25
+Test: Encrypt
+Comment: Set 2, vector 35
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000100000000000000000000000
+Ciphertext: 60A9DAB8068CC085F3B9853D0C1FCF07
+Test: Encrypt
+Comment: Set 2, vector 36
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000080000000000000000000000
+Ciphertext: D625356ACCE7B9F874754AE52FD1C7BF
+Test: Encrypt
+Comment: Set 2, vector 37
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000040000000000000000000000
+Ciphertext: 31196A29DAA0A41E982819C26AF0567A
+Test: Encrypt
+Comment: Set 2, vector 38
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000020000000000000000000000
+Ciphertext: D1763FC019D77CC930BFF2A56F7C9364
+Test: Encrypt
+Comment: Set 2, vector 39
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000010000000000000000000000
+Ciphertext: BBC9D3C96666B01D0C33CC067ADDA228
+Test: Encrypt
+Comment: Set 2, vector 40
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000008000000000000000000000
+Ciphertext: 4FC9284574F433DD6C5ADEAB6DC64A06
+Test: Encrypt
+Comment: Set 2, vector 41
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000004000000000000000000000
+Ciphertext: 7176B9E3628380ADDCF02493DB254B01
+Test: Encrypt
+Comment: Set 2, vector 42
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000002000000000000000000000
+Ciphertext: C6B124A17B3AB55A983DC2B6E8253FF1
+Test: Encrypt
+Comment: Set 2, vector 43
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000001000000000000000000000
+Ciphertext: 5853A6B6AB0FC47DEBA33526B628DF6E
+Test: Encrypt
+Comment: Set 2, vector 44
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000800000000000000000000
+Ciphertext: 416945C1D1902238C42955CFF166D705
+Test: Encrypt
+Comment: Set 2, vector 45
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000400000000000000000000
+Ciphertext: 2478F40DC7B7FA98E59DA21F1D2140F9
+Test: Encrypt
+Comment: Set 2, vector 46
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000200000000000000000000
+Ciphertext: 6A912316499FBECA17D1683EAF79FDC9
+Test: Encrypt
+Comment: Set 2, vector 47
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000100000000000000000000
+Ciphertext: 8A41DB2271FD345BC1DDE61A427E4E3E
+Test: Encrypt
+Comment: Set 2, vector 48
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000080000000000000000000
+Ciphertext: B6C62C6A14D2276C8FE8D1062C1E8080
+Test: Encrypt
+Comment: Set 2, vector 49
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000040000000000000000000
+Ciphertext: D23F90169810210A45BD9B8681B24C34
+Test: Encrypt
+Comment: Set 2, vector 50
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000020000000000000000000
+Ciphertext: EDB2A77815A074B50D88C6C2B15AF814
+Test: Encrypt
+Comment: Set 2, vector 51
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000010000000000000000000
+Ciphertext: 2D6D81C8FDD2C7D5B98317488846969D
+Test: Encrypt
+Comment: Set 2, vector 52
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000008000000000000000000
+Ciphertext: 92F2805613A82EE25568B32ED7550DCC
+Test: Encrypt
+Comment: Set 2, vector 53
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000004000000000000000000
+Ciphertext: E321480A1DE5F36040F1FD170F24802B
+Test: Encrypt
+Comment: Set 2, vector 54
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000002000000000000000000
+Ciphertext: 3188FFADE35652067E6E2228130762D6
+Test: Encrypt
+Comment: Set 2, vector 55
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000001000000000000000000
+Ciphertext: B3A3A43D68A82EC54B5D437346375584
+Test: Encrypt
+Comment: Set 2, vector 56
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000800000000000000000
+Ciphertext: 023ECF3BD9FEB4891366ABE45EC1728B
+Test: Encrypt
+Comment: Set 2, vector 57
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000400000000000000000
+Ciphertext: 50D8160676748E1718A030F4F512C1C2
+Test: Encrypt
+Comment: Set 2, vector 58
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000200000000000000000
+Ciphertext: 30DF20541978D9C96D43D609DEF39C00
+Test: Encrypt
+Comment: Set 2, vector 59
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000100000000000000000
+Ciphertext: BA1AA1682750C0CEB2A87E1A46A7CE0E
+Test: Encrypt
+Comment: Set 2, vector 60
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000080000000000000000
+Ciphertext: 03AC8261D8F98C90B9CE9C9E47A39AA5
+Test: Encrypt
+Comment: Set 2, vector 61
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000040000000000000000
+Ciphertext: 4C6C2FDC2693F2A43EAEB180AD8190F8
+Test: Encrypt
+Comment: Set 2, vector 62
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000020000000000000000
+Ciphertext: B65D2C8CEE12BB4FA127356632CB0ECA
+Test: Encrypt
+Comment: Set 2, vector 63
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000010000000000000000
+Ciphertext: 6D785867F379BCE03580ED9DE83C0EFD
+Test: Encrypt
+Comment: Set 2, vector 64
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000008000000000000000
+Ciphertext: D2B25B3EECB454DCE070D11C408D73B2
+Test: Encrypt
+Comment: Set 2, vector 65
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000004000000000000000
+Ciphertext: 8035FF5E625955D6328F570D53188C0C
+Test: Encrypt
+Comment: Set 2, vector 66
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000002000000000000000
+Ciphertext: A8BECF868B0D964E04012BE5F8121A9C
+Test: Encrypt
+Comment: Set 2, vector 67
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000001000000000000000
+Ciphertext: AA76DF2E83C0D31ECFE66A62E16A91D3
+Test: Encrypt
+Comment: Set 2, vector 68
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000800000000000000
+Ciphertext: BAA324177EA5AF61ADBD27F594297278
+Test: Encrypt
+Comment: Set 2, vector 69
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000400000000000000
+Ciphertext: 40BBEB33938AFA9BD566991B53B0FDA7
+Test: Encrypt
+Comment: Set 2, vector 70
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000200000000000000
+Ciphertext: 6F58204780BEA9102506C477CBB3C8FE
+Test: Encrypt
+Comment: Set 2, vector 71
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000100000000000000
+Ciphertext: D296BCA9261A3410E47FA289BD70B955
+Test: Encrypt
+Comment: Set 2, vector 72
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000080000000000000
+Ciphertext: 4C57FB4234A64462C6D441A782723777
+Test: Encrypt
+Comment: Set 2, vector 73
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000040000000000000
+Ciphertext: 33478DE51DBDA949E17CB82373DAF866
+Test: Encrypt
+Comment: Set 2, vector 74
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000020000000000000
+Ciphertext: 7CC11B9A6A9E2CE13D3596686C624AF0
+Test: Encrypt
+Comment: Set 2, vector 75
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000010000000000000
+Ciphertext: 0C55ACA2BDA80E8F84A3879FF077802A
+Test: Encrypt
+Comment: Set 2, vector 76
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000008000000000000
+Ciphertext: 885B84843BADC6501CBDCBEA4386AB7F
+Test: Encrypt
+Comment: Set 2, vector 77
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000004000000000000
+Ciphertext: DCF23815FEF1697B0618E205B637648A
+Test: Encrypt
+Comment: Set 2, vector 78
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000002000000000000
+Ciphertext: BF5EBE09157E65743AAD033473B0DFED
+Test: Encrypt
+Comment: Set 2, vector 79
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000001000000000000
+Ciphertext: 1E9E5E1032307B75915E9BD48205FEB8
+Test: Encrypt
+Comment: Set 2, vector 80
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000800000000000
+Ciphertext: 0EB8AC09A10303A7CE9762C1B029F0E0
+Test: Encrypt
+Comment: Set 2, vector 81
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000400000000000
+Ciphertext: 2A42627713BFC603A88AD1D66292B80C
+Test: Encrypt
+Comment: Set 2, vector 82
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000200000000000
+Ciphertext: D7E9512485B9E5E409FB51E26D269795
+Test: Encrypt
+Comment: Set 2, vector 83
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000100000000000
+Ciphertext: 57CC59F8B92D73E1B38EEE405A8EC12F
+Test: Encrypt
+Comment: Set 2, vector 84
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000080000000000
+Ciphertext: 161783F5FFC9A383E36B80A2032A71F1
+Test: Encrypt
+Comment: Set 2, vector 85
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000040000000000
+Ciphertext: F5B24CE20FFD8702AC63F9C844BC5730
+Test: Encrypt
+Comment: Set 2, vector 86
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000020000000000
+Ciphertext: 440930601D4013076587D882A1958280
+Test: Encrypt
+Comment: Set 2, vector 87
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000010000000000
+Ciphertext: AEA4C3F9E520651C5FE38B915423843F
+Test: Encrypt
+Comment: Set 2, vector 88
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000008000000000
+Ciphertext: E300D7417C4F547DBCD5FC84E3833A7B
+Test: Encrypt
+Comment: Set 2, vector 89
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000004000000000
+Ciphertext: 5543860CE9247B38E8D0E7B216C0B5A5
+Test: Encrypt
+Comment: Set 2, vector 90
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000002000000000
+Ciphertext: C20449053BF90C899899EE02794DB3C5
+Test: Encrypt
+Comment: Set 2, vector 91
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000001000000000
+Ciphertext: AC0CB3B34AC32244CF196AE49E94D380
+Test: Encrypt
+Comment: Set 2, vector 92
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000800000000
+Ciphertext: 0CDF3F25852287E3BAFAF490DE18D125
+Test: Encrypt
+Comment: Set 2, vector 93
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000400000000
+Ciphertext: 583BB44512CE75268F72E6BC6682901B
+Test: Encrypt
+Comment: Set 2, vector 94
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000200000000
+Ciphertext: 217140522F0C505FDAC4BFDE6E9D9A81
+Test: Encrypt
+Comment: Set 2, vector 95
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000100000000
+Ciphertext: CFA59EB13DDD780A2EAEF89E83737C9A
+Test: Encrypt
+Comment: Set 2, vector 96
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000080000000
+Ciphertext: 75E473CCD4D116426753B44900D919A6
+Test: Encrypt
+Comment: Set 2, vector 97
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000040000000
+Ciphertext: E15E4627F7F8A3F09424D3D5CAC1C777
+Test: Encrypt
+Comment: Set 2, vector 98
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000020000000
+Ciphertext: B83E20A23802D8755A2E850242B64EEF
+Test: Encrypt
+Comment: Set 2, vector 99
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000010000000
+Ciphertext: E6790AF3911360F28FD17886DD311F88
+Test: Encrypt
+Comment: Set 2, vector 100
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000008000000
+Ciphertext: 0A6304DF33E409C8A21E1C19187183FF
+Test: Encrypt
+Comment: Set 2, vector 101
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000004000000
+Ciphertext: 51966561DA7ED5F30130B55CD108B5BE
+Test: Encrypt
+Comment: Set 2, vector 102
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000002000000
+Ciphertext: 0ECA40693BF4CB41FDD15BCFD8C9D9B9
+Test: Encrypt
+Comment: Set 2, vector 103
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000001000000
+Ciphertext: 8731B42742ADBA2D89C9BA90EBD4E42A
+Test: Encrypt
+Comment: Set 2, vector 104
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000800000
+Ciphertext: BE4C6C18AA231E9BB13909242CC92EE3
+Test: Encrypt
+Comment: Set 2, vector 105
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000400000
+Ciphertext: 39AC45537E9AFDC6C8BDD4204039A218
+Test: Encrypt
+Comment: Set 2, vector 106
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000200000
+Ciphertext: AEA354F16E1E8EECEB5A98D88418B1A0
+Test: Encrypt
+Comment: Set 2, vector 107
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000100000
+Ciphertext: 4F5D37D7D0DC7714E62BE4A0331DB07B
+Test: Encrypt
+Comment: Set 2, vector 108
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000080000
+Ciphertext: 9603F03C3CAA8C2F0ECFBA1374891007
+Test: Encrypt
+Comment: Set 2, vector 109
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000040000
+Ciphertext: C58768944996884B46A8FFDDB9AB87EF
+Test: Encrypt
+Comment: Set 2, vector 110
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000020000
+Ciphertext: 3BCCF2396A97FC1C0CFFFB6ED41716DB
+Test: Encrypt
+Comment: Set 2, vector 111
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000010000
+Ciphertext: DC299278DCA45AC1B6B08ED4B62D9BC9
+Test: Encrypt
+Comment: Set 2, vector 112
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000008000
+Ciphertext: E195AECA31E10241BD0EC4AC5418A25D
+Test: Encrypt
+Comment: Set 2, vector 113
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000004000
+Ciphertext: B397A4983ED647A0EB806ACDFE7BCB34
+Test: Encrypt
+Comment: Set 2, vector 114
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000002000
+Ciphertext: BC8F7224B0447E8A1CF0F5506A060F3C
+Test: Encrypt
+Comment: Set 2, vector 115
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000001000
+Ciphertext: FFD3ED02E7F64A5D6B37A9DC5E531646
+Test: Encrypt
+Comment: Set 2, vector 116
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000800
+Ciphertext: BC6019EB208B7AF8EFA6AE7B4CA0556B
+Test: Encrypt
+Comment: Set 2, vector 117
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000400
+Ciphertext: D2915AE2779F8F70E17CE953C6C1A380
+Test: Encrypt
+Comment: Set 2, vector 118
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000200
+Ciphertext: B2AA4B1ED2285C9DA4088B6E9681C690
+Test: Encrypt
+Comment: Set 2, vector 119
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000100
+Ciphertext: BE0D64EA88A3FF27C8DFCE13F13A4E1F
+Test: Encrypt
+Comment: Set 2, vector 120
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000080
+Ciphertext: D7629F1DD395A985AF9497F6ACB4EDA1
+Test: Encrypt
+Comment: Set 2, vector 121
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000040
+Ciphertext: 33FDF72DA1D8815DE2DBE81D97DDC6F8
+Test: Encrypt
+Comment: Set 2, vector 122
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000020
+Ciphertext: D35742045F3DF8D184D6CC58EB9DE323
+Test: Encrypt
+Comment: Set 2, vector 123
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000010
+Ciphertext: DE6469D10C044ED53CFEB523C8DF34A2
+Test: Encrypt
+Comment: Set 2, vector 124
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000008
+Ciphertext: 2FAEAC3A41CCEABA8140BDA9C7AC7740
+Test: Encrypt
+Comment: Set 2, vector 125
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000004
+Ciphertext: 7BA6691787BF0C526F3697E2ED659B0D
+Test: Encrypt
+Comment: Set 2, vector 126
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000002
+Ciphertext: 8F9C0AA2549714C88BB2665E8AF86D41
+Test: Encrypt
+Comment: Set 2, vector 127
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000001
+Ciphertext: BA9AE89FDDCE4B51131E17C4D65CE587
+Test: Encrypt
+Comment: Set 3, vector 0
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 56E1E129CA5C02C7F9AC6AFDEF86ADC3
+Test: Encrypt
+Comment: Set 3, vector 1
+Key: 010101010101010101010101010101010101010101010101
+Plaintext: 01010101010101010101010101010101
+Ciphertext: 8F764397C10BE84BA876CEEFA4225BFF
+Test: Encrypt
+Comment: Set 3, vector 2
+Key: 020202020202020202020202020202020202020202020202
+Plaintext: 02020202020202020202020202020202
+Ciphertext: 60B00674BFD444D07B5A19851E6151CD
+Test: Encrypt
+Comment: Set 3, vector 3
+Key: 030303030303030303030303030303030303030303030303
+Plaintext: 03030303030303030303030303030303
+Ciphertext: CF431D70E25D5450B9979C52E4ECF590
+Test: Encrypt
+Comment: Set 3, vector 4
+Key: 040404040404040404040404040404040404040404040404
+Plaintext: 04040404040404040404040404040404
+Ciphertext: 81B26FF4F6B4377CC555873504B3A38B
+Test: Encrypt
+Comment: Set 3, vector 5
+Key: 050505050505050505050505050505050505050505050505
+Plaintext: 05050505050505050505050505050505
+Ciphertext: 8C864C445E6B9312E6F3843C53BF7870
+Test: Encrypt
+Comment: Set 3, vector 6
+Key: 060606060606060606060606060606060606060606060606
+Plaintext: 06060606060606060606060606060606
+Ciphertext: 28C1EABB23C2A04E7A37BB0EF42D45A2
+Test: Encrypt
+Comment: Set 3, vector 7
+Key: 070707070707070707070707070707070707070707070707
+Plaintext: 07070707070707070707070707070707
+Ciphertext: 0068C08827CBD904A3C0AF89A35CD8E6
+Test: Encrypt
+Comment: Set 3, vector 8
+Key: 080808080808080808080808080808080808080808080808
+Plaintext: 08080808080808080808080808080808
+Ciphertext: A2AA1C6693DC2B70D75C9B39B9B214D0
+Test: Encrypt
+Comment: Set 3, vector 9
+Key: 090909090909090909090909090909090909090909090909
+Plaintext: 09090909090909090909090909090909
+Ciphertext: 0423A756A133734C66944536033B978C
+Test: Encrypt
+Comment: Set 3, vector 10
+Key: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Plaintext: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Ciphertext: 279B7FA09352F4194B2C33089267BD2E
+Test: Encrypt
+Comment: Set 3, vector 11
+Key: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Plaintext: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Ciphertext: 7788EEE46AC2927434A93D3B5D295DF3
+Test: Encrypt
+Comment: Set 3, vector 12
+Key: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Plaintext: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Ciphertext: 3A2D0C1F30AE1E50A61102D2DF5BEAE5
+Test: Encrypt
+Comment: Set 3, vector 13
+Key: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Plaintext: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Ciphertext: 320FB708B47319484538CD73F8773526
+Test: Encrypt
+Comment: Set 3, vector 14
+Key: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Plaintext: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Ciphertext: 6213EB688C8CDA5152A65BFC007BCAEA
+Test: Encrypt
+Comment: Set 3, vector 15
+Key: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Plaintext: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Ciphertext: D1904ACDB021DDCCCBE436CA7B5A4264
+Test: Encrypt
+Comment: Set 3, vector 16
+Key: 101010101010101010101010101010101010101010101010
+Plaintext: 10101010101010101010101010101010
+Ciphertext: A907BFDAEEF8C81D05855235E8D3BE08
+Test: Encrypt
+Comment: Set 3, vector 17
+Key: 111111111111111111111111111111111111111111111111
+Plaintext: 11111111111111111111111111111111
+Ciphertext: DB23D9326A998A4CB06AE04A8C592217
+Test: Encrypt
+Comment: Set 3, vector 18
+Key: 121212121212121212121212121212121212121212121212
+Plaintext: 12121212121212121212121212121212
+Ciphertext: 472427C234EAE3082E84F493C9559792
+Test: Encrypt
+Comment: Set 3, vector 19
+Key: 131313131313131313131313131313131313131313131313
+Plaintext: 13131313131313131313131313131313
+Ciphertext: EE4E318D27820F691BD3BDA9617561A0
+Test: Encrypt
+Comment: Set 3, vector 20
+Key: 141414141414141414141414141414141414141414141414
+Plaintext: 14141414141414141414141414141414
+Ciphertext: 221E909D7B259C098480DBDE71BCF9BF
+Test: Encrypt
+Comment: Set 3, vector 21
+Key: 151515151515151515151515151515151515151515151515
+Plaintext: 15151515151515151515151515151515
+Ciphertext: 8702C6A150F2DD2E1736F09518C1A267
+Test: Encrypt
+Comment: Set 3, vector 22
+Key: 161616161616161616161616161616161616161616161616
+Plaintext: 16161616161616161616161616161616
+Ciphertext: 7E8DAEBBA15C7B9705B501998F61CC6E
+Test: Encrypt
+Comment: Set 3, vector 23
+Key: 171717171717171717171717171717171717171717171717
+Plaintext: 17171717171717171717171717171717
+Ciphertext: 3DD555C7277FA156330D05CD621394D5
+Test: Encrypt
+Comment: Set 3, vector 24
+Key: 181818181818181818181818181818181818181818181818
+Plaintext: 18181818181818181818181818181818
+Ciphertext: E5575CDC315F1C244441E6D1DE25ED20
+Test: Encrypt
+Comment: Set 3, vector 25
+Key: 191919191919191919191919191919191919191919191919
+Plaintext: 19191919191919191919191919191919
+Ciphertext: 434859EB42087F83B9849DC23ABB7C1D
+Test: Encrypt
+Comment: Set 3, vector 26
+Key: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Plaintext: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Ciphertext: 1EA1A5CC662DCA0B56B2BBF560A1B032
+Test: Encrypt
+Comment: Set 3, vector 27
+Key: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Plaintext: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Ciphertext: A3AC0CD9342242A72005F8E6DBF50DE8
+Test: Encrypt
+Comment: Set 3, vector 28
+Key: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Plaintext: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Ciphertext: AF6251A285EBEA9408315822F2072D86
+Test: Encrypt
+Comment: Set 3, vector 29
+Key: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Plaintext: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Ciphertext: FA084220DB82A88E6D7B6E7849550183
+Test: Encrypt
+Comment: Set 3, vector 30
+Key: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Plaintext: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Ciphertext: E7AABEAA3F669E0D963A19C3BDE43676
+Test: Encrypt
+Comment: Set 3, vector 31
+Key: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Plaintext: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Ciphertext: ED7C11A689A72FF834A777013DBEC50A
+Test: Encrypt
+Comment: Set 3, vector 32
+Key: 202020202020202020202020202020202020202020202020
+Plaintext: 20202020202020202020202020202020
+Ciphertext: 87F8EA30332036F17CEAC0097CE33BC1
+Test: Encrypt
+Comment: Set 3, vector 33
+Key: 212121212121212121212121212121212121212121212121
+Plaintext: 21212121212121212121212121212121
+Ciphertext: E83CC178B21703D1BDFA0A1350A587F3
+Test: Encrypt
+Comment: Set 3, vector 34
+Key: 222222222222222222222222222222222222222222222222
+Plaintext: 22222222222222222222222222222222
+Ciphertext: 581CF260A93B67E27BBA6D6D68C645B6
+Test: Encrypt
+Comment: Set 3, vector 35
+Key: 232323232323232323232323232323232323232323232323
+Plaintext: 23232323232323232323232323232323
+Ciphertext: D7155FD4BABA5DAA1E0576BAF4BB3BDE
+Test: Encrypt
+Comment: Set 3, vector 36
+Key: 242424242424242424242424242424242424242424242424
+Plaintext: 24242424242424242424242424242424
+Ciphertext: 0C2382377892DC0CA4B1C7753CDB2753
+Test: Encrypt
+Comment: Set 3, vector 37
+Key: 252525252525252525252525252525252525252525252525
+Plaintext: 25252525252525252525252525252525
+Ciphertext: 9E568ACFE44E1926BE207D25107EBD90
+Test: Encrypt
+Comment: Set 3, vector 38
+Key: 262626262626262626262626262626262626262626262626
+Plaintext: 26262626262626262626262626262626
+Ciphertext: 1F9C7FEF0BA7D4C38555B957FA9FDAC8
+Test: Encrypt
+Comment: Set 3, vector 39
+Key: 272727272727272727272727272727272727272727272727
+Plaintext: 27272727272727272727272727272727
+Ciphertext: 2C00730AAB18247D4F79C8BA0107E759
+Test: Encrypt
+Comment: Set 3, vector 40
+Key: 282828282828282828282828282828282828282828282828
+Plaintext: 28282828282828282828282828282828
+Ciphertext: 26150BB68C5529903D3624CB8F36D717
+Test: Encrypt
+Comment: Set 3, vector 41
+Key: 292929292929292929292929292929292929292929292929
+Plaintext: 29292929292929292929292929292929
+Ciphertext: C6F9CD75F9DC3DF5C945E028038660AB
+Test: Encrypt
+Comment: Set 3, vector 42
+Key: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Plaintext: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Ciphertext: 9D90F692A1149E3E7F19BE419038F42F
+Test: Encrypt
+Comment: Set 3, vector 43
+Key: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Plaintext: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Ciphertext: 9981F6F8C071F4CAF3E25884B8749FD3
+Test: Encrypt
+Comment: Set 3, vector 44
+Key: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Plaintext: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Ciphertext: 62957FC449C78B7EABA9C41B335F731E
+Test: Encrypt
+Comment: Set 3, vector 45
+Key: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Plaintext: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Ciphertext: 265E17BD08B2E34BC879D5BC801D1217
+Test: Encrypt
+Comment: Set 3, vector 46
+Key: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Plaintext: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Ciphertext: 55BBE8CE99907AC77D4F009EABA6B8D9
+Test: Encrypt
+Comment: Set 3, vector 47
+Key: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Plaintext: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Ciphertext: EECB495C2F81243857D0A1A8919F9C7E
+Test: Encrypt
+Comment: Set 3, vector 48
+Key: 303030303030303030303030303030303030303030303030
+Plaintext: 30303030303030303030303030303030
+Ciphertext: E3BA996DF81895C86E30500CE9F7ED01
+Test: Encrypt
+Comment: Set 3, vector 49
+Key: 313131313131313131313131313131313131313131313131
+Plaintext: 31313131313131313131313131313131
+Ciphertext: E507914B7CDDB2A3A915EB5663CE43CE
+Test: Encrypt
+Comment: Set 3, vector 50
+Key: 323232323232323232323232323232323232323232323232
+Plaintext: 32323232323232323232323232323232
+Ciphertext: AA2E53FC2D073DE62554691F507B23FF
+Test: Encrypt
+Comment: Set 3, vector 51
+Key: 333333333333333333333333333333333333333333333333
+Plaintext: 33333333333333333333333333333333
+Ciphertext: 875707D7E4FA8028D878DFB8338160FF
+Test: Encrypt
+Comment: Set 3, vector 52
+Key: 343434343434343434343434343434343434343434343434
+Plaintext: 34343434343434343434343434343434
+Ciphertext: 1158285A6787F8B6500E9FB046D88FB7
+Test: Encrypt
+Comment: Set 3, vector 53
+Key: 353535353535353535353535353535353535353535353535
+Plaintext: 35353535353535353535353535353535
+Ciphertext: 6BFF4FB554ADD3F4321E6BA6029CD48A
+Test: Encrypt
+Comment: Set 3, vector 54
+Key: 363636363636363636363636363636363636363636363636
+Plaintext: 36363636363636363636363636363636
+Ciphertext: 8F2077CE672419A3AE15CA8800D5ACF8
+Test: Encrypt
+Comment: Set 3, vector 55
+Key: 373737373737373737373737373737373737373737373737
+Plaintext: 37373737373737373737373737373737
+Ciphertext: 80ECE69E3EEBD391FCAEA8B3B38578D9
+Test: Encrypt
+Comment: Set 3, vector 56
+Key: 383838383838383838383838383838383838383838383838
+Plaintext: 38383838383838383838383838383838
+Ciphertext: A23A2ADDE21BDB44EF99072331FA8EAB
+Test: Encrypt
+Comment: Set 3, vector 57
+Key: 393939393939393939393939393939393939393939393939
+Plaintext: 39393939393939393939393939393939
+Ciphertext: 8E41065415264354D4DC276F6ED582B9
+Test: Encrypt
+Comment: Set 3, vector 58
+Key: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Plaintext: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Ciphertext: D591D51BA578836C7D3945991FD0184A
+Test: Encrypt
+Comment: Set 3, vector 59
+Key: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Plaintext: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Ciphertext: B88105C11F9FFCA9037E1F90FAE1C61E
+Test: Encrypt
+Comment: Set 3, vector 60
+Key: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Plaintext: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Ciphertext: F8A1A047994B4363028BC1B3B6339954
+Test: Encrypt
+Comment: Set 3, vector 61
+Key: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Plaintext: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Ciphertext: EFB57CEA359E1F9F68729B156BEBDCB8
+Test: Encrypt
+Comment: Set 3, vector 62
+Key: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Plaintext: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Ciphertext: 2323D15570873D4E5616CDDC466B1D34
+Test: Encrypt
+Comment: Set 3, vector 63
+Key: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Plaintext: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Ciphertext: 842C7B6C67BB38B508558058531B37FE
+Test: Encrypt
+Comment: Set 3, vector 64
+Key: 404040404040404040404040404040404040404040404040
+Plaintext: 40404040404040404040404040404040
+Ciphertext: A2C32EA499E41A248565253BACC11E3B
+Test: Encrypt
+Comment: Set 3, vector 65
+Key: 414141414141414141414141414141414141414141414141
+Plaintext: 41414141414141414141414141414141
+Ciphertext: CF72033A0BA3E03A8B1E336F85100489
+Test: Encrypt
+Comment: Set 3, vector 66
+Key: 424242424242424242424242424242424242424242424242
+Plaintext: 42424242424242424242424242424242
+Ciphertext: 0A194208C1B722A5719C14231EE4C532
+Test: Encrypt
+Comment: Set 3, vector 67
+Key: 434343434343434343434343434343434343434343434343
+Plaintext: 43434343434343434343434343434343
+Ciphertext: 7365018F7A2564165EC162F948C4824A
+Test: Encrypt
+Comment: Set 3, vector 68
+Key: 444444444444444444444444444444444444444444444444
+Plaintext: 44444444444444444444444444444444
+Ciphertext: 20AC87CE21C47D99D6D2202B0C62E52D
+Test: Encrypt
+Comment: Set 3, vector 69
+Key: 454545454545454545454545454545454545454545454545
+Plaintext: 45454545454545454545454545454545
+Ciphertext: 72D32F7C4D03529C7DBF6865E36E7C84
+Test: Encrypt
+Comment: Set 3, vector 70
+Key: 464646464646464646464646464646464646464646464646
+Plaintext: 46464646464646464646464646464646
+Ciphertext: 18E88EF941A7D1793B8D545323CCBD7E
+Test: Encrypt
+Comment: Set 3, vector 71
+Key: 474747474747474747474747474747474747474747474747
+Plaintext: 47474747474747474747474747474747
+Ciphertext: C87B12CD28646842FCE0C8658EA8A6C9
+Test: Encrypt
+Comment: Set 3, vector 72
+Key: 484848484848484848484848484848484848484848484848
+Plaintext: 48484848484848484848484848484848
+Ciphertext: 03347AC4B4D0AE9C208B1B12802E6562
+Test: Encrypt
+Comment: Set 3, vector 73
+Key: 494949494949494949494949494949494949494949494949
+Plaintext: 49494949494949494949494949494949
+Ciphertext: A5F9E726E53A74C9CF59E7CBBCE507D1
+Test: Encrypt
+Comment: Set 3, vector 74
+Key: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Plaintext: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Ciphertext: 228C852461BBB0BB12B3F9192311DFDD
+Test: Encrypt
+Comment: Set 3, vector 75
+Key: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Plaintext: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Ciphertext: DFD5B30B1401FBE49EA0C725E64B91A3
+Test: Encrypt
+Comment: Set 3, vector 76
+Key: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Plaintext: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Ciphertext: 38D59DD18C98488451070B28F91A15C0
+Test: Encrypt
+Comment: Set 3, vector 77
+Key: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Plaintext: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Ciphertext: E6A73709A37C7B00484BD54EED3A6128
+Test: Encrypt
+Comment: Set 3, vector 78
+Key: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Plaintext: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Ciphertext: 12A6AD3ED9A3BA4FBA285B64D4823706
+Test: Encrypt
+Comment: Set 3, vector 79
+Key: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Plaintext: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Ciphertext: CCB3FFAD253207DFB312A8B4FE0F390D
+Test: Encrypt
+Comment: Set 3, vector 80
+Key: 505050505050505050505050505050505050505050505050
+Plaintext: 50505050505050505050505050505050
+Ciphertext: A1C7DFA83502CE5558242F83CC12BF82
+Test: Encrypt
+Comment: Set 3, vector 81
+Key: 515151515151515151515151515151515151515151515151
+Plaintext: 51515151515151515151515151515151
+Ciphertext: C9C8FCD1E4E482AF47555FEA823DE62A
+Test: Encrypt
+Comment: Set 3, vector 82
+Key: 525252525252525252525252525252525252525252525252
+Plaintext: 52525252525252525252525252525252
+Ciphertext: 5F9DD3265B6B043BF4CE8E11A3DAE4E1
+Test: Encrypt
+Comment: Set 3, vector 83
+Key: 535353535353535353535353535353535353535353535353
+Plaintext: 53535353535353535353535353535353
+Ciphertext: 79D02BFAD35C67C8586694A068662F1D
+Test: Encrypt
+Comment: Set 3, vector 84
+Key: 545454545454545454545454545454545454545454545454
+Plaintext: 54545454545454545454545454545454
+Ciphertext: 361AC03A4827F590A5DDE28A5FFF723A
+Test: Encrypt
+Comment: Set 3, vector 85
+Key: 555555555555555555555555555555555555555555555555
+Plaintext: 55555555555555555555555555555555
+Ciphertext: 1758AC2E8DDE2126621AEB5759FC93D0
+Test: Encrypt
+Comment: Set 3, vector 86
+Key: 565656565656565656565656565656565656565656565656
+Plaintext: 56565656565656565656565656565656
+Ciphertext: 14422A052A86DC0033B70F77D46A7E3C
+Test: Encrypt
+Comment: Set 3, vector 87
+Key: 575757575757575757575757575757575757575757575757
+Plaintext: 57575757575757575757575757575757
+Ciphertext: 154457A732BC11F0A4C43BEC607B9B91
+Test: Encrypt
+Comment: Set 3, vector 88
+Key: 585858585858585858585858585858585858585858585858
+Plaintext: 58585858585858585858585858585858
+Ciphertext: 789BBC53CBE8A7D6119F61C8DC5DAEAB
+Test: Encrypt
+Comment: Set 3, vector 89
+Key: 595959595959595959595959595959595959595959595959
+Plaintext: 59595959595959595959595959595959
+Ciphertext: 6F8CDA92BF849BE59858544689DA2ACE
+Test: Encrypt
+Comment: Set 3, vector 90
+Key: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Plaintext: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Ciphertext: CCA696D494AF8877C0753106D5AD07A6
+Test: Encrypt
+Comment: Set 3, vector 91
+Key: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Plaintext: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Ciphertext: E76884CA9F00DCF95BBB15C5FBB26D1C
+Test: Encrypt
+Comment: Set 3, vector 92
+Key: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Plaintext: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Ciphertext: CD3FA7BC9EC9EC0B0CF4F5A82A98550E
+Test: Encrypt
+Comment: Set 3, vector 93
+Key: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Plaintext: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Ciphertext: BC2FB535DC0D8C86682E32AC3761F299
+Test: Encrypt
+Comment: Set 3, vector 94
+Key: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Plaintext: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Ciphertext: AB19152E1788D8B2878357484832BB27
+Test: Encrypt
+Comment: Set 3, vector 95
+Key: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Plaintext: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Ciphertext: 87D1D7E297CED2C6606A171794FE1BB2
+Test: Encrypt
+Comment: Set 3, vector 96
+Key: 606060606060606060606060606060606060606060606060
+Plaintext: 60606060606060606060606060606060
+Ciphertext: 6BF6F1728474F1050F712A0FF3F59319
+Test: Encrypt
+Comment: Set 3, vector 97
+Key: 616161616161616161616161616161616161616161616161
+Plaintext: 61616161616161616161616161616161
+Ciphertext: 46646FF0ED8A8EDB395BA4B3DC97A35F
+Test: Encrypt
+Comment: Set 3, vector 98
+Key: 626262626262626262626262626262626262626262626262
+Plaintext: 62626262626262626262626262626262
+Ciphertext: F558C5F67CDF59374F5426D5846A622E
+Test: Encrypt
+Comment: Set 3, vector 99
+Key: 636363636363636363636363636363636363636363636363
+Plaintext: 63636363636363636363636363636363
+Ciphertext: E06CC0A3436C80F5F0271ACFC8F535D3
+Test: Encrypt
+Comment: Set 3, vector 100
+Key: 646464646464646464646464646464646464646464646464
+Plaintext: 64646464646464646464646464646464
+Ciphertext: 903AA2EA9F99C3CCDD1EF1CD906FC800
+Test: Encrypt
+Comment: Set 3, vector 101
+Key: 656565656565656565656565656565656565656565656565
+Plaintext: 65656565656565656565656565656565
+Ciphertext: EAE1010E86CF45476CEB180E78608841
+Test: Encrypt
+Comment: Set 3, vector 102
+Key: 666666666666666666666666666666666666666666666666
+Plaintext: 66666666666666666666666666666666
+Ciphertext: 341F33B7FB7C5807BFB4C2C497565817
+Test: Encrypt
+Comment: Set 3, vector 103
+Key: 676767676767676767676767676767676767676767676767
+Plaintext: 67676767676767676767676767676767
+Ciphertext: 4DA345AB1B3F7575F8D01BED5C17AF26
+Test: Encrypt
+Comment: Set 3, vector 104
+Key: 686868686868686868686868686868686868686868686868
+Plaintext: 68686868686868686868686868686868
+Ciphertext: 1613C2DE21E7082312BF414C88310FAB
+Test: Encrypt
+Comment: Set 3, vector 105
+Key: 696969696969696969696969696969696969696969696969
+Plaintext: 69696969696969696969696969696969
+Ciphertext: 474D73001BD4BF9A9B79CFF79198E2F3
+Test: Encrypt
+Comment: Set 3, vector 106
+Key: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Plaintext: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Ciphertext: 9C487E0BFB6FE07C521C663D03F175CF
+Test: Encrypt
+Comment: Set 3, vector 107
+Key: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Plaintext: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Ciphertext: 39F5672BEFCFCC072F292D47AD481DC7
+Test: Encrypt
+Comment: Set 3, vector 108
+Key: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Plaintext: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Ciphertext: D9B86F02C3CB07CEF53834924A01DF14
+Test: Encrypt
+Comment: Set 3, vector 109
+Key: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Plaintext: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Ciphertext: B42C9F4A33C5425FB20425889ECFFB9D
+Test: Encrypt
+Comment: Set 3, vector 110
+Key: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Plaintext: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Ciphertext: 832D535E3B4C40113C82AE10A7E1B78A
+Test: Encrypt
+Comment: Set 3, vector 111
+Key: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Plaintext: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Ciphertext: E9A8F63AAF1B1FFF05CFEB7E22E519DF
+Test: Encrypt
+Comment: Set 3, vector 112
+Key: 707070707070707070707070707070707070707070707070
+Plaintext: 70707070707070707070707070707070
+Ciphertext: C61B4EF13F07576701B1018AC9F01863
+Test: Encrypt
+Comment: Set 3, vector 113
+Key: 717171717171717171717171717171717171717171717171
+Plaintext: 71717171717171717171717171717171
+Ciphertext: B098DBE07C3528931F14D40AC9F99ACC
+Test: Encrypt
+Comment: Set 3, vector 114
+Key: 727272727272727272727272727272727272727272727272
+Plaintext: 72727272727272727272727272727272
+Ciphertext: 3FCC0182E96BC01863EB161967D6482A
+Test: Encrypt
+Comment: Set 3, vector 115
+Key: 737373737373737373737373737373737373737373737373
+Plaintext: 73737373737373737373737373737373
+Ciphertext: D8F20E80F4AC4666066B0E3F1966C8DA
+Test: Encrypt
+Comment: Set 3, vector 116
+Key: 747474747474747474747474747474747474747474747474
+Plaintext: 74747474747474747474747474747474
+Ciphertext: 4E96D8CC1A34E3C38C37B5339CF26A5D
+Test: Encrypt
+Comment: Set 3, vector 117
+Key: 757575757575757575757575757575757575757575757575
+Plaintext: 75757575757575757575757575757575
+Ciphertext: 266EDB14B89857636C0F8E8C7D2FACD8
+Test: Encrypt
+Comment: Set 3, vector 118
+Key: 767676767676767676767676767676767676767676767676
+Plaintext: 76767676767676767676767676767676
+Ciphertext: 1D060BD61CFA82764CE4DF283FCB2278
+Test: Encrypt
+Comment: Set 3, vector 119
+Key: 777777777777777777777777777777777777777777777777
+Plaintext: 77777777777777777777777777777777
+Ciphertext: 4734355A933BFC1F2918CDF1A4E2BAAE
+Test: Encrypt
+Comment: Set 3, vector 120
+Key: 787878787878787878787878787878787878787878787878
+Plaintext: 78787878787878787878787878787878
+Ciphertext: DADBACBB42FEB35635A8DEBBFA93F5BA
+Test: Encrypt
+Comment: Set 3, vector 121
+Key: 797979797979797979797979797979797979797979797979
+Plaintext: 79797979797979797979797979797979
+Ciphertext: 8BB5C2E0B44B986EF523870C41721B7D
+Test: Encrypt
+Comment: Set 3, vector 122
+Key: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Plaintext: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Ciphertext: F66844E5DC500F43FF95E05965BAFD63
+Test: Encrypt
+Comment: Set 3, vector 123
+Key: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Plaintext: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Ciphertext: ECC75A2BE7E27481907621A1796DC821
+Test: Encrypt
+Comment: Set 3, vector 124
+Key: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Plaintext: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Ciphertext: D195666137F49B67F80EBC8C3ED824BF
+Test: Encrypt
+Comment: Set 3, vector 125
+Key: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Plaintext: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Ciphertext: 2F1ACC482BE5DEFD3EC1AD1F3A064A60
+Test: Encrypt
+Comment: Set 3, vector 126
+Key: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Plaintext: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Ciphertext: 5FDDFA05A7F72D294DC386260DC59009
+Test: Encrypt
+Comment: Set 3, vector 127
+Key: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Plaintext: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Ciphertext: FE94D733BABEB5A5382C2816311E515E
+Test: Encrypt
+Comment: Set 3, vector 128
+Key: 808080808080808080808080808080808080808080808080
+Plaintext: 80808080808080808080808080808080
+Ciphertext: F602BA7F515B082983B8F7A27F92408F
+Test: Encrypt
+Comment: Set 3, vector 129
+Key: 818181818181818181818181818181818181818181818181
+Plaintext: 81818181818181818181818181818181
+Ciphertext: 48E95062B889D83CC72767E303329710
+Test: Encrypt
+Comment: Set 3, vector 130
+Key: 828282828282828282828282828282828282828282828282
+Plaintext: 82828282828282828282828282828282
+Ciphertext: 0D98319B8ED1E612F063591AAFA95962
+Test: Encrypt
+Comment: Set 3, vector 131
+Key: 838383838383838383838383838383838383838383838383
+Plaintext: 83838383838383838383838383838383
+Ciphertext: 6D987B21F8072C09514C711819BDF42D
+Test: Encrypt
+Comment: Set 3, vector 132
+Key: 848484848484848484848484848484848484848484848484
+Plaintext: 84848484848484848484848484848484
+Ciphertext: 56C6CA23BC6A52C9967D70C6471A0788
+Test: Encrypt
+Comment: Set 3, vector 133
+Key: 858585858585858585858585858585858585858585858585
+Plaintext: 85858585858585858585858585858585
+Ciphertext: 03C1004551B9B74D96CC3F9F7D11B04A
+Test: Encrypt
+Comment: Set 3, vector 134
+Key: 868686868686868686868686868686868686868686868686
+Plaintext: 86868686868686868686868686868686
+Ciphertext: 6356481250E8D52A0D922985BB2BED27
+Test: Encrypt
+Comment: Set 3, vector 135
+Key: 878787878787878787878787878787878787878787878787
+Plaintext: 87878787878787878787878787878787
+Ciphertext: BC51A66892A956F44BF75168E935720E
+Test: Encrypt
+Comment: Set 3, vector 136
+Key: 888888888888888888888888888888888888888888888888
+Plaintext: 88888888888888888888888888888888
+Ciphertext: 73FAAAFB0517BD4D459A250E2CA4F017
+Test: Encrypt
+Comment: Set 3, vector 137
+Key: 898989898989898989898989898989898989898989898989
+Plaintext: 89898989898989898989898989898989
+Ciphertext: 160C7D6510CCEB35318629FFFE1E8BA7
+Test: Encrypt
+Comment: Set 3, vector 138
+Key: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Plaintext: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Ciphertext: 785ECC6F1A9415EBB05A4990786865A5
+Test: Encrypt
+Comment: Set 3, vector 139
+Key: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Plaintext: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Ciphertext: 210498B4AC4D909CC7D6DAD6B8851C1A
+Test: Encrypt
+Comment: Set 3, vector 140
+Key: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Plaintext: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Ciphertext: 7094C31A06ED2AA0B3B63C210DEB96E2
+Test: Encrypt
+Comment: Set 3, vector 141
+Key: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Plaintext: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Ciphertext: F8426DAE3B7C3FF568456EB4D4EB623B
+Test: Encrypt
+Comment: Set 3, vector 142
+Key: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Plaintext: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Ciphertext: 090487421369DED8EAC9812B544A29BE
+Test: Encrypt
+Comment: Set 3, vector 143
+Key: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Plaintext: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Ciphertext: 1AFA1FC5ECA8EAD74F9FE9B67993CB6F
+Test: Encrypt
+Comment: Set 3, vector 144
+Key: 909090909090909090909090909090909090909090909090
+Plaintext: 90909090909090909090909090909090
+Ciphertext: 38124FCE77189341DE7B225951CDE6E9
+Test: Encrypt
+Comment: Set 3, vector 145
+Key: 919191919191919191919191919191919191919191919191
+Plaintext: 91919191919191919191919191919191
+Ciphertext: 059A775350A44BB880A750B32B19E179
+Test: Encrypt
+Comment: Set 3, vector 146
+Key: 929292929292929292929292929292929292929292929292
+Plaintext: 92929292929292929292929292929292
+Ciphertext: 7CFA631E8BABF7DEE00DAB0754C385DD
+Test: Encrypt
+Comment: Set 3, vector 147
+Key: 939393939393939393939393939393939393939393939393
+Plaintext: 93939393939393939393939393939393
+Ciphertext: 0632ED71BA440232DECE4F1B38F94323
+Test: Encrypt
+Comment: Set 3, vector 148
+Key: 949494949494949494949494949494949494949494949494
+Plaintext: 94949494949494949494949494949494
+Ciphertext: D049FF03ACF47C866A4209E7588E0CFA
+Test: Encrypt
+Comment: Set 3, vector 149
+Key: 959595959595959595959595959595959595959595959595
+Plaintext: 95959595959595959595959595959595
+Ciphertext: 910408E331C64A71D50A149DFD50C242
+Test: Encrypt
+Comment: Set 3, vector 150
+Key: 969696969696969696969696969696969696969696969696
+Plaintext: 96969696969696969696969696969696
+Ciphertext: 0829C2DD4AF8F06C30978A0199A43C3C
+Test: Encrypt
+Comment: Set 3, vector 151
+Key: 979797979797979797979797979797979797979797979797
+Plaintext: 97979797979797979797979797979797
+Ciphertext: C70D286C18D2A0EA5D16FEB97F35DE6F
+Test: Encrypt
+Comment: Set 3, vector 152
+Key: 989898989898989898989898989898989898989898989898
+Plaintext: 98989898989898989898989898989898
+Ciphertext: A220CD3CD177BDD73D44B6D4A7A9ED0E
+Test: Encrypt
+Comment: Set 3, vector 153
+Key: 999999999999999999999999999999999999999999999999
+Plaintext: 99999999999999999999999999999999
+Ciphertext: 74EC1A68010A0D5FA9688F1552E70EF5
+Test: Encrypt
+Comment: Set 3, vector 154
+Key: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Plaintext: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Ciphertext: C1C0EE9EEA079CCE8544BA9940963720
+Test: Encrypt
+Comment: Set 3, vector 155
+Key: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Plaintext: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Ciphertext: 500418F7142C273CCADBDAD8831619D2
+Test: Encrypt
+Comment: Set 3, vector 156
+Key: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Plaintext: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Ciphertext: 703A0223D3ABA658C531F9BE03F6E842
+Test: Encrypt
+Comment: Set 3, vector 157
+Key: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Plaintext: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Ciphertext: EBC65558CD43197D87CFF645FDBA1661
+Test: Encrypt
+Comment: Set 3, vector 158
+Key: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Plaintext: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Ciphertext: 6F6E140E44934DA754F008EB5597BDA3
+Test: Encrypt
+Comment: Set 3, vector 159
+Key: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Plaintext: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Ciphertext: 3D533A98B85CDD624541956E348ACBD3
+Test: Encrypt
+Comment: Set 3, vector 160
+Key: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Plaintext: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Ciphertext: 13833D60F1D247019258C457E9F2292A
+Test: Encrypt
+Comment: Set 3, vector 161
+Key: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Plaintext: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Ciphertext: FC13CECE4F5E2467427582595EDB6B87
+Test: Encrypt
+Comment: Set 3, vector 162
+Key: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Plaintext: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Ciphertext: 2772A4E636F01514949D47B037825AF9
+Test: Encrypt
+Comment: Set 3, vector 163
+Key: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Plaintext: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Ciphertext: F13DC1CCF105212AF8BC4F73F0AEF272
+Test: Encrypt
+Comment: Set 3, vector 164
+Key: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Plaintext: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Ciphertext: A6EB0CABBBA03DB1B2425E6FC559B06A
+Test: Encrypt
+Comment: Set 3, vector 165
+Key: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Plaintext: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Ciphertext: 32222D875D9E73DE72848EA88AC9B259
+Test: Encrypt
+Comment: Set 3, vector 166
+Key: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Plaintext: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Ciphertext: 7DA6BC64D1E71FFE2D24C1A2FF7405BF
+Test: Encrypt
+Comment: Set 3, vector 167
+Key: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Plaintext: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Ciphertext: AD5129092054880300AFCF09A2921DAF
+Test: Encrypt
+Comment: Set 3, vector 168
+Key: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Plaintext: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Ciphertext: FCF2E0AA207754597C8C00A4615B5B5B
+Test: Encrypt
+Comment: Set 3, vector 169
+Key: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Plaintext: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Ciphertext: 83D1475128C93C79BFE2AC9DA7E5D7BC
+Test: Encrypt
+Comment: Set 3, vector 170
+Key: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Plaintext: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Ciphertext: 9BA09846E13568B746B7D6A43364915F
+Test: Encrypt
+Comment: Set 3, vector 171
+Key: ABABABABABABABABABABABABABABABABABABABABABABABAB
+Plaintext: ABABABABABABABABABABABABABABABAB
+Ciphertext: 387BDB77D285F9E59CB88CD830CB31E2
+Test: Encrypt
+Comment: Set 3, vector 172
+Key: ACACACACACACACACACACACACACACACACACACACACACACACAC
+Plaintext: ACACACACACACACACACACACACACACACAC
+Ciphertext: 82BFCC439310DD5DC411CCD4451E789B
+Test: Encrypt
+Comment: Set 3, vector 173
+Key: ADADADADADADADADADADADADADADADADADADADADADADADAD
+Plaintext: ADADADADADADADADADADADADADADADAD
+Ciphertext: 34C4240853DA191DF1D63E83401CE0E2
+Test: Encrypt
+Comment: Set 3, vector 174
+Key: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Plaintext: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Ciphertext: B3CE3C38C10A667F5FD67BC8B7037283
+Test: Encrypt
+Comment: Set 3, vector 175
+Key: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Plaintext: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Ciphertext: BEF04E726DC1D5D1D4AB0A025CFDFD7D
+Test: Encrypt
+Comment: Set 3, vector 176
+Key: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Plaintext: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Ciphertext: 725D70D564E78095739EA7980B481056
+Test: Encrypt
+Comment: Set 3, vector 177
+Key: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Plaintext: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Ciphertext: CAB9293C9E3A82D40E85558F9DA488C1
+Test: Encrypt
+Comment: Set 3, vector 178
+Key: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Plaintext: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Ciphertext: B433CACA5FF9F5AADB6BAFB7D4BE81FC
+Test: Encrypt
+Comment: Set 3, vector 179
+Key: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Plaintext: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Ciphertext: 3910F153098B638696101E04022A7849
+Test: Encrypt
+Comment: Set 3, vector 180
+Key: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Plaintext: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Ciphertext: 1D7FF785CFC6AF98C5C81CDA2ABC9816
+Test: Encrypt
+Comment: Set 3, vector 181
+Key: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Plaintext: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Ciphertext: 4A30C5521BAC28E5942808CB536376C7
+Test: Encrypt
+Comment: Set 3, vector 182
+Key: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Plaintext: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Ciphertext: 17B908EF18EB7703DDB667C7A8DBA777
+Test: Encrypt
+Comment: Set 3, vector 183
+Key: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Plaintext: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Ciphertext: 3222E0228F29C9F27467CB7047838E39
+Test: Encrypt
+Comment: Set 3, vector 184
+Key: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Plaintext: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Ciphertext: E422497D1FD54DF8F9CEE11548D77303
+Test: Encrypt
+Comment: Set 3, vector 185
+Key: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Plaintext: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Ciphertext: B26A00606A375B1A64B7F0C333D81A50
+Test: Encrypt
+Comment: Set 3, vector 186
+Key: BABABABABABABABABABABABABABABABABABABABABABABABA
+Plaintext: BABABABABABABABABABABABABABABABA
+Ciphertext: D5032B06E290F6B76327E47E519F8F6D
+Test: Encrypt
+Comment: Set 3, vector 187
+Key: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Plaintext: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Ciphertext: 2CED7355B82DF3B88C4417149FFA1783
+Test: Encrypt
+Comment: Set 3, vector 188
+Key: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Plaintext: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Ciphertext: FC7B4D95C62CA6D33862D56768EA9A1A
+Test: Encrypt
+Comment: Set 3, vector 189
+Key: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Plaintext: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Ciphertext: 375A9C1E1FCFA6F2369306D966F82156
+Test: Encrypt
+Comment: Set 3, vector 190
+Key: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Plaintext: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Ciphertext: BA4C218D8691D5D9CE15ECCC75C75D8B
+Test: Encrypt
+Comment: Set 3, vector 191
+Key: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Plaintext: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Ciphertext: 4D5C53279B76A6F74195C65F09DF85D9
+Test: Encrypt
+Comment: Set 3, vector 192
+Key: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Plaintext: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Ciphertext: 75CF5E6B3B0BFFF2290A5E58A85CF994
+Test: Encrypt
+Comment: Set 3, vector 193
+Key: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Plaintext: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Ciphertext: 3482A5C83234E75CB443E09BA17EE3A0
+Test: Encrypt
+Comment: Set 3, vector 194
+Key: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Plaintext: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Ciphertext: DA592D849C1BFBBEF5C3D0D8DA0F4B9A
+Test: Encrypt
+Comment: Set 3, vector 195
+Key: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Plaintext: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Ciphertext: 6656047376A76ED53FFF8C5DE1B6F886
+Test: Encrypt
+Comment: Set 3, vector 196
+Key: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Plaintext: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Ciphertext: F86FD06864804515B17B453F8A42A44D
+Test: Encrypt
+Comment: Set 3, vector 197
+Key: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Plaintext: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Ciphertext: E57CD8E81BBF5B42446A7880B32A9A2F
+Test: Encrypt
+Comment: Set 3, vector 198
+Key: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Plaintext: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Ciphertext: A17219F7DEFF2985BDFADD62A6854947
+Test: Encrypt
+Comment: Set 3, vector 199
+Key: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Plaintext: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Ciphertext: FF288A92FB408DA875531D163CE0105A
+Test: Encrypt
+Comment: Set 3, vector 200
+Key: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Plaintext: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Ciphertext: 11828CD066FD12620DFA16358CF1A705
+Test: Encrypt
+Comment: Set 3, vector 201
+Key: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Plaintext: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Ciphertext: 6FA5DCBD14D2520E7F8147EDBEBBEAEE
+Test: Encrypt
+Comment: Set 3, vector 202
+Key: CACACACACACACACACACACACACACACACACACACACACACACACA
+Plaintext: CACACACACACACACACACACACACACACACA
+Ciphertext: F365CE3849AFB23AF3B62D7CFF80B19B
+Test: Encrypt
+Comment: Set 3, vector 203
+Key: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Plaintext: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Ciphertext: 74BE047CAAE10D095B3BDA14016EA262
+Test: Encrypt
+Comment: Set 3, vector 204
+Key: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Plaintext: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Ciphertext: DC7A7D66AD1ABF1C7AA28891BE685AB5
+Test: Encrypt
+Comment: Set 3, vector 205
+Key: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Plaintext: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Ciphertext: 8BED9C5BAD5C4A4AFB41CDFD7E88BB97
+Test: Encrypt
+Comment: Set 3, vector 206
+Key: CECECECECECECECECECECECECECECECECECECECECECECECE
+Plaintext: CECECECECECECECECECECECECECECECE
+Ciphertext: 915FF93DC6A3984F11AB60BD2AA3DC61
+Test: Encrypt
+Comment: Set 3, vector 207
+Key: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Plaintext: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Ciphertext: 43DFEEBBFB3692763752E6EA8931A9B8
+Test: Encrypt
+Comment: Set 3, vector 208
+Key: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Plaintext: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Ciphertext: 2BB966115263DF2296C5D23E02D9C335
+Test: Encrypt
+Comment: Set 3, vector 209
+Key: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Plaintext: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Ciphertext: FCCA1E3616236F0D5A1A9D035A35049D
+Test: Encrypt
+Comment: Set 3, vector 210
+Key: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Plaintext: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Ciphertext: 2E7246518C923B2AE23C61C99D7E6CE7
+Test: Encrypt
+Comment: Set 3, vector 211
+Key: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Plaintext: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Ciphertext: 8D19232494905BAF83F4230395C8E09B
+Test: Encrypt
+Comment: Set 3, vector 212
+Key: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Plaintext: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Ciphertext: 6BC0BBCC76A7F8DF2A03BAB1CDE47FB6
+Test: Encrypt
+Comment: Set 3, vector 213
+Key: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Plaintext: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Ciphertext: BD3D30B62DC0B0FEED0CC760879DB806
+Test: Encrypt
+Comment: Set 3, vector 214
+Key: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Plaintext: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Ciphertext: 647388D8E6A9C8D09828041F4E338D47
+Test: Encrypt
+Comment: Set 3, vector 215
+Key: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Plaintext: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Ciphertext: 4861CFC3FDDC434F2742E45B97FBB270
+Test: Encrypt
+Comment: Set 3, vector 216
+Key: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Plaintext: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Ciphertext: 4426BC1C3990A5DE10760D0C10A3BB9A
+Test: Encrypt
+Comment: Set 3, vector 217
+Key: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Plaintext: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Ciphertext: 805211D0BD914F07AB1579EF9E3827EE
+Test: Encrypt
+Comment: Set 3, vector 218
+Key: DADADADADADADADADADADADADADADADADADADADADADADADA
+Plaintext: DADADADADADADADADADADADADADADADA
+Ciphertext: 519DB5AA8DA219224EDA77F77B96C135
+Test: Encrypt
+Comment: Set 3, vector 219
+Key: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Plaintext: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Ciphertext: 7A96F769BF260E6D91A070BA7766D3E3
+Test: Encrypt
+Comment: Set 3, vector 220
+Key: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Plaintext: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Ciphertext: 902222F1779476A44CEEDACEDA72B3EC
+Test: Encrypt
+Comment: Set 3, vector 221
+Key: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Plaintext: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Ciphertext: 99859E56FE0DAB67CDE755E4790ED51D
+Test: Encrypt
+Comment: Set 3, vector 222
+Key: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Plaintext: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Ciphertext: C2F4EE121941873763F302ECE6D8DF9E
+Test: Encrypt
+Comment: Set 3, vector 223
+Key: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Plaintext: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Ciphertext: FE1E93DBF071E2280130E169C9E5254A
+Test: Encrypt
+Comment: Set 3, vector 224
+Key: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Plaintext: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Ciphertext: 58F45B5E30D9DE7038EC405B601521AB
+Test: Encrypt
+Comment: Set 3, vector 225
+Key: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Plaintext: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Ciphertext: 8783BD662F65899EF61E113B7CC6505D
+Test: Encrypt
+Comment: Set 3, vector 226
+Key: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Plaintext: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Ciphertext: A3F6BBB2C3403F433203E0E18DB3E4C0
+Test: Encrypt
+Comment: Set 3, vector 227
+Key: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Plaintext: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Ciphertext: D3EE663795362A0D2E7A8DB784F95A33
+Test: Encrypt
+Comment: Set 3, vector 228
+Key: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Plaintext: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Ciphertext: 1B75895E7FCEEEA5ECA62E14F77ECF6A
+Test: Encrypt
+Comment: Set 3, vector 229
+Key: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Plaintext: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Ciphertext: 5040525E4F3B78D2036539C1C463A48B
+Test: Encrypt
+Comment: Set 3, vector 230
+Key: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Plaintext: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Ciphertext: A48E63494241AEACB0EF7B18A431E50D
+Test: Encrypt
+Comment: Set 3, vector 231
+Key: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Plaintext: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Ciphertext: 9DAF4DBBBC81465BC4270129C522ABCB
+Test: Encrypt
+Comment: Set 3, vector 232
+Key: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Plaintext: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Ciphertext: 20B118C870AF1A85C683C60A31ED24E4
+Test: Encrypt
+Comment: Set 3, vector 233
+Key: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Plaintext: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Ciphertext: 52FF30830000A72FA2CB030539550F06
+Test: Encrypt
+Comment: Set 3, vector 234
+Key: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Plaintext: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Ciphertext: 797ED3DB1B9A4BF4122EA0FF667BC36D
+Test: Encrypt
+Comment: Set 3, vector 235
+Key: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Plaintext: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Ciphertext: 708CE40FC810F5E84B6EE8FC2E0A46FA
+Test: Encrypt
+Comment: Set 3, vector 236
+Key: ECECECECECECECECECECECECECECECECECECECECECECECEC
+Plaintext: ECECECECECECECECECECECECECECECEC
+Ciphertext: 0BA7446B1D3D803BB80CDE94E096E79C
+Test: Encrypt
+Comment: Set 3, vector 237
+Key: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Plaintext: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Ciphertext: 6B0E95AED4DC9E923EDF3DDD5BAEEA0C
+Test: Encrypt
+Comment: Set 3, vector 238
+Key: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Plaintext: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Ciphertext: DE45D435FD6F8A240AD8DCE5A4BD8CC3
+Test: Encrypt
+Comment: Set 3, vector 239
+Key: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Plaintext: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Ciphertext: 8823002161D635ADA686D85B087F3022
+Test: Encrypt
+Comment: Set 3, vector 240
+Key: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Plaintext: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Ciphertext: C00F367B98CC819F5F6ADADEA8513DD8
+Test: Encrypt
+Comment: Set 3, vector 241
+Key: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Plaintext: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Ciphertext: 9C25269FB7FA889FBD9E55AAD4C92DE0
+Test: Encrypt
+Comment: Set 3, vector 242
+Key: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Plaintext: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Ciphertext: 5DD1D60A62B551FFA18CFF8263C5FCE4
+Test: Encrypt
+Comment: Set 3, vector 243
+Key: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Plaintext: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Ciphertext: D183A9113393C1EEC7170331C65D2547
+Test: Encrypt
+Comment: Set 3, vector 244
+Key: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Plaintext: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Ciphertext: FADF9E4AF6C1D7A6965D5DBA03194F18
+Test: Encrypt
+Comment: Set 3, vector 245
+Key: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Plaintext: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Ciphertext: F2E9E5BE04D7B47B93D2B81DBCDA8BF3
+Test: Encrypt
+Comment: Set 3, vector 246
+Key: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Plaintext: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Ciphertext: 7A04D513A59636ECA8A8608F10F21910
+Test: Encrypt
+Comment: Set 3, vector 247
+Key: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Plaintext: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Ciphertext: 659552FCEF0E90F77050CF3902A22475
+Test: Encrypt
+Comment: Set 3, vector 248
+Key: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Plaintext: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Ciphertext: F81709C989061D4439BDD47E71DBB457
+Test: Encrypt
+Comment: Set 3, vector 249
+Key: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Plaintext: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Ciphertext: E05425C950E298F31FC6751375B48B66
+Test: Encrypt
+Comment: Set 3, vector 250
+Key: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Plaintext: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Ciphertext: 6E90B365BEBAFA5C49DC4D6AB1593F94
+Test: Encrypt
+Comment: Set 3, vector 251
+Key: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Plaintext: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Ciphertext: B2469C08D0F878579E162E8ACC5EF802
+Test: Encrypt
+Comment: Set 3, vector 252
+Key: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Plaintext: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Ciphertext: C1DCAB694C7FDBEC88C6FC2597EAC180
+Test: Encrypt
+Comment: Set 3, vector 253
+Key: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Plaintext: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Ciphertext: 6651FFBD3C30A496D072493A519D44D9
+Test: Encrypt
+Comment: Set 3, vector 254
+Key: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Plaintext: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Ciphertext: A2F5A98929658AF4A9700B9923DAF014
+Test: Encrypt
+Comment: Set 3, vector 255
+Key: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Plaintext: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Ciphertext: 3F8D5676F51CE23DC3BDB627F8B3883E
+Test: Encrypt
+Comment: Tests with 256-bit keys
+Comment: Set 1, vector 0
+Key: 8000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2136FABDA091DFB5171B94B8EFBB5D08
+Test: Encrypt
+Comment: Set 1, vector 1
+Key: 4000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6EBC4F33B3EADA5DBF25130F3D02CD34
+Test: Encrypt
+Comment: Set 1, vector 2
+Key: 2000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3A7BCDC53A1F02EF20C79CFCE107D38B
+Test: Encrypt
+Comment: Set 1, vector 3
+Key: 1000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 88A96052B61C5A621EE9A6316A42ED4A
+Test: Encrypt
+Comment: Set 1, vector 4
+Key: 0800000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CBD7A2D8354B2DA972A0950BDFFF2CBD
+Test: Encrypt
+Comment: Set 1, vector 5
+Key: 0400000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 690BEB5FBEA12A4861E826F568E9F8F3
+Test: Encrypt
+Comment: Set 1, vector 6
+Key: 0200000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 799A6FA3B78846E424F41370654ABD6F
+Test: Encrypt
+Comment: Set 1, vector 7
+Key: 0100000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DD7E24E12F391C5FEDE40136F8DE3731
+Test: Encrypt
+Comment: Set 1, vector 8
+Key: 0080000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F7412D526E9244574F9933F602595385
+Test: Encrypt
+Comment: Set 1, vector 9
+Key: 0040000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FD9D0174A83BEC3E7E1C3372CB5E7C9B
+Test: Encrypt
+Comment: Set 1, vector 10
+Key: 0020000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FCA62D360A7DFE54DB8D53819A407E71
+Test: Encrypt
+Comment: Set 1, vector 11
+Key: 0010000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AC821C68913DCE3E74A20DB8E902CC4C
+Test: Encrypt
+Comment: Set 1, vector 12
+Key: 0008000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 80633F6CB8F10863E0A7FDE4C35D50E9
+Test: Encrypt
+Comment: Set 1, vector 13
+Key: 0004000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D417D1D94869EE2364FCE869C0C1114E
+Test: Encrypt
+Comment: Set 1, vector 14
+Key: 0002000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0FA96DCEA2ACB849490CD5A1488A2FD9
+Test: Encrypt
+Comment: Set 1, vector 15
+Key: 0001000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3E99BCB51CAEB9147DCF8643771D1C83
+Test: Encrypt
+Comment: Set 1, vector 16
+Key: 0000800000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 25EA413BBC3C2579D3F7CBFD9E378091
+Test: Encrypt
+Comment: Set 1, vector 17
+Key: 0000400000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C0433C1AD2E468FC679988CFBFCA5CD4
+Test: Encrypt
+Comment: Set 1, vector 18
+Key: 0000200000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 05108B7D7C2871D9DE1F22232CF6966B
+Test: Encrypt
+Comment: Set 1, vector 19
+Key: 0000100000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8ABE085B75333946450F2D1D162E8650
+Test: Encrypt
+Comment: Set 1, vector 20
+Key: 0000080000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 487A9C50152B44F5B009D8682EA1FD22
+Test: Encrypt
+Comment: Set 1, vector 21
+Key: 0000040000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 739207A812F142B545798BA85170AF25
+Test: Encrypt
+Comment: Set 1, vector 22
+Key: 0000020000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E40B90A5840591FEC98A24B23E73892B
+Test: Encrypt
+Comment: Set 1, vector 23
+Key: 0000010000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0258BFB0DC942F6A9139D3C00EBBEB35
+Test: Encrypt
+Comment: Set 1, vector 24
+Key: 0000008000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 650CD6035752320B8252F44AEEBEC9E4
+Test: Encrypt
+Comment: Set 1, vector 25
+Key: 0000004000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FABFFBB7028B53E0BB88E3E4462ACF0D
+Test: Encrypt
+Comment: Set 1, vector 26
+Key: 0000002000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C48D3416904896E2F2307EA26FB8CF1C
+Test: Encrypt
+Comment: Set 1, vector 27
+Key: 0000001000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2237452352F488F1DA3F1619FC6A7F85
+Test: Encrypt
+Comment: Set 1, vector 28
+Key: 0000000800000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D3E6ECF4A3F70E672AABEE0C2ECA3960
+Test: Encrypt
+Comment: Set 1, vector 29
+Key: 0000000400000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7A3EFC8AC6A82E8AEF377D8D96D8E830
+Test: Encrypt
+Comment: Set 1, vector 30
+Key: 0000000200000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7278F0441F5AA34C0B7CDB076B453225
+Test: Encrypt
+Comment: Set 1, vector 31
+Key: 0000000100000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 382E61EAC044E2151906F936CC9D33AE
+Test: Encrypt
+Comment: Set 1, vector 32
+Key: 0000000080000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C51147F4AD33C35647DF7E856C2965D4
+Test: Encrypt
+Comment: Set 1, vector 33
+Key: 0000000040000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DAFE261154ADF63EA3F75B1253A9F77C
+Test: Encrypt
+Comment: Set 1, vector 34
+Key: 0000000020000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B1A0B0E765C1D0379CA538ED0EFB9649
+Test: Encrypt
+Comment: Set 1, vector 35
+Key: 0000000010000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 78F7D01D7795ACA0846CCE835E71FBC2
+Test: Encrypt
+Comment: Set 1, vector 36
+Key: 0000000008000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E001A545AC71F53D3AD99C84D7F5B062
+Test: Encrypt
+Comment: Set 1, vector 37
+Key: 0000000004000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 58E3907C56BF5ADFDBAE61C172B8F488
+Test: Encrypt
+Comment: Set 1, vector 38
+Key: 0000000002000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 16F77C9515B473167BD7ABA7C97B1CCA
+Test: Encrypt
+Comment: Set 1, vector 39
+Key: 0000000001000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4BC9F687C7757CDF5A5E94D69E5EA173
+Test: Encrypt
+Comment: Set 1, vector 40
+Key: 0000000000800000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 804261A34F26A87694F70C35F338989D
+Test: Encrypt
+Comment: Set 1, vector 41
+Key: 0000000000400000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E8D8BF002738D7067CD06437C4459365
+Test: Encrypt
+Comment: Set 1, vector 42
+Key: 0000000000200000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E131137F7EA2AEAB37F72AF3644FFCCE
+Test: Encrypt
+Comment: Set 1, vector 43
+Key: 0000000000100000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 542A1FD5CB4BE8485FA83AA14FAAD4A8
+Test: Encrypt
+Comment: Set 1, vector 44
+Key: 0000000000080000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BEC6C8C1A9E5E7982A990B8F9BA0ADE3
+Test: Encrypt
+Comment: Set 1, vector 45
+Key: 0000000000040000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DE55BE1AA823A9F7474C65BD50D55095
+Test: Encrypt
+Comment: Set 1, vector 46
+Key: 0000000000020000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D67CC199AF361A07A0DBD8F6700A4744
+Test: Encrypt
+Comment: Set 1, vector 47
+Key: 0000000000010000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DBAD180017184EF80D398D8D22AAC4A1
+Test: Encrypt
+Comment: Set 1, vector 48
+Key: 0000000000008000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 27E68691F10EEFD1B594682DC3EF65A5
+Test: Encrypt
+Comment: Set 1, vector 49
+Key: 0000000000004000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6D4EF0587B948AD62B703D3D7CCEA229
+Test: Encrypt
+Comment: Set 1, vector 50
+Key: 0000000000002000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C0F443758F239E3A3E31E6F93AD4766B
+Test: Encrypt
+Comment: Set 1, vector 51
+Key: 0000000000001000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BEB5CB1D8EB3A9EA795A4B43CA1567A9
+Test: Encrypt
+Comment: Set 1, vector 52
+Key: 0000000000000800000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D89A97957F1979C63459A385E21B4A84
+Test: Encrypt
+Comment: Set 1, vector 53
+Key: 0000000000000400000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 39A6615147FF571F2FABAD5BE9800A10
+Test: Encrypt
+Comment: Set 1, vector 54
+Key: 0000000000000200000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E18B0CB1980124504B46A46A6F4273F3
+Test: Encrypt
+Comment: Set 1, vector 55
+Key: 0000000000000100000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1E13C8034ED53FD4E3F433E1CF4B5CE1
+Test: Encrypt
+Comment: Set 1, vector 56
+Key: 0000000000000080000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 71FA53EAADBA0C9BCF86A3071408966D
+Test: Encrypt
+Comment: Set 1, vector 57
+Key: 0000000000000040000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E50502EC84BB024C7466FE225C7FD8BA
+Test: Encrypt
+Comment: Set 1, vector 58
+Key: 0000000000000020000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DEB33581D79C9D4294E315998377BCBF
+Test: Encrypt
+Comment: Set 1, vector 59
+Key: 0000000000000010000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A713C2503CE44A04C9108FA160659945
+Test: Encrypt
+Comment: Set 1, vector 60
+Key: 0000000000000008000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 520E9E8DB8A67601B02E369916FAB8CC
+Test: Encrypt
+Comment: Set 1, vector 61
+Key: 0000000000000004000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8FDC11B74D17D79C6B2DFF2D6A561258
+Test: Encrypt
+Comment: Set 1, vector 62
+Key: 0000000000000002000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3EA497AD2FC8F2587EFAA7D49121F26C
+Test: Encrypt
+Comment: Set 1, vector 63
+Key: 0000000000000001000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3340905F7413C979E5AED11D71B9294E
+Test: Encrypt
+Comment: Set 1, vector 64
+Key: 0000000000000000800000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 067FAC22E16205FF209B1760ABDE0565
+Test: Encrypt
+Comment: Set 1, vector 65
+Key: 0000000000000000400000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BECA010BAB7BDD7E8A8084DA9853A0F4
+Test: Encrypt
+Comment: Set 1, vector 66
+Key: 0000000000000000200000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 146F5A4A7B2880F5AF57333C7F129028
+Test: Encrypt
+Comment: Set 1, vector 67
+Key: 0000000000000000100000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F773C1BD724955109A8B4EA3DA1C2197
+Test: Encrypt
+Comment: Set 1, vector 68
+Key: 0000000000000000080000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B427EFAC8C656AB6F4DF7F420A177B8E
+Test: Encrypt
+Comment: Set 1, vector 69
+Key: 0000000000000000040000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B3D1BDB29010DB5FC81B66E2F7189D54
+Test: Encrypt
+Comment: Set 1, vector 70
+Key: 0000000000000000020000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 676EEA415693F303ACF5CD84C50816AB
+Test: Encrypt
+Comment: Set 1, vector 71
+Key: 0000000000000000010000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BA21C564E52961DEB4B3A3CA9E0B70EF
+Test: Encrypt
+Comment: Set 1, vector 72
+Key: 0000000000000000008000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A60FB5DBD17EA92E303492E3F54D0BF2
+Test: Encrypt
+Comment: Set 1, vector 73
+Key: 0000000000000000004000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F4F5A0540107D66F32FB289B14EF4299
+Test: Encrypt
+Comment: Set 1, vector 74
+Key: 0000000000000000002000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8D9B4A19F391175CF7DA42FEF313EDD8
+Test: Encrypt
+Comment: Set 1, vector 75
+Key: 0000000000000000001000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B0AFAB0183A9FC69DA8BBE9B8FAF653A
+Test: Encrypt
+Comment: Set 1, vector 76
+Key: 0000000000000000000800000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 68FFD91FD5AD1F1AC176D639694FEA29
+Test: Encrypt
+Comment: Set 1, vector 77
+Key: 0000000000000000000400000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 97EC38070014494A2E97EFE354BA2865
+Test: Encrypt
+Comment: Set 1, vector 78
+Key: 0000000000000000000200000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E3EC51F889C63AD2C708F22AFC42D18C
+Test: Encrypt
+Comment: Set 1, vector 79
+Key: 0000000000000000000100000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8CC5BDB49037DC1D3D8DADFA0B8ECD96
+Test: Encrypt
+Comment: Set 1, vector 80
+Key: 0000000000000000000080000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 14F5C3D75BA0397D7436E1479F78435B
+Test: Encrypt
+Comment: Set 1, vector 81
+Key: 0000000000000000000040000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FF3B01851C8254967E4DFAA2A0F0C057
+Test: Encrypt
+Comment: Set 1, vector 82
+Key: 0000000000000000000020000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B8C8E9AFF66FFEC9D0342FF297A543B1
+Test: Encrypt
+Comment: Set 1, vector 83
+Key: 0000000000000000000010000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A95A113F088FFE17A79050C46377545E
+Test: Encrypt
+Comment: Set 1, vector 84
+Key: 0000000000000000000008000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EA4C3AFA65016D057EC1DFDD0411ED06
+Test: Encrypt
+Comment: Set 1, vector 85
+Key: 0000000000000000000004000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7D535C84DFAD692D0F89AB73C1F42F60
+Test: Encrypt
+Comment: Set 1, vector 86
+Key: 0000000000000000000002000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E857DF0CEBAB1E03CB9AF73CBF9C19D1
+Test: Encrypt
+Comment: Set 1, vector 87
+Key: 0000000000000000000001000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7A59BCF6FAC80379EB7E8E2EFAB147D4
+Test: Encrypt
+Comment: Set 1, vector 88
+Key: 0000000000000000000000800000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 43EF17F87BAF7536DDE734F885C4CE85
+Test: Encrypt
+Comment: Set 1, vector 89
+Key: 0000000000000000000000400000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2B71CE14089741A1EF1E99DC9E22E739
+Test: Encrypt
+Comment: Set 1, vector 90
+Key: 0000000000000000000000200000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9283885622781998186B7DACBFF68ED2
+Test: Encrypt
+Comment: Set 1, vector 91
+Key: 0000000000000000000000100000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 756A184F392D8C821479EFF930338C0A
+Test: Encrypt
+Comment: Set 1, vector 92
+Key: 0000000000000000000000080000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CE848D49BB76CA30B607C9539793DA41
+Test: Encrypt
+Comment: Set 1, vector 93
+Key: 0000000000000000000000040000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 50F2D5238991EEA9654C8895AFC0AC37
+Test: Encrypt
+Comment: Set 1, vector 94
+Key: 0000000000000000000000020000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 561564103E13F4CBB58A9E096DB1958B
+Test: Encrypt
+Comment: Set 1, vector 95
+Key: 0000000000000000000000010000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EF2BB05AC6868C15D66D956BD580D467
+Test: Encrypt
+Comment: Set 1, vector 96
+Key: 0000000000000000000000008000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C7B1A5A3A201DF25FD97A47B1FC3569E
+Test: Encrypt
+Comment: Set 1, vector 97
+Key: 0000000000000000000000004000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0A1873FF47B38095CF6A8BABF3901FF2
+Test: Encrypt
+Comment: Set 1, vector 98
+Key: 0000000000000000000000002000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A96F8F977DC45ABF55518EA10C598E10
+Test: Encrypt
+Comment: Set 1, vector 99
+Key: 0000000000000000000000001000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 778C644278689EC0577BDDB2154AE635
+Test: Encrypt
+Comment: Set 1, vector 100
+Key: 0000000000000000000000000800000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DEF97DBCF02648E7BCE6A368F7F34C14
+Test: Encrypt
+Comment: Set 1, vector 101
+Key: 0000000000000000000000000400000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 71B85362022D53AF03A17870D8F66614
+Test: Encrypt
+Comment: Set 1, vector 102
+Key: 0000000000000000000000000200000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3593FC550A2950C2EF94F6E8F6E90BB3
+Test: Encrypt
+Comment: Set 1, vector 103
+Key: 0000000000000000000000000100000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 29E64004DBF1E7833A7CD82EDACD932A
+Test: Encrypt
+Comment: Set 1, vector 104
+Key: 0000000000000000000000000080000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 715E700DF74A8680F04A48B18AEDB99C
+Test: Encrypt
+Comment: Set 1, vector 105
+Key: 0000000000000000000000000040000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 72E3288FFB02D1100F84FA605855D812
+Test: Encrypt
+Comment: Set 1, vector 106
+Key: 0000000000000000000000000020000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9021082D3C4CB202936FD76F1392446B
+Test: Encrypt
+Comment: Set 1, vector 107
+Key: 0000000000000000000000000010000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1552BD181EE0FB914558053F2662F9AE
+Test: Encrypt
+Comment: Set 1, vector 108
+Key: 0000000000000000000000000008000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 599D87052322E19141057F0EF3C47508
+Test: Encrypt
+Comment: Set 1, vector 109
+Key: 0000000000000000000000000004000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 505AC03CEB2ECA1C9D411B4A1CF2011C
+Test: Encrypt
+Comment: Set 1, vector 110
+Key: 0000000000000000000000000002000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DD639574D8FFCD24EA68B2243C5AA7D6
+Test: Encrypt
+Comment: Set 1, vector 111
+Key: 0000000000000000000000000001000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 45F5371B714D2652BA4AD083EDB65BEE
+Test: Encrypt
+Comment: Set 1, vector 112
+Key: 0000000000000000000000000000800000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DEAB9C368B21FE41E709554340E87C0B
+Test: Encrypt
+Comment: Set 1, vector 113
+Key: 0000000000000000000000000000400000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3A981045526766BD13943F11CE917AF9
+Test: Encrypt
+Comment: Set 1, vector 114
+Key: 0000000000000000000000000000200000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 35CDF30A485CE21F0D005EE0C2BCF315
+Test: Encrypt
+Comment: Set 1, vector 115
+Key: 0000000000000000000000000000100000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F561A8C91820252580317385F8336305
+Test: Encrypt
+Comment: Set 1, vector 116
+Key: 0000000000000000000000000000080000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0789680D27735220798079572BF4ECF6
+Test: Encrypt
+Comment: Set 1, vector 117
+Key: 0000000000000000000000000000040000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B4F16729D7AB16C9AE44FB61291920DE
+Test: Encrypt
+Comment: Set 1, vector 118
+Key: 0000000000000000000000000000020000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FB83BF9B1D983CA7FB3718E22D9A2155
+Test: Encrypt
+Comment: Set 1, vector 119
+Key: 0000000000000000000000000000010000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CEC5C5D13E59508D3DA431F1479730F3
+Test: Encrypt
+Comment: Set 1, vector 120
+Key: 0000000000000000000000000000008000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 09BEA932E60A4AD34271FF11A2B2AA02
+Test: Encrypt
+Comment: Set 1, vector 121
+Key: 0000000000000000000000000000004000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B102F72FD89452C0CD1C6897071F903E
+Test: Encrypt
+Comment: Set 1, vector 122
+Key: 0000000000000000000000000000002000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A469F9411F0A3A6E1A8076416C6B55CB
+Test: Encrypt
+Comment: Set 1, vector 123
+Key: 0000000000000000000000000000001000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6C3F88FCB538699547A1CF07A529993F
+Test: Encrypt
+Comment: Set 1, vector 124
+Key: 0000000000000000000000000000000800000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 493E8CC2A63534632A6456ED47BF233C
+Test: Encrypt
+Comment: Set 1, vector 125
+Key: 0000000000000000000000000000000400000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1FD81E905F7055C4B04DB1F9718A6861
+Test: Encrypt
+Comment: Set 1, vector 126
+Key: 0000000000000000000000000000000200000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B22882E01D7A1BF2D7F0E3BFBFC87156
+Test: Encrypt
+Comment: Set 1, vector 127
+Key: 0000000000000000000000000000000100000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 86C9822E849322FB00DF89233D33935D
+Test: Encrypt
+Comment: Set 1, vector 128
+Key: 0000000000000000000000000000000080000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 12012E8E028D0D3D8DC00847130D424C
+Test: Encrypt
+Comment: Set 1, vector 129
+Key: 0000000000000000000000000000000040000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 182A96CC3BF10035B9DB292D1399F993
+Test: Encrypt
+Comment: Set 1, vector 130
+Key: 0000000000000000000000000000000020000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 91E0E6991989D1FC4CBD754E4E7D0590
+Test: Encrypt
+Comment: Set 1, vector 131
+Key: 0000000000000000000000000000000010000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F3EFC4E6F207E370C8CAE39408C4BF1B
+Test: Encrypt
+Comment: Set 1, vector 132
+Key: 0000000000000000000000000000000008000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AA767AB2EC6FA2FA183DAF9C0F3BAE5E
+Test: Encrypt
+Comment: Set 1, vector 133
+Key: 0000000000000000000000000000000004000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: D1FF11F4D1AEEAAE01A115081AF886EF
+Test: Encrypt
+Comment: Set 1, vector 134
+Key: 0000000000000000000000000000000002000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5390139711090B56B28338FEA98FCC82
+Test: Encrypt
+Comment: Set 1, vector 135
+Key: 0000000000000000000000000000000001000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 13E693CCF6EBF0E6061B92B7ED0B95B6
+Test: Encrypt
+Comment: Set 1, vector 136
+Key: 0000000000000000000000000000000000800000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 588FB2F95861D3C427669C68D04ADB25
+Test: Encrypt
+Comment: Set 1, vector 137
+Key: 0000000000000000000000000000000000400000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F472ECDF8DEBC416313AAF7C8AAFB43E
+Test: Encrypt
+Comment: Set 1, vector 138
+Key: 0000000000000000000000000000000000200000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EAA654BE38E857941A921C70AC7FC7CE
+Test: Encrypt
+Comment: Set 1, vector 139
+Key: 0000000000000000000000000000000000100000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F2A4E47AE80CDF506B9513C510EA0954
+Test: Encrypt
+Comment: Set 1, vector 140
+Key: 0000000000000000000000000000000000080000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F08EC7ED8FBB99F175A990C3E4DECB6B
+Test: Encrypt
+Comment: Set 1, vector 141
+Key: 0000000000000000000000000000000000040000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5C767BC584CA3653EDE27CD8B209A0AD
+Test: Encrypt
+Comment: Set 1, vector 142
+Key: 0000000000000000000000000000000000020000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AFF9A8BA92A40B2BF42FDB4089B1F9CC
+Test: Encrypt
+Comment: Set 1, vector 143
+Key: 0000000000000000000000000000000000010000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BFC1E9198BBE22266712EB1ECB17D748
+Test: Encrypt
+Comment: Set 1, vector 144
+Key: 0000000000000000000000000000000000008000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 235184136A29208BD041E60BCB9F7464
+Test: Encrypt
+Comment: Set 1, vector 145
+Key: 0000000000000000000000000000000000004000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 83DC48F9177C5C94CBC22E83A2B76829
+Test: Encrypt
+Comment: Set 1, vector 146
+Key: 0000000000000000000000000000000000002000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 72CD31ACB7A1A459E4D27C1F26039FA7
+Test: Encrypt
+Comment: Set 1, vector 147
+Key: 0000000000000000000000000000000000001000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 139AC4734C3136FD9982FCC7A569B9D3
+Test: Encrypt
+Comment: Set 1, vector 148
+Key: 0000000000000000000000000000000000000800000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 12FFA3EF4346F4C57A03A36F9938B251
+Test: Encrypt
+Comment: Set 1, vector 149
+Key: 0000000000000000000000000000000000000400000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 43DDB100CE22E5553CF4DCF814BF3CAC
+Test: Encrypt
+Comment: Set 1, vector 150
+Key: 0000000000000000000000000000000000000200000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: ABDADF4C948BB61C0A917885ADE4C7C5
+Test: Encrypt
+Comment: Set 1, vector 151
+Key: 0000000000000000000000000000000000000100000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 197391E089DE173B522DDD8CBEEC3118
+Test: Encrypt
+Comment: Set 1, vector 152
+Key: 0000000000000000000000000000000000000080000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 43FBE8BF2728C55C9368D01E40C1CF96
+Test: Encrypt
+Comment: Set 1, vector 153
+Key: 0000000000000000000000000000000000000040000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0F5DE5F67EC84F2CB253A0BC48991C71
+Test: Encrypt
+Comment: Set 1, vector 154
+Key: 0000000000000000000000000000000000000020000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 52BA4666B972EAE3D2E960D7372D3C48
+Test: Encrypt
+Comment: Set 1, vector 155
+Key: 0000000000000000000000000000000000000010000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0735AE765BC079A93B451D873FA93702
+Test: Encrypt
+Comment: Set 1, vector 156
+Key: 0000000000000000000000000000000000000008000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 89D988508A4569E2232F72412AE50B65
+Test: Encrypt
+Comment: Set 1, vector 157
+Key: 0000000000000000000000000000000000000004000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BCF0EE2403BC9344030C0FF065B6FD88
+Test: Encrypt
+Comment: Set 1, vector 158
+Key: 0000000000000000000000000000000000000002000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 25D76D36F3376D6FD835BA012C7DD2E5
+Test: Encrypt
+Comment: Set 1, vector 159
+Key: 0000000000000000000000000000000000000001000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EF364A31E8551732D4B2098281D4E2C9
+Test: Encrypt
+Comment: Set 1, vector 160
+Key: 0000000000000000000000000000000000000000800000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 64B1F927C0A7315EA60BC5F2A0DCCFE2
+Test: Encrypt
+Comment: Set 1, vector 161
+Key: 0000000000000000000000000000000000000000400000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CA99E0EDFA0E121F27659346BCDCC443
+Test: Encrypt
+Comment: Set 1, vector 162
+Key: 0000000000000000000000000000000000000000200000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1816D9D23D1069BC6DEC195F60994C05
+Test: Encrypt
+Comment: Set 1, vector 163
+Key: 0000000000000000000000000000000000000000100000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9819575F6890E093091378AED0612051
+Test: Encrypt
+Comment: Set 1, vector 164
+Key: 0000000000000000000000000000000000000000080000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 41903DE72A486B823842FBA2840E265C
+Test: Encrypt
+Comment: Set 1, vector 165
+Key: 0000000000000000000000000000000000000000040000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 30651D416912A01EDEC4290D34B4A605
+Test: Encrypt
+Comment: Set 1, vector 166
+Key: 0000000000000000000000000000000000000000020000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0949AD8AB2E85995686D6D495ABA1028
+Test: Encrypt
+Comment: Set 1, vector 167
+Key: 0000000000000000000000000000000000000000010000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3789C2D08E122BE204662FE9A0FDF77A
+Test: Encrypt
+Comment: Set 1, vector 168
+Key: 0000000000000000000000000000000000000000008000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A0C66EE031FF045123475E6F5FA64F57
+Test: Encrypt
+Comment: Set 1, vector 169
+Key: 0000000000000000000000000000000000000000004000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1BACCDD314AF39124709013C94CAD1AC
+Test: Encrypt
+Comment: Set 1, vector 170
+Key: 0000000000000000000000000000000000000000002000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2FB5DF5527A8E06AED03D683EDF14E9A
+Test: Encrypt
+Comment: Set 1, vector 171
+Key: 0000000000000000000000000000000000000000001000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FF2C61AD63CDA6207605C18C888B383D
+Test: Encrypt
+Comment: Set 1, vector 172
+Key: 0000000000000000000000000000000000000000000800000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 71CE4A5B48671AB9A6561B7109FB8345
+Test: Encrypt
+Comment: Set 1, vector 173
+Key: 0000000000000000000000000000000000000000000400000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 37299C12377E9CB8DF5FE730DFFCB5CA
+Test: Encrypt
+Comment: Set 1, vector 174
+Key: 0000000000000000000000000000000000000000000200000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C5454350A7CB0EC5CA3932A3948F48BC
+Test: Encrypt
+Comment: Set 1, vector 175
+Key: 0000000000000000000000000000000000000000000100000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8AB40D09FFBD0C82E9091FC80D2A63C9
+Test: Encrypt
+Comment: Set 1, vector 176
+Key: 0000000000000000000000000000000000000000000080000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9CB3FE43EAE3DC7AC4F97E609FDE9F10
+Test: Encrypt
+Comment: Set 1, vector 177
+Key: 0000000000000000000000000000000000000000000040000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 51369DC689B25C3AC593B578BAEA046E
+Test: Encrypt
+Comment: Set 1, vector 178
+Key: 0000000000000000000000000000000000000000000020000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 13D9D885A24AE8B859F239890DF438C9
+Test: Encrypt
+Comment: Set 1, vector 179
+Key: 0000000000000000000000000000000000000000000010000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CEACAE376290D5C62D2DAE422CA6E5C0
+Test: Encrypt
+Comment: Set 1, vector 180
+Key: 0000000000000000000000000000000000000000000008000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6AE17D621F97B62F4571AB165CE0A11F
+Test: Encrypt
+Comment: Set 1, vector 181
+Key: 0000000000000000000000000000000000000000000004000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C91318F8FD17E9BC656E639A0D648B3A
+Test: Encrypt
+Comment: Set 1, vector 182
+Key: 0000000000000000000000000000000000000000000002000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BFF1BC1C935E40FB0C20DED5985F1910
+Test: Encrypt
+Comment: Set 1, vector 183
+Key: 0000000000000000000000000000000000000000000001000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 96F0B387F487BBDD5227B595A506F963
+Test: Encrypt
+Comment: Set 1, vector 184
+Key: 0000000000000000000000000000000000000000000000800000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 62265B7EFB73A77205ECBBFD166B3EAE
+Test: Encrypt
+Comment: Set 1, vector 185
+Key: 0000000000000000000000000000000000000000000000400000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 016E8F3087757E8F576B19A58D356FB6
+Test: Encrypt
+Comment: Set 1, vector 186
+Key: 0000000000000000000000000000000000000000000000200000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 456FAF632EA07797CEC23DC6553988F9
+Test: Encrypt
+Comment: Set 1, vector 187
+Key: 0000000000000000000000000000000000000000000000100000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 147694E2231FA00D6B62D3E51CC8201D
+Test: Encrypt
+Comment: Set 1, vector 188
+Key: 0000000000000000000000000000000000000000000000080000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2299D31F3D747838C65FE7C6C0C59214
+Test: Encrypt
+Comment: Set 1, vector 189
+Key: 0000000000000000000000000000000000000000000000040000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: C5A669612A23E4F7551D79650071E040
+Test: Encrypt
+Comment: Set 1, vector 190
+Key: 0000000000000000000000000000000000000000000000020000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F0A32D722EDFD2BA628C781DACD5FC50
+Test: Encrypt
+Comment: Set 1, vector 191
+Key: 0000000000000000000000000000000000000000000000010000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 422C8E2A0DFF095E40654CB2B7176A9B
+Test: Encrypt
+Comment: Set 1, vector 192
+Key: 0000000000000000000000000000000000000000000000008000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 99DEF168961D4AB9E63157E60F76399C
+Test: Encrypt
+Comment: Set 1, vector 193
+Key: 0000000000000000000000000000000000000000000000004000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 49C92ACC622A00BCFF7DFDCABF33CB4C
+Test: Encrypt
+Comment: Set 1, vector 194
+Key: 0000000000000000000000000000000000000000000000002000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 517117A096B2EE66D4BEF2D1EE570CE7
+Test: Encrypt
+Comment: Set 1, vector 195
+Key: 0000000000000000000000000000000000000000000000001000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9DAECC0E82559BC2CDB8A01AB30BA605
+Test: Encrypt
+Comment: Set 1, vector 196
+Key: 0000000000000000000000000000000000000000000000000800000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 50B2882928DAB54488413ABA5743535E
+Test: Encrypt
+Comment: Set 1, vector 197
+Key: 0000000000000000000000000000000000000000000000000400000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E6725F73ED920F473E1442ABEC7DB722
+Test: Encrypt
+Comment: Set 1, vector 198
+Key: 0000000000000000000000000000000000000000000000000200000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CB4F06002C5864E40C80F97157452575
+Test: Encrypt
+Comment: Set 1, vector 199
+Key: 0000000000000000000000000000000000000000000000000100000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8DF72D7C8AE547F2AA3E9AFAAD1D62F0
+Test: Encrypt
+Comment: Set 1, vector 200
+Key: 0000000000000000000000000000000000000000000000000080000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0DA429E486F5ED9460B7C54460B0A699
+Test: Encrypt
+Comment: Set 1, vector 201
+Key: 0000000000000000000000000000000000000000000000000040000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 24832DB462328D93306C6714E100ADAB
+Test: Encrypt
+Comment: Set 1, vector 202
+Key: 0000000000000000000000000000000000000000000000000020000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3170D82FEC3D2A58C7D2F28BAC4C7809
+Test: Encrypt
+Comment: Set 1, vector 203
+Key: 0000000000000000000000000000000000000000000000000010000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 638A46425AEA9C808AC752EE69F56822
+Test: Encrypt
+Comment: Set 1, vector 204
+Key: 0000000000000000000000000000000000000000000000000008000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F98954D90C5E3DB2EEC8A86078D70763
+Test: Encrypt
+Comment: Set 1, vector 205
+Key: 0000000000000000000000000000000000000000000000000004000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8D5868451617FB145B8F7F91712A7AA0
+Test: Encrypt
+Comment: Set 1, vector 206
+Key: 0000000000000000000000000000000000000000000000000002000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2292BA337A4F465E0DFB85DAAC266AE6
+Test: Encrypt
+Comment: Set 1, vector 207
+Key: 0000000000000000000000000000000000000000000000000001000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F2560D5063A2F928D699005012A0C839
+Test: Encrypt
+Comment: Set 1, vector 208
+Key: 0000000000000000000000000000000000000000000000000000800000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 44968AEABB2852075F83FB942E05099D
+Test: Encrypt
+Comment: Set 1, vector 209
+Key: 0000000000000000000000000000000000000000000000000000400000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EB339742AB40B5627A7CB60D4F54DD2E
+Test: Encrypt
+Comment: Set 1, vector 210
+Key: 0000000000000000000000000000000000000000000000000000200000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9AAA6FC3BBDE523E9FCD9D5C0255F912
+Test: Encrypt
+Comment: Set 1, vector 211
+Key: 0000000000000000000000000000000000000000000000000000100000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E6E25CBAFF57F4C6056706FD13E6A2E3
+Test: Encrypt
+Comment: Set 1, vector 212
+Key: 0000000000000000000000000000000000000000000000000000080000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 8A9628166922E8EC6FC28F5E847B9C71
+Test: Encrypt
+Comment: Set 1, vector 213
+Key: 0000000000000000000000000000000000000000000000000000040000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 97CF8FF5D1337DA8602F8AB6C0224AF7
+Test: Encrypt
+Comment: Set 1, vector 214
+Key: 0000000000000000000000000000000000000000000000000000020000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DDBBE09A93364599E9233969ADBEBA63
+Test: Encrypt
+Comment: Set 1, vector 215
+Key: 0000000000000000000000000000000000000000000000000000010000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: E772954B9DA3DA8A005582C4E9E5B6FA
+Test: Encrypt
+Comment: Set 1, vector 216
+Key: 0000000000000000000000000000000000000000000000000000008000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 507DFD30F7EEF807F994B298D487FDE6
+Test: Encrypt
+Comment: Set 1, vector 217
+Key: 0000000000000000000000000000000000000000000000000000004000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6FF09F69AED61F091F92503547A19B68
+Test: Encrypt
+Comment: Set 1, vector 218
+Key: 0000000000000000000000000000000000000000000000000000002000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 1141E6BB725E09640DD6971F4EF1A886
+Test: Encrypt
+Comment: Set 1, vector 219
+Key: 0000000000000000000000000000000000000000000000000000001000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9C0E8061BA0361B730D24675EF128705
+Test: Encrypt
+Comment: Set 1, vector 220
+Key: 0000000000000000000000000000000000000000000000000000000800000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7D0137240D0D3D086198E83BC0CF22D0
+Test: Encrypt
+Comment: Set 1, vector 221
+Key: 0000000000000000000000000000000000000000000000000000000400000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: BC4460FF55EBFAA1171B0CE249830281
+Test: Encrypt
+Comment: Set 1, vector 222
+Key: 0000000000000000000000000000000000000000000000000000000200000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CDBE93ADCF1867B952FB82C42DF60CFD
+Test: Encrypt
+Comment: Set 1, vector 223
+Key: 0000000000000000000000000000000000000000000000000000000100000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 007AA375E4402B8A5657C01259AF3D49
+Test: Encrypt
+Comment: Set 1, vector 224
+Key: 0000000000000000000000000000000000000000000000000000000080000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: F5C2B13998E5687C773017C14EB01FE4
+Test: Encrypt
+Comment: Set 1, vector 225
+Key: 0000000000000000000000000000000000000000000000000000000040000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0AE71BFDD72FBC4576305E4B0807E17C
+Test: Encrypt
+Comment: Set 1, vector 226
+Key: 0000000000000000000000000000000000000000000000000000000020000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 35FB1CE6CB7449DF115D3AC6BA656439
+Test: Encrypt
+Comment: Set 1, vector 227
+Key: 0000000000000000000000000000000000000000000000000000000010000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6D64CEC5D9D74BD40FBC0BE69C70B777
+Test: Encrypt
+Comment: Set 1, vector 228
+Key: 0000000000000000000000000000000000000000000000000000000008000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7257851ACD3E3E3AE50048973C3A2AE8
+Test: Encrypt
+Comment: Set 1, vector 229
+Key: 0000000000000000000000000000000000000000000000000000000004000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 50852661D5BD7960412B29A86F549619
+Test: Encrypt
+Comment: Set 1, vector 230
+Key: 0000000000000000000000000000000000000000000000000000000002000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CDF3561D971D40521CD46BAE98F5867A
+Test: Encrypt
+Comment: Set 1, vector 231
+Key: 0000000000000000000000000000000000000000000000000000000001000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FA3C84185B9ABF9887DD501B3B0F52D3
+Test: Encrypt
+Comment: Set 1, vector 232
+Key: 0000000000000000000000000000000000000000000000000000000000800000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 40A5B434F81574733D00F25511109E08
+Test: Encrypt
+Comment: Set 1, vector 233
+Key: 0000000000000000000000000000000000000000000000000000000000400000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DA0D248315C527572F1673BDE26A475E
+Test: Encrypt
+Comment: Set 1, vector 234
+Key: 0000000000000000000000000000000000000000000000000000000000200000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0F8366D8EFB9AB63B0299F278C55CFB4
+Test: Encrypt
+Comment: Set 1, vector 235
+Key: 0000000000000000000000000000000000000000000000000000000000100000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 25A089C523CD153EC094862B5923F492
+Test: Encrypt
+Comment: Set 1, vector 236
+Key: 0000000000000000000000000000000000000000000000000000000000080000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7268A4628C6A0BE6A8391ABE70986176
+Test: Encrypt
+Comment: Set 1, vector 237
+Key: 0000000000000000000000000000000000000000000000000000000000040000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7C11E6478CC688FE707454DF4AB5B666
+Test: Encrypt
+Comment: Set 1, vector 238
+Key: 0000000000000000000000000000000000000000000000000000000000020000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 7601B6EBD5CE578973E949C21BFA8CAA
+Test: Encrypt
+Comment: Set 1, vector 239
+Key: 0000000000000000000000000000000000000000000000000000000000010000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0FCE9CCDF89F2EB139DBEB09B55375D5
+Test: Encrypt
+Comment: Set 1, vector 240
+Key: 0000000000000000000000000000000000000000000000000000000000008000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AAABFDD9E28A3ADCA1212F3D7F53A269
+Test: Encrypt
+Comment: Set 1, vector 241
+Key: 0000000000000000000000000000000000000000000000000000000000004000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: FC6B4304423917E41677768BD7A8D402
+Test: Encrypt
+Comment: Set 1, vector 242
+Key: 0000000000000000000000000000000000000000000000000000000000002000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2AA3239D19ADBA9A4190E3653875C589
+Test: Encrypt
+Comment: Set 1, vector 243
+Key: 0000000000000000000000000000000000000000000000000000000000001000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 4F4AB0DB2F3D3EA1E5FCBF99651485DC
+Test: Encrypt
+Comment: Set 1, vector 244
+Key: 0000000000000000000000000000000000000000000000000000000000000800
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B542CEF08D13E300B282CE6A74C51C96
+Test: Encrypt
+Comment: Set 1, vector 245
+Key: 0000000000000000000000000000000000000000000000000000000000000400
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 9955E16433B0D58BFC4B35EE9F44734C
+Test: Encrypt
+Comment: Set 1, vector 246
+Key: 0000000000000000000000000000000000000000000000000000000000000200
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 5027A7DDC6F99A112E45D3090C7C3465
+Test: Encrypt
+Comment: Set 1, vector 247
+Key: 0000000000000000000000000000000000000000000000000000000000000100
+Plaintext: 00000000000000000000000000000000
+Ciphertext: CB14EBD24FC63194495FACFFB5C3A07B
+Test: Encrypt
+Comment: Set 1, vector 248
+Key: 0000000000000000000000000000000000000000000000000000000000000080
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 2BCBE64545A08F59178242452566B997
+Test: Encrypt
+Comment: Set 1, vector 249
+Key: 0000000000000000000000000000000000000000000000000000000000000040
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DE428FF12360A0C8FAE73E9D8E6A0657
+Test: Encrypt
+Comment: Set 1, vector 250
+Key: 0000000000000000000000000000000000000000000000000000000000000020
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 6425603FCB0F088D87D3AC7078C7014C
+Test: Encrypt
+Comment: Set 1, vector 251
+Key: 0000000000000000000000000000000000000000000000000000000000000010
+Plaintext: 00000000000000000000000000000000
+Ciphertext: A837813C9436F4C48C45B6C85A4EAF84
+Test: Encrypt
+Comment: Set 1, vector 252
+Key: 0000000000000000000000000000000000000000000000000000000000000008
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B95F9010E694BA44B812D6A7A59E027A
+Test: Encrypt
+Comment: Set 1, vector 253
+Key: 0000000000000000000000000000000000000000000000000000000000000004
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DF2746A2D9ED707DCC686BB64B77C9DD
+Test: Encrypt
+Comment: Set 1, vector 254
+Key: 0000000000000000000000000000000000000000000000000000000000000002
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 40DD304C3FC8FEF5D7D08FD467E018F6
+Test: Encrypt
+Comment: Set 1, vector 255
+Key: 0000000000000000000000000000000000000000000000000000000000000001
+Plaintext: 00000000000000000000000000000000
+Ciphertext: AFCD38B195E0A736304E89B9AE3019D3
+Test: Encrypt
+Comment: Set 2, vector 0
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 80000000000000000000000000000000
+Ciphertext: B0C6B88AEA518AB09E847248E91B1B9D
+Test: Encrypt
+Comment: Set 2, vector 1
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 40000000000000000000000000000000
+Ciphertext: B8D7684E35FA1DB15BDCEE7A48659858
+Test: Encrypt
+Comment: Set 2, vector 2
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 20000000000000000000000000000000
+Ciphertext: F0CAD59AF92FBB79F36951E697492750
+Test: Encrypt
+Comment: Set 2, vector 3
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 10000000000000000000000000000000
+Ciphertext: 117100F6635389560DC4A2DA24EBA70F
+Test: Encrypt
+Comment: Set 2, vector 4
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 08000000000000000000000000000000
+Ciphertext: DBDD62355553019ED84C35886421E532
+Test: Encrypt
+Comment: Set 2, vector 5
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 04000000000000000000000000000000
+Ciphertext: 9CB8D04FA506F19848F7B9110518BFC8
+Test: Encrypt
+Comment: Set 2, vector 6
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 02000000000000000000000000000000
+Ciphertext: E4308E253BC3444D293500701BA82C6A
+Test: Encrypt
+Comment: Set 2, vector 7
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 01000000000000000000000000000000
+Ciphertext: EA2FAE53F7F30C0170A20E95A068503E
+Test: Encrypt
+Comment: Set 2, vector 8
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00800000000000000000000000000000
+Ciphertext: 14B14839EA221880B2C64D1FE000B93D
+Test: Encrypt
+Comment: Set 2, vector 9
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00400000000000000000000000000000
+Ciphertext: A5CFC075B342D5101AACC334E73058BB
+Test: Encrypt
+Comment: Set 2, vector 10
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00200000000000000000000000000000
+Ciphertext: 477EA56B2EBAD0F8AC5E1936866560FF
+Test: Encrypt
+Comment: Set 2, vector 11
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00100000000000000000000000000000
+Ciphertext: 107E8598418404196EC59F63E45B7F6D
+Test: Encrypt
+Comment: Set 2, vector 12
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00080000000000000000000000000000
+Ciphertext: FF6A891E7C1C074A68FEC291928FDD8D
+Test: Encrypt
+Comment: Set 2, vector 13
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00040000000000000000000000000000
+Ciphertext: F64C250A13F45D377ADB7545B2B157A9
+Test: Encrypt
+Comment: Set 2, vector 14
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00020000000000000000000000000000
+Ciphertext: FAD0F252086F11C830C65B63197CBC38
+Test: Encrypt
+Comment: Set 2, vector 15
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00010000000000000000000000000000
+Ciphertext: 9DCB89B209441F02AD0D25C6AB826629
+Test: Encrypt
+Comment: Set 2, vector 16
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00008000000000000000000000000000
+Ciphertext: E62E4ED4E4F34EDC563710D960E09D4C
+Test: Encrypt
+Comment: Set 2, vector 17
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00004000000000000000000000000000
+Ciphertext: 98A1B926BA06895C3F2E84CCBACBC356
+Test: Encrypt
+Comment: Set 2, vector 18
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00002000000000000000000000000000
+Ciphertext: 29BE0BE4DB7F4D196718AEA38F3B0BFD
+Test: Encrypt
+Comment: Set 2, vector 19
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00001000000000000000000000000000
+Ciphertext: F670C4EBECBA0B43E71F6D752BFD4854
+Test: Encrypt
+Comment: Set 2, vector 20
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000800000000000000000000000000
+Ciphertext: 7D7666B4484CDB7E3605468E093A787C
+Test: Encrypt
+Comment: Set 2, vector 21
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000400000000000000000000000000
+Ciphertext: 562D06B181C091DA6C43642AE99460C6
+Test: Encrypt
+Comment: Set 2, vector 22
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000200000000000000000000000000
+Ciphertext: AB0EFB5975E6186B7D76BC9672453488
+Test: Encrypt
+Comment: Set 2, vector 23
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000100000000000000000000000000
+Ciphertext: 10C0756538E7BFF88D19AE2B1F7B859A
+Test: Encrypt
+Comment: Set 2, vector 24
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000080000000000000000000000000
+Ciphertext: AF7FCD5248F8C72F1695AA05DD1CADE0
+Test: Encrypt
+Comment: Set 2, vector 25
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000040000000000000000000000000
+Ciphertext: 9841E555655609A75D7BE20B8A90EF1E
+Test: Encrypt
+Comment: Set 2, vector 26
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000020000000000000000000000000
+Ciphertext: 27F9546E6A1B7464780000561783569C
+Test: Encrypt
+Comment: Set 2, vector 27
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000010000000000000000000000000
+Ciphertext: 8671D935D7A8354EECB7288803D42D7A
+Test: Encrypt
+Comment: Set 2, vector 28
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000008000000000000000000000000
+Ciphertext: 0DA44F508DEBC6F044394624FCEB8EBE
+Test: Encrypt
+Comment: Set 2, vector 29
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000004000000000000000000000000
+Ciphertext: AB137369BE6D93FBB18006BDB236EC09
+Test: Encrypt
+Comment: Set 2, vector 30
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000002000000000000000000000000
+Ciphertext: EB90C4E597A7E1779FFA260886E26F75
+Test: Encrypt
+Comment: Set 2, vector 31
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000001000000000000000000000000
+Ciphertext: 618CF3588D5C128EAF252616230E08F7
+Test: Encrypt
+Comment: Set 2, vector 32
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000800000000000000000000000
+Ciphertext: 98DC4DB49D197AB9152D12B9DE2D73CA
+Test: Encrypt
+Comment: Set 2, vector 33
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000400000000000000000000000
+Ciphertext: 5BDDE24B15702A35E1F140C57D206443
+Test: Encrypt
+Comment: Set 2, vector 34
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000200000000000000000000000
+Ciphertext: CF755809882BED8BA2F9F1A4ED296A2B
+Test: Encrypt
+Comment: Set 2, vector 35
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000100000000000000000000000
+Ciphertext: F1A8DBB999538AE89D16F92A7F4D1DF1
+Test: Encrypt
+Comment: Set 2, vector 36
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000080000000000000000000000
+Ciphertext: 775222FDDAAECB81CF675C4E0B98179E
+Test: Encrypt
+Comment: Set 2, vector 37
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000040000000000000000000000
+Ciphertext: 12A648CADCD153C760A965826683119A
+Test: Encrypt
+Comment: Set 2, vector 38
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000020000000000000000000000
+Ciphertext: 0503FB10AB241E7CF45D8CDEEE474335
+Test: Encrypt
+Comment: Set 2, vector 39
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000010000000000000000000000
+Ciphertext: 3D299C0070CBBD831B802690B8E7CA24
+Test: Encrypt
+Comment: Set 2, vector 40
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000008000000000000000000000
+Ciphertext: 33105BD4D11D66753DC34D128BEFE3F4
+Test: Encrypt
+Comment: Set 2, vector 41
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000004000000000000000000000
+Ciphertext: 5EFCE2B4B987C0F77D27B44836881682
+Test: Encrypt
+Comment: Set 2, vector 42
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000002000000000000000000000
+Ciphertext: 7835449454128035D7F0EA99E327577B
+Test: Encrypt
+Comment: Set 2, vector 43
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000001000000000000000000000
+Ciphertext: 27BEDDA0601BE35122FB1D272D73AB3E
+Test: Encrypt
+Comment: Set 2, vector 44
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000800000000000000000000
+Ciphertext: 54C3F99FF48E318CC515EDE75800C4B3
+Test: Encrypt
+Comment: Set 2, vector 45
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000400000000000000000000
+Ciphertext: C627C329F8E48299F6FDB23B9DBEA0BB
+Test: Encrypt
+Comment: Set 2, vector 46
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000200000000000000000000
+Ciphertext: 1B6578F9E23BD8C1845A02431C5F9AA3
+Test: Encrypt
+Comment: Set 2, vector 47
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000100000000000000000000
+Ciphertext: 6DB2FB8C0B9344D0547C0FF1292020C6
+Test: Encrypt
+Comment: Set 2, vector 48
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000080000000000000000000
+Ciphertext: 4FAD9B2C37C131493FBEF53581FA4F83
+Test: Encrypt
+Comment: Set 2, vector 49
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000040000000000000000000
+Ciphertext: 47502A01E93D2C87BD5584F6AFD3D99D
+Test: Encrypt
+Comment: Set 2, vector 50
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000020000000000000000000
+Ciphertext: 056E1C6F651BFE50271B3B7A18E76D84
+Test: Encrypt
+Comment: Set 2, vector 51
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000010000000000000000000
+Ciphertext: 5632BAF6627B3D96AD4E06FA6A561F55
+Test: Encrypt
+Comment: Set 2, vector 52
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000008000000000000000000
+Ciphertext: E29807CAACDFA2D41A7D9E91FA7FD8EB
+Test: Encrypt
+Comment: Set 2, vector 53
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000004000000000000000000
+Ciphertext: 81DD44BB5D1822DEE605F9E6FF01D7B3
+Test: Encrypt
+Comment: Set 2, vector 54
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000002000000000000000000
+Ciphertext: 5C3649925E47D7FF96482A8FBD9666FD
+Test: Encrypt
+Comment: Set 2, vector 55
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000001000000000000000000
+Ciphertext: 695415A836E66E737887845EC08A1ADB
+Test: Encrypt
+Comment: Set 2, vector 56
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000800000000000000000
+Ciphertext: F5416BCE292D9E2CEA5D1CC70BBAEED1
+Test: Encrypt
+Comment: Set 2, vector 57
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000400000000000000000
+Ciphertext: 7AEC4F1388FC29C47F7FED74ADDE8485
+Test: Encrypt
+Comment: Set 2, vector 58
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000200000000000000000
+Ciphertext: 82A9F1A6CE08BC4876E649D8A8EA7EB6
+Test: Encrypt
+Comment: Set 2, vector 59
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000100000000000000000
+Ciphertext: B6296C88ADF1A792908B065EEB04BFC2
+Test: Encrypt
+Comment: Set 2, vector 60
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000080000000000000000
+Ciphertext: E766A39AECCA40BDBFBE6FF3FA292913
+Test: Encrypt
+Comment: Set 2, vector 61
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000040000000000000000
+Ciphertext: C6D081454EA00D83C23B5A62C84359E1
+Test: Encrypt
+Comment: Set 2, vector 62
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000020000000000000000
+Ciphertext: 85D259A79CCA80484504D1603F7A8F53
+Test: Encrypt
+Comment: Set 2, vector 63
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000010000000000000000
+Ciphertext: D8291FA1C6DC250078824B2D0A20883F
+Test: Encrypt
+Comment: Set 2, vector 64
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000008000000000000000
+Ciphertext: 95387CB74C48FFBD1F8D64A6CC45E074
+Test: Encrypt
+Comment: Set 2, vector 65
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000004000000000000000
+Ciphertext: A17F975F538F56CDF629B516011DE837
+Test: Encrypt
+Comment: Set 2, vector 66
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000002000000000000000
+Ciphertext: B50B615A1654C6E1CB6AB33716C097FE
+Test: Encrypt
+Comment: Set 2, vector 67
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000001000000000000000
+Ciphertext: 7BBB2CBB874DF6C8B821DA7FB0F9011B
+Test: Encrypt
+Comment: Set 2, vector 68
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000800000000000000
+Ciphertext: E9EFE074D096A275E47CD2E6206DF6A1
+Test: Encrypt
+Comment: Set 2, vector 69
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000400000000000000
+Ciphertext: 88F2F8D5A836406AE8BBB98C65BBDA55
+Test: Encrypt
+Comment: Set 2, vector 70
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000200000000000000
+Ciphertext: F64620D8D87585A3EF038B9AD58F5EA0
+Test: Encrypt
+Comment: Set 2, vector 71
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000100000000000000
+Ciphertext: 694438EC141C8ED5F2F898B4554A298F
+Test: Encrypt
+Comment: Set 2, vector 72
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000080000000000000
+Ciphertext: 3E6226EC7726A1EE5F5FA9B18CCE8C44
+Test: Encrypt
+Comment: Set 2, vector 73
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000040000000000000
+Ciphertext: 8AB6949E79911647800B9E87362AB97A
+Test: Encrypt
+Comment: Set 2, vector 74
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000020000000000000
+Ciphertext: 093C5CF24EDAF7F9F1C8A80DE4FF50A9
+Test: Encrypt
+Comment: Set 2, vector 75
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000010000000000000
+Ciphertext: 28A36E50061F19E240351ED0E378CBF4
+Test: Encrypt
+Comment: Set 2, vector 76
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000008000000000000
+Ciphertext: B93BB36CB88BF26EA79198652AA51D3C
+Test: Encrypt
+Comment: Set 2, vector 77
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000004000000000000
+Ciphertext: DE4948083D044FAC9BCA6DA8CD67B8A6
+Test: Encrypt
+Comment: Set 2, vector 78
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000002000000000000
+Ciphertext: 6E778B5BDA6CA118117E47470D080D3C
+Test: Encrypt
+Comment: Set 2, vector 79
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000001000000000000
+Ciphertext: 0A9107324DA32B4281D032A3487EF875
+Test: Encrypt
+Comment: Set 2, vector 80
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000800000000000
+Ciphertext: 18ED5635312D71ABD123CCE779D4D68A
+Test: Encrypt
+Comment: Set 2, vector 81
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000400000000000
+Ciphertext: 2E3C63F95C4BC1F944BAB06DEDC9AA8E
+Test: Encrypt
+Comment: Set 2, vector 82
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000200000000000
+Ciphertext: ACCC869EF07004C8C3C709083BE7BA2F
+Test: Encrypt
+Comment: Set 2, vector 83
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000100000000000
+Ciphertext: DF60B34FB1A59147CC1FB049C1578206
+Test: Encrypt
+Comment: Set 2, vector 84
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000080000000000
+Ciphertext: 4228DC636C08E41021054AA0E1E2227A
+Test: Encrypt
+Comment: Set 2, vector 85
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000040000000000
+Ciphertext: 7CE27F66EFD735FFD6B3E1738C50495B
+Test: Encrypt
+Comment: Set 2, vector 86
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000020000000000
+Ciphertext: F8E74B33A9CDE351DA0BBC06D69093D7
+Test: Encrypt
+Comment: Set 2, vector 87
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000010000000000
+Ciphertext: AE0D22A5B37B8DC5D81CC641EED334D0
+Test: Encrypt
+Comment: Set 2, vector 88
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000008000000000
+Ciphertext: C181C6CA5E163743458B9167A0B6A16A
+Test: Encrypt
+Comment: Set 2, vector 89
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000004000000000
+Ciphertext: 5171F4F6095E4B276CFBA1F07223FBE6
+Test: Encrypt
+Comment: Set 2, vector 90
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000002000000000
+Ciphertext: 2732F4D3A8C9D1D8D493840D6E0B864F
+Test: Encrypt
+Comment: Set 2, vector 91
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000001000000000
+Ciphertext: 3EF04E0059A061D973532CA5C1DFBE7B
+Test: Encrypt
+Comment: Set 2, vector 92
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000800000000
+Ciphertext: 6D9A8F23579E4978EBAA87B5ADEB77E5
+Test: Encrypt
+Comment: Set 2, vector 93
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000400000000
+Ciphertext: BBD08873CC44BA4253C0C41FEEB7F124
+Test: Encrypt
+Comment: Set 2, vector 94
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000200000000
+Ciphertext: 72E4B2437CBD283F3809CE686F6A591E
+Test: Encrypt
+Comment: Set 2, vector 95
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000100000000
+Ciphertext: 6E5580514B92512B1BF4B1B987B9AA1B
+Test: Encrypt
+Comment: Set 2, vector 96
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000080000000
+Ciphertext: 5EF5D0C5BCBDCB604D3A083B68CE0FA3
+Test: Encrypt
+Comment: Set 2, vector 97
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000040000000
+Ciphertext: 9D991FDD723AD2182777A15CA0E0F665
+Test: Encrypt
+Comment: Set 2, vector 98
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000020000000
+Ciphertext: 24440626EFC8F86BEA7DE78085AB8A22
+Test: Encrypt
+Comment: Set 2, vector 99
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000010000000
+Ciphertext: 17C3630D62D13C1E826C0FCCBD74A864
+Test: Encrypt
+Comment: Set 2, vector 100
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000008000000
+Ciphertext: 4CF5AB86A56AB134A7FE46CCE3F9FCE9
+Test: Encrypt
+Comment: Set 2, vector 101
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000004000000
+Ciphertext: 3E6B9C0388F6D9B8F458F30221907607
+Test: Encrypt
+Comment: Set 2, vector 102
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000002000000
+Ciphertext: AD9C926B8A5CD98EEE88200617E59958
+Test: Encrypt
+Comment: Set 2, vector 103
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000001000000
+Ciphertext: AFF8AED5E075E02AF720CA4BF0028B3B
+Test: Encrypt
+Comment: Set 2, vector 104
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000800000
+Ciphertext: D90EAFF909202BB209BB3BB8C7F9A954
+Test: Encrypt
+Comment: Set 2, vector 105
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000400000
+Ciphertext: 2C709B00E6A22F00F64A7D8EE341853F
+Test: Encrypt
+Comment: Set 2, vector 106
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000200000
+Ciphertext: CCEC598F0D9F0BF201B2F487136D54A4
+Test: Encrypt
+Comment: Set 2, vector 107
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000100000
+Ciphertext: 73B2883A0A166AAE1BF14E60A5195FA3
+Test: Encrypt
+Comment: Set 2, vector 108
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000080000
+Ciphertext: E676867BD9AD5EF915143388496779D7
+Test: Encrypt
+Comment: Set 2, vector 109
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000040000
+Ciphertext: CDCB73D1BFCFD4BE7F1DAA9B1C6A4055
+Test: Encrypt
+Comment: Set 2, vector 110
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000020000
+Ciphertext: 02A3A5C89DAA24CD2C517F7A73286A89
+Test: Encrypt
+Comment: Set 2, vector 111
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000010000
+Ciphertext: C0FA2AC9E92EE58C2DD12D6D43AB7035
+Test: Encrypt
+Comment: Set 2, vector 112
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000008000
+Ciphertext: EDC2CB1F7291353BDBF2385519E6AE16
+Test: Encrypt
+Comment: Set 2, vector 113
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000004000
+Ciphertext: B4B62D16D197A98CD3B978812B9D9884
+Test: Encrypt
+Comment: Set 2, vector 114
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000002000
+Ciphertext: 5CDFC95A529A905101CEA26BC1B891ED
+Test: Encrypt
+Comment: Set 2, vector 115
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000001000
+Ciphertext: CC7150CD3650B98363296C7C4ED368D1
+Test: Encrypt
+Comment: Set 2, vector 116
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000800
+Ciphertext: CC57706B0C6526B8E25A5DBD32EACBDB
+Test: Encrypt
+Comment: Set 2, vector 117
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000400
+Ciphertext: 30D30456AD98B182D64C649648F6AEC9
+Test: Encrypt
+Comment: Set 2, vector 118
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000200
+Ciphertext: D7E9DA7F631938EB649A08AF82FBD75F
+Test: Encrypt
+Comment: Set 2, vector 119
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000100
+Ciphertext: B8DA2AF6600B07895B5D0FFAF4991469
+Test: Encrypt
+Comment: Set 2, vector 120
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000080
+Ciphertext: 0F6F64F930BA6C178943322B98114599
+Test: Encrypt
+Comment: Set 2, vector 121
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000040
+Ciphertext: 8B1F247802E47C91BEE2AA34ECFD7A01
+Test: Encrypt
+Comment: Set 2, vector 122
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000020
+Ciphertext: 7A6985778D3A66E97F23E01F0D0E45E7
+Test: Encrypt
+Comment: Set 2, vector 123
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000010
+Ciphertext: BA664AC39855518DFDEE10D1B3111FAE
+Test: Encrypt
+Comment: Set 2, vector 124
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000008
+Ciphertext: 7C92854D801A1648F65CA81813DDBF83
+Test: Encrypt
+Comment: Set 2, vector 125
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000004
+Ciphertext: 6A3F25AAB7E92D9CF378E5D9C040F26B
+Test: Encrypt
+Comment: Set 2, vector 126
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000002
+Ciphertext: 3D4B2CDE666761BA5DFB305178E667FB
+Test: Encrypt
+Comment: Set 2, vector 127
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000001
+Ciphertext: 9CDB269B5D293BC5DB9C55B057D9B591
+Test: Encrypt
+Comment: Set 3, vector 0
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 396154111ADEFC500CF6E5C99038BC17
+Test: Encrypt
+Comment: Set 3, vector 1
+Key: 0101010101010101010101010101010101010101010101010101010101010101
+Plaintext: 01010101010101010101010101010101
+Ciphertext: 438D0C2E7E86869B56EBA23B66086A01
+Test: Encrypt
+Comment: Set 3, vector 2
+Key: 0202020202020202020202020202020202020202020202020202020202020202
+Plaintext: 02020202020202020202020202020202
+Ciphertext: D4F553BFA794F55EF3B7A578629F6DEA
+Test: Encrypt
+Comment: Set 3, vector 3
+Key: 0303030303030303030303030303030303030303030303030303030303030303
+Plaintext: 03030303030303030303030303030303
+Ciphertext: B1EB06630CF3E25AEF18FA34709232F7
+Test: Encrypt
+Comment: Set 3, vector 4
+Key: 0404040404040404040404040404040404040404040404040404040404040404
+Plaintext: 04040404040404040404040404040404
+Ciphertext: 5E858730ABC9823A93CA4CAB67F0B423
+Test: Encrypt
+Comment: Set 3, vector 5
+Key: 0505050505050505050505050505050505050505050505050505050505050505
+Plaintext: 05050505050505050505050505050505
+Ciphertext: 9FC988D43FE3712CF6D2DB552FE3C80F
+Test: Encrypt
+Comment: Set 3, vector 6
+Key: 0606060606060606060606060606060606060606060606060606060606060606
+Plaintext: 06060606060606060606060606060606
+Ciphertext: 6109500D59414C9974D15818A2BA6DD0
+Test: Encrypt
+Comment: Set 3, vector 7
+Key: 0707070707070707070707070707070707070707070707070707070707070707
+Plaintext: 07070707070707070707070707070707
+Ciphertext: 5F6BF9AC53A680EACAE7583A8933DA8E
+Test: Encrypt
+Comment: Set 3, vector 8
+Key: 0808080808080808080808080808080808080808080808080808080808080808
+Plaintext: 08080808080808080808080808080808
+Ciphertext: F9A9C1540AE1B314DBEDF9A49054DC9D
+Test: Encrypt
+Comment: Set 3, vector 9
+Key: 0909090909090909090909090909090909090909090909090909090909090909
+Plaintext: 09090909090909090909090909090909
+Ciphertext: 6D66755ACDB9D90BEC599A0BC0C7BF48
+Test: Encrypt
+Comment: Set 3, vector 10
+Key: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Plaintext: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Ciphertext: 5527F328AF93C2D5CCC80AF7A3E8DF3D
+Test: Encrypt
+Comment: Set 3, vector 11
+Key: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Plaintext: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Ciphertext: 27AA99F8E6EA08D8E8D5A528EE4774B6
+Test: Encrypt
+Comment: Set 3, vector 12
+Key: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Plaintext: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Ciphertext: 46F7D660A22232F5E3664EF355098CE4
+Test: Encrypt
+Comment: Set 3, vector 13
+Key: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Plaintext: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Ciphertext: BDC0AEC72B53B747AB5C7BD62062826A
+Test: Encrypt
+Comment: Set 3, vector 14
+Key: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Plaintext: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Ciphertext: A0CAB391DC8BFF0281F3E1C70C1CE33B
+Test: Encrypt
+Comment: Set 3, vector 15
+Key: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Plaintext: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Ciphertext: 5CBFB3E894AE1428549CCF777A9F0A73
+Test: Encrypt
+Comment: Set 3, vector 16
+Key: 1010101010101010101010101010101010101010101010101010101010101010
+Plaintext: 10101010101010101010101010101010
+Ciphertext: 6693FC130669F194F81E8D175194DDA2
+Test: Encrypt
+Comment: Set 3, vector 17
+Key: 1111111111111111111111111111111111111111111111111111111111111111
+Plaintext: 11111111111111111111111111111111
+Ciphertext: A6A72472F8C04329C0E2FB56982A33C7
+Test: Encrypt
+Comment: Set 3, vector 18
+Key: 1212121212121212121212121212121212121212121212121212121212121212
+Plaintext: 12121212121212121212121212121212
+Ciphertext: 6321875C5F89CCE16C6FF5E85E759C9A
+Test: Encrypt
+Comment: Set 3, vector 19
+Key: 1313131313131313131313131313131313131313131313131313131313131313
+Plaintext: 13131313131313131313131313131313
+Ciphertext: 8819C97D05C91A23062E9851F07EF6F7
+Test: Encrypt
+Comment: Set 3, vector 20
+Key: 1414141414141414141414141414141414141414141414141414141414141414
+Plaintext: 14141414141414141414141414141414
+Ciphertext: F894FEB12164BB32AC846DD9530604CE
+Test: Encrypt
+Comment: Set 3, vector 21
+Key: 1515151515151515151515151515151515151515151515151515151515151515
+Plaintext: 15151515151515151515151515151515
+Ciphertext: 61B02392CD3F571B35C862E703DB2053
+Test: Encrypt
+Comment: Set 3, vector 22
+Key: 1616161616161616161616161616161616161616161616161616161616161616
+Plaintext: 16161616161616161616161616161616
+Ciphertext: 6269E137F8480D555D1B24F392162DBA
+Test: Encrypt
+Comment: Set 3, vector 23
+Key: 1717171717171717171717171717171717171717171717171717171717171717
+Plaintext: 17171717171717171717171717171717
+Ciphertext: B6662F56AA3D23DE1DFDE165B2D63FA0
+Test: Encrypt
+Comment: Set 3, vector 24
+Key: 1818181818181818181818181818181818181818181818181818181818181818
+Plaintext: 18181818181818181818181818181818
+Ciphertext: C8271ACE969013EE2C9EF1512FFABAE5
+Test: Encrypt
+Comment: Set 3, vector 25
+Key: 1919191919191919191919191919191919191919191919191919191919191919
+Plaintext: 19191919191919191919191919191919
+Ciphertext: 6982E764E750CDF3E5F9C4E40A5DFE28
+Test: Encrypt
+Comment: Set 3, vector 26
+Key: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Plaintext: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Ciphertext: 23172E86AF4A140A78CB1DC776270FFF
+Test: Encrypt
+Comment: Set 3, vector 27
+Key: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Plaintext: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Ciphertext: BA0BD958FC1DE142EC40326B2C315AA5
+Test: Encrypt
+Comment: Set 3, vector 28
+Key: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Plaintext: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Ciphertext: 7FB2B8A4B95CBFB74BFD5F7A5641261C
+Test: Encrypt
+Comment: Set 3, vector 29
+Key: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Plaintext: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Ciphertext: 56B261D89F8978041E2602DF97386BF7
+Test: Encrypt
+Comment: Set 3, vector 30
+Key: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Plaintext: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Ciphertext: A2D74F5148C84C1F990290E17DD3EDFA
+Test: Encrypt
+Comment: Set 3, vector 31
+Key: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Plaintext: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Ciphertext: 7D8BC76F1D941FC3C7E4C6F17AC03FF4
+Test: Encrypt
+Comment: Set 3, vector 32
+Key: 2020202020202020202020202020202020202020202020202020202020202020
+Plaintext: 20202020202020202020202020202020
+Ciphertext: F3E1FDA6B9C8314799F4654C29F1C690
+Test: Encrypt
+Comment: Set 3, vector 33
+Key: 2121212121212121212121212121212121212121212121212121212121212121
+Plaintext: 21212121212121212121212121212121
+Ciphertext: 9BB8499B8631F6211D22DE555010E482
+Test: Encrypt
+Comment: Set 3, vector 34
+Key: 2222222222222222222222222222222222222222222222222222222222222222
+Plaintext: 22222222222222222222222222222222
+Ciphertext: B098D857086ABC425B437BD63E8A53D2
+Test: Encrypt
+Comment: Set 3, vector 35
+Key: 2323232323232323232323232323232323232323232323232323232323232323
+Plaintext: 23232323232323232323232323232323
+Ciphertext: F157E2B1298A205C7EF526F3E3196BF4
+Test: Encrypt
+Comment: Set 3, vector 36
+Key: 2424242424242424242424242424242424242424242424242424242424242424
+Plaintext: 24242424242424242424242424242424
+Ciphertext: 91FE4F664ED2FE0097D8B95703694BBE
+Test: Encrypt
+Comment: Set 3, vector 37
+Key: 2525252525252525252525252525252525252525252525252525252525252525
+Plaintext: 25252525252525252525252525252525
+Ciphertext: 742EF3C2DC4490F7D1BDB3031137B6C1
+Test: Encrypt
+Comment: Set 3, vector 38
+Key: 2626262626262626262626262626262626262626262626262626262626262626
+Plaintext: 26262626262626262626262626262626
+Ciphertext: 79302D9C8DBBBDAD7B8D8B9E7A60E42D
+Test: Encrypt
+Comment: Set 3, vector 39
+Key: 2727272727272727272727272727272727272727272727272727272727272727
+Plaintext: 27272727272727272727272727272727
+Ciphertext: 4F4DA48026B809452E7FFB1C3DAFBD99
+Test: Encrypt
+Comment: Set 3, vector 40
+Key: 2828282828282828282828282828282828282828282828282828282828282828
+Plaintext: 28282828282828282828282828282828
+Ciphertext: 6D9DF175ED0DAFE550619CF8362B98E8
+Test: Encrypt
+Comment: Set 3, vector 41
+Key: 2929292929292929292929292929292929292929292929292929292929292929
+Plaintext: 29292929292929292929292929292929
+Ciphertext: 5D4A406E3C89612AA89A9D38A80ECFEF
+Test: Encrypt
+Comment: Set 3, vector 42
+Key: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Plaintext: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Ciphertext: 51CE933AD1EB3117A129788D3D0B815A
+Test: Encrypt
+Comment: Set 3, vector 43
+Key: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Plaintext: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Ciphertext: DD39326230AC02767866ADE07AED1DAA
+Test: Encrypt
+Comment: Set 3, vector 44
+Key: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Plaintext: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Ciphertext: DC493BAD40D435273B18026DE5412278
+Test: Encrypt
+Comment: Set 3, vector 45
+Key: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Plaintext: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Ciphertext: 8A61E9750E1DAC58C92F5E243CA7465B
+Test: Encrypt
+Comment: Set 3, vector 46
+Key: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Plaintext: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Ciphertext: 57A7641E6A7B61A86AFD7A23578DFBC5
+Test: Encrypt
+Comment: Set 3, vector 47
+Key: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Plaintext: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Ciphertext: 019A8F9D38B4B92B077D08B025C15550
+Test: Encrypt
+Comment: Set 3, vector 48
+Key: 3030303030303030303030303030303030303030303030303030303030303030
+Plaintext: 30303030303030303030303030303030
+Ciphertext: 9F6EEA9C215C273135C53A3F4208469E
+Test: Encrypt
+Comment: Set 3, vector 49
+Key: 3131313131313131313131313131313131313131313131313131313131313131
+Plaintext: 31313131313131313131313131313131
+Ciphertext: 7BF3D63D790CAB57EA8354B10FEBDE18
+Test: Encrypt
+Comment: Set 3, vector 50
+Key: 3232323232323232323232323232323232323232323232323232323232323232
+Plaintext: 32323232323232323232323232323232
+Ciphertext: AB30751ED4052A1D916E50C4073DFCB5
+Test: Encrypt
+Comment: Set 3, vector 51
+Key: 3333333333333333333333333333333333333333333333333333333333333333
+Plaintext: 33333333333333333333333333333333
+Ciphertext: C39180F205BBA8BEE9832BF56FCC75C0
+Test: Encrypt
+Comment: Set 3, vector 52
+Key: 3434343434343434343434343434343434343434343434343434343434343434
+Plaintext: 34343434343434343434343434343434
+Ciphertext: 3BEDE5E09CB9CCFC8BE38F8378D49AE9
+Test: Encrypt
+Comment: Set 3, vector 53
+Key: 3535353535353535353535353535353535353535353535353535353535353535
+Plaintext: 35353535353535353535353535353535
+Ciphertext: 448AE4ADF7070A8B8C4AB0FE7277E8D7
+Test: Encrypt
+Comment: Set 3, vector 54
+Key: 3636363636363636363636363636363636363636363636363636363636363636
+Plaintext: 36363636363636363636363636363636
+Ciphertext: 095A361F2243FC39F4ECD94A5AC0F94A
+Test: Encrypt
+Comment: Set 3, vector 55
+Key: 3737373737373737373737373737373737373737373737373737373737373737
+Plaintext: 37373737373737373737373737373737
+Ciphertext: AD77D7D2A7F3AF5732CE5A51E83D7025
+Test: Encrypt
+Comment: Set 3, vector 56
+Key: 3838383838383838383838383838383838383838383838383838383838383838
+Plaintext: 38383838383838383838383838383838
+Ciphertext: 930DA09C18DF5F6D072AA662CC8F7751
+Test: Encrypt
+Comment: Set 3, vector 57
+Key: 3939393939393939393939393939393939393939393939393939393939393939
+Plaintext: 39393939393939393939393939393939
+Ciphertext: F3B3871B66FE8A1FA4AE2150EC8B7060
+Test: Encrypt
+Comment: Set 3, vector 58
+Key: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Plaintext: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Ciphertext: 62DD93CFA7EFC223A822A6F754B6298D
+Test: Encrypt
+Comment: Set 3, vector 59
+Key: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Plaintext: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Ciphertext: C86A0377B3C45C2B1896829D7B0610F3
+Test: Encrypt
+Comment: Set 3, vector 60
+Key: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Plaintext: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Ciphertext: 8CCFC961EBAB55C0ECB1B10EDEDD9C61
+Test: Encrypt
+Comment: Set 3, vector 61
+Key: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Plaintext: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Ciphertext: D828E857BDBD6192300764A2084E0680
+Test: Encrypt
+Comment: Set 3, vector 62
+Key: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Plaintext: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Ciphertext: 24C0DC84D72EA678201534CE8DC22A45
+Test: Encrypt
+Comment: Set 3, vector 63
+Key: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Plaintext: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Ciphertext: D65F340A25D35E5D0B08C63FA44F9898
+Test: Encrypt
+Comment: Set 3, vector 64
+Key: 4040404040404040404040404040404040404040404040404040404040404040
+Plaintext: 40404040404040404040404040404040
+Ciphertext: 4A30476F1141FBF303ED63FCD3CB0536
+Test: Encrypt
+Comment: Set 3, vector 65
+Key: 4141414141414141414141414141414141414141414141414141414141414141
+Plaintext: 41414141414141414141414141414141
+Ciphertext: 78246080B38B5283960E0253E2FF6A5E
+Test: Encrypt
+Comment: Set 3, vector 66
+Key: 4242424242424242424242424242424242424242424242424242424242424242
+Plaintext: 42424242424242424242424242424242
+Ciphertext: 475E8388EE3D3EE111DD0E816B244DD2
+Test: Encrypt
+Comment: Set 3, vector 67
+Key: 4343434343434343434343434343434343434343434343434343434343434343
+Plaintext: 43434343434343434343434343434343
+Ciphertext: D40D3FECE8B05875F2FCD23526CCD6B2
+Test: Encrypt
+Comment: Set 3, vector 68
+Key: 4444444444444444444444444444444444444444444444444444444444444444
+Plaintext: 44444444444444444444444444444444
+Ciphertext: CD9846E1B120482E6B6D71C4F5D704FE
+Test: Encrypt
+Comment: Set 3, vector 69
+Key: 4545454545454545454545454545454545454545454545454545454545454545
+Plaintext: 45454545454545454545454545454545
+Ciphertext: E707C35474257CE52617B5889ECB974B
+Test: Encrypt
+Comment: Set 3, vector 70
+Key: 4646464646464646464646464646464646464646464646464646464646464646
+Plaintext: 46464646464646464646464646464646
+Ciphertext: 9A79D57FD89D938F4B4CACA52E8CB544
+Test: Encrypt
+Comment: Set 3, vector 71
+Key: 4747474747474747474747474747474747474747474747474747474747474747
+Plaintext: 47474747474747474747474747474747
+Ciphertext: 34F9B98AC130F7E7B123ECBF8910735C
+Test: Encrypt
+Comment: Set 3, vector 72
+Key: 4848484848484848484848484848484848484848484848484848484848484848
+Plaintext: 48484848484848484848484848484848
+Ciphertext: BF75CC83FE76E8A15981DA738E5A8513
+Test: Encrypt
+Comment: Set 3, vector 73
+Key: 4949494949494949494949494949494949494949494949494949494949494949
+Plaintext: 49494949494949494949494949494949
+Ciphertext: 4A452EFBE634441444FB50641CB2EFC1
+Test: Encrypt
+Comment: Set 3, vector 74
+Key: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Plaintext: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Ciphertext: 3D5ED11F0C81E81BAB97B7148D67BA55
+Test: Encrypt
+Comment: Set 3, vector 75
+Key: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Plaintext: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Ciphertext: DBBAE78B177C27954DEDBAD5D98E7BEE
+Test: Encrypt
+Comment: Set 3, vector 76
+Key: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Plaintext: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Ciphertext: F52D16EFC5DE991430F6E7D13983DEB8
+Test: Encrypt
+Comment: Set 3, vector 77
+Key: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Plaintext: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Ciphertext: B6C98EBC320B3BDD927C2FE57F8180B5
+Test: Encrypt
+Comment: Set 3, vector 78
+Key: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Plaintext: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Ciphertext: D510C35680C9B958C81599F3665FBEC1
+Test: Encrypt
+Comment: Set 3, vector 79
+Key: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Plaintext: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Ciphertext: 72DAD08BF510CDFEEC76FEAB908829B4
+Test: Encrypt
+Comment: Set 3, vector 80
+Key: 5050505050505050505050505050505050505050505050505050505050505050
+Plaintext: 50505050505050505050505050505050
+Ciphertext: AC7B447EDB38F935469309E766BCB1F6
+Test: Encrypt
+Comment: Set 3, vector 81
+Key: 5151515151515151515151515151515151515151515151515151515151515151
+Plaintext: 51515151515151515151515151515151
+Ciphertext: 18B937F666BF580F9CDB60A935427459
+Test: Encrypt
+Comment: Set 3, vector 82
+Key: 5252525252525252525252525252525252525252525252525252525252525252
+Plaintext: 52525252525252525252525252525252
+Ciphertext: 6A08B38202685E610CA9584725D6092A
+Test: Encrypt
+Comment: Set 3, vector 83
+Key: 5353535353535353535353535353535353535353535353535353535353535353
+Plaintext: 53535353535353535353535353535353
+Ciphertext: 1CA09E9C14C2A833A7B7ACB1C9C12AC1
+Test: Encrypt
+Comment: Set 3, vector 84
+Key: 5454545454545454545454545454545454545454545454545454545454545454
+Plaintext: 54545454545454545454545454545454
+Ciphertext: 8AB7ED64FE477B7D9A6B5B5056EA1E02
+Test: Encrypt
+Comment: Set 3, vector 85
+Key: 5555555555555555555555555555555555555555555555555555555555555555
+Plaintext: 55555555555555555555555555555555
+Ciphertext: D610D6199D4FE03ED09AD568664F709A
+Test: Encrypt
+Comment: Set 3, vector 86
+Key: 5656565656565656565656565656565656565656565656565656565656565656
+Plaintext: 56565656565656565656565656565656
+Ciphertext: D400C1E6109F04AE50C1C341BA4E3175
+Test: Encrypt
+Comment: Set 3, vector 87
+Key: 5757575757575757575757575757575757575757575757575757575757575757
+Plaintext: 57575757575757575757575757575757
+Ciphertext: DF888CBB7DBD8DE3F0BE6C6EDC72060F
+Test: Encrypt
+Comment: Set 3, vector 88
+Key: 5858585858585858585858585858585858585858585858585858585858585858
+Plaintext: 58585858585858585858585858585858
+Ciphertext: 9C3B100466C63AA93D420EDF54381BF4
+Test: Encrypt
+Comment: Set 3, vector 89
+Key: 5959595959595959595959595959595959595959595959595959595959595959
+Plaintext: 59595959595959595959595959595959
+Ciphertext: 0BE794F0233BE9A7DB7C41A1CA4BA7E3
+Test: Encrypt
+Comment: Set 3, vector 90
+Key: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Plaintext: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Ciphertext: 2C8D04D6B9DA81D07174729A07F25BB9
+Test: Encrypt
+Comment: Set 3, vector 91
+Key: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Plaintext: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Ciphertext: FFCEB69835E2E5EF4C867CE28540F91F
+Test: Encrypt
+Comment: Set 3, vector 92
+Key: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Plaintext: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Ciphertext: A7F7F8437918BEFF5DCFCFB366CDFABD
+Test: Encrypt
+Comment: Set 3, vector 93
+Key: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Plaintext: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Ciphertext: 14C9736F407AE78D7D3ED18B875B940D
+Test: Encrypt
+Comment: Set 3, vector 94
+Key: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Plaintext: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Ciphertext: 1668A0C6A5734B98D9D641E0B6FAD80C
+Test: Encrypt
+Comment: Set 3, vector 95
+Key: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Plaintext: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Ciphertext: DA8775267C9722BA743A085F8591F06D
+Test: Encrypt
+Comment: Set 3, vector 96
+Key: 6060606060606060606060606060606060606060606060606060606060606060
+Plaintext: 60606060606060606060606060606060
+Ciphertext: 5F8172C28603C80206C276E0979EA40E
+Test: Encrypt
+Comment: Set 3, vector 97
+Key: 6161616161616161616161616161616161616161616161616161616161616161
+Plaintext: 61616161616161616161616161616161
+Ciphertext: E4938D0078D29E0247BF2EA0C1FCB85F
+Test: Encrypt
+Comment: Set 3, vector 98
+Key: 6262626262626262626262626262626262626262626262626262626262626262
+Plaintext: 62626262626262626262626262626262
+Ciphertext: A48FEE4F9FA4597303C2CF92061304A1
+Test: Encrypt
+Comment: Set 3, vector 99
+Key: 6363636363636363636363636363636363636363636363636363636363636363
+Plaintext: 63636363636363636363636363636363
+Ciphertext: 3C8F6CF66C73684DDB09D1AA57CD0950
+Test: Encrypt
+Comment: Set 3, vector 100
+Key: 6464646464646464646464646464646464646464646464646464646464646464
+Plaintext: 64646464646464646464646464646464
+Ciphertext: B3D9EE0337253E9C4027FEA938AB399C
+Test: Encrypt
+Comment: Set 3, vector 101
+Key: 6565656565656565656565656565656565656565656565656565656565656565
+Plaintext: 65656565656565656565656565656565
+Ciphertext: 3BE933A85E5997573077903CEB481AFA
+Test: Encrypt
+Comment: Set 3, vector 102
+Key: 6666666666666666666666666666666666666666666666666666666666666666
+Plaintext: 66666666666666666666666666666666
+Ciphertext: 06AFED96C6E7130EB3311D81CCE69F9C
+Test: Encrypt
+Comment: Set 3, vector 103
+Key: 6767676767676767676767676767676767676767676767676767676767676767
+Plaintext: 67676767676767676767676767676767
+Ciphertext: 183C3606139211F90F4849E93DB7DDEE
+Test: Encrypt
+Comment: Set 3, vector 104
+Key: 6868686868686868686868686868686868686868686868686868686868686868
+Plaintext: 68686868686868686868686868686868
+Ciphertext: 217C34184950DE7B43E46EE4BE88A9BE
+Test: Encrypt
+Comment: Set 3, vector 105
+Key: 6969696969696969696969696969696969696969696969696969696969696969
+Plaintext: 69696969696969696969696969696969
+Ciphertext: CA447ED204F2A4B2ED6B82E3926967B1
+Test: Encrypt
+Comment: Set 3, vector 106
+Key: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Plaintext: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Ciphertext: B447F4BEBA7D88A5C62E5F9C316A4523
+Test: Encrypt
+Comment: Set 3, vector 107
+Key: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Plaintext: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Ciphertext: DEDF599C54D0009795303013CD933B49
+Test: Encrypt
+Comment: Set 3, vector 108
+Key: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Plaintext: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Ciphertext: B06280650C77C83AF3D71874AE00D3DA
+Test: Encrypt
+Comment: Set 3, vector 109
+Key: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Plaintext: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Ciphertext: 1BB5B9E9C7DC8AD690F5FC217B7B53C1
+Test: Encrypt
+Comment: Set 3, vector 110
+Key: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Plaintext: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Ciphertext: FEECFCF0C172C6152F33E4DEE206EBCF
+Test: Encrypt
+Comment: Set 3, vector 111
+Key: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Plaintext: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Ciphertext: FA4C7EA42C425F37588CD273320940C9
+Test: Encrypt
+Comment: Set 3, vector 112
+Key: 7070707070707070707070707070707070707070707070707070707070707070
+Plaintext: 70707070707070707070707070707070
+Ciphertext: 563AE5884FC374C4E45B96A6431E51E3
+Test: Encrypt
+Comment: Set 3, vector 113
+Key: 7171717171717171717171717171717171717171717171717171717171717171
+Plaintext: 71717171717171717171717171717171
+Ciphertext: 0669E609578A33DBE637C5B86C7F425D
+Test: Encrypt
+Comment: Set 3, vector 114
+Key: 7272727272727272727272727272727272727272727272727272727272727272
+Plaintext: 72727272727272727272727272727272
+Ciphertext: B2AD99D3941924DDD2A73C4725A08EC3
+Test: Encrypt
+Comment: Set 3, vector 115
+Key: 7373737373737373737373737373737373737373737373737373737373737373
+Plaintext: 73737373737373737373737373737373
+Ciphertext: 72C8239B5F4E5319EE05B6E39C9BD336
+Test: Encrypt
+Comment: Set 3, vector 116
+Key: 7474747474747474747474747474747474747474747474747474747474747474
+Plaintext: 74747474747474747474747474747474
+Ciphertext: BAD014C4B0A5734AA48E7E80A42E80AF
+Test: Encrypt
+Comment: Set 3, vector 117
+Key: 7575757575757575757575757575757575757575757575757575757575757575
+Plaintext: 75757575757575757575757575757575
+Ciphertext: BBE294CDB3582B3C1F61ACD43A0E5DB5
+Test: Encrypt
+Comment: Set 3, vector 118
+Key: 7676767676767676767676767676767676767676767676767676767676767676
+Plaintext: 76767676767676767676767676767676
+Ciphertext: C231DC35D38F5857BD3449D3E0A1EF1F
+Test: Encrypt
+Comment: Set 3, vector 119
+Key: 7777777777777777777777777777777777777777777777777777777777777777
+Plaintext: 77777777777777777777777777777777
+Ciphertext: B19E0BACBF3EC295AA6F99B0817B99F3
+Test: Encrypt
+Comment: Set 3, vector 120
+Key: 7878787878787878787878787878787878787878787878787878787878787878
+Plaintext: 78787878787878787878787878787878
+Ciphertext: 0E81D1133E74F1A9425237377890584C
+Test: Encrypt
+Comment: Set 3, vector 121
+Key: 7979797979797979797979797979797979797979797979797979797979797979
+Plaintext: 79797979797979797979797979797979
+Ciphertext: E1149AA17A8B6499E0FA5C45F05D6582
+Test: Encrypt
+Comment: Set 3, vector 122
+Key: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Plaintext: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Ciphertext: D9208954D8D28335E6F45FFB9D1B92D4
+Test: Encrypt
+Comment: Set 3, vector 123
+Key: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Plaintext: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Ciphertext: DFABDB0594208A2902703E85C4A657FF
+Test: Encrypt
+Comment: Set 3, vector 124
+Key: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Plaintext: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Ciphertext: E05B6C6E90E852229BF0EFDC4FEB851E
+Test: Encrypt
+Comment: Set 3, vector 125
+Key: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Plaintext: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Ciphertext: 6834CCFDC940452CF40A0866009E58CC
+Test: Encrypt
+Comment: Set 3, vector 126
+Key: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Plaintext: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Ciphertext: 91449066A1966246636D9085E02002B0
+Test: Encrypt
+Comment: Set 3, vector 127
+Key: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Plaintext: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Ciphertext: 235C2D836B2025CCCDAE4B26264132E2
+Test: Encrypt
+Comment: Set 3, vector 128
+Key: 8080808080808080808080808080808080808080808080808080808080808080
+Plaintext: 80808080808080808080808080808080
+Ciphertext: 0C765AA494E048FC8BB23139F2124CB6
+Test: Encrypt
+Comment: Set 3, vector 129
+Key: 8181818181818181818181818181818181818181818181818181818181818181
+Plaintext: 81818181818181818181818181818181
+Ciphertext: ED970D660C84642D0EAFF188F55CC33C
+Test: Encrypt
+Comment: Set 3, vector 130
+Key: 8282828282828282828282828282828282828282828282828282828282828282
+Plaintext: 82828282828282828282828282828282
+Ciphertext: E124EB4A8BE05CA633238DD69E81E057
+Test: Encrypt
+Comment: Set 3, vector 131
+Key: 8383838383838383838383838383838383838383838383838383838383838383
+Plaintext: 83838383838383838383838383838383
+Ciphertext: 4653FBDD6CA7C13CE2DF31B1279B3D5A
+Test: Encrypt
+Comment: Set 3, vector 132
+Key: 8484848484848484848484848484848484848484848484848484848484848484
+Plaintext: 84848484848484848484848484848484
+Ciphertext: 2D4D87CFB763C3974CEBF6AE1C6269D4
+Test: Encrypt
+Comment: Set 3, vector 133
+Key: 8585858585858585858585858585858585858585858585858585858585858585
+Plaintext: 85858585858585858585858585858585
+Ciphertext: F153B13F57F1AE16186EF3B1E98549B8
+Test: Encrypt
+Comment: Set 3, vector 134
+Key: 8686868686868686868686868686868686868686868686868686868686868686
+Plaintext: 86868686868686868686868686868686
+Ciphertext: 5451DB2B141B894B4892C7F12BE3F389
+Test: Encrypt
+Comment: Set 3, vector 135
+Key: 8787878787878787878787878787878787878787878787878787878787878787
+Plaintext: 87878787878787878787878787878787
+Ciphertext: 61B2185653CFF14EE873DBD3CB663E79
+Test: Encrypt
+Comment: Set 3, vector 136
+Key: 8888888888888888888888888888888888888888888888888888888888888888
+Plaintext: 88888888888888888888888888888888
+Ciphertext: C17ACB243808B86349D4176EECF602DF
+Test: Encrypt
+Comment: Set 3, vector 137
+Key: 8989898989898989898989898989898989898989898989898989898989898989
+Plaintext: 89898989898989898989898989898989
+Ciphertext: 6FCE3ED2207D58A5976FE8B20B247275
+Test: Encrypt
+Comment: Set 3, vector 138
+Key: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Plaintext: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Ciphertext: 403F73CC70C7F9A5E96CD77D61140961
+Test: Encrypt
+Comment: Set 3, vector 139
+Key: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Plaintext: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Ciphertext: DE2B34DECB33550C97D6C074032F3333
+Test: Encrypt
+Comment: Set 3, vector 140
+Key: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Plaintext: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Ciphertext: FB395AE4F537F8FB7C98BAD54BDB86A0
+Test: Encrypt
+Comment: Set 3, vector 141
+Key: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Plaintext: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Ciphertext: 258E83BB639D0BEDE648F3AF96CC8E75
+Test: Encrypt
+Comment: Set 3, vector 142
+Key: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Plaintext: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Ciphertext: A1B5E73720E43FA0871EAAE245B55A0E
+Test: Encrypt
+Comment: Set 3, vector 143
+Key: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Plaintext: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Ciphertext: 774A9ABE1FAB9E3B85A91C0F86758B0E
+Test: Encrypt
+Comment: Set 3, vector 144
+Key: 9090909090909090909090909090909090909090909090909090909090909090
+Plaintext: 90909090909090909090909090909090
+Ciphertext: 0A6EC1CF2056076933259AE6A337B185
+Test: Encrypt
+Comment: Set 3, vector 145
+Key: 9191919191919191919191919191919191919191919191919191919191919191
+Plaintext: 91919191919191919191919191919191
+Ciphertext: C96729F87D62104F941DC21448756F95
+Test: Encrypt
+Comment: Set 3, vector 146
+Key: 9292929292929292929292929292929292929292929292929292929292929292
+Plaintext: 92929292929292929292929292929292
+Ciphertext: 1CB85A610C2250A78143A31BB1C19094
+Test: Encrypt
+Comment: Set 3, vector 147
+Key: 9393939393939393939393939393939393939393939393939393939393939393
+Plaintext: 93939393939393939393939393939393
+Ciphertext: 16194ABEDEA340C6D57E4C4F50640FBE
+Test: Encrypt
+Comment: Set 3, vector 148
+Key: 9494949494949494949494949494949494949494949494949494949494949494
+Plaintext: 94949494949494949494949494949494
+Ciphertext: 379A5A54C198FB03178EE841D67F3502
+Test: Encrypt
+Comment: Set 3, vector 149
+Key: 9595959595959595959595959595959595959595959595959595959595959595
+Plaintext: 95959595959595959595959595959595
+Ciphertext: A25119AD8A0F6654ECDB2696CF4F8225
+Test: Encrypt
+Comment: Set 3, vector 150
+Key: 9696969696969696969696969696969696969696969696969696969696969696
+Plaintext: 96969696969696969696969696969696
+Ciphertext: 264B7FAAD26DEC203D0DE29CE4F0F45B
+Test: Encrypt
+Comment: Set 3, vector 151
+Key: 9797979797979797979797979797979797979797979797979797979797979797
+Plaintext: 97979797979797979797979797979797
+Ciphertext: 2EBD2A2CD16284D206D81ACF18122E2E
+Test: Encrypt
+Comment: Set 3, vector 152
+Key: 9898989898989898989898989898989898989898989898989898989898989898
+Plaintext: 98989898989898989898989898989898
+Ciphertext: 25FB2B75B6915C0543412DF9EBD20FC3
+Test: Encrypt
+Comment: Set 3, vector 153
+Key: 9999999999999999999999999999999999999999999999999999999999999999
+Plaintext: 99999999999999999999999999999999
+Ciphertext: 21B89B53845A828E0A14F4AE45940284
+Test: Encrypt
+Comment: Set 3, vector 154
+Key: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Plaintext: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Ciphertext: 4CE809A241E8E59E231F2D00BE0EA285
+Test: Encrypt
+Comment: Set 3, vector 155
+Key: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Plaintext: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Ciphertext: F914E06D9F7889DC71974DFF104F94D4
+Test: Encrypt
+Comment: Set 3, vector 156
+Key: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Plaintext: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Ciphertext: AF08BADB48FF961FD5EB663FA3766FC6
+Test: Encrypt
+Comment: Set 3, vector 157
+Key: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Plaintext: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Ciphertext: 05DDDE95AE659D6BBBD2B4E394399B53
+Test: Encrypt
+Comment: Set 3, vector 158
+Key: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Plaintext: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Ciphertext: 25E6FE1C89F811D827BDF8D4E977071C
+Test: Encrypt
+Comment: Set 3, vector 159
+Key: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Plaintext: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Ciphertext: 3D00A9143A1829D05F787A904C48C75B
+Test: Encrypt
+Comment: Set 3, vector 160
+Key: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Plaintext: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Ciphertext: 391DF944B0E0BCB84483AF5C4F34D754
+Test: Encrypt
+Comment: Set 3, vector 161
+Key: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Plaintext: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Ciphertext: BB2D2E556210A7C0EBA3165F63A74967
+Test: Encrypt
+Comment: Set 3, vector 162
+Key: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Plaintext: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Ciphertext: A1B0BB24291B259AC4A1CDE9A3B817C9
+Test: Encrypt
+Comment: Set 3, vector 163
+Key: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Plaintext: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Ciphertext: 6F798763B6ED7F8BB234D2CA78D026DC
+Test: Encrypt
+Comment: Set 3, vector 164
+Key: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Plaintext: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Ciphertext: 038443760056AB3D23BC70ECE6FB4397
+Test: Encrypt
+Comment: Set 3, vector 165
+Key: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Plaintext: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Ciphertext: C75ECE40A7AE9BB38F604615C873EF02
+Test: Encrypt
+Comment: Set 3, vector 166
+Key: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Plaintext: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Ciphertext: 2D308C2078842EDBBB35ABCA3F41E467
+Test: Encrypt
+Comment: Set 3, vector 167
+Key: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Plaintext: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Ciphertext: 393C0E3350B3219DD8FD851C48E28C63
+Test: Encrypt
+Comment: Set 3, vector 168
+Key: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Plaintext: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Ciphertext: 964BD4A28DB1434570E27FB3AD880398
+Test: Encrypt
+Comment: Set 3, vector 169
+Key: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Plaintext: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Ciphertext: B668D17C027B550C0C22BDE151EB6EB1
+Test: Encrypt
+Comment: Set 3, vector 170
+Key: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Plaintext: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Ciphertext: E14186F8205957B243CE522C16453621
+Test: Encrypt
+Comment: Set 3, vector 171
+Key: ABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABAB
+Plaintext: ABABABABABABABABABABABABABABABAB
+Ciphertext: 0E352BEB6B6BCAFDAE61BBE86F8F1D0E
+Test: Encrypt
+Comment: Set 3, vector 172
+Key: ACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACAC
+Plaintext: ACACACACACACACACACACACACACACACAC
+Ciphertext: 4BCF038D9458EAAA3D279CCAC3F5D693
+Test: Encrypt
+Comment: Set 3, vector 173
+Key: ADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADAD
+Plaintext: ADADADADADADADADADADADADADADADAD
+Ciphertext: D5EF17646A481C3B79AAB3C08B4F1611
+Test: Encrypt
+Comment: Set 3, vector 174
+Key: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Plaintext: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Ciphertext: 37642DA589775C2FFA40A7274E9D56E2
+Test: Encrypt
+Comment: Set 3, vector 175
+Key: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Plaintext: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Ciphertext: F829FA6B756F1B1D16B49CB7C8AFFA22
+Test: Encrypt
+Comment: Set 3, vector 176
+Key: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Plaintext: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Ciphertext: 6FE1450D48D611031E81C70478DB5326
+Test: Encrypt
+Comment: Set 3, vector 177
+Key: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Plaintext: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Ciphertext: 68C5ECE7F525F69DABF63288533C5C60
+Test: Encrypt
+Comment: Set 3, vector 178
+Key: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Plaintext: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Ciphertext: 5DF627500627E59A5BAB5D30B6C93219
+Test: Encrypt
+Comment: Set 3, vector 179
+Key: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Plaintext: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Ciphertext: AD3A4AC8F666C0FCA5D7995783D0986D
+Test: Encrypt
+Comment: Set 3, vector 180
+Key: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Plaintext: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Ciphertext: A3AEE54D09357B187622109296534F88
+Test: Encrypt
+Comment: Set 3, vector 181
+Key: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Plaintext: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Ciphertext: 7D1D9A73DB386A717862C4F5089970E1
+Test: Encrypt
+Comment: Set 3, vector 182
+Key: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Plaintext: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Ciphertext: 916347935FBD0D868A0127D602B91BD5
+Test: Encrypt
+Comment: Set 3, vector 183
+Key: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Plaintext: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Ciphertext: 4F167893651993D9150ED9E0B780BF82
+Test: Encrypt
+Comment: Set 3, vector 184
+Key: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Plaintext: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Ciphertext: 488352470ACF9361F22FAC1B3ED67003
+Test: Encrypt
+Comment: Set 3, vector 185
+Key: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Plaintext: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Ciphertext: 4BBD307FCDE0F89C9A663A0F9C9358C5
+Test: Encrypt
+Comment: Set 3, vector 186
+Key: BABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABA
+Plaintext: BABABABABABABABABABABABABABABABA
+Ciphertext: E402E706D262078113D6626E7071589E
+Test: Encrypt
+Comment: Set 3, vector 187
+Key: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Plaintext: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Ciphertext: 422D6FA4519F2E72420685CD4ED2CC8E
+Test: Encrypt
+Comment: Set 3, vector 188
+Key: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Plaintext: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Ciphertext: 6D14CC5F618DF7E0B2210F6C5DD62C92
+Test: Encrypt
+Comment: Set 3, vector 189
+Key: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Plaintext: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Ciphertext: 5CC4A5E81F7D7EC528C150437AC2B027
+Test: Encrypt
+Comment: Set 3, vector 190
+Key: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Plaintext: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Ciphertext: B3BE0F996494323504946446EDE489FC
+Test: Encrypt
+Comment: Set 3, vector 191
+Key: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Plaintext: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Ciphertext: ABC7DB10FE04BEE94F5887E539C1D235
+Test: Encrypt
+Comment: Set 3, vector 192
+Key: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Plaintext: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Ciphertext: B18BE6FB1D04E76F21C0678A4333D255
+Test: Encrypt
+Comment: Set 3, vector 193
+Key: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Plaintext: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Ciphertext: FC5802BAFEDC03088BBA0A5F22402968
+Test: Encrypt
+Comment: Set 3, vector 194
+Key: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Plaintext: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Ciphertext: 8EA96801643AE7BF649EAC22812214D5
+Test: Encrypt
+Comment: Set 3, vector 195
+Key: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Plaintext: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Ciphertext: F7683FCDDC2BB0BCFD1350F8E3D76602
+Test: Encrypt
+Comment: Set 3, vector 196
+Key: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Plaintext: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Ciphertext: 08D0345431AE120CAD6C6D4275E00CA8
+Test: Encrypt
+Comment: Set 3, vector 197
+Key: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Plaintext: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Ciphertext: 7CD50A623DA79EC84D61CD7FBDBA4153
+Test: Encrypt
+Comment: Set 3, vector 198
+Key: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Plaintext: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Ciphertext: 42ACA2B048E5C58D8F004F0E8A2C6DEF
+Test: Encrypt
+Comment: Set 3, vector 199
+Key: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Plaintext: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Ciphertext: E03AD353225F76121D130740C75B839B
+Test: Encrypt
+Comment: Set 3, vector 200
+Key: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Plaintext: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Ciphertext: 26807D0A6D6330A77804B4B1AE84432B
+Test: Encrypt
+Comment: Set 3, vector 201
+Key: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Plaintext: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Ciphertext: 864CE880AE89660474F64B93AF4CE043
+Test: Encrypt
+Comment: Set 3, vector 202
+Key: CACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACA
+Plaintext: CACACACACACACACACACACACACACACACA
+Ciphertext: 82EAD2C033986CAC1F4C3EEEEA1D1892
+Test: Encrypt
+Comment: Set 3, vector 203
+Key: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Plaintext: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Ciphertext: 53F1A5C39DD062DF8D133B3A0FB3DA02
+Test: Encrypt
+Comment: Set 3, vector 204
+Key: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Plaintext: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Ciphertext: E913208594B288125EEAE0EFEC764D39
+Test: Encrypt
+Comment: Set 3, vector 205
+Key: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Plaintext: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Ciphertext: 7DAE4BD638A36A794A73E9B945BEF4D4
+Test: Encrypt
+Comment: Set 3, vector 206
+Key: CECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECE
+Plaintext: CECECECECECECECECECECECECECECECE
+Ciphertext: 04E8155E3E81C261D3A9D4A800182A62
+Test: Encrypt
+Comment: Set 3, vector 207
+Key: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Plaintext: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Ciphertext: F466172A8C4C7854F59388474098F441
+Test: Encrypt
+Comment: Set 3, vector 208
+Key: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Plaintext: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Ciphertext: E95DBB0B366E77D7BC1BF206B95DAEBA
+Test: Encrypt
+Comment: Set 3, vector 209
+Key: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Plaintext: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Ciphertext: 76490E6DD8380855E26BCACF8746978F
+Test: Encrypt
+Comment: Set 3, vector 210
+Key: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Plaintext: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Ciphertext: 3C3B73C8FBDA8CAE5E0D7D0070735DA1
+Test: Encrypt
+Comment: Set 3, vector 211
+Key: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Plaintext: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Ciphertext: B039EBC9C48828C3913A3BC346CAEAE3
+Test: Encrypt
+Comment: Set 3, vector 212
+Key: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Plaintext: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Ciphertext: 0AFCC6A58BD3ADB2C0B2A1586C9FA8DE
+Test: Encrypt
+Comment: Set 3, vector 213
+Key: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Plaintext: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Ciphertext: C2187D0E74CE2307BC4DF249EA6E57F1
+Test: Encrypt
+Comment: Set 3, vector 214
+Key: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Plaintext: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Ciphertext: F3F4AEA2492106A45C12D0029F58ACE1
+Test: Encrypt
+Comment: Set 3, vector 215
+Key: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Plaintext: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Ciphertext: 3FFADF96B37B67D62D71387C52C41AE9
+Test: Encrypt
+Comment: Set 3, vector 216
+Key: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Plaintext: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Ciphertext: 4C1644AD69F7D0D3A1E2B4B0E7F0A592
+Test: Encrypt
+Comment: Set 3, vector 217
+Key: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Plaintext: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Ciphertext: 68FD6F6592AE5BD9245FA959FE1CA849
+Test: Encrypt
+Comment: Set 3, vector 218
+Key: DADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADA
+Plaintext: DADADADADADADADADADADADADADADADA
+Ciphertext: 7AB97B70C2CCC7D0D1AA7A6D8B7C48CA
+Test: Encrypt
+Comment: Set 3, vector 219
+Key: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Plaintext: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Ciphertext: 961BF9E037E303B9B494C2EE063FC4CC
+Test: Encrypt
+Comment: Set 3, vector 220
+Key: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Plaintext: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Ciphertext: 0FBF042B227603DB4A1CC8EE62E93DF3
+Test: Encrypt
+Comment: Set 3, vector 221
+Key: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Plaintext: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Ciphertext: 71360ED44C9FAF8F1139D31252A35F49
+Test: Encrypt
+Comment: Set 3, vector 222
+Key: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Plaintext: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Ciphertext: 5E806BD29351AE456549E73B8DDC0026
+Test: Encrypt
+Comment: Set 3, vector 223
+Key: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Plaintext: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Ciphertext: C7908A288B86C1C4FCE5A8A59457EFD3
+Test: Encrypt
+Comment: Set 3, vector 224
+Key: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Plaintext: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Ciphertext: AAC45B53F6292082B93F949BD77E5776
+Test: Encrypt
+Comment: Set 3, vector 225
+Key: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Plaintext: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Ciphertext: 231150ED4D85B4217B3EFC3E71A522C6
+Test: Encrypt
+Comment: Set 3, vector 226
+Key: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Plaintext: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Ciphertext: 639D9C5EEC8D9569C6DF24630CA8257D
+Test: Encrypt
+Comment: Set 3, vector 227
+Key: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Plaintext: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Ciphertext: 0E7F8C538946D87A01AD49A8CC981B58
+Test: Encrypt
+Comment: Set 3, vector 228
+Key: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Plaintext: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Ciphertext: 09A293907E499502D78569230D3F1A97
+Test: Encrypt
+Comment: Set 3, vector 229
+Key: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Plaintext: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Ciphertext: ACF67CC086E386DA064EDBF97F7E889A
+Test: Encrypt
+Comment: Set 3, vector 230
+Key: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Plaintext: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Ciphertext: E7C44DB1A9FCAC410253A7E2674C54F6
+Test: Encrypt
+Comment: Set 3, vector 231
+Key: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Plaintext: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Ciphertext: B99BA33ECB86DA790FF0CC4F0D41A065
+Test: Encrypt
+Comment: Set 3, vector 232
+Key: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Plaintext: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Ciphertext: 73405114FDBDB81B1A54C4EFED1BB3FE
+Test: Encrypt
+Comment: Set 3, vector 233
+Key: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Plaintext: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Ciphertext: 80152E139834B3CC01EBF7E6417C5537
+Test: Encrypt
+Comment: Set 3, vector 234
+Key: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Plaintext: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Ciphertext: 05CE579D4804FF3C7874571730D81CEC
+Test: Encrypt
+Comment: Set 3, vector 235
+Key: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Plaintext: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Ciphertext: F984801E7A806A130325E152DF60012E
+Test: Encrypt
+Comment: Set 3, vector 236
+Key: ECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECEC
+Plaintext: ECECECECECECECECECECECECECECECEC
+Ciphertext: 92CBB121474A307505425B4DD1B7F803
+Test: Encrypt
+Comment: Set 3, vector 237
+Key: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Plaintext: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Ciphertext: 2DEB2F282D60EFCDB300EADB15C798D8
+Test: Encrypt
+Comment: Set 3, vector 238
+Key: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Plaintext: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Ciphertext: 0F4D7D59B535E29D315D2A5C7BFE4973
+Test: Encrypt
+Comment: Set 3, vector 239
+Key: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Plaintext: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Ciphertext: 61E391F7C29B5AD705121CF9559E5C04
+Test: Encrypt
+Comment: Set 3, vector 240
+Key: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Plaintext: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Ciphertext: 65BCBE179D19A5BCF12D141A21E0F7A8
+Test: Encrypt
+Comment: Set 3, vector 241
+Key: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Plaintext: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Ciphertext: FDB75C659B72AE81E51204CFCB86E631
+Test: Encrypt
+Comment: Set 3, vector 242
+Key: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Plaintext: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Ciphertext: 5643ED3A3679B9E33E21CD0F95580877
+Test: Encrypt
+Comment: Set 3, vector 243
+Key: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Plaintext: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Ciphertext: 618EFEB4C6E4270B81FF7DE786E68420
+Test: Encrypt
+Comment: Set 3, vector 244
+Key: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Plaintext: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Ciphertext: 75A2A9CC91F006059CA873E5D73C2CCC
+Test: Encrypt
+Comment: Set 3, vector 245
+Key: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Plaintext: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Ciphertext: B55840B5001D1875C29A56EDFDE10E55
+Test: Encrypt
+Comment: Set 3, vector 246
+Key: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Plaintext: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Ciphertext: 6DD9BDEA7EC0E622DE8B83460BDEA719
+Test: Encrypt
+Comment: Set 3, vector 247
+Key: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Plaintext: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Ciphertext: D164075BD4CDC95288D896C7CC98285D
+Test: Encrypt
+Comment: Set 3, vector 248
+Key: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Plaintext: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Ciphertext: 8420071C55241802D88FB7AF17EBE43F
+Test: Encrypt
+Comment: Set 3, vector 249
+Key: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Plaintext: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Ciphertext: 03D1D5646E4B2B8A924AB242E485C5D1
+Test: Encrypt
+Comment: Set 3, vector 250
+Key: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Plaintext: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Ciphertext: 29106DFB63F4CD6EF5D82CF07C0DBB3A
+Test: Encrypt
+Comment: Set 3, vector 251
+Key: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Plaintext: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Ciphertext: E9DC1CDD5011E00E0C5699201E1EA002
+Test: Encrypt
+Comment: Set 3, vector 252
+Key: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Plaintext: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Ciphertext: 8006C8BD5B210F2FC5B3538F66A6BE0B
+Test: Encrypt
+Comment: Set 3, vector 253
+Key: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Plaintext: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Ciphertext: 2C6386229480E806D0CD21CDA0EA6B53
+Test: Encrypt
+Comment: Set 3, vector 254
+Key: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Plaintext: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Ciphertext: ACDBB0F5A00E3CF63A89D9C09B44A058
+Test: Encrypt
+Comment: Set 3, vector 255
+Key: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Plaintext: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Ciphertext: 4F05F28CA23EEAE205B67B1C95CD5280
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/ccm.txt b/embeddedcryptopp/TestVectors/ccm.txt
new file mode 100644
index 0000000..f23f084
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/ccm.txt
@@ -0,0 +1,240 @@
+AlgorithmType: AuthenticatedSymmetricCipher
+Name: AES/CCM
+Source: aes-modes-src-07-10-08/Testvals/ccm.1, Basic Tests for CCM (compiled by B. R. Gladman)
+Key: 404142434445464748494a4b4c4d4e4f
+IV: 10111213141516
+Header: 0001020304050607
+Plaintext: 20212223
+Ciphertext: 7162015b
+MAC: 4dac255d
+Test: Encrypt
+Key: 404142434445464748494a4b4c4d4e4f
+IV: 1011121314151617
+Header: 000102030405060708090a0b0c0d0e0f
+Plaintext: 202122232425262728292a2b2c2d2e2f
+Ciphertext: d2a1f0e051ea5f62081a7792073d593d
+MAC: 1fc64fbfaccd
+Test: Encrypt
+Key: 404142434445464748494a4b4c4d4e4f
+IV: 101112131415161718191a1b
+Header: 000102030405060708090a0b0c0d0e0f10111213
+Plaintext: 202122232425262728292a2b2c2d2e2f3031323334353637
+Ciphertext: e3b201a9f5b71a7a9b1ceaeccd97e70b6176aad9a4428aa5
+MAC: 484392fbc1b09951
+Test: Encrypt
+Key: 404142434445464748494a4b4c4d4e4f
+IV: 101112131415161718191a1b1c
+Header: r256 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
+Plaintext: 202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
+Ciphertext: 69915dad1e84c6376a68c2967e4dab615ae0fd1faec44cc484828529463ccf72
+MAC: b4ac6bec93e8598e7f0dadbcea5b
+Test: Encrypt
+Key: c97c1f67ce371185514a8a19f2bdd52f
+IV: 005030f1844408b5039776e70c
+Header: 08400fd2e128a57c5030f1844408abaea5b8fcba0000
+Plaintext: f8ba1a55d02f85ae967bb62fb6cda8eb7e78a050
+Ciphertext: f3d0a2fe9a3dbf2342a643e43246e80c3c04d019
+MAC: 7845ce0b16f97623
+Test: Encrypt
+Key: 8f7a053fa577a5597529272097a603d5
+IV: 00eec1762c88de31f3cbba97ea
+Header: 08c0ea100c846850eec1762c88deaf2ee9f46a070000
+Plaintext: 83a0634b5ed7627eb9df225e05740342de194117
+Ciphertext: 814b6965d05bf2b2ed38d4beb069fe82714a610b
+MAC: 542fbf8da06aa4ae
+Test: Encrypt
+Key: 40cfb7a62e88013bd6d3affcc191041e
+IV: 00b6a88adf36912fdca0f3a5ae
+Header: 88c0d9577df763c8b6a88adf3691dc4a8bca94dd00000000
+Plaintext: 2c1bd036831c95496c5f4dbf3d559e72de802a18
+Ciphertext: 89d8580340b626a0b6d4d013bf18f291b89646c8
+MAC: fd1f1f61a9fb4bb3
+Test: Encrypt
+Key: 8c89a2ebc96c7602707fcf24b32d3833
+IV: 078ef822734701f670a55a0fe3
+Header: 88c2712a9ddf11db8ef82273470159140dd646a200000700
+Plaintext: 4fad2b1c290fa5ebd872fbc3f3a074898f8b2fbb
+Ciphertext: 9d59b15f371448c230f4d739052e13ab3b1a7b10
+MAC: 31fc88004f35ee3d
+Test: Encrypt
+Key: a574d5143bb25efddeff30122fdfd066
+IV: 0bf351946bc96ba7ffe03c0e37
+Header: 88c245dec69a7480f351946bc96be276fbe6c12700000b00
+Plaintext: 28969b954f263a8018a9ef70a8b051462481922e
+Ciphertext: eb4ae4956a801da9624b7e0c18b23e615ec03af6
+MAC: ce0c3be197d305eb
+Test: Encrypt
+Key: f71eea4e1f58804b9717230ad0614641
+IV: 0dbff943b9f9a66b81eca48989
+Header: 88425af28430fdabbff943b9f9a6ab1d98c7fe7300000d00
+Plaintext: abfda22d3a0bfc9cc1fc079363c2fca143e6eb1d
+Ciphertext: 9a709b60a39d40b1dfb612e18b5f114badb6cc86
+MAC: 309a8d5c466bbb71
+Test: Encrypt
+Key: 1bdb34980e038124a1db1a892bec366a
+IV: 00efec952016915eec4073e723
+Header: 08419b50f4fd56f6efec9520169183570c4ccdee0000
+Plaintext: 98beca86f4b38da20cfdf24724c58eb835665339
+Ciphertext: 12c537ebf3ab584ef1fef9a1f3547a8c13b3225a
+MAC: 2d0957ecfabe95b9
+Test: Encrypt
+Key: 6eac1bf54bd54edb2321754303024c71
+IV: 0aca3f3aae60c4cefd996eccdd
+Header: 88c1552d5f72bb70ca3f3aae60c48ba9b5f82c2f00000a00
+Plaintext: 57cb5c0e5fcd885e9a4239e9b9cad60d64375979
+Ciphertext: 4bf281ef8ec7739f91591b97a87dc14b3fa17462
+MAC: 6dba8ef7f08087dd
+Test: Encrypt
+Key: 494b501e194675971a48d08c5bc353cb
+IV: 0aa4ad6d319985ba82e93437b3
+Header: 88c19afb798b8a4ba4ad6d319985bc429e8f0afa00000a00
+Plaintext: 25a98f9c1bd9c93cf383ab9d98152d76cb4a32c6
+Ciphertext: 561a0d068eac2eadb0c57fe2d0a6cc7398b6ddbf
+MAC: cfe438cbea61fa9a
+Test: Encrypt
+Key: 489e49bc3cfe3fce3895820e872ee1a3
+IV: 0053f869fe279acf1d3e75fea9
+Header: 084340ec29fa759b53f869fe279af0f9f8a65416000052bfd2703d24
+Plaintext: 7f91f2472d7a121c9cdd4b6c9080675a1020aa00
+Ciphertext: 25df5173835e4fba23bc05a253885ebed3ac4871
+MAC: c868a725552c5565
+Test: Encrypt
+Key: 02be5c4545672a07e4e314d70f1f9e85
+IV: 0d347ceb9aabffd2d6596e55d4
+Header: 88c3298c0baa9190347ceb9aabffd83d4886e5c20000e29d524ae1960d00
+Plaintext: f9a812e4a28af7f3714d4bf6622e5932f2184509
+Ciphertext: 6315500f924295cd3eafbdc3e151b1df46465b71
+MAC: 681fdee8513c62dc
+Test: Encrypt
+Key: 77077ed79453e4a18d60438cc6484d6e
+IV: 00d8ac5a7ec44450b01e77fd8e
+Header: 0843aa288b8435bcd8ac5a7ec444e8b46250538b0000e81402c2ee11
+Plaintext: 431981a2336d02f8cb8448d5428916be95293537
+Ciphertext: cf71b2ccbd590b20800792f359ed1cfd74d800b4
+MAC: fd0f41f426bb8f30
+Test: Encrypt
+Source: aes-modes-src-07-10-08/Testvals/ccm.2, Vectors for IEEE P1619.1 CCM Mode
+Header:
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+IV: 000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: c1944044c8e7aa95d2de9513c7f3dd8c
+MAC: 4b0a3e5e51f151eb0ffae7c43d010fdb
+Test: Encrypt
+Plaintext:
+Ciphertext:
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+IV: 000000000000000000000000
+Header: 00000000000000000000000000000000
+MAC: 904704e89fb216443cb9d584911fc3c2
+Test: Encrypt
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+IV: 000000000000000000000000
+Header: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: c1944044c8e7aa95d2de9513c7f3dd8c
+MAC: 87314e9c1fa01abe6a6415943dc38521
+Test: Encrypt
+Header:
+Key: fb7615b23d80891dd470980bc79584c8b2fb64ce60978f4d17fce45a49e830b7
+IV: dbd1a3636024b7b402da7d6f
+Plaintext: a845348ec8c5b5f126f50e76fefd1b1e
+Ciphertext: cc881261c6a7fa72b96a1739176b277f
+MAC: 3472e1145f2c0cbe146349062cf0e423
+Test: Encrypt
+Key: 404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f
+IV: 101112131415161718191a1b
+Header: 000102030405060708090a0b0c0d0e0f10111213
+Plaintext: 202122232425262728292a2b2c2d2e2f3031323334353637
+Ciphertext: 04f883aeb3bd0730eaf50bb6de4fa2212034e4e41b0e75e5
+MAC: 9bba3f3a107f3239bd63902923f80371
+Test: Encrypt
+Key: 404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f
+IV: 101112131415161718191a1b
+Header: r256 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedfe0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
+Plaintext: 202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
+Ciphertext: 04f883aeb3bd0730eaf50bb6de4fa2212034e4e41b0e75e577f6bf2422c0f6d2
+MAC: 3376d2cf256ef613c56454cbb5265834
+Test: Encrypt
+Key: 404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f
+IV: 101112131415161718191a1b
+Header: 202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f
+Plaintext: 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f 202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f 404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f 606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f 808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f a0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebf c0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf e0e1e2e3e4e5e6e7e8e9eaebecedeeeff0f1f2f3f4f5f6f7f8f9fafbfcfdfeff
+Ciphertext: 24d8a38e939d2710cad52b96fe6f82010014c4c43b2e55c557d69f0402e0d6f2 06c53d6cbd3f1c3c6de5dcdcad9fb74f25741dea741149fe4278a0cc24741e86 58cc0523b8d7838c60fb1de4b7c3941f5b26dea9322aa29656ec37ac18a9b108 a6f38b7917f5a9c398838b22afbd17252e96694a9e6237964a0eae21c0a6e152 15a0e82022926be97268249599e456e05029c3ebc07d78fc5b4a0862e04e68c2 9514c7bdafc4b52e04833bf30622e4eb42504a44a9dcbc774752de7bb82891ad 1eba9dc3281422a8aba8654268d3d9c81705f4c5a531ef856df5609a159af738 eb753423ed2001b8f20c23725f2bef18c409f7e52132341f27cb8f0e79894dd9
+MAC: ebb1fa9d28ccfe21bdfea7e6d91e0bab
+Test: Encrypt
+Key: fb7615b23d80891dd470980bc79584c8b2fb64ce6097878d17fce45a49e830b7
+IV: dbd1a3636024b7b402da7d6f
+Header: 36
+Plaintext: a9
+Ciphertext: 9d
+MAC: 3261b1cf931431e99a32806738ecbd2a
+Test: Encrypt
+Key: f8d476cfd646ea6c2384cb1c27d6195dfef1a9f37b9c8d21a79c21f8cb90d289
+IV: dbd1a3636024b7b402da7d6f
+Header: 7bd859a247961a21823b380e9fe8b65082ba61d3
+Plaintext: 90ae61cf7baebd4cade494c54a29ae70269aec71
+Ciphertext: 6c05313e45dc8ec10bea6c670bd94f31569386a6
+MAC: 8f3829e8e76ee23c04f566189e63c686
+Test: Encrypt
+Source: RFC 3610
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 03 02 01 00 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07
+Plaintext: 08 09 0A 0B 0C 0D 0E 0F\
+ 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E
+Ciphertext: 58 8C 97 9A 61 C6 63 D2\
+ F0 66 D0 C2 C0 F9 89 80 6D 5F 6B 61 DA C3 84
+MAC: 17 E8 D1 2C FD F9 26 E0
+Test: Encrypt
+MAC: 17 E8 D1 2C FD F9 26 00
+Test: NotVerify
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 04 03 02 01 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07
+Plaintext: 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F
+Ciphertext: 72 C9 1A 36 E1 35 F8 CF 29 1C A8 94 08 5C 87 E3 CC 15 C4 39 C9 E4 3A 3B
+MAC: A0 91 D5 6E 10 40 09 16
+Test: Encrypt
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 05 04 03 02 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07
+Plaintext: 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F 20
+Ciphertext: 51 B1 E5 F4 4A 19 7D 1D A4 6B 0F 8E 2D 28 2A E8 71 E8 38 BB 64 DA 85 96 57
+MAC: 4A DA A7 6F BD 9F B0 C5
+Test: Encrypt
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 06 05 04 03 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07 08 09 0A 0B
+Plaintext: 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E
+Ciphertext: A2 8C 68 65 93 9A 9A 79 FA AA 5C 4C 2A 9D 4A 91 CD AC 8C
+MAC: 96 C8 61 B9 C9 E6 1E F1
+Test: Encrypt
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 07 06 05 04 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07 08 09 0A 0B
+Plaintext: 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F
+Ciphertext: DC F1 FB 7B 5D 9E 23 FB 9D 4E 13 12 53 65 8A D8 6E BD CA 3E
+MAC: 51 E8 3F 07 7D 9C 2D 93
+Test: Encrypt
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 08 07 06 05 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07 08 09 0A 0B
+Plaintext: 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F 20
+Ciphertext: 6F C1 B0 11 F0 06 56 8B 51 71 A4 2D 95 3D 46 9B 25 70 A4 BD 87
+MAC: 40 5A 04 43 AC 91 CB 94
+Test: Encrypt
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 09 08 07 06 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07
+Plaintext: 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E
+Ciphertext: 01 35 D1 B2 C9 5F 41 D5 D1 D4 FE C1 85 D1 66 B8 09 4E 99 9D FE D9 6C
+MAC: 04 8C 56 60 2C 97 AC BB 74 90
+Test: Encrypt
+Key: C0 C1 C2 C3 C4 C5 C6 C7 C8 C9 CA CB CC CD CE CF
+IV: 00 00 00 0A 09 08 07 A0 A1 A2 A3 A4 A5
+Header: 00 01 02 03 04 05 06 07
+Plaintext: 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F
+Ciphertext: 7B 75 39 9A C0 83 1D D2 F0 BB D7 58 79 A2 FD 8F 6C AE 6B 6C D9 B7 DB 24
+MAC: C1 7B 44 33 F4 34 96 3F 34 B4
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/cmac.txt b/embeddedcryptopp/TestVectors/cmac.txt
new file mode 100644
index 0000000..4fa6c41
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/cmac.txt
@@ -0,0 +1,38 @@
+AlgorithmType: MAC
+Name: CMAC(AES)
+Source: RFC 4493
+Key: 2b7e1516 28aed2a6 abf71588 09cf4f3c
+Message:
+MAC: bb1d6929 e9593728 7fa37d12 9b756746
+Test: Verify
+Message: 6bc1bee2 2e409f96 e93d7e11 7393172a
+MAC: 070a16b4 6b4d4144 f79bdd9d d04a287c
+Test: Verify
+Message: 6bc1bee2 2e409f96 e93d7e11 7393172a ae2d8a57 1e03ac9c 9eb76fac 45af8e51 30c81c46 a35ce411
+MAC: dfa66747 de9ae630 30ca3261 1497c827
+Test: Verify
+Message: 6bc1bee2 2e409f96 e93d7e11 7393172a ae2d8a57 1e03ac9c 9eb76fac 45af8e51 30c81c46 a35ce411 e5fbc119 1a0a52ef f69f2445 df4f9b17 ad2b417b e66c3710
+MAC: 51f0bebf 7e3b9d92 fc497417 79363cfe
+Test: Verify
+MAC: 51f0bebf 7e3b9d92 fc497417 79363cff
+Test: NotVerify
+
+AlgorithmType: MAC
+Name: CMAC(DES-EDE3)
+Source: http://csrc.nist.gov/groups/STM/cavp/documents/mac/cmactestvectors.zip
+Key: f8fba7b9b3e9d68a 2f70bfd304d32a15 9e13453e0d16928a
+Message:
+MAC: eb61515b
+Test: VerifyTruncated
+Key: 344a6732dc5e5431 e98a4f7c323dc1c4 6b0275dc150e68e9
+Message: 25db0710fb165d316e7c32dd25648ed0
+MAC: 862f0e2b
+Test: VerifyTruncated
+Key: 20ae32c49bab3bf8 f86bb66173fb54d5 3e700868c46bc291
+Message: 582bd9c8c36ec815d0a9
+MAC: 0d62f14f
+Test: VerifyTruncated
+Key: 62232501b9e9c1b5 54209d7c075d2c31 73a2f289a84c49ce
+Message: adaf4bfffab79ffb60b94647faac634929c56e694052881881e60b1149b6
+MAC: a05674f2c905d153
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/dlies.txt b/embeddedcryptopp/TestVectors/dlies.txt
new file mode 100644
index 0000000..aa71155
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/dlies.txt
@@ -0,0 +1,542 @@
+AlgorithmType: AsymmetricCipher
+Name: DLIES(NoCofactorMultiplication, KDF2(SHA-1), XOR, HMAC(SHA-1), DHAES)
+Source: generated by Wei Dai using Crypto++ 5.1
+Comment: keys are encoded as DSA keys, with OID id-dsa
+KeyFormat: DER
+Comment: 1024-bit DLIES key
+PrivateKey: \
+ 308201370201003082011706072a8648ce3804013082010a02818100ba3ed941\
+ 10332be99b77a345da72a33146ca960498a6fc2e0e207fdeaadf69c3e5650df7\
+ 3255475854900b75af7f6aac021de687a1c166ecb2ab6ec6b9da82ad4fb0f48a\
+ 966a2b968406e18ba50947d7ee3bb1f13511cb4dde191f0ade1933d089c5e82a\
+ b8d283943d85ef0102e173abf2635aeac2f84cfc9ec6c4e8f3fbc4130281805d\
+ 1f6ca0881995f4cdbbd1a2ed395198a3654b024c537e1707103fef556fb4e1f2\
+ b286fb992aa3ac2a4805bad7bfb556010ef343d0e0b3765955b7635ced4156a7\
+ d87a454b3515cb420370c5d284a3ebf71dd8f89a88e5a6ef0c8f856f0c99e844\
+ e2f4155c6941ca1ec2f7808170b9d5f931ad75617c267e4f63627479fde20902\
+ 01030417021501fdc788cd93f07dba3af2de42ae5aa3ede219919d
+PublicKey: \
+ 308201a23082011706072a8648ce3804013082010a02818100ba3ed94110332b\
+ e99b77a345da72a33146ca960498a6fc2e0e207fdeaadf69c3e5650df7325547\
+ 5854900b75af7f6aac021de687a1c166ecb2ab6ec6b9da82ad4fb0f48a966a2b\
+ 968406e18ba50947d7ee3bb1f13511cb4dde191f0ade1933d089c5e82ab8d283\
+ 943d85ef0102e173abf2635aeac2f84cfc9ec6c4e8f3fbc4130281805d1f6ca0\
+ 881995f4cdbbd1a2ed395198a3654b024c537e1707103fef556fb4e1f2b286fb\
+ 992aa3ac2a4805bad7bfb556010ef343d0e0b3765955b7635ced4156a7d87a45\
+ 4b3515cb420370c5d284a3ebf71dd8f89a88e5a6ef0c8f856f0c99e844e2f415\
+ 5c6941ca1ec2f7808170b9d5f931ad75617c267e4f63627479fde20902010303\
+ 81840002818029eaa5b193357c200e0d42f374d4c003c633c77f4778fe40ad0b\
+ d035b87ae5da4e74110ec2b15eefe1bd8b9357534c85328382946d314e15b79f\
+ 7b854227012dfaac9bd862e73a5630e01327b36319765a3eb1434e108ef6421c\
+ 659e3f9223966759611429b3c86ed9937563efbfad8bfedcfa92db3d7d2157fe\
+ 2c8a33f08636
+Test: KeyPairValidAndConsistent
+Plaintext: 76
+Ciphertext: B11D906CC5A8E71CA8962A8CC0AC4CAFF2DA00DC130C370F42D11FCF5C37DE046EBC07C7D457CA351CE456A043695D14ED055ADAD2B58BE0DF992685EF8B0D21597A43D7B3D9634A077CB70C4590CD73C20FAAACBC5649413EECA0C7B3CBF469E531299398F61496C51FE9FFE48AE9FE6034F104EFC562DE9529C776B86ADD4025AD6B0C3687B012F92C7B9E82F794E4FBE247D644
+Test: DecryptMatch
+Plaintext: 89338CE80AFB62E9577A310E40311BB3F77F
+Ciphertext: 8A33B0E212DB8155CA796B472F55CD77267C9106229B6055141EA3AAAE42AD27249D90E70F892B0CDC80D29D3D586A5CA6FE67D4BB44C58B03496708F80681125DCEF983B7453B1E4F927438BD2E3E506C1951E9F19BA70F9B687012440CD75C0BB78BDCFAB22AF535D3E2670ABD1F4D44ED95F3360536612B1A7DF35E2A88F66BD6E8C813EB9DC89D93A85C9A0BA13E4862B91171B681E64A0750197C6467B22566BC640E11
+Test: DecryptMatch
+Plaintext: 0835455ABD53E6FB11ED9B0C00485D3C6845DB
+Ciphertext: A81181517BD270B0D921AF735052898932008DF00D501EDE0D2D564871D61A6A837776E8D7C7F9B0E5F9181C1FC68BC430F30ABB1A64D62B444C0AC5AAE588B4481AEF08B38E466155F10CA04C8202F281186016AE35212A2C7815A22DB2750ABD526D285BDBC598672BFB52E95CE33A0D3E5DCF4CF5F46224CFBB85297F3AB170C8B9478994E32D9A21A452B095D3D902E92C7E444A3307FDD7256FE49341142E5FF7A616475A
+Test: DecryptMatch
+Plaintext: 1EBED48EC47B6987091C52BC
+Ciphertext: 1DF446FF43AAAAAC8E3F7D70C912E2D45AB832BCA3D0FBD17AF864B9EA878C45B9E2902804171A739A0552BB7CE0CD46DC16343714CC9C2E71AE26304885EEEB242665814DD9E33C480ABA214755D5449F16CD8870D1AB3A8E64E45E463AB3F4D3031FA3ECD395B61B372602665FCF218D9C51E8C791FA1E5BCC2916EFBB482E1814632CDF0F1852EE4943D9652DAA4E1F3B22F17F57F51D52A0997BED5B04ED
+Test: DecryptMatch
+Plaintext: 65D8
+Ciphertext: 4385797FD38AD5DFBB4F613BC87637B0051501E57699A5880E235DB7A6994A04A1613D0C8E07E36AFD08F2E47D018951B22E7625DA647AA1A0791DB3B2FA794610892D9A3D3F173CF95277B4B1EB92579A229510B67E171CB5BBA8B3AA732047BA038816A30124AF1C4C57CA80E93AACCC8EC70BCF7867914E7DE2C403568F9778F8DBEAF08FDB9F48452054C9735DC84F012DF8FE17
+Test: DecryptMatch
+Plaintext: F86D8ED91E9934125DA6E9B4E97545C83A
+Ciphertext: 13B0AE03AB532D5E31C9384B4E726A9AC73583CFBB0643EC322E3D2D45D9358CAF745B0541C136E8AA2220C42CEC9E1ED174886475538732AA6D6417DA89FA411AEDEADCD9F15D25D27D0AE252F77E888470AE696D5805CE8CCCB40B45D4AA835E97C7BF2CD6A2B4FEC6FCF858606CE4695DCE998C518360068ED028FC882478BF96096D92C166899EB51778BC4B7DA1BA8C4B6CEBA1139F17CEE484EA104A0325420A3D56
+Test: DecryptMatch
+Comment: 1025-bit DLIES key
+PrivateKey: \
+ 308201380201003082011806072a8648ce3804013082010b028181015dd79808\
+ 07a15e557e3a39466eb2987828c536a871d4fc7f3723d52f8145a0d10d996295\
+ 64aca54fd567c0509ef3c428fac68d916551e77a5ca0ed6d9f12cc96262b1f11\
+ 49f398ef9f0f17fc0ed92bb917f890d1e6a4f62b91a7978d0aa1bf53b89805c1\
+ 06ebebd0924cb99a4168a38dad65238236d4d166d38a3dfd5359ec5f02818100\
+ aeebcc0403d0af2abf1d1ca337594c3c14629b5438ea7e3f9b91ea97c0a2d068\
+ 86ccb14ab25652a7eab3e0284f79e2147d6346c8b2a8f3bd2e5076b6cf89664b\
+ 13158f88a4f9cc77cf878bfe076c95dc8bfc4868f3527b15c8d3cbc68550dfa9\
+ dc4c02e08375f5e849265ccd20b451c6d6b291c11b6a68b369c51efea9acf62f\
+ 020102041702150f514282f489098f1df0c7be02ccbb3f23bed00376
+PublicKey: \
+ 308201a43082011806072a8648ce3804013082010b028181015dd7980807a15e\
+ 557e3a39466eb2987828c536a871d4fc7f3723d52f8145a0d10d99629564aca5\
+ 4fd567c0509ef3c428fac68d916551e77a5ca0ed6d9f12cc96262b1f1149f398\
+ ef9f0f17fc0ed92bb917f890d1e6a4f62b91a7978d0aa1bf53b89805c106ebeb\
+ d0924cb99a4168a38dad65238236d4d166d38a3dfd5359ec5f02818100aeebcc\
+ 0403d0af2abf1d1ca337594c3c14629b5438ea7e3f9b91ea97c0a2d06886ccb1\
+ 4ab25652a7eab3e0284f79e2147d6346c8b2a8f3bd2e5076b6cf89664b13158f\
+ 88a4f9cc77cf878bfe076c95dc8bfc4868f3527b15c8d3cbc68550dfa9dc4c02\
+ e08375f5e849265ccd20b451c6d6b291c11b6a68b369c51efea9acf62f020102\
+ 038185000281810107143658b98a3725010d3631a3f4f7448cb967ac0118e4ca\
+ 8fc8871eb4fb872d55c52d93a4f21eed98b6499db74315956a268f38a288958b\
+ f7c4d548662c668669d69375e0cb710ff3a1a9f43e49add1f7ae58b836b6444e\
+ 419e40474c27066cb03aae8132e65f3fead0109307ab1c7f0254eb14e9d76639\
+ 1a66ca1ba442b425
+Test: KeyPairValidAndConsistent
+Plaintext: 256F07E0D37D69BE542BD17FA98CE4CFC3DA849B
+Ciphertext: 01269CE30DE12430904CEC9D8B91A6D8860B4F8D37FCE7DBDCE8FA18AC521684F4C1CD5C38BF3B42C259033CD36A53F0376A0CDD801979CF1B76ADD72AFDD27830BD85B373C4D451B84926ABA34012EB98331F0B81CCF8E801ACCDEE88A35DF60EFADABA1F395250A15463203FDCCEDAB7DD6CD1271B38A5E0946F8D189B225E8A307D198AC5E4EB33BCF26A02C0C602AA14592AEA01452E4F8AE46E7A032BABD1BA8ACB0919F2EA18
+Test: DecryptMatch
+Plaintext: A992
+Ciphertext: 007822B0BDF45CC5B15102B5E21F7656C8896E98FAD6C2AF6CD55D0DB90B7A6B05E36D260C7A5C070526813290BCA722959B9B9BF00041B4B7F3E3EAFA9B5376A1E02944EDA55B99202601AE6D402D56617B56B28BAC1B405016053CDC78AB4D372B0D58E7380D50F1CD0E31B8CB77FD2F6BA3E7A436A5B35552B9974EA5AB30AC0C4989E34F5FD7D272417FF2094B97119BEB2C73C68B
+Test: DecryptMatch
+Plaintext: 1D20C118C894EFDC67DAC33E56179C5D262C83
+Ciphertext: 001587AFEC265C244875371B680521FF93F0B1196901A7D580785B62A257B1736C86D1D9E59A31E62F53B92B209B45A7952776C6AC839243B0BBF3A059E6CEE99B120BBD45922B4E813DDE0F5793A42B3AF2DDDAA357136A010519D884589A1F9912110020A8C16E9B91C753EB8842B3224FE9C9A22AE2B82251CFF7799E78885B0B67B27DAAC6A7B58013C31115C2B8C0C0176BC2A7B96A299CC75693B4F2138B2B4053CB5320D5
+Test: DecryptMatch
+Plaintext: 83BC82A4F7A4DFC96CD7798BAC52254CD6E9
+Ciphertext: 0085E83465997BFED9CAE63B04B0419578D0BD85B1A65285E5537F4367E5E7E11DD8762BD3335916A13B8CF9D5BC651E762458E9879363B06748BEA0CA86D32CBC4F1B0C0BF67E616B872A64F7356241CD052944F6594A570522EF2BCC53D90E3326D2ECFA036C46256D9B678C93BE5877749AF8FF8FEDB6E1E17B67C7B6C6098D0C71D5B2AB503AFD7739ABCC8DE67DAC056AFE99D8A107230BA88C282FB8FD46E9E9E2C6874A
+Test: DecryptMatch
+Plaintext: 157597899A950A32
+Ciphertext: 013623199FFDD0D4689A4C50A9FEA3C2250D0C73F209F33BF3EF13E6035976D6F3EAFBA3D83A3862E4B6DFC7581EA43B62F49BC85392B7EAB854F92DA8DD5921A6A4C42777E89004EB7E6D479BD028F758171C324168DC0814369C6BCD8471D9620C4E9BED785A220EF9C0DCF1201311A16C51341E0551043C6EAB45E04A81C9280633F58621D8D3492864FFF6A39EDC48450ABFE0C7AABAEB9A86CFFD
+Test: DecryptMatch
+Plaintext: CDE651
+Ciphertext: 0040308CCDAB105426597D84A64665200A93208713004DB38594C490F7B85F08ADB67BBE47B7FB7BBDA435A6B6A2CA0B4CBE0FDCBD4FF078FD052213CBCAA4580D1C7962A3505DAA9BEA2957718AB36D061E61B9DEB3D7DD726975C6E7FD79AADBF649F5ABE51AC384E967D3CDAFD9EAA18EEB69774961E439F54844FA22DA1B6892E86471DAE6F7E74CACC944123234826621C7634AE34E
+Test: DecryptMatch
+Comment: 1026-bit DLIES key
+PrivateKey: \
+ 308201380201003082011806072a8648ce3804013082010b028181031e7d8589\
+ b9fa11e77204b8c1b27ad66b39863978d26912a65de306dcb32a0c7c96bb431d\
+ c4a14204a8f01a65b0fe56a4d016716914c21576f10d63dac5f49287636519ac\
+ f9be56c9f58eeb90ba3240d4cce26f647bfd86360cf0f6b8ff609ae2ef736558\
+ 155a1498adf4e92dc90f34169123a5fcd8ddfc763c81658a4d08383702818101\
+ 8f3ec2c4dcfd08f3b9025c60d93d6b359cc31cbc693489532ef1836e5995063e\
+ 4b5da18ee250a10254780d32d87f2b52680b38b48a610abb7886b1ed62fa4943\
+ b1b28cd67cdf2b64fac775c85d19206a667137b23dfec31b06787b5c7fb04d71\
+ 77b9b2ac0aad0a4c56fa7496e4879a0b4891d2fe6c6efe3b1e40b2c526841c1b\
+ 020102041702151fa3003b00efad22ecc26c5115e6d036d13d3b2f7e
+PublicKey: \
+ 308201a33082011806072a8648ce3804013082010b028181031e7d8589b9fa11\
+ e77204b8c1b27ad66b39863978d26912a65de306dcb32a0c7c96bb431dc4a142\
+ 04a8f01a65b0fe56a4d016716914c21576f10d63dac5f49287636519acf9be56\
+ c9f58eeb90ba3240d4cce26f647bfd86360cf0f6b8ff609ae2ef736558155a14\
+ 98adf4e92dc90f34169123a5fcd8ddfc763c81658a4d083837028181018f3ec2\
+ c4dcfd08f3b9025c60d93d6b359cc31cbc693489532ef1836e5995063e4b5da1\
+ 8ee250a10254780d32d87f2b52680b38b48a610abb7886b1ed62fa4943b1b28c\
+ d67cdf2b64fac775c85d19206a667137b23dfec31b06787b5c7fb04d7177b9b2\
+ ac0aad0a4c56fa7496e4879a0b4891d2fe6c6efe3b1e40b2c526841c1b020102\
+ 038184000281802c6360e6e3eba6da6efb5bce8d07a99e42949b68b3c2900583\
+ c2eb34498081c7212d8dc95a631d63edeafc625f8faf063e57b41d7b662ba9c1\
+ a99b3f2506fdf5e59116a0e93e7e94aab55691abae75eaac9637a713949360a4\
+ 5f6908f23ba5503d4760bcd6f7abceb8351a66bb14fae05f03b1494e7ef4154c\
+ 99a9cb6a9bfe12
+Test: KeyPairValidAndConsistent
+Plaintext: DEC85711F12C0D1D6C26797E91B0F39B37
+Ciphertext: 0215D75DD99B8A59DEA3FBA9B0F8A621EFFBFD831E9543749B04B495147CE9B56D519EE71BDF56D86FD1D9C1AE8BC1D7F29DC469A05221E4A31C726971731CF627E63FAB269FC92DEDDFF3319819373F299D55F4CABE08DADF29A7C60E9B4E2806899371B93A853F828EC4312D94CFDADFDEF2037D9C1FCE21A3E451006AC542E1BC36D3C33AEAC0D1666C26AA886F4C118836EDCA7C5A428E407C4ACD62A885C03202230FA6
+Test: DecryptMatch
+Plaintext: 0E665CD2CF75C2E6E24908448F29E9A198EF
+Ciphertext: 00A4583FF3A9451C6F8970E53D95EC74F41F709F5156B4FC9C698B1E43C7B5F3230D5417AED2C7447455009CE8381A30BE400EC15BBB1D7BCB9461E593D416421157541479FE1DCEAAE635728C68C58D260337A25D0CF9FA291D84E9E1DF4FF96822CA1F05CDD247AD14E5AFB231A0AF0F2E79FB9A0528CA2FE9431724C0AC9F0A2ABCED9A20EC1203DE2A835D90EA5FB1447EC722456B6F4C75D0645CEC5BECCE35B79FF3071A
+Test: DecryptMatch
+Plaintext: BE2A
+Ciphertext: 02823CB4ABD598FC5D36300306460886BBECFAE6F56E02708A96EFB27EF7E3D8F08442FC819EAB1DC35CC70A074984A149F209EB285C6064DDDBC7781CEF7358F384D592BFC75D346A6D97D8524CB35060A35E3B3145199F4968677FA22BB468DBFF63E3E366D778B3042D5858699D9FE5D6F53D0CB084E107111B572AE9B933B94FF37F2681DC50CDED2714668375DA90787CF0144F1B
+Test: DecryptMatch
+Plaintext: 20D57B7E074BFFF8F54AF3E69C9B632253B3B5C0
+Ciphertext: 00D18C24BF39CD527455737B4B214BADDE99B070181C1E4729CC7B6EAC82298417FFAE7BDA1F41A7D74D6969BF9CAF3A7F9EC9397DB75F5E53D0282F793D601A28E8B3CA8730CD9D7A0ABA338E2DB3EB5314321EEBA2F16C8072DA6AD9A887AA5AED0EC5EF3DC7E5726626511F8F23B0BA4D83BA358DF0951B07399C7515349E3DE2938D2AA53AB11A4D1C07213E091CD3FB6453AF7DFB6799D45DA44B060F7BF5ACA5A25B3892BBB6
+Test: DecryptMatch
+Plaintext: CC47935F7976
+Ciphertext: 02366250DE032B147BCEABCB576ED39F4993251D25010FAEEB41BDDA4301B890063247EEDC041539488E70B977091BF581033EE6EF75C224C8046EE3E7D2330383A30BA07FF33D10F07FF6E1EE20FA4D112CAB1BF457B50DC301DE5C6DBFACE227903379A41DC4D92517A547968D3F147D6435C3DF6A3D0D13635360716CBAC322EBD295593865C3A117050059FBEC83D112C5C3727377EBA7778A
+Test: DecryptMatch
+Plaintext: 3A370FAFD82869FEC40117
+Ciphertext: 026AE53843D3EFE36D8E52D9FD55DC6F0A0F51584BF81529914DAB6E380A6C9716828A7254307440B6A0CD16BF0D9D713939AE7F6C4D82D5AA70F33C9531E4071B9CB415C7622A23DBF4C81820BE04272874549F081B57D40B27BC1879BF134A2CF5D15203D326F9F97BCAC8606082A50A755CAE6FE2B72060EB1E0B72EF5AFAE8A823B3F0F91877C931CA64A06F3888DD4E2C823B3FCF529407255BE2AAD36A
+Test: DecryptMatch
+Comment: 1027-bit DLIES key
+PrivateKey: \
+ 308201380201003082011806072a8648ce3804013082010b028181072c45d24e\
+ de76df2a03270413d8ab37645c8d6301ea76bb6cedea97142df7aa422b83043f\
+ 8cfd8874dd684f47138433f5832c83c8c811d3c6d477b088006381ffb066402c\
+ 951670f1927b1b67883451202f456bdb975d8bb2cde9b43c178ecfe788a0a0ab\
+ df2cbfc700fbb97ef71e52221bc054fbd3cf8c04175e4841a45b89cf02818103\
+ 9622e9276f3b6f9501938209ec559bb22e46b180f53b5db676f54b8a16fbd521\
+ 15c1821fc67ec43a6eb427a389c219fac19641e46408e9e36a3bd8440031c0ff\
+ d83320164a8b3878c93d8db3c41a289017a2b5edcbaec5d966f4da1e0bc767f3\
+ c4505055ef965fe3807ddcbf7b8f29110de02a7de9e7c6020baf2420d22dc4e7\
+ 0201020417021506533f6f0886a8a44137598adb93aeee548c9af303
+PublicKey: \
+ 308201a43082011806072a8648ce3804013082010b028181072c45d24ede76df\
+ 2a03270413d8ab37645c8d6301ea76bb6cedea97142df7aa422b83043f8cfd88\
+ 74dd684f47138433f5832c83c8c811d3c6d477b088006381ffb066402c951670\
+ f1927b1b67883451202f456bdb975d8bb2cde9b43c178ecfe788a0a0abdf2cbf\
+ c700fbb97ef71e52221bc054fbd3cf8c04175e4841a45b89cf028181039622e9\
+ 276f3b6f9501938209ec559bb22e46b180f53b5db676f54b8a16fbd52115c182\
+ 1fc67ec43a6eb427a389c219fac19641e46408e9e36a3bd8440031c0ffd83320\
+ 164a8b3878c93d8db3c41a289017a2b5edcbaec5d966f4da1e0bc767f3c45050\
+ 55ef965fe3807ddcbf7b8f29110de02a7de9e7c6020baf2420d22dc4e7020102\
+ 03818500028181056bf5dcced97da0ddd23c1f1294f97431e323f9719fc9bed6\
+ 352d08a88ceb13a06b559b8ef7dc04c5a04a761a9631aa1000f32f885fb0de56\
+ 505524ae89462079631f438284c8e5225c021d7731087ec0aad11aba9bba95de\
+ 03f5c99ac228861a3ee6a7b47617cec687a58255321694b923e63ed247e65ff1\
+ 4c279bec5282bc1b
+Test: KeyPairValidAndConsistent
+Plaintext: D391B4F3B53EB9B035C3AB1E3C6E
+Ciphertext: 05D90F9892F6DD3DC3654130CAA312D2287D9E57607C301BE58607BB19FC78D67F2082C907FACA819A0D946AD16B46FE1E7264BE7D25D4EAB4F80D136E89EE7BC53B65CC1692581E3ABFA3C15482A6FEEB607AD1765897E67BCEDAED0E03FDE18E05330A99BEBB8710C77E7735CBB747EB507FE1EC04F239E964B509A4FEE8463478E28BF5338AE016DED9FE6B2DDBD3FDE467C45F0FA619E039FEF085D2F1544EA3CD
+Test: DecryptMatch
+Plaintext: 28
+Ciphertext: 066BBCB2D9E474A2C6CD514663BDA7AECA1F79136A00C1F9BDBAEDE344872093E67102307C96BF824999D86543121CC3D99B5CC4B511153A42E8A1569D063C27788E105858AF8EEB0766FAD9E0EDEFAEFFC733BE6824644CEE03AEE5FF15860CB3CBF4A46F95988D5E010FB844F944628043C830E575964EC36E2C38326C771085D796F2C22C0969E58665626415463A3CA1F56C357B
+Test: DecryptMatch
+Plaintext: D2C349F40A24230689EA15736C3AEFB1588A
+Ciphertext: 019A66A4ADFED556BBD1E58728A3B7A3631458DCF677BB155DA989827C2240A586783D8C5DB98E266C39FCDF6FB016BBB25D53A6B30F3BC9D1109CB908B54F1932335F3DFC2C80847D94D13C5933953EA1D212107AB42189536171069621403681CAAB2A13EEAEC847193FA6A0234FA8F107E2C1747425584EBB4F4D702E29A3A09580E25B34413208009F9643327A636DF622B7F0267D3169A64646F301C584F64066801383ED
+Test: DecryptMatch
+Plaintext: 85D75863811C6F574222B577
+Ciphertext: 02C6FFDB38965F3061C736E633B497192862677CB247A37C5FA1FEB4F2C021EA94C65AD9506C73C2E98ADF0F340DAFAD2BF6F6CC906C93655594D093D4B0F6867755013C25ED0AD75DC9A04DD0666E6340BDD6C1E748479F3D64129F76B5BAB37D26319287EC9D65CE9E2243D4CCC7BCEA4065623C4D388A7BD779941EE541DD29E070F7356ED1A1ADAE947D79F8421FA717F933F08CBB8B699B551F1EFF75B8F5
+Test: DecryptMatch
+Plaintext: DD07A91D32C26D3258AA4ABBD82E81
+Ciphertext: 05669E0777B003CC2EBE9BF3981160806A8B416A2DEAB4058497C5AF6A5C8F8D1ADF1225CC6FF7D292320E9C98CEDA144862FB4E32EE11AD9CC76A5C85FAE56A2567E6C9D168586F288CF4D525C94FF9F0ED6C3DBD08787768B90F8CD776520EFB920E61FB0E4463BE8D5AAE2683D31F392229A9554E0977BF25BCBBAAC7BB4FCCB009630D0203451A7A2AF847BA60AA0CE8C4D656DBED02353B92025925E1A0A6DF490F
+Test: DecryptMatch
+Plaintext: 0AA6B9FB846D1230F521F2624127
+Ciphertext: 01A9D56F1547728782D4F80BB0EBC8890BAEFE994900F41D56094F4734ABA2BB371060B2A69C6B7BC8944358519D141FC277E1195B3A78F7068731C3AF3C604A062A0D551397CD804168B7F400F786BC5CC3F912457AEAD56873AEF1A2378F34E953E240C20FFD7DDA229D4C020BDC68684A53C0AB3ACF9B44581353C60CE9854E3451645A604BB7AB3EB44088A07F59CE0FEB6454CC5A83BE5E939B317D4D8537CAFA
+Test: DecryptMatch
+Comment: 1028-bit DLIES key
+PrivateKey: \
+ 308201380201003082011806072a8648ce3804013082010b0281810cb31a78b6\
+ 6dafe2dd020483aec0cad421e4a3df2a81b827009dd74f5ef0468fc508477190\
+ f628033471ee2d56f913d45a94a8ad1582b29785a7ead06c88ce73812e653797\
+ 921d3c4a8fba91c1423d6609e85625b2f41494546500237151958b13d1cc0f90\
+ 586b0233290d052a18c2aa3ec2bdc32adb4676cbeb30309e330b823702818106\
+ 598d3c5b36d7f16e810241d760656a10f251ef9540dc13804eeba7af782347e2\
+ 8423b8c87b14019a38f716ab7c89ea2d4a54568ac1594bc2d3f56836446739c0\
+ 97329bcbc90e9e2547dd48e0a11eb304f42b12d97a0a4a2a328011b8a8cac589\
+ e8e607c82c358119948682950c61551f615ee1956da33b65f598184f1985c11b\
+ 020102041702151c0cefd22a713385985cacb5fe84cd40e724ce9587
+PublicKey: \
+ 308201a43082011806072a8648ce3804013082010b0281810cb31a78b66dafe2\
+ dd020483aec0cad421e4a3df2a81b827009dd74f5ef0468fc508477190f62803\
+ 3471ee2d56f913d45a94a8ad1582b29785a7ead06c88ce73812e653797921d3c\
+ 4a8fba91c1423d6609e85625b2f41494546500237151958b13d1cc0f90586b02\
+ 33290d052a18c2aa3ec2bdc32adb4676cbeb30309e330b823702818106598d3c\
+ 5b36d7f16e810241d760656a10f251ef9540dc13804eeba7af782347e28423b8\
+ c87b14019a38f716ab7c89ea2d4a54568ac1594bc2d3f56836446739c097329b\
+ cbc90e9e2547dd48e0a11eb304f42b12d97a0a4a2a328011b8a8cac589e8e607\
+ c82c358119948682950c61551f615ee1956da33b65f598184f1985c11b020102\
+ 038185000281810aacd80676c540b97f74d2a94c2f389795c9f696d2a1fa934d\
+ 20e93d49d0099d9312552e6e310da5d97cef87c9a5a4c47e7acd195293b09adf\
+ db8e0cac95139446aba60fd625d17eaa102c7c26568b34891edb38226f949656\
+ 44a9d52ff299cd007ab3dbc15779d4388431a66774ffaae5c6be04526b28c620\
+ ac97e8618cb09d46
+Test: KeyPairValidAndConsistent
+Plaintext:
+Ciphertext: 0194C64DEB9CB401573730A29359456F4E9528347ED80F24E5AEC4441E896E38047EF95AAD9AD7A25AED6CC89FD95CAAEF27F3C814C26FE43F6D65288D87E372A204D1A66C3BCF0346CE89E9D2D7646E90BACB9A85022ACFEF8903C72A663BAED9A346E1A6B2B2FCF70E239EE70A34385F8C76CDD121F6B190085BAB3300E6B811906CE38AC740FE88A3DF8DCA1C6DF73A03236D51
+Test: DecryptMatch
+Plaintext: 9498EB7300
+Ciphertext: 0A38C373F6A96D87528D2D55F6391A9E801252A65F622F36A130ABD140E1858024E31F247C3BC8C07D9500CBE7A8A3D6C0670AF0FA14D020DC54B201E657C233F8031DF990AE801077D4D3AD9B861F4C32D36FFB9E8BD5E2651169BC4560CC7FD02159929AA50882F8B4C8508BB98F6BE8A6A7C0E21A2A81AF781447ABEC85C170F3F6256C3B6C5E2D3A01BB5EA8B502D37561C06F1DA536BD59
+Test: DecryptMatch
+Plaintext: F07FFAC9794BD8D528F750D50C05
+Ciphertext: 03DAF7F6C2BEBF8D0B380EB71BD8BEE9D649AD7647DF6DE4CBCE00D0363E31F11E0DC0331409863E3C069EE3F975E7F623B55D7F4690C7419C5AD97EB52BBC0212D3FF0A83A031591A31481116B2CD232A9C86A20EA40BD13A53BB73E644A6C7DC1E6C767756E7235538E9D5B155B3173416E99F121E96E02034C6DB9129489A050740F603DEFF96EF1D99E7EB4A32083D0D946670B1AEF30E1E38D3F076D6BCB57255
+Test: DecryptMatch
+Plaintext: 85916A46E0965C69C4773C7DF9AF
+Ciphertext: 053D29F0878C68FF55FFC8E6E0E03044AE23B79588034F0236A49A5B6D00EFE8C564D2D29ACB61FE49C0E984EFC3A48A96EAF22AF3032D8D0FD3B3BB16A0157C161F2B3D3DF802FDD6B61899212F44493383DDDEA8B2463BACD0C5E1F4F9E4063DE5E52032E7DA8B79E04C5F03144CD710ADA74506CEC2D448BEA0F2B59AB63FCC443BBE920748E122DDD6123BDDAE484DBD02088817D999FDF80D5ED4B308AF4C2DCC
+Test: DecryptMatch
+Plaintext: EB632C72F563174E680961BCF26EC7
+Ciphertext: 0BBE666C02191F668A2DB000646A14385A8E9199BD887913BA587DA4C683535801853186673AD7C43EFA5B65902559BA5345EFA111E0514D461C1B1EFFAE58708EE6C17F1758EBED31F0B3206B0EC1B4BEB2EF911C589E25CDC3B0020C47119B5F33EA2FB7C332CA6B1FDA2F350A4CB0D6844637F2CCA71EFB036C7400957AE093B21BE90E30A8672847C9BA5266EBBF9D62341F67A4D09FFA196A817DD2F5EE1A9654EC
+Test: DecryptMatch
+Plaintext: 42B5D2DB89374231
+Ciphertext: 0085B6894D887B59393F9D7365411DF239BE1104FD86CC63A52C990A84FC4660FF9B60CF0641E44A8224C169A9FD1B35EAF78008E34F14B5311CB5D725096D9DE92F35BE6E71E3AC3E3B3D68BDD5351A5AF93F0B3BCDB00B9B126D8DA07E5F42107181F9580CCD0D6F086C94177FD48ECFAE3FCF2F26D64940D749E8A964275290A247AF700210500517BEB2175326F4CD3016AB175B352F9BD3289079
+Test: DecryptMatch
+Comment: 1029-bit DLIES key
+PrivateKey: \
+ 308201380201003082011806072a8648ce3804013082010b0281811b02fc18f7\
+ ba0ae7f84ebcaf319294fa2bad52e47e1926267ad38b2f1b2566145bbc190cb5\
+ c39a8d6229eb238d3742bbd234b0f28eac92363a31ac96c5b08eaeb1963de59a\
+ 3b2d0295c0266a7da4ca92b64f96c497f262e98df7f20ec55814b8441acfb639\
+ 7abf9c4e42ab9bd6dda6ae180b12e12ead68672f9d56b98ee40e2b630281810d\
+ 817e0c7bdd0573fc275e5798c94a7d15d6a9723f0c93133d69c5978d92b30a2d\
+ de0c865ae1cd46b114f591c69ba15de91a58794756491b1d18d64b62d8475758\
+ cb1ef2cd1d96814ae013353ed265495b27cb624bf93174c6fbf90762ac0a5c22\
+ 0d67db1cbd5fce272155cdeb6ed3570c0589709756b43397ceab5cc7720715b1\
+ 020103041702152c7c60166a1bfebb17831e65b8e1f61f3ef9ed9ff7
+PublicKey: \
+ 308201a43082011806072a8648ce3804013082010b0281811b02fc18f7ba0ae7\
+ f84ebcaf319294fa2bad52e47e1926267ad38b2f1b2566145bbc190cb5c39a8d\
+ 6229eb238d3742bbd234b0f28eac92363a31ac96c5b08eaeb1963de59a3b2d02\
+ 95c0266a7da4ca92b64f96c497f262e98df7f20ec55814b8441acfb6397abf9c\
+ 4e42ab9bd6dda6ae180b12e12ead68672f9d56b98ee40e2b630281810d817e0c\
+ 7bdd0573fc275e5798c94a7d15d6a9723f0c93133d69c5978d92b30a2dde0c86\
+ 5ae1cd46b114f591c69ba15de91a58794756491b1d18d64b62d8475758cb1ef2\
+ cd1d96814ae013353ed265495b27cb624bf93174c6fbf90762ac0a5c220d67db\
+ 1cbd5fce272155cdeb6ed3570c0589709756b43397ceab5cc7720715b1020103\
+ 038185000281810e6e9c7b74e33a1f4683ddfa35509c39a75b75c10f438efad0\
+ 82caad08a7418990983150a9a5ffe3f8e340443dfbabf82fe060da487f94afdd\
+ 1e713d491b983fc4fb69d4405a12e356808c5cf6a7bd397c1a5637ba8e168b7e\
+ d3f549a9f39f343e8fe3992706e782a1dde5c5e9e6a950f7d980835c1bc1742d\
+ c2840cb2e61086d7
+Test: KeyPairValidAndConsistent
+Plaintext: 03C57B87
+Ciphertext: 1440C6776914314A1DA161EAA41D52B283E2C0B487C801CEC33DCDB639F579F69D12FD029C994A311913EB6869C7A5659EE8BD9F5D7225BBB2EB77CF6F3D24A5E9866BD2CC50E593EC5CEBA4A96C59FE8B98B5EE2121E5892F2436F98B5C4E4A12077A1A64F1FCEB783D05453A657BB91909637063813CC00754402DE24F4AD6C0D9D4C15B7F4E485AF3538D391CF5993A59F6D1FE6C76E2A7
+Test: DecryptMatch
+Plaintext: C5598C0FE0D90B10E7125079E2EDA32E531C2EBF
+Ciphertext: 129FC863B70BB82C1C59EE2DA37FF3909F1DAB4B55D9727EE0CA3311BE5797F93446ACA0409CBFA848A90756D2598B6ECA56F6341C6E9F716A62380CB5D47400CF392A5441DA5AD2C1D066F894942837EA7B6237D7BE2E94FFE0A106148C2B7B9AF624242A945BF3B217D89FDBB070FA5940C1C899AD83AF1F865DEADFF0F4E48A7E00BF7AC5625F6E32F8B01394AE90284AFA061AF6DD61ECA1B8FA77CBC172573A9938332D7AEE41
+Test: DecryptMatch
+Plaintext:
+Ciphertext: 068117F2BCF29C72CDA3F4560A2165B7DB7C29314EFEC8D110425D5AA02F35C0F9A2304A0554C097944EF3A615BD70F5461E6549C319AC1207B100FEF022410C46284CEA9CA103685A18EC944DEA0BAE8E06D2489A3E2D1D9B255F192677664CA6FF44130C28CDE1FD437E85396503DFF305BA2D64E8BF9C75B00CA1595A1AED2C60865C0DF03F408EF95517E70552B2D5A8C190DC
+Test: DecryptMatch
+Plaintext: 8DDB5FC737283E5B
+Ciphertext: 0B3E0CE51E1D3AE240EB34787DB5D49D6786B3BCC29C37EF8B9155F342C4D226CE1D07F7BAE09DFF7E8CD89915E1312F43540A26F03D918BF56B07E6D07A96870362643092F24FBCC6A2DE62F637B5F5F807E430DAF9B7AFE1890143591BBA035538FB419BE4CBADFCED5EB8BE2471B39CFCFBB2BA854C9E0F52E67524ECB80F9FBB3173D2A18C9F4C43F4E20866428A9256AB8AD199BA0BAD55A18896
+Test: DecryptMatch
+Plaintext:
+Ciphertext: 197D4DC43B0716191F926DC806A1B707ABD6684735144AFE07E0EAEEDD9BB3C89B9D0076859DACE6FFF9E2685592ECB010909910DCA50D2FB1B15EB9B9CFF4F71250D807EDDC2EFB2033BDFD93FD10E117683E3E4E8A5D3308572D4852954BD51251279A79092E3DCB95F1FCEC8310931933F47998DDB61438478CD80864F08D3370C863BE6E7E1CD22E38BC512D9A160478814057
+Test: DecryptMatch
+Plaintext: 53AC983CEE599A17261C53
+Ciphertext: 0E31EAACA9E8A86ACEFD1CB817869F48EAB342EAD0DAFE17B848CA9CB72B92567987B929F655B8D601EB1384BE380C8E4BA8B4E274F724F02FC5C00479C308813A3963E2D8AC88ACE92AEB00AB024A4EC5560857310E03009752B86793B356DA344B4AEF01F3ACCD9CBFBE399D0016260C006FCA5443359EA1E012D43921B8D2B8CFD31B94972ECE9C0031420238C76514635E9B40F17D9AF25A1009DB75E4C0
+Test: DecryptMatch
+Comment: 1030-bit DLIES key
+PrivateKey: \
+ 308201380201003082011806072a8648ce3804013082010b02818127b35992d0\
+ 8edcc7aaa6ca70365afa8ffacb4a9bef0ea348e27414c2100b81827fbf1abd3f\
+ 14150bb5d85ab13b2aca21304365f150511a68c90f4a4eac0bfef0c548e3076b\
+ 30a24929c4482f42f2b03ce122b3a251e685a3fe3dbb539932bf8d2b117b1b08\
+ dbceb78c84966270657164fe6f20c6d27dca270dd4417f843fdfb23302818113\
+ d9acc968476e63d55365381b2d7d47fd65a54df78751a4713a0a610805c0c13f\
+ df8d5e9f8a0a85daec2d589d9565109821b2f8a8288d346487a5275605ff7862\
+ a47183b598512494e22417a179581e709159d128f342d1ff1edda9cc995fc695\
+ 88bd8d846de75bc6424b313832b8b27f379063693ee51386ea20bfc21fefd919\
+ 0201030417021513560b35fe90d01a106b1e6ccba4cec953421d48cb
+PublicKey: \
+ 308201a43082011806072a8648ce3804013082010b02818127b35992d08edcc7\
+ aaa6ca70365afa8ffacb4a9bef0ea348e27414c2100b81827fbf1abd3f14150b\
+ b5d85ab13b2aca21304365f150511a68c90f4a4eac0bfef0c548e3076b30a249\
+ 29c4482f42f2b03ce122b3a251e685a3fe3dbb539932bf8d2b117b1b08dbceb7\
+ 8c84966270657164fe6f20c6d27dca270dd4417f843fdfb23302818113d9acc9\
+ 68476e63d55365381b2d7d47fd65a54df78751a4713a0a610805c0c13fdf8d5e\
+ 9f8a0a85daec2d589d9565109821b2f8a8288d346487a5275605ff7862a47183\
+ b598512494e22417a179581e709159d128f342d1ff1edda9cc995fc69588bd8d\
+ 846de75bc6424b313832b8b27f379063693ee51386ea20bfc21fefd919020103\
+ 0381850002818117f468e3d38f1198556447bc16fb6c6ffe98b31f9042e59602\
+ c71286db3e0780601e47372e6eb4a570f2059a7a87ee4471eaf94bcf23e34017\
+ 5a377333d39dc64b7eaefcc065bef4a92d0d10acbba71082852c2014d9d3eb2f\
+ 8583947c2cbf52865730d2b9511ed8a68367e4d89eca4589b836889cd424485c\
+ 9305bc0386b16619
+Test: KeyPairValidAndConsistent
+Plaintext: 4424
+Ciphertext: 0C570D0317363DB43DEB295D49A3BC937116F2ECAC9226415952CE634679272B7041A4B806164F12E87A0050AC2D60D393F845965CB3A56FF0CF28D31CFA0285015452C59949E3D96C5C6D1DBE38F6EE98E2C93357E6C036053DF920C7CA5E2EA1617AE44434A347FCE426C55295172ADDE9CAC3AEF2C6D6AB2C8F0FAB1B146FF1A10D5EC2191C99D6418519443EEE2A198BFD159BCC63
+Test: DecryptMatch
+Plaintext: 5092C5D9FA398EE31AE27C97
+Ciphertext: 196476CA0E6622569F233780EE0C449C2CAAD3819B348D01B4DE5425EBCDEAEA739C6D9CCACE4DDF06520E83C94D237AFD46A4EFED635112CC78534E2FA6046ED6C06806EA8F4B9F3FC3F87DC55F63B9E14F9ABD82E9CC80A298DB281C9F690391F5B064880CF35C5A0BC7537DE9F65DEB2467FAB5CE8F41529A5B06BFA6B587ED661849BC7388277AE7F7E5EFA3F2526E503ECB106B718275BF32C4F83278CA30
+Test: DecryptMatch
+Plaintext: 89BB350DC43CB3
+Ciphertext: 13844D63B45821E8704A9C1F6E9166B5EB7FD98DE5369E5DBB9DECE506EE467294282B5B174EF2F81B6766A3616AC5A974F06D9C47163C69668F4C1C78F8A6716A4EC28A6AE25F615A838B9C747EE857AA2AC92DEDC575AC568A78E8A86EF78D55EDB88707F7B6D558E8A760095BE8BCD066FC57396E67C9D8654245676DAE9FC4BC9D578496CA450B35E179410A5DB443C2026FFF0E5F7E54821E39
+Test: DecryptMatch
+Plaintext:
+Ciphertext: 040E084ED4A1C135C8867BAFF219A0092855E1E9FC96F38277E16B96986FDEABDC22F3B02CC53B655369DDE3356EA6FE49B77C8EAA49815CD5B1DFDC6E7D0AF6AA985483345BBA8A251F1EC7658DF708C8EED8AB6B953393C03BA2EEDB8B6391D921C9EAD2AA61DBE724B15C9C664EC4EFF83A535E46BF768FD519B043DBF46A36FA03921224281A826F6F43DEA6DF38749D600317
+Test: DecryptMatch
+Plaintext: BB296D4FF04AE0171F1F24AE
+Ciphertext: 0AA9A85958D9F1BB06E3DB48DACC842534915A7E42715057BD33523EE756F62AD973E37128BB8031358A1DC583F40598B74F079AD667C037D4BE89938233BFE1C167EFE764724F97F2EA42479FB455B1166AAB26A43440867ACE77472CCB13643D5BC9532F68C5368825BF225DF49E2D3BD023447A795AFFE927A796C70E5D6359537A9CE2B4B9323D7FE208540CC32447940ACD91F4718FC7A7CAD45A524B6DA6
+Test: DecryptMatch
+Plaintext: 87A2C6B33856C6A096EE
+Ciphertext: 12D17080AD0E7FD426E02B6A90736AB4B566F31E937B2D3E642D663D6ABFEB903FC9C4763AE492191E0C15B264CEF321DC8747C590F751A9BA2825D9250F72BA85EEB45B1F1D7B2BA972455DCE7DAE6CBD7B5BFBFB88FCEF52910F9B28D3DCD6BB5D479BBFC73896C3D1C44AB387989DE4D77855F6B8C7A8C12969D51DC6B10BA15C2B19E91A55BD5542853EC6F8F13260E8774C706958B1C9866114FADA1D
+Test: DecryptMatch
+Comment: 1031-bit DLIES key
+PrivateKey: \
+ 308201380201003082011806072a8648ce3804013082010b0281814ff13b3664\
+ f5c527c36120159d9b9a82054f9ade6866b379e13d03e76cb63b25731132d5f7\
+ ec6e95186ed83c793b5d63189dac30c6e6a655605f885fe73d2ae5433c80e660\
+ c5d985ad6d12783082861829355c25cd7a7ff84b3033cb7fb530a7baa4000830\
+ 2c1eb24b866cf467f570e782bceee66e15585f70b0633965c870530302818127\
+ f89d9b327ae293e1b0900acecdcd4102a7cd6f343359bcf09e81f3b65b1d92b9\
+ 88996afbf6374a8c376c1e3c9daeb18c4ed6186373532ab02fc42ff39e9572a1\
+ 9e40733062ecc2d6b6893c1841430c149aae12e6bd3ffc259819e5bfda9853dd\
+ 52000418160f5925c3367a33fab873c15e7773370aac2fb858319cb2e4382981\
+ 020103041702150910a291c216ca5f944c5f3eaaa1535c3b8a1f0b15
+PublicKey: \
+ 308201a43082011806072a8648ce3804013082010b0281814ff13b3664f5c527\
+ c36120159d9b9a82054f9ade6866b379e13d03e76cb63b25731132d5f7ec6e95\
+ 186ed83c793b5d63189dac30c6e6a655605f885fe73d2ae5433c80e660c5d985\
+ ad6d12783082861829355c25cd7a7ff84b3033cb7fb530a7baa40008302c1eb2\
+ 4b866cf467f570e782bceee66e15585f70b0633965c870530302818127f89d9b\
+ 327ae293e1b0900acecdcd4102a7cd6f343359bcf09e81f3b65b1d92b988996a\
+ fbf6374a8c376c1e3c9daeb18c4ed6186373532ab02fc42ff39e9572a19e4073\
+ 3062ecc2d6b6893c1841430c149aae12e6bd3ffc259819e5bfda9853dd520004\
+ 18160f5925c3367a33fab873c15e7773370aac2fb858319cb2e4382981020103\
+ 038185000281812e9a62ec280cf5ee7d09e5e5675b67a4c325c7565a1129c079\
+ 095d0f078e7b8a5b3c947c21c022f01c0b9267a45fdd9f267e63c7f674a02d39\
+ 6fc59a960d7991d2e3552d01deb2784f26ec4c9355c0df0497271cb583d157db\
+ 90b0634180578ac85005143dda75a33a127df96639e275cee8fe9c02db62d2ed\
+ 879f3caae11d6e00
+Test: KeyPairValidAndConsistent
+Plaintext: 1FBE21CDBCEBA28625584CB1EA0D9627A919A6CA
+Ciphertext: 2CFC251CB2A397880EFD0077D9CEF817A6D69EB6278CD82998C5988DD18D6ED15FC8CAFD1611DE58BB46BA8A87013C7BBD4A8DCFC454F13DB282BBBD4E1594E6AF17AB6219E91D7354EB88515007B58BF0D8FF4BD4C387FF6E02BF81455803E6A936F25245863F1580F00ADFA4BDE052BEC72739B88042CF99480AB6F4489F9C8B9319828A000FDDC4D1A6E49868E3B39DBF7DCDADD9B882B755E330C762FCC023EBBCBD0330D28DB6
+Test: DecryptMatch
+Plaintext: DCF33FA5BEDFDD93DA
+Ciphertext: 14BA927F10262B134AC43F6787EAEC3546C17EFE3F6D54AD2A245A0EE732B749B7312521372F21716E1DE29AF8FB329C25ADEDE2DADE3A455235DAC6C1F347C2A052893DBA6511C3760384935D68C7808D23CB194E6A19F579782B22C3D8880736BECE89FD75E7E69022E9B2500E5A044105B832C9BFC5F18A807889B401E61A9888276B31FD299D604AEA85091578D41E5B36D66C4510F4B147C5E59615
+Test: DecryptMatch
+Plaintext: 217B0E
+Ciphertext: 37B50EFF3A3FDA419988CA44CCA3AE95F465A18C89CE2DF025F565DAF0F833E198DAEEB46517FBDE47AA3D5DC5039B873A31D0DEE1EBC63F3E97C0A63CC05A8F877FE70EB7F6198C088FF35C1C369616D3EACB013F295F764146A5AAA2D21CD36B9DA4490CF1B37D379ED7713B955C3B0581650B5C7F4F5B8F45B89B94DC364D3340414B491C29AAF2E197AD6F59B0DD687F2E60F8826169
+Test: DecryptMatch
+Plaintext: 36DA002D110CD632A9969DC42409B478A3AD3B
+Ciphertext: 37126F749ACDF2B6BF667DE9635CC0BBD61753B30931C847B612936C1AE122D6F0E409B4E9454852540C5FD8DD3DA8BA4026FBE8CC8449CA0071409DB47165907202DC078E5A8F6B0E9C8D3497A2D02F53DC3A47389C1B3778EDDEE980055BC4B7EBAC0B95C0CC4783A4B202CE127FA0D7B65B252492A1847FAA9D1ABE893376917BCD46DB4FFADC06C880AD848683B874F7CDFBF0E4BD87AFC39303C512C44EF58B510702C1129C
+Test: DecryptMatch
+Plaintext: FAFD
+Ciphertext: 0F63F22B7817F2449388E0422C6122200D76BA8D4CEDE63DE950ED26768E6779BA0A238C8C3F2CC5C87C7926F1247A7067E27245423EEEFABCDB606976BA2FD9977320F903733FB57D02620682820B1AEE165604410157C5ECFAB7090EE83638A99E4CA36CA0879D3C14856A3417690A52F14F33CC50FE44503FC47F2D90C096C03F62A85D88891E9568911AF61DF916C3677DCF152FD3
+Test: DecryptMatch
+Plaintext: 9E9145E890FEEADC706AE1
+Ciphertext: 0B60A14F132D21E47E2FA20633DE43694EC0394115DB297C1B68D1A7EE7722B6AF5D149A2EF5D0EA05761C0FABCF8C0862AF320E9D273AE743717F78A46F15B640C87F4AD0C25865EA3453B0FB59D997E41A31B6C1669F14639E2F70F7D4324B8729A26C8869D97B432740F7CE28A74EFFC82AD7EF172A02AC678C13235BA2C6EF79143D189838E1F101385BD7098AE3B5B78A80964D5C0A3D7DBA7FD7328BE8
+Test: DecryptMatch
+Comment: 1032-bit DLIES key
+PrivateKey: \
+ 308201390201003082011906072a8648ce3804013082010c02818200b98458f5\
+ ada1f23f4ae8a3a519c27fde91efd1f201e386aa6119749aaf6ed389079ae49c\
+ c76317f81f14164673e8f0be00edd4db4792d446e7bf84b30200626b442af3f7\
+ c9a6ee6fb0f95807e62fa5b2d171a4b326cd60c82b20d63ef00b408ea337f50f\
+ a51f07549dc4f9a660842724566b94d6e2a58980d2d20281ce6c327643028181\
+ 5cc22c7ad6d0f91fa57451d28ce13fef48f7e8f900f1c355308cba4d57b769c4\
+ 83cd724e63b18bfc0f8a0b2339f4785f0076ea6da3c96a2373dfc25981003135\
+ a21579fbe4d37737d87cac03f317d2d968b8d2599366b06415906b1f7805a047\
+ 519bfa87d28f83aa4ee27cd3304213922b35ca6b7152c4c069690140e736193b\
+ 210201030417021534999c0e7b17cc3c110cff71571e8d4708c3122a1a
+PublicKey: \
+ 308201a53082011906072a8648ce3804013082010c02818200b98458f5ada1f2\
+ 3f4ae8a3a519c27fde91efd1f201e386aa6119749aaf6ed389079ae49cc76317\
+ f81f14164673e8f0be00edd4db4792d446e7bf84b30200626b442af3f7c9a6ee\
+ 6fb0f95807e62fa5b2d171a4b326cd60c82b20d63ef00b408ea337f50fa51f07\
+ 549dc4f9a660842724566b94d6e2a58980d2d20281ce6c3276430281815cc22c\
+ 7ad6d0f91fa57451d28ce13fef48f7e8f900f1c355308cba4d57b769c483cd72\
+ 4e63b18bfc0f8a0b2339f4785f0076ea6da3c96a2373dfc25981003135a21579\
+ fbe4d37737d87cac03f317d2d968b8d2599366b06415906b1f7805a047519bfa\
+ 87d28f83aa4ee27cd3304213922b35ca6b7152c4c069690140e736193b210201\
+ 03038185000281813c42dc88e1e15b9a737bfd64b96a7448983da5242a6cf43e\
+ 1cc72e8886db723b681c291f772bfe33de5ba735404581c839341969a691c199\
+ 229c2849c1c8c80396837c71d711ce34129d3006aef9d16cac504543c6e570bc\
+ 3d730d5cd35d8a375edacf591b2837f9a705d63dd62754365d13c103961161dd\
+ 984d89792985ad688f
+Test: KeyPairValidAndConsistent
+Plaintext: 23
+Ciphertext: 0BE692E3384A784AD01D80A65D22B48449AFC0281B36085B0D8FA03574B4BAD05F754D6FFB8E3F4B4BFE60FC7EA2BC1F11253505C753BEFB1D3BDA0084E6CC1FD82454A601F1C0ADB52B3FFC4895D36542FE0139465B490102C7B6A75C9273B737536DD122CC8C3EA0F32900C82C45B0FEE97D995AC5B4345A8899DD6888D1E814BB5A1141A86E636D31FA05689ABA512DE869D12BB4
+Test: DecryptMatch
+Plaintext: 4F571384FD52A9041C8F3094
+Ciphertext: AB7942750662F0FA422F4628B558938545FBF7C749995B4D5B32BBF392292FD1B4EF02E5A2EEF6874BCA9F0D4CBCB92D684CDA821829850BD4CAE110E78E42909CF069B54B4BC7D742E113E57C85BCF54AA5CAE1005516BADA834A857315DD6C3DEF4AEBBBF6CB4AE217107E16E83F884B2933EE618F22C45B78092B2EFF7D5C33DB7D89FED4E134921DFD9DA999FB8AFBFD094D77BD887D2C86AACC401A621905
+Test: DecryptMatch
+Plaintext: E421A467654B3B88C93C8E5384FE2B85D4E340
+Ciphertext: 7485B8E5360BC1383FCE1C586E126D5DE89FF1CA7CC8146C37A1E6582A564C4588984915CCE9635EA6ED434C80CAE138FBC1EB15D16B294AC1E59CDE544E4DFBF276D30A7F51461C2B7E7F076222DE6AC534DC47E015BA85062694FD78DC37E9460C10FDAF2C61FC7EE0669E99793A657543B881B50B0D3916E395A959EF55B02DB8E7B4C5B5B653AE2D11CCE639342C8C77C667625116D9E6B6C6AE822CDDF2AA503EC3FAD53D80
+Test: DecryptMatch
+Plaintext: 3D6C941B1F03E5C9A4
+Ciphertext: 684AA8D2AD35D2775BC30794A078CFC931096A37D472FE511F72B03B33E87AB1E7B958C3447AF6285AC379379E0D1F1BEC535E4032E186573742A75C1B42BDC52F679DCA13B2B9E67CC73461084DE1777FAAED93C7C1E4A6B19473EDF6A57CD88C076574A356748D501A05AF66A136E908993A0A70538FEB03109C62A41540EB4E166596887B4860E3AB0BF9C1AFD02C67D4BFF28BAECD31D1CEB207A245
+Test: DecryptMatch
+Plaintext:
+Ciphertext: 111C252A9E64FB777F09AF6AEF9C4210B9644C3A66D5528C631D5348E30B146A6225783DE1FB796DBAB3A901E37818B5AE49BF1F8CC0A6C8909D2DB06D651CB08009A25E13A89653DBBA5959674E37BD72039D4E7BFFB3A2395DF8C36164C3FA71334DBFF2FACA090F1C349BF68443838A0D893B9B498D3B6CC86646F935D5ADED81967A387506688B6478492129534F3A651C9985
+Test: DecryptMatch
+Plaintext: DE5F0B92C45A0C1530
+Ciphertext: AE6BAEF52B43EE88AEA7796D667D044887407ED07E7618358243A0108514FE9793EB28EB42B4BA2F28F6687FE7973FB8DBF825541010F1BC1FC7350CBEC0B055C0C71FF2C4D2634582C966C1CFD3449AF8AC956BEC3EE797F7E81E589450EA13C1A8C99116E05E49F4BB87C9B95EFDBEB35B21C36711CEC8A1ECF3E4F194251563F88C056749B835FC19A7CD560FEC785207DD14D43C6104D83BB05F1DA1
+Test: DecryptMatch
+Comment: 1536-bit DLIES key
+PrivateKey: \
+ 308201bb0201003082019706072a8648ce3804013082018a0281c100f9566c8d\
+ 687a5ead7c780617d3ed37b4afc46582e9fc0d75ae217fb506f5c2024c2a0e6d\
+ 7e042544235b4de63047a33940d772721e895f9d4e92790bef0d3668ec7f6cad\
+ e7f9b18049b33efa773c83e97b35ef7ebf18934b48dd4700a48c1f76ffc20684\
+ 521bad52834086ccdf1e3d5c9128fef52f6a9444d8e9944d49e5ab411f46b63b\
+ 290b7fdc8f48fab24c2059510bb7247e0930d5043802522d67f2b69ac18b82bd\
+ 0229e53bf6769fe83c469188d600e6afa6686bd9725afb9ce39bbd9f0281c07c\
+ ab3646b43d2f56be3c030be9f69bda57e232c174fe06bad710bfda837ae10126\
+ 150736bf0212a211ada6f31823d19ca06bb9390f44afcea7493c85f7869b3476\
+ 3fb656f3fcd8c024d99f7d3b9e41f4bd9af7bf5f8c49a5a46ea38052460fbb7f\
+ e10342290dd6a941a043666f8f1eae48947f7a97b54a226c74ca26a4f2d5a08f\
+ a35b1d9485bfee47a47d5926102ca885db923f04986a821c012916b3f95b4d60\
+ c5c15e8114f29dfb3b4ff41e2348c46b007357d33435ecb92d7dce71cddecf02\
+ 0102041b02191d78b208d09b23e859be7e79ca76e612d8e5ac75a5ca02c506
+PublicKey: \
+ 308202623082019706072a8648ce3804013082018a0281c100f9566c8d687a5e\
+ ad7c780617d3ed37b4afc46582e9fc0d75ae217fb506f5c2024c2a0e6d7e0425\
+ 44235b4de63047a33940d772721e895f9d4e92790bef0d3668ec7f6cade7f9b1\
+ 8049b33efa773c83e97b35ef7ebf18934b48dd4700a48c1f76ffc20684521bad\
+ 52834086ccdf1e3d5c9128fef52f6a9444d8e9944d49e5ab411f46b63b290b7f\
+ dc8f48fab24c2059510bb7247e0930d5043802522d67f2b69ac18b82bd0229e5\
+ 3bf6769fe83c469188d600e6afa6686bd9725afb9ce39bbd9f0281c07cab3646\
+ b43d2f56be3c030be9f69bda57e232c174fe06bad710bfda837ae10126150736\
+ bf0212a211ada6f31823d19ca06bb9390f44afcea7493c85f7869b34763fb656\
+ f3fcd8c024d99f7d3b9e41f4bd9af7bf5f8c49a5a46ea38052460fbb7fe10342\
+ 290dd6a941a043666f8f1eae48947f7a97b54a226c74ca26a4f2d5a08fa35b1d\
+ 9485bfee47a47d5926102ca885db923f04986a821c012916b3f95b4d60c5c15e\
+ 8114f29dfb3b4ff41e2348c46b007357d33435ecb92d7dce71cddecf02010203\
+ 81c4000281c07a5b4ddf442b2cd7fd925be84f2ef4c4032d61c5a55c5949b30a\
+ 765cd4d5d4566af37ffa7f814f51bdd71c3e5575c6fd0203f14d3ded4e14baa8\
+ 2747a6437d35ebc81e2035bfb0e04087fb5fe449163377d47b045b680b394962\
+ 20b3138e85f6d24e06f955ec7a1b785ce34c2926cda441bfc86ba2f44a489a41\
+ ee1740ab5ec3daf6d2c598e1d143654c05ce61792b47ac92c8d6ba0711419e41\
+ 221743b768eeec2601f66d277fba154a62dc996537a0caccfa313cc9fde0194c\
+ 05493aab1f07
+Test: KeyPairValidAndConsistent
+Plaintext: 9302C420D137C310
+Ciphertext: EEF64A81C754B2EF543A19549AC0FF3F44E4B548284ABAA1E5F1EB704B0D246749D7F1CEF7B20A5226384DBE8FB596101591BE2B53E9909EE3723CB70A385FC2DAF6CE15629EBA21E7F26223B0A2428D8931CBB4F1B281E318A540F38A809C8BAD92D10FDD63305DBBE972E6CB973FC4F2FDF0BB9CC37FC42C7AD76E8DE3FA91E5E79B09796652BFCD62A28A59D9A97759032A0A78E0E1B081DF212A15AA44E35DE9E291EDA499DDB631486C029D56052246C9E37FF24EE9E86465B3B55BC4BAD77B9AC873B6F36EA65892B202E320756540009C81B9C6747BDAF40E
+Test: DecryptMatch
+Plaintext: 9FD4F26B7317BBD1B235
+Ciphertext: 514DB5C63AD9707197B4F0B2A30CDA18369B963E62F7ABBA1E030E08D3DE4E6C17D4BD7CB8097C2E641FBB0AED6A9FE7FBEAAC1C6B85BB3570D0E86FF6105B9F8C9B562A4EFE4AE3AECA26978C514129006D22C108B1C8A0FA55864EED3D3F81643AAFE36DF1CBC3B4E1B1AD6D5E0612214938A55114589B97286A7EE5B04E39254696DA91453027F07346984423FE2784DEA9375C236E6640504B5BCAC32062836E5BE1695CE73285CD77CE9717FA38E080C28C2959D9E32A589C04ACE5E52970ED49BE34703AD6B9F024DDA176C631EF5EE76833B427E233A5DAEC4328
+Test: DecryptMatch
+Plaintext: 337D8BDD32
+Ciphertext: A4EFBF2151DAC683F0C51D60A647151A1EA0C0DAA8CF3497D7116439E6AEEC62A36D06F89AB2F1886FB9F62403E3DA8D6F67F66DA2436EE20FFBADD698DF87EF40470749C0BE0414A7AE4D2755459F8A17F6C7D8920236400313D7846532C391A0A4D99C26C556772E2D3C74E0119C4CEC7EF224488BFEBA017A910E5FD167B4486E436F7481DC5A46F3FF0536193C75A857DC53C5242C11AB911BD21926462C5060BB89F71D99FDEAD3D16B1E21E0D0791B59ED0F49871F744B13F23EF5028C238B895532F90B0ABE9912644EC079604939A0CF519BA9D185
+Test: DecryptMatch
+Plaintext: 25549A5AE844ABEAA694E3F6
+Ciphertext: E2B30DD7781DB7EE7B2EE3FEB77F7360A6069396D8BF1DFD85D5429DA5A156677679085D612D0FCCA0979C97E924E77C43D3702940DBB556A5BB6EA33D650E078B1CDF8E5F76DA6591D0AFF4389A3A982A9AC581BFF393B35D36894E407AA56B493C2F7C4CBB75AEC72394AC4F8A99089702F3AEDB2FC7486F5CD01691C3C8F8FF3E951CEC70A4E172B763124BE1D9F96DBBFBA8FA0EBD1A71067A20F68DA6AAAE849880DD7F88901DF051715E240BF0F5B49EEFE35B9B0ED2B69757111080DCE2E2A933CFBE8FB9E6E9A2C2C75E0A4228D06689796AB919EF80405CBF648137
+Test: DecryptMatch
+Plaintext: 5E61EB24085019F4A76893517C0A13
+Ciphertext: B13E45F9288FD2C5C0FEE230D1A09DE376ADADB5A4330F33BEC04C6F14C4A1CF3789B976F402F11611AB8345B2EB1069CFEE1E2F482A02A0ED9A3B9D94EB78C7BD7222ECD48A598E34D1F0B6205331CB20E0B2C6C146FB29CC11BAD5CA06BCA3EE39DD536FF330663A817ADECCC284B92F6AE3EB75B00316992BEF8A955EBB4DDE2CEF504E9298AC243C00FDB64B6AE96FD7B2135E6BCEFA7CBFEE135A650AA3D8CD095D1C9156232DCFE1904BC4CCE58B455CEFDDEC1D201B07ED4F999D6281AE21C2008525DB24BEA2D9FDAC1BFEADC3E6E6B1181F1A55A75976C565BC28F177CF02
+Test: DecryptMatch
+Plaintext: 87
+Ciphertext: 174E5CFE167D4F6FB9A8FCC0FBEFC12864745900F5A18EA92282C8B6689EF53BBB87B30FC21DB101D93E9FFCED05538EDAB59F9FA07FB176407651DD0C4CD8269B1DBB70F24C8177EC6E16294CF5E87A3070A077B1CE84B612C3E3B1D4FD60D732C4D2CAEF5AC442A358AD0F323E60F58FC8B29894F3EAD3AE0DB8FD08BEBCCD4220CEE6B7C43A5E769D1F890A6B6505EE7FCDC7E399FE5321C2792D7AE094D13EC493CC0911B3EDBA6DAA037E2EA0CD3642784FFF2CB1BE04E5B12AC9D2871F016D8BCCE6DF25C1C04D912CBE707FD4DB0F9E89C4
+Test: DecryptMatch
+Comment: 2048-bit DLIES key
+PrivateKey: \
+ 308202400201003082021906072a8648ce3804013082020c028201010096411b\
+ e93e733637e91b1d74f808f4c9c528293e3123ac1d3d2f94c462ff38d0cd2fde\
+ c0eb03bc5e54b6df41e9bbe9127a1b3a7f47cfb513340664829ffae26f832b48\
+ e2d660d10e4debc1bfb412f331ab7b2f88c0d31fb587ed5c5256e0ebf7da698a\
+ fd3cfa0443af91bab8c539376fcbad72bfa6985b6e64250e6b546b07a4575b08\
+ 449d383b5650083c637d2452e7d1b9227adfd328ce473bb4374fa31e0ad52e56\
+ 7feff6a9c4842d24d069e7babb35313ad63ca5d33d572bb309689a571e9ffe25\
+ 38816bd7bde7bb11c10752e6a842751f594f50cf4b8111f387134e30c6c03ba6\
+ 40be7cd5b6574c0d0b571a98fcdc292070595dcf6e8d034cc0ef92e8ef028201\
+ 004b208df49f399b1bf48d8eba7c047a64e294149f1891d60e9e97ca62317f9c\
+ 686697ef607581de2f2a5b6fa0f4ddf4893d0d9d3fa3e7da899a0332414ffd71\
+ 37c195a4716b30688726f5e0dfda097998d5bd97c460698fdac3f6ae292b7075\
+ fbed34c57e9e7d0221d7c8dd5c629c9bb7e5d6b95fd34c2db732128735aa3583\
+ d22bad84224e9c1dab28041e31be922973e8dc913d6fe99467239dda1ba7d18f\
+ 056a972b3ff7fb54e24216926834f3dd5d9a989d6b1e52e99eab95d984b44d2b\
+ 8f4fff129c40b5ebdef3dd88e083a97354213a8faca7a867a5c088f9c389a718\
+ 63601dd3205f3e6adb2ba60685ab8d4c7e6e1490382caee7b74681a66077c974\
+ 77020102041e021c614682228a4bea799d01008a4bca099e7cf7711d7914a81c\
+ 39d2407f
+PublicKey: \
+ 308203263082021906072a8648ce3804013082020c028201010096411be93e73\
+ 3637e91b1d74f808f4c9c528293e3123ac1d3d2f94c462ff38d0cd2fdec0eb03\
+ bc5e54b6df41e9bbe9127a1b3a7f47cfb513340664829ffae26f832b48e2d660\
+ d10e4debc1bfb412f331ab7b2f88c0d31fb587ed5c5256e0ebf7da698afd3cfa\
+ 0443af91bab8c539376fcbad72bfa6985b6e64250e6b546b07a4575b08449d38\
+ 3b5650083c637d2452e7d1b9227adfd328ce473bb4374fa31e0ad52e567feff6\
+ a9c4842d24d069e7babb35313ad63ca5d33d572bb309689a571e9ffe2538816b\
+ d7bde7bb11c10752e6a842751f594f50cf4b8111f387134e30c6c03ba640be7c\
+ d5b6574c0d0b571a98fcdc292070595dcf6e8d034cc0ef92e8ef028201004b20\
+ 8df49f399b1bf48d8eba7c047a64e294149f1891d60e9e97ca62317f9c686697\
+ ef607581de2f2a5b6fa0f4ddf4893d0d9d3fa3e7da899a0332414ffd7137c195\
+ a4716b30688726f5e0dfda097998d5bd97c460698fdac3f6ae292b7075fbed34\
+ c57e9e7d0221d7c8dd5c629c9bb7e5d6b95fd34c2db732128735aa3583d22bad\
+ 84224e9c1dab28041e31be922973e8dc913d6fe99467239dda1ba7d18f056a97\
+ 2b3ff7fb54e24216926834f3dd5d9a989d6b1e52e99eab95d984b44d2b8f4fff\
+ 129c40b5ebdef3dd88e083a97354213a8faca7a867a5c088f9c389a71863601d\
+ d3205f3e6adb2ba60685ab8d4c7e6e1490382caee7b74681a66077c974770201\
+ 020382010500028201001eb30132e415358b7d3f726b93e2eeb083fe7add7abb\
+ 6ca352c9e09b365e5768ce032ee52d59f1c65311045c490c42c36ae08cd0264a\
+ 26199aeec8c3a8882a363397b4d7e0b6c4abc407f27847be0e8477993069a1a3\
+ a3fe68093e09ce55bbedf97c91e741ad2eceb7a0f4be6ff87f68deb03c5280d4\
+ 8fdf4900485bf5ca20257b176f58fcee1f0451b3716862488b0642bcd76654ec\
+ 4874512538976967a545cdc208a0050f26e541ca70343f653222e6df7aaa07cb\
+ cf354a5ab910eb8447382d7f512c440982ab37a402c87d2888eecb35c636ba6c\
+ 84a5cce917f234fc7f8d9167167e30f2840407e13751f1944f6aceae3f5a7025\
+ 36723c1d88c8c04981e4
+Test: KeyPairValidAndConsistent
+Plaintext: 5EE1
+Ciphertext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
+Test: DecryptMatch
+Plaintext: 0252EE2E1C603017
+Ciphertext: 0E742D794904D05C0F0B6F60E9655337F8C110F289C6E4A0D6FBA6A2A8EB0FBB566A7F9B9862175C7A00A8205E8C8012366023FD8DDB6EB713DEF86917233DC5D16C2822707230169C183FD3A714806220D7DBA735C4F747A23E4131CE12C5572BD5E659F967A8B7DAD0EB6138D1BB569C6F04EAD79F9A6301609697F73F6FD8CCE934FAC6FC138B4C552E211FB1CC242805C035815F462D0291537DE10632141ED0A7C22439C7270AF0A6244C073CE9E2654FED918C86697988B0B341C5EAD2CD6DE75EAFDB1DFFCC5FE465E8D8C9A34D5B7F0E9DDE62204FD12EE2F99435DD58F3254268F8E6CFFADEA9205DDFCC943004887C405859866A0A40456A6C50B57FCED319AE0EC92B9069F765013436FC9A0253481CBE12B707A2B20D
+Test: DecryptMatch
+Plaintext: 01AE
+Ciphertext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
+Test: DecryptMatch
+Plaintext: D52A1E0E3253FE281A9471
+Ciphertext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
+Test: DecryptMatch
+Plaintext: 53
+Ciphertext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
+Test: DecryptMatch
+Plaintext: CEA6026338
+Ciphertext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
+Test: DecryptMatch
diff --git a/embeddedcryptopp/TestVectors/dsa.txt b/embeddedcryptopp/TestVectors/dsa.txt
new file mode 100644
index 0000000..8f31ee9
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/dsa.txt
@@ -0,0 +1,337 @@
+AlgorithmType: Signature
+Name: DSA(1363)
+Source: sent by CygnaCom during Crypto++ 5.0 FIPS 140-2 evaluation
+KeyFormat: Component
+Modulus: 8fbb9edf2fd2834b1a9fe97c25999fbc381ae165d932aa521592c2cdcb4318bfb99a2408f118ea874b73704e2cc557fc89a01ecfb5bc412951e86613b0b2fad2389e81ef42f79705fcdc87a9b9dcb1afb44c37d971aeffc1c859be367457ea19d71f22bcaa29752f15242f59b295125e9e01ab582887fa869e4b0f4a308167a7
+SubgroupOrder: cd6c675f1d22c771e7f59020ca0e94078950df9b
+SubgroupGenerator: 7b473ffda9ed6e10f85177ac05f43ec666dc6d42310151053ae83369de9f9b331232cbc83bef31166e19b111e46e57703fc6666ac9a571ff053e18f3c2fbc4c2f32521750a941981a55379a2fe13bc78c6a3787f44dea397af63a7ce432704657feb57295ab9711ac7070ca5b7344bcaaedfd8bbddecd8de9c67e7cffa2fa20d
+PublicElement: 64f31bc4d5b42622b41326361fb0d67f9feb364b34be67f6b2e4dc1f928fc70e6fe42cd9cd6ce3dc40113e7b4742d4af6fbe04d962adc5238d4d95b7bb67f0ec6592e966517d0a34137a45dc82ebe282c904750e1aa31b62c919b250d4d8ef922b0b0574cb2ccf1b451d7facd075e77fa532626602b32fee6fb334e1c2911388
+Test: PublicKeyValid
+Message: 699c4211bcba049ac8d73c37fc3d02241f70b8ccbd6a1225d813664bcd043660847dfba3dca434cf5600afb60036171ea402bfdc3279ae2f6b7deb5fd0810a96ca7ff7ff1a36021d84a92b6db7d4b03f80b1d5d2306cf3af4be2c448725fedd09399cd5d4fe8853cabc84895fb91e4400c7591e691bafa5cd0398a3c8d18f8c5
+Signature: c0aa11b2571acf6fb78dd85148d97ae04877ea1a05d27ab73783ba4efa3a4b7f110cc44c7ba2c842
+Test: Verify
+Message: f5373216e55156d66524e39dd8a345cc519edd8cee2b7cdb755222d42ef8f843000e8b69cffa4b0c154543c3bf871b804a904b5e1ed8a1ad2a29f63bc28b2ce5b5706c5fb2219e40dd682951ad7fed1709397d9ea36fa18894ad0c57391e5af74db54d8f479d4989f6e40de05b63b4a9c7f0ebe535c87485ea36dcbf4b897890
+Signature: 33e28ca5be57567a880c52451ec72f27d25b6e26c38216900ef17f0c307fd7614b399ff5febfd7e6
+Test: Verify
+Message: 92fe48a60045104207970b674f800f67cabbba0dbc8d1d120b64a4ddc9b149800003f9efbd6446825ff84fae21d4ed00e61d1f5b4562b872d53b4788ba2247677091889fd75ddd017f52075b3610e275d025ce4c366c608eb2a64a567a5688287ae2cd3066e72db701dc0ce6a7eb46bf210c9f59aa646e5c3ddd86bc210665ba
+Signature: 95616a85b6d9ff3c9af7264cbbf8b9cdb71404eec47fa7c91291fb93ddd8b0327df74cfae6698e0d
+Test: Verify
+Message: 18b8baa09b84cf8ec77a1d34d68b0971fa71016ad5b71838350ce9d114c8aa34d0bf8fd9a747615876845f58b2fb55bba757fb08f176901838b7b7042f87924fcf2a1c50d1c7cce36ab768514b0f277cd86b0a4fa7fe7c653cd729f803751b0d8f8f1cde121d47871caaf0f598deb70c0447e718f0671576ba04f68488ab80c5
+Signature: 23c6fde5fd9a2478d99c3abaa61363d90b2c161e847be181af07276e376ce4f76db56dfc3a1f2425
+Test: Verify
+Message: 598660449d62f60b1e0581b0c493803d3ba5cb49a5c5d5917f2a41d6d1b6a8f69a2ea94e7bb8334fa29a0f5ffa32b1f291313fe9491ce32ac3044e8188848db77afd10f17a0ef84b5b56a1b5076d700df021de7ebaeec51827c0eab042ecccfacf6bace5f35add3820b04e6a443e55c632ecbec05032149182d52e1a57e4fef8
+Signature: 2c07790afcaf89768f1d1492345510d937e65bca5621811e1b705651a861be1f88f52090036cc1ce
+Test: Verify
+Message: e37395964c3c1f7b37c99c2f56070cf9672de2f7cf63bc6778ae6532e81f09baa23cb7e5c2af1c6ad32e7e5bf4aaf7f42cbbf4a20a4bed578182660d02f22799db04b8b2cfa31f41f727ddebd88326ddc6b361d77860e07cedd6e1d87e28c53244a28f14ad6fa099598cb1f73bec114ceded21ad53fa0d6d7482ccaa951a5b1e
+Signature: 58697e6dad83ddfe43817e5534535ecd78a985d3928e271212165dec4e76c8025d531ee84ba8caf3
+Test: Verify
+Message: 24976d350993351696b33cf2db5440303d5a722cc2d25eeb9ccf1e20f57ec060fa8bf4a22ab9fafbe0bdcb971f5b86fb9ec41e79142e42f4c6b58dd54e71ef4eadd95cce9458b3c5ef2df19ab38896e9e9e35801fb9e079e3fdec0e3c1a7559b5638fdb1dea738edd9bd06f12d144873366f76bc0f5a83621f030d42e857cac0
+Signature: 7488f2ca5fe2bec2c7a83e73407411c9e89bf8cd594d4a03a736423ebd913c2b98a21e445bdf70f6
+Test: NotVerify
+Message: 430cde2feba0256295b6366211252174a29c9bd2b8e6db8fe97fb9ce35580a247be8364a37741b077e9f275d3b34b1f2ab3397c2171b1e04d177065972aced3c5201e6a648ef5900a3ab1e4f69f2d59bcf1488a0f84485b8f21e7508ef7ac1eac070269b97ac9726fef3539012f647450557a6c2d4fac685448d3e32235a3e06
+Signature: 7500d2fe4b2943b4da93490d3bac5c344bb18eb550975ead0e461ec33485e11714b4ceab478644b0
+Test: Verify
+Message: 81bd412f4f9c8f8b7885d9fec9b013be8246d4284121dc9c2fbfe59a6987af1db141463855cf96ef6031325800b961f2378a6a46c65722bc565ab3c0e993ae15814354790fa8217a9efa9a98c0a6599c39c95638ebf077e0010f5be860bf63df4abc032a559e47e58bd8a9f6e3ee1173e0fb2d378762f4bf87d4764aa483e631
+Signature: 37cb9d9adb92a7e74365f9e4c4857a88a6fabd200d955dc76333b0ea9c1b2f05fee9117c79b10d09
+Test: Verify
+Message: 84652beae6fec221ab800bf6303f17a47a84278a1274a2b11f40569bc58ff34ebe28c5a138e4b1c7eed4731989ae1728397db5038f8970c59e84b16353f8a1b411ede5c290de9e50f7de9fab3807f1b6ad238530f09e384900ac0c6591b6a530b30b03e2a8c47ed4fff80744f5219e650cce0eaaed8bf0547b0edf3a39a3f8d9
+Signature: 194a79f399087d977a29a3eab308670b7b133acf4e8b43068639e0e5e37d7ed305e32b85e30a0a22
+Test: Verify
+Message: 9cdf6e966c37794c7b3dd6234e76d715099128caff3d03917a4a96a2c703b19386cab41830f5b8ffe9e9fd6b88759450e4714d2f6298e413bca267cc13a5ea6c38ae6fff379b0f8e253b6e562ca95f45d4e6d3b694b6076e99bdeed7d5d9dc7b4bc275c49ae0d5f2c86c015d51cb8eed702790d7ad50c59aa8d203392456dfba
+Signature: 7b427233d9e49dbfd8ff2a7814dd99cbd4533d67155696b215d593d5ac3989c8927850601c0d453d
+Test: Verify
+Message: df577c9f2370b362f86a928e40106d7b0a511d5d8ec619776b82d57e1f195b4bc7f328c619d2490e9fa2b6ed3681ef7cc60fd51343f7cb74e5be0d37a3cb5078f6b89bc0ccd86532ca09f0f7c6bbe5eb85413088b1571e131ef5b6063e5355bfe23d8d6733993f24f036f682ead7871fbd7fe796d0ff4dae90be88c4e8c9a276
+Signature: 39a7efc692685eed0c3cea8838c026b39367c6f446a16258906787af9447329ab99e821eba53cb89
+Test: Verify
+Message: 91042eb63d47c10f678bec836f98630e13e707b29c98b28d47b1443cf699e97018d4aecfd500440e7f11134c35c982b1d97b86473500691869fadc89974840f7d2ca319045565573a0fb630bc87576a8bff09460d1027a2500e3ab28b2eeb86d995dd1afe3418c76a4c0f5778094d72c9dc04ab4c8947eede6e3c6cf9d83e80c
+Signature: a813d89e3de90f1ce1b77a7d6c629e8f83296aefb8bfe1194f914797d08b53fb59cb9186935dc10e
+Test: Verify
+Message: e644b9a45009da8248611de174b5613dfb4aafc0a772740c38f1ff480bb23e69ecabb5c2380dbfcf37b1093eb8bf4c3feea04a0d8b270cbd1bfb5a46a2487bd279a62e446649e80afb6b502431f6f97544765f4ad13f24282edb8bdb0ab635bc460d1c421314cdcc4c66eaad16b3e078b6a4e48eb21234e62b688c1d7a56e6be
+Signature: 4e4fbbd84fc44f0ecd6c163fa292cd96051ca51764fb5626f8ecbd8470faf6ae5d79c731d9a3497e
+Test: NotVerify
+Message: d30ac577ac767ce6eee34ccfe09f0278f2faf8d28f657cb424ca7f53712b7f040f7eb63643c784ab02771af64405693a8eca4a21ba22ee1b09c189d96c533a0910583e53283e5693ffc076593d7eaf9e79de5ec9002296e2e4cacc15492cc26beb52b5c4f414ca17fd77b6ee6245ad1ccbec8ec2f89c4c81cc9ca0019deeeda3
+Signature: 4ee3704d4bff39aff0efded0930cf28ff7641f089280f1d0e38a186075e91d73a5b1e7d028340fe5
+Test: Verify
+Message: 82bb8073af3e53b8ae158f342c4cae3c039dc830703bf0e893dacf5d280284948596bbd0d3a00cf8915f96464693dc328507df9e27607d43c426095b74102c90c494fc24fbaf5a628ef29146e1ce2c684020182f1e00fb338cc6d4f2fd5ed3b739ce7bc89e05f6cf9fe6b88b769558b72c01ab3accb22291e3d5667a3c8532e3
+Signature: 0b0b366b23090265e75752fdcde1a7d76113653246e0da762e25012cceb13859313e469f4dc31680
+Test: Verify
+Message: 12da3a70153655976cba8144f67dc21719410fd136aa69ab4cc11df9eaa955005ba0e5140d3955f643d82a6cfc6e7a222376afc1f8309b4dbe1dbdc4a6bcd2f5fc839f9e9020fec967f12768a3c14130b0c529b3b0d682c129f1fd00eeeceac94b7a0046746269ca30fc1171c2ed30f9182416df371436bde63376e49ab2b635
+Signature: b43f325f82eb07dd2cb3a03a022e8c89216e820da743c216ec6eec5bf445f12b2d326d52e38b90ab
+Test: Verify
+Message: 45a2799fb193f3adbef66b8035318c5f7eb3610dfc64dbd1a84b87c0f082884ed257db1435c4cce38711b30b9dc8f4e5c7d936a7330ee36984b2e172b37d8ec925c401f80ede802305d93d4ae85e56dbf3e20c7b1c0f4216b17238253465893f773f63e3f4bb07846fa781d6cfcea858382658226e3eeff166e306702e1271c9
+Signature: 238f01011e1b3e7d027af353e06e2138f5a40ffd3d7a78d55c95ea3b94ad82b8ed58c308f7db5ef3
+Test: Verify
+Message: 6cff32791fa0d15947fdedf67508fee334d1739512e15ce3ecdb5ac17f56c43e2cf51bbb0bc8b06d34e894164a4dc0ff48f3863a902d3716314916e278667de7bb914ea061279d3c36679b57ee56c6f4f7d84fbe830bcb80d6e71ee2cd15a565b00ca3a13972eebfe4b2da3279d966bad8b7a69a0533701873ed4a36951b94b0
+Signature: c9194d5ca3dbb424faae51f66377836a93bc55ab1d481e5eb9663c7033329d82c13af868f4a24efd
+Test: Verify
+Message: 37a363f2ebaa01fd1ed7902a4804c8fa46845b63d82b947e59a23073c0e97da2d72db113bbcc8d2095a6336197a744d83a923d5eb610134dc1f80d6f8de1e327fce615de26b88db10dea78599f79615aed9b906fabcaa236e8106a180e94077b1c65462c23863a07003b19e858935ad7d9360d6fae717a8f4480fd443c1a21f7
+Signature: 9ca210249d306006ecffd384f87c4dfcb1d466e005d877c2508475bf0074c4c6fffad6e123bd5dab
+Test: Verify
+Message: d3b14dfc79ab30cae8e40dcda6bafd6434741e6ab1b9e0d2cd4e8d80f10f176aac3126ef61b662772f31fe4d21bc85b99737e961f5c2c9e28a7d02aac27f7a19901529d8163c687997617e509f576890719ae9aab1c3d3e3524b9434c384036655d56d6ef035db06f7eaa68e78843e22981437fc3eb2950bff2e59d54a154b8a
+Signature: 30cffe077d2330f111eaff346634237473feb83cc522a5d20c75db7b4c90c4e21583e1cec8e00f29
+Test: NotVerify
+Message: 69d5980a58474652bf27388ea6041f9e0fe688ea95f59fa745682c69bcb1c7ea82e75f19a773eb669cff6e4d549b31219b323c1bb62d16a33c65bfdd344feb77706280b229cc51afdc571dfc6495c35f5953c8e1a83d0b1e73cec7cd2b7bca8beb20f4ec18abf2c437073cb20f4b4def00232255a27ff6b3a17b3b50d88fdcbd
+Signature: 18eeda64cc75f18f58d43ce6b95eb3918a521bfb40c1745a38f985d294caf2d86879528678881191
+Test: NotVerify
+Message: e0ac66b23eabe745886613c4698c79478f484a43f8dc444e7e7ee215a673c29ba56a56b4b41bcfc1962046ad66132d28a6eaf623858f028c71c3cc4bdd34567d54ddd4f0bf9f97dff31e3def7edd1769b39cdbbaf3f28b283e27a5d7fb548cfc04be365ff66f1717b7164e8148210f83cd1951ffda3db89a0062c5af980a3c8e
+Signature: 6db33727b795d286a69ddebadd6e09c527bcb1ee596915b6fc950549beed350fda40a4c1f52c6a34
+Test: Verify
+Message: f9cec4d6e1f2c2285dfb17d3ec5d16edec0da9b05ad12d62cbcd8f84ab4ba73eb6cad40ab44ad9a079d7f8221c544d89778a6d50df713f5f25bd1a3acdac1f6a8d0fd92c0a971459ce62fb958dc675bc995dc189a3515088b3e9e33f6b54e59978b60b9359712a2954b55883b54b475c4a9ddeb31c0a19b66f6922ebfcdbb0a1
+Signature: 947428406add226d1dd8db3245d00617b152921404ee5ab8d4e840c87d26073cc4d144a0b51e19a5
+Test: Verify
+Message: 966d6fa1ea1ae8d344037a48420d6379278133fbc0c25450974fd9105bf988398f652ad373c511c830d2eb02470dc7c63b3865507d0fc3b0994ce4e4a0dae337d55839d99bd14bbf9eba37be412de0e348653815c77acdee4b5d97d646170062c03e35ec3cb8ac73e8b3f6b40ae5c78aa7014383757a8bc4037c881f2727f772
+Signature: 63137ff0730f28235e87cd5122d22a973035869332ec538d5be6e2c9c0db94f3c012ae4abf3af9fd
+Test: Verify
+Message: 43a8f0b5992db54d1d65acbf72780493d1af881fe95f9f14f61b834f201ac1df16e5f252eb46b845306efc2b5365655d38b71c63155dbf8193e9a48623f64fd19ecf36a4205fb4ad26594bd2e6a81e3cee19aea80147d4ea2fc700c23395b0e411bf3342f050a09c357f114be21925492e2cb58564f5d666010c0f9e09cedc31
+Signature: 1bf8e80c8183d00907ce80e74989d84815db85dd1654a6d49f74c020a83e8bc931a178ce18056f57
+Test: Verify
+Message: c4aaf1632b1438752e9790c89cff4773932d3fab0ef710bcaf41794bcf5c0ccac49e1a3c7143dd2b1484e4e74cf6c4006925fd06f9702a8090276e2ad7e41b74d727a3378835c4ba9533efe5727efac4a14d073f4089b418d7ec8526605a8ed0987c65cc85a3471948dc893b254f41b7d0dd36cefafa057d1cc796b58374bfd7
+Signature: 5fa8964b471c76211e2743c4d993e793dfa7239dc84a19bb3fdad2162a8c98a2434c94213f3a163d
+Test: Verify
+Message: 739d44364282b7bc61c62188d07e0ef12b907960a740f1764ff8ed7981586c04a47ed0ef2b97fc7dcfa6adc508941762cd79c05f8d2aa15d6e037a06c5f676b7d6d40069cddbe4e0fc81aa18578030ed2d22860929cf0f1389d4d5159d762c2f82378b7a2067a73f62efd159b55a91e8c3248438714773f01704b57fffefc7c3
+Signature: 1b61d79c6b33e3c3394fff6efd641405652033690d7219da8475faaabce3e395bc720d70c60e12f0
+Test: Verify
+Message: fc205229f11c877b617739d9ac191773c207ac714c5e2a061a917ad2cde4827ec628b5924eb8e19a06b4357a927d920e8171130580e8dfffc06f2ee5a4449a89af12a87faeed963b2291676cf0d72d984c7997f8e207ba96472924a5a0161f21915542a769b33e978b85e7681f20814bfb964d03ccb25404893674cb1954a87d
+Signature: 283d55c038d4270e71ae39db618390f17675478b704764d1fe352550054076f4461eb6da6174dd17
+Test: Verify
+Message: c343029ce5d70a70251b50cc5e784126dd65e35080940f450d5cf435d567c9ce8a9dd2cd5d5096c55ba95f2f0952f2b33f6490b642942d24259aef7f62e2ea29b4771bee372ca2d5c30c4428850421c1e0cfb2978323068acb1a3d6b5be34550f9a9d416acc3a637141ef8ce09e845e7787f400d7a99120eb5b4d611f8c051db
+Signature: 0cdabb09213e0f09cf01e0329bba5661753950fc92e681173a6eb46c02d00224b50ebca62a248faa
+Test: Verify
+Message: 5e126ef683f3b61a39065574bece4ad82dbf4d34495f40cb899dd2b163717588ddb683795244ac758252a3adde0a0950126e9984d26a96a7e93b72c780ffbf60ac9d5b553cd8d831c1af2a9edef79426d13cd42942d48e204c45f611cadac252e3804f81d8e612c40dd5423e56cdc3d285e1561b31d400acc875b885d73854d5
+Signature: 01dde9613b9ce3c29b3503c19c13f863f27ab71bc0844476b3860ac891f9ce374aea6c24f517b8ab
+Test: Verify
+Message: f799a6b5a7bf7c32847fc243cbe0166f5244a377c43682c41b75530e6342174fade751e751885d10692e10858b11926ec626788fdfe925b2cd6d625272a13c899ce41e3c3ccc2f84e533ef6088840d9a6e448bf777e415a291c59ddb7b8d3cdcbca9450bde23ab67f0a6952c3bcf3fc944b6140502bc0a6d60983d00f69dcf1e
+Signature: 0fc64023e095044c9d2d003a555e2da7aa5daf413896cd4e7ac774ecbaa0e4ece8e8ccfa053ab62e
+Test: Verify
+Message: ae0424ff8fb19e8842828a3cd51c93e1123e0c4ce9f9fbbc1b326979295be9ad7c6e6783d62b337ef8924e1b95a3f4aa77546a6af0d409e483ff8b89d422958fcdf0860912c47f45a819b36be047f0538a806ea6580bd83990bf99a6f6c2682cf98316c91df69796a80f50639082a093a5b9b139fb1580739a692b0769b47b3d
+Signature: 6fbe751842e02a3fc3726a5d8298d1a7adb799a02d897597f4c459d28e9e25cf447b8cdf50001d21
+Test: Verify
+Message: fc5837b228cd6c963b52cabd227cf61b5a1e6ccb4baff71ae4f971da7904bce5d94201efb3fc28912bfc9894b87c307a414f8653784e5fbe76056e3d989f51bf990fca68f0813aa36c00646a0e685fd5278fdce1b2af9a83f41726ed5212d82072180bb396339ce235b5a5dadb187b434335e50fb2aa9f829685108260354721
+Signature: 5bb80b35dad17648220dbe980a660effaddd7c43ad3584318e835c355dd7bf2f5510091389c42914
+Test: Verify
+Message: 689eec3b665d72447abe64d4ddd79b7b73cd171bd22fa8689395e0a3d9793997205583d449fe912be240246ababb1859a5fdcdf48ce1d9ebb928ec58615503c073ced04ca0306948abf231ddf33e040b3e0ca7eac8816e218b872fa7d1ad67b9f841ab1c85ab52956d0c61a69f18b78ad5317a739dc6c102a2ea82084038bf7c
+Signature: 3cb07367288036891a8861931e5b2104734a6e7e70ffaa32a49032b968805dd0bfc9f1989da22b12
+Test: Verify
+Message: bc4828ec0810c7a43cbf028dced7a5890803681f86238a28f296aebeffc7f561a4fa5d6c9a595ab7193ab38eceb39fd220601f6ea5739efddffec8b93b7da7a74ba705014376fde4b375e33a844a57ea3583a43f56a55f9745723c4d287b34e82be7d584fb82e98183094b6be6b4052abd05ae6b92d0034d9d8cc550bdd8d27b
+Signature: 67b214ed56ba44ced95d3d9e8c25c99331e3e973a3099e524473ccc8d4256f4ff7de9674a369cb57
+Test: Verify
+PublicElement: 19b80e6f0132bd24dc0f26acc6a30445c4deb4fe7394440ce1ea0039d9c8137ec962e54b09d4383989baa288129e551e027477965ba1dbca0b6d586e482325f09a0fb16236d7b4ac3a3bb822a7a329aefeb91936f4b8cae38fd1e369db4f3f97421277533724d27e39248de3618a662c4b757cbbea2e3d805116d3e9d0ab3547
+Test: PublicKeyValid
+Message: ceba9387e7ba8d55f8010aa2e8ed7de2c8310df67951e1c49c5fad18baf47dbbb571c2d26f779a79b8a564a07d9184252f097432728b0cda080212effcc3052612c8266e6f2bc88e85e6dafd42cab20679bd1b1d9038a27b6b001e0199237e4cbe37d81441ceaeca363d82728d8f9ebe7dc41d6c2b4f3ee19fcfea07e90c8364
+Signature: 84d8e940de14bfb65b8c0e0999e296a1d3c51f18b8bd79c57d826d9d200a6e38e52490722c6ee201
+Test: Verify
+Message: 7b9058ef673b23e5b6a3d97784b898e0d912c990449be876b77b768da6443ba95b5fc1849db70e0482a4a1cf901aaf111b129e8dda38c3e2ccd758204a03c18b6d0500aea30b76a48c11dca21b0a82c9ea54c62bdd5bd71bfb8bacba897c3fbf68590f86b191d55c8ec285095ce2899fffb03983845a9eb9fe6f68749a082ddd
+Signature: 7d07f3033c1c841466eeb641ad899ee247757ca067ab38f6f698ad0cce5f26517da7bc51b8e630fa
+Test: Verify
+Message: 2404a0e4c5ff8fa11c40f9932c8bfd3bac118eee53085c8e658cff857eb56b029ffa907876c65054f258a7fd07e01512bfd850df82a02820a65dbafb3a13d9380f01b9c3093ddd64a49044bcc994cf84d30cf602dd84accc4f2a8fc1a8eb55458ed173bc139c0f494aa028c80ade040a0166da50fdecc00a77aad8d16175b7a2
+Signature: 793e491940787f4e76495575616901c1c77d023342569cb8bc96efcfbc9746b3f51c31e29b221b02
+Test: Verify
+Message: 5c311c167d2e3ebc19fbf7ab1c619d8ac1611152527a953d2137eaecc6fdaed79c13f4fa76f224bea7cf162531676a3a4c0a2ab81beba3f9aaa681222b122a8d724a5c77aef60aeb69df73eec3b384eceb157063dee88dce64dd72d4473b4fb2d6ee8de59bd3a61d5843465e48dea37894991aaa130a0b9246f3f659940ed61c
+Signature: 7f76e9d084a9afd5c390271261b316cbd1095e710d1b7e4503188c99b8a8d851b130ad240e31f0c3
+Test: NotVerify
+Message: 9dc221be2ab612b2ce6c7fc8b739af7fe740e9601f3201d3094a2444a488e076f52c7727ec7665e5949d2f307f0e6ed171e71c7a4cb21f9f3c661494239b5de7470e6d003a5553f80ae385b6aa3fef50a0803ca1f10d64264a93761e6f47a8e2e95e9c82ecc9f5a186361a930e434ab5cc05e10ce5b9e9218bc9e41b6203d81e
+Signature: 332a2daa48681410763f13c3b127516c861bf1f187504d8b3bb1bd11ecbf9a9821f18466c10f1859
+Test: Verify
+Message: e4354b9c9bd98d62fe629486b6856c96f34d2fa2460200c5c25746f454d32a065f8153049bdbe1b32ff4a8600de6aeeb8f7be7174f1f2f114c06893e3a9997492927596d5bc92a005f96f8417209c36316af59d9f41450e4eff0445b8a8e52ba7d7ed56e927b6060c59ffcc09bc5a313c33ffc80ecba5957e56deee2fc895471
+Signature: 65c2fd8a2635d6942b4b833682b29637eff64d80ac5ba18491bdc26d1c34d70a2c4b680900347d1d
+Test: Verify
+Message: a090ca3eecf8677a7699f42b16428445a3cbe74981efd6436d66620185469e959b9c8c0dbb464672fa136dff821ed7a2db6874b97bb5810691a9f1f30f22180df6d89abae633943ee56c08ee6fe88eb3bfd139c25df7c899e8e60e3d2647a3b3497cccbd8477a9d7cfdb9d71f657036ee83f0fdc3e6b01f60a559157e36e9781
+Signature: 19b4876e4043fe5f5a58e70b1560b0942ff4fdba842266a6653a6aa1550b91f4ba85a3b676a3659b
+Test: Verify
+Message: 8e2ecbfb35ae99dd004f2305cb2fe98c81edcccc13372e86b98f4e526d5dde4da43ae6fd4f7cdd8812fd0516c43107832767cf49e95faaaddb0e9f2a70ad0b1b790880ac1f05df022172b3a94f14d13f47ee2e5f70cf01d0341f19ef82ea805a832e51de9b61d7a3a346e89665f280175919a0e59f9e69463d5b757a9a2d7662
+Signature: 6d67367aa1caef2722c125a30e9e08ef7dad05a015893ec3c395c35d81944fe2db2a660e4e60913e
+Test: Verify
+Message: 6d3ba912c4bc10feb611e15965fe814bb2d5e5de67705a1ca46e8e6a8cb2e3243018f57abb7a698bdfe3f9c08012bd6aa033bc9f8bd9b351433f24b12ec0a3c3fe945c42e1cce9b6eb9153d4c099661686ea3a9b0ad3ff4131280800a2bd1b8ab125f7218fac27b8b092064d7d8a13863c73788a3c56d52344a051113ea1e3b1
+Signature: c56d1aa9f30790bec01fc07e5816fc6f44ab659898a959ecb061b4347e7f2be6f2df97ba33043a00
+Test: Verify
+Message: cf2010dec81c60bbe408df2bf20f465d259a5a8d2f7920ce9c566318705c69950423f1281edf713f50ca8eda93cedbdc2378d6929d192081573efd7500520cc6799247edf3323e4849cd902aa013aa273daec49ea6741887fcd4657e987aa511e5450a467e6c3f7088ebdc3451342ad729141aca81e3807843f0944e712bab0c
+Signature: a6640671721cb21d86265e30cabbc09ba20cf6081b4a5c7928ab3a53d4e291bf6049e8bf8418f6d6
+Test: Verify
+Message: 4b00e4324ff7fbeb0fc48a6c83de82d52da1bcd1eb6669cffbe2bd824fc1d7971383f4b67d96d5bcd4b56e36c480d021e05d58e0788e197f9e93882773c267e1b725f38f919451289b143633316ed687fb131041b930d7064e0de47a10ac9a014f9e39b5232847a87b973c5b63e16d7f957d3aea43847cdd24092975bdb5496f
+Signature: ab2f5b0d5237ec1b7e6297700a7c06647a526cb069c8162c513100008fe0dc37d4a8c9639ac94cb0
+Test: Verify
+Message: 20f18b1eb4ccf98fa68c10d680f1536bd5c7c3307cb13ede0e3717afa213f74dc8b8f4fbc324ef020ce7335e03744baaf8a824495a9964d63ea00ace13a9467ca4ba9b264fc2337684a4822b81841f004c51dfdcf193333cfd77c4de3a184db0ad10b8f8ce3f7cc407da369470b88647c8d92d43b73864e942d37f388ff7c3c0
+Signature: ae23d943a56fc60ef381a2a5c056d24e472e9e906e4af1bcc91a27800b99b7cbbae8d4fc303ada82
+Test: Verify
+Message: c9db3284c5b9a283f38da98655485939d5662045b325ccae3207df72838a1660f22634364f8814fe9f0eeeaa0483e9efea1ce25f74b37bca264268d6d3a3f6dcc986dc063cb347a7f08220db2b97a060dae317b302d8f86e6aec29e287518af0a8f2c32d62b153363ee0d650a2fe9744fdb3567a370e5a5458fdbbce770de953
+Signature: 06bd46f7ec091697c86e82497dc184139a988e3b9adee67ce3d87d739871fb1cdcef9dc6de421615
+Test: Verify
+Message: e2e5fc81619b215141e12ea9544184e5ebabcb3834e96dbad2464fb5be7bd22c5dda0aade2be3d59e732a03147e04da33f3c8854c4f23330278e8fb0e76b356bd7de54e071a22c827987cb05d65708e8ac09bd43be2948d304874443881f84bd874852b1c421e6e52f3929bdb77eabcd6c68e29dda66a4bba189e807596fb93b
+Signature: c86708f91828158b1c129e48ccc6adfdccf4997e8eb2214c24fd4bf4edd8ac1f3411d77ec65321c2
+Test: Verify
+Message: b9a5127b9995a063f3422d3069a4b22ff9b7816e01ceeb3f933733f1fc11b3ca8f694d49b79c159a3ce93c59d555408befc452dabd54071181fd43d8196863b1cc0caa32568fee84335c841c298068b919cbb19e06233412662b7815a916da6408c501af8f2885196ed3dbf17cdf84af0c047632f5f4ca39dcfaa81fc5d370db
+Signature: 0461b5dfdcfa1f9be6e7528478e2785903f0b8990f2354209554aeedd246d231567b06c5f81e0842
+Test: Verify
+Message: 38da1e2a517a87304f85291a67e7a7ea0e637e797fa1a122707b58ac10845b7d44da2afe232eaf49b011171ad781edf4aab47992dc2358927eda5d5df9ffa75a4da2035389c484278aaa60b1f7630ef97d979e9a48935873c2929892904ee95dc9c7610279533c2256e7bcb9c1a4405100a5a367ba08d81db43bc322cb885adf
+Signature: 3e7f697603dd770218ff55f027a8fc980763b6b9bbe84a766e0e55fc7c23e4f734d28f67fd73e14c
+Test: Verify
+Message: e431f4fc91ec6111098c5de4532c76bdd3ab9a42e92c6c10e7ccc69539a38f31cffdbe8dcedaaf3b78a3a68f592fa1bcb4f663332d94bd38b8811fc7c10f60a69da5cacb303a6af0e0159675bac3bf76e459782d43ebc7896c4dac0fd009f0f224a0306e0f06296a1858454ecee06722394bf4e88129223adda68528bf87d74c
+Signature: 2b2111694dd96095c76bd18fbce8f720ddcffe6c8d9c194e880b0abfa44bcaee6b97addc84c519de
+Test: NotVerify
+Message: 2f3e3407e1c3e585d3f87ecdf8ee45321c8d46ed84410565c7e282c1ece573acc5c2bd688ba53416bb5894433070bfb782b7397b9edae229a653f2780b993a07e887996aa20bbd73be101bc203ad318fd18efbb7c0a3b4057c08cfc3e03535825167c0255d4ef73495f80c60a8fd1352c1ec85b822f6f59201da10baa310dbb2
+Signature: 88ed45212439c0cb86f513026b72002cdae6317544b95fcf4dd1eeaf460edb6f5891080272a3b31c
+Test: Verify
+Message: b3b7c629f3f5e85b35f7b95d9757a8dd980a2acc68fd9f1b74ee82af328cd5a62ad2ccce45a1b8625a9c3706f6499a066c6597cb1e88309f0afae3a298d4130ca25bb6a5c5994181e73dd00109b59a074e8a95794cfb65f993dd8be27cb2cb863409dea709155933f391dd4466d38058562f7ccd8c8f17a02850d267775fd58c
+Signature: b2101fe80d5d71592eae972be0cb7f67e0fc2950bf60fb12b91a1a63d9f4747c1d92d2712cc33300
+Test: Verify
+Message: cbf84e9aefa950d9c997dcb571a50e25c09c7ba40e730a1c28e112109621b4090b057b442c3e339a86ea07afc95fde5f4a37f765b99cc34e1fd5039d1b1122405d74d5336360f17273058c25da2b5807633f3c181a9d3483421d6ad294e09550bb5c93bf0ca6423b8affa46e1aa232f603cd8113a90e13958ad080057925c612
+Signature: bb80dfc840147d79654ed993f5266da74985e2225e7f5d61266fb1caa2deb06fa3bebd930122cfe4
+Test: Verify
+Message: 3f1ba8edcc9ff1dfe2c25c860202f927af2188fe5bde071b8fef797c5f42f96c0d75001bfc94f37ed912f06a040adaec45b6a3ebac30d901c96974960d67de3f80c34456a5621cdaab73f788d5a9893b2bbaf68162185f7f09efad07f6609df7f0fb0cd59e8284a8b0dd08194c591dcbbb2519f7540fb04ca97bbc06f1a44d4d
+Signature: 06c8b4f82b1e5429a07857ad5a1753f1d7cb43b345bd935a1f203ca2e69fcbd2321b295b1ed3c2a2
+Test: Verify
+Message: d0b56cf1a2bf4845544090bc5440efaf864b8ba6205a03e5cbffac3af8d50d067f28988a7fe0ab7472b3c7aa8f8b0f5664350432b44c80168f65f0bfb07cd6e11b9f7e70f7d9ff2ca961766b33047f2bcbd0f458bf02e95a8932e8e22ebd69f6dc73953bc3823d8333a21597f8833546f374d1aefa5438c9f1be0b3c2970c05d
+Signature: 035b9d105cbcce5d24fc186ff52ca07663ca774e057e6de4f5cba8df8b24cbd361df4878c6ebd3c8
+Test: Verify
+Message: 82f8b357919acf5ac548e01bbe97782acc131a157d1b616364ff6dd32c5993d1dea9453a6f343e518e1ef301abc636554b632d368cdc7363f3ec8cb67e768e95e6260eb7354a491989ef9440274005b0c31b63ac0ef54c3081efa52d6939470433a8e745fa9346a94ff39b4e47ba3d31cb7495f11c1c44c2a54190b0055a1416
+Signature: a4e3cd2cbd2151d2033d0a56fa7d388af1e050efbc23bdd5fd17061234244d0a9511b84525e719bc
+Test: Verify
+Message: 5e5dc7a9fad7608fa377eee0d126a5377bfc0b9c11cd19b3b7f88f25c36c984f78fb9f2a05e3707bb99a933b88dae649c4ed794e143aaff1b911923d02b3764f0da5d244bf375b61064f62854e7b6fcc42371f85c57b3b562f891aaeccf5396c93f518cd23ea579b032f12941b2279186e71b4181aa7f63b91f7df51194718fd
+Signature: a96a7dffb16216ec93857df38b10fc73c4792e61055a3d5c2aea3e5193113b7d0bfd81f6c3b0d01c
+Test: NotVerify
+Message: 9f8215298027d29e4128e75b86e6343bdebfd7f0f60bf417ff57c49a5ce1e14b9154d0be68c5cf6765ede1f56ca818eeb1af228be19217d68ef98202e01cad0b7a7f328eabf3bfebd6ca2999245ab4c968b4a13e52a6f96cd8ef99d0e1c17f8f347d5352a1aa39616e36d6fe04f1a104db476cc0a33e3210b4b022bab7c9ed0f
+Signature: 7956b42cf6762bfa1d84425dbde83554a598caeb6e3298db6c225befa59a9840faab00f16b662ca5
+Test: Verify
+Message: c196e14d01a2abd6dc046801d766e076cae2539afa2ab5597af92c35c4bbcd8f9378923503069f2dec6fb6c17ba1f7cc1355dd4363417607c881e2e9e5430ffe80b2b326a0258ad7e589d22f270c043a530cd480823f6bd35a23e357aaa804d2411c3d360f58e66c7f29b56314017e5942df2f698f7c0b56eab727964b4222a2
+Signature: caee28fd1cc548ceeb7141e3255c6043751425f2c344e1ddfe08ee2d42ae77391ed03f9baa195aef
+Test: Verify
+Message: 7d8df5288388272a7473d757c078a6de15994fe827c215d0bf2f6aa50701e1e2141c566cb5445bcd7b78e6b0098d399c9d0f12f5df541530eae276569803ebbc13a7d101997a9d488f4686b7c98b7130185c1c4f157c8fa42ebac032ee8a852891e5c0dec862c513c9950f659aa824129f39c5ee63735ba4a36f9e31a1cd889d
+Signature: 75bb8dd4118b861c56c6a56bf00f194b9296bb677ea7ca4f5cda2855253f880473d5aaa8196c39b3
+Test: Verify
+Message: fca73579a6d91eabb3401ed9b9145c2bc94a7066a85eba514a62046a95485bca536c2a5678659828970d253c9fce805fda30ab5527a0514a7783677b867b0325dbf979ae0303bc120947f3913a615a9717695ceb9ac1ef1cae1d2f29e9d33e6f8c655bd8bd4c41420307c22e0365a4aa790fbc80795849a0e84993cb36e8c482
+Signature: bb488822df803c1b8b424169ebc82e4638af6d567a7d2adfeaff0861631adc4c602a95a7ea8a0c00
+Test: Verify
+Message: 2e5dd807911f65df6c7b71c9727137156df8fe02af3c1e19bb1d51cb35e43d4e07483eb5d5a1784ea46b1d41c6fefc66088c4b661f5bb5165044a710606dd893bb43179de8ba59472cc902617d20744eab2cd621ca4e26f8e2578299da47b24ca247faf8a0e41f815e8eb8617150b785acd1376a868c8878c94c799e7debe530
+Signature: 02bd342623b4f7cadbd88af72c8ccfb29f85042d4d2d6853d6a7769f2ed879fbed85cc6c7440fcd3
+Test: Verify
+Message: fd149580b4d7b1e3799006d6c37974de79658e074d2d1cf4585ed124f7204986e569464099642cbde21cbaf5c16d0a01872dccde2f96bf81fef7711c599b37b0e6fa6fd3e71ff5c4d359e4ac36258e37cb5bbe53d7992d48c8ed42f90fc60e793a1d88d156e00510849ffb94da79f7987d49dcfffc0e5d60ef98bd52d07ac6f9
+Signature: 52c97e4fd456b9a2141afde95fc0ebf4ee2a509f274e31f5a6ee2730194eb09532d7c12583b2413f
+Test: Verify
+Message: d1197e08ba9f4654452e42783e664e3c7ad5cd9de2565149c0aa8d5a49547d576cb9d369da79a5da560856d33e91c2565b0cae7ae59e6ee7da31d891815469b93954b621879c168e5f4a8e84b313fd3d3a5989eb828b493039bc33dab88749e3d12200a9dac0f16afa2dc303b3a557e9b0f53668d1d5381b748477ad07a573ce
+Signature: 41b31f1faac06a781ce424ab9ec6cff44f1e015bc7237a3019af5d73774a0b60345b6ed2293b7fa3
+Test: Verify
+Message: 78cb9e8764eae88cc7bcfecb525617286955348da2e9c0958124677a7285334108c0ee2475d0b3404940d6806fb5f7c965c06166bbe3a9b7cfe18316c74be80acf4766af95a4c765011ce6b839e8cd90d58a139a60d675f60f42b421c570ae2647fac001bb7d5b5367e8e44da806d2d6324a03ff87db5ea9b9e0af75630dbfed
+Signature: 62a367ef341b27a22c1ecb52dcfc34180902479129796872ce1b0cdbb678fcb0df10b1f37da5ac9f
+Test: Verify
+Message: f0e673b363e13da716f3288bf4b4993d6ff109e72a28529ce9453a2eb69b3d5256249ff7ebfdb3e3ea1d659040550e46c08d7979d03d3165552a0ee8db63ffa0097b19454508e148a35cd6ad14834226cc7d4371f3bc14f391e1a196b3b44be0e361f854c7fa5f0d18299399c635cd1469387e86eb9f947e74e20dee9785ba4a
+Signature: bd8054b1502e66908555110fc569ac6ddccdea0285a04c81b9ed46ff160a26eedfeb4a8255147239
+Test: NotVerify
+Message: dcbaca556bcbfcc70d2164b348b037467071dc423c11a549aad8d06716ddbee49668724899a84daebf96084efb29f246e7bb6ca967bba2ca82948bca7dde246039c4e8e8cfb593af694f197d6488e164a41f46c8364250b02d81af4cb6f2f9c67da6254d454c4860c3248e58bb277c395d7564bae2fe299263753405f972b7af
+Signature: cc52d6498a412d0b801d243e37a0291644135294bb91fd182f3458c59e60725b21436a401d534497
+Test: Verify
+Message: 901bc4215934ede2f6835d615c38953a95cd48bc09a249a30edcb412b37f5cd4c9ca75d433d383da706382886614579471a97647acaed5377f511241697fe0c90f42b735865abca8dd1beefcef86930267abe2fd143ef25c6f79e2b86a314a0e7b3ce23ee90271c35661f9b58ec721fc8f8ae2d6d88b768cf70c7e704dce721b
+Signature: 69fe1c37cddc2db194719f80d9db24c60618f5e99cda4d645d1be7c3c4ba192c5d8606dc9c2cdc61
+Test: Verify
+Message: e524024ea5f5ef7baaf30efbfadbffd9ca00ccd03d91c23a612e8d3c67ab933023239253c4417cb0d5cb934c7370c193d0d23a03e8d75417832da6766c1c605df090eb4a9966c1ea2cf68e45e0e28828e11f0bd305417ae4ce0b5283a0378fcf438243899cfb75ffa88e383cbacc0c6ef5fd7a970c68ea7839e1c8bb7c94d760
+Signature: 41bfc6a00915f9a7e24e0d4a7a1220aa0c0f3127b0286f8333c9b002a4acba9673717ffb09368caa
+Test: Verify
+PublicElement: 1dd203bc368c505fafbc02d560b4b9f003d93be0f78a11fe60e94c406890ce920be3fab9d9ffe84b80f3fdb9071dc602d7c8165fb62e346847b3918d450b3dcccb4bcff0ab98e3052ae36d1a65caa37c7187bb620c5147870ef676091f5199be871dce4fcda065da9f3568fa70edd637450acaa7e42f128b6a3a0519d86784d4
+Test: PublicKeyValid
+Message: 691699d5c945a8508a41c3c83f768406a904e3bcad75c75e76becc40e67857f0435fd8d61f0b5f0b88ee6276718fcd2d60064b0b5ab7d48d0c5377f23b0c69936d174f80d968c95c8ca93f7bde7cef3914f2379e574c202fd5f12c1735af62774136970acfd2fefdf068f20e5cb403e31dc140ad7caac5fd298f84e6aeda5855
+Signature: 9c2687d271c475a3ca252997642f12c2494e6e1612ca7c28dcebefb178a72071de741a27699cbb58
+Test: Verify
+Message: ad15c247a6d92417670bb015e2c56b2170d449feaea127d898600517e37d88639f43b0f80ecfd52cbf34e83deff0e860208fa308fb9eaf7463d2a87cdb79ab9c1a221341ed8973544dc5d405c0b530d9f5a72ff69a4b20af81d83b4bf47c151b560a65bbfbdff6a74915ec020fec3ba325746462458072a12ac8351de75dbef7
+Signature: 3edf3214d7492ead518c21641cdeeaf11955cf2c9fd41dd6990a3d93b5b996dc65b4480102910be6
+Test: Verify
+Message: fe8aa91c3ff17c55cfeb6ca7d7934f00e1ea15bb63b4fb9d8a94f410486b559ea1eebfb131865289026c0f7e8d058e780e7be2ac0d9dca9929f91942283868ad3cbafa9c9872ef8a3303ade9dc1c8b9b7f11c0afb6ba8b5d9391a444ac07e4e2682730548a6eab50fbe91c60dc909d61cce2853b76c398e25f926e8def8f2136
+Signature: 454f59ad954b584350b19484ee93f3fac35e5a21025acec86b4d2cedb998a838f9c3d801acf7ff52
+Test: Verify
+Message: 53bd313ad31f55de5bf21a35c1a6291bca8e6e0b206736489726884da107c1770fd273f10a707fe051af70d0b5521b5fd25d75280f9fb5f2d880aa1a1b0c5e3e0140ec2bee959f09bccb4cc633f7f2c0ccd08fb6a73645f0ca04aeae9c177ccea19f55c277a5eeb212dd66ed34aee5963080758bdf452099e34a4bdf1b405280
+Signature: 7408d817a92cce7b17409ca4a522ee8d2a05bc6ab21cfaa6c48819dde84f86090139f18c389ec906
+Test: Verify
+Message: 8d67b965319d7ea31ecc8f7538b0042c8175e4de45b0eb7d869b9e3aaa918d1964cae8d5e05846f63261b131009ef5006f152a824c137f957c6c4a31a6f64d081e444b5c159fcc20004b2c5245f8ea982d862f1906fd9d9f98cd5beaca425e57954bf9b22a6ca8585f00199160b47c2c93410c5ccb69ded3b135ea1d706d573e
+Signature: 3c2251163492bf6e777793020a5010959d84a258b28ebc211aeffb54f4f99500f88cf0b2eee180ca
+Test: NotVerify
+Message: 8fa0b50bd675f973a529cb90f5a7be4302794ed969f31dda80a16e0ef6efe2d1ac177399d350aec5463535a82a7374d6c4b7a3ae9ad7fd28cd3f3fe0b69e6363c0d29eba861297352d5bea7a031cddcd582561a29dcd4c60bc63d678b7d751a683a92d8727132c5c1172e11db8fb6fc2789b80cdaa2e841b03e52ced2ff12632
+Signature: 4d6e667824358fe066bf44377146bf2f5f2d92d2adc0aa673fc3912c3ae67bf8d0c529fb1c25776d
+Test: Verify
+Message: 17aeab19d1ee54e4aaaa66144a82f1a348dc53f8f1fa9d1b575c44389e580c5883f8315b2d14d83838b1b679009800f12b3a92c179c4638ad07e28f4836a475fe21900e908d0d6a0e0dc44097a339ed18d4c45d24c400f496e22f556789bffb54dca6dbbf95b2794bae667bb508aa4bb86cac22401a779d049ff035715250ad1
+Signature: 570867e6fd129769612e82d31a833ddfbb9a07833815df754b1db1c729e7a85fa4bee867dbcd42ce
+Test: Verify
+Message: cbdcecd18c9984a189ddd576261b6aebaf3030639731cd79ef7a3faa2af4b9420fa6bb84ff7f701d69624ccb8b73e6496ba1137f157444e81618224339ab687d81c300de67436173556028bd62eff59850f1896dc3611d9cc43c052476d28695174df4383a7f107c43f0a0a4232750af5539c98719900f6ef0fe20a65802cb60
+Signature: bed7f5866b9ec24dc7f0ec818262aa7a2197926c314a353cfdb5d11c7e57685ddc0c1863b7915521
+Test: Verify
+Message: e8cac9ce0ef12933d72bb5ec654590ae24739b0b378f75d32293d3acb85902ef4791b9c603032484b0072f45944210c79ca21787cd9dba1feea5dcdf74ef5dabae66e81531eaf9bb86ce2de21390ce5347da9f760abae4ad641eb5f46c9385b6733feef2721cbf8eb27748fbbaa8e40b7d13c80fc55f0c35daf6f82078bd90c9
+Signature: 35dc7ce798a62cf86653c31306ee9dc5a8ffef2a8c086ebe25b001f990e5f511f780ad9d7eeed027
+Test: Verify
+Message: 95f01262b79dfb8fc98a0217a661456a8b97042d6dd524499daae53a9a70e096377c44dcee8a528083671634dce0677820eb21640f14a2b4a22b8316e32c98b10f6f2af6e91073aa61a15b34660f722408d22e05d359666567b50e225c8434f655203c46620958279c914bb1fbc65e897ba4a2a96f7c697325a0fff6bb50ae7f
+Signature: 9e75e572e76eca4859c954248a01d31921da32e371ecee37eb40aa9c13ca2e65961359e4466e9e72
+Test: Verify
+Message: 64414cf10d118df7436add5cbd54ba23e8af55f7f79d44a22b1369ce64ba21fce90cb1c274acee4981062d07d9276ab859debca30814f90b5969a5f3bd1120176ced102775ed0d4604a58cc3f42e0e179540891fbf8d179a1760dde6a1763ef7861d4298288b41e66481d30a2620fd36330b94e333bff649fe2fea1e28a3d493
+Signature: 212c24985e37ee89e71cbe6d6012b89fa181db569227db91fc0b6f557f377e380cc56c271f7cb77f
+Test: Verify
+Message: 8dcf3f1d21a4d1e15238b6db0e89798e66cc62b60e7d0eee15a550a2e56b47387ddec07aee02cd471418a77a9733c21b22f82ec5e1b4365741a533dfe382b1c3e24cc6314659aecac89eab8ac93c1cfb8d4edc9abcf2de891b95067786844acd32b0091b21c2abc2e65f7be29bbdc1862066230e954c3edd1a0e8044c68a49af
+Signature: 7add75db81ef8d210f6dad09da3d11381324430bc473f003495c0288a42fd93957dfa5321bdc3d82
+Test: Verify
+Message: 0ee654428677f6fd59e6cdcd1406dae8f753dcbca966a88e1db8ab5abf9bbde6e47528287040f8dac93f865cfd023fca2f9dba5d4725fa07da6b004a57fc955a73595573d773007c096afddd9987309e8c78fdc10dca9de053aca00bcde3c3dc9508f5dc1409a41bf1e04c0a408d429ce85abe9d554f285260f3a4527b46e0a4
+Signature: ccfd740744131a05fbfebb26edf96572d3475d6441c042287c109e0aaa4e9db694d074889cb55dfc
+Test: Verify
+Message: 1a21fb1ded7d167c9a590c8bfc4abc10ab1aab159476b834d9d91e24ebb8aa84e5ee3ee72c6b87214519fbd2f70f1630a2fad519dec7735857966237e8db8d46f6d6cd6b0f36aa2bc4095337c4e7e03a3a60c6e268a29b2d846f0cf6d33e1cbf04b09fc1cf37f631ce010cd59b2b91c82b2376896b5ea94b193c1278e438ce87
+Signature: a07b8566ada6bbd54b5fc36b4a3b698cbf60c1ee912a5197ba6e98bd4777a884d6bc66022020de8f
+Test: Verify
+Message: ffc7c4abcca3dae4c21b311e6fb51da2262e53dd491ed515d6cd216d34549a1c40f836ea93c36aec17645380c949258bd0fbd9f2bfb9135727585115615a5a7e9a4ee6541f678a86eb60e72c6e8f14c4a04848af4675cce784732002a42f6c6c25812be108c8132956c74718f6c0c0c5adcff80a7689d93c05d5e62c960aa95e
+Signature: 60b09ca0f393d3398635c5075d114429b6cdc8bcc7e66888f49148be9a9f96edc5014b106de6afe6
+Test: Verify
+Message: 88fb1d5c4fe552db3d7213c906f74702fc102d41cfe636138ac123fbcbce5fe743319fd36e4eb8bc9355c0c7fe0c69b27de19a7c182f4e5016d0b2b82de57aff08e284e7ffdcb18c1217009826cbeba9843706ff8fe9d66ac64bf073fa7253cad02307f07927f625b1d10994f6cd87bd0b2aac23acab8638934a1485ab0ea11e
+Signature: a4e8a3e21168f000ced52e3a35573fb6ba82eaa164813969ad388163d2cb861f472e7cbee985e0e1
+Test: Verify
+Message: 4593c65d5e569a3d1369a916c8e6d4f541080dc192e7e51447745056d5b7bc1c404852c00e0d8b406d32f75ca06e4aecaf74a87f4fb7323a0f63d1efc598427c38e963670f15bcb7fa0451151f05a724c747141d49954caf37562916c8c4ba7a866c908a38e7445912d74d781b240055e078e8d457f9492b1646ef03b5b43ccd
+Signature: 8c8e17b621fc67bbf36704f2356e7755d960fce3a52357c84b778376dcca9f92c91b9be575daf7b0
+Test: Verify
+Message: 6180fb71de61a23cbe0d4383386e0170da515bbd67512b41ef03e0bc2d63fbdf257fc89ffe625fbb1d43da8c84efd80d6974322a1a0ffd4d1158c02753acf7bc0edbc8b2721304dacf0d6100f176f6efb9a0f8c8fd69b385a16cccc9f667b5ea52ed7141f14c8ab10cc1507638db532f012d232fc6384700d7977b39ce6c2f82
+Signature: 4156c005b5e099e4cae1d24a4ef35ae0749e4cdeade8929a74ef00f4f57e18c864ae6a376d8bdb55
+Test: Verify
+Message: e52be63c5733b8e9860af61ee50f73e7f679522cd72f31af10ec93469c938e5b35d0b7a1e4f14b18c9039f442831caa9b659908b22ef92e4e617b4a54ffecf32ca7a981872e2d011d72fae3a11538a9306d9cbb7f8bf12de5291a710b3c625ab3b5f621816bea1ca48c4fb78b82f0b9b7e32d92a71560994ec9145ffe1a4e7c0
+Signature: b07e9d17a45cc2ceeb1fde1299ba0d6b3bcbe7dcc50e823d12ae5d86972fc6e21d499d38120d7638
+Test: Verify
+Message: 1b223eeb3cebfc1575b37c5eba339ca55ab86c9300a64fcfe94d4f6467f1c06f9714190d5f060f84abb0f3b0e89d4db0c04abad218af03bd480d7fdd9afaab1405ab079e2a82334590d84ac71c0c7f85d4ccf76dd5a3e62992c4ec894f15b22edd7fc0789775a2b29dc33c7d5099697a0ed7db3b2f9b2f6c40084f3e7e590d15
+Signature: 199d5f32d2645a1d46ef1cb3ecb15a34eab59b9a8c3cbf5810966097bb9c280e812c22ac298e156a
+Test: Verify
+Message: 7296f7fd229c0893a84a5b7ee87a034416e5ae1edf1e7416d6c9df5f20213cf564aa2175ed32403f220e6aca2893e747d5d3f579d8999ed427a7bfd5aa2f55a1258f0be16b5102dcc163e0d790931baa504e87a3b1991ea00b501067089f0b498fbeccf8f4f1e7a55fbfd35d7a7239a55fcf7d55c0178eb2583eebcf936af626
+Signature: 5e2044f956599ab077c91e0f9f9408dfd3c458c61fe6edfab105b1f711919c0b43bbb7557252b193
+Test: Verify
+Message: 7279097dcfe09b8615d3275b713dced645da08ef435fe783c5e888676fa3daad07bb933594886f78b6f4ab914530c28d2e9967f48ae5c398ff92f09d5c90b6c9702d850d2b42b355f89cf68d5aad25f4c5742ba5bfaa4c62372e9ca425b3bce164a8d81dcc67deb494a20066e60b6da3c4434b191a06f87c249482950362658e
+Signature: c2b345d1c28a149215db60952dac2854103f0260bd4994a0b35394474ab82958d7ceb406f6285f4c
+Test: Verify
+Message: 7c9b50842db0de693441a2c13323de1369e251c07cd49c41877ff69b672d142642ce53805a0e28cd11b7ca313c491e8facd7e382fa241e9d93ffc8df05dcb67a89b4cac6d01e587f12aedb47558ed958fb5b14898f43f284d15c2f46ff47c1d866050b4c2a1947fa52df2dfc172ce9e86d273ccdd368f070584f82c8eea60bb7
+Signature: 363c61fe40b4c0a4f06908df5c46d8a9c98dee71cd1c56f8d7a16c081712cb1b8c92cfd00464a3e7
+Test: Verify
+Message: 0bf43670b5fe01cb48e75a19b519f324451ccbb3d85d8ef15c41311b906aca6efb48ad5027e4cdbd23e951f538f47564ea1da4d133c6d4cbfba32151db0aadc1137db703c975faf58471481ae93f677fb48a2ceffaa5d6579d97ad7c1067dbdb4da98ae01349404c659777e04093804f9b7b9a63a5934e6e3a340df4a7180d96
+Signature: bbefc869907609019f4a85294aa854961e51c4884c235f4cdf85c4c3e0ff34069183ebf0ef50bb9f
+Test: Verify
+Message: 419ff761987d7257a0bc8817abb4077986972726e6ac93f311cab67ac91747fa7d021871b37f1bf8b082b55e6bbf4709b1a0fa099986cc7d2b44d82b4cd9ea5bec6e43f47490a9da6aafb38767d753e83bada47a5eacf6a59aa11758f665e4e6e7db1121b22a35b5253b19c7767542ce7bb7bcb10c972922b6da0b3aa1334e56
+Signature: 29becc5afb5ea31a71b4169b91f9594d0819de2d409e4c0c3bfe8e2ea53e98dc1ad4a72f3e3081b9
+Test: NotVerify
+Message: 31c4c31942471dd6583810807472b62ce7cbbddbac7de47f08d7bb4b6024973f5adcd3f4380a4ea571fd227f9133a22a53829698fc88ba0dfa55746fbe58d6d0d687d43a4fd3c7ba4acb21afdd8f72542df89c8cc90553ee4989d8112713f619dd1e3d82407a7d2c1cfa87a8115f20c1ad84454ecbcca6382bc95dc6532eef31
+Signature: 3c999e56f7ba49e48cb72c76bb7848d4562aa96dbb8c5a3adc19533b00cb2a421fa107b0b956452d
+Test: Verify
+Message: 64a5d78514c2e26b011e7bca8ae480a2770cb50b03bb6fac29db817c30fb6bb87a68c225898ddb885288bb62c70e43f19f8198646850d15dd08ee5ad30d6d34b595e1395a4593dcb3493f8c98e4825055d454dc87f4249b1537e3067469c869e9cbda24d7cdf602d3f760876fa497fd5498facb15f492d9f4be23c238d05dbaa
+Signature: c3a0e8c6df40bb4d672d2438f4f770c141054f1e0b6cd25a0f9d0de138d6c8eb028ae0b23dbd2720
+Test: Verify
+Message: c4d9d647a62a699ce00ac9c55b2197a796fd1e8e2120f2d75a50cadf671a9c2c74a8f7db2ec5a549802e81058d1c95f6ee0e78c92ddce79e82f9a3f3cc088ad0d3a2f934bd6661c0ce4327a26402c2c432171036bca8f8da13df464ed36dc31f5a5f942b4a25d55741e07673d8ec556adaae9caec69f5ee387996dca72617e71
+Signature: 1145693d535af4e7b13ed5801c2539db279007dca94800d15c4f2d184c71cf793feab7e46c52121b
+Test: Verify
+Message: 9981198067ce9d394f53f1233ee06b86075ed7d61142c04f3e54fdcf1ea280f454bf5b76494113c6107a2ae89a76e78e1b356876bc2aeb0582f459257e5b145b368e022d539bdab38d2fae7cd490baa4c1d86b333c74b3b86edd8c25e995cbee1664275ddfd489399eea969746277b00d0c0f8c5e919b09eda88af89b7473ce2
+Signature: 57f2c2fd72f077ef67ceaf46d99753bf796a4712a018b08a786d4c40136256ac0a8618db7dd1eb28
+Test: Verify
+Message: bfcbe3e18f4423b9f21b33fadb4763c2e4221126f11b6c79099e6bd9714008000a2fc249edda520144dcacf16c2e3929488e540ee82a03a65c92f723d2dcc6aff61967778bf8eefa46b98a94eb55bc45aaecd9c7bc6fc3d13a8ee4a53de46be03c61cb82a2f8703cae8bc4fa901362b1c2149a6aa440258f5b6a2a76ebae712c
+Signature: 5c141ab2f4ee5a513c4ee7e9a5e770f294859b1f6551d44ed78029dbbebe181a73e2726f1b553022
+Test: Verify
+Message: 839331e55e6928503c36c0530394dea50f46f78d7bd8fea1ae7894c02a136b4e91b3fbaff91869067196b42fd32e22fbcdf0eaab2b9023af6747ec9f73eddd7bc555ae1fa4e8260ab2844750ba97b8ddbc7773ec3705afc6b68310c09eb20d6f362fa22ef71038d316bad1ae500678c2f594e847386e7c60b6e157194499d4a4
+Signature: 0ad3d7f5ea209ad35ba4a0a17e16483c50f5e4953a692ea71730d7c5c4c13feed38ed90759aa2e86
+Test: Verify
+Message: d4fdc830db8cef7540b6b3ab242cfe3bb59004a3f3c61b60a37cda1890fc7108093249ae98f9dcb7ffaad62b79e76dd72fa4fdfbf878e8355523aeadac5f4882c5ecc97583d638d5e309a8aa3a189925ab4a9348e7e601d129c14b6d7005381bff4383dd13bcbba6e4ec6081df583bfe229afee237aa1d0e156eecb05485f9a9
+Signature: 189c08e378bc9feb81891706f80a9fcd1f10725564e3814342937391e39f8830eaed6702b8579e3d
+Test: NotVerify
+Message: 3fb043ac04c26a1d06fa3f3638e0ab0a218b5a74c36243f4ce1278c606d02b44f1d1027ec6069c17931c6463adb495be5de08e2fc8de583e1f187513085bebd04d579130c4589a607e445f1e33d57110ee17df67f524c4b4fb1f150a896fa955aa3d8afbd6307bb12168c99fa4b957b72c29e45222aca00dba1eefe460827d8c
+Signature: 65ab093718776e0b945e5fa24014468ee40422b3688c00beb21593dd4785c90b350e9471a5dff538
+Test: Verify
+Message: 155f0682c1d481571fd2d93a6bd70e5e2a6fee3702270f03d7b40d9c2c65057eb8c6521448968747d5ebac49e5a4be9f270f616d49dce8061d4287b4ed6fd7c41c368bd6fef47163f9c3ac8fdce330317f657e209c19a2c1eeba6ace8858e86877072a609cc638c2c3b24fa3086c5d2d6cc7bde8b3b6344b80762c83b4f73082
+Signature: 90e0b86567a2b176a74a817d52009c2bb553eb9ac3694f997c5f70ca3936b6d57f1908868ffc7518
+Test: Verify
+Message: 4b03e4a77dd910d51e6c170faa228f3d5c258c96bc44cc986a0d244629292ca62ff8277aab6d353e982bbc62c1e113c815e371812d0916c41ccdb83076a03043a38c651b6511796ba83933c18afdadf6abdc3ef6b6baaab230f6896280d0f50040f97801c37c3456e7cd54a31c2eb3bfb54bcc6c6e0de2583fc270536071d3d3
+Signature: 999adeab789df72dab3c86e115140d0dbb4905adbebe59a1995fbc73fc678a8ca89d7b6cb644569f
+Test: Verify
+Message: a59d6636f5dc1fbe82ec2df71a90657f5ccbbcf1af6e69157de03b45b42e3c227f53877942c96770d450b1f500fd64683e877e87aece219a56ace7e19d01823b07f9981733a1dea012aa7324697c7fc68a7e0c654fa524cb573b2c1a84f18074b52850eac17cbba7b4932a5e4d24eef1b84b1d62880ba9fff824c2ca63186f26
+Signature: 30f81281e18c995d53f02e6d04eb988bb0b8bd3f1af1a7c8447c704f06d7379dae2ccf95ec13edd9
+Test: NotVerify
diff --git a/embeddedcryptopp/TestVectors/dsa_1363.txt b/embeddedcryptopp/TestVectors/dsa_1363.txt
new file mode 100644
index 0000000..712e5ea
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/dsa_1363.txt
@@ -0,0 +1,553 @@
+AlgorithmType: Signature
+Name: DSA-1363/EMSA1(SHA-1)
+Source: generated by Wei Dai using Crypto++ 5.0
+KeyFormat: DER
+Comment: 1024-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f02818100bd670f79\
+ b0cde98a84fd97e54d5d5c81525a016d222a3986dd7af3f32cde8a9f6564e43a\
+ 559a0c9f8bad36cc25330548b347ac158a345631fa90f7b873c36effae2f7823\
+ 227a3f580b5dd18304d5932751e743e922eebfbb4289c389d9019c36f96c6b81\
+ fffbf20be062182104e3c4b7d02b872d9a21e0fb5f10ded64420951b021509b2\
+ 940496d6d9a43bb7ec642c57b302e59b3a515502818100a1c379ba91fe1f9d52\
+ 83807b809c698bce4aee6f405f4de8c46becf33c08a63bc5f8088f75b5b6bcfb\
+ 0847ccbdee700e4e698652317bbd7a3056404c541136d7332c2b835ef0d1508e\
+ f57b437de60675f20f75df0483f242ddeb57efacd180418790f4dec0a8250593\
+ ba36f17316580d50db1383ea93a21247650a2e04af904d041702150355dc8843\
+ 45c08fb399b23b161831e94dbe61571e
+PublicKey: \
+ 308201b73082012c06072a8648ce3804013082011f02818100bd670f79b0cde9\
+ 8a84fd97e54d5d5c81525a016d222a3986dd7af3f32cde8a9f6564e43a559a0c\
+ 9f8bad36cc25330548b347ac158a345631fa90f7b873c36effae2f7823227a3f\
+ 580b5dd18304d5932751e743e922eebfbb4289c389d9019c36f96c6b81fffbf2\
+ 0be062182104e3c4b7d02b872d9a21e0fb5f10ded64420951b021509b2940496\
+ d6d9a43bb7ec642c57b302e59b3a515502818100a1c379ba91fe1f9d5283807b\
+ 809c698bce4aee6f405f4de8c46becf33c08a63bc5f8088f75b5b6bcfb0847cc\
+ bdee700e4e698652317bbd7a3056404c541136d7332c2b835ef0d1508ef57b43\
+ 7de60675f20f75df0483f242ddeb57efacd180418790f4dec0a8250593ba36f1\
+ 7316580d50db1383ea93a21247650a2e04af904d03818400028180255cf6b0a3\
+ 3f80cab614eafd5f7b2a6d83b3eafe27cd97b77ae70c7b966707d823f0e6aaaa\
+ 41dc005aaefd3a0c269e60a665d2642f5d631ff1a3b8701bc06be9c44ab7367f\
+ 77fefeec4c5959cd07e50d74a05af60b059ad3fc75249ecf44774b88b46860d9\
+ c3fa35d033bcfc7b0b2d48dc180d192d4918cddff4f7ebcdaaa198
+Test: KeyPairValidAndConsistent
+Message: 66B92E1E2C44B80F7BFA
+Signature: 06418D4F24A8059553951CA062BBD6E0833ED1745608E1158CA4B8F8FE1CD2AF087B5EEE08FCA0D7A63C
+Test: Verify
+Message: 973266BB0A492248082A
+Signature: 02BA236FE800EECABB85698A76B5485865454B3016010755F0E1BF7CE26FB62BE4FD01141F5CA4144811
+Test: Verify
+Message: 9A6D079ED0CA9D8B40E8
+Signature: 045BA3DB16E6B910DC89A2D26096625F757D62077D049886B85EBC7500884B4DDD1898BC52746C54F68D
+Test: Verify
+Message: AA34DCE67BCDAC927DA6
+Signature: 0835C94121313842ABF04D4960E711D1F0904612BC09840989EEAFF2071522B75957DEAC801574BD22EB
+Test: Verify
+Message: 4EDAC08816AFDBF284DA
+Signature: 08E1574E5299C910694D17075136F41EBD558D1B1805CAA3B6E98DCCC3702F286E76BBD29435CA2CEA5C
+Test: Verify
+Message: D82F2E903230962B8174
+Signature: 0366F1AE94FD2CDEBA4EE879BB8923F0E49CFB921008E6A5C7457E88811D46DC7F297D6A96E909268244
+Test: Verify
+Comment: 1025-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f028181017310bf02\
+ d70ef2cee45d1cc47ec8ce8cabdd6bf32a560975a42ef057bf9dfd553bc9368d\
+ db154a55d855edaa755e69f511a4c69ba78571cc4b14ddbb0f32a4a9c56c2863\
+ 05aa21ec4e35de7390747477b3bd574e7b87cbebde2f665703137a1172350ad2\
+ f48a0884d076ada9db82f104e6b0ad86693cd4adbd0067639102fcf102150b39\
+ 49dadf3196f08bca0606f06443afce2fb1d02f028181015f0f6d1729ef2af723\
+ c00e36450a04c7e7681d65b74a6417a53b3eb6036989eff8e0ab11a7ec3ce234\
+ 0b7c7a92e1a977aee52555c06c12c4cc28496ddc2598feeb7539ce90d3888e21\
+ f61d7f14746cf67d9fed373afd97e2483700e300ed9da25e7200b363a4727ad2\
+ 01194b36ea5f816cf83488c3e527d3a5515870d2da63d6041702150696b0f255\
+ 468b7ac18e11632f208ca86383a46724
+PublicKey: \
+ 308201b73082012c06072a8648ce3804013082011f028181017310bf02d70ef2\
+ cee45d1cc47ec8ce8cabdd6bf32a560975a42ef057bf9dfd553bc9368ddb154a\
+ 55d855edaa755e69f511a4c69ba78571cc4b14ddbb0f32a4a9c56c286305aa21\
+ ec4e35de7390747477b3bd574e7b87cbebde2f665703137a1172350ad2f48a08\
+ 84d076ada9db82f104e6b0ad86693cd4adbd0067639102fcf102150b3949dadf\
+ 3196f08bca0606f06443afce2fb1d02f028181015f0f6d1729ef2af723c00e36\
+ 450a04c7e7681d65b74a6417a53b3eb6036989eff8e0ab11a7ec3ce2340b7c7a\
+ 92e1a977aee52555c06c12c4cc28496ddc2598feeb7539ce90d3888e21f61d7f\
+ 14746cf67d9fed373afd97e2483700e300ed9da25e7200b363a4727ad201194b\
+ 36ea5f816cf83488c3e527d3a5515870d2da63d60381840002818045bf83e62f\
+ 50190374b23de5e4a1d0278e9e8e6c8335577d62e80662a380c206e326819c50\
+ 82d321dfda1f905fa5a3ead9a2dc769885a27b1fd6a133185dc5a7876a76ab0a\
+ 09fe02b7071a924169e4d2d2a67e67ed3628800134183b962c0b313463aa154e\
+ 6437d644e025ab234e63d19c129842a61c5e5ea5a06466c858c81c
+Test: KeyPairValidAndConsistent
+Message: 2F585D0CE4FA1CD93880
+Signature: 0643ABF8D3C2F4BAB02CF79D698948A1A416BEC05D00F33CC3D41CA9117E6CD99E5DCBBD4425DA12E98E
+Test: Verify
+Message: 4F09A1F217B8393199EE
+Signature: 052DE620B5628EECCF7C56410CAC2B72A5AD1B5A67072ABF369453BC28A386ACD5939C9985C09338FD03
+Test: Verify
+Message: 03D7110A753B008A76A0
+Signature: 01D44D16B5FDFB8C39AACEA72391A889EECBFFB5E701EB8F46E4FAB96326F73E0CC698E1F66C32FE5C2E
+Test: Verify
+Message: 129F4781D417671F886D
+Signature: 00CE142CE967BA951B9DE26DEFB5B341CB49247C1308515315449B5533ED469B6470C4E3A3751E35E7BB
+Test: Verify
+Message: 3E1594F559D1248D1112
+Signature: 07B192657E256B60567BF6EB399D8A2DE8FFF7AE8A031A655BEC911A82049155CDB4F2A76A8004AE646D
+Test: Verify
+Message: D6F0354F1B6B253B6997
+Signature: 07FE18E0C00F6AC3CBCB95874AB66A98E34DF74F37059178C920C5D13CE173B8D2832310B9587940F6D9
+Test: Verify
+Comment: 1026-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f0281810250988282\
+ 17d00108030801e5f135fc6fd3010be39e49060a96addc8a081198803402c4b4\
+ 6e4ce0750fcbab8cf084c7ca8cae09f1b5482d336fa3af47b96791d02d8143e2\
+ 74b1325f2213e17f9384c805f479e52a3117cf84869d395f1bc025c918484478\
+ d2da1880d32bc519f4e6b2fd2d46958795550ce1765f725626f3fc17021536bb\
+ 68cd95dab195f14c4534283e7ea50b00cc31a302818100e2782ad6992f4b7e88\
+ 787b4d616744b60e095575a177569c4a069e311e38b7240c43343367e23574c3\
+ 0e4d9f05afe1fbe61423bab715915c4ccf28aa0ed2f52b092b86c8ec1f9d4795\
+ d6e91c88ba41297625c11a9e1f4f182da13cf51e541038a1266bf32b2dd81ecd\
+ 84bb80be8fdf97689942e944b7fbb6981e00cd680ee25f041702152db270c284\
+ 328353f979cad99f4133c53acaa6ee71
+PublicKey: \
+ 308201b83082012c06072a8648ce3804013082011f028181025098828217d001\
+ 08030801e5f135fc6fd3010be39e49060a96addc8a081198803402c4b46e4ce0\
+ 750fcbab8cf084c7ca8cae09f1b5482d336fa3af47b96791d02d8143e274b132\
+ 5f2213e17f9384c805f479e52a3117cf84869d395f1bc025c918484478d2da18\
+ 80d32bc519f4e6b2fd2d46958795550ce1765f725626f3fc17021536bb68cd95\
+ dab195f14c4534283e7ea50b00cc31a302818100e2782ad6992f4b7e88787b4d\
+ 616744b60e095575a177569c4a069e311e38b7240c43343367e23574c30e4d9f\
+ 05afe1fbe61423bab715915c4ccf28aa0ed2f52b092b86c8ec1f9d4795d6e91c\
+ 88ba41297625c11a9e1f4f182da13cf51e541038a1266bf32b2dd81ecd84bb80\
+ be8fdf97689942e944b7fbb6981e00cd680ee25f038185000281810179b283f6\
+ 7868aeded3a0c5633d0e6c18fad77174e2c89c03452593d05e77a9fb029c0ccb\
+ 2b6f2328e79c286ee392713f12d9d45578348383b81d11b0e0f7e89965a7785d\
+ 5ab64ea25bb73e8acaa8e84cb9897985015757a48c0b1dac3a6a606fe671ea07\
+ 3ec434a46f227b8d4b02a46fbba2f6c6216736d669f55778d81004d8
+Test: KeyPairValidAndConsistent
+Message: 7E4F2ED4E79062778A2D
+Signature: 03DF91D560884BAA90258F0F78A7AB61F9A4A5CF3D363E8DE2EAAB389B9492C2B80C44509BF2372BDEE0
+Test: Verify
+Message: A0E35846B5CF1B5BF560
+Signature: 21DF9C60877B6D7F531AAF1C39122779436029685109B2D736A45F51A80099041AA5F118D7D6025AD30E
+Test: Verify
+Message: 3B138785EFC6F520EAE0
+Signature: 10A38520BAC07202DD1CB5A9C88B15B9579B9A1344025E4C4B9D1BC3AAA8C97AA90121D52E42E59A0A99
+Test: Verify
+Message: 0F6BE2AA764B485145D4
+Signature: 0233267173F284737B68D15A500D23F3C86988E3DB28DD55AE3DFEAAA7251D354CB44315D6024CBE3E36
+Test: Verify
+Message: 6CD9FBD23EA58826FB04
+Signature: 15A1B0DDA6BDB62D96AC557E3F1F24DCAD0C51EF3523B01EA2A8FD93761D0E4D070BA6352A81F31B776A
+Test: Verify
+Message: 473A82649565109E9E89
+Signature: 1FE31C3A3EF6F57DE2586A5F2EBD48A5C707092D230E1D217EE0A752EFD9ACA8BF0B9EE9424184B8F8F2
+Test: Verify
+Comment: 1027-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f028181055402a8ab\
+ e9cda3072ca8601d68032651feb0335856e57f8f8d4ec949098a6459151cefee\
+ f91b7aa733668c8cf0e9b96c93c61f3528d4036daa6565646f65d74c4552817d\
+ f7e5fb1cc421cfd885e27bb811ad227e81b3fa02f7a00bf01ee6e23fb5572a75\
+ f8f29b58bd5f7db435e8a92a923f15d50f34213d29816921bf195b2d0215291d\
+ 0ba731a4303070504d8b9615640a5e1345e00f028181051c9d0270b69ceef82a\
+ f5aed5f91dc88d585096609d835d03d39cf3ce74f5a3402d4e8e192455493da6\
+ 1cc58ee6f54dd941172be3d7642169cbc52273f4b725f1d6c820c3333336c64d\
+ 32fb6238121b3ccb7c71b847764946bb0887a44ca9de802cda62efa9dda57375\
+ 1084225353f11ed837f3dc25de8374b6fdbfb6e313e46d0417021513b27094d9\
+ a5a3a9704cebdbe890da325fa26ad555
+PublicKey: \
+ 308201b83082012c06072a8648ce3804013082011f028181055402a8abe9cda3\
+ 072ca8601d68032651feb0335856e57f8f8d4ec949098a6459151cefeef91b7a\
+ a733668c8cf0e9b96c93c61f3528d4036daa6565646f65d74c4552817df7e5fb\
+ 1cc421cfd885e27bb811ad227e81b3fa02f7a00bf01ee6e23fb5572a75f8f29b\
+ 58bd5f7db435e8a92a923f15d50f34213d29816921bf195b2d0215291d0ba731\
+ a4303070504d8b9615640a5e1345e00f028181051c9d0270b69ceef82af5aed5\
+ f91dc88d585096609d835d03d39cf3ce74f5a3402d4e8e192455493da61cc58e\
+ e6f54dd941172be3d7642169cbc52273f4b725f1d6c820c3333336c64d32fb62\
+ 38121b3ccb7c71b847764946bb0887a44ca9de802cda62efa9dda57375108422\
+ 5353f11ed837f3dc25de8374b6fdbfb6e313e46d0381850002818103b06b9909\
+ 7cd7145c7d7782b02e247a4741f3c7f39233627f17e13ebff89a18cad6a454c3\
+ f32f7ef2910384030da71ae47e1c3fa79c2141dad107f8e715e47fb0bb626baa\
+ fc35db769852ebbec2d339c3c3d5f2287cfdd20b3b78ea4607086c42558ae463\
+ 7eddd6a74bc1072d0f34d9c0130cbc9e84f537e7ce50df502d17b5c3
+Test: KeyPairValidAndConsistent
+Message: AE6DCD9535AEEE3ECC89
+Signature: 1BB090DC4573AA79F34181020C4D5B582BBA67062C23E5DD6913CE91482A05716784BA680F7F4AC1684B
+Test: Verify
+Message: C83A14EAC016D659F9FE
+Signature: 182AC27BC4B77B145BF90E73A2CEEC5325941507F925279DF5B6280664CE82248348C3EDC59DCD428B64
+Test: Verify
+Message: 745E02041EB487D16CE6
+Signature: 13C4F9AC03EA094CF7F60B96CAAA29053706E93DEC1024EAA1606E13B2C3062F2D6082846D29E6E60829
+Test: Verify
+Message: 62F019655A83501FC4E7
+Signature: 077E19089B0BB32A7B21B0D27218C6E1F14AD432181BB76FF5E7EC35EC01CA47595F4C7ABB8ABD6064A9
+Test: Verify
+Message: 351D37A4B5046E885EAA
+Signature: 21962B09FF030A41251AD592F8D2AF24144B3AC713245AF18BE28F192FD29326D91F12A76A01477C8788
+Test: Verify
+Message: 4073D33915F595F4FF9D
+Signature: 1F4CF158E806AFE59139E2A9840BCEF79237800C521E49B7DBDF9830C86E7653FC716B43224EA00C883F
+Test: Verify
+Comment: 1028-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f0281810abdeff64b\
+ 6f28256e4562109bffed29cb5aa95d89cc0ec95da0e773dbff3467c271bbb1e1\
+ fbb6af058517fdacdf26b5919674c625eced6317d8631c063f43b3ade2cd633d\
+ 554913339071d6ebed5fd665fc5dd7d47b80721a976c3b14fbd253f0f988c354\
+ 725289f2897df0a15985c92b2d4da8d087870c251c72d979b8304d5102152368\
+ e2b864b250ad45406391e7eeaa3d27cd053c2b02818107c325695dfe315a77ad\
+ 7b42f0d18f9d4821b5c153fee7385877602fa54477bb8c0639d2438f34352b97\
+ c22d02a7295d2b53d5286a01caa919d6283614690624240af922675ccd4a0534\
+ ec336cb79cde31b02b5988cc5a53ca17790d67d803a27bb927b9c59bdc6ac794\
+ 175e285cafdece6778ab19a0b444747fee20d5bf929e70041702150771305163\
+ 506b2b83bd5279935df1b5fcf180b004
+PublicKey: \
+ 308201b83082012c06072a8648ce3804013082011f0281810abdeff64b6f2825\
+ 6e4562109bffed29cb5aa95d89cc0ec95da0e773dbff3467c271bbb1e1fbb6af\
+ 058517fdacdf26b5919674c625eced6317d8631c063f43b3ade2cd633d554913\
+ 339071d6ebed5fd665fc5dd7d47b80721a976c3b14fbd253f0f988c354725289\
+ f2897df0a15985c92b2d4da8d087870c251c72d979b8304d5102152368e2b864\
+ b250ad45406391e7eeaa3d27cd053c2b02818107c325695dfe315a77ad7b42f0\
+ d18f9d4821b5c153fee7385877602fa54477bb8c0639d2438f34352b97c22d02\
+ a7295d2b53d5286a01caa919d6283614690624240af922675ccd4a0534ec336c\
+ b79cde31b02b5988cc5a53ca17790d67d803a27bb927b9c59bdc6ac794175e28\
+ 5cafdece6778ab19a0b444747fee20d5bf929e7003818500028181043e4ae624\
+ 4408879264fe6b859b578218705b9a45af22efded27141b7f090cbcbe42dcf48\
+ 1df3e41b13920ae02b694eaa6bfd62f2d3c5d677b8c4ce783cbe2789e088b044\
+ 89ef535ad4a517351c8835cf128f7ec677a1b1dbe3ae9cc4198ddb6e1cef8e97\
+ 8c0725f5063797bc43eb9ae496286cccbad5d4e026e9edb997d2f918
+Test: KeyPairValidAndConsistent
+Message: 4867852C83F181CDD010
+Signature: 1D0F4F49AFA0448163604847C9308A824ECE928E05066D47892256DB725FCB31F93F38B9E02C71E100EE
+Test: Verify
+Message: DA6493C86D6B62C5961C
+Signature: 1BB4A8A1B8D81EEE9AB291C49F688F27D2191EA51B15A5DA66A6367D931DAB338E595C80E70CEE4BB644
+Test: Verify
+Message: AE2C1136BFE966794A6C
+Signature: 02AFAB91234D08FCEC22E57AB5718FBF41A86D2469012F8476BFCF4EA4E03D9F7A6E467ABDD0B5626784
+Test: Verify
+Message: B20160E0442E726BE749
+Signature: 140A45F4933F05807A533628962E42A8BEFAF5977917F2A8D8706B8BE83EE6B6CEBCC951553B4E3203B5
+Test: Verify
+Message: 3638935C4492F5CA42F2
+Signature: 234F78EF68343E77710E17285E47994AB599F3646315C37B8CC01CF6BE9C803D6B81B232DE9171DA7967
+Test: Verify
+Message: DFB674CA6E0FDC0CBE99
+Signature: 1DF9B1B9F78F5FCCCCC5F698EDDBC8EB28C0F4D10002A052284AA4FBA601D3047E3AA97F8CF73731A44B
+Test: Verify
+Comment: 1029-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f0281811d0f176b67\
+ 99b36724c92954c38d0288fa95400c2b14e064f76a6338fccaebca8d978b93bb\
+ 76507bc150a50f9fe799fffe12ae2875b13ac1084ffcfde9f62b86185a72f04f\
+ f80538d6eac177edc98d61a517b1275bcf4b57aa262e1702d623bc344db7e562\
+ 1c949a9b12e9936e88fae9b200a1f8ad5b40ec8220aa301267f38dd702153357\
+ 536531dec150be0ef8747f69ea30d987ff7df1028181067dd80dbc6b41f58d08\
+ f077a9a3dcbfe12a62065fe6b4691c457f506b56dcab0433b3aad6ef96250163\
+ 3d0f3947b491a1317e7e6b632f062c53104d609c9222b056f08a0c83662a7074\
+ 4331fd09b2b42fb0768e52da27e92732106fbd41ec737373fd080b56b543d808\
+ d49eeb6e1bb0a8619b1edee8fb8295dc042423f684af8a041702152dcdc00a86\
+ ecc2a60ebfa6660a83af1d7c3e570b85
+PublicKey: \
+ 308201b83082012c06072a8648ce3804013082011f0281811d0f176b6799b367\
+ 24c92954c38d0288fa95400c2b14e064f76a6338fccaebca8d978b93bb76507b\
+ c150a50f9fe799fffe12ae2875b13ac1084ffcfde9f62b86185a72f04ff80538\
+ d6eac177edc98d61a517b1275bcf4b57aa262e1702d623bc344db7e5621c949a\
+ 9b12e9936e88fae9b200a1f8ad5b40ec8220aa301267f38dd702153357536531\
+ dec150be0ef8747f69ea30d987ff7df1028181067dd80dbc6b41f58d08f077a9\
+ a3dcbfe12a62065fe6b4691c457f506b56dcab0433b3aad6ef962501633d0f39\
+ 47b491a1317e7e6b632f062c53104d609c9222b056f08a0c83662a70744331fd\
+ 09b2b42fb0768e52da27e92732106fbd41ec737373fd080b56b543d808d49eeb\
+ 6e1bb0a8619b1edee8fb8295dc042423f684af8a0381850002818113834f0fa1\
+ f42abf7dbd264cb7d2eb5798da8972df67f517c62d7ae5070fd588d61db62e49\
+ 2f9654833e876ed5737df35069f5ee01a45de881d8f5e68ec52ad9ef32780e8c\
+ 453a5f1e38cc17bc5cd061a3c122080f6e1b82d31877e8b08f634f497bd90b06\
+ 824eaa0416c64104ce5622c272673d0dedb836ac7d47e0cea0673902
+Test: KeyPairValidAndConsistent
+Message: 1E34034C47FE533F8FF5
+Signature: 04E171B845E602A871CD5DACA5738BC4585A452A86108D03D70C3D2D605FAE90DB8D339AADB692EB1ABE
+Test: Verify
+Message: 53D2CA23AF7DF95634F0
+Signature: 1327D4C32DFB874EA2104A9B30EAF288C7016146D1217C237E0201482E483EBC7F0A713748547F9B6B21
+Test: Verify
+Message: 0F056E08AE77B3B30F33
+Signature: 1B4A688745F3D86B0D8A5D97FFA0E31C322EFAAD0A0FCD907B2D49EB8150539E81FF29341EC34440425C
+Test: Verify
+Message: F08C80E8FD38A3867B76
+Signature: 0972705B5E84A8BA57226C770CCB0ECDEBC816EA162FCB3BA5B3C235105EA75F379EE84187E27A86D21D
+Test: Verify
+Message: 6D392690B92B3E75020F
+Signature: 185968475C67C936CB152F76E80EE22FB82A27ED120C5C0ADB2D750D2C38F0A9671EBFEC2815F675C24C
+Test: Verify
+Message: 10AE0E091A267641FACF
+Signature: 1AC3C2010BFB10CA6889120A23F984FE0D4CF79D1B07578217E5A3C68EDF05006C1F3F1BFB3848E4ECE5
+Test: Verify
+Comment: 1030-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f0281812a32d68d31\
+ 248024053bf628a94404b9a49d91ade4d7a45b071e93292a7f8c2661d9165f0a\
+ b85491d4b0dc67d335fa7d7dd172cb17193390a55eb000aa97e2b8ed3ee64b73\
+ aa43ea9b8979132c2d966ab03c42cc14782c96e4284ee1136b8515007ed1b1a5\
+ 708b5e8d81304fa651edc715918e2299cfe9016dfec5f454d907f59f021527c7\
+ 996c1d3729c4cf1de06529e5619771e27ad9eb0281810d87a4b01385da7f43b6\
+ 277933c5f0dc8072dcacd5252e1b29f588114a7ac56e377050aa8174b5dda400\
+ f043234e4a746442792734dc80274a00a3676101be94759fc2630b9a85896648\
+ 8b12611d03d0b31e7243e124497a754544cee1db10bb0a81cf0b2a68045b76fe\
+ 935f641c666fdc788a2b968c6668c669115756b961d9fe04170215091155581e\
+ cb7a0a792ba95c772d9382298bfdfa6f
+PublicKey: \
+ 308201b83082012c06072a8648ce3804013082011f0281812a32d68d31248024\
+ 053bf628a94404b9a49d91ade4d7a45b071e93292a7f8c2661d9165f0ab85491\
+ d4b0dc67d335fa7d7dd172cb17193390a55eb000aa97e2b8ed3ee64b73aa43ea\
+ 9b8979132c2d966ab03c42cc14782c96e4284ee1136b8515007ed1b1a5708b5e\
+ 8d81304fa651edc715918e2299cfe9016dfec5f454d907f59f021527c7996c1d\
+ 3729c4cf1de06529e5619771e27ad9eb0281810d87a4b01385da7f43b6277933\
+ c5f0dc8072dcacd5252e1b29f588114a7ac56e377050aa8174b5dda400f04323\
+ 4e4a746442792734dc80274a00a3676101be94759fc2630b9a858966488b1261\
+ 1d03d0b31e7243e124497a754544cee1db10bb0a81cf0b2a68045b76fe935f64\
+ 1c666fdc788a2b968c6668c669115756b961d9fe038185000281810d7d22c931\
+ 422fc46505887559a51490c2e367cdb40242cdbaeb23024693fd5c68f6a3307c\
+ a34b224457d5aa610b90eca3b39905481daaba7151318f09f974ad664546d14c\
+ 87f797e38139ee1e07adba9c775e07b7f7b3edba87d886920d6b2cef5f084359\
+ 566b0a3b8b940a65b9ad93fd7ccd1354cdcee3c43c6bd315180498ad
+Test: KeyPairValidAndConsistent
+Message: 23EEE1D0EA8950B8F322
+Signature: 1800356929B316D1E4FA886CAE0CAD56E32506522D0B8440BB7695D522F31CD87079BEA4CA9F18ED4288
+Test: Verify
+Message: 13FA6F2816FB83190A21
+Signature: 207830C2DE87296BC39CD21630F26228F00CF60BC3150CBC82CFA9006534A6C5E354AA281C434A8C2077
+Test: Verify
+Message: D071CCC0C6E4CAE82E5A
+Signature: 054C9C0C30C6B73AAB9E54C11D4EFC82BD6E8680932501D78A58EE305930E72ACD3BB2565023455DEAEA
+Test: Verify
+Message: 22CE83F4803BF3EA2C48
+Signature: 07065A6F5C9A086CB83F2F113895730C1B2FE0DCD90FD6AA887B066D685D3DD6C3C0D95CB8C8A48FBFF1
+Test: Verify
+Message: 7A927EC7BB9CA16C1B0A
+Signature: 24BF344DC7B25F831428078AC0D929A72A29160B6205A1BD4B1B2C5BD8BEFCB650DE23652701DDD4F4EF
+Test: Verify
+Message: 9591B069993E10BC0B84
+Signature: 0E6E6BF91BBC9FB91FCD3CE32907F5B6AB5E88928C1E3BC92649EDFDFE672AFB654C765F2758DE4BD78F
+Test: Verify
+Comment: 1031-bit DSA key
+PrivateKey: \
+ 3082014c0201003082012c06072a8648ce3804013082011f0281814d58515f7b\
+ 41c4fc87e4fcefe5cf6d84b2d74a9d6f498ae9605fcbf1c59217422001a272ef\
+ 91dbd09e7af5ee54126dd4fc44bb1ed624d0dd5dafb984d52781140bba40600c\
+ bd4752d2c32b43253efee57af6964c339570edb24195502e6d424b84bed65ac9\
+ 8c6fc52ec90e40a525f1863a53f2fbe2a0a133342eff4337f26ceb93021526f8\
+ 6a81a6bb530c2f9b63e3690e95a0894575f4450281811e24828adb4ebf2becdb\
+ dcadf6706631293ad6566803d12479f04a7bb20b6086fe81df164f8bd02c5f41\
+ 8c1140d143f11a71170b42d0753c952bfff951b9ca4204868375efaa4afad50b\
+ 75787e41c5ab9ce8adcbccecd3716f350bb8aaeca9b6098bd0002d789e1f7db9\
+ c19d9045499877b93ecb4e7c64808b742063bbecf60e29041702150e61a054ee\
+ 6510734a80f67a54d8c4151c957ef16f
+PublicKey: \
+ 308201b83082012c06072a8648ce3804013082011f0281814d58515f7b41c4fc\
+ 87e4fcefe5cf6d84b2d74a9d6f498ae9605fcbf1c59217422001a272ef91dbd0\
+ 9e7af5ee54126dd4fc44bb1ed624d0dd5dafb984d52781140bba40600cbd4752\
+ d2c32b43253efee57af6964c339570edb24195502e6d424b84bed65ac98c6fc5\
+ 2ec90e40a525f1863a53f2fbe2a0a133342eff4337f26ceb93021526f86a81a6\
+ bb530c2f9b63e3690e95a0894575f4450281811e24828adb4ebf2becdbdcadf6\
+ 706631293ad6566803d12479f04a7bb20b6086fe81df164f8bd02c5f418c1140\
+ d143f11a71170b42d0753c952bfff951b9ca4204868375efaa4afad50b75787e\
+ 41c5ab9ce8adcbccecd3716f350bb8aaeca9b6098bd0002d789e1f7db9c19d90\
+ 45499877b93ecb4e7c64808b742063bbecf60e290381850002818119b50f1eea\
+ 45bfaa22352a38f3c3b86d6f670747ac2fd94359608e25f2bb9f602506bc3572\
+ 45deeb4c3c702d435c557da4f4a9fd37330a75547c91681fdbb51f286adb498d\
+ 1e489e89b2e6a4eb9ff30222c51fefbeac7435f629f536ac2d6b87664d80e5c9\
+ 7398cf489a1d1ca217f7f21ea8e409f938378875cf5f528162e3bc07
+Test: KeyPairValidAndConsistent
+Message: B4B3C8FBE82013228A21
+Signature: 0E08FE696A4C70B16A127CAE8C61E5B38B7A1F34402584D1F21F71016054E820E3B1BB866309D93A7DA5
+Test: Verify
+Message: 17D2D18302173E2CE992
+Signature: 0203C3869E15F8847B58BD158CB746433AA05F201317C0541908ACD5EA78A02D1FAB79380619199CC5B8
+Test: Verify
+Message: 8032AE177D6DF38C7E27
+Signature: 1F436F5BC73A3402221B539F1D7CCBD4C3AE948418216122809E062ACF5D6086546FCBB293B4C7510CBD
+Test: Verify
+Message: 768640A60A3C62E02428
+Signature: 0A5D52C534A9BF1175247538638077489537025975254955F8A96B0CA2E7985D5D6E3DD54EE298C90100
+Test: Verify
+Message: B0999CA45B77ED63639D
+Signature: 144DDD0C1BE6D96FC3AFFA240FCD6D2AD0748C848F0C8A25AE8AC2E55A38DE9DBBAFF90CF464547365E2
+Test: Verify
+Message: 587EDB968FA82C12C930
+Signature: 01FC4F6F98898F3639E8D93E7C2E6F3945120AD19D15EA13EDC96BED7E73A7D5D161217F1C67F3048BE3
+Test: Verify
+Comment: 1032-bit DSA key
+PrivateKey: \
+ 3082014e0201003082012e06072a8648ce3804013082012102818200d551680a\
+ 62ebf98f0ed8930cc5b12de86d0a0c29a0d7e5524c24672a25428833f4c19ac8\
+ 83ead22efcc0c6823f2e942c17adb7ab763ff2c7cc2698fa8b6448e514d4628b\
+ 197721bdaec780e126ac80ac83f24fef5c154f7690ceba903748be5212e3180e\
+ a718ca7a71a49dee939bf9bc5b7845c9648d074587ccd3724493b91f0902152e\
+ 802b5369c3f1ddfa789bf8f2ad2e048ced3bf35502818200a9aebee7d29f90b0\
+ 81afc4d496a6a78210e918bb57a8a21c5995586c0bf20f7a56bb10a97e05a3a7\
+ 23e7db64612b12bb591b1fe7d2e46be8c96a7b2ce7c66076aeded938775ae222\
+ 3900adaf52a93f52d62173c82d4b67388c85d4c1127e1edf4643cf09f5375b60\
+ c19316c4f8f8fd7daea1d8b44a2d03e97c2741537f63d86b4a041702150f66e0\
+ 4c5a75d3eac03d744e5432f23e3aea066a63
+PublicKey: \
+ 308201ba3082012e06072a8648ce3804013082012102818200d551680a62ebf9\
+ 8f0ed8930cc5b12de86d0a0c29a0d7e5524c24672a25428833f4c19ac883ead2\
+ 2efcc0c6823f2e942c17adb7ab763ff2c7cc2698fa8b6448e514d4628b197721\
+ bdaec780e126ac80ac83f24fef5c154f7690ceba903748be5212e3180ea718ca\
+ 7a71a49dee939bf9bc5b7845c9648d074587ccd3724493b91f0902152e802b53\
+ 69c3f1ddfa789bf8f2ad2e048ced3bf35502818200a9aebee7d29f90b081afc4\
+ d496a6a78210e918bb57a8a21c5995586c0bf20f7a56bb10a97e05a3a723e7db\
+ 64612b12bb591b1fe7d2e46be8c96a7b2ce7c66076aeded938775ae2223900ad\
+ af52a93f52d62173c82d4b67388c85d4c1127e1edf4643cf09f5375b60c19316\
+ c4f8f8fd7daea1d8b44a2d03e97c2741537f63d86b4a038185000281812640c1\
+ 88055329f0b44aaf80f82f7fc7f0e421031834dfbd1fb6d6af6ab3e1c173c901\
+ 370a4ce2793c1b88d12f764c58ff064905da9c5001f679c7508972f237bccca5\
+ 6524787466a7c9c2d6bb6392963008ed1a3e4cf3b13e66086bce3a4ca04d8cab\
+ cf0cadb4c403c7d02a858460d04350e730289cb5adf200b5fdf1198168b5
+Test: KeyPairValidAndConsistent
+Message: 909068BEFFA43331FDC7
+Signature: 2CCCFF8A67073E5DF643B61A5AE7A5BC216FE267E713B9005F69797B44ECD33BA5DD87461B5C72C50390
+Test: Verify
+Message: AC8AFC7A1D9105539E10
+Signature: 0A2BEB58D806EECDDCBD590EBE4AE5AE7BDA326EA0072ADB9FA6A6FEBF40488C80690A2B1DF141BACF91
+Test: Verify
+Message: 310E40311BB3F77F9483
+Signature: 28726153B52FE75F1FAA4C97124EE042065D2C90B50B43F885FC45C42C3ED9BDC4EC2D36A2799A041C67
+Test: Verify
+Message: 35455ABD53E6FB11ED9B
+Signature: 15B3D6ACA9EAD5AA1501ED201335AF9B46657A4CBF00D19328018D82624D4BD9B22D645429B385DADBCA
+Test: Verify
+Message: 95FFA73B52F0D06A0C1E
+Signature: 2904FA8F78B6DF0D15A08714C8F86B97532A9D13B617EC03F329DA20E42816CCF45DBACB432B1F5011C8
+Test: Verify
+Message: 1E9934125DA6E9B4E975
+Signature: 1666A3B9DBE26F2AE3F9BF7CBF47989D87AF82F580147BEC8350E21D4DB0691074F63B85A3A7D8E82A8D
+Test: Verify
+Comment: 1536-bit DSA key
+PrivateKey: \
+ 308201d4020100308201b006072a8648ce380401308201a30281c100fada6e4b\
+ ecef964a85caf9e129639a5616ac000dbac59bd50b84bc8d464114079c34c5b5\
+ 8d7d40027faaf037c6a649c527cb002d3a716bdef62b6c94d7a47a8b65c2ebac\
+ 05da09e40cdc417024cccba267a98f4eb69701a276b4f117662b566605c36054\
+ e7f015d2e5f81331e5666ec17ebf71907788b40cbcea0f24aaffb029ef5c25c5\
+ 5ae998f28a2ddb091d262c32ad324f4e64c7b4b50a19e9d92f6d8024188627cf\
+ 5ce68674e7ec7da38fd6cf4ec29a6ce2f17e3188d8ef6b0e50d77d5b0219232c\
+ f9bee9d56c8bd8252d1edb59d99c40cf32d07d9e5a48930281c100f028143e3f\
+ 9d1317aafb814215ffda9c584da8943e96212c90a082c3d2f335e8a6b64d1c89\
+ 0aa2224ebf158bec2b6fe6bad236417acd517a4907331e0be0dd0b801218ac27\
+ 0acdd45579290be1b94bc418b8f82c651d82a19d2f0e1cbb0fbc0f054d95150a\
+ f96f9a7488010787a799c544883ff76a4e3092f2ca9aa9000cecb88dda343c97\
+ 2c8192a83820727b1945c1a270cf913ab932457e8e6e207d06cd0efdf265b762\
+ b9fa15c9a14633af17204ba2b755ed1b3b421ac596a2a04e64be43041b02191d\
+ 4cedc87d55eea31bd702139b90be08d58692a1f97628a01b
+PublicKey: \
+ 3082027c308201b006072a8648ce380401308201a30281c100fada6e4becef96\
+ 4a85caf9e129639a5616ac000dbac59bd50b84bc8d464114079c34c5b58d7d40\
+ 027faaf037c6a649c527cb002d3a716bdef62b6c94d7a47a8b65c2ebac05da09\
+ e40cdc417024cccba267a98f4eb69701a276b4f117662b566605c36054e7f015\
+ d2e5f81331e5666ec17ebf71907788b40cbcea0f24aaffb029ef5c25c55ae998\
+ f28a2ddb091d262c32ad324f4e64c7b4b50a19e9d92f6d8024188627cf5ce686\
+ 74e7ec7da38fd6cf4ec29a6ce2f17e3188d8ef6b0e50d77d5b0219232cf9bee9\
+ d56c8bd8252d1edb59d99c40cf32d07d9e5a48930281c100f028143e3f9d1317\
+ aafb814215ffda9c584da8943e96212c90a082c3d2f335e8a6b64d1c890aa222\
+ 4ebf158bec2b6fe6bad236417acd517a4907331e0be0dd0b801218ac270acdd4\
+ 5579290be1b94bc418b8f82c651d82a19d2f0e1cbb0fbc0f054d95150af96f9a\
+ 7488010787a799c544883ff76a4e3092f2ca9aa9000cecb88dda343c972c8192\
+ a83820727b1945c1a270cf913ab932457e8e6e207d06cd0efdf265b762b9fa15\
+ c9a14633af17204ba2b755ed1b3b421ac596a2a04e64be430381c5000281c100\
+ 819c8cedb9c014aa577e9046b90795accbebe81bef68b1b5c37c68cb357e1a5f\
+ f92761bc26cb0953956b6c0aec05acfc9d1a27c50789793b13d9eaf2361760c9\
+ 7a7d86e7d922f4809a5d2d01448e938190bbc24c150e03ef8305365ddbf5ca19\
+ 6857314e3b3023f8ddc9d209bd7dad1ee763e7003fd1b0c53057d2e9acadd23a\
+ a18f83d20143bc41a2dfa4a164c82621fc0f800052ec01bec7c99c66fe20ec57\
+ 67e6fbbe8810cd5aa75eff3d8a4cb53e1259ebcfebcc2fcf21ba7f3589cd525a
+Test: KeyPairValidAndConsistent
+Message: 9F6DC301DF53FE22CAC0
+Signature: 15B22111FEFA4AC1E53F2FEC346559E3613BB94F7BB3E2B7551D8B982FA10C38E7F182834DFC7391155FFA42AB945A29E118
+Test: Verify
+Message: 2D7B5B9A27EAB468331E
+Signature: 029EEA97097FE926DD09821284BCA3F45750B1F8102380D20100596D914DBF6BEFBE1B7A938E3AA5D656B6FD99E8EEE7C606
+Test: Verify
+Message: F552FCBBA04FFCCC5CB6
+Signature: 115DE3CC1553CD5E4D40CCED80146DB1D76C10D992AACBCBCB05375C5FDA9F65B9A19DF7E51E6A36A3F2830AEA433AFD4F8B
+Test: Verify
+Message: 0D52B894153A4BB74068
+Signature: 0F6B8CC28D82E22B9B87D62CFF5C7B2289BB2F8008C42F105B2322CF95BC6D443A9D89A292F482490D94693A44DDF7AC4BD3
+Test: Verify
+Message: 294442E103CC0CBA32A6
+Signature: 0FBD8768A18C2B28CE95775AD734157C34C1C3961C1DBBAFDD0A3E92A312A7925AFC9F7F4760FB0C56B42A2042C6B8B37C0E
+Test: Verify
+Message: E993D8FE1E6F6C3914ED
+Signature: 0559D66BAC906C607BBA769AAFEB93E9AEC55FDD4597E432870CDC8A3DF9778301A0B218C886F6B08A414C51BD2F8214201A
+Test: Verify
+Comment: 2048-bit DSA key
+PrivateKey: \
+ 3082025d0201003082023506072a8648ce3804013082022802820101009a0886\
+ 5d2bc9e0cf03d2500b2a08402bb9dc953d5fcd73f04be61236efc0998a8f012f\
+ 00e52f7a6e91e81b88a4c9f985a2da523cbe7caff08cae44963d2035eda72e1f\
+ 31f82c8d64c86e686899d53c0200282f407ceb1507db480f1db223606a57466c\
+ f60fe9fc5f7ea7d5fd82ed3ab2cf5e35491dfaef0aa2e10fbfa3cdfeb5ebf65e\
+ 4dfc2837e1f6399db06cc2e0420c7b14a4c0d483b742ca58b31fec9f26a64e9b\
+ fcaa82334e644f4b954e2a9c7eeae096b8864ecd223ead3bcf9e8c1f68f6678f\
+ accdb7f26d8f33d8a5fb0cb156cc7daf4a96ec2b730c0d7f666d699f7345a37d\
+ dc1ccdea6d8f439ddb23de04a941b246bc257b0aef544a8e868bc8444f021d03\
+ f35f80fcd896f03eda9ff07f2e35295384c4f3b8f8c4821369ab541702820100\
+ 75c5d8c8f72302d92be3bf486b8648330ff86954de5e6e83efef624a277574c1\
+ 6757684d3874ee303fa08343fe82dae484e5dda6781280b434c4090044cc7ff9\
+ b6e962594d3ca069815c0f0b6bfd25215a419420d0ef8a1595c6eb1b44a719b4\
+ 0131081f75cc15cb09a5d5a029c8546230c30b4af2d4a9f4374c93a095c83b59\
+ 4b1774d635d4aee965f1d094469f7bbf8bdc93216a6b8a6c5753b48962335bf2\
+ 092aa583c897878c8a7ce61186b592b05d2aea710b673d5994cedb5f117fdb6b\
+ 8ad4d89f443c4eb662b428a34a7522c69794cc0274f3eba837e90da86acbc707\
+ 4ee3a0b029d970efa48b3d582b740ae0e585d175a5f63a385f8b6b8878b44e1a\
+ 041f021d0212c34d3d17b96a899548ebf43bb886676acebd2f040f5b33a4e88d\
+ 2d
+PublicKey: \
+ 308203423082023506072a8648ce3804013082022802820101009a08865d2bc9\
+ e0cf03d2500b2a08402bb9dc953d5fcd73f04be61236efc0998a8f012f00e52f\
+ 7a6e91e81b88a4c9f985a2da523cbe7caff08cae44963d2035eda72e1f31f82c\
+ 8d64c86e686899d53c0200282f407ceb1507db480f1db223606a57466cf60fe9\
+ fc5f7ea7d5fd82ed3ab2cf5e35491dfaef0aa2e10fbfa3cdfeb5ebf65e4dfc28\
+ 37e1f6399db06cc2e0420c7b14a4c0d483b742ca58b31fec9f26a64e9bfcaa82\
+ 334e644f4b954e2a9c7eeae096b8864ecd223ead3bcf9e8c1f68f6678faccdb7\
+ f26d8f33d8a5fb0cb156cc7daf4a96ec2b730c0d7f666d699f7345a37ddc1ccd\
+ ea6d8f439ddb23de04a941b246bc257b0aef544a8e868bc8444f021d03f35f80\
+ fcd896f03eda9ff07f2e35295384c4f3b8f8c4821369ab54170282010075c5d8\
+ c8f72302d92be3bf486b8648330ff86954de5e6e83efef624a277574c1675768\
+ 4d3874ee303fa08343fe82dae484e5dda6781280b434c4090044cc7ff9b6e962\
+ 594d3ca069815c0f0b6bfd25215a419420d0ef8a1595c6eb1b44a719b4013108\
+ 1f75cc15cb09a5d5a029c8546230c30b4af2d4a9f4374c93a095c83b594b1774\
+ d635d4aee965f1d094469f7bbf8bdc93216a6b8a6c5753b48962335bf2092aa5\
+ 83c897878c8a7ce61186b592b05d2aea710b673d5994cedb5f117fdb6b8ad4d8\
+ 9f443c4eb662b428a34a7522c69794cc0274f3eba837e90da86acbc7074ee3a0\
+ b029d970efa48b3d582b740ae0e585d175a5f63a385f8b6b8878b44e1a038201\
+ 050002820100267f9c3ff3ee3cbc0f9e94dc7e6837e1ff65175e967987b90b9a\
+ ea7eef1de6e4c342bebb5dbd0c4e2f6514f2d487857a146dda6cfdbc8b56ed25\
+ 4cd65754d84dd21a271cd15fc656274725643728b41ce3f0e6872b6dfb4c289e\
+ 03f9b903880ce3d7d745dfbb641c8c42ec0bfb6951ca2611fd877c32248c9725\
+ 2bdb42d7bd65ebc50653dff389526c546d1e6ebaf6bd8b3298c01935901b7efb\
+ 288b78730d89fba7f46f2a642aee0dbc93aa29c190b201acf89d4f8ba28f3e3f\
+ 54a1c5a48294dda908f904afb7db398682c809ce13abd49279221d5b40ad7621\
+ 6bad7ca256d718d3552344c481b20da5aac3e637fb7edeaf7960b532ef761376\
+ 489f02fa8c10
+Test: KeyPairValidAndConsistent
+Message: 5F3914F7AE0F6C76D152
+Signature: 03D30B7EAADDCB384CECDBB7541DFE57187242C836A6C72AF6C2525E1A01DB97DF3F41156089162FAFC87361F2F28E55616A50633637FB13EFE3
+Test: Verify
+Message: 769583D4E7EAD14C137A
+Signature: 01DC2815FD4918B8D314526066A03AD6593C8CED9E1ED04252B1BBA59D019F1C965028DA88BF4DB35AEDBA2C3C963B7933E5C07C590EF78BDFA1
+Test: Verify
+Message: 6441D5239F50C71DE0F5
+Signature: 013F6D395DE56832F72F17F7F7572BB6DD1C48BADCBDEA91F0A634486E034B617DA8F5AB5E6F78C691313F822C599B6400A0A119A5DA330C6830
+Test: Verify
+Message: F1C2D4F7C3ECDF2C17B7
+Signature: 006441A8B3517613F950BC1C84504082C0C3EA10CC08DCC1DA22E05480036D78345B17244F0DE41DA8342AF3441489CF9880BAA01BF2745CAB3A
+Test: Verify
+Message: 752A1F2B8D9A717A882F
+Signature: 0127027984402F5B8C7DB1B7666FFA787548E4200D26B9D3B20EA9B4370298A9BDC901F324844613E8B5F34F2BFE40D9E6513D0E207B5105A9B1
+Test: Verify
+Message: 666DC6B1E871026EDE56
+Signature: 03E87B55A7E81318B6B7057C901F8E3DC564053C1EA08B1F1FD965453803F21C20CE7FCCF606FB1328EC987666E87AF16ABE6B42DB854BFAA019
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/eax.txt b/embeddedcryptopp/TestVectors/eax.txt
new file mode 100644
index 0000000..8b77f82
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/eax.txt
@@ -0,0 +1,75 @@
+AlgorithmType: AuthenticatedSymmetricCipher
+Name: AES/EAX
+Source: http://www.cs.ucdavis.edu/~rogaway/papers/eax.pdf
+Plaintext:
+Key: 233952DEE4D5ED5F9B9C6D6FF80FF478
+IV: 62EC67F9C3A4A407FCB2A8C49031A8B3
+Header: 6BFB914FD07EAE6B
+Ciphertext: E037830E8389F27B025A2D6527E79D01
+Test: Encrypt
+Plaintext: F7FB
+Key: 91945D3F4DCBEE0BF45EF52255F095A4
+IV: BECAF043B0A23D843194BA972C66DEBD
+Header: FA3BFD4806EB53FA
+Ciphertext: 19DD5C4C9331049D0BDAB0277408F67967E5
+Test: Encrypt
+Plaintext: 1A47CB4933
+Key: 01F74AD64077F2E704C0F60ADA3DD523
+IV: 70C3DB4F0D26368400A10ED05D2BFF5E
+Header: 234A3463C1264AC6
+Ciphertext: D851D5BAE03A59F238A23E39199DC9266626C40F80
+Test: Encrypt
+Plaintext: 481C9E39B1
+Key: D07CF6CBB7F313BDDE66B727AFD3C5E8
+IV: 8408DFFF3C1A2B1292DC199E46B7D617
+Header: 33CCE2EABFF5A79D
+Ciphertext: 632A9D131AD4C168A4225D8E1FF755939974A7BEDE
+Test: Encrypt
+Plaintext: 40D0C07DA5E4
+Key: 35B6D0580005BBC12B0587124557D2C2
+IV: FDB6B06676EEDC5C61D74276E1F8E816
+Header: AEB96EAEBE2970E9
+Ciphertext: 071DFE16C675CB0677E536F73AFE6A14B74EE49844DD
+Test: Encrypt
+Plaintext: 4DE3B35C3FC039245BD1FB7D
+Key: BD8E6E11475E60B268784C38C62FEB22
+IV: 6EAC5C93072D8E8513F750935E46DA1B
+Header: D4482D1CA78DCE0F
+Ciphertext: 835BB4F15D743E350E728414ABB8644FD6CCB86947C5E10590210A4F
+Test: Encrypt
+Plaintext: 8B0A79306C9CE7ED99DAE4F87F8DD61636
+Key: 7C77D6E813BED5AC98BAA417477A2E7D
+IV: 1A8C98DCD73D38393B2BF1569DEEFC19
+Header: 65D2017990D62528
+Ciphertext: 02083E3979DA014812F59F11D52630DA30137327D10649B0AA6E1C181DB617D7F2
+Test: Encrypt
+Plaintext: 1BDA122BCE8A8DBAF1877D962B8592DD2D56
+Key: 5FFF20CAFAB119CA2FC73549E20F5B0D
+IV: DDE59B97D722156D4D9AFF2BC7559826
+Header: 54B9F04E6A09189A
+Ciphertext: 2EC47B2C4954A489AFC7BA4897EDCDAE8CC33B60450599BD02C96382902AEF7F832A
+Test: Encrypt
+Plaintext: 6CF36720872B8513F6EAB1A8A44438D5EF11
+Key: A4A4782BCFFD3EC5E7EF6D8C34A56123
+IV: B781FCF2F75FA5A8DE97A9CA48E522EC
+Header: 899A175897561D7E
+Ciphertext: 0DE18FD0FDD91E7AF19F1D8EE8733938B1E8E7F6D2231618102FDB7FE55FF1991700
+Test: Encrypt
+Plaintext: CA40D7446E545FFAED3BD12A740A659FFBBB3CEAB7
+Key: 8395FCF1E95BEBD697BD010BC766AAC3
+IV: 22E7ADD93CFC6393C57EC0B3C17D6B44
+Header: 126735FCC320D25A
+Ciphertext: CB8920F87A6C75CFF39627B56E3ED197C552D295A7CFC46AFC253B4652B1AF3795B124AB6E
+Test: Encrypt
+Plaintext: CA40D7446E545FFAED3BD12A740A659FFBBB3CEAB7
+Key: 8395FCF1E95BEBD697BD010BC766AAC3
+IV: 22E7ADD93CFC6393C57EC0B3C17D6B44
+Header: 126735FCC320D25A
+Ciphertext: CB8920F87A6C75CFF39627B56E3ED197C552D295A7CFC46AFC253B4652B1AF3795B124AB6E
+Test: Encrypt
+Plaintext: CA40D7446E545FFAED3BD12A740A659FFBBB3CEAB7
+Key: 8395FCF1E95BEBD697BD010BC766AAC3
+IV: 22E7ADD93CFC6393C57EC0B3C17D6B44
+Header: 126735FCC320D25A
+Ciphertext: 0B8920F87A6C75CFF39627B56E3ED197C552D295A7CFC46AFC253B4652B1AF3795B124AB6E
+Test: NotVerify
diff --git a/embeddedcryptopp/TestVectors/esign.txt b/embeddedcryptopp/TestVectors/esign.txt
new file mode 100644
index 0000000..6370671
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/esign.txt
@@ -0,0 +1,93 @@
+AlgorithmType: Signature
+Name: ESIGN/EMSA5-MGF1(SHA-1)
+Source: Crypto++ 5.0 test vectors, generated by Wei Dai
+Comment: 1536-bit key
+KeyFormat: DER
+PrivateKey: \
+ 3082014D0281C100E2A6788AB3CC986AEC06C51690143D3677141645D0628165EE924B9AFB7E6EDD\
+ 52D90145B2F6031522C7A6CEC05E358F42B7837DACEA589F868F8DCA1C0F5FD8E5EDB8BBBAFCFF6D\
+ 64CFCFBE68F46FBA6EFF45BC9D0CBB4F7F6075F5FFC2049C2F304B51C417764E18D182926E02D411\
+ 6CE5C5C010E3D0AA6872A49B0D1FF4B37D54689C31F5821D04E9D4DB34D7536EE7F88B8C481B0EC1\
+ F93193A0B70567E6FD76E9FAC4F67BB47DACD356D0C8015261E068DDF8C34C0CAFCF3FA775577FEB\
+ 020120024100FAF0F292EE96D4F449024F86C0A104E0633C722586EC00AD33E0234629825D2081BA\
+ 337597889CAC55DC6BEBDD8F13FE3AA2133D6371601A37D195DA7BC45EF3024100EBE16F88887A42\
+ 5AA08E271467CC2220DC44012AB24ED4FF3512A96E8CB600C8BBCB771459FF0EE63D4B6786952A83\
+ A7143A775073F0A1D69B6D0B5817755673
+PublicKey: \
+ 3081C70281C100E2A6788AB3CC986AEC06C51690143D3677141645D0628165EE924B9AFB7E6EDD52\
+ D90145B2F6031522C7A6CEC05E358F42B7837DACEA589F868F8DCA1C0F5FD8E5EDB8BBBAFCFF6D64\
+ CFCFBE68F46FBA6EFF45BC9D0CBB4F7F6075F5FFC2049C2F304B51C417764E18D182926E02D4116C\
+ E5C5C010E3D0AA6872A49B0D1FF4B37D54689C31F5821D04E9D4DB34D7536EE7F88B8C481B0EC1F9\
+ 3193A0B70567E6FD76E9FAC4F67BB47DACD356D0C8015261E068DDF8C34C0CAFCF3FA775577FEB02\
+ 0120
+Test: KeyPairValidAndConsistent
+Message: "test"
+Signature: \
+ A3E32065DEDAE7EC05C1BFCD25797D99CDD5739D9DF3A4AA9AA45AC8233D0D37FEBC763FF184F659\
+ 14914F0C341BAE9A5C2E2E38087877CBDC3C7EA034445B0F67D9352A79471A523771DB1267C1B6C6\
+ 6673B3402ED6F21A840AB67B0FEB8B88AB33DDE4832190632D512AB16FABA75CFD7799F2E1EF671A\
+ 7402370EED0A06ADF41565B8E1D145AE3919B4FF5DF1457BE0FE72ED11928F61414F0200F2766F7C\
+ 79A2E552205D975EFE39AE2110FB35F480814113DDE85FCA1E4FF89BB268FB28
+Test: Verify
+Message: "test1"
+Test: NotVerify
+
+AlgorithmType: Signature
+Name: ESIGN/EMSA5-MGF1(SHA-1)
+Source: http://www.nttmcl.com/sec/Esign/esign_emsa5_data_ntt.txt, \
+ ESIGN ( IFSSA-ESIGN-EMSA5 ) Test Vector No.1-3 ( 1152 bits )
+KeyFormat: Component
+Prime1: ec8b4bdc9a56ae7b60619814ec45d617246063b5aac39c286f7c82ec2824c245001b678217a7cf178979c7270eb510db
+Prime2: e7b1c3ae3494d0ac7b6868a53a5fe3ba19471437c54b25699e8c348a003e5e1d4c6d244d4f6a78f260c98fc54795a6a3
+Modulus: c5d0b8fac0cc6acc9d52c61200b541f7b4f8ff9f1bda97e0ebf78a3df768ba70ade59306d6ae65655bff7c6a94518c91e43dc0003b6f8730acc244799bdacb1e5070c6ea3089ea83bd5ef0a533adf3d9d63c0e88ce74545cfb21213fc33813fd913c6a6cf84b5adabc7d74751e9945521ac76a790bba95ad48d9d3fb2fbc4b0ed2ddee7d5ea6aa61633eccdac6381fab
+PublicExponent: 0400
+Test: KeyPairValidAndConsistent
+Message: 86f28c1cb5e640548309b85dc6e64c1a
+Signature: 348dc9a0943b1e2ba7ef501cbe970a023b37ca4019b9a5cb35ffc3bcdb28dcbd4193d7817d418bbaf291d97a1eeb918a03ee65caa7ad26c24f9ef807c8798ade5b70d7328cd36ac0844bf63f511bb63067e8236d084cf8af68e88155ea94b978aab6bd0339c55d976434423fc779d549779e81f528d028c7343e060544410e528814fb0874417d1eedf38d6db4b97dd6
+Test: Verify
+Message: 2fd87bfa6c8a965c9e1aaa8e3574202b
+Signature: 561ad8bd11270c71f00af0e0cf256d858c757e8b55b9c4d6fb6bf71598ab59352992656348c1ff1ccda14fb7c5c3b53be49727c07422b78ffc380eeb03be7bdf07b279337af8a1eb7c5bdb725b33a82926b6afb7a1fff0750cc2532c6f96e28d7f1e621cf222b42bb850312f1a5fb7d99acd1c6f6d2347a121dd478374d6a40a7b0cd42e430f01b926135fc8d850366a
+Test: Verify
+Message: 888330ef1dc1588d578badde35c98d1e
+Signature: 915d64d7b9b811fe8b58eaff4c2bf9ce2ad886eef95b28093f8c21f4ca950fdb2f6e77f97d0f2f8158445347f5b3ce33e082f3b5204522e15614d1891078d9557796726b5555cbd8d5489638ecf4738257dea70175fe27de54b1f45c0a96c229bd59260bebfb241e8eacb8a1a23b9a9a79b6d1f52cfed8cca2f1968e37d76c435ad1acd44131ef2c5f5e4ea8a33aee4e
+Test: Verify
+
+AlgorithmType: Signature
+Name: ESIGN/EMSA5-MGF1(SHA-1)
+Source: http://www.nttmcl.com/sec/Esign/esign_emsa5_data_ntt.txt, \
+ ESIGN ( IFSSA-ESIGN-EMSA5 ) Test Vector No.4-6 ( 1152 bits )
+KeyFormat: Component
+Prime1: d64dac2fb3506111bbac11a04e138d2d6f32df119f2f259065cf5785a46aaf404ad887f0a310b36be4a3a1a33c8a054f
+Prime2: d1158628ed1e0695c02a821ab8590f59fc1a3fb1e19ee192ab789e9d963766d78f55cfef9bf58c0c774a32d8a8943955
+Modulus: 92855120174c4a115bf525fa1f2ebf68d8328162149a5a6751b2512584eab7e5582d38d0e5029e01ece85a484030bb884a29121d8924f0195b22842b16436cd36c33bbe843e1cf7a585e89894b14595641d081a3077d667096df251bd93c86ebd94e0d555601794fa66fa2bcea920287c19922bed486a4f631390d1e36cc3635b509cb14c44d50313919a6cbb75eff35
+PublicExponent: 0400
+Test: KeyPairValidAndConsistent
+Message: 16a3632339c463e243a4909f8a3810a8
+Signature: 7d8790ee852a4f3ba8bb3fa0f6fc30c29b6bc2bc538195826544138dcb92500122148ac2cf0dc77dd37182c2267a73317ce5b2ae26db79204abe0e10c7212ba8de99fdc5cf498f7ee689588541fb78291afb9b65242f725a4aa32b119957b4314a58b4239a0235b9b1a8a6efbaa3601961d4b0730a6d9e5659f20105931d473daf3d378b39b7f3f01516d72ade9ef68a
+Test: Verify
+Message: ef8bcad6c164a86b0e0a3c011d556744
+Signature: 6ce6024f64a7f04a0fe29b65cf2ec2ac49d9f90078a77db8bc260d3cfef233165a90b29d5787218b4d05a0e9321f2e802a8ed6d1a4201feb982a5d06bef051d60436d8c61a249432e662e625806526075f02b60d198142b96b67a4ac31d0071a1f971dae5a6a1b6db177591edfe80f7e51c7335441490f05f214b5a1aec94de572e3ec11ef4bebeb42f27037d38a186f
+Test: Verify
+Message: 29023889c79230c1c479820c5ff2e006
+Signature: 85f0b648ee0f6d30a18666e2da8bcda319ede91ca18e018548e2a1c21b0e0049b91528eba4da3be4551b26c4e59e6aba25312874f2320eaf7c94c541e17fb16fb0d9d9928ea526b0fc0c0fb2d12e425a5917e4039a5366585327bc3456107ff31c889c5e04259457dfe65952dc43cd35f4ca689272769096b9583bbffad4a057673f938fa7192bbca44598cf5600e3eb
+Test: Verify
+
+AlgorithmType: Signature
+Name: ESIGN/EMSA5-MGF1(SHA-1)
+Source: http://www.nttmcl.com/sec/Esign/esign_emsa5_data_ntt.txt, \
+ ESIGN ( IFSSA-ESIGN-EMSA5 ) Test Vector No.7-9 ( 1152 bits )
+KeyFormat: Component
+Prime1: fd5708b30e8ee342bacaeb01c0d3baa91a833dacff2878c7df62e04a65afe770acdcefeaf8a72a5809387e5ed97756ef
+Prime2: fa335563d5da151e3ab025f3b77d3f1eaf4a0d431012e79b12ca8ec433d347bd9a2b5179f2ed332a19ea2cad694c97dd
+Modulus: f5072ba25e7df2c0e0a0abde031dda9534a493396ab895e6132abc90f993535ce55d6395e1fd548371228decc1cfefa9737344243ddb1eccbbc22d68571617afb23638c3f0222a84b0a8c9889ab934aa84cc92e14d972670db6d2105bbd0212c1843ff0ccbae19535ac01cf02ad98aa941fce32fac874cea7f1f83969fbaf025fb562a087efb4652210d45279312da7d
+PublicExponent: 0400
+Test: KeyPairValidAndConsistent
+Message: abbf5c71245af5d272e627ec845e9ed4
+Signature: b75e2869c052df20d6c008dd911a5bd752d5a23ee42ae47def37f76f6b2d5f04eb8d9b0783c502e0abd30bc567a6672292c3a6736fe8d4034fad857456cd599259d09f42f1d4c64d244fd149f6316f0b763be0de4f9da7f9649a76b984fe2ae99293d406904a9df59d28cc8a58b7ad0029657a47ac0e28d6353287df1ea8feef2fbb65d86425e80487420c1c9c1bda7e
+Test: Verify
+Message: cf2c943bc4c23175b43ba128c75339d1
+Signature: 64616eb627bf49c2a5a183479a66b7dae12cd1a0982baa0cc12329f594196b9de47909e6b5cf4653bfccdeeb5478fd88c31c197c9adc335a84ec58664ce5fc55c7b2f17b0f32ffac4ff3f3b4ddb3ce125ab7e43efc0be6ae8357895ab5f118a4ec71b57cc1b252373fecd4a1f404ed295f2d97868e3737fdd6fdf124bc2f1e083b57d5c237db775d429d08d5b5ced857
+Test: Verify
+Message: 4d011f09f665d5f4a12595900e3827ec
+Signature: 1911d3df18bdd9907b69ce6b655086c952c92d826bbef199fb1e0dcb7209a1b28d0a03beabc9e7d8df052febe26f691ff808caaac697c3005d524f3da8c700bf620aa37fd0793b3f22c6a488d733336d040642e0767755391951a754a1111345b912b4c0228ab154eb4baac0383a54023bd7c7ea2ed4bb894444b80d7e5f18407f51c3af858b9fa9198190b4b540fce8
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/gcm.txt b/embeddedcryptopp/TestVectors/gcm.txt
new file mode 100644
index 0000000..e39ed36
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/gcm.txt
@@ -0,0 +1,139 @@
+AlgorithmType: AuthenticatedSymmetricCipher
+Name: AES/GCM
+Source: aes-modes-src-07-10-08/Testvals/gcm.1, Basic Tests for GCM (compiled by B. R. Gladman)
+Key: 00000000000000000000000000000000
+IV: 000000000000000000000000
+MAC: 00000000000000000000000000000000
+Test: NotVerify
+Key: 00000000000000000000000000000000
+IV: 000000000000000000000000
+MAC: 58e2fccefa7e3061367f1d57a4e7455a
+Test: Encrypt
+Key: 00000000000000000000000000000000
+IV: 000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 0388dace60b6a392f328c2b971b2fe78
+MAC: ab6e47d42cec13bdf53a67b21257bddf
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308
+IV: cafebabefacedbaddecaf888
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
+Ciphertext: 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e 21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091473f5985
+MAC: 4d5c2af327cd64a62cf35abd2ba6fab4
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308
+IV: cafebabefacedbaddecaf888
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: 42831ec2217774244b7221b784d0d49ce3aa212f2c02a4e035c17e2329aca12e 21d514b25466931c7d8f6a5aac84aa051ba30b396a0aac973d58e091
+MAC: 5bc94fbc3221a5db94fae95ae7121a47
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308
+IV: cafebabefacedbad
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: 61353b4c2806934a777ff51fa22a4755699b2a714fcdc6f83766e5f97b6c7423 73806900e49f24b22b097544d4896b424989b5e1ebac0f07c23f4598
+MAC: 3612d2e79e3b0785561be14aaca2fccb
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308
+IV: 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728 c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: 8ce24998625615b603a033aca13fb894be9112a5c3a211a8ba262a3cca7e2ca7 01e4a9a4fba43c90ccdcb281d48c7c6fd62875d2aca417034c34aee5
+MAC: 619cc5aefffe0bfa462af43c1699d050
+Test: Encrypt
+Header:
+Plaintext:
+Ciphertext:
+Key: 000000000000000000000000000000000000000000000000
+IV: 000000000000000000000000
+MAC: cd33b28ac773f74ba00ed1f312572435
+Test: Encrypt
+Key: 000000000000000000000000000000000000000000000000
+IV: 000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 98e7247c07f0fe411c267e4384b0f600
+MAC: 2ff58d80033927ab8ef4d4587514f0fb
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c
+IV: cafebabefacedbaddecaf888
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
+Ciphertext: 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c 7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710acade256
+MAC: 9924a7c8587336bfb118024db8674a14
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c
+IV: cafebabefacedbaddecaf888
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: 3980ca0b3c00e841eb06fac4872a2757859e1ceaa6efd984628593b40ca1e19c 7d773d00c144c525ac619d18c84a3f4718e2448b2fe324d9ccda2710
+MAC: 2519498e80f1478f37ba55bd6d27618c
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c
+IV: cafebabefacedbad
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: 0f10f599ae14a154ed24b36e25324db8c566632ef2bbb34f8347280fc4507057 fddc29df9a471f75c66541d4d4dad1c9e93a19a58e8b473fa0f062f7
+MAC: 65dcc57fcf623a24094fcca40d3533f8
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c
+IV: 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728 c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: d27e88681ce3243c4830165a8fdcf9ff1de9a1d8e6b447ef6ef7b79828666e45 81e79012af34ddd9e2f037589b292db3e67c036745fa22e7e9b7373b
+MAC: dcf566ff291c25bbb8568fc3d376a6d9
+Test: Encrypt
+Header:
+Plaintext:
+Ciphertext:
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+IV: 000000000000000000000000
+MAC: 530f8afbc74536b9a963b4f1c4cb738b
+Test: Encrypt
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+IV: 000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: cea7403d4d606b6e074ec5d3baf39d18
+MAC: d0d1c8a799996bf0265b98b5d48ab919
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
+IV: cafebabefacedbaddecaf888
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b391aafd255
+Ciphertext: 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa 8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662898015ad
+MAC: b094dac5d93471bdec1a502270e3cc6c
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
+IV: cafebabefacedbaddecaf888
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: 522dc1f099567d07f47f37a32a84427d643a8cdcbfe5c0c97598a2bd2555d1aa 8cb08e48590dbb3da7b08b1056828838c5f61e6393ba7a0abcc9f662
+MAC: 76fc6ece0f4e1768cddf8853bb2d551b
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
+IV: cafebabefacedbad
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: c3762df1ca787d32ae47c13bf19844cbaf1ae14d0b976afac52ff7d79bba9de0 feb582d33934a4f0954cc2363bc73f7862ac430e64abe499f47c9b1f
+MAC: 3a337dbf46a792c45e454913fe2ea8f2
+Test: Encrypt
+Key: feffe9928665731c6d6a8f9467308308feffe9928665731c6d6a8f9467308308
+IV: 9313225df88406e555909c5aff5269aa6a7a9538534f7da1e4c303d2a318a728 c3c0c95156809539fcf0e2429a6b525416aedbf5a0de6a57a637b39b
+Header: feedfacedeadbeeffeedfacedeadbeefabaddad2
+Plaintext: d9313225f88406e5a55909c5aff5269a86a7a9531534f7da2e4c303d8a318a72 1c3c0c95956809532fcf0e2449a6b525b16aedf5aa0de657ba637b39
+Ciphertext: 5a8def2f0c9e53f1f75d7853659e2a20eeb2b22aafde6419a058ab4f6f746bf4 0fc0c3b780f244452da3ebf1c5d82cdea2418997200ef82e44ae7e3f
+MAC: a44a8266ee1c8eb0c8b5d4cf5ae9f19a
+Test: Encrypt
+Header:
+Plaintext:
+Ciphertext:
+Key: 00000000000000000000000000000000
+IV: 000000000000000000000000
+Plaintext: 000102030405060708090a0b0c0d0e0f 101112131415161718191a1b1c1d1e1f 202122232425262728292a2b2c2d2e2f 303132333435363738393a3b3c3d3e3f 404142434445464748494a4b4c4d4e4f 505152535455565758595a5b5c5d5e5f 606162636465666768696a6b6c6d6e6f 707172737475767778797a7b7c7d7e7f 808182838485868788898a8b8c8d8e8f 909192939495969798999a9b9c9d9e9f a0a1a2a3a4a5a6a7a8a9aaabacadaeaf b0b1b2b3b4b5b6b7b8b9babbbcbdbebf c0c1c2c3c4c5c6c7c8c9cacbcccdcecf d0d1d2d3d4d5d6d7d8d9dadbdcdddedf
+Ciphertext: 0389d8cd64b3a595fb21c8b27dbff077 e784b8b85d5e4f34efe493e48896dfff 002333026a56b2fd08a09c87fcbe85cf f97c902a25bb1f4a43478687f5feb6cd ca9f3fc6ecab732627386ee2996a4cde c5e91f48c293c6a87774b950aeb1d7bf 62321a0d76006297b2d06623cf6e4fb1 433494c3326b0ae914120085a195413f 5e3278e4107d7b08dd2107405610e67d 83ed5b5ba0b591e9e46b1029f5f6936f fdb0e788fc09f60d861a0b3e1ab6294a 76ebdf6663421ef7dd6c1bc448dfcdb7 a0c38bae72fa627ed327f2b46fcec25a 77ee5fd7e3354788643c0d7df15075d5
+MAC: 6b385f3012eafda4189da7ad3b6eafbf
+Test: Encrypt
+Key: 00000000000000000000000000000000
+IV: 000000000000000000000000
+Plaintext: 000102030405060708090a0b0c0d0e0f 101112131415161718191a1b1c1d1e1f 202122232425262728292a2b2c2d2e2f 303132333435363738393a3b3c3d3e3f 404142434445464748494a4b4c4d4e4f 505152535455565758595a5b5c5d5e5f 606162636465666768696a6b6c6d6e6f 707172737475767778797a7b7c7d7e7f 808182838485868788898a8b8c8d8e8f 909192939495969798999a9b9c9d9e9f a0a1a2a3a4a5a6a7a8a9aaabacadaeaf b0b1b2b3b4b5b6b7b8b9babbbcbdbebf c0c1c2c3c4c5c6c7c8c9cacbcccdcecf d0d1d2d3d4d5d6d7d8d9dadbdcdddedf
+Ciphertext: 0389d8cd64b3a595fb21c8b27dbff077 e784b8b85d5e4f34efe493e48896dfff 002333026a56b2fd08a09c87fcbe85cf f97c902a25bb1f4a43478687f5feb6cd ca9f3fc6ecab732627386ee2996a4cde c5e91f48c293c6a87774b950aeb1d7bf 62321a0d76006297b2d06623cf6e4fb1 433494c3326b0ae914120085a195413f 5e3278e4107d7b08dd2107405610e67d 83ed5b5ba0b591e9e46b1029f5f6936f fdb0e788fc09f60d861a0b3e1ab6294a 76ebdf6663421ef7dd6c1bc448dfcdb7 a0c38bae72fa627ed327f2b46fcec25a 77ee5fd7e3354788643c0d7df15075d5
+MAC: 6b385f3012eafda4189da7ad3b6eafbf
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/hmac.txt b/embeddedcryptopp/TestVectors/hmac.txt
new file mode 100644
index 0000000..52f85fd
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/hmac.txt
@@ -0,0 +1,125 @@
+AlgorithmType: MAC
+Name: HMAC(MD5)
+Source: RFC 2202
+Comment: Test Case 1
+Key: 0x0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
+Message: "Hi There"
+MAC: 0x9294727a3638bb1c13f48ef8158bfc9d
+Test: Verify
+Comment: Test Case 2
+Key: "Jefe"
+Message: "what do ya want for nothing?"
+MAC: 0x750c783e6ab0b503eaa86e310a5db738
+Test: Verify
+Comment: Test Case 3
+Key: 0xaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
+Message: r50 0xdd
+MAC: 0x56be34521d144c88dbb8c733f0e8b3f6
+Test: Verify
+Comment: Test Case 4
+Key: 0x0102030405060708090a0b0c0d0e0f10111213141516171819
+Message: r50 0xcd
+MAC: 0x697eaf0aca3a3aea3a75164746ffaa79
+Test: Verify
+Comment: Test Case 5
+Key: 0x0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
+Message: "Test With Truncation"
+MAC: 0x56461ef2342edc00f9bab995690efd4c
+Test: Verify
+MAC: 0x56461ef2342edc00f9bab995
+#TruncatedSize: 12
+Test: VerifyTruncated
+Comment: Test Case 6
+Key: r80 0xaa
+Message: "Test Using Larger Than Block-Size Key - Hash Key First"
+MAC: 0x6b1ab7fe4bd7bf8f0b62e6ce61b9d0cd
+Test: Verify
+Comment: Test Case 7
+Key: r80 0xaa
+Message: "Test Using Larger Than Block-Size Key and Larger Than One Block-Size Data"
+MAC: 0x6f630fad67cda0ee1fb1f562db3aa53e
+Test: Verify
+
+AlgorithmType: MAC
+Name: HMAC(SHA-1)
+Source: RFC 2202
+Comment: Test Case 1
+Key: 0x0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
+Message: "Hi There"
+MAC: 0xb617318655057264e28bc0b6fb378c8ef146be00
+Test: Verify
+Comment: Test Case 2
+Key: "Jefe"
+Message: "what do ya want for nothing?"
+MAC: 0xeffcdf6ae5eb2fa2d27416d5f184df9c259a7c79
+Test: Verify
+Comment: Test Case 3
+Key: 0xaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
+Message: r50 0xdd
+MAC: 0x125d7342b9ac11cd91a39af48aa17b4f63f175d3
+Test: Verify
+Comment: Test Case 4
+Key: 0x0102030405060708090a0b0c0d0e0f10111213141516171819
+Message: r50 0xcd
+MAC: 0x4c9007f4026250c6bc8414f9bf50c86c2d7235da
+Test: Verify
+Comment: Test Case 5
+Key: 0x0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
+Message: "Test With Truncation"
+MAC: 0x4c1a03424b55e07fe7f27be1d58bb9324a9a5a04
+Test: Verify
+MAC: 0x4c1a03424b55e07fe7f27be1
+#TruncatedSize: 12
+Test: VerifyTruncated
+Comment: Test Case 6
+Key: r80 0xaa
+Message: "Test Using Larger Than Block-Size Key - Hash Key First"
+MAC: 0xaa4ae5e15272d00e95705637ce8a3b55ed402112
+Test: Verify
+Comment: Test Case 7
+Key: r80 0xaa
+Message: "Test Using Larger Than Block-Size Key and Larger Than One Block-Size Data"
+MAC: 0xe8e99d0f45237d786d6bbaa7965c7808bbff1a91
+Test: Verify
+
+AlgorithmType: MAC
+Name: HMAC(RIPEMD-160)
+Source: RFC 2286
+Comment: Test Case 1
+Key: 0x0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b
+Message: "Hi There"
+MAC: 0x24cb4bd67d20fc1a5d2ed7732dcc39377f0a5668
+Test: Verify
+Comment: Test Case 2
+Key: "Jefe"
+Message: "what do ya want for nothing?"
+MAC: 0xdda6c0213a485a9e24f4742064a7f033b43c4069
+Test: Verify
+Comment: Test Case 3
+Key: 0xaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
+Message: r50 0xdd
+MAC: 0xb0b105360de759960ab4f35298e116e295d8e7c1
+Test: Verify
+Comment: Test Case 4
+Key: 0x0102030405060708090a0b0c0d0e0f10111213141516171819
+Message: r50 0xcd
+MAC: 0xd5ca862f4d21d5e610e18b4cf1beb97a4365ecf4
+Test: Verify
+Comment: Test Case 5
+Key: 0x0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c
+Message: "Test With Truncation"
+MAC: 0x7619693978f91d90539ae786500ff3d8e0518e39
+Test: Verify
+MAC: 0x7619693978f91d90539ae786
+#TruncatedSize: 12
+Test: VerifyTruncated
+Comment: Test Case 6
+Key: r80 0xaa
+Message: "Test Using Larger Than Block-Size Key - Hash Key First"
+MAC: 0x6466ca07ac5eac29e1bd523e5ada7605b791fd8b
+Test: Verify
+Comment: Test Case 7
+Key: r80 0xaa
+Message: "Test Using Larger Than Block-Size Key and Larger Than One Block-Size Data"
+MAC: 0x69ea60798d71616cce5fd0871e23754cd75d5a0a
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/mars.txt b/embeddedcryptopp/TestVectors/mars.txt
new file mode 100644
index 0000000..3ed5a10
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/mars.txt
@@ -0,0 +1,66 @@
+AlgorithmType: SymmetricCipher
+Name: MARS/ECB
+Key: 80000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: B3E2AD5608AC1B6733A7CB4FDF8F9952
+Test: Encrypt
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: DCC07B8DFB0738D6E30A22DFCF27E886
+Test: Encrypt
+Key: 00000000000000000000000000000000
+Plaintext: DCC07B8DFB0738D6E30A22DFCF27E886
+Ciphertext: 33CAFFBDDC7F1DDA0F9C15FA2F30E2FF
+Test: Encrypt
+Key: CB14A1776ABBC1CDAFE7243DEF2CEA02
+Plaintext: F94512A9B42D034EC4792204D708A69B
+Ciphertext: 225DA2CB64B73F79069F21A5E3CB8522
+Test: Encrypt
+Key: 86EDF4DA31824CABEF6A4637C40B0BAB
+Plaintext: 4DF955AD5B398D66408D620A2B27E1A9
+Ciphertext: A4B737340AE6D2CAFD930BA97D86129F
+Test: Encrypt
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Ciphertext: 97778747D60E425C2B4202599DB856FB
+Test: Encrypt
+Key: D158860838874D9500000000000000000000000000000000
+Plaintext: 93A953A82C10411DD158860838874D95
+Ciphertext: 4FA0E5F64893131712F01408D233E9F7
+Test: Encrypt
+Key: 791739A58B04581A93A953A82C10411DD158860838874D95
+Plaintext: 6761C42D3E6142D2A84FBFADB383158F
+Ciphertext: F706BC0FD97E28B6F1AF4E17D8755FFF
+Test: Encrypt
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 62E45B4CF3477F1DD65063729D9ABA8F
+Ciphertext: 0F4B897EA014D21FBC20F1054A42F719
+Test: Encrypt
+Key: FBA167983E7AEF22317CE28C02AAE1A3E8E5CC3CEDBEA82A99DBC39AD65E7227
+Plaintext: 1344ABA4D3C44708A8A72116D4F49384
+Ciphertext: 458335D95EA42A9F4DCCD41AECC2390D
+Test: Encrypt
+Key: 00000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 3FE24DC09173D15F4616A849D396F7E3
+Test: EncryptionMCT
+Key: 00000000000000000000000000000000
+Plaintext: 24BD3D2FC6FEE152D1D64545E2230584
+Ciphertext: 00000000000000000000000000000000
+Test: DecryptionMCT
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: 34EC834E2F30741ECB476DA7E9662BBD
+Test: EncryptionMCT
+Key: 000000000000000000000000000000000000000000000000
+Plaintext: 7F27C3397A8CEEF1BDF859459690FEA8
+Ciphertext: 00000000000000000000000000000000
+Test: DecryptionMCT
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 00000000000000000000000000000000
+Ciphertext: EDE145C10E279501D921C5E3B04420A6
+Test: EncryptionMCT
+Key: 0000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 95615ADB0DDF6613A5E84F849AC8C00D
+Ciphertext: 00000000000000000000000000000000
+Test: DecryptionMCT
diff --git a/embeddedcryptopp/TestVectors/nr.txt b/embeddedcryptopp/TestVectors/nr.txt
new file mode 100644
index 0000000..f08bb6a
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/nr.txt
@@ -0,0 +1,615 @@
+AlgorithmType: Signature
+Name: NR(1363)/EMSA1(SHA-1)
+Source: generated by Wei Dai using Crypto++ 5.0
+Comment: 1024-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 09b2940496d6d9a43bb7ec642c57b302e59b3a5155
+SubgroupGenerator: \
+ a1c379ba91fe1f9d5283807b809c698bce4aee6f405f4de8c46becf33c08a63b\
+ c5f8088f75b5b6bcfb0847ccbdee700e4e698652317bbd7a3056404c541136d7\
+ 332c2b835ef0d1508ef57b437de60675f20f75df0483f242ddeb57efacd18041\
+ 8790f4dec0a8250593ba36f17316580d50db1383ea93a21247650a2e04af904d
+Modulus: \
+ bd670f79b0cde98a84fd97e54d5d5c81525a016d222a3986dd7af3f32cde8a9f\
+ 6564e43a559a0c9f8bad36cc25330548b347ac158a345631fa90f7b873c36eff\
+ ae2f7823227a3f580b5dd18304d5932751e743e922eebfbb4289c389d9019c36\
+ f96c6b81fffbf20be062182104e3c4b7d02b872d9a21e0fb5f10ded64420951b
+PrivateExponent: \
+ 0355dc884345c08fb399b23b161831e94dbe61571e
+PublicElement: \
+ 255cf6b0a33f80cab614eafd5f7b2a6d83b3eafe27cd97b77ae70c7b966707d8\
+ 23f0e6aaaa41dc005aaefd3a0c269e60a665d2642f5d631ff1a3b8701bc06be9\
+ c44ab7367f77fefeec4c5959cd07e50d74a05af60b059ad3fc75249ecf44774b\
+ 88b46860d9c3fa35d033bcfc7b0b2d48dc180d192d4918cddff4f7ebcdaaa198
+Test: KeyPairValidAndConsistent
+Message: 66B92E1E2C44B80F7BFA
+Signature: \
+ 06e7586b76d5a8270155cce2d3ff4495237eed29a101eb1341fce0b43d95397b\
+ 053d93772b0a9cf3117b
+Test: Verify
+Message: 973266BB0A492248082A
+Signature: \
+ 02de44ed2233f0f11dcf567217d2089ec039a211bf000d42e04900a66ce45c58\
+ 526a97d7f4cfba29e43d
+Test: Verify
+Message: 9A6D079ED0CA9D8B40E8
+Signature: \
+ 04f59dbb2712926b3bc1d3c428f16203f3443f88db0669adda94dcb54e1fff71\
+ fb51bb603e7adff13f84
+Test: Verify
+Message: AA34DCE67BCDAC927DA6
+Signature: \
+ 08ad21bf9d0cc598a214329d3544685d39487988bb01aced68ad0a4831affbff\
+ 3b14df6c0f4ac4d2e967
+Test: Verify
+Message: 4EDAC08816AFDBF284DA
+Signature: \
+ 09a9d5aa9bd1b6b61fe8825128c8e52a6213692b2504c8c6951299b5ca51b03d\
+ ea0a5e56f9a7c4cd44f7
+Test: Verify
+Message: D82F2E903230962B8174
+Signature: \
+ 0441c8d089e690a7fab391de07073326d443a0d9d806a3997ac1641175310890\
+ 1e55582a582541330539
+Test: Verify
+Comment: 1025-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 0b3949dadf3196f08bca0606f06443afce2fb1d02f
+SubgroupGenerator: \
+ 015f0f6d1729ef2af723c00e36450a04c7e7681d65b74a6417a53b3eb6036989\
+ eff8e0ab11a7ec3ce2340b7c7a92e1a977aee52555c06c12c4cc28496ddc2598\
+ feeb7539ce90d3888e21f61d7f14746cf67d9fed373afd97e2483700e300ed9d\
+ a25e7200b363a4727ad201194b36ea5f816cf83488c3e527d3a5515870d2da63\
+ d6
+Modulus: \
+ 017310bf02d70ef2cee45d1cc47ec8ce8cabdd6bf32a560975a42ef057bf9dfd\
+ 553bc9368ddb154a55d855edaa755e69f511a4c69ba78571cc4b14ddbb0f32a4\
+ a9c56c286305aa21ec4e35de7390747477b3bd574e7b87cbebde2f665703137a\
+ 1172350ad2f48a0884d076ada9db82f104e6b0ad86693cd4adbd0067639102fc\
+ f1
+PrivateExponent: \
+ 0696b0f255468b7ac18e11632f208ca86383a46724
+PublicElement: \
+ 45bf83e62f50190374b23de5e4a1d0278e9e8e6c8335577d62e80662a380c206\
+ e326819c5082d321dfda1f905fa5a3ead9a2dc769885a27b1fd6a133185dc5a7\
+ 876a76ab0a09fe02b7071a924169e4d2d2a67e67ed3628800134183b962c0b31\
+ 3463aa154e6437d644e025ab234e63d19c129842a61c5e5ea5a06466c858c81c
+Test: KeyPairValidAndConsistent
+Message: 2F585D0CE4FA1CD93880
+Signature: \
+ 06586d8a703cdc27200d5261853f50effa8ebbdfc905f5becb68b81eca506992\
+ 50fb54e46d557c6095dd
+Test: Verify
+Message: 4F09A1F217B8393199EE
+Signature: \
+ 0622cd33b1d715829d8fae104759ed449f95becb5e03d36f5578fd6a2951d2e6\
+ 26cfce85ba6563990d64
+Test: Verify
+Message: 03D7110A753B008A76A0
+Signature: \
+ 02925630b4c80e604fc1d8680bfd0e3d878e22b3a30ab8b10da7fc38816a8c5f\
+ 1e06927c68f9d3db60d9
+Test: Verify
+Message: 129F4781D417671F886D
+Signature: \
+ 016c2c4ce845b4d412828cbb8a396d080c7eb93bcb01f7010410198c8bac96df\
+ 8ab8761cebdb7d87f3a2
+Test: Verify
+Message: 3E1594F559D1248D1112
+Signature: \
+ 080bab68c62be86ab2c1bfd0edf10387a7cd66b69f054e254218e01f650e4e8c\
+ 6bfa10054e367893e59e
+Test: Verify
+Message: D6F0354F1B6B253B6997
+Signature: \
+ 08755c7e8012e8160db75c6160686351e5c577207f01602b4dda2fa56b864374\
+ 703c83bb323c7bb34f5f
+Test: Verify
+Comment: 1026-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 36bb68cd95dab195f14c4534283e7ea50b00cc31a3
+SubgroupGenerator: \
+ e2782ad6992f4b7e88787b4d616744b60e095575a177569c4a069e311e38b724\
+ 0c43343367e23574c30e4d9f05afe1fbe61423bab715915c4ccf28aa0ed2f52b\
+ 092b86c8ec1f9d4795d6e91c88ba41297625c11a9e1f4f182da13cf51e541038\
+ a1266bf32b2dd81ecd84bb80be8fdf97689942e944b7fbb6981e00cd680ee25f
+Modulus: \
+ 025098828217d00108030801e5f135fc6fd3010be39e49060a96addc8a081198\
+ 803402c4b46e4ce0750fcbab8cf084c7ca8cae09f1b5482d336fa3af47b96791\
+ d02d8143e274b1325f2213e17f9384c805f479e52a3117cf84869d395f1bc025\
+ c918484478d2da1880d32bc519f4e6b2fd2d46958795550ce1765f725626f3fc\
+ 17
+PrivateExponent: \
+ 2db270c284328353f979cad99f4133c53acaa6ee71
+PublicElement: \
+ 0179b283f67868aeded3a0c5633d0e6c18fad77174e2c89c03452593d05e77a9\
+ fb029c0ccb2b6f2328e79c286ee392713f12d9d45578348383b81d11b0e0f7e8\
+ 9965a7785d5ab64ea25bb73e8acaa8e84cb9897985015757a48c0b1dac3a6a60\
+ 6fe671ea073ec434a46f227b8d4b02a46fbba2f6c6216736d669f55778d81004\
+ d8
+Test: KeyPairValidAndConsistent
+Message: 7E4F2ED4E79062778A2D
+Signature: \
+ 03f523873462ee1513833e2853c3b62e30c5c1cc3224f1a42dc154fa84ecce04\
+ 487069530d76e0574a38
+Test: Verify
+Message: A0E35846B5CF1B5BF560
+Signature: \
+ 2264285d75a55c431a7adb9347bc07d58efbeb1dd9354d01b0b86f2875f8dec0\
+ 294d20289d39369c5afa
+Test: Verify
+Message: 3B138785EFC6F520EAE0
+Signature: \
+ 116e45961ca73f3ccf08b35f94877fef88772cf0fa2ab196c85a91104d8fbde6\
+ 65b7032b2fb4011a88cc
+Test: Verify
+Message: 0F6BE2AA764B485145D4
+Signature: \
+ 027ad753bde13c7f2fcd7571e5558f8af756cdb9463237fb0e285cb633cc86be\
+ 1b410188d701f6ca83c6
+Test: Verify
+Message: 6CD9FBD23EA58826FB04
+Signature: \
+ 1651decd376899104e3fdbe40ab2d9bfd3c8577f3b092b66e3760678ecb3fc35\
+ 23a59107e0bdccb76a73
+Test: Verify
+Message: 473A82649565109E9E89
+Signature: \
+ 2045ef56d92f89a214d76cca6b591068ac5f0d008c121ec4e5c4c1e8ca9b67cd\
+ bb5ecc776a23b6d54ba5
+Test: Verify
+Comment: 1027-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 291d0ba731a4303070504d8b9615640a5e1345e00f
+SubgroupGenerator: \
+ 051c9d0270b69ceef82af5aed5f91dc88d585096609d835d03d39cf3ce74f5a3\
+ 402d4e8e192455493da61cc58ee6f54dd941172be3d7642169cbc52273f4b725\
+ f1d6c820c3333336c64d32fb6238121b3ccb7c71b847764946bb0887a44ca9de\
+ 802cda62efa9dda573751084225353f11ed837f3dc25de8374b6fdbfb6e313e4\
+ 6d
+Modulus: \
+ 055402a8abe9cda3072ca8601d68032651feb0335856e57f8f8d4ec949098a64\
+ 59151cefeef91b7aa733668c8cf0e9b96c93c61f3528d4036daa6565646f65d7\
+ 4c4552817df7e5fb1cc421cfd885e27bb811ad227e81b3fa02f7a00bf01ee6e2\
+ 3fb5572a75f8f29b58bd5f7db435e8a92a923f15d50f34213d29816921bf195b\
+ 2d
+PrivateExponent: \
+ 13b27094d9a5a3a9704cebdbe890da325fa26ad555
+PublicElement: \
+ 03b06b99097cd7145c7d7782b02e247a4741f3c7f39233627f17e13ebff89a18\
+ cad6a454c3f32f7ef2910384030da71ae47e1c3fa79c2141dad107f8e715e47f\
+ b0bb626baafc35db769852ebbec2d339c3c3d5f2287cfdd20b3b78ea4607086c\
+ 42558ae4637eddd6a74bc1072d0f34d9c0130cbc9e84f537e7ce50df502d17b5\
+ c3
+Test: KeyPairValidAndConsistent
+Message: AE6DCD9535AEEE3ECC89
+Signature: \
+ 1c6794878aabf07cf9f59b685d4a3a6e51c9135dc101a4a6a62c95a20902e2fa\
+ 23db7d15293f595f86ab
+Test: Verify
+Message: C83A14EAC016D659F9FE
+Signature: \
+ 18ed4812925dca6a9c30e2e3566433e202be2d305414e1e6583905ad845cbc63\
+ 2049804932aac79b858c
+Test: Verify
+Message: 745E02041EB487D16CE6
+Signature: \
+ 13d4ef1de59ef0fe9bc4ecc6d382908642f6f5793e255b819e25ed124f7fa574\
+ d91fc2e9b258f0514b15
+Test: Verify
+Message: 62F019655A83501FC4E7
+Signature: \
+ 07f797768984ecc792f366ece16f5102aec2aac6d31fdaf3972839cac2c99a2b\
+ f5b347c887d37943383c
+Test: Verify
+Message: 351D37A4B5046E885EAA
+Signature: \
+ 22064cd5179ff1551dbf73c5220e17a9dfa1aa8f7f22f44a6c70f13c6d0a21f8\
+ 7e53278251037a6cdc5e
+Test: Verify
+Message: 4073D33915F595F4FF9D
+Signature: \
+ 1f902ea2c9521b8c7f11619d35dd22a4667e2eb89a017194bb68ec0a9df762c9\
+ 377c1c075b5f09566048
+Test: Verify
+Comment: 1028-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 2368e2b864b250ad45406391e7eeaa3d27cd053c2b
+SubgroupGenerator: \
+ 07c325695dfe315a77ad7b42f0d18f9d4821b5c153fee7385877602fa54477bb\
+ 8c0639d2438f34352b97c22d02a7295d2b53d5286a01caa919d6283614690624\
+ 240af922675ccd4a0534ec336cb79cde31b02b5988cc5a53ca17790d67d803a2\
+ 7bb927b9c59bdc6ac794175e285cafdece6778ab19a0b444747fee20d5bf929e\
+ 70
+Modulus: \
+ 0abdeff64b6f28256e4562109bffed29cb5aa95d89cc0ec95da0e773dbff3467\
+ c271bbb1e1fbb6af058517fdacdf26b5919674c625eced6317d8631c063f43b3\
+ ade2cd633d554913339071d6ebed5fd665fc5dd7d47b80721a976c3b14fbd253\
+ f0f988c354725289f2897df0a15985c92b2d4da8d087870c251c72d979b8304d\
+ 51
+PrivateExponent: \
+ 0771305163506b2b83bd5279935df1b5fcf180b004
+PublicElement: \
+ 043e4ae6244408879264fe6b859b578218705b9a45af22efded27141b7f090cb\
+ cbe42dcf481df3e41b13920ae02b694eaa6bfd62f2d3c5d677b8c4ce783cbe27\
+ 89e088b04489ef535ad4a517351c8835cf128f7ec677a1b1dbe3ae9cc4198ddb\
+ 6e1cef8e978c0725f5063797bc43eb9ae496286cccbad5d4e026e9edb997d2f9\
+ 18
+Test: KeyPairValidAndConsistent
+Message: 4867852C83F181CDD010
+Signature: \
+ 1db6a5661b20c9289428c3b9ebf65d5a8f757f3a3b1eb15dfaf0c8cefc891954\
+ b48279eb45910a141ec3
+Test: Verify
+Message: DA6493C86D6B62C5961C
+Signature: \
+ 1c05300a56319ba4a8ace1206f5f37b5bbefc9d80a171a57b6da3c02aa1f3079\
+ 70583c008f073996d932
+Test: Verify
+Message: AE2C1136BFE966794A6C
+Signature: \
+ 02dfd79eb18f3a862b11a5d199a7db1dc53580ade90517a7739cbd8ab1849c44\
+ 54ba17a69b8d03ecc4f9
+Test: Verify
+Message: B20160E0442E726BE749
+Signature: \
+ 14c0cf809174d39f1324b7dd0d6d1fb3be5b5577c10048b12def39772fa60cd5\
+ a9d2cca9075f12e5a3c1
+Test: Verify
+Message: 3638935C4492F5CA42F2
+Signature: \
+ 0081d7216636bc6fb9bc7a637a377ebf4f9048826e0360c8faf03dd28c4ee4a4\
+ da82689259f140b3d918
+Test: Verify
+Message: DFB674CA6E0FDC0CBE99
+Signature: \
+ 1e3e21aa3dcccddb8cf3e360631fc36956263951ff18fec553531252b4dbe753\
+ 6ed5fc62897d51500c38
+Test: Verify
+Comment: 1029-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 3357536531dec150be0ef8747f69ea30d987ff7df1
+SubgroupGenerator: \
+ 067dd80dbc6b41f58d08f077a9a3dcbfe12a62065fe6b4691c457f506b56dcab\
+ 0433b3aad6ef962501633d0f3947b491a1317e7e6b632f062c53104d609c9222\
+ b056f08a0c83662a70744331fd09b2b42fb0768e52da27e92732106fbd41ec73\
+ 7373fd080b56b543d808d49eeb6e1bb0a8619b1edee8fb8295dc042423f684af\
+ 8a
+Modulus: \
+ 1d0f176b6799b36724c92954c38d0288fa95400c2b14e064f76a6338fccaebca\
+ 8d978b93bb76507bc150a50f9fe799fffe12ae2875b13ac1084ffcfde9f62b86\
+ 185a72f04ff80538d6eac177edc98d61a517b1275bcf4b57aa262e1702d623bc\
+ 344db7e5621c949a9b12e9936e88fae9b200a1f8ad5b40ec8220aa301267f38d\
+ d7
+PrivateExponent: \
+ 2dcdc00a86ecc2a60ebfa6660a83af1d7c3e570b85
+PublicElement: \
+ 13834f0fa1f42abf7dbd264cb7d2eb5798da8972df67f517c62d7ae5070fd588\
+ d61db62e492f9654833e876ed5737df35069f5ee01a45de881d8f5e68ec52ad9\
+ ef32780e8c453a5f1e38cc17bc5cd061a3c122080f6e1b82d31877e8b08f634f\
+ 497bd90b06824eaa0416c64104ce5622c272673d0dedb836ac7d47e0cea06739\
+ 02
+Test: KeyPairValidAndConsistent
+Message: 1E34034C47FE533F8FF5
+Signature: \
+ 05c110848feacc9ac762ffa14943f9ce9a111777de0502d9f364ad9b2df4e1a8\
+ 17bc15a602579b3a6a25
+Test: Verify
+Message: 53D2CA23AF7DF95634F0
+Signature: \
+ 14009997efeb3fd246956e44b5b0e48581ac5f414613b41fe5842c85b031ab8a\
+ e68f66f8e1f1f9fc1d74
+Test: Verify
+Message: 0F056E08AE77B3B30F33
+Signature: \
+ 1beedf85b426d36a657f422ab9a9132986eaf415332816d33d70c726c3066158\
+ c6481fd00503ffb65518
+Test: Verify
+Message: F08C80E8FD38A3867B76
+Signature: \
+ 0a23b8d8f920cfb0dec93725e4972080445647c54227fb987dd9f80fab446c75\
+ 1c2594276168aa68f318
+Test: Verify
+Message: 6D392690B92B3E75020F
+Signature: \
+ 18668f59c6974dad551a89bec5cacf0bf8617e8f43052eb97d7a1b12411b27b7\
+ 4248b3d1f5070823e951
+Test: Verify
+Message: 10AE0E091A267641FACF
+Signature: \
+ 1b3d10f74fdaed3d4d61fedfa3f6ad3a37c0cf6687166a312d5b280724c3545d\
+ 225e1fe0639cfb1113d6
+Test: Verify
+Comment: 1030-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 27c7996c1d3729c4cf1de06529e5619771e27ad9eb
+SubgroupGenerator: \
+ 0d87a4b01385da7f43b6277933c5f0dc8072dcacd5252e1b29f588114a7ac56e\
+ 377050aa8174b5dda400f043234e4a746442792734dc80274a00a3676101be94\
+ 759fc2630b9a858966488b12611d03d0b31e7243e124497a754544cee1db10bb\
+ 0a81cf0b2a68045b76fe935f641c666fdc788a2b968c6668c669115756b961d9\
+ fe
+Modulus: \
+ 2a32d68d31248024053bf628a94404b9a49d91ade4d7a45b071e93292a7f8c26\
+ 61d9165f0ab85491d4b0dc67d335fa7d7dd172cb17193390a55eb000aa97e2b8\
+ ed3ee64b73aa43ea9b8979132c2d966ab03c42cc14782c96e4284ee1136b8515\
+ 007ed1b1a5708b5e8d81304fa651edc715918e2299cfe9016dfec5f454d907f5\
+ 9f
+PrivateExponent: \
+ 091155581ecb7a0a792ba95c772d9382298bfdfa6f
+PublicElement: \
+ 0d7d22c931422fc46505887559a51490c2e367cdb40242cdbaeb23024693fd5c\
+ 68f6a3307ca34b224457d5aa610b90eca3b39905481daaba7151318f09f974ad\
+ 664546d14c87f797e38139ee1e07adba9c775e07b7f7b3edba87d886920d6b2c\
+ ef5f084359566b0a3b8b940a65b9ad93fd7ccd1354cdcee3c43c6bd315180498\
+ ad
+Test: KeyPairValidAndConsistent
+Message: 23EEE1D0EA8950B8F322
+Signature: \
+ 18fe1a5f61c4946810e82a1e30fb6c87ce4ad9cebb1ae27eebfa8779fe292b2a\
+ 451be3506bb65519dfd0
+Test: Verify
+Message: 13FA6F2816FB83190A21
+Signature: \
+ 2161a5be85f7ffe806df00f4bd50915e4b0674e7591f1c0902153823f881bc7b\
+ 3f093d92bf86b74b5b3e
+Test: Verify
+Message: D071CCC0C6E4CAE82E5A
+Signature: \
+ 059158b2cf143f38eb8c51088dd79bf45990e596c8026fa3de5e668368b9d8d7\
+ fe9ffdbdecf66aaf02bb
+Test: Verify
+Message: 22CE83F4803BF3EA2C48
+Signature: \
+ 073b56d72a5b706455cfdcbf85b75ee45c40e96dd21a5460542ade665e51a85c\
+ 510315a50307c2bbdb2d
+Test: Verify
+Message: 7A927EC7BB9CA16C1B0A
+Signature: \
+ 254c7525aad9b4b3807b3900a963fbf42f9ff2144820ea69abe5ba2c80613510\
+ e1429ebc726fd0a87a4c
+Test: Verify
+Message: 9591B069993E10BC0B84
+Signature: \
+ 0ed4210e5e4f2f9546ea181c4a61d062a1158810071905b180dbf070b480f436\
+ 0b1f66065ecf111741cf
+Test: Verify
+Comment: 1031-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 26f86a81a6bb530c2f9b63e3690e95a0894575f445
+SubgroupGenerator: \
+ 1e24828adb4ebf2becdbdcadf6706631293ad6566803d12479f04a7bb20b6086\
+ fe81df164f8bd02c5f418c1140d143f11a71170b42d0753c952bfff951b9ca42\
+ 04868375efaa4afad50b75787e41c5ab9ce8adcbccecd3716f350bb8aaeca9b6\
+ 098bd0002d789e1f7db9c19d9045499877b93ecb4e7c64808b742063bbecf60e\
+ 29
+Modulus: \
+ 4d58515f7b41c4fc87e4fcefe5cf6d84b2d74a9d6f498ae9605fcbf1c5921742\
+ 2001a272ef91dbd09e7af5ee54126dd4fc44bb1ed624d0dd5dafb984d5278114\
+ 0bba40600cbd4752d2c32b43253efee57af6964c339570edb24195502e6d424b\
+ 84bed65ac98c6fc52ec90e40a525f1863a53f2fbe2a0a133342eff4337f26ceb\
+ 93
+PrivateExponent: \
+ 0e61a054ee6510734a80f67a54d8c4151c957ef16f
+PublicElement: \
+ 19b50f1eea45bfaa22352a38f3c3b86d6f670747ac2fd94359608e25f2bb9f60\
+ 2506bc357245deeb4c3c702d435c557da4f4a9fd37330a75547c91681fdbb51f\
+ 286adb498d1e489e89b2e6a4eb9ff30222c51fefbeac7435f629f536ac2d6b87\
+ 664d80e5c97398cf489a1d1ca217f7f21ea8e409f938378875cf5f528162e3bc\
+ 07
+Test: KeyPairValidAndConsistent
+Message: B4B3C8FBE82013228A21
+Signature: \
+ 0e1003dd216194ded89f7d10b35a266ca7587d8cfb06a1fe3dd43f07dea4a6d6\
+ acaa1477f2552c9b3114
+Test: Verify
+Message: 17D2D18302173E2CE992
+Signature: \
+ 027b40cd9a159257a57efae3a657399a3b6d8b06f707ba3a323abc383a93f919\
+ 1246c38c03b028be05df
+Test: Verify
+Message: 8032AE177D6DF38C7E27
+Signature: \
+ 1f5e3d759e3b832f5a6c57b055764ff5b8ad942dd819610ef94cfec296cd1b56\
+ 4fd0b18bfa08c3645db3
+Test: Verify
+Message: 768640A60A3C62E02428
+Signature: \
+ 0abe2dfabc81ab677d2cbd781ef9768325a5d6d15a22f41b32972bd67058e617\
+ e28c7e0dfbaae535d655
+Test: Verify
+Message: B0999CA45B77ED63639D
+Signature: \
+ 1525539cd207d5f6f915eb2731b6451e38e11e0a031d7e420e0bb95d6616d8ef\
+ 35d20eb43c111f8f9ca1
+Test: Verify
+Message: 587EDB968FA82C12C930
+Signature: \
+ 024ed20dc19a07e00158aa2fe9cb6353f0112b8fab0e6775667115e1c92e5eb4\
+ 29876c12ed48e996f4f7
+Test: Verify
+Comment: 1032-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 2e802b5369c3f1ddfa789bf8f2ad2e048ced3bf355
+SubgroupGenerator: \
+ a9aebee7d29f90b081afc4d496a6a78210e918bb57a8a21c5995586c0bf20f7a\
+ 56bb10a97e05a3a723e7db64612b12bb591b1fe7d2e46be8c96a7b2ce7c66076\
+ aeded938775ae2223900adaf52a93f52d62173c82d4b67388c85d4c1127e1edf\
+ 4643cf09f5375b60c19316c4f8f8fd7daea1d8b44a2d03e97c2741537f63d86b\
+ 4a
+Modulus: \
+ d551680a62ebf98f0ed8930cc5b12de86d0a0c29a0d7e5524c24672a25428833\
+ f4c19ac883ead22efcc0c6823f2e942c17adb7ab763ff2c7cc2698fa8b6448e5\
+ 14d4628b197721bdaec780e126ac80ac83f24fef5c154f7690ceba903748be52\
+ 12e3180ea718ca7a71a49dee939bf9bc5b7845c9648d074587ccd3724493b91f\
+ 09
+PrivateExponent: \
+ 0f66e04c5a75d3eac03d744e5432f23e3aea066a63
+PublicElement: \
+ 2640c188055329f0b44aaf80f82f7fc7f0e421031834dfbd1fb6d6af6ab3e1c1\
+ 73c901370a4ce2793c1b88d12f764c58ff064905da9c5001f679c7508972f237\
+ bccca56524787466a7c9c2d6bb6392963008ed1a3e4cf3b13e66086bce3a4ca0\
+ 4d8cabcf0cadb4c403c7d02a858460d04350e730289cb5adf200b5fdf1198168\
+ b5
+Test: KeyPairValidAndConsistent
+Message: 909068BEFFA43331FDC7
+Signature: \
+ 2d557d8fae420880640dd9f60a524db48980c80d8b0179dd3c1892f02e87c9f6\
+ a04a8aa731be05aaffef
+Test: Verify
+Message: AC8AFC7A1D9105539E10
+Signature: \
+ 0ae7f23328453fdb03c090c09ee69d787ee7dfaccd047445b1026a9a7cacdd1f\
+ 91455db7299538817894
+Test: Verify
+Message: 310E40311BB3F77F9483
+Signature: \
+ 28a8d8de06dc0011b044d19a163d350535d6ca91a023c9687557690ddf102d8c\
+ 7558246ced311f2fc444
+Test: Verify
+Message: 35455ABD53E6FB11ED9B
+Signature: \
+ 162156e476cba65e767b4db942bb35cdc6293cf4360f1801a215bb2c726c22af\
+ f3a711d3c6473f1eb985
+Test: Verify
+Message: 95FFA73B52F0D06A0C1E
+Signature: \
+ 29bf4f13e6aff528aa1b060c2baed865c442e0472422b4bd485aa5ba2a09ad0d\
+ 732637bb3ee520f6bc0b
+Test: Verify
+Message: 1E9934125DA6E9B4E975
+Signature: \
+ 1674975d0a97e799d113ff9cad06b7f70a33f5ca5f1916cee07b525270284fbb\
+ 1c0428666987ad7e2116
+Test: Verify
+Comment: 1536-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 232cf9bee9d56c8bd8252d1edb59d99c40cf32d07d9e5a4893
+SubgroupGenerator: \
+ f028143e3f9d1317aafb814215ffda9c584da8943e96212c90a082c3d2f335e8\
+ a6b64d1c890aa2224ebf158bec2b6fe6bad236417acd517a4907331e0be0dd0b\
+ 801218ac270acdd45579290be1b94bc418b8f82c651d82a19d2f0e1cbb0fbc0f\
+ 054d95150af96f9a7488010787a799c544883ff76a4e3092f2ca9aa9000cecb8\
+ 8dda343c972c8192a83820727b1945c1a270cf913ab932457e8e6e207d06cd0e\
+ fdf265b762b9fa15c9a14633af17204ba2b755ed1b3b421ac596a2a04e64be43
+Modulus: \
+ fada6e4becef964a85caf9e129639a5616ac000dbac59bd50b84bc8d46411407\
+ 9c34c5b58d7d40027faaf037c6a649c527cb002d3a716bdef62b6c94d7a47a8b\
+ 65c2ebac05da09e40cdc417024cccba267a98f4eb69701a276b4f117662b5666\
+ 05c36054e7f015d2e5f81331e5666ec17ebf71907788b40cbcea0f24aaffb029\
+ ef5c25c55ae998f28a2ddb091d262c32ad324f4e64c7b4b50a19e9d92f6d8024\
+ 188627cf5ce68674e7ec7da38fd6cf4ec29a6ce2f17e3188d8ef6b0e50d77d5b
+PrivateExponent: \
+ 1d4cedc87d55eea31bd702139b90be08d58692a1f97628a01b
+PublicElement: \
+ 819c8cedb9c014aa577e9046b90795accbebe81bef68b1b5c37c68cb357e1a5f\
+ f92761bc26cb0953956b6c0aec05acfc9d1a27c50789793b13d9eaf2361760c9\
+ 7a7d86e7d922f4809a5d2d01448e938190bbc24c150e03ef8305365ddbf5ca19\
+ 6857314e3b3023f8ddc9d209bd7dad1ee763e7003fd1b0c53057d2e9acadd23a\
+ a18f83d20143bc41a2dfa4a164c82621fc0f800052ec01bec7c99c66fe20ec57\
+ 67e6fbbe8810cd5aa75eff3d8a4cb53e1259ebcfebcc2fcf21ba7f3589cd525a
+Test: KeyPairValidAndConsistent
+Message: 9F6DC301DF53FE22CAC0
+Signature: \
+ 15b22111ffa1b733979cd9d8944b1291ce09468ccbd05040de0f83023c8fe083\
+ 734ec39a542011643e448b01429c4bae06d1
+Test: Verify
+Message: 2D7B5B9A27EAB468331E
+Signature: \
+ 029eea970a049ffcb4c6117c97d181bec7a27557ceb88d422b2212ca36238380\
+ 87cd52d2445f539c9c03705ba4b485f56e19
+Test: Verify
+Message: F552FCBBA04FFCCC5CB6
+Signature: \
+ 115de3cc15d9a066c00fed43f583f6a9c984d4b8f4c93c3d72094a4b04dda506\
+ 7d460c3d1ae33ba66ceaac676256c1e73001
+Test: Verify
+Message: 0D52B894153A4BB74068
+Signature: \
+ 0f6b8cc28e2068a3fe14d220177793daf3512ba6942e9d16ef1571fa34926c27\
+ edd1bfa94723a663425f5c2d01eaddaa972e
+Test: Verify
+Message: 294442E103CC0CBA32A6
+Signature: \
+ 0fbd8768a1b3025c0d0d309cc448320e086318772bb9485a5a0a2afa1eb2afb2\
+ d1818aa7b1c55b9dc424e654524278f0ddbc
+Test: Verify
+Message: E993D8FE1E6F6C3914ED
+Signature: \
+ 0559d66bad3a51520bbb85827a257ab09dfa33938127c69bf40f08339b2f2251\
+ c0e50b63d2a4d05225dea7f58f67de3071e9
+Test: Verify
+Comment: 2048-bit NR key
+KeyFormat: Component
+SubgroupOrder: \
+ 03f35f80fcd896f03eda9ff07f2e35295384c4f3b8f8c4821369ab5417
+SubgroupGenerator: \
+ 75c5d8c8f72302d92be3bf486b8648330ff86954de5e6e83efef624a277574c1\
+ 6757684d3874ee303fa08343fe82dae484e5dda6781280b434c4090044cc7ff9\
+ b6e962594d3ca069815c0f0b6bfd25215a419420d0ef8a1595c6eb1b44a719b4\
+ 0131081f75cc15cb09a5d5a029c8546230c30b4af2d4a9f4374c93a095c83b59\
+ 4b1774d635d4aee965f1d094469f7bbf8bdc93216a6b8a6c5753b48962335bf2\
+ 092aa583c897878c8a7ce61186b592b05d2aea710b673d5994cedb5f117fdb6b\
+ 8ad4d89f443c4eb662b428a34a7522c69794cc0274f3eba837e90da86acbc707\
+ 4ee3a0b029d970efa48b3d582b740ae0e585d175a5f63a385f8b6b8878b44e1a
+Modulus: \
+ 9a08865d2bc9e0cf03d2500b2a08402bb9dc953d5fcd73f04be61236efc0998a\
+ 8f012f00e52f7a6e91e81b88a4c9f985a2da523cbe7caff08cae44963d2035ed\
+ a72e1f31f82c8d64c86e686899d53c0200282f407ceb1507db480f1db223606a\
+ 57466cf60fe9fc5f7ea7d5fd82ed3ab2cf5e35491dfaef0aa2e10fbfa3cdfeb5\
+ ebf65e4dfc2837e1f6399db06cc2e0420c7b14a4c0d483b742ca58b31fec9f26\
+ a64e9bfcaa82334e644f4b954e2a9c7eeae096b8864ecd223ead3bcf9e8c1f68\
+ f6678faccdb7f26d8f33d8a5fb0cb156cc7daf4a96ec2b730c0d7f666d699f73\
+ 45a37ddc1ccdea6d8f439ddb23de04a941b246bc257b0aef544a8e868bc8444f
+PrivateExponent: \
+ 0212c34d3d17b96a899548ebf43bb886676acebd2f040f5b33a4e88d2d
+PublicElement: \
+ 267f9c3ff3ee3cbc0f9e94dc7e6837e1ff65175e967987b90b9aea7eef1de6e4\
+ c342bebb5dbd0c4e2f6514f2d487857a146dda6cfdbc8b56ed254cd65754d84d\
+ d21a271cd15fc656274725643728b41ce3f0e6872b6dfb4c289e03f9b903880c\
+ e3d7d745dfbb641c8c42ec0bfb6951ca2611fd877c32248c97252bdb42d7bd65\
+ ebc50653dff389526c546d1e6ebaf6bd8b3298c01935901b7efb288b78730d89\
+ fba7f46f2a642aee0dbc93aa29c190b201acf89d4f8ba28f3e3f54a1c5a48294\
+ dda908f904afb7db398682c809ce13abd49279221d5b40ad76216bad7ca256d7\
+ 18d3552344c481b20da5aac3e637fb7edeaf7960b532ef761376489f02fa8c10
+Test: KeyPairValidAndConsistent
+Message: 5F3914F7AE0F6C76D152
+Signature: \
+ 03d30b7eaaddcb384dce378f806e88d646419bbedbc2c0c5cae32f3c3b02e0e1\
+ a3c3ab04b31e2c25db713db539a65c9419a846aea88aaa707cb4
+Test: Verify
+Message: 769583D4E7EAD14C137A
+Signature: \
+ 01dc2815fd4918b8d3bd1743f5ab4546313b1fa8044b4737b2c485eeb0016bcc\
+ cc084be064b6a8934a28011167eebbc33513ce609aa206810aa1
+Test: Verify
+Message: 6441D5239F50C71DE0F5
+Signature: \
+ 013f6d395de56832f82ee813b574002c36e551aaeffbb28ddebb84da7f01ff6f\
+ 4c3d0f3519d548e2ec1a0b36f12ac1e4fedc83071bbbbce024a6
+Test: Verify
+Message: F1C2D4F7C3ECDF2C17B7
+Signature: \
+ 006441a8b3517613f9a8c2e7a89c492e7f49300d901ad01b92167c1fce02453d\
+ 52b69dc1fc6532e792ad6366eae7fb14de3ad3f6f3132b0519fc
+Test: Verify
+Message: 752A1F2B8D9A717A882F
+Signature: \
+ 0127027984402f5b8cc069decc1bd611f0bb59c6eee86da7d334e3f8b903c5f3\
+ 02c65aaf16a837963bf772931235f81e963e4d692699dfd4f7e1
+Test: Verify
+Message: 666DC6B1E871026EDE56
+Signature: \
+ 03e87b55a7e81318b7599da3fa8f18d46253b6546814fd1ae19318820100c297\
+ 4de2624da0d54ca27e7fe3477913a6df35bf925de3f3d9a06849
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/panama.txt b/embeddedcryptopp/TestVectors/panama.txt
new file mode 100644
index 0000000..bd4d4ee
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/panama.txt
@@ -0,0 +1,76 @@
+AlgorithmType: MessageDigest
+Name: Panama-LE
+Source: Panama reference implementation
+Message: ""
+Digest: aa0cc954d757d7ac7779ca3342334ca471abd47d5952ac91ed837ecd5b16922b
+Test: Verify
+Message: "The quick brown fox jumps over the lazy dog"
+Digest: 5f5ca355b90ac622b0aa7e654ef5f27e9e75111415b48b8afe3add1c6b89cba1
+Test: Verify
+Source: generated by Crypto++ 5.2.1
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+Digest: af9c66fb6058e2232a5dfba063ee14b0f86f0e334e165812559435464dd9bb60
+Test: Verify
+
+AlgorithmType: MessageDigest
+Name: Panama-BE
+Source: Panama reference implementation
+Message: ""
+Digest: e81aa04523532dd7267e5c5bc3ba0e289837a62ba032350351980e960a84b0af
+Test: Verify
+Message: "The quick brown fox jumps over the lazy dog"
+Digest: 8fa7dadce0110f979a0b795e76b2c25628d8bda88747758149c42e3bc13f85bc
+Test: Verify
+Source: generated by Crypto++ 5.2.1
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+Digest: cb34f0937e8d870d3bd7ff6311765f2c229a6c2154e4db119538db5159437cab
+Test: Verify
+
+AlgorithmType: MAC
+Name: Panama-LE
+Source: modified from Panama hash test vectors
+Key: ""
+Message: ""
+MAC: aa0cc954d757d7ac7779ca3342334ca471abd47d5952ac91ed837ecd5b16922b
+Test: Verify
+Message: "The quick brown fox jumps over the lazy dog"
+MAC: 5f5ca355b90ac622b0aa7e654ef5f27e9e75111415b48b8afe3add1c6b89cba1
+Test: Verify
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+MAC: af9c66fb6058e2232a5dfba063ee14b0f86f0e334e165812559435464dd9bb60
+Test: Verify
+Key: "The "
+Message: "quick brown fox jumps over the lazy dog"
+MAC: 5f5ca355b90ac622b0aa7e654ef5f27e9e75111415b48b8afe3add1c6b89cba1
+Test: Verify
+
+AlgorithmType: MAC
+Name: Panama-BE
+Source: modified from Panama hash test vectors
+Key: ""
+Message: ""
+MAC: e81aa04523532dd7267e5c5bc3ba0e289837a62ba032350351980e960a84b0af
+Test: Verify
+Message: "The quick brown fox jumps over the lazy dog"
+MAC: 8fa7dadce0110f979a0b795e76b2c25628d8bda88747758149c42e3bc13f85bc
+Test: Verify
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+MAC: cb34f0937e8d870d3bd7ff6311765f2c229a6c2154e4db119538db5159437cab
+Test: Verify
+Key: "The "
+Message: "quick brown fox jumps over the lazy dog"
+MAC: 8fa7dadce0110f979a0b795e76b2c25628d8bda88747758149c42e3bc13f85bc
+Test: Verify
+
+AlgorithmType: SymmetricCipher
+Source: generated by Crypto++ 5.2.1
+Key: 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
+IV: 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
+Name: Panama-LE
+Plaintext: 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
+Ciphertext: F07F5FF2CCD01A0A7D44ACD6D239C2AF0DA1FF35275BAF5DFA6E09411B79D8B9
+Test: Encrypt
+Name: Panama-BE
+Plaintext: 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f
+Ciphertext: E12E2F6BA41AE832D888DA9FA6863BC37C0E996F190A1711330322D37BD98CA4
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/rsa_oaep.txt b/embeddedcryptopp/TestVectors/rsa_oaep.txt
new file mode 100644
index 0000000..4e4cdd3
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/rsa_oaep.txt
@@ -0,0 +1,1765 @@
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 1: A 1024-bit RSA Key Pair
+Modulus: \
+a8 b3 b2 84 af 8e b5 0b 38 70 34 a8 60 f1 46 c4 \
+91 9f 31 87 63 cd 6c 55 98 c8 ae 48 11 a1 e0 ab \
+c4 c7 e0 b0 82 d6 93 a5 e7 fc ed 67 5c f4 66 85 \
+12 77 2c 0c bc 64 a7 42 c6 c6 30 f5 33 c8 cc 72 \
+f6 2a e8 33 c4 0b f2 58 42 e9 84 bb 78 bd bf 97 \
+c0 10 7d 55 bd b6 62 f5 c4 e0 fa b9 84 5c b5 14 \
+8e f7 39 2d d3 aa ff 93 ae 1e 6b 66 7b b3 d4 24 \
+76 16 d4 f5 ba 10 d4 cf d2 26 de 88 d3 9f 16 fb
+PublicExponent: 01 00 01
+PrivateExponent: \
+53 33 9c fd b7 9f c8 46 6a 65 5c 73 16 ac a8 5c \
+55 fd 8f 6d d8 98 fd af 11 95 17 ef 4f 52 e8 fd \
+8e 25 8d f9 3f ee 18 0f a0 e4 ab 29 69 3c d8 3b \
+15 2a 55 3d 4a c4 d1 81 2b 8b 9f a5 af 0e 7f 55 \
+fe 73 04 df 41 57 09 26 f3 31 1f 15 c4 d6 5a 73 \
+2c 48 31 16 ee 3d 3d 2d 0a f3 54 9a d9 bf 7c bf \
+b7 8a d8 84 f8 4d 5b eb 04 72 4d c7 36 9b 31 de \
+f3 7d 0c f5 39 e9 cf cd d3 de 65 37 29 ea d5 d1
+Prime1: \
+d3 27 37 e7 26 7f fe 13 41 b2 d5 c0 d1 50 a8 1b \
+58 6f b3 13 2b ed 2f 8d 52 62 86 4a 9c b9 f3 0a \
+f3 8b e4 48 59 8d 41 3a 17 2e fb 80 2c 21 ac f1 \
+c1 1c 52 0c 2f 26 a4 71 dc ad 21 2e ac 7c a3 9d
+Prime2: \
+cc 88 53 d1 d5 4d a6 30 fa c0 04 f4 71 f2 81 c7 \
+b8 98 2d 82 24 a4 90 ed be b3 3d 3e 3d 5c c9 3c \
+47 65 70 3d 1d d7 91 64 2f 1f 11 6a 0d d8 52 be \
+24 19 b2 af 72 bf e9 a0 30 e8 60 b0 28 8b 5d 77
+ModPrime1PrivateExponent: \
+0e 12 bf 17 18 e9 ce f5 59 9b a1 c3 88 2f e8 04 \
+6a 90 87 4e ef ce 8f 2c cc 20 e4 f2 74 1f b0 a3 \
+3a 38 48 ae c9 c9 30 5f be cb d2 d7 68 19 96 7d \
+46 71 ac c6 43 1e 40 37 96 8d b3 78 78 e6 95 c1
+ModPrime2PrivateExponent: \
+95 29 7b 0f 95 a2 fa 67 d0 07 07 d6 09 df d4 fc \
+05 c8 9d af c2 ef 6d 6e a5 5b ec 77 1e a3 33 73 \
+4d 92 51 e7 90 82 ec da 86 6e fe f1 3c 45 9e 1a \
+63 13 86 b7 e3 54 c8 99 f5 f1 12 ca 85 d7 15 83
+MultiplicativeInverseOfPrime2ModPrime1: \
+4f 45 6c 50 24 93 bd c0 ed 2a b7 56 a3 a6 ed 4d \
+67 35 2a 69 7d 42 16 e9 32 12 b1 27 a6 3d 54 11 \
+ce 6f a9 8d 5d be fd 73 26 3e 37 28 14 27 43 81 \
+81 66 ed 7d d6 36 87 dd 2a 8c a1 d2 f4 fb d8 e1
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 1.1
+Plaintext: \
+66 28 19 4e 12 07 3d b0 3b a9 4c da 9e f9 53 23 \
+97 d5 0d ba 79 b9 87 00 4a fe fe 34
+Seed: # not used yet\
+18 b7 76 ea 21 06 9d 69 77 6a 33 e9 6b ad 48 e1 \
+dd a0 a5 ef
+Ciphertext: \
+35 4f e6 7b 4a 12 6d 5d 35 fe 36 c7 77 79 1a 3f \
+7b a1 3d ef 48 4e 2d 39 08 af f7 22 fa d4 68 fb \
+21 69 6d e9 5d 0b e9 11 c2 d3 17 4f 8a fc c2 01 \
+03 5f 7b 6d 8e 69 40 2d e5 45 16 18 c2 1a 53 5f \
+a9 d7 bf c5 b8 dd 9f c2 43 f8 cf 92 7d b3 13 22 \
+d6 e8 81 ea a9 1a 99 61 70 e6 57 a0 5a 26 64 26 \
+d9 8c 88 00 3f 84 77 c1 22 70 94 a0 d9 fa 1e 8c \
+40 24 30 9c e1 ec cc b5 21 00 35 d4 7a c7 2e 8a
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 1.2
+Plaintext: \
+75 0c 40 47 f5 47 e8 e4 14 11 85 65 23 29 8a c9\
+ba e2 45 ef af 13 97 fb e5 6f 9d d5
+Seed: # not used yet\
+0c c7 42 ce 4a 9b 7f 32 f9 51 bc b2 51 ef d9 25\
+fe 4f e3 5f
+Ciphertext: \
+64 0d b1 ac c5 8e 05 68 fe 54 07 e5 f9 b7 01 df\
+f8 c3 c9 1e 71 6c 53 6f c7 fc ec 6c b5 b7 1c 11\
+65 98 8d 4a 27 9e 15 77 d7 30 fc 7a 29 93 2e 3f\
+00 c8 15 15 23 6d 8d 8e 31 01 7a 7a 09 df 43 52\
+d9 04 cd eb 79 aa 58 3a dc c3 1e a6 98 a4 c0 52\
+83 da ba 90 89 be 54 91 f6 7c 1a 4e e4 8d c7 4b\
+bb e6 64 3a ef 84 66 79 b4 cb 39 5a 35 2d 5e d1\
+15 91 2d f6 96 ff e0 70 29 32 94 6d 71 49 2b 44
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 1.3
+Plaintext: \
+d9 4a e0 83 2e 64 45 ce 42 33 1c b0 6d 53 1a 82\
+b1 db 4b aa d3 0f 74 6d c9 16 df 24 d4 e3 c2 45\
+1f ff 59 a6 42 3e b0 e1 d0 2d 4f e6 46 cf 69 9d\
+fd 81 8c 6e 97 b0 51
+Seed: # not used yet\
+25 14 df 46 95 75 5a 67 b2 88 ea f4 90 5c 36 ee\
+c6 6f d2 fd
+Ciphertext: \
+42 37 36 ed 03 5f 60 26 af 27 6c 35 c0 b3 74 1b\
+36 5e 5f 76 ca 09 1b 4e 8c 29 e2 f0 be fe e6 03\
+59 5a a8 32 2d 60 2d 2e 62 5e 95 eb 81 b2 f1 c9\
+72 4e 82 2e ca 76 db 86 18 cf 09 c5 34 35 03 a4\
+36 08 35 b5 90 3b c6 37 e3 87 9f b0 5e 0e f3 26\
+85 d5 ae c5 06 7c d7 cc 96 fe 4b 26 70 b6 ea c3\
+06 6b 1f cf 56 86 b6 85 89 aa fb 7d 62 9b 02 d8\
+f8 62 5c a3 83 36 24 d4 80 0f b0 81 b1 cf 94 eb
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 1.4
+Plaintext: \
+52 e6 50 d9 8e 7f 2a 04 8b 4f 86 85 21 53 b9 7e\
+01 dd 31 6f 34 6a 19 f6 7a 85
+Seed: # not used yet\
+c4 43 5a 3e 1a 18 a6 8b 68 20 43 62 90 a3 7c ef\
+b8 5d b3 fb
+Ciphertext: \
+45 ea d4 ca 55 1e 66 2c 98 00 f1 ac a8 28 3b 05\
+25 e6 ab ae 30 be 4b 4a ba 76 2f a4 0f d3 d3 8e\
+22 ab ef c6 97 94 f6 eb bb c0 5d db b1 12 16 24\
+7d 2f 41 2f d0 fb a8 7c 6e 3a cd 88 88 13 64 6f\
+d0 e4 8e 78 52 04 f9 c3 f7 3d 6d 82 39 56 27 22\
+dd dd 87 71 fe c4 8b 83 a3 1e e6 f5 92 c4 cf d4\
+bc 88 17 4f 3b 13 a1 12 aa e3 b9 f7 b8 0e 0f c6\
+f7 25 5b a8 80 dc 7d 80 21 e2 2a d6 a8 5f 07 55
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 1.5
+Plaintext: \
+8d a8 9f d9 e5 f9 74 a2 9f ef fb 46 2b 49 18 0f\
+6c f9 e8 02
+Seed: # not used yet\
+b3 18 c4 2d f3 be 0f 83 fe a8 23 f5 a7 b4 7e d5\
+e4 25 a3 b5
+Ciphertext: \
+36 f6 e3 4d 94 a8 d3 4d aa cb a3 3a 21 39 d0 0a\
+d8 5a 93 45 a8 60 51 e7 30 71 62 00 56 b9 20 e2\
+19 00 58 55 a2 13 a0 f2 38 97 cd cd 73 1b 45 25\
+7c 77 7f e9 08 20 2b ef dd 0b 58 38 6b 12 44 ea\
+0c f5 39 a0 5d 5d 10 32 9d a4 4e 13 03 0f d7 60\
+dc d6 44 cf ef 20 94 d1 91 0d 3f 43 3e 1c 7c 6d\
+d1 8b c1 f2 df 7f 64 3d 66 2f b9 dd 37 ea d9 05\
+91 90 f4 fa 66 ca 39 e8 69 c4 eb 44 9c bd c4 39
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 1.6
+Plaintext: \
+26 52 10 50 84 42 71
+Seed: # not used yet\
+e4 ec 09 82 c2 33 6f 3a 67 7f 6a 35 61 74 eb 0c\
+e8 87 ab c2
+Ciphertext: \
+42 ce e2 61 7b 1e ce a4 db 3f 48 29 38 6f bd 61\
+da fb f0 38 e1 80 d8 37 c9 63 66 df 24 c0 97 b4\
+ab 0f ac 6b df 59 0d 82 1c 9f 10 64 2e 68 1a d0\
+5b 8d 78 b3 78 c0 f4 6c e2 fa d6 3f 74 e0 ad 3d\
+f0 6b 07 5d 7e b5 f5 63 6f 8d 40 3b 90 59 ca 76\
+1b 5c 62 bb 52 aa 45 00 2e a7 0b aa ce 08 de d2\
+43 b9 d8 cb d6 2a 68 ad e2 65 83 2b 56 56 4e 43\
+a6 fa 42 ed 19 9a 09 97 69 74 2d f1 53 9e 82 55
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 2: A 1025-bit RSA Key Pair
+Modulus: \
+01 94 7c 7f ce 90 42 5f 47 27 9e 70 85 1f 25 d5\
+e6 23 16 fe 8a 1d f1 93 71 e3 e6 28 e2 60 54 3e\
+49 01 ef 60 81 f6 8c 0b 81 41 19 0d 2a e8 da ba\
+7d 12 50 ec 6d b6 36 e9 44 ec 37 22 87 7c 7c 1d\
+0a 67 f1 4b 16 94 c5 f0 37 94 51 a4 3e 49 a3 2d\
+de 83 67 0b 73 da 91 a1 c9 9b c2 3b 43 6a 60 05\
+5c 61 0f 0b af 99 c1 a0 79 56 5b 95 a3 f1 52 66\
+32 d1 d4 da 60 f2 0e da 25 e6 53 c4 f0 02 76 6f\
+45
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+08 23 f2 0f ad b5 da 89 08 8a 9d 00 89 3e 21 fa\
+4a 1b 11 fb c9 3c 64 a3 be 0b aa ea 97 fb 3b 93\
+c3 ff 71 37 04 c1 9c 96 3c 1d 10 7a ae 99 05 47\
+39 f7 9e 02 e1 86 de 86 f8 7a 6d de fe a6 d8 cc\
+d1 d3 c8 1a 47 bf a7 25 5b e2 06 01 a4 a4 b2 f0\
+8a 16 7b 5e 27 9d 71 5b 1b 45 5b dd 7e ab 24 59\
+41 d9 76 8b 9a ce fb 3c cd a5 95 2d a3 ce e7 25\
+25 b4 50 16 63 a8 ee 15 c9 e9 92 d9 24 62 fe 39
+Prime1: \
+01 59 db de 04 a3 3e f0 6f b6 08 b8 0b 19 0f 4d\
+3e 22 bc c1 3a c8 e4 a0 81 03 3a bf a4 16 ed b0\
+b3 38 aa 08 b5 73 09 ea 5a 52 40 e7 dc 6e 54 37\
+8c 69 41 4c 31 d9 7d db 1f 40 6d b3 76 9c c4 1a\
+43
+Prime2: \
+01 2b 65 2f 30 40 3b 38 b4 09 95 fd 6f f4 1a 1a\
+cc 8a da 70 37 32 36 b7 20 2d 39 b2 ee 30 cf b4\
+6d b0 95 11 f6 f3 07 cc 61 cc 21 60 6c 18 a7 5b\
+8a 62 f8 22 df 03 1b a0 df 0d af d5 50 6f 56 8b\
+d7
+ModPrime1PrivateExponent: \
+43 6e f5 08 de 73 65 19 c2 da 4c 58 0d 98 c8 2c\
+b7 45 2a 3f b5 ef ad c3 b9 c7 78 9a 1b c6 58 4f\
+79 5a dd bb d3 24 39 c7 46 86 55 2e cb 6c 2c 30\
+7a 4d 3a f7 f5 39 ee c1 57 24 8c 7b 31 f1 a2 55
+ModPrime2PrivateExponent: \
+01 2b 15 a8 9f 3d fb 2b 39 07 3e 73 f0 2b dd 0c\
+1a 7b 37 9d d4 35 f0 5c dd e2 ef f9 e4 62 94 8b\
+7c ec 62 ee 90 50 d5 e0 81 6e 07 85 a8 56 b4 91\
+08 dc b7 5f 36 83 87 4d 1c a6 32 9a 19 01 30 66\
+ff
+MultiplicativeInverseOfPrime2ModPrime1: \
+02 70 db 17 d5 91 4b 01 8d 76 11 8b 24 38 9a 73\
+50 ec 83 6b 00 63 a2 17 21 23 6f d8 ed b6 d8 9b\
+51 e7 ee b8 7b 61 1b 71 32 cb 7e a7 35 6c 23 15\
+1c 1e 77 51 50 7c 78 6d 9e e1 79 41 70 a8 c8 e8
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 2.1
+Plaintext: \
+8f f0 0c aa 60 5c 70 28 30 63 4d 9a 6c 3d 42 c6\
+52 b5 8c f1 d9 2f ec 57 0b ee e7
+Seed: # not used yet\
+8c 40 7b 5e c2 89 9e 50 99 c5 3e 8c e7 93 bf 94\
+e7 1b 17 82
+Ciphertext: \
+01 81 af 89 22 b9 fc b4 d7 9d 92 eb e1 98 15 99\
+2f c0 c1 43 9d 8b cd 49 13 98 a0 f4 ad 3a 32 9a\
+5b d9 38 55 60 db 53 26 83 c8 b7 da 04 e4 b1 2a\
+ed 6a ac df 47 1c 34 c9 cd a8 91 ad dc c2 df 34\
+56 65 3a a6 38 2e 9a e5 9b 54 45 52 57 eb 09 9d\
+56 2b be 10 45 3f 2b 6d 13 c5 9c 02 e1 0f 1f 8a\
+bb 5d a0 d0 57 09 32 da cf 2d 09 01 db 72 9d 0f\
+ef cc 05 4e 70 96 8e a5 40 c8 1b 04 bc ae fe 72\
+0e
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 2.2
+Plaintext: \
+2d
+Seed: # not used yet\
+b6 00 cf 3c 2e 50 6d 7f 16 77 8c 91 0d 3a 8b 00\
+3e ee 61 d5
+Ciphertext: \
+01 87 59 ff 1d f6 3b 27 92 41 05 62 31 44 16 a8\
+ae af 2a c6 34 b4 6f 94 0a b8 2d 64 db f1 65 ee\
+e3 30 11 da 74 9d 4b ab 6e 2f cd 18 12 9c 9e 49\
+27 7d 84 53 11 2b 42 9a 22 2a 84 71 b0 70 99 39\
+98 e7 58 86 1c 4d 3f 6d 74 9d 91 c4 29 0d 33 2c\
+7a 4a b3 f7 ea 35 ff 3a 07 d4 97 c9 55 ff 0f fc\
+95 00 6b 62 c6 d2 96 81 0d 9b fa b0 24 19 6c 79\
+34 01 2c 2d f9 78 ef 29 9a ba 23 99 40 cb a1 02\
+45
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 2.3
+Plaintext: \
+74 fc 88 c5 1b c9 0f 77 af 9d 5e 9a 4a 70 13 3d\
+4b 4e 0b 34 da 3c 37 c7 ef 8e
+Seed: # not used yet\
+a7 37 68 ae ea a9 1f 9d 8c 1e d6 f9 d2 b6 34 67\
+f0 7c ca e3
+Ciphertext: \
+01 88 02 ba b0 4c 60 32 5e 81 c4 96 23 11 f2 be\
+7c 2a dc e9 30 41 a0 07 19 c8 8f 95 75 75 f2 c7\
+9f 1b 7b c8 ce d1 15 c7 06 b3 11 c0 8a 2d 98 6c\
+a3 b6 a9 33 6b 14 7c 29 c6 f2 29 40 9d de c6 51\
+bd 1f dd 5a 0b 7f 61 0c 99 37 fd b4 a3 a7 62 36\
+4b 8b 32 06 b4 ea 48 5f d0 98 d0 8f 63 d4 aa 8b\
+b2 69 7d 02 7b 75 0c 32 d7 f7 4e af 51 80 d2 e9\
+b6 6b 17 cb 2f a5 55 23 bc 28 0d a1 0d 14 be 20\
+53
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 2.4
+Plaintext: \
+a7 eb 2a 50 36 93 1d 27 d4 e8 91 32 6d 99 69 2f\
+fa dd a9 bf 7e fd 3e 34 e6 22 c4 ad c0 85 f7 21\
+df e8 85 07 2c 78 a2 03 b1 51 73 9b e5 40 fa 8c\
+15 3a 10 f0 0a
+Seed: # not used yet\
+9a 7b 3b 0e 70 8b d9 6f 81 90 ec ab 4f b9 b2 b3\
+80 5a 81 56
+Ciphertext: \
+00 a4 57 8c bc 17 63 18 a6 38 fb a7 d0 1d f1 57\
+46 af 44 d4 f6 cd 96 d7 e7 c4 95 cb f4 25 b0 9c\
+64 9d 32 bf 88 6d a4 8f ba f9 89 a2 11 71 87 ca\
+fb 1f b5 80 31 76 90 e3 cc d4 46 92 0b 7a f8 2b\
+31 db 58 04 d8 7d 01 51 4a cb fa 91 56 e7 82 f8\
+67 f6 be d9 44 9e 0e 9a 2c 09 bc ec c6 aa 08 76\
+36 96 5e 34 b3 ec 76 6f 2f e2 e4 30 18 a2 fd de\
+b1 40 61 6a 0e 9d 82 e5 33 10 24 ee 06 52 fc 76\
+41
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 2.5
+Plaintext: \
+2e f2 b0 66 f8 54 c3 3f 3b dc bb 59 94 a4 35 e7\
+3d 6c 6c
+Seed: # not used yet\
+eb 3c eb bc 4a dc 16 bb 48 e8 8c 8a ec 0e 34 af\
+7f 42 7f d3
+Ciphertext: \
+00 eb c5 f5 fd a7 7c fd ad 3c 83 64 1a 90 25 e7\
+7d 72 d8 a6 fb 33 a8 10 f5 95 0f 8d 74 c7 3e 8d\
+93 1e 86 34 d8 6a b1 24 62 56 ae 07 b6 00 5b 71\
+b7 f2 fb 98 35 12 18 33 1c e6 9b 8f fb dc 9d a0\
+8b bc 9c 70 4f 87 6d eb 9d f9 fc 2e c0 65 ca d8\
+7f 90 90 b0 7a cc 17 aa 7f 99 7b 27 ac a4 88 06\
+e8 97 f7 71 d9 51 41 fe 45 26 d8 a5 30 1b 67 86\
+27 ef ab 70 7f d4 0f be bd 6e 79 2a 25 61 3e 7a\
+ec
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 2.6
+Plaintext: \
+8a 7f b3 44 c8 b6 cb 2c f2 ef 1f 64 3f 9a 32 18\
+f6 e1 9b ba 89 c0
+Seed: # not used yet\
+4c 45 cf 4d 57 c9 8e 3d 6d 20 95 ad c5 1c 48 9e\
+b5 0d ff 84
+Ciphertext: \
+01 08 39 ec 20 c2 7b 90 52 e5 5b ef b9 b7 7e 6f\
+c2 6e 90 75 d7 a5 43 78 c6 46 ab df 51 e4 45 bd\
+57 15 de 81 78 9f 56 f1 80 3d 91 70 76 4a 9e 93\
+cb 78 79 86 94 02 3e e7 39 3c e0 4b c5 d8 f8 c5\
+a5 2c 17 1d 43 83 7e 3a ca 62 f6 09 eb 0a a5 ff\
+b0 96 0e f0 41 98 dd 75 4f 57 f7 fb e6 ab f7 65\
+cf 11 8b 4c a4 43 b2 3b 5a ab 26 6f 95 23 26 ac\
+45 81 10 06 44 32 5f 8b 72 1a cd 5d 04 ff 14 ef\
+3a
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 3: A 1026-bit RSA Key Pair
+Modulus: \
+02 b5 8f ec 03 9a 86 07 00 a4 d7 b6 46 2f 93 e6\
+cd d4 91 16 1d dd 74 f4 e8 10 b4 0e 3c 16 52 00\
+6a 5c 27 7b 27 74 c1 13 05 a4 cb ab 5a 78 ef a5\
+7e 17 a8 6d f7 a3 fa 36 fc 4b 1d 22 49 f2 2e c7\
+c2 dd 6a 46 32 32 ac ce a9 06 d6 6e be 80 b5 70\
+4b 10 72 9d a6 f8 33 23 4a bb 5e fd d4 a2 92 cb\
+fa d3 3b 4d 33 fa 7a 14 b8 c3 97 b5 6e 3a cd 21\
+20 34 28 b7 7c df a3 3a 6d a7 06 b3 d8 b0 fc 43\
+e9
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+15 b4 8a 5b 56 83 a9 46 70 e2 3b 57 18 f8 14 fa\
+0e 13 f8 50 38 f5 07 11 18 2c ba 61 51 05 81 f3\
+d2 2c 7e 23 2e f9 37 e2 2e 55 1d 68 b8 6e 2f 8c\
+b1 aa d8 be 2e 48 8f 5d f7 ef d2 79 e3 f5 68 d4\
+ea f3 6f 80 cf 71 41 ac e6 0f cc 91 13 fb 6c 4a\
+84 1f d5 0b bc 7c 51 2f fc be ff 21 48 7a a8 11\
+eb 3c a8 c6 20 05 34 6a 86 de 86 bf a1 d8 a9 48\
+fd 3f 34 8c 22 ea ad f3 33 c3 ce 6c e1 32 08 fd
+Prime1: \
+01 bf 01 d2 16 d7 35 95 cf 02 70 c2 be b7 8d 40\
+a0 d8 44 7d 31 da 91 9a 98 3f 7e ea 78 1b 77 d8\
+5f e3 71 b3 e9 37 3e 7b 69 21 7d 31 50 a0 2d 89\
+58 de 7f ad 9d 55 51 60 95 8b 44 54 12 7e 0e 7e\
+af
+Prime2: \
+01 8d 33 99 65 81 66 db 38 29 81 6d 7b 29 54 16\
+75 9e 9c 91 98 7f 5b 2d 8a ec d6 3b 04 b4 8b d7\
+b2 fc f2 29 bb 7f 8a 6d c8 8b a1 3d d2 e3 9a d5\
+5b 6d 1a 06 16 07 08 f9 70 0b e8 0b 8f d3 74 4c\
+e7
+ModPrime1PrivateExponent: \
+06 c0 a2 49 d2 0a 6f 2e e7 5c 88 b4 94 d5 3f 6a\
+ae 99 aa 42 7c 88 c2 8b 16 3a 76 94 45 e5 f3 90\
+cf 40 c2 74 fd 6e a6 32 9a 5c e7 c7 ce 03 a2 15\
+83 96 ee 2a 78 45 78 6e 09 e2 88 5a 97 28 e4 e5
+ModPrime2PrivateExponent: \
+d1 d2 7c 29 fe dd 92 d8 6c 34 8e dd 0c cb fa c1\
+4f 74 6e 05 1c e1 d1 81 1d f3 5d 61 f2 ee 1c 97\
+d4 bf 28 04 80 2f 64 27 18 7b a8 e9 0a 8a f4 42\
+43 b4 07 9b 03 44 5e 60 2e 29 fa 51 93 e6 4f e9
+MultiplicativeInverseOfPrime2ModPrime1: \
+8c b2 f7 56 bd 89 41 b1 d3 b7 70 e5 ad 31 ee 37\
+3b 28 ac da 69 ff 9b 6f 40 fe 57 8b 9f 1a fb 85\
+83 6f 96 27 d3 7a cf f7 3c 27 79 e6 34 bb 26 01\
+1c 2c 8f 7f 33 61 ae 2a 9e a6 5e d6 89 e3 63 9a
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 3.1
+Plaintext: \
+08 78 20 b5 69 e8 fa 8d
+Seed: # not used yet\
+8c ed 6b 19 62 90 80 57 90 e9 09 07 40 15 e6 a2\
+0b 0c 48 94
+Ciphertext: \
+02 6a 04 85 d9 6a eb d9 6b 43 82 08 50 99 b9 62\
+e6 a2 bd ec 3d 90 c8 db 62 5e 14 37 2d e8 5e 2d\
+5b 7b aa b6 5c 8f af 91 bb 55 04 fb 49 5a fc e5\
+c9 88 b3 f6 a5 2e 20 e1 d6 cb d3 56 6c 5c d1 f2\
+b8 31 8b b5 42 cc 0e a2 5c 4a ab 99 32 af a2 07\
+60 ea dd ec 78 43 96 a0 7e a0 ef 24 d4 e6 f4 d3\
+7e 50 52 a7 a3 1e 14 6a a4 80 a1 11 bb e9 26 40\
+13 07 e0 0f 41 00 33 84 2b 6d 82 fe 5c e4 df ae\
+80
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 3.2
+Plaintext: \
+46 53 ac af 17 19 60 b0 1f 52 a7 be 63 a3 ab 21\
+dc 36 8e c4 3b 50 d8 2e c3 78 1e 04
+Seed: # not used yet\
+b4 29 1d 65 67 55 08 48 cc 15 69 67 c8 09 ba ab\
+6c a5 07 f0
+Ciphertext: \
+02 4d b8 9c 78 02 98 9b e0 78 38 47 86 30 84 94\
+1b f2 09 d7 61 98 7e 38 f9 7c b5 f6 f1 bc 88 da\
+72 a5 0b 73 eb af 11 c8 79 c4 f9 5d f3 7b 85 0b\
+8f 65 d7 62 2e 25 b1 b8 89 e8 0f e8 0b ac a2 06\
+9d 6e 0e 1d 82 99 53 fc 45 90 69 de 98 ea 97 98\
+b4 51 e5 57 e9 9a bf 8f e3 d9 cc f9 09 6e bb f3\
+e5 25 5d 3b 4e 1c 6d 2e ca df 06 7a 35 9e ea 86\
+40 5a cd 47 d5 e1 65 51 7c ca fd 47 d6 db ee 4b\
+f5
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 3.3
+Plaintext: \
+d9 4c d0 e0 8f a4 04 ed 89
+Seed: # not used yet\
+ce 89 28 f6 05 95 58 25 40 08 ba dd 97 94 fa dc\
+d2 fd 1f 65
+Ciphertext: \
+02 39 bc e6 81 03 24 41 52 88 77 d6 d1 c8 bb 28\
+aa 3b c9 7f 1d f5 84 56 36 18 99 57 97 68 38 44\
+ca 86 66 47 32 f4 be d7 a0 aa b0 83 aa ab fb 72\
+38 f5 82 e3 09 58 c2 02 4e 44 e5 70 43 b9 79 50\
+fd 54 3d a9 77 c9 0c dd e5 33 7d 61 84 42 f9 9e\
+60 d7 78 3a b5 9c e6 dd 9d 69 c4 7a d1 e9 62 be\
+c2 2d 05 89 5c ff 8d 3f 64 ed 52 61 d9 2b 26 78\
+51 03 93 48 49 90 ba 3f 7f 06 81 8a e6 ff ce 8a\
+3a
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 3.4
+Plaintext: \
+6c c6 41 b6 b6 1e 6f 96 39 74 da d2 3a 90 13 28\
+4e f1
+Seed: # not used yet\
+6e 29 79 f5 2d 68 14 a5 7d 83 b0 90 05 48 88 f1\
+19 a5 b9 a3
+Ciphertext: \
+02 99 4c 62 af d7 6f 49 8b a1 fd 2c f6 42 85 7f\
+ca 81 f4 37 3c b0 8f 1c ba ee 6f 02 5c 3b 51 2b\
+42 c3 e8 77 91 13 47 66 48 03 9d be 04 93 f9 24\
+62 92 fa c2 89 50 60 0e 7c 0f 32 ed f9 c8 1b 9d\
+ec 45 c3 bd e0 cc 8d 88 47 59 01 69 90 7b 7d c5\
+99 1c eb 29 bb 07 14 d6 13 d9 6d f0 f1 2e c5 d8\
+d3 50 7c 8e e7 ae 78 dd 83 f2 16 fa 61 de 10 03\
+63 ac a4 8a 7e 91 4a e9 f4 2d df be 94 3b 09 d9\
+a0
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 3.5
+Plaintext: \
+df 51 51 83 2b 61 f4 f2 58 91 fb 41 72 f3 28 d2\
+ed df 83 71 ff cf db e9 97 93 92 95 f3 0e ca 69\
+18 01 7c fd a1 15 3b f7 a6 af 87 59 32 23
+Seed: # not used yet\
+2d 76 0b fe 38 c5 9d e3 4c dc 8b 8c 78 a3 8e 66\
+28 4a 2d 27
+Ciphertext: \
+01 62 04 2f f6 96 95 92 a6 16 70 31 81 1a 23 98\
+34 ce 63 8a bf 54 fe c8 b9 94 78 12 2a fe 2e e6\
+7f 8c 5b 18 b0 33 98 05 bf db c5 a4 e6 72 0b 37\
+c5 9c fb a9 42 46 4c 59 7f f5 32 a1 19 82 15 45\
+fd 2e 59 b1 14 e6 1d af 71 82 05 29 f5 02 9c f5\
+24 95 43 27 c3 4e c5 e6 f5 ba 7e fc c4 de 94 3a\
+b8 ad 4e d7 87 b1 45 43 29 f7 0d b7 98 a3 a8 f4\
+d9 2f 82 74 e2 b2 94 8a de 62 7c e8 ee 33 e4 3c\
+60
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 3.6
+Plaintext: \
+3c 3b ad 89 3c 54 4a 6d 52 0a b0 22 31 91 88 c8\
+d5 04 b7 a7 88 b8 50 90 3b 85 97 2e aa 18 55 2e\
+11 34 a7 ad 60 98 82 62 54 ff 7a b6 72 b3 d8 eb\
+31 58 fa c6 d4 cb ae f1
+Seed: # not used yet\
+f1 74 77 9c 5f d3 cf e0 07 ba dc b7 a3 6c 9b 55\
+bf cf bf 0e
+Ciphertext: \
+00 11 20 51 e7 5d 06 49 43 bc 44 78 07 5e 43 48\
+2f d5 9c ee 06 79 de 68 93 ee c3 a9 43 da a4 90\
+b9 69 1c 93 df c0 46 4b 66 23 b9 f3 db d3 e7 00\
+83 26 4f 03 4b 37 4f 74 16 4e 1a 00 76 37 25 e5\
+74 74 4b a0 b9 db 83 43 4f 31 df 96 f6 e2 a2 6f\
+6d 8e ba 34 8b d4 68 6c 22 38 ac 07 c3 7a ac 37\
+85 d1 c7 ee a2 f8 19 fd 91 49 17 98 ed 8e 9c ef\
+5e 43 b7 81 b0 e0 27 6e 37 c4 3f f9 49 2d 00 57\
+30
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 4: A 1027-bit RSA Key Pair
+Modulus: \
+05 12 40 b6 cc 00 04 fa 48 d0 13 46 71 c0 78 c7\
+c8 de c3 b3 e2 f2 5b c2 56 44 67 33 9d b3 88 53\
+d0 6b 85 ee a5 b2 de 35 3b ff 42 ac 2e 46 bc 97\
+fa e6 ac 96 18 da 95 37 a5 c8 f5 53 c1 e3 57 62\
+59 91 d6 10 8d cd 78 85 fb 3a 25 41 3f 53 ef ca\
+d9 48 cb 35 cd 9b 9a e9 c1 c6 76 26 d1 13 d5 7d\
+de 4c 5b ea 76 bb 5b b7 de 96 c0 0d 07 37 2e 96\
+85 a6 d7 5c f9 d2 39 fa 14 8d 70 93 1b 5f 3f b0\
+39
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+04 11 ff ca 3b 7c a5 e9 e9 be 7f e3 8a 85 10 5e\
+35 38 96 db 05 c5 79 6a ec d2 a7 25 16 1e b3 65\
+1c 86 29 a9 b8 62 b9 04 d7 b0 c7 b3 7f 8c b5 a1\
+c2 b5 40 01 01 8a 00 a1 eb 2c af e4 ee 4e 94 92\
+c3 48 bc 2b ed ab 4b 9e bb f0 64 e8 ef f3 22 b9\
+00 9f 8e ec 65 39 05 f4 0d f8 8a 3c dc 49 d4 56\
+7f 75 62 7d 41 ac a6 24 12 9b 46 a0 b7 c6 98 e5\
+e6 5f 2b 7b a1 02 c7 49 a1 01 35 b6 54 0d 04 01
+Prime1: \
+02 74 58 c1 9e c1 63 69 19 e7 36 c9 af 25 d6 09\
+a5 1b 8f 56 1d 19 c6 bf 69 43 dd 1e e1 ab 8a 4a\
+3f 23 21 00 bd 40 b8 8d ec c6 ba 23 55 48 b6 ef\
+79 2a 11 c9 de 82 3d 0a 79 22 c7 09 5b 6e ba 57\
+01
+Prime2: \
+02 10 ee 9b 33 ab 61 71 6e 27 d2 51 bd 46 5f 4b\
+35 a1 a2 32 e2 da 00 90 1c 29 4b f2 23 50 ce 49\
+0d 09 9f 64 2b 53 75 61 2d b6 3b a1 f2 03 86 49\
+2b f0 4d 34 b3 c2 2b ce b9 09 d1 34 41 b5 3b 51\
+39
+ModPrime1PrivateExponent: \
+39 fa 02 8b 82 6e 88 c1 12 1b 75 0a 8b 24 2f a9\
+a3 5c 5b 66 bd fd 1f a6 37 d3 cc 48 a8 4a 4f 45\
+7a 19 4e 77 27 e4 9f 7b cc 6e 5a 5a 41 26 57 fc\
+47 0c 73 22 eb c3 74 16 ef 45 8c 30 7a 8c 09 01
+ModPrime2PrivateExponent: \
+01 5d 99 a8 41 95 94 39 79 fa 9e 1b e2 c3 c1 b6\
+9f 43 2f 46 fd 03 e4 7d 5b ef bb bf d6 b1 d1 37\
+1d 83 ef b3 30 a3 e0 20 94 2b 2f ed 11 5e 5d 02\
+be 24 fd 92 c9 01 9d 1c ec d6 dd 4c f1 e5 4c c8\
+99
+MultiplicativeInverseOfPrime2ModPrime1: \
+01 f0 b7 01 51 70 b3 f5 e4 22 23 ba 30 30 1c 41\
+a6 d8 7c bb 70 e3 0c b7 d3 c6 7d 25 47 3d b1 f6\
+cb f0 3e 3f 91 26 e3 e9 79 68 27 9a 86 5b 2c 2b\
+42 65 24 cf c5 2a 68 3d 31 ed 30 eb 98 4b e4 12\
+ba
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 4.1
+Plaintext: \
+4a 86 60 95 34 ee 43 4a 6c bc a3 f7 e9 62 e7 6d\
+45 5e 32 64 c1 9f 60 5f 6e 5f f6 13 7c 65 c5 6d\
+7f b3 44 cd 52 bc 93 37 4f 3d 16 6c 9f 0c 6f 9c\
+50 6b ad 19 33 09 72 d2
+Seed: # not used yet\
+1c ac 19 ce 99 3d ef 55 f9 82 03 f6 85 28 96 c9\
+5c cc a1 f3
+Ciphertext: \
+04 cc e1 96 14 84 5e 09 41 52 a3 fe 18 e5 4e 33\
+30 c4 4e 5e fb c6 4a e1 68 86 cb 18 69 01 4c c5\
+78 1b 1f 8f 9e 04 53 84 d0 11 2a 13 5c a0 d1 2e\
+9c 88 a8 e4 06 34 16 de aa e3 84 4f 60 d6 e9 6f\
+e1 55 14 5f 45 25 b9 a3 44 31 ca 37 66 18 0f 70\
+e1 5a 5e 5d 8e 8b 1a 51 6f f8 70 60 9f 13 f8 96\
+93 5c ed 18 82 79 a5 8e d1 3d 07 11 42 77 d7 5c\
+65 68 60 7e 0a b0 92 fd 80 3a 22 3e 4a 8e e0 b1\
+a8
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 4.2
+Plaintext: \
+b0 ad c4 f3 fe 11 da 59 ce 99 27 73 d9 05 99 43\
+c0 30 46 49 7e e9 d9 f9 a0 6d f1 16 6d b4 6d 98\
+f5 8d 27 ec 07 4c 02 ee e6 cb e2 44 9c 8b 9f c5\
+08 0c 5c 3f 44 33 09 25 12 ec 46 aa 79 37 43 c8
+Seed: # not used yet\
+f5 45 d5 89 75 85 e3 db 71 aa 0c b8 da 76 c5 1d\
+03 2a e9 63
+Ciphertext: \
+00 97 b6 98 c6 16 56 45 b3 03 48 6f bf 5a 2a 44\
+79 c0 ee 85 88 9b 54 1a 6f 0b 85 8d 6b 65 97 b1\
+3b 85 4e b4 f8 39 af 03 39 9a 80 d7 9b da 65 78\
+c8 41 f9 0d 64 57 15 b2 80 d3 71 43 99 2d d1 86\
+c8 0b 94 9b 77 5c ae 97 37 0e 4e c9 74 43 13 6c\
+6d a4 84 e9 70 ff db 13 23 a2 08 47 82 1d 3b 18\
+38 1d e1 3b b4 9a ae a6 65 30 c4 a4 b8 27 1f 3e\
+ae 17 2c d3 66 e0 7e 66 36 f1 01 9d 2a 28 ae d1\
+5e
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 4.3
+Plaintext: \
+bf 6d 42 e7 01 70 7b 1d 02 06 b0 c8 b4 5a 1c 72\
+64 1f f1 28 89 21 9a 82 bd ea 96 5b 5e 79 a9 6b\
+0d 01 63 ed 9d 57 8e c9 ad a2 0f 2f bc f1 ea 3c\
+40 89 d8 34 19 ba 81 b0 c6 0f 36 06 da 99
+Seed: # not used yet\
+ad 99 7f ee f7 30 d6 ea 7b e6 0d 0d c5 2e 72 ea\
+cb fd d2 75
+Ciphertext: \
+03 01 f9 35 e9 c4 7a bc b4 8a cb be 09 89 5d 9f\
+59 71 af 14 83 9d a4 ff 95 41 7e e4 53 d1 fd 77\
+31 90 72 bb 72 97 e1 b5 5d 75 61 cd 9d 1b b2 4c\
+1a 9a 37 c6 19 86 43 08 24 28 04 87 9d 86 eb d0\
+01 dc e5 18 39 75 e1 50 69 89 b7 0e 5a 83 43 41\
+54 d5 cb fd 6a 24 78 7e 60 eb 0c 65 8d 2a c1 93\
+30 2d 11 92 c6 e6 22 d4 a1 2a d4 b5 39 23 bc a2\
+46 df 31 c6 39 5e 37 70 2c 6a 78 ae 08 1f b9 d0\
+65
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 4.4
+Plaintext: \
+fb 2e f1 12 f5 e7 66 eb 94 01 92 97 93 47 94 f7\
+be 2f 6f c1 c5 8e
+Seed: # not used yet\
+13 64 54 df 57 30 f7 3c 80 7a 7e 40 d8 c1 a3 12\
+ac 5b 9d d3
+Ciphertext: \
+02 d1 10 ad 30 af b7 27 be b6 91 dd 0c f1 7d 0a\
+f1 a1 e7 fa 0c c0 40 ec 1a 4b a2 6a 42 c5 9d 0a\
+79 6a 2e 22 c8 f3 57 cc c9 8b 65 19 ac eb 68 2e\
+94 5e 62 cb 73 46 14 a5 29 40 7c d4 52 be e3 e4\
+4f ec e8 42 3c c1 9e 55 54 8b 8b 99 4b 84 9c 7e\
+cd e4 93 3e 76 03 7e 1d 0c e4 42 75 b0 87 10 c6\
+8e 43 01 30 b9 29 73 0e d7 7e 09 b0 15 64 2c 55\
+93 f0 4e 4f fb 94 10 79 81 02 a8 e9 6f fd fe 11\
+e4
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 4.5
+Plaintext: \
+28 cc d4 47 bb 9e 85 16 6d ab b9 e5 b7 d1 ad ad\
+c4 b9 d3 9f 20 4e 96 d5 e4 40 ce 9a d9 28 bc 1c\
+22 84
+Seed: # not used yet\
+bc a8 05 7f 82 4b 2e a2 57 f2 86 14 07 ee f6 3d\
+33 20 86 81
+Ciphertext: \
+00 db b8 a7 43 9d 90 ef d9 19 a3 77 c5 4f ae 8f\
+e1 1e c5 8c 3b 85 83 62 e2 3a d1 b8 a4 43 10 79\
+90 66 b9 93 47 aa 52 56 91 d2 ad c5 8d 9b 06 e3\
+4f 28 8c 17 03 90 c5 f0 e1 1c 0a a3 64 59 59 f1\
+8e e7 9e 8f 2b e8 d7 ac 5c 23 d0 61 f1 8d d7 4b\
+8c 5f 2a 58 fc b5 eb 0c 54 f9 9f 01 a8 32 47 56\
+82 92 53 65 83 34 09 48 d7 a8 c9 7c 4a cd 1e 98\
+d1 e2 9d c3 20 e9 7a 26 05 32 a8 aa 7a 75 8a 1e\
+c2
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 4.6
+Plaintext: \
+f2 22 42 75 1e c6 b1
+Seed: # not used yet\
+2e 7e 1e 17 f6 47 b5 dd d0 33 e1 54 72 f9 0f 68\
+12 f3 ac 4e
+Ciphertext: \
+00 a5 ff a4 76 8c 8b be ca ee 2d b7 7e 8f 2e ec\
+99 59 59 33 54 55 20 83 5e 5b a7 db 94 93 d3 e1\
+7c dd ef e6 a5 f5 67 62 44 71 90 8d b4 e2 d8 3a\
+0f be e6 06 08 fc 84 04 95 03 b2 23 4a 07 dc 83\
+b2 7b 22 84 7a d8 92 0f f4 2f 67 4e f7 9b 76 28\
+0b 00 23 3d 2b 51 b8 cb 27 03 a9 d4 2b fb c8 25\
+0c 96 ec 32 c0 51 e5 7f 1b 4b a5 28 db 89 c3 7e\
+4c 54 e2 7e 6e 64 ac 69 63 5a e8 87 d9 54 16 19\
+a9
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 5: A 1028-bit RSA Key Pair
+Modulus: \
+0a ad f3 f9 c1 25 e5 d8 91 f3 1a c4 48 e9 93 de\
+fe 58 0f 80 2b 45 f9 d7 f2 2b a5 02 1e 9c 47 57\
+6b 5a 1e 68 03 1b a9 db 4e 6d ab e4 d9 6a 1d 6f\
+3d 26 72 68 cf f4 08 00 5f 11 8e fc ad b9 98 88\
+d1 c2 34 46 71 66 b2 a2 b8 49 a0 5a 88 9c 06 0a\
+c0 da 0c 5f ae 8b 55 f3 09 ba 62 e7 03 74 2f a0\
+32 6f 2d 10 b0 11 02 14 89 ff 49 77 70 19 0d 89\
+5f d3 9f 52 29 3c 39 ef d7 3a 69 8b da b9 f1 0e\
+d9
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+02 56 eb 4c ba 70 67 f2 d2 be 54 0d cd ff 45 82\
+a3 6b 7d 31 d1 c9 09 9b b2 14 b7 98 48 46 6a 26\
+8f 80 f5 8a 49 ac 04 c0 e3 64 89 34 a0 20 6c 04\
+53 7c 19 b2 36 64 3a 60 82 73 21 44 df 75 fa 21\
+75 88 f7 94 68 2b e8 91 68 27 6d c7 26 c5 c0 cb\
+db 84 d3 1b bf 26 d0 a4 3a f4 95 71 7f 7d 52 8a\
+cf ee 34 15 61 f6 ff 3c ae 05 c5 78 f8 47 0d 96\
+82 f9 c0 d0 72 f9 f6 06 8b 56 d5 88 0f 68 2b e2\
+c5
+Prime1: \
+03 b0 d3 96 2f 6d 17 54 9c bf ca 11 29 43 48 dc\
+f0 e7 e3 9f 8c 2b c6 82 4f 21 64 b6 06 d6 87 86\
+0d ae 1e 63 23 93 cf ed f5 13 22 82 29 06 9e 2f\
+60 e4 ac d7 e6 33 a4 36 06 3f 82 38 5f 48 99 37\
+07
+Prime2: \
+02 e4 c3 2e 2f 51 72 69 b7 07 23 09 f0 0c 0e 31\
+36 5f 7c e2 8b 23 6b 82 91 2d f2 39 ab f3 95 72\
+cf 0e d6 04 b0 29 82 e5 35 64 c5 2d 6a 05 39 7d\
+e5 c0 52 a2 fd dc 14 1e f7 18 98 36 34 6a eb 33\
+1f
+ModPrime1PrivateExponent: \
+01 e8 4b 11 9d 25 16 1f a6 7b 00 25 6a 5b d9 b6\
+45 d2 b2 32 ec b0 5b 01 51 80 02 9a 88 62 2a dc\
+3f 09 b3 ae ac de 61 61 ab 7c de 22 c2 ad 26 e7\
+79 7d f5 4e 07 2c bd 3b 26 73 80 0b 3e 43 38 db\
+d5
+ModPrime2PrivateExponent: \
+eb 90 aa 1a 40 13 5b 4c ea 07 19 7c ed c8 81 9b\
+e1 e7 cb ff 25 47 66 21 16 f4 65 a4 a9 f4 87 ab\
+12 f3 ba 4f ef 13 82 22 65 a6 52 97 d9 8b 7b de\
+d9 37 2e 3f fe 81 a3 8b 3e 96 00 fe d0 55 75 4f
+MultiplicativeInverseOfPrime2ModPrime1: \
+01 2f 7f 81 38 f9 40 40 62 eb 85 a4 29 24 52 0b\
+38 f5 bb 88 6a 01 96 f4 8b b8 dc ea 60 fd 92 cc\
+02 7f 18 e7 81 58 a3 4a 5c 5d 5f 86 0a 0f 6c 04\
+07 1a 7d 01 31 2c 06 50 62 f1 eb 48 b7 9d 1c 83\
+cb
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 5.1
+Plaintext: \
+af 71 a9 01 e3 a6 1d 31 32 f0 fc 1f db 47 4f 9e\
+a6 57 92 57 ff c2 4d 16 41 70 14 5b 3d bd e8
+Seed: # not used yet\
+44 c9 2e 28 3f 77 b9 49 9c 60 3d 96 36 60 c8 7d\
+2f 93 94 61
+Ciphertext: \
+03 60 46 a4 a4 7d 9e d3 ba 9a 89 13 9c 10 50 38\
+eb 74 92 b0 5a 5d 68 bf d5 3a cc ff 45 97 f7 a6\
+86 51 b4 7b 4a 46 27 d9 27 e4 85 ee d7 b4 56 64\
+20 e8 b4 09 87 9e 5d 60 6e ae 25 1d 22 a5 df 79\
+9f 79 20 bf c1 17 b9 92 57 2a 53 b1 26 31 46 bc\
+ea 03 38 5c c5 e8 53 c9 a1 01 c8 c3 e1 bd a3 1a\
+51 98 07 49 6c 6c b5 e5 ef b4 08 82 3a 35 2b 8f\
+a0 66 1f b6 64 ef ad d5 93 de b9 9f ff 5e d0 00\
+e5
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 5.2
+Plaintext: \
+a3 b8 44 a0 82 39 a8 ac 41 60 5a f1 7a 6c fd a4\
+d3 50 13 65 85 90 3a 41 7a 79 26 87 60 51 9a 4b\
+4a c3 30 3e c7 3f 0f 87 cf b3 23 99
+Seed: # not used yet\
+cb 28 f5 86 06 59 fc ee e4 9c 3e ea fc e6 25 a7\
+08 03 bd 32
+Ciphertext: \
+03 d6 eb 65 4e dc e6 15 bc 59 f4 55 26 5e d4 e5\
+a1 82 23 cb b9 be 4e 40 69 b4 73 80 4d 5d e9 6f\
+54 dc aa a6 03 d0 49 c5 d9 4a a1 47 0d fc d2 25\
+40 66 b7 c7 b6 1f f1 f6 f6 77 0e 32 15 c5 13 99\
+fd 4e 34 ec 50 82 bc 48 f0 89 84 0a d0 43 54 ae\
+66 dc 0f 1b d1 8e 46 1a 33 cc 12 58 b4 43 a2 83\
+7a 6d f2 67 59 aa 23 02 33 49 86 f8 73 80 c9 cc\
+9d 53 be 9f 99 60 5d 2c 9a 97 da 7b 09 15 a4 a7\
+ad
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 5.3
+Plaintext: \
+30 8b 0e cb d2 c7 6c b7 7f c6 f7 0c 5e dd 23 3f\
+d2 f2 09 29 d6 29 f0 26 95 3b b6 2a 8f 4a 3a 31\
+4b de 19 5d e8 5b 5f 81 6d a2 aa b0 74 d2 6c b6\
+ac dd f3 23 ae 3b 9c 67 8a c3 cf 12 fb dd e7
+Seed: # not used yet\
+22 85 f4 0d 77 04 82 f9 a9 ef a2 c7 2c b3 ac 55\
+71 6d c0 ca
+Ciphertext: \
+07 70 95 21 81 64 9f 9f 9f 07 ff 62 6f f3 a2 2c\
+35 c4 62 44 3d 90 5d 45 6a 9f d0 bf f4 3c ac 2c\
+a7 a9 f5 54 e9 47 8b 9a cc 3a c8 38 b0 20 40 ff\
+d3 e1 84 7d e2 e4 25 39 29 f9 dd 9e e4 04 43 25\
+a9 b0 5c ab b8 08 b2 ee 84 0d 34 e1 5d 10 5a 3f\
+1f 7b 27 69 5a 1a 07 a2 d7 3f e0 8e ca aa 3c 9c\
+9d 4d 5a 89 ff 89 0d 54 72 7d 7a e4 0c 0e c1 a8\
+dd 86 16 5d 8e e2 c6 36 81 41 01 6a 48 b5 5b 69\
+67
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 5.4
+Plaintext: \
+15 c5 b9 ee 11 85
+Seed: # not used yet\
+49 fa 45 d3 a7 8d d1 0d fd 57 73 99 d1 eb 00 af\
+7e ed 55 13
+Ciphertext: \
+08 12 b7 67 68 eb cb 64 2d 04 02 58 e5 f4 44 1a\
+01 85 21 bd 96 68 7e 6c 5e 89 9f cd 6c 17 58 8f\
+f5 9a 82 cc 8a e0 3a 4b 45 b3 12 99 af 17 88 c3\
+29 f7 dc d2 85 f8 cf 4c ed 82 60 6b 97 61 26 71\
+a4 5b ed ca 13 34 42 14 4d 16 17 d1 14 f8 02 85\
+7f 0f 9d 73 97 51 c5 7a 3f 9e e4 00 91 2c 61 e2\
+e6 99 2b e0 31 a4 3d d4 8f a6 ba 14 ee f7 c4 22\
+b5 ed c4 e7 af a0 4f dd 38 f4 02 d1 c8 bb 71 9a\
+bf
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 5.5
+Plaintext: \
+21 02 6e 68 00 c7 fa 72 8f ca ab a0 d1 96 ae 28\
+d7 a2 ac 4f fd 8a bc e7 94 f0 98 5f 60 c8 a6 73\
+72 77 36 5d 3f ea 11 db 89 23 a2 02 9a
+Seed: # not used yet\
+f0 28 74 13 23 4c c5 03 47 24 a0 94 c4 58 6b 87\
+af f1 33 fc
+Ciphertext: \
+07 b6 0e 14 ec 95 4b fd 29 e6 0d 00 47 e7 89 f5\
+1d 57 18 6c 63 58 99 03 30 67 93 ce d3 f6 82 41\
+c7 43 52 9a ba 6a 63 74 f9 2e 19 e0 16 3e fa 33\
+69 7e 19 6f 76 61 df aa a4 7a ac 6b de 5e 51 de\
+b5 07 c7 2c 58 9a 2c a1 69 3d 96 b1 46 03 81 24\
+9b 2c db 9e ac 44 76 9f 24 89 c5 d3 d2 f9 9f 0e\
+e3 c7 ee 5b f6 4a 5a c7 9c 42 bd 43 3f 14 9b e8\
+cb 59 54 83 61 64 05 95 51 3c 97 af 7b c2 50 97\
+23
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 5.6
+Plaintext: \
+54 1e 37 b6 8b 6c 88 72 b8 4c 02
+Seed: # not used yet\
+d9 fb a4 5c 96 f2 1e 6e 26 d2 9e b2 cd cb 65 85\
+be 9c b3 41
+Ciphertext: \
+08 c3 6d 4d da 33 42 3b 2e d6 83 0d 85 f6 41 1b\
+a1 dc f4 70 a1 fa e0 eb ef ee 7c 08 9f 25 6c ef\
+74 cb 96 ea 69 c3 8f 60 f3 9a be e4 41 29 bc b4\
+c9 2d e7 f7 97 62 3b 20 07 4e 3d 9c 28 99 70 1e\
+d9 07 1e 1e fa 0b dd 84 d4 c3 e5 13 03 02 d8 f0\
+24 0b ab a4 b8 4a 71 cc 03 2f 22 35 a5 ff 0f ae\
+27 7c 3e 8f 91 12 be f4 4c 9a e2 0d 17 5f c9 a4\
+05 8b fc 93 0b a3 1b 02 e2 e4 f4 44 48 37 10 f2\
+4a
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 6: A 1029-bit RSA Key Pair
+Modulus: \
+12 b1 7f 6d ad 2e cd 19 ff 46 dc 13 f7 86 0f 09\
+e0 e0 cf b6 77 b3 8a 52 59 23 05 ce af 02 2c 16\
+6d b9 0d 04 ac 29 e3 3f 7d d1 2d 9f af 66 e0 81\
+6b b6 3e ad 26 7c c7 d4 6c 17 c3 7b e2 14 bc a2\
+a2 2d 72 3a 64 e4 44 07 43 6b 6f c9 65 72 9a ef\
+c2 55 4f 37 6c d5 dc ea 68 29 37 80 a6 2b f3 9d\
+00 29 48 5a 16 0b bb 9e 5d c0 97 2d 21 a5 04 f5\
+2e 5e e0 28 aa 41 63 32 f5 10 b2 e9 cf f5 f7 22\
+af
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+02 95 ec a3 56 06 18 36 95 59 ce cd 30 3a a9 cf\
+da fc 1d 9f 06 95 9d f7 5f fe f9 29 aa 89 69 61\
+bc d1 90 dc 69 97 ed a7 f5 96 3e 72 4d 07 b4 dc\
+11 f3 06 5e 5a e9 7d 96 83 51 12 28 0b 90 84 bb\
+14 f2 a2 1e bd 4e 88 9d 41 b9 c4 13 2e c1 95 6f\
+ca b8 bb 2f ed 05 75 88 49 36 52 2c 5f f7 d3 32\
+61 90 48 24 e7 ca de e4 e0 bb 37 2d 24 57 cf 78\
+e2 bd 12 86 22 8f f8 3f 10 73 1c e6 3c 90 cf f3\
+f9
+Prime1: \
+04 a6 ce 8b 73 58 df a6 9b dc f7 42 61 70 05 af\
+b5 38 5f 5f 3a 58 a2 4e f7 4a 22 a8 c0 5c b7 cc\
+38 eb d4 cc 9d 9a 9d 78 9a 62 cd 0f 60 f0 cb 94\
+1d 34 23 c9 69 2e fa 4f e3 ad ff 29 0c 47 49 a3\
+8b
+Prime2: \
+04 04 c9 a8 03 37 1f ed b4 c5 be 39 f3 c0 0b 00\
+9e 5e 08 a6 3b e1 e4 00 35 cd ac a5 01 1c c7 01\
+cf 7e eb cb 99 f0 ff e1 7c fd 0a 4b f7 be fd 2d\
+d5 36 ac 94 6d b7 97 fd bc 4a be 8f 29 34 9b 91\
+ed
+ModPrime1PrivateExponent: \
+03 96 1c 8f 76 0a a2 bd 51 54 c7 aa fd 77 22 5b\
+3b ac d0 13 9a e7 b5 94 8e a3 31 1f cc d8 6f b9\
+5c 75 af a7 67 28 4b 9b 2d e5 59 57 2f 15 d8 d0\
+44 c7 eb 83 a1 be 5f ad f2 cc 37 7c 0d 84 75 29\
+4b
+ModPrime2PrivateExponent: \
+02 21 97 e0 66 74 21 96 aa bc 03 fa 2f ee b4 e7\
+0b 15 cb 78 7d 61 7a cd 31 bb 75 c7 bc 23 4a d7\
+06 f7 c4 8d 21 82 d1 f0 ff 9c 22 8d cf 41 96 7b\
+6c 0b a6 d2 c0 ad 11 0a 1b 85 78 31 ec 24 5e 2c\
+b1
+MultiplicativeInverseOfPrime2ModPrime1: \
+04 01 c4 c0 c5 3d 45 db db 5e 9d 96 d0 fe cf 42\
+75 df 09 74 bc 4a 07 36 b4 a7 4c 32 69 05 3e fb\
+68 6a ce 24 06 e2 2c 9e 05 8d db 4a e5 40 62 7a\
+e2 fd b0 82 61 e8 e7 e4 bc bc 99 4d aa fa 30 5c\
+45
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 6.1
+Plaintext: \
+40 46 ca 8b aa 33 47 ca 27 f4 9e 0d 81 f9 cc 1d\
+71 be 9b a5 17 d4
+Seed: # not used yet\
+dd 0f 6c fe 41 5e 88 e5 a4 69 a5 1f bb a6 df d4\
+0a db 43 84
+Ciphertext: \
+06 30 ee bc d2 85 6c 24 f7 98 80 6e 41 f9 e6 73\
+45 ed a9 ce da 38 6a cc 9f ac ae a1 ee ed 06 ac\
+e5 83 70 97 18 d9 d1 69 fa df 41 4d 5c 76 f9 29\
+96 83 3e f3 05 b7 5b 1e 4b 95 f6 62 a2 0f ae dc\
+3b ae 0c 48 27 a8 bf 8a 88 ed bd 57 ec 20 3a 27\
+a8 41 f0 2e 43 a6 15 ba b1 a8 ca c0 70 1d e3 4d\
+eb de f6 2a 08 80 89 b5 5e c3 6e a7 52 2f d3 ec\
+8d 06 b6 a0 73 e6 df 83 31 53 bc 0a ef d9 3b d1\
+a3
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 6.2
+Plaintext: \
+5c c7 2c 60 23 1d f0 3b 3d 40 f9 b5 79 31 bc 31\
+10 9f 97 25 27 f2 8b 19 e7 48 0c 72 88 cb 3c 92\
+b2 25 12 21 4e 4b e6 c9 14 79 2d da bd f5 7f aa\
+8a a7
+Seed: # not used yet\
+8d 14 bd 94 6a 13 51 14 8f 5c ae 2e d9 a0 c6 53\
+e8 5e bd 85
+Ciphertext: \
+0e bc 37 37 61 73 a4 fd 2f 89 cc 55 c2 ca 62 b2\
+6b 11 d5 1c 3c 7c e4 9e 88 45 f7 4e 76 07 31 7c\
+43 6b c8 d2 3b 96 67 df eb 9d 08 72 34 b4 7b c6\
+83 71 75 ae 5c 05 59 f6 b8 1d 7d 22 41 6d 3e 50\
+f4 ac 53 3d 8f 08 12 f2 db 9e 79 1f e9 c7 75 ac\
+8b 6a d0 f5 35 ad 9c eb 23 a4 a0 20 14 c5 8a b3\
+f8 d3 16 14 99 a2 60 f3 93 48 e7 14 ae 2a 1d 34\
+43 20 8f d8 b7 22 cc fd fb 39 3e 98 01 1f 99 e6\
+3f
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 6.3
+Plaintext: \
+b2 0e 65 13 03 09 2f 4b cc b4 30 70 c0 f8 6d 23\
+04 93 62 ed 96 64 2f c5 63 2c 27 db 4a 52 e3 d8\
+31 f2 ab 06 8b 23 b1 49 87 9c 00 2f 6b f3 fe ee\
+97 59 11 12 56 2c
+Seed: # not used yet\
+6c 07 5b c4 55 20 f1 65 c0 bf 5e a4 c5 df 19 1b\
+c9 ef 0e 44
+Ciphertext: \
+0a 98 bf 10 93 61 93 94 43 6c f6 8d 8f 38 e2 f1\
+58 fd e8 ea 54 f3 43 5f 23 9b 8d 06 b8 32 18 44\
+20 24 76 ae ed 96 00 94 92 48 0c e3 a8 d7 05 49\
+8c 4c 8c 68 f0 15 01 dc 81 db 60 8f 60 08 73 50\
+c8 c3 b0 bd 2e 9e f6 a8 14 58 b7 c8 01 b8 9f 2e\
+4f e9 9d 49 00 ba 6a 4b 5e 5a 96 d8 65 dc 67 6c\
+77 55 92 87 94 13 0d 62 80 a8 16 0a 19 0f 2d f3\
+ea 7c f9 aa 02 71 d8 8e 9e 69 05 ec f1 c5 15 2d\
+65
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 6.4
+Plaintext: \
+68 4e 30 38 c5 c0 41 f7
+Seed: # not used yet\
+3b bc 3b d6 63 7d fe 12 84 69 01 02 9b f5 b0 c0\
+71 03 43 9c
+Ciphertext: \
+00 8e 7a 67 ca cf b5 c4 e2 4b ec 7d ee 14 91 17\
+f1 95 98 ce 8c 45 80 8f ef 88 c6 08 ff 9c d6 e6\
+95 26 3b 9a 3c 0a d4 b8 ba 4c 95 23 8e 96 a8 42\
+2b 85 35 62 9c 8d 53 82 37 44 79 ad 13 fa 39 97\
+4b 24 2f 9a 75 9e ea f9 c8 3a d5 a8 ca 18 94 0a\
+01 62 ba 75 58 76 df 26 3f 4b d5 0c 65 25 c5 60\
+90 26 7c 1f 0e 09 ce 08 99 a0 cf 35 9e 88 12 0a\
+bd 9b f8 93 44 5b 3c ae 77 d3 60 73 59 ae 9a 52\
+f8
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 6.5
+Plaintext: \
+32 48 8c b2 62 d0 41 d6 e4 dd 35 f9 87 bf 3c a6\
+96 db 1f 06 ac 29 a4 46 93
+Seed: # not used yet\
+b4 6b 41 89 3e 8b ef 32 6f 67 59 38 3a 83 07 1d\
+ae 7f ca bc
+Ciphertext: \
+00 00 34 74 41 6c 7b 68 bd f9 61 c3 85 73 79 44\
+d7 f1 f4 0c b3 95 34 3c 69 3c c0 b4 fe 63 b3 1f\
+ed f1 ea ee ac 9c cc 06 78 b3 1d c3 2e 09 77 48\
+95 14 c4 f0 90 85 f6 29 8a 96 53 f0 1a ea 40 45\
+ff 58 2e e8 87 be 26 ae 57 5b 73 ee f7 f3 77 49\
+21 e3 75 a3 d1 9a dd a0 ca 31 aa 18 49 88 7c 1f\
+42 ca c9 67 7f 7a 2f 4e 92 3f 6e 5a 86 8b 38 c0\
+84 ef 18 75 94 dc 9f 7f 04 8f ea 2e 02 95 53 84\
+ab
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 6.6
+Plaintext: \
+50 ba 14 be 84 62 72 02 79 c3 06 ba
+Seed: # not used yet\
+0a 24 03 31 2a 41 e3 d5 2f 06 0f bc 13 a6 7d e5\
+cf 76 09 a7
+Ciphertext: \
+0a 02 6d da 5f c8 78 5f 7b d9 bf 75 32 7b 63 e8\
+5e 2c 0f de e5 da db 65 eb dc ac 9a e1 de 95 c9\
+2c 67 2a b4 33 aa 7a 8e 69 ce 6a 6d 88 97 fa c4\
+ac 4a 54 de 84 1a e5 e5 bb ce 76 87 87 9d 79 63\
+4c ea 7a 30 68 40 65 c7 14 d5 24 09 b9 28 25 6b\
+bf 53 ea bc d5 23 1e b7 25 95 04 53 73 99 bd 29\
+16 4b 72 6d 33 a4 6d a7 01 36 0a 41 68 a0 91 cc\
+ab 72 d4 4a 62 fe d2 46 c0 ff ea 5b 13 48 ab 54\
+70
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 7: A 1030-bit RSA Key Pair
+Modulus: \
+31 11 79 f0 bc fc 9b 9d 3c a3 15 d0 0e f3 0d 7b\
+dd 3a 2c fa e9 91 1b fe dc b9 48 b3 a4 78 2d 07\
+32 b6 ab 44 aa 4b f0 37 41 a6 44 dc 01 be c3 e6\
+9b 01 a0 33 e6 75 d8 ac d7 c4 92 5c 6b 1a ec 31\
+19 05 1d fd 89 76 2d 21 5d 45 47 5f fc b5 9f 90\
+81 48 62 3f 37 17 71 56 f6 ae 86 dd 7a 7c 5f 43\
+dc 1e 1f 90 82 54 05 8a 28 4a 5f 06 c0 02 17 93\
+a8 7f 1a c5 fe ff 7d ca ee 69 c5 e5 1a 37 89 e3\
+73
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+07 0c fc ff 2f eb 82 76 e2 74 32 c4 5d fe e4 8f\
+49 b7 91 7d 65 30 e1 f0 ca 34 60 f3 2e 02 76 17\
+44 87 c5 6e 22 a4 5d 25 00 d7 77 54 95 21 9d 7d\
+16 5a 9c f3 bd 92 c3 2a f9 a9 8d 8d c9 cc 29 68\
+00 ad c9 4a 0a 54 fb 40 f3 42 91 bf 84 ee 8e a1\
+2b 6f 10 93 59 c6 d3 54 2a 50 f9 c7 67 f5 cf ff\
+05 a6 81 c2 e6 56 fb 77 ca aa db 4b e9 46 8d 8a\
+bc d4 df 98 f5 8e 86 d2 05 3f a1 34 9f 74 8e 21\
+b1
+Prime1: \
+07 49 26 2c 11 1c d4 70 ec 25 66 e6 b3 73 2f c0\
+93 29 46 9a a1 90 71 d3 b9 c0 19 06 51 4c 6f 1d\
+26 ba a1 4b ea b0 97 1c 8b 7e 61 1a 4f 79 00 9d\
+6f ea 77 69 28 ca 25 28 5b 0d e3 64 3d 1a 3f 8c\
+71
+Prime2: \
+06 bc 1e 50 e9 6c 02 bf 63 6e 9e ea 8b 89 9b be\
+bf 76 51 de 77 dd 47 4c 3e 9b c2 3b ad 81 82 b6\
+19 04 c7 d9 7d fb eb fb 1e 00 10 88 78 b6 e6 7e\
+41 53 91 d6 79 42 c2 b2 bf 9b 44 35 f8 8b 0c b0\
+23
+ModPrime1PrivateExponent: \
+03 bc 7e a7 f0 aa b1 43 ab c6 ce 8b 97 11 86 36\
+a3 01 72 e4 cf e0 2c 8f a0 dd a3 b7 ba af 90 f8\
+09 29 82 98 55 25 f4 88 bd fc b4 bd 72 6e 22 63\
+9a c6 4a 30 92 ab 7f fc bf 1d 53 34 cf a5 0b 5b\
+f1
+ModPrime2PrivateExponent: \
+02 62 a6 aa 29 c2 a3 c6 7d c5 34 6c 06 38 1a fd\
+98 7a a3 cc 93 cf bf ec f5 4f dd 9f 9d 78 7d 7f\
+59 a5 23 d3 98 97 9d a1 37 a2 f6 38 1f e9 48 01\
+f7 c9 4d a2 15 18 dc 34 cb 40 87 0c 46 97 99 4a\
+d9
+MultiplicativeInverseOfPrime2ModPrime1: \
+64 9d 4c 17 b6 ee 17 21 e7 72 d0 38 9a 55 9c 3d\
+3c df 95 50 d4 57 c4 6b 03 7b 74 64 1b 1d 52 16\
+6a f8 a2 13 c8 39 62 06 cd fb a4 42 2f 18 d6 f6\
+1d bc b5 d2 14 c9 71 bf 48 2a eb 97 6a 73 70 c2
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 7.1
+Plaintext: \
+47 aa e9 09
+Seed: # not used yet\
+43 dd 09 a0 7f f4 ca c7 1c aa 46 32 ee 5e 1c 1d\
+ae e4 cd 8f
+Ciphertext: \
+16 88 e4 ce 77 94 bb a6 cb 70 14 16 9e cd 55 9c\
+ed e2 a3 0b 56 a5 2b 68 d9 fe 18 cf 19 73 ef 97\
+b2 a0 31 53 95 1c 75 5f 62 94 aa 49 ad bd b5 58\
+45 ab 68 75 fb 39 86 c9 3e cf 92 79 62 84 0d 28\
+2f 9e 54 ce 8b 69 0f 7c 0c b8 bb d7 34 40 d9 57\
+1d 1b 16 cd 92 60 f9 ea b4 78 3c c4 82 e5 22 3d\
+c6 09 73 87 17 83 ec 27 b0 ae 0f d4 77 32 cb c2\
+86 a1 73 fc 92 b0 0f b4 ba 68 24 64 7c d9 3c 85\
+c1
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 7.2
+Plaintext: \
+1d 9b 2e 22 23 d9 bc 13 bf b9 f1 62 ce 73 5d b4\
+8b a7 c6 8f 68 22 a0 a1 a7 b6 ae 16 58 34 e7
+Seed: # not used yet\
+3a 9c 3c ec 7b 84 f9 bd 3a de cb c6 73 ec 99 d5\
+4b 22 bc 9b
+Ciphertext: \
+10 52 ed 39 7b 2e 01 e1 d0 ee 1c 50 bf 24 36 3f\
+95 e5 04 f4 a0 34 34 a0 8f d8 22 57 4e d6 b9 73\
+6e db b5 f3 90 db 10 32 14 79 a8 a1 39 35 0e 2b\
+d4 97 7c 37 78 ef 33 1f 3e 78 ae 11 8b 26 84 51\
+f2 0a 2f 01 d4 71 f5 d5 3c 56 69 37 17 1b 2d bc\
+2d 4b de 45 9a 57 99 f0 37 2d 65 74 23 9b 23 23\
+d2 45 d0 bb 81 c2 86 b6 3c 89 a3 61 01 73 37 e4\
+90 2f 88 a4 67 f4 c7 f2 44 bf d5 ab 46 43 7f f3\
+b6
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 7.3
+Plaintext: \
+d9 76 fc
+Seed: # not used yet\
+76 a7 5e 5b 61 57 a5 56 cf 88 84 bb 2e 45 c2 93\
+dd 54 5c f5
+Ciphertext: \
+21 55 cd 84 3f f2 4a 4e e8 ba db 76 94 26 00 28\
+a4 90 81 3b a8 b3 69 a4 cb f1 06 ec 14 8e 52 98\
+70 7f 59 65 be 7d 10 1c 10 49 ea 85 84 c2 4c d6\
+34 55 ad 9c 10 4d 68 62 82 d3 fb 80 3a 4c 11 c1\
+c2 e9 b9 1c 71 78 80 1d 1b 66 40 f0 03 f5 72 8d\
+f0 07 b8 a4 cc c9 2b ce 05 e4 1a 27 27 8d 7c 85\
+01 8c 52 41 43 13 a5 07 77 89 00 1d 4f 01 91 0b\
+72 aa d0 5d 22 0a a1 4a 58 73 3a 74 89 bc 54 55\
+6b
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 7.4
+Plaintext: \
+d4 73 86 23 df 22 3a a4 38 43 df 84 67 53 4c 41\
+d0 13 e0 c8 03 c6 24 e2 63 66 6b 23 9b de 40 a5\
+f2 9a eb 8d e7 9e 3d aa 61 dd 03 70 f4 9b d4 b0\
+13 83 4b 98 21 2a ef 6b 1c 5e e3 73 b3 cb
+Seed: # not used yet\
+78 66 31 4a 6a d6 f2 b2 50 a3 59 41 db 28 f5 86\
+4b 58 58 59
+Ciphertext: \
+0a b1 4c 37 3a eb 7d 43 28 d0 aa ad 8c 09 4d 88\
+b9 eb 09 8b 95 f2 10 54 a2 90 82 52 2b e7 c2 7a\
+31 28 78 b6 37 91 7e 3d 81 9e 6c 3c 56 8d b5 d8\
+43 80 2b 06 d5 1d 9e 98 a2 be 0b f4 0c 03 14 23\
+b0 0e df bf f8 32 0e fb 91 71 bd 20 44 65 3a 4c\
+b9 c5 12 2f 6c 65 e8 3c da 2e c3 c1 26 02 7a 9c\
+1a 56 ba 87 4d 0f ea 23 f3 80 b8 2c f2 40 b8 cf\
+54 00 04 75 8c 4c 77 d9 34 15 7a 74 f3 fc 12 bf\
+ac
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 7.5
+Plaintext: \
+bb 47 23 1c a5 ea 1d 3a d4 6c 99 34 5d 9a 8a 61
+Seed: # not used yet\
+b2 16 6e d4 72 d5 8d b1 0c ab 2c 6b 00 0c cc f1\
+0a 7d c5 09
+Ciphertext: \
+02 83 87 a3 18 27 74 34 79 8b 4d 97 f4 60 06 8d\
+f5 29 8f ab a5 04 1b a1 17 61 a1 cb 73 16 b2 41\
+84 11 4e c5 00 25 7e 25 89 ed 3b 60 7a 1e bb e9\
+7a 6c c2 e0 2b f1 b6 81 f4 23 12 a3 3b 7a 77 d8\
+e7 85 5c 4a 6d e0 3e 3c 04 64 3f 78 6b 91 a2 64\
+a0 d6 80 5e 2c ea 91 e6 81 77 eb 7a 64 d9 25 5e\
+4f 27 e7 13 b7 cc ec 00 dc 20 0e bd 21 c2 ea 2b\
+b8 90 fe ae 49 42 df 94 1d c3 f9 78 90 ed 34 74\
+78
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 7.6
+Plaintext: \
+21 84 82 70 95 d3 5c 3f 86 f6 00 e8 e5 97 54 01\
+32 96
+Seed: # not used yet\
+52 67 3b de 2c a1 66 c2 aa 46 13 1a c1 dc 80 8d\
+67 d7 d3 b1
+Ciphertext: \
+14 c6 78 a9 4a d6 05 25 ef 39 e9 59 b2 f3 ba 5c\
+09 7a 94 ff 91 2b 67 db ac e8 05 35 c1 87 ab d4\
+7d 07 54 20 b1 87 21 52 bb a0 8f 7f c3 1f 31 3b\
+bf 92 73 c9 12 fc 4c 01 49 a9 b0 cf b7 98 07 e3\
+46 eb 33 20 69 61 1b ec 0f f9 bc d1 68 f1 f7 c3\
+3e 77 31 3c ea 45 4b 94 e2 54 9e ec f0 02 e2 ac\
+f7 f6 f2 d2 84 5d 4f e0 aa b2 e5 a9 2d df 68 c4\
+80 ae 11 24 79 35 d1 f6 25 74 84 22 16 ae 67 41\
+15
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 8: A 1031-bit RSA Key Pair
+Modulus: \
+5b df 0e 30 d3 21 dd a5 14 7f 88 24 08 fa 69 19\
+54 80 df 8f 80 d3 f6 e8 bf 58 18 50 4f 36 42 7c\
+a9 b1 f5 54 0b 9c 65 a8 f6 97 4c f8 44 7a 24 4d\
+92 80 20 1b b4 9f cb be 63 78 d1 94 4c d2 27 e2\
+30 f9 6e 3d 10 f8 19 dc ef 27 6c 64 a0 0b 2a 4b\
+67 01 e7 d0 1d e5 fa bd e3 b1 e9 a0 df 82 f4 63\
+13 59 cd 22 66 96 47 fb b1 71 72 46 13 4e d7 b4\
+97 cf ff bd c4 2b 59 c7 3a 96 ed 90 16 62 12 df\
+f7
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+0f 7d 1e 9e 5a aa 25 fd 13 e4 a0 66 3a e1 44 e0\
+d1 5f 5c d1 8b cd b0 9d f2 cc 7e 64 e3 c5 e9 15\
+ad 62 64 53 04 16 1d 09 8c 71 5b b7 ab 8b d0 1d\
+07 ea f3 fe d7 c7 ed 08 af 2a 8a 62 ef 44 ab 16\
+b3 20 e1 4a f7 2a 48 f9 6a fe 26 2a 0a e4 cf 65\
+e6 35 e9 10 79 0c d4 ee 5c ea 76 8a 4b 26 39 f7\
+e6 f6 77 b3 f0 bb 6b e3 2b 75 74 7d 89 09 03 6f\
+02 64 f5 8d 40 1c db a1 31 71 61 57 a7 5e cf 63\
+31
+Prime1: \
+0a 02 ef 84 48 d9 fa d8 bb d0 d0 04 c8 c2 aa 97\
+51 ef 97 21 c1 b0 d0 32 36 a5 4b 0d f9 47 cb ae\
+d5 a2 55 ee 9e 8e 20 d4 91 ea 17 23 fe 09 47 04\
+a9 76 2e 88 af d1 6e bb 59 94 41 2c a9 66 dc 4f\
+9f
+Prime2: \
+09 2d 36 2e 7e d3 a0 bf d9 e9 fd 0e 6c 03 01 b6\
+df 29 15 9c f5 0c c8 3b 9b 0c f4 d6 ee a7 1a 61\
+e0 02 b4 6e 0a e9 f2 de 62 d2 5b 5d 74 52 d4 98\
+b8 1c 9a c6 fc 58 59 3d 4c 3f b4 f5 d7 2d fb b0\
+a9
+ModPrime1PrivateExponent: \
+07 c7 14 10 af 10 39 62 db 36 74 04 e3 7a e8 50\
+ba a4 e9 c2 9d d9 21 45 81 52 94 a6 7c 7d 1c 6d\
+ed 26 3a a0 30 a9 b6 33 ae 50 30 3e 14 03 5d 1a\
+f0 14 12 3e ba 68 78 20 30 8d 8e bc 85 b6 95 7d\
+7d
+ModPrime2PrivateExponent: \
+ae 2c 75 38 0c 02 c0 16 ad 05 89 1b 33 01 de 88\
+1f 28 ae 11 71 18 2b 6b 2c 83 be a7 c5 15 ec a9\
+ca 29 8c 7b 1c ab 58 17 a5 97 06 8f c8 50 60 de\
+4d a8 a0 16 37 8a ae 43 c7 f9 67 bc c3 79 04 b9
+MultiplicativeInverseOfPrime2ModPrime1: \
+05 98 d1 05 9e 3a da 4f 63 20 75 2c 09 d8 05 ff\
+7d 1f 1a e0 d0 17 ae ee e9 ce fa 0d 7d d7 ff 77\
+5e 44 b5 78 32 2f 64 05 d6 21 1d a1 95 19 66 6a\
+a8 7f dc 4c d8 c8 8f 6b 6e 3d 67 e9 61 dc bb a3\
+d0
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 8.1
+Plaintext: \
+05 0b 75 5e 5e 68 80 f7 b9 e9 d6 92 a7 4c 37 aa\
+e4 49 b3 1b fe a6 de ff 83 74 7a 89 7f 6c 2c 82\
+5b b1 ad bf 85 0a 3c 96 99 4b 5d e5 b3 3c bc 7d\
+4a 17 91 3a 79 67
+Seed: # not used yet\
+77 06 ff ca 1e cf b1 eb ee 2a 55 e5 c6 e2 4c d2\
+79 7a 41 25
+Ciphertext: \
+09 b3 68 3d 8a 2e b0 fb 29 5b 62 ed 1f b9 29 0b\
+71 44 57 b7 82 53 19 f4 64 78 72 af 88 9b 30 40\
+94 72 02 0a d1 29 12 bf 19 b1 1d 48 19 f4 96 14\
+82 4f fd 84 d0 9c 0a 17 e7 d1 73 09 d1 29 19 79\
+04 10 aa 29 95 69 9f 6a 86 db e3 24 2b 5a cc 23\
+af 45 69 10 80 d6 b1 ae 81 0f b3 e3 05 70 87 f0\
+97 00 92 ce 00 be 95 62 ff 40 53 b6 26 2c e0 ca\
+a9 3e 13 72 3d 2e 3a 5b a0 75 d4 5f 0d 61 b5 4b\
+61
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 8.2
+Plaintext: \
+4e b6 8d cd 93 ca 9b 19 df 11 1b d4 36 08 f5 57\
+02 6f e4 aa 1d 5c fa c2 27 a3 eb 5a b9 54 8c 18\
+a0 6d de d2 3f 81 82 59 86 b2 fc d7 11 09 ec ef\
+7e ff 88 87 3f 07 5c 2a a0 c4 69 f6 9c 92 bc
+Seed: # not used yet\
+a3 71 7d a1 43 b4 dc ff bc 74 26 65 a8 fa 95 05\
+85 54 83 43
+Ciphertext: \
+2e cf 15 c9 7c 5a 15 b1 47 6a e9 86 b3 71 b5 7a\
+24 28 4f 4a 16 2a 8d 0c 81 82 e7 90 5e 79 22 56\
+f1 81 2b a5 f8 3f 1f 7a 13 0e 42 dc c0 22 32 84\
+4e dc 14 a3 1a 68 ee 97 ae 56 4a 38 3a 34 11 65\
+64 24 c5 f6 2d db 64 60 93 c3 67 be 1f cd a4 26\
+cf 00 a0 6d 8a cb 7e 57 77 6f bb d8 55 ac 3d f5\
+06 fc 16 b1 d7 c3 f2 11 0f 3d 80 68 e9 1e 18 63\
+63 83 1c 84 09 68 0d 8d a9 ec d8 cf 1f a2 0e e3\
+9d
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 8.3
+Plaintext: \
+86 04 ac 56 32 8c 1a b5 ad 91 78 61
+Seed: # not used yet\
+ee 06 20 90 73 cc a0 26 bb 26 4e 51 85 bf 8c 68\
+b7 73 9f 86
+Ciphertext: \
+4b c8 91 30 a5 b2 da bb 7c 2f cf 90 eb 5d 0e af\
+9e 68 1b 71 46 a3 8f 31 73 a3 d9 cf ec 52 ea 9e\
+0a 41 93 2e 64 8a 9d 69 34 4c 50 da 76 3f 51 a0\
+3c 95 76 21 31 e8 05 22 54 dc d2 24 8c ba 40 fd\
+31 66 77 86 ce 05 a2 b7 b5 31 ac 9d ac 9e d5 84\
+a5 9b 67 7c 1a 8a ed 8c 5d 15 d6 8c 05 56 9e 2b\
+e7 80 bf 7d b6 38 fd 2b fd 2a 85 ab 27 68 60 f3\
+77 73 38 fc a9 89 ff d7 43 d1 3e e0 8e 0c a9 89\
+3f
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 8.4
+Plaintext: \
+fd da 5f bf 6e c3 61 a9 d9 a4 ac 68 af 21 6a 06\
+86 f4 38 b1 e0 e5 c3 6b 95 5f 74 e1 07 f3 9c 0d\
+dd cc
+Seed: # not used yet\
+99 0a d5 73 dc 48 a9 73 23 5b 6d 82 54 36 18 f2\
+e9 55 10 5d
+Ciphertext: \
+2e 45 68 47 d8 fc 36 ff 01 47 d6 99 35 94 b9 39\
+72 27 d5 77 75 2c 79 d0 f9 04 fc b0 39 d4 d8 12\
+fe a6 05 a7 b5 74 dd 82 ca 78 6f 93 75 23 48 43\
+8e e9 f5 b5 45 49 85 d5 f0 e1 69 9e 3e 7a d1 75\
+a3 2e 15 f0 3d eb 04 2a b9 fe 1d d9 db 1b b8 6f\
+8c 08 9c cb 45 e7 ef 0c 5e e7 ca 9b 72 90 ca 6b\
+15 be d4 70 39 78 8a 8a 93 ff 83 e0 e8 d6 24 4c\
+71 00 63 62 de ef 69 b6 f4 16 fb 3c 68 43 83 fb\
+d0
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 8.5
+Plaintext: \
+4a 5f 49 14 be e2 5d e3 c6 93 41 de 07
+Seed: # not used yet\
+ec c6 3b 28 f0 75 6f 22 f5 2a c8 e6 ec 12 51 a6\
+ec 30 47 18
+Ciphertext: \
+1f b9 35 6f d5 c4 b1 79 6d b2 eb f7 d0 d3 93 cc\
+81 0a df 61 45 de fc 2f ce 71 4f 79 d9 38 00 d5\
+e2 ac 21 1e a8 bb ec ca 4b 65 4b 94 c3 b1 8b 30\
+dd 57 6c e3 4d c9 54 36 ef 57 a0 94 15 64 59 23\
+35 9a 5d 7b 41 71 ef 22 c2 46 70 f1 b2 29 d3 60\
+3e 91 f7 66 71 b7 df 97 e7 31 7c 97 73 44 76 d5\
+f3 d1 7d 21 cf 82 b5 ba 9f 83 df 2e 58 8d 36 98\
+4f d1 b5 84 46 8b d2 3b 2e 87 5f 32 f6 89 53 f7\
+b2
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 8.6
+Plaintext: \
+8e 07 d6 6f 7b 88 0a 72 56 3a bc d3 f3 50 92 bc\
+33 40 9f b7 f8 8f 24 72 be
+Seed: # not used yet\
+39 25 c7 1b 36 2d 40 a0 a6 de 42 14 55 79 ba 1e\
+7d d4 59 fc
+Ciphertext: \
+3a fd 9c 66 00 14 7b 21 79 8d 81 8c 65 5a 0f 4c\
+92 12 db 26 d0 b0 df dc 2a 75 94 cc b3 d2 2f 5b\
+f1 d7 c3 e1 12 cd 73 fc 7d 50 9c 7a 8b af dd 3c\
+27 4d 13 99 00 9f 96 09 ec 4b e6 47 7e 45 3f 07\
+5a a3 3d b3 82 87 0c 1c 34 09 ae f3 92 d7 38 6a\
+e3 a6 96 b9 9a 94 b4 da 05 89 44 7e 95 5d 16 c9\
+8b 17 60 2a 59 bd 73 62 79 fc d8 fb 28 0c 44 62\
+d5 90 bf a9 bf 13 fe d5 70 ea fd e9 73 30 a2 c2\
+10
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 9: A 1536-bit RSA Key Pair
+Modulus: \
+cf 2c d4 1e 34 ca 3a 72 8e a5 cb 8a ff 64 c3 6d\
+27 bd ef 53 64 e3 36 fd 68 d3 12 3c 5a 19 6a 8c\
+28 70 13 e8 53 d5 15 6d 58 d1 51 95 45 20 fb 4f\
+6d 7b 17 ab b6 81 77 65 90 9c 57 61 19 65 9d 90\
+2b 19 06 ed 8a 2b 10 c1 55 c2 4d 12 45 28 da b9\
+ee ae 37 9b ea c6 6e 4a 41 17 86 dc b8 fd 00 62\
+eb c0 30 de 12 19 a0 4c 2a 8c 1b 7d d3 13 1e 4d\
+6b 6c ae e2 e3 1a 5e d4 1a c1 50 9b 2e f1 ee 2a\
+b1 83 64 be 56 8c a9 41 c2 5e cc 84 ff 9d 64 3b\
+5e c1 aa ae 10 2a 20 d7 3f 47 9b 78 0f d6 da 91\
+07 52 12 d9 ea c0 3a 06 74 d8 99 eb a2 e4 31 f4\
+c4 4b 61 5b 6b a2 23 2b d4 b3 3b ae d7 3d 62 5d
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+19 8c 14 1e 23 71 5a 92 bc cf 6a 11 9a 5b c1 13\
+89 46 8d 28 11 f5 48 d7 27 e1 7b 4a b0 eb 98 6d\
+6f 21 1e fb 53 b7 1f 7c cb ea 87 ee 69 c7 5e e6\
+15 00 8c 53 32 de b5 2b f3 90 ab df bf e3 7d 72\
+05 36 81 59 b2 63 8c 1d e3 26 e2 1d 22 25 1f 0f\
+b5 84 8b 3b f1 50 05 d2 a7 43 30 f0 af e9 16 ee\
+62 cc c1 34 4d 1d 83 a7 09 e6 06 76 27 38 40 f7\
+f3 77 42 4a 5e 0a 4d a7 5f 01 b3 1f f7 68 19 cf\
+9c bf dd 21 52 43 c3 91 7c 03 ef 38 19 93 12 e5\
+67 b3 bf 7a ed 3a b4 57 f3 71 ef 8a 14 23 f4 5b\
+68 c6 e2 82 ec 11 1b ba 28 33 b9 87 fd 69 fa d8\
+3b c1 b8 c6 13 c5 e1 ea 16 c1 1e d1 25 ea 7e c1
+Prime1: \
+fc 8d 6c 04 be c4 eb 9a 81 92 ca 79 00 cb e5 36\
+e2 e8 b5 19 de cf 33 b2 45 97 98 c6 90 9d f4 f1\
+76 db 7d 23 19 0f c7 2b 88 65 a7 18 af 89 5f 1b\
+cd 91 45 29 80 27 42 3b 60 5e 70 a4 7c f5 83 90\
+a8 c3 e8 8f c8 c4 8e 8b 32 e3 da 21 0d fb e3 e8\
+81 ea 56 74 b6 a3 48 c2 1e 93 f9 e5 5e a6 5e fd
+Prime2: \
+d2 00 d4 5e 78 8a ac ea 60 6a 40 1d 04 60 f8 7d\
+d5 c1 02 7e 12 dc 1a 0d 75 86 e8 93 9d 9c f7 89\
+b4 0f 51 ac 04 42 96 1d e7 d2 1c c2 1e 05 c8 31\
+55 c1 f2 aa 91 93 38 7c fd f9 56 cb 48 d1 53 ba\
+27 04 06 f9 bb ba 53 7d 49 87 d9 e2 f9 94 2d 7a\
+14 cb ff fe a7 4f ec dd a9 28 d2 3e 25 9f 5e e1
+ModPrime1PrivateExponent: \
+db 16 80 2f 79 a2 f0 d4 5f 35 8d 69 fd 33 e4 4b\
+81 fa e8 28 62 2e 93 a5 42 53 e9 97 d0 1b 07 43\
+75 9d a0 e8 12 b4 aa 4e 6c 8b ea b2 32 8d 54 31\
+95 5a 41 8a 67 ff 26 a8 c5 c8 07 a5 da 35 4e 05\
+ef 31 cc 8c f7 58 f4 63 73 29 50 b0 3e 26 57 26\
+fb 94 e3 9d 6a 57 2a 26 24 4a b0 8d b7 57 52 ad
+ModPrime2PrivateExponent: \
+a0 a3 17 cf e7 df 14 23 f8 7a 6d ee 84 51 f4 e2\
+b4 a6 7e 54 97 f2 9b 4f 1e 4e 83 0b 9f ad d9 40\
+11 67 02 6f 55 96 e5 a3 9c 97 81 7e 0f 5f 16 e2\
+7e 19 ec 99 02 e0 1d 7e a6 fb 9a a3 c7 60 af ee\
+1e 38 1b 69 de 6a c9 c0 75 85 a0 6a d9 c4 ba 00\
+bf 75 c8 ad 2f a8 98 a4 79 e8 0a e2 94 fe d2 a1
+MultiplicativeInverseOfPrime2ModPrime1: \
+0b 21 f3 35 c3 53 34 2e b4 4c 3a a2 44 45 78 0c\
+2d 65 5b 94 01 74 ca e3 8c 7c 8a 4e 64 93 c0 ba\
+9f d3 03 74 82 67 b0 83 b9 a7 a6 cb 61 e4 2d b3\
+62 b8 c9 89 6d b7 06 4e 02 ad 5a e6 15 87 da 15\
+b4 64 9c 90 59 49 09 fe b3 7d bc b6 54 be b7 26\
+8e c8 01 e5 a8 b4 aa 39 11 be bd 88 54 2f 05 be
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 9.1
+Plaintext: \
+f7 35 fd 55 ba 92 59 2c 3b 52 b8 f9 c4 f6 9a aa\
+1c be f8 fe 88 ad d0 95 59 54 12 46 7f 9c f4 ec\
+0b 89 6c 59 ed a1 62 10 e7 54 9c 8a bb 10 cd bc\
+21 a1 2e c9 b6 b5 b8 fd 2f 10 39 9e b6
+Seed: # not used yet\
+8e c9 65 f1 34 a3 ec 99 31 e9 2a 1c a0 dc 81 69\
+d5 ea 70 5c
+Ciphertext: \
+26 7b cd 11 8a ca b1 fc 8b a8 1c 85 d7 30 03 cb\
+86 10 fa 55 c1 d9 7d a8 d4 8a 7c 7f 06 89 6a 4d\
+b7 51 aa 28 42 55 b9 d3 6a d6 5f 37 65 3d 82 9f\
+1b 37 f9 7b 80 01 94 25 45 b2 fc 2c 55 a7 37 6c\
+a7 a1 be 4b 17 60 c8 e0 5a 33 e5 aa 25 26 b8 d9\
+8e 31 70 88 e7 83 4c 75 5b 2a 59 b1 26 31 a1 82\
+c0 5d 5d 43 ab 17 79 26 4f 84 56 f5 15 ce 57 df\
+df 51 2d 54 93 da b7 b7 33 8d c4 b7 d7 8d b9 c0\
+91 ac 3b af 53 7a 69 fc 7f 54 9d 97 9f 0e ff 9a\
+94 fd a4 16 9b d4 d1 d1 9a 69 c9 9e 33 c3 b5 54\
+90 d5 01 b3 9b 1e da e1 18 ff 67 93 a1 53 26 15\
+84 d3 a5 f3 9f 6e 68 2e 3d 17 c8 cd 12 61 fa 72
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 9.2
+Plaintext: \
+81 b9 06 60 50 15 a6 3a ab e4 2d df 11 e1 97 89\
+12 f5 40 4c 74 74 b2 6d ce 3e d4 82 bf 96 1e cc\
+81 8b f4 20 c5 46 59
+Seed: # not used yet\
+ec b1 b8 b2 5f a5 0c da b0 8e 56 04 28 67 f4 af\
+58 26 d1 6c
+Ciphertext: \
+93 ac 9f 06 71 ec 29 ac bb 44 4e ff c1 a5 74 13\
+51 d6 0f db 0e 39 3f bf 75 4a cf 0d e4 97 61 a1\
+48 41 df 77 72 e9 bc 82 77 39 66 a1 58 4c 4d 72\
+ba ea 00 11 8f 83 f3 5c ca 6e 53 7c bd 4d 81 1f\
+55 83 b2 97 83 d8 a6 d9 4c d3 1b e7 0d 6f 52 6c\
+10 ff 09 c6 fa 7c e0 69 79 5a 3f cd 05 11 fd 5f\
+cb 56 4b cc 80 ea 9c 78 f3 8b 80 01 25 39 d8 a4\
+dd f6 fe 81 e9 cd db 7f 50 db bb bc c7 e5 d8 60\
+97 cc f4 ec 49 18 9f b8 bf 31 8b e6 d5 a0 71 5d\
+51 6b 49 af 19 12 58 cd 32 dc 83 3c e6 eb 46 73\
+c0 3a 19 bb ac e8 8c c5 48 95 f6 36 cc 0c 1e c8\
+90 96 d1 1c e2 35 a2 65 ca 17 64 23 2a 68 9a e8
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 9.3
+Plaintext: \
+fd 32 64 29 df 9b 89 0e 09 b5 4b 18 b8 f3 4f 1e\
+24
+Seed: # not used yet\
+e8 9b b0 32 c6 ce 62 2c bd b5 3b c9 46 60 14 ea\
+77 f7 77 c0
+Ciphertext: \
+81 eb dd 95 05 4b 0c 82 2e f9 ad 76 93 f5 a8 7a\
+df b4 b4 c4 ce 70 df 2d f8 4e d4 9c 04 da 58 ba\
+5f c2 0a 19 e1 a6 e8 b7 a3 90 0b 22 79 6d c4 e8\
+69 ee 6b 42 79 2d 15 a8 ec eb 56 c0 9c 69 91 4e\
+81 3c ea 8f 69 31 e4 b8 ed 6f 42 1a f2 98 d5 95\
+c9 7f 47 89 c7 ca a6 12 c7 ef 36 09 84 c2 1b 93\
+ed c5 40 10 68 b5 af 4c 78 a8 77 1b 98 4d 53 b8\
+ea 8a df 2f 6a 7d 4a 0b a7 6c 75 e1 dd 9f 65 8f\
+20 de d4 a4 60 71 d4 6d 77 91 b5 68 03 d8 fe a7\
+f0 b0 f8 e4 1a e3 f0 93 83 a6 f9 58 5f e7 75 3e\
+aa ff d2 bf 94 56 31 08 be ec c2 07 bb b5 35 f5\
+fc c7 05 f0 dd e9 f7 08 c6 2f 49 a9 c9 03 71 d3
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 9.4
+Plaintext: \
+f1 45 9b 5f 0c 92 f0 1a 0f 72 3a 2e 56 62 48 4d\
+8f 8c 0a 20 fc 29 da d6 ac d4 3b b5 f3 ef fd f4\
+e1 b6 3e 07 fd fe 66 28 d0 d7 4c a1 9b f2 d6 9e\
+4a 0a bf 86 d2 93 92 5a 79 67 72 f8 08 8e
+Seed: # not used yet\
+60 6f 3b 99 c0 b9 cc d7 71 ea a2 9e a0 e4 c8 84\
+f3 18 9c cc
+Ciphertext: \
+bc c3 5f 94 cd e6 6c b1 13 66 25 d6 25 b9 44 32\
+a3 5b 22 f3 d2 fa 11 a6 13 ff 0f ca 5b d5 7f 87\
+b9 02 cc dc 1c d0 ae bc b0 71 5e e8 69 d1 d1 fe\
+39 5f 67 93 00 3f 5e ca 46 50 59 c8 86 60 d4 46\
+ff 5f 08 18 55 20 22 55 7e 38 c0 8a 67 ea d9 91\
+26 22 54 f1 06 82 97 5e c5 63 97 76 85 37 f4 97\
+7a f6 d5 f6 aa ce b7 fb 25 de c5 93 72 30 23 1f\
+d8 97 8a f4 91 19 a2 9f 29 e4 24 ab 82 72 b4 75\
+62 79 2d 5c 94 f7 74 b8 82 9d 0b 0d 9f 1a 8c 9e\
+dd f3 75 74 d5 fa 24 8e ef a9 c5 27 1f c5 ec 25\
+79 c8 1b dd 61 b4 10 fa 61 fe 36 e4 24 22 1c 11\
+3a dd b2 75 66 4c 80 1d 34 ca 8c 63 51 e4 a8 58
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 9.5
+Plaintext: \
+53 e6 e8 c7 29 d6 f9 c3 19 dd 31 7e 74 b0 db 8e\
+4c cc a2 5f 3c 83 05 74 6e 13 7a c6 3a 63 ef 37\
+39 e7 b5 95 ab b9 6e 8d 55 e5 4f 7b d4 1a b4 33\
+37 8f fb 91 1d
+Seed: # not used yet\
+fc bc 42 14 02 e9 ec ab c6 08 2a fa 40 ba 5f 26\
+52 2c 84 0e
+Ciphertext: \
+23 2a fb c9 27 fa 08 c2 f6 a2 7b 87 d4 a5 cb 09\
+c0 7d c2 6f ae 73 d7 3a 90 55 88 39 f4 fd 66 d2\
+81 b8 7e c7 34 bc e2 37 ba 16 66 98 ed 82 91 06\
+a7 de 69 42 cd 6c dc e7 8f ed 8d 2e 4d 81 42 8e\
+66 49 0d 03 62 64 ce f9 2a f9 41 d3 e3 50 55 fe\
+39 81 e1 4d 29 cb b9 a4 f6 74 73 06 3b ae c7 9a\
+11 79 f5 a1 7c 9c 18 32 f2 83 8f d7 d5 e5 9b b9\
+65 9d 56 dc e8 a0 19 ed ef 1b b3 ac cc 69 7c c6\
+cc 7a 77 8f 60 a0 64 c7 f6 f5 d5 29 c6 21 02 62\
+e0 03 de 58 3e 81 e3 16 7b 89 97 1f b8 c0 e1 5d\
+44 ff fe f8 9b 53 d8 d6 4d d7 97 d1 59 b5 6d 2b\
+08 ea 53 07 ea 12 c2 41 bd 58 d4 ee 27 8a 1f 2e
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 9.6
+Plaintext: \
+b6 b2 8e a2 19 8d 0c 10 08 bc 64
+Seed: # not used yet\
+23 aa de 0e 1e 08 bb 9b 9a 78 d2 30 2a 52 f9 c2\
+1b 2e 1b a2
+Ciphertext: \
+43 8c c7 dc 08 a6 8d a2 49 e4 25 05 f8 57 3b a6\
+0e 2c 27 73 d5 b2 90 f4 cf 9d ff 71 8e 84 20 81\
+c3 83 e6 70 24 a0 f2 95 94 ea 98 7b 9d 25 e4 b7\
+38 f2 85 97 0d 19 5a bb 3a 8c 80 54 e3 d7 9d 6b\
+9c 9a 83 27 ba 59 6f 12 59 e2 71 26 67 47 66 90\
+7d 8d 58 2f f3 a8 47 61 54 92 9a db 1e 6d 12 35\
+b2 cc b4 ec 8f 66 3b a9 cc 67 0a 92 be bd 85 3c\
+8d bf 69 c6 43 6d 01 6f 61 ad d8 36 e9 47 32 45\
+04 34 20 7f 9f d4 c4 3d ec 2a 12 a9 58 ef a0 1e\
+fe 26 69 89 9b 5e 60 4c 25 5c 55 fb 71 66 de 55\
+89 e3 69 59 7b b0 91 68 c0 6d d5 db 17 7e 06 a1\
+74 0e b2 d5 c8 2f ae ca 6d 92 fc ee 99 31 ba 9f
+Test: DecryptMatch
+
+AlgorithmType: AsymmetricCipher
+Name: RSA/OAEP-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 10: A 2048-bit RSA Key Pair
+Modulus: \
+ae 45 ed 56 01 ce c6 b8 cc 05 f8 03 93 5c 67 4d\
+db e0 d7 5c 4c 09 fd 79 51 fc 6b 0c ae c3 13 a8\
+df 39 97 0c 51 8b ff ba 5e d6 8f 3f 0d 7f 22 a4\
+02 9d 41 3f 1a e0 7e 4e be 9e 41 77 ce 23 e7 f5\
+40 4b 56 9e 4e e1 bd cf 3c 1f b0 3e f1 13 80 2d\
+4f 85 5e b9 b5 13 4b 5a 7c 80 85 ad ca e6 fa 2f\
+a1 41 7e c3 76 3b e1 71 b0 c6 2b 76 0e de 23 c1\
+2a d9 2b 98 08 84 c6 41 f5 a8 fa c2 6b da d4 a0\
+33 81 a2 2f e1 b7 54 88 50 94 c8 25 06 d4 01 9a\
+53 5a 28 6a fe b2 71 bb 9b a5 92 de 18 dc f6 00\
+c2 ae ea e5 6e 02 f7 cf 79 fc 14 cf 3b dc 7c d8\
+4f eb bb f9 50 ca 90 30 4b 22 19 a7 aa 06 3a ef\
+a2 c3 c1 98 0e 56 0c d6 4a fe 77 95 85 b6 10 76\
+57 b9 57 85 7e fd e6 01 09 88 ab 7d e4 17 fc 88\
+d8 f3 84 c4 e6 e7 2c 3f 94 3e 0c 31 c0 c4 a5 cc\
+36 f8 79 d8 a3 ac 9d 7d 59 86 0e aa da 6b 83 bb
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+05 6b 04 21 6f e5 f3 54 ac 77 25 0a 4b 6b 0c 85\
+25 a8 5c 59 b0 bd 80 c5 64 50 a2 2d 5f 43 8e 59\
+6a 33 3a a8 75 e2 91 dd 43 f4 8c b8 8b 9d 5f c0\
+d4 99 f9 fc d1 c3 97 f9 af c0 70 cd 9e 39 8c 8d\
+19 e6 1d b7 c7 41 0a 6b 26 75 df bf 5d 34 5b 80\
+4d 20 1a dd 50 2d 5c e2 df cb 09 1c e9 99 7b be\
+be 57 30 6f 38 3e 4d 58 81 03 f0 36 f7 e8 5d 19\
+34 d1 52 a3 23 e4 a8 db 45 1d 6f 4a 5b 1b 0f 10\
+2c c1 50 e0 2f ee e2 b8 8d ea 4a d4 c1 ba cc b2\
+4d 84 07 2d 14 e1 d2 4a 67 71 f7 40 8e e3 05 64\
+fb 86 d4 39 3a 34 bc f0 b7 88 50 1d 19 33 03 f1\
+3a 22 84 b0 01 f0 f6 49 ea f7 93 28 d4 ac 5c 43\
+0a b4 41 49 20 a9 46 0e d1 b7 bc 40 ec 65 3e 87\
+6d 09 ab c5 09 ae 45 b5 25 19 01 16 a0 c2 61 01\
+84 82 98 50 9c 1c 3b f3 a4 83 e7 27 40 54 e1 5e\
+97 07 50 36 e9 89 f6 09 32 80 7b 52 57 75 1e 79
+Prime1: \
+ec f5 ae cd 1e 55 15 ff fa cb d7 5a 28 16 c6 eb\
+f4 90 18 cd fb 46 38 e1 85 d6 6a 73 96 b6 f8 09\
+0f 80 18 c7 fd 95 cc 34 b8 57 dc 17 f0 cc 65 16\
+bb 13 46 ab 4d 58 2c ad ad 7b 41 03 35 23 87 b7\
+03 38 d0 84 04 7c 9d 95 39 b6 49 62 04 b3 dd 6e\
+a4 42 49 92 07 be c0 1f 96 42 87 ff 63 36 c3 98\
+46 58 33 68 46 f5 6e 46 86 18 81 c1 02 33 d2 17\
+6b f1 5a 5e 96 dd c7 80 bc 86 8a a7 7d 3c e7 69
+Prime2: \
+bc 46 c4 64 fc 6a c4 ca 78 3b 0e b0 8a 3c 84 1b\
+77 2f 7e 9b 2f 28 ba bd 58 8a e8 85 e1 a0 c6 1e\
+48 58 a0 fb 25 ac 29 99 90 f3 5b e8 51 64 c2 59\
+ba 11 75 cd d7 19 27 07 13 51 84 99 2b 6c 29 b7\
+46 dd 0d 2c ab e1 42 83 5f 7d 14 8c c1 61 52 4b\
+4a 09 94 6d 48 b8 28 47 3f 1c e7 6b 6c b6 88 6c\
+34 5c 03 e0 5f 41 d5 1b 5c 3a 90 a3 f2 40 73 c7\
+d7 4a 4f e2 5d 9c f2 1c 75 96 0f 3f c3 86 31 83
+ModPrime1PrivateExponent: \
+c7 35 64 57 1d 00 fb 15 d0 8a 3d e9 95 7a 50 91\
+5d 71 26 e9 44 2d ac f4 2b c8 2e 86 2e 56 73 ff\
+6a 00 8e d4 d2 e3 74 61 7d f8 9f 17 a1 60 b4 3b\
+7f da 9c b6 b6 b7 42 18 60 98 15 f7 d4 5c a2 63\
+c1 59 aa 32 d2 72 d1 27 fa f4 bc 8c a2 d7 73 78\
+e8 ae b1 9b 0a d7 da 3c b3 de 0a e7 31 49 80 f6\
+2b 6d 4b 0a 87 5d 1d f0 3c 1b ae 39 cc d8 33 ef\
+6c d7 e2 d9 52 8b f0 84 d1 f9 69 e7 94 e9 f6 c1
+ModPrime2PrivateExponent: \
+26 58 b3 7f 6d f9 c1 03 0b e1 db 68 11 7f a9 d8\
+7e 39 ea 2b 69 3b 7e 6d 3a 2f 70 94 74 13 ee c6\
+14 2e 18 fb 8d fc b6 ac 54 5d 7c 86 a0 ad 48 f8\
+45 71 70 f0 ef b2 6b c4 81 26 c5 3e fd 1d 16 92\
+01 98 dc 2a 11 07 dc 28 2d b6 a8 0c d3 06 23 60\
+ba 3f a1 3f 70 e4 31 2f f1 a6 cd 6b 8f c4 cd 9c\
+5c 3d b1 7c 6d 6a 57 21 2f 73 ae 29 f6 19 32 7b\
+ad 59 b1 53 85 85 85 ba 4e 28 b6 0a 62 a4 5e 49
+MultiplicativeInverseOfPrime2ModPrime1: \
+6f 38 52 6b 39 25 08 55 34 ef 3e 41 5a 83 6e de\
+8b 86 15 8a 2c 7c bf ec cb 0b d8 34 30 4f ec 68\
+3b a8 d4 f4 79 c4 33 d4 34 16 e6 32 69 62 3c ea\
+10 07 76 d8 5a ff 40 1d 3f ff 61 0e e6 54 11 ce\
+3b 13 63 d6 3a 97 09 ee de 42 64 7c ea 56 14 93\
+d5 45 70 a8 79 c1 86 82 cd 97 71 0b 96 20 5e c3\
+11 17 d7 3b 5f 36 22 3f ad d6 e8 ba 90 dd 7c 0e\
+e6 1d 44 e1 63 25 1e 20 c7 f6 6e b3 05 11 7c b8
+Test: KeyPairValidAndConsistent
+Comment: RSAES-OAEP Encryption Example 10.1
+Plaintext: \
+8b ba 6b f8 2a 6c 0f 86 d5 f1 75 6e 97 95 68 70\
+b0 89 53 b0 6b 4e b2 05 bc 16 94 ee
+Seed: # not used yet\
+47 e1 ab 71 19 fe e5 6c 95 ee 5e aa d8 6f 40 d0\
+aa 63 bd 33
+Ciphertext: \
+53 ea 5d c0 8c d2 60 fb 3b 85 85 67 28 7f a9 15\
+52 c3 0b 2f eb fb a2 13 f0 ae 87 70 2d 06 8d 19\
+ba b0 7f e5 74 52 3d fb 42 13 9d 68 c3 c5 af ee\
+e0 bf e4 cb 79 69 cb f3 82 b8 04 d6 e6 13 96 14\
+4e 2d 0e 60 74 1f 89 93 c3 01 4b 58 b9 b1 95 7a\
+8b ab cd 23 af 85 4f 4c 35 6f b1 66 2a a7 2b fc\
+c7 e5 86 55 9d c4 28 0d 16 0c 12 67 85 a7 23 eb\
+ee be ff 71 f1 15 94 44 0a ae f8 7d 10 79 3a 87\
+74 a2 39 d4 a0 4c 87 fe 14 67 b9 da f8 52 08 ec\
+6c 72 55 79 4a 96 cc 29 14 2f 9a 8b d4 18 e3 c1\
+fd 67 34 4b 0c d0 82 9d f3 b2 be c6 02 53 19 62\
+93 c6 b3 4d 3f 75 d3 2f 21 3d d4 5c 62 73 d5 05\
+ad f4 cc ed 10 57 cb 75 8f c2 6a ee fa 44 12 55\
+ed 4e 64 c1 99 ee 07 5e 7f 16 64 61 82 fd b4 64\
+73 9b 68 ab 5d af f0 e6 3e 95 52 01 68 24 f0 54\
+bf 4d 3c 8c 90 a9 7b b6 b6 55 32 84 eb 42 9f cc
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 10.2
+Plaintext: \
+e6 ad 18 1f 05 3b 58 a9 04 f2 45 75 10 37 3e 57
+Seed: # not used yet\
+6d 17 f5 b4 c1 ff ac 35 1d 19 5b f7 b0 9d 09 f0\
+9a 40 79 cf
+Ciphertext: \
+a2 b1 a4 30 a9 d6 57 e2 fa 1c 2b b5 ed 43 ff b2\
+5c 05 a3 08 fe 90 93 c0 10 31 79 5f 58 74 40 01\
+10 82 8a e5 8f b9 b5 81 ce 9d dd d3 e5 49 ae 04\
+a0 98 54 59 bd e6 c6 26 59 4e 7b 05 dc 42 78 b2\
+a1 46 5c 13 68 40 88 23 c8 5e 96 dc 66 c3 a3 09\
+83 c6 39 66 4f c4 56 9a 37 fe 21 e5 a1 95 b5 77\
+6e ed 2d f8 d8 d3 61 af 68 6e 75 02 29 bb d6 63\
+f1 61 86 8a 50 61 5e 0c 33 7b ec 0c a3 5f ec 0b\
+b1 9c 36 eb 2e 0b bc c0 58 2f a1 d9 3a ac db 06\
+10 63 f5 9f 2c e1 ee 43 60 5e 5d 89 ec a1 83 d2\
+ac df e9 f8 10 11 02 2a d3 b4 3a 3d d4 17 da c9\
+4b 4e 11 ea 81 b1 92 96 6e 96 6b 18 20 82 e7 19\
+64 60 7b 4f 80 02 f3 62 99 84 4a 11 f2 ae 0f ae\
+ac 2e ae 70 f8 f4 f9 80 88 ac dc d0 ac 55 6e 9f\
+cc c5 11 52 19 08 fa d2 6f 04 c6 42 01 45 03 05\
+77 87 58 b0 53 8b f8 b5 bb 14 4a 82 8e 62 97 95
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 10.3
+Plaintext: \
+51 0a 2c f6 0e 86 6f a2 34 05 53 c9 4e a3 9f bc\
+25 63 11 e8 3e 94 45 4b 41 24
+Seed: # not used yet\
+38 53 87 51 4d ec cc 7c 74 0d d8 cd f9 da ee 49\
+a1 cb fd 54
+Ciphertext: \
+98 86 c3 e6 76 4a 8b 9a 84 e8 41 48 eb d8 c3 b1\
+aa 80 50 38 1a 78 f6 68 71 4c 16 d9 cf d2 a6 ed\
+c5 69 79 c5 35 d9 de e3 b4 4b 85 c1 8b e8 92 89\
+92 37 17 11 47 22 16 d9 5d da 98 d2 ee 83 47 c9\
+b1 4d ff df f8 4a a4 8d 25 ac 06 f7 d7 e6 53 98\
+ac 96 7b 1c e9 09 25 f6 7d ce 04 9b 7f 81 2d b0\
+74 29 97 a7 4d 44 fe 81 db e0 e7 a3 fe af 2e 5c\
+40 af 88 8d 55 0d db be 3b c2 06 57 a2 95 43 f8\
+fc 29 13 b9 bd 1a 61 b2 ab 22 56 ec 40 9b bd 7d\
+c0 d1 77 17 ea 25 c4 3f 42 ed 27 df 87 38 bf 4a\
+fc 67 66 ff 7a ff 08 59 55 5e e2 83 92 0f 4c 8a\
+63 c4 a7 34 0c ba fd dc 33 9e cd b4 b0 51 50 02\
+f9 6c 93 2b 5b 79 16 7a f6 99 c0 ad 3f cc fd f0\
+f4 4e 85 a7 02 62 bf 2e 18 fe 34 b8 50 58 99 75\
+e8 67 ff 96 9d 48 ea bf 21 22 71 54 6c dc 05 a6\
+9e cb 52 6e 52 87 0c 83 6f 30 7b d7 98 78 0e de
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 10.4
+Plaintext: \
+bc dd 19 0d a3 b7 d3 00 df 9a 06 e2 2c aa e2 a7\
+5f 10 c9 1f f6 67 b7 c1 6b de 8b 53 06 4a 26 49\
+a9 40 45 c9
+Seed: # not used yet\
+5c ac a6 a0 f7 64 16 1a 96 84 f8 5d 92 b6 e0 ef\
+37 ca 8b 65
+Ciphertext: \
+63 18 e9 fb 5c 0d 05 e5 30 7e 16 83 43 6e 90 32\
+93 ac 46 42 35 8a aa 22 3d 71 63 01 3a ba 87 e2\
+df da 8e 60 c6 86 0e 29 a1 e9 26 86 16 3e a0 b9\
+17 5f 32 9c a3 b1 31 a1 ed d3 a7 77 59 a8 b9 7b\
+ad 6a 4f 8f 43 96 f2 8c f6 f3 9c a5 81 12 e4 81\
+60 d6 e2 03 da a5 85 6f 3a ca 5f fe d5 77 af 49\
+94 08 e3 df d2 33 e3 e6 04 db e3 4a 9c 4c 90 82\
+de 65 52 7c ac 63 31 d2 9d c8 0e 05 08 a0 fa 71\
+22 e7 f3 29 f6 cc a5 cf a3 4d 4d 1d a4 17 80 54\
+57 e0 08 be c5 49 e4 78 ff 9e 12 a7 63 c4 77 d1\
+5b bb 78 f5 b6 9b d5 78 30 fc 2c 4e d6 86 d7 9b\
+c7 2a 95 d8 5f 88 13 4c 6b 0a fe 56 a8 cc fb c8\
+55 82 8b b3 39 bd 17 90 9c f1 d7 0d e3 33 5a e0\
+70 39 09 3e 60 6d 65 53 65 de 65 50 b8 72 cd 6d\
+e1 d4 40 ee 03 1b 61 94 5f 62 9a d8 a3 53 b0 d4\
+09 39 e9 6a 3c 45 0d 2a 8d 5e ee 9f 67 80 93 c8
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 10.5
+Plaintext: \
+a7 dd 6c 7d c2 4b 46 f9 dd 5f 1e 91 ad a4 c3 b3\
+df 94 7e 87 72 32 a9
+Seed: # not used yet\
+95 bc a9 e3 85 98 94 b3 dd 86 9f a7 ec d5 bb c6\
+40 1b f3 e4
+Ciphertext: \
+75 29 08 72 cc fd 4a 45 05 66 0d 65 1f 56 da 6d\
+aa 09 ca 13 01 d8 90 63 2f 6a 99 2f 3d 56 5c ee\
+46 4a fd ed 40 ed 3b 5b e9 35 67 14 ea 5a a7 65\
+5f 4a 13 66 c2 f1 7c 72 8f 6f 2c 5a 5d 1f 8e 28\
+42 9b c4 e6 f8 f2 cf f8 da 8d c0 e0 a9 80 8e 45\
+fd 09 ea 2f a4 0c b2 b6 ce 6f ff f5 c0 e1 59 d1\
+1b 68 d9 0a 85 f7 b8 4e 10 3b 09 e6 82 66 64 80\
+c6 57 50 5c 09 29 25 94 68 a3 14 78 6d 74 ea b1\
+31 57 3c f2 34 bf 57 db 7d 9e 66 cc 67 48 19 2e\
+00 2d c0 de ea 93 05 85 f0 83 1f dc d9 bc 33 d5\
+1f 79 ed 2f fc 16 bc f4 d5 98 12 fc eb ca a3 f9\
+06 9b 0e 44 56 86 d6 44 c2 5c cf 63 b4 56 ee 5f\
+a6 ff e9 6f 19 cd f7 51 fe d9 ea f3 59 57 75 4d\
+bf 4b fe a5 21 6a a1 84 4d c5 07 cb 2d 08 0e 72\
+2e ba 15 03 08 c2 b5 ff 11 93 62 0f 17 66 ec f4\
+48 1b af b9 43 bd 29 28 77 f2 13 6c a4 94 ab a0
+Test: DecryptMatch
+Comment: RSAES-OAEP Encryption Example 10.6
+Plaintext: \
+ea f1 a7 3a 1b 0c 46 09 53 7d e6 9c d9 22 8b bc\
+fb 9a 8c a8 c6 c3 ef af 05 6f e4 a7 f4 63 4e d0\
+0b 7c 39 ec 69 22 d7 b8 ea 2c 04 eb ac
+Seed: # not used yet\
+9f 47 dd f4 2e 97 ee a8 56 a9 bd bc 71 4e b3 ac\
+22 f6 eb 32
+Ciphertext: \
+2d 20 7a 73 43 2a 8f b4 c0 30 51 b3 f7 3b 28 a6\
+17 64 09 8d fa 34 c4 7a 20 99 5f 81 15 aa 68 16\
+67 9b 55 7e 82 db ee 58 49 08 c6 e6 97 82 d7 de\
+b3 4d bd 65 af 06 3d 57 fc a7 6a 5f d0 69 49 2f\
+d6 06 8d 99 84 d2 09 35 05 65 a6 2e 5c 77 f2 30\
+38 c1 2c b1 0c 66 34 70 9b 54 7c 46 f6 b4 a7 09\
+bd 85 ca 12 2d 74 46 5e f9 77 62 c2 97 63 e0 6d\
+bc 7a 9e 73 8c 78 bf ca 01 02 dc 5e 79 d6 5b 97\
+3f 28 24 0c aa b2 e1 61 a7 8b 57 d2 62 45 7e d8\
+19 5d 53 e3 c7 ae 9d a0 21 88 3c 6d b7 c2 4a fd\
+d2 32 2e ac 97 2a d3 c3 54 c5 fc ef 1e 14 6c 3a\
+02 90 fb 67 ad f0 07 06 6e 00 42 8d 2c ec 18 ce\
+58 f9 32 86 98 de fe f4 b2 eb 5e c7 69 18 fd e1\
+c1 98 cb b3 8b 7a fc 67 62 6a 9a ef ec 43 22 bf\
+d9 0d 25 63 48 1c 9a 22 1f 78 c8 27 2c 82 d1 b6\
+2a b9 14 e1 c6 9f 6a f6 ef 30 ca 52 60 db 4a 46
+Test: DecryptMatch
diff --git a/embeddedcryptopp/TestVectors/rsa_pkcs1_1_5.txt b/embeddedcryptopp/TestVectors/rsa_pkcs1_1_5.txt
new file mode 100644
index 0000000..2272b7c
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/rsa_pkcs1_1_5.txt
@@ -0,0 +1,89 @@
+AlgorithmType: Signature
+Name: RSA/PKCS1-1.5(MD2)
+KeyFormat: DER
+Source: http://www.rsasecurity.com/rsalabs/pkcs/index.html, \
+ Some Examples of the PKCS Standards
+PrivateKey: \
+ 30 82 01 50\
+ 02 01 00 #version = 0\
+ 30 0d #privateKeyAlgorithmIdentifier\
+ 06 09 #algorithm = rsaEncryption\
+ 2a 86 48 86 f7 0d 01 01 01\
+ 05 00 #parameters = NULL\
+ 04 82 01 3a #privateKey = RSAPrivateKey encoding\
+ 30 82 01 36\
+ 02 01 00 #version = 0\
+ 02 40 #modulus = n\
+ 0a 66 79 1d c6 98 81 68 de 7a b7 74 19 bb 7f b0\
+ c0 01 c6 27 10 27 00 75 14 29 42 e1 9a 8d 8c 51\
+ d0 53 b3 e3 78 2a 1d e5 dc 5a f4 eb e9 94 68 17\
+ 01 14 a1 df e6 7c dc 9a 9a f5 5d 65 56 20 bb ab\
+ 02 03 01 00 01 #publicExponent = e\
+ 02 40 #privateExponent = d\
+ 01 23 c5 b6 1b a3 6e db 1d 36 79 90 41 99 a8 9e\
+ a8 0c 09 b9 12 2e 14 00 c0 9a dc f7 78 46 76 d0\
+ 1d 23 35 6a 7d 44 d6 bd 8b d5 0e 94 bf c7 23 fa\
+ 87 d8 86 2b 75 17 76 91 c1 1d 75 76 92 df 88 81\
+ 02 20 #prime1 = p\
+ 33 d4 84 45 c8 59 e5 23 40 de 70 4b cd da 06 5f\
+ bb 40 58 d7 40 bd 1d 67 d2 9e 9c 14 6c 11 cf 61\
+ 02 20 #prime2 = q\
+ 33 5e 84 08 86 6b 0f d3 8d c7 00 2d 3f 97 2c 67\
+ 38 9a 65 d5 d8 30 65 66 d5 c4 f2 a5 aa 52 62 8b\
+ 02 20 #exponent1 = d mod p-1\
+ 04 5e c9 00 71 52 53 25 d3 d4 6d b7 96 95 e9 af\
+ ac c4 52 39 64 36 0e 02 b1 19 ba a3 66 31 62 41\
+ 02 20 #exponent2 = d mod q-1\
+ 15 eb 32 73 60 c7 b6 0d 12 e5 e2 d1 6b dc d9 79\
+ 81 d1 7f ba 6b 70 db 13 b2 0b 43 6e 24 ea da 59\
+ 02 20 #coefficient = q-1 mod p\
+ 2c a6 36 6d 72 78 1d fa 24 d3 4a 9a 24 cb c2 ae\
+ 92 7a 99 58 af 42 65 63 ff 63 fb 11 65 8a 46 1d
+PublicKey: \
+ 30 5b #subjectPublicKeyInfo\
+ 30 0d #algorithm\
+ 06 09 #algorithm = rsaEncryption\
+ 2a 86 48 86 f7 0d 01 01 01\
+ 05 00 #parameters = NULL\
+ 03 4a #subjectPublicKey = RSAPublicKey encoding\
+ 00\
+ 30 47\
+ 02 40 #modulus = n\
+ 0a 66 79 1d c6 98 81 68 de 7a b7 74 19 bb 7f b0\
+ c0 01 c6 27 10 27 00 75 14 29 42 e1 9a 8d 8c 51\
+ d0 53 b3 e3 78 2a 1d e5 dc 5a f4 eb e9 94 68 17\
+ 01 14 a1 df e6 7c dc 9a 9a f5 5d 65 56 20 bb ab\
+ 02 03 01 00 01 #publicExponent = e
+Test: KeyPairValidAndConsistent
+Message: # "Everyone gets Friday off."\
+ 45 76 65 72 79 6f 6e 65 20 67 65 74 73 20 46 72 69 64 61 79 20 6f 66 66 2e
+Signature: \
+ 05fa6a812fc7df8bf4f2542509e03e84\
+ 6e11b9c620be2009efb440efbcc66921\
+ 6994ac04f341b57d05202d428fb2a27b\
+ 5c77dfd9b15bfc3d559353503410c1e1
+Test: Verify
+Name: RSA/PKCS1-1.5(SHA-1)
+Source: generated by Wei Dai using Crypto++ 5.0
+Signature: 0610761F95FFD1B8F29DA34212947EC2AA0E358866A722F03CC3C41487ADC604A48FF54F5C6BEDB9FB7BD59F82D6E55D8F3174BA361B2214B2D74E8825E04E81
+Test: Verify
+Message: 00
+Test: NotVerify
+
+AlgorithmType: Signature
+Name: RSA/PKCS1-1.5(SHA-1)
+Source: http://islab.oregonstate.edu/emails/pkcs-tng-02/0152
+KeyFormat: Component
+Modulus: A885B6F851A8079AB8A281DB0297148511EE0D8C07C0D4AE6D6FED461488E0D41E3FF8F281B06A3240B5007A5C2AB4FB6BE8AF88F119DB998368DDDC9710ABED
+PublicExponent: 010001
+PrivateExponent: 2B259D2CA3DF851EE891F6F4678BDDFD9A131C95D3305C63D2723B4A5B9C960F5EC8BB7DCDDBEBD8B6A38767D64AD451E9383E0891E4EE7506100481F2B49323
+Prime1: D7103CD676E39824E2BE50B8E6533FE7CB7484348E283802AD2B8D00C80D19DF
+Prime2: C89996DC169CEB3F227958275968804D4BE9FC4012C3219662F1A438C9950BB3
+ModPrime1PrivateExponent: 5D8EA4C8AF83A70634D5920C3DB66D908AC3AF57A597FD75BC9BBB856181C185
+ModPrime2PrivateExponent: C598E54DAEC8ABC1E907769A6C2BD01653ED0C9960E1EDB7E186FDA922883A99
+MultiplicativeInverseOfPrime2ModPrime1: 7C6F27B5B51B78AD80FB36E700990CF307866F2943124CBD93D97C137794C104
+Test: KeyPairValidAndConsistent
+Source: generated by Wei Dai using Crypto++ 5.0
+Message: 74657374 # "test"
+Signature: A7E00CE4391F914D82158D9B732759808E25A1C6383FE87A5199157650D4296CF612E9FF809E686A0AF328238306E79965F6D0138138829D9A1A22764306F6CE
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/rsa_pss.txt b/embeddedcryptopp/TestVectors/rsa_pss.txt
new file mode 100644
index 0000000..1b5fc9c
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/rsa_pss.txt
@@ -0,0 +1,2083 @@
+AlgorithmType: Signature
+Name: RSA/PSS-MGF1(SHA-1)
+Source: http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/, PKCS #1 test vectors
+KeyFormat: Component
+Comment: Example 1: A 1024-bit RSA Key Pair
+Modulus: \
+a5 6e 4a 0e 70 10 17 58 9a 51 87 dc 7e a8 41 d1\
+56 f2 ec 0e 36 ad 52 a4 4d fe b1 e6 1f 7a d9 91\
+d8 c5 10 56 ff ed b1 62 b4 c0 f2 83 a1 2a 88 a3\
+94 df f5 26 ab 72 91 cb b3 07 ce ab fc e0 b1 df\
+d5 cd 95 08 09 6d 5b 2b 8b 6d f5 d6 71 ef 63 77\
+c0 92 1c b2 3c 27 0a 70 e2 59 8e 6f f8 9d 19 f1\
+05 ac c2 d3 f0 cb 35 f2 92 80 e1 38 6b 6f 64 c4\
+ef 22 e1 e1 f2 0d 0c e8 cf fb 22 49 bd 9a 21 37
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+33 a5 04 2a 90 b2 7d 4f 54 51 ca 9b bb d0 b4 47\
+71 a1 01 af 88 43 40 ae f9 88 5f 2a 4b be 92 e8\
+94 a7 24 ac 3c 56 8c 8f 97 85 3a d0 7c 02 66 c8\
+c6 a3 ca 09 29 f1 e8 f1 12 31 88 44 29 fc 4d 9a\
+e5 5f ee 89 6a 10 ce 70 7c 3e d7 e7 34 e4 47 27\
+a3 95 74 50 1a 53 26 83 10 9c 2a ba ca ba 28 3c\
+31 b4 bd 2f 53 c3 ee 37 e3 52 ce e3 4f 9e 50 3b\
+d8 0c 06 22 ad 79 c6 dc ee 88 35 47 c6 a3 b3 25
+Prime1: \
+e7 e8 94 27 20 a8 77 51 72 73 a3 56 05 3e a2 a1\
+bc 0c 94 aa 72 d5 5c 6e 86 29 6b 2d fc 96 79 48\
+c0 a7 2c bc cc a7 ea cb 35 70 6e 09 a1 df 55 a1\
+53 5b d9 b3 cc 34 16 0b 3b 6d cd 3e da 8e 64 43
+Prime2: \
+b6 9d ca 1c f7 d4 d7 ec 81 e7 5b 90 fc ca 87 4a\
+bc de 12 3f d2 70 01 80 aa 90 47 9b 6e 48 de 8d\
+67 ed 24 f9 f1 9d 85 ba 27 58 74 f5 42 cd 20 dc\
+72 3e 69 63 36 4a 1f 94 25 45 2b 26 9a 67 99 fd
+ModPrime1PrivateExponent: \
+28 fa 13 93 86 55 be 1f 8a 15 9c ba ca 5a 72 ea\
+19 0c 30 08 9e 19 cd 27 4a 55 6f 36 c4 f6 e1 9f\
+55 4b 34 c0 77 79 04 27 bb dd 8d d3 ed e2 44 83\
+28 f3 85 d8 1b 30 e8 e4 3b 2f ff a0 27 86 19 79
+ModPrime2PrivateExponent: \
+1a 8b 38 f3 98 fa 71 20 49 89 8d 7f b7 9e e0 a7\
+76 68 79 12 99 cd fa 09 ef c0 e5 07 ac b2 1e d7\
+43 01 ef 5b fd 48 be 45 5e ae b6 e1 67 82 55 82\
+75 80 a8 e4 e8 e1 41 51 d1 51 0a 82 a3 f2 e7 29
+MultiplicativeInverseOfPrime2ModPrime1: \
+27 15 6a ba 41 26 d2 4a 81 f3 a5 28 cb fb 27 f5\
+68 86 f8 40 a9 f6 e8 6e 17 a4 4b 94 fe 93 19 58\
+4b 8e 22 fd de 1e 5a 2e 3b d8 aa 5b a8 d8 58 41\
+94 eb 21 90 ac f8 32 b8 47 f1 3a 3d 24 a7 9f 4d
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 1.1
+Message: \
+cd c8 7d a2 23 d7 86 df 3b 45 e0 bb bc 72 13 26\
+d1 ee 2a f8 06 cc 31 54 75 cc 6f 0d 9c 66 e1 b6\
+23 71 d4 5c e2 39 2e 1a c9 28 44 c3 10 10 2f 15\
+6a 0d 8d 52 c1 f4 c4 0b a3 aa 65 09 57 86 cb 76\
+97 57 a6 56 3b a9 58 fe d0 bc c9 84 e8 b5 17 a3\
+d5 f5 15 b2 3b 8a 41 e7 4a a8 67 69 3f 90 df b0\
+61 a6 e8 6d fa ae e6 44 72 c0 0e 5f 20 94 57 29\
+cb eb e7 7f 06 ce 78 e0 8f 40 98 fb a4 1f 9d 61\
+93 c0 31 7e 8b 60 d4 b6 08 4a cb 42 d2 9e 38 08\
+a3 bc 37 2d 85 e3 31 17 0f cb f7 cc 72 d0 b7 1c\
+29 66 48 b3 a4 d1 0f 41 62 95 d0 80 7a a6 25 ca\
+b2 74 4f d9 ea 8f d2 23 c4 25 37 02 98 28 bd 16\
+be 02 54 6f 13 0f d2 e3 3b 93 6d 26 76 e0 8a ed\
+1b 73 31 8b 75 0a 01 67 d0
+Salt: \
+de e9 59 c7 e0 64 11 36 14 20 ff 80 18 5e d5 7f\
+3e 67 76 af
+Signature: \
+90 74 30 8f b5 98 e9 70 1b 22 94 38 8e 52 f9 71\
+fa ac 2b 60 a5 14 5a f1 85 df 52 87 b5 ed 28 87\
+e5 7c e7 fd 44 dc 86 34 e4 07 c8 e0 e4 36 0b c2\
+26 f3 ec 22 7f 9d 9e 54 63 8e 8d 31 f5 05 12 15\
+df 6e bb 9c 2f 95 79 aa 77 59 8a 38 f9 14 b5 b9\
+c1 bd 83 c4 e2 f9 f3 82 a0 d0 aa 35 42 ff ee 65\
+98 4a 60 1b c6 9e b2 8d eb 27 dc a1 2c 82 c2 d4\
+c3 f6 6c d5 00 f1 ff 2b 99 4d 8a 4e 30 cb b3 3c
+Test: Verify
+Comment: RSASSA-PSS Signature Example 1.2
+Message: \
+85 13 84 cd fe 81 9c 22 ed 6c 4c cb 30 da eb 5c\
+f0 59 bc 8e 11 66 b7 e3 53 0c 4c 23 3e 2b 5f 8f\
+71 a1 cc a5 82 d4 3e cc 72 b1 bc a1 6d fc 70 13\
+22 6b 9e
+Salt: \
+ef 28 69 fa 40 c3 46 cb 18 3d ab 3d 7b ff c9 8f\
+d5 6d f4 2d
+Signature: \
+3e f7 f4 6e 83 1b f9 2b 32 27 41 42 a5 85 ff ce\
+fb dc a7 b3 2a e9 0d 10 fb 0f 0c 72 99 84 f0 4e\
+f2 9a 9d f0 78 07 75 ce 43 73 9b 97 83 83 90 db\
+0a 55 05 e6 3d e9 27 02 8d 9d 29 b2 19 ca 2c 45\
+17 83 25 58 a5 5d 69 4a 6d 25 b9 da b6 60 03 c4\
+cc cd 90 78 02 19 3b e5 17 0d 26 14 7d 37 b9 35\
+90 24 1b e5 1c 25 05 5f 47 ef 62 75 2c fb e2 14\
+18 fa fe 98 c2 2c 4d 4d 47 72 4f db 56 69 e8 43
+Test: Verify
+Comment: RSASSA-PSS Signature Example 1.3
+Message: \
+a4 b1 59 94 17 61 c4 0c 6a 82 f2 b8 0d 1b 94 f5\
+aa 26 54 fd 17 e1 2d 58 88 64 67 9b 54 cd 04 ef\
+8b d0 30 12 be 8d c3 7f 4b 83 af 79 63 fa ff 0d\
+fa 22 54 77 43 7c 48 01 7f f2 be 81 91 cf 39 55\
+fc 07 35 6e ab 3f 32 2f 7f 62 0e 21 d2 54 e5 db\
+43 24 27 9f e0 67 e0 91 0e 2e 81 ca 2c ab 31 c7\
+45 e6 7a 54 05 8e b5 0d 99 3c db 9e d0 b4 d0 29\
+c0 6d 21 a9 4c a6 61 c3 ce 27 fa e1 d6 cb 20 f4\
+56 4d 66 ce 47 67 58 3d 0e 5f 06 02 15 b5 90 17\
+be 85 ea 84 89 39 12 7b d8 c9 c4 d4 7b 51 05 6c\
+03 1c f3 36 f1 7c 99 80 f3 b8 f5 b9 b6 87 8e 8b\
+79 7a a4 3b 88 26 84 33 3e 17 89 3f e9 ca a6 aa\
+29 9f 7e d1 a1 8e e2 c5 48 64 b7 b2 b9 9b 72 61\
+8f b0 25 74 d1 39 ef 50 f0 19 c9 ee f4 16 97 13\
+38 e7 d4 70
+Salt: \
+71 0b 9c 47 47 d8 00 d4 de 87 f1 2a fd ce 6d f1\
+81 07 cc 77
+Signature: \
+66 60 26 fb a7 1b d3 e7 cf 13 15 7c c2 c5 1a 8e\
+4a a6 84 af 97 78 f9 18 49 f3 43 35 d1 41 c0 01\
+54 c4 19 76 21 f9 62 4a 67 5b 5a bc 22 ee 7d 5b\
+aa ff aa e1 c9 ba ca 2c c3 73 b3 f3 3e 78 e6 14\
+3c 39 5a 91 aa 7f ac a6 64 eb 73 3a fd 14 d8 82\
+72 59 d9 9a 75 50 fa ca 50 1e f2 b0 4e 33 c2 3a\
+a5 1f 4b 9e 82 82 ef db 72 8c c0 ab 09 40 5a 91\
+60 7c 63 69 96 1b c8 27 0d 2d 4f 39 fc e6 12 b1
+Test: Verify
+Comment: RSASSA-PSS Signature Example 1.4
+Message: \
+bc 65 67 47 fa 9e af b3 f0
+Salt: \
+05 6f 00 98 5d e1 4d 8e f5 ce a9 e8 2f 8c 27 be\
+f7 20 33 5e
+Signature: \
+46 09 79 3b 23 e9 d0 93 62 dc 21 bb 47 da 0b 4f\
+3a 76 22 64 9a 47 d4 64 01 9b 9a ea fe 53 35 9c\
+17 8c 91 cd 58 ba 6b cb 78 be 03 46 a7 bc 63 7f\
+4b 87 3d 4b ab 38 ee 66 1f 19 96 34 c5 47 a1 ad\
+84 42 e0 3d a0 15 b1 36 e5 43 f7 ab 07 c0 c1 3e\
+42 25 b8 de 8c ce 25 d4 f6 eb 84 00 f8 1f 7e 18\
+33 b7 ee 6e 33 4d 37 09 64 ca 79 fd b8 72 b4 d7\
+52 23 b5 ee b0 81 01 59 1f b5 32 d1 55 a6 de 87
+Test: Verify
+Comment: RSASSA-PSS Signature Example 1.5
+Message: \
+b4 55 81 54 7e 54 27 77 0c 76 8e 8b 82 b7 55 64\
+e0 ea 4e 9c 32 59 4d 6b ff 70 65 44 de 0a 87 76\
+c7 a8 0b 45 76 55 0e ee 1b 2a ca bc 7e 8b 7d 3e\
+f7 bb 5b 03 e4 62 c1 10 47 ea dd 00 62 9a e5 75\
+48 0a c1 47 0f e0 46 f1 3a 2b f5 af 17 92 1d c4\
+b0 aa 8b 02 be e6 33 49 11 65 1d 7f 85 25 d1 0f\
+32 b5 1d 33 be 52 0d 3d df 5a 70 99 55 a3 df e7\
+82 83 b9 e0 ab 54 04 6d 15 0c 17 7f 03 7f dc cc\
+5b e4 ea 5f 68 b5 e5 a3 8c 9d 7e dc cc c4 97 5f\
+45 5a 69 09 b4
+Salt: \
+80 e7 0f f8 6a 08 de 3e c6 09 72 b3 9b 4f bf dc\
+ea 67 ae 8e
+Signature: \
+1d 2a ad 22 1c a4 d3 1d df 13 50 92 39 01 93 98\
+e3 d1 4b 32 dc 34 dc 5a f4 ae ae a3 c0 95 af 73\
+47 9c f0 a4 5e 56 29 63 5a 53 a0 18 37 76 15 b1\
+6c b9 b1 3b 3e 09 d6 71 eb 71 e3 87 b8 54 5c 59\
+60 da 5a 64 77 6e 76 8e 82 b2 c9 35 83 bf 10 4c\
+3f db 23 51 2b 7b 4e 89 f6 33 dd 00 63 a5 30 db\
+45 24 b0 1c 3f 38 4c 09 31 0e 31 5a 79 dc d3 d6\
+84 02 2a 7f 31 c8 65 a6 64 e3 16 97 8b 75 9f ad
+Test: Verify
+Comment: RSASSA-PSS Signature Example 1.6
+Message: \
+10 aa e9 a0 ab 0b 59 5d 08 41 20 7b 70 0d 48 d7\
+5f ae dd e3 b7 75 cd 6b 4c c8 8a e0 6e 46 94 ec\
+74 ba 18 f8 52 0d 4f 5e a6 9c bb e7 cc 2b eb a4\
+3e fd c1 02 15 ac 4e b3 2d c3 02 a1 f5 3d c6 c4\
+35 22 67 e7 93 6c fe bf 7c 8d 67 03 57 84 a3 90\
+9f a8 59 c7 b7 b5 9b 8e 39 c5 c2 34 9f 18 86 b7\
+05 a3 02 67 d4 02 f7 48 6a b4 f5 8c ad 5d 69 ad\
+b1 7a b8 cd 0c e1 ca f5 02 5a f4 ae 24 b1 fb 87\
+94 c6 07 0c c0 9a 51 e2 f9 91 13 11 e3 87 7d 00\
+44 c7 1c 57 a9 93 39 50 08 80 6b 72 3a c3 83 73\
+d3 95 48 18 18 52 8c 1e 70 53 73 92 82 05 35 29\
+51 0e 93 5c d0 fa 77 b8 fa 53 cc 2d 47 4b d4 fb\
+3c c5 c6 72 d6 ff dc 90 a0 0f 98 48 71 2c 4b cf\
+e4 6c 60 57 36 59 b1 1e 64 57 e8 61 f0 f6 04 b6\
+13 8d 14 4f 8c e4 e2 da 73
+Salt: \
+a8 ab 69 dd 80 1f 00 74 c2 a1 fc 60 64 98 36 c6\
+16 d9 96 81
+Signature: \
+2a 34 f6 12 5e 1f 6b 0b f9 71 e8 4f bd 41 c6 32\
+be 8f 2c 2a ce 7d e8 b6 92 6e 31 ff 93 e9 af 98\
+7f bc 06 e5 1e 9b e1 4f 51 98 f9 1f 3f 95 3b d6\
+7d a6 0a 9d f5 97 64 c3 dc 0f e0 8e 1c be f0 b7\
+5f 86 8d 10 ad 3f ba 74 9f ef 59 fb 6d ac 46 a0\
+d6 e5 04 36 93 31 58 6f 58 e4 62 8f 39 aa 27 89\
+82 54 3b c0 ee b5 37 dc 61 95 80 19 b3 94 fb 27\
+3f 21 58 58 a0 a0 1a c4 d6 50 b9 55 c6 7f 4c 58
+Test: Verify
+Comment: Example 2: A 1025-bit RSA Key Pair
+Modulus: \
+01 d4 0c 1b cf 97 a6 8a e7 cd bd 8a 7b f3 e3 4f\
+a1 9d cc a4 ef 75 a4 74 54 37 5f 94 51 4d 88 fe\
+d0 06 fb 82 9f 84 19 ff 87 d6 31 5d a6 8a 1f f3\
+a0 93 8e 9a bb 34 64 01 1c 30 3a d9 91 99 cf 0c\
+7c 7a 8b 47 7d ce 82 9e 88 44 f6 25 b1 15 e5 e9\
+c4 a5 9c f8 f8 11 3b 68 34 33 6a 2f d2 68 9b 47\
+2c bb 5e 5c ab e6 74 35 0c 59 b6 c1 7e 17 68 74\
+fb 42 f8 fc 3d 17 6a 01 7e dc 61 fd 32 6c 4b 33\
+c9
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+02 7d 14 7e 46 73 05 73 77 fd 1e a2 01 56 57 72\
+17 6a 7d c3 83 58 d3 76 04 56 85 a2 e7 87 c2 3c\
+15 57 6b c1 6b 9f 44 44 02 d6 bf c5 d9 8a 3e 88\
+ea 13 ef 67 c3 53 ec a0 c0 dd ba 92 55 bd 7b 8b\
+b5 0a 64 4a fd fd 1d d5 16 95 b2 52 d2 2e 73 18\
+d1 b6 68 7a 1c 10 ff 75 54 5f 3d b0 fe 60 2d 5f\
+2b 7f 29 4e 36 01 ea b7 b9 d1 ce cd 76 7f 64 69\
+2e 3e 53 6c a2 84 6c b0 c2 dd 48 6a 39 fa 75 b1
+Prime1: \
+01 66 01 e9 26 a0 f8 c9 e2 6e ca b7 69 ea 65 a5\
+e7 c5 2c c9 e0 80 ef 51 94 57 c6 44 da 68 91 c5\
+a1 04 d3 ea 79 55 92 9a 22 e7 c6 8a 7a f9 fc ad\
+77 7c 3c cc 2b 9e 3d 36 50 bc e4 04 39 9b 7e 59\
+d1
+Prime2: \
+01 4e af a1 d4 d0 18 4d a7 e3 1f 87 7d 12 81 dd\
+da 62 56 64 86 9e 83 79 e6 7a d3 b7 5e ae 74 a5\
+80 e9 82 7a bd 6e b7 a0 02 cb 54 11 f5 26 67 97\
+76 8f b8 e9 5a e4 0e 3e 8a 01 f3 5f f8 9e 56 c0\
+79
+ModPrime1PrivateExponent: \
+e2 47 cc e5 04 93 9b 8f 0a 36 09 0d e2 00 93 87\
+55 e2 44 4b 29 53 9a 7d a7 a9 02 f6 05 68 35 c0\
+db 7b 52 55 94 97 cf e2 c6 1a 80 86 d0 21 3c 47\
+2c 78 85 18 00 b1 71 f6 40 1d e2 e9 c2 75 6f 31
+ModPrime2PrivateExponent: \
+b1 2f ba 75 78 55 e5 86 e4 6f 64 c3 8a 70 c6 8b\
+3f 54 8d 93 d7 87 b3 99 99 9d 4c 8f 0b bd 25 81\
+c2 1e 19 ed 00 18 a6 d5 d3 df 86 42 4b 3a bc ad\
+40 19 9d 31 49 5b 61 30 9f 27 c1 bf 55 d4 87 c1
+MultiplicativeInverseOfPrime2ModPrime1: \
+56 4b 1e 1f a0 03 bd a9 1e 89 09 04 25 aa c0 5b\
+91 da 9e e2 50 61 e7 62 8d 5f 51 30 4a 84 99 2f\
+dc 33 76 2b d3 78 a5 9f 03 0a 33 4d 53 2b d0 da\
+e8 f2 98 ea 9e d8 44 63 6a d5 fb 8c bd c0 3c ad
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 2.1
+Message: \
+da ba 03 20 66 26 3f ae db 65 98 48 11 52 78 a5\
+2c 44 fa a3 a7 6f 37 51 5e d3 36 32 10 72 c4 0a\
+9d 9b 53 bc 05 01 40 78 ad f5 20 87 51 46 aa e7\
+0f f0 60 22 6d cb 7b 1f 1f c2 7e 93 60
+Salt: \
+57 bf 16 0b cb 02 bb 1d c7 28 0c f0 45 85 30 b7\
+d2 83 2f f7
+Signature: \
+01 4c 5b a5 33 83 28 cc c6 e7 a9 0b f1 c0 ab 3f\
+d6 06 ff 47 96 d3 c1 2e 4b 63 9e d9 13 6a 5f ec\
+6c 16 d8 88 4b dd 99 cf dc 52 14 56 b0 74 2b 73\
+68 68 cf 90 de 09 9a db 8d 5f fd 1d ef f3 9b a4\
+00 7a b7 46 ce fd b2 2d 7d f0 e2 25 f5 46 27 dc\
+65 46 61 31 72 1b 90 af 44 53 63 a8 35 8b 9f 60\
+76 42 f7 8f ab 0a b0 f4 3b 71 68 d6 4b ae 70 d8\
+82 78 48 d8 ef 1e 42 1c 57 54 dd f4 2c 25 89 b5\
+b3
+Test: Verify
+Comment: RSASSA-PSS Signature Example 2.2
+Message: \
+e4 f8 60 1a 8a 6d a1 be 34 44 7c 09 59 c0 58 57\
+0c 36 68 cf d5 1d d5 f9 cc d6 ad 44 11 fe 82 13\
+48 6d 78 a6 c4 9f 93 ef c2 ca 22 88 ce bc 2b 9b\
+60 bd 04 b1 e2 20 d8 6e 3d 48 48 d7 09 d0 32 d1\
+e8 c6 a0 70 c6 af 9a 49 9f cf 95 35 4b 14 ba 61\
+27 c7 39 de 1b b0 fd 16 43 1e 46 93 8a ec 0c f8\
+ad 9e b7 2e 83 2a 70 35 de 9b 78 07 bd c0 ed 8b\
+68 eb 0f 5a c2 21 6b e4 0c e9 20 c0 db 0e dd d3\
+86 0e d7 88 ef ac ca ca 50 2d 8f 2b d6 d1 a7 c1\
+f4 1f f4 6f 16 81 c8 f1 f8 18 e9 c4 f6 d9 1a 0c\
+78 03 cc c6 3d 76 a6 54 4d 84 3e 08 4e 36 3b 8a\
+cc 55 aa 53 17 33 ed b5 de e5 b5 19 6e 9f 03 e8\
+b7 31 b3 77 64 28 d9 e4 57 fe 3f bc b3 db 72 74\
+44 2d 78 58 90 e9 cb 08 54 b6 44 4d ac e7 91 d7\
+27 3d e1 88 97 19 33 8a 77 fe
+Salt: \
+7f 6d d3 59 e6 04 e6 08 70 e8 98 e4 7b 19 bf 2e\
+5a 7b 2a 90
+Signature: \
+01 09 91 65 6c ca 18 2b 7f 29 d2 db c0 07 e7 ae\
+0f ec 15 8e b6 75 9c b9 c4 5c 5f f8 7c 76 35 dd\
+46 d1 50 88 2f 4d e1 e9 ae 65 e7 f7 d9 01 8f 68\
+36 95 4a 47 c0 a8 1a 8a 6b 6f 83 f2 94 4d 60 81\
+b1 aa 7c 75 9b 25 4b 2c 34 b6 91 da 67 cc 02 26\
+e2 0b 2f 18 b4 22 12 76 1d cd 4b 90 8a 62 b3 71\
+b5 91 8c 57 42 af 4b 53 7e 29 69 17 67 4f b9 14\
+19 47 61 62 1c c1 9a 41 f6 fb 95 3f bc bb 64 9d\
+ea
+Test: Verify
+Comment: RSASSA-PSS Signature Example 2.3
+Message: \
+52 a1 d9 6c 8a c3 9e 41 e4 55 80 98 01 b9 27 a5\
+b4 45 c1 0d 90 2a 0d cd 38 50 d2 2a 66 d2 bb 07\
+03 e6 7d 58 67 11 45 95 aa bf 5a 7a eb 5a 8f 87\
+03 4b bb 30 e1 3c fd 48 17 a9 be 76 23 00 23 60\
+6d 02 86 a3 fa f8 a4 d2 2b 72 8e c5 18 07 9f 9e\
+64 52 6e 3a 0c c7 94 1a a3 38 c4 37 99 7c 68 0c\
+ca c6 7c 66 bf a1
+Salt: \
+fc a8 62 06 8b ce 22 46 72 4b 70 8a 05 19 da 17\
+e6 48 68 8c
+Signature: \
+00 7f 00 30 01 8f 53 cd c7 1f 23 d0 36 59 fd e5\
+4d 42 41 f7 58 a7 50 b4 2f 18 5f 87 57 85 20 c3\
+07 42 af d8 43 59 b6 e6 e8 d3 ed 95 9d c6 fe 48\
+6b ed c8 e2 cf 00 1f 63 a7 ab e1 62 56 a1 b8 4d\
+f0 d2 49 fc 05 d3 19 4c e5 f0 91 27 42 db bf 80\
+dd 17 4f 6c 51 f6 ba d7 f1 6c f3 36 4e ba 09 5a\
+06 26 7d c3 79 38 03 ac 75 26 ae be 0a 47 5d 38\
+b8 c2 24 7a b5 1c 48 98 df 70 47 dc 6a df 52 c6\
+c4
+Test: Verify
+Comment: RSASSA-PSS Signature Example 2.4
+Message: \
+a7 18 2c 83 ac 18 be 65 70 a1 06 aa 9d 5c 4e 3d\
+bb d4 af ae b0 c6 0c 4a 23 e1 96 9d 79 ff
+Salt: \
+80 70 ef 2d e9 45 c0 23 87 68 4b a0 d3 30 96 73\
+22 35 d4 40
+Signature: \
+00 9c d2 f4 ed be 23 e1 23 46 ae 8c 76 dd 9a d3\
+23 0a 62 07 61 41 f1 6c 15 2b a1 85 13 a4 8e f6\
+f0 10 e0 e3 7f d3 df 10 a1 ec 62 9a 0c b5 a3 b5\
+d2 89 30 07 29 8c 30 93 6a 95 90 3b 6b a8 55 55\
+d9 ec 36 73 a0 61 08 fd 62 a2 fd a5 6d 1c e2 e8\
+5c 4d b6 b2 4a 81 ca 3b 49 6c 36 d4 fd 06 eb 7c\
+91 66 d8 e9 48 77 c4 2b ea 62 2b 3b fe 92 51 fd\
+c2 1d 8d 53 71 ba da d7 8a 48 82 14 79 63 35 b4\
+0b
+Test: Verify
+Comment: RSASSA-PSS Signature Example 2.5
+Message: \
+86 a8 3d 4a 72 ee 93 2a 4f 56 30 af 65 79 a3 86\
+b7 8f e8 89 99 e0 ab d2 d4 90 34 a4 bf c8 54 dd\
+94 f1 09 4e 2e 8c d7 a1 79 d1 95 88 e4 ae fc 1b\
+1b d2 5e 95 e3 dd 46 1f
+Salt: \
+17 63 9a 4e 88 d7 22 c4 fc a2 4d 07 9a 8b 29 c3\
+24 33 b0 c9
+Signature: \
+00 ec 43 08 24 93 1e bd 3b aa 43 03 4d ae 98 ba\
+64 6b 8c 36 01 3d 16 71 c3 cf 1c f8 26 0c 37 4b\
+19 f8 e1 cc 8d 96 50 12 40 5e 7e 9b f7 37 86 12\
+df cc 85 fc e1 2c da 11 f9 50 bd 0b a8 87 67 40\
+43 6c 1d 25 95 a6 4a 1b 32 ef cf b7 4a 21 c8 73\
+b3 cc 33 aa f4 e3 dc 39 53 de 67 f0 67 4c 04 53\
+b4 fd 9f 60 44 06 d4 41 b8 16 09 8c b1 06 fe 34\
+72 bc 25 1f 81 5f 59 db 2e 43 78 a3 ad dc 18 1e\
+cf
+Test: Verify
+Comment: RSASSA-PSS Signature Example 2.6
+Message: \
+04 9f 91 54 d8 71 ac 4a 7c 7a b4 53 25 ba 75 45\
+a1 ed 08 f7 05 25 b2 66 7c f1
+Salt: \
+37 81 0d ef 10 55 ed 92 2b 06 3d f7 98 de 5d 0a\
+ab f8 86 ee
+Signature: \
+00 47 5b 16 48 f8 14 a8 dc 0a bd c3 7b 55 27 f5\
+43 b6 66 bb 6e 39 d3 0e 5b 49 d3 b8 76 dc cc 58\
+ea c1 4e 32 a2 d5 5c 26 16 01 44 56 ad 2f 24 6f\
+c8 e3 d5 60 da 3d df 37 9a 1c 0b d2 00 f1 02 21\
+df 07 8c 21 9a 15 1b c8 d4 ec 9d 2f c2 56 44 67\
+81 10 14 ef 15 d8 ea 01 c2 eb bf f8 c2 c8 ef ab\
+38 09 6e 55 fc be 32 85 c7 aa 55 88 51 25 4f af\
+fa 92 c1 c7 2b 78 75 86 63 ef 45 82 84 31 39 d7\
+a6
+Test: Verify
+Comment: Example 3: A 1026-bit RSA Key Pair
+Modulus: \
+02 f2 46 ef 45 1e d3 ee bb 9a 31 02 00 cc 25 85\
+9c 04 8e 4b e7 98 30 29 91 11 2e b6 8c e6 db 67\
+4e 28 0d a2 1f ed ed 1a e7 48 80 ca 52 2b 18 db\
+24 93 85 01 28 27 c5 15 f0 e4 66 a1 ff a6 91 d9\
+81 70 57 4e 9d 0e ad b0 87 58 6c a4 89 33 da 3c\
+c9 53 d9 5b d0 ed 50 de 10 dd cb 67 36 10 7d 6c\
+83 1c 7f 66 3e 83 3c a4 c0 97 e7 00 ce 0f b9 45\
+f8 8f b8 5f e8 e5 a7 73 17 25 65 b9 14 a4 71 a4\
+43
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+65 14 51 73 3b 56 de 5a c0 a6 89 a4 ae b6 e6 89\
+4a 69 01 4e 07 6c 88 dd 7a 66 7e ab 32 32 bb cc\
+d2 fc 44 ba 2f a9 c3 1d b4 6f 21 ed d1 fd b2 3c\
+5c 12 8a 5d a5 ba b9 1e 7f 95 2b 67 75 9c 7c ff\
+70 54 15 ac 9f a0 90 7c 7c a6 17 8f 66 8f b9 48\
+d8 69 da 4c c3 b7 35 6f 40 08 df d5 44 9d 32 ee\
+02 d9 a4 77 eb 69 fc 29 26 6e 5d 90 70 51 23 75\
+a5 0f bb cc 27 e2 38 ad 98 42 5f 6e bb f8 89 91
+Prime1: \
+01 bd 36 e1 8e ce 4b 0f db 2e 9c 9d 54 8b d1 a7\
+d6 e2 c2 1c 6f dc 35 07 4a 1d 05 b1 c6 c8 b3 d5\
+58 ea 26 39 c9 a9 a4 21 68 01 69 31 72 52 55 8b\
+d1 48 ad 21 5a ac 55 0e 2d cf 12 a8 2d 0e bf e8\
+53
+Prime2: \
+01 b1 b6 56 ad 86 d8 e1 9d 5d c8 62 92 b3 a1 92\
+fd f6 e0 dd 37 87 7b ad 14 82 2f a0 01 90 ca b2\
+65 f9 0d 3f 02 05 7b 6f 54 d6 ec b1 44 91 e5 ad\
+ea ce bc 48 bf 0e bd 2a 2a d2 6d 40 2e 54 f6 16\
+51
+ModPrime1PrivateExponent: \
+1f 27 79 fd 2e 3e 5e 6b ae 05 53 95 18 fb a0 cd\
+0e ad 1a a4 51 3a 7c ba 18 f1 cf 10 e3 f6 81 95\
+69 3d 27 8a 0f 0e e7 2f 89 f9 bc 76 0d 80 e2 f9\
+d0 26 1d 51 65 01 c6 ae 39 f1 4a 47 6c e2 cc f5
+ModPrime2PrivateExponent: \
+01 1a 0d 36 79 4b 04 a8 54 aa b4 b2 46 2d 43 9a\
+50 46 c9 1d 94 0b 2b c6 f7 5b 62 95 6f ef 35 a2\
+a6 e6 3c 53 09 81 7f 30 7b bf f9 d5 9e 7e 33 1b\
+d3 63 f6 d6 68 49 b1 83 46 ad ea 16 9f 0a e9 ae\
+c1
+MultiplicativeInverseOfPrime2ModPrime1: \
+0b 30 f0 ec f5 58 75 2f b3 a6 ce 4b a2 b8 c6 75\
+f6 59 eb a6 c3 76 58 5a 1b 39 71 2d 03 8a e3 d2\
+b4 6f cb 41 8a e1 5d 09 05 da 64 40 e1 51 3a 30\
+b9 b7 d6 66 8f bc 5e 88 e5 ab 7a 17 5e 73 ba 35
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 3.1
+Message: \
+59 4b 37 33 3b bb 2c 84 52 4a 87 c1 a0 1f 75 fc\
+ec 0e 32 56 f1 08 e3 8d ca 36 d7 0d 00 57
+Salt: \
+f3 1a d6 c8 cf 89 df 78 ed 77 fe ac bc c2 f8 b0\
+a8 e4 cf aa
+Signature: \
+00 88 b1 35 fb 17 94 b6 b9 6c 4a 3e 67 81 97 f8\
+ca c5 2b 64 b2 fe 90 7d 6f 27 de 76 11 24 96 4a\
+99 a0 1a 88 27 40 ec fa ed 6c 01 a4 74 64 bb 05\
+18 23 13 c0 13 38 a8 cd 09 72 14 cd 68 ca 10 3b\
+d5 7d 3b c9 e8 16 21 3e 61 d7 84 f1 82 46 7a bf\
+8a 01 cf 25 3e 99 a1 56 ea a8 e3 e1 f9 0e 3c 6e\
+4e 3a a2 d8 3e d0 34 5b 89 fa fc 9c 26 07 7c 14\
+b6 ac 51 45 4f a2 6e 44 6e 3a 2f 15 3b 2b 16 79\
+7f
+Test: Verify
+Comment: RSASSA-PSS Signature Example 3.2
+Message: \
+8b 76 95 28 88 4a 0d 1f fd 09 0c f1 02 99 3e 79\
+6d ad cf bd dd 38 e4 4f f6 32 4c a4 51
+Salt: \
+fc f9 f0 e1 f1 99 a3 d1 d0 da 68 1c 5b 86 06 fc\
+64 29 39 f7
+Signature: \
+02 a5 f0 a8 58 a0 86 4a 4f 65 01 7a 7d 69 45 4f\
+3f 97 3a 29 99 83 9b 7b bc 48 bf 78 64 11 69 17\
+95 56 f5 95 fa 41 f6 ff 18 e2 86 c2 78 30 79 bc\
+09 10 ee 9c c3 4f 49 ba 68 11 24 f9 23 df a8 8f\
+42 61 41 a3 68 a5 f5 a9 30 c6 28 c2 c3 c2 00 e1\
+8a 76 44 72 1a 0c be c6 dd 3f 62 79 bd e3 e8 f2\
+be 5e 2d 4e e5 6f 97 e7 ce af 33 05 4b e7 04 2b\
+d9 1a 63 bb 09 f8 97 bd 41 e8 11 97 de e9 9b 11\
+af
+Test: Verify
+Comment: RSASSA-PSS Signature Example 3.3
+Message: \
+1a bd ba 48 9c 5a da 2f 99 5e d1 6f 19 d5 a9 4d\
+9e 6e c3 4a 8d 84 f8 45 57 d2 6e 5e f9 b0 2b 22\
+88 7e 3f 9a 4b 69 0a d1 14 92 09 c2 0c 61 43 1f\
+0c 01 7c 36 c2 65 7b 35 d7 b0 7d 3f 5a d8 70 85\
+07 a9 c1 b8 31 df 83 5a 56 f8 31 07 18 14 ea 5d\
+3d 8d 8f 6a de 40 cb a3 8b 42 db 7a 2d 3d 7a 29\
+c8 f0 a7 9a 78 38 cf 58 a9 75 7f a2 fe 4c 40 df\
+9b aa 19 3b fc 6f 92 b1 23 ad 57 b0 7a ce 3e 6a\
+c0 68 c9 f1 06 af d9 ee b0 3b 4f 37 c2 5d bf bc\
+fb 30 71 f6 f9 77 17 66 d0 72 f3 bb 07 0a f6 60\
+55 32 97 3a e2 50 51
+Salt: \
+98 6e 7c 43 db b6 71 bd 41 b9 a7 f4 b6 af c8 0e\
+80 5f 24 23
+Signature: \
+02 44 bc d1 c8 c1 69 55 73 6c 80 3b e4 01 27 2e\
+18 cb 99 08 11 b1 4f 72 db 96 41 24 d5 fa 76 06\
+49 cb b5 7a fb 87 55 db b6 2b f5 1f 46 6c f2 3a\
+0a 16 07 57 6e 98 3d 77 8f ce ff a9 2d f7 54 8a\
+ea 8e a4 ec ad 2c 29 dd 9f 95 bc 07 fe 91 ec f8\
+be e2 55 bf e8 76 2f d7 69 0a a9 bf a4 fa 08 49\
+ef 72 8c 2c 42 c4 53 23 64 52 2d f2 ab 7f 9f 8a\
+03 b6 3f 7a 49 91 75 82 86 68 f5 ef 5a 29 e3 80\
+2c
+Test: Verify
+Comment: RSASSA-PSS Signature Example 3.4
+Message: \
+8f b4 31 f5 ee 79 2b 6c 2a c7 db 53 cc 42 86 55\
+ae b3 2d 03 f4 e8 89 c5 c2 5d e6 83 c4 61 b5 3a\
+cf 89 f9 f8 d3 aa bd f6 b9 f0 c2 a1 de 12 e1 5b\
+49 ed b3 91 9a 65 2f e9 49 1c 25 a7 fc e1 f7 22\
+c2 54 36 08 b6 9d c3 75 ec
+Salt: \
+f8 31 2d 9c 8e ea 13 ec 0a 4c 7b 98 12 0c 87 50\
+90 87 c4 78
+Signature: \
+01 96 f1 2a 00 5b 98 12 9c 8d f1 3c 4c b1 6f 8a\
+a8 87 d3 c4 0d 96 df 3a 88 e7 53 2e f3 9c d9 92\
+f2 73 ab c3 70 bc 1b e6 f0 97 cf eb bf 01 18 fd\
+9e f4 b9 27 15 5f 3d f2 2b 90 4d 90 70 2d 1f 7b\
+a7 a5 2b ed 8b 89 42 f4 12 cd 7b d6 76 c9 d1 8e\
+17 03 91 dc d3 45 c0 6a 73 09 64 b3 f3 0b cc e0\
+bb 20 ba 10 6f 9a b0 ee b3 9c f8 a6 60 7f 75 c0\
+34 7f 0a f7 9f 16 af a0 81 d2 c9 2d 1e e6 f8 36\
+b8
+Test: Verify
+Comment: RSASSA-PSS Signature Example 3.5
+Message: \
+fe f4 16 1d fa af 9c 52 95 05 1d fc 1f f3 81 0c\
+8c 9e c2 e8 66 f7 07 54 22 c8 ec 42 16 a9 c4 ff\
+49 42 7d 48 3c ae 10 c8 53 4a 41 b2 fd 15 fe e0\
+69 60 ec 6f b3 f7 a7 e9 4a 2f 8a 2e 3e 43 dc 4a\
+40 57 6c 30 97 ac 95 3b 1d e8 6f 0b 4e d3 6d 64\
+4f 23 ae 14 42 55 29 62 24 64 ca 0c bf 0b 17 41\
+34 72 38 15 7f ab 59 e4 de 55 24 09 6d 62 ba ec\
+63 ac 64
+Salt: \
+50 32 7e fe c6 29 2f 98 01 9f c6 7a 2a 66 38 56\
+3e 9b 6e 2d
+Signature: \
+02 1e ca 3a b4 89 22 64 ec 22 41 1a 75 2d 92 22\
+10 76 d4 e0 1c 0e 6f 0d de 9a fd 26 ba 5a cf 6d\
+73 9e f9 87 54 5d 16 68 3e 56 74 c9 e7 0f 1d e6\
+49 d7 e6 1d 48 d0 ca eb 4f b4 d8 b2 4f ba 84 a6\
+e3 10 8f ee 7d 07 05 97 32 66 ac 52 4b 4a d2 80\
+f7 ae 17 dc 59 d9 6d 33 51 58 6b 5a 3b db 89 5d\
+1e 1f 78 20 ac 61 35 d8 75 34 80 99 83 82 ba 32\
+b7 34 95 59 60 8c 38 74 52 90 a8 5e f4 e9 f9 bd\
+83
+Test: Verify
+Comment: RSASSA-PSS Signature Example 3.6
+Message: \
+ef d2 37 bb 09 8a 44 3a ee b2 bf 6c 3f 8c 81 b8\
+c0 1b 7f cb 3f eb
+Salt: \
+b0 de 3f c2 5b 65 f5 af 96 b1 d5 cc 3b 27 d0 c6\
+05 30 87 b3
+Signature: \
+01 2f af ec 86 2f 56 e9 e9 2f 60 ab 0c 77 82 4f\
+42 99 a0 ca 73 4e d2 6e 06 44 d5 d2 22 c7 f0 bd\
+e0 39 64 f8 e7 0a 5c b6 5e d4 4e 44 d5 6a e0 ed\
+f1 ff 86 ca 03 2c c5 dd 44 04 db b7 6a b8 54 58\
+6c 44 ee d8 33 6d 08 d4 57 ce 6c 03 69 3b 45 c0\
+f1 ef ef 93 62 4b 95 b8 ec 16 9c 61 6d 20 e5 53\
+8e bc 0b 67 37 a6 f8 2b 4b c0 57 09 24 fc 6b 35\
+75 9a 33 48 42 62 79 f8 b3 d7 74 4e 2d 22 24 26\
+ce
+Test: Verify
+Comment: Example 4: A 1027-bit RSA Key Pair
+Modulus: \
+05 4a db 78 86 44 7e fe 6f 57 e0 36 8f 06 cf 52\
+b0 a3 37 07 60 d1 61 ce f1 26 b9 1b e7 f8 9c 42\
+1b 62 a6 ec 1d a3 c3 11 d7 5e d5 0e 0a b5 ff f3\
+fd 33 8a cc 3a a8 a4 e7 7e e2 63 69 ac b8 1b a9\
+00 fa 83 f5 30 0c f9 bb 6c 53 ad 1d c8 a1 78 b8\
+15 db 42 35 a9 a9 da 0c 06 de 4e 61 5e a1 27 7c\
+e5 59 e9 c1 08 de 58 c1 4a 81 aa 77 f5 a6 f8 d1\
+33 54 94 49 88 48 c8 b9 59 40 74 0b e7 bf 7c 37\
+05
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+fa 04 1f 8c d9 69 7c ee d3 8e c8 ca a2 75 52 3b\
+4d d7 2b 09 a3 01 d3 54 1d 72 f5 d3 1c 05 cb ce\
+2d 69 83 b3 61 83 af 10 69 0b d4 6c 46 13 1e 35\
+78 94 31 a5 56 77 1d d0 04 9b 57 46 1b f0 60 c1\
+f6 84 72 e8 a6 7c 25 f3 57 e5 b6 b4 73 8f a5 41\
+a7 30 34 6b 4a 07 64 9a 2d fa 80 6a 69 c9 75 b6\
+ab a6 46 78 ac c7 f5 91 3e 89 c6 22 f2 d8 ab b1\
+e3 e3 25 54 e3 9d f9 4b a6 0c 00 2e 38 7d 90 11
+Prime1: \
+02 92 32 33 6d 28 38 94 5d ba 9d d7 72 3f 4e 62\
+4a 05 f7 37 5b 92 7a 87 ab e6 a8 93 a1 65 8f d4\
+9f 47 f6 c7 b0 fa 59 6c 65 fa 68 a2 3f 0a b4 32\
+96 2d 18 d4 34 3b d6 fd 67 1a 5e a8 d1 48 41 39\
+95
+Prime2: \
+02 0e f5 ef e7 c5 39 4a ed 22 72 f7 e8 1a 74 f4\
+c0 2d 14 58 94 cb 1b 3c ab 23 a9 a0 71 0a 2a fc\
+7e 33 29 ac bb 74 3d 01 f6 80 c4 d0 2a fb 4c 8f\
+de 7e 20 93 08 11 bb 2b 99 57 88 b5 e8 72 c2 0b\
+b1
+ModPrime1PrivateExponent: \
+02 6e 7e 28 01 0e cf 24 12 d9 52 3a d7 04 64 7f\
+b4 fe 9b 66 b1 a6 81 58 1b 0e 15 55 3a 89 b1 54\
+28 28 89 8f 27 24 3e ba b4 5f f5 e1 ac b9 d4 df\
+1b 05 1f bc 62 82 4d bc 6f 6c 93 26 1a 78 b9 a7\
+59
+ModPrime2PrivateExponent: \
+01 2d dc c8 6e f6 55 99 8c 39 dd ae 11 71 86 69\
+e5 e4 6c f1 49 5b 07 e1 3b 10 14 cd 69 b3 af 68\
+30 4a d2 a6 b6 43 21 e7 8b f3 bb ca 9b b4 94 e9\
+1d 45 17 17 e2 d9 75 64 c6 54 94 65 d0 20 5c f4\
+21
+MultiplicativeInverseOfPrime2ModPrime1: \
+01 06 00 c4 c2 18 47 45 9f e5 76 70 3e 2e be ca\
+e8 a5 09 4e e6 3f 53 6b f4 ac 68 d3 c1 3e 5e 4f\
+12 ac 5c c1 0a b6 a2 d0 5a 19 92 14 d1 82 47 47\
+d5 51 90 96 36 b7 74 c2 2c ac 0b 83 75 99 ab cc\
+75
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 4.1
+Message: \
+9f b0 3b 82 7c 82 17 d9
+Salt: \
+ed 7c 98 c9 5f 30 97 4f be 4f bd dc f0 f2 8d 60\
+21 c0 e9 1d
+Signature: \
+03 23 d5 b7 bf 20 ba 45 39 28 9a e4 52 ae 42 97\
+08 0f ef f4 51 84 23 ff 48 11 a8 17 83 7e 7d 82\
+f1 83 6c df ab 54 51 4f f0 88 7b dd ee bf 40 bf\
+99 b0 47 ab c3 ec fa 6a 37 a3 ef 00 f4 a0 c4 a8\
+8a ae 09 04 b7 45 c8 46 c4 10 7e 87 97 72 3e 8a\
+c8 10 d9 e3 d9 5d fa 30 ff 49 66 f4 d7 5d 13 76\
+8d 20 85 7f 2b 14 06 f2 64 cf e7 5e 27 d7 65 2f\
+4b 5e d3 57 5f 28 a7 02 f8 c4 ed 9c f9 b2 d4 49\
+48
+Test: Verify
+Comment: RSASSA-PSS Signature Example 4.2
+Message: \
+0c a2 ad 77 79 7e ce 86 de 5b f7 68 75 0d db 5e\
+d6 a3 11 6a d9 9b bd 17 ed f7 f7 82 f0 db 1c d0\
+5b 0f 67 74 68 c5 ea 42 0d c1 16 b1 0e 80 d1 10\
+de 2b 04 61 ea 14 a3 8b e6 86 20 39 2e 7e 89 3c\
+b4 ea 93 93 fb 88 6c 20 ff 79 06 42 30 5b f3 02\
+00 38 92 e5 4d f9 f6 67 50 9d c5 39 20 df 58 3f\
+50 a3 dd 61 ab b6 fa b7 5d 60 03 77 e3 83 e6 ac\
+a6 71 0e ee a2 71 56 e0 67 52 c9 4c e2 5a e9 9f\
+cb f8 59 2d be 2d 7e 27 45 3c b4 4d e0 71 00 eb\
+b1 a2 a1 98 11 a4 78 ad be ab 27 0f 94 e8 fe 36\
+9d 90 b3 ca 61 2f 9f
+Salt: \
+22 d7 1d 54 36 3a 42 17 aa 55 11 3f 05 9b 33 84\
+e3 e5 7e 44
+Signature: \
+04 9d 01 85 84 5a 26 4d 28 fe b1 e6 9e da ec 09\
+06 09 e8 e4 6d 93 ab b3 83 71 ce 51 f4 aa 65 a5\
+99 bd aa a8 1d 24 fb a6 6a 08 a1 16 cb 64 4f 3f\
+1e 65 3d 95 c8 9d b8 bb d5 da ac 27 09 c8 98 40\
+00 17 84 10 a7 c6 aa 86 67 dd c3 8c 74 1f 71 0e\
+c8 66 5a a9 05 2b e9 29 d4 e3 b1 67 82 c1 66 21\
+14 c5 41 4b b0 35 34 55 c3 92 fc 28 f3 db 59 05\
+4b 5f 36 5c 49 e1 d1 56 f8 76 ee 10 cb 4f d7 05\
+98
+Test: Verify
+Comment: RSASSA-PSS Signature Example 4.3
+Message: \
+28 80 62 af c0 8f cd b7 c5 f8 65 0b 29 83 73 00\
+46 1d d5 67 6c 17 a2 0a 3c 8f b5 14 89 49 e3 f7\
+3d 66 b3 ae 82 c7 24 0e 27 c5 b3 ec 43 28 ee 7d\
+6d df 6a 6a 0c 9b 5b 15 bc da 19 6a 9d 0c 76 b1\
+19 d5 34 d8 5a bd 12 39 62 d5 83 b7 6c e9 d1 80\
+bc e1 ca
+Salt: \
+4a f8 70 fb c6 51 60 12 ca 91 6c 70 ba 86 2a c7\
+e8 24 36 17
+Signature: \
+03 fb c4 10 a2 ce d5 95 00 fb 99 f9 e2 af 27 81\
+ad a7 4e 13 14 56 24 60 27 82 e2 99 48 13 ee fc\
+a0 51 9e cd 25 3b 85 5f b6 26 a9 0d 77 1e ae 02\
+8b 0c 47 a1 99 cb d9 f8 e3 26 97 34 af 41 63 59\
+90 90 71 3a 3f a9 10 fa 09 60 65 27 21 43 2b 97\
+10 36 a7 18 1a 2b c0 ca b4 3b 0b 59 8b c6 21 74\
+61 d7 db 30 5f f7 e9 54 c5 b5 bb 23 1c 39 e7 91\
+af 6b cf a7 6b 14 7b 08 13 21 f7 26 41 48 2a 2a\
+ad
+Test: Verify
+Comment: RSASSA-PSS Signature Example 4.4
+Message: \
+6f 4f 9a b9 50 11 99 ce f5 5c 6c f4 08 fe 7b 36\
+c5 57 c4 9d 42 0a 47 63 d2 46 3c 8a d4 4b 3c fc\
+5b e2 74 2c 0e 7d 9b 0f 66 08 f0 8c 7f 47 b6 93\
+ee
+Salt: \
+40 d2 e1 80 fa e1 ea c4 39 c1 90 b5 6c 2c 0e 14\
+dd f9 a2 26
+Signature: \
+04 86 64 4b c6 6b f7 5d 28 33 5a 61 79 b1 08 51\
+f4 3f 09 bd ed 9f ac 1a f3 32 52 bb 99 53 ba 42\
+98 cd 64 66 b2 75 39 a7 0a da a3 f8 9b 3d b3 c7\
+4a b6 35 d1 22 f4 ee 7c e5 57 a6 1e 59 b8 2f fb\
+78 66 30 e5 f9 db 53 c7 7d 9a 0c 12 fa b5 95 8d\
+4c 2c e7 da a8 07 cd 89 ba 2c c7 fc d0 2f f4 70\
+ca 67 b2 29 fc ce 81 4c 85 2c 73 cc 93 be a3 5b\
+e6 84 59 ce 47 8e 9d 46 55 d1 21 c8 47 2f 37 1d\
+4f
+Test: Verify
+Comment: RSASSA-PSS Signature Example 4.5
+Message: \
+e1 7d 20 38 5d 50 19 55 82 3c 3f 66 62 54 c1 d3\
+dd 36 ad 51 68 b8 f1 8d 28 6f dc f6 7a 7d ad 94\
+09 70 85 fa b7 ed 86 fe 21 42 a2 87 71 71 79 97\
+ef 1a 7a 08 88 4e fc 39 35 6d 76 07 7a af 82 45\
+9a 7f ad 45 84 88 75 f2 81 9b 09 89 37 fe 92 3b\
+cc 9d c4 42 d7 2d 75 4d 81 20 25 09 0c 9b c0 3d\
+b3 08 0c 13 8d d6 3b 35 5d 0b 4b 85 d6 68 8a c1\
+9f 4d e1 50 84 a0 ba 4e 37 3b 93 ef 4a 55 50 96\
+69 19 15 dc 23 c0 0e 95 4c de b2 0a 47 cd 55 d1\
+6c 3d 86 81 d4 6e d7 f2 ed 5e a4 27 95 be 17 ba\
+ed 25 f0 f4 d1 13 b3 63 6a dd d5 85 f1 6a 8b 5a\
+ec 0c 8f a9 c5 f0 3c bf 3b 9b 73
+Salt: \
+24 97 dc 2b 46 15 df ae 5a 66 3d 49 ff d5 6b f7\
+ef c1 13 04
+Signature: \
+02 2a 80 04 53 53 90 4c b3 0c bb 54 2d 7d 49 90\
+42 1a 6e ec 16 a8 02 9a 84 22 ad fd 22 d6 af f8\
+c4 cc 02 94 af 11 0a 0c 06 7e c8 6a 7d 36 41 34\
+45 9b b1 ae 8f f8 36 d5 a8 a2 57 98 40 99 6b 32\
+0b 19 f1 3a 13 fa d3 78 d9 31 a6 56 25 da e2 73\
+9f 0c 53 67 0b 35 d9 d3 cb ac 08 e7 33 e4 ec 2b\
+83 af 4b 91 96 d6 3e 7c 4f f1 dd ea e2 a1 22 79\
+1a 12 5b fe a8 de b0 de 8c cf 1f 4f fa f6 e6 fb\
+0a
+Test: Verify
+Comment: RSASSA-PSS Signature Example 4.6
+Message: \
+af bc 19 d4 79 24 90 18 fd f4 e0 9f 61 87 26 44\
+04 95 de 11 dd ee e3 88 72 d7 75 fc ea 74 a2 38\
+96 b5 34 3c 9c 38 d4 6a f0 db a2 24 d0 47 58 0c\
+c6 0a 65 e9 39 1c f9 b5 9b 36 a8 60 59 8d 4e 82\
+16 72 2f 99 3b 91 cf ae 87 bc 25 5a f8 9a 6a 19\
+9b ca 4a 39 1e ad bc 3a 24 90 3c 0b d6 67 36 8f\
+6b e7 8e 3f ea bf b4 ff d4 63 12 27 63 74 0f fb\
+be fe ab 9a 25 56 4b c5 d1 c2 4c 93 e4 22 f7 50\
+73 e2 ad 72 bf 45 b1 0d f0 0b 52 a1 47 12 8e 73\
+fe e3 3f a3 f0 57 7d 77 f8 0f bc 2d f1 be d3 13\
+29 0c 12 77 7f 50
+Salt: \
+a3 34 db 6f ae bf 11 08 1a 04 f8 7c 2d 62 1c de\
+c7 93 0b 9b
+Signature: \
+00 93 8d cb 6d 58 30 46 06 5f 69 c7 8d a7 a1 f1\
+75 70 66 a7 fa 75 12 5a 9d 29 29 f0 b7 9a 60 b6\
+27 b0 82 f1 1f 5b 19 6f 28 eb 9d aa 6f 21 c0 5e\
+51 40 f6 ae f1 73 7d 20 23 07 5c 05 ec f0 4a 02\
+8c 68 6a 2a b3 e7 d5 a0 66 4f 29 5c e1 29 95 e8\
+90 90 8b 6a d2 1f 08 39 eb 65 b7 03 93 a7 b5 af\
+d9 87 1d e0 ca a0 ce de c5 b8 19 62 67 56 20 9d\
+13 ab 1e 7b b9 54 6a 26 ff 37 e9 a5 1a f9 fd 56\
+2e
+Test: Verify
+Comment: Example 5: A 1028-bit RSA Key Pair
+Modulus: \
+0d 10 f6 61 f2 99 40 f5 ed 39 aa 26 09 66 de b4\
+78 43 67 9d 2b 6f b2 5b 3d e3 70 f3 ac 7c 19 91\
+63 91 fd 25 fb 52 7e bf a6 a4 b4 df 45 a1 75 9d\
+99 6c 4b b4 eb d1 88 28 c4 4f c5 2d 01 91 87 17\
+40 52 5f 47 a4 b0 cc 8d a3 25 ed 8a a6 76 b0 d0\
+f6 26 e0 a7 7f 07 69 21 70 ac ac 80 82 f4 2f aa\
+7d c7 cd 12 3e 73 0e 31 a8 79 85 20 4c ab cb e6\
+67 0d 43 a2 dd 2b 2d de f5 e0 53 92 fc 21 3b c5\
+07
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+03 ce 08 b1 04 ff f3 96 a9 79 bd 3e 4e 46 92 5b\
+63 19 dd b6 3a cb cf d8 19 f1 7d 16 b8 07 7b 3a\
+87 10 1f f3 4b 77 fe 48 b8 b2 05 a9 6e 91 51 ba\
+8e ce a6 4d 0c ce 7b 23 c3 e6 a6 b8 30 58 bc 49\
+da e8 16 ae 73 6d b5 a4 70 8e 2a d4 35 23 2b 56\
+7f 90 96 ce 59 ff 28 06 1e 79 ab 1c 02 d7 17 e6\
+b2 3c ea 6d b8 eb 51 92 fa 7c 1e ab 22 7d ba 74\
+62 1c 45 60 18 96 ee f1 37 92 c8 44 0b eb 15 aa\
+c1
+Prime1: \
+03 f2 f3 31 f4 14 2d 4f 24 b4 3a a1 02 79 a8 96\
+52 d4 e7 53 72 21 a1 a7 b2 a2 5d eb 55 1e 5d e9\
+ac 49 74 11 c2 27 a9 4e 45 f9 1c 2d 1c 13 cc 04\
+6c f4 ce 14 e3 2d 05 87 34 21 0d 44 a8 7e e1 b7\
+3f
+Prime2: \
+03 4f 09 0d 73 b5 58 03 03 0c f0 36 1a 5d 80 81\
+bf b7 9f 85 15 23 fe ac 0a 21 24 d0 8d 40 13 ff\
+08 48 77 71 a8 70 d0 47 9d c0 68 6c 62 f7 71 8d\
+fe cf 02 4b 17 c9 26 76 78 05 91 71 33 9c c0 08\
+39
+ModPrime1PrivateExponent: \
+02 aa 66 3a db f5 1a b8 87 a0 18 cb 42 6e 78 bc\
+2f e1 82 dc b2 f7 bc b5 04 41 d1 7f df 0f 06 79\
+8b 50 71 c6 e2 f5 fe b4 d5 4a d8 18 23 11 c1 ef\
+62 d4 c4 9f 18 d1 f5 1f 54 b2 d2 cf fb a4 da 1b\
+e5
+ModPrime2PrivateExponent: \
+02 bb e7 06 07 8b 5c 0b 39 15 12 d4 11 db 1b 19\
+9b 5a 56 64 b8 40 42 ea d3 7f e9 94 ae 72 b9 53\
+2d fb fb 3e 9e 69 81 a0 fb b8 06 51 31 41 b7 c2\
+16 3f e5 6c 39 5e 4b fa ee 57 e3 83 3f 9b 91 8d\
+f9
+MultiplicativeInverseOfPrime2ModPrime1: \
+02 42 b6 cd 00 d3 0a 76 7a ee 9a 89 8e ad 45 3c\
+8e ae a6 3d 50 0b 7d 1e 00 71 3e da e5 1c e3 6b\
+23 b6 64 df 26 e6 3e 26 6e c8 f7 6e 6e 63 ed 1b\
+a4 1e b0 33 b1 20 f7 ea 52 12 ae 21 a9 8f bc 16
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 5.1
+Message: \
+30 c7 d5 57 45 8b 43 6d ec fd c1 4d 06 cb 7b 96\
+b0 67 18 c4 8d 7d e5 74 82 a8 68 ae 7f 06 58 70\
+a6 21 65 06 d1 1b 77 93 23 df df 04 6c f5 77 51\
+29 13 4b 4d 56 89 e4 d9 c0 ce 1e 12 d7 d4 b0 6c\
+b5 fc 58 20 de cf a4 1b af 59 bf 25 7b 32 f0 25\
+b7 67 9b 44 5b 94 99 c9 25 55 14 58 85 99 2f 1b\
+76 f8 48 91 ee 4d 3b e0 f5 15 0f d5 90 1e 3a 4c\
+8e d4 3f d3 6b 61 d0 22 e6 5a d5 00 8d bf 33 29\
+3c 22 bf bf d0 73 21 f0 f1 d5 fa 9f df 00 14 c2\
+fc b0 35 8a ad 0e 35 4b 0d 29
+Salt: \
+08 1b 23 3b 43 56 77 50 bd 6e 78 f3 96 a8 8b 9f\
+6a 44 51 51
+Signature: \
+0b a3 73 f7 6e 09 21 b7 0a 8f bf e6 22 f0 bf 77\
+b2 8a 3d b9 8e 36 10 51 c3 d7 cb 92 ad 04 52 91\
+5a 4d e9 c0 17 22 f6 82 3e eb 6a df 7e 0c a8 29\
+0f 5d e3 e5 49 89 0a c2 a3 c5 95 0a b2 17 ba 58\
+59 08 94 95 2d e9 6f 8d f1 11 b2 57 52 15 da 6c\
+16 15 90 c7 45 be 61 24 76 ee 57 8e d3 84 ab 33\
+e3 ec e9 74 81 a2 52 f5 c7 9a 98 b5 53 2a e0 0c\
+dd 62 f2 ec c0 cd 1b ae fe 80 d8 0b 96 21 93 ec\
+1d
+Test: Verify
+Comment: RSASSA-PSS Signature Example 5.2
+Message: \
+e7 b3 2e 15 56 ea 1b 27 95 04 6a c6 97 39 d2 2a\
+c8 96 6b f1 1c 11 6f 61 4b 16 67 40 e9 6b 90 65\
+3e 57 50 94 5f cf 77 21 86 c0 37 90 a0 7f da 32\
+3e 1a 61 91 6b 06 ee 21 57 db 3d ff 80 d6 7d 5e\
+39 a5 3a e2 68 c8 f0 9e d9 9a 73 20 05 b0 bc 6a\
+04 af 4e 08 d5 7a 00 e7 20 1b 30 60 ef aa db 73\
+11 3b fc 08 7f d8 37 09 3a a2 52 35 b8 c1 49 f5\
+62 15 f0 31 c2 4a d5 bd e7 f2 99 60 df 7d 52 40\
+70 f7 44 9c 6f 78 50 84 be 1a 0f 73 30 47 f3 36\
+f9 15 47 38 67 45 47 db 02 a9 f4 4d fc 6e 60 30\
+10 81 e1 ce 99 84 7f 3b 5b 60 1f f0 6b 4d 57 76\
+a9 74 0b 9a a0 d3 40 58 fd 3b 90 6e 4f 78 59 df\
+b0 7d 71 73 e5 e6 f6 35 0a da c2 1f 27 b2 30 74\
+69
+Salt: \
+bd 0c e1 95 49 d0 70 01 20 cb e5 10 77 db bb b0\
+0a 8d 8b 09
+Signature: \
+08 18 0d e8 25 e4 b8 b0 14 a3 2d a8 ba 76 15 55\
+92 12 04 f2 f9 0d 5f 24 b7 12 90 8f f8 4f 3e 22\
+0a d1 79 97 c0 dd 6e 70 66 30 ba 3e 84 ad d4 d5\
+e7 ab 00 4e 58 07 4b 54 97 09 56 5d 43 ad 9e 97\
+b5 a7 a1 a2 9e 85 b9 f9 0f 4a af cd f5 83 21 de\
+8c 59 74 ef 9a bf 2d 52 6f 33 c0 f2 f8 2e 95 d1\
+58 ea 6b 81 f1 73 6d b8 d1 af 3d 6a c6 a8 3b 32\
+d1 8b ae 0f f1 b2 fe 27 de 4c 76 ed 8c 79 80 a3\
+4e
+Test: Verify
+Comment: RSASSA-PSS Signature Example 5.3
+Message: \
+8d 83 96 e3 65 07 fe 1e f6 a1 90 17 54 8e 0c 71\
+66 74 c2 fe c2 33 ad b2 f7 75 66 5e c4 1f 2b d0\
+ba 39 6b 06 1a 9d aa 7e 86 6f 7c 23 fd 35 31 95\
+43 00 a3 42 f9 24 53 5e a1 49 8c 48 f6 c8 79 93\
+28 65 fc 02 00 0c 52 87 23 b7 ad 03 35 74 5b 51\
+20 9a 0a fe d9 32 af 8f 08 87 c2 19 00 4d 2a bd\
+89 4e a9 25 59 ee 31 98 af 3a 73 4f e9 b9 63 8c\
+26 3a 72 8a d9 5a 5a e8 ce 3e b1 58 39 f3 aa 78\
+52 bb 39 07 06 e7 76 0e 43 a7 12 91 a2 e3 f8 27\
+23 7d ed a8 51 87 4c 51 76 65 f5 45 f2 72 38 df\
+86 55 7f 37 5d 09 cc d8 bd 15 d8 cc f6 1f 5d 78\
+ca 5c 7f 5c de 78 2e 6b f5 d0 05 70 56 d4 ba d9\
+8b 3d 2f 95 75 e8 24 ab 7a 33 ff 57 b0 ac 10 0a\
+b0 d6 ea d7 aa 0b 50 f6 e4 d3 e5 ec 0b 96 6b
+Salt: \
+81 57 79 a9 1b 3a 8b d0 49 bf 2a eb 92 01 42 77\
+22 22 c9 ca
+Signature: \
+05 e0 fd bd f6 f7 56 ef 73 31 85 cc fa 8c ed 2e\
+b6 d0 29 d9 d5 6e 35 56 1b 5d b8 e7 02 57 ee 6f\
+d0 19 d2 f0 bb f6 69 fe 9b 98 21 e7 8d f6 d4 1e\
+31 60 8d 58 28 0f 31 8e e3 4f 55 99 41 c8 df 13\
+28 75 74 ba c0 00 b7 e5 8d c4 f4 14 ba 49 fb 12\
+7f 9d 0f 89 36 63 8c 76 e8 53 56 c9 94 f7 97 50\
+f7 fa 3c f4 fd 48 2d f7 5e 3f b9 97 8c d0 61 f7\
+ab b1 75 72 e6 e6 3e 0b de 12 cb dc f1 8c 68 b9\
+79
+Test: Verify
+Comment: RSASSA-PSS Signature Example 5.4
+Message: \
+32 8c 65 9e 0a 64 37 43 3c ce b7 3c 14
+Salt: \
+9a ec 4a 74 80 d5 bb c4 29 20 d7 ca 23 5d b6 74\
+98 9c 9a ac
+Signature: \
+0b c9 89 85 3b c2 ea 86 87 32 71 ce 18 3a 92 3a\
+b6 5e 8a 53 10 0e 6d f5 d8 7a 24 c4 19 4e b7 97\
+81 3e e2 a1 87 c0 97 dd 87 2d 59 1d a6 0c 56 86\
+05 dd 7e 74 2d 5a f4 e3 3b 11 67 8c cb 63 90 32\
+04 a3 d0 80 b0 90 2c 89 ab a8 86 8f 00 9c 0f 1c\
+0c b8 58 10 bb dd 29 12 1a bb 84 71 ff 2d 39 e4\
+9f d9 2d 56 c6 55 c8 e0 37 ad 18 fa fb dc 92 c9\
+58 63 f7 f6 1e a9 ef a2 8f ea 40 13 69 d1 9d ae\
+a1
+Test: Verify
+Comment: RSASSA-PSS Signature Example 5.5
+Message: \
+f3 7b 96 23 79 a4 7d 41 5a 37 6e ec 89 73 15 0b\
+cb 34 ed d5 ab 65 40 41 b6 14 30 56 0c 21 44 58\
+2b a1 33 c8 67 d8 52 d6 b8 e2 33 21 90 13 02 ec\
+b4 5b 09 ec 88 b1 52 71 78 fa 04 32 63 f3 06 7d\
+9f fe 97 30 32 a9 9f 4c b0 8a d2 c7 e0 a2 45 6c\
+dd 57 a7 df 56 fe 60 53 52 7a 5a eb 67 d7 e5 52\
+06 3c 1c a9 7b 1b ef fa 7b 39 e9 97 ca f2 78 78\
+ea 0f 62 cb eb c8 c2 1d f4 c8 89 a2 02 85 1e 94\
+90 88 49 0c 24 9b 6e 9a cf 1d 80 63 f5 be 23 43\
+98 9b f9 5c 4d a0 1a 2b e7 8b 4a b6 b3 78 01 5b\
+c3 79 57 f7 69 48 b5 e5 8e 44 0c 28 45 3d 40 d7\
+cf d5 7e 7d 69 06 00 47 4a b5 e7 59 73 b1 ea 0c\
+5f 1e 45 d1 41 90 af e2 f4 eb 6d 3b df 71 f1 d2\
+f8 bb 15 6a 1c 29 5d 04 aa eb 9d 68 9d ce 79 ed\
+62 bc 44 3e
+Salt: \
+e2 0c 1e 98 78 51 2c 39 97 0f 58 37 5e 15 49 a6\
+8b 64 f3 1d
+Signature: \
+0a ef a9 43 b6 98 b9 60 9e df 89 8a d2 27 44 ac\
+28 dc 23 94 97 ce a3 69 cb bd 84 f6 5c 95 c0 ad\
+77 6b 59 47 40 16 4b 59 a7 39 c6 ff 7c 2f 07 c7\
+c0 77 a8 6d 95 23 8f e5 1e 1f cf 33 57 4a 4a e0\
+68 4b 42 a3 f6 bf 67 7d 91 82 0c a8 98 74 46 7b\
+2c 23 ad d7 79 69 c8 07 17 43 0d 0e fc 1d 36 95\
+89 2c e8 55 cb 7f 70 11 63 0f 4d f2 6d ef 8d df\
+36 fc 23 90 5f 57 fa 62 43 a4 85 c7 70 d5 68 1f\
+cd
+Test: Verify
+Comment: RSASSA-PSS Signature Example 5.6
+Message: \
+c6 10 3c 33 0c 1e f7 18 c1 41 e4 7b 8f a8 59 be\
+4d 5b 96 25 9e 7d 14 20 70 ec d4 85 83 9d ba 5a\
+83 69 c1 7c 11 14 03 5e 53 2d 19 5c 74 f4 4a 04\
+76 a2 d3 e8 a4 da 21 00 16 ca ce d0 e3 67 cb 86\
+77 10 a4 b5 aa 2d f2 b8 e5 da f5 fd c6 47 80 7d\
+4d 5e bb 6c 56 b9 76 3c cd ae 4d ea 33 08 eb 0a\
+c2 a8 95 01 cb 20 9d 26 39 fa 5b f8 7c e7 90 74\
+7d 3c b2 d2 95 e8 45 64 f2 f6 37 82 4f 0c 13 02\
+81 29 b0 aa 4a 42 2d 16 22 82
+Salt: \
+23 29 1e 4a 33 07 e8 bb b7 76 62 3a b3 4e 4a 5f\
+4c c8 a8 db
+Signature: \
+02 80 2d cc fa 8d fa f5 27 9b f0 b4 a2 9b a1 b1\
+57 61 1f ae aa f4 19 b8 91 9d 15 94 19 00 c1 33\
+9e 7e 92 e6 fa e5 62 c5 3e 6c c8 e8 41 04 b1 10\
+bc e0 3a d1 85 25 e3 c4 9a 0e ad ad 5d 3f 28 f2\
+44 a8 ed 89 ed ba fb b6 86 27 7c fa 8a e9 09 71\
+4d 6b 28 f4 bf 8e 29 3a a0 4c 41 ef e7 c0 a8 12\
+66 d5 c0 61 e2 57 5b e0 32 aa 46 46 74 ff 71 62\
+62 19 bd 74 cc 45 f0 e7 ed 4e 3f f9 6e ee 75 8e\
+8f
+Test: Verify
+Comment: Example 6: A 1029-bit RSA Key Pair
+Modulus: \
+16 4c a3 1c ff 60 9f 3a 0e 71 01 b0 39 f2 e4 fe\
+6d d3 75 19 ab 98 59 8d 17 9e 17 49 96 59 80 71\
+f4 7d 3a 04 55 91 58 d7 be 37 3c f1 aa 53 f0 aa\
+6e f0 90 39 e5 67 8c 2a 4c 63 90 05 14 c8 c4 f8\
+aa ed 5d e1 2a 5f 10 b0 9c 31 1a f8 c0 ff b5 b7\
+a2 97 f2 ef c6 3b 8d 6b 05 10 93 1f 0b 98 e4 8b\
+f5 fc 6e c4 e7 b8 db 1f fa eb 08 c3 8e 02 ad b8\
+f0 3a 48 22 9c 99 e9 69 43 1f 61 cb 8c 4d c6 98\
+d1
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+03 b6 64 ee 3b 75 66 72 3f c6 ea f2 8a bb 43 0a\
+39 80 f1 12 6c 81 de 8a d7 09 ea b3 9a c9 dc d0\
+b1 55 0b 37 29 d8 70 68 e9 52 00 9d f5 44 53 4c\
+1f 50 82 9a 78 f4 59 1e b8 fd 57 14 04 26 a6 bb\
+04 05 b6 a6 f5 1a 57 d9 26 7b 7b bc 65 33 91 a6\
+99 a2 a9 0d ac 8a e2 26 bc c6 0f a8 cd 93 4c 73\
+c7 b0 3b 1f 6b 81 81 58 63 18 38 a8 61 2e 6e 6e\
+a9 2b e2 4f 83 24 fa f5 b1 fd 85 87 22 52 67 ba\
+6f
+Prime1: \
+04 f0 54 8c 96 26 ab 1e bf 12 44 93 47 41 d9 9a\
+06 22 0e fa 2a 58 56 aa 0e 75 73 0b 2e c9 6a dc\
+86 be 89 4f a2 80 3b 53 a5 e8 5d 27 6a cb d2 9a\
+b8 23 f8 0a 73 91 bb 54 a5 05 16 72 fb 04 ee b5\
+43
+Prime2: \
+04 83 e0 ae 47 91 55 87 74 3f f3 45 36 2b 55 5d\
+39 62 d9 8b b6 f1 5f 84 8b 4c 92 b1 77 1c a8 ed\
+10 7d 8d 3e e6 5e c4 45 17 dd 0f aa 48 1a 38 7e\
+90 2f 7a 2e 74 7c 26 9e 7e a4 44 80 bc 53 8b 8e\
+5b
+ModPrime1PrivateExponent: \
+03 a8 e8 ae a9 92 0c 1a a3 b2 f0 d8 46 e4 b8 50\
+d8 1c a3 06 a5 1c 83 54 4f 94 9f 64 f9 0d cf 3f\
+8e 26 61 f0 7e 56 12 20 a1 80 38 8f be 27 3e 70\
+e2 e5 dc a8 3a 0e 13 48 dd 64 90 c7 31 d6 ec e1\
+ab
+ModPrime2PrivateExponent: \
+01 35 bd cd b6 0b f2 19 7c 43 6e d3 4b 32 cd 8b\
+4f c7 77 78 83 2b a7 67 03 55 1f b2 42 b3 01 69\
+95 93 af 77 fd 8f c3 94 a8 52 6a d2 3c c4 1a 03\
+80 6b d8 97 fe 4b 0e a6 46 55 8a ad dc c9 9e 8a\
+25
+MultiplicativeInverseOfPrime2ModPrime1: \
+03 04 c0 3d 9c 73 65 03 a9 84 ab bd 9b a2 23 01\
+40 7c 4a 2a b1 dd 85 76 64 81 b6 0d 45 40 11 52\
+e6 92 be 14 f4 12 1d 9a a3 fd 6e 0b 4d 1d 3a 97\
+35 38 a3 1d 42 ee 6e 1e 5e f6 20 23 1a 2b ba f3\
+5f
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 6.1
+Message: \
+0a 20 b7 74 ad dc 2f a5 12 45 ed 7c b9 da 60 9e\
+50 ca c6 63 6a 52 54 3f 97 45 8e ed 73 40 f8 d5\
+3f fc 64 91 8f 94 90 78 ee 03 ef 60 d4 2b 5f ec\
+24 60 50 bd 55 05 cd 8c b5 97 ba d3 c4 e7 13 b0\
+ef 30 64 4e 76 ad ab b0 de 01 a1 56 1e fb 25 51\
+58 c7 4f c8 01 e6 e9 19 e5 81 b4 6f 0f 0d dd 08\
+e4 f3 4c 78 10 b5 ed 83 18 f9 1d 7c 8c
+Salt: \
+5b 4e a2 ef 62 9c c2 2f 3b 53 8e 01 69 04 b4 7b\
+1e 40 bf d5
+Signature: \
+04 c0 cf ac ec 04 e5 ba db ec e1 59 a5 a1 10 3f\
+69 b3 f3 2b a5 93 cb 4c c4 b1 b7 ab 45 59 16 a9\
+6a 27 cd 26 78 ea 0f 46 ba 37 f7 fc 9c 86 32 5f\
+29 73 3b 38 9f 1d 97 f4 3e 72 01 c0 f3 48 fc 45\
+fe 42 89 23 35 36 2e ee 01 8b 5b 16 1f 2f 93 93\
+03 12 25 c7 13 01 2a 57 6b c8 8e 23 05 24 89 86\
+8d 90 10 cb f0 33 ec c5 68 e8 bc 15 2b dc 59 d5\
+60 e4 12 91 91 5d 28 56 52 08 e2 2a ee c9 ef 85\
+d1
+Test: Verify
+Comment: RSASSA-PSS Signature Example 6.2
+Message: \
+2a af f6 63 1f 62 1c e6 15 76 0a 9e bc e9 4b b3\
+33 07 7a d8 64 88 c8 61 d4 b7 6d 29 c1 f4 87 46\
+c6 11 ae 1e 03 ce d4 44 5d 7c fa 1f e5 f6 2e 1b\
+3f 08 45 2b de 3b 6e f8 19 73 ba fb b5 7f 97 bc\
+ee f8 73 98 53 95 b8 26 05 89 aa 88 cb 7d b5 0a\
+b4 69 26 2e 55 1b dc d9 a5 6f 27 5a 0a c4 fe 48\
+47 00 c3 5f 3d bf 2b 46 9e de 86 47 41 b8 6f a5\
+91 72 a3 60 ba 95 a0 2e 13 9b e5 0d df b7 cf 0b\
+42 fa ea bb fb ba a8 6a 44 97 69 9c 4f 2d fd 5b\
+08 40 6a f7 e1 41 44 42 7c 25 3e c0 ef a2 0e af\
+9a 8b e8 cd 49 ce 1f 1b c4 e9 3e 61 9c f2 aa 8e\
+d4 fb 39 bc 85 90 d0 f7 b9 64 88 f7 31 7a c9 ab\
+f7 be e4 e3 a0 e7 15
+Salt: \
+83 14 6a 9e 78 27 22 c2 8b 01 4f 98 b4 26 7b da\
+2a c9 50 4f
+Signature: \
+0a 23 14 25 0c f5 2b 6e 4e 90 8d e5 b3 56 46 bc\
+aa 24 36 1d a8 16 0f b0 f9 25 75 90 ab 3a ce 42\
+b0 dc 3e 77 ad 2d b7 c2 03 a2 0b d9 52 fb b5 6b\
+15 67 04 6e cf aa 93 3d 7b 10 00 c3 de 9f f0 5b\
+7d 98 9b a4 6f d4 3b c4 c2 d0 a3 98 6b 7f fa 13\
+47 1d 37 eb 5b 47 d6 47 07 bd 29 0c fd 6a 9f 39\
+3a d0 8e c1 e3 bd 71 bb 57 92 61 50 35 cd af 2d\
+89 29 ae d3 be 09 83 79 37 7e 77 7c e7 9a aa 47\
+73
+Test: Verify
+Comment: RSASSA-PSS Signature Example 6.3
+Message: \
+0f 61 95 d0 4a 6e 6f c7 e2 c9 60 0d bf 84 0c 39\
+ea 8d 4d 62 4f d5 35 07 01 6b 0e 26 85 8a 5e 0a\
+ec d7 ad a5 43 ae 5c 0a b3 a6 25 99 cb a0 a5 4e\
+6b f4 46 e2 62 f9 89 97 8f 9d df 5e 9a 41
+Salt: \
+a8 7b 8a ed 07 d7 b8 e2 da f1 4d dc a4 ac 68 c4\
+d0 aa bf f8
+Signature: \
+08 6d f6 b5 00 09 8c 12 0f 24 ff 84 23 f7 27 d9\
+c6 1a 5c 90 07 d3 b6 a3 1c e7 cf 8f 3c be c1 a2\
+6b b2 0e 2b d4 a0 46 79 32 99 e0 3e 37 a2 1b 40\
+19 4f b0 45 f9 0b 18 bf 20 a4 79 92 cc d7 99 cf\
+9c 05 9c 29 9c 05 26 85 49 54 aa de 8a 6a d9 d9\
+7e c9 1a 11 45 38 3f 42 46 8b 23 1f 4d 72 f2 37\
+06 d9 85 3c 3f a4 3c e8 ac e8 bf e7 48 49 87 a1\
+ec 6a 16 c8 da f8 1f 7c 8b f4 27 74 70 7a 9d f4\
+56
+Test: Verify
+Comment: RSASSA-PSS Signature Example 6.4
+Message: \
+33 7d 25 fe 98 10 eb ca 0d e4 d4 65 8d 3c eb 8e\
+0f e4 c0 66 ab a3 bc c4 8b 10 5d 3b f7 e0 25 7d\
+44 fe ce a6 59 6f 4d 0c 59 a0 84 02 83 36 78 f7\
+06 20 f9 13 8d fe b7 de d9 05 e4 a6 d5 f0 5c 47\
+3d 55 93 66 52 e2 a5 df 43 c0 cf da 7b ac af 30\
+87 f4 52 4b 06 cf 42 15 7d 01 53 97 39 f7 fd de\
+c9 d5 81 25 df 31 a3 2e ab 06 c1 9b 71 f1 d5 bf
+Salt: \
+a3 79 32 f8 a7 49 4a 94 2d 6f 76 74 38 e7 24 d6\
+d0 c0 ef 18
+Signature: \
+0b 5b 11 ad 54 98 63 ff a9 c5 1a 14 a1 10 6c 2a\
+72 cc 8b 64 6e 5c 72 62 50 97 86 10 5a 98 47 76\
+53 4c a9 b5 4c 1c c6 4b f2 d5 a4 4f d7 e8 a6 9d\
+b6 99 d5 ea 52 08 7a 47 48 fd 2a bc 1a fe d1 e5\
+d6 f7 c8 90 25 53 0b da a2 21 3d 7e 03 0f a5 5d\
+f6 f3 4b cf 1c e4 6d 2e df 4e 3a e4 f3 b0 18 91\
+a0 68 c9 e3 a4 4b bc 43 13 3e da d6 ec b9 f3 54\
+00 c4 25 2a 57 62 d6 57 44 b9 9c b9 f4 c5 59 32\
+9f
+Test: Verify
+Comment: RSASSA-PSS Signature Example 6.5
+Message: \
+84 ec 50 2b 07 2e 82 87 78 9d 8f 92 35 82 9e a3\
+b1 87 af d4 d4 c7 85 61 1b da 5f 9e b3 cb 96 71\
+7e fa 70 07 22 7f 1c 08 cb cb 97 2e 66 72 35 e0\
+fb 7d 43 1a 65 70 32 6d 2e cc e3 5a db 37 3d c7\
+53 b3 be 5f 82 9b 89 17 54 93 19 3f ab 16 ba db\
+41 37 1b 3a ac 0a e6 70 07 6f 24 be f4 20 c1 35\
+ad d7 ce e8 d3 5f bc 94 4d 79 fa fb 9e 30 7a 13\
+b0 f5 56 cb 65 4a 06 f9 73 ed 22 67 23 30 19 7e\
+f5 a7 48 bf 82 6a 5d b2 38 3a 25 36 4b 68 6b 93\
+72 bb 23 39 ae b1 ac 9e 98 89 32 7d 01 6f 16 70\
+77 6d b0 62 01 ad bd ca f8 a5 e3 b7 4e 10 8b 73
+Salt: \
+7b 79 0c 1d 62 f7 b8 4e 94 df 6a f2 89 17 cf 57\
+10 18 11 0e
+Signature: \
+02 d7 1f a9 b5 3e 46 54 fe fb 7f 08 38 5c f6 b0\
+ae 3a 81 79 42 eb f6 6c 35 ac 67 f0 b0 69 95 2a\
+3c e9 c7 e1 f1 b0 2e 48 0a 95 00 83 6d e5 d6 4c\
+db 7e cd e0 45 42 f7 a7 99 88 78 7e 24 c2 ba 05\
+f5 fd 48 2c 02 3e d5 c3 0e 04 83 9d c4 4b ed 2a\
+3a 3a 4f ee 01 11 3c 89 1a 47 d3 2e b8 02 5c 28\
+cb 05 0b 5c db 57 6c 70 fe 76 ef 52 34 05 c0 84\
+17 fa f3 50 b0 37 a4 3c 37 93 39 fc b1 8d 3a 35\
+6b
+Test: Verify
+Comment: RSASSA-PSS Signature Example 6.6
+Message: \
+99 06 d8 9f 97 a9 fd ed d3 cc d8 24 db 68 73 26\
+f3 0f 00 aa 25 a7 fc a2 af cb 3b 0f 86 cd 41 e7\
+3f 0e 8f f7 d2 d8 3f 59 e2 8e d3 1a 5a 0d 55 15\
+23 37 4d e2 2e 4c 7e 8f f5 68 b3 86 ee 3d c4 11\
+63 f1 0b f6 7b b0 06 26 1c 90 82 f9 af 90 bf 1d\
+90 49 a6 b9 fa e7 1c 7f 84 fb e6 e5 5f 02 78 9d\
+e7 74 f2 30 f1 15 02 6a 4b 4e 96 c5 5b 04 a9 5d\
+a3 aa cb b2 ce ce 8f 81 76 4a 1f 1c 99 51 54 11\
+08 7c f7 d3 4a ed ed 09 32 c1 83
+Salt: \
+fb be 05 90 25 b6 9b 89 fb 14 ae 22 89 e7 aa af\
+e6 0c 0f cd
+Signature: \
+0a 40 a1 6e 2f e2 b3 8d 1d f9 05 46 16 7c f9 46\
+9c 9e 3c 36 81 a3 44 2b 4b 2c 2f 58 1d eb 38 5c\
+e9 9f c6 18 8b b0 2a 84 1d 56 e7 6d 30 18 91 e2\
+45 60 55 0f cc 2a 26 b5 5f 4c cb 26 d8 37 d3 50\
+a1 54 bc ac a8 39 2d 98 fa 67 95 9e 97 27 b7 8c\
+ad 03 26 9f 56 96 8f c5 6b 68 bd 67 99 26 d8 3c\
+c9 cb 21 55 50 64 5c cd a3 1c 76 0f f3 58 88 94\
+3d 2d 8a 1d 35 1e 81 e5 d0 7b 86 18 2e 75 10 81\
+ef
+Test: Verify
+Comment: Example 7: A 1030-bit RSA Key Pair
+Modulus: \
+37 c9 da 4a 66 c8 c4 08 b8 da 27 d0 c9 d7 9f 8c\
+cb 1e af c1 d2 fe 48 74 6d 94 0b 7c 4e f5 de e1\
+8a d1 26 47 ce fa a0 c4 b3 18 8b 22 1c 51 53 86\
+75 9b 93 f0 20 24 b2 5a b9 24 2f 83 57 d8 f3 fd\
+49 64 0e e5 e6 43 ea f6 c6 4d ee fa 70 89 72 7c\
+8f f0 39 93 33 39 15 c6 ef 21 bf 59 75 b6 e5 0d\
+11 8b 51 00 8e c3 3e 9f 01 a0 a5 45 a1 0a 83 6a\
+43 dd bc a9 d8 b5 c5 d3 54 80 22 d7 06 4e a2 9a\
+b3
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+3b ed 99 90 52 d9 57 bc 06 d6 51 ee f6 e3 a9 80\
+94 b1 62 1b d3 8b 54 49 bd 6c 4a ea 3d e7 e0 84\
+67 9a 44 84 de d2 5b e0 f0 82 6c f3 37 78 25 41\
+4b 14 d4 d6 1d b1 4d e6 26 fb b8 0e 5f 4f ae c9\
+56 f9 a0 a2 d2 4f 99 57 63 80 f0 84 eb 62 e4 6a\
+57 d5 54 27 8b 53 56 26 19 3c e0 20 60 57 5e b6\
+6c 57 98 d3 6f 6c 5d 40 fb 00 d8 09 b4 2a 73 10\
+2c 1c 74 ee 95 bd 71 42 0f ff ef 63 18 b5 2c 29
+Prime1: \
+07 ee fb 42 4b 0e 3a 40 e4 20 8e e5 af b2 80 b2\
+23 17 30 81 14 dd e0 b4 b6 4f 73 01 84 ec 68 da\
+6c e2 86 7a 9f 48 ed 77 26 d5 e2 61 4e d0 4a 54\
+10 73 6c 8c 71 4e e7 02 47 42 98 c6 29 2a f0 75\
+35
+Prime2: \
+07 08 30 db f9 47 ea c0 22 8d e2 63 14 b5 9b 66\
+99 4c c6 0e 83 60 e7 5d 38 76 29 8f 8f 8a 7d 14\
+1d a0 64 e5 ca 02 6a 97 3e 28 f2 54 73 8c ee 66\
+9c 72 1b 03 4c b5 f8 e2 44 da dd 7c d1 e1 59 d5\
+47
+ModPrime1PrivateExponent: \
+05 24 d2 0c 3d 95 cf f7 5a f2 31 34 83 22 7d 87\
+02 71 7a a5 76 de 15 5f 96 05 15 50 1a db 1d 70\
+e1 c0 4d e9 1b 75 b1 61 db f0 39 83 56 12 7e de\
+da 7b bc 19 a3 2d c1 62 1c c9 f5 3c 26 5d 0c e3\
+31
+ModPrime2PrivateExponent: \
+05 f9 84 a1 f2 3c 93 8d 6a 0e 89 72 4b cf 3d d9\
+3f 99 46 92 60 37 fe 7c 6b 13 a2 9e 52 84 85 5f\
+89 08 95 91 d4 40 97 56 27 bf 5c 9e 3a 8b 5c a7\
+9c 77 2a d2 73 e4 0d 32 1a f4 a6 c9 7d fd ed 78\
+d3
+MultiplicativeInverseOfPrime2ModPrime1: \
+dd d9 18 ad ad a2 9d ca b9 81 ff 9a cb a4 25 70\
+23 c0 9a 38 01 cc ce 09 8c e2 68 f8 55 d0 df 57\
+0c d6 e7 b9 b1 4b d9 a5 a9 25 4c bc 31 5b e6 f8\
+ba 1e 25 46 dd d5 69 c5 ea 19 ee d8 35 3b de 5e
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 7.1
+Message: \
+9e ad 0e 01 94 56 40 67 4e b4 1c ad 43 5e 23 74\
+ea ef a8 ad 71 97 d9 79 13 c4 49 57 d8 d8 3f 40\
+d7 6e e6 0e 39 bf 9c 0f 9e af 30 21 42 1a 07 4d\
+1a de 96 2c 6e 9d 3d c3 bb 17 4f e4 df e6 52 b0\
+91 15 49 5b 8f d2 79 41 74 02 0a 06 02 b5 ca 51\
+84 8c fc 96 ce 5e b5 7f c0 a2 ad c1 dd a3 6a 7c\
+c4 52 64 1a 14 91 1b 37 e4 5b fa 11 da a5 c7 ec\
+db 74 f6 d0 10 0d 1d 3e 39 e7 52 80 0e 20 33 97\
+de 02 33 07 7b 9a 88 85 55 37 fa e9 27 f9 24 38\
+0d 78 0f 98 e1 8d cf f3 9c 5e a7 41 b1 7d 6f dd\
+18 85 bc 9d 58 14 82 d7 71 ce b5 62 d7 8a 8b f8\
+8f 0c 75 b1 13 63 e5 e3 6c d4 79 ce b0 54 5f 9d\
+a8 42 03 e0 e6 e5 08 37 5c c9 e8 44 b8 8b 7a c7\
+a0 a2 01 ea 0f 1b ee 9a 2c 57 79 20 ca 02 c0 1b\
+9d 83 20 e9 74 a5 6f 4e fb 57 63 b9 62 55 ab bf\
+80 37 bf 18 02 cf 01 8f 56 37 94 93 e5 69 a9
+Salt: \
+b7 86 7a 59 95 8c b5 43 28 f8 77 5e 65 46 ec 06\
+d2 7e aa 50
+Signature: \
+18 7f 39 07 23 c8 90 25 91 f0 15 4b ae 6d 4e cb\
+ff e0 67 f0 e8 b7 95 47 6e a4 f4 d5 1c cc 81 05\
+20 bb 3c a9 bc a7 d0 b1 f2 ea 8a 17 d8 73 fa 27\
+57 0a cd 64 2e 38 08 56 1c b9 e9 75 cc fd 80 b2\
+3d c5 77 1c db 33 06 a5 f2 31 59 da cb d3 aa 2d\
+b9 3d 46 d7 66 e0 9e d1 5d 90 0a d8 97 a8 d2 74\
+dc 26 b4 7e 99 4a 27 e9 7e 22 68 a7 66 53 3a e4\
+b5 e4 2a 2f ca f7 55 c1 c4 79 4b 29 4c 60 55 58\
+23
+Test: Verify
+Comment: RSASSA-PSS Signature Example 7.2
+Message: \
+8d 80 d2 d0 8d bd 19 c1 54 df 3f 14 67 3a 14 bd\
+03 73 52 31 f2 4e 86 bf 15 3d 0e 69 e7 4c bf f7\
+b1 83 6e 66 4d e8 3f 68 01 24 37 0f c0 f9 6c 9b\
+65 c0 7a 36 6b 64 4c 4a b3
+Salt: \
+0c 09 58 22 66 df 08 63 10 82 1b a7 e1 8d f6 4d\
+fe e6 de 09
+Signature: \
+10 fd 89 76 8a 60 a6 77 88 ab b5 85 6a 78 7c 85\
+61 f3 ed cf 9a 83 e8 98 f7 dc 87 ab 8c ce 79 42\
+9b 43 e5 69 06 94 1a 88 61 94 f1 37 e5 91 fe 7c\
+33 95 55 36 1f bb e1 f2 4f eb 2d 4b cd b8 06 01\
+f3 09 6b c9 13 2d ee a6 0a e1 30 82 f4 4f 9a d4\
+1c d6 28 93 6a 4d 51 17 6e 42 fc 59 cb 76 db 81\
+5c e5 ab 4d b9 9a 10 4a af ea 68 f5 d3 30 32 9e\
+bf 25 8d 4e de 16 06 4b d1 d0 03 93 d5 e1 57 0e\
+b8
+Test: Verify
+Comment: RSASSA-PSS Signature Example 7.3
+Message: \
+80 84 05 cd fc 1a 58 b9 bb 03 97 c7 20 72 2a 81\
+ff fb 76 27 8f 33 59 17 ef 9c 47 38 14 b3 e0 16\
+ba 29 73 cd 27 65 f8 f3 f8 2d 6c c3 8a a7 f8 55\
+18 27 fe 8d 1e 38 84 b7 e6 1c 94 68 3b 8f 82 f1\
+84 3b da e2 25 7e ee c9 81 2a d4 c2 cf 28 3c 34\
+e0 b0 ae 0f e3 cb 99 0c f8 8f 2e f9
+Salt: \
+28 03 9d cf e1 06 d3 b8 29 66 11 25 8c 4a 56 65\
+1c 9e 92 dd
+Signature: \
+2b 31 fd e9 98 59 b9 77 aa 09 58 6d 8e 27 46 62\
+b2 5a 2a 64 06 40 b4 57 f5 94 05 1c b1 e7 f7 a9\
+11 86 54 55 24 29 26 cf 88 fe 80 df a3 a7 5b a9\
+68 98 44 a1 1e 63 4a 82 b0 75 af bd 69 c1 2a 0d\
+f9 d2 5f 84 ad 49 45 df 3d c8 fe 90 c3 ce fd f2\
+6e 95 f0 53 43 04 b5 bd ba 20 d3 e5 64 0a 2e bf\
+b8 98 aa c3 5a e4 0f 26 fc e5 56 3c 2f 9f 24 f3\
+04 2a f7 6f 3c 70 72 d6 87 bb fb 95 9a 88 46 0a\
+f1
+Test: Verify
+Comment: RSASSA-PSS Signature Example 7.4
+Message: \
+f3 37 b9 ba d9 37 de 22 a1 a0 52 df f1 11 34 a8\
+ce 26 97 62 02 98 19 39 b9 1e 07 15 ae 5e 60 96\
+49 da 1a df ce f3 f4 cc a5 9b 23 83 60 e7 d1 e4\
+96 c7 bf 4b 20 4b 5a cf f9 bb d6 16 6a 1d 87 a3\
+6e f2 24 73 73 75 10 39 f8 a8 00 b8 39 98 07 b3\
+a8 5f 44 89 34 97 c0 d0 5f b7 01 7b 82 22 81 52\
+de 6f 25 e6 11 6d cc 75 03 c7 86 c8 75 c2 8f 3a\
+a6 07 e9 4a b0 f1 98 63 ab 1b 50 73 77 0b 0c d5\
+f5 33 ac de 30 c6 fb 95 3c f3 da 68 02 64 e3 0f\
+c1 1b ff 9a 19 bf fa b4 77 9b 62 23 c3 fb 3f e0\
+f7 1a ba de 4e b7 c0 9c 41 e2 4c 22 d2 3f a1 48\
+e6 a1 73 fe b6 39 84 d1 bc 6e e3 a0 2d 91 5b 75\
+2c ea f9 2a 30 15 ec eb 38 ca 58 6c 68 01 b3 7c\
+34 ce fb 2c ff 25 ea 23 c0 86 62 dc ab 26 a7 a9\
+3a 28 5d 05 d3 04 4c
+Salt: \
+a7 78 21 eb bb ef 24 62 8e 4e 12 e1 d0 ea 96 de\
+39 8f 7b 0f
+Signature: \
+32 c7 ca 38 ff 26 94 9a 15 00 0c 4b a0 4b 2b 13\
+b3 5a 38 10 e5 68 18 4d 7e ca ba a1 66 b7 ff ab\
+dd f2 b6 cf 4b a0 71 24 92 37 90 f2 e5 b1 a5 be\
+04 0a ea 36 fe 13 2e c1 30 e1 f1 05 67 98 2d 17\
+ac 3e 89 b8 d2 6c 30 94 03 4e 76 2d 2e 03 12 64\
+f0 11 70 be ec b3 d1 43 9e 05 84 6f 25 45 83 67\
+a7 d9 c0 20 60 44 46 72 67 1e 64 e8 77 86 45 59\
+ca 19 b2 07 4d 58 8a 28 1b 58 04 d2 37 72 fb be\
+19
+Test: Verify
+Comment: RSASSA-PSS Signature Example 7.5
+Message: \
+45 01 3c eb af d9 60 b2 55 47 6a 8e 25 98 b9 aa\
+32 ef be 6d c1 f3 4f 4a 49 8d 8c f5 a2 b4 54 8d\
+08 c5 5d 5f 95 f7 bc c9 61 91 63 05 6f 2d 58 b5\
+2f a0 32
+Salt: \
+9d 5a d8 eb 45 21 34 b6 5d c3 a9 8b 6a 73 b5 f7\
+41 60 9c d6
+Signature: \
+07 eb 65 1d 75 f1 b5 2b c2 63 b2 e1 98 33 6e 99\
+fb eb c4 f3 32 04 9a 92 2a 10 81 56 07 ee 2d 98\
+9d b3 a4 49 5b 7d cc d3 8f 58 a2 11 fb 7e 19 31\
+71 a3 d8 91 13 24 37 eb ca 44 f3 18 b2 80 50 9e\
+52 b5 fa 98 fc ce 82 05 d9 69 7c 8e e4 b7 ff 59\
+d4 c5 9c 79 03 8a 19 70 bd 2a 0d 45 1e cd c5 ef\
+11 d9 97 9c 9d 35 f8 c7 0a 61 63 71 76 07 89 0d\
+58 6a 7c 6d c0 1c 79 f8 6a 8f 28 e8 52 35 f8 c2\
+f1
+Test: Verify
+Comment: RSASSA-PSS Signature Example 7.6
+Message: \
+23 58 09 70 86 c8 99 32 3e 75 d9 c9 0d 0c 09 f1\
+2d 9d 54 ed fb df 70 a9 c2 eb 5a 04 d8 f3 6b 9b\
+2b df 2a ab e0 a5 bd a1 96 89 37 f9 d6 eb d3 b6\
+b2 57 ef b3 13 6d 41 31 f9 ac b5 9b 85 e2 60 2c\
+2a 3f cd c8 35 49 4a 1f 4e 5e c1 8b 22 6c 80 23\
+2b 36 a7 5a 45 fd f0 9a 7e a9 e9 8e fb de 14 50\
+d1 19 4b f1 2e 15 a4 c5 f9 eb 5c 0b ce 52 69 e0\
+c3 b2 8c fa b6 55 d8 1a 61 a2 0b 4b e2 f5 44 59\
+bb 25 a0 db 94 c5 22 18 be 10 9a 74 26 de 83 01\
+44 24 78 9a aa 90 e5 05 6e 63 2a 69 81 15 e2 82\
+c1 a5 64 10 f2 6c 20 72 f1 93 48 1a 9d cd 88 05\
+72 00 5e 64 f4 08 2e cf
+Salt: \
+3f 2e fc 59 58 80 a7 d4 7f cf 3c ba 04 98 3e a5\
+4c 4b 73 fb
+Signature: \
+18 da 3c dc fe 79 bf b7 7f d9 c3 2f 37 7a d3 99\
+14 6f 0a 8e 81 06 20 23 32 71 a6 e3 ed 32 48 90\
+3f 5c dc 92 dc 79 b5 5d 3e 11 61 5a a0 56 a7 95\
+85 37 92 a3 99 8c 34 9c a5 c4 57 e8 ca 7d 29 d7\
+96 aa 24 f8 34 91 70 9b ef cf b1 51 0e a5 13 c9\
+28 29 a3 f0 0b 10 4f 65 56 34 f3 20 75 2e 13 0e\
+c0 cc f6 75 4f f8 93 db 30 29 32 bb 02 5e b6 0e\
+87 82 25 98 fc 61 9e 0e 98 17 37 a9 a4 c4 15 2d\
+33
+Test: Verify
+Comment: Example 8: A 1031-bit RSA Key Pair
+Modulus: \
+49 53 70 a1 fb 18 54 3c 16 d3 63 1e 31 63 25 5d\
+f6 2b e6 ee e8 90 d5 f2 55 09 e4 f7 78 a8 ea 6f\
+bb bc df 85 df f6 4e 0d 97 20 03 ab 36 81 fb ba\
+6d d4 1f d5 41 82 9b 2e 58 2d e9 f2 a4 a4 e0 a2\
+d0 90 0b ef 47 53 db 3c ee 0e e0 6c 7d fa e8 b1\
+d5 3b 59 53 21 8f 9c ce ea 69 5b 08 66 8e de aa\
+dc ed 94 63 b1 d7 90 d5 eb f2 7e 91 15 b4 6c ad\
+4d 9a 2b 8e fa b0 56 1b 08 10 34 47 39 ad a0 73\
+3f
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+6c 66 ff e9 89 80 c3 8f cd ea b5 15 98 98 83 61\
+65 f4 b4 b8 17 c4 f6 a8 d4 86 ee 4e a9 13 0f e9\
+b9 09 2b d1 36 d1 84 f9 5f 50 4a 60 7e ac 56 58\
+46 d2 fd d6 59 7a 89 67 c7 39 6e f9 5a 6e ee bb\
+45 78 a6 43 96 6d ca 4d 8e e3 de 84 2d e6 32 79\
+c6 18 15 9c 1a b5 4a 89 43 7b 6a 61 20 e4 93 0a\
+fb 52 a4 ba 6c ed 8a 49 47 ac 64 b3 0a 34 97 cb\
+e7 01 c2 d6 26 6d 51 72 19 ad 0e c6 d3 47 db e9
+Prime1: \
+08 da d7 f1 13 63 fa a6 23 d5 d6 d5 e8 a3 19 32\
+8d 82 19 0d 71 27 d2 84 6c 43 9b 0a b7 26 19 b0\
+a4 3a 95 32 0e 4e c3 4f c3 a9 ce a8 76 42 23 05\
+bd 76 c5 ba 7b e9 e2 f4 10 c8 06 06 45 a1 d2 9e\
+db
+Prime2: \
+08 47 e7 32 37 6f c7 90 0f 89 8e a8 2e b2 b0 fc\
+41 85 65 fd ae 62 f7 d9 ec 4c e2 21 7b 97 99 0d\
+d2 72 db 15 7f 99 f6 3c 0d cb b9 fb ac db d4 c4\
+da db 6d f6 77 56 35 8c a4 17 48 25 b4 8f 49 70\
+6d
+ModPrime1PrivateExponent: \
+05 c2 a8 3c 12 4b 36 21 a2 aa 57 ea 2c 3e fe 03\
+5e ff 45 60 f3 3d de bb 7a da b8 1f ce 69 a0 c8\
+c2 ed c1 65 20 dd a8 3d 59 a2 3b e8 67 96 3a c6\
+5f 2c c7 10 bb cf b9 6e e1 03 de b7 71 d1 05 fd\
+85
+ModPrime2PrivateExponent: \
+04 ca e8 aa 0d 9f aa 16 5c 87 b6 82 ec 14 0b 8e\
+d3 b5 0b 24 59 4b 7a 3b 2c 22 0b 36 69 bb 81 9f\
+98 4f 55 31 0a 1a e7 82 36 51 d4 a0 2e 99 44 79\
+72 59 51 39 36 34 34 e5 e3 0a 7e 7d 24 15 51 e1\
+b9
+MultiplicativeInverseOfPrime2ModPrime1: \
+07 d3 e4 7b f6 86 60 0b 11 ac 28 3c e8 8d bb 3f\
+60 51 e8 ef d0 46 80 e4 4c 17 1e f5 31 b8 0b 2b\
+7c 39 fc 76 63 20 e2 cf 15 d8 d9 98 20 e9 6f f3\
+0d c6 96 91 83 9c 4b 40 d7 b0 6e 45 30 7d c9 1f\
+3f
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 8.1
+Message: \
+81 33 2f 4b e6 29 48 41 5e a1 d8 99 79 2e ea cf\
+6c 6e 1d b1 da 8b e1 3b 5c ea 41 db 2f ed 46 70\
+92 e1 ff 39 89 14 c7 14 25 97 75 f5 95 f8 54 7f\
+73 56 92 a5 75 e6 92 3a f7 8f 22 c6 99 7d db 90\
+fb 6f 72 d7 bb 0d d5 74 4a 31 de cd 3d c3 68 58\
+49 83 6e d3 4a ec 59 63 04 ad 11 84 3c 4f 88 48\
+9f 20 97 35 f5 fb 7f da f7 ce c8 ad dc 58 18 16\
+8f 88 0a cb f4 90 d5 10 05 b7 a8 e8 4e 43 e5 42\
+87 97 75 71 dd 99 ee a4 b1 61 eb 2d f1 f5 10 8f\
+12 a4 14 2a 83 32 2e db 05 a7 54 87 a3 43 5c 9a\
+78 ce 53 ed 93 bc 55 08 57 d7 a9 fb
+Salt: \
+1d 65 49 1d 79 c8 64 b3 73 00 9b e6 f6 f2 46 7b\
+ac 4c 78 fa
+Signature: \
+02 62 ac 25 4b fa 77 f3 c1 ac a2 2c 51 79 f8 f0\
+40 42 2b 3c 5b af d4 0a 8f 21 cf 0f a5 a6 67 cc\
+d5 99 3d 42 db af b4 09 c5 20 e2 5f ce 2b 1e e1\
+e7 16 57 7f 1e fa 17 f3 da 28 05 2f 40 f0 41 9b\
+23 10 6d 78 45 aa f0 11 25 b6 98 e7 a4 df e9 2d\
+39 67 bb 00 c4 d0 d3 5b a3 55 2a b9 a8 b3 ee f0\
+7c 7f ec db c5 42 4a c4 db 1e 20 cb 37 d0 b2 74\
+47 69 94 0e a9 07 e1 7f bb ca 67 3b 20 52 23 80\
+c5
+Test: Verify
+Comment: RSASSA-PSS Signature Example 8.2
+Message: \
+e2 f9 6e af 0e 05 e7 ba 32 6e cc a0 ba 7f d2 f7\
+c0 23 56 f3 ce de 9d 0f aa bf 4f cc 8e 60 a9 73\
+e5 59 5f d9 ea 08
+Salt: \
+43 5c 09 8a a9 90 9e b2 37 7f 12 48 b0 91 b6 89\
+87 ff 18 38
+Signature: \
+27 07 b9 ad 51 15 c5 8c 94 e9 32 e8 ec 0a 28 0f\
+56 33 9e 44 a1 b5 8d 4d dc ff 2f 31 2e 5f 34 dc\
+fe 39 e8 9c 6a 94 dc ee 86 db bd ae 5b 79 ba 4e\
+08 19 a9 e7 bf d9 d9 82 e7 ee 6c 86 ee 68 39 6e\
+8b 3a 14 c9 c8 f3 4b 17 8e b7 41 f9 d3 f1 21 10\
+9b f5 c8 17 2f ad a2 e7 68 f9 ea 14 33 03 2c 00\
+4a 8a a0 7e b9 90 00 0a 48 dc 94 c8 ba c8 aa be\
+2b 09 b1 aa 46 c0 a2 aa 0e 12 f6 3f bb a7 75 ba\
+7e
+Test: Verify
+Comment: RSASSA-PSS Signature Example 8.3
+Message: \
+e3 5c 6e d9 8f 64 a6 d5 a6 48 fc ab 8a db 16 33\
+1d b3 2e 5d 15 c7 4a 40 ed f9 4c 3d c4 a4 de 79\
+2d 19 08 89 f2 0f 1e 24 ed 12 05 4a 6b 28 79 8f\
+cb 42 d1 c5 48 76 9b 73 4c 96 37 31 42 09 2a ed\
+27 76 03 f4 73 8d f4 dc 14 46 58 6d 0e c6 4d a4\
+fb 60 53 6d b2 ae 17 fc 7e 3c 04 bb fb bb d9 07\
+bf 11 7c 08 63 6f a1 6f 95 f5 1a 62 16 93 4d 3e\
+34 f8 50 30 f1 7b bb c5 ba 69 14 40 58 af f0 81\
+e0 b1 9c f0 3c 17 19 5c 5e 88 8b a5 8f 6f e0 a0\
+2e 5c 3b da 97 19 a7
+Salt: \
+c6 eb be 76 df 0c 4a ea 32 c4 74 17 5b 2f 13 68\
+62 d0 45 29
+Signature: \
+2a d2 05 09 d7 8c f2 6d 1b 6c 40 61 46 08 6e 4b\
+0c 91 a9 1c 2b d1 64 c8 7b 96 6b 8f aa 42 aa 0c\
+a4 46 02 23 23 ba 4b 1a 1b 89 70 6d 7f 4c 3b e5\
+7d 7b 69 70 2d 16 8a b5 95 5e e2 90 35 6b 8c 4a\
+29 ed 46 7d 54 7e c2 3c ba df 28 6c cb 58 63 c6\
+67 9d a4 67 fc 93 24 a1 51 c7 ec 55 aa c6 db 40\
+84 f8 27 26 82 5c fe 1a a4 21 bc 64 04 9f b4 2f\
+23 14 8f 9c 25 b2 dc 30 04 37 c3 8d 42 8a a7 5f\
+96
+Test: Verify
+Comment: RSASSA-PSS Signature Example 8.4
+Message: \
+db c5 f7 50 a7 a1 4b e2 b9 3e 83 8d 18 d1 4a 86\
+95 e5 2e 8a dd 9c 0a c7 33 b8 f5 6d 27 47 e5 29\
+a0 cc a5 32 dd 49 b9 02 ae fe d5 14 44 7f 9e 81\
+d1 61 95 c2 85 38 68 cb 9b 30 f7 d0 d4 95 c6 9d\
+01 b5 c5 d5 0b 27 04 5d b3 86 6c 23 24 a4 4a 11\
+0b 17 17 74 6d e4 57 d1 c8 c4 5c 3c d2 a9 29 70\
+c3 d5 96 32 05 5d 4c 98 a4 1d 6e 99 e2 a3 dd d5\
+f7 f9 97 9a b3 cd 18 f3 75 05 d2 51 41 de 2a 1b\
+ff 17 b3 a7 dc e9 41 9e cc 38 5c f1 1d 72 84 0f\
+19 95 3f d0 50 92 51 f6 ca fd e2 89 3d 0e 75 c7\
+81 ba 7a 50 12 ca 40 1a 4f a9 9e 04 b3 c3 24 9f\
+92 6d 5a fe 82 cc 87 da b2 2c 3c 1b 10 5d e4 8e\
+34 ac e9 c9 12 4e 59 59 7a c7 eb f8
+Salt: \
+02 1f dc c6 eb b5 e1 9b 1c b1 6e 9c 67 f2 76 81\
+65 7f e2 0a
+Signature: \
+1e 24 e6 e5 86 28 e5 17 50 44 a9 eb 6d 83 7d 48\
+af 12 60 b0 52 0e 87 32 7d e7 89 7e e4 d5 b9 f0\
+df 0b e3 e0 9e d4 de a8 c1 45 4f f3 42 3b b0 8e\
+17 93 24 5a 9d f8 bf 6a b3 96 8c 8e dd c3 b5 32\
+85 71 c7 7f 09 1c c5 78 57 69 12 df eb d1 64 b9\
+de 54 54 fe 0b e1 c1 f6 38 5b 32 83 60 ce 67 ec\
+7a 05 f6 e3 0e b4 5c 17 c4 8a c7 00 41 d2 ca b6\
+7f 0a 2a e7 aa fd cc 8d 24 5e a3 44 2a 63 00 cc\
+c7
+Test: Verify
+Comment: RSASSA-PSS Signature Example 8.5
+Message: \
+04 dc 25 1b e7 2e 88 e5 72 34 85 b6 38 3a 63 7e\
+2f ef e0 76 60 c5 19 a5 60 b8 bc 18 bd ed b8 6e\
+ae 23 64 ea 53 ba 9d ca 6e b3 d2 e7 d6 b8 06 af\
+42 b3 e8 7f 29 1b 4a 88 81 d5 bf 57 2c c9 a8 5e\
+19 c8 6a cb 28 f0 98 f9 da 03 83 c5 66 d3 c0 f5\
+8c fd 8f 39 5d cf 60 2e 5c d4 0e 8c 71 83 f7 14\
+99 6e 22 97 ef
+Salt: \
+c5 58 d7 16 7c bb 45 08 ad a0 42 97 1e 71 b1 37\
+7e ea 42 69
+Signature: \
+33 34 1b a3 57 6a 13 0a 50 e2 a5 cf 86 79 22 43\
+88 d5 69 3f 5a cc c2 35 ac 95 ad d6 8e 5e b1 ee\
+c3 16 66 d0 ca 7a 1c da 6f 70 a1 aa 76 2c 05 75\
+2a 51 95 0c db 8a f3 c5 37 9f 18 cf e6 b5 bc 55\
+a4 64 82 26 a1 5e 91 2e f1 9a d7 7a de ea 91 1d\
+67 cf ef d6 9b a4 3f a4 11 91 35 ff 64 21 17 ba\
+98 5a 7e 01 00 32 5e 95 19 f1 ca 6a 92 16 bd a0\
+55 b5 78 50 15 29 11 25 e9 0d cd 07 a2 ca 96 73\
+ee
+Test: Verify
+Comment: RSASSA-PSS Signature Example 8.6
+Message: \
+0e a3 7d f9 a6 fe a4 a8 b6 10 37 3c 24 cf 39 0c\
+20 fa 6e 21 35 c4 00 c8 a3 4f 5c 18 3a 7e 8e a4\
+c9 ae 09 0e d3 17 59 f4 2d c7 77 19 cc a4 00 ec\
+dc c5 17 ac fc 7a c6 90 26 75 b2 ef 30 c5 09 66\
+5f 33 21 48 2f c6 9a 9f b5 70 d1 5e 01 c8 45 d0\
+d8 e5 0d 2a 24 cb f1 cf 0e 71 49 75 a5 db 7b 18\
+d9 e9 e9 cb 91 b5 cb 16 86 90 60 ed 18 b7 b5 62\
+45 50 3f 0c af 90 35 2b 8d e8 1c b5 a1 d9 c6 33\
+60 92 f0 cd
+Salt: \
+76 fd 4e 64 fd c9 8e b9 27 a0 40 3e 35 a0 84 e7\
+6b a9 f9 2a
+Signature: \
+1e d1 d8 48 fb 1e db 44 12 9b d9 b3 54 79 5a f9\
+7a 06 9a 7a 00 d0 15 10 48 59 3e 0c 72 c3 51 7f\
+f9 ff 2a 41 d0 cb 5a 0a c8 60 d7 36 a1 99 70 4f\
+7c b6 a5 39 86 a8 8b bd 8a bc c0 07 6a 2c e8 47\
+88 00 31 52 5d 44 9d a2 ac 78 35 63 74 c5 36 e3\
+43 fa a7 cb a4 2a 5a aa 65 06 08 77 91 c0 6a 8e\
+98 93 35 ae d1 9b fa b2 d5 e6 7e 27 fb 0c 28 75\
+af 89 6c 21 b6 e8 e7 30 9d 04 e4 f6 72 7e 69 46\
+3e
+Test: Verify
+Comment: Example 9: A 1536-bit RSA Key Pair
+Modulus: \
+e6 bd 69 2a c9 66 45 79 04 03 fd d0 f5 be b8 b9\
+bf 92 ed 10 00 7f c3 65 04 64 19 dd 06 c0 5c 5b\
+5b 2f 48 ec f9 89 e4 ce 26 91 09 97 9c bb 40 b4\
+a0 ad 24 d2 24 83 d1 ee 31 5a d4 cc b1 53 42 68\
+35 26 91 c5 24 f6 dd 8e 6c 29 d2 24 cf 24 69 73\
+ae c8 6c 5b f6 b1 40 1a 85 0d 1b 9a d1 bb 8c bc\
+ec 47 b0 6f 0f 8c 7f 45 d3 fc 8f 31 92 99 c5 43\
+3d db c2 b3 05 3b 47 de d2 ec d4 a4 ca ef d6 14\
+83 3d c8 bb 62 2f 31 7e d0 76 b8 05 7f e8 de 3f\
+84 48 0a d5 e8 3e 4a 61 90 4a 4f 24 8f b3 97 02\
+73 57 e1 d3 0e 46 31 39 81 5c 6f d4 fd 5a c5 b8\
+17 2a 45 23 0e cb 63 18 a0 4f 14 55 d8 4e 5a 8b
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+6a 7f d8 4f b8 5f ad 07 3b 34 40 6d b7 4f 8d 61\
+a6 ab c1 21 96 a9 61 dd 79 56 5e 9d a6 e5 18 7b\
+ce 2d 98 02 50 f7 35 95 75 35 92 70 d9 15 90 bb\
+0e 42 7c 71 46 0b 55 d5 14 10 b1 91 bc f3 09 fe\
+a1 31 a9 2c 8e 70 27 38 fa 71 9f 1e 00 41 f5 2e\
+40 e9 1f 22 9f 4d 96 a1 e6 f1 72 e1 55 96 b4 51\
+0a 6d ae c2 61 05 f2 be bc 53 31 6b 87 bd f2 13\
+11 66 60 70 e8 df ee 69 d5 2c 71 a9 76 ca ae 79\
+c7 2b 68 d2 85 80 dc 68 6d 9f 51 29 d2 25 f8 2b\
+3d 61 55 13 a8 82 b3 db 91 41 6b 48 ce 08 88 82\
+13 e3 7e eb 9a f8 00 d8 1c ab 32 8c e4 20 68 99\
+03 c0 0c 7b 5f d3 1b 75 50 3a 6d 41 96 84 d6 29
+Prime1: \
+f8 eb 97 e9 8d f1 26 64 ee fd b7 61 59 6a 69 dd\
+cd 0e 76 da ec e6 ed 4b f5 a1 b5 0a c0 86 f7 92\
+8a 4d 2f 87 26 a7 7e 51 5b 74 da 41 98 8f 22 0b\
+1c c8 7a a1 fc 81 0c e9 9a 82 f2 d1 ce 82 1e dc\
+ed 79 4c 69 41 f4 2c 7a 1a 0b 8c 4d 28 c7 5e c6\
+0b 65 22 79 f6 15 4a 76 2a ed 16 5d 47 de e3 67
+Prime2: \
+ed 4d 71 d0 a6 e2 4b 93 c2 e5 f6 b4 bb e0 5f 5f\
+b0 af a0 42 d2 04 fe 33 78 d3 65 c2 f2 88 b6 a8\
+da d7 ef e4 5d 15 3e ef 40 ca cc 7b 81 ff 93 40\
+02 d1 08 99 4b 94 a5 e4 72 8c d9 c9 63 37 5a e4\
+99 65 bd a5 5c bf 0e fe d8 d6 55 3b 40 27 f2 d8\
+62 08 a6 e6 b4 89 c1 76 12 80 92 d6 29 e4 9d 3d
+ModPrime1PrivateExponent: \
+2b b6 8b dd fb 0c 4f 56 c8 55 8b ff af 89 2d 80\
+43 03 78 41 e7 fa 81 cf a6 1a 38 c5 e3 9b 90 1c\
+8e e7 11 22 a5 da 22 27 bd 6c de eb 48 14 52 c1\
+2a d3 d6 1d 5e 4f 77 6a 0a b5 56 59 1b ef e3 e5\
+9e 5a 7f dd b8 34 5e 1f 2f 35 b9 f4 ce e5 7c 32\
+41 4c 08 6a ec 99 3e 93 53 e4 80 d9 ee c6 28 9f
+ModPrime2PrivateExponent: \
+4f f8 97 70 9f ad 07 97 46 49 45 78 e7 0f d8 54\
+61 30 ee ab 56 27 c4 9b 08 0f 05 ee 4a d9 f3 e4\
+b7 cb a9 d6 a5 df f1 13 a4 1c 34 09 33 68 33 f1\
+90 81 6d 8a 6b c4 2e 9b ec 56 b7 56 7d 0f 3c 9c\
+69 6d b6 19 b2 45 d9 01 dd 85 6d b7 c8 09 2e 77\
+e9 a1 cc cd 56 ee 4d ba 42 c5 fd b6 1a ec 26 69
+MultiplicativeInverseOfPrime2ModPrime1: \
+77 b9 d1 13 7b 50 40 4a 98 27 29 31 6e fa fc 7d\
+fe 66 d3 4e 5a 18 26 00 d5 f3 0a 0a 85 12 05 1c\
+56 0d 08 1d 4d 0a 18 35 ec 3d 25 a6 0f 4e 4d 6a\
+a9 48 b2 bf 3d bb 5b 12 4c bb c3 48 92 55 a3 a9\
+48 37 2f 69 78 49 67 45 f9 43 e1 db 4f 18 38 2c\
+ea a5 05 df c6 57 57 bb 3f 85 7a 58 dc e5 21 56
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 9.1
+Message: \
+a8 8e 26 58 55 e9 d7 ca 36 c6 87 95 f0 b3 1b 59\
+1c d6 58 7c 71 d0 60 a0 b3 f7 f3 ea ef 43 79 59\
+22 02 8b c2 b6 ad 46 7c fc 2d 7f 65 9c 53 85 aa\
+70 ba 36 72 cd de 4c fe 49 70 cc 79 04 60 1b 27\
+88 72 bf 51 32 1c 4a 97 2f 3c 95 57 0f 34 45 d4\
+f5 79 80 e0 f2 0d f5 48 46 e6 a5 2c 66 8f 12 88\
+c0 3f 95 00 6e a3 2f 56 2d 40 d5 2a f9 fe b3 2f\
+0f a0 6d b6 5b 58 8a 23 7b 34 e5 92 d5 5c f9 79\
+f9 03 a6 42 ef 64 d2 ed 54 2a a8 c7 7d c1 dd 76\
+2f 45 a5 93 03 ed 75 e5 41 ca 27 1e 2b 60 ca 70\
+9e 44 fa 06 61 13 1e 8d 5d 41 63 fd 8d 39 85 66\
+ce 26 de 87 30 e7 2f 9c ca 73 76 41 c2 44 15 94\
+20 63 70 28 df 0a 18 07 9d 62 08 ea 8b 47 11 a2\
+c7 50 f5
+Salt: \
+c0 a4 25 31 3d f8 d7 56 4b d2 43 4d 31 15 23 d5\
+25 7e ed 80
+Signature: \
+58 61 07 22 6c 3c e0 13 a7 c8 f0 4d 1a 6a 29 59\
+bb 4b 8e 20 5b a4 3a 27 b5 0f 12 41 11 bc 35 ef\
+58 9b 03 9f 59 32 18 7c b6 96 d7 d9 a3 2c 0c 38\
+30 0a 5c dd a4 83 4b 62 d2 eb 24 0a f3 3f 79 d1\
+3d fb f0 95 bf 59 9e 0d 96 86 94 8c 19 64 74 7b\
+67 e8 9c 9a ba 5c d8 50 16 23 6f 56 6c c5 80 2c\
+b1 3e ad 51 bc 7c a6 be f3 b9 4d cb db b1 d5 70\
+46 97 71 df 0e 00 b1 a8 a0 67 77 47 2d 23 16 27\
+9e da e8 64 74 66 8d 4e 1e ff f9 5f 1d e6 1c 60\
+20 da 32 ae 92 bb f1 65 20 fe f3 cf 4d 88 f6 11\
+21 f2 4b bd 9f e9 1b 59 ca f1 23 5b 2a 93 ff 81\
+fc 40 3a dd f4 eb de a8 49 34 a9 cd af 8e 1a 9e
+Test: Verify
+Comment: RSASSA-PSS Signature Example 9.2
+Message: \
+c8 c9 c6 af 04 ac da 41 4d 22 7e f2 3e 08 20 c3\
+73 2c 50 0d c8 72 75 e9 5b 0d 09 54 13 99 3c 26\
+58 bc 1d 98 85 81 ba 87 9c 2d 20 1f 14 cb 88 ce\
+d1 53 a0 19 69 a7 bf 0a 7b e7 9c 84 c1 48 6b c1\
+2b 3f a6 c5 98 71 b6 82 7c 8c e2 53 ca 5f ef a8\
+a8 c6 90 bf 32 6e 8e 37 cd b9 6d 90 a8 2e ba b6\
+9f 86 35 0e 18 22 e8 bd 53 6a 2e
+Salt: \
+b3 07 c4 3b 48 50 a8 da c2 f1 5f 32 e3 78 39 ef\
+8c 5c 0e 91
+Signature: \
+80 b6 d6 43 25 52 09 f0 a4 56 76 38 97 ac 9e d2\
+59 d4 59 b4 9c 28 87 e5 88 2e cb 44 34 cf d6 6d\
+d7 e1 69 93 75 38 1e 51 cd 7f 55 4f 2c 27 17 04\
+b3 99 d4 2b 4b e2 54 0a 0e ca 61 95 1f 55 26 7f\
+7c 28 78 c1 22 84 2d ad b2 8b 01 bd 5f 8c 02 5f\
+7e 22 84 18 a6 73 c0 3d 6b c0 c7 36 d0 a2 95 46\
+bd 67 f7 86 d9 d6 92 cc ea 77 8d 71 d9 8c 20 63\
+b7 a7 10 92 18 7a 4d 35 af 10 81 11 d8 3e 83 ea\
+e4 6c 46 aa 34 27 7e 06 04 45 89 90 37 88 f1 d5\
+e7 ce e2 5f b4 85 e9 29 49 11 88 14 d6 f2 c3 ee\
+36 14 89 01 6f 32 7f b5 bc 51 7e b5 04 70 bf fa\
+1a fa 5f 4c e9 aa 0c e5 b8 ee 19 bf 55 01 b9 58
+Test: Verify
+Comment: RSASSA-PSS Signature Example 9.3
+Message: \
+0a fa d4 2c cd 4f c6 06 54 a5 50 02 d2 28 f5 2a\
+4a 5f e0 3b 8b bb 08 ca 82 da ca 55 8b 44 db e1\
+26 6e 50 c0 e7 45 a3 6d 9d 29 04 e3 40 8a bc d1\
+fd 56 99 94 06 3f 4a 75 cc 72 f2 fe e2 a0 cd 89\
+3a 43 af 1c 5b 8b 48 7d f0 a7 16 10 02 4e 4f 6d\
+df 9f 28 ad 08 13 c1 aa b9 1b cb 3c 90 64 d5 ff\
+74 2d ef fe a6 57 09 41 39 36 9e 5e a6 f4 a9 63\
+19 a5 cc 82 24 14 5b 54 50 62 75 8f ef d1 fe 34\
+09 ae 16 92 59 c6 cd fd 6b 5f 29 58 e3 14 fa ec\
+be 69 d2 ca ce 58 ee 55 17 9a b9 b3 e6 d1 ec c1\
+4a 55 7c 5f eb e9 88 59 52 64 fc 5d a1 c5 71 46\
+2e ca 79 8a 18 a1 a4 94 0c da b4 a3 e9 20 09 cc\
+d4 2e 1e 94 7b 13 14 e3 22 38 a2 de ce 7d 23 a8\
+9b 5b 30 c7 51 fd 0a 4a 43 0d 2c 54 85 94
+Salt: \
+9a 2b 00 7e 80 97 8b bb 19 2c 35 4e b7 da 9a ed\
+fc 74 db f5
+Signature: \
+48 44 08 f3 89 8c d5 f5 34 83 f8 08 19 ef bf 27\
+08 c3 4d 27 a8 b2 a6 fa e8 b3 22 f9 24 02 37 f9\
+81 81 7a ca 18 46 f1 08 4d aa 6d 7c 07 95 f6 e5\
+bf 1a f5 9c 38 e1 85 84 37 ce 1f 7e c4 19 b9 8c\
+87 36 ad f6 dd 9a 00 b1 80 6d 2b d3 ad 0a 73 77\
+5e 05 f5 2d fe f3 a5 9a b4 b0 81 43 f0 df 05 cd\
+1a d9 d0 4b ec ec a6 da a4 a2 12 98 03 e2 00 cb\
+c7 77 87 ca f4 c1 d0 66 3a 6c 59 87 b6 05 95 20\
+19 78 2c af 2e c1 42 6d 68 fb 94 ed 1d 4b e8 16\
+a7 ed 08 1b 77 e6 ab 33 0b 3f fc 07 38 20 fe cd\
+e3 72 7f cb e2 95 ee 61 a0 50 a3 43 65 86 37 c3\
+fd 65 9c fb 63 73 6d e3 2d 9f 90 d3 c2 f6 3e ca
+Test: Verify
+Comment: RSASSA-PSS Signature Example 9.4
+Message: \
+1d fd 43 b4 6c 93 db 82 62 9b da e2 bd 0a 12 b8\
+82 ea 04 c3 b4 65 f5 cf 93 02 3f 01 05 96 26 db\
+be 99 f2 6b b1 be 94 9d dd d1 6d c7 f3 de bb 19\
+a1 94 62 7f 0b 22 44 34 df 7d 87 00 e9 e9 8b 06\
+e3 60 c1 2f db e3 d1 9f 51 c9 68 4e b9 08 9e cb\
+b0 a2 f0 45 03 99 d3 f5 9e ac 72 94 08 5d 04 4f\
+53 93 c6 ce 73 74 23 d8 b8 6c 41 53 70 d3 89 e3\
+0b 9f 0a 3c 02 d2 5d 00 82 e8 ad 6f 3f 1e f2 4a\
+45 c3 cf 82 b3 83 36 70 63 a4 d4 61 3e 42 64 f0\
+1b 2d ac 2e 5a a4 20 43 f8 fb 5f 69 fa 87 1d 14\
+fb 27 3e 76 7a 53 1c 40 f0 2f 34 3b c2 fb 45 a0\
+c7 e0 f6 be 25 61 92 3a 77 21 1d 66 a6 e2 db b4\
+3c 36 63 50 be ae 22 da 3a c2 c1 f5 07 70 96 fc\
+b5 c4 bf 25 5f 75 74 35 1a e0 b1 e1 f0 36 32 81\
+7c 08 56 d4 a8 ba 97 af bd c8 b8 58 55 40 2b c5\
+69 26 fc ec 20 9f 9e a8
+Salt: \
+70 f3 82 bd df 4d 5d 2d d8 8b 3b c7 b7 30 8b e6\
+32 b8 40 45
+Signature: \
+84 eb eb 48 1b e5 98 45 b4 64 68 ba fb 47 1c 01\
+12 e0 2b 23 5d 84 b5 d9 11 cb d1 92 6e e5 07 4a\
+e0 42 44 95 cb 20 e8 23 08 b8 eb b6 5f 41 9a 03\
+fb 40 e7 2b 78 98 1d 88 aa d1 43 05 36 85 17 2c\
+97 b2 9c 8b 7b f0 ae 73 b5 b2 26 3c 40 3d a0 ed\
+2f 80 ff 74 50 af 78 28 eb 8b 86 f0 02 8b d2 a8\
+b1 76 a4 d2 28 cc ce a1 83 94 f2 38 b0 9f f7 58\
+cc 00 bc 04 30 11 52 35 57 42 f2 82 b5 4e 66 3a\
+91 9e 70 9d 8d a2 4a de 55 00 a7 b9 aa 50 22 6e\
+0c a5 29 23 e6 c2 d8 60 ec 50 ff 48 0f a5 74 77\
+e8 2b 05 65 f4 37 9f 79 c7 72 d5 c2 da 80 af 9f\
+bf 32 5e ce 6f c2 0b 00 96 16 14 be e8 9a 18 3e
+Test: Verify
+Comment: RSASSA-PSS Signature Example 9.5
+Message: \
+1b dc 6e 7c 98 fb 8c f5 4e 9b 09 7b 66 a8 31 e9\
+cf e5 2d 9d 48 88 44 8e e4 b0 97 80 93 ba 1d 7d\
+73 ae 78 b3 a6 2b a4 ad 95 cd 28 9c cb 9e 00 52\
+26 bb 3d 17 8b cc aa 82 1f b0 44 a4 e2 1e e9 76\
+96 c1 4d 06 78 c9 4c 2d ae 93 b0 ad 73 92 22 18\
+55 3d aa 7e 44 eb e5 77 25 a7 a4 5c c7 2b 9b 21\
+38 a6 b1 7c 8d b4 11 ce 82 79 ee 12 41 af f0 a8\
+be c6 f7 7f 87 ed b0 c6 9c b2 72 36 e3 43 5a 80\
+0b 19 2e 4f 11 e5 19 e3 fe 30 fc 30 ea cc ca 4f\
+bb 41 76 90 29 bf 70 8e 81 7a 9e 68 38 05 be 67\
+fa 10 09 84 68 3b 74 83 8e 3b cf fa 79 36 6e ed\
+1d 48 1c 76 72 91 18 83 8f 31 ba 8a 04 8a 93 c1\
+be 44 24 59 8e 8d f6 32 8b 7a 77 88 0a 3f 9c 7e\
+2e 8d fc a8 eb 5a 26 fb 86 bd c5 56 d4 2b be 01\
+d9 fa 6e d8 06 46 49 1c 93 41
+Salt: \
+d6 89 25 7a 86 ef fa 68 21 2c 5e 0c 61 9e ca 29\
+5f b9 1b 67
+Signature: \
+82 10 2d f8 cb 91 e7 17 99 19 a0 4d 26 d3 35 d6\
+4f bc 2f 87 2c 44 83 39 43 24 1d e8 45 48 10 27\
+4c df 3d b5 f4 2d 42 3d b1 52 af 71 35 f7 01 42\
+0e 39 b4 94 a6 7c bf d1 9f 91 19 da 23 3a 23 da\
+5c 64 39 b5 ba 0d 2b c3 73 ee e3 50 70 01 37 8d\
+4a 40 73 85 6b 7f e2 ab a0 b5 ee 93 b2 7f 4a fe\
+c7 d4 d1 20 92 1c 83 f6 06 76 5b 02 c1 9e 4d 6a\
+1a 3b 95 fa 4c 42 29 51 be 4f 52 13 10 77 ef 17\
+17 97 29 cd df bd b5 69 50 db ac ee fe 78 cb 16\
+64 0a 09 9e a5 6d 24 38 9e ef 10 f8 fe cb 31 ba\
+3e a3 b2 27 c0 a8 66 98 bb 89 e3 e9 36 39 05 bf\
+22 77 7b 2a 3a a5 21 b6 5b 4c ef 76 d8 3b de 4c
+Test: Verify
+Comment: RSASSA-PSS Signature Example 9.6
+Message: \
+88 c7 a9 f1 36 04 01 d9 0e 53 b1 01 b6 1c 53 25\
+c3 c7 5d b1 b4 11 fb eb 8e 83 0b 75 e9 6b 56 67\
+0a d2 45 40 4e 16 79 35 44 ee 35 4b c6 13 a9 0c\
+c9 84 87 15 a7 3d b5 89 3e 7f 6d 27 98 15 c0 c1\
+de 83 ef 8e 29 56 e3 a5 6e d2 6a 88 8d 7a 9c dc\
+d0 42 f4 b1 6b 7f a5 1e f1 a0 57 36 62 d1 6a 30\
+2d 0e c5 b2 85 d2 e0 3a d9 65 29 c8 7b 3d 37 4d\
+b3 72 d9 5b 24 43 d0 61 b6 b1 a3 50 ba 87 80 7e\
+d0 83 af d1 eb 05 c3 f5 2f 4e ba 5e d2 22 77 14\
+fd b5 0b 9d 9d 9d d6 81 4f 62 f6 27 2f cd 5c db\
+ce 7a 9e f7 97
+Salt: \
+c2 5f 13 bf 67 d0 81 67 1a 04 81 a1 f1 82 0d 61\
+3b ba 22 76
+Signature: \
+a7 fd b0 d2 59 16 5c a2 c8 8d 00 bb f1 02 8a 86\
+7d 33 76 99 d0 61 19 3b 17 a9 64 8e 14 cc bb aa\
+de ac aa cd ec 81 5e 75 71 29 4e bb 8a 11 7a f2\
+05 fa 07 8b 47 b0 71 2c 19 9e 3a d0 51 35 c5 04\
+c2 4b 81 70 51 15 74 08 02 48 79 92 ff d5 11 d4\
+af c6 b8 54 49 1e b3 f0 dd 52 31 39 54 2f f1 5c\
+31 01 ee 85 54 35 17 c6 a3 c7 94 17 c6 7e 2d d9\
+aa 74 1e 9a 29 b0 6d cb 59 3c 23 36 b3 67 0a e3\
+af ba c7 c3 e7 6e 21 54 73 e8 66 e3 38 ca 24 4d\
+e0 0b 62 62 4d 6b 94 26 82 2c ea e9 f8 cc 46 08\
+95 f4 12 50 07 3f d4 5c 5a 1e 7b 42 5c 20 4a 42\
+3a 69 91 59 f6 90 3e 71 0b 37 a7 bb 2b c8 04 9f
+Test: Verify
+Comment: Example 10: A 2048-bit RSA Key Pair
+Modulus: \
+a5 dd 86 7a c4 cb 02 f9 0b 94 57 d4 8c 14 a7 70\
+ef 99 1c 56 c3 9c 0e c6 5f d1 1a fa 89 37 ce a5\
+7b 9b e7 ac 73 b4 5c 00 17 61 5b 82 d6 22 e3 18\
+75 3b 60 27 c0 fd 15 7b e1 2f 80 90 fe e2 a7 ad\
+cd 0e ef 75 9f 88 ba 49 97 c7 a4 2d 58 c9 aa 12\
+cb 99 ae 00 1f e5 21 c1 3b b5 43 14 45 a8 d5 ae\
+4f 5e 4c 7e 94 8a c2 27 d3 60 40 71 f2 0e 57 7e\
+90 5f be b1 5d fa f0 6d 1d e5 ae 62 53 d6 3a 6a\
+21 20 b3 1a 5d a5 da bc 95 50 60 0e 20 f2 7d 37\
+39 e2 62 79 25 fe a3 cc 50 9f 21 df f0 4e 6e ea\
+45 49 c5 40 d6 80 9f f9 30 7e ed e9 1f ff 58 73\
+3d 83 85 a2 37 d6 d3 70 5a 33 e3 91 90 09 92 07\
+0d f7 ad f1 35 7c f7 e3 70 0c e3 66 7d e8 3f 17\
+b8 df 17 78 db 38 1d ce 09 cb 4a d0 58 a5 11 00\
+1a 73 81 98 ee 27 cf 55 a1 3b 75 45 39 90 65 82\
+ec 8b 17 4b d5 8d 5d 1f 3d 76 7c 61 37 21 ae 05
+PublicExponent: \
+01 00 01
+PrivateExponent: \
+2d 2f f5 67 b3 fe 74 e0 61 91 b7 fd ed 6d e1 12\
+29 0c 67 06 92 43 0d 59 69 18 40 47 da 23 4c 96\
+93 de ed 16 73 ed 42 95 39 c9 69 d3 72 c0 4d 6b\
+47 e0 f5 b8 ce e0 84 3e 5c 22 83 5d bd 3b 05 a0\
+99 79 84 ae 60 58 b1 1b c4 90 7c bf 67 ed 84 fa\
+9a e2 52 df b0 d0 cd 49 e6 18 e3 5d fd fe 59 bc\
+a3 dd d6 6c 33 ce bb c7 7a d4 41 aa 69 5e 13 e3\
+24 b5 18 f0 1c 60 f5 a8 5c 99 4a d1 79 f2 a6 b5\
+fb e9 34 02 b1 17 67 be 01 bf 07 34 44 d6 ba 1d\
+d2 bc a5 bd 07 4d 4a 5f ae 35 31 ad 13 03 d8 4b\
+30 d8 97 31 8c bb ba 04 e0 3c 2e 66 de 6d 91 f8\
+2f 96 ea 1d 4b b5 4a 5a ae 10 2d 59 46 57 f5 c9\
+78 95 53 51 2b 29 6d ea 29 d8 02 31 96 35 7e 3e\
+3a 6e 95 8f 39 e3 c2 34 40 38 ea 60 4b 31 ed c6\
+f0 f7 ff 6e 71 81 a5 7c 92 82 6a 26 8f 86 76 8e\
+96 f8 78 56 2f c7 1d 85 d6 9e 44 86 12 f7 04 8f
+Prime1: \
+cf d5 02 83 fe ee b9 7f 6f 08 d7 3c bc 7b 38 36\
+f8 2b bc d4 99 47 9f 5e 6f 76 fd fc b8 b3 8c 4f\
+71 dc 9e 88 bd 6a 6f 76 37 1a fd 65 d2 af 18 62\
+b3 2a fb 34 a9 5f 71 b8 b1 32 04 3f fe be 3a 95\
+2b af 75 92 44 81 48 c0 3f 9c 69 b1 d6 8e 4c e5\
+cf 32 c8 6b af 46 fe d3 01 ca 1a b4 03 06 9b 32\
+f4 56 b9 1f 71 89 8a b0 81 cd 8c 42 52 ef 52 71\
+91 5c 97 94 b8 f2 95 85 1d a7 51 0f 99 cb 73 eb
+Prime2: \
+cc 4e 90 d2 a1 b3 a0 65 d3 b2 d1 f5 a8 fc e3 1b\
+54 44 75 66 4e ab 56 1d 29 71 b9 9f b7 be f8 44\
+e8 ec 1f 36 0b 8c 2a c8 35 96 92 97 1e a6 a3 8f\
+72 3f cc 21 1f 5d bc b1 77 a0 fd ac 51 64 a1 d4\
+ff 7f bb 4e 82 99 86 35 3c b9 83 65 9a 14 8c dd\
+42 0c 7d 31 ba 38 22 ea 90 a3 2b e4 6c 03 0e 8c\
+17 e1 fa 0a d3 78 59 e0 6b 0a a6 fa 3b 21 6d 9c\
+be 6c 0e 22 33 97 69 c0 a6 15 91 3e 5d a7 19 cf
+ModPrime1PrivateExponent: \
+1c 2d 1f c3 2f 6b c4 00 4f d8 5d fd e0 fb bf 9a\
+4c 38 f9 c7 c4 e4 1d ea 1a a8 82 34 a2 01 cd 92\
+f3 b7 da 52 65 83 a9 8a d8 5b b3 60 fb 98 3b 71\
+1e 23 44 9d 56 1d 17 78 d7 a5 15 48 6b cb f4 7b\
+46 c9 e9 e1 a3 a1 f7 70 00 ef be b0 9a 8a fe 47\
+e5 b8 57 cd a9 9c b1 6d 7f ff 9b 71 2e 3b d6 0c\
+a9 6d 9c 79 73 d6 16 d4 69 34 a9 c0 50 28 1c 00\
+43 99 ce ff 1d b7 dd a7 87 66 a8 a9 b9 cb 08 73
+ModPrime2PrivateExponent: \
+cb 3b 3c 04 ca a5 8c 60 be 7d 9b 2d eb b3 e3 96\
+43 f4 f5 73 97 be 08 23 6a 1e 9e af aa 70 65 36\
+e7 1c 3a cf e0 1c c6 51 f2 3c 9e 05 85 8f ee 13\
+bb 6a 8a fc 47 df 4e dc 9a 4b a3 0b ce cb 73 d0\
+15 78 52 32 7e e7 89 01 5c 2e 8d ee 7b 9f 05 a0\
+f3 1a c9 4e b6 17 31 64 74 0c 5c 95 14 7c d5 f3\
+b5 ae 2c b4 a8 37 87 f0 1d 8a b3 1f 27 c2 d0 ee\
+a2 dd 8a 11 ab 90 6a ba 20 7c 43 c6 ee 12 53 31
+MultiplicativeInverseOfPrime2ModPrime1: \
+12 f6 b2 cf 13 74 a7 36 fa d0 56 16 05 0f 96 ab\
+4b 61 d1 17 7c 7f 9d 52 5a 29 f3 d1 80 e7 76 67\
+e9 9d 99 ab f0 52 5d 07 58 66 0f 37 52 65 5b 0f\
+25 b8 df 84 31 d9 a8 ff 77 c1 6c 12 a0 a5 12 2a\
+9f 0b f7 cf d5 a2 66 a3 5c 15 9f 99 12 08 b9 03\
+16 ff 44 4f 3e 0b 6b d0 e9 3b 8a 7a 24 48 e9 57\
+e3 dd a6 cf cf 22 66 b1 06 01 3a c4 68 08 d3 b3\
+88 7b 3b 00 34 4b aa c9 53 0b 4c e7 08 fc 32 b6
+Test: KeyPairValidAndConsistent
+Comment: RSASSA-PSS Signature Example 10.1
+Message: \
+88 31 77 e5 12 6b 9b e2 d9 a9 68 03 27 d5 37 0c\
+6f 26 86 1f 58 20 c4 3d a6 7a 3a d6 09
+Salt: \
+04 e2 15 ee 6f f9 34 b9 da 70 d7 73 0c 87 34 ab\
+fc ec de 89
+Signature: \
+82 c2 b1 60 09 3b 8a a3 c0 f7 52 2b 19 f8 73 54\
+06 6c 77 84 7a bf 2a 9f ce 54 2d 0e 84 e9 20 c5\
+af b4 9f fd fd ac e1 65 60 ee 94 a1 36 96 01 14\
+8e ba d7 a0 e1 51 cf 16 33 17 91 a5 72 7d 05 f2\
+1e 74 e7 eb 81 14 40 20 69 35 d7 44 76 5a 15 e7\
+9f 01 5c b6 6c 53 2c 87 a6 a0 59 61 c8 bf ad 74\
+1a 9a 66 57 02 28 94 39 3e 72 23 73 97 96 c0 2a\
+77 45 5d 0f 55 5b 0e c0 1d df 25 9b 62 07 fd 0f\
+d5 76 14 ce f1 a5 57 3b aa ff 4e c0 00 69 95 16\
+59 b8 5f 24 30 0a 25 16 0c a8 52 2d c6 e6 72 7e\
+57 d0 19 d7 e6 36 29 b8 fe 5e 89 e2 5c c1 5b eb\
+3a 64 75 77 55 92 99 28 0b 9b 28 f7 9b 04 09 00\
+0b e2 5b bd 96 40 8b a3 b4 3c c4 86 18 4d d1 c8\
+e6 25 53 fa 1a f4 04 0f 60 66 3d e7 f5 e4 9c 04\
+38 8e 25 7f 1c e8 9c 95 da b4 8a 31 5d 9b 66 b1\
+b7 62 82 33 87 6f f2 38 52 30 d0 70 d0 7e 16 66
+Comment: RSASSA-PSS Signature Example 10.2
+Message: \
+dd 67 0a 01 46 58 68 ad c9 3f 26 13 19 57 a5 0c\
+52 fb 77 7c db aa 30 89 2c 9e 12 36 11 64 ec 13\
+97 9d 43 04 81 18 e4 44 5d b8 7b ee 58 dd 98 7b\
+34 25 d0 20 71 d8 db ae 80 70 8b 03 9d bb 64 db\
+d1 de 56 57 d9 fe d0 c1 18 a5 41 43 74 2e 0f f3\
+c8 7f 74 e4 58 57 64 7a f3 f7 9e b0 a1 4c 9d 75\
+ea 9a 1a 04 b7 cf 47 8a 89 7a 70 8f d9 88 f4 8e\
+80 1e db 0b 70 39 df 8c 23 bb 3c 56 f4 e8 21 ac
+Salt: \
+8b 2b dd 4b 40 fa f5 45 c7 78 dd f9 bc 1a 49 cb\
+57 f9 b7 1b
+Signature: \
+14 ae 35 d9 dd 06 ba 92 f7 f3 b8 97 97 8a ed 7c\
+d4 bf 5f f0 b5 85 a4 0b d4 6c e1 b4 2c d2 70 30\
+53 bb 90 44 d6 4e 81 3d 8f 96 db 2d d7 00 7d 10\
+11 8f 6f 8f 84 96 09 7a d7 5e 1f f6 92 34 1b 28\
+92 ad 55 a6 33 a1 c5 5e 7f 0a 0a d5 9a 0e 20 3a\
+5b 82 78 ae c5 4d d8 62 2e 28 31 d8 71 74 f8 ca\
+ff 43 ee 6c 46 44 53 45 d8 4a 59 65 9b fb 92 ec\
+d4 c8 18 66 86 95 f3 47 06 f6 68 28 a8 99 59 63\
+7f 2b f3 e3 25 1c 24 bd ba 4d 4b 76 49 da 00 22\
+21 8b 11 9c 84 e7 9a 65 27 ec 5b 8a 5f 86 1c 15\
+99 52 e2 3e c0 5e 1e 71 73 46 fa ef e8 b1 68 68\
+25 bd 2b 26 2f b2 53 10 66 c0 de 09 ac de 2e 42\
+31 69 07 28 b5 d8 5e 11 5a 2f 6b 92 b7 9c 25 ab\
+c9 bd 93 99 ff 8b cf 82 5a 52 ea 1f 56 ea 76 dd\
+26 f4 3b aa fa 18 bf a9 2a 50 4c bd 35 69 9e 26\
+d1 dc c5 a2 88 73 85 f3 c6 32 32 f0 6f 32 44 c3
+Comment: RSASSA-PSS Signature Example 10.3
+Message: \
+48 b2 b6 a5 7a 63 c8 4c ea 85 9d 65 c6 68 28 4b\
+08 d9 6b dc aa be 25 2d b0 e4 a9 6c b1 ba c6 01\
+93 41 db 6f be fb 8d 10 6b 0e 90 ed a6 bc c6 c6\
+26 2f 37 e7 ea 9c 7e 5d 22 6b d7 df 85 ec 5e 71\
+ef ff 2f 54 c5 db 57 7f f7 29 ff 91 b8 42 49 1d\
+e2 74 1d 0c 63 16 07 df 58 6b 90 5b 23 b9 1a f1\
+3d a1 23 04 bf 83 ec a8 a7 3e 87 1f f9 db
+Salt: \
+4e 96 fc 1b 39 8f 92 b4 46 71 01 0c 0d c3 ef d6\
+e2 0c 2d 73
+Signature: \
+6e 3e 4d 7b 6b 15 d2 fb 46 01 3b 89 00 aa 5b bb\
+39 39 cf 2c 09 57 17 98 70 42 02 6e e6 2c 74 c5\
+4c ff d5 d7 d5 7e fb bf 95 0a 0f 5c 57 4f a0 9d\
+3f c1 c9 f5 13 b0 5b 4f f5 0d d8 df 7e df a2 01\
+02 85 4c 35 e5 92 18 01 19 a7 0c e5 b0 85 18 2a\
+a0 2d 9e a2 aa 90 d1 df 03 f2 da ae 88 5b a2 f5\
+d0 5a fd ac 97 47 6f 06 b9 3b 5b c9 4a 1a 80 aa\
+91 16 c4 d6 15 f3 33 b0 98 89 2b 25 ff ac e2 66\
+f5 db 5a 5a 3b cc 10 a8 24 ed 55 aa d3 5b 72 78\
+34 fb 8c 07 da 28 fc f4 16 a5 d9 b2 22 4f 1f 8b\
+44 2b 36 f9 1e 45 6f de a2 d7 cf e3 36 72 68 de\
+03 07 a4 c7 4e 92 41 59 ed 33 39 3d 5e 06 55 53\
+1c 77 32 7b 89 82 1b de df 88 01 61 c7 8c d4 19\
+6b 54 19 f7 ac c3 f1 3e 5e bf 16 1b 6e 7c 67 24\
+71 6c a3 3b 85 c2 e2 56 40 19 2a c2 85 96 51 d5\
+0b de 7e b9 76 e5 1c ec 82 8b 98 b6 56 3b 86 bb
+Comment: RSASSA-PSS Signature Example 10.4
+Message: \
+0b 87 77 c7 f8 39 ba f0 a6 4b bb db c5 ce 79 75\
+5c 57 a2 05 b8 45 c1 74 e2 d2 e9 05 46 a0 89 c4\
+e6 ec 8a df fa 23 a7 ea 97 ba e6 b6 5d 78 2b 82\
+db 5d 2b 5a 56 d2 2a 29 a0 5e 7c 44 33 e2 b8 2a\
+62 1a bb a9 0a dd 05 ce 39 3f c4 8a 84 05 42 45\
+1a
+Salt: \
+c7 cd 69 8d 84 b6 51 28 d8 83 5e 3a 8b 1e b0 e0\
+1c b5 41 ec
+Signature: \
+34 04 7f f9 6c 4d c0 dc 90 b2 d4 ff 59 a1 a3 61\
+a4 75 4b 25 5d 2e e0 af 7d 8b f8 7c 9b c9 e7 dd\
+ee de 33 93 4c 63 ca 1c 0e 3d 26 2c b1 45 ef 93\
+2a 1f 2c 0a 99 7a a6 a3 4f 8e ae e7 47 7d 82 cc\
+f0 90 95 a6 b8 ac ad 38 d4 ee c9 fb 7e ab 7a d0\
+2d a1 d1 1d 8e 54 c1 82 5e 55 bf 58 c2 a2 32 34\
+b9 02 be 12 4f 9e 90 38 a8 f6 8f a4 5d ab 72 f6\
+6e 09 45 bf 1d 8b ac c9 04 4c 6f 07 09 8c 9f ce\
+c5 8a 3a ab 10 0c 80 51 78 15 5f 03 0a 12 4c 45\
+0e 5a cb da 47 d0 e4 f1 0b 80 a2 3f 80 3e 77 4d\
+02 3b 00 15 c2 0b 9f 9b be 7c 91 29 63 38 d5 ec\
+b4 71 ca fb 03 20 07 b6 7a 60 be 5f 69 50 4a 9f\
+01 ab b3 cb 46 7b 26 0e 2b ce 86 0b e8 d9 5b f9\
+2c 0c 8e 14 96 ed 1e 52 85 93 a4 ab b6 df 46 2d\
+de 8a 09 68 df fe 46 83 11 68 57 a2 32 f5 eb f6\
+c8 5b e2 38 74 5a d0 f3 8f 76 7a 5f db f4 86 fb
+Comment: RSASSA-PSS Signature Example 10.5
+Message: \
+f1 03 6e 00 8e 71 e9 64 da dc 92 19 ed 30 e1 7f\
+06 b4 b6 8a 95 5c 16 b3 12 b1 ed df 02 8b 74 97\
+6b ed 6b 3f 6a 63 d4 e7 78 59 24 3c 9c cc dc 98\
+01 65 23 ab b0 24 83 b3 55 91 c3 3a ad 81 21 3b\
+b7 c7 bb 1a 47 0a ab c1 0d 44 25 6c 4d 45 59 d9\
+16
+Salt: \
+ef a8 bf f9 62 12 b2 f4 a3 f3 71 a1 0d 57 41 52\
+65 5f 5d fb
+Signature: \
+7e 09 35 ea 18 f4 d6 c1 d1 7c e8 2e b2 b3 83 6c\
+55 b3 84 58 9c e1 9d fe 74 33 63 ac 99 48 d1 f3\
+46 b7 bf dd fe 92 ef d7 8a db 21 fa ef c8 9a de\
+42 b1 0f 37 40 03 fe 12 2e 67 42 9a 1c b8 cb d1\
+f8 d9 01 45 64 c4 4d 12 01 16 f4 99 0f 1a 6e 38\
+77 4c 19 4b d1 b8 21 32 86 b0 77 b0 49 9d 2e 7b\
+3f 43 4a b1 22 89 c5 56 68 4d ee d7 81 31 93 4b\
+b3 dd 65 37 23 6f 7c 6f 3d cb 09 d4 76 be 07 72\
+1e 37 e1 ce ed 9b 2f 7b 40 68 87 bd 53 15 73 05\
+e1 c8 b4 f8 4d 73 3b c1 e1 86 fe 06 cc 59 b6 ed\
+b8 f4 bd 7f fe fd f4 f7 ba 9c fb 9d 57 06 89 b5\
+a1 a4 10 9a 74 6a 69 08 93 db 37 99 25 5a 0c b9\
+21 5d 2d 1c d4 90 59 0e 95 2e 8c 87 86 aa 00 11\
+26 52 52 47 0c 04 1d fb c3 ee c7 c3 cb f7 1c 24\
+86 9d 11 5c 0c b4 a9 56 f5 6d 53 0b 80 ab 58 9a\
+cf ef c6 90 75 1d df 36 e8 d3 83 f8 3c ed d2 cc
+Comment: RSASSA-PSS Signature Example 10.6
+Message: \
+25 f1 08 95 a8 77 16 c1 37 45 0b b9 51 9d fa a1\
+f2 07 fa a9 42 ea 88 ab f7 1e 9c 17 98 00 85 b5\
+55 ae ba b7 62 64 ae 2a 3a b9 3c 2d 12 98 11 91\
+dd ac 6f b5 94 9e b3 6a ee 3c 5d a9 40 f0 07 52\
+c9 16 d9 46 08 fa 7d 97 ba 6a 29 15 b6 88 f2 03\
+23 d4 e9 d9 68 01 d8 9a 72 ab 58 92 dc 21 17 c0\
+74 34 fc f9 72 e0 58 cf 8c 41 ca 4b 4f f5 54 f7\
+d5 06 8a d3 15 5f ce d0 f3 12 5b c0 4f 91 93 37\
+8a 8f 5c 4c 3b 8c b4 dd 6d 1c c6 9d 30 ec ca 6e\
+aa 51 e3 6a 05 73 0e 9e 34 2e 85 5b af 09 9d ef\
+b8 af d7
+Salt: \
+ad 8b 15 23 70 36 46 22 4b 66 0b 55 08 85 91 7c\
+a2 d1 df 28
+Signature: \
+6d 3b 5b 87 f6 7e a6 57 af 21 f7 54 41 97 7d 21\
+80 f9 1b 2c 5f 69 2d e8 29 55 69 6a 68 67 30 d9\
+b9 77 8d 97 07 58 cc b2 60 71 c2 20 9f fb d6 12\
+5b e2 e9 6e a8 1b 67 cb 9b 93 08 23 9f da 17 f7\
+b2 b6 4e cd a0 96 b6 b9 35 64 0a 5a 1c b4 2a 91\
+55 b1 c9 ef 7a 63 3a 02 c5 9f 0d 6e e5 9b 85 2c\
+43 b3 50 29 e7 3c 94 0f f0 41 0e 8f 11 4e ed 46\
+bb d0 fa e1 65 e4 2b e2 52 8a 40 1c 3b 28 fd 81\
+8e f3 23 2d ca 9f 4d 2a 0f 51 66 ec 59 c4 23 96\
+d6 c1 1d bc 12 15 a5 6f a1 71 69 db 95 75 34 3e\
+f3 4f 9d e3 2a 49 cd c3 17 49 22 f2 29 c2 3e 18\
+e4 5d f9 35 31 19 ec 43 19 ce dc e7 a1 7c 64 08\
+8c 1f 6f 52 be 29 63 41 00 b3 91 9d 38 f3 d1 ed\
+94 e6 89 1e 66 a7 3b 8f b8 49 f5 87 4d f5 94 59\
+e2 98 c7 bb ce 2e ee 78 2a 19 5a a6 6f e2 d0 73\
+2b 25 e5 95 f5 7d 3e 06 1b 1f c3 e4 06 3b f9 8f
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/rw.txt b/embeddedcryptopp/TestVectors/rw.txt
new file mode 100644
index 0000000..2d932d0
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/rw.txt
@@ -0,0 +1,166 @@
+AlgorithmType: Signature
+Name: RW/EMSA2(SHA-1)
+Source: generated by Wei Dai using Crypto++ 5.1
+Comment: 1024-bit RW key
+KeyFormat: Component
+Modulus: \
+ e5eb47bc1f82db3001faaeabc5bbe71b7d307b431889ac10255262281ec5f5af\
+ 8a790bd7bbec5efffa442cf2c3fd5ca4778763b9d15aeac0b9b71bdb13da8272\
+ 7f4967ac685975f8ff05a763c864d100b7cc1142102aa2dd343ea1a0ab530255\
+ 195c3a6400ecab7b27eff9b01ef6d37381fa6fb5401347f195354396772e8285
+Prime1: \
+ ef86dd7af3f32cde8a9f6564e43a559a0c9f8bad36cc25330548b347ac158a34\
+ 5631fa90f7b873c36effae2f7823227a3f580b5dd18304d5932751e743e9281b
+Prime2: \
+ f5bb4289c389d9019c36f96c6b81fffbf20be0620c6343e2b800aefb1b55a330\
+ 8cc1402da7a2a558579a2a5146b30cb08e3f20b501081248f2f1de36cdfce9df
+MultiplicativeInverseOfPrime2ModPrime1: \
+ 88813a3d50b7c301948ee1985db19c9fd33a47c78c977024745e10483d9cc4f0\
+ f573597ce564a91421d1d7457bc45a971f7d8b31403298da77799b57cf9a76de
+PublicExponent: 02
+Test: KeyPairValidAndConsistent
+Message: 2CA039854B55688740E3
+Signature: 1AF029CBEC9C692CE5096E73E4E9A52EC9A28D207A5511CCEC7681E5E3D867A4AE2E22DE4909D89196A272F1B50DE6FA3248BCA334D46E0D57171A790B6F4697E7BA7047DB79DECD47BD21995243DEBBF25915DDBC93C45875C14DE953792257C5C6825C905AFF40109C8CC7E793123D47AC1B5B6304A436CFA9BEEC8E0054E7
+Test: Verify
+Message: 2A51DF4AF88613D91A37
+Signature: 6FF18F4471E1A8F850C910A181A9F28E69AACD8E8126969605E000A853197541AF9047E5D17315BF062B9CD8DF91196F0343285D9E31D5C72560C156782B6D0E5AF8F06D7DCDD8CABEC01B2438C168C40C21F6A8794648361BD2AEE13573A49ECA07A7EED97C0B9C5B1E508869E4CFD5FE1771924B1CF5A4BFF7D4379E5CD59F
+Test: Verify
+Message: 1CF8DDD95D780A89D7CF
+Signature: 539C266B0313E0E256ED98EEF13E6AE64CED90C160A4999B3D47CBDA5285DAB0E0678C0E079CE9B8EB23E10EDFACFC19A80EEBB8F38ED5B5D6C8A988AB8CEC40A5A5BA102F75586167EAB6D5BF0CE8FF30C656895800F6F1B37D69FBBAF9055F7505DBEB537C0F986A1B5F0270DC12A640FFCB626F9763FDCFEFA1208C104003
+Test: Verify
+Message: 2119A954F1AC0F3DCDB2
+Signature: 60C3CCF4F086B15B7F850B445F384333F7AE5A4B5EDE2820C7233239E1B86D6E4B4FCA4F50B087CE1DF17DA5D62672A17F2CF87A2875BBD9B138CAF6863821D6A4D553E9EB64C9254A8F9A6B960E57E39069D65E3F561AA1FA91643D42FEEFB9270D34AB0861DEA1E234EA587F580503D46A1989D413DAC2FFE0FC4CA663CE68
+Test: Verify
+Message: F6959926E6D9D37D8BC0
+Signature: 249E1066542618CE0D236A7174708F801E7AB257931E9967A65C483ED66FB58598F99B6664AF0EAE221E2A6B271D7D17875ED02BF7FE35AA0786023858521CB79FEE0D134D9DDA609B0270FC9804BB6BF74AD90AE11EB339353533DC0D5A69E6B8758212B86024ED563767EA5D9B59655E0B8CC21244F720BA4ED663BF668E3A
+Test: Verify
+Message: 7A4C634DE6F16315BD5F
+Signature: 308A5D65224201BED626CC83FB901EC84874EE03B2E7AB4E752EDBDE024C754E3CC9841CA062100A8843DE9183354B4E0596E8C68F1605828287884F0F9BA6968FC7A9F0CA09418A8485B90465E5D3F96CE4995A5FC7A6E5ABD9CC06BB8A2C3C8109F72EAE67FB4C108852C881CA645B3C5586F27F12FF3028ADE56E32AD9434
+Test: Verify
+Comment: 1032-bit RW key
+KeyFormat: Component
+Modulus: \
+ b660eb18786256c993ebc6dcb5892eac342f6d91229b73dc5d04f1afb9bb0dd4\
+ eb0b48895f514b4c9afeaf86e91226f2299126d37528ce374e89cc312c06f47c\
+ 81112bf5ca60ffc33b98318e04a17627269f1af461b6cb40f3be03b0113fb2d8\
+ 404e154c7191306b36fd3efa73c784ad9189115d0bb1bd82b850d000e7cc8d20\
+ 35
+Prime1: \
+ 0bc31c063f43b3ade2cd633d554913339071d6ebed5fd665fc5dd7d47b80721a\
+ 976c3b14fbd253f0f988c354725289f2897d7fb62c5c74af7d597a1e22aafba1\
+ d3
+Prime2: \
+ 0f816bf0add559afda38b008e4087f6a38b575c56fff453056eaaab3381c9552\
+ 0969546f954d458d48e44850938b1db471cf4b40afc47e067fb5bce67ba98be8\
+ d7
+MultiplicativeInverseOfPrime2ModPrime1: \
+ 0b684eeec75b3e24e2d9947341b3f462258628af6f0b881396c887fe26a3408c\
+ 40b13370710c82dd4a021a87bbaab5c0fc96cb1d015a783a764a8ab7b002903d\
+ 21
+PublicExponent: 02
+Test: KeyPairValidAndConsistent
+Message: EF0F1D56F4E5D587C212
+Signature: 3E544FEBB6623F5D392003B729FE2BFC20E2CB3ECAC22734DFCA55150254E616A41C5E54CE3B50FBC2FE2363EE9AF9B15C70615497B0A458F8AB6D850992EEEB56D65F87EA1BD6E2B4B7E40A0F5E1635C7DDB17110C61039CF712D3524C9C2C1F35D9163BE5C70276F46634514BE16EC09602782E88FE74EAEB2F50CBB0E3B5C4A
+Test: Verify
+Message: 2C9EA313EACF2C5DA43A
+Signature: 1FEFF88814BB53E447E1E955AC8F1AF597C15C3866033E337AFBAB8627306F2EC1276621FF2176C89323CE32EA20F6AEC2CC271F1ED749408B2A3E43A23A44D6A3F38DCDDCAB696B239110AA7ECF12C6681B0E97E6FFF1B72F4F6D796BF82B9450AB8B3D28CA9D220BDF84ACCEA1DA5EDA0B470C3A82BBDD77B4C2723297608BD4
+Test: Verify
+Message: EC5CC4228C3C70EE8F35
+Signature: 228BAA85062F10DCC9D99A23D340BC4B9E463D8AB86A6781A6D2143564303E2DC78772BF68449BE1E2711A68D5A15CF04A23573FB3870454308F583BBB5F2467069EF1395431E70F91BD56D846DC8DB2E88AB3D26A9770660B87A76D6C3575DE512BAFA8A0B901AD15B7D8E8BE2F176A182D16A9609F19A4298416245873175805
+Test: Verify
+Message: D81F0C6F2D3D60EE19FE
+Signature: 17EAA0C18178CD45A2B9100997F682E5F02BE09FBE4D8F345033951345CE98C8B3F13F2CA2A950CE7BDCBF83DBB700890E1F0B863D04C3ADB298F546A8F09F4DA4EF0DC6E7317207CB3CF691114E55D9EAA11C53BE55F7C214F62E6B0460DFA60C55B16EB55B29C9DBB908266C1BDBB03AD651EFB91905B142D852DCA0C4E3BBEE
+Test: Verify
+Message: FEF5EE07C74118DA30B9
+Signature: 2637E16E2599B6EC2F4728C73D3B29F483C2B881F1E1969C426027605EF080E9B17D258D5E1EBC6472A2501E04CF19C144537FCB38A1DA00D948EBD39FA11322D9230B62E2C12AEDB366BD85A2089588A8D52E941FD986D89828A342B83438A960B6FD87E9AD025AD75A692AA9DFEA873A9467B42D84879E85C5D11EFAB347FBED
+Test: Verify
+Message: 0B9554FFE4F6ADAB2C76
+Signature: 095952F24D9FBEF3A93A932865F4BDBB522CF24EBE153CE4BBB24CF301A1C7B51FE47B94F8F8B211CBC5A926FF6BAF9A6BBF7E15975D2DCCB95EF01AB7E641687870B0D01FC18B6B16FE17D3FC82931FBBCD4FD18C7F9588CEE8491876D72F98F2E7EEA90C12907210D6859053ADC7178B87BF8B4826954D6986FE761E71E1B7EA
+Test: Verify
+Comment: 1536-bit RW key
+KeyFormat: Component
+Modulus: \
+ 9f8f8ab78ad635c71c9ef0fce9d4a958a9013ed69fcd67c385722668d4357c32\
+ 3732c78179eaa17984531ba570aa0721a1e228957b1008010f1a2d6c42e09847\
+ 9ffeaff9bbfeb3c8e101f968fc7ac74cfba210f76a6da160e65934d216368763\
+ 8f59e414dc6f0448c0b4052c90f7dc565d32acae5da04e3e157dca184aba8362\
+ bb28a2da6915d51d65f54fbeee69104a5a1b2304b87230c504b126dcf1c377cf\
+ 1777b93be6903b50a44f054ae233b7cc24f950ded467cb8ffbdb17e7b6937605
+Prime1: \
+ d0505c510a3b38a139d6d139818b04251d6ca46c2e717cfafbeebcd5fff8ae62\
+ de4698e3241784f05e8c86f0f996db77259ebaac6983f092853639f619b75701\
+ e562408cc1f5c543cada21fc26af36905b10a0df5b111efd754666bb3db4be63
+Prime2: \
+ c41623ccb51e2474eb3dc5c2ef42cfd320a285ef7aefc1d1edcd5f566549cb79\
+ 7285f01c89b9f749ca506b717c2a45b708fec2e7d611c5eee6af0a6d61219c7d\
+ cab18961e98eea3b7797c61a75aed21d411de4fcf4a009a8238a832dd6e41277
+MultiplicativeInverseOfPrime2ModPrime1: \
+ bc1ceeed917217387ead12254cfc183f82c79709499f510ce093d6d28bc1bf2b\
+ fabc3d86d64a1c807605bd57f9ec533745d6e359270885c3eb7a36a02dff7137\
+ 9bd453bf3fdc282afa2295d5e393f1c2c74edcbd2374c7740e8135ef0b8af258
+PublicExponent: 02
+Test: KeyPairValidAndConsistent
+Message: 400AEF79EDBCEA796D71
+Signature: 15EB5A68CBCB0D6313BB2D14436237A716AC3159B059FBC29931933DB802D6925C01BDC6D90DD0DA25980F1C8199AB9CD3FD105A63D13B5C0101A0430455334492038FBE029BF4EE61F8A2F88D2A6D5424DE7C0CC314B5EA4F867B35224D574463BDE78B71904033C1455484865EB80AE1C2A7D1C229CD0A4D49C0F06A26E264AD42ACAA131F8C0C5EA4DC9EB5BD349D1EE12B3F91F4B9F2DABC3BCF0E216D4A34A3541169955BE45289CECE16DA6BC5352FF31D66538F64308D6FBB9C7DDE72
+Test: Verify
+Message: 63F64BFAD5B830682F44
+Signature: 1003E58A73B018FF9F0F66D3BE9A8DD9D83097A0EB216AEEAA75B63C150AAE9E8BE2A5DE426D18FBC56865F4C9CA51A9BB6E99B70C59B7995246A1F4327C9E4A69517131DA66DDE98AE5D8355527D1C5E4D83CC7ED7B3B1F404F6FDF731DA615974F0777CD22C1E6FAA3569D1141900734C7F3262FE7B9ED291A934DE81A06EBF258F7159DE842737A32DAEC79EFE211C2739D3F5859CB9A633D2A16D78C347790241925C3E776F04B5D5F1900A7B48645DF16DC6F9E8C990AEFEE22FA1DA496
+Test: Verify
+Message: B6AAE87E8D469A16A335
+Signature: 368EE32DDF9D5526E50B1645473DB79CE4B0EF3801F3DF050E8B6B10DFAA600A505FD1C91CAE1CD8CB8FA7BC2F81EDFEE7E74DCF7BDA9ED4FF87C39650E8A473672FD012A6A57C5DC44FFBBDA4A5DECD099A32791CEDC6170C8B367080792713041350D2483B27924822DD886A36EE575A3CD6C097162F758F5628D3EA301050AC848F0ACAEDAB8AD34D436E418AA53618AFAFC3168B7CFA641B1A88C86007FD1EDD8FE1D1A94FCE59B548DA3D8FE313A0A97719E19C857560763EFF1682CC14
+Test: Verify
+Message: DB0F126516E3EDFF3D7C
+Signature: 42076C3F6976EF4BBEAFEF0B4F7A8198CACE6F73436C59DF212474C94D00B0501C359CAB8950EB8937E8458964C817926A3181EED64EAB3A5274A9B3114406F62A62C51F4EDBEEF3BD948C21578996236D6D477B2701DD5A4818B08F5D4740CD23064798C3406133D0758D51717DB4575117DE887733D1E7170AA0845A81535444A962F2003A46361E8A8A1914DA6732C37334320F155E90E18D9E2A921034BEC81395AF69D61E22FEF90BC4F9127914B536BD2477552166C11F139519129864
+Test: Verify
+Message: A58B1E5E98C44A8680BD
+Signature: 100B8692C7A09EFB585A63B5D636EABFE9DDFE50D5235B11BDFD818D1810893B327ACC3B78942900C8F7498BDC1D2FB44330ADD3FEBC709046D8028F38AA7DCC768558E7D6469EDA306C0FCAE001C7B01544C80043864761355888C13960DD53BBD7854F2FBB7D9DE021BAD69769418712B6335A8C63143329363C65CB4170AA0C040559136EA9C19A6793024AF77BCF3EE793CAEDF07FD8A8E2C9C29B5F225F399BBA177D070314E319359394DB999D866A48D591EE8C662BA6394E396300FE
+Test: Verify
+Message: 7AF0498714B0D93AB959
+Signature: 35A959E3717468552590C26FA92009C3866955A1D14405AD33D3FA745D7591521A323BA031070B1FB60A1B6FE0C7198FC14EA41CE62EB6EB060FD073E816C9C85BB6251BF5235567E12951778A61D87F117137C347DE56337FBF9A3360D49330A98248233719FF862F83F772AC887F035820579F406D221191F4535ABA37401FF6E28216EC06AB8832D9AB3EAE4E1D3D780A1FA46883A79B657A7027597BCE4F21744CFC3704A449A204D3790F668E2EB710D5CF031BAA58359D35DDF92455D7
+Test: Verify
+Comment: 2048-bit RW key
+KeyFormat: Component
+Modulus: \
+ b6dee7375bf4385043b3cc2ac5cacbc14ad11a17574738dd2bd84d2d1e6c74e1\
+ 6066c2a5c35bc3b87839858afb5ee5e8abfab408f38772866f6f833f39fab248\
+ 3a2c34ed55ad7098f9f63d4ec70b7950f02daaaab10781a0008f993c4027e381\
+ 6bfd45c52f59452a7b28873513dce415a84fc8bc06601567f91ec41647da2304\
+ 5b6e01e24516724acc02947ad5aa2dba4d952bc4f49d18ada0b0f7cc5d488814\
+ b921c0bc2b33d8828d80130df7d79b0992cec40d3bc7217d4a4dff3699345e44\
+ dac968575194845aa7b60dcf3c712d9b0a384824c3579b40dba265457d50f69f\
+ 02a140884d89b7fdee9f0a787e76a37c58c92cf2d3818c72097d41b3faa7aa95
+Prime1: \
+ fa880a456f9c205a26e02c3357536531dec150be0ef8747f69ea30d987ff7dd8\
+ 9e9a1075ebd39f04fa495bd26d8408a8de69113a9fbb52f20713d1d046a76b47\
+ 8cf77c46454a7afda2ef418f63faf67c947d898bca109f3275999e8f2e60e2c0\
+ eec133ff69e71a2d396632670b52d8ea03f7589d8144ab580b1d3e60efa1280b
+Prime2: \
+ badcc718dd2d761c4893c4831d56ada30fc5c7c148d473bedf7615b7e821b92f\
+ 319676ce278349f1309fb3d264c1a22bde71b221354c7a4d31117b3ec3c9d480\
+ 2e0a26bd8ec05d28b6502c65f35c687af7f8396b963ed029a2c5ae38dd7c5c96\
+ 2a953c113c0f590957ab19a6e2afda6db84f22c0c31ae243debd2920fbe9fbdf
+MultiplicativeInverseOfPrime2ModPrime1: \
+ 48a56f93e044a8211861da6bde9ab61265c63e168e507b56cd6e6e5f4de57c2f\
+ 5c0b626462d6c06790cf561fa12a350dc0c08767f2717914183fac90db36495a\
+ 91c0e9c0fbcfef19c85075b3b744fc378a9f2045cd7fd144ecd39bd1a59f1483\
+ 10f6982efb3ffe502b279c4c0cb2a7f9ef64ca8f38690c486afb5f659cf7f838
+PublicExponent: 02
+Test: KeyPairValidAndConsistent
+Message: 00AA5515CDAE5CD0F0DC
+Signature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
+Test: Verify
+Message: B8E2FB9EAE22FB2C0021
+Signature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
+Test: Verify
+Message: 8C8C306A629373BAE647
+Signature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
+Test: Verify
+Message: 15E7B7B7ED0F176B6799
+Signature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
+Test: Verify
+Message: B36724C92954C38D0288
+Signature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
+Test: Verify
+Message: FA95400C2B14E064F76A
+Signature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
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/salsa.txt b/embeddedcryptopp/TestVectors/salsa.txt
new file mode 100644
index 0000000..b00ff96
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/salsa.txt
@@ -0,0 +1,463 @@
+AlgorithmType: SymmetricCipher
+Name: Salsa20
+Source: http://www.ecrypt.eu.org/stream/svn/viewcvs.cgi/ecrypt/trunk/submissions/salsa20/full/verified.test-vectors?rev=161&view=markup
+Comment: Set 1, vector# 0
+Key: 80000000000000000000000000000000
+IV: 0000000000000000
+Plaintext: r16 00000000
+Seek: 0
+Ciphertext: 4DFA5E481DA23EA09A31022050859936DA52FCEE218005164F267CB65F5CFD7F2B4F97E0FF16924A52DF269515110A07F9E460BC65EF95DA58F740B7D1DBB0AA
+Test: Encrypt
+Seek: 448
+Ciphertext: B375703739DACED4DD4059FD71C3C47FC2F9939670FAD4A46066ADCC6A5645783308B90FFB72BE04A6B147CBE38CC0C3B9267C296A92A7C69873F9F263BE9703
+Test: Encrypt
+Seek: 192
+Plaintext: r32 00000000
+Ciphertext: DA9C1581F429E0A00F7D67E23B730676783B262E8EB43A25F55FB90B3E753AEF8C6713EC66C51881111593CCB3E8CB8F8DE124080501EEEB389C4BCB6977CF95\
+7D5789631EB4554400E1E025935DFA7B3E9039D61BDC58A8697D36815BF1985CEFDF7AE112E5BB81E37ECF0616CE7147FC08A93A367E08631F23C03B00A8DA2F
+Test: Encrypt
+Comment: Set 3, vector#243
+Key: F3F4F5F6F7F8F9FAFBFCFDFEFF000102030405060708090A0B0C0D0E0F101112
+IV: 0000000000000000
+Plaintext: r16 00000000
+Seek: 0
+Ciphertext: B4C0AFA503BE7FC29A62058166D56F8F5D27DC246F75B9AD8760C8C39DFD87492D3B76D5D9637F009EADA14458A52DFB09815337E72672681DDDC24633750D83
+Test: Encrypt
+Seek: 448
+Ciphertext: 5A5FB5C8F0AFEA471F0318A4A2792F7AA5C67B6D6E0F0DDB79961C34E3A564BA2EECE78D9AFF45E510FEAB1030B102D39DFCECB77F5798F7D2793C0AB09C7A04
+Test: Encrypt
+Seek: 192
+Plaintext: r32 00000000
+Ciphertext: DBBA0683DF48C335A9802EEF0252256354C9F763C3FDE19131A6BB7B85040624B1D6CD4BF66D16F7482236C8602A6D58505EEDCCA0B77AED574AB583115124B9\
+F0C5F98BAE05E019764EF6B65E0694A904CB9EC9C10C297B1AB1A6052365BB78E55D3C6CB9F06184BA7D425A92E7E987757FC5D9AFD7082418DD64125CA6F2B6
+Test: Encrypt
+Comment: Set 6, vector# 3
+Seek: 0
+Key: 0F62B5085BAE0154A7FA4DA0F34699EC3F92E5388BDE3184D72A7DD02376C91C
+IV: 288FF65DC42B92F9
+Plaintext: r131072 00
+CiphertextXorDigest: E00EBCCD70D69152725F9987982178A2E2E139C7BCBE04CA8A0E99E318D9AB76F988C8549F75ADD790BA4F81C176DA653C1A043F11A958E169B6D2319F4EEC1A
+Test: EncryptXorDigest
+AlgorithmType: SymmetricCipher
+Name: Salsa20
+Source: http://www.ecrypt.eu.org/stream/svn/viewcvs.cgi/ecrypt/trunk/submissions/salsa20/reduced/12-rounds/verified.test-vectors?rev=210&view=auto
+Comment: Set 1, vector# 0
+Rounds: 12
+Key: 80000000000000000000000000000000
+IV: 0000000000000000
+Plaintext: r64 00
+Seek: 0
+Ciphertext: FC207DBFC76C5E1774961E7A5AAD09069B2225AC1CE0FE7A0CE77003E7E5BDF8B31AF821000813E6C56B8C1771D6EE7039B2FBD0A68E8AD70A3944B677937897
+Test: Encrypt
+Seek: 192
+Ciphertext: 4B62A4881FA1AF9560586510D5527ED48A51ECAFA4DECEEBBDDC10E9918D44AB26B10C0A31ED242F146C72940C6E9C3753F641DA84E9F68B4F9E76B6C48CA5AC
+Test: Encrypt
+Source: http://www.ecrypt.eu.org/stream/svn/viewcvs.cgi/ecrypt/trunk/submissions/salsa20/reduced/8-rounds/verified.test-vectors?rev=210&view=auto
+Comment: Set 1, vector# 0
+Rounds: 8
+Key: 80000000000000000000000000000000
+IV: 0000000000000000
+Plaintext: r64 00
+Seek: 0
+Ciphertext: A9C9F888AB552A2D1BBFF9F36BEBEB337A8B4B107C75B63BAE26CB9A235BBA9D784F38BEFC3ADF4CD3E266687EA7B9F09BA650AE81EAC6063AE31FF12218DDC5
+Test: Encrypt
+Seek: 192
+Ciphertext: BB5B6BB2CC8B8A0222DCCC1753ED4AEB23377ACCBD5D4C0B69A8A03BB115EF71871BC10559080ACA7C68F0DEF32A80DDBAF497259BB76A3853A7183B51CC4B9F
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: XSalsa20
+Source: created by Wei Dai using naclcrypto-20090308
+Key: 1b27556473e985d462cd51197a9a46c76009549eac6474f206c4ee0844f68389
+IV: 69696ee955b62b73cd62bda875fc73d68219e0036b7a0b37
+Plaintext: r139 00
+Ciphertext: \
+eea6a7251c1e72916d11c2cb214d3c252539121d8e234e652d651fa4c8cff880\
+309e645a74e9e0a60d8243acd9177ab51a1beb8d5a2f5d700c093c5e55855796\
+25337bd3ab619d615760d8c5b224a85b1d0efe0eb8a7ee163abb0376529fcc09\
+bab506c618e13ce777d82c3ae9d1a6f972d4160287cbfe60bf2130fc0a6ff604\
+9d0a5c8a82f429231f0080
+Key: a6a7251c1e72916d11c2cb214d3c252539121d8e234e652d651fa4c8cff88030
+IV: 9e645a74e9e0a60d8243acd9177ab51a1beb8d5a2f5d700c
+Plaintext: 093c5e5585579625337bd3ab619d615760d8c5b224a85b1d0efe0eb8a7ee163abb0376529fcc09bab506c618e13ce777d82c3ae9d1a6f972d4160287cbfe60bf2130fc0a6ff6049d0a5c8a82f429231f008082e845d7e189d37f9ed2b464e6b919e6523a8c1210bd52a02a4c3fe406d3085f5068d1909eeeca6369abc981a42e87fe665583f0ab85ae71f6f84f528e6b397af86f6917d9754b7320dbdc2fea81496f2732f532ac78c4e9c6cfb18f8e9bdf74622eb126141416776971a84f94d156beaf67aecbf2ad412e76e66e8fad7633f5b6d7f3d64b5c6c69ce29003c6024465ae3b89be78e915d88b4b5621d
+Ciphertext: b2af688e7d8fc4b508c05cc39dd583d6714322c64d7f3e63147aede2d9534934b04ff6f337b031815cd094bdbc6d7a92077dce709412286822ef0737ee47f6b7ffa22f9d53f11dd2b0a3bb9fc01d9a88f9d53c26e9365c2c3c063bc4840bfc812e4b80463e69d179530b25c158f543191cff993106511aa036043bbc75866ab7e34afc57e2cce4934a5faae6eabe4f221770183dd060467827c27a354159a081275a291f69d946d6fe28ed0b9ce08206cf484925a51b9498dbde178ddd3ae91a8581b91682d860f840782f6eea49dbb9bd721501d2c67122dea3b7283848c5f13e0c0de876bd227a856e4de593a3
+Test: Encrypt
+IV: b2af688e7d8fc4b508c05cc39dd583d6714322c64d7f3e63
+Ciphertext: 418078fe843f5984dd3c7975d1ff51af4dceda640999aaa3c28618ae286ca15051cb4d55f9da22a213ef14a2b905b52c99a557854c7f2a6d6ed6f69c1c6649f3fb67b8628468029b3367920c2e1148aa1f3b9c695cb1426f09ce84045842946e0454e41ab1edb32cae4b95669de4e2ccaf00ba86ffeae6a9c5fce4153baddb0d8998a600537a9649939cb7d7a9c4e8cbca0fab77963abd516699879de0b1971dc7328668111ff5b77c253b9e6346d1a2ce6e390cd736156ad7f44b339cfb141f00e7a766c06e130b0c31d88980d2ad8814a2d641599162ab8af25d93067f06a49637eaf6523806b8fa07d56628bb
+Test: Resync
+Key: 9e1da239d155f52ad37f75c7368a536668b051952923ad44f57e75ab588e475a
+IV: af06f17859dffa799891c4288f6635b5c5a45eee9017fd72
+Plaintext: feac9d54fc8c115ae247d9a7e919dd76cfcbc72d32cae4944860817cbdfb8c04e6b1df76a16517cd33ccf1acda9206389e9e318f5966c093cfb3ec2d9ee2de856437ed581f552f26ac2907609df8c613b9e33d44bfc21ff79153e9ef81a9d66cc317857f752cc175fd8891fefebb7d041e6517c3162d197e2112837d3bc4104312ad35b75ea686e7c70d4ec04746b52ff09c421451459fb59f
+Ciphertext: 2c261a2f4e61a62e1b27689916bf03453fcbc97bb2af6f329391ef063b5a219bf984d07d70f602d85f6db61474e9d9f5a2deecb4fcd90184d16f3b5b5e168ee03ea8c93f3933a22bc3d1a5ae8c2d8b02757c87c073409052a2a8a41e7f487e041f9a49a0997b540e18621cad3a24f0a56d9b19227929057ab3ba950f6274b121f193e32e06e5388781a1cb57317c0ba6305e910961d01002f0
+Test: Encrypt
+IV: 2c261a2f4e61a62e1b27689916bf03453fcbc97bb2af6f32
+Ciphertext: 7030af4a9db8a6b95f55f962efefcc60d8ceb0d5d920e808cebd8cf6f31542d227a67c9db8888cfcb9410ae357f8a3da06a608a93b7fd5513978c6b8b837f6ecaafd3366495cdd3ab719d9d4c2ac74d6ea2eb117f30369ea62727fa6dc7982f668fa3bf44c9da8e70ff8c18b07d63aa01afe1311bdafc457d06c69aaea0dfbb1fc89d1574ad1e7be8b459d4cf36bdd88db0363219652089c50
+Test: Resync
+Key: d5c7f6797b7e7e9c1d7fd2610b2abf2bc5a7885fb3ff78092fb3abe8986d35e2
+IV: 744e17312b27969d826444640e9c4a378ae334f185369c95
+Plaintext: 7758298c628eb3a4b6963c5445ef66971222be5d1a4ad839715d1188071739b77cc6e05d5410f963a64167629757
+Ciphertext: 27b8cfe81416a76301fd1eec6a4d99675069b2da2776c360db1bdfea7c0aa613913e10f7a60fec04d11e65f2d64e
+Test: Encrypt
+IV: 27b8cfe81416a76301fd1eec6a4d99675069b2da2776c360
+Ciphertext: ed158a1dd07f4316d403af3e6977afaac8205d678b38fa5928c61e366ff27003143d5d20482a2ea76a50756225a4
+Test: Resync
+Key: 737d7811ce96472efed12258b78122f11deaec8759ccbd71eac6bbefa627785c
+IV: 6fb2ee3dda6dbd12f1274f126701ec75c35c86607adb3edd
+Plaintext: 501325fb2645264864df11faa17bbd58312b77cad3d94ac8fb8542f0eb653ad73d7fce932bb874cb89ac39fc47f8267cf0f0c209f204b2d8578a3bdf461cb6a271a468bebaccd9685014ccbc9a73618c6a5e778a21cc8416c60ad24ddc417a130d53eda6dfbfe47d09170a7be1a708b7b5f3ad464310be36d9a2a95dc39e83d38667e842eb6411e8a23712297b165f690c2d7ca1b1346e3c1fccf5cafd4f8be0
+Ciphertext: 6724c372d2e9074da5e27a6c54b2d703dc1d4c9b1f8d90f00c122e692ace7700eadca942544507f1375b6581d5a8fb39981c1c0e6e1ff2140b082e9ec016fce141d5199647d43b0b68bfd0fea5e00f468962c7384dd6129aea6a3fdfe75abb210ed5607cef8fa0e152833d5ac37d52e557b91098a322e76a45bbbcf4899e790618aa3f4c2e5e0fc3de93269a577d77a5502e8ea02f717b1dd2df1ec69d8b61ca
+Test: Encrypt
+IV: 6724c372d2e9074da5e27a6c54b2d703dc1d4c9b1f8d90f0
+Ciphertext: cfb653dd50a04a8580847d5bb98dc15e27c60f5a70da635718ba6d589f47935ed476fc960ffaf3b8750a59171b1434429a977ba878aea7ace8dd083a9238585112591165d0948a86e89e6118d572aa85667cceffd78a60baa5a152dc5e29bdd93f7389edde1541eec2f3aac38ea2bfc812f73de7e2e7b1322468f823a2c7c16e30fe9283894ac057da5c45a67f4988b4edafeb51c1b4a51a849d188b15838552
+Test: Resync
+Key: 760158da09f89bbab2c99e6997f9523a95fcef10239bcca2573b7105f6898d34
+IV: 43636b2cc346fc8b7c85a19bf507bdc3dafe953b88c69dba
+Plaintext: d30a6d42dff49f0ed039a306bae9dec8d9e88366cc19e8c3642fd58fa0794ebf8029d949730339b0823a51f0f49f0d2c71f1051c1e0e2c86941f172789cdb1b0107413e70f982ff9761877bb526ef1c3eb1106a948d60ef21bd35d32cfd64f89b79ed63ecc5cca56246af736766f285d8e6b0da9cb1cd21020223ffacc5a32
+Ciphertext: c815b6b79b64f9369aec8dce8c753df8a50f2bc97c70ce2f014db33a65ac5816bac9e30ac08bdded308c65cb87e28e2e71b677dc25c5a6499c1553555daf1f55270a56959dffa0c66f24e0af00951ec4bb59ccc3a6c5f52e0981647e53e439313a52c40fa7004c855b6e6eb25b212a138e843a9ba46edb2a039ee82a263abe
+Test: Encrypt
+IV: c815b6b79b64f9369aec8dce8c753df8a50f2bc97c70ce2f
+Ciphertext: ab7204ab4f995c2d87376c3586f0261250907ab2c25e2d232f10f51f0f3a3f11ff704ba188a508301fb9d5f7e4d55070631ecd2e3be5d79d4fa67f4f4acb3879afc2dc18c09446489b79dd3043f74027e9a24a54d8babe757c9a3470a95cb7b7b093331e32534b337d697046f7349bcfa89036b3cf50ecfc6f1e61300a49b6
+Test: Resync
+Key: 27ba7e81e7edd4e71be53c07ce8e633138f287e155c7fa9e84c4ad804b7fa1b9
+IV: ea05f4ebcd2fb6b000da0612861ba54ff5c176fb601391aa
+Plaintext: e09ff5d2cb050d69b2d42494bde5825238c756d6991d99d7a20d1ef0b83c371c89872690b2fc11d5369f4fc4971b6d3d6c078aef9b0f05c0e61ab89c025168054defeb03fef633858700c58b1262ce011300012673e893e44901dc18eee3105699c44c805897bdaf776af1833162a21a
+Ciphertext: a23e7ef93c5d0667c96d9e404dcbe6be62026fa98f7a3ff9ba5d458643a16a1cef7272dc6097a9b52f35983557c77a11b314b4f7d5dc2cca15ee47616f861873cbfed1d32372171a61e38e447f3cf362b3abbb2ed4170d89dcb28187b7bfd206a3e026f084a7e0ed63d319de6bc9afc0
+Test: Encrypt
+IV: a23e7ef93c5d0667c96d9e404dcbe6be62026fa98f7a3ff9
+Ciphertext: 5c77efcb16097df824bd58cd3498e07af1c761740b5539929115e2caf3bc10eed2a16254a4306f4e20827247900276ce887362990c070c0f79e15987473b7ad240e7a9f8e6e3f020fb337438cc3c8b81c4cdbfbdd7b543b13a48a4959744f3efcb99a939c0599ce32f816d12c2b47a2f
+Test: Resync
+Key: 6799d76e5ffb5b4920bc2768bafd3f8c16554e65efcf9a16f4683a7a06927c11
+IV: 61ab951921e54ff06d9b77f313a4e49df7a057d5fd627989
+Plaintext: 472766
+Ciphertext: 8fd7df
+Test: Encrypt
+IV: 8fd7dfcb16097df824bd58cd3498e07af1c761740b553992
+Ciphertext: 85e098
+Test: Resync
+Key: f68238c08365bb293d26980a606488d09c2f109edafa0bbae9937b5cc219a49c
+IV: 5190b51e9b708624820b5abdf4e40fad1fb950ad1adc2d26
+Plaintext: 47ec6b1f73c4b7ff5274a0bfd7f45f864812c85a12fbcb3c2cf8a3e90cf66ccf2eacb521e748363c77f52eb426ae57a0c6c78f75af71284569e79d1a92f949a9d69c4efc0b69902f1e36d7562765543e2d3942d9f6ff5948d8a312cff72c1afd9ea3088aff7640bfd265f7a9946e606abc77bcedae6bddc75a0dba0bd917d73e3bd1268f727e0096345da1ed25cf553ea7a98fea6b6f285732de37431561ee1b3064887fbcbd71935e02
+Ciphertext: 36160e88d3500529ba4edba17bc24d8cfaca9a0680b3b1fc97cf03f3675b7ac301c883a68c071bc54acdd3b63af4a2d72f985e51f9d60a4c7fd481af10b2fc75e252fdee7ea6b6453190617dcc6e2fe1cd56585fc2f0b0e97c5c3f8ad7eb4f31bc4890c03882aac24cc53acc1982296526690a220271c2f6e326750d3fbda5d5b63512c831f67830f59ac49aae330b3e0e02c9ea0091d19841f1b0e13d69c9fbfe8a12d6f30bb734d9d2
+Test: Encrypt
+IV: 36160e88d3500529ba4edba17bc24d8cfaca9a0680b3b1fc
+Ciphertext: f003b213737415a81894a3d3d8fe4e4434d4df2b253d60c44609bdc0414cedf8bae297ecdb1d0b92393dd6dd7027b555388ac8a66308082fc6327ad94ad96223003de15c48a06e9cd99b5561e7fc5949c6ba8cf11d6ba1374ec32062caef541e7252d168781aab4c637793433b3998c5a5013fd35c336600a02765ddbf52b97ae80dbfbbe55e43c6bd5f746a1c2df4c80611c76a90308c47b2807876249d6d3c507a1a96c2bbb8242ccd
+Test: Resync
+Key: 45b2bd0de4ed9293ec3e26c4840faaf64b7d619d51e9d7a2c7e36c83d584c3df
+IV: 546c8c5d6be8f90952cab3f36d7c1957baaa7a59abe3d7e5
+Plaintext: 5007c8cd5b3c40e17d7fe423a87ae0ced86bec1c39dc07a25772f3e96dabd56cd3fd7319f6c9654925f2d87087a700e1b130da796895d1c9b9acd62b266144067d373ed51e787498b03c52faad16bb3826fa511b0ed2a19a8663f5ba2d6ea7c38e7212e9697d91486c49d8a000b9a1935d6a7ff7ef23e720a45855481440463b4ac8c4f6e7062adc1f1e1e25d3d65a31812f58a71160
+Ciphertext: 8eacfba568898b10c0957a7d44100685e8763a71a69a8d16bc7b3f88085bb9a2f09642e4d09a9f0ad09d0aad66b22610c8bd02ff6679bb92c2c026a216bf425c6be35fb8dae7ff0c72b0efd6a18037c70eed0ca90062a49a3c97fdc90a8f9c2ea536bfdc41918a7582c9927fae47efaa3dc87967b7887dee1bf071734c7665901d9105dae2fdf66b4918e51d8f4a48c60d19fbfbbcba
+Test: Encrypt
+IV: 8eacfba568898b10c0957a7d44100685e8763a71a69a8d16
+Ciphertext: f17808cf21dba4762ced5fcc264f615a4619d8d5ee3278dbdacf14a799f8ee5f8a38a7fd9d262b336e51a8790c90fb8f0b63a49edae81f9a200ad73d9ed5ce6257524b506d7a219013e3e44a1f2a264b7f7f121e5d4765d0bdfe4a36fc51e48ee21e9dcbc3dc2541405bbdb90490fd786b942a07786094fc990be21e5b746d522cad26269a76c85134ee654f33485807fc28cf87ac37
+Test: Resync
+Key: fe559c9a282beb40814d016d6bfcb2c0c0d8bf077b1110b8703a3ce39d70e0e1
+IV: b076200cc7011259805e18b304092754002723ebec5d6200
+Plaintext: 6db65b9ec8b114a944137c821fd606be75478d928366d5284096cdef782fcff7e8f59cb8ffcda979757902c5ffa6bc477ceaa4cb5d5ea76f94d91e833f823a6bc78f1055dfa6a97bea8965c1cde67a668e001257334a585727d9e0f7c1a06e88d3d25a4e6d9096c968bf138e116a3ebeffd4bb4808adb1fd698164ba0a35c709a47f16f1f4435a2345a9194a00b95abd51851d505809a6077da9baca5831afff31578c487ee68f2767974a98a7e803aac788da98319c4ea8eaa3d394855651f484cef543f537e35158ee29
+Ciphertext: 4dce9c8f97a028051b0727f34e1b9ef21f06f0760f36e71713204027902090ba2bb6b13436ee778d9f50530efbd7a32b0d41443f58ccaee781c7b716d3a96fdec0e3764ed7959f34c3941278591ea033b5cbadc0f1916032e9bebbd1a8395b83fb63b1454bd775bd20b3a2a96f951246ac14daf68166ba62f6cbff8bd121ac9498ff8852fd2be975df52b5daef3829d18eda42e715022dcbf930d0a789ee6a146c2c7088c35773c63c06b4af4559856ac199ced86863e4294707825337c5857970eb7fddeb263781309011
+Test: Encrypt
+IV: 4dce9c8f97a028051b0727f34e1b9ef21f06f0760f36e717
+Ciphertext: 534f5151319c299d7356be2275ed2137fab66742797370b511e5150dcf7bc75c06d5249e8e8bd7c16e563cc7d99368a7a7f47f811a2ae2b632c73e9f49641bf9954d4df19c2778221d780f799806757738b327e6aeebab6bb22137f8b994c1e08baff75bb2774576bce2deb599817fc7a69860c538efffe91439f4714e4629b00a25b5b1a6be8aa7da2be33bad953481926e0067a70d4ff1a7bd0111e605ef6a2d66fa7af43d746c24a5d464dd6f75773aa9b65bbdfad9b82fe80f182b144cea9211d0b2472de873008509
+Test: Resync
+Key: 0ae10012d7e56614b03dcc89b14bae9242ffe630f3d7e35ce8bbb97bbc2c92c3
+IV: f96b025d6cf46a8a12ac2af1e2aef1fb83590adadaa5c5ea
+Plaintext: ea0f354e96f12bc72bbaa3d12b4a8ed879b042f0689878f46b651cc4116d6f78409b11430b3aaa30b2076891e8e1fa528f2fd169ed93dc9f84e24409eec2101daf4d057be2492d11de640cbd7b355ad29fb70400fffd7cd6d425abeeb732a0eaa4330af4c656252c4173deab653eb85c58462d7ab0f35fd12b613d29d473d330310dc323d3c66348bbdbb68a326324657cae7b77a9e34358f2cec50c85609e73056856796e3be8d62b6e2fe9f953
+Ciphertext: e8abd48924b54e5b80866be7d4ebe5cf4274cafff08b39cb2d40a8f0b472398aedc776e0793812fbf1f60078635d2ed86b15efcdba60411ee23b07233592a44ec31b1013ce8964236675f8f183aef885e864f2a72edf4215b5338fa2b54653dfa1a8c55ce5d95cc605b9b311527f2e3463ffbec78a9d1d65dabad2f338769c9f43f133a791a11c7eca9af0b771a4ac32963dc8f631a2c11217ac6e1b9430c1aae1ceebe22703f429998a8fb8c641
+Test: Encrypt
+IV: e8abd48924b54e5b80866be7d4ebe5cf4274cafff08b39cb
+Ciphertext: e8c59b616dd10474930c432422d23d8df8dee1c626def1278eb6c9828435c0c8a98aea9d350752a78cf0cf1de7973436605f22b0d40b9059d777c55c8fd02cd9dbab6888161ed28979c64b700d7ea48038edf36af21078713f844f5f23a4f271aad3562ed2cd773de622fff2f0b5785672760a7064e5415c76ffec522eb1225868345e89a9fcbb4f12c1176b01550fe7a74f750dc43d6fa4718c33ba99b0084c7a1a8e245c8566056296aabe13af
+Test: Resync
+Key: 082c539bc5b20f97d767cd3f229eda80b2adc4fe49c86329b5cd6250a9877450
+IV: 845543502e8b64912d8f2c8d9fffb3c69365686587c08d0c
+Plaintext: a96bb7e910281a6dfad7c8a9c370674f0ceec1ad8d4f0de32f9ae4a23ed329e3d6bc708f876640a229153ac0e7281a8188dd77695138f01cda5f41d5215fd5c6bdd46d982cb73b1efe2997970a9fdbdb1e768d7e5db712068d8ba1af6067b5753495e23e6e1963af012f9c7ce450bf2de619d3d59542fb55f3
+Ciphertext: 835da74fc6de08cbda277a7966a07c8dcd627e7b17adde6d930b6581e3124b8baad096f693991fedb1572930601fc7709541839b8e3ffd5f033d2060d999c6c6e3048276613e648000acb5212cc632a916afce290e20ebdf612d08a6aa4c79a74b070d3f872a861f8dc6bb07614db515d363349d3a8e3336a3
+Test: Encrypt
+IV: 835da74fc6de08cbda277a7966a07c8dcd627e7b17adde6d
+Ciphertext: a91f3039c37f753857510f121cbbab8f942b41a4d04815729361268c84abed9fd3dd2c0a84ea5dc3cab46245f720d8f0fd81ce4c7837aae561186f66ae70db9e5c2238f1b417b0ab001eada16d1f9bcc2ed74d335fe8da60bebd8b1c4ae4c51d8c46eec7d1fd575a5824bced85b02bfcb1e11d5686471b2791
+Test: Resync
+Key: 3d02bff3375d403027356b94f514203737ee9a85d2052db3e4e5a217c259d18a
+IV: 74216c95031895f48c1dba651555ebfa3ca326a755237025
+Plaintext: 0d4b0f54fd09ae39baa5fa4baccf2e6682e61b257e01f42b8f
+Ciphertext: 16c4006c28365190411eb1593814cf15e74c22238f210afc3d
+Test: Encrypt
+IV: 16c4006c28365190411eb1593814cf15e74c22238f210afc
+Ciphertext: c86458ffa23d50437f3385ea7d3fbae5cdc1df7a14658b8316
+Test: Resync
+Key: ad1a5c47688874e6663a0f3fa16fa7efb7ecadc175c468e5432914bdb480ffc6
+IV: e489eed440f1aae1fac8fb7a9825635454f8f8f1f52e2fcc
+Plaintext: aa6c1e53580f03a9abb73bfdadedfecada4c6b0ebe020ef10db745e54ba861caf65f0e40dfc520203bb54d29e0a8f78f16b3f1aa525d6bfa33c54726e59988cfbec78056
+Ciphertext: 02fe84ce81e178e7aabdd3ba925a766c3c24756eefae33942af75e8b464556b5997e616f3f2dfc7fce91848afd79912d9fb55201b5813a5a074d2c0d4292c1fd441807c5
+Test: Encrypt
+IV: 02fe84ce81e178e7aabdd3ba925a766c3c24756eefae3394
+Ciphertext: 5526b8ff95272e95ad298c30f9f165353ecf0f68aa2943476ec53c386cf07c465b677be13d01279779965dda94d23fe9452dc4934e344c2ee0f6f5e32efc2b3f79630492
+Test: Resync
+Key: 053a02bedd6368c1fb8afc7a1b199f7f7ea2220c9a4b642a6850091c9d20ab9c
+IV: c713eea5c26dad75ad3f52451e003a9cb0d649f917c89dde
+Plaintext: 8f0a8a164760426567e388840276de3f95cb5e3fadc6ed3f3e4fe8bc169d9388804dcb94b6587dbb66cb0bd5f87b8e98b52af37ba290629b858e0e2aa7378047a26602
+Ciphertext: 516710e59843e6fbd4f25d0d8ca0ec0d47d39d125e9dad987e0518d49107014cb0ae405e30c2eb3794750bca142ce95e290cf95abe15e822823e2e7d3ab21bc8fbd445
+Test: Encrypt
+IV: 516710e59843e6fbd4f25d0d8ca0ec0d47d39d125e9dad98
+Ciphertext: aadb7c36647ded09fca7587edfa9bbe81911925fa8996330c8e7b77601075e5f94404db9f82c67e2cd39d1649062d4c30cf23bc28f9ddd6d5b9ec586a7de7f8ef45560
+Test: Resync
+Key: 5b14ab0fbed4c58952548a6cb1e0000cf4481421f41288ea0aa84add9f7deb96
+IV: 54bf52b911231b952ba1a6af8e45b1c5a29d97e2abad7c83
+Plaintext: 37fb44a675978b560ff9a4a87011d6f3ad2d37a2c3815b45a3c0e6d1b1d8b1784cd468927c2ee39e1dccd4765e1c3d676a335be1ccd6900a45f5d41a317648315d8a8c24adc64eb285f6aeba05b9029586353d303f17a807658b9ff790474e1737bd5fdc604aeff8dfcaf1427dcc3aacbb0256badcd183ed75a2dc52452f87d3c1ed2aa583472b0ab91cda20614e9b6fdbda3b49b098c95823cc72d8e5b717f2314b0324e9ce
+Ciphertext: ae6deb5d6ce43d4b09d0e6b1c0e9f46157bcd8ab50eaa3197ff9fa2bf7af649eb52c68544fd3adfe6b1eb316f1f23538d470c30dbfec7e57b60cbcd096c782e7736b669199c8253e70214cf2a098fda8eac5da79a9496a3aae754d03b17c6d70d1027f42bf7f95ce3d1d9c338854e158fcc803e4d6262fb639521e47116ef78a7a437ca9427ba645cd646832feab822a208278e45e93e118d780b988d65397eddfd7a819526e
+Test: Encrypt
+IV: ae6deb5d6ce43d4b09d0e6b1c0e9f46157bcd8ab50eaa319
+Ciphertext: 89e9c51abd31d6156b96c4e82ef0dfe5c376bd6324750fdbc46e5ae63897323c816fb5bb8e6bf4335853e512cc334dbbfecccfe4e5c8fe8289963ee7127f3ac56bc26b7bd4f0d1e0afb06bde930e7587eedf07995d5052bbff5453147c1555a7c8534111295bb5ab9e89645cc330ae3e0d9294c9e7d6d841579e93aefeaed879f8e8299459a3c07e3c9dee497360510668c5246970ad39077e8d8935b0d885f11d2f06dee0d7
+Test: Resync
+Key: d74636e3413a88d85f322ca80fb0bd650bd0bf0134e2329160b69609cd58a4b0
+IV: efb606aa1d9d9f0f465eaa7f8165f1ac09f5cb46fecf2a57
+Plaintext: f85471b75f6ec81abac2799ec09e98e280b2ffd64ca285e5a0109cfb31ffab2d617b2c2952a2a8a788fc0da2af7f530758f74f1ab56391ab5ff2adbcc5be2d6c7f49fbe8118104c6ff9a23c6dfe52f57954e6a69dcee5db06f514f4a0a572a9a8525d961dae72269b987189d465df6107119c7fa790853e063cba0fab7800ca932e258880fd74c33c784675bedad0e7c09e9cc4d63dd5e9713d5d4a0196e6b562226ac31b4f57c04f90a181973737ddc7e80f364112a9fbb435ebdbcabf7d490ce52
+Ciphertext: b2b795fe6c1d4c83c1327e015a67d4465fd8e32813575cbab263e20ef05864d2dc17e0e4eb81436adfe9f638dcc1c8d78f6b0306baf938e5d2ab0b3e05e735cc6fff2d6e02e3d60484bea7c7a8e13e23197fea7b04d47d48f4a4e5944174539492800d3ef51e2ee5e4c8a0bdf050c2dd3dd74fce5e7e5c37364f7547a11480a3063b9a0a157b15b10a5a954de2731ced055aa2e2767f0891d4329c426f3808ee867bed0dc75b5922b7cfb895700fda016105a4c7b7f0bb90f029f6bbcb04ac36ac16
+Test: Encrypt
+IV: b2b795fe6c1d4c83c1327e015a67d4465fd8e32813575cba
+Ciphertext: 0a8a907dc7f30f6f68eec465ead25768383956a304aa32e4ccea6e3756cbb19f2751e3b68339ade1499004a88170e44620529d3c568cb1e014c16548830dfbce1b47a2dcdd28e59bb0daf5908c5ff51817bd119fe33bda07d63e93a3522685eb101d912b02d093780d10884959ae4a49e2fb7fca51b81394f09314879a41f6dc2f4a7dc34e88da4747a5a1fc15dcb207d13222f08f91f079eafbded0d6036325f607ff29ff2fc7635e8c3767d61a3b7814227d6a2798d623bfdf674604e4e9e03529
+Test: Resync
+Key: ea060c72f6e0080fd4a9a2131c9d684902415cab34fce4e52d62273e3c385f37
+IV: 5826043957a27509423fdd82f34935928a4b23a84ede72c8
+Plaintext: 20ae58dbf5c20225c35518711a86a19a61d5ba47ab17e8c5fa9658333d40ed31bffb79cde927c36baf61ed8df37acac330f64471bd91d90bfafa72dc8cdb6ed95ec6610cd6e8f2859255216a3eb4b573410d5644a40e4f0fa785d556304489c0023a1991eb0d01b5
+Ciphertext: 6025c4d5bcc769cc3e67b88340b4101690eb283654c761f8a0af360926313129f16d1c9358ecbaf66acd85787c7c1f52a953bc05e91d43bf3d94d341bffc5913435fb3a8e6264ccd1c355472929a140fe30a22689b055082c70395e0b070a3f0967ab36848cdf3d9
+Test: Encrypt
+IV: 6025c4d5bcc769cc3e67b88340b4101690eb283654c761f8
+Ciphertext: a420fde6c359342819ed9c07853c594c0098fd2a3c8da24713dbd12261b528e43af7dd52ddf1a1b553d08c20b0ab399c38a067fb115368c990d9e839735c8427aa885eacb5c2900d1d04afdd3d35793f11c78dd826c5d09351f39823a13976eaa5a49b0bdb054043
+Test: Resync
+Key: 115aaaa3a3827fb05175412dc6478747d7c128ce2637b6afdfe3213f7b0b6991
+IV: f8cbe32bdb4c8eac3a571f186ef683b9eb902302ff7ac746
+Plaintext: b09472fbdaa3e4bdb7b04c8819fb3257f764154d09cea22e9a67b40f7e601a97c469811773d2733eb4ab0da6249f237d4c063012fd06714a726b24a512daa7e287d39818980a6720abc45f10aab7d71da318244507b5a9d0aeae76ec5efd3b5ce167c38196744d13b07a14805ee49dc4421e0c59d559e8518a9911682ce1d2b307ccba48dd98c003103421ae6253c6a2476dda5d11cb3d5e7d6dc2c02499d5731095ee89f77c7d4ef27231fd6e9e854d1ed84b0b47bc4794e68e055e1d83d75ab527a53ebefa4d363f952562ac1aa47635296d55e2d5d1b8e214c95445bd586c7f82b31839ff78a60f0063
+Ciphertext: 50c5e2584d473a696c797ff1668137e331bcd9a1ecd5c146422a9140de87c10996d407c5eb8335b5bdb7a9b1613ccc198d5157c6f89d409e1ce7958605d68d442e1b10179c13e12ec33f98d676ae4be95ac7a82786402b1491918a6526e9676037d04fa7aebfd9afd39f6d10dc663877ebbb67aa82c6089529218db9622bd0af7e722e72265e25524d827da8eea6d7e0daf94c516ba24ecca2d820959c0dc939252158903d97139f6fcd81752deb3e9108fc62178bf54797c428e0887d1849fb5004c3b76f0d466afffd47f5066d6dfcbe4782319738e90fa19de6b99861bfc9e8112df4573bb38b1b9e35
+Test: Encrypt
+IV: 50c5e2584d473a696c797ff1668137e331bcd9a1ecd5c146
+Ciphertext: 280303c6467f6badc300961c549c33f249c6d2df0596a459383b4c995b296854dea2072d04e46cd47c3380c4be6f6456e8759a5ab2025bd20ae6d116b0bba77b4f03aaa118c73e50f48755a89474c4380e8bbecffc4d6c84514711094ef67c2ed8b81a07c2afa41a19709e69d0bea22067eb3ce3618d80066f9c9f333eea1a624cc4d4dbfb0134004d1d6d295751c7a134cfd29cc85045734e2a4400c261cca16bca4c7e4622837eeed6ddc64c0999347248081aedd3f4d911ad5c92aa491b05510adcb0bcd7c0711a964f176775f11d8b00d9e4264afbb4d6b6a81760d964ca495485895ebba1dd1d2bf9
+Test: Resync
+Key: da4147528d2e7862009aa772051e60e309721eeef4b4bcd7f98ae8d0561960b3
+IV: b625057bd07c1385fc08bdc14d735e5832dce5aa0045d9e4
+Plaintext: 6db3a848beb8a6e9670ed91427364c9b042d000a14eb2ac4c6097625e20b2e8eb367c156f927262d2251974d5953f17d00b4ed6b4d93513a19ee6b4f1a159bec8ff94151a7bdd6074d12d343fd852fa69a26302a11caf57417e950723c5a5e795de4cb6523fede7af6b6cb68f41931a1eebea6079e8018fe4116e7b03df7
+Ciphertext: 399c5bf3b894e3dcb5881fdcd927d8cf4ececa5140b2425df5cb2cb993b6901f736e94fb847de41b7c32ae990510402ce5e99a34b5acbb3b5aefbe55be4707025ffcfd6605b6ebeffca3c1ed3c42cba900eb5f14c195e5c574eae67e7355b780403e44ebc91f81fb04f95759f78999fe619d5b8f9fb2185c0e14cadfa8dd
+Test: Encrypt
+IV: 399c5bf3b894e3dcb5881fdcd927d8cf4ececa5140b2425d
+Ciphertext: ebb1d4ebb394e185fddd72fad5efa8434465a9ce758fbdae25cdc6b1278b2e137f5afa706c5a8e95684fcf6645c6c2f67f698621c7d6c7f1899be12e2f6c9e480315c12f02405b8bcf45f4a715eeb72f12e0fef15740734747764e698ee88d05ab30028c9ee237a48b50c8fc453b7d370daad88e57a572a9cb8091526861
+Test: Resync
+Key: d61f8e75dc9295dc029292764f3ed08dfb6fd725cae4b0e47aceecaefcf654d8
+IV: a6046a92ad15e9f9d8027ff39bfbf534d46fec35bc9cd94f
+Plaintext: c11f014781804645ca22ca213a5558a038090341f3f70aa1df0bf135fb8d0184d77783b519c9c2b2b0b748880a85bab986de7a37a4a11bcbb5c0c87676d7808fd41abbfd0d7a11a7c545405a4ae42f60baa22ccee6de0272e79610c7b885b70ba9bf027657abae393cc8f56735faab9f6fbe36e7a4d99ce15cdac24223880bfb5865ac7acf01ea833098fb148406e6
+Ciphertext: f3b2a1188c33e96124f383b8b75dcacbf782f728eaf436db05551ae2be1a77f09c9ea009d8651329d0a812580d1e11d0f64c44e245bf30dd9c8033b72d0e5049131063c5fc2a3f219e6c1bd993c8961cc174eebb655574dd45b73d0d804f5190f92e385dfd7c2a4ff430ed6dabd41db040aca8ece7f11de796478026f48337f763cf69aef12609384f0ae72ee38c8c
+Test: Encrypt
+IV: f3b2a1188c33e96124f383b8b75dcacbf782f728eaf436db
+Ciphertext: a9b213db6c8e161687e1b63f32a806f15aa8b3ee60cd37d7d437f90b446c3361d37893b702dfe774e5e5ce486399cd408fbf6ca1005768bf7825130c061e43f6077080438514f1a8ecdc6ff7cc264122b1a55c849c76328e833667326f23670590b77f2bfb9a666bcc4c44c16efd6c506c37ec62de8e5365ee894670ac4264b807a8455d8df05ba45af51ff1fee343
+Test: Resync
+Key: 0f2850f98634181f49e53bf49d2f822fbf75e5f77c6cd7487541c514a4101ce7
+IV: d6defb4e74c327d89123bdc1d1c6d2fce6b745079bc2c9ef
+Plaintext: a064bd9bdab0ee26530c2d26be556cd67295180bca445dfc87954bc51b28a21b606a229cf5a41fa104c51c3f32003a65064ff73e66691e4d2b1a22d236232be18677d54aba7ad49edcc9284897a7f88945513460166e5dfd7650959c05328abc0a7e95c352dbc227ca17
+Ciphertext: 51de41664070aec657612a57641c0c83ae14f5b3b25b25d916e0cdfae1c1bd21f7b47d9ab02b6841e115394cad58a568c1d7c2559a1d3fcd9cb4b25529d26e475ae313e6487538d16376a6b24e5cf27d2dbf4c83bd18996594f60549f34a8683b04d05198893a816adbb
+Test: Encrypt
+IV: 51de41664070aec657612a57641c0c83ae14f5b3b25b25d9
+Ciphertext: b5f57b5f00d2bf5f48828a4e793997e6d12b0f14953f5b1634cba91867776f75d2d2d247799a46080372046518416c60a07a65b2aa1318238597c320360a279e7633045bc43cf41bf9d366eafc7613b090a41fd8db3f684afc03d96c82a40b46e2994438febf268020c4
+Test: Resync
+Key: 5cf680e8a11eb005d03fdc3d4ec0e129e6aceb47262dee6c452a5b8b0ef1b450
+IV: 6a6920ddba39b5a2640976ca10c97bf308a8cdd70ea98260
+Plaintext: 1f322b31f5f577a596b0fbe567864c7ce2973b41f924205defe08e2866b7fb5c1814d664d33957614e91668bb15d9848ffb93dc08c1f74c5f5e1f88148d1a1a7ad47395b75834de4988adfbf7e58a38157544c2be5b913152c1d00
+Ciphertext: 64d6c9ca4db201d95afc0dce28f6e47d51c2856ccbbc8f4c2e2bd2d834aca165dedd117b0be9a7dcd21eb22b508f4ecd0236075b064a0ced23e324b18b2bf2cda1c4416f78c740e51ce687cd37842be368fc4e6ba7cb312d89ea7a
+Test: Encrypt
+IV: 64d6c9ca4db201d95afc0dce28f6e47d51c2856ccbbc8f4c
+Ciphertext: 9f4090fc504efc0f6bb5f76ac9881e1379da9f700737d86e9636714debc5c4eb3276fcff90bf71c32a71e06c199b3431475ab77410e83a7eba158723efb383a5437731a136758aaf7d39f0def719b0dd46798d9d53a30cd1b91eb3
+Test: Resync
+Key: 9d27327495159927d0dd93e258908590343a57f6583e0d8aca07070ce41fd37a
+IV: a01d1d7d1d43de5fcd60277f84dd8b93d08d480a77961f71
+Plaintext: e2ce8d1f9ee9329c3599e1880b9e6cb75d52e86f48ca89b829d4d7ca16d3e1b496b8b46097501793cdf6764ffd44b44013c7aadbf0ccfa4eab012529373a9022480f58877332b81f3c703ca80a77f429d944d5a877d89c6f64214c9ea6d3a098d9057d519354cfbb71a4bcddaee65de22e4d782ef0065952b891c9494d8a509e86d08ca31594015d3c31931d417cd048e59945d42ab74983434d14ef4e078f30ec2fe9ceb7e247d557b1d2593ab35896082c1c218dd73a868bc5cae74862b898395681234b20fa1ae9cab6a49b94bcc38a3a4a91cefc7745d094d9d8cab730cda4079705e4afd0f5e401
+Ciphertext: 94e0d546dbdcedd76e26629484ffd9b67b9c15f61b07df7ef0efce41270bdc9039ffad321c5b2d2847f6f4d5d105676fde08b8c47df248850dee1272d51feb42d503e58d67b61fff0a20abd999a5ad5942676aca3f31ce08614106fb692ae230c2a74339eb38c074bb59cf5ab42fcc428a0d629c12fbc3d845e84ed76c3f774e92c1109be12f00aa8ebd2a137a914e655081e6e60176cc98e849165d9d93235c605c8562f51bb407aeb8f330692d6245297817eebd32fa2ee96520b560e37019e9aadaea40f25ac4c5446fe93c5b39fc90152f088a5a936ba4efb10db7f246143f2cd151b1f1155e05a8
+Test: Encrypt
+IV: 94e0d546dbdcedd76e26629484ffd9b67b9c15f61b07df7e
+Ciphertext: 33203e910f56c5e1a63f3a801fdd772dfd1c3b0f3e012772bf0796337d95f4562c349f65557e76dc0aadb982d1aa3a3a865db36418bd1efcae36095fdb3ad68e1df72622d45d5336224caeb237adf9c19b02e23a1b9d4b32a5b6f39595a93d495a74cceeb4254e0b75f54277b80b153f62c8b5bdccae8d3ce24d8ee258f6d4ec6d631f6d1c8e8daa049d33076bea38acc5fda4a8822a16a693c936b340eb7951cd1ab0f7f58206252b0ebe46c77214dc86db136f8e170fc402f31e1c7ef9bc409b19260e4164c145aca28846ead4dc91783bcb1bd914a23d7bdf83745cb74c7ba66eca45457c53f42280
+Test: Resync
+Key: b1a6c9bc9870d808a81612d0f4b335cbfd8b305150a6140627df06d9f8b24c0e
+IV: 7313e9e505147d4a4c2023259ba01197169bac01af0d5bb0
+Plaintext: 479d7baf87a385c781f0dee6e51ee4f94eb2ee3e93bdbb3f402b0252496225d4118511ff893f4ddebcd31149920e259006cc7353ec5a95da4bc61ee6863282edc341afe9541d44958c2855b6714625ed2fde62db387e114fe837bbecee398351d187e0c93e0a0618f9d923504dd662c11e43af794e7ac7c99816c180ccfe1779bd2dd476ed68eb1736f421922fdc6696
+Ciphertext: 30a86c8b6a55670856e6d1b31d59602e05819022f12df1c67294fa138d65d5fd9f5e9192ad09604e08005537832d07ad5f4743bdbf137b7e18b8811066c7e411291fffc6e6ab55744789a225f15086173495279a4c628ffe4b1f8bb4d886bf74ada7d783b143edda1675ca9493ac1da04ae62584ce41c8a2c4f9fae79d94363bcf79c343e51ce5694c639bdbd8405781
+Test: Encrypt
+IV: 30a86c8b6a55670856e6d1b31d59602e05819022f12df1c6
+Ciphertext: 33c313c0da87030169b7da6963644cdd257891b14fc1e4387d35faadc39279cca215e7079ec4272bc259e6499b0cb6dd52c6dff5965c7ddc9e951ac5c0056b4065a6f8eb5cc8e5373633a4aa3aa1736a67be11ef63c3418b1fe57730d6cce0f40e5bf02e61f6aae1404a813fd2a2a870960833be71dc73bff4a98718d64cb146a2ca5d41fcba85a56fa3d0413d0a807b
+Test: Resync
+Key: 4f9f97fd4ba7db6365f5fec9fde4e752c8bbde48a7ea986b878302e4cc8af9d5
+IV: 05788b5db4e3711eca900a2bfe6f78de44e98a70362504d7
+Plaintext: eb50b1e352f3fae6921fa7884c99365411928a2ffa33e3106768a773246c31cb0bca5cc166819b3b05819017f06c8b8932607db6d66d58d6a2f7356e4666ff7bec3a2223c12777fa54d9ed1dc139d9512c52e1e53762badc7e6f8da576afd940fb4a29d89e76fcdc93e515d69a6ca9efe5d053b7600b458b6719852ec4ad3c59d0b0a69971ac6ae53118c186f2d1a57e350ac3c8ad7d4e087c8f32816462f0506122fc01caa8c93aeebf0edf0c8e1cb726bfc861
+Ciphertext: c63f829e84c1c9709c49780a445bbf0dd441acc5304e0433ce0cd70af3fe98d36bd9e6fab17e6e8b50fda157e3ce9d2a928e8c234dd1700999047db4a28ea40a9657172a471f962d872a1d3342c12965aa1f1484e760979181ec8fde5472f509f76748fb4557b9b73fd517f70b20795caa1cd19e4dd5ac65e8f4cdb65a4ad60e0dd64407dc5232a5a893ace71acb35700fe059bb641497a2db63caf083942b7fe530092e90014bc5b6f889710ba3fc50d086fc32
+Test: Encrypt
+IV: c63f829e84c1c9709c49780a445bbf0dd441acc5304e0433
+Ciphertext: 625aa1ac285ed59cb4b17da0ddb32a772eaf95181d0587fa92be22d1f5b65e403de9c0caa3301aa569ef9396c4cd06cffb602d5b5e6d2238712e74de51b0620733e1ba802038de3735b2a08951cbf17759f90cb0c4c4eb6a1acf147b54b7ac7372bafa4377fe7510d06a9c4ed6f972a669e270610a7084b61d4b52d2931803b805440b3d5e333ccdb0f3e7c0d013f068b2b402680a83210d71051da3529299343813150fb0f26ec053a8dac9993568e9b0c703ed
+Test: Resync
+Key: eee68b65fafe9a5bf2f9f92512a716e5af3740efea15e596f4ea0b5aef23550a
+IV: 4d312f84330a107250b68c0b1df417ef713615b704d99b71
+Plaintext: 95ccd08ed2ab0fb87f55786f1f10d33c7713bef4435c3699b13982235ed040c9d9cb1b1f335cac0faf8654812f6874408bf20b129558a2c342c07c7f42a30700b374d18b91d881fc0f153f4ec1a55633a92d637212a11d122a9a1eb085439ea1226ea7124e8bd1c644a1996fa6369dedcacd5c766d7dc9a8c8682c5729ccf4d59433ba8e1569fe826089995414afd576ffb9686a30725fb9e5d7
+Ciphertext: 6c832a8147658a1741af29b0f558fa3773c81429f91a5cef270f7154988f97d4b28549604909f726a8a6e89d625089ea387b2725861963480424d9835d7e2fea93a5bd3bf86c7827fb22e7a68efea1a05c45f9606d4ab7add687d9418ba60517cecb3503287fbc5b2c9f0f9b5faa991337b394dfac7514dc38ffe019a1e7c74e5ad23f4e3bddb74ffc8a81f521d0b6044f98238f7c2a38ab14c0
+Test: Encrypt
+IV: 6c832a8147658a1741af29b0f558fa3773c81429f91a5cef
+Ciphertext: 7e1ef21dad49405e2fc86c50bf045eb14c65e58acb64e210af9ad8ebb5679021721312b96514d8681fa9d52c01c83f7d871401ec345a334648e0fc2ca294ced407ff98f1d1bc4afd83bb325072a5367d9a014092bc99699713bf84587fe2ee998bf8df35aacf61a96be157bddfd52e5b5a1d4a2e3bb109502e608f286aa8f0d5f67b4072ad9b60971ee8cf9fe966015260e61802f19f4bc8a29c
+Test: Resync
+Key: 188fbb5bea95b5101e056b93d8890c68e1328966089ebf424defa1bcb96e88ff
+IV: b51304a0194bbb2490fced46fd0f39c3e87ea5196ca67ce3
+Plaintext: cd78c7c8f308addbd9acb6352d1b5b8a6ddee8a6f51401556e612d4c18960d152e6973381f45b19693e8ab6643424f01e9ab27de29f4ea16465d95674f7c939b
+Ciphertext: 81a468948c618db0de96ad5cdd8b577c8253df097128cea4ffc7044f3eefa1b486b9159545fe135ea8a862fefa015f663febbd9b9527cba516551949013e9601
+Test: Encrypt
+IV: 81a468948c618db0de96ad5cdd8b577c8253df097128cea4
+Ciphertext: 0510193beecfda67addf420e9c52130dbc8883cbe27d3e013207dc0ef3ff4e0b92e9ea2a2b644ffbab55c942acd63ddb7f1cff8d51d27b0a7d2853584dcc0bd5
+Test: Resync
+Key: 2fb88c256a737eacf97ce4e1d13f1e20e8b2426f19076d7901bf6696f38a81b4
+IV: 12a82872b47b2c5b73cbb38904a08d283701eba289c057b0
+Plaintext: 3caae8a0c99f38cb7b2e45ea91dd5dc1331f0efff9f69a5dab0164693e986ba0da48a84321f618cc7e4b4e4d66acd8a71b69e23dbfbc6bca0c4ae279f3583b08705100adb7a4aecc0d72955a7305f4e7e2765b0a1bebea9d7e044e360d44b402f01357dc9a3e83fb46b48a683c1ad450a255bf45fe801db33414d985fd3a337c857d370ddd05c3313ae2eee0c8cb1d12a2fb650ea6e4851f2ca27badaf36dede18a9f8a62a502f6c2ff94d591cc27438e7215ce6e6abf76c22190b7201763cbc8d3a2be1f366f69eca6e5386883f56bd1c
+Ciphertext: d446cbadf5afb1f21d7748a5973e8650d1dbdceaf5b837cdecf972bd091734a71ee1692fca675f4972d1e8db716873a03f9a5516f409982316cdc9f66ca0a8018dd055af0086397a86cf7574253d53fabd3aeefdc54dc2eae48b5b61a31dfb8db6531d2185034b81f745a3b88fa11453df073343de8bbd35a45f9cdff45b52e5352081f1f1a003a58200a4aefe27c87e930b77b8dc5b0882dc848437892e1902d126813e31ee27526d947bad5e8f9cf16a302da1a8f3883e3c9b257091e708ad58f4e716bb49e660cbf1f6fa709d64857f
+Test: Encrypt
+IV: d446cbadf5afb1f21d7748a5973e8650d1dbdceaf5b837cd
+Ciphertext: 4125c6831bd2d39c1b1a2e12c505ca077fede7c553d486ae9a87ca3232d27974fb35c9a18a6315e5feafbffa943e52e9c46aa0eff6bce2f2dbf703c641ac570a92551f8a6e9aee14e8bc433b36e06bbefb0a292279f688e5d06dcdf317eded20f9dab8fab19298b146e1555b772d9f9c95e920356282ae691436a8505051190bd840b234fde486726dabec5e0755f4335b8ff4e30c30bd4f473a6af3fa3e7542f2b720784da760753938a682e86cf7ee18c5b5f7f515ff0380134d375e434934508f7cdd7602ffe2039a376d443c048103
+Test: Resync
+Key: 7066fe1125429407b653fd090262bed2a3f7f3be2fa8f160f3344f327b1e53da
+IV: beec3787c335739fa5d7ad15b85b7e3e7c9438367434872a
+Plaintext: 9dad7f5ca1
+Ciphertext: 014a1f27cc
+Test: Encrypt
+IV: 014a1f27ccd2d39c1b1a2e12c505ca077fede7c553d486ae
+Ciphertext: 20539f2d9f
+Test: Resync
+Key: 3154d3f5bb56b00b34a255425057e99ed9effd1cb0168d16157fd769ddc665ba
+IV: f7f9f18f9648f6dc06ac643ea77f1493a9fea3390a98bb0c
+Plaintext: 80a488703cf316be904ac8394437ea02ae2c027b7880ebec58416429ea060db543839d781d82a0fa209077e4b1
+Ciphertext: a07abc8ef3641cf33179296ca401bb291a9547d3e6d1b0886ac31d26d2f3281a6a568cc042593132a3cc1082be
+Test: Encrypt
+IV: a07abc8ef3641cf33179296ca401bb291a9547d3e6d1b088
+Ciphertext: 27ff7646fa8c6b98b1a732841e1596caba7b87eb40508ef0f8ef390aa5e36c0296ba84b686701d5e3d34b16508
+Test: Resync
+Key: 81426f03ae1578d8ec1407827db18640d9d90d2bb773971f4ef14f859bc19e06
+IV: 479961f75954ed4f8024108cdb149ca3fd53e6a239a01e86
+Plaintext: 9cd08cf58e13e94e02c9a40269875392251353223f5329412e2a5e34328ea18c414d4c730b4e1c0bc140953f4ecf4ffc8aec963e59305d4d
+Ciphertext: db3ea5b5fdc9671ec56b3f1cecbb2a552b0ea4ce9be508863f3dfb3238d4fb91b896727357fe454a08114200ea7226787fd2ab154d53eac8
+Test: Encrypt
+IV: db3ea5b5fdc9671ec56b3f1cecbb2a552b0ea4ce9be50886
+Ciphertext: a887b52b3e97e6c899e1d68e57f283633ec9392438d17fb645702ae3b0ae0aad3a7c6eff0baff9f5357328307f628f470891884c264973fd
+Test: Resync
+Key: b3c260036b79cd3345e04cbee474dfea3a7c773db2ccb29d4c36a1b8c8b252e7
+IV: 1277840fe82046c024e6f4f53b4ff761c7c9bd1fea6c855a
+Plaintext: 6a6dac1bc93b9b5c0dde0d1e6a534914dc2a6d51e6f8af3e9d42b88bedc2173782a2314b33f795cc2e4536829871d77186168f5461d18130581664586256
+Ciphertext: ff5e71022c6522998a2d10843fda170796a70d186e5fca2afcf529c6d075c5212c793fb322c1675d0bd3cc6b18f2715678812e81a8727a2d6ac1158eacf6
+Test: Encrypt
+IV: ff5e71022c6522998a2d10843fda170796a70d186e5fca2a
+Ciphertext: 7e8b5b4d250c13e38b5dcaa5532295e649ab3669fa594cf30eb81a54b25b3fed4f35be97afe4a2a37b7404acb41ad31d737fa9f272e1c57b3754830b4823
+Test: Resync
+Key: 14fabd52e0fff9dae88d54815d82a56c4d4a660db5f214288cec1982e56fae81
+IV: 55b8328a312dff104c7f0720af0b7624f9281731b9f5f4b6
+Plaintext: 71bfc290baeeb0380732aa4312982c0dd0cc06cf2ee53adb0ae61c64228b80c073e7687ad3d3f888151b4066f415b62cf851d2987a3c816255ac40b62f453f350da8c4e1ec6dd0985e721b45a063381e997f629a7fbcd44fead19adc289f58f104fd37ec93a35305ba6fa44844d22e80a853e6db1d466ba2ad09ee2d30b3f47dd01b4d7b5d498cffd934cd3e005dc91e9e951951d5b937b319de0a7ba23c7918b1d74d3551b6500d39e6d626fa9cac8ec4e744713a93d5edc8413e2fba1d3b9b0f70509e38a66a2a2d70c510b57e15ac0c4b2aa7c5d6eb088fcdf6cbfef2c6dad19d7f17437cd261636c6d
+Ciphertext: 7fc8bc27994031b3c35632590a15607ccaf1be15c542eea5b71ea1f7fa3abee79cb1281a00adb05e6fee4e65e8cba616a5789629d8fc617fae9bde9d92f6c8779374b1cd32a8e9277d0cb052c7658b3ab24ee1e55e5dd88a76266e9fb5661f576000968a9af71a3edb59ef3974e76aceb41c3de2fcb204a0022f302316eb01a0a8d74378599a7f72987e9abbd6f1a8af152ee89455840584010da73b01bbd7b01093a8c38049dc7a5ee0ee80daa98de46803ed75d0a97083ca328e7642a07e1c037346a280a856a64bba53b050272b7ba9742ef62aa89e34500f0efd7bce800bcac91981556a878d102ceb
+Test: Encrypt
+IV: 7fc8bc27994031b3c35632590a15607ccaf1be15c542eea5
+Ciphertext: bfd5908a43916afa5e2709b2e43ac62f406a4e677b855d70b216ae92cd444fa47f5568558c3cedece54e8b436e904e927175b455d96672a8cbdb4316b9e48a704216e30e9955ae7107f9f7770768bfd3ce71416bd337710bdf4e8789c8537a37f7c995c616a437ee406ca20c8f333a7c2f84ef87dac8c32f5b9678e344645bd356dbff32089fd195d982d3bb94b06b5b232580b492cb754659df62c9b5186b26bc2485409ff95bdc0c1c4c80bfaae878abebd373b159507b5894c5a9f8402447559b5aa7c3b491b97adf202847d0f74605a2502b193b6440a6b1765d538e38a2206630dfda4123fbbe4da6
+Test: Resync
+Key: 75fe951556aae3d6ee93670241b7adac6907fd9285dbdf165834fa0cbf741b00
+IV: fff3e1ebb2e48520be552d2f0b617291c42a946f38804243
+Plaintext: 2b56b7dfaf5969d84a88aaa10dd12682f15d8a9a942deb6eba04a9a7ff38f2d0a947b414cbf7f1fca82d74b4ef98880368ba58ab7da98e8d6a6c46cc47cf0536961920e46095627b73737ea19e393c2f19d1f252ddd74b8fe050d95d21004b8997678eb565db0e369cb8bd326942e634a20845c61265da8a21448357f3eb
+Ciphertext: 4b3bbef56b4400b130f8df0ab25bb28ece9160c430417060e48e691e6cc4ba119b0c34f5e76d4f1b7963785b4c6a9fb0b42c9f4eed92f8d0989710456c7f8d228fb26359f6e2549439ff5610dacaeb1df4f43a39cb3802ab1c87ce73f731ab1127ea9c2e82fb372be407a8c2b1af40398b33582e842ef0862f120a96c75b
+Test: Encrypt
+IV: 4b3bbef56b4400b130f8df0ab25bb28ece9160c430417060
+Ciphertext: 76c77925fc94b86624decfd2014fa505a6343054ae55c5be6d12c43018944b5d1c2aa08b9c11ae00d0c8779e70f220ffa59847969e54228d89b4351471fcdb9f0f76f18fcb896983d09dc5e8d9ee666f5abcb4d9e7bebbba824092c65646c3bee46d07609057e44b36dedfc02ce576506aa1274d550afc57d973fbd60294
+Test: Resync
+Key: ea7bcb7f8712f9aa149a311d906dbcba443319f68a441a68a263c7bd0fe10fbc
+IV: 620e57a9ce4b3d438c968e603f3c1518ab70be5b7bbecc62
+Plaintext: e40ef8606c72444fd3feeb1873f7ccdd3900760af66c269ad1ee6bf1e4546b1a556d4a90f6397527b270021c226dad5353a142c22963bb818548c3ed504965b2e6eb9744a15ca3c00fef2835d34592b90cc4bef8be904987dfc35e92f835ba15f054ceb760ad903d56c65854fd21f6a03ce9f8f16c04ef7ad9507b5cfa4b373eb544f2bc61bc16e371db087fb7bb749463c16f75
+Ciphertext: a31ae696ac9d66241bf9c826a381c4610de7f6416b153d7f8cc17484f1eeb63b2bc25d7c9b8a486e3e8eed6d34b4604ab5dbca373a80c29d50f416bb4ffb8485bfc6f7b61328f7c708360cf93370b7224b7cba075becafeb5cb62938b396dcc789900d8cb8315ceb460a753f20baabb4c6f61526a012e305c28bcb59fed20565ad1afce39f98b354b67a33daa8425479a07c0dd0
+Test: Encrypt
+IV: a31ae696ac9d66241bf9c826a381c4610de7f6416b153d7f
+Ciphertext: be217c97aca7ee0c1be18f1d93ccdd0f26d751bbbc36ca29f12bbf4afe83bbf7a749d325aad3b6af4913dbb83b09ade5ec79d88b755f7b2ba63df6ec458627c83e28e4742bd49396f19463bd597902de42ac46ba675d2f0c9db8d39dcc56a5e9233264be90cfed284302b965ab0f0748dcadcd02354c1f81d640a359b8ee5aa58a1908de1356031432b6f12e22ae9ee9f847f0a0
+Test: Resync
+Key: 017f97c643425ef0ce5c0a6a0c6dd67aa6181e6aed360adcb103bba88773e1b1
+IV: 8189c8cd17a945196321cb6147cf483d785eacbea352fe3e
+Plaintext: 145a3d3ac4c5b57d68d26a1ddabc71289929b6dbf317acbb3d83313c9e4861fa9d9679de974e4f7eea83129cb8f4221df16cdf545e000e087735cb37cb321d097b7b2f4874b74af6a6da9c429b1e62d418066bdff5ea0ed7c3
+Ciphertext: 90551d5f8ebaa8c1aeb52d893ddec3e9cb95f77b8bd5f6d0b3f8a3fae5fd8d9c1e42a96360e8e7e6cc9b7711ee1d61b4d67e6c2d682215c59a72778756dcc3fa93068889219579b2a1ddd85b0e69880913cd2e9be47b93ea70
+Test: Encrypt
+IV: 90551d5f8ebaa8c1aeb52d893ddec3e9cb95f77b8bd5f6d0
+Ciphertext: ef58a8589c2996e1fd990d7ec412353edcef7dff079ae0ffbf430f3a479818352647fd8640a518575a3210fa45f7df5bd63532273d54c442ff02918aa79176c137cfea1a6ae167464183ae716a0f6057be891537059ac3322b
+Test: Resync
+Key: e9a7e6aba47b1d9c1df629c6920ded6894b85d3e7fd211bbcc7a9335e5cbf7bb
+IV: af86ca3a196464931fd579bff601c9fe7fcc7a10d7778d22
+Plaintext: ee681bb5ecd15201f433a8f89871109aff85ed5a4a16a7ffe032fff60f1acca78cee6532f7740be05438da05933c8d29fc880533d589f6029291cd0a965113e042b27734968784f871f9e9e6c2a7342bc01fba3ef666aa0e018957169f2213f492acd0d2ab82dec47d8afe7a6bedee72d0c5c7ac0d86d0af5238da822ad4e6346cf2ac76faa64d34051a91659009976d140534a4f2a80f2758a912eed692b62bda4a46649fe58563707478746c77d658f481ebf90c2cd5ff3276fa8dc36739084640e319282d74479084a15838b9822056e900f2050d0f48ed52a3a3ffbdfe3a1831
+Ciphertext: b049fa161f19691f3bfa783327d2663eb8b7f188b301b17336f68630d8e001349f659428fd29359c15e95aa3f5a9f46a92d214e0085ab661b511831d00fb6f496e171b8c139def92be2ad8f6d94c2fde48f9d77ea338b920b2d8d6ad380ce761faf170bbc05128e65149b29d32aeec45e2882362dd2d0e3c7cf9634b9f52c578cb2e1d51b5aad6447f4d1860b1a1f1b7e45bcc002a5f4f03dd7116216414b0be23876b35ffb58f466a4087c992340437e89b12151a7d8f1af04aed585f5feee36f60c1b0e19251c7587e8590e7b6bae774f3ba5f3be2d726c8da4da3824debffedc3
+Test: Encrypt
+IV: b049fa161f19691f3bfa783327d2663eb8b7f188b301b173
+Ciphertext: 7cc5bceb953ed1acf44c3a448a15f07c4e4db33f863bbc2368acfe699cd18f0580e3ff8545b946c15dd0f5c15e355fc4a10e340035e91c60b757cb69bbee8d2a22b20066b15929bf3506f2b271326509552b6430f4b82cf9b38ae83124f9b448dbbe049d7b3a98bf25678a72965f9656df149bc068e4cbea8573befef8c70b32d1dae7dc9b74601db95866dc7b5a3b307ac6ab9d09f3c55b6aaeb34c8b0e77c724666a4cea694ee90129568a46bb0f8380d8bac4f6151e84d357f32488ef8d62a08cb02255de04612bec676db471ea2199b9e86fb8ad89b259c0d1ac487cd95a5430
+Test: Resync
+Key: af768581d5e401b02de76e6986de0bedbfb7130b9014727194c1d3f02c747fd0
+IV: c4568db83cf9eed0c05629951afa4fe5b72c055d89421efa
+Plaintext: b34095f5b7660a03edb3e2277dcd3241270c9a7b890cd682214ff979b725148b1d836346ad84bd776ad748f6fb063c15fb763ca5005e9af95840f2677c1904090a19d83dcbf1011a48c23b620eda573b4a61bb8b86fbb7260090ff6f788a9dc27b5c95c3a3ebff1dc6f72446a23740179bf4dcb0169624d1ce2bf17c79dfaa35c7e12e313488919adf7e56f2d61cad070c164797b9d2dbaf5b954b56fd43e15b61f2cddde618bff31ad545ff163f2482024388ec470329835a8deb0f230760
+Ciphertext: 5b132bc08ec5bb09b5c92587a661c25ec54b8f65a581ab5f788c97c959e39cfb93032c6f63a489deac9eacb0b1a40b14ed152077fdc7b8b6dd5f94501d319d1f5cdfac56dbbedf8a5430843ca36507a363d5694e277ad8c0dcd0c0bd729bbe4b64823acff976f39973ae2d3eaa415f32db86a207f3220054306d99558e27ced2a683699a65d13eb67abb38230137de63c5c758a2149a773d403442cb826d70064c57aa4a778cb3e00a36cc4ebba6ec83dc178a7e4a3fb07c22b77a9c00e889
+Test: Encrypt
+IV: 5b132bc08ec5bb09b5c92587a661c25ec54b8f65a581ab5f
+Ciphertext: 907a2c78d9e0064b600c1d20985b6268b48cb8e7af87f615f8c298316b186ef64470b1c3c05f46096697d84ac390a3d2e37cb2306b718e7c48fb624bb1c5b3855951444f83e0433e26bbe2e05d8ad375633447a9f1c0856e35c6996c4fe4a477f503a47818ccd364b099b8d640ff2540f892e6a8e915a90b96b3ec13ec18e81a5c5e9f6054e6c90b49892e22ad1f0911a33740fe0719845f5428b0911b220ccec09a73cd8a790afe1ad4b76480c5e7718755fd2c29ea2f5f3cd7608ecb7bbb
+Test: Resync
+Key: 215f4b041d68a316d29cbea833a9d4170c32c5ea0aa34e90b4381e642f74231b
+IV: 0b9e85d8e3d62b0c5b45ef1ead0b180348c0c82b2325beb2
+Plaintext: 68a7cfb070a3ffbb5a1456ff96703d56f84fbf74d92573368def92bde3b49dc9cf8ea87dd8a51d4c12cd9b4e1d20d5939a20b86bdb9fe5c76a10bef983c871c559741ac89155eb6d1a226c2a371c03f3bdf2b4bc
+Ciphertext: 68d6236f9df3727c9a457609c0b59e393864855160b1e2074257f72d8b122c99fda40d6092cc96c8134823ab93545a6f8b43e8efca9502b5db2ecb86af5798b45639dc41b34df49782388cad7d1826d9d165b79f
+Test: Encrypt
+IV: 68d6236f9df3727c9a457609c0b59e393864855160b1e207
+Ciphertext: ab148bbc10bdb9a086c2c94c641225bdd8bca6f04d11a7cc5ba7eb728f1fd84522d3861a648ccae4e03f34162058f560028680d986c4a71e5369a312af02d135684b348b2cf42df1ab7ca841d474b3b51b8b52bf
+Test: Resync
+Key: 2ecbb5a282ee515b3226952d11d0579607f653a708d18920d18dc5106f76074f
+IV: 53f67a3bada58382426b7d2142c327c7a9fa75a8634463c7
+Plaintext: 0878ed1298af132502bb5144066d26042e4a2990
+Ciphertext: f8ef2dc3ffca9dfa4d006bd9d3c00d7517fe0971
+Test: Encrypt
+IV: f8ef2dc3ffca9dfa4d006bd9d3c00d7517fe09714d11a7cc
+Ciphertext: 488bfbb9058907da6218b81138c26f306b3e214c
+Test: Resync
+Key: 473ee670e4b93e070c69e4c9f9d1a1808aca67c02dc9b8250034b9a19f0a306f
+IV: c7bc3457a0d5b3384ff35ac10c8b09a114b09ad8e3d1ef6b
+Plaintext: 09ba3c2aa122ee53878bf46711922fc946d67085ff68c3c5f07da6749194737b715bdfd4d052366fc6761c5aad4931808033b620f7e47d3c6bb65e355d66f4f577ee42a1881a853acfa6e710673b72ba15cc169333aef8fc63635ae5a7af8154d19409f57121d6580d10796585236812bdee04346084c9a831aea5d4be2ea248a90b9d71fb00823c2fdb522ff00e7482bd9d178766ad26807d963002104d3e42d2
+Ciphertext: 12fa7fe0fa0791d6a1ccb22f025563a9f61b1dbaf825bb59ae7523b531da1d720b816f42c12adeebe8171309aa65a5357d46e719e260af1ed2eb2096ab59a00f08671acf0e3a4ca67843641a5d9be4e2c00f8da7d37349f2560dabd133dab9dfe2ff6f3c087099ebcd2c4420b6485a8e810392310a8dfb61eb850ae70680882e98d8c97c1c922e6358c0ff3a6cb6df77f0ff86f4b2697c698c0440305d3ff03c1e
+Test: Encrypt
+IV: 12fa7fe0fa0791d6a1ccb22f025563a9f61b1dbaf825bb59
+Ciphertext: b069c6b32e99129d65d0e17dc92106edb3949710ea7f84638137073b706d790f4c57db477f4f40161c029f1663ca17fa6ffbe8f6d1e10d94718cc7cb75549307c2e3da305bd33263d7f80d8da26ddeeecb95a241f0d0dd636ca54f7129ee35bd49c707c52aff4a6fb5f520575d693949b8a1ece03cf093663c86b8cf97c89b87fc76cf76d9dce6791c499208fcf7a2b7e868f625a940b5721bee984bf3ba0925cd
+Test: Resync
+Key: 95d049394412ccaaa002264f391f2448837b9a9eaeeec49ae73f21c3bfb83016
+IV: deb9499a1b4043f0c116133700eae22ea61f45ffad305c03
+Plaintext: fba6e561dbb8d9d3dca1b6073d29103b758c463c5ad756920f66dcfe88fe0e4fc21b6aa382b6b96ef5785d51bf4c6b2375f7ca4494e711a34fef708ec09dd10311d312f7aaef6828f112ffa786263f1f9507ecd5fc3a80bc3fa75c17d272ef1c7cac66097a46df791d0d61a22a68dc4217f7ce54abbf7d4fd3fcedfb4d92c4a87657e15aa3417b62
+Ciphertext: a081927e375175dc84df664d824c351c9417614523e0c30d9fc5b6ab5aadcbd9d3a2fc28cfd7c11a807dfbcfdc7d28a54a5c44e52f6e9806a1c08a5fb06f322d22a91f5aa5097b9cb12ac29d5bdbbf8312fcde98b79c6cae3a26c9828874f9c8e2b072b6c1c70f15a1b6464c722fe183fb1367e03bb3991d8de30396aafe160b4669462ace11bf46
+Test: Encrypt
+IV: a081927e375175dc84df664d824c351c9417614523e0c30d
+Ciphertext: 2629e5e9e550bcb2d80ad3134a2ceaa80ebc96a68d4cb9b0bfc1e78b8b9b06b6ee34e242a174f65f2c74688b740aa9d52f14e900436c020c10b860f7cc8063dffa9b5baf2202a8ca05a3b52bea40bf7dc3c9444989f33e2ff0cc841742df284ea75c6dcfc9a2eee78dd9ce6b29255979b4abd333ed1ed92d19661850d42ca425a30d3aaf95a201d3
+Test: Resync
+Key: 9a1831352b9bd922b41cde1ad94b40b3c2f622ffdd633d03f5638d2ca01b892a
+IV: 4539205c887f099743e9ebd3aa4ef88ca7eb0a957a1cf8a2
+Plaintext: b4a37464a37b3691c7fe66a81572f535d780925b3b28dbc85b574edc2b6753278994fbcdac780c6f09e153fcd8a2ffb6e873c440dabcbd081e7bb35098c29dc97248dae7781dbc3b00d7c097c75a2f3cc88bf6dd1989
+Ciphertext: abc902e1dc5c4e5d858597347ebf523cfa233ffa1c38b7d8e8df8cb5dc75f08e74cc7077352efccdd18e39820bf03a39ae1aa56b3f07d92b148b26d6214d710167004b338c1f9868b6932b3d999e60f84ec839dc09cd
+Test: Encrypt
+IV: abc902e1dc5c4e5d858597347ebf523cfa233ffa1c38b7d8
+Ciphertext: 7b2d46034c39cf770b075dbf8eaaa19492e51e451d1ba97a0f4a71c466dea5dfa1d506ff3c7cb90fe276dfd73a6c0ce88e0df56ec0429872dbcae451dd19d2f3e58ac420e83c97909dce9673e7785cf3a11df9a0b062
+Test: Resync
+Key: beed63202b4bb586cadbbb8b6893bc6ca2c07217a3b9275b499245aaace55383
+IV: d22603bfe4fe47187d969fce3aefe24beafb9337ef886980
+Plaintext: 375fe2819168ed3a1bfa7f46e037af06f202f1927b78606a46a35f41e23806817a4151872a5738ba76fc6bc736208124d2da5aaa952276125eb5ee95ab9668a7e773a2c429acf296979436ab21bf8bd77f31ab3023bd7fdbe28b93fe92ddabf0bdb1d990d628bf43942d728cddd330c8b79ab6a270877b789a714095074823637880bb380ad826c3a5ec6fd46c0e2b5887dbcfb101fd84
+Ciphertext: a9b65651c6b7b3a6322c21538d9732f2f31beabe4e94c288aff4cc0bd18dea04f15215343a07e16eda6eb535a04f0fa6100bbafd8fb7e89ed087e662cd5537ed321351d19b56a6dc4a8cf50078f7bc9bb9d2982a0ffc8d24e1814935a9ca38edc6b04105a8ac488437946af107e1bf0838db8ec4066646692fc61b9d94d09a83d63913838c1e88ef6845de6b32e261ae972a6b70e72d6e
+Test: Encrypt
+IV: a9b65651c6b7b3a6322c21538d9732f2f31beabe4e94c288
+Ciphertext: 685c9adf5239c2f521ac91e3a335267b34ce2aad1760f8771c51ac8c48ae1b93938ae2fa2f988b7c87a43c8cd4a97b5e65c2d11aa878c69349308922bf63dff3a5579d549d22c0028a336aac48bdba88cd9654e37746d2728ddf653c7eed0b0404df6f5a4342d0d7e1df8841da0a249313e105e2863d63fbed1ee621ef5e57f48753dbe3d2fc08d15b5244bdf0369c1741fe92fe3b677e
+Test: Resync
+Key: 8d4b9a4e7e3107c54a75a7c74b93ddf9c44adeffb07a503a05d6a5f287244808
+IV: 7abba4d58cf460f394f80bc9a080a355961c4a2511f50947
+Plaintext: ed3eccc8be0e5ae6d90eed3b15357050171716c7ae56bc9ef7224db5740257361b83aec0d8c7dc7a9e1df44e0f3fd1b8275bb6c5d6fb8d172df4918f39bab0323a5fa7c4a98aef3a482394882daf5403767f639c0d651f01b9b294d511876c4c3c471f7b684900c54cbbc1143d8aa690d7ab98a41fd9236c31692b7d2406beab5202e1b617ee43a6b9c8324404c4862e5fc0301ba8ac7d7b65df1eb36bf038c85e51a03f1b38a6fa74b0163657eebe640343b83a94ef09308ea3f98cc30ad9
+Ciphertext: 5cf10e20d44ba83ba4b201c7176846976b1a10a98d37f006a9b1ba01b4c81db6e97514d0dad76855d95483f3765b26ecb5f8403f8bd65a79cdc220bbc39a35538dfc757431c20b22cc825633a9af1be926f1072b38d2e89dcc903f2d257592ca97520c869abd4f2ec41b10adf0a2f7c56296975869dbc3a2e1465d32b7781991747ad3d141fb0c343419b76c5ce4facfc257f666c1dd020bdc8f189aea79d5c77e63f42da60510ba86ec2b1c934b90d77793b5951faf1c94b5e3ce38d869b0
+Test: Encrypt
+IV: 5cf10e20d44ba83ba4b201c7176846976b1a10a98d37f006
+Ciphertext: e23e817a9c4c2740922734bbe3cc5fad938020ed34c0fe401d4da9cee010d4d1056b71d28856ea327d495c643d819d2d4ba6d97820909a7ac222b892aac4ab130610fbe29311f28432303af69d3dbd3a696fb35582aef9b7040a7e85f6c48d31a3d0c3f1cddb5251bc01a5ce0ace8c95882228ddf7c57aaf1890d70b899631a09af5f4130b436a69ab8623e0260cadebad595ba3d27da5df9e62544876d4daa3fe7af8ba8bdbb7246af0289903d69928c43a1c720b948e2d5a0e8b0d062fca
+Test: Resync
+Key: 39efc9016ceab203c0e172a335d7dc2916ff577f168904648dce170abf5d21ba
+IV: e4e0a36fd930f726ff81007cc919ba0da8aacb5abab72394
+Plaintext: c1229356fb463b251270dae5bfe6772135af17b0624454edee3490ae95616c8b4efaab8a6b6f2a83b083d4ef19a86950c6b570d9000e94255087ecaeb56fead57eb8c51ef71fc802f9fd9d14f462fb5568d4206815e7f3473442b5f9ccc730fbf86a45a008f2b784d14791dcda532578e3ba17a0a3733bd518e15d2a65eb6c79a2130d988db4ee07f1f557a9a08aaa77f28744cf928829c940f70ec541a07b2646f4860fbda22f95cd20018deb68159aec40a889e534dd071a076b46d29a3445c8cebdf2ae0ea6ca7ecdfd203e5941581db5a84e66828f2c3e1b
+Ciphertext: c885db1a0c9211392f2cf3cd655170409d53fa559acc66faf0f75766b4501ce80b739f51b985ab10ebcaae7adc2b58c1315ded28b77a2c1c1e3bb65b7d9866827a8b4a39f316222bf0522f3c4cd1ab367c6135cd1b104fcaf4cc746e12d3c72a5cf781d487e1a297d83822c6b68c1b5a9a9505a9b64963d64b2d50ef487057aec172cd070533c400fe0d83f79f4affb1be18fd9429d5dda1ed35c71d674fe98788e3b488bb3b5a781fb6689f8732aa8e4674a5df2643b03a332fdc3d5e10bee7014753a745b4e7bd2b579b8885955d8141fca840204da3eeceef
+Test: Encrypt
+IV: c885db1a0c9211392f2cf3cd655170409d53fa559acc66fa
+Ciphertext: a65f1a87049667811331f8305128b6c06fc3becedae1661dcbac3a627d27cf80429687178b1ff1577cc99bee4b311c480dc3053a74fa523660e9af670d852a032e69b65bb2af61af8a2db4d3aad0a4b27ee74bc2203ac502d188975463f050e3369259d676881b1b318a1cd26094923d2c6fb15c0b522952c176c3cbc01252a4d64f875aea09a9295957be06209ae896410f5665422df60dc4038dc9ad1a45f16350bb433054b9a14061b5eed9cde905ea59f15bd1f58811dd4df49531138431e9d57a8a9adbd4d4fa472077ccf40a2a61affb82242db08f3d27
+Test: Resync
+Key: 3070f0db09c523507d36404dac79038a393e9f0e3cf5f870b16d2a06da68dcd3
+IV: 4afe87bf79eb938d786ba54c26fd6d7e62261eeae8b62202
+Plaintext: f4ea120b47d15466ade07df0f2ff508759d9cb1035ceeab43920e9094fa50b868673b07173557d4b994b1e9d35078c1c7369df6b6adb2ec0e6bfd280fea8ac31db44beb0c2a4ddc6198957bd0592e3e587d304863b893ff8eee0efc70ced5d712651c3e9dd1a0de0480fd8cccbae4c50dccbacb83dcdc3e2cef7dbc645f0af468163fb0e015ef48ad74694dfbce2db8430a6e91645fd16adbb72e21a0fbaedf5ecff829cea9cbc22f82902748aa52da5ce903d9f2bde77efef5fa3970c720e89f25dd05157247bf0de2d2129c3f856238d4fad
+Ciphertext: 46f396f0d2d54189968bf56b5b2f35588c3ad851e00fac6507598f3ea0193a586c00b18677811cc305b0261d9aebbb9c0485a5800c940aa4f09c4fbdede12553824c429c7954e0b8dad889203d292517b98a64e8d7a37c1364eb0934751323d9b9f8498f50d729e977fb742880222f22ac5d7bfebe6905a4c344d82027398a70c334635792deb0f20b83861b05e731f5627aee17df20413c79957556e66a970085e9ad40a73d9a964381584976c6f111619a916fbb5f5d305df862d5a56bac9ff9b436f31c85f34ff890b5ad3299eda2b8642d
+Test: Encrypt
+IV: 46f396f0d2d54189968bf56b5b2f35588c3ad851e00fac65
+Ciphertext: 358a8f5e5c6fe93c3d6d7d2f90f5973ba2c0cf7c4579c92a52d1ce6203ddd90188d3e36ff7cbe94e7adb4ec7596e89edcf3a94dba1fe64eeb24e8bec5fed2ef6faa4f0d16faf5853e8f69ee0ca0e048658507bd155bfa13d487c3b994f3a1b8871996eedc2d899d9d79ecd8ff968000b863337dc04d9ad8d05696659f8a1cae880e471621ea13ec42d163eecfdf9cd07bf0b10d6f4634ff16d26c700c88831efc82ac0abd0269b93e302422cfc2dc4088e28bc22ed6c06c9b51774bf3aa4088a6a18fa3d3608f9927837efc3382b25a7ab873c
+Test: Resync
diff --git a/embeddedcryptopp/TestVectors/seal.txt b/embeddedcryptopp/TestVectors/seal.txt
new file mode 100644
index 0000000..a1ca35f
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/seal.txt
@@ -0,0 +1,137 @@
+AlgorithmType: SymmetricCipher
+Name: SEAL-3.0-BE
+Source: generated by Crypto++ 5.2
+Comment: verified against partial ciphertext from 1997 SEAL paper by Rogaway and Coppersmith
+Key: 67452301efcdab8998badcfe10325476c3d2e1f0
+IV: 013577af
+Plaintext: r1024 00000000
+Ciphertext: \
+37a005959b84c49ca4be1e050673530f5fb097fdf6a13fbd6c2cdecd81fdee7c\
+2abdc3e764209aff00a12283ef675085c1634b53289059e6a7ab5ed9480c01eb\
+4c64569a8dce2a23feed0ef58f6f5ac3f74145127dbcaec4bcb6b1a459bdc287\
+58ba0523f721c3e154433dc7353f02ef487b07ad309ef5e44e6cc19026f5fd57\
+07cc32ec12b9c01fe0c58beb2fe73ea79e24093f05911663a76b21beab18cede\
+17275c54d18fcd3e4cf32279347b22f8751119fb56d92f55d511e4ecc1334085\
+e74934455a2daec3f1821c54b4cb809053b8d837de4186600afedf8bd72dd56e\
+223745c19f76edba01e9b5346666d01f677fbd68fa5010fd7db8b06829a90da0\
+e81b84756a70946a6c05e16d225a2e11af586bb1c5b1d21f5349f8e5e3ee41f4\
+232d554954d1bc86064754b86c1dc92d7a9de30086d8eb4a7c86db9c380f13b9\
+52e11c5b89f1be0a6b52c6e7a053da7359c5fd7f50c70232d86aff08c5ff1746\
+d3bd074d79ad6fc657e0cbbe5d02c4fce55d3c31fef4642ed738f751430f2f1c\
+f6e453ef6edeb9540cec52c697d4864201e141e06c3ddf5aaa64a1a984247e96\
+d2cf1e7fb2bc239919369f4a0bf9d111d0d8be64afae86214d5f62e64f25e8f1\
+3e12680ec170ad6234cbbda938df53cc17a12afea1eb4005122a65cb42bedb76\
+edf029db910fc81b81f3dd28341fed4064ce37648548e5852d4aebb7923016f9\
+afcb07ae7bc11800e217a0062f0b53ffa8d471aa78ca6a13b7f5647189106773\
+0a311d6fe4ff57f05f9a58aa742696b6cbb3ec539da0c2aadd6a60d2a33c26d5\
+8a343448ed912aafb98568c6ae1cb1efaeafd81a6e3e7c450f8e2be4c6cc18f9\
+5e8a1c6c59190a2798e912a614c1e7d0f7e74b1baf8e5682f5442f998b24fa86\
+d1e5f673002e2c92db8ebf7abb1c9d267a9763f4bd54f7bbf07c4466dac0bf3f\
+faf5666a43a52f0812e76df5f9d4da8ed1bc6d4ab29b34718facb4bebc11e907\
+fe9b0e3937de7769fc5b0cc52b3e50d57e02b9b4022949aaf3698bc58f696073\
+ec972a425caee9700864d3d166130ee09d51320b9d51bc9b4aa575c789786242\
+0698d9e1f6426fd141a32c9f55c24e5149e274983035ac1c44833b0179aed63e\
+a2b2b61afa54700155e55c7c343412584f7b0fe73d63c5ad88718dde3000ac1d\
+b4050ae2610032e6b389eec48952a1a2ed0016e525ccd9616706caba89ed07d5\
+4f15ecfaabbc91b7c82c5904bc0f83d44888997faa11fe8fa7333cb8c5b16e31\
+52233c80fbc9f71d9ee8fefa50d67a7e45b93d3469ba4078bb1ed5859e7a8e62\
+b26bacf538507fa6bd43e18d67d7aaf27baaa68d233ca392ce33e257d5ddf3fa\
+ef6a951430d686f65ee9afaf6aee0677b41098922b41fba202ef05a27d614612\
+5daebeb147d617c8df42dba0b91dfbf8ab5805ee9877e495881035fbb7342c24\
+e24f3b85c88671184152ab0d395a9a81afab3bf93bea49cb23ee6bd1c9fb84e6\
+4ecd462f60119ceeae7f1d2150bd36fe7ef2782b0fd12b55df119a517103d489\
+0a739b715d3d33e2ae9fe659df4bc0136c0b243538eaa8f9b813043d66ae15c8\
+261c94c0072afc802668b3151ad1c0ab0f034eb3e8f2fce0c9fbc8f68404fb93\
+a1cd11f4eb9a5eeb9117462ea602ae41fbfe0074323e56e15deb04d41f3510cd\
+1df417f759f4c2bee72bab88833e7d3d9837801f16901ee12581588fa7037f74\
+073b2166405d79098098fb196cc4b1733e45796fa7fc977cbd23853e5943b2ad\
+e154856565a455189198f6ba50b9cc6fda0c309a413ccc746bc8261fd6b060f0\
+5cfcc82894125b3f1e0b0c47257fd838cf295aa13102724163a9fc2598fe8572\
+d0bf844518dccc1ee16eb8e4c9935b78fb969b7c3104091079079a7688f1e833\
+0335f63eabfdd3224a506bae4ea3022a8a4959f4fa410ad7111488a39e3c1cd7\
+a28ce83255de2c4477fe62f660af3b7ba049240aa5212e4e9fffd8b66fd51b17\
+0bdf6c7e7214361a7efdceae86878f49716c0859ce2e24979bae82d98025720e\
+06d7904c9646f1b1058b1a7c93ee4fd728c4f19051adf2ca30f4d54cf65be23a\
+7198e5be5765c018bbc1d2344fa8d1aa908cb8f789ea793c6c60d9a7ba9eebcf\
+7aee50a54810cbe3b632144956a157c220e33a232c169cc9ae64d6aa3560a185\
+fc2d94f15b389eebad8d07662c2be6d6349ece8ef88aea27d430ec9512ff1bc0\
+c5560862fa4a833af750d968e9fb545e3879571ec021735761da937e294820c6\
+585ae00e8023f48a4e1f392217df763a09e540ca615188345512179f8889902f\
+38c626ea3a333fc367818b058dbb8d6aa474ff3438b2de2b32822fdb93f77618\
+83b89223e0e616c885fa3414905d098d82a5359f629ed11589974393cfaf4695\
+da7ee36346d088a6ea6ef21ad6245da8de9956fcefc930c4e2759b596e3f98d9\
+2483b2bd82b74269caae2014f796ffcfe5db58759f0cd4e527b16f989d9cbab7\
+f20282ee2e666cc19ad64aa7a36193ff248002c762280a98f3ad2bf07b32f26b\
+eff5a5586d967d844aba69f7297bb1e28075273f39aa6e7c6c7308728da8ad30\
+31a2d20ebe99940732f93d0440b6e3b481774b69eb76179496350983031c2611\
+a27d885d91ac37debc02512edd06e1d10061325c5e04269c0c14942d10f03f83\
+06ef173d645478d79c74990a82df4b13f2754f273227f96988c25bedaf392534\
+69d73d642305f8058ce4713f65a36b822cd98da3fd805c4408d18dde4ee8e794\
+72e38f8683edbbfdce8d085e005407666eefba25d8c3368c6cb656a699b30736\
+31b8024eb6859019feb76bdb5a0d7f17c92a37fe6bcd14630c1a62bdde1e41b5\
+e9ab7306183a16c31554821ad44229ebce2e552f9a09fd1607dec8c92a1e893a\
+b80c331cdc7860093503cedfd44b3403b3501415916303baef0c68d12efa7c54\
+a11af3a7df5d23df98cfba907dafad0a8989c710d4602fc75f663fb16039d94e\
+f860f358bbf05ac9c34865141030513c4cda32e9b777d9fd9e4ebdc1ad0b24f6\
+799f815e29b8e2259f94b0215b94b349938556736d3ed578cdcea9024d71f174\
+376f05b3c203cc56476dd92d07ecf7e283cc181225a2b690eeaf3cffd35bbda9\
+c4ed0456661e2e39f6be537d2446f65cae13a6dea668b04f8f223601629cd3d1\
+1b75180dfea19435bae5e0622c5005371d4198b8dc1e0c40adbbe08d3651d345\
+4d68507f7f0b56d4bf2a328bb68854064699d0a38d7468ef64ddb4139644fabb\
+d21ad79b5f28a5612e445dc5673b2038e3f7dcf17a12ab32da214fb28500ea79\
+00491554da45661a03e2a878d1006d4fba8e22a7e5dded9b02fb8b5e6d166aad\
+43f8ef3eec4a7050a0304d46cc0be3ec97f0bdd137eea7c001bd8519101ff3af\
+76d1d7710c22c5b0a69c10df3493283254f5afa2ce4b3959d3be512e6ddb78da\
+30cc0a338d675c8fc3fcbbd313b696c660a85fa13ec9fa13ac8e8dbce8335575\
+608d5962ecb516b9ac186206e1ffb971924e9301e6fc220d0769ea1cd954e2fd\
+dc591ea026e369509d427ad062b81ca5e8873432a0d7a031b7f26702840fbb5e\
+5e9e6c8794dbec841822ca92aea2a22709182a3cda136b7b3569d85be6213817\
+06b2852b7de3e20907739958726334ad0c2c3b7327d0060b3f6cd319bf6666e0\
+9de3ee588abb948a6df37d5ac2b18c82d63ca0a0dcc6f1c1e2ae609999f60738\
+714df767fbf14b12b7a002ce0dad86f8adf777ff7ccc9b08180faa0d96b44023\
+3ca5398525eaaa9afba9e0ea4f2cfbf5a3e868f99ddc1a86ee36baf2ab56f9b0\
+b1ff1ff591033e579847267b9557217e0991d2c90e61f7e58321d9bdaba96c9c\
+63e9d3924f0a8c7ac6d4fc94d74d7bc1a96aafad76fca0fa4017d76f00f5cb5e\
+96058fafb57caf07cbcf665fea359cfa2cd4084796e3ea2ccf30bbe6e8f7efea\
+60190fcf2700d1d27b80ff53d8071aeee1ed8708617c92d821f83c9a7ea90c72\
+f19a58e9179cbed5f4f86a80c28e0fbc3fac50d5eea3117df747ab076044f1ef\
+61c7bb95ab31ca2f4f6e61d19e906230694158df40a72fb748dd79d0fd0617b7\
+24b23c6d0569d170731ee07dfd637820f10fbe860a179f2a24775b1f27a2e528\
+a5808d13cc3f995d2cf0c4a832915e19bd6293bfae8eeabcf85de223c4dea84f\
+0d095815cd34ab885d6c50816bf8fd07d4e58aa8c8fbf34344fc3279c1efa142\
+68471ff263f121bc501439c9fe1ae45c946b348a00535ae451d17f3edcecea67\
+5a7dde387813246bb8312147163f813159413fd550e00204c441b0eaf4d12c79\
+520a3d3bd75b00e20a5284457fc3999ac7ce1f1202e5bd651047c74eac7ff92d\
+7f214d6583304f6dda309a01230198b1e656c9707f2f27663c1855771af7f449\
+0e3f3f8da53f0492654a3c40d15620e2fd2a68658ecaa8fb5601775a393878a3\
+110d75e6b968db8eb81c2ecba5852b2eaf7f9b8967b60f92ee4af138a5e777b7\
+aad802e39d7237a17b4a79d9a467a4be1be5121de907400ee5586f0f94bed1db\
+35dcd7995ec93b49b0f6dc7a1e3e4cc0ad1945e60dbe0d24948eb94ddbc45e20\
+fe0bea593df4e6d38647fb623df65f6fbd1e36f318decf77824abd6bdf95eb8f\
+a5f29b650f36b77a305bf9c15b034a7ce1f482ccba079171a6476863a70bf49f\
+cc488177e461837c64d5f5419ae0a344010df2d6edb170b1461ef27024199b15\
+44144dc327eb225f1ee99ab4f07bf2f934042f2df86252c4058212b2e5cf35dd\
+14df206c1dba5445d41f211911e1053813a09e7fea3d5de5cac92acfe36b3ef6\
+8d4767c52a31c8ccba0eaa85874892d813ae601db1ffd5cd42ec1e98534056e2\
+753b5fa30f993016b787de9620a1242986370e005ff4495315c2b1aedb59a32e\
+47be953ea41f15fbe7a115d10328f67e59c538948ceef3f4a338a030ad198b2f\
+c89f067b336f28085a4ca061a38ae6190de48981de1c942ea83a9143b1faf94c\
+2f462a9de5d14b915bfc52e916d16f11cf59a28a3d933fedb48ac06b7cdd29a0\
+720ed851863bafe7a149f403881afe46b940ca37c29b7e49a730b28404179449\
+73274553b70fb11da65acc1c5420677288c624e67542f230da340d1e9b8dc5a1\
+90b69bf5e67e77929250a802f07cdf0716db567209774367aae32e0c1e90928f\
+61c43eaa372f1e9ec70aa0dd506734d23825213edaf184a24a1bb128811db664\
+783cb27cac1edd074d79d1259f84da9e0e5c75923a4dbfaa8a6283dd2279ba69\
+bcd1d78970d7a54a0d31c44071cbf05527010e2ff808cadefd74d906a8ad8c32\
+a01845d3ad78bc6ed96a688dfff171d80d931409d94c83da2bc54ad9790e9a6b\
+a5093384850090a961572f6fdb929a1a6baa98c015e95b0a6da10de04b8471c1\
+aeac19b6c887c1c81dad641d55ab1a29250d14dc41a042f83eb8a6bddcb662a9\
+3e00cf6adaed95cb52b36692f43a8e9b85ba7723d70e5ada851a16fe102ee1c6\
+d3bf8be1634ade9fa6b44626c734788b3aed0c287ab7e80ae5fc1451ddb037c0\
+f729309209226022f13e6f8aa592445db33bb1f29101e0df15db15df0bab6411\
+5bc12f0bbf430551473dbd274db2eea9905eab75f290ecbd903b675f1ad9ac2f\
+2196d00139e7671ac8b95a8cc8e244511d481863b509e5bb7573b6ce49cf0fc9\
+53de75523ca31a64012d11bb7f60f1f67b199a4f2013f6ea3808e2639eb5f263\
+1c19568bcf36071235de8ae7b2d5815e2e0a2e81098a6b4d6179e29ed0a92bdf\
+585a2905f0496ba58eb3d740efa54b664d1a6134fed9fede636504aa691e08e4
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/seed.txt b/embeddedcryptopp/TestVectors/seed.txt
new file mode 100644
index 0000000..a08a102
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/seed.txt
@@ -0,0 +1,19 @@
+AlgorithmType: SymmetricCipher
+Name: SEED/ECB
+Source: RFC 4269
+Key: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+Plaintext: 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F
+Ciphertext: 5E BA C6 E0 05 4E 16 68 19 AF F1 CC 6D 34 6C DB
+Test: Encrypt
+Key: 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F
+Plaintext: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+Ciphertext: C1 1F 22 F2 01 40 50 50 84 48 35 97 E4 37 0F 43
+Test: Encrypt
+Key: 47 06 48 08 51 E6 1B E8 5D 74 BF B3 FD 95 61 85
+Plaintext: 83 A2 F8 A2 88 64 1F B9 A4 E9 A5 CC 2F 13 1C 7D
+Ciphertext: EE 54 D1 3E BC AE 70 6D 22 6B C3 14 2C D4 0D 4A
+Test: Encrypt
+Key: 28 DB C3 BC 49 FF D8 7D CF A5 09 B1 1D 42 2B E7
+Plaintext: B4 1E 6B E2 EB A8 4A 14 8E 2E ED 84 59 3C 5E C7
+Ciphertext: 9B 9B 7B FC D1 81 3C B9 5D 0B 36 18 F4 0F 51 22
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/sha.txt b/embeddedcryptopp/TestVectors/sha.txt
new file mode 100644
index 0000000..7980daa
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/sha.txt
@@ -0,0 +1,59 @@
+AlgorithmType: MessageDigest
+Name: SHA-1
+Message: "abc"
+Digest: A9993E364706816ABA3E25717850C26C9CD0D89D
+Test: Verify
+Message: "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
+Digest: 84983E441C3BD26EBAAE4AA1F95129E5E54670F1
+Test: Verify
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+Digest: 34AA973CD4C4DAA4F61EEB2BDBAD27316534016F
+Test: Verify
+
+AlgorithmType: MessageDigest
+Name: SHA-224
+Message: "abc"
+Digest: 23097d223405d8228642a477bda255b32aadbce4bda0b3f7e36c9da7
+Test: Verify
+Message: "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
+Digest: 75388b16512776cc5dba5da1fd890150b0c6455cb4f58b1952522525
+Test: Verify
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+Digest: 20794655980c91d8bbb4c1ea97618a4bf03f42581948b2ee4ee7ad67
+Test: Verify
+
+AlgorithmType: MessageDigest
+Name: SHA-256
+Message: "abc"
+Digest: ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad
+Test: Verify
+Message: "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
+Digest: 248d6a61d20638b8e5c026930c3e6039a33ce45964ff2167f6ecedd419db06c1
+Test: Verify
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+Digest: cdc76e5c9914fb9281a1c7e284d73e67f1809a48a497200e046d39ccc7112cd0
+Test: Verify
+
+AlgorithmType: MessageDigest
+Name: SHA-384
+Message: "abc"
+Digest: cb00753f45a35e8bb5a03d699ac65007272c32ab0eded1631a8b605a43ff5bed8086072ba1e7cc2358baeca134c825a7
+Test: Verify
+Message: "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu"
+Digest: 09330c33f71147e83d192fc782cd1b4753111b173b3b05d22fa08086e3b0f712fcc7c71a557e2db966c3e9fa91746039
+Test: Verify
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+Digest: 9d0e1809716474cb086e834e310a4a1ced149e9c00f248527972cec5704c2a5b07b8b3dc38ecc4ebae97ddd87f3d8985
+Test: Verify
+
+AlgorithmType: MessageDigest
+Name: SHA-512
+Message: "abc"
+Digest: ddaf35a193617abacc417349ae20413112e6fa4e89a97ea20a9eeee64b55d39a2192992a274fc1a836ba3c23a3feebbd454d4423643ce80e2a9ac94fa54ca49f
+Test: Verify
+Message: "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu"
+Digest: 8e959b75dae313da8cf4f72814fc143f8f7779c6eb9f7fa17299aeadb6889018501d289e4900f7e4331b99dec4b5433ac7d329eeb6dd26545e96e55b874be909
+Test: Verify
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+Digest: e718483d0ce769644e2e42c7bc15b4638e1f98b13b2044285632a803afa973ebde0ff244877ea60a4cb0432ce577c31beb009c5c2c49aa2e4eadb217ad8cc09b
+Test: Verify
diff --git a/embeddedcryptopp/TestVectors/shacal2.txt b/embeddedcryptopp/TestVectors/shacal2.txt
new file mode 100644
index 0000000..19a3d86
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/shacal2.txt
@@ -0,0 +1,5123 @@
+AlgorithmType: SymmetricCipher
+Name: SHACAL-2/ECB
+Source: NESSIE submission
+Comment: Set 1, vector 0
+Key: 80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 361AB6322FA9E7A7BB23818D839E01BDDAFDF47305426EDD297AEDB9F6202BAE
+Test: Encrypt
+Comment: Set 1, vector 1
+Key: 40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F3BAF53E5301E08813F8BE6F651BB19E9722151FF15063BA42A6FEF7CF3BF3D7
+Test: Encrypt
+Comment: Set 1, vector 2
+Key: 20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E485005217441B60EE5B48EE8AF924B268B6B952D7F593E6102AC83D7DA72838
+Test: Encrypt
+Comment: Set 1, vector 3
+Key: 10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AE70E355CB7E26FF12421F46CDAD5CB98367FE0E86CC234EDF97481765CD1AD9
+Test: Encrypt
+Comment: Set 1, vector 4
+Key: 08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 00CECD0B01311F881018E7A20BCE169766C089D91FF161346C4E1BD122EA199F
+Test: Encrypt
+Comment: Set 1, vector 5
+Key: 04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 47A879CB6785AD37119C450CD50E9A36FE318FA8E7B6C6E0FA963430122F33CD
+Test: Encrypt
+Comment: Set 1, vector 6
+Key: 02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CF3D53B9F9F7CA2C66738A4C09CEA9212C056F525BDC26F263FBA1B482EDF503
+Test: Encrypt
+Comment: Set 1, vector 7
+Key: 01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A274D404E83E82817389A2CB7B528C792A0E80DE879A5A67DE633B0B7DD57B7B
+Test: Encrypt
+Comment: Set 1, vector 8
+Key: 00800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 09B3AB9332301D4E3C239D192A4221AFD43F6829A705D396FA96BDE1E716BC38
+Test: Encrypt
+Comment: Set 1, vector 9
+Key: 00400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D3B9AB867A6868C4400D200979055C8F9E3A6BFB40D1F9E376B9EC89223D7050
+Test: Encrypt
+Comment: Set 1, vector 10
+Key: 00200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4F27041481DCF574586CD6D5B72F2E806B0DBC351FEEA624112897A8A64CDBA9
+Test: Encrypt
+Comment: Set 1, vector 11
+Key: 00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 77CEC8EA64BB7FAE966D030FE4CF318C318DBEBAEB896F31FAA3C9CBA0AE125D
+Test: Encrypt
+Comment: Set 1, vector 12
+Key: 00080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E6F96E0217B8BDC6BBF30CB91C05325F493EB076E505FC6469AAA2BBB3A8A60B
+Test: Encrypt
+Comment: Set 1, vector 13
+Key: 00040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: ED949C1CFC555EC7192464AE86EC0334AD1198C2DBA36DB38CDF7160C950D474
+Test: Encrypt
+Comment: Set 1, vector 14
+Key: 00020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 41EB01CC3875F31A6C8D7008C958BBB164813C59435B01879199979FC4762B26
+Test: Encrypt
+Comment: Set 1, vector 15
+Key: 00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CCE7C4F96A665DDD23F39A78A3C7898E5F945FE908F1707DBED08BA6BCA3A58E
+Test: Encrypt
+Comment: Set 1, vector 16
+Key: 00008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5FDBD5741AB5BC53E8C75F4497E37D5BE92B89D2424A11BBF189449AE005E2E8
+Test: Encrypt
+Comment: Set 1, vector 17
+Key: 00004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E6C00B21A5B89F4FE9251E53E7AFE30D6C8721678BF842575EEE185E85632778
+Test: Encrypt
+Comment: Set 1, vector 18
+Key: 00002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FC19871F6E933014D92721D77BDF4E0EF528A325D5DC979536D6C46457CA066F
+Test: Encrypt
+Comment: Set 1, vector 19
+Key: 00001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A195202A93364212B989EB2C667EE05881657AD95FB6B3EE62DD21EB73347E56
+Test: Encrypt
+Comment: Set 1, vector 20
+Key: 00000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A25B4FB9B4F8418514A1A04078DFBDF73B83B936A887AD6B1B672F1C2AF128CF
+Test: Encrypt
+Comment: Set 1, vector 21
+Key: 00000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: ACB2AB0F22068D36C160D668ED300DCF32C66FB8447594878DE1B1A83B414E13
+Test: Encrypt
+Comment: Set 1, vector 22
+Key: 00000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A5AD217E39C9B40A921B4E52B1B47649C72631E7A99FE4897A92CD1A65BF8BFF
+Test: Encrypt
+Comment: Set 1, vector 23
+Key: 00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1185C198ABA5AD97F5DF7850284CD5E34BBE5E0EEC3CE4ACC4FC0A3CE3FA3BEE
+Test: Encrypt
+Comment: Set 1, vector 24
+Key: 00000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7AC85AA2C5A9A219B8E437C65913738628EE442F56BD57292C8A1B36026B6664
+Test: Encrypt
+Comment: Set 1, vector 25
+Key: 00000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6140F926FA90F091603D23A4876A3A5598890CB1F2FDE64E43C50630BE4101D2
+Test: Encrypt
+Comment: Set 1, vector 26
+Key: 00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 365135682290CB40D83228B3F26FD63266EED9C72DAC991510FEFA9B56466E8F
+Test: Encrypt
+Comment: Set 1, vector 27
+Key: 00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 928EED2E262D9E398ADA06151ADFB35F34018114E97414C75E390C8EDA8D2440
+Test: Encrypt
+Comment: Set 1, vector 28
+Key: 00000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E362280E66204F47E8FB782D18522AA3E1D527C15EBA88E76DB5AF44E156BB45
+Test: Encrypt
+Comment: Set 1, vector 29
+Key: 00000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 807E3938AF9C9F0233FDA70B0E26028B390101F238ECFBD53EAE8E2D86552DBF
+Test: Encrypt
+Comment: Set 1, vector 30
+Key: 00000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E7D3FA388C4E07ADD32E188BD09264A2BD19F0F7EC5712AC05C47B49C7FD6651
+Test: Encrypt
+Comment: Set 1, vector 31
+Key: 00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 891CFD4A18F35239FD4463DE95FE9CAF4569AC82766E457315C123FB5FE6A397
+Test: Encrypt
+Comment: Set 1, vector 32
+Key: 00000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5C8E12B2572ED949494B324383806FD61B7CF0479DEB5D62028E83B7091BB039
+Test: Encrypt
+Comment: Set 1, vector 33
+Key: 00000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6F071D68C107B19B9949A6B7AF2C79EDC40FBA9BD07674AB3B1DB8CDE0A9637D
+Test: Encrypt
+Comment: Set 1, vector 34
+Key: 00000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FD720D4ECFB7B68BA48C52E2F69FE268773D73B41723AA51127895B14C516F34
+Test: Encrypt
+Comment: Set 1, vector 35
+Key: 00000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0D3D7DEB1F8742BB22C4A3FB88C7C07CDCC8165ECF624C95FD8838D90D465B0D
+Test: Encrypt
+Comment: Set 1, vector 36
+Key: 00000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 06A524998D1FEA6AF6E4015B9A16B7A447F50AE0A8902E6E3308D3B47E98C4F1
+Test: Encrypt
+Comment: Set 1, vector 37
+Key: 00000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9FBDF43AB1294164BC968E113673BB11195AE39267BF2537F0E429E3C10B5D2F
+Test: Encrypt
+Comment: Set 1, vector 38
+Key: 00000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 81C4C7F2144555C888D876787EE62BC03EBB57093DB3DDE806918707684C8C52
+Test: Encrypt
+Comment: Set 1, vector 39
+Key: 00000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F62E7B237C98C5727D4F267AE17932AAC4DAEF0CAF4C02176B4CBB902ED164D1
+Test: Encrypt
+Comment: Set 1, vector 40
+Key: 00000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 99CAD86B7E78D9B2ED9DA56F27C9AECB49CBFFC287930CEBC1BF06EA94541E9B
+Test: Encrypt
+Comment: Set 1, vector 41
+Key: 00000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: ED1F4429D5C36B2C16D598A2CE52D9C84E9DE7CD0B4899E47ADCB999CAEDB0CA
+Test: Encrypt
+Comment: Set 1, vector 42
+Key: 00000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3FEF41084D9CFF6111C40F9656C46D3892323465630B0C1D082255222847D9D0
+Test: Encrypt
+Comment: Set 1, vector 43
+Key: 00000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AB7D2B41135ED54EC7AB11C67D20BC35F0C8652D209D675AAB3A33FA264C9380
+Test: Encrypt
+Comment: Set 1, vector 44
+Key: 00000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1208F63F213F1A55127900FFBFEB0569B693376D9310C9A9E36EA1DE22CB5A59
+Test: Encrypt
+Comment: Set 1, vector 45
+Key: 00000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 10C38678BC2465923063E41B4339D96F3DC5A64CA77A9C9C132D75BC4EC517F1
+Test: Encrypt
+Comment: Set 1, vector 46
+Key: 00000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5342519F1181700EDC380133226AE072971AC1AC6DF72440FD817C9ACB862E68
+Test: Encrypt
+Comment: Set 1, vector 47
+Key: 00000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 09D02729C71C6E5E852272B853E87C1BAB5E522875E5D8063501ECE10315B4D6
+Test: Encrypt
+Comment: Set 1, vector 48
+Key: 00000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 33D7D4F58BDD14244621A960A076573892ABDDBEF36109289A3E8A4EC536E95F
+Test: Encrypt
+Comment: Set 1, vector 49
+Key: 00000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 81A4590D64E2140414B913AC73BECEC19CAC798C313196007E39EF4F75C7DDB5
+Test: Encrypt
+Comment: Set 1, vector 50
+Key: 00000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 942ED16EC4A9D72D74ABFB7E79CDE840997DD2AD83C9DDFAD02528A9A7E0AAC3
+Test: Encrypt
+Comment: Set 1, vector 51
+Key: 00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8376BF03EAE71EF035E18903AC0CC2CCC93610C48050DB096BE758743234CD63
+Test: Encrypt
+Comment: Set 1, vector 52
+Key: 00000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B5613234B5F9D1201A9A581D59BD744B8E59728E5E330B74CBF03B9E81C950E0
+Test: Encrypt
+Comment: Set 1, vector 53
+Key: 00000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4750E864B881A2764EC508D0DD4AF06B7B1B123FDCCCA141A74DEAF28070B408
+Test: Encrypt
+Comment: Set 1, vector 54
+Key: 00000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B3F29EE6BDF09A16C4EA8C1539CD033B17706436FC40DEBD95DA70BF05BF1856
+Test: Encrypt
+Comment: Set 1, vector 55
+Key: 00000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3A91B7730E3FE044B75E75B9BB09BC1550AD5AC9F495AFFB524FAD90A51112D5
+Test: Encrypt
+Comment: Set 1, vector 56
+Key: 00000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D262DF12E3D8DA99A9F7F011D607905DCBE9AB03C317E81E4BCD076F3C55EBB2
+Test: Encrypt
+Comment: Set 1, vector 57
+Key: 00000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 827BD4A79FD82594F645A02F9546906ADCBFF47E2F2D0D0DAF89A200389A5E00
+Test: Encrypt
+Comment: Set 1, vector 58
+Key: 00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E83B866B294780E36058CBCB62BC3C509604F9EB9A44F1CFAFD50F248359A106
+Test: Encrypt
+Comment: Set 1, vector 59
+Key: 00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8695B4BC5DC6528183B94D5257DC668DCAA0E5A855B76555B65FCCF941A8CCAC
+Test: Encrypt
+Comment: Set 1, vector 60
+Key: 00000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3B5D549F736D15CFD0F39A42CB1ACBEA370ADAA9EBC7C012AF2E30463DF98E03
+Test: Encrypt
+Comment: Set 1, vector 61
+Key: 00000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1C29F7919784BDF30E566B75DBA4C911FC48C1CD7F845406B86DA540B71C572E
+Test: Encrypt
+Comment: Set 1, vector 62
+Key: 00000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D530E5B30338589A6AE67E0C1E2C57AF02CCEFF84705BC4AAD0D93375E7F2DAB
+Test: Encrypt
+Comment: Set 1, vector 63
+Key: 00000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AE92CD3DA2022DC9C91E381DA62D8FFA646FD02A1A5A3249AEAD35B729C48329
+Test: Encrypt
+Comment: Set 1, vector 64
+Key: 00000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 111318C5C6DAE45DF4FAFF404AE2140300DBBF9361E926900F3ED7F731385A52
+Test: Encrypt
+Comment: Set 1, vector 65
+Key: 00000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AA0DAA9A0025B5B3243367C7FC22F56F65A52B3CEEA060825C1FD2813953BEF8
+Test: Encrypt
+Comment: Set 1, vector 66
+Key: 00000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 11EA951B966D0B3DF0D6AA00059281E6944CBB9921F84209265938CCE91F4910
+Test: Encrypt
+Comment: Set 1, vector 67
+Key: 00000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DFDE0D41A657B700DADED5F9CB341481A0183AC1BB51291E8719F77251B478F6
+Test: Encrypt
+Comment: Set 1, vector 68
+Key: 00000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A8A42F8E3C2BD71D415EF9FBDBB9DA86B32CFC24EBDADC656B7BFF17FC8BE365
+Test: Encrypt
+Comment: Set 1, vector 69
+Key: 00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1755CB48D8057669C488DF3A2296651F3FB64AA173DC6FCBD2C1113A084679C1
+Test: Encrypt
+Comment: Set 1, vector 70
+Key: 00000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CEFD04E10B318145993C0AF4B4A64F623BCE0E04CE04E6D3DDE14EC6DFC0CDEE
+Test: Encrypt
+Comment: Set 1, vector 71
+Key: 00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D9C83924493AE365C6369317A4393F904D530C1D30B2FD1A2E4126D0A532A743
+Test: Encrypt
+Comment: Set 1, vector 72
+Key: 00000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9B8FC0A924382EBD28AA3F6871B17E1BA9C94418FC3533B446C2DE8C188EABB6
+Test: Encrypt
+Comment: Set 1, vector 73
+Key: 00000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F91346BFBC0E05A4076B8CD5640E9DD278D4A7755A6D870565AC2A7E60A7F5AE
+Test: Encrypt
+Comment: Set 1, vector 74
+Key: 00000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 58D205808D4A580FF8111B9EF06BEE613D51E3B2E026B296F5E9F8520C7319FE
+Test: Encrypt
+Comment: Set 1, vector 75
+Key: 00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 15D0C54FC35621B206A4A50EC3DADCEDFE4CCA17C9C5396A18901099A3389086
+Test: Encrypt
+Comment: Set 1, vector 76
+Key: 00000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 48DE43EC8F644BCCFF61A52D93BEDEEBA38C71C196203A4A5AD9145416EFF31E
+Test: Encrypt
+Comment: Set 1, vector 77
+Key: 00000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 253057DA247A8D7A1B4A23E87B67D49669ADE1FE5EF32E08058F2DA6E82D1C25
+Test: Encrypt
+Comment: Set 1, vector 78
+Key: 00000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6494B08A0B0CE628E34EC6D7EFBC436687D242131974789ECF20911C0CF16839
+Test: Encrypt
+Comment: Set 1, vector 79
+Key: 00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5088AC91D68173FE292A64D04D9A8083535649D44D7F00F23F389810F5F2528E
+Test: Encrypt
+Comment: Set 1, vector 80
+Key: 00000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FFF5D0D5296B0C3553DD43C429F51AF844EB6100E373A6A7A16B79A73392AC58
+Test: Encrypt
+Comment: Set 1, vector 81
+Key: 00000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4A805BF70CBBAC2FACF405789FE96C4EF097D36F6982B843246C353E77539863
+Test: Encrypt
+Comment: Set 1, vector 82
+Key: 00000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5F5F6828D3D2FDF24B4AC2F1F4080F40E9564CD8F9BAFC34E5567F96E2F057BA
+Test: Encrypt
+Comment: Set 1, vector 83
+Key: 00000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5BFAD855773EF036BAE365C18B6C5784E8BD4673514B0499E7ACFA38F7832927
+Test: Encrypt
+Comment: Set 1, vector 84
+Key: 00000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B38604950FA73165F940D4DB527D09CD0B233276CD3808B5CADCCB9FA859AEEB
+Test: Encrypt
+Comment: Set 1, vector 85
+Key: 00000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B96570996489A74726A70C02CD55FB9D4C3ADE0B69FAE7C37899E3D560A5132F
+Test: Encrypt
+Comment: Set 1, vector 86
+Key: 00000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0B8612F83912A9EF1082E9D08C772738908BCCD20DE47D64ACA1500633163479
+Test: Encrypt
+Comment: Set 1, vector 87
+Key: 00000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CCC75B4A84D08B14495AA8349B0AF79480FF6D0695561710AA16739A54504E58
+Test: Encrypt
+Comment: Set 1, vector 88
+Key: 00000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BC3F95A0CB0DCAEDB78E3D6E855267E34F3168C436774E28035D144406E803DA
+Test: Encrypt
+Comment: Set 1, vector 89
+Key: 00000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BD0A34B0509EFA39D9D091577FC4296F563AF5F3AF9E030FCC3661C0BD82738E
+Test: Encrypt
+Comment: Set 1, vector 90
+Key: 00000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: EC82DA0C15A50EB98E97532C509DBAC9C392DB79ADDC139F9ADC6091708CD726
+Test: Encrypt
+Comment: Set 1, vector 91
+Key: 00000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7F164D165F7585E8306E38D44211325D0C6C177C523F13F69DB39DFEDF5BFD3F
+Test: Encrypt
+Comment: Set 1, vector 92
+Key: 00000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 73F36AF678E74D413BE851E77F5E55DE1DD92D5237DBAE75E3AB6364D1F181DF
+Test: Encrypt
+Comment: Set 1, vector 93
+Key: 00000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BE25140C4E7804B22390822501718BE09E7F494594EBD2BCB35A36AC2F0CA095
+Test: Encrypt
+Comment: Set 1, vector 94
+Key: 00000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 33171A271100D5CC5CF651ABF60977CD15B718863213DC243CAFA6CA86041094
+Test: Encrypt
+Comment: Set 1, vector 95
+Key: 00000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 323FF7A80198298E438C833032CE609D4E6C5C107C9069E8B216080DE5C0880D
+Test: Encrypt
+Comment: Set 1, vector 96
+Key: 00000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D8FB3E266B96E48524159A3BE04CC85B3DB70F2FE649A01259E4FCCBCD3E7BAF
+Test: Encrypt
+Comment: Set 1, vector 97
+Key: 00000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 88B2171E37F3E861B6A69397BCC46044EABBC424E3359D11C96A62CB33F6C56C
+Test: Encrypt
+Comment: Set 1, vector 98
+Key: 00000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 96168ED95200986AFF506D3C2F043DFE03356345C52AD205BDC91423C6079824
+Test: Encrypt
+Comment: Set 1, vector 99
+Key: 00000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4FDE2AD110847B5F4F2BD20CE5047913B12A682D119D9A8C8395B9958771FC22
+Test: Encrypt
+Comment: Set 1, vector 100
+Key: 00000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F703282E54592A5617E10618027BB67F639E43A90767150D8B7F5E83054B3CBD
+Test: Encrypt
+Comment: Set 1, vector 101
+Key: 00000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6673138D1A64DD26CDD2F62CAB0BAB2318DE17507BAA307A189EC4997F9C3F89
+Test: Encrypt
+Comment: Set 1, vector 102
+Key: 00000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 328B2F4069F398422D78E359F19938B8BFBC9E073C2162A0829265CFD48B89CA
+Test: Encrypt
+Comment: Set 1, vector 103
+Key: 00000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 02B14A28344C4164DDF0EDB594D581AE847FC0090EE6B933B8B8B91EAE90F5B3
+Test: Encrypt
+Comment: Set 1, vector 104
+Key: 00000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 506221E93DBCBA6787757CCBBB0D5CDE9D06CFE3A23A8942A13C5B3849B2D2B9
+Test: Encrypt
+Comment: Set 1, vector 105
+Key: 00000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 53A01AD91AE1C7F0DCBE19CF701A895E03FD866F77ABC7B174B327A0576D7719
+Test: Encrypt
+Comment: Set 1, vector 106
+Key: 00000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B27AB67ACB784CB231A76D05B2539F0146F5C2F330987DE2C91AEAF8511DB9D1
+Test: Encrypt
+Comment: Set 1, vector 107
+Key: 00000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 682263AAD3FF0B227983D20CB8A8B572427A2EE1B85A7FBB0961C722A7DE70CE
+Test: Encrypt
+Comment: Set 1, vector 108
+Key: 00000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E8AA0C754FBFB2BAF1025C8C13101552FA32E4031843E3DC56D2D819476CBFA6
+Test: Encrypt
+Comment: Set 1, vector 109
+Key: 00000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7952391AEB6094458B28B543B9A5AC1DDB0CB18AEB431BE7CC7A4D45CCBEBEB0
+Test: Encrypt
+Comment: Set 1, vector 110
+Key: 00000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 138599B1B9406E932D6229A4FFD959EE02E626022342FF233269A00DA1F58384
+Test: Encrypt
+Comment: Set 1, vector 111
+Key: 00000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 87FA25FEBEFB539BFA46F9FAF8D62DB8E3C126D7409813A3B2FFC760FF19D390
+Test: Encrypt
+Comment: Set 1, vector 112
+Key: 00000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 943B778E6053E3CBC59E9423A6D8AE678D369D5E27AB56D668DAD944D0A238F4
+Test: Encrypt
+Comment: Set 1, vector 113
+Key: 00000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 00D31AA7620BEE29169C62966C53058F05709CD7C6A6584AFA80D7B2B7D9414C
+Test: Encrypt
+Comment: Set 1, vector 114
+Key: 00000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9A6DD9EAE3286D48A7548C0A8A4CE8FFFB61B362C95C897DCD1CB1D8BBF76DEB
+Test: Encrypt
+Comment: Set 1, vector 115
+Key: 00000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8231E89C8C74641DA6CD862B98B5DE749D6751B44361B763DF888F3D2312FAD5
+Test: Encrypt
+Comment: Set 1, vector 116
+Key: 00000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AEE13BA9322E1089262CEB199FD96E8A3C1E29142C6542961CA0B70782A4FD65
+Test: Encrypt
+Comment: Set 1, vector 117
+Key: 00000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 89EEFABFFF030B563CAA5965CFF0372E0518BA1BF9A6E07D279C20AF3D52B9E5
+Test: Encrypt
+Comment: Set 1, vector 118
+Key: 00000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9EB46332AE8F271D9613A5FD1D6E1B06ED7A553C874A44A6F3A0615D46AA079D
+Test: Encrypt
+Comment: Set 1, vector 119
+Key: 00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FDB79EB3D755AC9338093917F84742BB1D62197D9730AEFCBAA9B3A4CEEC0B5E
+Test: Encrypt
+Comment: Set 1, vector 120
+Key: 00000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 64D439442C3FB4B580E0C7BC212F5589B395F6D100AA8165E4599A34F288D31D
+Test: Encrypt
+Comment: Set 1, vector 121
+Key: 00000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 09F8A382936078076F496A14B7BFD77CF4E549171FBDD8106AD0C2F87FD9C151
+Test: Encrypt
+Comment: Set 1, vector 122
+Key: 00000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AEB59849B6291FC1B8917642088608C4B9EE364C8C1FAE502F1ECD5BFACBC96A
+Test: Encrypt
+Comment: Set 1, vector 123
+Key: 00000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 006136B68224BF8BF47C0298FE7E2A4B72964A6C9F36EB709C452F0319B6A104
+Test: Encrypt
+Comment: Set 1, vector 124
+Key: 00000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 55912F44A9A3493CF0A4DEF2F77978ECE0868ABF30BBAB15A96AFE15575AA90A
+Test: Encrypt
+Comment: Set 1, vector 125
+Key: 00000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 81BA612B664481588AB16246226CC1B59A08A7FE0FD64B0111C67C4BF344D2C7
+Test: Encrypt
+Comment: Set 1, vector 126
+Key: 00000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6B7930B1609C35095BE581F8F73709A65781DC1D49381411F6474CEBE6D16182
+Test: Encrypt
+Comment: Set 1, vector 127
+Key: 00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7308AEC23D25A231B26448AFE78D5047804C5011B9B5F95C16DF2670551F0001
+Test: Encrypt
+Comment: Set 1, vector 128
+Key: 00000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FBE855BD6540594E2D90566E7A30F57516EE170817B66C2468615D5D3D5DF03B
+Test: Encrypt
+Comment: Set 1, vector 129
+Key: 00000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B072D598869D6EFCC8856A2B4686EF05A37DDB3F26DFEDA2F9C406B7250801F5
+Test: Encrypt
+Comment: Set 1, vector 130
+Key: 00000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0CF58B2665B889C06836E699DC2B4C615106541987229D686D43614D3BFC290B
+Test: Encrypt
+Comment: Set 1, vector 131
+Key: 00000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F591E78CE6A8A375CBF821D222A49C862A461DC52C74065BA6349598CC7CB6EC
+Test: Encrypt
+Comment: Set 1, vector 132
+Key: 00000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A32B883113DE96B7AFD4ABE8E1703C8D724397542527E27F0CA32C89332980D9
+Test: Encrypt
+Comment: Set 1, vector 133
+Key: 00000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9B2C992F4CA0E70E0DDB03400AD24C4F20AD5F32940537B33F375C7979968537
+Test: Encrypt
+Comment: Set 1, vector 134
+Key: 00000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0DDEEEBC428F117B094FD27B614F6BDFEC0D71D61F8F93F9A09E0443F2FEB659
+Test: Encrypt
+Comment: Set 1, vector 135
+Key: 00000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D58740E259B1C9A5DADD2FA5FFB768ACECD0DA6FE40D7D59F3CF6FCD4838FEDA
+Test: Encrypt
+Comment: Set 1, vector 136
+Key: 00000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E6F318C17501C28164BE9CA692E92D4CF4835E2778B126E9841CA0F132CCAA61
+Test: Encrypt
+Comment: Set 1, vector 137
+Key: 00000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3776A0BB5880EB65386F20D11BCF308C2DA3B010F7E2DAF3FB8B55B523E7CBC3
+Test: Encrypt
+Comment: Set 1, vector 138
+Key: 00000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3926539CFD76BB79E50A571D75AA51B94864A79CA5DCAF6CE451FC068E487625
+Test: Encrypt
+Comment: Set 1, vector 139
+Key: 00000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A8D9B6254BCD0BC32CA3ECF7A7A80882DDC178F47D8E91F760883D589D94F45C
+Test: Encrypt
+Comment: Set 1, vector 140
+Key: 00000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A2C3810606AD6AAAA571C8A783A686E9F713D0A1238C3E621347622C569C7BB6
+Test: Encrypt
+Comment: Set 1, vector 141
+Key: 00000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 902FF7C8DA5B1D171603F48C02E72B611C40E4B15F06BF4A7DB914AAA7E63036
+Test: Encrypt
+Comment: Set 1, vector 142
+Key: 00000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 55AAAB17A700544B1384EA512146F65A2F871C30F8EF7AB84DD96E004E924403
+Test: Encrypt
+Comment: Set 1, vector 143
+Key: 00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E9F049D8DD032202BC5E16F061B0449AEFD91845A4786A045E35739826E283AE
+Test: Encrypt
+Comment: Set 1, vector 144
+Key: 00000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6347929B2B5B6634C2674CC4AD3B04B321F7404101E79259A35053E552369548
+Test: Encrypt
+Comment: Set 1, vector 145
+Key: 00000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3C8D318014177555818122F69A95BED7A175464310A9B53DD4AF3C5887970D39
+Test: Encrypt
+Comment: Set 1, vector 146
+Key: 00000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A3CE794DEA39A03EB4337395E3713ACA02E15148CC9302083E9F2FD55A921BF5
+Test: Encrypt
+Comment: Set 1, vector 147
+Key: 00000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2EE444D85842D41D9AEFBB7ECE34EEB71720AFB04498F9B4CFB87C10AC842D3A
+Test: Encrypt
+Comment: Set 1, vector 148
+Key: 00000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0050EF8A2E0EAC79CD1BCC82F52F04410DA08263A320DA47B500DD72FBAA3487
+Test: Encrypt
+Comment: Set 1, vector 149
+Key: 00000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 51721D61A2032DB004C8B83F7509B045A5190892FBC5AEB9BAA4B27D7969C791
+Test: Encrypt
+Comment: Set 1, vector 150
+Key: 00000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 016D3D0A0C9B1EA97A12AB7BFA23BD4A973D5F10C06581A6DA92668BF3B4026E
+Test: Encrypt
+Comment: Set 1, vector 151
+Key: 00000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 687DAF7B782EB92EE2F8812ABA81A1F8EC353797544602A8EF2D2D6C1AC7EB48
+Test: Encrypt
+Comment: Set 1, vector 152
+Key: 00000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 538008D0A4465A705313E0A03DE02BDFF7D9F0F0226F630DAFEA5434D9ADD7EE
+Test: Encrypt
+Comment: Set 1, vector 153
+Key: 00000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2F65E608EF3E4C202C347ADDB9733132350A7AC9E544C5D7D76F9527DB3640AE
+Test: Encrypt
+Comment: Set 1, vector 154
+Key: 00000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1EF33EF878790A6E16E18377C474700E6AF64C0C56F5FE8E7A1A83D990BB7B9B
+Test: Encrypt
+Comment: Set 1, vector 155
+Key: 00000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3369751D8735C5B82164E9FDFAA8B224AA4BD3FC2CD3DC48C60A1C290AE189BD
+Test: Encrypt
+Comment: Set 1, vector 156
+Key: 00000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 428F02228A58756A94871F5DCB37F54AD21345ABEDECB6D12630E51ADF4D6128
+Test: Encrypt
+Comment: Set 1, vector 157
+Key: 00000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 521221AE0F51055948753BAC7A30394DA0F3DCB485364AB512E62D9CDC24FE48
+Test: Encrypt
+Comment: Set 1, vector 158
+Key: 00000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7E44783F40C4A3EBB40E5D4E22A9BECAD3008D8B1AE64929B666664D8D8680D9
+Test: Encrypt
+Comment: Set 1, vector 159
+Key: 00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 48F54AE18072D2E58922EB0B14E4C32CD72807BF436A01164B0B5027ADCE6121
+Test: Encrypt
+Comment: Set 1, vector 160
+Key: 00000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 671E9014ABC8FBBA21A307FAFF3FC7C89231ACA932F58C2D79DA323F80B3F87B
+Test: Encrypt
+Comment: Set 1, vector 161
+Key: 00000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4473A8EF3585DDC8AB5858DB58FD87FA42E724D2374D7888FCFA66D82B30145A
+Test: Encrypt
+Comment: Set 1, vector 162
+Key: 00000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A4AD8D6A847FF420E96E1E592852FC7B362F1E0DBBE417B0CFC80C1200C5BB97
+Test: Encrypt
+Comment: Set 1, vector 163
+Key: 00000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B10D378FB56687BDDE7462A91FD0C42C773097765AC4C332B5007D1D47670EE0
+Test: Encrypt
+Comment: Set 1, vector 164
+Key: 00000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 788D00A54C0A6FB10067E08B8F2C60B4DBA05B58D3C8CEEABE49C2FD2FD7D6C2
+Test: Encrypt
+Comment: Set 1, vector 165
+Key: 00000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CC54D8465F9529077237703DF4DC136FCD7A9D2FF3B89FF0D226EA3B234B6113
+Test: Encrypt
+Comment: Set 1, vector 166
+Key: 00000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A0DAF3D3568FA9134C9C1B6EC5137B72715271DEC644F1268FDFA88A89989371
+Test: Encrypt
+Comment: Set 1, vector 167
+Key: 00000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0BBCCB3D83D7B6D3AA96AD5687C4895CD990146E293733A649B4D7EC48E9A93C
+Test: Encrypt
+Comment: Set 1, vector 168
+Key: 00000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DDF8388BA3EA8FDC869D54D38D6BFE47FB7C5B6D81B3D80AE8B7DE00F4581EC1
+Test: Encrypt
+Comment: Set 1, vector 169
+Key: 00000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FF4F175CADFA435B31D5766FE6FE73B88B33BF5A87D79A2B47FCEB6BFE6E39AF
+Test: Encrypt
+Comment: Set 1, vector 170
+Key: 00000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9B28804310814CF3C9782CB23FAB7FE19D5BDA5E9553F23E7876A6426316365C
+Test: Encrypt
+Comment: Set 1, vector 171
+Key: 00000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 94831F56AC794746628AF8A0684ABFE6A1113EB5B95939A8223D5C0C08BF52FD
+Test: Encrypt
+Comment: Set 1, vector 172
+Key: 00000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 689C2CAC1FC6999B8BA48B767A995871D80AB561FADF20D8613274CFFD00BF32
+Test: Encrypt
+Comment: Set 1, vector 173
+Key: 00000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4CC4412727B69CE43E6B85D89F03DAC6982CF867FB98801DA1F0E8720123699E
+Test: Encrypt
+Comment: Set 1, vector 174
+Key: 00000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8160A24A68E81E4A839E1C16086983BE98652856CC621B3F7612A8B1324FA33E
+Test: Encrypt
+Comment: Set 1, vector 175
+Key: 00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 024B19F8BE7203D9E5589AB96B86BD68A488D7994813D0231C835637B9E59A64
+Test: Encrypt
+Comment: Set 1, vector 176
+Key: 00000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 954714BFD736CB391604E77367C2875EF291C02EED35B6DD6A20D58FBADAFB84
+Test: Encrypt
+Comment: Set 1, vector 177
+Key: 00000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6E95756FEA083B4AB4E624B5CFB00E31CAEA9C03CE4A1F51104BF6E7A86495F3
+Test: Encrypt
+Comment: Set 1, vector 178
+Key: 00000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 93176B234B0A25F30649FD3172F75F181CD47C75D795FCFD5A537F18B101B24D
+Test: Encrypt
+Comment: Set 1, vector 179
+Key: 00000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 51637CD02F79DA935C5A317C1F8AC79E47E255E4A83F3F04DBA2998DF5118D39
+Test: Encrypt
+Comment: Set 1, vector 180
+Key: 00000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 15C15F38B0CDEC62A426CF4AED25096DCCF1B2C7CF49A223F4D3ED7E06CAD2D7
+Test: Encrypt
+Comment: Set 1, vector 181
+Key: 00000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 14520B3D7B8734A8D4E07CAB93744560D60FE7C9122C97F2ADB97D811074D225
+Test: Encrypt
+Comment: Set 1, vector 182
+Key: 00000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F16ED0E9813C694563BF3557D73085C8761642B6B003291B31C681D3A9421E73
+Test: Encrypt
+Comment: Set 1, vector 183
+Key: 00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BD3B03B8DF1994DDD3BE4509BB2B4AED0F7D0F7638102C58B15ED9DC9FAD5261
+Test: Encrypt
+Comment: Set 1, vector 184
+Key: 00000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 45813D3ABF443D14B8519A10BA667F16C2EC757B309B978E26FFE56EE0BA00B1
+Test: Encrypt
+Comment: Set 1, vector 185
+Key: 00000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A13D32CA09C34BBA16813BE8F4D56AF772B67327C7CDE0756B3D5CECEF2BCD2D
+Test: Encrypt
+Comment: Set 1, vector 186
+Key: 00000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: EC7D07D6F3AD0351131F15816F8044CBB1592324F62903B9DD6180D88E09EF07
+Test: Encrypt
+Comment: Set 1, vector 187
+Key: 00000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 873F46936C8CC3A23CCA3EA3288CA070CC41F128296FCE6E7AAD2B7381BBAEBB
+Test: Encrypt
+Comment: Set 1, vector 188
+Key: 00000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0AF0BB23EFCF86B273A27D84435F53F9984183E4C0D2F69945E79BAC8674C3A5
+Test: Encrypt
+Comment: Set 1, vector 189
+Key: 00000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7B9A8CD1942564414FE5C1237B680970A306CCB0CF73F1123D2E823D084F3126
+Test: Encrypt
+Comment: Set 1, vector 190
+Key: 00000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C21A4ABA37069F7173A704B16C2DB945301BD4B08D3202BCBCA4AF8E5BA8A963
+Test: Encrypt
+Comment: Set 1, vector 191
+Key: 00000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5B2F725ECF531E569AC6B69408259547B9B054CAAA20B6727FE7654FAE4386D2
+Test: Encrypt
+Comment: Set 1, vector 192
+Key: 00000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 58E6E58AD73C9DA9A19CBCBCB6E89B44951781A027D5C5CBEAABD95D55BE1CDF
+Test: Encrypt
+Comment: Set 1, vector 193
+Key: 00000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8F076E12AB23D9CABFD006D16E1D554AB367CE88B3FDD44717824387DC9D4B43
+Test: Encrypt
+Comment: Set 1, vector 194
+Key: 00000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C5A351191F18886099542CE6B3025D6F0F4EF8A9A1C804803166BC2699D4B3C2
+Test: Encrypt
+Comment: Set 1, vector 195
+Key: 00000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 39BF10576DBE0BA332EF36C38CD96F4F0043B8A0C6CCCCD3521F169821CC4C0E
+Test: Encrypt
+Comment: Set 1, vector 196
+Key: 00000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 12EC53C9420154F7D5334D4BF94BE3B4CCB044FDF56B4A92E245F016BBE9C057
+Test: Encrypt
+Comment: Set 1, vector 197
+Key: 00000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 569D436AFFBB65451ECFDDDC7BABD5608BC183E9437F30B5058C505158BCE7EE
+Test: Encrypt
+Comment: Set 1, vector 198
+Key: 00000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4E53AA49C4A8E0A00FA51E3DBE4D6BD6ABC1505C2E3FDADAC282BBDF5987E075
+Test: Encrypt
+Comment: Set 1, vector 199
+Key: 00000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E0BF45509232C9F66517F057FB01C2E0E08906842B59DA4980413F629388C088
+Test: Encrypt
+Comment: Set 1, vector 200
+Key: 00000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CC5A42F9BBCD1A5BE0D8EAC69A184E1693AE5F1C9FDAA05B8CB5330D5D63A2C0
+Test: Encrypt
+Comment: Set 1, vector 201
+Key: 00000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4247A5AA925AEAF29EA9FCC3C942DC47FB1A13213B302FE0C6F33243C631D2A0
+Test: Encrypt
+Comment: Set 1, vector 202
+Key: 00000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DAC043890BB61728CFC30E3A860BFF9474DE05CA104C242BAF498344470319B5
+Test: Encrypt
+Comment: Set 1, vector 203
+Key: 00000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 214703F986092730BDF01020A825628FD06CD22C9F385CE14BBB2738A38A1E94
+Test: Encrypt
+Comment: Set 1, vector 204
+Key: 00000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AD3EED667396E27E4EF749BE1BC2D222380AA5C070B7246EB3A8249D9003BE1E
+Test: Encrypt
+Comment: Set 1, vector 205
+Key: 00000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 57B33C626E776BAAB8D655DD93125D49BFE92177BB63AA9902A44E4CC6F90666
+Test: Encrypt
+Comment: Set 1, vector 206
+Key: 00000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3ABEB777D6240D198677B50B14545714D71D2F46885513688406B201F689C3BD
+Test: Encrypt
+Comment: Set 1, vector 207
+Key: 00000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0B9E5A4358BCD0CA1AF306274CA676B515499878D2ACA0AD7865139D36910018
+Test: Encrypt
+Comment: Set 1, vector 208
+Key: 00000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9EAB0FE92E1B83FAE87EF6369BD0EED91D10DCFC5810FA0188D06929CF927422
+Test: Encrypt
+Comment: Set 1, vector 209
+Key: 00000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BC205D90F13A69AA6C45979861B1E5737A69C61F726D252F773E528276B9F1B7
+Test: Encrypt
+Comment: Set 1, vector 210
+Key: 00000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CEB885427DF7C988804E7C2401BD703CBB8F3D3D50AFD6CE9F56D32F802F8219
+Test: Encrypt
+Comment: Set 1, vector 211
+Key: 00000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C61CE53D0A5E771E6AC98830D496079A34ECE8967D737D0EBE393E7549679BA3
+Test: Encrypt
+Comment: Set 1, vector 212
+Key: 00000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 842F934F9C3E9690F3AABC753B6C27F7F3EF7B199ABFDA287686F35E2884A2F5
+Test: Encrypt
+Comment: Set 1, vector 213
+Key: 00000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: EE357FEC92355A11FDCE30B089E4F5918A90025832DB3562C762A8421F3B6625
+Test: Encrypt
+Comment: Set 1, vector 214
+Key: 00000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C9CC50B7CB29557DCDC64C995B24D2E0E8AD8FBB4906A8DF06D67A69B1AAB8A6
+Test: Encrypt
+Comment: Set 1, vector 215
+Key: 00000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D6DE0F6B51BCBDA8D44D7EEA5F91C85B78F42B6612A35662CE3AB3043E87701D
+Test: Encrypt
+Comment: Set 1, vector 216
+Key: 00000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E3F3E3A5317DCBE044E1A97CAD714449DF0F8E9C319F5C12C19917B2F47F1FD7
+Test: Encrypt
+Comment: Set 1, vector 217
+Key: 00000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3A1A26993055B3B30BA84236212646D2622680117D2813316223EDFFA1BBB22B
+Test: Encrypt
+Comment: Set 1, vector 218
+Key: 00000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 192EE13F6909D98437E8F424DE7DC873D82330DE64B379F3F8985658B00033DA
+Test: Encrypt
+Comment: Set 1, vector 219
+Key: 00000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DEB92C0159D40548317AEAF996819352F43CB1E487885A0851234A43E4C5CB2F
+Test: Encrypt
+Comment: Set 1, vector 220
+Key: 00000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C671DF68881157258EF58E7C7E712351FC9D743A2C4ECAAC9D3ABE98F9701B3C
+Test: Encrypt
+Comment: Set 1, vector 221
+Key: 00000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7A8BA935035DFE8F1DE34EA373FB60E147E6D5572686212BF95B6E0C115D15B8
+Test: Encrypt
+Comment: Set 1, vector 222
+Key: 00000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AA95483043360A3CCD5E98C8D5088F9F7154DA3E36F517C459F03B94EA8B5DCF
+Test: Encrypt
+Comment: Set 1, vector 223
+Key: 00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F716EF1B45585282C50AD6EB1EAD2D19AFBF57235E5D56A015882C55EECC2044
+Test: Encrypt
+Comment: Set 1, vector 224
+Key: 00000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CECA215484E90CE7AF49BED4B5F84543D05CE120973EE8510E0A410FA391BE3F
+Test: Encrypt
+Comment: Set 1, vector 225
+Key: 00000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5AF45DB110A67D0CC49D1A1BB5765ACDDD6482BD88664A4A511BEB8DCDDC08B3
+Test: Encrypt
+Comment: Set 1, vector 226
+Key: 00000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E0AFCA91B3CCF0A0C4E332C4F75BC17E5956B0F3A438F0B0ACA0E9B08DA9A1C0
+Test: Encrypt
+Comment: Set 1, vector 227
+Key: 00000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C559C00EB5C49F2321975A264F855C291DB8FF942FC4617193236318D55DA27A
+Test: Encrypt
+Comment: Set 1, vector 228
+Key: 00000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 88BCDD04989FE085F888A57176463662C57DC70DD3888F427B68BD5A36C3297A
+Test: Encrypt
+Comment: Set 1, vector 229
+Key: 00000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3C6302F9C2C8997C41FA0F0187B9E19D14FC2196A001D39F56BF5200E76D4F66
+Test: Encrypt
+Comment: Set 1, vector 230
+Key: 00000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 641DA3FF9CC2C5AD625FD131D91E1AE5AD3088DF404384BD885917FD1AFDB9AB
+Test: Encrypt
+Comment: Set 1, vector 231
+Key: 00000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1A05DEF28E631857C796D665FA66F8A4743F9A340904EC1C084AB022E63E3A0A
+Test: Encrypt
+Comment: Set 1, vector 232
+Key: 00000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 04DF8F3469AFEA2F63ECA1FA64FC18F1E42B42F7666BDCBFE6CC1C68614D85A7
+Test: Encrypt
+Comment: Set 1, vector 233
+Key: 00000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 21AA974CF45CF84383024A8E7D3427BCD9A0A4F4B2AA83FA44911615B2D9A27E
+Test: Encrypt
+Comment: Set 1, vector 234
+Key: 00000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 74533E9973B565E0B7F9DB65A63B70BC5840EE4E1B6D927033CC1F733BD78AD1
+Test: Encrypt
+Comment: Set 1, vector 235
+Key: 00000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E818E22E590974A00FBF40C1A1DD100F5C2E3A76C594D129DDE0C9119CC1A836
+Test: Encrypt
+Comment: Set 1, vector 236
+Key: 00000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 00BEF3BB9263863455A8736A114E7DF13C903D6D9FE065FED48E6634EE9B9156
+Test: Encrypt
+Comment: Set 1, vector 237
+Key: 00000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A0D418EAA61D8B6234D8B07D4652F61EDA48B00764E124DE5D7545973E4BFB0D
+Test: Encrypt
+Comment: Set 1, vector 238
+Key: 00000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 21472EDC58EB9D2EDE5D8A24DE18784500420820C388408E2D09C8935D3208CA
+Test: Encrypt
+Comment: Set 1, vector 239
+Key: 00000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 278849105940CFDF61AB8DF9A37427A24BD452C244988E7CE85B8FF94A913F71
+Test: Encrypt
+Comment: Set 1, vector 240
+Key: 00000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7B35DC73EBA6408C2486D59ADA0A17B89ADC10E405E029E51B8FA7096704DF23
+Test: Encrypt
+Comment: Set 1, vector 241
+Key: 00000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D81FC2305382B4110925F4EEEE6C93C3356B30F4E083B47C0FFB429DC8A317A5
+Test: Encrypt
+Comment: Set 1, vector 242
+Key: 00000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B1CC26F822DAA8B4EF2DC5C08792C21A985D285697C9BC49E038331996F2DE35
+Test: Encrypt
+Comment: Set 1, vector 243
+Key: 00000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 565635B8CF39652AD3F94F9658FBF2310A08DC25975102D9E0A658574E5437C6
+Test: Encrypt
+Comment: Set 1, vector 244
+Key: 00000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3A9E77725182484E375528415C99C9BB2795A0841FD9F7E7D2DDE20A6CD71C04
+Test: Encrypt
+Comment: Set 1, vector 245
+Key: 00000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BD3F45893A96EF8C218B3C22079E64BF847F3C41D87F1AC68E62B32E5A59D350
+Test: Encrypt
+Comment: Set 1, vector 246
+Key: 00000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 44BBB67723B8FC5778D18FFA60F1A7DF16F2A4583BA07E3B2A9A4286765AF743
+Test: Encrypt
+Comment: Set 1, vector 247
+Key: 00000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 06198963CE32DC41A3869CB3893E1602D21EA64DD206C2DEA9FA79F756260BF8
+Test: Encrypt
+Comment: Set 1, vector 248
+Key: 00000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 82EA3EC56648E3152D541EA5EA76F9C1D12A373D5183CFFDBC49C0FCE25AC9BA
+Test: Encrypt
+Comment: Set 1, vector 249
+Key: 00000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2D6F44E5104C9A6B28DA5731FE95AD5ED73051B4D405FCB77D2845A3306CD9EA
+Test: Encrypt
+Comment: Set 1, vector 250
+Key: 00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 360DF8BA5BA3F245E4751C6B1D81CCCC7160D6DE8CB12B496DEF04A78B0D3DD6
+Test: Encrypt
+Comment: Set 1, vector 251
+Key: 00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BE0B2DE97E0528C5A135A81F2DA7431C8BF01A456411CB826F1205A9E57A44D2
+Test: Encrypt
+Comment: Set 1, vector 252
+Key: 00000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4CC729EFC23033F244182FBAE629ABF4386CDB279C6394C7CC914724604D8736
+Test: Encrypt
+Comment: Set 1, vector 253
+Key: 00000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BA44E9372A4EDC847FE6601F0DDBCF40864B2BB5C4EFF9B3038F7EAD6672907B
+Test: Encrypt
+Comment: Set 1, vector 254
+Key: 00000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DF3109ACA9E8546F5140E6705EDD69EB5512F0C5B3567D6EE132700820839B77
+Test: Encrypt
+Comment: Set 1, vector 255
+Key: 00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D909866F49103120A46CD4F2A98B2A2169E3E9AE7BB5AD36CEBD675F62B73018
+Test: Encrypt
+Comment: Set 1, vector 256
+Key: 00000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 63081A9DE55FA28CFF0089A3D4A52568BFC0D3A172B1750180A91BA12EC3E38A
+Test: Encrypt
+Comment: Set 1, vector 257
+Key: 00000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7FBD9ADE476739C69CF906B611639D554ECF25BA26AC87A11EF30856DE890D28
+Test: Encrypt
+Comment: Set 1, vector 258
+Key: 00000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 495FB031327D3AE9CCA3F449E73571539EF9FD88589B5C3142F5A4461CAFF9F1
+Test: Encrypt
+Comment: Set 1, vector 259
+Key: 00000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1E958BF17F89DD463B49BDE9B05D01DC2557DC4CE072C24D0527E45BA1C8026C
+Test: Encrypt
+Comment: Set 1, vector 260
+Key: 00000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 92093F21E7CFDCD81765E71ED960121F84C6FE1CDA50B00592ED0DB9A8808FFA
+Test: Encrypt
+Comment: Set 1, vector 261
+Key: 00000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 122E0C5E19B0636ADE10F1A14FF4CA69EC426B4F311C109F6B137BEE274B1912
+Test: Encrypt
+Comment: Set 1, vector 262
+Key: 00000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2CE82AD1BF9BDA86355188CF5605CEAB73E98BC617CDC3D5C8598F11BA96F6A5
+Test: Encrypt
+Comment: Set 1, vector 263
+Key: 00000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B14A656DB71E54DF9D443E899417FF4F79E033106AA34D8669EEF0E9918FF4C7
+Test: Encrypt
+Comment: Set 1, vector 264
+Key: 00000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 47ECD5C02C3D702FC36817981781B1A4593E240773121F763EB788D46E990C5C
+Test: Encrypt
+Comment: Set 1, vector 265
+Key: 00000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 91B74FC5E6FC8C6C30F33CE83BC0055190373FC589C0516F248227531C6B853F
+Test: Encrypt
+Comment: Set 1, vector 266
+Key: 00000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AC8F0393E6D8881EFF753E7CE47EC441106AFE1315E712BB439F2F2DD4318670
+Test: Encrypt
+Comment: Set 1, vector 267
+Key: 00000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5765316B484E3091FB5135ECD4A5356293BD87512688EF14C719B61857767E1C
+Test: Encrypt
+Comment: Set 1, vector 268
+Key: 00000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FAD76A9798E8DD194095DACF92F83779DEDA70C413033DADEE55B4C94B98B426
+Test: Encrypt
+Comment: Set 1, vector 269
+Key: 00000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 87F337C9D5763F38C679C5EB9A67F72B4581487ABC5ADCD5BABF4C71B5EB6F7C
+Test: Encrypt
+Comment: Set 1, vector 270
+Key: 00000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 526B4C3E3FE096F47D32A403A7D20EE269A42F68939B2FA8254A1812D9EC6069
+Test: Encrypt
+Comment: Set 1, vector 271
+Key: 00000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 342C0D2D0A5048DC98F2E8CDBB84CC610E30BEBC12F7572CB416CBFCFA24039D
+Test: Encrypt
+Comment: Set 1, vector 272
+Key: 00000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 47D03635744E2D917F799F77A7E09E6F064CE224A4A1D507090DBE200DBD022A
+Test: Encrypt
+Comment: Set 1, vector 273
+Key: 00000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0DCE2CCCD9628DD4F6552A020B9447D35DEEFCFE5D8CDD8223AB3BA9090D8141
+Test: Encrypt
+Comment: Set 1, vector 274
+Key: 00000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AC5622C3DDECDB0A46F796596ED595926B2783E6A884D18517F7344CCAB3A2C0
+Test: Encrypt
+Comment: Set 1, vector 275
+Key: 00000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 80E59C358DC6F0B5749FEAF45A9BE7F884842839EE6B47024083F52A8636C2A6
+Test: Encrypt
+Comment: Set 1, vector 276
+Key: 00000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8E57504AD8F6DA6D8633D413362E961A6D69B18FA1B501DB846080A5A9C9C700
+Test: Encrypt
+Comment: Set 1, vector 277
+Key: 00000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4956C679E9B58DDE2185BB018A7D6C61C918FA0AA9D6102E7DEF1183DB768FB1
+Test: Encrypt
+Comment: Set 1, vector 278
+Key: 00000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2C25F9CD0DB2444EE43D0AD2C3AF0303D1487528F45AFD346617D164F80635B9
+Test: Encrypt
+Comment: Set 1, vector 279
+Key: 00000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5292E96CB2110AD3FD231C5B2BCD1A8986333787664D1A551B9B750B2AA39A11
+Test: Encrypt
+Comment: Set 1, vector 280
+Key: 00000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D189129077C79106AEACA4E3463FD0650AC493ED981DC252531C072F18E1E292
+Test: Encrypt
+Comment: Set 1, vector 281
+Key: 00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F9490DB8BAE36E28E73419D1D57869D760D772DC8752D1DE948262755B4ED503
+Test: Encrypt
+Comment: Set 1, vector 282
+Key: 00000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 994EB2D9BE7C9FD547426F295F15DE3BC8F4A2B3955C7028ED890B1DE0FBE21C
+Test: Encrypt
+Comment: Set 1, vector 283
+Key: 00000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 464BFD1EB42B595AEF9700C7C4C184A2132B5F1E85625592E48A233FA7840EC3
+Test: Encrypt
+Comment: Set 1, vector 284
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A097C32D58D5A932AC9DBEE942DCCE547222E37E97DC3B29A63AAF118D5B01CF
+Test: Encrypt
+Comment: Set 1, vector 285
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D3D13CC4379D2817B8CF8E06312FC727A3BA3C58F96E478E4EC5BC7BAEDDCDE4
+Test: Encrypt
+Comment: Set 1, vector 286
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 577C709C26BD52547BD7C0D3F9CDEBEC0F266178905C4C067B75A01D799EF910
+Test: Encrypt
+Comment: Set 1, vector 287
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 08FCEF6A263916C53AEBB6CCD2623E7BA3C38C871C5A8B64106308B74A7AE1B6
+Test: Encrypt
+Comment: Set 1, vector 288
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A22F794F4913B2B1CD930FA26EC219081F297DE4EC808771C9B375782F891D67
+Test: Encrypt
+Comment: Set 1, vector 289
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 52F2C9714DAD06FCF5FD8962131D33952A6D68C2A90B8C08C3AB86B09A2C77C5
+Test: Encrypt
+Comment: Set 1, vector 290
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 60BDED5533E692A9F073AAED43A5D5A81378E73A953514ACD5B0997B61848E3E
+Test: Encrypt
+Comment: Set 1, vector 291
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 38921BE2443A8101FBB44BCB4C5B87AB5026AA34C78B7FCDE07E102E142B6162
+Test: Encrypt
+Comment: Set 1, vector 292
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D49C075CC20268EE889A10E27F2D4EAA99A1764F765621FE97687ECB6067E5AA
+Test: Encrypt
+Comment: Set 1, vector 293
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 50FC6782B3285D35117C0FA81039A7F264FC4EB492F3B86A233D45F2834F153A
+Test: Encrypt
+Comment: Set 1, vector 294
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1CC0B39D670A88D424F5D40B2F9256AF3736689BD82F0EB315AC9056F7EC63A0
+Test: Encrypt
+Comment: Set 1, vector 295
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CF66C3CD4B08CB0E4D25186BF84BE3AAAB1C435F07D12593AD001F70894030FE
+Test: Encrypt
+Comment: Set 1, vector 296
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 352572656D0EB6E0CE604C1A913ED733D465A480504B61B0F9BBA77122FD20D3
+Test: Encrypt
+Comment: Set 1, vector 297
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 096E9F34E6E277EDB994954C3705F6904452001D3A3E799A1D0230D430E207D7
+Test: Encrypt
+Comment: Set 1, vector 298
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 277BC612F90A6D0735B86168C021098F134D1627D0FEF38607038415D1BADF84
+Test: Encrypt
+Comment: Set 1, vector 299
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2376E2CE884AEC093E22A3C119D573609225FD5DC9B3EB7602C340D1AB51BDF2
+Test: Encrypt
+Comment: Set 1, vector 300
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3EE2E39ADB49F92D09D55ACC817B5B2F22FB202951AEFB6DE8998D2932145669
+Test: Encrypt
+Comment: Set 1, vector 301
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E508313113570BBB5A1E63F46AB52B57ED0676A061936F093961D34409F1B962
+Test: Encrypt
+Comment: Set 1, vector 302
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 198A9A0A5B04AE936CB19E02A5B2A254A2DD5A4D71F6C676C0A826CD261CE8C0
+Test: Encrypt
+Comment: Set 1, vector 303
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: EFEB9C3D34865B89275EFB9DCE1929697FC9E68ED9E9E32E2CF267DE57388E77
+Test: Encrypt
+Comment: Set 1, vector 304
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 61016E27DF83D9DE642AE01D7D56C4BFE881C8BDEDD15C503BDC28D3F7107754
+Test: Encrypt
+Comment: Set 1, vector 305
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2FB5FDEC05BD94EF5A7F0DEA7A368F7C2B26ABC5789FEAE7B7B6A5E6C364041C
+Test: Encrypt
+Comment: Set 1, vector 306
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F765AE08A03CF705D4BE6A6AF8A34CDE7A14F599B2CB7E2FCF2770F0CFD4F7AC
+Test: Encrypt
+Comment: Set 1, vector 307
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D38105C4DE4742F16E6AE7C1C3C85A515DA8BC758456E4B5D64C0539B76D473B
+Test: Encrypt
+Comment: Set 1, vector 308
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BFE3A705729C82DDE1297DF492A8F8ABAFBF2F436830B3716FC206D6931BBFEF
+Test: Encrypt
+Comment: Set 1, vector 309
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B81E7CB312AC5FF0A1795FCD4AD8B3D84FE6C8B796584DE794B7E230823E6AF0
+Test: Encrypt
+Comment: Set 1, vector 310
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 605C8D477420CF7D8218CB8A6B3624700BADE8D1384B04995F3C942DE38ABA6D
+Test: Encrypt
+Comment: Set 1, vector 311
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 87A3F6DC69A7675F27CD00D7A84251366CCCA92775D680EBEBB48B92A5781D7E
+Test: Encrypt
+Comment: Set 1, vector 312
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 71625BD75BF6A89C643553D382B325EDACCFB4BF5F1617DED0C44BAB96A9F72D
+Test: Encrypt
+Comment: Set 1, vector 313
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: ADF64E64C1A8D854C421F5AA8CCBE789F3643B0D769A2CDC68D7C3AC85FDB634
+Test: Encrypt
+Comment: Set 1, vector 314
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3C1AB3A3A85B1EEAA057557DBB59FC28479B38BEE67F4CDA0CD49880DC15ED0F
+Test: Encrypt
+Comment: Set 1, vector 315
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 026071B93A8B85F000539539626BBF664273EA701B63D487208962F8CC14F1DA
+Test: Encrypt
+Comment: Set 1, vector 316
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 61EC580BC31488BD8993C9B9D6B430BEBAE04F9807F199808CF05B0B4F083F9A
+Test: Encrypt
+Comment: Set 1, vector 317
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DF9093A33937B0B3ACAEAC1840C8E1358CC90FB0B6C0834D4CE4F442830127B7
+Test: Encrypt
+Comment: Set 1, vector 318
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5683A2E768F9E105E9ABF7B71DE48833367D19E961D9D95577D2C4E48716EE9E
+Test: Encrypt
+Comment: Set 1, vector 319
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1D33978B4B75C10ACB850BBD98BB2CCB31F7D6F561E34AABAEB929C2F7762219
+Test: Encrypt
+Comment: Set 1, vector 320
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6197C557619E4B791888DFD695B4BF55B7F72258968E26B9B74A6A3814267DD2
+Test: Encrypt
+Comment: Set 1, vector 321
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9AD5C65433732C4ABF08BAE9015692F509775FC0450677CB1E76A060974B8807
+Test: Encrypt
+Comment: Set 1, vector 322
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 44AA2FB88757EA695083CE00105D5B77C2DCE04EE1315D99040A1495E97EEB42
+Test: Encrypt
+Comment: Set 1, vector 323
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9C637BA9B011A62B15BE522D6C514092358222CDB01A2A35B895B1E57DF1303B
+Test: Encrypt
+Comment: Set 1, vector 324
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 21774A71C07FC295C4BF477A512445B2AC9AFD6619DCF0124CBD735BC823F945
+Test: Encrypt
+Comment: Set 1, vector 325
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3D74A1E781FEE340DD9D912F6A681F85C0EF78BAE81D3E50A5DB8A311057DCB3
+Test: Encrypt
+Comment: Set 1, vector 326
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5B851E24E32EEB5BFAB09D26E86BBE4DA23C43C8E88635413516825D1F56DC43
+Test: Encrypt
+Comment: Set 1, vector 327
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E79FAFD3076C0F879222F86A0671104F350B115A6AC107F5C66BB673CB047948
+Test: Encrypt
+Comment: Set 1, vector 328
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5E8EBDFCEF4F70640695CF76FE7912F5E77F55095F0A3EC15CE692AED2C7312E
+Test: Encrypt
+Comment: Set 1, vector 329
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 99EC9D6724631EBC582C22B1B002C8F63B386EF1A96A9E4D162F698F3EC13944
+Test: Encrypt
+Comment: Set 1, vector 330
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9DCF4937F7E089B09AF8F441538E2577E315212AA56EB20209F040BE602509C3
+Test: Encrypt
+Comment: Set 1, vector 331
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 063CE595D4EEC463726FDB74E5254B5AFB965D2729D02F1890E70E33C4C7AE49
+Test: Encrypt
+Comment: Set 1, vector 332
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 18F5B3F2F2B54FF37C354F3181228FBAA7D337791671988801C19333165EAD35
+Test: Encrypt
+Comment: Set 1, vector 333
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 912671C8099032B1C0AE139D8F029B153B22B999DC30170DAAE3904CBDEFF083
+Test: Encrypt
+Comment: Set 1, vector 334
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CAE46BA93F81E1AD26A8FACE45566E162B8F4CAE831B4B80F93D2A809D3C557D
+Test: Encrypt
+Comment: Set 1, vector 335
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 31708CCF07D82433A61053273FBC5543BAA1A73B836624FF092361E55631531D
+Test: Encrypt
+Comment: Set 1, vector 336
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B5F46BFA7B367DCE7998428525483F775D8F5F1A8DB9F7E3EB848F887283028A
+Test: Encrypt
+Comment: Set 1, vector 337
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1D1B9489F66B8FDC1902C02CE15E94727352C2F6A302C12A6F9672BC44014F6F
+Test: Encrypt
+Comment: Set 1, vector 338
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8EDD86FA2225D954B3F9F57A0433ED692E99F7ED55EF0A8D112468AEA58717A2
+Test: Encrypt
+Comment: Set 1, vector 339
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6F1414CBA350BB5DF73F7B23FCC0859BC2F081374BD4FBA7571DEC9343BD939A
+Test: Encrypt
+Comment: Set 1, vector 340
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 84535A21BFDE843B9E70AEEC9E5EB915FCEFF57449B7872142AA0669EFF250BF
+Test: Encrypt
+Comment: Set 1, vector 341
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C4CC653F5CFA6C13C4693967D4CD1398B8808982F0C1D6D9B4CC9A6FCAF41E8B
+Test: Encrypt
+Comment: Set 1, vector 342
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0949688EEF8CFBB88589CAB3EF58912A2C413E413EF122BB7F4C0E17BF723E71
+Test: Encrypt
+Comment: Set 1, vector 343
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AFF2976C45A69940BB88C71381DAEDD767BAF454331FCC5666624EB052CE05CD
+Test: Encrypt
+Comment: Set 1, vector 344
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A7D73428AA840EFCBFF0C856409C9B19CBDC19BE376EBC75DFC008A6BC9EAB37
+Test: Encrypt
+Comment: Set 1, vector 345
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3C59AA18035D96933FB938DE0331DBE42DA57B539A77D660DBFA12B62611760A
+Test: Encrypt
+Comment: Set 1, vector 346
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1F982024A86CEBEF27F0D19765907131C5EA1385761E92C7432D55A118AF2FD0
+Test: Encrypt
+Comment: Set 1, vector 347
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5D5CE5B2BCEC679BEE0B894E4E0FD2E5ABD345D8F8061A02BD4B1873C3A9B612
+Test: Encrypt
+Comment: Set 1, vector 348
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 54C62940FC9BD4D96A0D19CE92F6880B5F45A422DF0400E868020ED5B42BC287
+Test: Encrypt
+Comment: Set 1, vector 349
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6A7B7E894CB7FE3A0153B5CC6E78351A07AEC726CCAF93A2C426C83760974035
+Test: Encrypt
+Comment: Set 1, vector 350
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D2DAC7485B1818A7A2976F164C80AB5FE47B7CBDA4048000D09DAC65857A8387
+Test: Encrypt
+Comment: Set 1, vector 351
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7C545CC73456F1C1B06C5B5A05A9659F5D30A4D78E9D85C29A38735BEF098E0E
+Test: Encrypt
+Comment: Set 1, vector 352
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7E3FA28ABB96C7CFAC0DFAFA5BF2E469D75ECF690FA876F3307D851D3CF0AAC4
+Test: Encrypt
+Comment: Set 1, vector 353
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 46FFBA6995D7D6A2B58AB5F995AE3A305CB0385242428FD092FE777556AB05B5
+Test: Encrypt
+Comment: Set 1, vector 354
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 052E5126AEDA420CC39EEF255B816BD475DBD36635B090D04C43410F40236BE2
+Test: Encrypt
+Comment: Set 1, vector 355
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 80BBBFF3EB0CE3976503A85240226D7FE177B4F30C753F081D7E1F3F8F0FC176
+Test: Encrypt
+Comment: Set 1, vector 356
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4A748837D0A7950876ABC89127A6D6FE5B646C7FE9DF8005CBBC3832DFE488EF
+Test: Encrypt
+Comment: Set 1, vector 357
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 84F35DFA249674C24E6DFB3947E3F3475817DF9548B301D4741B79EF9D26629A
+Test: Encrypt
+Comment: Set 1, vector 358
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BEC48DE878DD3533F3614B3A0A4BDF5FB34DBA96AE94508FC0D3927032CC6E61
+Test: Encrypt
+Comment: Set 1, vector 359
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 80DDDED6AF53DB0459359FE311F32C5DFE85F281C45365BEA7A2D6BA8A2D5EA9
+Test: Encrypt
+Comment: Set 1, vector 360
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 43BA1E833A673FB760B13DA40C509EBB7170CA05E7BD2728A7FDA0EB8E3020B8
+Test: Encrypt
+Comment: Set 1, vector 361
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 917FDDD2206E751DBAD9BD2EAA3E1FDD7C6CFC7782367B563DE6E116D0E4A3B9
+Test: Encrypt
+Comment: Set 1, vector 362
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3AD03FD2841A7C8E8BA49100FCA794DAAF29995A9CDCC6D4F868914C890C3BFC
+Test: Encrypt
+Comment: Set 1, vector 363
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 79A9305A48A10F739B06EBD24DAACBF5289ED6A83415021DB1CAAB542E417DDB
+Test: Encrypt
+Comment: Set 1, vector 364
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 195DA96825A0F6B94A71E2EDD934FB184F375EEF66411567815A4A6E966CAC0C
+Test: Encrypt
+Comment: Set 1, vector 365
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 513239A738978DE007138E83F5CD13A0A9BE374CF61B09021767CAE284D5510E
+Test: Encrypt
+Comment: Set 1, vector 366
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6BC70608C85D884873CDE727CF2B8A4E9563DA58242C907A3E87C2608AC0F1F7
+Test: Encrypt
+Comment: Set 1, vector 367
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F47D47E5D0013BF10141C7BF92642E4CCCF8020347B59F1FAB145849EEF0A2E1
+Test: Encrypt
+Comment: Set 1, vector 368
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 879D4097A300F6575BC2021F218E9AE9FED113AF9B4FC9179C621244A9E2A090
+Test: Encrypt
+Comment: Set 1, vector 369
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 91EF2BE82D9080A366AC7C4344E457E5F46DA5BD54DD50C97D2910D1478BFA21
+Test: Encrypt
+Comment: Set 1, vector 370
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0EED2315EF9B9278CCAD8EE2E33493F5A4FDAE31EC1DA863C017E8AEB77C2867
+Test: Encrypt
+Comment: Set 1, vector 371
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FE80FF0F839BE1F911A21C97B36D439ED66F9965293890D98D8A3A98F2CFAE1D
+Test: Encrypt
+Comment: Set 1, vector 372
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4E241C22B26385E268F868E37873C36B173625048DAAE4ADE3C2E09D856A8AE9
+Test: Encrypt
+Comment: Set 1, vector 373
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 71DA83DEC321D3160433BD8E2C2345921A6505444C9B1949B4D6CE400F1FBDBB
+Test: Encrypt
+Comment: Set 1, vector 374
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 21FF7AA748E96269211F129671E4F7A25BC55D92A144B7BEEB75F445FDCCDDB3
+Test: Encrypt
+Comment: Set 1, vector 375
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 070290F0A10324414DCFD323822ABD2256ADDA0913FEDC70EA53F3F88EEB7AB2
+Test: Encrypt
+Comment: Set 1, vector 376
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A112192AEDC7824247A9239BE92E45928416D086FEA09D4370DDFE862493AF4E
+Test: Encrypt
+Comment: Set 1, vector 377
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B0CD1E1BF87C1C63C455C8A285DF739A85706A587CDF0726C4615590DD25BDDE
+Test: Encrypt
+Comment: Set 1, vector 378
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F5EBFED2EF7706C5DEF09E94641FDA500100F500E431C601C879CC65CE260DF6
+Test: Encrypt
+Comment: Set 1, vector 379
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 02CA5B7EAA7F906B706DD5B13A6C121927EAE22FB51C7259A781A916C5906E7D
+Test: Encrypt
+Comment: Set 1, vector 380
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 10569B20052606FEEB9956C2882702477F1D48F82B09C0BE1C97C3150F5F7D1F
+Test: Encrypt
+Comment: Set 1, vector 381
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 95C649C5B1ADCE59BE93F701C01D815D7A32D151179FC1B6610B3A2A98EE1295
+Test: Encrypt
+Comment: Set 1, vector 382
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7E1DD644C151A0C1055E0AEB7A9DBE80BE09CCDE6C69797D00E7B391A6311D1D
+Test: Encrypt
+Comment: Set 1, vector 383
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6A82511AEBE5A82B6392CCA180B10F77FF0C14A7CF8CED894E1C8EDF9BAB29DA
+Test: Encrypt
+Comment: Set 1, vector 384
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AD05B4B2F644469BCCD1BE1D028B1FB26F270088E56D8B73364F958730B0C9D7
+Test: Encrypt
+Comment: Set 1, vector 385
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8B4110E53906CBD07EC61AC8DC8C97C475085AE6AE6418C45CAD7495B2C2F4A9
+Test: Encrypt
+Comment: Set 1, vector 386
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FC44F97B9B3791B98D941B460C585BC7A485024F2B15370605FA64BEB36F10F6
+Test: Encrypt
+Comment: Set 1, vector 387
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 95E1B79F255E9E477D756B0123F22397C723D63F3D6AC710A1647E5D6229AC25
+Test: Encrypt
+Comment: Set 1, vector 388
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 523D59EEA567CAE613403BE8C8769E9E375F290D7FA2DFF64C9B41120E96F0C0
+Test: Encrypt
+Comment: Set 1, vector 389
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DCD843BF9123A86C9938CB833C815217E37325B4ECF9A43E8E878ED2CDB257E3
+Test: Encrypt
+Comment: Set 1, vector 390
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4D737BB7B6B2EA155FA64CAA9124588594AD9D3239B03A0B5F1A1670EF37C309
+Test: Encrypt
+Comment: Set 1, vector 391
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D884858B07B3ADC2AB0067E24CEF443AF6D3CB691C7D3EDDFAF672763DF6991F
+Test: Encrypt
+Comment: Set 1, vector 392
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 24923E668BA92F02D0545738A1F3A81AD3EACC6F3E65A3C6879FEB3D55C3BEF5
+Test: Encrypt
+Comment: Set 1, vector 393
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 98006EC6FFEE6DC3FE9D53FC632D1D82E8DC5BCB0BE0BBF1782701F858934432
+Test: Encrypt
+Comment: Set 1, vector 394
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1C7CD45E2FDF746F2F6B7FCE3510DD14CAC7420FDA6BC9C6D3287E894D2B9EF5
+Test: Encrypt
+Comment: Set 1, vector 395
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DF1B2CD5A9A7ADC85A257882E53150F9B3BAD4B5EFEEE8B4B212F8FB08F11194
+Test: Encrypt
+Comment: Set 1, vector 396
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5DF3202330B96E2C8D45284BC1D8CC34C076B18600495EC43F847D09B9AB08C2
+Test: Encrypt
+Comment: Set 1, vector 397
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CEE878EA6317D3B4E2CC695FCCC5EE04B7415B735F2D11B9A8891293D5D5E818
+Test: Encrypt
+Comment: Set 1, vector 398
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3753BC3550155B6880CF1AAE6365FA5EA4F277B4E01FD26133A5C69F5620AC9F
+Test: Encrypt
+Comment: Set 1, vector 399
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8FF623E4246D8B7D14904BFB478256CA55EBD9E383B672A91D512AFD606BA629
+Test: Encrypt
+Comment: Set 1, vector 400
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C823B856B5E462FAD71A1D9C8F02CE1FE48650BD53BD620D021ADB1C53C21B84
+Test: Encrypt
+Comment: Set 1, vector 401
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 22D0CD94534D8DCC359095D77008069E57851298103A13ACB50BF6FA778CB9A3
+Test: Encrypt
+Comment: Set 1, vector 402
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 413F7657C9E46D928AE307FE794D1B10FEEB433D7F829C66118E155227F811BD
+Test: Encrypt
+Comment: Set 1, vector 403
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 12A9E9ABCC1916594307C982852A6750FFD5D9DCFDA261EC54C2D465BBB0FB64
+Test: Encrypt
+Comment: Set 1, vector 404
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: EEB4897AEABADA871D368A00748CB437801933D78A14687EDDB3D526BBC2BFF7
+Test: Encrypt
+Comment: Set 1, vector 405
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2444A95492348F7AB5C8EFE89839C6491833EF227637640F8199262DA70E5406
+Test: Encrypt
+Comment: Set 1, vector 406
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CD0F1C806CE40D9901A04A23B52BBCFF51D20E964BA2ADCFE9AEE7CC8FE4A3B5
+Test: Encrypt
+Comment: Set 1, vector 407
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 30E58CD115B75139A5D2ECC5253F6467FDEF4DFA307D11132570F90E657BC254
+Test: Encrypt
+Comment: Set 1, vector 408
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 563FF22D971BDFACD7A90EDE80F076126CB16A759FDE6DB83E0DEE71CA48F33F
+Test: Encrypt
+Comment: Set 1, vector 409
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D235A2277B7D3A772C3D092D2E3D92248865EFED8C2577D3D087C5BE84891667
+Test: Encrypt
+Comment: Set 1, vector 410
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3CD74A025D1C2044875FE1D97351608E0203CE65F2EB283633505AFDC3C6393B
+Test: Encrypt
+Comment: Set 1, vector 411
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FDAAE4CA8FD698D4330AD8217D40C8368AE9A825BE3359CB881FA74315ADA4DD
+Test: Encrypt
+Comment: Set 1, vector 412
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A9BBBED3051D1EB40AA806CF6505EBB4A0D3BAE671AFA03BD2586B01ECC6B9AD
+Test: Encrypt
+Comment: Set 1, vector 413
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 468AC86525069F4A9F1F7036BB2FC3D042296707B9FE8328C9514DA52FCBBCC2
+Test: Encrypt
+Comment: Set 1, vector 414
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 96498A45E45E26AA2A1DD58E7374BCDA71420627B332F94FE98E045251B432C0
+Test: Encrypt
+Comment: Set 1, vector 415
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 36FB6B4DAE5EDE9971BC2F5A353A3D5954961D9C8F7D38063A9F8556881F1E1B
+Test: Encrypt
+Comment: Set 1, vector 416
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4206BEA972707980637FCD2B990F2B8EAE3243C9178487047B1A9BE2C7F6225C
+Test: Encrypt
+Comment: Set 1, vector 417
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BF2763F46F4EF8CF40E42B6E4F161785D3478BDD1EA0BFAB30763B98BBC64720
+Test: Encrypt
+Comment: Set 1, vector 418
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E7B97A297B534B1842528055982B7C382CFFDD161D69725789BF0CC35339D0A8
+Test: Encrypt
+Comment: Set 1, vector 419
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F8E68E206729EDF06C9379DC6F87891FFB6D5DD75A040D4F0E17BDF28308E6E0
+Test: Encrypt
+Comment: Set 1, vector 420
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DA69958998715C7517B9864E3A81F5960A48E9071FEB047084683D95A8532751
+Test: Encrypt
+Comment: Set 1, vector 421
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 99456A498166535817F3DD3B47696CC74777ADE25DFA5CB5A3DF1A47DBCF0F17
+Test: Encrypt
+Comment: Set 1, vector 422
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: D2D061B7FEDCA0663FE8F738042D1CE7D0EFB3BCED73977087FAB06192A361C1
+Test: Encrypt
+Comment: Set 1, vector 423
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: ABF4E053FD99A777A5C95F057A1D8D3BC433D212220FE2BD5074C7E7B4AAA636
+Test: Encrypt
+Comment: Set 1, vector 424
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 335F971AF070B59191F61547DC555F2AD86B263B23AAD53A80D6DA0C8A73C6BB
+Test: Encrypt
+Comment: Set 1, vector 425
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C2EE398458AD869FCFB5DBAD16CB66F2CDEBE8D9D2C0FC4B258553D7D648E281
+Test: Encrypt
+Comment: Set 1, vector 426
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 659BDB67C3BB43D43CF53EF14411F9B5B2B3C8C9B961087622BF1F0412596D81
+Test: Encrypt
+Comment: Set 1, vector 427
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 21E2DA7422F753B1B625D95BFE5FD1C52CB5DFEDF0F2662EF17416E44F671525
+Test: Encrypt
+Comment: Set 1, vector 428
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C14725058665DCF8D701BB4A3DD5490DDA85E2754D9B233C008B5FC3559837B0
+Test: Encrypt
+Comment: Set 1, vector 429
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BF0D7F94DF1C7CA59CAF588BEDB316CB4E31A578B76C1E5213EB663C0E850F97
+Test: Encrypt
+Comment: Set 1, vector 430
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C81ABCB56C58DB2D5A329C6777091857DA4A5CBCB9D05AD6B0D4A2D4E915A7F4
+Test: Encrypt
+Comment: Set 1, vector 431
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F9D7611F502D0CED242909E032173BAF5A43DAF7009F53E25E109D7F4FEF9981
+Test: Encrypt
+Comment: Set 1, vector 432
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4EC0E7F808A10BFD4676E5CCA67E1D48806F346B702B2827810487EE56907C71
+Test: Encrypt
+Comment: Set 1, vector 433
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 34C183C96FE5D9D2B4ED564EE9726551B27E1AF24848B5D711503E88BECBE458
+Test: Encrypt
+Comment: Set 1, vector 434
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3E5EA6B326751B501C91C4A575B0ED6AEA9D60A14908187ACB3FC145B5468131
+Test: Encrypt
+Comment: Set 1, vector 435
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DA3904568BC8844CB594F44FE13F5D663B55EE6995D2232A999D591F2FCE7812
+Test: Encrypt
+Comment: Set 1, vector 436
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9293ED1C3C5B1A91B54A43BC63603F2EAD345EF9A7D3E69BD955EF1B8D36FD13
+Test: Encrypt
+Comment: Set 1, vector 437
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 65C5CE0CC96FA6085A23EF00299B6D8518673DC9B8BF764DB595A8A7F8E940C7
+Test: Encrypt
+Comment: Set 1, vector 438
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: EF95E25669CF4079F8BA728F41BD115F2913D8CFE0116C86032CD133E4787011
+Test: Encrypt
+Comment: Set 1, vector 439
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7860315B44671B93718FEAB94BBCEE6B1006354914A90C3BF2DA1B6FA62F48AB
+Test: Encrypt
+Comment: Set 1, vector 440
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2AA9968D7011FB1F33B97DAD01C2708A6826C030AFCCA35B222B2E47C89F14E1
+Test: Encrypt
+Comment: Set 1, vector 441
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CA9DD4F0771447B9AD0664DDA2921192568C2012246CCF5E95CD6CF3FBC44DCA
+Test: Encrypt
+Comment: Set 1, vector 442
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 38D51B18372FD7E7A617D7BCBCC658CB16014B05ECA242AF52B40AEDF6952DE4
+Test: Encrypt
+Comment: Set 1, vector 443
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 640D035CFD65FE70D089866A53F21D00F86FDB1CEE2880F9FA7D382D424978A1
+Test: Encrypt
+Comment: Set 1, vector 444
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B41B62EC90FA9CC037F1BC74AEED25226917DD3B2B2E5C11EC6AE7601CF3F0E2
+Test: Encrypt
+Comment: Set 1, vector 445
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A4340A36C7E640C83D2401AAE6F9F103BC9B568EF5B7F67663E64B820974B235
+Test: Encrypt
+Comment: Set 1, vector 446
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CAEF6FE59B0C05DDFE4F233412A185038077B7138EE9BA5FF4815C63C2BE84D2
+Test: Encrypt
+Comment: Set 1, vector 447
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F5D76FAAF12F566711DAAAC0E1F71260354FBA7BC0DBC34D7A2B6FE8E19DC672
+Test: Encrypt
+Comment: Set 1, vector 448
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DB1B22D80BD5BEA8D3F5F445E296FF3506C98C6FAE617D6C8DD943BC535AF864
+Test: Encrypt
+Comment: Set 1, vector 449
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DA02BA2C706095D3EB008EFFEB5E501FFF78B59EC34CBCAF0D7CE82268CCAFBA
+Test: Encrypt
+Comment: Set 1, vector 450
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F878759262E5C2BA6CBC2091406D4045F876767C475582965B185DC9437ADD1E
+Test: Encrypt
+Comment: Set 1, vector 451
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: CA268715277F1CABC2062D4EDFD667759829782F793715199EE172917DA35C5D
+Test: Encrypt
+Comment: Set 1, vector 452
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 01BACD8388BF42064C8E927B3629C0DA82A0FEC4883EC068DC48483C43512BC5
+Test: Encrypt
+Comment: Set 1, vector 453
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3D782388FD4ECBFEBBD49F2FBCF80A687E4CC0B8FEF51F097DEB679F49CB8B06
+Test: Encrypt
+Comment: Set 1, vector 454
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 392E11AF1FD4A97ED260B680930C95DF26679260EAE0C025C405CDCDBC8E810D
+Test: Encrypt
+Comment: Set 1, vector 455
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 10E6AA6CAA90220E6D8963837D9EC3D46F8E9679379345282573753F2093E0F2
+Test: Encrypt
+Comment: Set 1, vector 456
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E3EF5E9644294206A5707EF83C54E5EF5F4DB9841383C3EB767DEA722E9B7D0E
+Test: Encrypt
+Comment: Set 1, vector 457
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0EDD01B5FE46475139F14371B548B58C5E33830D6EA6864BFBAB36D25345F8F3
+Test: Encrypt
+Comment: Set 1, vector 458
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7DB72BFBC00A04E38DD4B9F2EA5C0114D19B2956EB959BEAD3E29DFB9BFC9A2A
+Test: Encrypt
+Comment: Set 1, vector 459
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7DB561AF481CC8B010BFD18A0216E2554888BBDD4E90B00476809B48601C9306
+Test: Encrypt
+Comment: Set 1, vector 460
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 4EAB74E6D12574BCDEF95BC0CAD67C7E04B24472431607EBAD5F915F1116C9CB
+Test: Encrypt
+Comment: Set 1, vector 461
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5A48DE560FA1ABF0F85BFF9A0A1928020A6C51AD3FE7C1392C2A875401DE62F0
+Test: Encrypt
+Comment: Set 1, vector 462
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 074956F37AF065DBEDB2D68C602A4B65B7D614F8A0B284539E234B307CFDC495
+Test: Encrypt
+Comment: Set 1, vector 463
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9BB4837A582A5CB30579DABEEC41ACCB3786AA9BE52DDC88065BE0FFD33917EC
+Test: Encrypt
+Comment: Set 1, vector 464
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E1E690D74FC254D1D2A8238096285CC100013E8A8BB55FE92F6DF69DB217773E
+Test: Encrypt
+Comment: Set 1, vector 465
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: DFE35C2BC6ADFEBE4D9E8F84160AD6315CA43F0F022DDC629106E008F29C81AE
+Test: Encrypt
+Comment: Set 1, vector 466
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 8106B2FE206F9F8738BEC324B531E6943F00B20EC35DEADCB508197EEEBA5473
+Test: Encrypt
+Comment: Set 1, vector 467
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E46E36293B659E73FAA1722AF29651621598FF2E92694C99F7BB0C792B93BAB2
+Test: Encrypt
+Comment: Set 1, vector 468
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F3CAB9F84AF81A06F9F350C345B44E053C8F1EE36D62159B4993950BB76D0948
+Test: Encrypt
+Comment: Set 1, vector 469
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E3381C1644BBBB29290D30F15C96956BF4AEFE443FBDA0DB3EF2CEE7081D1DB3
+Test: Encrypt
+Comment: Set 1, vector 470
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A4DD97D2710285907527C4FAE5676774D937FEC609F8489A16384568FAAA699F
+Test: Encrypt
+Comment: Set 1, vector 471
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 43C608E43584C631E620672EB0A92707C396ACC12CBCE0810A28F7EA3491E0A3
+Test: Encrypt
+Comment: Set 1, vector 472
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A1DC3C2AE54BB2FA291913562F05E021AF361E422D39C89D8CFDBE4B672B63ED
+Test: Encrypt
+Comment: Set 1, vector 473
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 890CB43DA15A1D69A10EA9322B8C14D61AD537462439A735472CEF9428C8A2D9
+Test: Encrypt
+Comment: Set 1, vector 474
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9119548582EB7EA7F4AA1B224A6825B786F316EAA7AAA18B61B56D64AA4CBA29
+Test: Encrypt
+Comment: Set 1, vector 475
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 574DD7CA20662ECBC730FA7CE314094E427FB8250E0F636894B650DA35A7F0CE
+Test: Encrypt
+Comment: Set 1, vector 476
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 3575DEA861D0F97DA32438DB834020996820BE85EAE5ED15A7983A31C7669C70
+Test: Encrypt
+Comment: Set 1, vector 477
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 27EA06CBD196073357F1F790191D14796FE2BEFBE18B8C48D7566528B3DDA4C6
+Test: Encrypt
+Comment: Set 1, vector 478
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 11B190730F6EDE90C8B3FEE01E722ADDD21BEB4324A358F86F524E4B7F7AF975
+Test: Encrypt
+Comment: Set 1, vector 479
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 07E3CDB5130D8FF7A2A31335AD478FEF10805E266C00646CFBBEE81F2B3C1711
+Test: Encrypt
+Comment: Set 1, vector 480
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A0ED0FFEEBCBF4066EE550E63065B08569B92BCC938002A5469ABD1C397233A0
+Test: Encrypt
+Comment: Set 1, vector 481
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2C9CDE299A4C507EC03C617EACE2358E76BC1AD338FE5A66A9105F18788A8836
+Test: Encrypt
+Comment: Set 1, vector 482
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5163F9C4ECECD047E83BDF1D6EE233487646A96FE43B4B08C41324FD8ECB271B
+Test: Encrypt
+Comment: Set 1, vector 483
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: AA2AE4BF506AB3D7607A29C3EF90B4C7933EE58ED3AB3720817FE3C611A850AC
+Test: Encrypt
+Comment: Set 1, vector 484
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B04B4C802D91D9ADE76EBAFCDBA0A96A8A83DAEB7069370D6E901A42291EB8C6
+Test: Encrypt
+Comment: Set 1, vector 485
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 91A99BC40CF38388B4AA77798D720653492CCED5230382ED587A305A2A1A6BCF
+Test: Encrypt
+Comment: Set 1, vector 486
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 91FB386F3B9AF82F93836005CBD9ED6727B9BBF1F669EAE6D06DA6D04D1AC082
+Test: Encrypt
+Comment: Set 1, vector 487
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 01F8956120BF068AE7241BB96FF086C2D67547B549A8743FC0569978F201678E
+Test: Encrypt
+Comment: Set 1, vector 488
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A8C562A616F918A669A29C0724B76E3D04B125E0AB5A09E8CE60F54E4816EC90
+Test: Encrypt
+Comment: Set 1, vector 489
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B41D3BC188419DC929D611197D17FB4D29B78CD7FBC03B904219DD8A2FEE210C
+Test: Encrypt
+Comment: Set 1, vector 490
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B119861B67AFE45C0134E2336CAC90BAFD1EB94C557EBA6DFDCBE69367B37981
+Test: Encrypt
+Comment: Set 1, vector 491
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A2317FD4C041AF4D87C46FC684FBEE8DB65E4D43E5EA74237988A7EB67404656
+Test: Encrypt
+Comment: Set 1, vector 492
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 641794C292A1A590F909D01F175E012671AEBF1E432295AED662E74C1EEA5DD4
+Test: Encrypt
+Comment: Set 1, vector 493
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7984AC47362281DF446BE46AEC5D9A94B842F6F5BCCB01FD564318A49F94042C
+Test: Encrypt
+Comment: Set 1, vector 494
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 74F84174C9E2EBBEE396727DBB1C9CFAE2809D802F7E7CF8F7515FA3A629ED98
+Test: Encrypt
+Comment: Set 1, vector 495
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7A9E862E27444A492C91CA2EE5E93369FEB74BB881AAC74F895D97E61500FA99
+Test: Encrypt
+Comment: Set 1, vector 496
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 638E347CEC7121A668AF985E56F7F3934D852FCF53283B767BAC213337AAE99A
+Test: Encrypt
+Comment: Set 1, vector 497
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 45DC398895DA1B415708B4BC8B7EF133849E0E8E99945AE4D9C894FDF6D2815D
+Test: Encrypt
+Comment: Set 1, vector 498
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 1ACF1203B698FE2E3375E251EBBC05D387FECABDE6A9194DF5195F3FBF1E3502
+Test: Encrypt
+Comment: Set 1, vector 499
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F6A064BDC6EE0777B09CC1A0154F28AD282D4D6E48F9DE11CA083B8A9F454891
+Test: Encrypt
+Comment: Set 1, vector 500
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: FE68FB721E181EA8A62CDD3CA0278C6EB1344DF07E73676D3F0DC501D99721C3
+Test: Encrypt
+Comment: Set 1, vector 501
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 72923AD92EF01BDB90B9639DD411E4540CE0F531A0AE401547FBA03CB850B63A
+Test: Encrypt
+Comment: Set 1, vector 502
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0B1D0F485A4DE59658FE61F1F0010D9EF5A2BA97624CC3687D94EE4335777138
+Test: Encrypt
+Comment: Set 1, vector 503
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7423264FBF5EA94BA461BD80B2518B1CAF3757CF5BAB4511144637F5DC917168
+Test: Encrypt
+Comment: Set 1, vector 504
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 589FADA29BEA438C12CA96241AA492FCFED48C1C1C05C16C88CD7A8B46E16A0D
+Test: Encrypt
+Comment: Set 1, vector 505
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 319B5D23945A98C9480E6460CBCB86A8B36038A28500A36182B228060713F58B
+Test: Encrypt
+Comment: Set 1, vector 506
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: B81B723D3E18A074078B7D041E55B9B130953ECF70BF773273A28E11238651A5
+Test: Encrypt
+Comment: Set 1, vector 507
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E660AC40BC4700D4CE85AA43A2A39A24D0F255E64A9251D7442AEFB6EDFD43A8
+Test: Encrypt
+Comment: Set 1, vector 508
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: C27914CB70EA29C06B321E4F61730CE6679A342733738BE72C97EED40802EC17
+Test: Encrypt
+Comment: Set 1, vector 509
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 764B78FA0EC12E017D9F7C69FF53FA8FA00E7185888F36DBC3CA9A10A6122FBA
+Test: Encrypt
+Comment: Set 1, vector 510
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E2F9F554823B38D2099DD27E0AD6AD69BE137626840B41B7CF081D7881C47CC7
+Test: Encrypt
+Comment: Set 1, vector 511
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 403E453BBAF997A75C4517B588431C75BCF01208B378A4F4FBB138217A9CA4A2
+Test: Encrypt
+Comment: Set 2, vector 0
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 8000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2CAE7C0460EE2FC3200923A1B6C2ABEEA746C8B44F6C3FB941BD3AF02A3E6E3E
+Test: Encrypt
+Comment: Set 2, vector 1
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 4000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 45FAAFBEE792EA704EE3D08CFA9D9F5CF93FEB3443E0049DE5898A48F5A3D92B
+Test: Encrypt
+Comment: Set 2, vector 2
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 2000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 720F072E7796310AC1BDDD3714581EB95896723DA3E61E0892B43F65A4153965
+Test: Encrypt
+Comment: Set 2, vector 3
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 1000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5E6671D1F792673D63940E69D78A3471B3C150707DA72E6C25CBD2C4DA2B9778
+Test: Encrypt
+Comment: Set 2, vector 4
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0800000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 2E96F027C2B62ED2D2EE692A992ACAB827D16FDA71DD98109A645E4094923D3B
+Test: Encrypt
+Comment: Set 2, vector 5
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0400000000000000000000000000000000000000000000000000000000000000
+Ciphertext: A38D7F334B21394B28A29FC9CBC68AD9F2AE85E7434D1C2F57AAA4C1A49DB759
+Test: Encrypt
+Comment: Set 2, vector 6
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0200000000000000000000000000000000000000000000000000000000000000
+Ciphertext: F67B5037CE9193023095D43DE312523F99E6CBCDF43EC00A947284496E311DD6
+Test: Encrypt
+Comment: Set 2, vector 7
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0100000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7DC030A91C39EC8558AC10044AF79D4CCA92BBC8093B3A2456E26350E35EEBDA
+Test: Encrypt
+Comment: Set 2, vector 8
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0080000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 99260425AA126953E04A3D959F9153404521EC64C3B35E61EEBA67AAD2C1295A
+Test: Encrypt
+Comment: Set 2, vector 9
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0040000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 65C380354899581B2B40EDDF40A0695FB608DCDD11C6B0C2CA6BB427DB1D2A9D
+Test: Encrypt
+Comment: Set 2, vector 10
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0020000000000000000000000000000000000000000000000000000000000000
+Ciphertext: BBD1C4488D41FB1B096E835AD29FC3DC5B97496BA638625D78B99C5ABBDFA13A
+Test: Encrypt
+Comment: Set 2, vector 11
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0010000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7AFDEE496D690233ED0717E2D92DE3A102FDF902E51E69FFCE244B84A69CA826
+Test: Encrypt
+Comment: Set 2, vector 12
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0008000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 06D8C3E7AAC698D143013B364BD7ABC4E4EB6BA82BBAB2A4A0B486E70E24592C
+Test: Encrypt
+Comment: Set 2, vector 13
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0004000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 727A8BF64932039C3409ED31CFC0171651BA69D551E8073A4BD1D35F31F52336
+Test: Encrypt
+Comment: Set 2, vector 14
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0002000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 9EE7CA05C4161860014BEA89FB2DED90B4F0B362AD67789C6045C9C71310A8AA
+Test: Encrypt
+Comment: Set 2, vector 15
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0001000000000000000000000000000000000000000000000000000000000000
+Ciphertext: E924224559E43960EC44165CAD471CFED381B279B3EA4AF96BDB071BE987DA0D
+Test: Encrypt
+Comment: Set 2, vector 16
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000800000000000000000000000000000000000000000000000000000000000
+Ciphertext: FF189222046B5F4FB491CDC9A98130D772629F3EF44A06894268C507C25061AF
+Test: Encrypt
+Comment: Set 2, vector 17
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000400000000000000000000000000000000000000000000000000000000000
+Ciphertext: 6B053BA7765F2A62595A1E83444B52FCF16C8BBBEB21B437E6FC8C5F03B3673F
+Test: Encrypt
+Comment: Set 2, vector 18
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000200000000000000000000000000000000000000000000000000000000000
+Ciphertext: 0FB836DC6BCDA1C2955CC7A6F25E72C5FFFDE1075D820217157051FB5BD3D3EF
+Test: Encrypt
+Comment: Set 2, vector 19
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000100000000000000000000000000000000000000000000000000000000000
+Ciphertext: 200EBC8B8217D9A6895253F9366543027E5F493DBA1A5AD4FC7AB66FB806308E
+Test: Encrypt
+Comment: Set 2, vector 20
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000080000000000000000000000000000000000000000000000000000000000
+Ciphertext: 45B33F2465C674941B7E26C5986E42F6814A71323B420E401DCC8DA200FC3C08
+Test: Encrypt
+Comment: Set 2, vector 21
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000040000000000000000000000000000000000000000000000000000000000
+Ciphertext: D2BF0A074053A01A227DC439311BF8BD696203995285A3A2CD3674A0CC6A65B2
+Test: Encrypt
+Comment: Set 2, vector 22
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000020000000000000000000000000000000000000000000000000000000000
+Ciphertext: 5FFFAB58BA2CB27AE92E10F36F99A8EFEDF9DE2446A9C2E82E48F22FB1ED8C5D
+Test: Encrypt
+Comment: Set 2, vector 23
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000010000000000000000000000000000000000000000000000000000000000
+Ciphertext: 835A1BD7A3688BA0F7C572417A06FCCBCE0A69C7FCDF10C8BCF4469AE80DF11E
+Test: Encrypt
+Comment: Set 2, vector 24
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000008000000000000000000000000000000000000000000000000000000000
+Ciphertext: 559D1BECB3DBBE40A7E31C66D97D292821B934818172553FC1CE68AD8E6A741F
+Test: Encrypt
+Comment: Set 2, vector 25
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000004000000000000000000000000000000000000000000000000000000000
+Ciphertext: D962BE9A9C4F8DDA6F0EC42DB8B48FA14A1E91E639BD85FF26A2543D9FDFA9A9
+Test: Encrypt
+Comment: Set 2, vector 26
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000002000000000000000000000000000000000000000000000000000000000
+Ciphertext: 588B2319C62ED25ECEAB7C327B212F5FCD5D89DE8A85AA3713BF332CF5F715DF
+Test: Encrypt
+Comment: Set 2, vector 27
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000001000000000000000000000000000000000000000000000000000000000
+Ciphertext: 67EDE571C64AFF87D7AE5294E64F1709F920A10D278E1629FC8B2BE7EF5ABE0D
+Test: Encrypt
+Comment: Set 2, vector 28
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000800000000000000000000000000000000000000000000000000000000
+Ciphertext: 60D9E58A6828847F9644DC165EB508B5A2BC67219B969B605B3CFAE109C9CE47
+Test: Encrypt
+Comment: Set 2, vector 29
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000400000000000000000000000000000000000000000000000000000000
+Ciphertext: 5A0C538CB78F13404BF8D8AF5C43A17F04AD0D35DAD45F88E26B9D1C204B5AFB
+Test: Encrypt
+Comment: Set 2, vector 30
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000200000000000000000000000000000000000000000000000000000000
+Ciphertext: 724EE8B7D7BCAC2587C42D92FFCDF7EDFF91F06AD43ED353F332E1FAC3B70F5F
+Test: Encrypt
+Comment: Set 2, vector 31
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000100000000000000000000000000000000000000000000000000000000
+Ciphertext: D50F11DACBF340C1315419D1983028DCED83F8350FE50DA4F9554DFA641E99E1
+Test: Encrypt
+Comment: Set 2, vector 32
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000080000000000000000000000000000000000000000000000000000000
+Ciphertext: 9460ACD1B739015ED197B2659353AAC465339FAD9D1AFB845A337630332C1C55
+Test: Encrypt
+Comment: Set 2, vector 33
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000040000000000000000000000000000000000000000000000000000000
+Ciphertext: 7D7A56F8A89463C4CE519B96854200C6E05703651CE3ACD5549B59D0B9788B93
+Test: Encrypt
+Comment: Set 2, vector 34
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000020000000000000000000000000000000000000000000000000000000
+Ciphertext: D07E4F830ADF1DE4886C614CDB6B3D988884293AE65A63B3E9886A8727C022B2
+Test: Encrypt
+Comment: Set 2, vector 35
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000010000000000000000000000000000000000000000000000000000000
+Ciphertext: 56CCEC1812B3B83086208DBF0C98119DC1CAE316E91B09F4F6F36BDCF73F8873
+Test: Encrypt
+Comment: Set 2, vector 36
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000008000000000000000000000000000000000000000000000000000000
+Ciphertext: E8C3012B0EEB2D18DEA4C06BAC2906DF858BFB8A4D86D6841C02A9E45B2D0455
+Test: Encrypt
+Comment: Set 2, vector 37
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000004000000000000000000000000000000000000000000000000000000
+Ciphertext: E10FB90CB2F5F830763FCEFA386A8E70052AB8994A55DC95FEDF8B71E11D2636
+Test: Encrypt
+Comment: Set 2, vector 38
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000002000000000000000000000000000000000000000000000000000000
+Ciphertext: 848DFB81A0D4D13A40F9119AB77A3B6D2B96E76396B39984739FDF31ADBC376F
+Test: Encrypt
+Comment: Set 2, vector 39
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000001000000000000000000000000000000000000000000000000000000
+Ciphertext: 61068A490E20E07686D8A77B81718A3214508E3FE3DA6A6BBAA8ABD67B98623F
+Test: Encrypt
+Comment: Set 2, vector 40
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000800000000000000000000000000000000000000000000000000000
+Ciphertext: 9197E2A5212260324CA6E6FA0BBA56B4E5D9934C8B9E42D9F43E901C0994082C
+Test: Encrypt
+Comment: Set 2, vector 41
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000400000000000000000000000000000000000000000000000000000
+Ciphertext: E9DC3C1445CBFF1B863CF3FB6B338B4EC29F2C083E65A4BBCC2F1FAC22CCA8DD
+Test: Encrypt
+Comment: Set 2, vector 42
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000200000000000000000000000000000000000000000000000000000
+Ciphertext: 80039358C99E64A255D5E4E334C830FFEC8E0CBF2EB6030DE7DCE1A938821938
+Test: Encrypt
+Comment: Set 2, vector 43
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000100000000000000000000000000000000000000000000000000000
+Ciphertext: E508D93429BBE95EE38672A2F653841701F391C68235391367F16415C2C84ADC
+Test: Encrypt
+Comment: Set 2, vector 44
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000080000000000000000000000000000000000000000000000000000
+Ciphertext: 710463874DF68B8930CC5CD6A00ABA2BCE27352997F2582EF472ED5F5AFE75A8
+Test: Encrypt
+Comment: Set 2, vector 45
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000040000000000000000000000000000000000000000000000000000
+Ciphertext: E90AD04D26F4FF6D25D193CD2C34A2E1C6A1E570CCC705B873CACC94E61F79A7
+Test: Encrypt
+Comment: Set 2, vector 46
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000020000000000000000000000000000000000000000000000000000
+Ciphertext: 8E19B69D55C9A2B2CCEACB50EC8007F39C81A0F261A8568D1298967C132BB790
+Test: Encrypt
+Comment: Set 2, vector 47
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000010000000000000000000000000000000000000000000000000000
+Ciphertext: 4051E2FA9032676DC6E11CE947C64C9A0C0FC262AA41F40FA0C4093D1E4FA924
+Test: Encrypt
+Comment: Set 2, vector 48
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000008000000000000000000000000000000000000000000000000000
+Ciphertext: 5DA6F415CCDF1A2D3335A0BEBB879D88CB9C871744111004C0E5AA6D27EB0311
+Test: Encrypt
+Comment: Set 2, vector 49
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000004000000000000000000000000000000000000000000000000000
+Ciphertext: 684C24EC1DD06F6B565890190BE1F8BC7F4537CF5F9CF038ECB6D1D86164503A
+Test: Encrypt
+Comment: Set 2, vector 50
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000002000000000000000000000000000000000000000000000000000
+Ciphertext: 6D259C132726524987D4FD96C1ECD943D6B87BB98C61C4FFE41E282EC82F246A
+Test: Encrypt
+Comment: Set 2, vector 51
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000001000000000000000000000000000000000000000000000000000
+Ciphertext: 14707F80CC43E4E6321362B0ACFF84FE57E9D477B56637D01CAA09B232D726C5
+Test: Encrypt
+Comment: Set 2, vector 52
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000800000000000000000000000000000000000000000000000000
+Ciphertext: FE98609B71F9CD65CD377C98BC4117EC8708E58D15361F9CAC02C64F0452B80D
+Test: Encrypt
+Comment: Set 2, vector 53
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000400000000000000000000000000000000000000000000000000
+Ciphertext: 1B78E77F935EBA86B28C9B37818245E2865AF84A73C9DAA735E42E6009AA07F3
+Test: Encrypt
+Comment: Set 2, vector 54
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000200000000000000000000000000000000000000000000000000
+Ciphertext: F354ADD75ED9E121B1BFAD9483C6825AEF57BAA2DF08B519640E022E196B313F
+Test: Encrypt
+Comment: Set 2, vector 55
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000100000000000000000000000000000000000000000000000000
+Ciphertext: 7E0D7DCC0642CD5BF0C39460C4C183E5F321BCAB5EEA0AC7021E1AECE423E2A9
+Test: Encrypt
+Comment: Set 2, vector 56
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000080000000000000000000000000000000000000000000000000
+Ciphertext: D1CCBD3EEA6ACF918569BEC2C900723B4359CA19C58E32ED65FDCBAA30A41C98
+Test: Encrypt
+Comment: Set 2, vector 57
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000040000000000000000000000000000000000000000000000000
+Ciphertext: 361246D37645483C6D13C6500326694A0D577604CDF7CD36586B6C7F96FBE077
+Test: Encrypt
+Comment: Set 2, vector 58
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000020000000000000000000000000000000000000000000000000
+Ciphertext: 0BC890CF369C233EDB99A51CEC75BFF60FB36BFB3EC15F253054F8865CB16DFF
+Test: Encrypt
+Comment: Set 2, vector 59
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000010000000000000000000000000000000000000000000000000
+Ciphertext: B5ED5183A00C882F8D213AFCE35C14E940407B7C2A8C9A5A19F289AED42DFAD7
+Test: Encrypt
+Comment: Set 2, vector 60
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000008000000000000000000000000000000000000000000000000
+Ciphertext: 22B4EA3A5718D6CEE4EA78725F5BAC735C539C343D7B45121EDDA22CA39D9413
+Test: Encrypt
+Comment: Set 2, vector 61
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000004000000000000000000000000000000000000000000000000
+Ciphertext: 94ECEC21BC3426C7214F266B6442F85B6AE765BD6206A951B2AA14505D19FBCA
+Test: Encrypt
+Comment: Set 2, vector 62
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000002000000000000000000000000000000000000000000000000
+Ciphertext: EF77932A5749126D65BD88330C18D91EDBB7FB53D7B3B675EE148EFC893559B9
+Test: Encrypt
+Comment: Set 2, vector 63
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000001000000000000000000000000000000000000000000000000
+Ciphertext: BB9E132DC5DE8035433FBEAC46395E861BDA17A4892FFE6BD1B10D6B4D6AE0F3
+Test: Encrypt
+Comment: Set 2, vector 64
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000800000000000000000000000000000000000000000000000
+Ciphertext: 7B536CF871F7FF406AD640683F405F0E14D72E77CDD2AB091D9A8E169155CE24
+Test: Encrypt
+Comment: Set 2, vector 65
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000400000000000000000000000000000000000000000000000
+Ciphertext: 2417835AB4BD0A1D3439310480224C52796F3DB3536419F51A09551DFD4A6799
+Test: Encrypt
+Comment: Set 2, vector 66
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000200000000000000000000000000000000000000000000000
+Ciphertext: 8E49C9819DFF2DEFCD8DF3E9EA910F79A9A932F43E4B763D6988CC0924C20544
+Test: Encrypt
+Comment: Set 2, vector 67
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000100000000000000000000000000000000000000000000000
+Ciphertext: 1D364FDEFCB51560E4408CF25FC05E7698235D271E725590533CE24E3F3EC1EE
+Test: Encrypt
+Comment: Set 2, vector 68
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000080000000000000000000000000000000000000000000000
+Ciphertext: F1C0422AC64E4D566E799ADA6CE33B59C31051C55ED2212841460CE330F2763E
+Test: Encrypt
+Comment: Set 2, vector 69
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000040000000000000000000000000000000000000000000000
+Ciphertext: FA90883588183011F2748ADBC5217BA38CF6787FFD8BFCBEA06ADE193B1313C5
+Test: Encrypt
+Comment: Set 2, vector 70
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000020000000000000000000000000000000000000000000000
+Ciphertext: 84EE69F947AEAAA0F1F2DA8C1508733D31F62FEBCF7085C68DEA5A602A566EBF
+Test: Encrypt
+Comment: Set 2, vector 71
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000010000000000000000000000000000000000000000000000
+Ciphertext: 260C06AB73B581E29C34FEE05363F532D4C693B5E8025291FC99C48F9CFCEFF8
+Test: Encrypt
+Comment: Set 2, vector 72
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000008000000000000000000000000000000000000000000000
+Ciphertext: 98184C744C6A24B329A7827CE0F5B30AE709493A22F9064D1C3F7FED046D1C2A
+Test: Encrypt
+Comment: Set 2, vector 73
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000004000000000000000000000000000000000000000000000
+Ciphertext: 3CCDF1C3103B356E7A460410D91F1F00F749EB96F3E89F91248FB5E0949806EF
+Test: Encrypt
+Comment: Set 2, vector 74
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000002000000000000000000000000000000000000000000000
+Ciphertext: 49AB6245E93A6CF84BF66A7451D134535362CB8A8CE2E47012BF8B4EF02894D4
+Test: Encrypt
+Comment: Set 2, vector 75
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000001000000000000000000000000000000000000000000000
+Ciphertext: 7A92C7BB97CB99AD15EA9DA3A629031901840D23EA4227C699944882E2E8F3CC
+Test: Encrypt
+Comment: Set 2, vector 76
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000800000000000000000000000000000000000000000000
+Ciphertext: 00FC7EBE56FCB696D9606FBBEEA6955871B7A03CDCAAE25DFC47D06145371AD3
+Test: Encrypt
+Comment: Set 2, vector 77
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000400000000000000000000000000000000000000000000
+Ciphertext: FFF7327A979B527486052C1B99DECCFCC5E680D39613DE4107E8A04980DDFD70
+Test: Encrypt
+Comment: Set 2, vector 78
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000200000000000000000000000000000000000000000000
+Ciphertext: 1E950B49D7D446867ED48272D220BCCC35B104A76A107880FB37D8AE55E69F58
+Test: Encrypt
+Comment: Set 2, vector 79
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000100000000000000000000000000000000000000000000
+Ciphertext: 3B97EDED4E70497DAE02FD51E10AB26888096D2D182A7BC7EE55B6F3243E0144
+Test: Encrypt
+Comment: Set 2, vector 80
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000080000000000000000000000000000000000000000000
+Ciphertext: 94414A0116665FFD8D1589B050A1663DBA15463206DA4E6A735B58FA7B4AA7ED
+Test: Encrypt
+Comment: Set 2, vector 81
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000040000000000000000000000000000000000000000000
+Ciphertext: D586FFCBBF32561B9659306068DD31C2A1FBC8DDF99CF0BDAB3DCC0664B403C7
+Test: Encrypt
+Comment: Set 2, vector 82
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000020000000000000000000000000000000000000000000
+Ciphertext: 061E17DB1EAF9884C940B8C72E884C8D9D46819FDDF6724239168DDBEE170B9B
+Test: Encrypt
+Comment: Set 2, vector 83
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000010000000000000000000000000000000000000000000
+Ciphertext: D70F322E45E1D64B3D91249E9DE766DB7EF9084120C13D0215F31A6DE2E791C6
+Test: Encrypt
+Comment: Set 2, vector 84
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000008000000000000000000000000000000000000000000
+Ciphertext: 5018967FCA5E67F24DCCE2190D24CD3E24A0B709B70DC38F1A4B4FE39CDCD2E5
+Test: Encrypt
+Comment: Set 2, vector 85
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000004000000000000000000000000000000000000000000
+Ciphertext: 9108A0540D8D02658268185F06DFF6F2248681D0D9F9F4C6658942FC27C68246
+Test: Encrypt
+Comment: Set 2, vector 86
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000002000000000000000000000000000000000000000000
+Ciphertext: 6595E74A5943DFE1A3FC19ADEBF190CDEC4C2EA0B7CCC6364E0AF7222CCEAA46
+Test: Encrypt
+Comment: Set 2, vector 87
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000001000000000000000000000000000000000000000000
+Ciphertext: 5F156FB20AFD4BC0E4E4B2BA7700A38FFCAF9229E3CBA8C99915B692A76ACDEA
+Test: Encrypt
+Comment: Set 2, vector 88
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000800000000000000000000000000000000000000000
+Ciphertext: F0584D66033584791BED0EB67D2A73AA918E0F88F08683DC1F67DB7DD3375326
+Test: Encrypt
+Comment: Set 2, vector 89
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000400000000000000000000000000000000000000000
+Ciphertext: 5EB0956E3DA8ECFC571D5BD1C4EF430FBB10117C6684B8530B6552B812780EBF
+Test: Encrypt
+Comment: Set 2, vector 90
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000200000000000000000000000000000000000000000
+Ciphertext: E8C8CB56ED63B5BA16DD833CC9C7AC77E425C284FFD547E8F9FE10410CA02FF3
+Test: Encrypt
+Comment: Set 2, vector 91
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000100000000000000000000000000000000000000000
+Ciphertext: 68704A278A231ED468C1F0CFF43A4FC61253EACBE2BDCE1ED86D89F43263016D
+Test: Encrypt
+Comment: Set 2, vector 92
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000080000000000000000000000000000000000000000
+Ciphertext: CA16F899842EE79CBAC4D7CD67172C7DD537E6EA21D48C15B0B34B29BF87E79B
+Test: Encrypt
+Comment: Set 2, vector 93
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000040000000000000000000000000000000000000000
+Ciphertext: 9E6E7B31FF5D4D5C7D1C264273A27DA542BFCC6116B7DFDEF6332690B7304BDD
+Test: Encrypt
+Comment: Set 2, vector 94
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000020000000000000000000000000000000000000000
+Ciphertext: FE466983DED41AFB1908DF12A5532054C6DB320F0ECBDCE7610BBE2A07AA7F68
+Test: Encrypt
+Comment: Set 2, vector 95
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000010000000000000000000000000000000000000000
+Ciphertext: D2D93C1B66FD710F8B72564A44ACA93995938FEE7C38DE482C9586E3413EB40C
+Test: Encrypt
+Comment: Set 2, vector 96
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000008000000000000000000000000000000000000000
+Ciphertext: 6623F853780833A60B60E6467CFA3D3D000228F2C8334F8B00CFE119133D41C7
+Test: Encrypt
+Comment: Set 2, vector 97
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000004000000000000000000000000000000000000000
+Ciphertext: 1CED4727527E1C3107A89E77645241D240F3F113AC2BF8319E5D8EFF68997595
+Test: Encrypt
+Comment: Set 2, vector 98
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000002000000000000000000000000000000000000000
+Ciphertext: FA450B3D8A7C03B643DF6EC70867D0502AE20235335AF5932A7016D71A6059A4
+Test: Encrypt
+Comment: Set 2, vector 99
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000001000000000000000000000000000000000000000
+Ciphertext: A6F76AB74CE44538579369F5367B826C4EA72EB6EE08A0CFE1272EB435FDFEFC
+Test: Encrypt
+Comment: Set 2, vector 100
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000800000000000000000000000000000000000000
+Ciphertext: 8108B48A62A0E0CD58B066C10613E2B589CFB0BCEF4EB58BBF8C88E84A2CD258
+Test: Encrypt
+Comment: Set 2, vector 101
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000400000000000000000000000000000000000000
+Ciphertext: F335D10835B018414786D30923663B77B2E0CA65423B96BFA885B9797138CF4F
+Test: Encrypt
+Comment: Set 2, vector 102
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000200000000000000000000000000000000000000
+Ciphertext: 87D8E75FEDA12025B9517BBF8421E837872E8978E48DA51BB8B8574C04731091
+Test: Encrypt
+Comment: Set 2, vector 103
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000100000000000000000000000000000000000000
+Ciphertext: B8A50E6EDFF9711C6064812423F5DC5D77970BE65B545C042A02BACB30A4CD6F
+Test: Encrypt
+Comment: Set 2, vector 104
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000080000000000000000000000000000000000000
+Ciphertext: EB98815E5A9337DF35F98D7CF27183EC8423D5F9D145326638B864E0F994DD7D
+Test: Encrypt
+Comment: Set 2, vector 105
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000040000000000000000000000000000000000000
+Ciphertext: 3E5DDB36ABD739986483DE7A9EEF2468461A02B55CAA24100394442F0946F337
+Test: Encrypt
+Comment: Set 2, vector 106
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000020000000000000000000000000000000000000
+Ciphertext: 809F726C3BB19BD09D4412B64777085D968ED4E612286008C4BAC69F671E7E31
+Test: Encrypt
+Comment: Set 2, vector 107
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000010000000000000000000000000000000000000
+Ciphertext: 28F2EE8D382DF1AB0CF82B93C7A09B87180E8D19C35657302EFE1B1C4CA11ED4
+Test: Encrypt
+Comment: Set 2, vector 108
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000008000000000000000000000000000000000000
+Ciphertext: 76E6887FC464215C9576BB233F5A3A7D98CA73F9B2D06E3BB81BC34AF02C8CE9
+Test: Encrypt
+Comment: Set 2, vector 109
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000004000000000000000000000000000000000000
+Ciphertext: E8CEF712D7AF841C4FE7800CB04C27E25BDB41BECFA894588F73776CAAE2A0FA
+Test: Encrypt
+Comment: Set 2, vector 110
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000002000000000000000000000000000000000000
+Ciphertext: 868D3A678A216D01A765046E2991A21F9626493063AFE771E3369E5DA2BA7E9B
+Test: Encrypt
+Comment: Set 2, vector 111
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000001000000000000000000000000000000000000
+Ciphertext: D6465061FA1B143E1F6A3FCC1601D2D9FAEEF995C457E9EE301A27E8139D1AFE
+Test: Encrypt
+Comment: Set 2, vector 112
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000800000000000000000000000000000000000
+Ciphertext: B42BB57D2F25612AAB33EF3213D6D210D9831502A1C4D51C4E72148CBB9893D1
+Test: Encrypt
+Comment: Set 2, vector 113
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000400000000000000000000000000000000000
+Ciphertext: CE0EC3C44BFAABE6E18B3506E01199B0F2E0BCA4EA6C29D367EDDD0E83A1C65F
+Test: Encrypt
+Comment: Set 2, vector 114
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000200000000000000000000000000000000000
+Ciphertext: 627101F50E134D6F33EF70AF0E32A3AF7C3237E3A5D99319719F175DD0392383
+Test: Encrypt
+Comment: Set 2, vector 115
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000100000000000000000000000000000000000
+Ciphertext: CBCC83BE624059BD8B950BCF486AFBC342CF3575EBA6950FB39C03DB4822EDD9
+Test: Encrypt
+Comment: Set 2, vector 116
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000080000000000000000000000000000000000
+Ciphertext: 5EAD7961798903C315DD89BE57105FEA164CA06A4ECDBB5CB10B76711C3E49A0
+Test: Encrypt
+Comment: Set 2, vector 117
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000040000000000000000000000000000000000
+Ciphertext: 69169E6E11EAC935E12E6E30EFCEDD7236EAED9C5E1E3B215CD7167AB88B199D
+Test: Encrypt
+Comment: Set 2, vector 118
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000020000000000000000000000000000000000
+Ciphertext: 5B08F07728399920CA30DC57CE94CAE85A44530033B2AE6BB7F8E29D7934C437
+Test: Encrypt
+Comment: Set 2, vector 119
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000010000000000000000000000000000000000
+Ciphertext: 8FAD35B4FBC3BBAB2F4BF00D8A1651BE3FD77085AC5E6C7F6E2EDF5048F86068
+Test: Encrypt
+Comment: Set 2, vector 120
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000008000000000000000000000000000000000
+Ciphertext: 71B22D911D9E754A76EC052CD7DC503CDE9A16E9043A04CFA244D8EB19FC21AA
+Test: Encrypt
+Comment: Set 2, vector 121
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000004000000000000000000000000000000000
+Ciphertext: 062A10B7F5E3E8D7F3FC2C14E10EC9CA947A8FDC0EBC01E3A127BAFE689D6577
+Test: Encrypt
+Comment: Set 2, vector 122
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000002000000000000000000000000000000000
+Ciphertext: 0FC375F0F68567F1827C7218132B434E84DA6377DB50AB330E8D9BD2754BD1B8
+Test: Encrypt
+Comment: Set 2, vector 123
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000001000000000000000000000000000000000
+Ciphertext: 0E4C1117D462EEBCF5FCD7AC9807AF40C403910421CD19A4634B1C86113EB387
+Test: Encrypt
+Comment: Set 2, vector 124
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000800000000000000000000000000000000
+Ciphertext: A9DB2CD2A23780D8BC5A2567961BCA24A41531157D4A229046B47DE48CAE0FDD
+Test: Encrypt
+Comment: Set 2, vector 125
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000400000000000000000000000000000000
+Ciphertext: 7195678F00F98B00706E7C497E5FA2BC648EDA00B4B7DFAC6234C8232DF8E071
+Test: Encrypt
+Comment: Set 2, vector 126
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000200000000000000000000000000000000
+Ciphertext: E5C1970C7C0B8E7E1BF871219486359C2E5037BE6E8E637BDB9F11051FB36A16
+Test: Encrypt
+Comment: Set 2, vector 127
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000100000000000000000000000000000000
+Ciphertext: 2426496DC3B09404B609157E2273D526C3E6909B82F65527B42ABDD6348CF602
+Test: Encrypt
+Comment: Set 2, vector 128
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000080000000000000000000000000000000
+Ciphertext: F9870238947E1575AF11D14D12E593163B98BA12E79F05563CBFFBCFB23FDC38
+Test: Encrypt
+Comment: Set 2, vector 129
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000040000000000000000000000000000000
+Ciphertext: 2B1E410ACE9E8875F965A29D90773B68CAC452AE98CEB5922B7BAD936ACC421B
+Test: Encrypt
+Comment: Set 2, vector 130
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000020000000000000000000000000000000
+Ciphertext: 180285A7AD7DD8FFD619970804F0FDB9706D5F5C467F815D0B1A455DED9D9300
+Test: Encrypt
+Comment: Set 2, vector 131
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000010000000000000000000000000000000
+Ciphertext: BAEB5C1C68D72F1AE4735F6B75CDF9265E4F6F55DA934C4F118A3728AA2BC0D5
+Test: Encrypt
+Comment: Set 2, vector 132
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000008000000000000000000000000000000
+Ciphertext: 9DEBFCC984F55E97C0064335C8A4B7489B7BDD75560EA51982114FCE4D481032
+Test: Encrypt
+Comment: Set 2, vector 133
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000004000000000000000000000000000000
+Ciphertext: DF3B0B54DF4D1814A6F46B8F8B37E27AE8B9EC54B97BF9C523F1EC713EDDFFEE
+Test: Encrypt
+Comment: Set 2, vector 134
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000002000000000000000000000000000000
+Ciphertext: 37AA04C74A1E8ED165BC1B4C97265A32B5579D9B2A7B7C883A98B616D5C24FAE
+Test: Encrypt
+Comment: Set 2, vector 135
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000001000000000000000000000000000000
+Ciphertext: 83815356746186AE4CC327AB3A8CE04EF66ABD32D44D7089F1D7E301BFE006D6
+Test: Encrypt
+Comment: Set 2, vector 136
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000800000000000000000000000000000
+Ciphertext: 2C6C7878E099F55653CA784A0BE4C9EC6201AFDCF99CDDC1ED862D4FE88CFDC8
+Test: Encrypt
+Comment: Set 2, vector 137
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000400000000000000000000000000000
+Ciphertext: 424804513D38537C024955F2CCB29BECFD801FC06CD8EC5DE353872F0B50616F
+Test: Encrypt
+Comment: Set 2, vector 138
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000200000000000000000000000000000
+Ciphertext: 48C31A55ED4716825D43FF671C01A86CDD792AABF78703ADC58F5FD65B3C0DE1
+Test: Encrypt
+Comment: Set 2, vector 139
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000100000000000000000000000000000
+Ciphertext: BF99E4263F2C512CDE33A91E04FACA55052444E40FF79F09716FC06D24FDDE1D
+Test: Encrypt
+Comment: Set 2, vector 140
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000080000000000000000000000000000
+Ciphertext: 1A40488BA16A5D0AE6381018F15ABF95C78FB05867E3D7E213CAD7BA3DC9EA3B
+Test: Encrypt
+Comment: Set 2, vector 141
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000040000000000000000000000000000
+Ciphertext: BEAD8979A1A485959C3E9C8BF9CCF7CF850EB205296E1E8FF8BCAFBB011FF21D
+Test: Encrypt
+Comment: Set 2, vector 142
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000020000000000000000000000000000
+Ciphertext: A8EDCC85F5A941B4434BD4DAD5E39EEAD102DA25BBB2C3D143572AC7425ED819
+Test: Encrypt
+Comment: Set 2, vector 143
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000010000000000000000000000000000
+Ciphertext: 631126B3A837AA4C999EFE6A687BBA58751464A6395670213C8445CC8409C33F
+Test: Encrypt
+Comment: Set 2, vector 144
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000008000000000000000000000000000
+Ciphertext: CA4A5FD3A3D2DA973E16C0A849E374C5A293351A66415B45107BD228CB842B19
+Test: Encrypt
+Comment: Set 2, vector 145
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000004000000000000000000000000000
+Ciphertext: A61FDF733DDEC4C3AE51BE778BDD6E34BED64449ABCA7A718EAA513A2A5A9014
+Test: Encrypt
+Comment: Set 2, vector 146
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000002000000000000000000000000000
+Ciphertext: 2C632530E7FCD550B5F9D14E21409AFD07C7E1FBF04B3B3FEC8C61AC8A1591ED
+Test: Encrypt
+Comment: Set 2, vector 147
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000001000000000000000000000000000
+Ciphertext: B2D97A1D343D3D5E1A7E444BA6E57D2E5ED42E02F719ECA22BA47E796AB37B18
+Test: Encrypt
+Comment: Set 2, vector 148
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000800000000000000000000000000
+Ciphertext: AC515AAC675C2C3E46A8F77578189149327413CF40B48E16BF83D3500C2B1355
+Test: Encrypt
+Comment: Set 2, vector 149
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000400000000000000000000000000
+Ciphertext: C8ADC6079B92459A8E975FFFE2352A90629CF9E8D53630536D9EBC7DAC4C467E
+Test: Encrypt
+Comment: Set 2, vector 150
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000200000000000000000000000000
+Ciphertext: 97B2C40964B25AE5CBD092E36B37A3BB4520570A9920034C584C66600D3857D9
+Test: Encrypt
+Comment: Set 2, vector 151
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000100000000000000000000000000
+Ciphertext: 99A017D3829CEFE10DDD33D33F53EA470A2A74A35ED3BED8B7E9D6EF3B790153
+Test: Encrypt
+Comment: Set 2, vector 152
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000080000000000000000000000000
+Ciphertext: 6141854199F9E01CFE4A35DF918B805985ACC8F8A7456FFBF91D27D4E85E4C49
+Test: Encrypt
+Comment: Set 2, vector 153
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000040000000000000000000000000
+Ciphertext: 28BC7571E7C921B31BC2D7BF55853C2CC5B815B39471907DAE152F685791378B
+Test: Encrypt
+Comment: Set 2, vector 154
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000020000000000000000000000000
+Ciphertext: AD751D4D9D635900C22B6166328ECD85FB4A1610D055793BF04A83CB6F5F02DB
+Test: Encrypt
+Comment: Set 2, vector 155
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000010000000000000000000000000
+Ciphertext: 8670009356A0A3BD402CF218664826C05BE1651C6E606C011967F8F9C3835017
+Test: Encrypt
+Comment: Set 2, vector 156
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000008000000000000000000000000
+Ciphertext: 6CE35F565BC4F38D73116267C49D345B7B19D57D5C90136CAF512F76AF47FAAD
+Test: Encrypt
+Comment: Set 2, vector 157
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000004000000000000000000000000
+Ciphertext: FD0DF28AFE47414F99219AD120F33DCA6F8756B2264349911041B0AEC9D77A43
+Test: Encrypt
+Comment: Set 2, vector 158
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000002000000000000000000000000
+Ciphertext: 49CE284D7A18A0608E5E3768286E919DE97DD81B369AB0A012AD7BDC491DED1A
+Test: Encrypt
+Comment: Set 2, vector 159
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000001000000000000000000000000
+Ciphertext: 12B27FEC757A809C68F670698E5CB40E762855022FC12DE2332DB9814FC6E5E2
+Test: Encrypt
+Comment: Set 2, vector 160
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000800000000000000000000000
+Ciphertext: 53074884476D09C729F35C3906046C2DCBA7F12BF59CDD3CE73ABF91847C6369
+Test: Encrypt
+Comment: Set 2, vector 161
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000400000000000000000000000
+Ciphertext: D29E3C55DD3D867D7263D2C961FDB6A97B8D827AB73A20479ACB06DF992AEC24
+Test: Encrypt
+Comment: Set 2, vector 162
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000200000000000000000000000
+Ciphertext: 4BE421463C6F2CC8118A50684EB5FC98323EA27F03D4B98EC05727BA0FFA40E8
+Test: Encrypt
+Comment: Set 2, vector 163
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000100000000000000000000000
+Ciphertext: A96EC7F07298F9D86A811D0110D60E65C80F3E913B575831A5E8533932196B24
+Test: Encrypt
+Comment: Set 2, vector 164
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000080000000000000000000000
+Ciphertext: F12B579997BA4203D8A0FF36181E4C1B50C703FE32CF18D9BF84355BC404D135
+Test: Encrypt
+Comment: Set 2, vector 165
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000040000000000000000000000
+Ciphertext: 35EBB3FE5FACC9B9D321E82A73C344CA05D0E73372579349A1F365DEA0105292
+Test: Encrypt
+Comment: Set 2, vector 166
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000020000000000000000000000
+Ciphertext: 0F1F0518D57ADC91D810B5899EB7EE7900D05AD8AD2960FE07893F30859B636F
+Test: Encrypt
+Comment: Set 2, vector 167
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000010000000000000000000000
+Ciphertext: A6CAF97EF17BEFDCF3412D7F45F72C1F1726198ED3B5CD905DF9078DCD70F882
+Test: Encrypt
+Comment: Set 2, vector 168
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000008000000000000000000000
+Ciphertext: E287019353E8C71C62178B3AF7A3ECA210D79F803F43C09B6C08F295367A30CA
+Test: Encrypt
+Comment: Set 2, vector 169
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000004000000000000000000000
+Ciphertext: CF7A7ECEA347875A7B9191BF9FFDC3FB53512052FA42370E39BF5D906EE82D4E
+Test: Encrypt
+Comment: Set 2, vector 170
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000002000000000000000000000
+Ciphertext: 7E362B5B5ED5CAB9A518320E498FDB915BFD72BB5C588495AC49FC2D5CEC2134
+Test: Encrypt
+Comment: Set 2, vector 171
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000001000000000000000000000
+Ciphertext: 69254195C6A9A4D334F8F0558A6C9635EB8A397E5AB672E81DC194AFA5C3A8B7
+Test: Encrypt
+Comment: Set 2, vector 172
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000800000000000000000000
+Ciphertext: 3934A6BA3DE9885771111CBA59D50EC684F8F612AAAE3E511C0A211D972723C4
+Test: Encrypt
+Comment: Set 2, vector 173
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000400000000000000000000
+Ciphertext: BCEE40ADD3CFDE924F58786640A56A68FE83615EDD82873DF6908057AF39F74A
+Test: Encrypt
+Comment: Set 2, vector 174
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000200000000000000000000
+Ciphertext: 70F4E0381A989C486A45FAE5B108373E950843EE48DC2A43E7AA625BF3AC9838
+Test: Encrypt
+Comment: Set 2, vector 175
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000100000000000000000000
+Ciphertext: FAED24C44DE7F447CD1169F4D8D734E55154B73F79B31AD1CD310C7F5529433A
+Test: Encrypt
+Comment: Set 2, vector 176
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000080000000000000000000
+Ciphertext: 887BA60DED98C75DADDC1CD0824E7E6C76D947617A919A3B870B489CD1B7F6B2
+Test: Encrypt
+Comment: Set 2, vector 177
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000040000000000000000000
+Ciphertext: 33D833FFDB7BEB6BBAB4DDACA6784B88C4B76A49641AA01BC980AB31084F4351
+Test: Encrypt
+Comment: Set 2, vector 178
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000020000000000000000000
+Ciphertext: 8CDEF08AB44C2CB2AB5EC94437E501A96999B30C045A79DE99E220595B95DA2F
+Test: Encrypt
+Comment: Set 2, vector 179
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000010000000000000000000
+Ciphertext: 029247C8EC0610E7F5B49FA4191E99CDECBC1E44DF123270901A57DE8ED64850
+Test: Encrypt
+Comment: Set 2, vector 180
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000008000000000000000000
+Ciphertext: 08487E1E53C677CA34640459BDBF7C53247DD54624B9C2156A59F24A818A258E
+Test: Encrypt
+Comment: Set 2, vector 181
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000004000000000000000000
+Ciphertext: 2C7C0444738DB202D9236CF00E1B75F579E18CAD4341093675F66732746F8060
+Test: Encrypt
+Comment: Set 2, vector 182
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000002000000000000000000
+Ciphertext: F493AF90C19A9EA6460AE35418D4857236D678B570352665092854CFF9FB684E
+Test: Encrypt
+Comment: Set 2, vector 183
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000001000000000000000000
+Ciphertext: 4575CF8865954F9FDCC9C2F7A41BFD52B1C770E2C7609151E41D9B1D0489500C
+Test: Encrypt
+Comment: Set 2, vector 184
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000800000000000000000
+Ciphertext: BA0606FA831D4EF759CF457F88B0EEDFDF13BD3ABF72547456052C877B9E3A3B
+Test: Encrypt
+Comment: Set 2, vector 185
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000400000000000000000
+Ciphertext: 10E979D310CAD332AA3DC860EF69B2BBD96E817BFB93393AD4D8B141C0A301E4
+Test: Encrypt
+Comment: Set 2, vector 186
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000200000000000000000
+Ciphertext: B46DE2A7729FAF7CEE978353D4392EA23FE1BB36732D101377C603125125FE62
+Test: Encrypt
+Comment: Set 2, vector 187
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000100000000000000000
+Ciphertext: F03E1B911C1EDD769CAD59A744FAD47CB5E19502C1E7F4F0B3197101F3B673C1
+Test: Encrypt
+Comment: Set 2, vector 188
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000080000000000000000
+Ciphertext: A9128F8B0C1809095597110471DD7F10040AE71626E8C694BA529B4C9E1353A2
+Test: Encrypt
+Comment: Set 2, vector 189
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000040000000000000000
+Ciphertext: B9EDCD81B2CFB461C1FC554ED71CCC958AF4B2B726C011173F4058C40211C496
+Test: Encrypt
+Comment: Set 2, vector 190
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000020000000000000000
+Ciphertext: 400F0635E34B796116E3752A0EDA47C3ABC19641DDD60427B4CE3AA8700CEA8E
+Test: Encrypt
+Comment: Set 2, vector 191
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000010000000000000000
+Ciphertext: 0E526F1012B80F22F946FD51D776187DEFD554B1F5806102E7DD9277FE06B826
+Test: Encrypt
+Comment: Set 2, vector 192
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000008000000000000000
+Ciphertext: 1FC0DA71F72D08CDD0F59120C4A88E793869A2C598BAB97C92D6C63C0FAEADA9
+Test: Encrypt
+Comment: Set 2, vector 193
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000004000000000000000
+Ciphertext: C493FDECD4D49D5FC6D8590C70BEAAD97EB7694244201CA4CF1732E03D7A4251
+Test: Encrypt
+Comment: Set 2, vector 194
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000002000000000000000
+Ciphertext: C532BFE04C6CA7E8B4ABFF9E8BD9C676CBC9AA78FEF4A2DC5CC907742B3ED64F
+Test: Encrypt
+Comment: Set 2, vector 195
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000001000000000000000
+Ciphertext: 5C8F3ECB07F0264162A9C01A6BB2BC5CF3C7B9ED315803BF86A72406C2655242
+Test: Encrypt
+Comment: Set 2, vector 196
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000800000000000000
+Ciphertext: 8C13C039C13DF9C8D821D33E85AFE93EEAFCFC2A2F06D85B3BDE2743FC37AD3F
+Test: Encrypt
+Comment: Set 2, vector 197
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000400000000000000
+Ciphertext: 3D990835001730714D0880420F57041E37A7FAF1FCA991AA38C409C80F2DC61F
+Test: Encrypt
+Comment: Set 2, vector 198
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000200000000000000
+Ciphertext: EC44357D4F18EBE148B47AB546D6A5F3E08F8F6C9E2B8B6B99FF303814BF43BA
+Test: Encrypt
+Comment: Set 2, vector 199
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000100000000000000
+Ciphertext: 00C3B30C81FBC65B9E12C8D6429104FDF40D322D47A59E637FC8CE749725BDCC
+Test: Encrypt
+Comment: Set 2, vector 200
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000080000000000000
+Ciphertext: 6136C065D96E7F18AB296F86AF04BB264A6DA61DEA7C5413C9131B7EBE551B88
+Test: Encrypt
+Comment: Set 2, vector 201
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000040000000000000
+Ciphertext: 2A363A08CAD79DF6A3F2DF5D842B14935C5D09C9D6C78C4989ADCB018A735A5D
+Test: Encrypt
+Comment: Set 2, vector 202
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000020000000000000
+Ciphertext: B25955B31CC449A42502D1AB61D699DE558BA2C7825BA06B17B239851E575880
+Test: Encrypt
+Comment: Set 2, vector 203
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000010000000000000
+Ciphertext: CBE2FD81D74436E167D6A5CF8F7DC07338885146351483E4474CD213D853A6FE
+Test: Encrypt
+Comment: Set 2, vector 204
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000008000000000000
+Ciphertext: 66DE9DCBF2B85FF944EDD40B3D81F5F8699DB1982C045667FDE9A499A7777DD6
+Test: Encrypt
+Comment: Set 2, vector 205
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000004000000000000
+Ciphertext: D940E3F69C42E847312E473E362FD609BE7780D99DAC30F8F095D58EFDC58D59
+Test: Encrypt
+Comment: Set 2, vector 206
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000002000000000000
+Ciphertext: 60FBA04239A8C312E10C7773673E94678CB1E13B069759AF304C56CCA6F490DD
+Test: Encrypt
+Comment: Set 2, vector 207
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000001000000000000
+Ciphertext: D67E081F763F322BA82FA01E184C355A65DE8028E47BF0DB5FCAEDA8C2593F02
+Test: Encrypt
+Comment: Set 2, vector 208
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000800000000000
+Ciphertext: 434868F9A6086D0F9218E02CB9534E9EEE88B90C6174A4306B0D0843A35CFDFD
+Test: Encrypt
+Comment: Set 2, vector 209
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000400000000000
+Ciphertext: B6CCB5899745E29FEE7870B22C2F989D84C98C4510DEA892666E187CDEF77E1A
+Test: Encrypt
+Comment: Set 2, vector 210
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000200000000000
+Ciphertext: E798F9255A21E0ECDC4BA638F0BF03BAA0AD7810844837582193D7FB3E11B5DF
+Test: Encrypt
+Comment: Set 2, vector 211
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000100000000000
+Ciphertext: 9BAE51C5C4DF9E55570EF0FE5F2C6AC0CF9FD953E65CD07ED12378BD5A0F2911
+Test: Encrypt
+Comment: Set 2, vector 212
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000080000000000
+Ciphertext: 95ECC45EEDD4537D6A7D54D60A64CBFB6728982441C7EE10B7A84A80B51EE171
+Test: Encrypt
+Comment: Set 2, vector 213
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000040000000000
+Ciphertext: D8D77750B38E522216DA0A1A9DB7C56788E504708A2048B66946FB83C1981FCB
+Test: Encrypt
+Comment: Set 2, vector 214
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000020000000000
+Ciphertext: 0CAA8435D051798DB289708EC6CC4C98F0018AB7F068FA0E40443A1F227002CD
+Test: Encrypt
+Comment: Set 2, vector 215
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000010000000000
+Ciphertext: 5410408C0306460E6033543669A26A63F7C7BBDFEF4273C9BAD8AC472EDAFB67
+Test: Encrypt
+Comment: Set 2, vector 216
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000008000000000
+Ciphertext: DD3A0F7B61D056015B54A329882E942ECA3C5C3F64ACFE71E3255A8F53E1AD73
+Test: Encrypt
+Comment: Set 2, vector 217
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000004000000000
+Ciphertext: 80A70BE4CC4C61C0F7F501E8068C75CEA78DC11A224D0C47C09D20361C99CF00
+Test: Encrypt
+Comment: Set 2, vector 218
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000002000000000
+Ciphertext: BEF3417464A46BBD2B7E9FB967F4FBF406C2B5B9C8B076B770C199C003786A40
+Test: Encrypt
+Comment: Set 2, vector 219
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000001000000000
+Ciphertext: C1756ADF6EEF9837B43C4B032B17A79C3A583EE37981CC495CA95893F34218A6
+Test: Encrypt
+Comment: Set 2, vector 220
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000800000000
+Ciphertext: 90273FCA31968871BE3D5C76AFCB47D9ECC31A48B87988FD359E93AFF6815F4D
+Test: Encrypt
+Comment: Set 2, vector 221
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000400000000
+Ciphertext: D0A5F666F7A819EF8BA114C1872158179731F6989997E13AFD73DB252E5CD2A2
+Test: Encrypt
+Comment: Set 2, vector 222
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000200000000
+Ciphertext: D4E3DA34C47E5A86A723ED5B9F615B283E4CD54E9F2ED9EAA98A7AB8DE41B14C
+Test: Encrypt
+Comment: Set 2, vector 223
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000100000000
+Ciphertext: 547227D086EBB538F5836B8E1E65601209AEB6DFD1C450C014C559D879D71862
+Test: Encrypt
+Comment: Set 2, vector 224
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000080000000
+Ciphertext: 9E52F033EFE0762ED108095BDF6CD8A89F8E1028F0D3D9B39B601C1084F95F74
+Test: Encrypt
+Comment: Set 2, vector 225
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000040000000
+Ciphertext: A049C5B9BD63EBEB23B34EA2F27813D29EDC044E2486D709AC7D2C731557066B
+Test: Encrypt
+Comment: Set 2, vector 226
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000020000000
+Ciphertext: 1A9CDD2A99C5ED7FB2A6A1870230B0BD6890567E0E4439E248548DF25CB6126E
+Test: Encrypt
+Comment: Set 2, vector 227
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000010000000
+Ciphertext: 41F2CDA0EFE97BCE8689CF33201B4E57E0600BBB1F274DF3D589915F8EA5C372
+Test: Encrypt
+Comment: Set 2, vector 228
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000008000000
+Ciphertext: 1F4712D7AB6D127ABDA90DA977CFC60B44F84859AE4B705851CF687E01E1E250
+Test: Encrypt
+Comment: Set 2, vector 229
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000004000000
+Ciphertext: DC93D915CBBC140EDB08B34406F71B4CD38274E92DE8FAF355D274AE7929BC28
+Test: Encrypt
+Comment: Set 2, vector 230
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000002000000
+Ciphertext: D2D9A648EDAF9339D7EE52419CC33C42E4CA91AA670D14B78952F41F889122E5
+Test: Encrypt
+Comment: Set 2, vector 231
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000001000000
+Ciphertext: F34BA77405D00CAFC3E6786CDB26263C10CDC4D6AFAEDF4C26566A51DB82F5F9
+Test: Encrypt
+Comment: Set 2, vector 232
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000800000
+Ciphertext: 21A7EAD6D95FC7AB788206CEA15A25CC4AEB69BAA96C78D5E2851DDBA25523F0
+Test: Encrypt
+Comment: Set 2, vector 233
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000400000
+Ciphertext: 822BC3900195E6F224805E77B2460A65FA1A11CFD473F1DFA65351CBB4EFDFEB
+Test: Encrypt
+Comment: Set 2, vector 234
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000200000
+Ciphertext: 648A71BE1E77866181F980B37690D5C8A37DF29BB2EBC3A41665CD0CCC2E8EF8
+Test: Encrypt
+Comment: Set 2, vector 235
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000100000
+Ciphertext: 808E32C933955FF7C8D6F1A4C6754CB3B7311612CFF846D02C81B712C78EB63E
+Test: Encrypt
+Comment: Set 2, vector 236
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000080000
+Ciphertext: E074251CC7C5BFFCE2CA45933206B2EE8864156A4626C03EA030B71F8BD454BE
+Test: Encrypt
+Comment: Set 2, vector 237
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000040000
+Ciphertext: 72EBE213A06F63603B49A750808F348FF7C9E4EC72884FDA7C58968EC5A25EED
+Test: Encrypt
+Comment: Set 2, vector 238
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000020000
+Ciphertext: 20618612C2AF418DE3E185AF7973D508DC31DE1E9D9FB4FDF9E95FD592F567EF
+Test: Encrypt
+Comment: Set 2, vector 239
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000010000
+Ciphertext: F94C66D4884A657BF0A6A6EA31A90A07F193F55465575FF1BF8DE68F3441BF4E
+Test: Encrypt
+Comment: Set 2, vector 240
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000008000
+Ciphertext: 9636DCAB40FB991FC330D8EFD671FF83BAA0C9E33D7A146D5E7ADC53592B605F
+Test: Encrypt
+Comment: Set 2, vector 241
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000004000
+Ciphertext: FC21689B5F46A011ECFE1E314E03ED7105BAC620193714B2290087C17FB763B6
+Test: Encrypt
+Comment: Set 2, vector 242
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000002000
+Ciphertext: ABD2583E0FCC95122FDC700AF9B1FDA50D91E752E19BE9D2EE4F5E22033D53C6
+Test: Encrypt
+Comment: Set 2, vector 243
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000001000
+Ciphertext: 3501CD56EE5EA39AB32F38371E5C2CF6EEEB9DA82D210A8D88AE8F29917AE9F4
+Test: Encrypt
+Comment: Set 2, vector 244
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000800
+Ciphertext: 7559A2AA6CBFA8A181565EDDDE323DB80CE740545FFEE13B4851980AD2451E24
+Test: Encrypt
+Comment: Set 2, vector 245
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000400
+Ciphertext: CEF6DBFD1FBCCBB587BD748D6CC992F8EF671A829E2D6AD73D1DC1C1B2A9E8DD
+Test: Encrypt
+Comment: Set 2, vector 246
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000200
+Ciphertext: 46FBBCD26A1F879746BDF4FF7804A5C105F621837ABCF94F17123B700A58A08A
+Test: Encrypt
+Comment: Set 2, vector 247
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000100
+Ciphertext: 0B10D2DA0E0FB6F067D641FF7F8C9C8FF4E2D689450787B7136ADF38DC1F2948
+Test: Encrypt
+Comment: Set 2, vector 248
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000080
+Ciphertext: 4492E09E73459BF74417FC0D7190DA719A891C9CAE14801944FFB24912E377A8
+Test: Encrypt
+Comment: Set 2, vector 249
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000040
+Ciphertext: 76D72C3D3AF6F2FF6AFBC0C1A553E6F8171D81D6BB1CB3C3A6C43ED826A88FAA
+Test: Encrypt
+Comment: Set 2, vector 250
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000020
+Ciphertext: D912041134584B69AC01938EC88913DBCFF7CDBE93CDF7443BD465F1B2E3F7F5
+Test: Encrypt
+Comment: Set 2, vector 251
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000010
+Ciphertext: F0883EB64A5345CC9A0055D4E882D199EFFC334C05B53BC4132AC1A51BA39A9F
+Test: Encrypt
+Comment: Set 2, vector 252
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000008
+Ciphertext: 276246B0D93A4E6FF05832F51D2BF60641B63594EB90A1E08A7D98C6DDAE1461
+Test: Encrypt
+Comment: Set 2, vector 253
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000004
+Ciphertext: 6AA2B04BF65F4213583CED5347537123DC3BE0703209170D1D34B0B8A66C1C58
+Test: Encrypt
+Comment: Set 2, vector 254
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000002
+Ciphertext: DC438414927E453DBFD91DC60C635EE4273A9921A134DB513AB2BBDBAE64A9AD
+Test: Encrypt
+Comment: Set 2, vector 255
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000001
+Ciphertext: 45D43E9288738C5AD1A683D8DE59CEDD22D666A2B7078EB1301B532A272D570B
+Test: Encrypt
+Comment: Set 3, vector 0
+Key: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+Plaintext: 0000000000000000000000000000000000000000000000000000000000000000
+Ciphertext: 7CA51614425C3BA8CE54DD2FC2020AE7B6E574D198136D0FAE7E26CCBF0BE7A6
+Test: Encrypt
+Comment: Set 3, vector 1
+Key: 01010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101
+Plaintext: 0101010101010101010101010101010101010101010101010101010101010101
+Ciphertext: C4B7C6A9738C77EE28F7E685C8358E0AF88FB6D23955EE6DF49FE3F5DA16F826
+Test: Encrypt
+Comment: Set 3, vector 2
+Key: 02020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202
+Plaintext: 0202020202020202020202020202020202020202020202020202020202020202
+Ciphertext: CD108DD9EC1000B79C75AA3DCC88F913E6F52773853035A5C44F3245B134CBFF
+Test: Encrypt
+Comment: Set 3, vector 3
+Key: 03030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303
+Plaintext: 0303030303030303030303030303030303030303030303030303030303030303
+Ciphertext: E8F9DE8F066B675AE90C919FC4981603485BBB92382D8C844CAF707973D5276D
+Test: Encrypt
+Comment: Set 3, vector 4
+Key: 04040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404
+Plaintext: 0404040404040404040404040404040404040404040404040404040404040404
+Ciphertext: 6AA777340200C1B65AB25193A8BB267C233DAC7E1B3C523D406FC5B567B7B586
+Test: Encrypt
+Comment: Set 3, vector 5
+Key: 05050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505
+Plaintext: 0505050505050505050505050505050505050505050505050505050505050505
+Ciphertext: 6B14A9C454143376DBDC3C93FB8096B09C01456B0B55412FD9692CD7CB587069
+Test: Encrypt
+Comment: Set 3, vector 6
+Key: 06060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606
+Plaintext: 0606060606060606060606060606060606060606060606060606060606060606
+Ciphertext: 3FED53DEF4FBC1D012B36562132AB40049818DA4E62E86716DE5EF70790B0D6A
+Test: Encrypt
+Comment: Set 3, vector 7
+Key: 07070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707
+Plaintext: 0707070707070707070707070707070707070707070707070707070707070707
+Ciphertext: 7A428F7A6841BC8F0E99335C5021C413D2639321DC8D9F280A2F0EF4B420A212
+Test: Encrypt
+Comment: Set 3, vector 8
+Key: 08080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808
+Plaintext: 0808080808080808080808080808080808080808080808080808080808080808
+Ciphertext: A23BE32D37FA4054EC45D6A9CC643AF9124EDAA4AD9ABC7FAAB449D39D11B128
+Test: Encrypt
+Comment: Set 3, vector 9
+Key: 09090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909
+Plaintext: 0909090909090909090909090909090909090909090909090909090909090909
+Ciphertext: 972195D6756F7D3A4D13BF49BFBCE7D164460355150C297A41CCC6AA9F31C5D6
+Test: Encrypt
+Comment: Set 3, vector 10
+Key: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Plaintext: 0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A
+Ciphertext: 2AA722C58EBDB7701225BA9C3B1F7C946D57DEDC74FEDDB637EB14E27A0F0CC9
+Test: Encrypt
+Comment: Set 3, vector 11
+Key: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Plaintext: 0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B
+Ciphertext: 1C9A0420B9F6EF013FB3ADB4F20C862B61702BA479276E3187322B33D4B128C2
+Test: Encrypt
+Comment: Set 3, vector 12
+Key: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Plaintext: 0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C
+Ciphertext: 666CC3862BAACADA4D35A9079D52438FB3B4416C9938397E61D48066B6476068
+Test: Encrypt
+Comment: Set 3, vector 13
+Key: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Plaintext: 0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D
+Ciphertext: DB94504EF884901FAA5778199329A2DCC9AA50A4453172CE8ADE11BFE54234E9
+Test: Encrypt
+Comment: Set 3, vector 14
+Key: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Plaintext: 0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E
+Ciphertext: DF0B4204DB7E0924BD2931C131E6DFEB013A5844F717DF7A2DEF86FBC2125DA6
+Test: Encrypt
+Comment: Set 3, vector 15
+Key: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Plaintext: 0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
+Ciphertext: D7C2D4257254E7A05657047B43B65AB778C9E6ACDE53F14000FDFC346CEE4BA6
+Test: Encrypt
+Comment: Set 3, vector 16
+Key: 10101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010
+Plaintext: 1010101010101010101010101010101010101010101010101010101010101010
+Ciphertext: F64819DFBEBE0A6DB650E7072CE28EA606586418B317785FF0AD44212A84C82C
+Test: Encrypt
+Comment: Set 3, vector 17
+Key: 11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
+Plaintext: 1111111111111111111111111111111111111111111111111111111111111111
+Ciphertext: 155B7E6FFCC0AA874E22494545374E97C08A3D1B1045A0F35FFC54B2842D02A4
+Test: Encrypt
+Comment: Set 3, vector 18
+Key: 12121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212
+Plaintext: 1212121212121212121212121212121212121212121212121212121212121212
+Ciphertext: FEE12FD9E87DCB4FE5C5249E3EAEDA0514F6A4826C1A5ABC87E22B95D4A84851
+Test: Encrypt
+Comment: Set 3, vector 19
+Key: 13131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313
+Plaintext: 1313131313131313131313131313131313131313131313131313131313131313
+Ciphertext: 1DA785C2A2CEFED459474EE5401F5B795F6ED468DBB924CFFCF65EF465DE9534
+Test: Encrypt
+Comment: Set 3, vector 20
+Key: 14141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414
+Plaintext: 1414141414141414141414141414141414141414141414141414141414141414
+Ciphertext: 4434A4D83273B06B64AF4ED1D70EEAD50DBFC44C5931A7B7B98FF9F514B229E9
+Test: Encrypt
+Comment: Set 3, vector 21
+Key: 15151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515
+Plaintext: 1515151515151515151515151515151515151515151515151515151515151515
+Ciphertext: 1AB982A6C64C2C42D05F9FB8ED9BE0EEB5B48CEE8EAB0250D98D43157E999EDC
+Test: Encrypt
+Comment: Set 3, vector 22
+Key: 16161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616
+Plaintext: 1616161616161616161616161616161616161616161616161616161616161616
+Ciphertext: 83291A3265ACAB71E5CCCF0281A433579F39AE6C2FB7CB7528D7F820158177FF
+Test: Encrypt
+Comment: Set 3, vector 23
+Key: 17171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717
+Plaintext: 1717171717171717171717171717171717171717171717171717171717171717
+Ciphertext: 90F1FF9F69854321CFC6D0A4541CCDF73C1A1DC737D96FB76F0DDD0BB0097BBA
+Test: Encrypt
+Comment: Set 3, vector 24
+Key: 18181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818
+Plaintext: 1818181818181818181818181818181818181818181818181818181818181818
+Ciphertext: ABF9813765AFBEA9BF26026716294D5C5B309243339ECC9F21CEADE6E7083266
+Test: Encrypt
+Comment: Set 3, vector 25
+Key: 19191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919
+Plaintext: 1919191919191919191919191919191919191919191919191919191919191919
+Ciphertext: 7B5C8222D85392E82E703ADFB0FF02DBD2297791B84E26A3A1ED12309247D064
+Test: Encrypt
+Comment: Set 3, vector 26
+Key: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Plaintext: 1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A
+Ciphertext: 227355246FCC9106FA5572475E8C466F1140CD75A8A84DFCD2B0908392914FD7
+Test: Encrypt
+Comment: Set 3, vector 27
+Key: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Plaintext: 1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B
+Ciphertext: E5E5A887FA888691FF93014C2E368DC10775A447A5EF4B632A089DA82D245BE3
+Test: Encrypt
+Comment: Set 3, vector 28
+Key: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Plaintext: 1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C
+Ciphertext: BA417FC94107761C0969EF6EA7DDC74E5F85CAB61E2271CEB6D9C98B139F4576
+Test: Encrypt
+Comment: Set 3, vector 29
+Key: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Plaintext: 1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D
+Ciphertext: F3B85912DF6950B9AE28CE08E456D494E0C949A36FA102540C51827AEC9168AB
+Test: Encrypt
+Comment: Set 3, vector 30
+Key: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Plaintext: 1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E
+Ciphertext: 1AC0ED993D24366380522B05F97B6FC64B199241A1D556B992632AEE400F0494
+Test: Encrypt
+Comment: Set 3, vector 31
+Key: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Plaintext: 1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F
+Ciphertext: 3550CD591130231B0F01F6860B699715B98B9497B4035C7323000D67C5F0B1B7
+Test: Encrypt
+Comment: Set 3, vector 32
+Key: 20202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020
+Plaintext: 2020202020202020202020202020202020202020202020202020202020202020
+Ciphertext: E267D6113C27170A3EE6DF496E801A6131BBD3444365D7C03791E25610F1A0E4
+Test: Encrypt
+Comment: Set 3, vector 33
+Key: 21212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121
+Plaintext: 2121212121212121212121212121212121212121212121212121212121212121
+Ciphertext: 3D71B778381E70BCC1A7B8411208225FC922857E862FC17312E3782CEA289B15
+Test: Encrypt
+Comment: Set 3, vector 34
+Key: 22222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222
+Plaintext: 2222222222222222222222222222222222222222222222222222222222222222
+Ciphertext: 16B41DE00DBF29B96CC59E246DE3188B786E097394E9EEE2250169AE00306FD8
+Test: Encrypt
+Comment: Set 3, vector 35
+Key: 23232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323
+Plaintext: 2323232323232323232323232323232323232323232323232323232323232323
+Ciphertext: 99DDE88C9F26D270B3C507A25FE49955A0FEA6C8FEBAD133842DA1CE730EEB7F
+Test: Encrypt
+Comment: Set 3, vector 36
+Key: 24242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424
+Plaintext: 2424242424242424242424242424242424242424242424242424242424242424
+Ciphertext: 9766D3F9E73987EE10A20605C8338C0759A7024CF2DF549DE5084EC4902C550A
+Test: Encrypt
+Comment: Set 3, vector 37
+Key: 25252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525
+Plaintext: 2525252525252525252525252525252525252525252525252525252525252525
+Ciphertext: 0FFD89849C8EC5A46B8F43C799ED305AF602C73E810FC729A8C9BB0F5C55CD54
+Test: Encrypt
+Comment: Set 3, vector 38
+Key: 26262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626
+Plaintext: 2626262626262626262626262626262626262626262626262626262626262626
+Ciphertext: 91956E101CE4546623A5BE49811F167476CB568972CEBF7A59EB27DA524A0C6B
+Test: Encrypt
+Comment: Set 3, vector 39
+Key: 27272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727
+Plaintext: 2727272727272727272727272727272727272727272727272727272727272727
+Ciphertext: 7DEC5ECE0D590EE3E099C07F2DD6A6A9C71632D277803FD007275B93369ABED0
+Test: Encrypt
+Comment: Set 3, vector 40
+Key: 28282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828
+Plaintext: 2828282828282828282828282828282828282828282828282828282828282828
+Ciphertext: 039C192AFC54EFDE1ED3610B0E9F95AA08D7CDC6AE71A66B5C508E4D14C038CF
+Test: Encrypt
+Comment: Set 3, vector 41
+Key: 29292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929
+Plaintext: 2929292929292929292929292929292929292929292929292929292929292929
+Ciphertext: D558F8F4562BD8FE816FABF621556C8416C6FD00209028DF978F8915CC093E16
+Test: Encrypt
+Comment: Set 3, vector 42
+Key: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Plaintext: 2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A
+Ciphertext: 1AE21791ED4B610DD693012518759D6E9C1BBF206482EEA43470F02B493CFFB8
+Test: Encrypt
+Comment: Set 3, vector 43
+Key: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Plaintext: 2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B
+Ciphertext: 34F2112E8FBD1B373BA8400B05321F658FDFE0DC87C1304C36766DE71840A4DF
+Test: Encrypt
+Comment: Set 3, vector 44
+Key: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Plaintext: 2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C
+Ciphertext: DBF9B56BBF2E50DF321CA687F8BE0E6222E7DF52B4A142174058CC119D9EC0DA
+Test: Encrypt
+Comment: Set 3, vector 45
+Key: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Plaintext: 2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D
+Ciphertext: 8B2757374F778FE0B30D11AD7116CE37E2AB858A4E1C50D1115B6E328F3635F5
+Test: Encrypt
+Comment: Set 3, vector 46
+Key: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Plaintext: 2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E
+Ciphertext: 06588A873366FAA47323C9A098A759718DFB0E310C91A4E38B42CC56A0757811
+Test: Encrypt
+Comment: Set 3, vector 47
+Key: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Plaintext: 2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F
+Ciphertext: 7B861B18E3F322D8000BDDCBCE3B50405AA923375568F16AE84411E91DB879C3
+Test: Encrypt
+Comment: Set 3, vector 48
+Key: 30303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030303030
+Plaintext: 3030303030303030303030303030303030303030303030303030303030303030
+Ciphertext: 170F74A4D692C302551EE17CD544D65185112D2A5E812D203B36FC39BF1DA9C7
+Test: Encrypt
+Comment: Set 3, vector 49
+Key: 31313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131313131
+Plaintext: 3131313131313131313131313131313131313131313131313131313131313131
+Ciphertext: 0178F59DDAB05A4DFAF66FD406170E08227096EF9712CB481A26EBD82F470D7A
+Test: Encrypt
+Comment: Set 3, vector 50
+Key: 32323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232
+Plaintext: 3232323232323232323232323232323232323232323232323232323232323232
+Ciphertext: 8BAC479F3A92DF71F973AA457E19D75FB0F1A0FE68FF440A86154721BCC345D4
+Test: Encrypt
+Comment: Set 3, vector 51
+Key: 33333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333
+Plaintext: 3333333333333333333333333333333333333333333333333333333333333333
+Ciphertext: EB50A10C7A0ED9960CDE0C3EDB899A6B67324B1EE23DE4BB13F60D187C3CBA35
+Test: Encrypt
+Comment: Set 3, vector 52
+Key: 34343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434
+Plaintext: 3434343434343434343434343434343434343434343434343434343434343434
+Ciphertext: 00AA782AC61FD06DC781E3C5662C65BD1043EC28D056C98F07074DA7C11C1E1F
+Test: Encrypt
+Comment: Set 3, vector 53
+Key: 35353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535
+Plaintext: 3535353535353535353535353535353535353535353535353535353535353535
+Ciphertext: 23B9F2F26CFC51ECC6DD1AFE614C2DAE8348DA033F9B67AEAA87B71F5377D95D
+Test: Encrypt
+Comment: Set 3, vector 54
+Key: 36363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636
+Plaintext: 3636363636363636363636363636363636363636363636363636363636363636
+Ciphertext: 9655D4B1CBEF855401274C3339C16DB9B5A9651F60579CFE8554B6EE25DCCA0E
+Test: Encrypt
+Comment: Set 3, vector 55
+Key: 37373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737
+Plaintext: 3737373737373737373737373737373737373737373737373737373737373737
+Ciphertext: E072ED2DAD79B07C48B50ED31E02FD9705562525D49DBF45DACCFDF35D5A6965
+Test: Encrypt
+Comment: Set 3, vector 56
+Key: 38383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838
+Plaintext: 3838383838383838383838383838383838383838383838383838383838383838
+Ciphertext: 287638BAE945B88A95029155BC47D033B5C5C4C191F079C234C6E97683FFABA0
+Test: Encrypt
+Comment: Set 3, vector 57
+Key: 39393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939
+Plaintext: 3939393939393939393939393939393939393939393939393939393939393939
+Ciphertext: 500CD3B02BF6FA8C66D1ADE0CE43B325A759CD3426096084A261F054D798F885
+Test: Encrypt
+Comment: Set 3, vector 58
+Key: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Plaintext: 3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A
+Ciphertext: 17614BAB583F2DCF809A2AEE973A4875251B571525521B3A8C47303450B6301F
+Test: Encrypt
+Comment: Set 3, vector 59
+Key: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Plaintext: 3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B
+Ciphertext: 978C8DFD9AC74FF670CC8B31EDC8EC15DDBC2854375ED9BA07BB0F7B96C70BB3
+Test: Encrypt
+Comment: Set 3, vector 60
+Key: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Plaintext: 3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C
+Ciphertext: 994CA36F6230C7DB63CAD61342FAB3F155C361DAD458FC457AD09ACCAB2EB43F
+Test: Encrypt
+Comment: Set 3, vector 61
+Key: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Plaintext: 3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D
+Ciphertext: AC06659932208AC1DD5F07448A7407232F1410CDAC92F7C5305C4043C559345F
+Test: Encrypt
+Comment: Set 3, vector 62
+Key: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Plaintext: 3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E
+Ciphertext: B55616F0743A29655FEC468CD30C8C65F7925327665670BA9E41A2E09C05C63B
+Test: Encrypt
+Comment: Set 3, vector 63
+Key: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Plaintext: 3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F
+Ciphertext: 78F4852712C3547547A114E73F52C6128EDD3F29E0B2C938D6F9F69AF2303FD2
+Test: Encrypt
+Comment: Set 3, vector 64
+Key: 40404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040404040
+Plaintext: 4040404040404040404040404040404040404040404040404040404040404040
+Ciphertext: C97909916EE86FFDCE8A92903046109B53F788A53039434DF1A394DAD6F697A2
+Test: Encrypt
+Comment: Set 3, vector 65
+Key: 41414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141
+Plaintext: 4141414141414141414141414141414141414141414141414141414141414141
+Ciphertext: C3FD3C59D37D44AF9EE6B87AC0939A4A4B2FBAAC23E80E72B1CAC352FE30A8E2
+Test: Encrypt
+Comment: Set 3, vector 66
+Key: 42424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242
+Plaintext: 4242424242424242424242424242424242424242424242424242424242424242
+Ciphertext: 94C70F7654479BC9DA9854129F57F3E69C31B63900A404F577AF1C83CD96E5D6
+Test: Encrypt
+Comment: Set 3, vector 67
+Key: 43434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343434343
+Plaintext: 4343434343434343434343434343434343434343434343434343434343434343
+Ciphertext: 71DD024E9CE700B373A275AA870A68B5DAD9E47D38BC18F34073319041A1CADF
+Test: Encrypt
+Comment: Set 3, vector 68
+Key: 44444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444
+Plaintext: 4444444444444444444444444444444444444444444444444444444444444444
+Ciphertext: 274D101B2BD0E7CAFC9E5559DC68567DC8975056B84573C4294D78513B7406D8
+Test: Encrypt
+Comment: Set 3, vector 69
+Key: 45454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545
+Plaintext: 4545454545454545454545454545454545454545454545454545454545454545
+Ciphertext: 8DCE5B5C376E42F11A322D8CBCEB8C0AE1EC24F3C65D72B326708FEAF13E3B51
+Test: Encrypt
+Comment: Set 3, vector 70
+Key: 46464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646
+Plaintext: 4646464646464646464646464646464646464646464646464646464646464646
+Ciphertext: D62D3BA9BBD23F4424EB929AE7A4CD83A70FA7EFD2E6CCFED23E1176AFDB69CD
+Test: Encrypt
+Comment: Set 3, vector 71
+Key: 47474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747
+Plaintext: 4747474747474747474747474747474747474747474747474747474747474747
+Ciphertext: FE7670925FEA3AAE1F039590EA230C094C3E434BF1350B12D4EA26E48A6EF7F0
+Test: Encrypt
+Comment: Set 3, vector 72
+Key: 48484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848
+Plaintext: 4848484848484848484848484848484848484848484848484848484848484848
+Ciphertext: 3A57E728BFA31AA36C8E4ED38A34B465BA233AD066225F31651C93B870AAFE6D
+Test: Encrypt
+Comment: Set 3, vector 73
+Key: 49494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949
+Plaintext: 4949494949494949494949494949494949494949494949494949494949494949
+Ciphertext: 3B56014035A28EA6F2F2B09429FED7FC0F5B76D5458F1EB4F3AAA7E7F6610C65
+Test: Encrypt
+Comment: Set 3, vector 74
+Key: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Plaintext: 4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A
+Ciphertext: 2D28A28ECABAC61B540CD933BE43AF16F11429EDE8E7B62121CD853054363730
+Test: Encrypt
+Comment: Set 3, vector 75
+Key: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Plaintext: 4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B
+Ciphertext: D8A892E3C24C6A2EB8446B3737A0E3AA1478811B819FFD3440B5307185906518
+Test: Encrypt
+Comment: Set 3, vector 76
+Key: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Plaintext: 4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C
+Ciphertext: 798AD5E43127299B61247059F508268CDBA78B46D4FD28C200AE1052C52294E7
+Test: Encrypt
+Comment: Set 3, vector 77
+Key: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Plaintext: 4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D
+Ciphertext: 63F43065BA1F262D950219D71B9CD5FA78D6798BCAA981FE3391FF8EA735E4C7
+Test: Encrypt
+Comment: Set 3, vector 78
+Key: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Plaintext: 4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E
+Ciphertext: E8E461EB5FD98011A37765ECA336B080D58B35C636AD6F423893EE768913255C
+Test: Encrypt
+Comment: Set 3, vector 79
+Key: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Plaintext: 4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F
+Ciphertext: 7348E30FFC0C4F5569B6490622A34FB015C364944553582355887BC472279E8D
+Test: Encrypt
+Comment: Set 3, vector 80
+Key: 50505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050505050
+Plaintext: 5050505050505050505050505050505050505050505050505050505050505050
+Ciphertext: BE28CB05EEEEDA8FD8971E9970ECBCA25856F66E95AC8B987C69F04BE3276CD7
+Test: Encrypt
+Comment: Set 3, vector 81
+Key: 51515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151515151
+Plaintext: 5151515151515151515151515151515151515151515151515151515151515151
+Ciphertext: 5D336C5E34D4EB95CFAB87C542C72A748AA45E7F77D841A738017927C7908804
+Test: Encrypt
+Comment: Set 3, vector 82
+Key: 52525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252525252
+Plaintext: 5252525252525252525252525252525252525252525252525252525252525252
+Ciphertext: 2942A594A7964F41460EB6037DDE2C28FFBFFB3C21F7EFF43F06632DA980ED8B
+Test: Encrypt
+Comment: Set 3, vector 83
+Key: 53535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353535353
+Plaintext: 5353535353535353535353535353535353535353535353535353535353535353
+Ciphertext: 1C0F7A4E3147BC7F8150D8144ED31D0054FF15414E5DBF289BFEC160D22684AC
+Test: Encrypt
+Comment: Set 3, vector 84
+Key: 54545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454545454
+Plaintext: 5454545454545454545454545454545454545454545454545454545454545454
+Ciphertext: 7931C7B9D78CB50610B1BEF596268B94446FCDA44C3EE7CEE53121AC519C4001
+Test: Encrypt
+Comment: Set 3, vector 85
+Key: 55555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555
+Plaintext: 5555555555555555555555555555555555555555555555555555555555555555
+Ciphertext: F4E331C357C603EE5ED5547D75B54631A68D7CD74C5075198D0FC38E5661F556
+Test: Encrypt
+Comment: Set 3, vector 86
+Key: 56565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656
+Plaintext: 5656565656565656565656565656565656565656565656565656565656565656
+Ciphertext: 378C2887958E31971E8F59C882730E48407E4DA9C26D4C76B672CD53202AB1B8
+Test: Encrypt
+Comment: Set 3, vector 87
+Key: 57575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757
+Plaintext: 5757575757575757575757575757575757575757575757575757575757575757
+Ciphertext: DBE68FE249F4A8D36E1CB49DBE20ED58649CCC502F85895875C1FE82269219DA
+Test: Encrypt
+Comment: Set 3, vector 88
+Key: 58585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858
+Plaintext: 5858585858585858585858585858585858585858585858585858585858585858
+Ciphertext: 103BD780F3B382C4B28E6E1CB41CBEE22CC1BB64E4A0147D658EDA96A6E7FEAB
+Test: Encrypt
+Comment: Set 3, vector 89
+Key: 59595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959
+Plaintext: 5959595959595959595959595959595959595959595959595959595959595959
+Ciphertext: 382EF838282E0F4BA729083542BB8CB48AB874FF568DFDA56AFC4ED266DD3243
+Test: Encrypt
+Comment: Set 3, vector 90
+Key: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Plaintext: 5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A
+Ciphertext: 088665DE8F9DC9298DEF4164C12526597F56859AAC2C96A95645A06014BA689A
+Test: Encrypt
+Comment: Set 3, vector 91
+Key: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Plaintext: 5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B
+Ciphertext: EC988946646A1B2DCC7EDEC4FCAB11BF29055A226F4C75D28F9DFB8D2EB5C9B6
+Test: Encrypt
+Comment: Set 3, vector 92
+Key: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Plaintext: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C
+Ciphertext: B77221CE7F68292BD4E3A55E8EC7BD1FC68B1B6B02F1008586248833C1089F5C
+Test: Encrypt
+Comment: Set 3, vector 93
+Key: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Plaintext: 5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D
+Ciphertext: B3E4AA5DE6D25A6237FDD97540191D669C64E54A7D3C544E949489355AFC82B5
+Test: Encrypt
+Comment: Set 3, vector 94
+Key: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Plaintext: 5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E
+Ciphertext: AAA6FA046AC4270B22A742C4C29445EB38511E5048414886EBF39523B7EAF76A
+Test: Encrypt
+Comment: Set 3, vector 95
+Key: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Plaintext: 5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F
+Ciphertext: 4D23440171778573BE7B515C68FA99D0426A32111CA493337E7C55280A90F697
+Test: Encrypt
+Comment: Set 3, vector 96
+Key: 60606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060606060
+Plaintext: 6060606060606060606060606060606060606060606060606060606060606060
+Ciphertext: 8EE711FB281CBAA99917C85F0623B68E2EDAFEFCC3B1B841883D71BA6683568A
+Test: Encrypt
+Comment: Set 3, vector 97
+Key: 61616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161
+Plaintext: 6161616161616161616161616161616161616161616161616161616161616161
+Ciphertext: EC29DAE53DB4475F8900311F425FE60CB834A82F2A6A2DB4810F95F4D6991B84
+Test: Encrypt
+Comment: Set 3, vector 98
+Key: 62626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262626262
+Plaintext: 6262626262626262626262626262626262626262626262626262626262626262
+Ciphertext: 91E58DDE741553572B5D6F3DAD25953906424FF217497226746A25C0CE1C7D0F
+Test: Encrypt
+Comment: Set 3, vector 99
+Key: 63636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363636363
+Plaintext: 6363636363636363636363636363636363636363636363636363636363636363
+Ciphertext: B6EC4D9421AB011D4EEDBC32B289E45AC44CAEB1DC5FAEA752DFFA0137325067
+Test: Encrypt
+Comment: Set 3, vector 100
+Key: 64646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464646464
+Plaintext: 6464646464646464646464646464646464646464646464646464646464646464
+Ciphertext: D9CB13EA06CADF09AC446F9B09553FFE3BF4F1152997B171C03E609D4BD60ADB
+Test: Encrypt
+Comment: Set 3, vector 101
+Key: 65656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565656565
+Plaintext: 6565656565656565656565656565656565656565656565656565656565656565
+Ciphertext: 2D07CA161326ED154D9E3FF650963557EC369A91ABB0D49FC1F32AEF39A3B12E
+Test: Encrypt
+Comment: Set 3, vector 102
+Key: 66666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666
+Plaintext: 6666666666666666666666666666666666666666666666666666666666666666
+Ciphertext: 28E8B606EE621D2C5B865B8208C7BD40C3596931CE3FF8FA5AD7EB8EE4480E95
+Test: Encrypt
+Comment: Set 3, vector 103
+Key: 67676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767
+Plaintext: 6767676767676767676767676767676767676767676767676767676767676767
+Ciphertext: 9B9B3A23DA29539DA1E9BAA20449750EC192CE14A5063E1A2FFAF5039A665754
+Test: Encrypt
+Comment: Set 3, vector 104
+Key: 68686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868
+Plaintext: 6868686868686868686868686868686868686868686868686868686868686868
+Ciphertext: D770E305A9C2D257759D8AE9E70C408D1CB090F976BBAFF3A56730A78BA8BF4F
+Test: Encrypt
+Comment: Set 3, vector 105
+Key: 69696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969
+Plaintext: 6969696969696969696969696969696969696969696969696969696969696969
+Ciphertext: 453988B10DFD852D1AFD11E96C50024571CCB0F19E7C3C4981F8B8BDCD11F720
+Test: Encrypt
+Comment: Set 3, vector 106
+Key: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Plaintext: 6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A
+Ciphertext: 17DFD98CB5C24610DD631C4E2749A679D68F854F21AABE8BF67605A256452AD8
+Test: Encrypt
+Comment: Set 3, vector 107
+Key: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Plaintext: 6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B
+Ciphertext: DA260145EC80E19C18685540AC71FA460DD4427168E37BC6E0F967D90C306FBB
+Test: Encrypt
+Comment: Set 3, vector 108
+Key: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Plaintext: 6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C
+Ciphertext: 2AC246E2E384ECCC4BC69CE82EDB51C05DD864642F1E9A572DA6043DD1D56DF0
+Test: Encrypt
+Comment: Set 3, vector 109
+Key: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Plaintext: 6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D
+Ciphertext: D1A06B820071CC4122F0B0797A294F31922E26703CDEF15A6D8F511CDBD8BD3F
+Test: Encrypt
+Comment: Set 3, vector 110
+Key: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Plaintext: 6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E
+Ciphertext: C8D23274A1FF6AEBDF0BA70FBA7A895277B1CC8040F8FB2814195E3A7E85BD01
+Test: Encrypt
+Comment: Set 3, vector 111
+Key: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Plaintext: 6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F
+Ciphertext: E0133DC7960953BABC7BFBA52E88DCF86EBD979D6D63EB19466EEADEDEDEEBB3
+Test: Encrypt
+Comment: Set 3, vector 112
+Key: 70707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070707070
+Plaintext: 7070707070707070707070707070707070707070707070707070707070707070
+Ciphertext: A1A9527766EE54D566D97E7A0763A5AECE86F2816411AC2066439D6BDF02FEA7
+Test: Encrypt
+Comment: Set 3, vector 113
+Key: 71717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171717171
+Plaintext: 7171717171717171717171717171717171717171717171717171717171717171
+Ciphertext: E1833EF5C2BA2EF192642164F0F2C02A7334EF5AEA37E9DD56D17AE6CB031004
+Test: Encrypt
+Comment: Set 3, vector 114
+Key: 72727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272727272
+Plaintext: 7272727272727272727272727272727272727272727272727272727272727272
+Ciphertext: DD2CC0EECAA7E5364376FA73E12C64A0C42FB9FC7E94EFF0B22A051D6EDFE905
+Test: Encrypt
+Comment: Set 3, vector 115
+Key: 73737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373737373
+Plaintext: 7373737373737373737373737373737373737373737373737373737373737373
+Ciphertext: 9A72F15B911E6A50A32EEEDF83B62B628E37ED403085180571DEBEA2F37CF49F
+Test: Encrypt
+Comment: Set 3, vector 116
+Key: 74747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474747474
+Plaintext: 7474747474747474747474747474747474747474747474747474747474747474
+Ciphertext: CD83CE7861EE8259A9C29BC3870EA1BF629ECD31F2E18F0BC12221F239207457
+Test: Encrypt
+Comment: Set 3, vector 117
+Key: 75757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575757575
+Plaintext: 7575757575757575757575757575757575757575757575757575757575757575
+Ciphertext: 7B4218C5AEA4EEFE17E2AB110D8B63A947F21D5210162F6283EDDF00900CEE27
+Test: Encrypt
+Comment: Set 3, vector 118
+Key: 76767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676767676
+Plaintext: 7676767676767676767676767676767676767676767676767676767676767676
+Ciphertext: 935DE2010B112937A233E7CB1023FB9D3C46D7C688A478A94F86AD3919FD2728
+Test: Encrypt
+Comment: Set 3, vector 119
+Key: 77777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777
+Plaintext: 7777777777777777777777777777777777777777777777777777777777777777
+Ciphertext: 416A91A68A520732E672ACB5A36599D9A99901F013CC460D9C2FB16AAB45996E
+Test: Encrypt
+Comment: Set 3, vector 120
+Key: 78787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878
+Plaintext: 7878787878787878787878787878787878787878787878787878787878787878
+Ciphertext: FD066F9C65CD3D61B43F5DA44F7B94C85541DC5E09D52B044DA963699C39FDA0
+Test: Encrypt
+Comment: Set 3, vector 121
+Key: 79797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979
+Plaintext: 7979797979797979797979797979797979797979797979797979797979797979
+Ciphertext: 63937A7953E453B6E48539FACBD1BC489E03D209DB188837C5A09BA458FFFB92
+Test: Encrypt
+Comment: Set 3, vector 122
+Key: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Plaintext: 7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A
+Ciphertext: 68F9EA0F87112633611052A45BBF32B7069079EDB16A928CD2AA16BE464178E3
+Test: Encrypt
+Comment: Set 3, vector 123
+Key: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Plaintext: 7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B
+Ciphertext: 874D5ED6C8052C3B4AB830626A195F508DDA15388BA75B3D957B26BC134C9B30
+Test: Encrypt
+Comment: Set 3, vector 124
+Key: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Plaintext: 7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C
+Ciphertext: EC3EA8DC433E39B85E4C4D68AC6A854A1B943D99EB2E9A018EA27DC1874CA867
+Test: Encrypt
+Comment: Set 3, vector 125
+Key: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Plaintext: 7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D
+Ciphertext: 9CE2298362F1F234A73BECA011EC31B4BC7E143D87B4F118CDADE6AB8D1ED783
+Test: Encrypt
+Comment: Set 3, vector 126
+Key: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Plaintext: 7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E
+Ciphertext: 27973D9B510ED9C612CC770FC1AE25EE21B1A9616CB64617EDA477939BE98D04
+Test: Encrypt
+Comment: Set 3, vector 127
+Key: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Plaintext: 7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F
+Ciphertext: 82A0EB8C058E727EBD6032F0F77EE693342C97BD44E9538032652B1CA10403DE
+Test: Encrypt
+Comment: Set 3, vector 128
+Key: 80808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080808080
+Plaintext: 8080808080808080808080808080808080808080808080808080808080808080
+Ciphertext: C3C1CD5F3060B3EC4E6ABC0818B68449E1750FB482368C8F3305270E16F98735
+Test: Encrypt
+Comment: Set 3, vector 129
+Key: 81818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181818181
+Plaintext: 8181818181818181818181818181818181818181818181818181818181818181
+Ciphertext: 26381852C68B646D80E53C958855293BDC6FAAA85C5F9CAAACABE7B8077E4F7A
+Test: Encrypt
+Comment: Set 3, vector 130
+Key: 82828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282828282
+Plaintext: 8282828282828282828282828282828282828282828282828282828282828282
+Ciphertext: E2EA924898ED40FBD8C633706AD7D698392DF1EF33A10FDFCBE51B58C3AE0668
+Test: Encrypt
+Comment: Set 3, vector 131
+Key: 83838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383838383
+Plaintext: 8383838383838383838383838383838383838383838383838383838383838383
+Ciphertext: 15CBDDA36707819D0C7694AAD46B2345BDEFC9D4F26F03A4BF860CE46F7BB53A
+Test: Encrypt
+Comment: Set 3, vector 132
+Key: 84848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484848484
+Plaintext: 8484848484848484848484848484848484848484848484848484848484848484
+Ciphertext: F96318A42737AB884FAA82BBB7025063E9A25C5957F52A7342E0C03A1A64273C
+Test: Encrypt
+Comment: Set 3, vector 133
+Key: 85858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585858585
+Plaintext: 8585858585858585858585858585858585858585858585858585858585858585
+Ciphertext: 7813FEB148D103075C80ACDFC95E2437A560D9B2E6C910E3A59805338E498907
+Test: Encrypt
+Comment: Set 3, vector 134
+Key: 86868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686868686
+Plaintext: 8686868686868686868686868686868686868686868686868686868686868686
+Ciphertext: C7E9D5FE3BA11096AB77E715DFF0D2EB67E9136F0393CD004A7E994B3F994FA4
+Test: Encrypt
+Comment: Set 3, vector 135
+Key: 87878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787878787
+Plaintext: 8787878787878787878787878787878787878787878787878787878787878787
+Ciphertext: F7D2DD8DF86A0E985CF6E83AA5922A548C83856D88C2C9D49EA962C9E6497949
+Test: Encrypt
+Comment: Set 3, vector 136
+Key: 88888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888
+Plaintext: 8888888888888888888888888888888888888888888888888888888888888888
+Ciphertext: C64887C6573E3D7F286C0353188FC93F05321C0C949ACDCB0237725576BCF77B
+Test: Encrypt
+Comment: Set 3, vector 137
+Key: 89898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989
+Plaintext: 8989898989898989898989898989898989898989898989898989898989898989
+Ciphertext: 77FB97C9C953BE6BD58044FB1E095BB5E3F4B3A51DAFE6F2F7ADED0FB707921F
+Test: Encrypt
+Comment: Set 3, vector 138
+Key: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Plaintext: 8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A
+Ciphertext: 22DE5F20955357BA1BF70E4D6DA436CCDE28C228031E4A413882C918EF8082D1
+Test: Encrypt
+Comment: Set 3, vector 139
+Key: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Plaintext: 8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B
+Ciphertext: 146FF5907A3C58593C3FD3EB7498C4426CCE04DD0DA9138954BB97AAC821D87F
+Test: Encrypt
+Comment: Set 3, vector 140
+Key: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Plaintext: 8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C
+Ciphertext: 474ADC5855C87504A7C859409E25154D94B05A925F1D9989AE653B5511710BD7
+Test: Encrypt
+Comment: Set 3, vector 141
+Key: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Plaintext: 8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D
+Ciphertext: 959B1090C1FF59998C100814E95E40EF94C6F2B7ED0425C78391192CFFFFA465
+Test: Encrypt
+Comment: Set 3, vector 142
+Key: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Plaintext: 8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E
+Ciphertext: 9DA473108FFCECB228F8809860CDA316F4E1FAC5ADC39BB0373F01DCEBCBF271
+Test: Encrypt
+Comment: Set 3, vector 143
+Key: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Plaintext: 8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F
+Ciphertext: 905FD0302F9F3C4296E15F94EDD72A8F9F4E9E4068F068099CAAE7247235847E
+Test: Encrypt
+Comment: Set 3, vector 144
+Key: 90909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090909090
+Plaintext: 9090909090909090909090909090909090909090909090909090909090909090
+Ciphertext: B63B82FB4B4961E4800FD13CAF145BEBF3625822AF7F5D3ACF2A4506471C636D
+Test: Encrypt
+Comment: Set 3, vector 145
+Key: 91919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191919191
+Plaintext: 9191919191919191919191919191919191919191919191919191919191919191
+Ciphertext: 63AA9822C7A5A6777D03F901E3BAF91FD566553C88835EF06DB9A983212288BF
+Test: Encrypt
+Comment: Set 3, vector 146
+Key: 92929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292929292
+Plaintext: 9292929292929292929292929292929292929292929292929292929292929292
+Ciphertext: 5417F10E4028BDE0F741114632E2090A1E6C83ACB1D03EA98D18D003838B4F0A
+Test: Encrypt
+Comment: Set 3, vector 147
+Key: 93939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393939393
+Plaintext: 9393939393939393939393939393939393939393939393939393939393939393
+Ciphertext: FD2C478FB17EE8520149E8A242BB07E0B32929536B191AC6DBCE05891C5E4BFC
+Test: Encrypt
+Comment: Set 3, vector 148
+Key: 94949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494949494
+Plaintext: 9494949494949494949494949494949494949494949494949494949494949494
+Ciphertext: 6A36A092BC0F029B60D40440F141EF0DC21A241547359FB618E9243C39AE3D7C
+Test: Encrypt
+Comment: Set 3, vector 149
+Key: 95959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595959595
+Plaintext: 9595959595959595959595959595959595959595959595959595959595959595
+Ciphertext: 605BC400A0FEE12092D369142E4D20C3A4F3D7623254BF9E242766946FC47ED1
+Test: Encrypt
+Comment: Set 3, vector 150
+Key: 96969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696969696
+Plaintext: 9696969696969696969696969696969696969696969696969696969696969696
+Ciphertext: 6A5FA33652F946D7C93A56D15B5D3807401C667A9757495341F78526D58659D2
+Test: Encrypt
+Comment: Set 3, vector 151
+Key: 97979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797979797
+Plaintext: 9797979797979797979797979797979797979797979797979797979797979797
+Ciphertext: 5C6AC175B74B9F7F7D6371A90B1F35E1276628DF6A82B0ECE38590C88B7B8DCA
+Test: Encrypt
+Comment: Set 3, vector 152
+Key: 98989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898989898
+Plaintext: 9898989898989898989898989898989898989898989898989898989898989898
+Ciphertext: 67BB4E7818FBE6CFAB113C1B2EC797E3164432BFF708450312422D5AEC70A8A8
+Test: Encrypt
+Comment: Set 3, vector 153
+Key: 99999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999
+Plaintext: 9999999999999999999999999999999999999999999999999999999999999999
+Ciphertext: BFDA13CA82E73FBF62B6F1BB7181916CE7FD7DC7608EB958A8246346DFBB04E9
+Test: Encrypt
+Comment: Set 3, vector 154
+Key: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Plaintext: 9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A
+Ciphertext: C30F3EF137BF7718F76C7E4D2366A48E7C3CE53735BBF8B56CD51609A23AC06C
+Test: Encrypt
+Comment: Set 3, vector 155
+Key: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Plaintext: 9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B
+Ciphertext: D73795A681B4FBE858703C15D60299682F64C800E691D223C4BE51012DA4D3DA
+Test: Encrypt
+Comment: Set 3, vector 156
+Key: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Plaintext: 9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C
+Ciphertext: 885A096C820E01E48E1A5F75DB0A007C2A96B66FCAB38AE80CF92DD8B6A35F6F
+Test: Encrypt
+Comment: Set 3, vector 157
+Key: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Plaintext: 9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D
+Ciphertext: 8FBDD4939C31026305C575F1FDCED3DBAE320C56CF064E9F19B44A43898BFD5C
+Test: Encrypt
+Comment: Set 3, vector 158
+Key: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Plaintext: 9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E
+Ciphertext: 2D9EC00B081BC1512EC11A0B8B898639415AEEA3270C4B49E4B47C601AB85875
+Test: Encrypt
+Comment: Set 3, vector 159
+Key: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Plaintext: 9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F
+Ciphertext: 59565FB9888519C77E9C4E86D72AD86205AB55488D5ED0B9A388FB2D301C4400
+Test: Encrypt
+Comment: Set 3, vector 160
+Key: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Plaintext: A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0
+Ciphertext: 32D6CAA3D5E0A5D3CCD0FD8F2105CFF662FC4052FE348C2DFD0BC3EEFF3AB700
+Test: Encrypt
+Comment: Set 3, vector 161
+Key: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Plaintext: A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1A1
+Ciphertext: 7C3276EA6BB6FDDDEC8B901C45978B7D4D34AACE9F2D02F7D7F5826A89809DE9
+Test: Encrypt
+Comment: Set 3, vector 162
+Key: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Plaintext: A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2A2
+Ciphertext: C5ABC33559D828DD1464264F94D46A8519B4CE47EAA0EC9BF0504C876AC85451
+Test: Encrypt
+Comment: Set 3, vector 163
+Key: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Plaintext: A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3A3
+Ciphertext: E63050ADB9F2789F91A192E089883D7346DD42DE4C654E1D4B72C77D6C09FDB0
+Test: Encrypt
+Comment: Set 3, vector 164
+Key: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Plaintext: A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4A4
+Ciphertext: E7C58AF118E1DFD2A279DE640EDEF02FB4F3C78D778D145ECC6B2C4CCD065229
+Test: Encrypt
+Comment: Set 3, vector 165
+Key: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Plaintext: A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5A5
+Ciphertext: 278D8C11ACFDB851131432B3E19C409F940F93E0F6CB49D076C62E70B9C27095
+Test: Encrypt
+Comment: Set 3, vector 166
+Key: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Plaintext: A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6A6
+Ciphertext: D4839B5679FCA83189BB8C3681E83BAC871A02F297578855034E915F4EF04C12
+Test: Encrypt
+Comment: Set 3, vector 167
+Key: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Plaintext: A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7A7
+Ciphertext: 91AFF6474168F1D113E3DC66E620CF2F7283CE84F5FDDECC7E79CC005859C1BA
+Test: Encrypt
+Comment: Set 3, vector 168
+Key: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Plaintext: A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8A8
+Ciphertext: 1374026DD442B1C1E0BA34570240F6A9E99781C8307A1544A9D3C91857C7E6E1
+Test: Encrypt
+Comment: Set 3, vector 169
+Key: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Plaintext: A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9A9
+Ciphertext: C95E8163D47755E25E8A4BA1FDFF46E016F080F13A794FD21251CE238F28C52E
+Test: Encrypt
+Comment: Set 3, vector 170
+Key: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Plaintext: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
+Ciphertext: 5DA751854BEEDB19D767A09E2BD9C12D15E51A4409A1F70574496D0A0DA767F9
+Test: Encrypt
+Comment: Set 3, vector 171
+Key: ABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABAB
+Plaintext: ABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABAB
+Ciphertext: C1A0ADDB98DA358D8F40CDB8FA427770D6BD5705D81A804A9BA27FFAE8790BD1
+Test: Encrypt
+Comment: Set 3, vector 172
+Key: ACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACAC
+Plaintext: ACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACAC
+Ciphertext: 604830D513CB29E0E89A36EAB97FFDFC0855AE212F9DDAB62ABE7572CBCEBFC5
+Test: Encrypt
+Comment: Set 3, vector 173
+Key: ADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADAD
+Plaintext: ADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADAD
+Ciphertext: 0DB5075E0B9727D439ED88030D31B532B61556D206220CAE70A7B42EE4C5F72E
+Test: Encrypt
+Comment: Set 3, vector 174
+Key: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Plaintext: AEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAE
+Ciphertext: A5167DC20ED3B1894B10C6AA754FDCF9FC1418439D9CA80C40974E9CB7630A12
+Test: Encrypt
+Comment: Set 3, vector 175
+Key: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Plaintext: AFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAF
+Ciphertext: 1A90CCEA061A2FB58E4D1F363B6CEEC26BFB55F4F140A18991C8EF50E8DFB306
+Test: Encrypt
+Comment: Set 3, vector 176
+Key: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Plaintext: B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0B0
+Ciphertext: 5CED17D75543C21AA1E020D4B084DB86A77BC445C7E77DA54DC6D786A0976A09
+Test: Encrypt
+Comment: Set 3, vector 177
+Key: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Plaintext: B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1B1
+Ciphertext: BB28F1F9496ED578276F99F3A2D4657566DC2CDDDCF00AE44555DA614C64E54E
+Test: Encrypt
+Comment: Set 3, vector 178
+Key: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Plaintext: B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2B2
+Ciphertext: 30C28BF86BEAEBB25F4A667FB2B9C183B85B456527EB49B44AA4EA825A44E026
+Test: Encrypt
+Comment: Set 3, vector 179
+Key: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Plaintext: B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3B3
+Ciphertext: C2B0DEB4BC6C28869675FB75D2C2081396601B1FA823185D2D9EDE0730BBEAEA
+Test: Encrypt
+Comment: Set 3, vector 180
+Key: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Plaintext: B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4B4
+Ciphertext: B3EDC667C3FD03CE50D05877C8A78C330F809DF5F8F7FB11968A3664C77CA78B
+Test: Encrypt
+Comment: Set 3, vector 181
+Key: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Plaintext: B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5B5
+Ciphertext: BC2FCF90C52B883CAC3F0A673FA093EEB48952F4DE50A9288464B84A920A1316
+Test: Encrypt
+Comment: Set 3, vector 182
+Key: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Plaintext: B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6B6
+Ciphertext: 30BCF4063A59823CE94B14B6B65F1B4DBEED8FB30832765B5186F4B834DBEA89
+Test: Encrypt
+Comment: Set 3, vector 183
+Key: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Plaintext: B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7B7
+Ciphertext: 51B4C7E8F697FACC24294A2CEB404C4BEC0CA41C76A6B50A824800EA4464C796
+Test: Encrypt
+Comment: Set 3, vector 184
+Key: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Plaintext: B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8B8
+Ciphertext: 2CCFF61604C0881CCC6A69B885878D6D07CEA7DAB31719D89DC4ECB0063DF5D2
+Test: Encrypt
+Comment: Set 3, vector 185
+Key: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Plaintext: B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9B9
+Ciphertext: 87998D9F16DC018B5DBD42A2E0C26D3774C2A41986E2D0A1504CE37B6EE71688
+Test: Encrypt
+Comment: Set 3, vector 186
+Key: BABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABA
+Plaintext: BABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABABA
+Ciphertext: D774451BB82A62A4C7708D0194F6C129C483CEFD182BAADF5A35EB77892F317A
+Test: Encrypt
+Comment: Set 3, vector 187
+Key: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Plaintext: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
+Ciphertext: B88CE3DF52572A1A1C8253E05D789BBF204E2CFC7A00389429F4C6B428EF8CD6
+Test: Encrypt
+Comment: Set 3, vector 188
+Key: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Plaintext: BCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBC
+Ciphertext: B854E538E6674A1831F635AA6650A0A4D0730A9A4B12511509EFD49E34D57D62
+Test: Encrypt
+Comment: Set 3, vector 189
+Key: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Plaintext: BDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBD
+Ciphertext: A69EF2348FEEF1EA09A2B29A6D977092ECD522A62EE906FA47624C92A872EB17
+Test: Encrypt
+Comment: Set 3, vector 190
+Key: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Plaintext: BEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBE
+Ciphertext: A1AE0CBC3B5200F1D8AE165EE42D45F6CE8C4FF448F8127B6D9AB4936FC76CA8
+Test: Encrypt
+Comment: Set 3, vector 191
+Key: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Plaintext: BFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBF
+Ciphertext: 91948E36B83E21FF8A5EEDAA48E50E3A292A3B68D20657FA7E11F50BC7A12205
+Test: Encrypt
+Comment: Set 3, vector 192
+Key: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Plaintext: C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0C0
+Ciphertext: 56CD17219224C3103E3E3E5CABAB6C1E78DEA9AD27613E8D62901FFA31500BFF
+Test: Encrypt
+Comment: Set 3, vector 193
+Key: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Plaintext: C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1C1
+Ciphertext: 2E8FE5CAB2448B194387B160E9141E7D1B879BA1580B3D393B55436608EA2735
+Test: Encrypt
+Comment: Set 3, vector 194
+Key: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Plaintext: C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2C2
+Ciphertext: 5DD74E1155DD90840C702145DF6912754FB74B47625EA4C5382326681DB3390E
+Test: Encrypt
+Comment: Set 3, vector 195
+Key: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Plaintext: C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3C3
+Ciphertext: 3A9F5962554037DCB1FA2AD04BFC0BF79699941500D5F9841320C6D8601310A2
+Test: Encrypt
+Comment: Set 3, vector 196
+Key: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Plaintext: C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4C4
+Ciphertext: BB0F5B68087BBA51DBB700BA1860CC3D0A587E54D57F4014DE4E48E58E529F87
+Test: Encrypt
+Comment: Set 3, vector 197
+Key: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Plaintext: C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5C5
+Ciphertext: 8384025D801AB8EC4D4416F5B7E862B6D9AC9E4AEE334C35FD0296B1402E4975
+Test: Encrypt
+Comment: Set 3, vector 198
+Key: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Plaintext: C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6C6
+Ciphertext: BE3057511C5D0E51315D89671BB4E57E7B590EC3ECE8A14D728248ED8F5107BB
+Test: Encrypt
+Comment: Set 3, vector 199
+Key: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Plaintext: C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7C7
+Ciphertext: 18882618837D15B0B6BD77E1F37470EC58155A2788BDD9D91AEBD16B29A92A1B
+Test: Encrypt
+Comment: Set 3, vector 200
+Key: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Plaintext: C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8C8
+Ciphertext: 8FAFDDC7E04C1AF3BBE8428222DCA59D2EF8C9E0213430492ECAB7B414987FEF
+Test: Encrypt
+Comment: Set 3, vector 201
+Key: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Plaintext: C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9C9
+Ciphertext: 4D687992D4F9F515FE451AC967CBF75F906D637C3C261758E263A0DA0DEF69C2
+Test: Encrypt
+Comment: Set 3, vector 202
+Key: CACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACA
+Plaintext: CACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACACA
+Ciphertext: 9DDC94BFF87FDBAFDB0AB9DC17D3649231300E5E6270600856722324DC9CA39A
+Test: Encrypt
+Comment: Set 3, vector 203
+Key: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Plaintext: CBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCBCB
+Ciphertext: 86E9CCD90D7B902D23D82C085B1F886402DBD2D19C5A81A32F318C98C6E2A98A
+Test: Encrypt
+Comment: Set 3, vector 204
+Key: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Plaintext: CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
+Ciphertext: 164FCD7D1FFE12FF1FDEE6384145EF546A5CD98C22817A5205FF2C2E18339779
+Test: Encrypt
+Comment: Set 3, vector 205
+Key: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Plaintext: CDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCD
+Ciphertext: 4579935A483BAC6B4CCD8C25BCC9E6DEAF46EA8B53F8B5E37CC436EAB85A1330
+Test: Encrypt
+Comment: Set 3, vector 206
+Key: CECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECE
+Plaintext: CECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECE
+Ciphertext: E5F810DF5B215F559E76EF925F2B795915A7B03A6F7019FAC8E9127A7CE93F09
+Test: Encrypt
+Comment: Set 3, vector 207
+Key: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Plaintext: CFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCF
+Ciphertext: 2EA0892E2B2F29A63526B37DECD18E31DC970A60E60A4D8414A5BD0D2D5491EF
+Test: Encrypt
+Comment: Set 3, vector 208
+Key: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Plaintext: D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0D0
+Ciphertext: 900F155E80A716199EB062827CDDDC4DA857550BA1C265A46D47BE4024706F40
+Test: Encrypt
+Comment: Set 3, vector 209
+Key: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Plaintext: D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1D1
+Ciphertext: 5B495546838A97D8DF4B9CA95EF8350210A3ECAB81469678EBDE1E5846C1F42D
+Test: Encrypt
+Comment: Set 3, vector 210
+Key: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Plaintext: D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2D2
+Ciphertext: 60E7E367347BC3F4091CE34CCA288C8AFC6375ED8F4394D904FD8489280D50F1
+Test: Encrypt
+Comment: Set 3, vector 211
+Key: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Plaintext: D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3D3
+Ciphertext: F215EED91D35B7BA649F05C3D1E2B254CB1215588AB78DF54F3CA221AB4A3F1B
+Test: Encrypt
+Comment: Set 3, vector 212
+Key: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Plaintext: D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4D4
+Ciphertext: 6441A445D808842C6185B81ACBC5AF86386C54C79026BFC21C1DB5111362AA15
+Test: Encrypt
+Comment: Set 3, vector 213
+Key: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Plaintext: D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5D5
+Ciphertext: 4EE459EDAC1FE0CB08E80C8C13FCE8C44CBFECF7A7F9F14C15B5A92BB7F34E71
+Test: Encrypt
+Comment: Set 3, vector 214
+Key: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Plaintext: D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6D6
+Ciphertext: 78826499B0F2F402E6DA3CACA36EA35492B7BD2A4D84575D0432E16368E78808
+Test: Encrypt
+Comment: Set 3, vector 215
+Key: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Plaintext: D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7D7
+Ciphertext: BDFBCAE2761BEF6A411156AE01A63F9321EE969C56043F2A44C5D3D4BB017BC0
+Test: Encrypt
+Comment: Set 3, vector 216
+Key: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Plaintext: D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8D8
+Ciphertext: 926F2CD84035F9070C3506E6D7245FEA9A845F2D355785BB17E1D3C34FA81228
+Test: Encrypt
+Comment: Set 3, vector 217
+Key: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Plaintext: D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9D9
+Ciphertext: 6C5F6B1C746967142D55FA3769A9417D5A44875D364DB4412B4F9EB254D9BB89
+Test: Encrypt
+Comment: Set 3, vector 218
+Key: DADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADA
+Plaintext: DADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADADA
+Ciphertext: 8329A1E54D9F45DB4E8CE6F1B481C3EE00D5511B52B3CDADCBD562A9F1B35770
+Test: Encrypt
+Comment: Set 3, vector 219
+Key: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Plaintext: DBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDBDB
+Ciphertext: 7A7FEEDEF1950F1A60529743163406CAF167097358377E0650CF0BB35CD783F6
+Test: Encrypt
+Comment: Set 3, vector 220
+Key: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Plaintext: DCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDCDC
+Ciphertext: C52CFB15D2F53156701AE4951AA46BCFC872252447BB14E1CE19CAC074926984
+Test: Encrypt
+Comment: Set 3, vector 221
+Key: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Plaintext: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
+Ciphertext: 79DFF8DC12ABCEC71E7FAE55ABC8C374135ECE2D52834BC77B860252B756D54A
+Test: Encrypt
+Comment: Set 3, vector 222
+Key: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Plaintext: DEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDE
+Ciphertext: 62963B66E680BD5602EC86DB7267E15CB1FF6EA698B54EBA661D125400C7F2DD
+Test: Encrypt
+Comment: Set 3, vector 223
+Key: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Plaintext: DFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDF
+Ciphertext: 0C2E76743ACC9CC0525D6E2C519D12C369CFA9E27F13068F98D2F32FAD7220CB
+Test: Encrypt
+Comment: Set 3, vector 224
+Key: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Plaintext: E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0
+Ciphertext: B464640E72C30DF092A5BB00F34568A7C04B8620265EDA53F19F3A06164AF980
+Test: Encrypt
+Comment: Set 3, vector 225
+Key: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Plaintext: E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1E1
+Ciphertext: 3725215E79F1FE3DC64B4316449FF98EB52D03330BFC848CD83A407475AADA3A
+Test: Encrypt
+Comment: Set 3, vector 226
+Key: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Plaintext: E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2E2
+Ciphertext: BA273F544C5076D523CC75F90E315A39E465D2B25434E6577FE629F27061BBA4
+Test: Encrypt
+Comment: Set 3, vector 227
+Key: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Plaintext: E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3
+Ciphertext: 472161A0F42E64BD0FE6D448996C370E2C3A56BDE16B378EAA31740551121B4E
+Test: Encrypt
+Comment: Set 3, vector 228
+Key: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Plaintext: E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4E4
+Ciphertext: EA089A10A597504D057E1F03064C9465C1A707C9472A7C0DBAD6978F5BB83A46
+Test: Encrypt
+Comment: Set 3, vector 229
+Key: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Plaintext: E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5E5
+Ciphertext: E91B3433426F88FA31A05E17906E55EA1D803ADFE080C51FBD98290CBF427BEF
+Test: Encrypt
+Comment: Set 3, vector 230
+Key: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Plaintext: E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6E6
+Ciphertext: 747C4999D0256384349A5FB132DE1AAD4D7FC48507FEC206B80ED429AF7FDBDB
+Test: Encrypt
+Comment: Set 3, vector 231
+Key: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Plaintext: E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7E7
+Ciphertext: 3F8058A1A9B7B0A9C31B4670EEAA6988BF2D41E9B3417EF899EF12CBBC9C77DE
+Test: Encrypt
+Comment: Set 3, vector 232
+Key: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Plaintext: E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8E8
+Ciphertext: 9DA431EC0DADDEC4A76B3830B20AA03D346AD09691FB98FC0E9A8987F7B70EDF
+Test: Encrypt
+Comment: Set 3, vector 233
+Key: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Plaintext: E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9E9
+Ciphertext: 63BF528E184A43EF807DC9169BDB9CD7B63EE144478A4735EC2EE3A5A7EE460A
+Test: Encrypt
+Comment: Set 3, vector 234
+Key: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Plaintext: EAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEAEA
+Ciphertext: 73DC5F8AFA9493AD7767D15A36E7741044EFC225136B4972DC5294E80071A64D
+Test: Encrypt
+Comment: Set 3, vector 235
+Key: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Plaintext: EBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEBEB
+Ciphertext: 7EEE75D690458A604D20CD21ED64B228F0C3563DB8FB925341FC02845B6E06BA
+Test: Encrypt
+Comment: Set 3, vector 236
+Key: ECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECEC
+Plaintext: ECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECECEC
+Ciphertext: AA4D9E1A0157AC347DC7A1997718944427BD579DC18B94F181390E8C36A1305C
+Test: Encrypt
+Comment: Set 3, vector 237
+Key: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Plaintext: EDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDEDED
+Ciphertext: 1695BC5C3D63F4B0E0BC3225F00BB0B8E8D29F3DC09584353E11510002E2BE53
+Test: Encrypt
+Comment: Set 3, vector 238
+Key: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Plaintext: EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
+Ciphertext: C68C7A2FBDA419A515AE816480490BFB2A72A4B6534A19A8D8C6C85FAA949567
+Test: Encrypt
+Comment: Set 3, vector 239
+Key: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Plaintext: EFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEF
+Ciphertext: 5F45E7F72A64C66269F83714A88A0701561C3E7AF33BB48887D4439F5DE4A82D
+Test: Encrypt
+Comment: Set 3, vector 240
+Key: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Plaintext: F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0
+Ciphertext: AD49A5C8EB06256147F02301FB47710E915B5A8FC3219C0D56A19382977119FC
+Test: Encrypt
+Comment: Set 3, vector 241
+Key: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Plaintext: F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1F1
+Ciphertext: 2387AF70EE04E7F25277E81081B044EA24090D503CE8F64997BB610C762D8F6F
+Test: Encrypt
+Comment: Set 3, vector 242
+Key: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Plaintext: F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2
+Ciphertext: B5D496DD36BA0B47832C170A53760CE5E47B1FF5C28848F5F7A1827E94BC73CB
+Test: Encrypt
+Comment: Set 3, vector 243
+Key: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Plaintext: F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3F3
+Ciphertext: 77978F2EAB7E8B6B32C9293B83F51419785A0CD276276CB417ACA806A456A6AE
+Test: Encrypt
+Comment: Set 3, vector 244
+Key: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Plaintext: F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4F4
+Ciphertext: E3CBD41F80B27C9A684D7C7C27BBCA9FD59E5E81E93B7BC5BFDF66722EF68EEE
+Test: Encrypt
+Comment: Set 3, vector 245
+Key: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Plaintext: F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5F5
+Ciphertext: 4482F0C362CB423104CAA26E1415B0B7519E1189624D313E65D324C6DC95F516
+Test: Encrypt
+Comment: Set 3, vector 246
+Key: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Plaintext: F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6F6
+Ciphertext: CD72EE9A6919348595286348C7E488DB3648458688F72BAD994B26FE6999E676
+Test: Encrypt
+Comment: Set 3, vector 247
+Key: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Plaintext: F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7F7
+Ciphertext: 03EF38F91710AE8BCC8B9193F6A55A7C90C66300D20EDCF5B4946F3B38BEF6C5
+Test: Encrypt
+Comment: Set 3, vector 248
+Key: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Plaintext: F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8F8
+Ciphertext: B67638D30578AB2319FE275D0B833B50D7ABF01E8760F566D0D441D8EAFDF8AA
+Test: Encrypt
+Comment: Set 3, vector 249
+Key: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Plaintext: F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9F9
+Ciphertext: 98B05FF6042436505C7163415E187E09F10C3B1A86FA4B458CE1EF31022F5D16
+Test: Encrypt
+Comment: Set 3, vector 250
+Key: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Plaintext: FAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFAFA
+Ciphertext: B670A350A2CF0478412307EF00F97F8B30175CDB7593FF4686BD614B41444342
+Test: Encrypt
+Comment: Set 3, vector 251
+Key: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Plaintext: FBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFBFB
+Ciphertext: D7FD492E6302265C24FAB910AA1335C29D53406147E853F7604F4AF1A9407E83
+Test: Encrypt
+Comment: Set 3, vector 252
+Key: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Plaintext: FCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFCFC
+Ciphertext: 28926789363A4306E2C75FD1D8FDF0FE6B62FDB2AFAEDDA6F47A565C2781968B
+Test: Encrypt
+Comment: Set 3, vector 253
+Key: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Plaintext: FDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFDFD
+Ciphertext: 813C816CD4B18F20BD06E2E93CFAA717EBB6554B556CC33D67530608A9BF100F
+Test: Encrypt
+Comment: Set 3, vector 254
+Key: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Plaintext: FEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE
+Ciphertext: 5DC15C83E7C4F5AAF8D8482ED1E443271B28B59288783DBCDDEC3544E3368A6E
+Test: Encrypt
+Comment: Set 3, vector 255
+Key: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Plaintext: FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
+Ciphertext: 0598127BAF11706F77402000D730C54A0B84C868A98C6CA4D7F3C0FA06A78B7A
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/sosemanuk.txt b/embeddedcryptopp/TestVectors/sosemanuk.txt
new file mode 100644
index 0000000..435d89b
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/sosemanuk.txt
@@ -0,0 +1,25 @@
+AlgorithmType: SymmetricCipher
+Source: Sosemanuk reference implementation, compiled with -DSOSEMANUK_VECTOR
+Key: A7C083FEB7
+IV: 00112233445566778899AABBCCDDEEFF
+Name: Sosemanuk
+Plaintext: r160 00
+Ciphertext: \
+ FE 81 D2 16 2C 9A 10 0D 04 89 5C 45 4A 77 51 5B\
+ BE 6A 43 1A 93 5C B9 0E 22 21 EB B7 EF 50 23 28\
+ 94 35 39 49 2E FF 63 10 C8 71 05 4C 28 89 CC 72\
+ 8F 82 E8 6B 1A FF F4 33 4B 61 27 A1 3A 15 5C 75\
+ 15 16 30 BD 48 2E B6 73 FF 5D B4 77 FA 6C 53 EB\
+ E1 A4 EC 38 C2 3C 54 00 C3 15 45 5D 93 A2 AC ED\
+ 95 98 60 47 27 FA 34 0D 5F 2A 8B D7 57 B7 78 33\
+ F7 4B D2 BC 04 93 13 C8 06 16 B4 A0 62 68 AE 35\
+ 0D B9 2E EC 4F A5 6C 17 13 74 A6 7A 80 C0 06 D0\
+ EA D0 48 CE 7B 64 0F 17 D3 D5 A6 2D 1F 25 1C 21
+Test: Encrypt
+Source: http://www.ecrypt.eu.org/stream/svn/viewcvs.cgi/ecrypt/trunk/submissions/sosemanuk/unverified.test-vectors?rev=189&view=auto
+Comment: Set 6, vector# 3
+Key: 0F62B5085BAE0154A7FA4DA0F34699EC3F92E5388BDE3184D72A7DD02376C91C
+IV: 288FF65DC42B92F960C72E95FC63CA31
+Plaintext: r131072 00
+CiphertextXorDigest: CC09FB7405DD54BBF09407B1D2033FBBAC53F388DD387A46F2B8FCFF692A7838353523A621A55D08DA0CA5348AE96D8B0D6A028F309982EF6628054D01B9A368
+Test: EncryptXorDigest
diff --git a/embeddedcryptopp/TestVectors/tea.txt b/embeddedcryptopp/TestVectors/tea.txt
new file mode 100644
index 0000000..dc46d3f
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/tea.txt
@@ -0,0 +1,711 @@
+AlgorithmType: SymmetricCipher
+Name: TEA/ECB
+Source: http://www.cix.co.uk/~klockstone/teavect.htm
+Comment: test 1
+Plaintext: 00000000 00000000
+Key: 00000000 00000000 00000000 00000000
+Ciphertext: 41ea3a0a 94baa940
+Test: Encrypt
+Comment: test 2
+Plaintext: 94baa940 00000000
+Key: 00000000 00000000 00000000 41ea3a0a
+Ciphertext: 4e8e7829 7d8236d8
+Test: Encrypt
+Comment: test 3
+Plaintext: 7d8236d8 00000000
+Key: 00000000 00000000 41ea3a0a 4e8e7829
+Ciphertext: c88ba95e e7edac02
+Test: Encrypt
+Comment: test 4
+Plaintext: e7edac02 00000000
+Key: 00000000 41ea3a0a 4e8e7829 c88ba95e
+Ciphertext: b84e28af b6b62088
+Test: Encrypt
+Comment: test 5
+Plaintext: b6b62088 00000000
+Key: 41ea3a0a 4e8e7829 c88ba95e b84e28af
+Ciphertext: a0a47295 8fadf3b3
+Test: Encrypt
+Comment: test 6
+Plaintext: 8fadf3b3 41ea3a0a
+Key: 4e8e7829 c88ba95e b84e28af a0a47295
+Ciphertext: ed650698 cf9f2b79
+Test: Encrypt
+Comment: test 7
+Plaintext: cf9f2b79 4e8e7829
+Key: c88ba95e b84e28af a0a47295 ed650698
+Ciphertext: 1024eea0 6220ae1c
+Test: Encrypt
+Comment: test 8
+Plaintext: 6220ae1c c88ba95e
+Key: b84e28af a0a47295 ed650698 1024eea0
+Ciphertext: 5ddf75d9 7a4ce68f
+Test: Encrypt
+Comment: test 9
+Plaintext: 7a4ce68f b84e28af
+Key: a0a47295 ed650698 1024eea0 5ddf75d9
+Ciphertext: f1be9d1e 8dd4a984
+Test: Encrypt
+Comment: test 10
+Plaintext: 8dd4a984 a0a47295
+Key: ed650698 1024eea0 5ddf75d9 f1be9d1e
+Ciphertext: d32c758c 092dabad
+Test: Encrypt
+Comment: test 11
+Plaintext: 092dabad ed650698
+Key: 1024eea0 5ddf75d9 f1be9d1e d32c758c
+Ciphertext: bdb43728 f7183fc0
+Test: Encrypt
+Comment: test 12
+Plaintext: f7183fc0 1024eea0
+Key: 5ddf75d9 f1be9d1e d32c758c bdb43728
+Ciphertext: a9c3801a d9dcfb4e
+Test: Encrypt
+Comment: test 13
+Plaintext: d9dcfb4e 5ddf75d9
+Key: f1be9d1e d32c758c bdb43728 a9c3801a
+Ciphertext: 32a1e654 a9df917c
+Test: Encrypt
+Comment: test 14
+Plaintext: a9df917c f1be9d1e
+Key: d32c758c bdb43728 a9c3801a 32a1e654
+Ciphertext: 08b63bb9 b20bd3e8
+Test: Encrypt
+Comment: test 15
+Plaintext: b20bd3e8 d32c758c
+Key: bdb43728 a9c3801a 32a1e654 08b63bb9
+Ciphertext: 21410574 cc4264c6
+Test: Encrypt
+Comment: test 16
+Plaintext: cc4264c6 bdb43728
+Key: a9c3801a 32a1e654 08b63bb9 21410574
+Ciphertext: 4ec5d2e2 5ada1d89
+Test: Encrypt
+Comment: test 17
+Plaintext: 5ada1d89 a9c3801a
+Key: 32a1e654 08b63bb9 21410574 4ec5d2e2
+Ciphertext: dd46249e 28aa0b4b
+Test: Encrypt
+Comment: test 18
+Plaintext: 28aa0b4b 32a1e654
+Key: 08b63bb9 21410574 4ec5d2e2 dd46249e
+Ciphertext: 2486dcba a713df03
+Test: Encrypt
+Comment: test 19
+Plaintext: a713df03 08b63bb9
+Key: 21410574 4ec5d2e2 dd46249e 2486dcba
+Ciphertext: b7c7af9d 1acb6cab
+Test: Encrypt
+Comment: test 20
+Plaintext: 1acb6cab 21410574
+Key: 4ec5d2e2 dd46249e 2486dcba b7c7af9d
+Ciphertext: 8cc0400a 9aa49fbb
+Test: Encrypt
+Comment: test 21
+Plaintext: 9aa49fbb 4ec5d2e2
+Key: dd46249e 2486dcba b7c7af9d 8cc0400a
+Ciphertext: 9c241876 6cbc8c66
+Test: Encrypt
+Comment: test 22
+Plaintext: 6cbc8c66 dd46249e
+Key: 2486dcba b7c7af9d 8cc0400a 9c241876
+Ciphertext: b59c5d45 a90066f9
+Test: Encrypt
+Comment: test 23
+Plaintext: a90066f9 2486dcba
+Key: b7c7af9d 8cc0400a 9c241876 b59c5d45
+Ciphertext: b765a1b3 64b37eb0
+Test: Encrypt
+Comment: test 24
+Plaintext: 64b37eb0 b7c7af9d
+Key: 8cc0400a 9c241876 b59c5d45 b765a1b3
+Ciphertext: 7b172fac f5ab4933
+Test: Encrypt
+Comment: test 25
+Plaintext: f5ab4933 8cc0400a
+Key: 9c241876 b59c5d45 b765a1b3 7b172fac
+Ciphertext: fe48f4fb ada404b1
+Test: Encrypt
+Comment: test 26
+Plaintext: ada404b1 9c241876
+Key: b59c5d45 b765a1b3 7b172fac fe48f4fb
+Ciphertext: c5294093 c1d53e3d
+Test: Encrypt
+Comment: test 27
+Plaintext: c1d53e3d b59c5d45
+Key: b765a1b3 7b172fac fe48f4fb c5294093
+Ciphertext: 759ca8e2 77a96649
+Test: Encrypt
+Comment: test 28
+Plaintext: 77a96649 b765a1b3
+Key: 7b172fac fe48f4fb c5294093 759ca8e2
+Ciphertext: 69c53e0f 3e979807
+Test: Encrypt
+Comment: test 29
+Plaintext: 3e979807 7b172fac
+Key: fe48f4fb c5294093 759ca8e2 69c53e0f
+Ciphertext: 60388ada a21fa8e8
+Test: Encrypt
+Comment: test 30
+Plaintext: a21fa8e8 fe48f4fb
+Key: c5294093 759ca8e2 69c53e0f 60388ada
+Ciphertext: df70a1f5 ac4aa407
+Test: Encrypt
+Comment: test 31
+Plaintext: ac4aa407 c5294093
+Key: 759ca8e2 69c53e0f 60388ada df70a1f5
+Ciphertext: d9cb4e09 92636233
+Test: Encrypt
+Comment: test 32
+Plaintext: 92636233 759ca8e2
+Key: 69c53e0f 60388ada df70a1f5 d9cb4e09
+Ciphertext: 7d2c6c57 7a6adb4d
+Test: Encrypt
+Comment: test 33
+Plaintext: 7a6adb4d 69c53e0f
+Key: 60388ada df70a1f5 d9cb4e09 7d2c6c57
+Ciphertext: 44b71215 cf25368a
+Test: Encrypt
+Comment: test 34
+Plaintext: cf25368a 60388ada
+Key: df70a1f5 d9cb4e09 7d2c6c57 44b71215
+Ciphertext: c10105a1 ef781a18
+Test: Encrypt
+Comment: test 35
+Plaintext: ef781a18 df70a1f5
+Key: d9cb4e09 7d2c6c57 44b71215 c10105a1
+Ciphertext: bfdb29fa 9ece39b6
+Test: Encrypt
+Comment: test 36
+Plaintext: 9ece39b6 d9cb4e09
+Key: 7d2c6c57 44b71215 c10105a1 bfdb29fa
+Ciphertext: 9b0b256d dc04574c
+Test: Encrypt
+Comment: test 37
+Plaintext: dc04574c 7d2c6c57
+Key: 44b71215 c10105a1 bfdb29fa 9b0b256d
+Ciphertext: f8295142 8c022711
+Test: Encrypt
+Comment: test 38
+Plaintext: 8c022711 44b71215
+Key: c10105a1 bfdb29fa 9b0b256d f8295142
+Ciphertext: 61341d1c 3a85f2f0
+Test: Encrypt
+Comment: test 39
+Plaintext: 3a85f2f0 c10105a1
+Key: bfdb29fa 9b0b256d f8295142 61341d1c
+Ciphertext: f6a0d30c ad230209
+Test: Encrypt
+Comment: test 40
+Plaintext: ad230209 bfdb29fa
+Key: 9b0b256d f8295142 61341d1c f6a0d30c
+Ciphertext: 3de21a3f aa0cf5c9
+Test: Encrypt
+Comment: test 41
+Plaintext: aa0cf5c9 9b0b256d
+Key: f8295142 61341d1c f6a0d30c 3de21a3f
+Ciphertext: a7e307c6 bd52d939
+Test: Encrypt
+Comment: test 42
+Plaintext: bd52d939 f8295142
+Key: 61341d1c f6a0d30c 3de21a3f a7e307c6
+Ciphertext: 017bc3a7 66fd8c77
+Test: Encrypt
+Comment: test 43
+Plaintext: 66fd8c77 61341d1c
+Key: f6a0d30c 3de21a3f a7e307c6 017bc3a7
+Ciphertext: d8f8fc86 d01b5761
+Test: Encrypt
+Comment: test 44
+Plaintext: d01b5761 f6a0d30c
+Key: 3de21a3f a7e307c6 017bc3a7 d8f8fc86
+Ciphertext: e186c41a 5e6e5a4d
+Test: Encrypt
+Comment: test 45
+Plaintext: 5e6e5a4d 3de21a3f
+Key: a7e307c6 017bc3a7 d8f8fc86 e186c41a
+Ciphertext: 4368d224 dbb4e677
+Test: Encrypt
+Comment: test 46
+Plaintext: dbb4e677 a7e307c6
+Key: 017bc3a7 d8f8fc86 e186c41a 4368d224
+Ciphertext: 9bd0321e 84096523
+Test: Encrypt
+Comment: test 47
+Plaintext: 84096523 017bc3a7
+Key: d8f8fc86 e186c41a 4368d224 9bd0321e
+Ciphertext: b7c56d5b 97c65866
+Test: Encrypt
+Comment: test 48
+Plaintext: 97c65866 d8f8fc86
+Key: e186c41a 4368d224 9bd0321e b7c56d5b
+Ciphertext: 63a1bfac 5a5d7ca2
+Test: Encrypt
+Comment: test 49
+Plaintext: 5a5d7ca2 e186c41a
+Key: 4368d224 9bd0321e b7c56d5b 63a1bfac
+Ciphertext: 91f56dff 7281794f
+Test: Encrypt
+Comment: test 50
+Plaintext: 7281794f 4368d224
+Key: 9bd0321e b7c56d5b 63a1bfac 91f56dff
+Ciphertext: e4c63780 019aedf7
+Test: Encrypt
+Comment: test 51
+Plaintext: 019aedf7 9bd0321e
+Key: b7c56d5b 63a1bfac 91f56dff e4c63780
+Ciphertext: a9fb56e7 35f4aeca
+Test: Encrypt
+Comment: test 52
+Plaintext: 35f4aeca b7c56d5b
+Key: 63a1bfac 91f56dff e4c63780 a9fb56e7
+Ciphertext: a6537187 f0f1ba93
+Test: Encrypt
+Comment: test 53
+Plaintext: f0f1ba93 63a1bfac
+Key: 91f56dff e4c63780 a9fb56e7 a6537187
+Ciphertext: cc960eda e44c6b8f
+Test: Encrypt
+Comment: test 54
+Plaintext: e44c6b8f 91f56dff
+Key: e4c63780 a9fb56e7 a6537187 cc960eda
+Ciphertext: e12f106d 4f1152d0
+Test: Encrypt
+Comment: test 55
+Plaintext: 4f1152d0 e4c63780
+Key: a9fb56e7 a6537187 cc960eda e12f106d
+Ciphertext: 556ad853 f79992fd
+Test: Encrypt
+Comment: test 56
+Plaintext: f79992fd a9fb56e7
+Key: a6537187 cc960eda e12f106d 556ad853
+Ciphertext: 78e8e265 128df6ad
+Test: Encrypt
+Comment: test 57
+Plaintext: 128df6ad a6537187
+Key: cc960eda e12f106d 556ad853 78e8e265
+Ciphertext: f23892aa 288cb926
+Test: Encrypt
+Comment: test 58
+Plaintext: 288cb926 cc960eda
+Key: e12f106d 556ad853 78e8e265 f23892aa
+Ciphertext: 1d115839 6a117fca
+Test: Encrypt
+Comment: test 59
+Plaintext: 6a117fca e12f106d
+Key: 556ad853 78e8e265 f23892aa 1d115839
+Ciphertext: cf899635 5b087e34
+Test: Encrypt
+Comment: test 60
+Plaintext: 5b087e34 556ad853
+Key: 78e8e265 f23892aa 1d115839 cf899635
+Ciphertext: 5c60bff2 e68d88c2
+Test: Encrypt
+Comment: test 61
+Plaintext: e68d88c2 78e8e265
+Key: f23892aa 1d115839 cf899635 5c60bff2
+Ciphertext: 7072d01c bffeb50a
+Test: Encrypt
+Comment: test 62
+Plaintext: bffeb50a f23892aa
+Key: 1d115839 cf899635 5c60bff2 7072d01c
+Ciphertext: 4513c5eb 9c99ae9e
+Test: Encrypt
+Comment: test 63
+Plaintext: 9c99ae9e 1d115839
+Key: cf899635 5c60bff2 7072d01c 4513c5eb
+Ciphertext: 8f3a38ab 80d9c4ad
+Test: Encrypt
+Comment: test 64
+Plaintext: 80d9c4ad cf899635
+Key: 5c60bff2 7072d01c 4513c5eb 8f3a38ab
+Ciphertext: 2bb0f1b3 c023ed11
+Test: Encrypt
+
+AlgorithmType: SymmetricCipher
+Name: XTEA/ECB
+Source: http://www.cix.co.uk/~klockstone/teavect.htm
+Comment: test 1
+Plaintext: 00000000 00000000
+Key: 00000000 00000000 00000000 00000000
+Rounds: 1
+Ciphertext: 00000000 9e3779b9
+Test: Encrypt
+Comment: test 2
+Plaintext: 9e3779b9 00000000
+Key: 00000000 00000000 00000000 00000000
+Rounds: 2
+Ciphertext: ec01a1de aaa0256d
+Test: Encrypt
+Comment: test 3
+Plaintext: aaa0256d 00000000
+Key: 00000000 00000000 00000000 ec01a1de
+Rounds: 3
+Ciphertext: 114f6d74 a39e590c
+Test: Encrypt
+Comment: test 4
+Plaintext: a39e590c 00000000
+Key: 00000000 00000000 ec01a1de 114f6d74
+Rounds: 4
+Ciphertext: bc3a7de2 4e238eb9
+Test: Encrypt
+Comment: test 5
+Plaintext: 4e238eb9 00000000
+Key: 00000000 ec01a1de 114f6d74 bc3a7de2
+Rounds: 5
+Ciphertext: 845846cf 2f36d07f
+Test: Encrypt
+Comment: test 6
+Plaintext: 2f36d07f 00000000
+Key: ec01a1de 114f6d74 bc3a7de2 845846cf
+Rounds: 6
+Ciphertext: 2794a127 4f3e4b6a
+Test: Encrypt
+Comment: test 7
+Plaintext: 4f3e4b6a ec01a1de
+Key: 114f6d74 bc3a7de2 845846cf 2794a127
+Rounds: 7
+Ciphertext: 6b8ea8b8 d99e66c3
+Test: Encrypt
+Comment: test 8
+Plaintext: d99e66c3 114f6d74
+Key: bc3a7de2 845846cf 2794a127 6b8ea8b8
+Rounds: 8
+Ciphertext: 31c5fa6c 241756d6
+Test: Encrypt
+Comment: test 9
+Plaintext: 241756d6 bc3a7de2
+Key: 845846cf 2794a127 6b8ea8b8 31c5fa6c
+Rounds: 9
+Ciphertext: 4a581696 1fd58a6b
+Test: Encrypt
+Comment: test 10
+Plaintext: 1fd58a6b 845846cf
+Key: 2794a127 6b8ea8b8 31c5fa6c 4a581696
+Rounds: 10
+Ciphertext: dfcd0451 df8822cd
+Test: Encrypt
+Comment: test 11
+Plaintext: df8822cd 2794a127
+Key: 6b8ea8b8 31c5fa6c 4a581696 dfcd0451
+Rounds: 11
+Ciphertext: 3ad1ff17 f465776c
+Test: Encrypt
+Comment: test 12
+Plaintext: f465776c 6b8ea8b8
+Key: 31c5fa6c 4a581696 dfcd0451 3ad1ff17
+Rounds: 12
+Ciphertext: 6a1d78c8 4d30bdb9
+Test: Encrypt
+Comment: test 13
+Plaintext: 4d30bdb9 31c5fa6c
+Key: 4a581696 dfcd0451 3ad1ff17 6a1d78c8
+Rounds: 13
+Ciphertext: 08c86d67 f6ef939b
+Test: Encrypt
+Comment: test 14
+Plaintext: f6ef939b 4a581696
+Key: dfcd0451 3ad1ff17 6a1d78c8 08c86d67
+Rounds: 14
+Ciphertext: 2a65bfbe f733428c
+Test: Encrypt
+Comment: test 15
+Plaintext: f733428c dfcd0451
+Key: 3ad1ff17 6a1d78c8 08c86d67 2a65bfbe
+Rounds: 15
+Ciphertext: b4bd6e46 40672bcc
+Test: Encrypt
+Comment: test 16
+Plaintext: 40672bcc 3ad1ff17
+Key: 6a1d78c8 08c86d67 2a65bfbe b4bd6e46
+Rounds: 16
+Ciphertext: 1d8e6992 9a478905
+Test: Encrypt
+Comment: test 17
+Plaintext: 9a478905 6a1d78c8
+Key: 08c86d67 2a65bfbe b4bd6e46 1d8e6992
+Rounds: 17
+Ciphertext: f8994ada 80dee76a
+Test: Encrypt
+Comment: test 18
+Plaintext: 80dee76a 08c86d67
+Key: 2a65bfbe b4bd6e46 1d8e6992 f8994ada
+Rounds: 18
+Ciphertext: 0997e6ed cdfef370
+Test: Encrypt
+Comment: test 19
+Plaintext: cdfef370 2a65bfbe
+Key: b4bd6e46 1d8e6992 f8994ada 0997e6ed
+Rounds: 19
+Ciphertext: ece50553 10b76c66
+Test: Encrypt
+Comment: test 20
+Plaintext: 10b76c66 b4bd6e46
+Key: 1d8e6992 f8994ada 0997e6ed ece50553
+Rounds: 20
+Ciphertext: a6d39c7b dce1a473
+Test: Encrypt
+Comment: test 21
+Plaintext: dce1a473 1d8e6992
+Key: f8994ada 0997e6ed ece50553 a6d39c7b
+Rounds: 21
+Ciphertext: 21d06fb7 fbb98544
+Test: Encrypt
+Comment: test 22
+Plaintext: fbb98544 f8994ada
+Key: 0997e6ed ece50553 a6d39c7b 21d06fb7
+Rounds: 22
+Ciphertext: 72cdd36c e1115fb6
+Test: Encrypt
+Comment: test 23
+Plaintext: e1115fb6 0997e6ed
+Key: ece50553 a6d39c7b 21d06fb7 72cdd36c
+Rounds: 23
+Ciphertext: 25bc6eb3 e4c28ab7
+Test: Encrypt
+Comment: test 24
+Plaintext: e4c28ab7 ece50553
+Key: a6d39c7b 21d06fb7 72cdd36c 25bc6eb3
+Rounds: 24
+Ciphertext: 4932a288 78020b9e
+Test: Encrypt
+Comment: test 25
+Plaintext: 78020b9e a6d39c7b
+Key: 21d06fb7 72cdd36c 25bc6eb3 4932a288
+Rounds: 25
+Ciphertext: 25285da1 b66c4459
+Test: Encrypt
+Comment: test 26
+Plaintext: b66c4459 21d06fb7
+Key: 72cdd36c 25bc6eb3 4932a288 25285da1
+Rounds: 26
+Ciphertext: 39b0155c f227ab20
+Test: Encrypt
+Comment: test 27
+Plaintext: f227ab20 72cdd36c
+Key: 25bc6eb3 4932a288 25285da1 39b0155c
+Rounds: 27
+Ciphertext: 547571aa f38f1e39
+Test: Encrypt
+Comment: test 28
+Plaintext: f38f1e39 25bc6eb3
+Key: 4932a288 25285da1 39b0155c 547571aa
+Rounds: 28
+Ciphertext: 27f917b1 e5796aee
+Test: Encrypt
+Comment: test 29
+Plaintext: e5796aee 4932a288
+Key: 25285da1 39b0155c 547571aa 27f917b1
+Rounds: 29
+Ciphertext: c1da8993 670f9fd2
+Test: Encrypt
+Comment: test 30
+Plaintext: 670f9fd2 25285da1
+Key: 39b0155c 547571aa 27f917b1 c1da8993
+Rounds: 30
+Ciphertext: 60e2acaa d0a60db4
+Test: Encrypt
+Comment: test 31
+Plaintext: d0a60db4 39b0155c
+Key: 547571aa 27f917b1 c1da8993 60e2acaa
+Rounds: 31
+Ciphertext: a6eb923d af20a390
+Test: Encrypt
+Comment: test 32
+Plaintext: af20a390 547571aa
+Key: 27f917b1 c1da8993 60e2acaa a6eb923d
+Rounds: 32
+Ciphertext: d26428af 0a202283
+Test: Encrypt
+Comment: test 33
+Plaintext: 0a202283 27f917b1
+Key: c1da8993 60e2acaa a6eb923d d26428af
+Rounds: 33
+Ciphertext: 1c03ceb9 96e9f2d3
+Test: Encrypt
+Comment: test 34
+Plaintext: 96e9f2d3 c1da8993
+Key: 60e2acaa a6eb923d d26428af 1c03ceb9
+Rounds: 34
+Ciphertext: e260b3c1 bbd7dff0
+Test: Encrypt
+Comment: test 35
+Plaintext: bbd7dff0 60e2acaa
+Key: a6eb923d d26428af 1c03ceb9 e260b3c1
+Rounds: 35
+Ciphertext: d33073f9 12841b97
+Test: Encrypt
+Comment: test 36
+Plaintext: 12841b97 a6eb923d
+Key: d26428af 1c03ceb9 e260b3c1 d33073f9
+Rounds: 36
+Ciphertext: 17b7ea05 1d723f18
+Test: Encrypt
+Comment: test 37
+Plaintext: 1d723f18 d26428af
+Key: 1c03ceb9 e260b3c1 d33073f9 17b7ea05
+Rounds: 37
+Ciphertext: 9f571045 31e849b9
+Test: Encrypt
+Comment: test 38
+Plaintext: 31e849b9 1c03ceb9
+Key: e260b3c1 d33073f9 17b7ea05 9f571045
+Rounds: 38
+Ciphertext: 288351d2 bd0a0054
+Test: Encrypt
+Comment: test 39
+Plaintext: bd0a0054 e260b3c1
+Key: d33073f9 17b7ea05 9f571045 288351d2
+Rounds: 39
+Ciphertext: 9236883a 2bd13143
+Test: Encrypt
+Comment: test 40
+Plaintext: 2bd13143 d33073f9
+Key: 17b7ea05 9f571045 288351d2 9236883a
+Rounds: 40
+Ciphertext: e91dcf23 7c3fd716
+Test: Encrypt
+Comment: test 41
+Plaintext: 7c3fd716 17b7ea05
+Key: 9f571045 288351d2 9236883a e91dcf23
+Rounds: 41
+Ciphertext: 5c8ff51e c3abe43d
+Test: Encrypt
+Comment: test 42
+Plaintext: c3abe43d 9f571045
+Key: 288351d2 9236883a e91dcf23 5c8ff51e
+Rounds: 42
+Ciphertext: 446e9f7c ecb0eb4d
+Test: Encrypt
+Comment: test 43
+Plaintext: ecb0eb4d 288351d2
+Key: 9236883a e91dcf23 5c8ff51e 446e9f7c
+Rounds: 43
+Ciphertext: 86455f77 ffc74050
+Test: Encrypt
+Comment: test 44
+Plaintext: ffc74050 9236883a
+Key: e91dcf23 5c8ff51e 446e9f7c 86455f77
+Rounds: 44
+Ciphertext: ae85d873 e21ef8d3
+Test: Encrypt
+Comment: test 45
+Plaintext: e21ef8d3 e91dcf23
+Key: 5c8ff51e 446e9f7c 86455f77 ae85d873
+Rounds: 45
+Ciphertext: cf411a68 18dce768
+Test: Encrypt
+Comment: test 46
+Plaintext: 18dce768 5c8ff51e
+Key: 446e9f7c 86455f77 ae85d873 cf411a68
+Rounds: 46
+Ciphertext: 4ef68794 07d2b1b3
+Test: Encrypt
+Comment: test 47
+Plaintext: 07d2b1b3 446e9f7c
+Key: 86455f77 ae85d873 cf411a68 4ef68794
+Rounds: 47
+Ciphertext: d75a1925 07476976
+Test: Encrypt
+Comment: test 48
+Plaintext: 07476976 86455f77
+Key: ae85d873 cf411a68 4ef68794 d75a1925
+Rounds: 48
+Ciphertext: 909d29cb 16b37e1b
+Test: Encrypt
+Comment: test 49
+Plaintext: 16b37e1b ae85d873
+Key: cf411a68 4ef68794 d75a1925 909d29cb
+Rounds: 49
+Ciphertext: e05578cd bd40cd0c
+Test: Encrypt
+Comment: test 50
+Plaintext: bd40cd0c cf411a68
+Key: 4ef68794 d75a1925 909d29cb e05578cd
+Rounds: 50
+Ciphertext: 988b50e5 adf1b74c
+Test: Encrypt
+Comment: test 51
+Plaintext: adf1b74c 4ef68794
+Key: d75a1925 909d29cb e05578cd 988b50e5
+Rounds: 51
+Ciphertext: 90699d3d d2333c19
+Test: Encrypt
+Comment: test 52
+Plaintext: d2333c19 d75a1925
+Key: 909d29cb e05578cd 988b50e5 90699d3d
+Rounds: 52
+Ciphertext: a119eb2e 3488c65b
+Test: Encrypt
+Comment: test 53
+Plaintext: 3488c65b 909d29cb
+Key: e05578cd 988b50e5 90699d3d a119eb2e
+Rounds: 53
+Ciphertext: e4c43e62 e9c4894b
+Test: Encrypt
+Comment: test 54
+Plaintext: e9c4894b e05578cd
+Key: 988b50e5 90699d3d a119eb2e e4c43e62
+Rounds: 54
+Ciphertext: e1aec3f2 1976c384
+Test: Encrypt
+Comment: test 55
+Plaintext: 1976c384 988b50e5
+Key: 90699d3d a119eb2e e4c43e62 e1aec3f2
+Rounds: 55
+Ciphertext: 1b7b0e2b 0b392b46
+Test: Encrypt
+Comment: test 56
+Plaintext: 0b392b46 90699d3d
+Key: a119eb2e e4c43e62 e1aec3f2 1b7b0e2b
+Rounds: 56
+Ciphertext: 1a6ffc0c 600f2ee0
+Test: Encrypt
+Comment: test 57
+Plaintext: 600f2ee0 a119eb2e
+Key: e4c43e62 e1aec3f2 1b7b0e2b 1a6ffc0c
+Rounds: 57
+Ciphertext: 82ccc9d3 94ba3d77
+Test: Encrypt
+Comment: test 58
+Plaintext: 94ba3d77 e4c43e62
+Key: e1aec3f2 1b7b0e2b 1a6ffc0c 82ccc9d3
+Rounds: 58
+Ciphertext: 38b5ebd1 c56af77e
+Test: Encrypt
+Comment: test 59
+Plaintext: c56af77e e1aec3f2
+Key: 1b7b0e2b 1a6ffc0c 82ccc9d3 38b5ebd1
+Rounds: 59
+Ciphertext: f5571f9d fe136a04
+Test: Encrypt
+Comment: test 60
+Plaintext: fe136a04 1b7b0e2b
+Key: 1a6ffc0c 82ccc9d3 38b5ebd1 f5571f9d
+Rounds: 60
+Ciphertext: 62ee209f 08550367
+Test: Encrypt
+Comment: test 61
+Plaintext: 08550367 1a6ffc0c
+Key: 82ccc9d3 38b5ebd1 f5571f9d 62ee209f
+Rounds: 61
+Ciphertext: 069b7afc b0fcde91
+Test: Encrypt
+Comment: test 62
+Plaintext: b0fcde91 82ccc9d3
+Key: 38b5ebd1 f5571f9d 62ee209f 069b7afc
+Rounds: 62
+Ciphertext: 376a8936 11b9c087
+Test: Encrypt
+Comment: test 63
+Plaintext: 11b9c087 38b5ebd1
+Key: f5571f9d 62ee209f 069b7afc 376a8936
+Rounds: 63
+Ciphertext: cdc9e923 2e6c1fe7
+Test: Encrypt
+Comment: test 64
+Plaintext: 2e6c1fe7 f5571f9d
+Key: 62ee209f 069b7afc 376a8936 cdc9e923
+Rounds: 64
+Ciphertext: 7a01cbc9 b03d6068
+Test: Encrypt
diff --git a/embeddedcryptopp/TestVectors/ttmac.txt b/embeddedcryptopp/TestVectors/ttmac.txt
new file mode 100644
index 0000000..ec2e683
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/ttmac.txt
@@ -0,0 +1,40 @@
+AlgorithmType: MAC
+Name: Two-Track-MAC
+Source: NESSIE submission
+Comment: Key for all test cases
+Key: 00112233445566778899aabbccddeeff01234567
+Comment: Test Case 1
+Message: ""
+MAC: 2dec8ed4a0fd712ed9fbf2ab466ec2df21215e4a
+Test: Verify
+Comment: Test Case 2
+Message: "a"
+MAC: 5893e3e6e306704dd77ad6e6ed432cde321a7756
+Test: Verify
+Comment: Test Case 3
+Message: "abc"
+MAC: 70bfd1029797a5c16da5b557a1f0b2779b78497e
+Test: Verify
+Comment: Test Case 4
+Message: "message digest"
+MAC: 8289f4f19ffe4f2af737de4bd71c829d93a972fa
+Test: Verify
+Comment: Test Case 5
+Message: "abcdefghijklmnopqrstuvwxyz"
+MAC: 2186ca09c5533198b7371f245273504ca92bae60
+Test: Verify
+Comment: Test Case 6
+Message: "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
+MAC: 8a7bf77aef62a2578497a27c0d6518a429e7c14d
+Test: Verify
+Comment: Test Case 7
+Message: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
+MAC: 54bac392a886806d169556fcbb6789b54fb364fb
+Test: Verify
+Comment: Test Case 8
+Message: r8 "1234567890"
+MAC: 0ced2c9f8f0d9d03981ab5c8184bac43dd54c484
+Test: Verify
+Comment: Test Case 9
+Message: r15625 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
+MAC: 27b3aedb5df8b629f0142194daa3846e1895f3d2
diff --git a/embeddedcryptopp/TestVectors/vmac.txt b/embeddedcryptopp/TestVectors/vmac.txt
new file mode 100644
index 0000000..1d983cd
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/vmac.txt
@@ -0,0 +1,77 @@
+AlgorithmType: MAC
+Name: VMAC(AES)-64
+Source: http://www.fastcrypto.org/vmac/draft-krovetz-vmac-01.txt
+Key: "abcdefghijklmnop"
+IV: "bcdefghi"
+Message: ""
+MAC: 2576BE1C56D8B81B
+Test: Verify
+Message: "abc"
+MAC: 2D376CF5B1813CE5
+Test: Verify
+Message: r16 "abc"
+MAC: E8421F61D573D298
+Test: Verify
+Message: r100 "abc"
+MAC: 4492DF6C5CAC1BBE
+Test: Verify
+Message: r1000000 "abc"
+MAC: 09BA597DD7601113
+Test: Verify
+Message: r42 "abc" "ab"
+MAC: D638B73921F184DE
+Test: Verify
+Message: r170 "abc" "ab"
+MAC: 9DA310281E6FD0A0
+Test: Verify
+Message: r65 "a"
+MAC: 90 ea 57 cb 51 bc 92 a3
+Test: Verify
+Message: r129 "a"
+MAC: 86 34 83 87 d1 3d 82 33
+Test: Verify
+Message: r65 "abc"
+MAC: E86A86EC77A8BF61
+Test: Verify
+Message: "abc"
+MAC: 2D376CF5B1813CE0
+Test: NotVerify
+
+AlgorithmType: MAC
+Name: VMAC(AES)-128
+Source: http://www.fastcrypto.org/vmac/draft-krovetz-vmac-01.txt
+Key: "abcdefghijklmnop"
+IV: "bcdefghi"
+Message: ""
+MAC: 472766C70F74ED23481D6D7DE4E80DAC
+Test: Verify
+Message: "abc"
+MAC: 4EE815A06A1D71EDD36FC75D51188A42
+Test: Verify
+Message: r16 "abc"
+MAC: 09F2C80C8E1007A0C12FAE19FE4504AE
+Test: Verify
+Message: r100 "abc"
+MAC: 66438817154850C61D8A412164803BCB
+Test: Verify
+Message: r1000000 "abc"
+MAC: 2B6B02288FFC461B75485DE893C629DC
+Test: Verify
+Message: r42 "abc" "ab"
+MAC: F7E95FE3DA8DB9E6BB973E65D0B4CEA5
+Test: Verify
+Message: r170 "abc" "ab"
+MAC: BF53B8D2D70C05A85880C2E21CAF1299
+Test: Verify
+Message: r65 "a"
+MAC: b2 9b 00 76 0a 58 c7 ab 92 d6 60 24 d6 9c 1b 92
+Test: Verify
+Message: r129 "a"
+MAC: a7 e5 2c 32 89 d9 b7 3b 53 57 6f 05 95 85 ee 79
+Test: Verify
+Message: r65 "abc"
+MAC: 0A1B2F973044F469F405917E45010334
+Test: Verify
+Message: "abc"
+MAC: 4EE815A06A1D71EDD36FC75D51188A40
+Test: NotVerify
diff --git a/embeddedcryptopp/TestVectors/whrlpool.txt b/embeddedcryptopp/TestVectors/whrlpool.txt
new file mode 100644
index 0000000..9a4df8b
--- /dev/null
+++ b/embeddedcryptopp/TestVectors/whrlpool.txt
@@ -0,0 +1,39 @@
+AlgorithmType: MessageDigest
+Name: Whirlpool
+Source: ISO test vectors in http://planeta.terra.com.br/informatica/paulobarreto/whirlpool.zip
+Message: ""
+Digest: 19FA61D75522A466 9B44E39C1D2E1726 C530232130D407F8 9AFEE0964997F7A7\
+ 3E83BE698B288FEB CF88E3E03C4F0757 EA8964E59B63D937 08B138CC42A66EB3
+Test: Verify
+Message: "a"
+Digest: 8ACA2602792AEC6F 11A67206531FB7D7 F0DFF59413145E69 73C45001D0087B42\
+ D11BC645413AEFF6 3A42391A39145A59 1A92200D560195E5 3B478584FDAE231A
+Test: Verify
+Message: "abc"
+Digest: 4E2448A4C6F486BB 16B6562C73B4020B F3043E3A731BCE72 1AE1B303D97E6D4C\
+ 7181EEBDB6C57E27 7D0E34957114CBD6 C797FC9D95D8B582 D225292076D4EEF5
+Test: Verify
+Message: "message digest"
+Digest: 378C84A4126E2DC6 E56DCC7458377AAC 838D00032230F53C E1F5700C0FFB4D3B\
+ 8421557659EF55C1 06B4B52AC5A4AAA6 92ED920052838F33 62E86DBD37A8903E
+Test: Verify
+Message: "abcdefghijklmnopqrstuvwxyz"
+Digest: F1D754662636FFE9 2C82EBB9212A484A 8D38631EAD4238F5 442EE13B8054E41B\
+ 08BF2A9251C30B6A 0B8AAE86177AB4A6 F68F673E7207865D 5D9819A3DBA4EB3B
+Test: Verify
+Message: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"
+Digest: DC37E008CF9EE69B F11F00ED9ABA2690 1DD7C28CDEC066CC 6AF42E40F82F3A1E\
+ 08EBA26629129D8F B7CB57211B9281A6 5517CC879D7B9621 42C65F5A7AF01467
+Test: Verify
+Message: r8 "1234567890"
+Digest: 466EF18BABB0154D 25B9D38A6414F5C0 8784372BCCB204D6 549C4AFADB601429\
+ 4D5BD8DF2A6C44E5 38CD047B2681A51A 2C60481E88C5A20B 2C2A80CF3A9A083B
+Test: Verify
+Message: "abcdbcdecdefdefgefghfghighijhijk"
+Digest: 2A987EA40F917061 F5D6F0A0E4644F48 8A7A5A52DEEE6562 07C562F988E95C69\
+ 16BDC8031BC5BE1B 7B947639FE050B56 939BAAA0ADFF9AE6 745B7B181C3BE3FD
+Test: Verify
+Message: r1000000 "a"
+Digest: 0C99005BEB57EFF5 0A7CF005560DDF5D 29057FD86B20BFD6 2DECA0F1CCEA4AF5\
+ 1FC15490EDDC47AF 32BB2B66C34FF9AD 8C6008AD677F7712 6953B226E4ED8B01
+Test: Verify
diff --git a/embeddedcryptopp/adhoc.cpp.proto b/embeddedcryptopp/adhoc.cpp.proto
new file mode 100644
index 0000000..df09f11
--- /dev/null
+++ b/embeddedcryptopp/adhoc.cpp.proto
@@ -0,0 +1,17 @@
+#include "filters.h"
+#include "files.h"
+#include "base64.h"
+#include "hex.h"
+#include <iostream>
+
+USING_NAMESPACE(CryptoPP)
+USING_NAMESPACE(std)
+
+extern int (*AdhocTest)(int argc, char *argv[]);
+
+int MyAdhocTest(int argc, char *argv[])
+{
+ return 0;
+}
+
+static int s_i = (AdhocTest = &MyAdhocTest, 0);
diff --git a/embeddedcryptopp/aes.h b/embeddedcryptopp/aes.h
new file mode 100644
index 0000000..0087542
--- /dev/null
+++ b/embeddedcryptopp/aes.h
@@ -0,0 +1,16 @@
+#ifndef CRYPTOPP_AES_H
+#define CRYPTOPP_AES_H
+
+#include "rijndael.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! <a href="http://www.cryptolounge.org/wiki/AES">AES</a> winner, announced on 10/2/2000
+DOCUMENTED_TYPEDEF(Rijndael, AES);
+
+typedef RijndaelEncryption AESEncryption;
+typedef RijndaelDecryption AESDecryption;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/algebra.cpp b/embeddedcryptopp/algebra.cpp
new file mode 100644
index 0000000..78c3947
--- /dev/null
+++ b/embeddedcryptopp/algebra.cpp
@@ -0,0 +1,340 @@
+// algebra.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_ALGEBRA_CPP // SunCC workaround: compiler could cause this file to be included twice
+#define CRYPTOPP_ALGEBRA_CPP
+
+#include "algebra.h"
+#include "integer.h"
+
+#include <vector>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class T> const T& AbstractGroup<T>::Double(const Element &a) const
+{
+ return Add(a, a);
+}
+
+template <class T> const T& AbstractGroup<T>::Subtract(const Element &a, const Element &b) const
+{
+ // make copy of a in case Inverse() overwrites it
+ Element a1(a);
+ return Add(a1, Inverse(b));
+}
+
+template <class T> T& AbstractGroup<T>::Accumulate(Element &a, const Element &b) const
+{
+ return a = Add(a, b);
+}
+
+template <class T> T& AbstractGroup<T>::Reduce(Element &a, const Element &b) const
+{
+ return a = Subtract(a, b);
+}
+
+template <class T> const T& AbstractRing<T>::Square(const Element &a) const
+{
+ return Multiply(a, a);
+}
+
+template <class T> const T& AbstractRing<T>::Divide(const Element &a, const Element &b) const
+{
+ // make copy of a in case MultiplicativeInverse() overwrites it
+ Element a1(a);
+ return Multiply(a1, MultiplicativeInverse(b));
+}
+
+template <class T> const T& AbstractEuclideanDomain<T>::Mod(const Element &a, const Element &b) const
+{
+ Element q;
+ DivisionAlgorithm(result, q, a, b);
+ return result;
+}
+
+template <class T> const T& AbstractEuclideanDomain<T>::Gcd(const Element &a, const Element &b) const
+{
+ Element g[3]={b, a};
+ unsigned int i0=0, i1=1, i2=2;
+
+ while (!Equal(g[i1], this->Identity()))
+ {
+ g[i2] = Mod(g[i0], g[i1]);
+ unsigned int t = i0; i0 = i1; i1 = i2; i2 = t;
+ }
+
+ return result = g[i0];
+}
+
+template <class T> const typename QuotientRing<T>::Element& QuotientRing<T>::MultiplicativeInverse(const Element &a) const
+{
+ Element g[3]={m_modulus, a};
+ Element v[3]={m_domain.Identity(), m_domain.MultiplicativeIdentity()};
+ Element y;
+ unsigned int i0=0, i1=1, i2=2;
+
+ while (!Equal(g[i1], Identity()))
+ {
+ // y = g[i0] / g[i1];
+ // g[i2] = g[i0] % g[i1];
+ m_domain.DivisionAlgorithm(g[i2], y, g[i0], g[i1]);
+ // v[i2] = v[i0] - (v[i1] * y);
+ v[i2] = m_domain.Subtract(v[i0], m_domain.Multiply(v[i1], y));
+ unsigned int t = i0; i0 = i1; i1 = i2; i2 = t;
+ }
+
+ return m_domain.IsUnit(g[i0]) ? m_domain.Divide(v[i0], g[i0]) : m_domain.Identity();
+}
+
+template <class T> T AbstractGroup<T>::ScalarMultiply(const Element &base, const Integer &exponent) const
+{
+ Element result;
+ SimultaneousMultiply(&result, base, &exponent, 1);
+ return result;
+}
+
+template <class T> T AbstractGroup<T>::CascadeScalarMultiply(const Element &x, const Integer &e1, const Element &y, const Integer &e2) const
+{
+ const unsigned expLen = STDMAX(e1.BitCount(), e2.BitCount());
+ if (expLen==0)
+ return Identity();
+
+ const unsigned w = (expLen <= 46 ? 1 : (expLen <= 260 ? 2 : 3));
+ const unsigned tableSize = 1<<w;
+ std::vector<Element> powerTable(tableSize << w);
+
+ powerTable[1] = x;
+ powerTable[tableSize] = y;
+ if (w==1)
+ powerTable[3] = Add(x,y);
+ else
+ {
+ powerTable[2] = Double(x);
+ powerTable[2*tableSize] = Double(y);
+
+ unsigned i, j;
+
+ for (i=3; i<tableSize; i+=2)
+ powerTable[i] = Add(powerTable[i-2], powerTable[2]);
+ for (i=1; i<tableSize; i+=2)
+ for (j=i+tableSize; j<(tableSize<<w); j+=tableSize)
+ powerTable[j] = Add(powerTable[j-tableSize], y);
+
+ for (i=3*tableSize; i<(tableSize<<w); i+=2*tableSize)
+ powerTable[i] = Add(powerTable[i-2*tableSize], powerTable[2*tableSize]);
+ for (i=tableSize; i<(tableSize<<w); i+=2*tableSize)
+ for (j=i+2; j<i+tableSize; j+=2)
+ powerTable[j] = Add(powerTable[j-1], x);
+ }
+
+ Element result;
+ unsigned power1 = 0, power2 = 0, prevPosition = expLen-1;
+ bool firstTime = true;
+
+ for (int i = expLen-1; i>=0; i--)
+ {
+ power1 = 2*power1 + e1.GetBit(i);
+ power2 = 2*power2 + e2.GetBit(i);
+
+ if (i==0 || 2*power1 >= tableSize || 2*power2 >= tableSize)
+ {
+ unsigned squaresBefore = prevPosition-i;
+ unsigned squaresAfter = 0;
+ prevPosition = i;
+ while ((power1 || power2) && power1%2 == 0 && power2%2==0)
+ {
+ power1 /= 2;
+ power2 /= 2;
+ squaresBefore--;
+ squaresAfter++;
+ }
+ if (firstTime)
+ {
+ result = powerTable[(power2<<w) + power1];
+ firstTime = false;
+ }
+ else
+ {
+ while (squaresBefore--)
+ result = Double(result);
+ if (power1 || power2)
+ Accumulate(result, powerTable[(power2<<w) + power1]);
+ }
+ while (squaresAfter--)
+ result = Double(result);
+ power1 = power2 = 0;
+ }
+ }
+ return result;
+}
+
+template <class Element, class Iterator> Element GeneralCascadeMultiplication(const AbstractGroup<Element> &group, Iterator begin, Iterator end)
+{
+ if (end-begin == 1)
+ return group.ScalarMultiply(begin->base, begin->exponent);
+ else if (end-begin == 2)
+ return group.CascadeScalarMultiply(begin->base, begin->exponent, (begin+1)->base, (begin+1)->exponent);
+ else
+ {
+ Integer q, t;
+ Iterator last = end;
+ --last;
+
+ std::make_heap(begin, end);
+ std::pop_heap(begin, end);
+
+ while (!!begin->exponent)
+ {
+ // last->exponent is largest exponent, begin->exponent is next largest
+ t = last->exponent;
+ Integer::Divide(last->exponent, q, t, begin->exponent);
+
+ if (q == Integer::One())
+ group.Accumulate(begin->base, last->base); // avoid overhead of ScalarMultiply()
+ else
+ group.Accumulate(begin->base, group.ScalarMultiply(last->base, q));
+
+ std::push_heap(begin, end);
+ std::pop_heap(begin, end);
+ }
+
+ return group.ScalarMultiply(last->base, last->exponent);
+ }
+}
+
+struct WindowSlider
+{
+ WindowSlider(const Integer &expIn, bool fastNegate, unsigned int windowSizeIn=0)
+ : exp(expIn), windowModulus(Integer::One()), windowSize(windowSizeIn), windowBegin(0), fastNegate(fastNegate), firstTime(true), finished(false)
+ {
+ if (windowSize == 0)
+ {
+ unsigned int expLen = exp.BitCount();
+ windowSize = expLen <= 17 ? 1 : (expLen <= 24 ? 2 : (expLen <= 70 ? 3 : (expLen <= 197 ? 4 : (expLen <= 539 ? 5 : (expLen <= 1434 ? 6 : 7)))));
+ }
+ windowModulus <<= windowSize;
+ }
+
+ void FindNextWindow()
+ {
+ unsigned int expLen = exp.WordCount() * WORD_BITS;
+ unsigned int skipCount = firstTime ? 0 : windowSize;
+ firstTime = false;
+ while (!exp.GetBit(skipCount))
+ {
+ if (skipCount >= expLen)
+ {
+ finished = true;
+ return;
+ }
+ skipCount++;
+ }
+
+ exp >>= skipCount;
+ windowBegin += skipCount;
+ expWindow = word32(exp % (word(1) << windowSize));
+
+ if (fastNegate && exp.GetBit(windowSize))
+ {
+ negateNext = true;
+ expWindow = (word32(1) << windowSize) - expWindow;
+ exp += windowModulus;
+ }
+ else
+ negateNext = false;
+ }
+
+ Integer exp, windowModulus;
+ unsigned int windowSize, windowBegin;
+ word32 expWindow;
+ bool fastNegate, negateNext, firstTime, finished;
+};
+
+template <class T>
+void AbstractGroup<T>::SimultaneousMultiply(T *results, const T &base, const Integer *expBegin, unsigned int expCount) const
+{
+ std::vector<std::vector<Element> > buckets(expCount);
+ std::vector<WindowSlider> exponents;
+ exponents.reserve(expCount);
+ unsigned int i;
+
+ for (i=0; i<expCount; i++)
+ {
+ assert(expBegin->NotNegative());
+ exponents.push_back(WindowSlider(*expBegin++, InversionIsFast(), 0));
+ exponents[i].FindNextWindow();
+ buckets[i].resize(1<<(exponents[i].windowSize-1), Identity());
+ }
+
+ unsigned int expBitPosition = 0;
+ Element g = base;
+ bool notDone = true;
+
+ while (notDone)
+ {
+ notDone = false;
+ for (i=0; i<expCount; i++)
+ {
+ if (!exponents[i].finished && expBitPosition == exponents[i].windowBegin)
+ {
+ Element &bucket = buckets[i][exponents[i].expWindow/2];
+ if (exponents[i].negateNext)
+ Accumulate(bucket, Inverse(g));
+ else
+ Accumulate(bucket, g);
+ exponents[i].FindNextWindow();
+ }
+ notDone = notDone || !exponents[i].finished;
+ }
+
+ if (notDone)
+ {
+ g = Double(g);
+ expBitPosition++;
+ }
+ }
+
+ for (i=0; i<expCount; i++)
+ {
+ Element &r = *results++;
+ r = buckets[i][buckets[i].size()-1];
+ if (buckets[i].size() > 1)
+ {
+ for (int j = (int)buckets[i].size()-2; j >= 1; j--)
+ {
+ Accumulate(buckets[i][j], buckets[i][j+1]);
+ Accumulate(r, buckets[i][j]);
+ }
+ Accumulate(buckets[i][0], buckets[i][1]);
+ r = Add(Double(r), buckets[i][0]);
+ }
+ }
+}
+
+template <class T> T AbstractRing<T>::Exponentiate(const Element &base, const Integer &exponent) const
+{
+ Element result;
+ SimultaneousExponentiate(&result, base, &exponent, 1);
+ return result;
+}
+
+template <class T> T AbstractRing<T>::CascadeExponentiate(const Element &x, const Integer &e1, const Element &y, const Integer &e2) const
+{
+ return MultiplicativeGroup().AbstractGroup<T>::CascadeScalarMultiply(x, e1, y, e2);
+}
+
+template <class Element, class Iterator> Element GeneralCascadeExponentiation(const AbstractRing<Element> &ring, Iterator begin, Iterator end)
+{
+ return GeneralCascadeMultiplication<Element>(ring.MultiplicativeGroup(), begin, end);
+}
+
+template <class T>
+void AbstractRing<T>::SimultaneousExponentiate(T *results, const T &base, const Integer *exponents, unsigned int expCount) const
+{
+ MultiplicativeGroup().AbstractGroup<T>::SimultaneousMultiply(results, base, exponents, expCount);
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/algebra.h b/embeddedcryptopp/algebra.h
new file mode 100644
index 0000000..13038bd
--- /dev/null
+++ b/embeddedcryptopp/algebra.h
@@ -0,0 +1,285 @@
+#ifndef CRYPTOPP_ALGEBRA_H
+#define CRYPTOPP_ALGEBRA_H
+
+#include "config.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+class Integer;
+
+// "const Element&" returned by member functions are references
+// to internal data members. Since each object may have only
+// one such data member for holding results, the following code
+// will produce incorrect results:
+// abcd = group.Add(group.Add(a,b), group.Add(c,d));
+// But this should be fine:
+// abcd = group.Add(a, group.Add(b, group.Add(c,d));
+
+//! Abstract Group
+template <class T> class CRYPTOPP_NO_VTABLE AbstractGroup
+{
+public:
+ typedef T Element;
+
+ virtual ~AbstractGroup() {}
+
+ virtual bool Equal(const Element &a, const Element &b) const =0;
+ virtual const Element& Identity() const =0;
+ virtual const Element& Add(const Element &a, const Element &b) const =0;
+ virtual const Element& Inverse(const Element &a) const =0;
+ virtual bool InversionIsFast() const {return false;}
+
+ virtual const Element& Double(const Element &a) const;
+ virtual const Element& Subtract(const Element &a, const Element &b) const;
+ virtual Element& Accumulate(Element &a, const Element &b) const;
+ virtual Element& Reduce(Element &a, const Element &b) const;
+
+ virtual Element ScalarMultiply(const Element &a, const Integer &e) const;
+ virtual Element CascadeScalarMultiply(const Element &x, const Integer &e1, const Element &y, const Integer &e2) const;
+
+ virtual void SimultaneousMultiply(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const;
+};
+
+//! Abstract Ring
+template <class T> class CRYPTOPP_NO_VTABLE AbstractRing : public AbstractGroup<T>
+{
+public:
+ typedef T Element;
+
+ AbstractRing() {m_mg.m_pRing = this;}
+ AbstractRing(const AbstractRing &source) {m_mg.m_pRing = this;}
+ AbstractRing& operator=(const AbstractRing &source) {return *this;}
+
+ virtual bool IsUnit(const Element &a) const =0;
+ virtual const Element& MultiplicativeIdentity() const =0;
+ virtual const Element& Multiply(const Element &a, const Element &b) const =0;
+ virtual const Element& MultiplicativeInverse(const Element &a) const =0;
+
+ virtual const Element& Square(const Element &a) const;
+ virtual const Element& Divide(const Element &a, const Element &b) const;
+
+ virtual Element Exponentiate(const Element &a, const Integer &e) const;
+ virtual Element CascadeExponentiate(const Element &x, const Integer &e1, const Element &y, const Integer &e2) const;
+
+ virtual void SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const;
+
+ virtual const AbstractGroup<T>& MultiplicativeGroup() const
+ {return m_mg;}
+
+private:
+ class MultiplicativeGroupT : public AbstractGroup<T>
+ {
+ public:
+ const AbstractRing<T>& GetRing() const
+ {return *m_pRing;}
+
+ bool Equal(const Element &a, const Element &b) const
+ {return GetRing().Equal(a, b);}
+
+ const Element& Identity() const
+ {return GetRing().MultiplicativeIdentity();}
+
+ const Element& Add(const Element &a, const Element &b) const
+ {return GetRing().Multiply(a, b);}
+
+ Element& Accumulate(Element &a, const Element &b) const
+ {return a = GetRing().Multiply(a, b);}
+
+ const Element& Inverse(const Element &a) const
+ {return GetRing().MultiplicativeInverse(a);}
+
+ const Element& Subtract(const Element &a, const Element &b) const
+ {return GetRing().Divide(a, b);}
+
+ Element& Reduce(Element &a, const Element &b) const
+ {return a = GetRing().Divide(a, b);}
+
+ const Element& Double(const Element &a) const
+ {return GetRing().Square(a);}
+
+ Element ScalarMultiply(const Element &a, const Integer &e) const
+ {return GetRing().Exponentiate(a, e);}
+
+ Element CascadeScalarMultiply(const Element &x, const Integer &e1, const Element &y, const Integer &e2) const
+ {return GetRing().CascadeExponentiate(x, e1, y, e2);}
+
+ void SimultaneousMultiply(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const
+ {GetRing().SimultaneousExponentiate(results, base, exponents, exponentsCount);}
+
+ const AbstractRing<T> *m_pRing;
+ };
+
+ MultiplicativeGroupT m_mg;
+};
+
+// ********************************************************
+
+//! Base and Exponent
+template <class T, class E = Integer>
+struct BaseAndExponent
+{
+public:
+ BaseAndExponent() {}
+ BaseAndExponent(const T &base, const E &exponent) : base(base), exponent(exponent) {}
+ bool operator<(const BaseAndExponent<T, E> &rhs) const {return exponent < rhs.exponent;}
+ T base;
+ E exponent;
+};
+
+// VC60 workaround: incomplete member template support
+template <class Element, class Iterator>
+ Element GeneralCascadeMultiplication(const AbstractGroup<Element> &group, Iterator begin, Iterator end);
+template <class Element, class Iterator>
+ Element GeneralCascadeExponentiation(const AbstractRing<Element> &ring, Iterator begin, Iterator end);
+
+// ********************************************************
+
+//! Abstract Euclidean Domain
+template <class T> class CRYPTOPP_NO_VTABLE AbstractEuclideanDomain : public AbstractRing<T>
+{
+public:
+ typedef T Element;
+
+ virtual void DivisionAlgorithm(Element &r, Element &q, const Element &a, const Element &d) const =0;
+
+ virtual const Element& Mod(const Element &a, const Element &b) const =0;
+ virtual const Element& Gcd(const Element &a, const Element &b) const;
+
+protected:
+ mutable Element result;
+};
+
+// ********************************************************
+
+//! EuclideanDomainOf
+template <class T> class EuclideanDomainOf : public AbstractEuclideanDomain<T>
+{
+public:
+ typedef T Element;
+
+ EuclideanDomainOf() {}
+
+ bool Equal(const Element &a, const Element &b) const
+ {return a==b;}
+
+ const Element& Identity() const
+ {return Element::Zero();}
+
+ const Element& Add(const Element &a, const Element &b) const
+ {return result = a+b;}
+
+ Element& Accumulate(Element &a, const Element &b) const
+ {return a+=b;}
+
+ const Element& Inverse(const Element &a) const
+ {return result = -a;}
+
+ const Element& Subtract(const Element &a, const Element &b) const
+ {return result = a-b;}
+
+ Element& Reduce(Element &a, const Element &b) const
+ {return a-=b;}
+
+ const Element& Double(const Element &a) const
+ {return result = a.Doubled();}
+
+ const Element& MultiplicativeIdentity() const
+ {return Element::One();}
+
+ const Element& Multiply(const Element &a, const Element &b) const
+ {return result = a*b;}
+
+ const Element& Square(const Element &a) const
+ {return result = a.Squared();}
+
+ bool IsUnit(const Element &a) const
+ {return a.IsUnit();}
+
+ const Element& MultiplicativeInverse(const Element &a) const
+ {return result = a.MultiplicativeInverse();}
+
+ const Element& Divide(const Element &a, const Element &b) const
+ {return result = a/b;}
+
+ const Element& Mod(const Element &a, const Element &b) const
+ {return result = a%b;}
+
+ void DivisionAlgorithm(Element &r, Element &q, const Element &a, const Element &d) const
+ {Element::Divide(r, q, a, d);}
+
+ bool operator==(const EuclideanDomainOf<T> &rhs) const
+ {return true;}
+
+private:
+ mutable Element result;
+};
+
+//! Quotient Ring
+template <class T> class QuotientRing : public AbstractRing<typename T::Element>
+{
+public:
+ typedef T EuclideanDomain;
+ typedef typename T::Element Element;
+
+ QuotientRing(const EuclideanDomain &domain, const Element &modulus)
+ : m_domain(domain), m_modulus(modulus) {}
+
+ const EuclideanDomain & GetDomain() const
+ {return m_domain;}
+
+ const Element& GetModulus() const
+ {return m_modulus;}
+
+ bool Equal(const Element &a, const Element &b) const
+ {return m_domain.Equal(m_domain.Mod(m_domain.Subtract(a, b), m_modulus), m_domain.Identity());}
+
+ const Element& Identity() const
+ {return m_domain.Identity();}
+
+ const Element& Add(const Element &a, const Element &b) const
+ {return m_domain.Add(a, b);}
+
+ Element& Accumulate(Element &a, const Element &b) const
+ {return m_domain.Accumulate(a, b);}
+
+ const Element& Inverse(const Element &a) const
+ {return m_domain.Inverse(a);}
+
+ const Element& Subtract(const Element &a, const Element &b) const
+ {return m_domain.Subtract(a, b);}
+
+ Element& Reduce(Element &a, const Element &b) const
+ {return m_domain.Reduce(a, b);}
+
+ const Element& Double(const Element &a) const
+ {return m_domain.Double(a);}
+
+ bool IsUnit(const Element &a) const
+ {return m_domain.IsUnit(m_domain.Gcd(a, m_modulus));}
+
+ const Element& MultiplicativeIdentity() const
+ {return m_domain.MultiplicativeIdentity();}
+
+ const Element& Multiply(const Element &a, const Element &b) const
+ {return m_domain.Mod(m_domain.Multiply(a, b), m_modulus);}
+
+ const Element& Square(const Element &a) const
+ {return m_domain.Mod(m_domain.Square(a), m_modulus);}
+
+ const Element& MultiplicativeInverse(const Element &a) const;
+
+ bool operator==(const QuotientRing<T> &rhs) const
+ {return m_domain == rhs.m_domain && m_modulus == rhs.m_modulus;}
+
+protected:
+ EuclideanDomain m_domain;
+ Element m_modulus;
+};
+
+NAMESPACE_END
+
+#ifdef CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES
+#include "algebra.cpp"
+#endif
+
+#endif
diff --git a/embeddedcryptopp/algparam.cpp b/embeddedcryptopp/algparam.cpp
new file mode 100644
index 0000000..a70d5dd
--- /dev/null
+++ b/embeddedcryptopp/algparam.cpp
@@ -0,0 +1,75 @@
+// algparam.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "algparam.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+PAssignIntToInteger g_pAssignIntToInteger = NULL;
+
+bool CombinedNameValuePairs::GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+{
+ if (strcmp(name, "ValueNames") == 0)
+ return m_pairs1.GetVoidValue(name, valueType, pValue) && m_pairs2.GetVoidValue(name, valueType, pValue);
+ else
+ return m_pairs1.GetVoidValue(name, valueType, pValue) || m_pairs2.GetVoidValue(name, valueType, pValue);
+}
+
+void AlgorithmParametersBase::operator=(const AlgorithmParametersBase& rhs)
+{
+ assert(false);
+}
+
+bool AlgorithmParametersBase::GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+{
+ if (strcmp(name, "ValueNames") == 0)
+ {
+ NameValuePairs::ThrowIfTypeMismatch(name, typeid(std::string), valueType);
+ if (m_next.get())
+ m_next->GetVoidValue(name, valueType, pValue);
+ (*reinterpret_cast<std::string *>(pValue) += m_name) += ";";
+ return true;
+ }
+ else if (strcmp(name, m_name) == 0)
+ {
+ AssignValue(name, valueType, pValue);
+ m_used = true;
+ return true;
+ }
+ else if (m_next.get())
+ return m_next->GetVoidValue(name, valueType, pValue);
+ else
+ return false;
+}
+
+AlgorithmParameters::AlgorithmParameters()
+ : m_defaultThrowIfNotUsed(true)
+{
+}
+
+AlgorithmParameters::AlgorithmParameters(const AlgorithmParameters &x)
+ : m_defaultThrowIfNotUsed(x.m_defaultThrowIfNotUsed)
+{
+ m_next.reset(const_cast<AlgorithmParameters &>(x).m_next.release());
+}
+
+AlgorithmParameters & AlgorithmParameters::operator=(const AlgorithmParameters &x)
+{
+ m_next.reset(const_cast<AlgorithmParameters &>(x).m_next.release());
+ return *this;
+}
+
+bool AlgorithmParameters::GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+{
+ if (m_next.get())
+ return m_next->GetVoidValue(name, valueType, pValue);
+ else
+ return false;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/algparam.h b/embeddedcryptopp/algparam.h
new file mode 100644
index 0000000..ea5129c
--- /dev/null
+++ b/embeddedcryptopp/algparam.h
@@ -0,0 +1,398 @@
+#ifndef CRYPTOPP_ALGPARAM_H
+#define CRYPTOPP_ALGPARAM_H
+
+#include "cryptlib.h"
+#include "smartptr.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! used to pass byte array input as part of a NameValuePairs object
+/*! the deepCopy option is used when the NameValuePairs object can't
+ keep a copy of the data available */
+class ConstByteArrayParameter
+{
+public:
+ ConstByteArrayParameter(const char *data = NULL, bool deepCopy = false)
+ {
+ Assign((const byte *)data, data ? strlen(data) : 0, deepCopy);
+ }
+ ConstByteArrayParameter(const byte *data, size_t size, bool deepCopy = false)
+ {
+ Assign(data, size, deepCopy);
+ }
+ template <class T> ConstByteArrayParameter(const T &string, bool deepCopy = false)
+ {
+ CRYPTOPP_COMPILE_ASSERT(sizeof(CPP_TYPENAME T::value_type) == 1);
+ Assign((const byte *)string.data(), string.size(), deepCopy);
+ }
+
+ void Assign(const byte *data, size_t size, bool deepCopy)
+ {
+ if (deepCopy)
+ m_block.Assign(data, size);
+ else
+ {
+ m_data = data;
+ m_size = size;
+ }
+ m_deepCopy = deepCopy;
+ }
+
+ const byte *begin() const {return m_deepCopy ? m_block.begin() : m_data;}
+ const byte *end() const {return m_deepCopy ? m_block.end() : m_data + m_size;}
+ size_t size() const {return m_deepCopy ? m_block.size() : m_size;}
+
+private:
+ bool m_deepCopy;
+ const byte *m_data;
+ size_t m_size;
+ SecByteBlock m_block;
+};
+
+class ByteArrayParameter
+{
+public:
+ ByteArrayParameter(byte *data = NULL, unsigned int size = 0)
+ : m_data(data), m_size(size) {}
+ ByteArrayParameter(SecByteBlock &block)
+ : m_data(block.begin()), m_size(block.size()) {}
+
+ byte *begin() const {return m_data;}
+ byte *end() const {return m_data + m_size;}
+ size_t size() const {return m_size;}
+
+private:
+ byte *m_data;
+ size_t m_size;
+};
+
+class CRYPTOPP_DLL CombinedNameValuePairs : public NameValuePairs
+{
+public:
+ CombinedNameValuePairs(const NameValuePairs &pairs1, const NameValuePairs &pairs2)
+ : m_pairs1(pairs1), m_pairs2(pairs2) {}
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+
+private:
+ const NameValuePairs &m_pairs1, &m_pairs2;
+};
+
+template <class T, class BASE>
+class GetValueHelperClass
+{
+public:
+ GetValueHelperClass(const T *pObject, const char *name, const std::type_info &valueType, void *pValue, const NameValuePairs *searchFirst)
+ : m_pObject(pObject), m_name(name), m_valueType(&valueType), m_pValue(pValue), m_found(false), m_getValueNames(false)
+ {
+ if (strcmp(m_name, "ValueNames") == 0)
+ {
+ m_found = m_getValueNames = true;
+ NameValuePairs::ThrowIfTypeMismatch(m_name, typeid(std::string), *m_valueType);
+ if (searchFirst)
+ searchFirst->GetVoidValue(m_name, valueType, pValue);
+ if (typeid(T) != typeid(BASE))
+ pObject->BASE::GetVoidValue(m_name, valueType, pValue);
+ ((*reinterpret_cast<std::string *>(m_pValue) += "ThisPointer:") += typeid(T).name()) += ';';
+ }
+
+ if (!m_found && strncmp(m_name, "ThisPointer:", 12) == 0 && strcmp(m_name+12, typeid(T).name()) == 0)
+ {
+ NameValuePairs::ThrowIfTypeMismatch(m_name, typeid(T *), *m_valueType);
+ *reinterpret_cast<const T **>(pValue) = pObject;
+ m_found = true;
+ return;
+ }
+
+ if (!m_found && searchFirst)
+ m_found = searchFirst->GetVoidValue(m_name, valueType, pValue);
+
+ if (!m_found && typeid(T) != typeid(BASE))
+ m_found = pObject->BASE::GetVoidValue(m_name, valueType, pValue);
+ }
+
+ operator bool() const {return m_found;}
+
+ template <class R>
+ GetValueHelperClass<T,BASE> & operator()(const char *name, const R & (T::*pm)() const)
+ {
+ if (m_getValueNames)
+ (*reinterpret_cast<std::string *>(m_pValue) += name) += ";";
+ if (!m_found && strcmp(name, m_name) == 0)
+ {
+ NameValuePairs::ThrowIfTypeMismatch(name, typeid(R), *m_valueType);
+ *reinterpret_cast<R *>(m_pValue) = (m_pObject->*pm)();
+ m_found = true;
+ }
+ return *this;
+ }
+
+ GetValueHelperClass<T,BASE> &Assignable()
+ {
+#ifndef __INTEL_COMPILER // ICL 9.1 workaround: Intel compiler copies the vTable pointer for some reason
+ if (m_getValueNames)
+ ((*reinterpret_cast<std::string *>(m_pValue) += "ThisObject:") += typeid(T).name()) += ';';
+ if (!m_found && strncmp(m_name, "ThisObject:", 11) == 0 && strcmp(m_name+11, typeid(T).name()) == 0)
+ {
+ NameValuePairs::ThrowIfTypeMismatch(m_name, typeid(T), *m_valueType);
+ *reinterpret_cast<T *>(m_pValue) = *m_pObject;
+ m_found = true;
+ }
+#endif
+ return *this;
+ }
+
+private:
+ const T *m_pObject;
+ const char *m_name;
+ const std::type_info *m_valueType;
+ void *m_pValue;
+ bool m_found, m_getValueNames;
+};
+
+template <class BASE, class T>
+GetValueHelperClass<T, BASE> GetValueHelper(const T *pObject, const char *name, const std::type_info &valueType, void *pValue, const NameValuePairs *searchFirst=NULL, BASE *dummy=NULL)
+{
+ return GetValueHelperClass<T, BASE>(pObject, name, valueType, pValue, searchFirst);
+}
+
+template <class T>
+GetValueHelperClass<T, T> GetValueHelper(const T *pObject, const char *name, const std::type_info &valueType, void *pValue, const NameValuePairs *searchFirst=NULL)
+{
+ return GetValueHelperClass<T, T>(pObject, name, valueType, pValue, searchFirst);
+}
+
+// ********************************************************
+
+template <class R>
+R Hack_DefaultValueFromConstReferenceType(const R &)
+{
+ return R();
+}
+
+template <class R>
+bool Hack_GetValueIntoConstReference(const NameValuePairs &source, const char *name, const R &value)
+{
+ return source.GetValue(name, const_cast<R &>(value));
+}
+
+template <class T, class BASE>
+class AssignFromHelperClass
+{
+public:
+ AssignFromHelperClass(T *pObject, const NameValuePairs &source)
+ : m_pObject(pObject), m_source(source), m_done(false)
+ {
+ if (source.GetThisObject(*pObject))
+ m_done = true;
+ else if (typeid(BASE) != typeid(T))
+ pObject->BASE::AssignFrom(source);
+ }
+
+ template <class R>
+ AssignFromHelperClass & operator()(const char *name, void (T::*pm)(R)) // VC60 workaround: "const R &" here causes compiler error
+ {
+ if (!m_done)
+ {
+ R value = Hack_DefaultValueFromConstReferenceType(reinterpret_cast<R>(*(int *)NULL));
+ if (!Hack_GetValueIntoConstReference(m_source, name, value))
+ throw InvalidArgument(std::string(typeid(T).name()) + ": Missing required parameter '" + name + "'");
+ (m_pObject->*pm)(value);
+ }
+ return *this;
+ }
+
+ template <class R, class S>
+ AssignFromHelperClass & operator()(const char *name1, const char *name2, void (T::*pm)(R, S)) // VC60 workaround: "const R &" here causes compiler error
+ {
+ if (!m_done)
+ {
+ R value1 = Hack_DefaultValueFromConstReferenceType(reinterpret_cast<R>(*(int *)NULL));
+ if (!Hack_GetValueIntoConstReference(m_source, name1, value1))
+ throw InvalidArgument(std::string(typeid(T).name()) + ": Missing required parameter '" + name1 + "'");
+ S value2 = Hack_DefaultValueFromConstReferenceType(reinterpret_cast<S>(*(int *)NULL));
+ if (!Hack_GetValueIntoConstReference(m_source, name2, value2))
+ throw InvalidArgument(std::string(typeid(T).name()) + ": Missing required parameter '" + name2 + "'");
+ (m_pObject->*pm)(value1, value2);
+ }
+ return *this;
+ }
+
+private:
+ T *m_pObject;
+ const NameValuePairs &m_source;
+ bool m_done;
+};
+
+template <class BASE, class T>
+AssignFromHelperClass<T, BASE> AssignFromHelper(T *pObject, const NameValuePairs &source, BASE *dummy=NULL)
+{
+ return AssignFromHelperClass<T, BASE>(pObject, source);
+}
+
+template <class T>
+AssignFromHelperClass<T, T> AssignFromHelper(T *pObject, const NameValuePairs &source)
+{
+ return AssignFromHelperClass<T, T>(pObject, source);
+}
+
+// ********************************************************
+
+// to allow the linker to discard Integer code if not needed.
+typedef bool (CRYPTOPP_API * PAssignIntToInteger)(const std::type_info &valueType, void *pInteger, const void *pInt);
+CRYPTOPP_DLL extern PAssignIntToInteger g_pAssignIntToInteger;
+
+CRYPTOPP_DLL const std::type_info & CRYPTOPP_API IntegerTypeId();
+
+class CRYPTOPP_DLL AlgorithmParametersBase
+{
+public:
+ class ParameterNotUsed : public Exception
+ {
+ public:
+ ParameterNotUsed(const char *name) : Exception(OTHER_ERROR, std::string("AlgorithmParametersBase: parameter \"") + name + "\" not used") {}
+ };
+
+ // this is actually a move, not a copy
+ AlgorithmParametersBase(const AlgorithmParametersBase &x)
+ : m_name(x.m_name), m_throwIfNotUsed(x.m_throwIfNotUsed), m_used(x.m_used)
+ {
+ m_next.reset(const_cast<AlgorithmParametersBase &>(x).m_next.release());
+ x.m_used = true;
+ }
+
+ AlgorithmParametersBase(const char *name, bool throwIfNotUsed)
+ : m_name(name), m_throwIfNotUsed(throwIfNotUsed), m_used(false) {}
+
+ virtual ~AlgorithmParametersBase()
+ {
+#ifdef CRYPTOPP_UNCAUGHT_EXCEPTION_AVAILABLE
+ if (!std::uncaught_exception())
+#else
+ try
+#endif
+ {
+ if (m_throwIfNotUsed && !m_used)
+ throw ParameterNotUsed(m_name);
+ }
+#ifndef CRYPTOPP_UNCAUGHT_EXCEPTION_AVAILABLE
+ catch(...)
+ {
+ }
+#endif
+ }
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+
+protected:
+ friend class AlgorithmParameters;
+ void operator=(const AlgorithmParametersBase& rhs); // assignment not allowed, declare this for VC60
+
+ virtual void AssignValue(const char *name, const std::type_info &valueType, void *pValue) const =0;
+ virtual void MoveInto(void *p) const =0; // not really const
+
+ const char *m_name;
+ bool m_throwIfNotUsed;
+ mutable bool m_used;
+ member_ptr<AlgorithmParametersBase> m_next;
+};
+
+template <class T>
+class AlgorithmParametersTemplate : public AlgorithmParametersBase
+{
+public:
+ AlgorithmParametersTemplate(const char *name, const T &value, bool throwIfNotUsed)
+ : AlgorithmParametersBase(name, throwIfNotUsed), m_value(value)
+ {
+ }
+
+ void AssignValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {
+ // special case for retrieving an Integer parameter when an int was passed in
+ if (!(g_pAssignIntToInteger != NULL && typeid(T) == typeid(int) && g_pAssignIntToInteger(valueType, pValue, &m_value)))
+ {
+ NameValuePairs::ThrowIfTypeMismatch(name, typeid(T), valueType);
+ *reinterpret_cast<T *>(pValue) = m_value;
+ }
+ }
+
+ void MoveInto(void *buffer) const
+ {
+ AlgorithmParametersTemplate<T>* p = new(buffer) AlgorithmParametersTemplate<T>(*this);
+ }
+
+protected:
+ T m_value;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<bool>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<int>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AlgorithmParametersTemplate<ConstByteArrayParameter>;
+
+class CRYPTOPP_DLL AlgorithmParameters : public NameValuePairs
+{
+public:
+ AlgorithmParameters();
+
+#ifdef __BORLANDC__
+ template <class T>
+ AlgorithmParameters(const char *name, const T &value, bool throwIfNotUsed=true)
+ : m_next(new AlgorithmParametersTemplate<T>(name, value, throwIfNotUsed))
+ , m_defaultThrowIfNotUsed(throwIfNotUsed)
+ {
+ }
+#endif
+
+ AlgorithmParameters(const AlgorithmParameters &x);
+
+ AlgorithmParameters & operator=(const AlgorithmParameters &x);
+
+ template <class T>
+ AlgorithmParameters & operator()(const char *name, const T &value, bool throwIfNotUsed)
+ {
+ member_ptr<AlgorithmParametersBase> p(new AlgorithmParametersTemplate<T>(name, value, throwIfNotUsed));
+ p->m_next.reset(m_next.release());
+ m_next.reset(p.release());
+ m_defaultThrowIfNotUsed = throwIfNotUsed;
+ return *this;
+ }
+
+ template <class T>
+ AlgorithmParameters & operator()(const char *name, const T &value)
+ {
+ return operator()(name, value, m_defaultThrowIfNotUsed);
+ }
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+
+protected:
+ member_ptr<AlgorithmParametersBase> m_next;
+ bool m_defaultThrowIfNotUsed;
+};
+
+//! Create an object that implements NameValuePairs for passing parameters
+/*! \param throwIfNotUsed if true, the object will throw an exception if the value is not accessed
+ \note throwIfNotUsed is ignored if using a compiler that does not support std::uncaught_exception(),
+ such as MSVC 7.0 and earlier.
+ \note A NameValuePairs object containing an arbitrary number of name value pairs may be constructed by
+ repeatedly using operator() on the object returned by MakeParameters, for example:
+ AlgorithmParameters parameters = MakeParameters(name1, value1)(name2, value2)(name3, value3);
+*/
+#ifdef __BORLANDC__
+typedef AlgorithmParameters MakeParameters;
+#else
+template <class T>
+AlgorithmParameters MakeParameters(const char *name, const T &value, bool throwIfNotUsed = true)
+{
+ return AlgorithmParameters()(name, value, throwIfNotUsed);
+}
+#endif
+
+#define CRYPTOPP_GET_FUNCTION_ENTRY(name) (Name::name(), &ThisClass::Get##name)
+#define CRYPTOPP_SET_FUNCTION_ENTRY(name) (Name::name(), &ThisClass::Set##name)
+#define CRYPTOPP_SET_FUNCTION_ENTRY2(name1, name2) (Name::name1(), Name::name2(), &ThisClass::Set##name1##And##name2)
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/argnames.h b/embeddedcryptopp/argnames.h
new file mode 100644
index 0000000..23add3c
--- /dev/null
+++ b/embeddedcryptopp/argnames.h
@@ -0,0 +1,79 @@
+#ifndef CRYPTOPP_ARGNAMES_H
+#define CRYPTOPP_ARGNAMES_H
+
+#include "cryptlib.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+DOCUMENTED_NAMESPACE_BEGIN(Name)
+
+#define CRYPTOPP_DEFINE_NAME_STRING(name) inline const char *name() {return #name;}
+
+CRYPTOPP_DEFINE_NAME_STRING(ValueNames) //!< string, a list of value names with a semicolon (';') after each name
+CRYPTOPP_DEFINE_NAME_STRING(Version) //!< int
+CRYPTOPP_DEFINE_NAME_STRING(Seed) //!< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(Key) //!< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(IV) //!< ConstByteArrayParameter, also accepts const byte * for backwards compatibility
+CRYPTOPP_DEFINE_NAME_STRING(StolenIV) //!< byte *
+CRYPTOPP_DEFINE_NAME_STRING(Rounds) //!< int
+CRYPTOPP_DEFINE_NAME_STRING(FeedbackSize) //!< int
+CRYPTOPP_DEFINE_NAME_STRING(WordSize) //!< int, in bytes
+CRYPTOPP_DEFINE_NAME_STRING(BlockSize) //!< int, in bytes
+CRYPTOPP_DEFINE_NAME_STRING(EffectiveKeyLength) //!< int, in bits
+CRYPTOPP_DEFINE_NAME_STRING(KeySize) //!< int, in bits
+CRYPTOPP_DEFINE_NAME_STRING(ModulusSize) //!< int, in bits
+CRYPTOPP_DEFINE_NAME_STRING(SubgroupOrderSize) //!< int, in bits
+CRYPTOPP_DEFINE_NAME_STRING(PrivateExponentSize)//!< int, in bits
+CRYPTOPP_DEFINE_NAME_STRING(Modulus) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(PublicExponent) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(PrivateExponent) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(PublicElement) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(SubgroupOrder) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(Cofactor) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(SubgroupGenerator) //!< Integer, ECP::Point, or EC2N::Point
+CRYPTOPP_DEFINE_NAME_STRING(Curve) //!< ECP or EC2N
+CRYPTOPP_DEFINE_NAME_STRING(GroupOID) //!< OID
+CRYPTOPP_DEFINE_NAME_STRING(PointerToPrimeSelector) //!< const PrimeSelector *
+CRYPTOPP_DEFINE_NAME_STRING(Prime1) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(Prime2) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(ModPrime1PrivateExponent) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(ModPrime2PrivateExponent) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(MultiplicativeInverseOfPrime2ModPrime1) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(QuadraticResidueModPrime1) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(QuadraticResidueModPrime2) //!< Integer
+CRYPTOPP_DEFINE_NAME_STRING(PutMessage) //!< bool
+CRYPTOPP_DEFINE_NAME_STRING(TruncatedDigestSize) //!< int
+CRYPTOPP_DEFINE_NAME_STRING(BlockPaddingScheme) //!< StreamTransformationFilter::BlockPaddingScheme
+CRYPTOPP_DEFINE_NAME_STRING(HashVerificationFilterFlags) //!< word32
+CRYPTOPP_DEFINE_NAME_STRING(AuthenticatedDecryptionFilterFlags) //!< word32
+CRYPTOPP_DEFINE_NAME_STRING(SignatureVerificationFilterFlags) //!< word32
+CRYPTOPP_DEFINE_NAME_STRING(InputBuffer) //!< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(OutputBuffer) //!< ByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(InputFileName) //!< const char *
+CRYPTOPP_DEFINE_NAME_STRING(InputStreamPointer) //!< std::istream *
+CRYPTOPP_DEFINE_NAME_STRING(InputBinaryMode) //!< bool
+CRYPTOPP_DEFINE_NAME_STRING(OutputFileName) //!< const char *
+CRYPTOPP_DEFINE_NAME_STRING(OutputStreamPointer) //!< std::ostream *
+CRYPTOPP_DEFINE_NAME_STRING(OutputBinaryMode) //!< bool
+CRYPTOPP_DEFINE_NAME_STRING(EncodingParameters) //!< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(KeyDerivationParameters) //!< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(Separator) //< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(Terminator) //< ConstByteArrayParameter
+CRYPTOPP_DEFINE_NAME_STRING(Uppercase) //< bool
+CRYPTOPP_DEFINE_NAME_STRING(GroupSize) //< int
+CRYPTOPP_DEFINE_NAME_STRING(Pad) //< bool
+CRYPTOPP_DEFINE_NAME_STRING(PaddingByte) //< byte
+CRYPTOPP_DEFINE_NAME_STRING(Log2Base) //< int
+CRYPTOPP_DEFINE_NAME_STRING(EncodingLookupArray) //< const byte *
+CRYPTOPP_DEFINE_NAME_STRING(DecodingLookupArray) //< const byte *
+CRYPTOPP_DEFINE_NAME_STRING(InsertLineBreaks) //< bool
+CRYPTOPP_DEFINE_NAME_STRING(MaxLineLength) //< int
+CRYPTOPP_DEFINE_NAME_STRING(DigestSize) //!< int, in bytes
+CRYPTOPP_DEFINE_NAME_STRING(L1KeyLength) //!< int, in bytes
+CRYPTOPP_DEFINE_NAME_STRING(TableSize) //!< int, in bytes
+
+DOCUMENTED_NAMESPACE_END
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/asn.cpp b/embeddedcryptopp/asn.cpp
new file mode 100644
index 0000000..3ebbaf7
--- /dev/null
+++ b/embeddedcryptopp/asn.cpp
@@ -0,0 +1,595 @@
+// asn.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "asn.h"
+
+#include <iomanip>
+#include <time.h>
+
+NAMESPACE_BEGIN(CryptoPP)
+USING_NAMESPACE(std)
+
+/// DER Length
+size_t DERLengthEncode(BufferedTransformation &bt, lword length)
+{
+ size_t i=0;
+ if (length <= 0x7f)
+ {
+ bt.Put(byte(length));
+ i++;
+ }
+ else
+ {
+ bt.Put(byte(BytePrecision(length) | 0x80));
+ i++;
+ for (int j=BytePrecision(length); j; --j)
+ {
+ bt.Put(byte(length >> (j-1)*8));
+ i++;
+ }
+ }
+ return i;
+}
+
+bool BERLengthDecode(BufferedTransformation &bt, lword &length, bool &definiteLength)
+{
+ byte b;
+
+ if (!bt.Get(b))
+ return false;
+
+ if (!(b & 0x80))
+ {
+ definiteLength = true;
+ length = b;
+ }
+ else
+ {
+ unsigned int lengthBytes = b & 0x7f;
+
+ if (lengthBytes == 0)
+ {
+ definiteLength = false;
+ return true;
+ }
+
+ definiteLength = true;
+ length = 0;
+ while (lengthBytes--)
+ {
+ if (length >> (8*(sizeof(length)-1)))
+ BERDecodeError(); // length about to overflow
+
+ if (!bt.Get(b))
+ return false;
+
+ length = (length << 8) | b;
+ }
+ }
+ return true;
+}
+
+bool BERLengthDecode(BufferedTransformation &bt, size_t &length)
+{
+ lword lw;
+ bool definiteLength;
+ if (!BERLengthDecode(bt, lw, definiteLength))
+ BERDecodeError();
+ if (!SafeConvert(lw, length))
+ BERDecodeError();
+ return definiteLength;
+}
+
+void DEREncodeNull(BufferedTransformation &out)
+{
+ out.Put(TAG_NULL);
+ out.Put(0);
+}
+
+void BERDecodeNull(BufferedTransformation &in)
+{
+ byte b;
+ if (!in.Get(b) || b != TAG_NULL)
+ BERDecodeError();
+ size_t length;
+ if (!BERLengthDecode(in, length) || length != 0)
+ BERDecodeError();
+}
+
+/// ASN Strings
+size_t DEREncodeOctetString(BufferedTransformation &bt, const byte *str, size_t strLen)
+{
+ bt.Put(OCTET_STRING);
+ size_t lengthBytes = DERLengthEncode(bt, strLen);
+ bt.Put(str, strLen);
+ return 1+lengthBytes+strLen;
+}
+
+size_t DEREncodeOctetString(BufferedTransformation &bt, const SecByteBlock &str)
+{
+ return DEREncodeOctetString(bt, str.begin(), str.size());
+}
+
+size_t BERDecodeOctetString(BufferedTransformation &bt, SecByteBlock &str)
+{
+ byte b;
+ if (!bt.Get(b) || b != OCTET_STRING)
+ BERDecodeError();
+
+ size_t bc;
+ if (!BERLengthDecode(bt, bc))
+ BERDecodeError();
+
+ str.resize(bc);
+ if (bc != bt.Get(str, bc))
+ BERDecodeError();
+ return bc;
+}
+
+size_t BERDecodeOctetString(BufferedTransformation &bt, BufferedTransformation &str)
+{
+ byte b;
+ if (!bt.Get(b) || b != OCTET_STRING)
+ BERDecodeError();
+
+ size_t bc;
+ if (!BERLengthDecode(bt, bc))
+ BERDecodeError();
+
+ bt.TransferTo(str, bc);
+ return bc;
+}
+
+size_t DEREncodeTextString(BufferedTransformation &bt, const std::string &str, byte asnTag)
+{
+ bt.Put(asnTag);
+ size_t lengthBytes = DERLengthEncode(bt, str.size());
+ bt.Put((const byte *)str.data(), str.size());
+ return 1+lengthBytes+str.size();
+}
+
+size_t BERDecodeTextString(BufferedTransformation &bt, std::string &str, byte asnTag)
+{
+ byte b;
+ if (!bt.Get(b) || b != asnTag)
+ BERDecodeError();
+
+ size_t bc;
+ if (!BERLengthDecode(bt, bc))
+ BERDecodeError();
+
+ SecByteBlock temp(bc);
+ if (bc != bt.Get(temp, bc))
+ BERDecodeError();
+ str.assign((char *)temp.begin(), bc);
+ return bc;
+}
+
+/// ASN BitString
+size_t DEREncodeBitString(BufferedTransformation &bt, const byte *str, size_t strLen, unsigned int unusedBits)
+{
+ bt.Put(BIT_STRING);
+ size_t lengthBytes = DERLengthEncode(bt, strLen+1);
+ bt.Put((byte)unusedBits);
+ bt.Put(str, strLen);
+ return 2+lengthBytes+strLen;
+}
+
+size_t BERDecodeBitString(BufferedTransformation &bt, SecByteBlock &str, unsigned int &unusedBits)
+{
+ byte b;
+ if (!bt.Get(b) || b != BIT_STRING)
+ BERDecodeError();
+
+ size_t bc;
+ if (!BERLengthDecode(bt, bc))
+ BERDecodeError();
+
+ byte unused;
+ if (!bt.Get(unused))
+ BERDecodeError();
+ unusedBits = unused;
+ str.resize(bc-1);
+ if ((bc-1) != bt.Get(str, bc-1))
+ BERDecodeError();
+ return bc-1;
+}
+
+void DERReencode(BufferedTransformation &source, BufferedTransformation &dest)
+{
+ byte tag;
+ source.Peek(tag);
+ BERGeneralDecoder decoder(source, tag);
+ DERGeneralEncoder encoder(dest, tag);
+ if (decoder.IsDefiniteLength())
+ decoder.TransferTo(encoder, decoder.RemainingLength());
+ else
+ {
+ while (!decoder.EndReached())
+ DERReencode(decoder, encoder);
+ }
+ decoder.MessageEnd();
+ encoder.MessageEnd();
+}
+
+void OID::EncodeValue(BufferedTransformation &bt, word32 v)
+{
+ for (unsigned int i=RoundUpToMultipleOf(STDMAX(7U,BitPrecision(v)), 7U)-7; i != 0; i-=7)
+ bt.Put((byte)(0x80 | ((v >> i) & 0x7f)));
+ bt.Put((byte)(v & 0x7f));
+}
+
+size_t OID::DecodeValue(BufferedTransformation &bt, word32 &v)
+{
+ byte b;
+ size_t i=0;
+ v = 0;
+ while (true)
+ {
+ if (!bt.Get(b))
+ BERDecodeError();
+ i++;
+ v <<= 7;
+ v += b & 0x7f;
+ if (!(b & 0x80))
+ return i;
+ }
+}
+
+void OID::DEREncode(BufferedTransformation &bt) const
+{
+ assert(m_values.size() >= 2);
+ ByteQueue temp;
+ temp.Put(byte(m_values[0] * 40 + m_values[1]));
+ for (size_t i=2; i<m_values.size(); i++)
+ EncodeValue(temp, m_values[i]);
+ bt.Put(OBJECT_IDENTIFIER);
+ DERLengthEncode(bt, temp.CurrentSize());
+ temp.TransferTo(bt);
+}
+
+void OID::BERDecode(BufferedTransformation &bt)
+{
+ byte b;
+ if (!bt.Get(b) || b != OBJECT_IDENTIFIER)
+ BERDecodeError();
+
+ size_t length;
+ if (!BERLengthDecode(bt, length) || length < 1)
+ BERDecodeError();
+
+ if (!bt.Get(b))
+ BERDecodeError();
+
+ length--;
+ m_values.resize(2);
+ m_values[0] = b / 40;
+ m_values[1] = b % 40;
+
+ while (length > 0)
+ {
+ word32 v;
+ size_t valueLen = DecodeValue(bt, v);
+ if (valueLen > length)
+ BERDecodeError();
+ m_values.push_back(v);
+ length -= valueLen;
+ }
+}
+
+void OID::BERDecodeAndCheck(BufferedTransformation &bt) const
+{
+ OID oid(bt);
+ if (*this != oid)
+ BERDecodeError();
+}
+
+inline BufferedTransformation & EncodedObjectFilter::CurrentTarget()
+{
+ if (m_flags & PUT_OBJECTS)
+ return *AttachedTransformation();
+ else
+ return TheBitBucket();
+}
+
+void EncodedObjectFilter::Put(const byte *inString, size_t length)
+{
+ if (m_nCurrentObject == m_nObjects)
+ {
+ AttachedTransformation()->Put(inString, length);
+ return;
+ }
+
+ LazyPutter lazyPutter(m_queue, inString, length);
+
+ while (m_queue.AnyRetrievable())
+ {
+ switch (m_state)
+ {
+ case IDENTIFIER:
+ if (!m_queue.Get(m_id))
+ return;
+ m_queue.TransferTo(CurrentTarget(), 1);
+ m_state = LENGTH; // fall through
+ case LENGTH:
+ {
+ byte b;
+ if (m_level > 0 && m_id == 0 && m_queue.Peek(b) && b == 0)
+ {
+ m_queue.TransferTo(CurrentTarget(), 1);
+ m_level--;
+ m_state = IDENTIFIER;
+ break;
+ }
+ ByteQueue::Walker walker(m_queue);
+ bool definiteLength;
+ if (!BERLengthDecode(walker, m_lengthRemaining, definiteLength))
+ return;
+ m_queue.TransferTo(CurrentTarget(), walker.GetCurrentPosition());
+ if (!((m_id & CONSTRUCTED) || definiteLength))
+ BERDecodeError();
+ if (!definiteLength)
+ {
+ if (!(m_id & CONSTRUCTED))
+ BERDecodeError();
+ m_level++;
+ m_state = IDENTIFIER;
+ break;
+ }
+ m_state = BODY; // fall through
+ }
+ case BODY:
+ m_lengthRemaining -= m_queue.TransferTo(CurrentTarget(), m_lengthRemaining);
+
+ if (m_lengthRemaining == 0)
+ m_state = IDENTIFIER;
+ }
+
+ if (m_state == IDENTIFIER && m_level == 0)
+ {
+ // just finished processing a level 0 object
+ ++m_nCurrentObject;
+
+ if (m_flags & PUT_MESSANGE_END_AFTER_EACH_OBJECT)
+ AttachedTransformation()->MessageEnd();
+
+ if (m_nCurrentObject == m_nObjects)
+ {
+ if (m_flags & PUT_MESSANGE_END_AFTER_ALL_OBJECTS)
+ AttachedTransformation()->MessageEnd();
+
+ if (m_flags & PUT_MESSANGE_SERIES_END_AFTER_ALL_OBJECTS)
+ AttachedTransformation()->MessageSeriesEnd();
+
+ m_queue.TransferAllTo(*AttachedTransformation());
+ return;
+ }
+ }
+ }
+}
+
+BERGeneralDecoder::BERGeneralDecoder(BufferedTransformation &inQueue, byte asnTag)
+ : m_inQueue(inQueue), m_finished(false)
+{
+ Init(asnTag);
+}
+
+BERGeneralDecoder::BERGeneralDecoder(BERGeneralDecoder &inQueue, byte asnTag)
+ : m_inQueue(inQueue), m_finished(false)
+{
+ Init(asnTag);
+}
+
+void BERGeneralDecoder::Init(byte asnTag)
+{
+ byte b;
+ if (!m_inQueue.Get(b) || b != asnTag)
+ BERDecodeError();
+
+ if (!BERLengthDecode(m_inQueue, m_length, m_definiteLength))
+ BERDecodeError();
+
+ if (!m_definiteLength && !(asnTag & CONSTRUCTED))
+ BERDecodeError(); // cannot be primitive and have indefinite length
+}
+
+BERGeneralDecoder::~BERGeneralDecoder()
+{
+ try // avoid throwing in constructor
+ {
+ if (!m_finished)
+ MessageEnd();
+ }
+ catch (...)
+ {
+ }
+}
+
+bool BERGeneralDecoder::EndReached() const
+{
+ if (m_definiteLength)
+ return m_length == 0;
+ else
+ { // check end-of-content octets
+ word16 i;
+ return (m_inQueue.PeekWord16(i)==2 && i==0);
+ }
+}
+
+byte BERGeneralDecoder::PeekByte() const
+{
+ byte b;
+ if (!Peek(b))
+ BERDecodeError();
+ return b;
+}
+
+void BERGeneralDecoder::CheckByte(byte check)
+{
+ byte b;
+ if (!Get(b) || b != check)
+ BERDecodeError();
+}
+
+void BERGeneralDecoder::MessageEnd()
+{
+ m_finished = true;
+ if (m_definiteLength)
+ {
+ if (m_length != 0)
+ BERDecodeError();
+ }
+ else
+ { // remove end-of-content octets
+ word16 i;
+ if (m_inQueue.GetWord16(i) != 2 || i != 0)
+ BERDecodeError();
+ }
+}
+
+size_t BERGeneralDecoder::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ if (m_definiteLength && transferBytes > m_length)
+ transferBytes = m_length;
+ size_t blockedBytes = m_inQueue.TransferTo2(target, transferBytes, channel, blocking);
+ ReduceLength(transferBytes);
+ return blockedBytes;
+}
+
+size_t BERGeneralDecoder::CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end, const std::string &channel, bool blocking) const
+{
+ if (m_definiteLength)
+ end = STDMIN(m_length, end);
+ return m_inQueue.CopyRangeTo2(target, begin, end, channel, blocking);
+}
+
+lword BERGeneralDecoder::ReduceLength(lword delta)
+{
+ if (m_definiteLength)
+ {
+ if (m_length < delta)
+ BERDecodeError();
+ m_length -= delta;
+ }
+ return delta;
+}
+
+DERGeneralEncoder::DERGeneralEncoder(BufferedTransformation &outQueue, byte asnTag)
+ : m_outQueue(outQueue), m_finished(false), m_asnTag(asnTag)
+{
+}
+
+DERGeneralEncoder::DERGeneralEncoder(DERGeneralEncoder &outQueue, byte asnTag)
+ : m_outQueue(outQueue), m_finished(false), m_asnTag(asnTag)
+{
+}
+
+DERGeneralEncoder::~DERGeneralEncoder()
+{
+ try // avoid throwing in constructor
+ {
+ if (!m_finished)
+ MessageEnd();
+ }
+ catch (...)
+ {
+ }
+}
+
+void DERGeneralEncoder::MessageEnd()
+{
+ m_finished = true;
+ lword length = CurrentSize();
+ m_outQueue.Put(m_asnTag);
+ DERLengthEncode(m_outQueue, length);
+ TransferTo(m_outQueue);
+}
+
+// *************************************************************
+
+void X509PublicKey::BERDecode(BufferedTransformation &bt)
+{
+ BERSequenceDecoder subjectPublicKeyInfo(bt);
+ BERSequenceDecoder algorithm(subjectPublicKeyInfo);
+ GetAlgorithmID().BERDecodeAndCheck(algorithm);
+ bool parametersPresent = algorithm.EndReached() ? false : BERDecodeAlgorithmParameters(algorithm);
+ algorithm.MessageEnd();
+
+ BERGeneralDecoder subjectPublicKey(subjectPublicKeyInfo, BIT_STRING);
+ subjectPublicKey.CheckByte(0); // unused bits
+ BERDecodePublicKey(subjectPublicKey, parametersPresent, (size_t)subjectPublicKey.RemainingLength());
+ subjectPublicKey.MessageEnd();
+ subjectPublicKeyInfo.MessageEnd();
+}
+
+void X509PublicKey::DEREncode(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder subjectPublicKeyInfo(bt);
+
+ DERSequenceEncoder algorithm(subjectPublicKeyInfo);
+ GetAlgorithmID().DEREncode(algorithm);
+ DEREncodeAlgorithmParameters(algorithm);
+ algorithm.MessageEnd();
+
+ DERGeneralEncoder subjectPublicKey(subjectPublicKeyInfo, BIT_STRING);
+ subjectPublicKey.Put(0); // unused bits
+ DEREncodePublicKey(subjectPublicKey);
+ subjectPublicKey.MessageEnd();
+
+ subjectPublicKeyInfo.MessageEnd();
+}
+
+void PKCS8PrivateKey::BERDecode(BufferedTransformation &bt)
+{
+ BERSequenceDecoder privateKeyInfo(bt);
+ word32 version;
+ BERDecodeUnsigned<word32>(privateKeyInfo, version, INTEGER, 0, 0); // check version
+
+ BERSequenceDecoder algorithm(privateKeyInfo);
+ GetAlgorithmID().BERDecodeAndCheck(algorithm);
+ bool parametersPresent = algorithm.EndReached() ? false : BERDecodeAlgorithmParameters(algorithm);
+ algorithm.MessageEnd();
+
+ BERGeneralDecoder octetString(privateKeyInfo, OCTET_STRING);
+ BERDecodePrivateKey(octetString, parametersPresent, (size_t)privateKeyInfo.RemainingLength());
+ octetString.MessageEnd();
+
+ if (!privateKeyInfo.EndReached())
+ BERDecodeOptionalAttributes(privateKeyInfo);
+ privateKeyInfo.MessageEnd();
+}
+
+void PKCS8PrivateKey::DEREncode(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder privateKeyInfo(bt);
+ DEREncodeUnsigned<word32>(privateKeyInfo, 0); // version
+
+ DERSequenceEncoder algorithm(privateKeyInfo);
+ GetAlgorithmID().DEREncode(algorithm);
+ DEREncodeAlgorithmParameters(algorithm);
+ algorithm.MessageEnd();
+
+ DERGeneralEncoder octetString(privateKeyInfo, OCTET_STRING);
+ DEREncodePrivateKey(octetString);
+ octetString.MessageEnd();
+
+ DEREncodeOptionalAttributes(privateKeyInfo);
+ privateKeyInfo.MessageEnd();
+}
+
+void PKCS8PrivateKey::BERDecodeOptionalAttributes(BufferedTransformation &bt)
+{
+ DERReencode(bt, m_optionalAttributes);
+}
+
+void PKCS8PrivateKey::DEREncodeOptionalAttributes(BufferedTransformation &bt) const
+{
+ m_optionalAttributes.CopyTo(bt);
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/asn.h b/embeddedcryptopp/asn.h
new file mode 100644
index 0000000..c35126b
--- /dev/null
+++ b/embeddedcryptopp/asn.h
@@ -0,0 +1,369 @@
+#ifndef CRYPTOPP_ASN_H
+#define CRYPTOPP_ASN_H
+
+#include "filters.h"
+#include "queue.h"
+#include <vector>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// these tags and flags are not complete
+enum ASNTag
+{
+ BOOLEAN = 0x01,
+ INTEGER = 0x02,
+ BIT_STRING = 0x03,
+ OCTET_STRING = 0x04,
+ TAG_NULL = 0x05,
+ OBJECT_IDENTIFIER = 0x06,
+ OBJECT_DESCRIPTOR = 0x07,
+ EXTERNAL = 0x08,
+ REAL = 0x09,
+ ENUMERATED = 0x0a,
+ UTF8_STRING = 0x0c,
+ SEQUENCE = 0x10,
+ SET = 0x11,
+ NUMERIC_STRING = 0x12,
+ PRINTABLE_STRING = 0x13,
+ T61_STRING = 0x14,
+ VIDEOTEXT_STRING = 0x15,
+ IA5_STRING = 0x16,
+ UTC_TIME = 0x17,
+ GENERALIZED_TIME = 0x18,
+ GRAPHIC_STRING = 0x19,
+ VISIBLE_STRING = 0x1a,
+ GENERAL_STRING = 0x1b
+};
+
+enum ASNIdFlag
+{
+ UNIVERSAL = 0x00,
+// DATA = 0x01,
+// HEADER = 0x02,
+ CONSTRUCTED = 0x20,
+ APPLICATION = 0x40,
+ CONTEXT_SPECIFIC = 0x80,
+ PRIVATE = 0xc0
+};
+
+inline void BERDecodeError() {throw BERDecodeErr();}
+
+class CRYPTOPP_DLL UnknownOID : public BERDecodeErr
+{
+public:
+ UnknownOID() : BERDecodeErr("BER decode error: unknown object identifier") {}
+ UnknownOID(const char *err) : BERDecodeErr(err) {}
+};
+
+// unsigned int DERLengthEncode(unsigned int length, byte *output=0);
+CRYPTOPP_DLL size_t CRYPTOPP_API DERLengthEncode(BufferedTransformation &out, lword length);
+// returns false if indefinite length
+CRYPTOPP_DLL bool CRYPTOPP_API BERLengthDecode(BufferedTransformation &in, size_t &length);
+
+CRYPTOPP_DLL void CRYPTOPP_API DEREncodeNull(BufferedTransformation &out);
+CRYPTOPP_DLL void CRYPTOPP_API BERDecodeNull(BufferedTransformation &in);
+
+CRYPTOPP_DLL size_t CRYPTOPP_API DEREncodeOctetString(BufferedTransformation &out, const byte *str, size_t strLen);
+CRYPTOPP_DLL size_t CRYPTOPP_API DEREncodeOctetString(BufferedTransformation &out, const SecByteBlock &str);
+CRYPTOPP_DLL size_t CRYPTOPP_API BERDecodeOctetString(BufferedTransformation &in, SecByteBlock &str);
+CRYPTOPP_DLL size_t CRYPTOPP_API BERDecodeOctetString(BufferedTransformation &in, BufferedTransformation &str);
+
+// for UTF8_STRING, PRINTABLE_STRING, and IA5_STRING
+CRYPTOPP_DLL size_t CRYPTOPP_API DEREncodeTextString(BufferedTransformation &out, const std::string &str, byte asnTag);
+CRYPTOPP_DLL size_t CRYPTOPP_API BERDecodeTextString(BufferedTransformation &in, std::string &str, byte asnTag);
+
+CRYPTOPP_DLL size_t CRYPTOPP_API DEREncodeBitString(BufferedTransformation &out, const byte *str, size_t strLen, unsigned int unusedBits=0);
+CRYPTOPP_DLL size_t CRYPTOPP_API BERDecodeBitString(BufferedTransformation &in, SecByteBlock &str, unsigned int &unusedBits);
+
+// BER decode from source and DER reencode into dest
+CRYPTOPP_DLL void CRYPTOPP_API DERReencode(BufferedTransformation &source, BufferedTransformation &dest);
+
+//! Object Identifier
+class CRYPTOPP_DLL OID
+{
+public:
+ OID() {}
+ OID(word32 v) : m_values(1, v) {}
+ OID(BufferedTransformation &bt) {BERDecode(bt);}
+
+ inline OID & operator+=(word32 rhs) {m_values.push_back(rhs); return *this;}
+
+ void DEREncode(BufferedTransformation &bt) const;
+ void BERDecode(BufferedTransformation &bt);
+
+ // throw BERDecodeErr() if decoded value doesn't equal this OID
+ void BERDecodeAndCheck(BufferedTransformation &bt) const;
+
+ std::vector<word32> m_values;
+
+private:
+ static void EncodeValue(BufferedTransformation &bt, word32 v);
+ static size_t DecodeValue(BufferedTransformation &bt, word32 &v);
+};
+
+class EncodedObjectFilter : public Filter
+{
+public:
+ enum Flag {PUT_OBJECTS=1, PUT_MESSANGE_END_AFTER_EACH_OBJECT=2, PUT_MESSANGE_END_AFTER_ALL_OBJECTS=4, PUT_MESSANGE_SERIES_END_AFTER_ALL_OBJECTS=8};
+ EncodedObjectFilter(BufferedTransformation *attachment = NULL, unsigned int nObjects = 1, word32 flags = 0);
+
+ void Put(const byte *inString, size_t length);
+
+ unsigned int GetNumberOfCompletedObjects() const {return m_nCurrentObject;}
+ unsigned long GetPositionOfObject(unsigned int i) const {return m_positions[i];}
+
+private:
+ BufferedTransformation & CurrentTarget();
+
+ word32 m_flags;
+ unsigned int m_nObjects, m_nCurrentObject, m_level;
+ std::vector<unsigned int> m_positions;
+ ByteQueue m_queue;
+ enum State {IDENTIFIER, LENGTH, BODY, TAIL, ALL_DONE} m_state;
+ byte m_id;
+ lword m_lengthRemaining;
+};
+
+//! BER General Decoder
+class CRYPTOPP_DLL BERGeneralDecoder : public Store
+{
+public:
+ explicit BERGeneralDecoder(BufferedTransformation &inQueue, byte asnTag);
+ explicit BERGeneralDecoder(BERGeneralDecoder &inQueue, byte asnTag);
+ ~BERGeneralDecoder();
+
+ bool IsDefiniteLength() const {return m_definiteLength;}
+ lword RemainingLength() const {assert(m_definiteLength); return m_length;}
+ bool EndReached() const;
+ byte PeekByte() const;
+ void CheckByte(byte b);
+
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+
+ // call this to denote end of sequence
+ void MessageEnd();
+
+protected:
+ BufferedTransformation &m_inQueue;
+ bool m_finished, m_definiteLength;
+ lword m_length;
+
+private:
+ void Init(byte asnTag);
+ void StoreInitialize(const NameValuePairs &parameters) {assert(false);}
+ lword ReduceLength(lword delta);
+};
+
+//! DER General Encoder
+class CRYPTOPP_DLL DERGeneralEncoder : public ByteQueue
+{
+public:
+ explicit DERGeneralEncoder(BufferedTransformation &outQueue, byte asnTag = SEQUENCE | CONSTRUCTED);
+ explicit DERGeneralEncoder(DERGeneralEncoder &outQueue, byte asnTag = SEQUENCE | CONSTRUCTED);
+ ~DERGeneralEncoder();
+
+ // call this to denote end of sequence
+ void MessageEnd();
+
+private:
+ BufferedTransformation &m_outQueue;
+ bool m_finished;
+
+ byte m_asnTag;
+};
+
+//! BER Sequence Decoder
+class CRYPTOPP_DLL BERSequenceDecoder : public BERGeneralDecoder
+{
+public:
+ explicit BERSequenceDecoder(BufferedTransformation &inQueue, byte asnTag = SEQUENCE | CONSTRUCTED)
+ : BERGeneralDecoder(inQueue, asnTag) {}
+ explicit BERSequenceDecoder(BERSequenceDecoder &inQueue, byte asnTag = SEQUENCE | CONSTRUCTED)
+ : BERGeneralDecoder(inQueue, asnTag) {}
+};
+
+//! DER Sequence Encoder
+class CRYPTOPP_DLL DERSequenceEncoder : public DERGeneralEncoder
+{
+public:
+ explicit DERSequenceEncoder(BufferedTransformation &outQueue, byte asnTag = SEQUENCE | CONSTRUCTED)
+ : DERGeneralEncoder(outQueue, asnTag) {}
+ explicit DERSequenceEncoder(DERSequenceEncoder &outQueue, byte asnTag = SEQUENCE | CONSTRUCTED)
+ : DERGeneralEncoder(outQueue, asnTag) {}
+};
+
+//! BER Set Decoder
+class CRYPTOPP_DLL BERSetDecoder : public BERGeneralDecoder
+{
+public:
+ explicit BERSetDecoder(BufferedTransformation &inQueue, byte asnTag = SET | CONSTRUCTED)
+ : BERGeneralDecoder(inQueue, asnTag) {}
+ explicit BERSetDecoder(BERSetDecoder &inQueue, byte asnTag = SET | CONSTRUCTED)
+ : BERGeneralDecoder(inQueue, asnTag) {}
+};
+
+//! DER Set Encoder
+class CRYPTOPP_DLL DERSetEncoder : public DERGeneralEncoder
+{
+public:
+ explicit DERSetEncoder(BufferedTransformation &outQueue, byte asnTag = SET | CONSTRUCTED)
+ : DERGeneralEncoder(outQueue, asnTag) {}
+ explicit DERSetEncoder(DERSetEncoder &outQueue, byte asnTag = SET | CONSTRUCTED)
+ : DERGeneralEncoder(outQueue, asnTag) {}
+};
+
+template <class T>
+class ASNOptional : public member_ptr<T>
+{
+public:
+ void BERDecode(BERSequenceDecoder &seqDecoder, byte tag, byte mask = ~CONSTRUCTED)
+ {
+ byte b;
+ if (seqDecoder.Peek(b) && (b & mask) == tag)
+ reset(new T(seqDecoder));
+ }
+ void DEREncode(BufferedTransformation &out)
+ {
+ if (this->get() != NULL)
+ this->get()->DEREncode(out);
+ }
+};
+
+//! _
+template <class BASE>
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE ASN1CryptoMaterial : public ASN1Object, public BASE
+{
+public:
+ void Save(BufferedTransformation &bt) const
+ {BEREncode(bt);}
+ void Load(BufferedTransformation &bt)
+ {BERDecode(bt);}
+};
+
+//! encodes/decodes subjectPublicKeyInfo
+class CRYPTOPP_DLL X509PublicKey : public ASN1CryptoMaterial<PublicKey>
+{
+public:
+ void BERDecode(BufferedTransformation &bt);
+ void DEREncode(BufferedTransformation &bt) const;
+
+ virtual OID GetAlgorithmID() const =0;
+ virtual bool BERDecodeAlgorithmParameters(BufferedTransformation &bt)
+ {BERDecodeNull(bt); return false;}
+ virtual bool DEREncodeAlgorithmParameters(BufferedTransformation &bt) const
+ {DEREncodeNull(bt); return false;} // see RFC 2459, section 7.3.1
+
+ //! decode subjectPublicKey part of subjectPublicKeyInfo, without the BIT STRING header
+ virtual void BERDecodePublicKey(BufferedTransformation &bt, bool parametersPresent, size_t size) =0;
+ //! encode subjectPublicKey part of subjectPublicKeyInfo, without the BIT STRING header
+ virtual void DEREncodePublicKey(BufferedTransformation &bt) const =0;
+};
+
+//! encodes/decodes privateKeyInfo
+class CRYPTOPP_DLL PKCS8PrivateKey : public ASN1CryptoMaterial<PrivateKey>
+{
+public:
+ void BERDecode(BufferedTransformation &bt);
+ void DEREncode(BufferedTransformation &bt) const;
+
+ virtual OID GetAlgorithmID() const =0;
+ virtual bool BERDecodeAlgorithmParameters(BufferedTransformation &bt)
+ {BERDecodeNull(bt); return false;}
+ virtual bool DEREncodeAlgorithmParameters(BufferedTransformation &bt) const
+ {DEREncodeNull(bt); return false;} // see RFC 2459, section 7.3.1
+
+ //! decode privateKey part of privateKeyInfo, without the OCTET STRING header
+ virtual void BERDecodePrivateKey(BufferedTransformation &bt, bool parametersPresent, size_t size) =0;
+ //! encode privateKey part of privateKeyInfo, without the OCTET STRING header
+ virtual void DEREncodePrivateKey(BufferedTransformation &bt) const =0;
+
+ //! decode optional attributes including context-specific tag
+ /*! /note default implementation stores attributes to be output in DEREncodeOptionalAttributes */
+ virtual void BERDecodeOptionalAttributes(BufferedTransformation &bt);
+ //! encode optional attributes including context-specific tag
+ virtual void DEREncodeOptionalAttributes(BufferedTransformation &bt) const;
+
+protected:
+ ByteQueue m_optionalAttributes;
+};
+
+// ********************************************************
+
+//! DER Encode Unsigned
+/*! for INTEGER, BOOLEAN, and ENUM */
+template <class T>
+size_t DEREncodeUnsigned(BufferedTransformation &out, T w, byte asnTag = INTEGER)
+{
+ byte buf[sizeof(w)+1];
+ unsigned int bc;
+ if (asnTag == BOOLEAN)
+ {
+ buf[sizeof(w)] = w ? 0xff : 0;
+ bc = 1;
+ }
+ else
+ {
+ buf[0] = 0;
+ for (unsigned int i=0; i<sizeof(w); i++)
+ buf[i+1] = byte(w >> (sizeof(w)-1-i)*8);
+ bc = sizeof(w);
+ while (bc > 1 && buf[sizeof(w)+1-bc] == 0)
+ --bc;
+ if (buf[sizeof(w)+1-bc] & 0x80)
+ ++bc;
+ }
+ out.Put(asnTag);
+ size_t lengthBytes = DERLengthEncode(out, bc);
+ out.Put(buf+sizeof(w)+1-bc, bc);
+ return 1+lengthBytes+bc;
+}
+
+//! BER Decode Unsigned
+// VC60 workaround: std::numeric_limits<T>::max conflicts with MFC max macro
+// CW41 workaround: std::numeric_limits<T>::max causes a template error
+template <class T>
+void BERDecodeUnsigned(BufferedTransformation &in, T &w, byte asnTag = INTEGER,
+ T minValue = 0, T maxValue = 0xffffffff)
+{
+ byte b;
+ if (!in.Get(b) || b != asnTag)
+ BERDecodeError();
+
+ size_t bc;
+ BERLengthDecode(in, bc);
+
+ SecByteBlock buf(bc);
+
+ if (bc != in.Get(buf, bc))
+ BERDecodeError();
+
+ const byte *ptr = buf;
+ while (bc > sizeof(w) && *ptr == 0)
+ {
+ bc--;
+ ptr++;
+ }
+ if (bc > sizeof(w))
+ BERDecodeError();
+
+ w = 0;
+ for (unsigned int i=0; i<bc; i++)
+ w = (w << 8) | ptr[i];
+
+ if (w < minValue || w > maxValue)
+ BERDecodeError();
+}
+
+inline bool operator==(const ::CryptoPP::OID &lhs, const ::CryptoPP::OID &rhs)
+ {return lhs.m_values == rhs.m_values;}
+inline bool operator!=(const ::CryptoPP::OID &lhs, const ::CryptoPP::OID &rhs)
+ {return lhs.m_values != rhs.m_values;}
+inline bool operator<(const ::CryptoPP::OID &lhs, const ::CryptoPP::OID &rhs)
+ {return std::lexicographical_compare(lhs.m_values.begin(), lhs.m_values.end(), rhs.m_values.begin(), rhs.m_values.end());}
+inline ::CryptoPP::OID operator+(const ::CryptoPP::OID &lhs, unsigned long rhs)
+ {return ::CryptoPP::OID(lhs)+=rhs;}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/authenc.h b/embeddedcryptopp/authenc.h
new file mode 100644
index 0000000..f726716
--- /dev/null
+++ b/embeddedcryptopp/authenc.h
@@ -0,0 +1,49 @@
+#ifndef CRYPTOPP_AUTHENC_H
+#define CRYPTOPP_AUTHENC_H
+
+#include "cryptlib.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! .
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE AuthenticatedSymmetricCipherBase : public AuthenticatedSymmetricCipher
+{
+public:
+ AuthenticatedSymmetricCipherBase() : m_state(State_Start) {}
+
+ bool IsRandomAccess() const {return false;}
+ bool IsSelfInverting() const {return true;}
+ void UncheckedSetKey(const byte *,unsigned int,const CryptoPP::NameValuePairs &) {assert(false);}
+
+ void SetKey(const byte *userKey, size_t keylength, const NameValuePairs &params);
+ void Restart() {if (m_state > State_KeySet) m_state = State_KeySet;}
+ void Resynchronize(const byte *iv, int length=-1);
+ void Update(const byte *input, size_t length);
+ void ProcessData(byte *outString, const byte *inString, size_t length);
+ void TruncatedFinal(byte *mac, size_t macSize);
+
+protected:
+ void AuthenticateData(const byte *data, size_t len);
+ const SymmetricCipher & GetSymmetricCipher() const {return const_cast<AuthenticatedSymmetricCipherBase *>(this)->AccessSymmetricCipher();};
+
+ virtual SymmetricCipher & AccessSymmetricCipher() =0;
+ virtual bool AuthenticationIsOnPlaintext() const =0;
+ virtual unsigned int AuthenticationBlockSize() const =0;
+ virtual void SetKeyWithoutResync(const byte *userKey, size_t keylength, const NameValuePairs &params) =0;
+ virtual void Resync(const byte *iv, size_t len) =0;
+ virtual size_t AuthenticateBlocks(const byte *data, size_t len) =0;
+ virtual void AuthenticateLastHeaderBlock() =0;
+ virtual void AuthenticateLastConfidentialBlock() {}
+ virtual void AuthenticateLastFooterBlock(byte *mac, size_t macSize) =0;
+
+ enum State {State_Start, State_KeySet, State_IVSet, State_AuthUntransformed, State_AuthTransformed, State_AuthFooter};
+ State m_state;
+ unsigned int m_bufferedDataLength;
+ lword m_totalHeaderLength, m_totalMessageLength, m_totalFooterLength;
+ AlignedSecByteBlock m_buffer;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/basecode.cpp b/embeddedcryptopp/basecode.cpp
new file mode 100644
index 0000000..0c98b22
--- /dev/null
+++ b/embeddedcryptopp/basecode.cpp
@@ -0,0 +1,238 @@
+// basecode.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "basecode.h"
+#include "fltrimpl.h"
+#include <ctype.h>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void BaseN_Encoder::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ parameters.GetRequiredParameter("BaseN_Encoder", Name::EncodingLookupArray(), m_alphabet);
+
+ parameters.GetRequiredIntParameter("BaseN_Encoder", Name::Log2Base(), m_bitsPerChar);
+ if (m_bitsPerChar <= 0 || m_bitsPerChar >= 8)
+ throw InvalidArgument("BaseN_Encoder: Log2Base must be between 1 and 7 inclusive");
+
+ byte padding;
+ bool pad;
+ if (parameters.GetValue(Name::PaddingByte(), padding))
+ pad = parameters.GetValueWithDefault(Name::Pad(), true);
+ else
+ pad = false;
+ m_padding = pad ? padding : -1;
+
+ m_bytePos = m_bitPos = 0;
+
+ int i = 8;
+ while (i%m_bitsPerChar != 0)
+ i += 8;
+ m_outputBlockSize = i/m_bitsPerChar;
+
+ m_outBuf.New(m_outputBlockSize);
+}
+
+size_t BaseN_Encoder::Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ FILTER_BEGIN;
+ while (m_inputPosition < length)
+ {
+ if (m_bytePos == 0)
+ memset(m_outBuf, 0, m_outputBlockSize);
+
+ {
+ unsigned int b = begin[m_inputPosition++], bitsLeftInSource = 8;
+ while (true)
+ {
+ assert(m_bitPos < m_bitsPerChar);
+ unsigned int bitsLeftInTarget = m_bitsPerChar-m_bitPos;
+ m_outBuf[m_bytePos] |= b >> (8-bitsLeftInTarget);
+ if (bitsLeftInSource >= bitsLeftInTarget)
+ {
+ m_bitPos = 0;
+ ++m_bytePos;
+ bitsLeftInSource -= bitsLeftInTarget;
+ if (bitsLeftInSource == 0)
+ break;
+ b <<= bitsLeftInTarget;
+ b &= 0xff;
+ }
+ else
+ {
+ m_bitPos += bitsLeftInSource;
+ break;
+ }
+ }
+ }
+
+ assert(m_bytePos <= m_outputBlockSize);
+ if (m_bytePos == m_outputBlockSize)
+ {
+ int i;
+ for (i=0; i<m_bytePos; i++)
+ {
+ assert(m_outBuf[i] < (1 << m_bitsPerChar));
+ m_outBuf[i] = m_alphabet[m_outBuf[i]];
+ }
+ FILTER_OUTPUT(1, m_outBuf, m_outputBlockSize, 0);
+
+ m_bytePos = m_bitPos = 0;
+ }
+ }
+ if (messageEnd)
+ {
+ if (m_bitPos > 0)
+ ++m_bytePos;
+
+ int i;
+ for (i=0; i<m_bytePos; i++)
+ m_outBuf[i] = m_alphabet[m_outBuf[i]];
+
+ if (m_padding != -1 && m_bytePos > 0)
+ {
+ memset(m_outBuf+m_bytePos, m_padding, m_outputBlockSize-m_bytePos);
+ m_bytePos = m_outputBlockSize;
+ }
+ FILTER_OUTPUT(2, m_outBuf, m_bytePos, messageEnd);
+ m_bytePos = m_bitPos = 0;
+ }
+ FILTER_END_NO_MESSAGE_END;
+}
+
+void BaseN_Decoder::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ parameters.GetRequiredParameter("BaseN_Decoder", Name::DecodingLookupArray(), m_lookup);
+
+ parameters.GetRequiredIntParameter("BaseN_Decoder", Name::Log2Base(), m_bitsPerChar);
+ if (m_bitsPerChar <= 0 || m_bitsPerChar >= 8)
+ throw InvalidArgument("BaseN_Decoder: Log2Base must be between 1 and 7 inclusive");
+
+ m_bytePos = m_bitPos = 0;
+
+ int i = m_bitsPerChar;
+ while (i%8 != 0)
+ i += m_bitsPerChar;
+ m_outputBlockSize = i/8;
+
+ m_outBuf.New(m_outputBlockSize);
+}
+
+size_t BaseN_Decoder::Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ FILTER_BEGIN;
+ while (m_inputPosition < length)
+ {
+ unsigned int value;
+ value = m_lookup[begin[m_inputPosition++]];
+ if (value >= 256)
+ continue;
+
+ if (m_bytePos == 0 && m_bitPos == 0)
+ memset(m_outBuf, 0, m_outputBlockSize);
+
+ {
+ int newBitPos = m_bitPos + m_bitsPerChar;
+ if (newBitPos <= 8)
+ m_outBuf[m_bytePos] |= value << (8-newBitPos);
+ else
+ {
+ m_outBuf[m_bytePos] |= value >> (newBitPos-8);
+ m_outBuf[m_bytePos+1] |= value << (16-newBitPos);
+ }
+
+ m_bitPos = newBitPos;
+ while (m_bitPos >= 8)
+ {
+ m_bitPos -= 8;
+ ++m_bytePos;
+ }
+ }
+
+ if (m_bytePos == m_outputBlockSize)
+ {
+ FILTER_OUTPUT(1, m_outBuf, m_outputBlockSize, 0);
+ m_bytePos = m_bitPos = 0;
+ }
+ }
+ if (messageEnd)
+ {
+ FILTER_OUTPUT(2, m_outBuf, m_bytePos, messageEnd);
+ m_bytePos = m_bitPos = 0;
+ }
+ FILTER_END_NO_MESSAGE_END;
+}
+
+void BaseN_Decoder::InitializeDecodingLookupArray(int *lookup, const byte *alphabet, unsigned int base, bool caseInsensitive)
+{
+ std::fill(lookup, lookup+256, -1);
+
+ for (unsigned int i=0; i<base; i++)
+ {
+ if (caseInsensitive && isalpha(alphabet[i]))
+ {
+ assert(lookup[toupper(alphabet[i])] == -1);
+ lookup[toupper(alphabet[i])] = i;
+ assert(lookup[tolower(alphabet[i])] == -1);
+ lookup[tolower(alphabet[i])] = i;
+ }
+ else
+ {
+ assert(lookup[alphabet[i]] == -1);
+ lookup[alphabet[i]] = i;
+ }
+ }
+}
+
+void Grouper::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ m_groupSize = parameters.GetIntValueWithDefault(Name::GroupSize(), 0);
+ ConstByteArrayParameter separator, terminator;
+ if (m_groupSize)
+ parameters.GetRequiredParameter("Grouper", Name::Separator(), separator);
+ else
+ parameters.GetValue(Name::Separator(), separator);
+ parameters.GetValue(Name::Terminator(), terminator);
+
+ m_separator.Assign(separator.begin(), separator.size());
+ m_terminator.Assign(terminator.begin(), terminator.size());
+ m_counter = 0;
+}
+
+size_t Grouper::Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ FILTER_BEGIN;
+ if (m_groupSize)
+ {
+ while (m_inputPosition < length)
+ {
+ if (m_counter == m_groupSize)
+ {
+ FILTER_OUTPUT(1, m_separator, m_separator.size(), 0);
+ m_counter = 0;
+ }
+
+ size_t len;
+ FILTER_OUTPUT2(2, len = STDMIN(length-m_inputPosition, m_groupSize-m_counter),
+ begin+m_inputPosition, len, 0);
+ m_inputPosition += len;
+ m_counter += len;
+ }
+ }
+ else
+ FILTER_OUTPUT(3, begin, length, 0);
+
+ if (messageEnd)
+ {
+ FILTER_OUTPUT(4, m_terminator, m_terminator.size(), messageEnd);
+ m_counter = 0;
+ }
+ FILTER_END_NO_MESSAGE_END
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/basecode.h b/embeddedcryptopp/basecode.h
new file mode 100644
index 0000000..cc44c43
--- /dev/null
+++ b/embeddedcryptopp/basecode.h
@@ -0,0 +1,86 @@
+#ifndef CRYPTOPP_BASECODE_H
+#define CRYPTOPP_BASECODE_H
+
+#include "filters.h"
+#include "algparam.h"
+#include "argnames.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! base n encoder, where n is a power of 2
+class CRYPTOPP_DLL BaseN_Encoder : public Unflushable<Filter>
+{
+public:
+ BaseN_Encoder(BufferedTransformation *attachment=NULL)
+ {Detach(attachment);}
+
+ BaseN_Encoder(const byte *alphabet, int log2base, BufferedTransformation *attachment=NULL, int padding=-1)
+ {
+ Detach(attachment);
+ IsolatedInitialize(MakeParameters(Name::EncodingLookupArray(), alphabet)
+ (Name::Log2Base(), log2base)
+ (Name::Pad(), padding != -1)
+ (Name::PaddingByte(), byte(padding)));
+ }
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+
+private:
+ const byte *m_alphabet;
+ int m_padding, m_bitsPerChar, m_outputBlockSize;
+ int m_bytePos, m_bitPos;
+ SecByteBlock m_outBuf;
+};
+
+//! base n decoder, where n is a power of 2
+class CRYPTOPP_DLL BaseN_Decoder : public Unflushable<Filter>
+{
+public:
+ BaseN_Decoder(BufferedTransformation *attachment=NULL)
+ {Detach(attachment);}
+
+ BaseN_Decoder(const int *lookup, int log2base, BufferedTransformation *attachment=NULL)
+ {
+ Detach(attachment);
+ IsolatedInitialize(MakeParameters(Name::DecodingLookupArray(), lookup)(Name::Log2Base(), log2base));
+ }
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+
+ static void CRYPTOPP_API InitializeDecodingLookupArray(int *lookup, const byte *alphabet, unsigned int base, bool caseInsensitive);
+
+private:
+ const int *m_lookup;
+ int m_padding, m_bitsPerChar, m_outputBlockSize;
+ int m_bytePos, m_bitPos;
+ SecByteBlock m_outBuf;
+};
+
+//! filter that breaks input stream into groups of fixed size
+class CRYPTOPP_DLL Grouper : public Bufferless<Filter>
+{
+public:
+ Grouper(BufferedTransformation *attachment=NULL)
+ {Detach(attachment);}
+
+ Grouper(int groupSize, const std::string &separator, const std::string &terminator, BufferedTransformation *attachment=NULL)
+ {
+ Detach(attachment);
+ IsolatedInitialize(MakeParameters(Name::GroupSize(), groupSize)
+ (Name::Separator(), ConstByteArrayParameter(separator))
+ (Name::Terminator(), ConstByteArrayParameter(terminator)));
+ }
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+
+private:
+ SecByteBlock m_separator, m_terminator;
+ size_t m_groupSize, m_counter;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/cbcmac.h b/embeddedcryptopp/cbcmac.h
new file mode 100644
index 0000000..4675dcb
--- /dev/null
+++ b/embeddedcryptopp/cbcmac.h
@@ -0,0 +1,50 @@
+#ifndef CRYPTOPP_CBCMAC_H
+#define CRYPTOPP_CBCMAC_H
+
+#include "seckey.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CBC_MAC_Base : public MessageAuthenticationCode
+{
+public:
+ CBC_MAC_Base() {}
+
+ void UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params);
+ void Update(const byte *input, size_t length);
+ void TruncatedFinal(byte *mac, size_t size);
+ unsigned int DigestSize() const {return const_cast<CBC_MAC_Base*>(this)->AccessCipher().BlockSize();}
+
+protected:
+ virtual BlockCipher & AccessCipher() =0;
+
+private:
+ void ProcessBuf();
+ SecByteBlock m_reg;
+ unsigned int m_counter;
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/mac.html#CBC-MAC">CBC-MAC</a>
+/*! Compatible with FIPS 113. T should be a class derived from BlockCipherDocumentation.
+ Secure only for fixed length messages. For variable length messages use CMAC or DMAC.
+*/
+template <class T>
+class CBC_MAC : public MessageAuthenticationCodeImpl<CBC_MAC_Base, CBC_MAC<T> >, public SameKeyLengthAs<T>
+{
+public:
+ CBC_MAC() {}
+ CBC_MAC(const byte *key, size_t length=SameKeyLengthAs<T>::DEFAULT_KEYLENGTH)
+ {this->SetKey(key, length);}
+
+ static std::string StaticAlgorithmName() {return std::string("CBC-MAC(") + T::StaticAlgorithmName() + ")";}
+
+private:
+ BlockCipher & AccessCipher() {return m_cipher;}
+ typename T::Encryption m_cipher;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/ccm.h b/embeddedcryptopp/ccm.h
new file mode 100644
index 0000000..2f3c56b
--- /dev/null
+++ b/embeddedcryptopp/ccm.h
@@ -0,0 +1,101 @@
+#ifndef CRYPTOPP_CCM_H
+#define CRYPTOPP_CCM_H
+
+#include "authenc.h"
+#include "modes.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! .
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CCM_Base : public AuthenticatedSymmetricCipherBase
+{
+public:
+ CCM_Base()
+ : m_digestSize(0), m_L(0) {}
+
+ // AuthenticatedSymmetricCipher
+ std::string AlgorithmName() const
+ {return GetBlockCipher().AlgorithmName() + std::string("/CCM");}
+ size_t MinKeyLength() const
+ {return GetBlockCipher().MinKeyLength();}
+ size_t MaxKeyLength() const
+ {return GetBlockCipher().MaxKeyLength();}
+ size_t DefaultKeyLength() const
+ {return GetBlockCipher().DefaultKeyLength();}
+ size_t GetValidKeyLength(size_t n) const
+ {return GetBlockCipher().GetValidKeyLength(n);}
+ bool IsValidKeyLength(size_t n) const
+ {return GetBlockCipher().IsValidKeyLength(n);}
+ unsigned int OptimalDataAlignment() const
+ {return GetBlockCipher().OptimalDataAlignment();}
+ IV_Requirement IVRequirement() const
+ {return UNIQUE_IV;}
+ unsigned int IVSize() const
+ {return 8;}
+ unsigned int MinIVLength() const
+ {return 7;}
+ unsigned int MaxIVLength() const
+ {return 13;}
+ unsigned int DigestSize() const
+ {return m_digestSize;}
+ lword MaxHeaderLength() const
+ {return W64LIT(0)-1;}
+ lword MaxMessageLength() const
+ {return m_L<8 ? (W64LIT(1)<<(8*m_L))-1 : W64LIT(0)-1;}
+ bool NeedsPrespecifiedDataLengths() const
+ {return true;}
+ void UncheckedSpecifyDataLengths(lword headerLength, lword messageLength, lword footerLength);
+
+protected:
+ // AuthenticatedSymmetricCipherBase
+ bool AuthenticationIsOnPlaintext() const
+ {return true;}
+ unsigned int AuthenticationBlockSize() const
+ {return GetBlockCipher().BlockSize();}
+ void SetKeyWithoutResync(const byte *userKey, size_t keylength, const NameValuePairs &params);
+ void Resync(const byte *iv, size_t len);
+ size_t AuthenticateBlocks(const byte *data, size_t len);
+ void AuthenticateLastHeaderBlock();
+ void AuthenticateLastConfidentialBlock();
+ void AuthenticateLastFooterBlock(byte *mac, size_t macSize);
+ SymmetricCipher & AccessSymmetricCipher() {return m_ctr;}
+
+ virtual BlockCipher & AccessBlockCipher() =0;
+ virtual int DefaultDigestSize() const =0;
+
+ const BlockCipher & GetBlockCipher() const {return const_cast<CCM_Base *>(this)->AccessBlockCipher();};
+ byte *CBC_Buffer() {return m_buffer+REQUIRED_BLOCKSIZE;}
+
+ enum {REQUIRED_BLOCKSIZE = 16};
+ int m_digestSize, m_L;
+ word64 m_messageLength, m_aadLength;
+ CTR_Mode_ExternalCipher::Encryption m_ctr;
+};
+
+//! .
+template <class T_BlockCipher, int T_DefaultDigestSize, bool T_IsEncryption>
+class CCM_Final : public CCM_Base
+{
+public:
+ static std::string StaticAlgorithmName()
+ {return T_BlockCipher::StaticAlgorithmName() + std::string("/CCM");}
+ bool IsForwardTransformation() const
+ {return T_IsEncryption;}
+
+private:
+ BlockCipher & AccessBlockCipher() {return m_cipher;}
+ int DefaultDigestSize() const {return T_DefaultDigestSize;}
+ typename T_BlockCipher::Encryption m_cipher;
+};
+
+/// <a href="http://www.cryptolounge.org/wiki/CCM">CCM</a>
+template <class T_BlockCipher, int T_DefaultDigestSize = 16>
+struct CCM : public AuthenticatedSymmetricCipherDocumentation
+{
+ typedef CCM_Final<T_BlockCipher, T_DefaultDigestSize, true> Encryption;
+ typedef CCM_Final<T_BlockCipher, T_DefaultDigestSize, false> Decryption;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/channels.h b/embeddedcryptopp/channels.h
new file mode 100644
index 0000000..8374156
--- /dev/null
+++ b/embeddedcryptopp/channels.h
@@ -0,0 +1,123 @@
+#ifndef CRYPTOPP_CHANNELS_H
+#define CRYPTOPP_CHANNELS_H
+
+#include "simple.h"
+#include "smartptr.h"
+#include <map>
+#include <list>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#if 0
+//! Route input on default channel to different and/or multiple channels based on message sequence number
+class MessageSwitch : public Sink
+{
+public:
+ void AddDefaultRoute(BufferedTransformation &destination, const std::string &channel);
+ void AddRoute(unsigned int begin, unsigned int end, BufferedTransformation &destination, const std::string &channel);
+
+ void Put(byte inByte);
+ void Put(const byte *inString, unsigned int length);
+
+ void Flush(bool completeFlush, int propagation=-1);
+ void MessageEnd(int propagation=-1);
+ void PutMessageEnd(const byte *inString, unsigned int length, int propagation=-1);
+ void MessageSeriesEnd(int propagation=-1);
+
+private:
+ typedef std::pair<BufferedTransformation *, std::string> Route;
+ struct RangeRoute
+ {
+ RangeRoute(unsigned int begin, unsigned int end, const Route &route)
+ : begin(begin), end(end), route(route) {}
+ bool operator<(const RangeRoute &rhs) const {return begin < rhs.begin;}
+ unsigned int begin, end;
+ Route route;
+ };
+
+ typedef std::list<RangeRoute> RouteList;
+ typedef std::list<Route> DefaultRouteList;
+
+ RouteList m_routes;
+ DefaultRouteList m_defaultRoutes;
+ unsigned int m_nCurrentMessage;
+};
+#endif
+
+class ChannelSwitchTypedefs
+{
+public:
+ typedef std::pair<BufferedTransformation *, std::string> Route;
+ typedef std::multimap<std::string, Route> RouteMap;
+
+ typedef std::pair<BufferedTransformation *, value_ptr<std::string> > DefaultRoute;
+ typedef std::list<DefaultRoute> DefaultRouteList;
+
+ // SunCC workaround: can't use const_iterator here
+ typedef RouteMap::iterator MapIterator;
+ typedef DefaultRouteList::iterator ListIterator;
+};
+
+class ChannelSwitch;
+
+class ChannelRouteIterator : public ChannelSwitchTypedefs
+{
+public:
+ ChannelSwitch& m_cs;
+ std::string m_channel;
+ bool m_useDefault;
+ MapIterator m_itMapCurrent, m_itMapEnd;
+ ListIterator m_itListCurrent, m_itListEnd;
+
+ ChannelRouteIterator(ChannelSwitch &cs) : m_cs(cs) {}
+ void Reset(const std::string &channel);
+ bool End() const;
+ void Next();
+ BufferedTransformation & Destination();
+ const std::string & Channel();
+};
+
+//! Route input to different and/or multiple channels based on channel ID
+class CRYPTOPP_DLL ChannelSwitch : public Multichannel<Sink>, public ChannelSwitchTypedefs
+{
+public:
+ ChannelSwitch() : m_it(*this), m_blocked(false) {}
+ ChannelSwitch(BufferedTransformation &destination) : m_it(*this), m_blocked(false)
+ {
+ AddDefaultRoute(destination);
+ }
+ ChannelSwitch(BufferedTransformation &destination, const std::string &outChannel) : m_it(*this), m_blocked(false)
+ {
+ AddDefaultRoute(destination, outChannel);
+ }
+
+ void IsolatedInitialize(const NameValuePairs &parameters=g_nullNameValuePairs);
+
+ size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking);
+ size_t ChannelPutModifiable2(const std::string &channel, byte *begin, size_t length, int messageEnd, bool blocking);
+
+ bool ChannelFlush(const std::string &channel, bool completeFlush, int propagation=-1, bool blocking=true);
+ bool ChannelMessageSeriesEnd(const std::string &channel, int propagation=-1, bool blocking=true);
+
+ byte * ChannelCreatePutSpace(const std::string &channel, size_t &size);
+
+ void AddDefaultRoute(BufferedTransformation &destination);
+ void RemoveDefaultRoute(BufferedTransformation &destination);
+ void AddDefaultRoute(BufferedTransformation &destination, const std::string &outChannel);
+ void RemoveDefaultRoute(BufferedTransformation &destination, const std::string &outChannel);
+ void AddRoute(const std::string &inChannel, BufferedTransformation &destination, const std::string &outChannel);
+ void RemoveRoute(const std::string &inChannel, BufferedTransformation &destination, const std::string &outChannel);
+
+private:
+ RouteMap m_routeMap;
+ DefaultRouteList m_defaultRoutes;
+
+ ChannelRouteIterator m_it;
+ bool m_blocked;
+
+ friend class ChannelRouteIterator;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/cmac.h b/embeddedcryptopp/cmac.h
new file mode 100644
index 0000000..ab3ecf8
--- /dev/null
+++ b/embeddedcryptopp/cmac.h
@@ -0,0 +1,52 @@
+#ifndef CRYPTOPP_CMAC_H
+#define CRYPTOPP_CMAC_H
+
+#include "seckey.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CMAC_Base : public MessageAuthenticationCode
+{
+public:
+ CMAC_Base() {}
+
+ void UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params);
+ void Update(const byte *input, size_t length);
+ void TruncatedFinal(byte *mac, size_t size);
+ unsigned int DigestSize() const {return GetCipher().BlockSize();}
+ unsigned int OptimalBlockSize() const {return GetCipher().BlockSize();}
+ unsigned int OptimalDataAlignment() const {return GetCipher().OptimalDataAlignment();}
+
+protected:
+ friend class EAX_Base;
+
+ const BlockCipher & GetCipher() const {return const_cast<CMAC_Base*>(this)->AccessCipher();}
+ virtual BlockCipher & AccessCipher() =0;
+
+ void ProcessBuf();
+ SecByteBlock m_reg;
+ unsigned int m_counter;
+};
+
+/// <a href="http://www.cryptolounge.org/wiki/CMAC">CMAC</a>
+/*! Template parameter T should be a class derived from BlockCipherDocumentation, for example AES, with a block size of 8, 16, or 32 */
+template <class T>
+class CMAC : public MessageAuthenticationCodeImpl<CMAC_Base, CMAC<T> >, public SameKeyLengthAs<T>
+{
+public:
+ CMAC() {}
+ CMAC(const byte *key, size_t length=SameKeyLengthAs<T>::DEFAULT_KEYLENGTH)
+ {this->SetKey(key, length);}
+
+ static std::string StaticAlgorithmName() {return std::string("CMAC(") + T::StaticAlgorithmName() + ")";}
+
+private:
+ BlockCipher & AccessCipher() {return m_cipher;}
+ typename T::Encryption m_cipher;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/config.h b/embeddedcryptopp/config.h
new file mode 100644
index 0000000..4cab816
--- /dev/null
+++ b/embeddedcryptopp/config.h
@@ -0,0 +1,457 @@
+#ifndef CRYPTOPP_CONFIG_H
+#define CRYPTOPP_CONFIG_H
+
+// ***************** Important Settings ********************
+
+// define this if running on a big-endian CPU
+#if !defined(IS_LITTLE_ENDIAN) && (defined(__BIG_ENDIAN__) || defined(__sparc) || defined(__sparc__) || defined(__hppa__) || defined(__mips__) || (defined(__MWERKS__) && !defined(__INTEL__)))
+# define IS_BIG_ENDIAN
+#endif
+
+// define this if running on a little-endian CPU
+// big endian will be assumed if IS_LITTLE_ENDIAN is not defined
+#ifndef IS_BIG_ENDIAN
+# define IS_LITTLE_ENDIAN
+#endif
+
+// define this if you want to disable all OS-dependent features,
+// such as sockets and OS-provided random number generators
+// #define NO_OS_DEPENDENCE
+
+// Define this to use features provided by Microsoft's CryptoAPI.
+// Currently the only feature used is random number generation.
+// This macro will be ignored if NO_OS_DEPENDENCE is defined.
+#define USE_MS_CRYPTOAPI
+
+// Define this to 1 to enforce the requirement in FIPS 186-2 Change Notice 1 that only 1024 bit moduli be used
+#ifndef DSA_1024_BIT_MODULUS_ONLY
+# define DSA_1024_BIT_MODULUS_ONLY 1
+#endif
+
+// ***************** Less Important Settings ***************
+
+// define this to retain (as much as possible) old deprecated function and class names
+// #define CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+
+#define GZIP_OS_CODE 0
+
+// Try this if your CPU has 256K internal cache or a slow multiply instruction
+// and you want a (possibly) faster IDEA implementation using log tables
+// #define IDEA_LARGECACHE
+
+// Define this if, for the linear congruential RNG, you want to use
+// the original constants as specified in S.K. Park and K.W. Miller's
+// CACM paper.
+// #define LCRNG_ORIGINAL_NUMBERS
+
+// choose which style of sockets to wrap (mostly useful for cygwin which has both)
+#define PREFER_BERKELEY_STYLE_SOCKETS
+// #define PREFER_WINDOWS_STYLE_SOCKETS
+
+// set the name of Rijndael cipher, was "Rijndael" before version 5.3
+#define CRYPTOPP_RIJNDAEL_NAME "AES"
+
+// ***************** Important Settings Again ********************
+// But the defaults should be ok.
+
+// namespace support is now required
+#ifdef NO_NAMESPACE
+# error namespace support is now required
+#endif
+
+// Define this to workaround a Microsoft CryptoAPI bug where
+// each call to CryptAcquireContext causes a 100 KB memory leak.
+// Defining this will cause Crypto++ to make only one call to CryptAcquireContext.
+#define WORKAROUND_MS_BUG_Q258000
+
+#ifdef CRYPTOPP_DOXYGEN_PROCESSING
+// Avoid putting "CryptoPP::" in front of everything in Doxygen output
+# define CryptoPP
+# define NAMESPACE_BEGIN(x)
+# define NAMESPACE_END
+// Get Doxygen to generate better documentation for these typedefs
+# define DOCUMENTED_TYPEDEF(x, y) class y : public x {};
+#else
+# define NAMESPACE_BEGIN(x) namespace x {
+# define NAMESPACE_END }
+# define DOCUMENTED_TYPEDEF(x, y) typedef x y;
+#endif
+#define ANONYMOUS_NAMESPACE_BEGIN namespace {
+#define USING_NAMESPACE(x) using namespace x;
+#define DOCUMENTED_NAMESPACE_BEGIN(x) namespace x {
+#define DOCUMENTED_NAMESPACE_END }
+
+// What is the type of the third parameter to bind?
+// For Unix, the new standard is ::socklen_t (typically unsigned int), and the old standard is int.
+// Unfortunately there is no way to tell whether or not socklen_t is defined.
+// To work around this, TYPE_OF_SOCKLEN_T is a macro so that you can change it from the makefile.
+#ifndef TYPE_OF_SOCKLEN_T
+# if defined(_WIN32) || defined(__CYGWIN__)
+# define TYPE_OF_SOCKLEN_T int
+# else
+# define TYPE_OF_SOCKLEN_T ::socklen_t
+# endif
+#endif
+
+#if defined(__CYGWIN__) && defined(PREFER_WINDOWS_STYLE_SOCKETS)
+# define __USE_W32_SOCKETS
+#endif
+
+typedef unsigned char byte; // put in global namespace to avoid ambiguity with other byte typedefs
+
+NAMESPACE_BEGIN(CryptoPP)
+
+typedef unsigned short word16;
+typedef unsigned int word32;
+
+#if defined(_MSC_VER) || defined(__BORLANDC__)
+ typedef unsigned __int64 word64;
+ #define W64LIT(x) x##ui64
+#else
+ typedef unsigned long long word64;
+ #define W64LIT(x) x##ULL
+#endif
+
+// define large word type, used for file offsets and such
+typedef word64 lword;
+const lword LWORD_MAX = W64LIT(0xffffffffffffffff);
+
+#ifdef __GNUC__
+ #define CRYPTOPP_GCC_VERSION (__GNUC__ * 10000 + __GNUC_MINOR__ * 100 + __GNUC_PATCHLEVEL__)
+#endif
+
+// define hword, word, and dword. these are used for multiprecision integer arithmetic
+// Intel compiler won't have _umul128 until version 10.0. See http://softwarecommunity.intel.com/isn/Community/en-US/forums/thread/30231625.aspx
+#if (defined(_MSC_VER) && (!defined(__INTEL_COMPILER) || __INTEL_COMPILER >= 1000) && (defined(_M_X64) || defined(_M_IA64))) || (defined(__DECCXX) && defined(__alpha__)) || (defined(__INTEL_COMPILER) && defined(__x86_64__)) || (defined(__SUNPRO_CC) && defined(__x86_64__))
+ typedef word32 hword;
+ typedef word64 word;
+#else
+ #define CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ #if defined(__alpha__) || defined(__ia64__) || defined(_ARCH_PPC64) || defined(__x86_64__) || defined(__mips64) || defined(__sparc64__)
+ #if defined(__GNUC__) && !defined(__INTEL_COMPILER) && !(CRYPTOPP_GCC_VERSION == 40001 && defined(__APPLE__)) && CRYPTOPP_GCC_VERSION >= 30400
+ // GCC 4.0.1 on MacOS X is missing __umodti3 and __udivti3
+ // mode(TI) division broken on amd64 with GCC earlier than GCC 3.4
+ typedef word32 hword;
+ typedef word64 word;
+ typedef __uint128_t dword;
+ typedef __uint128_t word128;
+ #define CRYPTOPP_WORD128_AVAILABLE
+ #else
+ // if we're here, it means we're on a 64-bit CPU but we don't have a way to obtain 128-bit multiplication results
+ typedef word16 hword;
+ typedef word32 word;
+ typedef word64 dword;
+ #endif
+ #else
+ // being here means the native register size is probably 32 bits or less
+ #define CRYPTOPP_BOOL_SLOW_WORD64 1
+ typedef word16 hword;
+ typedef word32 word;
+ typedef word64 dword;
+ #endif
+#endif
+#ifndef CRYPTOPP_BOOL_SLOW_WORD64
+ #define CRYPTOPP_BOOL_SLOW_WORD64 0
+#endif
+
+const unsigned int WORD_SIZE = sizeof(word);
+const unsigned int WORD_BITS = WORD_SIZE * 8;
+
+NAMESPACE_END
+
+#ifndef CRYPTOPP_L1_CACHE_LINE_SIZE
+ // This should be a lower bound on the L1 cache line size. It's used for defense against timing attacks.
+ #if defined(_M_X64) || defined(__x86_64__)
+ #define CRYPTOPP_L1_CACHE_LINE_SIZE 64
+ #else
+ // L1 cache line size is 32 on Pentium III and earlier
+ #define CRYPTOPP_L1_CACHE_LINE_SIZE 32
+ #endif
+#endif
+
+#if defined(_MSC_VER)
+ #if _MSC_VER == 1200
+ #include <malloc.h>
+ #endif
+ #if _MSC_VER > 1200 || defined(_mm_free)
+ #define CRYPTOPP_MSVC6PP_OR_LATER // VC 6 processor pack or later
+ #else
+ #define CRYPTOPP_MSVC6_NO_PP // VC 6 without processor pack
+ #endif
+#endif
+
+#ifndef CRYPTOPP_ALIGN_DATA
+ #if defined(CRYPTOPP_MSVC6PP_OR_LATER)
+ #define CRYPTOPP_ALIGN_DATA(x) __declspec(align(x))
+ #elif defined(__GNUC__)
+ #define CRYPTOPP_ALIGN_DATA(x) __attribute__((aligned(x)))
+ #else
+ #define CRYPTOPP_ALIGN_DATA(x)
+ #endif
+#endif
+
+#ifndef CRYPTOPP_SECTION_ALIGN16
+ #if defined(__GNUC__) && !defined(__APPLE__)
+ // the alignment attribute doesn't seem to work without this section attribute when -fdata-sections is turned on
+ #define CRYPTOPP_SECTION_ALIGN16 __attribute__((section ("CryptoPP_Align16")))
+ #else
+ #define CRYPTOPP_SECTION_ALIGN16
+ #endif
+#endif
+
+#if defined(_MSC_VER) || defined(__fastcall)
+ #define CRYPTOPP_FASTCALL __fastcall
+#else
+ #define CRYPTOPP_FASTCALL
+#endif
+
+// VC60 workaround: it doesn't allow typename in some places
+#if defined(_MSC_VER) && (_MSC_VER < 1300)
+#define CPP_TYPENAME
+#else
+#define CPP_TYPENAME typename
+#endif
+
+// VC60 workaround: can't cast unsigned __int64 to float or double
+#if defined(_MSC_VER) && !defined(CRYPTOPP_MSVC6PP_OR_LATER)
+#define CRYPTOPP_VC6_INT64 (__int64)
+#else
+#define CRYPTOPP_VC6_INT64
+#endif
+
+#ifdef _MSC_VER
+#define CRYPTOPP_NO_VTABLE __declspec(novtable)
+#else
+#define CRYPTOPP_NO_VTABLE
+#endif
+
+#ifdef _MSC_VER
+ // 4231: nonstandard extension used : 'extern' before template explicit instantiation
+ // 4250: dominance
+ // 4251: member needs to have dll-interface
+ // 4275: base needs to have dll-interface
+ // 4660: explicitly instantiating a class that's already implicitly instantiated
+ // 4661: no suitable definition provided for explicit template instantiation request
+ // 4786: identifer was truncated in debug information
+ // 4355: 'this' : used in base member initializer list
+ // 4910: '__declspec(dllexport)' and 'extern' are incompatible on an explicit instantiation
+# pragma warning(disable: 4231 4250 4251 4275 4660 4661 4786 4355 4910)
+#endif
+
+#ifdef __BORLANDC__
+// 8037: non-const function called for const object. needed to work around BCB2006 bug
+# pragma warn -8037
+#endif
+
+#if (defined(_MSC_VER) && _MSC_VER <= 1300) || defined(__MWERKS__) || defined(_STLPORT_VERSION)
+#define CRYPTOPP_DISABLE_UNCAUGHT_EXCEPTION
+#endif
+
+#ifndef CRYPTOPP_DISABLE_UNCAUGHT_EXCEPTION
+#define CRYPTOPP_UNCAUGHT_EXCEPTION_AVAILABLE
+#endif
+
+#ifdef CRYPTOPP_DISABLE_X86ASM // for backwards compatibility: this macro had both meanings
+#define CRYPTOPP_DISABLE_ASM
+#define CRYPTOPP_DISABLE_SSE2
+#endif
+
+#if !defined(CRYPTOPP_DISABLE_ASM) && ((defined(_MSC_VER) && defined(_M_IX86)) || (defined(__GNUC__) && (defined(__i386__) || defined(__x86_64__))))
+ #define CRYPTOPP_X86_ASM_AVAILABLE
+
+ #if !defined(CRYPTOPP_DISABLE_SSE2) && (defined(CRYPTOPP_MSVC6PP_OR_LATER) || CRYPTOPP_GCC_VERSION >= 30300)
+ #define CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE 1
+ #else
+ #define CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE 0
+ #endif
+
+ // SSSE3 was actually introduced in GNU as 2.17, which was released 6/23/2006, but we can't tell what version of binutils is installed.
+ // GCC 4.1.2 was released on 2/13/2007, so we'll use that as a proxy for the binutils version.
+ #if !defined(CRYPTOPP_DISABLE_SSSE3) && (_MSC_VER >= 1400 || CRYPTOPP_GCC_VERSION >= 40102)
+ #define CRYPTOPP_BOOL_SSSE3_ASM_AVAILABLE 1
+ #else
+ #define CRYPTOPP_BOOL_SSSE3_ASM_AVAILABLE 0
+ #endif
+#endif
+
+#if !defined(CRYPTOPP_DISABLE_ASM) && defined(_MSC_VER) && defined(_M_X64)
+ #define CRYPTOPP_X64_MASM_AVAILABLE
+#endif
+
+#if !defined(CRYPTOPP_DISABLE_ASM) && defined(__GNUC__) && defined(__x86_64__)
+ #define CRYPTOPP_X64_ASM_AVAILABLE
+#endif
+
+#if !defined(CRYPTOPP_DISABLE_SSE2) && (defined(CRYPTOPP_MSVC6PP_OR_LATER) || defined(__SSE2__))
+ #define CRYPTOPP_BOOL_SSE2_INTRINSICS_AVAILABLE 1
+#else
+ #define CRYPTOPP_BOOL_SSE2_INTRINSICS_AVAILABLE 0
+#endif
+
+#if CRYPTOPP_BOOL_SSE2_INTRINSICS_AVAILABLE || CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+ #define CRYPTOPP_BOOL_ALIGN16_ENABLED 1
+#else
+ #define CRYPTOPP_BOOL_ALIGN16_ENABLED 0
+#endif
+
+// how to allocate 16-byte aligned memory (for SSE2)
+#if defined(CRYPTOPP_MSVC6PP_OR_LATER)
+ #define CRYPTOPP_MM_MALLOC_AVAILABLE
+#elif defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__)
+ #define CRYPTOPP_MALLOC_ALIGNMENT_IS_16
+#elif defined(__linux__) || defined(__sun__) || defined(__CYGWIN__)
+ #define CRYPTOPP_MEMALIGN_AVAILABLE
+#else
+ #define CRYPTOPP_NO_ALIGNED_ALLOC
+#endif
+
+// how to disable inlining
+#if defined(_MSC_VER) && _MSC_VER >= 1300
+# define CRYPTOPP_NOINLINE_DOTDOTDOT
+# define CRYPTOPP_NOINLINE __declspec(noinline)
+#elif defined(__GNUC__)
+# define CRYPTOPP_NOINLINE_DOTDOTDOT
+# define CRYPTOPP_NOINLINE __attribute__((noinline))
+#else
+# define CRYPTOPP_NOINLINE_DOTDOTDOT ...
+# define CRYPTOPP_NOINLINE
+#endif
+
+// how to declare class constants
+#if (defined(_MSC_VER) && _MSC_VER <= 1300) || defined(__INTEL_COMPILER)
+# define CRYPTOPP_CONSTANT(x) enum {x};
+#else
+# define CRYPTOPP_CONSTANT(x) static const int x;
+#endif
+
+#if defined(_M_X64) || defined(__x86_64__)
+ #define CRYPTOPP_BOOL_X64 1
+#else
+ #define CRYPTOPP_BOOL_X64 0
+#endif
+
+// see http://predef.sourceforge.net/prearch.html
+#if defined(_M_IX86) || defined(__i386__) || defined(__i386) || defined(_X86_) || defined(__I86__) || defined(__INTEL__)
+ #define CRYPTOPP_BOOL_X86 1
+#else
+ #define CRYPTOPP_BOOL_X86 0
+#endif
+
+#if CRYPTOPP_BOOL_X64 || CRYPTOPP_BOOL_X86 || defined(__powerpc__)
+ #define CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+#endif
+
+#define CRYPTOPP_VERSION 560
+
+#include "extraversion.h"
+
+// ***************** determine availability of OS features ********************
+
+#ifndef NO_OS_DEPENDENCE
+
+#if defined(_WIN32) || defined(__CYGWIN__)
+#define CRYPTOPP_WIN32_AVAILABLE
+#endif
+
+#if defined(__unix__) || defined(__MACH__) || defined(__NetBSD__) || defined(__sun)
+#define CRYPTOPP_UNIX_AVAILABLE
+#endif
+
+#if defined(CRYPTOPP_WIN32_AVAILABLE) || defined(CRYPTOPP_UNIX_AVAILABLE)
+# define HIGHRES_TIMER_AVAILABLE
+#endif
+
+#ifdef CRYPTOPP_UNIX_AVAILABLE
+# define HAS_BERKELEY_STYLE_SOCKETS
+#endif
+
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+# define HAS_WINDOWS_STYLE_SOCKETS
+#endif
+
+#if defined(HIGHRES_TIMER_AVAILABLE) && (defined(HAS_BERKELEY_STYLE_SOCKETS) || defined(HAS_WINDOWS_STYLE_SOCKETS))
+# define SOCKETS_AVAILABLE
+#endif
+
+#if defined(HAS_WINDOWS_STYLE_SOCKETS) && (!defined(HAS_BERKELEY_STYLE_SOCKETS) || defined(PREFER_WINDOWS_STYLE_SOCKETS))
+# define USE_WINDOWS_STYLE_SOCKETS
+#else
+# define USE_BERKELEY_STYLE_SOCKETS
+#endif
+
+#if defined(HIGHRES_TIMER_AVAILABLE) && defined(CRYPTOPP_WIN32_AVAILABLE) && !defined(USE_BERKELEY_STYLE_SOCKETS)
+# define WINDOWS_PIPES_AVAILABLE
+#endif
+
+#if defined(CRYPTOPP_WIN32_AVAILABLE) && defined(USE_MS_CRYPTOAPI)
+# define NONBLOCKING_RNG_AVAILABLE
+# define OS_RNG_AVAILABLE
+#endif
+
+#if defined(CRYPTOPP_UNIX_AVAILABLE) || defined(CRYPTOPP_DOXYGEN_PROCESSING)
+# define NONBLOCKING_RNG_AVAILABLE
+# define BLOCKING_RNG_AVAILABLE
+# define OS_RNG_AVAILABLE
+# define HAS_PTHREADS
+# define THREADS_AVAILABLE
+#endif
+
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+# define HAS_WINTHREADS
+# define THREADS_AVAILABLE
+#endif
+
+#endif // NO_OS_DEPENDENCE
+
+// ***************** DLL related ********************
+
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+
+#ifdef CRYPTOPP_EXPORTS
+#define CRYPTOPP_IS_DLL
+#define CRYPTOPP_DLL __declspec(dllexport)
+#elif defined(CRYPTOPP_IMPORTS)
+#define CRYPTOPP_IS_DLL
+#define CRYPTOPP_DLL __declspec(dllimport)
+#else
+#define CRYPTOPP_DLL
+#endif
+
+#define CRYPTOPP_API __cdecl
+
+#else // CRYPTOPP_WIN32_AVAILABLE
+
+#define CRYPTOPP_DLL
+#define CRYPTOPP_API
+
+#endif // CRYPTOPP_WIN32_AVAILABLE
+
+#if defined(__MWERKS__)
+#define CRYPTOPP_EXTERN_DLL_TEMPLATE_CLASS extern class CRYPTOPP_DLL
+#elif defined(__BORLANDC__) || defined(__SUNPRO_CC)
+#define CRYPTOPP_EXTERN_DLL_TEMPLATE_CLASS template class CRYPTOPP_DLL
+#else
+#define CRYPTOPP_EXTERN_DLL_TEMPLATE_CLASS extern template class CRYPTOPP_DLL
+#endif
+
+#if defined(CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES) && !defined(CRYPTOPP_IMPORTS)
+#define CRYPTOPP_DLL_TEMPLATE_CLASS template class CRYPTOPP_DLL
+#else
+#define CRYPTOPP_DLL_TEMPLATE_CLASS CRYPTOPP_EXTERN_DLL_TEMPLATE_CLASS
+#endif
+
+#if defined(__MWERKS__)
+#define CRYPTOPP_EXTERN_STATIC_TEMPLATE_CLASS extern class
+#elif defined(__BORLANDC__) || defined(__SUNPRO_CC)
+#define CRYPTOPP_EXTERN_STATIC_TEMPLATE_CLASS template class
+#else
+#define CRYPTOPP_EXTERN_STATIC_TEMPLATE_CLASS extern template class
+#endif
+
+#if defined(CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES) && !defined(CRYPTOPP_EXPORTS)
+#define CRYPTOPP_STATIC_TEMPLATE_CLASS template class
+#else
+#define CRYPTOPP_STATIC_TEMPLATE_CLASS CRYPTOPP_EXTERN_STATIC_TEMPLATE_CLASS
+#endif
+
+#endif
diff --git a/embeddedcryptopp/cpu.cpp b/embeddedcryptopp/cpu.cpp
new file mode 100644
index 0000000..3e46804
--- /dev/null
+++ b/embeddedcryptopp/cpu.cpp
@@ -0,0 +1,199 @@
+// cpu.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "cpu.h"
+#include "misc.h"
+#include <algorithm>
+
+#ifdef __GNUC__
+#include <signal.h>
+#include <setjmp.h>
+#endif
+
+#ifdef CRYPTOPP_MSVC6PP_OR_LATER
+#include <emmintrin.h>
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#ifdef CRYPTOPP_X86_ASM_AVAILABLE
+
+#ifndef _MSC_VER
+typedef void (*SigHandler)(int);
+
+static jmp_buf s_jmpNoCPUID;
+static void SigIllHandlerCPUID(int)
+{
+ longjmp(s_jmpNoCPUID, 1);
+}
+#endif
+
+bool CpuId(word32 input, word32 *output)
+{
+#ifdef _MSC_VER
+ __try
+ {
+ __asm
+ {
+ mov eax, input
+ cpuid
+ mov edi, output
+ mov [edi], eax
+ mov [edi+4], ebx
+ mov [edi+8], ecx
+ mov [edi+12], edx
+ }
+ }
+ __except (1)
+ {
+ return false;
+ }
+ return true;
+#else
+ SigHandler oldHandler = signal(SIGILL, SigIllHandlerCPUID);
+ if (oldHandler == SIG_ERR)
+ return false;
+
+ bool result = true;
+ if (setjmp(s_jmpNoCPUID))
+ result = false;
+ else
+ {
+ __asm__
+ (
+ // save ebx in case -fPIC is being used
+#if CRYPTOPP_BOOL_X86
+ "push %%ebx; cpuid; mov %%ebx, %%edi; pop %%ebx"
+#else
+ "pushq %%rbx; cpuid; mov %%ebx, %%edi; popq %%rbx"
+#endif
+ : "=a" (output[0]), "=D" (output[1]), "=c" (output[2]), "=d" (output[3])
+ : "a" (input)
+ );
+ }
+
+ signal(SIGILL, oldHandler);
+ return result;
+#endif
+}
+
+#ifndef _MSC_VER
+static jmp_buf s_jmpNoSSE2;
+static void SigIllHandlerSSE2(int)
+{
+ longjmp(s_jmpNoSSE2, 1);
+}
+#endif
+
+#elif _MSC_VER >= 1400 && CRYPTOPP_BOOL_X64
+
+bool CpuId(word32 input, word32 *output)
+{
+ __cpuid((int *)output, input);
+ return true;
+}
+
+#endif
+
+#ifdef CRYPTOPP_CPUID_AVAILABLE
+
+static bool TrySSE2()
+{
+#if CRYPTOPP_BOOL_X64
+ return true;
+#elif defined(_MSC_VER)
+ __try
+ {
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+ AS2(por xmm0, xmm0) // executing SSE2 instruction
+#elif CRYPTOPP_BOOL_SSE2_INTRINSICS_AVAILABLE
+ __mm128i x = _mm_setzero_si128();
+ return _mm_cvtsi128_si32(x) == 0;
+#endif
+ }
+ __except (1)
+ {
+ return false;
+ }
+ return true;
+#elif defined(__GNUC__)
+ SigHandler oldHandler = signal(SIGILL, SigIllHandlerSSE2);
+ if (oldHandler == SIG_ERR)
+ return false;
+
+ bool result = true;
+ if (setjmp(s_jmpNoSSE2))
+ result = false;
+ else
+ {
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+ __asm __volatile ("por %xmm0, %xmm0");
+#elif CRYPTOPP_BOOL_SSE2_INTRINSICS_AVAILABLE
+ __mm128i x = _mm_setzero_si128();
+ result = _mm_cvtsi128_si32(x) == 0;
+#endif
+ }
+
+ signal(SIGILL, oldHandler);
+ return result;
+#else
+ return false;
+#endif
+}
+
+bool g_x86DetectionDone = false;
+bool g_hasISSE = false, g_hasSSE2 = false, g_hasSSSE3 = false, g_hasMMX = false, g_isP4 = false;
+word32 g_cacheLineSize = CRYPTOPP_L1_CACHE_LINE_SIZE;
+
+void DetectX86Features()
+{
+ word32 cpuid[4], cpuid1[4];
+ if (!CpuId(0, cpuid))
+ return;
+ if (!CpuId(1, cpuid1))
+ return;
+
+ g_hasMMX = (cpuid1[3] & (1 << 23)) != 0;
+ if ((cpuid1[3] & (1 << 26)) != 0)
+ g_hasSSE2 = TrySSE2();
+ g_hasSSSE3 = g_hasSSE2 && (cpuid1[2] & (1<<9));
+
+ if ((cpuid1[3] & (1 << 25)) != 0)
+ g_hasISSE = true;
+ else
+ {
+ word32 cpuid2[4];
+ CpuId(0x080000000, cpuid2);
+ if (cpuid2[0] >= 0x080000001)
+ {
+ CpuId(0x080000001, cpuid2);
+ g_hasISSE = (cpuid2[3] & (1 << 22)) != 0;
+ }
+ }
+
+ std::swap(cpuid[2], cpuid[3]);
+ if (memcmp(cpuid+1, "GenuineIntel", 12) == 0)
+ {
+ g_isP4 = ((cpuid1[0] >> 8) & 0xf) == 0xf;
+ g_cacheLineSize = 8 * GETBYTE(cpuid1[1], 1);
+ }
+ else if (memcmp(cpuid+1, "AuthenticAMD", 12) == 0)
+ {
+ CpuId(0x80000005, cpuid);
+ g_cacheLineSize = GETBYTE(cpuid[2], 0);
+ }
+
+ if (!g_cacheLineSize)
+ g_cacheLineSize = CRYPTOPP_L1_CACHE_LINE_SIZE;
+
+ g_x86DetectionDone = true;
+}
+
+#endif
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/cpu.h b/embeddedcryptopp/cpu.h
new file mode 100644
index 0000000..7f01dad
--- /dev/null
+++ b/embeddedcryptopp/cpu.h
@@ -0,0 +1,263 @@
+#ifndef CRYPTOPP_CPU_H
+#define CRYPTOPP_CPU_H
+
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+
+#define CRYPTOPP_X86_ASM_AVAILABLE
+#define CRYPTOPP_BOOL_X64 1
+#define CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE 1
+#define NAMESPACE_END
+
+#else
+
+#include "config.h"
+
+#ifdef CRYPTOPP_MSVC6PP_OR_LATER
+ #include <emmintrin.h>
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#if defined(CRYPTOPP_X86_ASM_AVAILABLE) || (_MSC_VER >= 1400 && CRYPTOPP_BOOL_X64)
+
+#define CRYPTOPP_CPUID_AVAILABLE
+
+// these should not be used directly
+extern CRYPTOPP_DLL bool g_x86DetectionDone;
+extern CRYPTOPP_DLL bool g_hasSSE2;
+extern CRYPTOPP_DLL bool g_hasISSE;
+extern CRYPTOPP_DLL bool g_hasMMX;
+extern CRYPTOPP_DLL bool g_hasSSSE3;
+extern CRYPTOPP_DLL bool g_isP4;
+extern CRYPTOPP_DLL word32 g_cacheLineSize;
+CRYPTOPP_DLL void CRYPTOPP_API DetectX86Features();
+
+CRYPTOPP_DLL bool CRYPTOPP_API CpuId(word32 input, word32 *output);
+
+#if CRYPTOPP_BOOL_X64
+inline bool HasSSE2() {return true;}
+inline bool HasISSE() {return true;}
+inline bool HasMMX() {return true;}
+#else
+
+inline bool HasSSE2()
+{
+ if (!g_x86DetectionDone)
+ DetectX86Features();
+ return g_hasSSE2;
+}
+
+inline bool HasISSE()
+{
+ if (!g_x86DetectionDone)
+ DetectX86Features();
+ return g_hasISSE;
+}
+
+inline bool HasMMX()
+{
+ if (!g_x86DetectionDone)
+ DetectX86Features();
+ return g_hasMMX;
+}
+
+#endif
+
+inline bool HasSSSE3()
+{
+ if (!g_x86DetectionDone)
+ DetectX86Features();
+ return g_hasSSSE3;
+}
+
+inline bool IsP4()
+{
+ if (!g_x86DetectionDone)
+ DetectX86Features();
+ return g_isP4;
+}
+
+inline int GetCacheLineSize()
+{
+ if (!g_x86DetectionDone)
+ DetectX86Features();
+ return g_cacheLineSize;
+}
+
+#else
+
+inline int GetCacheLineSize()
+{
+ return CRYPTOPP_L1_CACHE_LINE_SIZE;
+}
+
+inline bool HasSSSE3() {return false;}
+inline bool IsP4() {return false;}
+
+// assume MMX and SSE2 if intrinsics are enabled
+#if CRYPTOPP_BOOL_SSE2_INTRINSICS_AVAILABLE || CRYPTOPP_BOOL_X64
+inline bool HasSSE2() {return true;}
+inline bool HasISSE() {return true;}
+inline bool HasMMX() {return true;}
+#else
+inline bool HasSSE2() {return false;}
+inline bool HasISSE() {return false;}
+inline bool HasMMX() {return false;}
+#endif
+
+#endif // #ifdef CRYPTOPP_X86_ASM_AVAILABLE || _MSC_VER >= 1400
+
+#endif
+
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+ #define AS1(x) x*newline*
+ #define AS2(x, y) x, y*newline*
+ #define AS3(x, y, z) x, y, z*newline*
+ #define ASS(x, y, a, b, c, d) x, y, a*64+b*16+c*4+d*newline*
+ #define ASL(x) label##x:*newline*
+ #define ASJ(x, y, z) x label##y*newline*
+ #define ASC(x, y) x label##y*newline*
+ #define AS_HEX(y) 0##y##h
+#elif defined(__GNUC__)
+ // define these in two steps to allow arguments to be expanded
+ #define GNU_AS1(x) #x ";"
+ #define GNU_AS2(x, y) #x ", " #y ";"
+ #define GNU_AS3(x, y, z) #x ", " #y ", " #z ";"
+ #define GNU_ASL(x) "\n" #x ":"
+ #define GNU_ASJ(x, y, z) #x " " #y #z ";"
+ #define AS1(x) GNU_AS1(x)
+ #define AS2(x, y) GNU_AS2(x, y)
+ #define AS3(x, y, z) GNU_AS3(x, y, z)
+ #define ASS(x, y, a, b, c, d) #x ", " #y ", " #a "*64+" #b "*16+" #c "*4+" #d ";"
+ #define ASL(x) GNU_ASL(x)
+ #define ASJ(x, y, z) GNU_ASJ(x, y, z)
+ #define ASC(x, y) #x " " #y ";"
+ #define CRYPTOPP_NAKED
+ #define AS_HEX(y) 0x##y
+#else
+ #define AS1(x) __asm {x}
+ #define AS2(x, y) __asm {x, y}
+ #define AS3(x, y, z) __asm {x, y, z}
+ #define ASS(x, y, a, b, c, d) __asm {x, y, _MM_SHUFFLE(a, b, c, d)}
+ #define ASL(x) __asm {label##x:}
+ #define ASJ(x, y, z) __asm {x label##y}
+ #define ASC(x, y) __asm {x label##y}
+ #define CRYPTOPP_NAKED __declspec(naked)
+ #define AS_HEX(y) 0x##y
+#endif
+
+#define IF0(y)
+#define IF1(y) y
+
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+#define ASM_MOD(x, y) ((x) MOD (y))
+#define XMMWORD_PTR XMMWORD PTR
+#else
+// GNU assembler doesn't seem to have mod operator
+#define ASM_MOD(x, y) ((x)-((x)/(y))*(y))
+// GAS 2.15 doesn't support XMMWORD PTR. it seems necessary only for MASM
+#define XMMWORD_PTR
+#endif
+
+#if CRYPTOPP_BOOL_X86
+ #define AS_REG_1 ecx
+ #define AS_REG_2 edx
+ #define AS_REG_3 esi
+ #define AS_REG_4 edi
+ #define AS_REG_5 eax
+ #define AS_REG_6 ebx
+ #define AS_REG_7 ebp
+ #define AS_REG_1d ecx
+ #define AS_REG_2d edx
+ #define AS_REG_3d esi
+ #define AS_REG_4d edi
+ #define AS_REG_5d eax
+ #define AS_REG_6d ebx
+ #define AS_REG_7d ebp
+ #define WORD_SZ 4
+ #define WORD_REG(x) e##x
+ #define WORD_PTR DWORD PTR
+ #define AS_PUSH_IF86(x) AS1(push e##x)
+ #define AS_POP_IF86(x) AS1(pop e##x)
+ #define AS_JCXZ jecxz
+#elif CRYPTOPP_BOOL_X64
+ #ifdef CRYPTOPP_GENERATE_X64_MASM
+ #define AS_REG_1 rcx
+ #define AS_REG_2 rdx
+ #define AS_REG_3 r8
+ #define AS_REG_4 r9
+ #define AS_REG_5 rax
+ #define AS_REG_6 r10
+ #define AS_REG_7 r11
+ #define AS_REG_1d ecx
+ #define AS_REG_2d edx
+ #define AS_REG_3d r8d
+ #define AS_REG_4d r9d
+ #define AS_REG_5d eax
+ #define AS_REG_6d r10d
+ #define AS_REG_7d r11d
+ #else
+ #define AS_REG_1 rdi
+ #define AS_REG_2 rsi
+ #define AS_REG_3 rdx
+ #define AS_REG_4 rcx
+ #define AS_REG_5 r8
+ #define AS_REG_6 r9
+ #define AS_REG_7 r10
+ #define AS_REG_1d edi
+ #define AS_REG_2d esi
+ #define AS_REG_3d edx
+ #define AS_REG_4d ecx
+ #define AS_REG_5d r8d
+ #define AS_REG_6d r9d
+ #define AS_REG_7d r10d
+ #endif
+ #define WORD_SZ 8
+ #define WORD_REG(x) r##x
+ #define WORD_PTR QWORD PTR
+ #define AS_PUSH_IF86(x)
+ #define AS_POP_IF86(x)
+ #define AS_JCXZ jrcxz
+#endif
+
+// helper macro for stream cipher output
+#define AS_XMM_OUTPUT4(labelPrefix, inputPtr, outputPtr, x0, x1, x2, x3, t, p0, p1, p2, p3, increment)\
+ AS2( test inputPtr, inputPtr)\
+ ASC( jz, labelPrefix##3)\
+ AS2( test inputPtr, 15)\
+ ASC( jnz, labelPrefix##7)\
+ AS2( pxor xmm##x0, [inputPtr+p0*16])\
+ AS2( pxor xmm##x1, [inputPtr+p1*16])\
+ AS2( pxor xmm##x2, [inputPtr+p2*16])\
+ AS2( pxor xmm##x3, [inputPtr+p3*16])\
+ AS2( add inputPtr, increment*16)\
+ ASC( jmp, labelPrefix##3)\
+ ASL(labelPrefix##7)\
+ AS2( movdqu xmm##t, [inputPtr+p0*16])\
+ AS2( pxor xmm##x0, xmm##t)\
+ AS2( movdqu xmm##t, [inputPtr+p1*16])\
+ AS2( pxor xmm##x1, xmm##t)\
+ AS2( movdqu xmm##t, [inputPtr+p2*16])\
+ AS2( pxor xmm##x2, xmm##t)\
+ AS2( movdqu xmm##t, [inputPtr+p3*16])\
+ AS2( pxor xmm##x3, xmm##t)\
+ AS2( add inputPtr, increment*16)\
+ ASL(labelPrefix##3)\
+ AS2( test outputPtr, 15)\
+ ASC( jnz, labelPrefix##8)\
+ AS2( movdqa [outputPtr+p0*16], xmm##x0)\
+ AS2( movdqa [outputPtr+p1*16], xmm##x1)\
+ AS2( movdqa [outputPtr+p2*16], xmm##x2)\
+ AS2( movdqa [outputPtr+p3*16], xmm##x3)\
+ ASC( jmp, labelPrefix##9)\
+ ASL(labelPrefix##8)\
+ AS2( movdqu [outputPtr+p0*16], xmm##x0)\
+ AS2( movdqu [outputPtr+p1*16], xmm##x1)\
+ AS2( movdqu [outputPtr+p2*16], xmm##x2)\
+ AS2( movdqu [outputPtr+p3*16], xmm##x3)\
+ ASL(labelPrefix##9)\
+ AS2( add outputPtr, increment*16)
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/cryptdll.dsp b/embeddedcryptopp/cryptdll.dsp
new file mode 100644
index 0000000..aad342e
--- /dev/null
+++ b/embeddedcryptopp/cryptdll.dsp
@@ -0,0 +1,594 @@
+# Microsoft Developer Studio Project File - Name="cryptdll" - Package Owner=<4>
+# Microsoft Developer Studio Generated Build File, Format Version 6.00
+# ** DO NOT EDIT **
+
+# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
+
+CFG=cryptdll - Win32 Debug
+!MESSAGE This is not a valid makefile. To build this project using NMAKE,
+!MESSAGE use the Export Makefile command and run
+!MESSAGE
+!MESSAGE NMAKE /f "cryptdll.mak".
+!MESSAGE
+!MESSAGE You can specify a configuration when running NMAKE
+!MESSAGE by defining the macro CFG on the command line. For example:
+!MESSAGE
+!MESSAGE NMAKE /f "cryptdll.mak" CFG="cryptdll - Win32 Debug"
+!MESSAGE
+!MESSAGE Possible choices for configuration are:
+!MESSAGE
+!MESSAGE "cryptdll - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
+!MESSAGE "cryptdll - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
+!MESSAGE
+
+# Begin Project
+# PROP AllowPerConfigDependencies 0
+# PROP Scc_ProjName ""
+# PROP Scc_LocalPath ""
+CPP=cl.exe
+MTL=midl.exe
+RSC=rc.exe
+
+!IF "$(CFG)" == "cryptdll - Win32 Release"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 0
+# PROP BASE Output_Dir "cryptdll___Win32_Release"
+# PROP BASE Intermediate_Dir "cryptdll___Win32_Release"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 0
+# PROP Output_Dir "DLL_Release"
+# PROP Intermediate_Dir "DLL_Release"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /MT /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "CRYPTDLL_EXPORTS" /YX /FD /c
+# ADD CPP /nologo /G5 /MT /W3 /GR /GX /Zi /O1 /Ob2 /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "CRYPTOPP_EXPORTS" /D CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1 /D "USE_PRECOMPILED_HEADERS" /Yu"pch.h" /FD /Zm200 /c
+# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /win32
+# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /win32
+# ADD BASE RSC /l 0x409 /d "NDEBUG"
+# ADD RSC /l 0x409 /d "NDEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll /machine:I386
+# ADD LINK32 advapi32.lib /nologo /base:"0x42900000" /dll /map /debug /machine:I386 /out:"DLL_Release/cryptopp.dll" /opt:ref
+# SUBTRACT LINK32 /pdb:none
+# Begin Custom Build
+OutDir=.\DLL_Release
+TargetPath=.\DLL_Release\cryptopp.dll
+InputPath=.\DLL_Release\cryptopp.dll
+SOURCE="$(InputPath)"
+
+"$(OutDir)\cryptopp.mac.done" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
+ CTRelease\cryptest mac_dll $(TargetPath)
+ echo mac done > $(OutDir)\cryptopp.mac.done
+
+# End Custom Build
+
+!ELSEIF "$(CFG)" == "cryptdll - Win32 Debug"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 1
+# PROP BASE Output_Dir "cryptdll___Win32_Debug"
+# PROP BASE Intermediate_Dir "cryptdll___Win32_Debug"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 1
+# PROP Output_Dir "DLL_Debug"
+# PROP Intermediate_Dir "DLL_Debug"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /MTd /W3 /Gm /GX /ZI /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "CRYPTDLL_EXPORTS" /YX /FD /GZ /c
+# ADD CPP /nologo /G5 /MTd /W3 /Gm /GR /GX /Zi /Oi /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "CRYPTOPP_EXPORTS" /D CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1 /D "USE_PRECOMPILED_HEADERS" /Yu"pch.h" /FD /GZ /Zm200 /c
+# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /win32
+# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /win32
+# ADD BASE RSC /l 0x409 /d "_DEBUG"
+# ADD RSC /l 0x409 /d "_DEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll /debug /machine:I386 /pdbtype:sept
+# ADD LINK32 advapi32.lib /nologo /base:"0x42900000" /dll /incremental:no /debug /machine:I386 /out:"DLL_Debug/cryptopp.dll" /opt:ref
+# SUBTRACT LINK32 /pdb:none
+# Begin Custom Build
+OutDir=.\DLL_Debug
+TargetPath=.\DLL_Debug\cryptopp.dll
+InputPath=.\DLL_Debug\cryptopp.dll
+SOURCE="$(InputPath)"
+
+"$(OutDir)\cryptopp.mac.done" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
+ CTDebug\cryptest mac_dll $(TargetPath)
+ echo mac done > $(OutDir)\cryptopp.mac.done
+
+# End Custom Build
+
+!ENDIF
+
+# Begin Target
+
+# Name "cryptdll - Win32 Release"
+# Name "cryptdll - Win32 Debug"
+# Begin Group "Source Files"
+
+# PROP Default_Filter "cpp;c;cxx;rc;def;r;odl;idl;hpj;bat"
+# Begin Source File
+
+SOURCE=.\algebra.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\algparam.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\asn.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\authenc.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\basecode.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cbcmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ccm.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\channels.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cpu.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cryptlib.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\des.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dessp.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dh.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dll.cpp
+# SUBTRACT CPP /YX /Yc /Yu
+# End Source File
+# Begin Source File
+
+SOURCE=.\dsa.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ec2n.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\eccrypto.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ecp.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\emsa2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\eprecomp.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\files.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\filters.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\fips140.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\fipstest.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gcm.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf2n.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gfpcrypt.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\hex.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\hmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\hrtimer.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\integer.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\iterhash.cpp
+# SUBTRACT CPP /YX /Yc /Yu
+# End Source File
+# Begin Source File
+
+SOURCE=.\misc.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\modes.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\mqueue.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\nbtheory.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\oaep.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\osrng.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\pch.cpp
+# ADD CPP /Yc"pch.h"
+# End Source File
+# Begin Source File
+
+SOURCE=.\pkcspad.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\pssr.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\pubkey.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\queue.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\randpool.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rdtables.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rijndael.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rng.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rsa.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rw.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\sha.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\simple.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\skipjack.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\strciphr.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\trdlocal.cpp
+# End Source File
+# End Group
+# Begin Group "Header Files"
+
+# PROP Default_Filter ".h"
+# Begin Source File
+
+SOURCE=.\aes.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\algebra.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\algparam.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\argnames.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\asn.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\authenc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\basecode.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\cbcmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ccm.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\channels.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\cmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\config.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\cryptlib.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\des.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dh.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dll.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dsa.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ec2n.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\eccrypto.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ecp.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\eprecomp.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\files.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\filters.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\fips140.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\fltrimpl.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gcm.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf2n.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gfpcrypt.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\hex.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\hmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\integer.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\iterhash.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\mdc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\misc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\modarith.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\modes.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\modexppc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\mqueue.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\mqv.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\nbtheory.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\oaep.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\oids.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\osrng.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pch.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pkcspad.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pubkey.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\queue.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\randpool.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rijndael.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rng.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rsa.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\secblock.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\seckey.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\sha.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\simple.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\skipjack.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\smartptr.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\stdcpp.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\strciphr.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\trdlocal.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\words.h
+# End Source File
+# End Group
+# Begin Source File
+
+SOURCE=.\cryptopp.rc
+# End Source File
+# End Target
+# End Project
diff --git a/embeddedcryptopp/cryptdll.vcproj b/embeddedcryptopp/cryptdll.vcproj
new file mode 100644
index 0000000..5e7d799
--- /dev/null
+++ b/embeddedcryptopp/cryptdll.vcproj
@@ -0,0 +1,2694 @@
+<?xml version="1.0" encoding="gb2312"?>
+<VisualStudioProject
+ ProjectType="Visual C++"
+ Version="8.00"
+ Name="cryptdll"
+ ProjectGUID="{EBD86293-69A9-456B-B814-916E12AA9BBF}"
+ RootNamespace="cryptdll"
+ SccLocalPath="."
+ >
+ <Platforms>
+ <Platform
+ Name="Win32"
+ />
+ <Platform
+ Name="x64"
+ />
+ </Platforms>
+ <ToolFiles>
+ </ToolFiles>
+ <Configurations>
+ <Configuration
+ Name="Release|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="2"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="Win32\output\release\cryptest mac_dll &quot;$(TargetPath)&quot;&#x0D;&#x0A;echo mac done &gt; &quot;$(OutDir)&quot;\cryptopp.mac.done&#x0D;&#x0A;"
+ AdditionalDependencies=""
+ Outputs="$(OutDir)\cryptopp.mac.done"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ PreprocessorDefinitions="NDEBUG"
+ MkTypLibCompatible="true"
+ SuppressStartupBanner="true"
+ TargetEnvironment="1"
+ TypeLibraryName=".\DLL_Release/cryptdll.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm200 "
+ Optimization="1"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ FavorSizeOrSpeed="2"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ EnableEnhancedInstructionSet="1"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ OutputFile="$(OutDir)\cryptopp.dll"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ ProgramDatabaseFile="$(TargetDir)cryptopp.pdb"
+ OptimizeReferences="2"
+ BaseAddress="0x42900000"
+ ImportLibrary="$(TargetDir)cryptopp.lib"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Release|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="2"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="Win32\output\release\cryptest mac_dll &quot;$(TargetPath)&quot;&#x0D;&#x0A;echo mac done &gt; &quot;$(OutDir)&quot;\cryptopp.mac.done&#x0D;&#x0A;"
+ AdditionalDependencies=""
+ Outputs="$(OutDir)\cryptopp.mac.done"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ PreprocessorDefinitions="NDEBUG"
+ MkTypLibCompatible="true"
+ SuppressStartupBanner="true"
+ TargetEnvironment="3"
+ TypeLibraryName=".\DLL_Release/cryptdll.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm200 "
+ Optimization="1"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ FavorSizeOrSpeed="2"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ OutputFile="$(OutDir)\cryptopp.dll"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ ProgramDatabaseFile="$(TargetDir)cryptopp.pdb"
+ OptimizeReferences="2"
+ BaseAddress="0x42900000"
+ ImportLibrary="$(TargetDir)cryptopp.lib"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="2"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="Win32\output\debug\cryptest mac_dll &quot;$(TargetPath)&quot;&#x0D;&#x0A;echo mac done &gt; &quot;$(OutDir)&quot;\cryptopp.mac.done&#x0D;&#x0A;"
+ AdditionalDependencies=""
+ Outputs="$(OutDir)\cryptopp.mac.done"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ PreprocessorDefinitions="_DEBUG"
+ MkTypLibCompatible="true"
+ SuppressStartupBanner="true"
+ TargetEnvironment="1"
+ TypeLibraryName=".\DLL_Debug/cryptdll.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm200 "
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS"
+ BasicRuntimeChecks="3"
+ RuntimeLibrary="1"
+ EnableEnhancedInstructionSet="1"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ OutputFile="$(OutDir)\cryptopp.dll"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ ProgramDatabaseFile="$(TargetDir)cryptopp.pdb"
+ OptimizeReferences="2"
+ BaseAddress="0x42900000"
+ ImportLibrary="$(TargetDir)cryptopp.lib"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="2"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="Win32\output\debug\cryptest mac_dll &quot;$(TargetPath)&quot;&#x0D;&#x0A;echo mac done &gt; &quot;$(OutDir)&quot;\cryptopp.mac.done&#x0D;&#x0A;"
+ AdditionalDependencies=""
+ Outputs="$(OutDir)\cryptopp.mac.done"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ PreprocessorDefinitions="_DEBUG"
+ MkTypLibCompatible="true"
+ SuppressStartupBanner="true"
+ TargetEnvironment="3"
+ TypeLibraryName=".\DLL_Debug/cryptdll.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm200 "
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS"
+ BasicRuntimeChecks="3"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ OutputFile="$(OutDir)\cryptopp.dll"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ ProgramDatabaseFile="$(TargetDir)cryptopp.pdb"
+ OptimizeReferences="2"
+ BaseAddress="0x42900000"
+ ImportLibrary="$(TargetDir)cryptopp.lib"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ </Configurations>
+ <References>
+ </References>
+ <Files>
+ <Filter
+ Name="Source Files"
+ Filter="cpp;c;cxx;rc;def;r;odl;idl;hpj;bat"
+ >
+ <File
+ RelativePath="algebra.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="algparam.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="asn.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\authenc.cpp"
+ >
+ </File>
+ <File
+ RelativePath="basecode.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="cbcmac.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\ccm.cpp"
+ >
+ </File>
+ <File
+ RelativePath="channels.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\cmac.cpp"
+ >
+ </File>
+ <File
+ RelativePath=".\cpu.cpp"
+ >
+ </File>
+ <File
+ RelativePath="cryptlib.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="des.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dessp.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dh.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dll.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dsa.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="ec2n.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="eccrypto.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="ecp.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="emsa2.cpp"
+ >
+ </File>
+ <File
+ RelativePath="eprecomp.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="files.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="filters.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="fips140.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="fipstest.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\gcm.cpp"
+ >
+ </File>
+ <File
+ RelativePath="gf2n.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="gfpcrypt.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="hex.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="hmac.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\hrtimer.cpp"
+ >
+ </File>
+ <File
+ RelativePath="integer.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="iterhash.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="misc.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="modes.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="mqueue.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="nbtheory.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="oaep.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="osrng.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="pch.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="pkcspad.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\pssr.cpp"
+ >
+ </File>
+ <File
+ RelativePath="pubkey.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="queue.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="randpool.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rdtables.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rijndael.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rng.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rsa.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\rw.cpp"
+ >
+ </File>
+ <File
+ RelativePath="sha.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="simple.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="skipjack.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="strciphr.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="trdlocal.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions="NDEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions="_DEBUG;WIN32;_WINDOWS;_MBCS;_USRDLL;CRYPTOPP_EXPORTS;CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2=1;USE_PRECOMPILED_HEADERS;$(NoInherit)"
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\x64dll.asm"
+ >
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64dll.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64dll.obj"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64dll.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64dll.obj"
+ />
+ </FileConfiguration>
+ </File>
+ </Filter>
+ <Filter
+ Name="Header Files"
+ Filter=".h"
+ >
+ <File
+ RelativePath="aes.h"
+ >
+ </File>
+ <File
+ RelativePath="algebra.h"
+ >
+ </File>
+ <File
+ RelativePath="algparam.h"
+ >
+ </File>
+ <File
+ RelativePath="argnames.h"
+ >
+ </File>
+ <File
+ RelativePath="asn.h"
+ >
+ </File>
+ <File
+ RelativePath=".\authenc.h"
+ >
+ </File>
+ <File
+ RelativePath="basecode.h"
+ >
+ </File>
+ <File
+ RelativePath="cbcmac.h"
+ >
+ </File>
+ <File
+ RelativePath=".\ccm.h"
+ >
+ </File>
+ <File
+ RelativePath="channels.h"
+ >
+ </File>
+ <File
+ RelativePath=".\cmac.h"
+ >
+ </File>
+ <File
+ RelativePath="config.h"
+ >
+ </File>
+ <File
+ RelativePath=".\cpu.h"
+ >
+ </File>
+ <File
+ RelativePath="cryptlib.h"
+ >
+ </File>
+ <File
+ RelativePath="des.h"
+ >
+ </File>
+ <File
+ RelativePath="dh.h"
+ >
+ </File>
+ <File
+ RelativePath="dll.h"
+ >
+ </File>
+ <File
+ RelativePath="dsa.h"
+ >
+ </File>
+ <File
+ RelativePath="ec2n.h"
+ >
+ </File>
+ <File
+ RelativePath="eccrypto.h"
+ >
+ </File>
+ <File
+ RelativePath="ecp.h"
+ >
+ </File>
+ <File
+ RelativePath="emsa2.h"
+ >
+ </File>
+ <File
+ RelativePath="eprecomp.h"
+ >
+ </File>
+ <File
+ RelativePath="files.h"
+ >
+ </File>
+ <File
+ RelativePath="filters.h"
+ >
+ </File>
+ <File
+ RelativePath="fips140.h"
+ >
+ </File>
+ <File
+ RelativePath="fltrimpl.h"
+ >
+ </File>
+ <File
+ RelativePath=".\gcm.h"
+ >
+ </File>
+ <File
+ RelativePath="gf2n.h"
+ >
+ </File>
+ <File
+ RelativePath="gfpcrypt.h"
+ >
+ </File>
+ <File
+ RelativePath="hex.h"
+ >
+ </File>
+ <File
+ RelativePath="hmac.h"
+ >
+ </File>
+ <File
+ RelativePath="integer.h"
+ >
+ </File>
+ <File
+ RelativePath="iterhash.h"
+ >
+ </File>
+ <File
+ RelativePath="mdc.h"
+ >
+ </File>
+ <File
+ RelativePath="misc.h"
+ >
+ </File>
+ <File
+ RelativePath="modarith.h"
+ >
+ </File>
+ <File
+ RelativePath="modes.h"
+ >
+ </File>
+ <File
+ RelativePath="modexppc.h"
+ >
+ </File>
+ <File
+ RelativePath="mqueue.h"
+ >
+ </File>
+ <File
+ RelativePath="mqv.h"
+ >
+ </File>
+ <File
+ RelativePath="nbtheory.h"
+ >
+ </File>
+ <File
+ RelativePath="oaep.h"
+ >
+ </File>
+ <File
+ RelativePath="oids.h"
+ >
+ </File>
+ <File
+ RelativePath="osrng.h"
+ >
+ </File>
+ <File
+ RelativePath="pch.h"
+ >
+ </File>
+ <File
+ RelativePath="pkcspad.h"
+ >
+ </File>
+ <File
+ RelativePath=".\pssr.h"
+ >
+ </File>
+ <File
+ RelativePath="pubkey.h"
+ >
+ </File>
+ <File
+ RelativePath="queue.h"
+ >
+ </File>
+ <File
+ RelativePath="randpool.h"
+ >
+ </File>
+ <File
+ RelativePath="rijndael.h"
+ >
+ </File>
+ <File
+ RelativePath="rng.h"
+ >
+ </File>
+ <File
+ RelativePath="rsa.h"
+ >
+ </File>
+ <File
+ RelativePath=".\rw.h"
+ >
+ </File>
+ <File
+ RelativePath="secblock.h"
+ >
+ </File>
+ <File
+ RelativePath="seckey.h"
+ >
+ </File>
+ <File
+ RelativePath="sha.h"
+ >
+ </File>
+ <File
+ RelativePath="simple.h"
+ >
+ </File>
+ <File
+ RelativePath="skipjack.h"
+ >
+ </File>
+ <File
+ RelativePath="smartptr.h"
+ >
+ </File>
+ <File
+ RelativePath="stdcpp.h"
+ >
+ </File>
+ <File
+ RelativePath="strciphr.h"
+ >
+ </File>
+ <File
+ RelativePath="trdlocal.h"
+ >
+ </File>
+ <File
+ RelativePath="words.h"
+ >
+ </File>
+ </Filter>
+ <File
+ RelativePath="cryptopp.rc"
+ >
+ </File>
+ </Files>
+ <Globals>
+ </Globals>
+</VisualStudioProject>
diff --git a/embeddedcryptopp/cryptest.dsp b/embeddedcryptopp/cryptest.dsp
new file mode 100644
index 0000000..a981642
--- /dev/null
+++ b/embeddedcryptopp/cryptest.dsp
@@ -0,0 +1,207 @@
+# Microsoft Developer Studio Project File - Name="cryptest" - Package Owner=<4>
+# Microsoft Developer Studio Generated Build File, Format Version 6.00
+# ** DO NOT EDIT **
+
+# TARGTYPE "Win32 (x86) Console Application" 0x0103
+
+CFG=cryptest - Win32 Debug
+!MESSAGE This is not a valid makefile. To build this project using NMAKE,
+!MESSAGE use the Export Makefile command and run
+!MESSAGE
+!MESSAGE NMAKE /f "cryptest.mak".
+!MESSAGE
+!MESSAGE You can specify a configuration when running NMAKE
+!MESSAGE by defining the macro CFG on the command line. For example:
+!MESSAGE
+!MESSAGE NMAKE /f "cryptest.mak" CFG="cryptest - Win32 Debug"
+!MESSAGE
+!MESSAGE Possible choices for configuration are:
+!MESSAGE
+!MESSAGE "cryptest - Win32 DLL-Import Release" (based on "Win32 (x86) Console Application")
+!MESSAGE "cryptest - Win32 DLL-Import Debug" (based on "Win32 (x86) Console Application")
+!MESSAGE "cryptest - Win32 Release" (based on "Win32 (x86) Console Application")
+!MESSAGE "cryptest - Win32 Debug" (based on "Win32 (x86) Console Application")
+!MESSAGE
+
+# Begin Project
+# PROP AllowPerConfigDependencies 0
+# PROP Scc_ProjName ""
+# PROP Scc_LocalPath ""
+CPP=cl.exe
+RSC=rc.exe
+
+!IF "$(CFG)" == "cryptest - Win32 DLL-Import Release"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 0
+# PROP BASE Output_Dir "cryptest___Win32_FIPS_140_Release"
+# PROP BASE Intermediate_Dir "cryptest___Win32_FIPS_140_Release"
+# PROP BASE Ignore_Export_Lib 0
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 0
+# PROP Output_Dir "CT_DLL_Import_Release"
+# PROP Intermediate_Dir "CT_DLL_Import_Release"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /G5 /Gz /MT /W3 /GX /Zi /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /Zm200 /c
+# ADD CPP /nologo /G5 /Gz /MT /W3 /GR /GX /Zi /O1 /Ob2 /D "NDEBUG" /D "CRYPTOPP_IMPORTS" /D "WIN32" /D "_CONSOLE" /D "_MBCS" /YX /FD /Zm400 /c
+# ADD BASE RSC /l 0x409 /d "NDEBUG"
+# ADD RSC /l 0x409 /d "NDEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib Ws2_32.lib /nologo /subsystem:console /debug /machine:I386 /OPT:NOWIN98
+# ADD LINK32 Ws2_32.lib /nologo /subsystem:console /debug /machine:I386 /out:"DLL_Release/cryptest.exe" /libpath:"DLL_Release" /OPT:NOWIN98 /OPT:REF /OPT:ICF
+# SUBTRACT LINK32 /pdb:none /incremental:yes
+# Begin Special Build Tool
+SOURCE="$(InputPath)"
+PreLink_Cmds=echo This configuration requires cryptopp.dll. echo You can build it yourself using the cryptdll project, or echo obtain a pre-built, FIPS 140-2 validated DLL. If you build it yourself echo the resulting DLL will not be considered FIPS validated echo unless it undergoes FIPS validation.
+# End Special Build Tool
+
+!ELSEIF "$(CFG)" == "cryptest - Win32 DLL-Import Debug"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 1
+# PROP BASE Output_Dir "cryptest___Win32_FIPS_140_Debug"
+# PROP BASE Intermediate_Dir "cryptest___Win32_FIPS_140_Debug"
+# PROP BASE Ignore_Export_Lib 0
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 1
+# PROP Output_Dir "CT_DLL_Import_Debug"
+# PROP Intermediate_Dir "CT_DLL_Import_Debug"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /MTd /W3 /GX /ZI /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /Zm200 /c
+# ADD CPP /nologo /G5 /Gz /MTd /W3 /GR /GX /Zi /Oi /D "_DEBUG" /D "CRYPTOPP_IMPORTS" /D "WIN32" /D "_CONSOLE" /D "_MBCS" /YX /FD /Zm400 /c
+# ADD BASE RSC /l 0x409 /d "_DEBUG"
+# ADD RSC /l 0x409 /d "_DEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib Ws2_32.lib /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept /OPT:NOWIN98
+# ADD LINK32 Ws2_32.lib /nologo /subsystem:console /debug /machine:I386 /out:"DLL_Debug/cryptest.exe" /pdbtype:sept /libpath:"DLL_Debug" /OPT:NOWIN98
+# Begin Special Build Tool
+SOURCE="$(InputPath)"
+PreLink_Cmds=echo This configuration requires cryptopp.dll. echo You can build it yourself using the cryptdll project, or echo obtain a pre-built, FIPS 140-2 validated DLL. If you build it yourself echo the resulting DLL will not be considered FIPS validated echo unless it undergoes FIPS validation.
+# End Special Build Tool
+
+!ELSEIF "$(CFG)" == "cryptest - Win32 Release"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 0
+# PROP BASE Output_Dir "cryptes0"
+# PROP BASE Intermediate_Dir "cryptes0"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 0
+# PROP Output_Dir "CTRelease"
+# PROP Intermediate_Dir "CTRelease"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c
+# ADD CPP /nologo /MT /W3 /GR /GX /Zi /O1 /Ob2 /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /D "WIN32" /YX /FD /Zm400 /c
+# ADD BASE RSC /l 0x409 /d "NDEBUG"
+# ADD RSC /l 0x409 /d "NDEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386
+# ADD LINK32 advapi32.lib Ws2_32.lib /nologo /subsystem:console /map /debug /machine:I386 /OPT:NOWIN98 /OPT:REF /OPT:ICF
+# SUBTRACT LINK32 /pdb:none
+
+!ELSEIF "$(CFG)" == "cryptest - Win32 Debug"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 1
+# PROP BASE Output_Dir "cryptes1"
+# PROP BASE Intermediate_Dir "cryptes1"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 1
+# PROP Output_Dir "CTDebug"
+# PROP Intermediate_Dir "CTDebug"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c
+# ADD CPP /nologo /MTd /W3 /GR /GX /Zi /Oi /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /D "WIN32" /YX /FD /Zm400 /c
+# ADD BASE RSC /l 0x409 /d "_DEBUG"
+# ADD RSC /l 0x409 /d "_DEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept
+# ADD LINK32 advapi32.lib Ws2_32.lib /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept /OPT:NOWIN98
+# SUBTRACT LINK32 /pdb:none
+
+!ENDIF
+
+# Begin Target
+
+# Name "cryptest - Win32 DLL-Import Release"
+# Name "cryptest - Win32 DLL-Import Debug"
+# Name "cryptest - Win32 Release"
+# Name "cryptest - Win32 Debug"
+# Begin Group "Source Code"
+
+# PROP Default_Filter ".cpp;.h"
+# Begin Source File
+
+SOURCE=.\adhoc.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\bench.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\bench.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\bench2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\datatest.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dlltest.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\fipsalgt.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\regtest.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\test.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\validat1.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\validat2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\validat3.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\validate.h
+# End Source File
+# End Group
+# End Target
+# End Project
diff --git a/embeddedcryptopp/cryptest.dsw b/embeddedcryptopp/cryptest.dsw
new file mode 100644
index 0000000..a2f1411
--- /dev/null
+++ b/embeddedcryptopp/cryptest.dsw
@@ -0,0 +1,74 @@
+Microsoft Developer Studio Workspace File, Format Version 6.00
+# WARNING: DO NOT EDIT OR DELETE THIS WORKSPACE FILE!
+
+###############################################################################
+
+Project: "cryptdll"=.\cryptdll.dsp - Package Owner=<4>
+
+Package=<5>
+{{{
+}}}
+
+Package=<4>
+{{{
+ Begin Project Dependency
+ Project_Dep_Name cryptest
+ End Project Dependency
+}}}
+
+###############################################################################
+
+Project: "cryptest"=.\cryptest.dsp - Package Owner=<4>
+
+Package=<5>
+{{{
+}}}
+
+Package=<4>
+{{{
+ Begin Project Dependency
+ Project_Dep_Name cryptlib
+ End Project Dependency
+}}}
+
+###############################################################################
+
+Project: "cryptlib"=.\cryptlib.dsp - Package Owner=<4>
+
+Package=<5>
+{{{
+}}}
+
+Package=<4>
+{{{
+}}}
+
+###############################################################################
+
+Project: "dlltest"=.\dlltest.dsp - Package Owner=<4>
+
+Package=<5>
+{{{
+}}}
+
+Package=<4>
+{{{
+ Begin Project Dependency
+ Project_Dep_Name cryptdll
+ End Project Dependency
+}}}
+
+###############################################################################
+
+Global:
+
+Package=<5>
+{{{
+}}}
+
+Package=<3>
+{{{
+}}}
+
+###############################################################################
+
diff --git a/embeddedcryptopp/cryptest.sln b/embeddedcryptopp/cryptest.sln
new file mode 100644
index 0000000..dea1776
--- /dev/null
+++ b/embeddedcryptopp/cryptest.sln
@@ -0,0 +1,100 @@
+Microsoft Visual Studio Solution File, Format Version 9.00
+# Visual Studio 2005
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "cryptdll", "cryptdll.vcproj", "{EBD86293-69A9-456B-B814-916E12AA9BBF}"
+ ProjectSection(ProjectDependencies) = postProject
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5} = {9EAFA456-89B4-4879-AD4F-C2C341184CF5}
+ EndProjectSection
+EndProject
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "cryptest", "cryptest.vcproj", "{9EAFA456-89B4-4879-AD4F-C2C341184CF5}"
+ ProjectSection(ProjectDependencies) = postProject
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF} = {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}
+ EndProjectSection
+EndProject
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "cryptlib", "cryptlib.vcproj", "{3423EC9A-52E4-4A4D-9753-EDEBC38785EF}"
+EndProject
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "dlltest", "dlltest.vcproj", "{A7483CE8-2784-46CE-8CB8-8C0C1D27E232}"
+ ProjectSection(ProjectDependencies) = postProject
+ {EBD86293-69A9-456B-B814-916E12AA9BBF} = {EBD86293-69A9-456B-B814-916E12AA9BBF}
+ EndProjectSection
+EndProject
+Global
+ GlobalSection(SolutionConfigurationPlatforms) = preSolution
+ Debug|Win32 = Debug|Win32
+ Debug|x64 = Debug|x64
+ DLL-Import Debug|Win32 = DLL-Import Debug|Win32
+ DLL-Import Debug|x64 = DLL-Import Debug|x64
+ DLL-Import Release|Win32 = DLL-Import Release|Win32
+ DLL-Import Release|x64 = DLL-Import Release|x64
+ Release|Win32 = Release|Win32
+ Release|x64 = Release|x64
+ EndGlobalSection
+ GlobalSection(ProjectConfigurationPlatforms) = postSolution
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Debug|Win32.ActiveCfg = Debug|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Debug|Win32.Build.0 = Debug|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Debug|x64.ActiveCfg = Debug|x64
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Debug|x64.Build.0 = Debug|x64
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Debug|Win32.ActiveCfg = Debug|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Debug|Win32.Build.0 = Debug|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Debug|x64.ActiveCfg = Debug|x64
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Debug|x64.Build.0 = Debug|x64
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Release|Win32.ActiveCfg = Release|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Release|Win32.Build.0 = Release|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Release|x64.ActiveCfg = Release|x64
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.DLL-Import Release|x64.Build.0 = Release|x64
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Release|Win32.ActiveCfg = Release|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Release|Win32.Build.0 = Release|Win32
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Release|x64.ActiveCfg = Release|x64
+ {EBD86293-69A9-456B-B814-916E12AA9BBF}.Release|x64.Build.0 = Release|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Debug|Win32.ActiveCfg = Debug|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Debug|Win32.Build.0 = Debug|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Debug|x64.ActiveCfg = Debug|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Debug|x64.Build.0 = Debug|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Debug|Win32.ActiveCfg = DLL-Import Debug|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Debug|Win32.Build.0 = DLL-Import Debug|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Debug|x64.ActiveCfg = DLL-Import Debug|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Debug|x64.Build.0 = DLL-Import Debug|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Release|Win32.ActiveCfg = DLL-Import Release|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Release|Win32.Build.0 = DLL-Import Release|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Release|x64.ActiveCfg = DLL-Import Release|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.DLL-Import Release|x64.Build.0 = DLL-Import Release|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Release|Win32.ActiveCfg = Release|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Release|Win32.Build.0 = Release|Win32
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Release|x64.ActiveCfg = Release|x64
+ {9EAFA456-89B4-4879-AD4F-C2C341184CF5}.Release|x64.Build.0 = Release|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Debug|Win32.ActiveCfg = Debug|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Debug|Win32.Build.0 = Debug|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Debug|x64.ActiveCfg = Debug|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Debug|x64.Build.0 = Debug|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Debug|Win32.ActiveCfg = DLL-Import Debug|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Debug|Win32.Build.0 = DLL-Import Debug|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Debug|x64.ActiveCfg = DLL-Import Debug|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Debug|x64.Build.0 = DLL-Import Debug|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Release|Win32.ActiveCfg = DLL-Import Release|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Release|Win32.Build.0 = DLL-Import Release|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Release|x64.ActiveCfg = DLL-Import Release|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.DLL-Import Release|x64.Build.0 = DLL-Import Release|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Release|Win32.ActiveCfg = Release|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Release|Win32.Build.0 = Release|Win32
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Release|x64.ActiveCfg = Release|x64
+ {3423EC9A-52E4-4A4D-9753-EDEBC38785EF}.Release|x64.Build.0 = Release|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Debug|Win32.ActiveCfg = Debug|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Debug|Win32.Build.0 = Debug|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Debug|x64.ActiveCfg = Debug|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Debug|x64.Build.0 = Debug|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Debug|Win32.ActiveCfg = Debug|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Debug|Win32.Build.0 = Debug|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Debug|x64.ActiveCfg = Debug|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Debug|x64.Build.0 = Debug|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Release|Win32.ActiveCfg = Release|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Release|Win32.Build.0 = Release|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Release|x64.ActiveCfg = Release|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.DLL-Import Release|x64.Build.0 = Release|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Release|Win32.ActiveCfg = Release|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Release|Win32.Build.0 = Release|Win32
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Release|x64.ActiveCfg = Release|x64
+ {A7483CE8-2784-46CE-8CB8-8C0C1D27E232}.Release|x64.Build.0 = Release|x64
+ EndGlobalSection
+ GlobalSection(SolutionProperties) = preSolution
+ HideSolutionNode = FALSE
+ EndGlobalSection
+EndGlobal
diff --git a/embeddedcryptopp/cryptest.vcproj b/embeddedcryptopp/cryptest.vcproj
new file mode 100644
index 0000000..1d39fca
--- /dev/null
+++ b/embeddedcryptopp/cryptest.vcproj
@@ -0,0 +1,1850 @@
+<?xml version="1.0" encoding="gb2312"?>
+<VisualStudioProject
+ ProjectType="Visual C++"
+ Version="8.00"
+ Name="cryptest"
+ ProjectGUID="{9EAFA456-89B4-4879-AD4F-C2C341184CF5}"
+ RootNamespace="cryptest"
+ SccLocalPath="."
+ >
+ <Platforms>
+ <Platform
+ Name="Win32"
+ />
+ <Platform
+ Name="x64"
+ />
+ </Platforms>
+ <ToolFiles>
+ </ToolFiles>
+ <Configurations>
+ <Configuration
+ Name="Release|Win32"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TypeLibraryName=".\CTRelease/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="NDEBUG;_CONSOLE;WIN32"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib Ws2_32.lib"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ OptimizeReferences="2"
+ EnableCOMDATFolding="2"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Release|x64"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ TypeLibraryName=".\CTRelease/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="NDEBUG;_CONSOLE;WIN32"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ EnableEnhancedInstructionSet="0"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib Ws2_32.lib"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ OptimizeReferences="2"
+ EnableCOMDATFolding="2"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Release|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\Release"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TypeLibraryName=".\CT_DLL_Import_Release/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ WholeProgramOptimization="true"
+ PreprocessorDefinitions="NDEBUG;CRYPTOPP_IMPORTS;WIN32;_CONSOLE"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ CommandLine="echo This configuration requires cryptopp.dll.&#x0D;&#x0A;echo You can build it yourself using the cryptdll project, or&#x0D;&#x0A;echo obtain a pre-built, FIPS 140-2 validated DLL. If you build it yourself&#x0D;&#x0A;echo the resulting DLL will not be considered FIPS validated&#x0D;&#x0A;echo unless it undergoes FIPS validation.&#x0D;&#x0A;"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="Ws2_32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories="$(OutDir)"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ OptimizeReferences="2"
+ EnableCOMDATFolding="2"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Release|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\Release"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ TypeLibraryName=".\CT_DLL_Import_Release/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ WholeProgramOptimization="true"
+ PreprocessorDefinitions="NDEBUG;CRYPTOPP_IMPORTS;WIN32;_CONSOLE"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ CommandLine="echo This configuration requires cryptopp.dll.&#x0D;&#x0A;echo You can build it yourself using the cryptdll project, or&#x0D;&#x0A;echo obtain a pre-built, FIPS 140-2 validated DLL. If you build it yourself&#x0D;&#x0A;echo the resulting DLL will not be considered FIPS validated&#x0D;&#x0A;echo unless it undergoes FIPS validation.&#x0D;&#x0A;"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="Ws2_32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories="$(OutDir)"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ OptimizeReferences="2"
+ EnableCOMDATFolding="2"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Debug|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\Debug"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TypeLibraryName=".\CT_DLL_Import_Debug/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="0"
+ InlineFunctionExpansion="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;CRYPTOPP_IMPORTS;WIN32;_CONSOLE"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="4"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ CommandLine="echo This configuration requires cryptopp.dll.&#x0D;&#x0A;echo You can build it yourself using the cryptdll project, or&#x0D;&#x0A;echo obtain a pre-built, FIPS 140-2 validated DLL. If you build it yourself&#x0D;&#x0A;echo the resulting DLL will not be considered FIPS validated&#x0D;&#x0A;echo unless it undergoes FIPS validation.&#x0D;&#x0A;"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="Ws2_32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories="$(OutDir)"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Debug|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\Debug"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ TypeLibraryName=".\CT_DLL_Import_Debug/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="0"
+ InlineFunctionExpansion="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;CRYPTOPP_IMPORTS;WIN32;_CONSOLE"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ CommandLine="echo This configuration requires cryptopp.dll.&#x0D;&#x0A;echo You can build it yourself using the cryptdll project, or&#x0D;&#x0A;echo obtain a pre-built, FIPS 140-2 validated DLL. If you build it yourself&#x0D;&#x0A;echo the resulting DLL will not be considered FIPS validated&#x0D;&#x0A;echo unless it undergoes FIPS validation.&#x0D;&#x0A;"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="Ws2_32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories="$(OutDir)"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|Win32"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TypeLibraryName=".\CTDebug/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;_CONSOLE;WIN32"
+ RuntimeLibrary="1"
+ EnableEnhancedInstructionSet="1"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="4"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib Ws2_32.lib"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|x64"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ TypeLibraryName=".\CTDebug/cryptest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalOptions="/Zm400 "
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;_CONSOLE;WIN32"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib Ws2_32.lib"
+ SuppressStartupBanner="true"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ </Configurations>
+ <References>
+ </References>
+ <Files>
+ <Filter
+ Name="TestVectors"
+ Filter=".dat"
+ >
+ <File
+ RelativePath=".\TestVectors\aes.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\all.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\camellia.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\ccm.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\cmac.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\dlies.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\dsa.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\dsa_1363.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\eax.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\esign.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\gcm.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\hmac.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\nr.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\panama.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\Readme.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\rsa_oaep.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\rsa_pkcs1_1_5.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\rsa_pss.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\rw.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\salsa.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\seal.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\seed.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\sha.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\shacal2.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\sosemanuk.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\tea.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\ttmac.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\vmac.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\TestVectors\whrlpool.txt"
+ >
+ </File>
+ </Filter>
+ <Filter
+ Name="Source Code"
+ Filter=".cpp;.h"
+ >
+ <File
+ RelativePath="adhoc.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="bench.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="bench.h"
+ >
+ </File>
+ <File
+ RelativePath=".\bench2.cpp"
+ >
+ </File>
+ <File
+ RelativePath="datatest.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dlltest.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="factory.h"
+ >
+ </File>
+ <File
+ RelativePath="fipsalgt.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="regtest.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="test.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="validat1.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="validat2.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="validat3.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="validate.h"
+ >
+ </File>
+ </Filter>
+ <Filter
+ Name="TestData"
+ >
+ <File
+ RelativePath=".\TestData\3desval.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\3wayval.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\camellia.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\cast128v.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\cast256v.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\descert.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\dh1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\dh2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\dlie1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\dlie2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\dsa1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\dsa1024b.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\dsa512.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\elgc1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\esig1023.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\esig1536.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\esig2046.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\gostval.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\ideaval.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\luc1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\luc2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\lucc1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\lucc512.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\lucd1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\lucd512.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\lucs1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\lucs512.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\marsval.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\mqv1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\mqv2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\nr1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\nr2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rabi1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rabi2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rc2val.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rc5val.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rc6val.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rijndael.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rsa1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rsa2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rsa400pb.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rsa400pv.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rsa512a.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rw1024.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\rw2048.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\saferval.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\serpentv.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\shacal2v.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\sharkval.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\skipjack.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\squareva.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\twofishv.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\usage.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\xtrdh171.dat"
+ >
+ </File>
+ <File
+ RelativePath=".\TestData\xtrdh342.dat"
+ >
+ </File>
+ </Filter>
+ </Files>
+ <Globals>
+ </Globals>
+</VisualStudioProject>
diff --git a/embeddedcryptopp/cryptest_bds.bdsgroup b/embeddedcryptopp/cryptest_bds.bdsgroup
new file mode 100644
index 0000000..bbb081a
--- /dev/null
+++ b/embeddedcryptopp/cryptest_bds.bdsgroup
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="utf-8"?>
+<BorlandProject>
+ <PersonalityInfo>
+ <Option>
+ <Option Name="Personality">Default.Personality</Option>
+ <Option Name="ProjectType"></Option>
+ <Option Name="Version">1.0</Option>
+ <Option Name="GUID">{ADA0E4CD-AA24-421A-B10E-65809E7CCAE2}</Option>
+ </Option>
+ </PersonalityInfo>
+ <Default.Personality> <Projects>
+ <Projects Name="cryptest_bds.exe">cryptest_bds.bdsproj</Projects>
+ <Projects Name="cryptlib_bds.lib">cryptlib_bds.bdsproj</Projects>
+ <Projects Name="Targets">cryptest_bds.exe cryptlib_bds.lib</Projects>
+ </Projects>
+ <Dependencies>
+ <Dependency GUID="{B9D40715-C340-489C-957A-5CD08E1BDFAA}">
+ <Dependency GUID="{70949AD8-A923-4012-BCC6-5B1BB6BA413D}"/>
+ </Dependency>
+ </Dependencies>
+ </Default.Personality>
+</BorlandProject>
diff --git a/embeddedcryptopp/cryptest_bds.bdsproj b/embeddedcryptopp/cryptest_bds.bdsproj
new file mode 100644
index 0000000..9086d30
--- /dev/null
+++ b/embeddedcryptopp/cryptest_bds.bdsproj
@@ -0,0 +1,267 @@
+<?xml version="1.0" encoding="utf-8"?>
+<BorlandProject>
+ <PersonalityInfo>
+ <Option>
+ <Option Name="Personality">CPlusPlusBuilder.Personality</Option>
+ <Option Name="ProjectType">CppConsoleApplication</Option>
+ <Option Name="Version">1.0</Option>
+ <Option Name="GUID">{B9D40715-C340-489C-957A-5CD08E1BDFAA}</Option>
+ </Option>
+ </PersonalityInfo>
+ <CPlusPlusBuilder.Personality>
+ <Source>
+ <Source Name="MainSource">cryptest_bds.bpf</Source>
+ </Source>
+ <BCBPROJECT>
+ <project version="10.0">
+ <property category="build.config" name="active" value="1"/>
+ <property category="build.config" name="count" value="1"/>
+ <property category="build.config" name="excludedefaultforzero" value="0"/>
+ <property category="build.config.0" name="builddir" value="Debug"/>
+ <property category="build.config.0" name="key" value="Debug_Build"/>
+ <property category="build.config.0" name="name" value="Debug Build"/>
+ <property category="build.config.0" name="settings.win32b" value="default"/>
+ <property category="build.config.0" name="type" value="Toolset"/>
+ <property category="build.config.0" name="win32.win32b.builddir" value="Debug_Build"/>
+ <property category="build.config.1" name="key" value="Release_Build"/>
+ <property category="build.config.1" name="name" value="Release Build"/>
+ <property category="build.config.1" name="settings.win32b" value="default"/>
+ <property category="build.config.1" name="type" value="Toolset"/>
+ <property category="build.config.1" name="win32.win32b.builddir" value="Release_Build"/>
+ <property category="build.node" name="lastconfig" value="Release_Build"/>
+ <property category="build.node" name="libraries" value="rtl.lib"/>
+ <property category="build.node" name="name" value="cryptest_bds.exe"/>
+ <property category="build.node" name="packages" value="vclx;vcl;rtl"/>
+ <property category="build.node" name="sparelibs" value="rtl.lib"/>
+ <property category="build.node" name="use_packages" value="0"/>
+ <property category="build.platform" name="active" value="win32"/>
+ <property category="build.platform" name="win32.Debug_Build.toolset" value="win32b"/>
+ <property category="build.platform" name="win32.Release_Build.toolset" value="win32b"/>
+ <property category="build.platform" name="win32.default" value="win32b"/>
+ <property category="build.platform" name="win32.enabled" value="1"/>
+ <property category="build.platform" name="win32.win32b.enabled" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="param.filenames.merge" value="1"/>
+ <property category="win32.*.win32b.tasm32" name="param.listfile.merge" value="1"/>
+ <property category="win32.*.win32b.tasm32" name="param.objfile.merge" value="1"/>
+ <property category="win32.*.win32b.tasm32" name="param.xreffile.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.D.arg.1" value="_DEBUG"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.D.arg.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.D.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.Od.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.k.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.r.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.v.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.vi.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.y.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.$D.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.$O.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.D.arg.1" value="DEBUG"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.D.arg.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.D.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.V.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="container.SelectedWarnings.containerenabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.L.arg.1" value="Debug_Build"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.L.arg.2" value="$(BDS)\lib\debug"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.L.arg.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.L.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.tasm32" name="option.z.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.tasm32" name="option.zd.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.tasm32" name="option.zi.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="container.SelectedOptimizations.containerenabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.D.arg.1" value="NDEBUG"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.D.arg.merge" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.D.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.O.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.O1.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.O2.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.OS.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oa.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Ob.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oc.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Od.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oe.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Og.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oi.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Ol.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Om.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Op.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Ov.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oz.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.k.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.r.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.v.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.vi.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.y.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.dcc32" name="option.$D.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.dcc32" name="option.$O.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.dcc32" name="option.V.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.L.arg.1" value="Release_Build"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.L.arg.2" value="$(BDS)\lib\release"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.L.arg.merge" value="1"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.L.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.v.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.z.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.zd.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.zi.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.zn.enabled" value="1"/>
+ <optionset name="all_configurations">
+ <property category="node" name="displayname" value="All Configurations"/>
+ <property category="win32.*.win32b.bcc32" name="option.3.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.4.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.5.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.6.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.H=.arg.1" value="$(BDS)\lib\vcl100.csm"/>
+ <property category="win32.*.win32b.bcc32" name="option.H=.arg.merge" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.H=.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hc.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.He.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hh=.arg.1" value="pch.h"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hh=.arg.merge" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hh=.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hs.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.1" value="."/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.2" value="$(BDS)\include"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.3" value="$(BDS)\include\dinkumware"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.4" value="$(BDS)\include\vcl"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.merge" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.Ve.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.b.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.arg.1" value="_RTLDLL"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.arg.2" value="NO_STRICT"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.arg.3" value="_NO_VCL"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.arg.merge" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.tW.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.tWC.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.tWD.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.tWM.enabled" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.I.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.I.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.I.enabled" value="0"/>
+ <property category="win32.*.win32b.dcc32" name="option.O.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.O.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.O.enabled" value="0"/>
+ <property category="win32.*.win32b.dcc32" name="option.R.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.R.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.R.enabled" value="0"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.2" value="$(BDS)\lib"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.3" value="$(BDS)\lib\obj"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.enabled" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="param.filenames.merge" value="1"/>
+ <property category="win32.*.win32b.idl2cpp" name="option.I.arg.1" value="."/>
+ <property category="win32.*.win32b.idl2cpp" name="option.I.arg.merge" value="1"/>
+ <property category="win32.*.win32b.idl2cpp" name="option.I.enabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="container.SelectedWarnings.containerenabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.-w-.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.C.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.Enn.arg" value="10"/>
+ <property category="win32.*.win32b.ilink32" name="option.Enn.arg.merge" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.Enn.enabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.Gi.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.Gpd.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.Gpr.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.1" value="$(BDS)\lib"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.2" value="$(BDS)\lib\obj"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.3" value="$(BDS)\lib\psdk"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.merge" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.enabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.Tpd.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.Tpe.enabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.Tpp.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.aa.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.ap.enabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.dynamicrtl.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.j.arg.1" value="."/>
+ <property category="win32.*.win32b.ilink32" name="option.j.arg.merge" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.j.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.m.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.map_segments.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.r.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.s.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.w.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="param.libfiles.1" value="import32.lib"/>
+ <property category="win32.*.win32b.ilink32" name="param.libfiles.2" value="cw32mti.lib"/>
+ <property category="win32.*.win32b.ilink32" name="param.libfiles.merge" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="param.objfiles.1" value="c0x32.obj"/>
+ <property category="win32.*.win32b.ilink32" name="param.objfiles.2" value="$(PACKAGES)"/>
+ <property category="win32.*.win32b.ilink32" name="param.objfiles.merge" value="1"/>
+ </optionset>
+ </project>
+ <FILELIST>
+ <FILE FILENAME="cryptest_bds.bpf" CONTAINERID="BPF" LOCALCOMMAND="" UNITNAME="cryptest_bds" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="cryptest_bds.res" CONTAINERID="ResTool" LOCALCOMMAND="" UNITNAME="cryptest_bds.res" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="dlltest.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="dlltest" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="regtest.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="regtest" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="test.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="test" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="validat1.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="validat1" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="validat2.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="validat2" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="validat3.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="validat3" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="bench2.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="bench2" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="bench.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="bench" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="datatest.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="datatest" FORMNAME="" DESIGNCLASS=""/>
+ </FILELIST>
+ <IDEOPTIONS>
+ <VersionInfo>
+ <VersionInfo Name="IncludeVerInfo">False</VersionInfo>
+ <VersionInfo Name="AutoIncBuild">False</VersionInfo>
+ <VersionInfo Name="MajorVer">1</VersionInfo>
+ <VersionInfo Name="MinorVer">0</VersionInfo>
+ <VersionInfo Name="Release">0</VersionInfo>
+ <VersionInfo Name="Build">0</VersionInfo>
+ <VersionInfo Name="Debug">False</VersionInfo>
+ <VersionInfo Name="PreRelease">False</VersionInfo>
+ <VersionInfo Name="Special">False</VersionInfo>
+ <VersionInfo Name="Private">False</VersionInfo>
+ <VersionInfo Name="DLL">False</VersionInfo>
+ <VersionInfo Name="Locale">1033</VersionInfo>
+ <VersionInfo Name="CodePage">1252</VersionInfo>
+ </VersionInfo>
+ <VersionInfoKeys>
+ <VersionInfoKeys Name="CompanyName"></VersionInfoKeys>
+ <VersionInfoKeys Name="FileDescription"></VersionInfoKeys>
+ <VersionInfoKeys Name="FileVersion">1.0.0.0</VersionInfoKeys>
+ <VersionInfoKeys Name="InternalName"></VersionInfoKeys>
+ <VersionInfoKeys Name="LegalCopyright"></VersionInfoKeys>
+ <VersionInfoKeys Name="LegalTrademarks"></VersionInfoKeys>
+ <VersionInfoKeys Name="OriginalFilename"></VersionInfoKeys>
+ <VersionInfoKeys Name="ProductName"></VersionInfoKeys>
+ <VersionInfoKeys Name="ProductVersion">1.0.0.0</VersionInfoKeys>
+ <VersionInfoKeys Name="Comments"></VersionInfoKeys>
+ </VersionInfoKeys>
+ <Debugging>
+ <Debugging Name="DebugSourceDirs"></Debugging>
+ </Debugging>
+ <Parameters>
+ <Parameters Name="RunParams">v</Parameters>
+ <Parameters Name="Launcher"></Parameters>
+ <Parameters Name="UseLauncher">True</Parameters>
+ <Parameters Name="DebugCWD">.</Parameters>
+ <Parameters Name="HostApplication">D:\cvs\c5\Debug_Build\cryptest_bds.exe</Parameters>
+ <Parameters Name="RemoteHost"></Parameters>
+ <Parameters Name="RemotePath"></Parameters>
+ <Parameters Name="RemoteParams"></Parameters>
+ <Parameters Name="RemoteLauncher"></Parameters>
+ <Parameters Name="UseRemoteLauncher">False</Parameters>
+ <Parameters Name="RemoteCWD"></Parameters>
+ <Parameters Name="RemoteDebug">False</Parameters>
+ <Parameters Name="Debug Symbols Search Path"></Parameters>
+ <Parameters Name="LoadAllSymbols">True</Parameters>
+ <Parameters Name="LoadUnspecifiedSymbols">False</Parameters>
+ </Parameters>
+ <Excluded_Packages>
+ <Excluded_Packages Name="c:\program files\borland\bds\4.0\Bin\dcl31w100.bpl">Delphi 1.0 Compatibility Components</Excluded_Packages>
+ <Excluded_Packages Name="c:\program files\borland\bds\4.0\Bin\bcbie100.bpl">Borland C++Builder Internet Explorer 5 Components Package</Excluded_Packages>
+ </Excluded_Packages>
+ <Linker>
+ <Linker Name="LibPrefix"></Linker>
+ <Linker Name="LibSuffix"></Linker>
+ <Linker Name="LibVersion"></Linker>
+ </Linker>
+ </IDEOPTIONS>
+ </BCBPROJECT>
+ <buildevents/>
+ </CPlusPlusBuilder.Personality>
+</BorlandProject>
diff --git a/embeddedcryptopp/cryptest_bds.bpf b/embeddedcryptopp/cryptest_bds.bpf
new file mode 100644
index 0000000..c30200b
--- /dev/null
+++ b/embeddedcryptopp/cryptest_bds.bpf
@@ -0,0 +1,5 @@
+This file is used by the project manager only and should be treated like the project file
+
+To add a file to this project use the Project menu 'Add to Project'
+
+main \ No newline at end of file
diff --git a/embeddedcryptopp/cryptlib.cpp b/embeddedcryptopp/cryptlib.cpp
new file mode 100644
index 0000000..0e5bd24
--- /dev/null
+++ b/embeddedcryptopp/cryptlib.cpp
@@ -0,0 +1,821 @@
+// cryptlib.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "cryptlib.h"
+#include "misc.h"
+#include "filters.h"
+#include "algparam.h"
+#include "fips140.h"
+#include "argnames.h"
+#include "fltrimpl.h"
+#include "trdlocal.h"
+#include "osrng.h"
+
+#include <memory>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+CRYPTOPP_COMPILE_ASSERT(sizeof(byte) == 1);
+CRYPTOPP_COMPILE_ASSERT(sizeof(word16) == 2);
+CRYPTOPP_COMPILE_ASSERT(sizeof(word32) == 4);
+CRYPTOPP_COMPILE_ASSERT(sizeof(word64) == 8);
+#ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+CRYPTOPP_COMPILE_ASSERT(sizeof(dword) == 2*sizeof(word));
+#endif
+
+const std::string DEFAULT_CHANNEL;
+const std::string AAD_CHANNEL = "AAD";
+const std::string &BufferedTransformation::NULL_CHANNEL = DEFAULT_CHANNEL;
+
+const NullNameValuePairs g_nullNameValuePairs;
+
+BufferedTransformation & TheBitBucket()
+{
+ static BitBucket bitBucket;
+ return bitBucket;
+}
+
+Algorithm::Algorithm(bool checkSelfTestStatus)
+{
+ if (checkSelfTestStatus && FIPS_140_2_ComplianceEnabled())
+ {
+ if (GetPowerUpSelfTestStatus() == POWER_UP_SELF_TEST_NOT_DONE && !PowerUpSelfTestInProgressOnThisThread())
+ throw SelfTestFailure("Cryptographic algorithms are disabled before the power-up self tests are performed.");
+
+ if (GetPowerUpSelfTestStatus() == POWER_UP_SELF_TEST_FAILED)
+ throw SelfTestFailure("Cryptographic algorithms are disabled after a power-up self test failed.");
+ }
+}
+
+void SimpleKeyingInterface::SetKey(const byte *key, size_t length, const NameValuePairs &params)
+{
+ this->ThrowIfInvalidKeyLength(length);
+ this->UncheckedSetKey(key, (unsigned int)length, params);
+}
+
+void SimpleKeyingInterface::SetKeyWithRounds(const byte *key, size_t length, int rounds)
+{
+ SetKey(key, length, MakeParameters(Name::Rounds(), rounds));
+}
+
+void SimpleKeyingInterface::SetKeyWithIV(const byte *key, size_t length, const byte *iv, size_t ivLength)
+{
+ SetKey(key, length, MakeParameters(Name::IV(), ConstByteArrayParameter(iv, ivLength)));
+}
+
+void SimpleKeyingInterface::ThrowIfInvalidKeyLength(size_t length)
+{
+ if (!IsValidKeyLength(length))
+ throw InvalidKeyLength(GetAlgorithm().AlgorithmName(), length);
+}
+
+void SimpleKeyingInterface::ThrowIfResynchronizable()
+{
+ if (IsResynchronizable())
+ throw InvalidArgument(GetAlgorithm().AlgorithmName() + ": this object requires an IV");
+}
+
+void SimpleKeyingInterface::ThrowIfInvalidIV(const byte *iv)
+{
+ if (!iv && !(IVRequirement() == INTERNALLY_GENERATED_IV || IVRequirement() == UNIQUE_IV || !IsResynchronizable()))
+ throw InvalidArgument(GetAlgorithm().AlgorithmName() + ": this object cannot use a null IV");
+}
+
+size_t SimpleKeyingInterface::ThrowIfInvalidIVLength(int size)
+{
+ if (size < 0)
+ return IVSize();
+ else if ((size_t)size < MinIVLength())
+ throw InvalidArgument(GetAlgorithm().AlgorithmName() + ": IV length " + IntToString(size) + " is less than the minimum of " + IntToString(MinIVLength()));
+ else if ((size_t)size > MaxIVLength())
+ throw InvalidArgument(GetAlgorithm().AlgorithmName() + ": IV length " + IntToString(size) + " exceeds the maximum of " + IntToString(MaxIVLength()));
+ else
+ return size;
+}
+
+const byte * SimpleKeyingInterface::GetIVAndThrowIfInvalid(const NameValuePairs &params, size_t &size)
+{
+ ConstByteArrayParameter ivWithLength;
+ const byte *iv;
+ bool found = false;
+
+ try {found = params.GetValue(Name::IV(), ivWithLength);}
+ catch (const NameValuePairs::ValueTypeMismatch &) {}
+
+ if (found)
+ {
+ iv = ivWithLength.begin();
+ ThrowIfInvalidIV(iv);
+ size = ThrowIfInvalidIVLength((int)ivWithLength.size());
+ return iv;
+ }
+ else if (params.GetValue(Name::IV(), iv))
+ {
+ ThrowIfInvalidIV(iv);
+ size = IVSize();
+ return iv;
+ }
+ else
+ {
+ ThrowIfResynchronizable();
+ size = 0;
+ return NULL;
+ }
+}
+
+void SimpleKeyingInterface::GetNextIV(RandomNumberGenerator &rng, byte *IV)
+{
+ rng.GenerateBlock(IV, IVSize());
+}
+
+size_t BlockTransformation::AdvancedProcessBlocks(const byte *inBlocks, const byte *xorBlocks, byte *outBlocks, size_t length, word32 flags) const
+{
+ size_t blockSize = BlockSize();
+ size_t inIncrement = (flags & (BT_InBlockIsCounter|BT_DontIncrementInOutPointers)) ? 0 : blockSize;
+ size_t xorIncrement = xorBlocks ? blockSize : 0;
+ size_t outIncrement = (flags & BT_DontIncrementInOutPointers) ? 0 : blockSize;
+
+ if (flags & BT_ReverseDirection)
+ {
+ assert(length % blockSize == 0);
+ inBlocks += length - blockSize;
+ xorBlocks += length - blockSize;
+ outBlocks += length - blockSize;
+ inIncrement = 0-inIncrement;
+ xorIncrement = 0-xorIncrement;
+ outIncrement = 0-outIncrement;
+ }
+
+ while (length >= blockSize)
+ {
+ if (flags & BT_XorInput)
+ {
+ xorbuf(outBlocks, xorBlocks, inBlocks, blockSize);
+ ProcessBlock(outBlocks);
+ }
+ else
+ ProcessAndXorBlock(inBlocks, xorBlocks, outBlocks);
+ if (flags & BT_InBlockIsCounter)
+ const_cast<byte *>(inBlocks)[blockSize-1]++;
+ inBlocks += inIncrement;
+ outBlocks += outIncrement;
+ xorBlocks += xorIncrement;
+ length -= blockSize;
+ }
+
+ return length;
+}
+
+unsigned int BlockTransformation::OptimalDataAlignment() const
+{
+ return GetAlignmentOf<word32>();
+}
+
+unsigned int StreamTransformation::OptimalDataAlignment() const
+{
+ return GetAlignmentOf<word32>();
+}
+
+unsigned int HashTransformation::OptimalDataAlignment() const
+{
+ return GetAlignmentOf<word32>();
+}
+
+void StreamTransformation::ProcessLastBlock(byte *outString, const byte *inString, size_t length)
+{
+ assert(MinLastBlockSize() == 0); // this function should be overriden otherwise
+
+ if (length == MandatoryBlockSize())
+ ProcessData(outString, inString, length);
+ else if (length != 0)
+ throw NotImplemented(AlgorithmName() + ": this object does't support a special last block");
+}
+
+void AuthenticatedSymmetricCipher::SpecifyDataLengths(lword headerLength, lword messageLength, lword footerLength)
+{
+ if (headerLength > MaxHeaderLength())
+ throw InvalidArgument(GetAlgorithm().AlgorithmName() + ": header length " + IntToString(headerLength) + " exceeds the maximum of " + IntToString(MaxHeaderLength()));
+
+ if (messageLength > MaxMessageLength())
+ throw InvalidArgument(GetAlgorithm().AlgorithmName() + ": message length " + IntToString(messageLength) + " exceeds the maximum of " + IntToString(MaxMessageLength()));
+
+ if (footerLength > MaxFooterLength())
+ throw InvalidArgument(GetAlgorithm().AlgorithmName() + ": footer length " + IntToString(footerLength) + " exceeds the maximum of " + IntToString(MaxFooterLength()));
+
+ UncheckedSpecifyDataLengths(headerLength, messageLength, footerLength);
+}
+
+void AuthenticatedSymmetricCipher::EncryptAndAuthenticate(byte *ciphertext, byte *mac, size_t macSize, const byte *iv, int ivLength, const byte *header, size_t headerLength, const byte *message, size_t messageLength)
+{
+ Resynchronize(iv, ivLength);
+ SpecifyDataLengths(headerLength, messageLength);
+ Update(header, headerLength);
+ ProcessString(ciphertext, message, messageLength);
+ TruncatedFinal(mac, macSize);
+}
+
+bool AuthenticatedSymmetricCipher::DecryptAndVerify(byte *message, const byte *mac, size_t macLength, const byte *iv, int ivLength, const byte *header, size_t headerLength, const byte *ciphertext, size_t ciphertextLength)
+{
+ Resynchronize(iv, ivLength);
+ SpecifyDataLengths(headerLength, ciphertextLength);
+ Update(header, headerLength);
+ ProcessString(message, ciphertext, ciphertextLength);
+ return TruncatedVerify(mac, macLength);
+}
+
+unsigned int RandomNumberGenerator::GenerateBit()
+{
+ return GenerateByte() & 1;
+}
+
+byte RandomNumberGenerator::GenerateByte()
+{
+ byte b;
+ GenerateBlock(&b, 1);
+ return b;
+}
+
+word32 RandomNumberGenerator::GenerateWord32(word32 min, word32 max)
+{
+ word32 range = max-min;
+ const int maxBits = BitPrecision(range);
+
+ word32 value;
+
+ do
+ {
+ GenerateBlock((byte *)&value, sizeof(value));
+ value = Crop(value, maxBits);
+ } while (value > range);
+
+ return value+min;
+}
+
+void RandomNumberGenerator::GenerateBlock(byte *output, size_t size)
+{
+ ArraySink s(output, size);
+ GenerateIntoBufferedTransformation(s, DEFAULT_CHANNEL, size);
+}
+
+void RandomNumberGenerator::DiscardBytes(size_t n)
+{
+ GenerateIntoBufferedTransformation(TheBitBucket(), DEFAULT_CHANNEL, n);
+}
+
+void RandomNumberGenerator::GenerateIntoBufferedTransformation(BufferedTransformation &target, const std::string &channel, lword length)
+{
+ FixedSizeSecBlock<byte, 256> buffer;
+ while (length)
+ {
+ size_t len = UnsignedMin(buffer.size(), length);
+ GenerateBlock(buffer, len);
+ target.ChannelPut(channel, buffer, len);
+ length -= len;
+ }
+}
+
+//! see NullRNG()
+class ClassNullRNG : public RandomNumberGenerator
+{
+public:
+ std::string AlgorithmName() const {return "NullRNG";}
+ void GenerateBlock(byte *output, size_t size) {throw NotImplemented("NullRNG: NullRNG should only be passed to functions that don't need to generate random bytes");}
+};
+
+RandomNumberGenerator & NullRNG()
+{
+ static ClassNullRNG s_nullRNG;
+ return s_nullRNG;
+}
+
+bool HashTransformation::TruncatedVerify(const byte *digestIn, size_t digestLength)
+{
+ ThrowIfInvalidTruncatedSize(digestLength);
+ SecByteBlock digest(digestLength);
+ TruncatedFinal(digest, digestLength);
+ return VerifyBufsEqual(digest, digestIn, digestLength);
+}
+
+void HashTransformation::ThrowIfInvalidTruncatedSize(size_t size) const
+{
+ if (size > DigestSize())
+ throw InvalidArgument("HashTransformation: can't truncate a " + IntToString(DigestSize()) + " byte digest to " + IntToString(size) + " bytes");
+}
+
+unsigned int BufferedTransformation::GetMaxWaitObjectCount() const
+{
+ const BufferedTransformation *t = AttachedTransformation();
+ return t ? t->GetMaxWaitObjectCount() : 0;
+}
+
+void BufferedTransformation::GetWaitObjects(WaitObjectContainer &container, CallStack const& callStack)
+{
+ BufferedTransformation *t = AttachedTransformation();
+ if (t)
+ t->GetWaitObjects(container, callStack); // reduce clutter by not adding to stack here
+}
+
+void BufferedTransformation::Initialize(const NameValuePairs &parameters, int propagation)
+{
+ assert(!AttachedTransformation());
+ IsolatedInitialize(parameters);
+}
+
+bool BufferedTransformation::Flush(bool hardFlush, int propagation, bool blocking)
+{
+ assert(!AttachedTransformation());
+ return IsolatedFlush(hardFlush, blocking);
+}
+
+bool BufferedTransformation::MessageSeriesEnd(int propagation, bool blocking)
+{
+ assert(!AttachedTransformation());
+ return IsolatedMessageSeriesEnd(blocking);
+}
+
+byte * BufferedTransformation::ChannelCreatePutSpace(const std::string &channel, size_t &size)
+{
+ if (channel.empty())
+ return CreatePutSpace(size);
+ else
+ throw NoChannelSupport(AlgorithmName());
+}
+
+size_t BufferedTransformation::ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ if (channel.empty())
+ return Put2(begin, length, messageEnd, blocking);
+ else
+ throw NoChannelSupport(AlgorithmName());
+}
+
+size_t BufferedTransformation::ChannelPutModifiable2(const std::string &channel, byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ if (channel.empty())
+ return PutModifiable2(begin, length, messageEnd, blocking);
+ else
+ return ChannelPut2(channel, begin, length, messageEnd, blocking);
+}
+
+bool BufferedTransformation::ChannelFlush(const std::string &channel, bool completeFlush, int propagation, bool blocking)
+{
+ if (channel.empty())
+ return Flush(completeFlush, propagation, blocking);
+ else
+ throw NoChannelSupport(AlgorithmName());
+}
+
+bool BufferedTransformation::ChannelMessageSeriesEnd(const std::string &channel, int propagation, bool blocking)
+{
+ if (channel.empty())
+ return MessageSeriesEnd(propagation, blocking);
+ else
+ throw NoChannelSupport(AlgorithmName());
+}
+
+lword BufferedTransformation::MaxRetrievable() const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->MaxRetrievable();
+ else
+ return CopyTo(TheBitBucket());
+}
+
+bool BufferedTransformation::AnyRetrievable() const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->AnyRetrievable();
+ else
+ {
+ byte b;
+ return Peek(b) != 0;
+ }
+}
+
+size_t BufferedTransformation::Get(byte &outByte)
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->Get(outByte);
+ else
+ return Get(&outByte, 1);
+}
+
+size_t BufferedTransformation::Get(byte *outString, size_t getMax)
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->Get(outString, getMax);
+ else
+ {
+ ArraySink arraySink(outString, getMax);
+ return (size_t)TransferTo(arraySink, getMax);
+ }
+}
+
+size_t BufferedTransformation::Peek(byte &outByte) const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->Peek(outByte);
+ else
+ return Peek(&outByte, 1);
+}
+
+size_t BufferedTransformation::Peek(byte *outString, size_t peekMax) const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->Peek(outString, peekMax);
+ else
+ {
+ ArraySink arraySink(outString, peekMax);
+ return (size_t)CopyTo(arraySink, peekMax);
+ }
+}
+
+lword BufferedTransformation::Skip(lword skipMax)
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->Skip(skipMax);
+ else
+ return TransferTo(TheBitBucket(), skipMax);
+}
+
+lword BufferedTransformation::TotalBytesRetrievable() const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->TotalBytesRetrievable();
+ else
+ return MaxRetrievable();
+}
+
+unsigned int BufferedTransformation::NumberOfMessages() const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->NumberOfMessages();
+ else
+ return CopyMessagesTo(TheBitBucket());
+}
+
+bool BufferedTransformation::AnyMessages() const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->AnyMessages();
+ else
+ return NumberOfMessages() != 0;
+}
+
+bool BufferedTransformation::GetNextMessage()
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->GetNextMessage();
+ else
+ {
+ assert(!AnyMessages());
+ return false;
+ }
+}
+
+unsigned int BufferedTransformation::SkipMessages(unsigned int count)
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->SkipMessages(count);
+ else
+ return TransferMessagesTo(TheBitBucket(), count);
+}
+
+size_t BufferedTransformation::TransferMessagesTo2(BufferedTransformation &target, unsigned int &messageCount, const std::string &channel, bool blocking)
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->TransferMessagesTo2(target, messageCount, channel, blocking);
+ else
+ {
+ unsigned int maxMessages = messageCount;
+ for (messageCount=0; messageCount < maxMessages && AnyMessages(); messageCount++)
+ {
+ size_t blockedBytes;
+ lword transferredBytes;
+
+ while (AnyRetrievable())
+ {
+ transferredBytes = LWORD_MAX;
+ blockedBytes = TransferTo2(target, transferredBytes, channel, blocking);
+ if (blockedBytes > 0)
+ return blockedBytes;
+ }
+
+ if (target.ChannelMessageEnd(channel, GetAutoSignalPropagation(), blocking))
+ return 1;
+
+ bool result = GetNextMessage();
+ assert(result);
+ }
+ return 0;
+ }
+}
+
+unsigned int BufferedTransformation::CopyMessagesTo(BufferedTransformation &target, unsigned int count, const std::string &channel) const
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->CopyMessagesTo(target, count, channel);
+ else
+ return 0;
+}
+
+void BufferedTransformation::SkipAll()
+{
+ if (AttachedTransformation())
+ AttachedTransformation()->SkipAll();
+ else
+ {
+ while (SkipMessages()) {}
+ while (Skip()) {}
+ }
+}
+
+size_t BufferedTransformation::TransferAllTo2(BufferedTransformation &target, const std::string &channel, bool blocking)
+{
+ if (AttachedTransformation())
+ return AttachedTransformation()->TransferAllTo2(target, channel, blocking);
+ else
+ {
+ assert(!NumberOfMessageSeries());
+
+ unsigned int messageCount;
+ do
+ {
+ messageCount = UINT_MAX;
+ size_t blockedBytes = TransferMessagesTo2(target, messageCount, channel, blocking);
+ if (blockedBytes)
+ return blockedBytes;
+ }
+ while (messageCount != 0);
+
+ lword byteCount;
+ do
+ {
+ byteCount = ULONG_MAX;
+ size_t blockedBytes = TransferTo2(target, byteCount, channel, blocking);
+ if (blockedBytes)
+ return blockedBytes;
+ }
+ while (byteCount != 0);
+
+ return 0;
+ }
+}
+
+void BufferedTransformation::CopyAllTo(BufferedTransformation &target, const std::string &channel) const
+{
+ if (AttachedTransformation())
+ AttachedTransformation()->CopyAllTo(target, channel);
+ else
+ {
+ assert(!NumberOfMessageSeries());
+ while (CopyMessagesTo(target, UINT_MAX, channel)) {}
+ }
+}
+
+void BufferedTransformation::SetRetrievalChannel(const std::string &channel)
+{
+ if (AttachedTransformation())
+ AttachedTransformation()->SetRetrievalChannel(channel);
+}
+
+size_t BufferedTransformation::ChannelPutWord16(const std::string &channel, word16 value, ByteOrder order, bool blocking)
+{
+ PutWord(false, order, m_buf, value);
+ return ChannelPut(channel, m_buf, 2, blocking);
+}
+
+size_t BufferedTransformation::ChannelPutWord32(const std::string &channel, word32 value, ByteOrder order, bool blocking)
+{
+ PutWord(false, order, m_buf, value);
+ return ChannelPut(channel, m_buf, 4, blocking);
+}
+
+size_t BufferedTransformation::PutWord16(word16 value, ByteOrder order, bool blocking)
+{
+ return ChannelPutWord16(DEFAULT_CHANNEL, value, order, blocking);
+}
+
+size_t BufferedTransformation::PutWord32(word32 value, ByteOrder order, bool blocking)
+{
+ return ChannelPutWord32(DEFAULT_CHANNEL, value, order, blocking);
+}
+
+size_t BufferedTransformation::PeekWord16(word16 &value, ByteOrder order) const
+{
+ byte buf[2] = {0, 0};
+ size_t len = Peek(buf, 2);
+
+ if (order)
+ value = (buf[0] << 8) | buf[1];
+ else
+ value = (buf[1] << 8) | buf[0];
+
+ return len;
+}
+
+size_t BufferedTransformation::PeekWord32(word32 &value, ByteOrder order) const
+{
+ byte buf[4] = {0, 0, 0, 0};
+ size_t len = Peek(buf, 4);
+
+ if (order)
+ value = (buf[0] << 24) | (buf[1] << 16) | (buf[2] << 8) | buf [3];
+ else
+ value = (buf[3] << 24) | (buf[2] << 16) | (buf[1] << 8) | buf [0];
+
+ return len;
+}
+
+size_t BufferedTransformation::GetWord16(word16 &value, ByteOrder order)
+{
+ return (size_t)Skip(PeekWord16(value, order));
+}
+
+size_t BufferedTransformation::GetWord32(word32 &value, ByteOrder order)
+{
+ return (size_t)Skip(PeekWord32(value, order));
+}
+
+void BufferedTransformation::Attach(BufferedTransformation *newOut)
+{
+ if (AttachedTransformation() && AttachedTransformation()->Attachable())
+ AttachedTransformation()->Attach(newOut);
+ else
+ Detach(newOut);
+}
+
+void GeneratableCryptoMaterial::GenerateRandomWithKeySize(RandomNumberGenerator &rng, unsigned int keySize)
+{
+ GenerateRandom(rng, MakeParameters("KeySize", (int)keySize));
+}
+
+class PK_DefaultEncryptionFilter : public Unflushable<Filter>
+{
+public:
+ PK_DefaultEncryptionFilter(RandomNumberGenerator &rng, const PK_Encryptor &encryptor, BufferedTransformation *attachment, const NameValuePairs &parameters)
+ : m_rng(rng), m_encryptor(encryptor), m_parameters(parameters)
+ {
+ Detach(attachment);
+ }
+
+ size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+ {
+ FILTER_BEGIN;
+ m_plaintextQueue.Put(inString, length);
+
+ if (messageEnd)
+ {
+ {
+ size_t plaintextLength;
+ if (!SafeConvert(m_plaintextQueue.CurrentSize(), plaintextLength))
+ throw InvalidArgument("PK_DefaultEncryptionFilter: plaintext too long");
+ size_t ciphertextLength = m_encryptor.CiphertextLength(plaintextLength);
+
+ SecByteBlock plaintext(plaintextLength);
+ m_plaintextQueue.Get(plaintext, plaintextLength);
+ m_ciphertext.resize(ciphertextLength);
+ m_encryptor.Encrypt(m_rng, plaintext, plaintextLength, m_ciphertext, m_parameters);
+ }
+
+ FILTER_OUTPUT(1, m_ciphertext, m_ciphertext.size(), messageEnd);
+ }
+ FILTER_END_NO_MESSAGE_END;
+ }
+
+ RandomNumberGenerator &m_rng;
+ const PK_Encryptor &m_encryptor;
+ const NameValuePairs &m_parameters;
+ ByteQueue m_plaintextQueue;
+ SecByteBlock m_ciphertext;
+};
+
+BufferedTransformation * PK_Encryptor::CreateEncryptionFilter(RandomNumberGenerator &rng, BufferedTransformation *attachment, const NameValuePairs &parameters) const
+{
+ return new PK_DefaultEncryptionFilter(rng, *this, attachment, parameters);
+}
+
+class PK_DefaultDecryptionFilter : public Unflushable<Filter>
+{
+public:
+ PK_DefaultDecryptionFilter(RandomNumberGenerator &rng, const PK_Decryptor &decryptor, BufferedTransformation *attachment, const NameValuePairs &parameters)
+ : m_rng(rng), m_decryptor(decryptor), m_parameters(parameters)
+ {
+ Detach(attachment);
+ }
+
+ size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+ {
+ FILTER_BEGIN;
+ m_ciphertextQueue.Put(inString, length);
+
+ if (messageEnd)
+ {
+ {
+ size_t ciphertextLength;
+ if (!SafeConvert(m_ciphertextQueue.CurrentSize(), ciphertextLength))
+ throw InvalidArgument("PK_DefaultDecryptionFilter: ciphertext too long");
+ size_t maxPlaintextLength = m_decryptor.MaxPlaintextLength(ciphertextLength);
+
+ SecByteBlock ciphertext(ciphertextLength);
+ m_ciphertextQueue.Get(ciphertext, ciphertextLength);
+ m_plaintext.resize(maxPlaintextLength);
+ m_result = m_decryptor.Decrypt(m_rng, ciphertext, ciphertextLength, m_plaintext, m_parameters);
+ if (!m_result.isValidCoding)
+ throw InvalidCiphertext(m_decryptor.AlgorithmName() + ": invalid ciphertext");
+ }
+
+ FILTER_OUTPUT(1, m_plaintext, m_result.messageLength, messageEnd);
+ }
+ FILTER_END_NO_MESSAGE_END;
+ }
+
+ RandomNumberGenerator &m_rng;
+ const PK_Decryptor &m_decryptor;
+ const NameValuePairs &m_parameters;
+ ByteQueue m_ciphertextQueue;
+ SecByteBlock m_plaintext;
+ DecodingResult m_result;
+};
+
+BufferedTransformation * PK_Decryptor::CreateDecryptionFilter(RandomNumberGenerator &rng, BufferedTransformation *attachment, const NameValuePairs &parameters) const
+{
+ return new PK_DefaultDecryptionFilter(rng, *this, attachment, parameters);
+}
+
+size_t PK_Signer::Sign(RandomNumberGenerator &rng, PK_MessageAccumulator *messageAccumulator, byte *signature) const
+{
+ std::auto_ptr<PK_MessageAccumulator> m(messageAccumulator);
+ return SignAndRestart(rng, *m, signature, false);
+}
+
+size_t PK_Signer::SignMessage(RandomNumberGenerator &rng, const byte *message, size_t messageLen, byte *signature) const
+{
+ std::auto_ptr<PK_MessageAccumulator> m(NewSignatureAccumulator(rng));
+ m->Update(message, messageLen);
+ return SignAndRestart(rng, *m, signature, false);
+}
+
+size_t PK_Signer::SignMessageWithRecovery(RandomNumberGenerator &rng, const byte *recoverableMessage, size_t recoverableMessageLength,
+ const byte *nonrecoverableMessage, size_t nonrecoverableMessageLength, byte *signature) const
+{
+ std::auto_ptr<PK_MessageAccumulator> m(NewSignatureAccumulator(rng));
+ InputRecoverableMessage(*m, recoverableMessage, recoverableMessageLength);
+ m->Update(nonrecoverableMessage, nonrecoverableMessageLength);
+ return SignAndRestart(rng, *m, signature, false);
+}
+
+bool PK_Verifier::Verify(PK_MessageAccumulator *messageAccumulator) const
+{
+ std::auto_ptr<PK_MessageAccumulator> m(messageAccumulator);
+ return VerifyAndRestart(*m);
+}
+
+bool PK_Verifier::VerifyMessage(const byte *message, size_t messageLen, const byte *signature, size_t signatureLength) const
+{
+ std::auto_ptr<PK_MessageAccumulator> m(NewVerificationAccumulator());
+ InputSignature(*m, signature, signatureLength);
+ m->Update(message, messageLen);
+ return VerifyAndRestart(*m);
+}
+
+DecodingResult PK_Verifier::Recover(byte *recoveredMessage, PK_MessageAccumulator *messageAccumulator) const
+{
+ std::auto_ptr<PK_MessageAccumulator> m(messageAccumulator);
+ return RecoverAndRestart(recoveredMessage, *m);
+}
+
+DecodingResult PK_Verifier::RecoverMessage(byte *recoveredMessage,
+ const byte *nonrecoverableMessage, size_t nonrecoverableMessageLength,
+ const byte *signature, size_t signatureLength) const
+{
+ std::auto_ptr<PK_MessageAccumulator> m(NewVerificationAccumulator());
+ InputSignature(*m, signature, signatureLength);
+ m->Update(nonrecoverableMessage, nonrecoverableMessageLength);
+ return RecoverAndRestart(recoveredMessage, *m);
+}
+
+void SimpleKeyAgreementDomain::GenerateKeyPair(RandomNumberGenerator &rng, byte *privateKey, byte *publicKey) const
+{
+ GeneratePrivateKey(rng, privateKey);
+ GeneratePublicKey(rng, privateKey, publicKey);
+}
+
+void AuthenticatedKeyAgreementDomain::GenerateStaticKeyPair(RandomNumberGenerator &rng, byte *privateKey, byte *publicKey) const
+{
+ GenerateStaticPrivateKey(rng, privateKey);
+ GenerateStaticPublicKey(rng, privateKey, publicKey);
+}
+
+void AuthenticatedKeyAgreementDomain::GenerateEphemeralKeyPair(RandomNumberGenerator &rng, byte *privateKey, byte *publicKey) const
+{
+ GenerateEphemeralPrivateKey(rng, privateKey);
+ GenerateEphemeralPublicKey(rng, privateKey, publicKey);
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/cryptlib.dsp b/embeddedcryptopp/cryptlib.dsp
new file mode 100644
index 0000000..8bbb6ea
--- /dev/null
+++ b/embeddedcryptopp/cryptlib.dsp
@@ -0,0 +1,1204 @@
+# Microsoft Developer Studio Project File - Name="cryptlib" - Package Owner=<4>
+# Microsoft Developer Studio Generated Build File, Format Version 6.00
+# ** DO NOT EDIT **
+
+# TARGTYPE "Win32 (x86) Static Library" 0x0104
+
+CFG=cryptlib - Win32 Debug
+!MESSAGE This is not a valid makefile. To build this project using NMAKE,
+!MESSAGE use the Export Makefile command and run
+!MESSAGE
+!MESSAGE NMAKE /f "cryptlib.mak".
+!MESSAGE
+!MESSAGE You can specify a configuration when running NMAKE
+!MESSAGE by defining the macro CFG on the command line. For example:
+!MESSAGE
+!MESSAGE NMAKE /f "cryptlib.mak" CFG="cryptlib - Win32 Debug"
+!MESSAGE
+!MESSAGE Possible choices for configuration are:
+!MESSAGE
+!MESSAGE "cryptlib - Win32 DLL-Import Release" (based on "Win32 (x86) Static Library")
+!MESSAGE "cryptlib - Win32 DLL-Import Debug" (based on "Win32 (x86) Static Library")
+!MESSAGE "cryptlib - Win32 Release" (based on "Win32 (x86) Static Library")
+!MESSAGE "cryptlib - Win32 Debug" (based on "Win32 (x86) Static Library")
+!MESSAGE
+
+# Begin Project
+# PROP AllowPerConfigDependencies 0
+# PROP Scc_ProjName ""
+# PROP Scc_LocalPath ""
+CPP=cl.exe
+RSC=rc.exe
+
+!IF "$(CFG)" == "cryptlib - Win32 DLL-Import Release"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 0
+# PROP BASE Output_Dir "cryptlib___Win32_FIPS_140_Release"
+# PROP BASE Intermediate_Dir "cryptlib___Win32_FIPS_140_Release"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 0
+# PROP Output_Dir "DLL_Import_Release"
+# PROP Intermediate_Dir "DLL_Import_Release"
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /G5 /Gz /MT /W3 /GX /Zi /O2 /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "USE_PRECOMPILED_HEADERS" /Yu"pch.h" /FD /c
+# ADD CPP /nologo /G5 /Gz /MT /W3 /GR /GX /Zi /O2 /Ob2 /D "NDEBUG" /D "_WINDOWS" /D "USE_PRECOMPILED_HEADERS" /D "WIN32" /D "CRYPTOPP_IMPORTS" /Yu"pch.h" /FD /Zm400 /c
+# ADD BASE RSC /l 0x409
+# ADD RSC /l 0x409
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LIB32=link.exe -lib
+# ADD BASE LIB32 /nologo
+# ADD LIB32 /nologo
+
+!ELSEIF "$(CFG)" == "cryptlib - Win32 DLL-Import Debug"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 1
+# PROP BASE Output_Dir "cryptlib___Win32_FIPS_140_Debug"
+# PROP BASE Intermediate_Dir "cryptlib___Win32_FIPS_140_Debug"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 1
+# PROP Output_Dir "DLL_Import_Debug"
+# PROP Intermediate_Dir "DLL_Import_Debug"
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /MTd /W3 /GX /ZI /Od /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "USE_PRECOMPILED_HEADERS" /Yu"pch.h" /FD /c
+# ADD CPP /nologo /G5 /Gz /MTd /W3 /GR /GX /Zi /Oi /D "_DEBUG" /D "_WINDOWS" /D "USE_PRECOMPILED_HEADERS" /D "WIN32" /D "CRYPTOPP_IMPORTS" /Yu"pch.h" /FD /Zm400 /c
+# ADD BASE RSC /l 0x409
+# ADD RSC /l 0x409
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LIB32=link.exe -lib
+# ADD BASE LIB32 /nologo
+# ADD LIB32 /nologo
+
+!ELSEIF "$(CFG)" == "cryptlib - Win32 Release"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 0
+# PROP BASE Output_Dir "cryptlib"
+# PROP BASE Intermediate_Dir "cryptlib"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 0
+# PROP Output_Dir "Release"
+# PROP Intermediate_Dir "Release"
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c
+# ADD CPP /nologo /MT /W3 /GR /GX /Zi /O2 /Ob2 /D "NDEBUG" /D "_WINDOWS" /D "USE_PRECOMPILED_HEADERS" /D "WIN32" /Yu"pch.h" /FD /Zm400 /c
+# ADD BASE RSC /l 0x409
+# ADD RSC /l 0x409
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LIB32=link.exe -lib
+# ADD BASE LIB32 /nologo
+# ADD LIB32 /nologo
+
+!ELSEIF "$(CFG)" == "cryptlib - Win32 Debug"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 1
+# PROP BASE Output_Dir "cryptli0"
+# PROP BASE Intermediate_Dir "cryptli0"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 1
+# PROP Output_Dir "Debug"
+# PROP Intermediate_Dir "Debug"
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /W3 /GX /Z7 /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /FD /c
+# ADD CPP /nologo /MTd /W3 /GR /GX /Zi /Oi /D "_DEBUG" /D "_WINDOWS" /D "USE_PRECOMPILED_HEADERS" /D "WIN32" /Yu"pch.h" /FD /Zm400 /c
+# ADD BASE RSC /l 0x409
+# ADD RSC /l 0x409
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LIB32=link.exe -lib
+# ADD BASE LIB32 /nologo
+# ADD LIB32 /nologo
+
+!ENDIF
+
+# Begin Target
+
+# Name "cryptlib - Win32 DLL-Import Release"
+# Name "cryptlib - Win32 DLL-Import Debug"
+# Name "cryptlib - Win32 Release"
+# Name "cryptlib - Win32 Debug"
+# Begin Group "Source Files"
+
+# PROP Default_Filter ".cpp"
+# Begin Source File
+
+SOURCE=.\3way.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\adhoc.cpp.proto
+
+!IF "$(CFG)" == "cryptlib - Win32 DLL-Import Release"
+
+# Begin Custom Build
+InputPath=.\adhoc.cpp.proto
+
+"adhoc.cpp.copied" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
+ if not exist adhoc.cpp copy "$(InputPath)" adhoc.cpp
+ echo: >> adhoc.cpp.copied
+
+# End Custom Build
+
+!ELSEIF "$(CFG)" == "cryptlib - Win32 DLL-Import Debug"
+
+# Begin Custom Build
+InputPath=.\adhoc.cpp.proto
+
+"adhoc.cpp.copied" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
+ if not exist adhoc.cpp copy "$(InputPath)" adhoc.cpp
+ echo: >> adhoc.cpp.copied
+
+# End Custom Build
+
+!ELSEIF "$(CFG)" == "cryptlib - Win32 Release"
+
+# Begin Custom Build
+InputPath=.\adhoc.cpp.proto
+
+"adhoc.cpp.copied" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
+ if not exist adhoc.cpp copy "$(InputPath)" adhoc.cpp
+ echo: >> adhoc.cpp.copied
+
+# End Custom Build
+
+!ELSEIF "$(CFG)" == "cryptlib - Win32 Debug"
+
+# Begin Custom Build
+InputPath=.\adhoc.cpp.proto
+
+"adhoc.cpp.copied" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
+ if not exist adhoc.cpp copy "$(InputPath)" adhoc.cpp
+ echo: >> adhoc.cpp.copied
+
+# End Custom Build
+
+!ENDIF
+
+# End Source File
+# Begin Source File
+
+SOURCE=.\adler32.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\algebra.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\algparam.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\arc4.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\asn.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\authenc.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\base32.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\base64.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\basecode.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\bfinit.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\blowfish.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\blumshub.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\camellia.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cast.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\casts.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cbcmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ccm.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\channels.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cpu.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\crc.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\cryptlib.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\default.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\des.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dessp.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dh.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dh2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\dll.cpp
+# SUBTRACT CPP /YX /Yc /Yu
+# End Source File
+# Begin Source File
+
+SOURCE=.\dsa.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\eax.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ec2n.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\eccrypto.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ecp.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\elgamal.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\emsa2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\eprecomp.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\esign.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\files.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\filters.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\fips140.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\fipstest.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gcm.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf256.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf2_32.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf2n.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gfpcrypt.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gost.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\gzip.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\hex.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\hmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\hrtimer.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ida.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\idea.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\integer.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\iterhash.cpp
+# SUBTRACT CPP /YX /Yc /Yu
+# End Source File
+# Begin Source File
+
+SOURCE=.\luc.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\mars.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\marss.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\md2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\md4.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\md5.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\misc.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\modes.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\mqueue.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\mqv.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\nbtheory.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\network.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\oaep.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\osrng.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\panama.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\pch.cpp
+# ADD CPP /Yc"pch.h"
+# End Source File
+# Begin Source File
+
+SOURCE=.\pkcspad.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\polynomi.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\pssr.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\pubkey.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\queue.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rabin.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\randpool.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rc2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rc5.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rc6.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rdtables.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rijndael.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ripemd.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rng.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rsa.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\rw.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\safer.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\salsa.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\seal.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\seed.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\serpent.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\sha.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\shacal2.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\shark.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\sharkbox.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\simple.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\skipjack.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\socketft.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\sosemanuk.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\square.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\squaretb.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\strciphr.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\tea.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\tftables.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\tiger.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\tigertab.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\trdlocal.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\ttmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\twofish.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\vmac.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\wait.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\wake.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\whrlpool.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\winpipes.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\xtr.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\xtrcrypt.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\zdeflate.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\zinflate.cpp
+# End Source File
+# Begin Source File
+
+SOURCE=.\zlib.cpp
+# End Source File
+# End Group
+# Begin Group "Header Files"
+
+# PROP Default_Filter ".;.h"
+# Begin Source File
+
+SOURCE=.\3way.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\adler32.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\aes.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\algebra.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\algparam.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\arc4.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\argnames.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\asn.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\authenc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\base32.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\base64.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\basecode.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\blowfish.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\blumshub.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\camellia.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\cast.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\cbcmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ccm.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\channels.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\cmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\config.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\crc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\cryptlib.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\default.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\des.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dh.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dh2.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dsa.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\dword.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\eax.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ec2n.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\eccrypto.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ecp.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\elgamal.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\emsa2.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\eprecomp.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\esign.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\factory.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\files.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\filters.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\fips140.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\fltrimpl.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gcm.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf256.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf2_32.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gf2n.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gfpcrypt.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gost.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\gzip.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\hex.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\hmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\hrtimer.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ida.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\idea.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\integer.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\iterhash.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\lubyrack.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\luc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\mars.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\md2.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\md4.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\md5.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\mdc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\misc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\modarith.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\modes.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\modexppc.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\mqueue.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\mqv.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\nbtheory.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\network.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\nr.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\oaep.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\oids.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\osrng.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\panama.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pch.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pkcspad.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\polynomi.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pssr.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pubkey.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\pwdbased.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\queue.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rabin.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\randpool.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rc2.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rc5.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rc6.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rijndael.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ripemd.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rng.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rsa.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\rw.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\safer.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\salsa.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\seal.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\secblock.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\seckey.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\seed.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\serpent.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\sha.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\shacal2.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\shark.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\simple.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\skipjack.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\smartptr.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\socketft.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\square.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\strciphr.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\tea.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\tiger.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\trdlocal.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\trunhash.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\ttmac.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\twofish.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\wait.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\wake.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\whrlpool.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\winpipes.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\words.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\xtr.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\xtrcrypt.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\zdeflate.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\zinflate.h
+# End Source File
+# Begin Source File
+
+SOURCE=.\zlib.h
+# End Source File
+# End Group
+# Begin Group "Miscellaneous"
+
+# PROP Default_Filter ""
+# Begin Source File
+
+SOURCE=.\Doxyfile
+# End Source File
+# Begin Source File
+
+SOURCE=.\GNUmakefile
+# End Source File
+# Begin Source File
+
+SOURCE=.\license.txt
+# End Source File
+# Begin Source File
+
+SOURCE=.\readme.txt
+# End Source File
+# End Group
+# End Target
+# End Project
diff --git a/embeddedcryptopp/cryptlib.h b/embeddedcryptopp/cryptlib.h
new file mode 100644
index 0000000..15cd6da
--- /dev/null
+++ b/embeddedcryptopp/cryptlib.h
@@ -0,0 +1,1668 @@
+// cryptlib.h - written and placed in the public domain by Wei Dai
+/*! \file
+ This file contains the declarations for the abstract base
+ classes that provide a uniform interface to this library.
+*/
+
+/*! \mainpage Crypto++ Library 5.6.0 API Reference
+<dl>
+<dt>Abstract Base Classes<dd>
+ cryptlib.h
+<dt>Authenticated Encryption<dd>
+ AuthenticatedSymmetricCipherDocumentation
+<dt>Symmetric Ciphers<dd>
+ SymmetricCipherDocumentation
+<dt>Hash Functions<dd>
+ SHA1, SHA224, SHA256, SHA384, SHA512, Tiger, Whirlpool, RIPEMD160, RIPEMD320, RIPEMD128, RIPEMD256, Weak1::MD2, Weak1::MD4, Weak1::MD5
+<dt>Non-Cryptographic Checksums<dd>
+ CRC32, Adler32
+<dt>Message Authentication Codes<dd>
+ VMAC, HMAC, CBC_MAC, CMAC, DMAC, TTMAC, GCM (GMAC)
+<dt>Random Number Generators<dd>
+ NullRNG(), LC_RNG, RandomPool, BlockingRng, NonblockingRng, AutoSeededRandomPool, AutoSeededX917RNG, DefaultAutoSeededRNG
+<dt>Password-based Cryptography<dd>
+ PasswordBasedKeyDerivationFunction
+<dt>Public Key Cryptosystems<dd>
+ DLIES, ECIES, LUCES, RSAES, RabinES, LUC_IES
+<dt>Public Key Signature Schemes<dd>
+ DSA, GDSA, ECDSA, NR, ECNR, LUCSS, RSASS, RSASS_ISO, RabinSS, RWSS, ESIGN
+<dt>Key Agreement<dd>
+ #DH, DH2, #MQV, ECDH, ECMQV, XTR_DH
+<dt>Algebraic Structures<dd>
+ Integer, PolynomialMod2, PolynomialOver, RingOfPolynomialsOver,
+ ModularArithmetic, MontgomeryRepresentation, GFP2_ONB,
+ GF2NP, GF256, GF2_32, EC2N, ECP
+<dt>Secret Sharing and Information Dispersal<dd>
+ SecretSharing, SecretRecovery, InformationDispersal, InformationRecovery
+<dt>Compression<dd>
+ Deflator, Inflator, Gzip, Gunzip, ZlibCompressor, ZlibDecompressor
+<dt>Input Source Classes<dd>
+ StringSource, ArraySource, FileSource, SocketSource, WindowsPipeSource, RandomNumberSource
+<dt>Output Sink Classes<dd>
+ StringSinkTemplate, ArraySink, FileSink, SocketSink, WindowsPipeSink, RandomNumberSink
+<dt>Filter Wrappers<dd>
+ StreamTransformationFilter, HashFilter, HashVerificationFilter, SignerFilter, SignatureVerificationFilter
+<dt>Binary to Text Encoders and Decoders<dd>
+ HexEncoder, HexDecoder, Base64Encoder, Base64Decoder, Base32Encoder, Base32Decoder
+<dt>Wrappers for OS features<dd>
+ Timer, Socket, WindowsHandle, ThreadLocalStorage, ThreadUserTimer
+<dt>FIPS 140 related<dd>
+ fips140.h
+</dl>
+
+In the FIPS 140-2 validated DLL version of Crypto++, only the following implementation class are available.
+<dl>
+<dt>Block Ciphers<dd>
+ AES, DES_EDE2, DES_EDE3, SKIPJACK
+<dt>Cipher Modes (replace template parameter BC with one of the block ciphers above)<dd>
+ ECB_Mode\<BC\>, CTR_Mode\<BC\>, CBC_Mode\<BC\>, CFB_FIPS_Mode\<BC\>, OFB_Mode\<BC\>
+<dt>Hash Functions<dd>
+ SHA1, SHA224, SHA256, SHA384, SHA512
+<dt>Public Key Signature Schemes (replace template parameter H with one of the hash functions above)<dd>
+ RSASS\<PKCS1v15, H\>, RSASS\<PSS, H\>, RSASS_ISO\<H\>, RWSS\<P1363_EMSA2, H\>, DSA, ECDSA\<ECP, H\>, ECDSA\<EC2N, H\>
+<dt>Message Authentication Codes (replace template parameter H with one of the hash functions above)<dd>
+ HMAC\<H\>, CBC_MAC\<DES_EDE2\>, CBC_MAC\<DES_EDE3\>
+<dt>Random Number Generators<dd>
+ DefaultAutoSeededRNG (AutoSeededX917RNG\<AES\>)
+<dt>Key Agreement<dd>
+ #DH
+<dt>Public Key Cryptosystems<dd>
+ RSAES\<OAEP\<SHA1\> \>
+</dl>
+
+<p>This reference manual is a work in progress. Some classes are still lacking detailed descriptions.
+<p>Click <a href="CryptoPPRef.zip">here</a> to download a zip archive containing this manual.
+<p>Thanks to Ryan Phillips for providing the Doxygen configuration file
+and getting me started with this manual.
+*/
+
+#ifndef CRYPTOPP_CRYPTLIB_H
+#define CRYPTOPP_CRYPTLIB_H
+
+#include "config.h"
+#include "stdcpp.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// forward declarations
+class Integer;
+class RandomNumberGenerator;
+class BufferedTransformation;
+
+//! used to specify a direction for a cipher to operate in (encrypt or decrypt)
+enum CipherDir {ENCRYPTION, DECRYPTION};
+
+//! used to represent infinite time
+const unsigned long INFINITE_TIME = ULONG_MAX;
+
+// VC60 workaround: using enums as template parameters causes problems
+template <typename ENUM_TYPE, int VALUE>
+struct EnumToType
+{
+ static ENUM_TYPE ToEnum() {return (ENUM_TYPE)VALUE;}
+};
+
+enum ByteOrder {LITTLE_ENDIAN_ORDER = 0, BIG_ENDIAN_ORDER = 1};
+typedef EnumToType<ByteOrder, LITTLE_ENDIAN_ORDER> LittleEndian;
+typedef EnumToType<ByteOrder, BIG_ENDIAN_ORDER> BigEndian;
+
+//! base class for all exceptions thrown by Crypto++
+class CRYPTOPP_DLL Exception : public std::exception
+{
+public:
+ //! error types
+ enum ErrorType {
+ //! a method is not implemented
+ NOT_IMPLEMENTED,
+ //! invalid function argument
+ INVALID_ARGUMENT,
+ //! BufferedTransformation received a Flush(true) signal but can't flush buffers
+ CANNOT_FLUSH,
+ //! data integerity check (such as CRC or MAC) failed
+ DATA_INTEGRITY_CHECK_FAILED,
+ //! received input data that doesn't conform to expected format
+ INVALID_DATA_FORMAT,
+ //! error reading from input device or writing to output device
+ IO_ERROR,
+ //! some error not belong to any of the above categories
+ OTHER_ERROR
+ };
+
+ explicit Exception(ErrorType errorType, const std::string &s) : m_errorType(errorType), m_what(s) {}
+ virtual ~Exception() throw() {}
+ const char *what() const throw() {return (m_what.c_str());}
+ const std::string &GetWhat() const {return m_what;}
+ void SetWhat(const std::string &s) {m_what = s;}
+ ErrorType GetErrorType() const {return m_errorType;}
+ void SetErrorType(ErrorType errorType) {m_errorType = errorType;}
+
+private:
+ ErrorType m_errorType;
+ std::string m_what;
+};
+
+//! exception thrown when an invalid argument is detected
+class CRYPTOPP_DLL InvalidArgument : public Exception
+{
+public:
+ explicit InvalidArgument(const std::string &s) : Exception(INVALID_ARGUMENT, s) {}
+};
+
+//! exception thrown when input data is received that doesn't conform to expected format
+class CRYPTOPP_DLL InvalidDataFormat : public Exception
+{
+public:
+ explicit InvalidDataFormat(const std::string &s) : Exception(INVALID_DATA_FORMAT, s) {}
+};
+
+//! exception thrown by decryption filters when trying to decrypt an invalid ciphertext
+class CRYPTOPP_DLL InvalidCiphertext : public InvalidDataFormat
+{
+public:
+ explicit InvalidCiphertext(const std::string &s) : InvalidDataFormat(s) {}
+};
+
+//! exception thrown by a class if a non-implemented method is called
+class CRYPTOPP_DLL NotImplemented : public Exception
+{
+public:
+ explicit NotImplemented(const std::string &s) : Exception(NOT_IMPLEMENTED, s) {}
+};
+
+//! exception thrown by a class when Flush(true) is called but it can't completely flush its buffers
+class CRYPTOPP_DLL CannotFlush : public Exception
+{
+public:
+ explicit CannotFlush(const std::string &s) : Exception(CANNOT_FLUSH, s) {}
+};
+
+//! error reported by the operating system
+class CRYPTOPP_DLL OS_Error : public Exception
+{
+public:
+ OS_Error(ErrorType errorType, const std::string &s, const std::string& operation, int errorCode)
+ : Exception(errorType, s), m_operation(operation), m_errorCode(errorCode) {}
+ ~OS_Error() throw() {}
+
+ // the operating system API that reported the error
+ const std::string & GetOperation() const {return m_operation;}
+ // the error code return by the operating system
+ int GetErrorCode() const {return m_errorCode;}
+
+protected:
+ std::string m_operation;
+ int m_errorCode;
+};
+
+//! used to return decoding results
+struct CRYPTOPP_DLL DecodingResult
+{
+ explicit DecodingResult() : isValidCoding(false), messageLength(0) {}
+ explicit DecodingResult(size_t len) : isValidCoding(true), messageLength(len) {}
+
+ bool operator==(const DecodingResult &rhs) const {return isValidCoding == rhs.isValidCoding && messageLength == rhs.messageLength;}
+ bool operator!=(const DecodingResult &rhs) const {return !operator==(rhs);}
+
+ bool isValidCoding;
+ size_t messageLength;
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ operator size_t() const {return isValidCoding ? messageLength : 0;}
+#endif
+};
+
+//! interface for retrieving values given their names
+/*! \note This class is used to safely pass a variable number of arbitrarily typed arguments to functions
+ and to read values from keys and crypto parameters.
+ \note To obtain an object that implements NameValuePairs for the purpose of parameter
+ passing, use the MakeParameters() function.
+ \note To get a value from NameValuePairs, you need to know the name and the type of the value.
+ Call GetValueNames() on a NameValuePairs object to obtain a list of value names that it supports.
+ Then look at the Name namespace documentation to see what the type of each value is, or
+ alternatively, call GetIntValue() with the value name, and if the type is not int, a
+ ValueTypeMismatch exception will be thrown and you can get the actual type from the exception object.
+*/
+class CRYPTOPP_NO_VTABLE NameValuePairs
+{
+public:
+ virtual ~NameValuePairs() {}
+
+ //! exception thrown when trying to retrieve a value using a different type than expected
+ class CRYPTOPP_DLL ValueTypeMismatch : public InvalidArgument
+ {
+ public:
+ ValueTypeMismatch(const std::string &name, const std::type_info &stored, const std::type_info &retrieving)
+ : InvalidArgument("NameValuePairs: type mismatch for '" + name + "', stored '" + stored.name() + "', trying to retrieve '" + retrieving.name() + "'")
+ , m_stored(stored), m_retrieving(retrieving) {}
+
+ const std::type_info & GetStoredTypeInfo() const {return m_stored;}
+ const std::type_info & GetRetrievingTypeInfo() const {return m_retrieving;}
+
+ private:
+ const std::type_info &m_stored;
+ const std::type_info &m_retrieving;
+ };
+
+ //! get a copy of this object or a subobject of it
+ template <class T>
+ bool GetThisObject(T &object) const
+ {
+ return GetValue((std::string("ThisObject:")+typeid(T).name()).c_str(), object);
+ }
+
+ //! get a pointer to this object, as a pointer to T
+ template <class T>
+ bool GetThisPointer(T *&p) const
+ {
+ return GetValue((std::string("ThisPointer:")+typeid(T).name()).c_str(), p);
+ }
+
+ //! get a named value, returns true if the name exists
+ template <class T>
+ bool GetValue(const char *name, T &value) const
+ {
+ return GetVoidValue(name, typeid(T), &value);
+ }
+
+ //! get a named value, returns the default if the name doesn't exist
+ template <class T>
+ T GetValueWithDefault(const char *name, T defaultValue) const
+ {
+ GetValue(name, defaultValue);
+ return defaultValue;
+ }
+
+ //! get a list of value names that can be retrieved
+ CRYPTOPP_DLL std::string GetValueNames() const
+ {std::string result; GetValue("ValueNames", result); return result;}
+
+ //! get a named value with type int
+ /*! used to ensure we don't accidentally try to get an unsigned int
+ or some other type when we mean int (which is the most common case) */
+ CRYPTOPP_DLL bool GetIntValue(const char *name, int &value) const
+ {return GetValue(name, value);}
+
+ //! get a named value with type int, with default
+ CRYPTOPP_DLL int GetIntValueWithDefault(const char *name, int defaultValue) const
+ {return GetValueWithDefault(name, defaultValue);}
+
+ //! used by derived classes to check for type mismatch
+ CRYPTOPP_DLL static void CRYPTOPP_API ThrowIfTypeMismatch(const char *name, const std::type_info &stored, const std::type_info &retrieving)
+ {if (stored != retrieving) throw ValueTypeMismatch(name, stored, retrieving);}
+
+ template <class T>
+ void GetRequiredParameter(const char *className, const char *name, T &value) const
+ {
+ if (!GetValue(name, value))
+ throw InvalidArgument(std::string(className) + ": missing required parameter '" + name + "'");
+ }
+
+ CRYPTOPP_DLL void GetRequiredIntParameter(const char *className, const char *name, int &value) const
+ {
+ if (!GetIntValue(name, value))
+ throw InvalidArgument(std::string(className) + ": missing required parameter '" + name + "'");
+ }
+
+ //! to be implemented by derived classes, users should use one of the above functions instead
+ CRYPTOPP_DLL virtual bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const =0;
+};
+
+//! namespace containing value name definitions
+/*! value names, types and semantics:
+
+ ThisObject:ClassName (ClassName, copy of this object or a subobject)
+ ThisPointer:ClassName (const ClassName *, pointer to this object or a subobject)
+*/
+DOCUMENTED_NAMESPACE_BEGIN(Name)
+// more names defined in argnames.h
+DOCUMENTED_NAMESPACE_END
+
+//! empty set of name-value pairs
+class CRYPTOPP_DLL NullNameValuePairs : public NameValuePairs
+{
+public:
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const {return false;}
+};
+
+//! _
+extern CRYPTOPP_DLL const NullNameValuePairs g_nullNameValuePairs;
+
+// ********************************************************
+
+//! interface for cloning objects, this is not implemented by most classes yet
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Clonable
+{
+public:
+ virtual ~Clonable() {}
+ //! this is not implemented by most classes yet
+ virtual Clonable* Clone() const {throw NotImplemented("Clone() is not implemented yet.");} // TODO: make this =0
+};
+
+//! interface for all crypto algorithms
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Algorithm : public Clonable
+{
+public:
+ /*! When FIPS 140-2 compliance is enabled and checkSelfTestStatus == true,
+ this constructor throws SelfTestFailure if the self test hasn't been run or fails. */
+ Algorithm(bool checkSelfTestStatus = true);
+ //! returns name of this algorithm, not universally implemented yet
+ virtual std::string AlgorithmName() const {return "unknown";}
+};
+
+//! keying interface for crypto algorithms that take byte strings as keys
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE SimpleKeyingInterface
+{
+public:
+ virtual ~SimpleKeyingInterface() {}
+
+ //! returns smallest valid key length in bytes */
+ virtual size_t MinKeyLength() const =0;
+ //! returns largest valid key length in bytes */
+ virtual size_t MaxKeyLength() const =0;
+ //! returns default (recommended) key length in bytes */
+ virtual size_t DefaultKeyLength() const =0;
+
+ //! returns the smallest valid key length in bytes that is >= min(n, GetMaxKeyLength())
+ virtual size_t GetValidKeyLength(size_t n) const =0;
+
+ //! returns whether n is a valid key length
+ virtual bool IsValidKeyLength(size_t n) const
+ {return n == GetValidKeyLength(n);}
+
+ //! set or reset the key of this object
+ /*! \param params is used to specify Rounds, BlockSize, etc. */
+ virtual void SetKey(const byte *key, size_t length, const NameValuePairs &params = g_nullNameValuePairs);
+
+ //! calls SetKey() with an NameValuePairs object that just specifies "Rounds"
+ void SetKeyWithRounds(const byte *key, size_t length, int rounds);
+
+ //! calls SetKey() with an NameValuePairs object that just specifies "IV"
+ void SetKeyWithIV(const byte *key, size_t length, const byte *iv, size_t ivLength);
+
+ //! calls SetKey() with an NameValuePairs object that just specifies "IV"
+ void SetKeyWithIV(const byte *key, size_t length, const byte *iv)
+ {SetKeyWithIV(key, length, iv, IVSize());}
+
+ enum IV_Requirement {UNIQUE_IV = 0, RANDOM_IV, UNPREDICTABLE_RANDOM_IV, INTERNALLY_GENERATED_IV, NOT_RESYNCHRONIZABLE};
+ //! returns the minimal requirement for secure IVs
+ virtual IV_Requirement IVRequirement() const =0;
+
+ //! returns whether this object can be resynchronized (i.e. supports initialization vectors)
+ /*! If this function returns true, and no IV is passed to SetKey() and CanUseStructuredIVs()==true, an IV of all 0's will be assumed. */
+ bool IsResynchronizable() const {return IVRequirement() < NOT_RESYNCHRONIZABLE;}
+ //! returns whether this object can use random IVs (in addition to ones returned by GetNextIV)
+ bool CanUseRandomIVs() const {return IVRequirement() <= UNPREDICTABLE_RANDOM_IV;}
+ //! returns whether this object can use random but possibly predictable IVs (in addition to ones returned by GetNextIV)
+ bool CanUsePredictableIVs() const {return IVRequirement() <= RANDOM_IV;}
+ //! returns whether this object can use structured IVs, for example a counter (in addition to ones returned by GetNextIV)
+ bool CanUseStructuredIVs() const {return IVRequirement() <= UNIQUE_IV;}
+
+ virtual unsigned int IVSize() const {throw NotImplemented(GetAlgorithm().AlgorithmName() + ": this object doesn't support resynchronization");}
+ //! returns default length of IVs accepted by this object
+ unsigned int DefaultIVLength() const {return IVSize();}
+ //! returns minimal length of IVs accepted by this object
+ virtual unsigned int MinIVLength() const {return IVSize();}
+ //! returns maximal length of IVs accepted by this object
+ virtual unsigned int MaxIVLength() const {return IVSize();}
+ //! resynchronize with an IV. ivLength=-1 means use IVSize()
+ virtual void Resynchronize(const byte *iv, int ivLength=-1) {throw NotImplemented(GetAlgorithm().AlgorithmName() + ": this object doesn't support resynchronization");}
+ //! get a secure IV for the next message
+ /*! This method should be called after you finish encrypting one message and are ready to start the next one.
+ After calling it, you must call SetKey() or Resynchronize() before using this object again.
+ This method is not implemented on decryption objects. */
+ virtual void GetNextIV(RandomNumberGenerator &rng, byte *IV);
+
+protected:
+ virtual const Algorithm & GetAlgorithm() const =0;
+ virtual void UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params) =0;
+
+ void ThrowIfInvalidKeyLength(size_t length);
+ void ThrowIfResynchronizable(); // to be called when no IV is passed
+ void ThrowIfInvalidIV(const byte *iv); // check for NULL IV if it can't be used
+ size_t ThrowIfInvalidIVLength(int size);
+ const byte * GetIVAndThrowIfInvalid(const NameValuePairs &params, size_t &size);
+ inline void AssertValidKeyLength(size_t length) const
+ {assert(IsValidKeyLength(length));}
+};
+
+//! interface for the data processing part of block ciphers
+
+/*! Classes derived from BlockTransformation are block ciphers
+ in ECB mode (for example the DES::Encryption class), which are stateless.
+ These classes should not be used directly, but only in combination with
+ a mode class (see CipherModeDocumentation in modes.h).
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE BlockTransformation : public Algorithm
+{
+public:
+ //! encrypt or decrypt inBlock, xor with xorBlock, and write to outBlock
+ virtual void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const =0;
+
+ //! encrypt or decrypt one block
+ /*! \pre size of inBlock and outBlock == BlockSize() */
+ void ProcessBlock(const byte *inBlock, byte *outBlock) const
+ {ProcessAndXorBlock(inBlock, NULL, outBlock);}
+
+ //! encrypt or decrypt one block in place
+ void ProcessBlock(byte *inoutBlock) const
+ {ProcessAndXorBlock(inoutBlock, NULL, inoutBlock);}
+
+ //! block size of the cipher in bytes
+ virtual unsigned int BlockSize() const =0;
+
+ //! returns how inputs and outputs should be aligned for optimal performance
+ virtual unsigned int OptimalDataAlignment() const;
+
+ //! returns true if this is a permutation (i.e. there is an inverse transformation)
+ virtual bool IsPermutation() const {return true;}
+
+ //! returns true if this is an encryption object
+ virtual bool IsForwardTransformation() const =0;
+
+ //! return number of blocks that can be processed in parallel, for bit-slicing implementations
+ virtual unsigned int OptimalNumberOfParallelBlocks() const {return 1;}
+
+ enum {BT_InBlockIsCounter=1, BT_DontIncrementInOutPointers=2, BT_XorInput=4, BT_ReverseDirection=8} FlagsForAdvancedProcessBlocks;
+
+ //! encrypt and xor blocks according to flags (see FlagsForAdvancedProcessBlocks)
+ /*! /note If BT_InBlockIsCounter is set, last byte of inBlocks may be modified. */
+ virtual size_t AdvancedProcessBlocks(const byte *inBlocks, const byte *xorBlocks, byte *outBlocks, size_t length, word32 flags) const;
+
+ inline CipherDir GetCipherDirection() const {return IsForwardTransformation() ? ENCRYPTION : DECRYPTION;}
+};
+
+//! interface for the data processing part of stream ciphers
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE StreamTransformation : public Algorithm
+{
+public:
+ //! return a reference to this object,
+ /*! This function is useful for passing a temporary StreamTransformation object to a
+ function that takes a non-const reference. */
+ StreamTransformation& Ref() {return *this;}
+
+ //! returns block size, if input must be processed in blocks, otherwise 1
+ virtual unsigned int MandatoryBlockSize() const {return 1;}
+
+ //! returns the input block size that is most efficient for this cipher
+ /*! \note optimal input length is n * OptimalBlockSize() - GetOptimalBlockSizeUsed() for any n > 0 */
+ virtual unsigned int OptimalBlockSize() const {return MandatoryBlockSize();}
+ //! returns how much of the current block is used up
+ virtual unsigned int GetOptimalBlockSizeUsed() const {return 0;}
+
+ //! returns how input should be aligned for optimal performance
+ virtual unsigned int OptimalDataAlignment() const;
+
+ //! encrypt or decrypt an array of bytes of specified length
+ /*! \note either inString == outString, or they don't overlap */
+ virtual void ProcessData(byte *outString, const byte *inString, size_t length) =0;
+
+ //! for ciphers where the last block of data is special, encrypt or decrypt the last block of data
+ /*! For now the only use of this function is for CBC-CTS mode. */
+ virtual void ProcessLastBlock(byte *outString, const byte *inString, size_t length);
+ //! returns the minimum size of the last block, 0 indicating the last block is not special
+ virtual unsigned int MinLastBlockSize() const {return 0;}
+
+ //! same as ProcessData(inoutString, inoutString, length)
+ inline void ProcessString(byte *inoutString, size_t length)
+ {ProcessData(inoutString, inoutString, length);}
+ //! same as ProcessData(outString, inString, length)
+ inline void ProcessString(byte *outString, const byte *inString, size_t length)
+ {ProcessData(outString, inString, length);}
+ //! implemented as {ProcessData(&input, &input, 1); return input;}
+ inline byte ProcessByte(byte input)
+ {ProcessData(&input, &input, 1); return input;}
+
+ //! returns whether this cipher supports random access
+ virtual bool IsRandomAccess() const =0;
+ //! for random access ciphers, seek to an absolute position
+ virtual void Seek(lword n)
+ {
+ assert(!IsRandomAccess());
+ throw NotImplemented("StreamTransformation: this object doesn't support random access");
+ }
+
+ //! returns whether this transformation is self-inverting (e.g. xor with a keystream)
+ virtual bool IsSelfInverting() const =0;
+ //! returns whether this is an encryption object
+ virtual bool IsForwardTransformation() const =0;
+};
+
+//! interface for hash functions and data processing part of MACs
+
+/*! HashTransformation objects are stateful. They are created in an initial state,
+ change state as Update() is called, and return to the initial
+ state when Final() is called. This interface allows a large message to
+ be hashed in pieces by calling Update() on each piece followed by
+ calling Final().
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE HashTransformation : public Algorithm
+{
+public:
+ //! return a reference to this object,
+ /*! This function is useful for passing a temporary HashTransformation object to a
+ function that takes a non-const reference. */
+ HashTransformation& Ref() {return *this;}
+
+ //! process more input
+ virtual void Update(const byte *input, size_t length) =0;
+
+ //! request space to write input into
+ virtual byte * CreateUpdateSpace(size_t &size) {size=0; return NULL;}
+
+ //! compute hash for current message, then restart for a new message
+ /*! \pre size of digest == DigestSize(). */
+ virtual void Final(byte *digest)
+ {TruncatedFinal(digest, DigestSize());}
+
+ //! discard the current state, and restart with a new message
+ virtual void Restart()
+ {TruncatedFinal(NULL, 0);}
+
+ //! size of the hash/digest/MAC returned by Final()
+ virtual unsigned int DigestSize() const =0;
+
+ //! same as DigestSize()
+ unsigned int TagSize() const {return DigestSize();}
+
+
+ //! block size of underlying compression function, or 0 if not block based
+ virtual unsigned int BlockSize() const {return 0;}
+
+ //! input to Update() should have length a multiple of this for optimal speed
+ virtual unsigned int OptimalBlockSize() const {return 1;}
+
+ //! returns how input should be aligned for optimal performance
+ virtual unsigned int OptimalDataAlignment() const;
+
+ //! use this if your input is in one piece and you don't want to call Update() and Final() separately
+ virtual void CalculateDigest(byte *digest, const byte *input, size_t length)
+ {Update(input, length); Final(digest);}
+
+ //! verify that digest is a valid digest for the current message, then reinitialize the object
+ /*! Default implementation is to call Final() and do a bitwise comparison
+ between its output and digest. */
+ virtual bool Verify(const byte *digest)
+ {return TruncatedVerify(digest, DigestSize());}
+
+ //! use this if your input is in one piece and you don't want to call Update() and Verify() separately
+ virtual bool VerifyDigest(const byte *digest, const byte *input, size_t length)
+ {Update(input, length); return Verify(digest);}
+
+ //! truncated version of Final()
+ virtual void TruncatedFinal(byte *digest, size_t digestSize) =0;
+
+ //! truncated version of CalculateDigest()
+ virtual void CalculateTruncatedDigest(byte *digest, size_t digestSize, const byte *input, size_t length)
+ {Update(input, length); TruncatedFinal(digest, digestSize);}
+
+ //! truncated version of Verify()
+ virtual bool TruncatedVerify(const byte *digest, size_t digestLength);
+
+ //! truncated version of VerifyDigest()
+ virtual bool VerifyTruncatedDigest(const byte *digest, size_t digestLength, const byte *input, size_t length)
+ {Update(input, length); return TruncatedVerify(digest, digestLength);}
+
+protected:
+ void ThrowIfInvalidTruncatedSize(size_t size) const;
+};
+
+typedef HashTransformation HashFunction;
+
+//! interface for one direction (encryption or decryption) of a block cipher
+/*! \note These objects usually should not be used directly. See BlockTransformation for more details. */
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE BlockCipher : public SimpleKeyingInterface, public BlockTransformation
+{
+protected:
+ const Algorithm & GetAlgorithm() const {return *this;}
+};
+
+//! interface for one direction (encryption or decryption) of a stream cipher or cipher mode
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE SymmetricCipher : public SimpleKeyingInterface, public StreamTransformation
+{
+protected:
+ const Algorithm & GetAlgorithm() const {return *this;}
+};
+
+//! interface for message authentication codes
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE MessageAuthenticationCode : public SimpleKeyingInterface, public HashTransformation
+{
+protected:
+ const Algorithm & GetAlgorithm() const {return *this;}
+};
+
+//! interface for for one direction (encryption or decryption) of a stream cipher or block cipher mode with authentication
+/*! The StreamTransformation part of this interface is used to encrypt/decrypt the data, and the MessageAuthenticationCode part of this
+ interface is used to input additional authenticated data (AAD, which is MAC'ed but not encrypted), and to generate/verify the MAC. */
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE AuthenticatedSymmetricCipher : public MessageAuthenticationCode, public StreamTransformation
+{
+public:
+ //! this indicates that a member function was called in the wrong state, for example trying to encrypt a message before having set the key or IV
+ class BadState : public Exception
+ {
+ public:
+ explicit BadState(const std::string &name, const char *message) : Exception(OTHER_ERROR, name + ": " + message) {}
+ explicit BadState(const std::string &name, const char *function, const char *state) : Exception(OTHER_ERROR, name + ": " + function + " was called before " + state) {}
+ };
+
+ //! the maximum length of AAD that can be input before the encrypted data
+ virtual lword MaxHeaderLength() const =0;
+ //! the maximum length of encrypted data
+ virtual lword MaxMessageLength() const =0;
+ //! the maximum length of AAD that can be input after the encrypted data
+ virtual lword MaxFooterLength() const {return 0;}
+ //! if this function returns true, SpecifyDataLengths() must be called before attempting to input data
+ /*! This is the case for some schemes, such as CCM. */
+ virtual bool NeedsPrespecifiedDataLengths() const {return false;}
+ //! this function only needs to be called if NeedsPrespecifiedDataLengths() returns true
+ void SpecifyDataLengths(lword headerLength, lword messageLength, lword footerLength=0);
+ //! encrypt and generate MAC in one call. will truncate MAC if macSize < TagSize()
+ virtual void EncryptAndAuthenticate(byte *ciphertext, byte *mac, size_t macSize, const byte *iv, int ivLength, const byte *header, size_t headerLength, const byte *message, size_t messageLength);
+ //! decrypt and verify MAC in one call, returning true iff MAC is valid. will assume MAC is truncated if macLength < TagSize()
+ virtual bool DecryptAndVerify(byte *message, const byte *mac, size_t macLength, const byte *iv, int ivLength, const byte *header, size_t headerLength, const byte *ciphertext, size_t ciphertextLength);
+
+ // redeclare this to avoid compiler ambiguity errors
+ virtual std::string AlgorithmName() const =0;
+
+protected:
+ const Algorithm & GetAlgorithm() const {return *static_cast<const MessageAuthenticationCode *>(this);}
+ virtual void UncheckedSpecifyDataLengths(lword headerLength, lword messageLength, lword footerLength) {}
+};
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+typedef SymmetricCipher StreamCipher;
+#endif
+
+//! interface for random number generators
+/*! All return values are uniformly distributed over the range specified.
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE RandomNumberGenerator : public Algorithm
+{
+public:
+ //! update RNG state with additional unpredictable values
+ virtual void IncorporateEntropy(const byte *input, size_t length) {throw NotImplemented("RandomNumberGenerator: IncorporateEntropy not implemented");}
+
+ //! returns true if IncorporateEntropy is implemented
+ virtual bool CanIncorporateEntropy() const {return false;}
+
+ //! generate new random byte and return it
+ virtual byte GenerateByte();
+
+ //! generate new random bit and return it
+ /*! Default implementation is to call GenerateByte() and return its lowest bit. */
+ virtual unsigned int GenerateBit();
+
+ //! generate a random 32 bit word in the range min to max, inclusive
+ virtual word32 GenerateWord32(word32 a=0, word32 b=0xffffffffL);
+
+ //! generate random array of bytes
+ virtual void GenerateBlock(byte *output, size_t size);
+
+ //! generate and discard n bytes
+ virtual void DiscardBytes(size_t n);
+
+ //! generate random bytes as input to a BufferedTransformation
+ virtual void GenerateIntoBufferedTransformation(BufferedTransformation &target, const std::string &channel, lword length);
+
+ //! randomly shuffle the specified array, resulting permutation is uniformly distributed
+ template <class IT> void Shuffle(IT begin, IT end)
+ {
+ for (; begin != end; ++begin)
+ std::iter_swap(begin, begin + GenerateWord32(0, end-begin-1));
+ }
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ byte GetByte() {return GenerateByte();}
+ unsigned int GetBit() {return GenerateBit();}
+ word32 GetLong(word32 a=0, word32 b=0xffffffffL) {return GenerateWord32(a, b);}
+ word16 GetShort(word16 a=0, word16 b=0xffff) {return (word16)GenerateWord32(a, b);}
+ void GetBlock(byte *output, size_t size) {GenerateBlock(output, size);}
+#endif
+};
+
+//! returns a reference that can be passed to functions that ask for a RNG but doesn't actually use it
+CRYPTOPP_DLL RandomNumberGenerator & CRYPTOPP_API NullRNG();
+
+class WaitObjectContainer;
+class CallStack;
+
+//! interface for objects that you can wait for
+
+class CRYPTOPP_NO_VTABLE Waitable
+{
+public:
+ virtual ~Waitable() {}
+
+ //! maximum number of wait objects that this object can return
+ virtual unsigned int GetMaxWaitObjectCount() const =0;
+ //! put wait objects into container
+ /*! \param callStack is used for tracing no wait loops, example:
+ something.GetWaitObjects(c, CallStack("my func after X", 0));
+ - or in an outer GetWaitObjects() method that itself takes a callStack parameter:
+ innerThing.GetWaitObjects(c, CallStack("MyClass::GetWaitObjects at X", &callStack)); */
+ virtual void GetWaitObjects(WaitObjectContainer &container, CallStack const& callStack) =0;
+ //! wait on this object
+ /*! same as creating an empty container, calling GetWaitObjects(), and calling Wait() on the container */
+ bool Wait(unsigned long milliseconds, CallStack const& callStack);
+};
+
+//! the default channel for BufferedTransformation, equal to the empty string
+extern CRYPTOPP_DLL const std::string DEFAULT_CHANNEL;
+
+//! channel for additional authenticated data, equal to "AAD"
+extern CRYPTOPP_DLL const std::string AAD_CHANNEL;
+
+//! interface for buffered transformations
+
+/*! BufferedTransformation is a generalization of BlockTransformation,
+ StreamTransformation, and HashTransformation.
+
+ A buffered transformation is an object that takes a stream of bytes
+ as input (this may be done in stages), does some computation on them, and
+ then places the result into an internal buffer for later retrieval. Any
+ partial result already in the output buffer is not modified by further
+ input.
+
+ If a method takes a "blocking" parameter, and you
+ pass "false" for it, the method will return before all input has been processed if
+ the input cannot be processed without waiting (for network buffers to become available, for example).
+ In this case the method will return true
+ or a non-zero integer value. When this happens you must continue to call the method with the same
+ parameters until it returns false or zero, before calling any other method on it or
+ attached BufferedTransformation. The integer return value in this case is approximately
+ the number of bytes left to be processed, and can be used to implement a progress bar.
+
+ For functions that take a "propagation" parameter, propagation != 0 means pass on the signal to attached
+ BufferedTransformation objects, with propagation decremented at each step until it reaches 0.
+ -1 means unlimited propagation.
+
+ \nosubgrouping
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE BufferedTransformation : public Algorithm, public Waitable
+{
+public:
+ // placed up here for CW8
+ static const std::string &NULL_CHANNEL; // same as DEFAULT_CHANNEL, for backwards compatibility
+
+ BufferedTransformation() : Algorithm(false) {}
+
+ //! return a reference to this object
+ /*! This function is useful for passing a temporary BufferedTransformation object to a
+ function that takes a non-const reference. */
+ BufferedTransformation& Ref() {return *this;}
+
+ //! \name INPUT
+ //@{
+ //! input a byte for processing
+ size_t Put(byte inByte, bool blocking=true)
+ {return Put(&inByte, 1, blocking);}
+ //! input multiple bytes
+ size_t Put(const byte *inString, size_t length, bool blocking=true)
+ {return Put2(inString, length, 0, blocking);}
+
+ //! input a 16-bit word
+ size_t PutWord16(word16 value, ByteOrder order=BIG_ENDIAN_ORDER, bool blocking=true);
+ //! input a 32-bit word
+ size_t PutWord32(word32 value, ByteOrder order=BIG_ENDIAN_ORDER, bool blocking=true);
+
+ //! request space which can be written into by the caller, and then used as input to Put()
+ /*! \param size is requested size (as a hint) for input, and size of the returned space for output */
+ /*! \note The purpose of this method is to help avoid doing extra memory allocations. */
+ virtual byte * CreatePutSpace(size_t &size) {size=0; return NULL;}
+
+ virtual bool CanModifyInput() const {return false;}
+
+ //! input multiple bytes that may be modified by callee
+ size_t PutModifiable(byte *inString, size_t length, bool blocking=true)
+ {return PutModifiable2(inString, length, 0, blocking);}
+
+ bool MessageEnd(int propagation=-1, bool blocking=true)
+ {return !!Put2(NULL, 0, propagation < 0 ? -1 : propagation+1, blocking);}
+ size_t PutMessageEnd(const byte *inString, size_t length, int propagation=-1, bool blocking=true)
+ {return Put2(inString, length, propagation < 0 ? -1 : propagation+1, blocking);}
+
+ //! input multiple bytes for blocking or non-blocking processing
+ /*! \param messageEnd means how many filters to signal MessageEnd to, including this one */
+ virtual size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking) =0;
+ //! input multiple bytes that may be modified by callee for blocking or non-blocking processing
+ /*! \param messageEnd means how many filters to signal MessageEnd to, including this one */
+ virtual size_t PutModifiable2(byte *inString, size_t length, int messageEnd, bool blocking)
+ {return Put2(inString, length, messageEnd, blocking);}
+
+ //! thrown by objects that have not implemented nonblocking input processing
+ struct BlockingInputOnly : public NotImplemented
+ {BlockingInputOnly(const std::string &s) : NotImplemented(s + ": Nonblocking input is not implemented by this object.") {}};
+ //@}
+
+ //! \name WAITING
+ //@{
+ unsigned int GetMaxWaitObjectCount() const;
+ void GetWaitObjects(WaitObjectContainer &container, CallStack const& callStack);
+ //@}
+
+ //! \name SIGNALS
+ //@{
+ virtual void IsolatedInitialize(const NameValuePairs &parameters) {throw NotImplemented("BufferedTransformation: this object can't be reinitialized");}
+ virtual bool IsolatedFlush(bool hardFlush, bool blocking) =0;
+ virtual bool IsolatedMessageSeriesEnd(bool blocking) {return false;}
+
+ //! initialize or reinitialize this object
+ virtual void Initialize(const NameValuePairs &parameters=g_nullNameValuePairs, int propagation=-1);
+ //! flush buffered input and/or output
+ /*! \param hardFlush is used to indicate whether all data should be flushed
+ \note Hard flushes must be used with care. It means try to process and output everything, even if
+ there may not be enough data to complete the action. For example, hard flushing a HexDecoder would
+ cause an error if you do it after inputing an odd number of hex encoded characters.
+ For some types of filters, for example ZlibDecompressor, hard flushes can only
+ be done at "synchronization points". These synchronization points are positions in the data
+ stream that are created by hard flushes on the corresponding reverse filters, in this
+ example ZlibCompressor. This is useful when zlib compressed data is moved across a
+ network in packets and compression state is preserved across packets, as in the ssh2 protocol.
+ */
+ virtual bool Flush(bool hardFlush, int propagation=-1, bool blocking=true);
+ //! mark end of a series of messages
+ /*! There should be a MessageEnd immediately before MessageSeriesEnd. */
+ virtual bool MessageSeriesEnd(int propagation=-1, bool blocking=true);
+
+ //! set propagation of automatically generated and transferred signals
+ /*! propagation == 0 means do not automaticly generate signals */
+ virtual void SetAutoSignalPropagation(int propagation) {}
+
+ //!
+ virtual int GetAutoSignalPropagation() const {return 0;}
+public:
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ void Close() {MessageEnd();}
+#endif
+ //@}
+
+ //! \name RETRIEVAL OF ONE MESSAGE
+ //@{
+ //! returns number of bytes that is currently ready for retrieval
+ /*! All retrieval functions return the actual number of bytes
+ retrieved, which is the lesser of the request number and
+ MaxRetrievable(). */
+ virtual lword MaxRetrievable() const;
+
+ //! returns whether any bytes are currently ready for retrieval
+ virtual bool AnyRetrievable() const;
+
+ //! try to retrieve a single byte
+ virtual size_t Get(byte &outByte);
+ //! try to retrieve multiple bytes
+ virtual size_t Get(byte *outString, size_t getMax);
+
+ //! peek at the next byte without removing it from the output buffer
+ virtual size_t Peek(byte &outByte) const;
+ //! peek at multiple bytes without removing them from the output buffer
+ virtual size_t Peek(byte *outString, size_t peekMax) const;
+
+ //! try to retrieve a 16-bit word
+ size_t GetWord16(word16 &value, ByteOrder order=BIG_ENDIAN_ORDER);
+ //! try to retrieve a 32-bit word
+ size_t GetWord32(word32 &value, ByteOrder order=BIG_ENDIAN_ORDER);
+
+ //! try to peek at a 16-bit word
+ size_t PeekWord16(word16 &value, ByteOrder order=BIG_ENDIAN_ORDER) const;
+ //! try to peek at a 32-bit word
+ size_t PeekWord32(word32 &value, ByteOrder order=BIG_ENDIAN_ORDER) const;
+
+ //! move transferMax bytes of the buffered output to target as input
+ lword TransferTo(BufferedTransformation &target, lword transferMax=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL)
+ {TransferTo2(target, transferMax, channel); return transferMax;}
+
+ //! discard skipMax bytes from the output buffer
+ virtual lword Skip(lword skipMax=LWORD_MAX);
+
+ //! copy copyMax bytes of the buffered output to target as input
+ lword CopyTo(BufferedTransformation &target, lword copyMax=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL) const
+ {return CopyRangeTo(target, 0, copyMax, channel);}
+
+ //! copy copyMax bytes of the buffered output, starting at position (relative to current position), to target as input
+ lword CopyRangeTo(BufferedTransformation &target, lword position, lword copyMax=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL) const
+ {lword i = position; CopyRangeTo2(target, i, i+copyMax, channel); return i-position;}
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ unsigned long MaxRetrieveable() const {return MaxRetrievable();}
+#endif
+ //@}
+
+ //! \name RETRIEVAL OF MULTIPLE MESSAGES
+ //@{
+ //!
+ virtual lword TotalBytesRetrievable() const;
+ //! number of times MessageEnd() has been received minus messages retrieved or skipped
+ virtual unsigned int NumberOfMessages() const;
+ //! returns true if NumberOfMessages() > 0
+ virtual bool AnyMessages() const;
+ //! start retrieving the next message
+ /*!
+ Returns false if no more messages exist or this message
+ is not completely retrieved.
+ */
+ virtual bool GetNextMessage();
+ //! skip count number of messages
+ virtual unsigned int SkipMessages(unsigned int count=UINT_MAX);
+ //!
+ unsigned int TransferMessagesTo(BufferedTransformation &target, unsigned int count=UINT_MAX, const std::string &channel=DEFAULT_CHANNEL)
+ {TransferMessagesTo2(target, count, channel); return count;}
+ //!
+ unsigned int CopyMessagesTo(BufferedTransformation &target, unsigned int count=UINT_MAX, const std::string &channel=DEFAULT_CHANNEL) const;
+
+ //!
+ virtual void SkipAll();
+ //!
+ void TransferAllTo(BufferedTransformation &target, const std::string &channel=DEFAULT_CHANNEL)
+ {TransferAllTo2(target, channel);}
+ //!
+ void CopyAllTo(BufferedTransformation &target, const std::string &channel=DEFAULT_CHANNEL) const;
+
+ virtual bool GetNextMessageSeries() {return false;}
+ virtual unsigned int NumberOfMessagesInThisSeries() const {return NumberOfMessages();}
+ virtual unsigned int NumberOfMessageSeries() const {return 0;}
+ //@}
+
+ //! \name NON-BLOCKING TRANSFER OF OUTPUT
+ //@{
+ //! upon return, byteCount contains number of bytes that have finished being transfered, and returns the number of bytes left in the current transfer block
+ virtual size_t TransferTo2(BufferedTransformation &target, lword &byteCount, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) =0;
+ //! upon return, begin contains the start position of data yet to be finished copying, and returns the number of bytes left in the current transfer block
+ virtual size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const =0;
+ //! upon return, messageCount contains number of messages that have finished being transfered, and returns the number of bytes left in the current transfer block
+ size_t TransferMessagesTo2(BufferedTransformation &target, unsigned int &messageCount, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ //! returns the number of bytes left in the current transfer block
+ size_t TransferAllTo2(BufferedTransformation &target, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ //@}
+
+ //! \name CHANNELS
+ //@{
+ struct NoChannelSupport : public NotImplemented
+ {NoChannelSupport(const std::string &name) : NotImplemented(name + ": this object doesn't support multiple channels") {}};
+ struct InvalidChannelName : public InvalidArgument
+ {InvalidChannelName(const std::string &name, const std::string &channel) : InvalidArgument(name + ": unexpected channel name \"" + channel + "\"") {}};
+
+ size_t ChannelPut(const std::string &channel, byte inByte, bool blocking=true)
+ {return ChannelPut(channel, &inByte, 1, blocking);}
+ size_t ChannelPut(const std::string &channel, const byte *inString, size_t length, bool blocking=true)
+ {return ChannelPut2(channel, inString, length, 0, blocking);}
+
+ size_t ChannelPutModifiable(const std::string &channel, byte *inString, size_t length, bool blocking=true)
+ {return ChannelPutModifiable2(channel, inString, length, 0, blocking);}
+
+ size_t ChannelPutWord16(const std::string &channel, word16 value, ByteOrder order=BIG_ENDIAN_ORDER, bool blocking=true);
+ size_t ChannelPutWord32(const std::string &channel, word32 value, ByteOrder order=BIG_ENDIAN_ORDER, bool blocking=true);
+
+ bool ChannelMessageEnd(const std::string &channel, int propagation=-1, bool blocking=true)
+ {return !!ChannelPut2(channel, NULL, 0, propagation < 0 ? -1 : propagation+1, blocking);}
+ size_t ChannelPutMessageEnd(const std::string &channel, const byte *inString, size_t length, int propagation=-1, bool blocking=true)
+ {return ChannelPut2(channel, inString, length, propagation < 0 ? -1 : propagation+1, blocking);}
+
+ virtual byte * ChannelCreatePutSpace(const std::string &channel, size_t &size);
+
+ virtual size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking);
+ virtual size_t ChannelPutModifiable2(const std::string &channel, byte *begin, size_t length, int messageEnd, bool blocking);
+
+ virtual bool ChannelFlush(const std::string &channel, bool hardFlush, int propagation=-1, bool blocking=true);
+ virtual bool ChannelMessageSeriesEnd(const std::string &channel, int propagation=-1, bool blocking=true);
+
+ virtual void SetRetrievalChannel(const std::string &channel);
+ //@}
+
+ //! \name ATTACHMENT
+ /*! Some BufferedTransformation objects (e.g. Filter objects)
+ allow other BufferedTransformation objects to be attached. When
+ this is done, the first object instead of buffering its output,
+ sents that output to the attached object as input. The entire
+ attachment chain is deleted when the anchor object is destructed.
+ */
+ //@{
+ //! returns whether this object allows attachment
+ virtual bool Attachable() {return false;}
+ //! returns the object immediately attached to this object or NULL for no attachment
+ virtual BufferedTransformation *AttachedTransformation() {assert(!Attachable()); return 0;}
+ //!
+ virtual const BufferedTransformation *AttachedTransformation() const
+ {return const_cast<BufferedTransformation *>(this)->AttachedTransformation();}
+ //! delete the current attachment chain and replace it with newAttachment
+ virtual void Detach(BufferedTransformation *newAttachment = 0)
+ {assert(!Attachable()); throw NotImplemented("BufferedTransformation: this object is not attachable");}
+ //! add newAttachment to the end of attachment chain
+ virtual void Attach(BufferedTransformation *newAttachment);
+ //@}
+
+protected:
+ static int DecrementPropagation(int propagation)
+ {return propagation != 0 ? propagation - 1 : 0;}
+
+private:
+ byte m_buf[4]; // for ChannelPutWord16 and ChannelPutWord32, to ensure buffer isn't deallocated before non-blocking operation completes
+};
+
+//! returns a reference to a BufferedTransformation object that discards all input
+BufferedTransformation & TheBitBucket();
+
+//! interface for crypto material, such as public and private keys, and crypto parameters
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CryptoMaterial : public NameValuePairs
+{
+public:
+ //! exception thrown when invalid crypto material is detected
+ class CRYPTOPP_DLL InvalidMaterial : public InvalidDataFormat
+ {
+ public:
+ explicit InvalidMaterial(const std::string &s) : InvalidDataFormat(s) {}
+ };
+
+ //! assign values from source to this object
+ /*! \note This function can be used to create a public key from a private key. */
+ virtual void AssignFrom(const NameValuePairs &source) =0;
+
+ //! check this object for errors
+ /*! \param level denotes the level of thoroughness:
+ 0 - using this object won't cause a crash or exception (rng is ignored)
+ 1 - this object will probably function (encrypt, sign, etc.) correctly (but may not check for weak keys and such)
+ 2 - make sure this object will function correctly, and do reasonable security checks
+ 3 - do checks that may take a long time
+ \return true if the tests pass */
+ virtual bool Validate(RandomNumberGenerator &rng, unsigned int level) const =0;
+
+ //! throws InvalidMaterial if this object fails Validate() test
+ virtual void ThrowIfInvalid(RandomNumberGenerator &rng, unsigned int level) const
+ {if (!Validate(rng, level)) throw InvalidMaterial("CryptoMaterial: this object contains invalid values");}
+
+// virtual std::vector<std::string> GetSupportedFormats(bool includeSaveOnly=false, bool includeLoadOnly=false);
+
+ //! save key into a BufferedTransformation
+ virtual void Save(BufferedTransformation &bt) const
+ {throw NotImplemented("CryptoMaterial: this object does not support saving");}
+
+ //! load key from a BufferedTransformation
+ /*! \throws KeyingErr if decode fails
+ \note Generally does not check that the key is valid.
+ Call ValidateKey() or ThrowIfInvalidKey() to check that. */
+ virtual void Load(BufferedTransformation &bt)
+ {throw NotImplemented("CryptoMaterial: this object does not support loading");}
+
+ //! \return whether this object supports precomputation
+ virtual bool SupportsPrecomputation() const {return false;}
+ //! do precomputation
+ /*! The exact semantics of Precompute() is varies, but
+ typically it means calculate a table of n objects
+ that can be used later to speed up computation. */
+ virtual void Precompute(unsigned int n)
+ {assert(!SupportsPrecomputation()); throw NotImplemented("CryptoMaterial: this object does not support precomputation");}
+ //! retrieve previously saved precomputation
+ virtual void LoadPrecomputation(BufferedTransformation &storedPrecomputation)
+ {assert(!SupportsPrecomputation()); throw NotImplemented("CryptoMaterial: this object does not support precomputation");}
+ //! save precomputation for later use
+ virtual void SavePrecomputation(BufferedTransformation &storedPrecomputation) const
+ {assert(!SupportsPrecomputation()); throw NotImplemented("CryptoMaterial: this object does not support precomputation");}
+
+ // for internal library use
+ void DoQuickSanityCheck() const {ThrowIfInvalid(NullRNG(), 0);}
+
+#if (defined(__SUNPRO_CC) && __SUNPRO_CC < 0x590)
+ // Sun Studio 11/CC 5.8 workaround: it generates incorrect code when casting to an empty virtual base class
+ char m_sunCCworkaround;
+#endif
+};
+
+//! interface for generatable crypto material, such as private keys and crypto parameters
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE GeneratableCryptoMaterial : virtual public CryptoMaterial
+{
+public:
+ //! generate a random key or crypto parameters
+ /*! \throws KeyingErr if algorithm parameters are invalid, or if a key can't be generated
+ (e.g., if this is a public key object) */
+ virtual void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &params = g_nullNameValuePairs)
+ {throw NotImplemented("GeneratableCryptoMaterial: this object does not support key/parameter generation");}
+
+ //! calls the above function with a NameValuePairs object that just specifies "KeySize"
+ void GenerateRandomWithKeySize(RandomNumberGenerator &rng, unsigned int keySize);
+};
+
+//! interface for public keys
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PublicKey : virtual public CryptoMaterial
+{
+};
+
+//! interface for private keys
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PrivateKey : public GeneratableCryptoMaterial
+{
+};
+
+//! interface for crypto prameters
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CryptoParameters : public GeneratableCryptoMaterial
+{
+};
+
+//! interface for asymmetric algorithms
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE AsymmetricAlgorithm : public Algorithm
+{
+public:
+ //! returns a reference to the crypto material used by this object
+ virtual CryptoMaterial & AccessMaterial() =0;
+ //! returns a const reference to the crypto material used by this object
+ virtual const CryptoMaterial & GetMaterial() const =0;
+
+ //! for backwards compatibility, calls AccessMaterial().Load(bt)
+ void BERDecode(BufferedTransformation &bt)
+ {AccessMaterial().Load(bt);}
+ //! for backwards compatibility, calls GetMaterial().Save(bt)
+ void DEREncode(BufferedTransformation &bt) const
+ {GetMaterial().Save(bt);}
+};
+
+//! interface for asymmetric algorithms using public keys
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PublicKeyAlgorithm : public AsymmetricAlgorithm
+{
+public:
+ // VC60 workaround: no co-variant return type
+ CryptoMaterial & AccessMaterial() {return AccessPublicKey();}
+ const CryptoMaterial & GetMaterial() const {return GetPublicKey();}
+
+ virtual PublicKey & AccessPublicKey() =0;
+ virtual const PublicKey & GetPublicKey() const {return const_cast<PublicKeyAlgorithm *>(this)->AccessPublicKey();}
+};
+
+//! interface for asymmetric algorithms using private keys
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PrivateKeyAlgorithm : public AsymmetricAlgorithm
+{
+public:
+ CryptoMaterial & AccessMaterial() {return AccessPrivateKey();}
+ const CryptoMaterial & GetMaterial() const {return GetPrivateKey();}
+
+ virtual PrivateKey & AccessPrivateKey() =0;
+ virtual const PrivateKey & GetPrivateKey() const {return const_cast<PrivateKeyAlgorithm *>(this)->AccessPrivateKey();}
+};
+
+//! interface for key agreement algorithms
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE KeyAgreementAlgorithm : public AsymmetricAlgorithm
+{
+public:
+ CryptoMaterial & AccessMaterial() {return AccessCryptoParameters();}
+ const CryptoMaterial & GetMaterial() const {return GetCryptoParameters();}
+
+ virtual CryptoParameters & AccessCryptoParameters() =0;
+ virtual const CryptoParameters & GetCryptoParameters() const {return const_cast<KeyAgreementAlgorithm *>(this)->AccessCryptoParameters();}
+};
+
+//! interface for public-key encryptors and decryptors
+
+/*! This class provides an interface common to encryptors and decryptors
+ for querying their plaintext and ciphertext lengths.
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_CryptoSystem
+{
+public:
+ virtual ~PK_CryptoSystem() {}
+
+ //! maximum length of plaintext for a given ciphertext length
+ /*! \note This function returns 0 if ciphertextLength is not valid (too long or too short). */
+ virtual size_t MaxPlaintextLength(size_t ciphertextLength) const =0;
+
+ //! calculate length of ciphertext given length of plaintext
+ /*! \note This function returns 0 if plaintextLength is not valid (too long). */
+ virtual size_t CiphertextLength(size_t plaintextLength) const =0;
+
+ //! this object supports the use of the parameter with the given name
+ /*! some possible parameter names: EncodingParameters, KeyDerivationParameters */
+ virtual bool ParameterSupported(const char *name) const =0;
+
+ //! return fixed ciphertext length, if one exists, otherwise return 0
+ /*! \note "Fixed" here means length of ciphertext does not depend on length of plaintext.
+ It usually does depend on the key length. */
+ virtual size_t FixedCiphertextLength() const {return 0;}
+
+ //! return maximum plaintext length given the fixed ciphertext length, if one exists, otherwise return 0
+ virtual size_t FixedMaxPlaintextLength() const {return 0;}
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ size_t MaxPlainTextLength(size_t cipherTextLength) const {return MaxPlaintextLength(cipherTextLength);}
+ size_t CipherTextLength(size_t plainTextLength) const {return CiphertextLength(plainTextLength);}
+#endif
+};
+
+//! interface for public-key encryptors
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_Encryptor : public PK_CryptoSystem, public PublicKeyAlgorithm
+{
+public:
+ //! exception thrown when trying to encrypt plaintext of invalid length
+ class CRYPTOPP_DLL InvalidPlaintextLength : public Exception
+ {
+ public:
+ InvalidPlaintextLength() : Exception(OTHER_ERROR, "PK_Encryptor: invalid plaintext length") {}
+ };
+
+ //! encrypt a byte string
+ /*! \pre CiphertextLength(plaintextLength) != 0 (i.e., plaintext isn't too long)
+ \pre size of ciphertext == CiphertextLength(plaintextLength)
+ */
+ virtual void Encrypt(RandomNumberGenerator &rng,
+ const byte *plaintext, size_t plaintextLength,
+ byte *ciphertext, const NameValuePairs &parameters = g_nullNameValuePairs) const =0;
+
+ //! create a new encryption filter
+ /*! \note The caller is responsible for deleting the returned pointer.
+ \note Encoding parameters should be passed in the "EP" channel.
+ */
+ virtual BufferedTransformation * CreateEncryptionFilter(RandomNumberGenerator &rng,
+ BufferedTransformation *attachment=NULL, const NameValuePairs &parameters = g_nullNameValuePairs) const;
+};
+
+//! interface for public-key decryptors
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_Decryptor : public PK_CryptoSystem, public PrivateKeyAlgorithm
+{
+public:
+ //! decrypt a byte string, and return the length of plaintext
+ /*! \pre size of plaintext == MaxPlaintextLength(ciphertextLength) bytes.
+ \return the actual length of the plaintext, indication that decryption failed.
+ */
+ virtual DecodingResult Decrypt(RandomNumberGenerator &rng,
+ const byte *ciphertext, size_t ciphertextLength,
+ byte *plaintext, const NameValuePairs &parameters = g_nullNameValuePairs) const =0;
+
+ //! create a new decryption filter
+ /*! \note caller is responsible for deleting the returned pointer
+ */
+ virtual BufferedTransformation * CreateDecryptionFilter(RandomNumberGenerator &rng,
+ BufferedTransformation *attachment=NULL, const NameValuePairs &parameters = g_nullNameValuePairs) const;
+
+ //! decrypt a fixed size ciphertext
+ DecodingResult FixedLengthDecrypt(RandomNumberGenerator &rng, const byte *ciphertext, byte *plaintext, const NameValuePairs &parameters = g_nullNameValuePairs) const
+ {return Decrypt(rng, ciphertext, FixedCiphertextLength(), plaintext, parameters);}
+};
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+typedef PK_CryptoSystem PK_FixedLengthCryptoSystem;
+typedef PK_Encryptor PK_FixedLengthEncryptor;
+typedef PK_Decryptor PK_FixedLengthDecryptor;
+#endif
+
+//! interface for public-key signers and verifiers
+
+/*! This class provides an interface common to signers and verifiers
+ for querying scheme properties.
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_SignatureScheme
+{
+public:
+ //! invalid key exception, may be thrown by any function in this class if the private or public key has a length that can't be used
+ class CRYPTOPP_DLL InvalidKeyLength : public Exception
+ {
+ public:
+ InvalidKeyLength(const std::string &message) : Exception(OTHER_ERROR, message) {}
+ };
+
+ //! key too short exception, may be thrown by any function in this class if the private or public key is too short to sign or verify anything
+ class CRYPTOPP_DLL KeyTooShort : public InvalidKeyLength
+ {
+ public:
+ KeyTooShort() : InvalidKeyLength("PK_Signer: key too short for this signature scheme") {}
+ };
+
+ virtual ~PK_SignatureScheme() {}
+
+ //! signature length if it only depends on the key, otherwise 0
+ virtual size_t SignatureLength() const =0;
+
+ //! maximum signature length produced for a given length of recoverable message part
+ virtual size_t MaxSignatureLength(size_t recoverablePartLength = 0) const {return SignatureLength();}
+
+ //! length of longest message that can be recovered, or 0 if this signature scheme does not support message recovery
+ virtual size_t MaxRecoverableLength() const =0;
+
+ //! length of longest message that can be recovered from a signature of given length, or 0 if this signature scheme does not support message recovery
+ virtual size_t MaxRecoverableLengthFromSignatureLength(size_t signatureLength) const =0;
+
+ //! requires a random number generator to sign
+ /*! if this returns false, NullRNG() can be passed to functions that take RandomNumberGenerator & */
+ virtual bool IsProbabilistic() const =0;
+
+ //! whether or not a non-recoverable message part can be signed
+ virtual bool AllowNonrecoverablePart() const =0;
+
+ //! if this function returns true, during verification you must input the signature before the message, otherwise you can input it at anytime */
+ virtual bool SignatureUpfront() const {return false;}
+
+ //! whether you must input the recoverable part before the non-recoverable part during signing
+ virtual bool RecoverablePartFirst() const =0;
+};
+
+//! interface for accumulating messages to be signed or verified
+/*! Only Update() should be called
+ on this class. No other functions inherited from HashTransformation should be called.
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_MessageAccumulator : public HashTransformation
+{
+public:
+ //! should not be called on PK_MessageAccumulator
+ unsigned int DigestSize() const
+ {throw NotImplemented("PK_MessageAccumulator: DigestSize() should not be called");}
+ //! should not be called on PK_MessageAccumulator
+ void TruncatedFinal(byte *digest, size_t digestSize)
+ {throw NotImplemented("PK_MessageAccumulator: TruncatedFinal() should not be called");}
+};
+
+//! interface for public-key signers
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_Signer : public PK_SignatureScheme, public PrivateKeyAlgorithm
+{
+public:
+ //! create a new HashTransformation to accumulate the message to be signed
+ virtual PK_MessageAccumulator * NewSignatureAccumulator(RandomNumberGenerator &rng) const =0;
+
+ virtual void InputRecoverableMessage(PK_MessageAccumulator &messageAccumulator, const byte *recoverableMessage, size_t recoverableMessageLength) const =0;
+
+ //! sign and delete messageAccumulator (even in case of exception thrown)
+ /*! \pre size of signature == MaxSignatureLength()
+ \return actual signature length
+ */
+ virtual size_t Sign(RandomNumberGenerator &rng, PK_MessageAccumulator *messageAccumulator, byte *signature) const;
+
+ //! sign and restart messageAccumulator
+ /*! \pre size of signature == MaxSignatureLength()
+ \return actual signature length
+ */
+ virtual size_t SignAndRestart(RandomNumberGenerator &rng, PK_MessageAccumulator &messageAccumulator, byte *signature, bool restart=true) const =0;
+
+ //! sign a message
+ /*! \pre size of signature == MaxSignatureLength()
+ \return actual signature length
+ */
+ virtual size_t SignMessage(RandomNumberGenerator &rng, const byte *message, size_t messageLen, byte *signature) const;
+
+ //! sign a recoverable message
+ /*! \pre size of signature == MaxSignatureLength(recoverableMessageLength)
+ \return actual signature length
+ */
+ virtual size_t SignMessageWithRecovery(RandomNumberGenerator &rng, const byte *recoverableMessage, size_t recoverableMessageLength,
+ const byte *nonrecoverableMessage, size_t nonrecoverableMessageLength, byte *signature) const;
+};
+
+//! interface for public-key signature verifiers
+/*! The Recover* functions throw NotImplemented if the signature scheme does not support
+ message recovery.
+ The Verify* functions throw InvalidDataFormat if the scheme does support message
+ recovery and the signature contains a non-empty recoverable message part. The
+ Recovery* functions should be used in that case.
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_Verifier : public PK_SignatureScheme, public PublicKeyAlgorithm
+{
+public:
+ //! create a new HashTransformation to accumulate the message to be verified
+ virtual PK_MessageAccumulator * NewVerificationAccumulator() const =0;
+
+ //! input signature into a message accumulator
+ virtual void InputSignature(PK_MessageAccumulator &messageAccumulator, const byte *signature, size_t signatureLength) const =0;
+
+ //! check whether messageAccumulator contains a valid signature and message, and delete messageAccumulator (even in case of exception thrown)
+ virtual bool Verify(PK_MessageAccumulator *messageAccumulator) const;
+
+ //! check whether messageAccumulator contains a valid signature and message, and restart messageAccumulator
+ virtual bool VerifyAndRestart(PK_MessageAccumulator &messageAccumulator) const =0;
+
+ //! check whether input signature is a valid signature for input message
+ virtual bool VerifyMessage(const byte *message, size_t messageLen,
+ const byte *signature, size_t signatureLength) const;
+
+ //! recover a message from its signature
+ /*! \pre size of recoveredMessage == MaxRecoverableLengthFromSignatureLength(signatureLength)
+ */
+ virtual DecodingResult Recover(byte *recoveredMessage, PK_MessageAccumulator *messageAccumulator) const;
+
+ //! recover a message from its signature
+ /*! \pre size of recoveredMessage == MaxRecoverableLengthFromSignatureLength(signatureLength)
+ */
+ virtual DecodingResult RecoverAndRestart(byte *recoveredMessage, PK_MessageAccumulator &messageAccumulator) const =0;
+
+ //! recover a message from its signature
+ /*! \pre size of recoveredMessage == MaxRecoverableLengthFromSignatureLength(signatureLength)
+ */
+ virtual DecodingResult RecoverMessage(byte *recoveredMessage,
+ const byte *nonrecoverableMessage, size_t nonrecoverableMessageLength,
+ const byte *signature, size_t signatureLength) const;
+};
+
+//! interface for domains of simple key agreement protocols
+
+/*! A key agreement domain is a set of parameters that must be shared
+ by two parties in a key agreement protocol, along with the algorithms
+ for generating key pairs and deriving agreed values.
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE SimpleKeyAgreementDomain : public KeyAgreementAlgorithm
+{
+public:
+ //! return length of agreed value produced
+ virtual unsigned int AgreedValueLength() const =0;
+ //! return length of private keys in this domain
+ virtual unsigned int PrivateKeyLength() const =0;
+ //! return length of public keys in this domain
+ virtual unsigned int PublicKeyLength() const =0;
+ //! generate private key
+ /*! \pre size of privateKey == PrivateKeyLength() */
+ virtual void GeneratePrivateKey(RandomNumberGenerator &rng, byte *privateKey) const =0;
+ //! generate public key
+ /*! \pre size of publicKey == PublicKeyLength() */
+ virtual void GeneratePublicKey(RandomNumberGenerator &rng, const byte *privateKey, byte *publicKey) const =0;
+ //! generate private/public key pair
+ /*! \note equivalent to calling GeneratePrivateKey() and then GeneratePublicKey() */
+ virtual void GenerateKeyPair(RandomNumberGenerator &rng, byte *privateKey, byte *publicKey) const;
+ //! derive agreed value from your private key and couterparty's public key, return false in case of failure
+ /*! \note If you have previously validated the public key, use validateOtherPublicKey=false to save time.
+ \pre size of agreedValue == AgreedValueLength()
+ \pre length of privateKey == PrivateKeyLength()
+ \pre length of otherPublicKey == PublicKeyLength()
+ */
+ virtual bool Agree(byte *agreedValue, const byte *privateKey, const byte *otherPublicKey, bool validateOtherPublicKey=true) const =0;
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ bool ValidateDomainParameters(RandomNumberGenerator &rng) const
+ {return GetCryptoParameters().Validate(rng, 2);}
+#endif
+};
+
+//! interface for domains of authenticated key agreement protocols
+
+/*! In an authenticated key agreement protocol, each party has two
+ key pairs. The long-lived key pair is called the static key pair,
+ and the short-lived key pair is called the ephemeral key pair.
+*/
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE AuthenticatedKeyAgreementDomain : public KeyAgreementAlgorithm
+{
+public:
+ //! return length of agreed value produced
+ virtual unsigned int AgreedValueLength() const =0;
+
+ //! return length of static private keys in this domain
+ virtual unsigned int StaticPrivateKeyLength() const =0;
+ //! return length of static public keys in this domain
+ virtual unsigned int StaticPublicKeyLength() const =0;
+ //! generate static private key
+ /*! \pre size of privateKey == PrivateStaticKeyLength() */
+ virtual void GenerateStaticPrivateKey(RandomNumberGenerator &rng, byte *privateKey) const =0;
+ //! generate static public key
+ /*! \pre size of publicKey == PublicStaticKeyLength() */
+ virtual void GenerateStaticPublicKey(RandomNumberGenerator &rng, const byte *privateKey, byte *publicKey) const =0;
+ //! generate private/public key pair
+ /*! \note equivalent to calling GenerateStaticPrivateKey() and then GenerateStaticPublicKey() */
+ virtual void GenerateStaticKeyPair(RandomNumberGenerator &rng, byte *privateKey, byte *publicKey) const;
+
+ //! return length of ephemeral private keys in this domain
+ virtual unsigned int EphemeralPrivateKeyLength() const =0;
+ //! return length of ephemeral public keys in this domain
+ virtual unsigned int EphemeralPublicKeyLength() const =0;
+ //! generate ephemeral private key
+ /*! \pre size of privateKey == PrivateEphemeralKeyLength() */
+ virtual void GenerateEphemeralPrivateKey(RandomNumberGenerator &rng, byte *privateKey) const =0;
+ //! generate ephemeral public key
+ /*! \pre size of publicKey == PublicEphemeralKeyLength() */
+ virtual void GenerateEphemeralPublicKey(RandomNumberGenerator &rng, const byte *privateKey, byte *publicKey) const =0;
+ //! generate private/public key pair
+ /*! \note equivalent to calling GenerateEphemeralPrivateKey() and then GenerateEphemeralPublicKey() */
+ virtual void GenerateEphemeralKeyPair(RandomNumberGenerator &rng, byte *privateKey, byte *publicKey) const;
+
+ //! derive agreed value from your private keys and couterparty's public keys, return false in case of failure
+ /*! \note The ephemeral public key will always be validated.
+ If you have previously validated the static public key, use validateStaticOtherPublicKey=false to save time.
+ \pre size of agreedValue == AgreedValueLength()
+ \pre length of staticPrivateKey == StaticPrivateKeyLength()
+ \pre length of ephemeralPrivateKey == EphemeralPrivateKeyLength()
+ \pre length of staticOtherPublicKey == StaticPublicKeyLength()
+ \pre length of ephemeralOtherPublicKey == EphemeralPublicKeyLength()
+ */
+ virtual bool Agree(byte *agreedValue,
+ const byte *staticPrivateKey, const byte *ephemeralPrivateKey,
+ const byte *staticOtherPublicKey, const byte *ephemeralOtherPublicKey,
+ bool validateStaticOtherPublicKey=true) const =0;
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ bool ValidateDomainParameters(RandomNumberGenerator &rng) const
+ {return GetCryptoParameters().Validate(rng, 2);}
+#endif
+};
+
+// interface for password authenticated key agreement protocols, not implemented yet
+#if 0
+//! interface for protocol sessions
+/*! The methods should be called in the following order:
+
+ InitializeSession(rng, parameters); // or call initialize method in derived class
+ while (true)
+ {
+ if (OutgoingMessageAvailable())
+ {
+ length = GetOutgoingMessageLength();
+ GetOutgoingMessage(message);
+ ; // send outgoing message
+ }
+
+ if (LastMessageProcessed())
+ break;
+
+ ; // receive incoming message
+ ProcessIncomingMessage(message);
+ }
+ ; // call methods in derived class to obtain result of protocol session
+*/
+class ProtocolSession
+{
+public:
+ //! exception thrown when an invalid protocol message is processed
+ class ProtocolError : public Exception
+ {
+ public:
+ ProtocolError(ErrorType errorType, const std::string &s) : Exception(errorType, s) {}
+ };
+
+ //! exception thrown when a function is called unexpectedly
+ /*! for example calling ProcessIncomingMessage() when ProcessedLastMessage() == true */
+ class UnexpectedMethodCall : public Exception
+ {
+ public:
+ UnexpectedMethodCall(const std::string &s) : Exception(OTHER_ERROR, s) {}
+ };
+
+ ProtocolSession() : m_rng(NULL), m_throwOnProtocolError(true), m_validState(false) {}
+ virtual ~ProtocolSession() {}
+
+ virtual void InitializeSession(RandomNumberGenerator &rng, const NameValuePairs &parameters) =0;
+
+ bool GetThrowOnProtocolError() const {return m_throwOnProtocolError;}
+ void SetThrowOnProtocolError(bool throwOnProtocolError) {m_throwOnProtocolError = throwOnProtocolError;}
+
+ bool HasValidState() const {return m_validState;}
+
+ virtual bool OutgoingMessageAvailable() const =0;
+ virtual unsigned int GetOutgoingMessageLength() const =0;
+ virtual void GetOutgoingMessage(byte *message) =0;
+
+ virtual bool LastMessageProcessed() const =0;
+ virtual void ProcessIncomingMessage(const byte *message, unsigned int messageLength) =0;
+
+protected:
+ void HandleProtocolError(Exception::ErrorType errorType, const std::string &s) const;
+ void CheckAndHandleInvalidState() const;
+ void SetValidState(bool valid) {m_validState = valid;}
+
+ RandomNumberGenerator *m_rng;
+
+private:
+ bool m_throwOnProtocolError, m_validState;
+};
+
+class KeyAgreementSession : public ProtocolSession
+{
+public:
+ virtual unsigned int GetAgreedValueLength() const =0;
+ virtual void GetAgreedValue(byte *agreedValue) const =0;
+};
+
+class PasswordAuthenticatedKeyAgreementSession : public KeyAgreementSession
+{
+public:
+ void InitializePasswordAuthenticatedKeyAgreementSession(RandomNumberGenerator &rng,
+ const byte *myId, unsigned int myIdLength,
+ const byte *counterPartyId, unsigned int counterPartyIdLength,
+ const byte *passwordOrVerifier, unsigned int passwordOrVerifierLength);
+};
+
+class PasswordAuthenticatedKeyAgreementDomain : public KeyAgreementAlgorithm
+{
+public:
+ //! return whether the domain parameters stored in this object are valid
+ virtual bool ValidateDomainParameters(RandomNumberGenerator &rng) const
+ {return GetCryptoParameters().Validate(rng, 2);}
+
+ virtual unsigned int GetPasswordVerifierLength(const byte *password, unsigned int passwordLength) const =0;
+ virtual void GeneratePasswordVerifier(RandomNumberGenerator &rng, const byte *userId, unsigned int userIdLength, const byte *password, unsigned int passwordLength, byte *verifier) const =0;
+
+ enum RoleFlags {CLIENT=1, SERVER=2, INITIATOR=4, RESPONDER=8};
+
+ virtual bool IsValidRole(unsigned int role) =0;
+ virtual PasswordAuthenticatedKeyAgreementSession * CreateProtocolSession(unsigned int role) const =0;
+};
+#endif
+
+//! BER Decode Exception Class, may be thrown during an ASN1 BER decode operation
+class CRYPTOPP_DLL BERDecodeErr : public InvalidArgument
+{
+public:
+ BERDecodeErr() : InvalidArgument("BER decode error") {}
+ BERDecodeErr(const std::string &s) : InvalidArgument(s) {}
+};
+
+//! interface for encoding and decoding ASN1 objects
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE ASN1Object
+{
+public:
+ virtual ~ASN1Object() {}
+ //! decode this object from a BufferedTransformation, using BER (Basic Encoding Rules)
+ virtual void BERDecode(BufferedTransformation &bt) =0;
+ //! encode this object into a BufferedTransformation, using DER (Distinguished Encoding Rules)
+ virtual void DEREncode(BufferedTransformation &bt) const =0;
+ //! encode this object into a BufferedTransformation, using BER
+ /*! this may be useful if DEREncode() would be too inefficient */
+ virtual void BEREncode(BufferedTransformation &bt) const {DEREncode(bt);}
+};
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+typedef PK_SignatureScheme PK_SignatureSystem;
+typedef SimpleKeyAgreementDomain PK_SimpleKeyAgreementDomain;
+typedef AuthenticatedKeyAgreementDomain PK_AuthenticatedKeyAgreementDomain;
+#endif
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/cryptlib.vcproj b/embeddedcryptopp/cryptlib.vcproj
new file mode 100644
index 0000000..210401e
--- /dev/null
+++ b/embeddedcryptopp/cryptlib.vcproj
@@ -0,0 +1,9580 @@
+<?xml version="1.0" encoding="gb2312"?>
+<VisualStudioProject
+ ProjectType="Visual C++"
+ Version="8.00"
+ Name="cryptlib"
+ ProjectGUID="{3423EC9A-52E4-4A4D-9753-EDEBC38785EF}"
+ RootNamespace="cryptlib"
+ SccLocalPath="."
+ >
+ <Platforms>
+ <Platform
+ Name="Win32"
+ />
+ <Platform
+ Name="x64"
+ />
+ </Platforms>
+ <ToolFiles>
+ </ToolFiles>
+ <Configurations>
+ <Configuration
+ Name="Release|Win32"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="NDEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Release|x64"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="NDEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Release|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\Release"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ WholeProgramOptimization="true"
+ PreprocessorDefinitions="NDEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32;CRYPTOPP_IMPORTS"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ Detect64BitPortabilityProblems="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Release|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\Release"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ OmitFramePointers="true"
+ WholeProgramOptimization="true"
+ PreprocessorDefinitions="NDEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32;CRYPTOPP_IMPORTS"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ Detect64BitPortabilityProblems="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|Win32"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32"
+ RuntimeLibrary="1"
+ EnableEnhancedInstructionSet="1"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="4"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|x64"
+ OutputDirectory="$(PlatformName)\Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Debug|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\Debug"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32;CRYPTOPP_IMPORTS"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ Detect64BitPortabilityProblems="true"
+ DebugInformationFormat="4"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="DLL-Import Debug|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\Debug"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="4"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="_DEBUG;_WINDOWS;USE_PRECOMPILED_HEADERS;WIN32;CRYPTOPP_IMPORTS"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="2"
+ PrecompiledHeaderThrough="pch.h"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ Detect64BitPortabilityProblems="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLibrarianTool"
+ SuppressStartupBanner="true"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ </Configurations>
+ <References>
+ </References>
+ <Files>
+ <Filter
+ Name="Source Files"
+ Filter=".cpp"
+ >
+ <File
+ RelativePath="3way.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="adhoc.cpp.proto"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="if not exist adhoc.cpp copy &quot;$(InputPath)&quot; adhoc.cpp&#x0D;&#x0A;echo: &gt;&gt; adhoc.cpp.copied&#x0D;&#x0A;"
+ Outputs="adhoc.cpp.copied"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="adler32.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="algebra.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="algparam.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="arc4.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="asn.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\authenc.cpp"
+ >
+ </File>
+ <File
+ RelativePath="base32.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="base64.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="basecode.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="bfinit.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="blowfish.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="blumshub.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="camellia.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="cast.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="casts.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="cbcmac.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\ccm.cpp"
+ >
+ </File>
+ <File
+ RelativePath="channels.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\cmac.cpp"
+ >
+ </File>
+ <File
+ RelativePath=".\cpu.cpp"
+ >
+ </File>
+ <File
+ RelativePath="crc.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="cryptlib.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="default.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="des.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dessp.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dh.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dh2.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dll.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="dsa.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\eax.cpp"
+ >
+ </File>
+ <File
+ RelativePath="ec2n.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="eccrypto.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="ecp.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="elgamal.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="emsa2.cpp"
+ >
+ </File>
+ <File
+ RelativePath="eprecomp.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="esign.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="files.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="filters.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="fips140.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="fipstest.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\gcm.cpp"
+ >
+ </File>
+ <File
+ RelativePath="gf256.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="gf2_32.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="gf2n.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="gfpcrypt.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="gost.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="gzip.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="hex.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="hmac.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="hrtimer.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="ida.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="idea.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="integer.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ AssemblerListingLocation=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="iterhash.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="0"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="luc.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="mars.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="marss.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="md2.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="md4.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="md5.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="misc.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="modes.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="mqueue.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="mqv.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="nbtheory.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="network.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="oaep.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="osrng.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="panama.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="pch.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ UsePrecompiledHeader="1"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="pkcspad.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="polynomi.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="pssr.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="pubkey.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="queue.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rabin.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="randpool.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rc2.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rc5.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rc6.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rdtables.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rijndael.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="ripemd.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rng.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rsa.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="rw.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="safer.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\salsa.cpp"
+ >
+ </File>
+ <File
+ RelativePath="seal.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\seed.cpp"
+ >
+ </File>
+ <File
+ RelativePath="serpent.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="sha.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="shacal2.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="shark.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="sharkbox.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="simple.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="skipjack.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="socketft.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\sosemanuk.cpp"
+ >
+ </File>
+ <File
+ RelativePath="square.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="squaretb.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="strciphr.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="tea.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="tftables.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="tiger.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="tigertab.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="trdlocal.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="ttmac.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="twofish.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\vmac.cpp"
+ >
+ </File>
+ <File
+ RelativePath="wait.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="wake.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="whrlpool.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="winpipes.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\x64dll.asm"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64dll.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64dll.obj"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64dll.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64dll.obj"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64dll.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64dll.obj"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64dll.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64dll.obj"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath=".\x64masm.asm"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64masm.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64masm.obj"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64masm.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64masm.obj"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64masm.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64masm.obj"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ ExcludedFromBuild="true"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCustomBuildTool"
+ CommandLine="ml64.exe /c /nologo /Fo&quot;$(IntDir)\x64masm.obj&quot; /Zi &quot;$(InputPath)&quot;&#x0D;&#x0A;"
+ Outputs="$(IntDir)\x64masm.obj"
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="xtr.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="xtrcrypt.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="zdeflate.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="zinflate.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ <File
+ RelativePath="zlib.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="2"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="DLL-Import Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ </File>
+ </Filter>
+ <Filter
+ Name="Header Files"
+ Filter=".;.h"
+ >
+ <File
+ RelativePath="3way.h"
+ >
+ </File>
+ <File
+ RelativePath="adler32.h"
+ >
+ </File>
+ <File
+ RelativePath="aes.h"
+ >
+ </File>
+ <File
+ RelativePath="algebra.h"
+ >
+ </File>
+ <File
+ RelativePath="algparam.h"
+ >
+ </File>
+ <File
+ RelativePath="arc4.h"
+ >
+ </File>
+ <File
+ RelativePath="argnames.h"
+ >
+ </File>
+ <File
+ RelativePath="asn.h"
+ >
+ </File>
+ <File
+ RelativePath=".\authenc.h"
+ >
+ </File>
+ <File
+ RelativePath="base32.h"
+ >
+ </File>
+ <File
+ RelativePath="base64.h"
+ >
+ </File>
+ <File
+ RelativePath="basecode.h"
+ >
+ </File>
+ <File
+ RelativePath="blowfish.h"
+ >
+ </File>
+ <File
+ RelativePath="blumshub.h"
+ >
+ </File>
+ <File
+ RelativePath="camellia.h"
+ >
+ </File>
+ <File
+ RelativePath="cast.h"
+ >
+ </File>
+ <File
+ RelativePath="cbcmac.h"
+ >
+ </File>
+ <File
+ RelativePath=".\ccm.h"
+ >
+ </File>
+ <File
+ RelativePath="channels.h"
+ >
+ </File>
+ <File
+ RelativePath=".\cmac.h"
+ >
+ </File>
+ <File
+ RelativePath="config.h"
+ >
+ </File>
+ <File
+ RelativePath=".\cpu.h"
+ >
+ </File>
+ <File
+ RelativePath="crc.h"
+ >
+ </File>
+ <File
+ RelativePath="cryptlib.h"
+ >
+ </File>
+ <File
+ RelativePath="default.h"
+ >
+ </File>
+ <File
+ RelativePath="des.h"
+ >
+ </File>
+ <File
+ RelativePath="dh.h"
+ >
+ </File>
+ <File
+ RelativePath="dh2.h"
+ >
+ </File>
+ <File
+ RelativePath="dmac.h"
+ >
+ </File>
+ <File
+ RelativePath="dsa.h"
+ >
+ </File>
+ <File
+ RelativePath=".\eax.h"
+ >
+ </File>
+ <File
+ RelativePath="ec2n.h"
+ >
+ </File>
+ <File
+ RelativePath="eccrypto.h"
+ >
+ </File>
+ <File
+ RelativePath="ecp.h"
+ >
+ </File>
+ <File
+ RelativePath="elgamal.h"
+ >
+ </File>
+ <File
+ RelativePath="emsa2.h"
+ >
+ </File>
+ <File
+ RelativePath="eprecomp.h"
+ >
+ </File>
+ <File
+ RelativePath="esign.h"
+ >
+ </File>
+ <File
+ RelativePath="files.h"
+ >
+ </File>
+ <File
+ RelativePath="filters.h"
+ >
+ </File>
+ <File
+ RelativePath="fips140.h"
+ >
+ </File>
+ <File
+ RelativePath="fltrimpl.h"
+ >
+ </File>
+ <File
+ RelativePath=".\gcm.h"
+ >
+ </File>
+ <File
+ RelativePath="gf256.h"
+ >
+ </File>
+ <File
+ RelativePath="gf2_32.h"
+ >
+ </File>
+ <File
+ RelativePath="gf2n.h"
+ >
+ </File>
+ <File
+ RelativePath="gfpcrypt.h"
+ >
+ </File>
+ <File
+ RelativePath="gost.h"
+ >
+ </File>
+ <File
+ RelativePath="gzip.h"
+ >
+ </File>
+ <File
+ RelativePath="hex.h"
+ >
+ </File>
+ <File
+ RelativePath="hmac.h"
+ >
+ </File>
+ <File
+ RelativePath="hrtimer.h"
+ >
+ </File>
+ <File
+ RelativePath="ida.h"
+ >
+ </File>
+ <File
+ RelativePath="idea.h"
+ >
+ </File>
+ <File
+ RelativePath="integer.h"
+ >
+ </File>
+ <File
+ RelativePath="iterhash.h"
+ >
+ </File>
+ <File
+ RelativePath="lubyrack.h"
+ >
+ </File>
+ <File
+ RelativePath="luc.h"
+ >
+ </File>
+ <File
+ RelativePath="mars.h"
+ >
+ </File>
+ <File
+ RelativePath="md2.h"
+ >
+ </File>
+ <File
+ RelativePath="md4.h"
+ >
+ </File>
+ <File
+ RelativePath="md5.h"
+ >
+ </File>
+ <File
+ RelativePath="mdc.h"
+ >
+ </File>
+ <File
+ RelativePath="misc.h"
+ >
+ </File>
+ <File
+ RelativePath="modarith.h"
+ >
+ </File>
+ <File
+ RelativePath="modes.h"
+ >
+ </File>
+ <File
+ RelativePath="modexppc.h"
+ >
+ </File>
+ <File
+ RelativePath="mqueue.h"
+ >
+ </File>
+ <File
+ RelativePath="mqv.h"
+ >
+ </File>
+ <File
+ RelativePath=".\mummy.h"
+ >
+ </File>
+ <File
+ RelativePath="nbtheory.h"
+ >
+ </File>
+ <File
+ RelativePath="network.h"
+ >
+ </File>
+ <File
+ RelativePath="nr.h"
+ >
+ </File>
+ <File
+ RelativePath="oaep.h"
+ >
+ </File>
+ <File
+ RelativePath="oids.h"
+ >
+ </File>
+ <File
+ RelativePath="osrng.h"
+ >
+ </File>
+ <File
+ RelativePath="panama.h"
+ >
+ </File>
+ <File
+ RelativePath="pch.h"
+ >
+ </File>
+ <File
+ RelativePath="pkcspad.h"
+ >
+ </File>
+ <File
+ RelativePath="polynomi.h"
+ >
+ </File>
+ <File
+ RelativePath="pssr.h"
+ >
+ </File>
+ <File
+ RelativePath="pubkey.h"
+ >
+ </File>
+ <File
+ RelativePath="pwdbased.h"
+ >
+ </File>
+ <File
+ RelativePath="queue.h"
+ >
+ </File>
+ <File
+ RelativePath="rabin.h"
+ >
+ </File>
+ <File
+ RelativePath="randpool.h"
+ >
+ </File>
+ <File
+ RelativePath="rc2.h"
+ >
+ </File>
+ <File
+ RelativePath="rc5.h"
+ >
+ </File>
+ <File
+ RelativePath="rc6.h"
+ >
+ </File>
+ <File
+ RelativePath="rijndael.h"
+ >
+ </File>
+ <File
+ RelativePath="ripemd.h"
+ >
+ </File>
+ <File
+ RelativePath="rng.h"
+ >
+ </File>
+ <File
+ RelativePath="rsa.h"
+ >
+ </File>
+ <File
+ RelativePath="rw.h"
+ >
+ </File>
+ <File
+ RelativePath="safer.h"
+ >
+ </File>
+ <File
+ RelativePath=".\salsa.h"
+ >
+ </File>
+ <File
+ RelativePath="seal.h"
+ >
+ </File>
+ <File
+ RelativePath="secblock.h"
+ >
+ </File>
+ <File
+ RelativePath="seckey.h"
+ >
+ </File>
+ <File
+ RelativePath=".\seed.h"
+ >
+ </File>
+ <File
+ RelativePath="serpent.h"
+ >
+ </File>
+ <File
+ RelativePath="sha.h"
+ >
+ </File>
+ <File
+ RelativePath="shacal2.h"
+ >
+ </File>
+ <File
+ RelativePath="shark.h"
+ >
+ </File>
+ <File
+ RelativePath="simple.h"
+ >
+ </File>
+ <File
+ RelativePath="skipjack.h"
+ >
+ </File>
+ <File
+ RelativePath="smartptr.h"
+ >
+ </File>
+ <File
+ RelativePath="socketft.h"
+ >
+ </File>
+ <File
+ RelativePath=".\sosemanuk.h"
+ >
+ </File>
+ <File
+ RelativePath="square.h"
+ >
+ </File>
+ <File
+ RelativePath=".\stdcpp.h"
+ >
+ </File>
+ <File
+ RelativePath="strciphr.h"
+ >
+ </File>
+ <File
+ RelativePath="tea.h"
+ >
+ </File>
+ <File
+ RelativePath="tiger.h"
+ >
+ </File>
+ <File
+ RelativePath="trdlocal.h"
+ >
+ </File>
+ <File
+ RelativePath="trunhash.h"
+ >
+ </File>
+ <File
+ RelativePath="ttmac.h"
+ >
+ </File>
+ <File
+ RelativePath="twofish.h"
+ >
+ </File>
+ <File
+ RelativePath=".\vmac.h"
+ >
+ </File>
+ <File
+ RelativePath="wait.h"
+ >
+ </File>
+ <File
+ RelativePath="wake.h"
+ >
+ </File>
+ <File
+ RelativePath="whrlpool.h"
+ >
+ </File>
+ <File
+ RelativePath="winpipes.h"
+ >
+ </File>
+ <File
+ RelativePath="words.h"
+ >
+ </File>
+ <File
+ RelativePath="xtr.h"
+ >
+ </File>
+ <File
+ RelativePath="xtrcrypt.h"
+ >
+ </File>
+ <File
+ RelativePath="zdeflate.h"
+ >
+ </File>
+ <File
+ RelativePath="zinflate.h"
+ >
+ </File>
+ <File
+ RelativePath="zlib.h"
+ >
+ </File>
+ </Filter>
+ <Filter
+ Name="Miscellaneous"
+ >
+ <File
+ RelativePath="Doxyfile"
+ >
+ </File>
+ <File
+ RelativePath="GNUmakefile"
+ >
+ </File>
+ <File
+ RelativePath=".\License.txt"
+ >
+ </File>
+ <File
+ RelativePath=".\Readme.txt"
+ >
+ </File>
+ </Filter>
+ </Files>
+ <Globals>
+ </Globals>
+</VisualStudioProject>
diff --git a/embeddedcryptopp/cryptlib_bds.bdsproj b/embeddedcryptopp/cryptlib_bds.bdsproj
new file mode 100644
index 0000000..9b9c7b2
--- /dev/null
+++ b/embeddedcryptopp/cryptlib_bds.bdsproj
@@ -0,0 +1,377 @@
+<?xml version="1.0" encoding="utf-8"?>
+<BorlandProject>
+ <PersonalityInfo>
+ <Option>
+ <Option Name="Personality">CPlusPlusBuilder.Personality</Option>
+ <Option Name="ProjectType">CppStaticLibrary</Option>
+ <Option Name="Version">1.0</Option>
+ <Option Name="GUID">{70949AD8-A923-4012-BCC6-5B1BB6BA413D}</Option>
+ </Option>
+ </PersonalityInfo>
+ <CPlusPlusBuilder.Personality>
+ <Source>
+ <Source Name="MainSource">cryptlib_bds.cpp</Source>
+ </Source>
+ <BCBPROJECT>
+ <project version="10.0">
+ <property category="build.config" name="active" value="1"/>
+ <property category="build.config" name="count" value="1"/>
+ <property category="build.config" name="excludedefaultforzero" value="0"/>
+ <property category="build.config.0" name="builddir" value="Debug"/>
+ <property category="build.config.0" name="key" value="Debug_Build"/>
+ <property category="build.config.0" name="name" value="Debug Build"/>
+ <property category="build.config.0" name="settings.win32b" value="default"/>
+ <property category="build.config.0" name="type" value="Toolset"/>
+ <property category="build.config.0" name="win32.win32b.builddir" value="Debug_Build"/>
+ <property category="build.config.1" name="key" value="Release_Build"/>
+ <property category="build.config.1" name="name" value="Release Build"/>
+ <property category="build.config.1" name="settings.win32b" value="default"/>
+ <property category="build.config.1" name="type" value="Toolset"/>
+ <property category="build.config.1" name="win32.win32b.builddir" value="Release_Build"/>
+ <property category="build.node" name="lastconfig" value="Release_Build"/>
+ <property category="build.node" name="libraries" value="vcl.lib rtl.lib"/>
+ <property category="build.node" name="name" value="cryptlib_bds.lib"/>
+ <property category="build.node" name="packages" value="vclx;vcl;rtl"/>
+ <property category="build.node" name="sparelibs" value="rtl.lib vcl.lib"/>
+ <property category="build.node" name="use_packages" value="0"/>
+ <property category="build.platform" name="active" value="win32"/>
+ <property category="build.platform" name="win32.Debug_Build.toolset" value="win32b"/>
+ <property category="build.platform" name="win32.Release_Build.toolset" value="win32b"/>
+ <property category="build.platform" name="win32.default" value="win32b"/>
+ <property category="build.platform" name="win32.enabled" value="1"/>
+ <property category="build.platform" name="win32.win32b.enabled" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="param.filenames.merge" value="1"/>
+ <property category="win32.*.win32b.tasm32" name="param.listfile.merge" value="1"/>
+ <property category="win32.*.win32b.tasm32" name="param.objfile.merge" value="1"/>
+ <property category="win32.*.win32b.tasm32" name="param.xreffile.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="container.SelectedOptimizations.containerenabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="container.SelectedWarnings.containerenabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.D.arg.1" value="_DEBUG"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.D.arg.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.D.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.Od.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.disablewarns.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.k.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.r.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.v.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.vi.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.w.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.wccc.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.wrch.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.bcc32" name="option.y.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.$D.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.$O.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.D.arg.1" value="DEBUG"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.D.arg.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.D.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.dcc32" name="option.V.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.D.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.Gn.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.L.arg.1" value="$(BDS)\lib\debug"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.L.arg.merge" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.L.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.ilink32" name="option.v.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.tasm32" name="option.z.enabled" value="1"/>
+ <property category="win32.Debug_Build.win32b.tasm32" name="option.zd.enabled" value="0"/>
+ <property category="win32.Debug_Build.win32b.tasm32" name="option.zi.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="container.SelectedOptimizations.containerenabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="container.SelectedWarnings.containerenabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.A.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.AK.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.AU.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.D.arg.1" value="NDEBUG"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.D.arg.merge" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.D.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.O.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.OS.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oa.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Ob.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oc.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oe.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Og.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oi.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Ol.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Om.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Op.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Ov.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Oz.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.disablewarns.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.k.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.r.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.v.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.vi.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.w.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.wccc.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.wrch.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.y.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.dcc32" name="option.$D.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.dcc32" name="option.$O.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.dcc32" name="option.V.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.L.arg.1" value="$(BDS)\lib\release"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.L.arg.merge" value="1"/>
+ <property category="win32.Release_Build.win32b.ilink32" name="option.L.enabled" value="1"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.z.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.zd.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.zi.enabled" value="0"/>
+ <property category="win32.Release_Build.win32b.tasm32" name="option.zn.enabled" value="1"/>
+ <optionset name="all_configurations">
+ <property category="node" name="displayname" value="All Configurations"/>
+ <property category="win32.*.win32b.bcc32" name="container.SelectedOptimizations.containerenabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.3.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.4.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.5.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.6.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.D.arg.1" value="USE_PRECOMPILED_HEADERS"/>
+ <property category="win32.*.win32b.bcc32" name="option.D.arg.merge" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.D.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.H=.arg.1" value="$(BDS)\lib\vcl100.csm"/>
+ <property category="win32.*.win32b.bcc32" name="option.H=.arg.merge" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.H=.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hc.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hh=.arg.1" value="pch.h"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hh=.arg.merge" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.Hh=.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.1" value="."/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.2" value="$(BDS)\include"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.3" value="$(BDS)\include\dinkumware"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.4" value="$(BDS)\include\vcl"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.arg.merge" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.I.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.O1.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.O2.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.Od.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.Oi.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.b.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.arg.1" value="_RTLDLL"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.arg.2" value="NO_STRICT"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.arg.merge" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.sysdefines.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.tW.enabled" value="1"/>
+ <property category="win32.*.win32b.bcc32" name="option.tWC.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.tWD.enabled" value="0"/>
+ <property category="win32.*.win32b.bcc32" name="option.tWM.enabled" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.I.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.I.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.I.enabled" value="0"/>
+ <property category="win32.*.win32b.dcc32" name="option.O.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.O.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.O.enabled" value="0"/>
+ <property category="win32.*.win32b.dcc32" name="option.R.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.R.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.R.enabled" value="0"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.1" value="."/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.2" value="$(BDS)\lib"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.3" value="$(BDS)\lib\obj"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.arg.merge" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="option.U.enabled" value="1"/>
+ <property category="win32.*.win32b.dcc32" name="param.filenames.merge" value="1"/>
+ <property category="win32.*.win32b.idl2cpp" name="option.I.arg.1" value="."/>
+ <property category="win32.*.win32b.idl2cpp" name="option.I.arg.merge" value="1"/>
+ <property category="win32.*.win32b.idl2cpp" name="option.I.enabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.Gi.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.1" value="$(BDS)\lib"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.2" value="$(BDS)\lib\obj"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.3" value="$(BDS)\lib\psdk"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.arg.merge" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.L.enabled" value="1"/>
+ <property category="win32.*.win32b.ilink32" name="option.Tpd.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.Tpe.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.Tpp.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.aa.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.ap.enabled" value="0"/>
+ <property category="win32.*.win32b.ilink32" name="option.dynamicrtl.enabled" value="1"/>
+ <property category="win32.*.win32b.tlib" name="option.P.arg" value="512"/>
+ <property category="win32.*.win32b.tlib" name="option.P.arg.merge" value="1"/>
+ <property category="win32.*.win32b.tlib" name="option.P.enabled" value="1"/>
+ <property category="win32.*.win32b.tlib" name="option.dynamicrtl.enabled" value="0"/>
+ </optionset>
+ <file path="xtr.cpp">
+ <property category="win32.Release_Build.win32b.bcc32" name="container.SelectedOptimizations.containerenabled" value="0"/>
+ <property category="win32.Release_Build.win32b.bcc32" name="option.Od.enabled" value="1"/>
+ <optionset name="all_configurations">
+ <property category="node" name="displayname" value="All Configurations"/>
+ </optionset>
+ </file>
+ </project>
+ <FILELIST>
+ <FILE FILENAME="cryptlib_bds.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="cryptlib_bds" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="3way.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="3way" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="adhoc.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="adhoc" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="adler32.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="adler32" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="algebra.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="algebra" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="algparam.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="algparam" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="arc4.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="arc4" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="asn.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="asn" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="authenc.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="authenc" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="base32.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="base32" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="base64.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="base64" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="basecode.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="basecode" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="bfinit.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="bfinit" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="blowfish.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="blowfish" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="blumshub.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="blumshub" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="camellia.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="camellia" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="cast.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="cast" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="casts.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="casts" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="cbcmac.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="cbcmac" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="ccm.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="ccm" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="channels.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="channels" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="cmac.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="cmac" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="crc.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="crc" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="cryptlib.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="cryptlib" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="default.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="default" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="des.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="des" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="dessp.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="dessp" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="dh2.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="dh2" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="dh.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="dh" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="dll.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="dll" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="dsa.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="dsa" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="eax.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="eax" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="ec2n.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="ec2n" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="eccrypto.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="eccrypto" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="ecp.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="ecp" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="elgamal.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="elgamal" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="emsa2.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="emsa2" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="eprecomp.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="eprecomp" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="esign.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="esign" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="files.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="files" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="filters.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="filters" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="fips140.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="fips140" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="fipstest.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="fipstest" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="gcm.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="gcm" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="gf2_32.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="gf2_32" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="gf2n.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="gf2n" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="gf256.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="gf256" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="gfpcrypt.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="gfpcrypt" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="gost.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="gost" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="gzip.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="gzip" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="hex.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="hex" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="hmac.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="hmac" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="hrtimer.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="hrtimer" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="ida.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="ida" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="idea.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="idea" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="integer.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="integer" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="iterhash.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="iterhash" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="luc.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="luc" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="mars.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="mars" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="marss.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="marss" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="md2.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="md2" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="md4.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="md4" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="md5.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="md5" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="misc.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="misc" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="modes.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="modes" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="mqueue.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="mqueue" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="mqv.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="mqv" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="nbtheory.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="nbtheory" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="network.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="network" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="oaep.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="oaep" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="osrng.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="osrng" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="panama.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="panama" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="pkcspad.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="pkcspad" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="polynomi.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="polynomi" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="pssr.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="pssr" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="pubkey.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="pubkey" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="queue.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="queue" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rabin.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rabin" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rc2.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rc2" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rc5.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rc5" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rc6.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rc6" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rdtables.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rdtables" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rijndael.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rijndael" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="ripemd.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="ripemd" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rng.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rng" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rsa.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rsa" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="rw.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="rw" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="safer.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="safer" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="seal.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="seal" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="seed.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="seed" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="serpent.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="serpent" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="sha.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="sha" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="shacal2.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="shacal2" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="shark.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="shark" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="sharkbox.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="sharkbox" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="simple.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="simple" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="skipjack.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="skipjack" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="socketft.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="socketft" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="square.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="square" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="squaretb.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="squaretb" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="strciphr.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="strciphr" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="tea.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="tea" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="tftables.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="tftables" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="tiger.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="tiger" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="tigertab.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="tigertab" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="trdlocal.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="trdlocal" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="ttmac.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="ttmac" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="twofish.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="twofish" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="wait.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="wait" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="wake.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="wake" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="whrlpool.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="whrlpool" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="winpipes.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="winpipes" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="xtr.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="xtr" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="xtrcrypt.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="xtrcrypt" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="zdeflate.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="zdeflate" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="zinflate.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="zinflate" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="randpool.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="randpool" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="cpu.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="cpu" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="salsa.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="salsa" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="sosemanuk.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="sosemanuk" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="vmac.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="vmac" FORMNAME="" DESIGNCLASS=""/>
+ <FILE FILENAME="zlib.cpp" CONTAINERID="CCompiler" LOCALCOMMAND="" UNITNAME="zlib" FORMNAME="" DESIGNCLASS=""/>
+ </FILELIST>
+ <IDEOPTIONS>
+ <VersionInfo>
+ <VersionInfo Name="IncludeVerInfo">False</VersionInfo>
+ <VersionInfo Name="AutoIncBuild">False</VersionInfo>
+ <VersionInfo Name="MajorVer">1</VersionInfo>
+ <VersionInfo Name="MinorVer">0</VersionInfo>
+ <VersionInfo Name="Release">0</VersionInfo>
+ <VersionInfo Name="Build">0</VersionInfo>
+ <VersionInfo Name="Debug">False</VersionInfo>
+ <VersionInfo Name="PreRelease">False</VersionInfo>
+ <VersionInfo Name="Special">False</VersionInfo>
+ <VersionInfo Name="Private">False</VersionInfo>
+ <VersionInfo Name="DLL">False</VersionInfo>
+ <VersionInfo Name="Locale">1033</VersionInfo>
+ <VersionInfo Name="CodePage">1252</VersionInfo>
+ </VersionInfo>
+ <VersionInfoKeys>
+ <VersionInfoKeys Name="CompanyName"></VersionInfoKeys>
+ <VersionInfoKeys Name="FileDescription"></VersionInfoKeys>
+ <VersionInfoKeys Name="FileVersion">1.0.0.0</VersionInfoKeys>
+ <VersionInfoKeys Name="InternalName"></VersionInfoKeys>
+ <VersionInfoKeys Name="LegalCopyright"></VersionInfoKeys>
+ <VersionInfoKeys Name="LegalTrademarks"></VersionInfoKeys>
+ <VersionInfoKeys Name="OriginalFilename"></VersionInfoKeys>
+ <VersionInfoKeys Name="ProductName"></VersionInfoKeys>
+ <VersionInfoKeys Name="ProductVersion">1.0.0.0</VersionInfoKeys>
+ <VersionInfoKeys Name="Comments"></VersionInfoKeys>
+ </VersionInfoKeys>
+ <Debugging>
+ <Debugging Name="DebugSourceDirs"></Debugging>
+ </Debugging>
+ <Parameters>
+ <Parameters Name="RunParams"></Parameters>
+ <Parameters Name="Launcher"></Parameters>
+ <Parameters Name="UseLauncher">False</Parameters>
+ <Parameters Name="DebugCWD"></Parameters>
+ <Parameters Name="HostApplication"></Parameters>
+ <Parameters Name="RemoteHost"></Parameters>
+ <Parameters Name="RemotePath"></Parameters>
+ <Parameters Name="RemoteParams"></Parameters>
+ <Parameters Name="RemoteLauncher"></Parameters>
+ <Parameters Name="UseRemoteLauncher">False</Parameters>
+ <Parameters Name="RemoteCWD"></Parameters>
+ <Parameters Name="RemoteDebug">False</Parameters>
+ <Parameters Name="Debug Symbols Search Path"></Parameters>
+ <Parameters Name="LoadAllSymbols">True</Parameters>
+ <Parameters Name="LoadUnspecifiedSymbols">False</Parameters>
+ </Parameters>
+ <Linker>
+ <Linker Name="LibPrefix"></Linker>
+ <Linker Name="LibSuffix"></Linker>
+ <Linker Name="LibVersion"></Linker>
+ </Linker>
+ </IDEOPTIONS>
+ </BCBPROJECT>
+ <buildevents/>
+ </CPlusPlusBuilder.Personality>
+</BorlandProject>
diff --git a/embeddedcryptopp/cryptopp.rc b/embeddedcryptopp/cryptopp.rc
new file mode 100644
index 0000000..c33dc98
--- /dev/null
+++ b/embeddedcryptopp/cryptopp.rc
@@ -0,0 +1,104 @@
+// Microsoft Visual C++ generated resource script.
+//
+#include "resource.h"
+
+#define APSTUDIO_READONLY_SYMBOLS
+/////////////////////////////////////////////////////////////////////////////
+//
+// Generated from the TEXTINCLUDE 2 resource.
+//
+#include "afxres.h"
+
+/////////////////////////////////////////////////////////////////////////////
+#undef APSTUDIO_READONLY_SYMBOLS
+
+/////////////////////////////////////////////////////////////////////////////
+// English (U.S.) resources
+
+#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU)
+#ifdef _WIN32
+LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
+#pragma code_page(1252)
+#endif //_WIN32
+
+/////////////////////////////////////////////////////////////////////////////
+//
+// Version
+//
+
+VS_VERSION_INFO VERSIONINFO
+ FILEVERSION 5,6,0,0
+ PRODUCTVERSION 5,6,0,0
+ FILEFLAGSMASK 0x3fL
+#ifdef _DEBUG
+ FILEFLAGS 0x1L
+#else
+ FILEFLAGS 0x0L
+#endif
+ FILEOS 0x4L
+ FILETYPE 0x2L
+ FILESUBTYPE 0x0L
+BEGIN
+ BLOCK "StringFileInfo"
+ BEGIN
+ BLOCK "040904b0"
+ BEGIN
+ VALUE "Comments", "free crypto library, more information available at www.cryptopp.com"
+ VALUE "CompanyName", "Wei Dai"
+ VALUE "FileDescription", "Crypto++® Library DLL"
+ VALUE "FileVersion", "5, 6, 0, 0"
+ VALUE "InternalName", "cryptopp"
+ VALUE "LegalCopyright", "Copyright © 1995-2009 by Wei Dai"
+ VALUE "LegalTrademarks", "Crypto++®"
+ VALUE "OriginalFilename", "cryptopp.dll"
+ VALUE "ProductName", "Crypto++® Library"
+ VALUE "ProductVersion", "5, 6, 0, 0"
+ END
+ END
+ BLOCK "VarFileInfo"
+ BEGIN
+ VALUE "Translation", 0x409, 1200
+ END
+END
+
+
+#ifdef APSTUDIO_INVOKED
+/////////////////////////////////////////////////////////////////////////////
+//
+// TEXTINCLUDE
+//
+
+1 TEXTINCLUDE
+BEGIN
+ "resource.h\0"
+END
+
+2 TEXTINCLUDE
+BEGIN
+ "#include ""afxres.h""\r\n"
+ "\0"
+END
+
+3 TEXTINCLUDE
+BEGIN
+ "\r\n"
+ "\0"
+END
+
+#endif // APSTUDIO_INVOKED
+
+#endif // English (U.S.) resources
+/////////////////////////////////////////////////////////////////////////////
+
+
+
+#ifndef APSTUDIO_INVOKED
+/////////////////////////////////////////////////////////////////////////////
+//
+// Generated from the TEXTINCLUDE 3 resource.
+//
+
+
+/////////////////////////////////////////////////////////////////////////////
+#endif // not APSTUDIO_INVOKED
+
diff --git a/embeddedcryptopp/des.cpp b/embeddedcryptopp/des.cpp
new file mode 100644
index 0000000..a6e0c51
--- /dev/null
+++ b/embeddedcryptopp/des.cpp
@@ -0,0 +1,449 @@
+// des.cpp - modified by Wei Dai from Phil Karn's des.c
+// The original code and all modifications are in the public domain.
+
+/*
+ * This is a major rewrite of my old public domain DES code written
+ * circa 1987, which in turn borrowed heavily from Jim Gillogly's 1977
+ * public domain code. I pretty much kept my key scheduling code, but
+ * the actual encrypt/decrypt routines are taken from from Richard
+ * Outerbridge's DES code as printed in Schneier's "Applied Cryptography."
+ *
+ * This code is in the public domain. I would appreciate bug reports and
+ * enhancements.
+ *
+ * Phil Karn KA9Q, karn@unix.ka9q.ampr.org, August 1994.
+ */
+
+#include "pch.h"
+#include "misc.h"
+#include "des.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+typedef BlockGetAndPut<word32, BigEndian> Block;
+
+// Richard Outerbridge's initial permutation algorithm
+/*
+inline void IPERM(word32 &left, word32 &right)
+{
+ word32 work;
+
+ work = ((left >> 4) ^ right) & 0x0f0f0f0f;
+ right ^= work;
+ left ^= work << 4;
+ work = ((left >> 16) ^ right) & 0xffff;
+ right ^= work;
+ left ^= work << 16;
+ work = ((right >> 2) ^ left) & 0x33333333;
+ left ^= work;
+ right ^= (work << 2);
+ work = ((right >> 8) ^ left) & 0xff00ff;
+ left ^= work;
+ right ^= (work << 8);
+ right = rotl(right, 1);
+ work = (left ^ right) & 0xaaaaaaaa;
+ left ^= work;
+ right ^= work;
+ left = rotl(left, 1);
+}
+inline void FPERM(word32 &left, word32 &right)
+{
+ word32 work;
+
+ right = rotr(right, 1);
+ work = (left ^ right) & 0xaaaaaaaa;
+ left ^= work;
+ right ^= work;
+ left = rotr(left, 1);
+ work = ((left >> 8) ^ right) & 0xff00ff;
+ right ^= work;
+ left ^= work << 8;
+ work = ((left >> 2) ^ right) & 0x33333333;
+ right ^= work;
+ left ^= work << 2;
+ work = ((right >> 16) ^ left) & 0xffff;
+ left ^= work;
+ right ^= work << 16;
+ work = ((right >> 4) ^ left) & 0x0f0f0f0f;
+ left ^= work;
+ right ^= work << 4;
+}
+*/
+
+// Wei Dai's modification to Richard Outerbridge's initial permutation
+// algorithm, this one is faster if you have access to rotate instructions
+// (like in MSVC)
+static inline void IPERM(word32 &left, word32 &right)
+{
+ word32 work;
+
+ right = rotlFixed(right, 4U);
+ work = (left ^ right) & 0xf0f0f0f0;
+ left ^= work;
+ right = rotrFixed(right^work, 20U);
+ work = (left ^ right) & 0xffff0000;
+ left ^= work;
+ right = rotrFixed(right^work, 18U);
+ work = (left ^ right) & 0x33333333;
+ left ^= work;
+ right = rotrFixed(right^work, 6U);
+ work = (left ^ right) & 0x00ff00ff;
+ left ^= work;
+ right = rotlFixed(right^work, 9U);
+ work = (left ^ right) & 0xaaaaaaaa;
+ left = rotlFixed(left^work, 1U);
+ right ^= work;
+}
+
+static inline void FPERM(word32 &left, word32 &right)
+{
+ word32 work;
+
+ right = rotrFixed(right, 1U);
+ work = (left ^ right) & 0xaaaaaaaa;
+ right ^= work;
+ left = rotrFixed(left^work, 9U);
+ work = (left ^ right) & 0x00ff00ff;
+ right ^= work;
+ left = rotlFixed(left^work, 6U);
+ work = (left ^ right) & 0x33333333;
+ right ^= work;
+ left = rotlFixed(left^work, 18U);
+ work = (left ^ right) & 0xffff0000;
+ right ^= work;
+ left = rotlFixed(left^work, 20U);
+ work = (left ^ right) & 0xf0f0f0f0;
+ right ^= work;
+ left = rotrFixed(left^work, 4U);
+}
+
+void DES::Base::UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &)
+{
+ AssertValidKeyLength(length);
+
+ RawSetKey(GetCipherDirection(), userKey);
+}
+
+#ifndef CRYPTOPP_IMPORTS
+
+/* Tables defined in the Data Encryption Standard documents
+ * Three of these tables, the initial permutation, the final
+ * permutation and the expansion operator, are regular enough that
+ * for speed, we hard-code them. They're here for reference only.
+ * Also, the S and P boxes are used by a separate program, gensp.c,
+ * to build the combined SP box, Spbox[]. They're also here just
+ * for reference.
+ */
+#ifdef notdef
+/* initial permutation IP */
+static byte ip[] = {
+ 58, 50, 42, 34, 26, 18, 10, 2,
+ 60, 52, 44, 36, 28, 20, 12, 4,
+ 62, 54, 46, 38, 30, 22, 14, 6,
+ 64, 56, 48, 40, 32, 24, 16, 8,
+ 57, 49, 41, 33, 25, 17, 9, 1,
+ 59, 51, 43, 35, 27, 19, 11, 3,
+ 61, 53, 45, 37, 29, 21, 13, 5,
+ 63, 55, 47, 39, 31, 23, 15, 7
+};
+
+/* final permutation IP^-1 */
+static byte fp[] = {
+ 40, 8, 48, 16, 56, 24, 64, 32,
+ 39, 7, 47, 15, 55, 23, 63, 31,
+ 38, 6, 46, 14, 54, 22, 62, 30,
+ 37, 5, 45, 13, 53, 21, 61, 29,
+ 36, 4, 44, 12, 52, 20, 60, 28,
+ 35, 3, 43, 11, 51, 19, 59, 27,
+ 34, 2, 42, 10, 50, 18, 58, 26,
+ 33, 1, 41, 9, 49, 17, 57, 25
+};
+/* expansion operation matrix */
+static byte ei[] = {
+ 32, 1, 2, 3, 4, 5,
+ 4, 5, 6, 7, 8, 9,
+ 8, 9, 10, 11, 12, 13,
+ 12, 13, 14, 15, 16, 17,
+ 16, 17, 18, 19, 20, 21,
+ 20, 21, 22, 23, 24, 25,
+ 24, 25, 26, 27, 28, 29,
+ 28, 29, 30, 31, 32, 1
+};
+/* The (in)famous S-boxes */
+static byte sbox[8][64] = {
+ /* S1 */
+ 14, 4, 13, 1, 2, 15, 11, 8, 3, 10, 6, 12, 5, 9, 0, 7,
+ 0, 15, 7, 4, 14, 2, 13, 1, 10, 6, 12, 11, 9, 5, 3, 8,
+ 4, 1, 14, 8, 13, 6, 2, 11, 15, 12, 9, 7, 3, 10, 5, 0,
+ 15, 12, 8, 2, 4, 9, 1, 7, 5, 11, 3, 14, 10, 0, 6, 13,
+
+ /* S2 */
+ 15, 1, 8, 14, 6, 11, 3, 4, 9, 7, 2, 13, 12, 0, 5, 10,
+ 3, 13, 4, 7, 15, 2, 8, 14, 12, 0, 1, 10, 6, 9, 11, 5,
+ 0, 14, 7, 11, 10, 4, 13, 1, 5, 8, 12, 6, 9, 3, 2, 15,
+ 13, 8, 10, 1, 3, 15, 4, 2, 11, 6, 7, 12, 0, 5, 14, 9,
+
+ /* S3 */
+ 10, 0, 9, 14, 6, 3, 15, 5, 1, 13, 12, 7, 11, 4, 2, 8,
+ 13, 7, 0, 9, 3, 4, 6, 10, 2, 8, 5, 14, 12, 11, 15, 1,
+ 13, 6, 4, 9, 8, 15, 3, 0, 11, 1, 2, 12, 5, 10, 14, 7,
+ 1, 10, 13, 0, 6, 9, 8, 7, 4, 15, 14, 3, 11, 5, 2, 12,
+
+ /* S4 */
+ 7, 13, 14, 3, 0, 6, 9, 10, 1, 2, 8, 5, 11, 12, 4, 15,
+ 13, 8, 11, 5, 6, 15, 0, 3, 4, 7, 2, 12, 1, 10, 14, 9,
+ 10, 6, 9, 0, 12, 11, 7, 13, 15, 1, 3, 14, 5, 2, 8, 4,
+ 3, 15, 0, 6, 10, 1, 13, 8, 9, 4, 5, 11, 12, 7, 2, 14,
+
+ /* S5 */
+ 2, 12, 4, 1, 7, 10, 11, 6, 8, 5, 3, 15, 13, 0, 14, 9,
+ 14, 11, 2, 12, 4, 7, 13, 1, 5, 0, 15, 10, 3, 9, 8, 6,
+ 4, 2, 1, 11, 10, 13, 7, 8, 15, 9, 12, 5, 6, 3, 0, 14,
+ 11, 8, 12, 7, 1, 14, 2, 13, 6, 15, 0, 9, 10, 4, 5, 3,
+
+ /* S6 */
+ 12, 1, 10, 15, 9, 2, 6, 8, 0, 13, 3, 4, 14, 7, 5, 11,
+ 10, 15, 4, 2, 7, 12, 9, 5, 6, 1, 13, 14, 0, 11, 3, 8,
+ 9, 14, 15, 5, 2, 8, 12, 3, 7, 0, 4, 10, 1, 13, 11, 6,
+ 4, 3, 2, 12, 9, 5, 15, 10, 11, 14, 1, 7, 6, 0, 8, 13,
+
+ /* S7 */
+ 4, 11, 2, 14, 15, 0, 8, 13, 3, 12, 9, 7, 5, 10, 6, 1,
+ 13, 0, 11, 7, 4, 9, 1, 10, 14, 3, 5, 12, 2, 15, 8, 6,
+ 1, 4, 11, 13, 12, 3, 7, 14, 10, 15, 6, 8, 0, 5, 9, 2,
+ 6, 11, 13, 8, 1, 4, 10, 7, 9, 5, 0, 15, 14, 2, 3, 12,
+
+ /* S8 */
+ 13, 2, 8, 4, 6, 15, 11, 1, 10, 9, 3, 14, 5, 0, 12, 7,
+ 1, 15, 13, 8, 10, 3, 7, 4, 12, 5, 6, 11, 0, 14, 9, 2,
+ 7, 11, 4, 1, 9, 12, 14, 2, 0, 6, 10, 13, 15, 3, 5, 8,
+ 2, 1, 14, 7, 4, 10, 8, 13, 15, 12, 9, 0, 3, 5, 6, 11
+};
+
+/* 32-bit permutation function P used on the output of the S-boxes */
+static byte p32i[] = {
+ 16, 7, 20, 21,
+ 29, 12, 28, 17,
+ 1, 15, 23, 26,
+ 5, 18, 31, 10,
+ 2, 8, 24, 14,
+ 32, 27, 3, 9,
+ 19, 13, 30, 6,
+ 22, 11, 4, 25
+};
+#endif
+
+/* permuted choice table (key) */
+static const byte pc1[] = {
+ 57, 49, 41, 33, 25, 17, 9,
+ 1, 58, 50, 42, 34, 26, 18,
+ 10, 2, 59, 51, 43, 35, 27,
+ 19, 11, 3, 60, 52, 44, 36,
+
+ 63, 55, 47, 39, 31, 23, 15,
+ 7, 62, 54, 46, 38, 30, 22,
+ 14, 6, 61, 53, 45, 37, 29,
+ 21, 13, 5, 28, 20, 12, 4
+};
+
+/* number left rotations of pc1 */
+static const byte totrot[] = {
+ 1,2,4,6,8,10,12,14,15,17,19,21,23,25,27,28
+};
+
+/* permuted choice key (table) */
+static const byte pc2[] = {
+ 14, 17, 11, 24, 1, 5,
+ 3, 28, 15, 6, 21, 10,
+ 23, 19, 12, 4, 26, 8,
+ 16, 7, 27, 20, 13, 2,
+ 41, 52, 31, 37, 47, 55,
+ 30, 40, 51, 45, 33, 48,
+ 44, 49, 39, 56, 34, 53,
+ 46, 42, 50, 36, 29, 32
+};
+
+/* End of DES-defined tables */
+
+/* bit 0 is left-most in byte */
+static const int bytebit[] = {
+ 0200,0100,040,020,010,04,02,01
+};
+
+/* Set key (initialize key schedule array) */
+void RawDES::RawSetKey(CipherDir dir, const byte *key)
+{
+ SecByteBlock buffer(56+56+8);
+ byte *const pc1m=buffer; /* place to modify pc1 into */
+ byte *const pcr=pc1m+56; /* place to rotate pc1 into */
+ byte *const ks=pcr+56;
+ register int i,j,l;
+ int m;
+
+ for (j=0; j<56; j++) { /* convert pc1 to bits of key */
+ l=pc1[j]-1; /* integer bit location */
+ m = l & 07; /* find bit */
+ pc1m[j]=(key[l>>3] & /* find which key byte l is in */
+ bytebit[m]) /* and which bit of that byte */
+ ? 1 : 0; /* and store 1-bit result */
+ }
+ for (i=0; i<16; i++) { /* key chunk for each iteration */
+ memset(ks,0,8); /* Clear key schedule */
+ for (j=0; j<56; j++) /* rotate pc1 the right amount */
+ pcr[j] = pc1m[(l=j+totrot[i])<(j<28? 28 : 56) ? l: l-28];
+ /* rotate left and right halves independently */
+ for (j=0; j<48; j++){ /* select bits individually */
+ /* check bit that goes to ks[j] */
+ if (pcr[pc2[j]-1]){
+ /* mask it in if it's there */
+ l= j % 6;
+ ks[j/6] |= bytebit[l] >> 2;
+ }
+ }
+ /* Now convert to odd/even interleaved form for use in F */
+ k[2*i] = ((word32)ks[0] << 24)
+ | ((word32)ks[2] << 16)
+ | ((word32)ks[4] << 8)
+ | ((word32)ks[6]);
+ k[2*i+1] = ((word32)ks[1] << 24)
+ | ((word32)ks[3] << 16)
+ | ((word32)ks[5] << 8)
+ | ((word32)ks[7]);
+ }
+
+ if (dir==DECRYPTION) // reverse key schedule order
+ for (i=0; i<16; i+=2)
+ {
+ std::swap(k[i], k[32-2-i]);
+ std::swap(k[i+1], k[32-1-i]);
+ }
+}
+
+void RawDES::RawProcessBlock(word32 &l_, word32 &r_) const
+{
+ word32 l = l_, r = r_;
+ const word32 *kptr=k;
+
+ for (unsigned i=0; i<8; i++)
+ {
+ word32 work = rotrFixed(r, 4U) ^ kptr[4*i+0];
+ l ^= Spbox[6][(work) & 0x3f]
+ ^ Spbox[4][(work >> 8) & 0x3f]
+ ^ Spbox[2][(work >> 16) & 0x3f]
+ ^ Spbox[0][(work >> 24) & 0x3f];
+ work = r ^ kptr[4*i+1];
+ l ^= Spbox[7][(work) & 0x3f]
+ ^ Spbox[5][(work >> 8) & 0x3f]
+ ^ Spbox[3][(work >> 16) & 0x3f]
+ ^ Spbox[1][(work >> 24) & 0x3f];
+
+ work = rotrFixed(l, 4U) ^ kptr[4*i+2];
+ r ^= Spbox[6][(work) & 0x3f]
+ ^ Spbox[4][(work >> 8) & 0x3f]
+ ^ Spbox[2][(work >> 16) & 0x3f]
+ ^ Spbox[0][(work >> 24) & 0x3f];
+ work = l ^ kptr[4*i+3];
+ r ^= Spbox[7][(work) & 0x3f]
+ ^ Spbox[5][(work >> 8) & 0x3f]
+ ^ Spbox[3][(work >> 16) & 0x3f]
+ ^ Spbox[1][(work >> 24) & 0x3f];
+ }
+
+ l_ = l; r_ = r;
+}
+
+void DES_EDE2::Base::UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &)
+{
+ AssertValidKeyLength(length);
+
+ m_des1.RawSetKey(GetCipherDirection(), userKey);
+ m_des2.RawSetKey(ReverseCipherDir(GetCipherDirection()), userKey+8);
+}
+
+void DES_EDE2::Base::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+ word32 l,r;
+ Block::Get(inBlock)(l)(r);
+ IPERM(l,r);
+ m_des1.RawProcessBlock(l, r);
+ m_des2.RawProcessBlock(r, l);
+ m_des1.RawProcessBlock(l, r);
+ FPERM(l,r);
+ Block::Put(xorBlock, outBlock)(r)(l);
+}
+
+void DES_EDE3::Base::UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &)
+{
+ AssertValidKeyLength(length);
+
+ m_des1.RawSetKey(GetCipherDirection(), userKey + (IsForwardTransformation() ? 0 : 16));
+ m_des2.RawSetKey(ReverseCipherDir(GetCipherDirection()), userKey + 8);
+ m_des3.RawSetKey(GetCipherDirection(), userKey + (IsForwardTransformation() ? 16 : 0));
+}
+
+void DES_EDE3::Base::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+ word32 l,r;
+ Block::Get(inBlock)(l)(r);
+ IPERM(l,r);
+ m_des1.RawProcessBlock(l, r);
+ m_des2.RawProcessBlock(r, l);
+ m_des3.RawProcessBlock(l, r);
+ FPERM(l,r);
+ Block::Put(xorBlock, outBlock)(r)(l);
+}
+
+#endif // #ifndef CRYPTOPP_IMPORTS
+
+static inline bool CheckParity(byte b)
+{
+ unsigned int a = b ^ (b >> 4);
+ return ((a ^ (a>>1) ^ (a>>2) ^ (a>>3)) & 1) == 1;
+}
+
+bool DES::CheckKeyParityBits(const byte *key)
+{
+ for (unsigned int i=0; i<8; i++)
+ if (!CheckParity(key[i]))
+ return false;
+ return true;
+}
+
+void DES::CorrectKeyParityBits(byte *key)
+{
+ for (unsigned int i=0; i<8; i++)
+ if (!CheckParity(key[i]))
+ key[i] ^= 1;
+}
+
+// Encrypt or decrypt a block of data in ECB mode
+void DES::Base::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+ word32 l,r;
+ Block::Get(inBlock)(l)(r);
+ IPERM(l,r);
+ RawProcessBlock(l, r);
+ FPERM(l,r);
+ Block::Put(xorBlock, outBlock)(r)(l);
+}
+
+void DES_XEX3::Base::UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &)
+{
+ AssertValidKeyLength(length);
+
+ if (!m_des.get())
+ m_des.reset(new DES::Encryption);
+
+ memcpy(m_x1, key + (IsForwardTransformation() ? 0 : 16), BLOCKSIZE);
+ m_des->RawSetKey(GetCipherDirection(), key + 8);
+ memcpy(m_x3, key + (IsForwardTransformation() ? 16 : 0), BLOCKSIZE);
+}
+
+void DES_XEX3::Base::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+ xorbuf(outBlock, inBlock, m_x1, BLOCKSIZE);
+ m_des->ProcessAndXorBlock(outBlock, xorBlock, outBlock);
+ xorbuf(outBlock, m_x3, BLOCKSIZE);
+}
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/des.h b/embeddedcryptopp/des.h
new file mode 100644
index 0000000..62f6288
--- /dev/null
+++ b/embeddedcryptopp/des.h
@@ -0,0 +1,144 @@
+#ifndef CRYPTOPP_DES_H
+#define CRYPTOPP_DES_H
+
+/** \file
+*/
+
+#include "seckey.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+class CRYPTOPP_DLL RawDES
+{
+public:
+ void RawSetKey(CipherDir direction, const byte *userKey);
+ void RawProcessBlock(word32 &l, word32 &r) const;
+
+protected:
+ static const word32 Spbox[8][64];
+
+ FixedSizeSecBlock<word32, 32> k;
+};
+
+//! _
+struct DES_Info : public FixedBlockSize<8>, public FixedKeyLength<8>
+{
+ // disable DES in DLL version by not exporting this function
+ static const char * StaticAlgorithmName() {return "DES";}
+};
+
+/// <a href="http://www.weidai.com/scan-mirror/cs.html#DES">DES</a>
+/*! The DES implementation in Crypto++ ignores the parity bits
+ (the least significant bits of each byte) in the key. However
+ you can use CheckKeyParityBits() and CorrectKeyParityBits() to
+ check or correct the parity bits if you wish. */
+class DES : public DES_Info, public BlockCipherDocumentation
+{
+ class CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<DES_Info>, public RawDES
+ {
+ public:
+ void UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &params);
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+ };
+
+public:
+ //! check DES key parity bits
+ static bool CheckKeyParityBits(const byte *key);
+ //! correct DES key parity bits
+ static void CorrectKeyParityBits(byte *key);
+
+ typedef BlockCipherFinal<ENCRYPTION, Base> Encryption;
+ typedef BlockCipherFinal<DECRYPTION, Base> Decryption;
+};
+
+//! _
+struct DES_EDE2_Info : public FixedBlockSize<8>, public FixedKeyLength<16>
+{
+ CRYPTOPP_DLL static const char * CRYPTOPP_API StaticAlgorithmName() {return "DES-EDE2";}
+};
+
+/// <a href="http://www.weidai.com/scan-mirror/cs.html#DESede">DES-EDE2</a>
+class DES_EDE2 : public DES_EDE2_Info, public BlockCipherDocumentation
+{
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<DES_EDE2_Info>
+ {
+ public:
+ void UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &params);
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+
+ protected:
+ RawDES m_des1, m_des2;
+ };
+
+public:
+ typedef BlockCipherFinal<ENCRYPTION, Base> Encryption;
+ typedef BlockCipherFinal<DECRYPTION, Base> Decryption;
+};
+
+//! _
+struct DES_EDE3_Info : public FixedBlockSize<8>, public FixedKeyLength<24>
+{
+ CRYPTOPP_DLL static const char * CRYPTOPP_API StaticAlgorithmName() {return "DES-EDE3";}
+};
+
+/// <a href="http://www.weidai.com/scan-mirror/cs.html#DESede">DES-EDE3</a>
+class DES_EDE3 : public DES_EDE3_Info, public BlockCipherDocumentation
+{
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<DES_EDE3_Info>
+ {
+ public:
+ void UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &params);
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+
+ protected:
+ RawDES m_des1, m_des2, m_des3;
+ };
+
+public:
+ typedef BlockCipherFinal<ENCRYPTION, Base> Encryption;
+ typedef BlockCipherFinal<DECRYPTION, Base> Decryption;
+};
+
+//! _
+struct DES_XEX3_Info : public FixedBlockSize<8>, public FixedKeyLength<24>
+{
+ static const char *StaticAlgorithmName() {return "DES-XEX3";}
+};
+
+/// <a href="http://www.weidai.com/scan-mirror/cs.html#DESX">DES-XEX3</a>, AKA DESX
+class DES_XEX3 : public DES_XEX3_Info, public BlockCipherDocumentation
+{
+ class CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<DES_XEX3_Info>
+ {
+ public:
+ void UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &params);
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+
+ protected:
+ FixedSizeSecBlock<byte, BLOCKSIZE> m_x1, m_x3;
+ // VS2005 workaround: calling modules compiled with /clr gets unresolved external symbol DES::Base::ProcessAndXorBlock
+ // if we use DES::Encryption here directly without value_ptr.
+ value_ptr<DES::Encryption> m_des;
+ };
+
+public:
+ typedef BlockCipherFinal<ENCRYPTION, Base> Encryption;
+ typedef BlockCipherFinal<DECRYPTION, Base> Decryption;
+};
+
+typedef DES::Encryption DESEncryption;
+typedef DES::Decryption DESDecryption;
+
+typedef DES_EDE2::Encryption DES_EDE2_Encryption;
+typedef DES_EDE2::Decryption DES_EDE2_Decryption;
+
+typedef DES_EDE3::Encryption DES_EDE3_Encryption;
+typedef DES_EDE3::Decryption DES_EDE3_Decryption;
+
+typedef DES_XEX3::Encryption DES_XEX3_Encryption;
+typedef DES_XEX3::Decryption DES_XEX3_Decryption;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/dessp.cpp b/embeddedcryptopp/dessp.cpp
new file mode 100644
index 0000000..49ed1d2
--- /dev/null
+++ b/embeddedcryptopp/dessp.cpp
@@ -0,0 +1,95 @@
+// This file is mostly generated by Phil Karn's gensp.c
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "des.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// VC60 workaround: gives a C4786 warning without this function
+// when runtime lib is set to multithread debug DLL
+// even though warning 4786 is disabled!
+void DES_VC60Workaround()
+{
+}
+
+const word32 RawDES::Spbox[8][64] = {
+{
+0x01010400,0x00000000,0x00010000,0x01010404, 0x01010004,0x00010404,0x00000004,0x00010000,
+0x00000400,0x01010400,0x01010404,0x00000400, 0x01000404,0x01010004,0x01000000,0x00000004,
+0x00000404,0x01000400,0x01000400,0x00010400, 0x00010400,0x01010000,0x01010000,0x01000404,
+0x00010004,0x01000004,0x01000004,0x00010004, 0x00000000,0x00000404,0x00010404,0x01000000,
+0x00010000,0x01010404,0x00000004,0x01010000, 0x01010400,0x01000000,0x01000000,0x00000400,
+0x01010004,0x00010000,0x00010400,0x01000004, 0x00000400,0x00000004,0x01000404,0x00010404,
+0x01010404,0x00010004,0x01010000,0x01000404, 0x01000004,0x00000404,0x00010404,0x01010400,
+0x00000404,0x01000400,0x01000400,0x00000000, 0x00010004,0x00010400,0x00000000,0x01010004},
+{
+0x80108020,0x80008000,0x00008000,0x00108020, 0x00100000,0x00000020,0x80100020,0x80008020,
+0x80000020,0x80108020,0x80108000,0x80000000, 0x80008000,0x00100000,0x00000020,0x80100020,
+0x00108000,0x00100020,0x80008020,0x00000000, 0x80000000,0x00008000,0x00108020,0x80100000,
+0x00100020,0x80000020,0x00000000,0x00108000, 0x00008020,0x80108000,0x80100000,0x00008020,
+0x00000000,0x00108020,0x80100020,0x00100000, 0x80008020,0x80100000,0x80108000,0x00008000,
+0x80100000,0x80008000,0x00000020,0x80108020, 0x00108020,0x00000020,0x00008000,0x80000000,
+0x00008020,0x80108000,0x00100000,0x80000020, 0x00100020,0x80008020,0x80000020,0x00100020,
+0x00108000,0x00000000,0x80008000,0x00008020, 0x80000000,0x80100020,0x80108020,0x00108000},
+{
+0x00000208,0x08020200,0x00000000,0x08020008, 0x08000200,0x00000000,0x00020208,0x08000200,
+0x00020008,0x08000008,0x08000008,0x00020000, 0x08020208,0x00020008,0x08020000,0x00000208,
+0x08000000,0x00000008,0x08020200,0x00000200, 0x00020200,0x08020000,0x08020008,0x00020208,
+0x08000208,0x00020200,0x00020000,0x08000208, 0x00000008,0x08020208,0x00000200,0x08000000,
+0x08020200,0x08000000,0x00020008,0x00000208, 0x00020000,0x08020200,0x08000200,0x00000000,
+0x00000200,0x00020008,0x08020208,0x08000200, 0x08000008,0x00000200,0x00000000,0x08020008,
+0x08000208,0x00020000,0x08000000,0x08020208, 0x00000008,0x00020208,0x00020200,0x08000008,
+0x08020000,0x08000208,0x00000208,0x08020000, 0x00020208,0x00000008,0x08020008,0x00020200},
+{
+0x00802001,0x00002081,0x00002081,0x00000080, 0x00802080,0x00800081,0x00800001,0x00002001,
+0x00000000,0x00802000,0x00802000,0x00802081, 0x00000081,0x00000000,0x00800080,0x00800001,
+0x00000001,0x00002000,0x00800000,0x00802001, 0x00000080,0x00800000,0x00002001,0x00002080,
+0x00800081,0x00000001,0x00002080,0x00800080, 0x00002000,0x00802080,0x00802081,0x00000081,
+0x00800080,0x00800001,0x00802000,0x00802081, 0x00000081,0x00000000,0x00000000,0x00802000,
+0x00002080,0x00800080,0x00800081,0x00000001, 0x00802001,0x00002081,0x00002081,0x00000080,
+0x00802081,0x00000081,0x00000001,0x00002000, 0x00800001,0x00002001,0x00802080,0x00800081,
+0x00002001,0x00002080,0x00800000,0x00802001, 0x00000080,0x00800000,0x00002000,0x00802080},
+{
+0x00000100,0x02080100,0x02080000,0x42000100, 0x00080000,0x00000100,0x40000000,0x02080000,
+0x40080100,0x00080000,0x02000100,0x40080100, 0x42000100,0x42080000,0x00080100,0x40000000,
+0x02000000,0x40080000,0x40080000,0x00000000, 0x40000100,0x42080100,0x42080100,0x02000100,
+0x42080000,0x40000100,0x00000000,0x42000000, 0x02080100,0x02000000,0x42000000,0x00080100,
+0x00080000,0x42000100,0x00000100,0x02000000, 0x40000000,0x02080000,0x42000100,0x40080100,
+0x02000100,0x40000000,0x42080000,0x02080100, 0x40080100,0x00000100,0x02000000,0x42080000,
+0x42080100,0x00080100,0x42000000,0x42080100, 0x02080000,0x00000000,0x40080000,0x42000000,
+0x00080100,0x02000100,0x40000100,0x00080000, 0x00000000,0x40080000,0x02080100,0x40000100},
+{
+0x20000010,0x20400000,0x00004000,0x20404010, 0x20400000,0x00000010,0x20404010,0x00400000,
+0x20004000,0x00404010,0x00400000,0x20000010, 0x00400010,0x20004000,0x20000000,0x00004010,
+0x00000000,0x00400010,0x20004010,0x00004000, 0x00404000,0x20004010,0x00000010,0x20400010,
+0x20400010,0x00000000,0x00404010,0x20404000, 0x00004010,0x00404000,0x20404000,0x20000000,
+0x20004000,0x00000010,0x20400010,0x00404000, 0x20404010,0x00400000,0x00004010,0x20000010,
+0x00400000,0x20004000,0x20000000,0x00004010, 0x20000010,0x20404010,0x00404000,0x20400000,
+0x00404010,0x20404000,0x00000000,0x20400010, 0x00000010,0x00004000,0x20400000,0x00404010,
+0x00004000,0x00400010,0x20004010,0x00000000, 0x20404000,0x20000000,0x00400010,0x20004010},
+{
+0x00200000,0x04200002,0x04000802,0x00000000, 0x00000800,0x04000802,0x00200802,0x04200800,
+0x04200802,0x00200000,0x00000000,0x04000002, 0x00000002,0x04000000,0x04200002,0x00000802,
+0x04000800,0x00200802,0x00200002,0x04000800, 0x04000002,0x04200000,0x04200800,0x00200002,
+0x04200000,0x00000800,0x00000802,0x04200802, 0x00200800,0x00000002,0x04000000,0x00200800,
+0x04000000,0x00200800,0x00200000,0x04000802, 0x04000802,0x04200002,0x04200002,0x00000002,
+0x00200002,0x04000000,0x04000800,0x00200000, 0x04200800,0x00000802,0x00200802,0x04200800,
+0x00000802,0x04000002,0x04200802,0x04200000, 0x00200800,0x00000000,0x00000002,0x04200802,
+0x00000000,0x00200802,0x04200000,0x00000800, 0x04000002,0x04000800,0x00000800,0x00200002},
+{
+0x10001040,0x00001000,0x00040000,0x10041040, 0x10000000,0x10001040,0x00000040,0x10000000,
+0x00040040,0x10040000,0x10041040,0x00041000, 0x10041000,0x00041040,0x00001000,0x00000040,
+0x10040000,0x10000040,0x10001000,0x00001040, 0x00041000,0x00040040,0x10040040,0x10041000,
+0x00001040,0x00000000,0x00000000,0x10040040, 0x10000040,0x10001000,0x00041040,0x00040000,
+0x00041040,0x00040000,0x10041000,0x00001000, 0x00000040,0x10040040,0x00001000,0x00041040,
+0x10001000,0x00000040,0x10000040,0x10040000, 0x10040040,0x10000000,0x00040000,0x10001040,
+0x00000000,0x10041040,0x00040040,0x10000040, 0x10040000,0x10001000,0x10001040,0x00000000,
+0x10041040,0x00041000,0x00041000,0x00001040, 0x00001040,0x00040040,0x10000000,0x10041000}
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/dh.h b/embeddedcryptopp/dh.h
new file mode 100644
index 0000000..10e8d14
--- /dev/null
+++ b/embeddedcryptopp/dh.h
@@ -0,0 +1,99 @@
+#ifndef CRYPTOPP_DH_H
+#define CRYPTOPP_DH_H
+
+/** \file
+*/
+
+#include "gfpcrypt.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! ,
+template <class GROUP_PARAMETERS, class COFACTOR_OPTION = CPP_TYPENAME GROUP_PARAMETERS::DefaultCofactorOption>
+class DH_Domain : public DL_SimpleKeyAgreementDomainBase<typename GROUP_PARAMETERS::Element>
+{
+ typedef DL_SimpleKeyAgreementDomainBase<typename GROUP_PARAMETERS::Element> Base;
+
+public:
+ typedef GROUP_PARAMETERS GroupParameters;
+ typedef typename GroupParameters::Element Element;
+ typedef DL_KeyAgreementAlgorithm_DH<Element, COFACTOR_OPTION> DH_Algorithm;
+ typedef DH_Domain<GROUP_PARAMETERS, COFACTOR_OPTION> Domain;
+
+ DH_Domain() {}
+
+ DH_Domain(const GroupParameters &params)
+ : m_groupParameters(params) {}
+
+ DH_Domain(BufferedTransformation &bt)
+ {m_groupParameters.BERDecode(bt);}
+
+ template <class T2>
+ DH_Domain(RandomNumberGenerator &v1, const T2 &v2)
+ {m_groupParameters.Initialize(v1, v2);}
+
+ template <class T2, class T3>
+ DH_Domain(RandomNumberGenerator &v1, const T2 &v2, const T3 &v3)
+ {m_groupParameters.Initialize(v1, v2, v3);}
+
+ template <class T2, class T3, class T4>
+ DH_Domain(RandomNumberGenerator &v1, const T2 &v2, const T3 &v3, const T4 &v4)
+ {m_groupParameters.Initialize(v1, v2, v3, v4);}
+
+ template <class T1, class T2>
+ DH_Domain(const T1 &v1, const T2 &v2)
+ {m_groupParameters.Initialize(v1, v2);}
+
+ template <class T1, class T2, class T3>
+ DH_Domain(const T1 &v1, const T2 &v2, const T3 &v3)
+ {m_groupParameters.Initialize(v1, v2, v3);}
+
+ template <class T1, class T2, class T3, class T4>
+ DH_Domain(const T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4)
+ {m_groupParameters.Initialize(v1, v2, v3, v4);}
+
+ const GroupParameters & GetGroupParameters() const {return m_groupParameters;}
+ GroupParameters & AccessGroupParameters() {return m_groupParameters;}
+
+ void GeneratePublicKey(RandomNumberGenerator &rng, const byte *privateKey, byte *publicKey) const
+ {
+ Base::GeneratePublicKey(rng, privateKey, publicKey);
+
+ if (FIPS_140_2_ComplianceEnabled())
+ {
+ SecByteBlock privateKey2(this->PrivateKeyLength());
+ this->GeneratePrivateKey(rng, privateKey2);
+
+ SecByteBlock publicKey2(this->PublicKeyLength());
+ Base::GeneratePublicKey(rng, privateKey2, publicKey2);
+
+ SecByteBlock agreedValue(this->AgreedValueLength()), agreedValue2(this->AgreedValueLength());
+ bool agreed1 = this->Agree(agreedValue, privateKey, publicKey2);
+ bool agreed2 = this->Agree(agreedValue2, privateKey2, publicKey);
+
+ if (!agreed1 || !agreed2 || agreedValue != agreedValue2)
+ throw SelfTestFailure(this->AlgorithmName() + ": pairwise consistency test failed");
+ }
+ }
+
+ static std::string CRYPTOPP_API StaticAlgorithmName()
+ {return GroupParameters::StaticAlgorithmNamePrefix() + DH_Algorithm::StaticAlgorithmName();}
+ std::string AlgorithmName() const {return StaticAlgorithmName();}
+
+private:
+ const DL_KeyAgreementAlgorithm<Element> & GetKeyAgreementAlgorithm() const
+ {return Singleton<DH_Algorithm>().Ref();}
+ DL_GroupParameters<Element> & AccessAbstractGroupParameters()
+ {return m_groupParameters;}
+
+ GroupParameters m_groupParameters;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DH_Domain<DL_GroupParameters_GFP_DefaultSafePrime>;
+
+//! <a href="http://www.weidai.com/scan-mirror/ka.html#DH">Diffie-Hellman</a> in GF(p) with key validation
+typedef DH_Domain<DL_GroupParameters_GFP_DefaultSafePrime> DH;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/dll.cpp b/embeddedcryptopp/dll.cpp
new file mode 100644
index 0000000..2b4ef7a
--- /dev/null
+++ b/embeddedcryptopp/dll.cpp
@@ -0,0 +1,146 @@
+// dll.cpp - written and placed in the public domain by Wei Dai
+
+#define CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES
+#define CRYPTOPP_DEFAULT_NO_DLL
+
+#include "dll.h"
+#pragma warning(default: 4660)
+
+#if defined(CRYPTOPP_EXPORTS) && defined(CRYPTOPP_WIN32_AVAILABLE)
+#include <windows.h>
+#endif
+
+#ifndef CRYPTOPP_IMPORTS
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template<> const byte PKCS_DigestDecoration<SHA1>::decoration[] = {0x30,0x21,0x30,0x09,0x06,0x05,0x2B,0x0E,0x03,0x02,0x1A,0x05,0x00,0x04,0x14};
+template<> const unsigned int PKCS_DigestDecoration<SHA1>::length = sizeof(PKCS_DigestDecoration<SHA1>::decoration);
+
+template<> const byte PKCS_DigestDecoration<SHA224>::decoration[] = {0x30,0x2d,0x30,0x0d,0x06,0x09,0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x04,0x05,0x00,0x04,0x1c};
+template<> const unsigned int PKCS_DigestDecoration<SHA224>::length = sizeof(PKCS_DigestDecoration<SHA224>::decoration);
+
+template<> const byte PKCS_DigestDecoration<SHA256>::decoration[] = {0x30,0x31,0x30,0x0d,0x06,0x09,0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x01,0x05,0x00,0x04,0x20};
+template<> const unsigned int PKCS_DigestDecoration<SHA256>::length = sizeof(PKCS_DigestDecoration<SHA256>::decoration);
+
+template<> const byte PKCS_DigestDecoration<SHA384>::decoration[] = {0x30,0x41,0x30,0x0d,0x06,0x09,0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x02,0x05,0x00,0x04,0x30};
+template<> const unsigned int PKCS_DigestDecoration<SHA384>::length = sizeof(PKCS_DigestDecoration<SHA384>::decoration);
+
+template<> const byte PKCS_DigestDecoration<SHA512>::decoration[] = {0x30,0x51,0x30,0x0d,0x06,0x09,0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x03,0x05,0x00,0x04,0x40};
+template<> const unsigned int PKCS_DigestDecoration<SHA512>::length = sizeof(PKCS_DigestDecoration<SHA512>::decoration);
+
+template<> const byte EMSA2HashId<SHA>::id = 0x33;
+template<> const byte EMSA2HashId<SHA224>::id = 0x38;
+template<> const byte EMSA2HashId<SHA256>::id = 0x34;
+template<> const byte EMSA2HashId<SHA384>::id = 0x36;
+template<> const byte EMSA2HashId<SHA512>::id = 0x35;
+
+NAMESPACE_END
+
+#endif
+
+#ifdef CRYPTOPP_EXPORTS
+
+USING_NAMESPACE(CryptoPP)
+
+#if !(defined(_MSC_VER) && (_MSC_VER < 1300))
+using std::set_new_handler;
+#endif
+
+static PNew s_pNew = NULL;
+static PDelete s_pDelete = NULL;
+
+static void * New (size_t size)
+{
+ void *p;
+ while (!(p = malloc(size)))
+ CallNewHandler();
+
+ return p;
+}
+
+static void SetNewAndDeleteFunctionPointers()
+{
+ void *p = NULL;
+ HMODULE hModule = NULL;
+ MEMORY_BASIC_INFORMATION mbi;
+
+ while (true)
+ {
+ VirtualQuery(p, &mbi, sizeof(mbi));
+
+ if (p >= (char *)mbi.BaseAddress + mbi.RegionSize)
+ break;
+
+ p = (char *)mbi.BaseAddress + mbi.RegionSize;
+
+ if (!mbi.AllocationBase || mbi.AllocationBase == hModule)
+ continue;
+
+ hModule = HMODULE(mbi.AllocationBase);
+
+ PGetNewAndDelete pGetNewAndDelete = (PGetNewAndDelete)GetProcAddress(hModule, "GetNewAndDeleteForCryptoPP");
+ if (pGetNewAndDelete)
+ {
+ pGetNewAndDelete(s_pNew, s_pDelete);
+ return;
+ }
+
+ PSetNewAndDelete pSetNewAndDelete = (PSetNewAndDelete)GetProcAddress(hModule, "SetNewAndDeleteFromCryptoPP");
+ if (pSetNewAndDelete)
+ {
+ s_pNew = &New;
+ s_pDelete = &free;
+ pSetNewAndDelete(s_pNew, s_pDelete, &set_new_handler);
+ return;
+ }
+ }
+
+ // try getting these directly using mangled names of new and delete operators
+
+ hModule = GetModuleHandle("msvcrtd");
+ if (!hModule)
+ hModule = GetModuleHandle("msvcrt");
+ if (hModule)
+ {
+ // 32-bit versions
+ s_pNew = (PNew)GetProcAddress(hModule, "??2@YAPAXI@Z");
+ s_pDelete = (PDelete)GetProcAddress(hModule, "??3@YAXPAX@Z");
+ if (s_pNew && s_pDelete)
+ return;
+
+ // 64-bit versions
+ s_pNew = (PNew)GetProcAddress(hModule, "??2@YAPEAX_K@Z");
+ s_pDelete = (PDelete)GetProcAddress(hModule, "??3@YAXPEAX@Z");
+ if (s_pNew && s_pDelete)
+ return;
+ }
+
+ OutputDebugString("Crypto++ was not able to obtain new and delete function pointers.\n");
+ throw 0;
+}
+
+void * operator new (size_t size)
+{
+ if (!s_pNew)
+ SetNewAndDeleteFunctionPointers();
+
+ return s_pNew(size);
+}
+
+void operator delete (void * p)
+{
+ s_pDelete(p);
+}
+
+void * operator new [] (size_t size)
+{
+ return operator new (size);
+}
+
+void operator delete [] (void * p)
+{
+ operator delete (p);
+}
+
+#endif // #ifdef CRYPTOPP_EXPORTS
diff --git a/embeddedcryptopp/dll.h b/embeddedcryptopp/dll.h
new file mode 100644
index 0000000..5e42d46
--- /dev/null
+++ b/embeddedcryptopp/dll.h
@@ -0,0 +1,71 @@
+#ifndef CRYPTOPP_DLL_H
+#define CRYPTOPP_DLL_H
+
+#if !defined(CRYPTOPP_IMPORTS) && !defined(CRYPTOPP_EXPORTS) && !defined(CRYPTOPP_DEFAULT_NO_DLL)
+#ifdef CRYPTOPP_CONFIG_H
+#error To use the DLL version of Crypto++, this file must be included before any other Crypto++ header files.
+#endif
+#define CRYPTOPP_IMPORTS
+#endif
+
+#include "aes.h"
+#include "cbcmac.h"
+#include "ccm.h"
+#include "cmac.h"
+#include "channels.h"
+#include "des.h"
+#include "dh.h"
+#include "dsa.h"
+#include "ec2n.h"
+#include "eccrypto.h"
+#include "ecp.h"
+#include "files.h"
+#include "fips140.h"
+#include "gcm.h"
+#include "hex.h"
+#include "hmac.h"
+#include "modes.h"
+#include "mqueue.h"
+#include "nbtheory.h"
+#include "osrng.h"
+#include "pkcspad.h"
+#include "pssr.h"
+#include "randpool.h"
+#include "rsa.h"
+#include "rw.h"
+#include "sha.h"
+#include "skipjack.h"
+#include "trdlocal.h"
+
+#ifdef CRYPTOPP_IMPORTS
+
+#ifdef _DLL
+// cause CRT DLL to be initialized before Crypto++ so that we can use malloc and free during DllMain()
+#ifdef NDEBUG
+#pragma comment(lib, "msvcrt")
+#else
+#pragma comment(lib, "msvcrtd")
+#endif
+#endif
+
+#pragma comment(lib, "cryptopp")
+
+#endif // #ifdef CRYPTOPP_IMPORTS
+
+#include <new> // for new_handler
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#if !(defined(_MSC_VER) && (_MSC_VER < 1300))
+using std::new_handler;
+#endif
+
+typedef void * (CRYPTOPP_API * PNew)(size_t);
+typedef void (CRYPTOPP_API * PDelete)(void *);
+typedef void (CRYPTOPP_API * PGetNewAndDelete)(PNew &, PDelete &);
+typedef new_handler (CRYPTOPP_API * PSetNewHandler)(new_handler);
+typedef void (CRYPTOPP_API * PSetNewAndDelete)(PNew, PDelete, PSetNewHandler);
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/dlltest.dsp b/embeddedcryptopp/dlltest.dsp
new file mode 100644
index 0000000..b980b7f
--- /dev/null
+++ b/embeddedcryptopp/dlltest.dsp
@@ -0,0 +1,90 @@
+# Microsoft Developer Studio Project File - Name="dlltest" - Package Owner=<4>
+# Microsoft Developer Studio Generated Build File, Format Version 6.00
+# ** DO NOT EDIT **
+
+# TARGTYPE "Win32 (x86) Console Application" 0x0103
+
+CFG=dlltest - Win32 Debug
+!MESSAGE This is not a valid makefile. To build this project using NMAKE,
+!MESSAGE use the Export Makefile command and run
+!MESSAGE
+!MESSAGE NMAKE /f "dlltest.mak".
+!MESSAGE
+!MESSAGE You can specify a configuration when running NMAKE
+!MESSAGE by defining the macro CFG on the command line. For example:
+!MESSAGE
+!MESSAGE NMAKE /f "dlltest.mak" CFG="dlltest - Win32 Debug"
+!MESSAGE
+!MESSAGE Possible choices for configuration are:
+!MESSAGE
+!MESSAGE "dlltest - Win32 Release" (based on "Win32 (x86) Console Application")
+!MESSAGE "dlltest - Win32 Debug" (based on "Win32 (x86) Console Application")
+!MESSAGE
+
+# Begin Project
+# PROP AllowPerConfigDependencies 0
+# PROP Scc_ProjName ""
+# PROP Scc_LocalPath ""
+CPP=cl.exe
+RSC=rc.exe
+
+!IF "$(CFG)" == "dlltest - Win32 Release"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 0
+# PROP BASE Output_Dir "dlltest___Win32_Release"
+# PROP BASE Intermediate_Dir "dlltest___Win32_Release"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 0
+# PROP Output_Dir "dlltest___Win32_Release"
+# PROP Intermediate_Dir "dlltest___Win32_Release"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c
+# ADD CPP /nologo /Gz /MT /W3 /GR /GX /Zi /O1 /Ob2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /D "CRYPTOPP_DLL_ONLY" /YX /FD /c
+# ADD BASE RSC /l 0x409 /d "NDEBUG"
+# ADD RSC /l 0x409 /d "NDEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386
+# ADD LINK32 /nologo /subsystem:console /map /debug /machine:I386 /out:"DLL_Release/dlltest.exe" /libpath:"DLL_Release"
+
+!ELSEIF "$(CFG)" == "dlltest - Win32 Debug"
+
+# PROP BASE Use_MFC 0
+# PROP BASE Use_Debug_Libraries 1
+# PROP BASE Output_Dir "dlltest___Win32_Debug"
+# PROP BASE Intermediate_Dir "dlltest___Win32_Debug"
+# PROP BASE Target_Dir ""
+# PROP Use_MFC 0
+# PROP Use_Debug_Libraries 1
+# PROP Output_Dir "dlltest___Win32_Debug"
+# PROP Intermediate_Dir "dlltest___Win32_Debug"
+# PROP Ignore_Export_Lib 0
+# PROP Target_Dir ""
+# ADD BASE CPP /nologo /W3 /Gm /GX /ZI /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /GZ /c
+# ADD CPP /nologo /Gz /MTd /W3 /Gm /GR /GX /Zi /Oi /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /D "CRYPTOPP_DLL_ONLY" /YX /FD /GZ /c
+# ADD BASE RSC /l 0x409 /d "_DEBUG"
+# ADD RSC /l 0x409 /d "_DEBUG"
+BSC32=bscmake.exe
+# ADD BASE BSC32 /nologo
+# ADD BSC32 /nologo
+LINK32=link.exe
+# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept
+# ADD LINK32 /nologo /subsystem:console /debug /machine:I386 /out:"DLL_Debug/dlltest.exe" /pdbtype:sept /libpath:"DLL_Debug"
+
+!ENDIF
+
+# Begin Target
+
+# Name "dlltest - Win32 Release"
+# Name "dlltest - Win32 Debug"
+# Begin Source File
+
+SOURCE=.\dlltest.cpp
+# End Source File
+# End Target
+# End Project
diff --git a/embeddedcryptopp/dlltest.vcproj b/embeddedcryptopp/dlltest.vcproj
new file mode 100644
index 0000000..0bf11ff
--- /dev/null
+++ b/embeddedcryptopp/dlltest.vcproj
@@ -0,0 +1,419 @@
+<?xml version="1.0" encoding="gb2312"?>
+<VisualStudioProject
+ ProjectType="Visual C++"
+ Version="8.00"
+ Name="dlltest"
+ ProjectGUID="{A7483CE8-2784-46CE-8CB8-8C0C1D27E232}"
+ SccLocalPath="."
+ >
+ <Platforms>
+ <Platform
+ Name="Win32"
+ />
+ <Platform
+ Name="x64"
+ />
+ </Platforms>
+ <ToolFiles>
+ </ToolFiles>
+ <Configurations>
+ <Configuration
+ Name="Release|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TypeLibraryName=".\dlltest___Win32_Release/dlltest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ FavorSizeOrSpeed="2"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="WIN32;NDEBUG;_CONSOLE;CRYPTOPP_DLL_ONLY"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ EnableEnhancedInstructionSet="1"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ CallingConvention="2"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories=""
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Release|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ TypeLibraryName=".\dlltest___Win32_Release/dlltest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ InlineFunctionExpansion="2"
+ EnableIntrinsicFunctions="true"
+ FavorSizeOrSpeed="2"
+ OmitFramePointers="true"
+ PreprocessorDefinitions="WIN32;NDEBUG;_CONSOLE;CRYPTOPP_DLL_ONLY"
+ StringPooling="true"
+ RuntimeLibrary="0"
+ EnableFunctionLevelLinking="true"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ CallingConvention="2"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="NDEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories=""
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|Win32"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TypeLibraryName=".\dlltest___Win32_Debug/dlltest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="WIN32;_DEBUG;_CONSOLE;CRYPTOPP_DLL_ONLY"
+ BasicRuntimeChecks="3"
+ RuntimeLibrary="1"
+ EnableEnhancedInstructionSet="1"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="4"
+ CallingConvention="2"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories=""
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Debug|x64"
+ OutputDirectory="$(PlatformName)\DLL_Output\$(ConfigurationName)"
+ IntermediateDirectory="$(PlatformName)\$(ProjectName)\$(ConfigurationName)"
+ ConfigurationType="1"
+ InheritedPropertySheets="$(VCInstallDir)VCProjectDefaults\UpgradeFromVC71.vsprops"
+ UseOfMFC="0"
+ ATLMinimizesCRunTimeLibraryUsage="false"
+ CharacterSet="2"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ TargetEnvironment="3"
+ TypeLibraryName=".\dlltest___Win32_Debug/dlltest.tlb"
+ HeaderFileName=""
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ EnableIntrinsicFunctions="true"
+ PreprocessorDefinitions="WIN32;_DEBUG;_CONSOLE;CRYPTOPP_DLL_ONLY"
+ BasicRuntimeChecks="3"
+ RuntimeLibrary="1"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ SuppressStartupBanner="true"
+ DebugInformationFormat="3"
+ CallingConvention="2"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ PreprocessorDefinitions="_DEBUG"
+ Culture="1033"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="odbc32.lib odbccp32.lib"
+ SuppressStartupBanner="true"
+ AdditionalLibraryDirectories=""
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ TargetMachine="17"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCWebDeploymentTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ </Configurations>
+ <References>
+ </References>
+ <Files>
+ <File
+ RelativePath="dlltest.cpp"
+ >
+ <FileConfiguration
+ Name="Release|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Release|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="1"
+ PreprocessorDefinitions=""
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|Win32"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ <FileConfiguration
+ Name="Debug|x64"
+ >
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ PreprocessorDefinitions=""
+ BasicRuntimeChecks="3"
+ />
+ </FileConfiguration>
+ </File>
+ </Files>
+ <Globals>
+ </Globals>
+</VisualStudioProject>
diff --git a/embeddedcryptopp/dsa.cpp b/embeddedcryptopp/dsa.cpp
new file mode 100644
index 0000000..ac9e1f8
--- /dev/null
+++ b/embeddedcryptopp/dsa.cpp
@@ -0,0 +1,119 @@
+// dsa.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "dsa.h"
+#include "nbtheory.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+size_t DSAConvertSignatureFormat(byte *buffer, size_t bufferSize, DSASignatureFormat toFormat, const byte *signature, size_t signatureLen, DSASignatureFormat fromFormat)
+{
+ Integer r, s;
+ StringStore store(signature, signatureLen);
+ ArraySink sink(buffer, bufferSize);
+
+ switch (fromFormat)
+ {
+ case DSA_P1363:
+ r.Decode(store, signatureLen/2);
+ s.Decode(store, signatureLen/2);
+ break;
+ case DSA_DER:
+ {
+ BERSequenceDecoder seq(store);
+ r.BERDecode(seq);
+ s.BERDecode(seq);
+ seq.MessageEnd();
+ break;
+ }
+ case DSA_OPENPGP:
+ r.OpenPGPDecode(store);
+ s.OpenPGPDecode(store);
+ break;
+ }
+
+ switch (toFormat)
+ {
+ case DSA_P1363:
+ r.Encode(sink, bufferSize/2);
+ s.Encode(sink, bufferSize/2);
+ break;
+ case DSA_DER:
+ {
+ DERSequenceEncoder seq(sink);
+ r.DEREncode(seq);
+ s.DEREncode(seq);
+ seq.MessageEnd();
+ break;
+ }
+ case DSA_OPENPGP:
+ r.OpenPGPEncode(sink);
+ s.OpenPGPEncode(sink);
+ break;
+ }
+
+ return (size_t)sink.TotalPutLength();
+}
+
+bool DSA::GeneratePrimes(const byte *seedIn, unsigned int g, int &counter,
+ Integer &p, unsigned int L, Integer &q, bool useInputCounterValue)
+{
+ assert(g%8 == 0);
+
+ SHA sha;
+ SecByteBlock seed(seedIn, g/8);
+ SecByteBlock U(SHA::DIGESTSIZE);
+ SecByteBlock temp(SHA::DIGESTSIZE);
+ SecByteBlock W(((L-1)/160+1) * SHA::DIGESTSIZE);
+ const int n = (L-1) / 160;
+ const int b = (L-1) % 160;
+ Integer X;
+
+ sha.CalculateDigest(U, seed, g/8);
+
+ for (int i=g/8-1, carry=true; i>=0 && carry; i--)
+ carry=!++seed[i];
+
+ sha.CalculateDigest(temp, seed, g/8);
+ xorbuf(U, temp, SHA::DIGESTSIZE);
+
+ U[0] |= 0x80;
+ U[SHA::DIGESTSIZE-1] |= 1;
+ q.Decode(U, SHA::DIGESTSIZE);
+
+ if (!IsPrime(q))
+ return false;
+
+ int counterEnd = useInputCounterValue ? counter+1 : 4096;
+
+ for (int c = 0; c < counterEnd; c++)
+ {
+ for (int k=0; k<=n; k++)
+ {
+ for (int i=g/8-1, carry=true; i>=0 && carry; i--)
+ carry=!++seed[i];
+ if (!useInputCounterValue || c == counter)
+ sha.CalculateDigest(W+(n-k)*SHA::DIGESTSIZE, seed, g/8);
+ }
+ if (!useInputCounterValue || c == counter)
+ {
+ W[SHA::DIGESTSIZE - 1 - b/8] |= 0x80;
+ X.Decode(W + SHA::DIGESTSIZE - 1 - b/8, L/8);
+ p = X-((X % (2*q))-1);
+
+ if (p.GetBit(L-1) && IsPrime(p))
+ {
+ counter = c;
+ return true;
+ }
+ }
+ }
+ return false;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/dsa.h b/embeddedcryptopp/dsa.h
new file mode 100644
index 0000000..6ae0387
--- /dev/null
+++ b/embeddedcryptopp/dsa.h
@@ -0,0 +1,35 @@
+#ifndef CRYPTOPP_DSA_H
+#define CRYPTOPP_DSA_H
+
+/** \file
+*/
+
+#include "gfpcrypt.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+/*! The DSA signature format used by Crypto++ is as defined by IEEE P1363.
+ Java uses the DER format, and OpenPGP uses the OpenPGP format. */
+enum DSASignatureFormat {DSA_P1363, DSA_DER, DSA_OPENPGP};
+/** This function converts between these formats, and returns length of signature in the target format.
+ If toFormat == DSA_P1363, bufferSize must equal publicKey.SignatureLength() */
+size_t DSAConvertSignatureFormat(byte *buffer, size_t bufferSize, DSASignatureFormat toFormat,
+ const byte *signature, size_t signatureLen, DSASignatureFormat fromFormat);
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+
+typedef DSA::Signer DSAPrivateKey;
+typedef DSA::Verifier DSAPublicKey;
+
+const int MIN_DSA_PRIME_LENGTH = DSA::MIN_PRIME_LENGTH;
+const int MAX_DSA_PRIME_LENGTH = DSA::MAX_PRIME_LENGTH;
+const int DSA_PRIME_LENGTH_MULTIPLE = DSA::PRIME_LENGTH_MULTIPLE;
+
+inline bool GenerateDSAPrimes(const byte *seed, size_t seedLength, int &counter, Integer &p, unsigned int primeLength, Integer &q)
+ {return DSA::GeneratePrimes(seed, seedLength, counter, p, primeLength, q);}
+
+#endif
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/ec2n.cpp b/embeddedcryptopp/ec2n.cpp
new file mode 100644
index 0000000..dbab31a
--- /dev/null
+++ b/embeddedcryptopp/ec2n.cpp
@@ -0,0 +1,288 @@
+// ec2n.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "ec2n.h"
+#include "asn.h"
+
+#include "algebra.cpp"
+#include "eprecomp.cpp"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+EC2N::EC2N(BufferedTransformation &bt)
+ : m_field(BERDecodeGF2NP(bt))
+{
+ BERSequenceDecoder seq(bt);
+ m_field->BERDecodeElement(seq, m_a);
+ m_field->BERDecodeElement(seq, m_b);
+ // skip optional seed
+ if (!seq.EndReached())
+ BERDecodeOctetString(seq, TheBitBucket());
+ seq.MessageEnd();
+}
+
+void EC2N::DEREncode(BufferedTransformation &bt) const
+{
+ m_field->DEREncode(bt);
+ DERSequenceEncoder seq(bt);
+ m_field->DEREncodeElement(seq, m_a);
+ m_field->DEREncodeElement(seq, m_b);
+ seq.MessageEnd();
+}
+
+bool EC2N::DecodePoint(EC2N::Point &P, const byte *encodedPoint, size_t encodedPointLen) const
+{
+ StringStore store(encodedPoint, encodedPointLen);
+ return DecodePoint(P, store, encodedPointLen);
+}
+
+bool EC2N::DecodePoint(EC2N::Point &P, BufferedTransformation &bt, size_t encodedPointLen) const
+{
+ byte type;
+ if (encodedPointLen < 1 || !bt.Get(type))
+ return false;
+
+ switch (type)
+ {
+ case 0:
+ P.identity = true;
+ return true;
+ case 2:
+ case 3:
+ {
+ if (encodedPointLen != EncodedPointSize(true))
+ return false;
+
+ P.identity = false;
+ P.x.Decode(bt, m_field->MaxElementByteLength());
+
+ if (P.x.IsZero())
+ {
+ P.y = m_field->SquareRoot(m_b);
+ return true;
+ }
+
+ FieldElement z = m_field->Square(P.x);
+ assert(P.x == m_field->SquareRoot(z));
+ P.y = m_field->Divide(m_field->Add(m_field->Multiply(z, m_field->Add(P.x, m_a)), m_b), z);
+ assert(P.x == m_field->Subtract(m_field->Divide(m_field->Subtract(m_field->Multiply(P.y, z), m_b), z), m_a));
+ z = m_field->SolveQuadraticEquation(P.y);
+ assert(m_field->Add(m_field->Square(z), z) == P.y);
+ z.SetCoefficient(0, type & 1);
+
+ P.y = m_field->Multiply(z, P.x);
+ return true;
+ }
+ case 4:
+ {
+ if (encodedPointLen != EncodedPointSize(false))
+ return false;
+
+ unsigned int len = m_field->MaxElementByteLength();
+ P.identity = false;
+ P.x.Decode(bt, len);
+ P.y.Decode(bt, len);
+ return true;
+ }
+ default:
+ return false;
+ }
+}
+
+void EC2N::EncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const
+{
+ if (P.identity)
+ NullStore().TransferTo(bt, EncodedPointSize(compressed));
+ else if (compressed)
+ {
+ bt.Put(2 + (!P.x ? 0 : m_field->Divide(P.y, P.x).GetBit(0)));
+ P.x.Encode(bt, m_field->MaxElementByteLength());
+ }
+ else
+ {
+ unsigned int len = m_field->MaxElementByteLength();
+ bt.Put(4); // uncompressed
+ P.x.Encode(bt, len);
+ P.y.Encode(bt, len);
+ }
+}
+
+void EC2N::EncodePoint(byte *encodedPoint, const Point &P, bool compressed) const
+{
+ ArraySink sink(encodedPoint, EncodedPointSize(compressed));
+ EncodePoint(sink, P, compressed);
+ assert(sink.TotalPutLength() == EncodedPointSize(compressed));
+}
+
+EC2N::Point EC2N::BERDecodePoint(BufferedTransformation &bt) const
+{
+ SecByteBlock str;
+ BERDecodeOctetString(bt, str);
+ Point P;
+ if (!DecodePoint(P, str, str.size()))
+ BERDecodeError();
+ return P;
+}
+
+void EC2N::DEREncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const
+{
+ SecByteBlock str(EncodedPointSize(compressed));
+ EncodePoint(str, P, compressed);
+ DEREncodeOctetString(bt, str);
+}
+
+bool EC2N::ValidateParameters(RandomNumberGenerator &rng, unsigned int level) const
+{
+ bool pass = !!m_b;
+ pass = pass && m_a.CoefficientCount() <= m_field->MaxElementBitLength();
+ pass = pass && m_b.CoefficientCount() <= m_field->MaxElementBitLength();
+
+ if (level >= 1)
+ pass = pass && m_field->GetModulus().IsIrreducible();
+
+ return pass;
+}
+
+bool EC2N::VerifyPoint(const Point &P) const
+{
+ const FieldElement &x = P.x, &y = P.y;
+ return P.identity ||
+ (x.CoefficientCount() <= m_field->MaxElementBitLength()
+ && y.CoefficientCount() <= m_field->MaxElementBitLength()
+ && !(((x+m_a)*x*x+m_b-(x+y)*y)%m_field->GetModulus()));
+}
+
+bool EC2N::Equal(const Point &P, const Point &Q) const
+{
+ if (P.identity && Q.identity)
+ return true;
+
+ if (P.identity && !Q.identity)
+ return false;
+
+ if (!P.identity && Q.identity)
+ return false;
+
+ return (m_field->Equal(P.x,Q.x) && m_field->Equal(P.y,Q.y));
+}
+
+const EC2N::Point& EC2N::Identity() const
+{
+ return Singleton<Point>().Ref();
+}
+
+const EC2N::Point& EC2N::Inverse(const Point &P) const
+{
+ if (P.identity)
+ return P;
+ else
+ {
+ m_R.identity = false;
+ m_R.y = m_field->Add(P.x, P.y);
+ m_R.x = P.x;
+ return m_R;
+ }
+}
+
+const EC2N::Point& EC2N::Add(const Point &P, const Point &Q) const
+{
+ if (P.identity) return Q;
+ if (Q.identity) return P;
+ if (Equal(P, Q)) return Double(P);
+ if (m_field->Equal(P.x, Q.x) && m_field->Equal(P.y, m_field->Add(Q.x, Q.y))) return Identity();
+
+ FieldElement t = m_field->Add(P.y, Q.y);
+ t = m_field->Divide(t, m_field->Add(P.x, Q.x));
+ FieldElement x = m_field->Square(t);
+ m_field->Accumulate(x, t);
+ m_field->Accumulate(x, Q.x);
+ m_field->Accumulate(x, m_a);
+ m_R.y = m_field->Add(P.y, m_field->Multiply(t, x));
+ m_field->Accumulate(x, P.x);
+ m_field->Accumulate(m_R.y, x);
+
+ m_R.x.swap(x);
+ m_R.identity = false;
+ return m_R;
+}
+
+const EC2N::Point& EC2N::Double(const Point &P) const
+{
+ if (P.identity) return P;
+ if (!m_field->IsUnit(P.x)) return Identity();
+
+ FieldElement t = m_field->Divide(P.y, P.x);
+ m_field->Accumulate(t, P.x);
+ m_R.y = m_field->Square(P.x);
+ m_R.x = m_field->Square(t);
+ m_field->Accumulate(m_R.x, t);
+ m_field->Accumulate(m_R.x, m_a);
+ m_field->Accumulate(m_R.y, m_field->Multiply(t, m_R.x));
+ m_field->Accumulate(m_R.y, m_R.x);
+
+ m_R.identity = false;
+ return m_R;
+}
+
+// ********************************************************
+
+/*
+EcPrecomputation<EC2N>& EcPrecomputation<EC2N>::operator=(const EcPrecomputation<EC2N> &rhs)
+{
+ m_ec = rhs.m_ec;
+ m_ep = rhs.m_ep;
+ m_ep.m_group = m_ec.get();
+ return *this;
+}
+
+void EcPrecomputation<EC2N>::SetCurveAndBase(const EC2N &ec, const EC2N::Point &base)
+{
+ m_ec.reset(new EC2N(ec));
+ m_ep.SetGroupAndBase(*m_ec, base);
+}
+
+void EcPrecomputation<EC2N>::Precompute(unsigned int maxExpBits, unsigned int storage)
+{
+ m_ep.Precompute(maxExpBits, storage);
+}
+
+void EcPrecomputation<EC2N>::Load(BufferedTransformation &bt)
+{
+ BERSequenceDecoder seq(bt);
+ word32 version;
+ BERDecodeUnsigned<word32>(seq, version, INTEGER, 1, 1);
+ m_ep.m_exponentBase.BERDecode(seq);
+ m_ep.m_windowSize = m_ep.m_exponentBase.BitCount() - 1;
+ m_ep.m_bases.clear();
+ while (!seq.EndReached())
+ m_ep.m_bases.push_back(m_ec->BERDecodePoint(seq));
+ seq.MessageEnd();
+}
+
+void EcPrecomputation<EC2N>::Save(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder seq(bt);
+ DEREncodeUnsigned<word32>(seq, 1); // version
+ m_ep.m_exponentBase.DEREncode(seq);
+ for (unsigned i=0; i<m_ep.m_bases.size(); i++)
+ m_ec->DEREncodePoint(seq, m_ep.m_bases[i]);
+ seq.MessageEnd();
+}
+
+EC2N::Point EcPrecomputation<EC2N>::Exponentiate(const Integer &exponent) const
+{
+ return m_ep.Exponentiate(exponent);
+}
+
+EC2N::Point EcPrecomputation<EC2N>::CascadeExponentiate(const Integer &exponent, const DL_FixedBasePrecomputation<Element> &pc2, const Integer &exponent2) const
+{
+ return m_ep.CascadeExponentiate(exponent, static_cast<const EcPrecomputation<EC2N> &>(pc2).m_ep, exponent2);
+}
+*/
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/ec2n.h b/embeddedcryptopp/ec2n.h
new file mode 100644
index 0000000..ae4007c
--- /dev/null
+++ b/embeddedcryptopp/ec2n.h
@@ -0,0 +1,113 @@
+#ifndef CRYPTOPP_EC2N_H
+#define CRYPTOPP_EC2N_H
+
+#include "gf2n.h"
+#include "eprecomp.h"
+#include "smartptr.h"
+#include "pubkey.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Elliptic Curve Point
+struct CRYPTOPP_DLL EC2NPoint
+{
+ EC2NPoint() : identity(true) {}
+ EC2NPoint(const PolynomialMod2 &x, const PolynomialMod2 &y)
+ : identity(false), x(x), y(y) {}
+
+ bool operator==(const EC2NPoint &t) const
+ {return (identity && t.identity) || (!identity && !t.identity && x==t.x && y==t.y);}
+ bool operator< (const EC2NPoint &t) const
+ {return identity ? !t.identity : (!t.identity && (x<t.x || (x==t.x && y<t.y)));}
+
+ bool identity;
+ PolynomialMod2 x, y;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractGroup<EC2NPoint>;
+
+//! Elliptic Curve over GF(2^n)
+class CRYPTOPP_DLL EC2N : public AbstractGroup<EC2NPoint>
+{
+public:
+ typedef GF2NP Field;
+ typedef Field::Element FieldElement;
+ typedef EC2NPoint Point;
+
+ EC2N() {}
+ EC2N(const Field &field, const Field::Element &a, const Field::Element &b)
+ : m_field(field), m_a(a), m_b(b) {}
+ // construct from BER encoded parameters
+ // this constructor will decode and extract the the fields fieldID and curve of the sequence ECParameters
+ EC2N(BufferedTransformation &bt);
+
+ // encode the fields fieldID and curve of the sequence ECParameters
+ void DEREncode(BufferedTransformation &bt) const;
+
+ bool Equal(const Point &P, const Point &Q) const;
+ const Point& Identity() const;
+ const Point& Inverse(const Point &P) const;
+ bool InversionIsFast() const {return true;}
+ const Point& Add(const Point &P, const Point &Q) const;
+ const Point& Double(const Point &P) const;
+
+ Point Multiply(const Integer &k, const Point &P) const
+ {return ScalarMultiply(P, k);}
+ Point CascadeMultiply(const Integer &k1, const Point &P, const Integer &k2, const Point &Q) const
+ {return CascadeScalarMultiply(P, k1, Q, k2);}
+
+ bool ValidateParameters(RandomNumberGenerator &rng, unsigned int level=3) const;
+ bool VerifyPoint(const Point &P) const;
+
+ unsigned int EncodedPointSize(bool compressed = false) const
+ {return 1 + (compressed?1:2)*m_field->MaxElementByteLength();}
+ // returns false if point is compressed and not valid (doesn't check if uncompressed)
+ bool DecodePoint(Point &P, BufferedTransformation &bt, size_t len) const;
+ bool DecodePoint(Point &P, const byte *encodedPoint, size_t len) const;
+ void EncodePoint(byte *encodedPoint, const Point &P, bool compressed) const;
+ void EncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const;
+
+ Point BERDecodePoint(BufferedTransformation &bt) const;
+ void DEREncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const;
+
+ Integer FieldSize() const {return Integer::Power2(m_field->MaxElementBitLength());}
+ const Field & GetField() const {return *m_field;}
+ const FieldElement & GetA() const {return m_a;}
+ const FieldElement & GetB() const {return m_b;}
+
+ bool operator==(const EC2N &rhs) const
+ {return GetField() == rhs.GetField() && m_a == rhs.m_a && m_b == rhs.m_b;}
+
+private:
+ clonable_ptr<Field> m_field;
+ FieldElement m_a, m_b;
+ mutable Point m_R;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_FixedBasePrecomputationImpl<EC2N::Point>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_GroupPrecomputation<EC2N::Point>;
+
+template <class T> class EcPrecomputation;
+
+//! EC2N precomputation
+template<> class EcPrecomputation<EC2N> : public DL_GroupPrecomputation<EC2N::Point>
+{
+public:
+ typedef EC2N EllipticCurve;
+
+ // DL_GroupPrecomputation
+ const AbstractGroup<Element> & GetGroup() const {return m_ec;}
+ Element BERDecodeElement(BufferedTransformation &bt) const {return m_ec.BERDecodePoint(bt);}
+ void DEREncodeElement(BufferedTransformation &bt, const Element &v) const {m_ec.DEREncodePoint(bt, v, false);}
+
+ // non-inherited
+ void SetCurve(const EC2N &ec) {m_ec = ec;}
+ const EC2N & GetCurve() const {return m_ec;}
+
+private:
+ EC2N m_ec;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/eccrypto.cpp b/embeddedcryptopp/eccrypto.cpp
new file mode 100644
index 0000000..fd8462f
--- /dev/null
+++ b/embeddedcryptopp/eccrypto.cpp
@@ -0,0 +1,694 @@
+// eccrypto.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "eccrypto.h"
+#include "nbtheory.h"
+#include "oids.h"
+#include "hex.h"
+#include "argnames.h"
+#include "ec2n.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#if 0
+static void ECDSA_TestInstantiations()
+{
+ ECDSA<EC2N>::Signer t1;
+ ECDSA<EC2N>::Verifier t2(t1);
+ ECNR<ECP>::Signer t3;
+ ECNR<ECP>::Verifier t4(t3);
+ ECIES<ECP>::Encryptor t5;
+ ECIES<EC2N>::Decryptor t6;
+ ECDH<ECP>::Domain t7;
+ ECMQV<ECP>::Domain t8;
+}
+#endif
+
+// VC60 workaround: complains when these functions are put into an anonymous namespace
+static Integer ConvertToInteger(const PolynomialMod2 &x)
+{
+ unsigned int l = x.ByteCount();
+ SecByteBlock temp(l);
+ x.Encode(temp, l);
+ return Integer(temp, l);
+}
+
+static inline Integer ConvertToInteger(const Integer &x)
+{
+ return x;
+}
+
+static bool CheckMOVCondition(const Integer &q, const Integer &r)
+{
+ // see "Updated standards for validating elliptic curves", http://eprint.iacr.org/2007/343
+ Integer t = 1;
+ unsigned int n = q.IsEven() ? 1 : q.BitCount(), m = r.BitCount();
+
+ for (unsigned int i=n; DiscreteLogWorkFactor(i)<m/2; i+=n)
+ {
+ if (q.IsEven())
+ t = (t+t)%r;
+ else
+ t = (t*q)%r;
+ if (t == 1)
+ return false;
+ }
+ return true;
+}
+
+// ******************************************************************
+
+template <class T> struct EcRecommendedParameters;
+
+template<> struct EcRecommendedParameters<EC2N>
+{
+ EcRecommendedParameters(const OID &oid, unsigned int t2, unsigned int t3, unsigned int t4, const char *a, const char *b, const char *g, const char *n, unsigned int h)
+ : oid(oid), t0(0), t1(0), t2(t2), t3(t3), t4(t4), a(a), b(b), g(g), n(n), h(h) {}
+ EcRecommendedParameters(const OID &oid, unsigned int t0, unsigned int t1, unsigned int t2, unsigned int t3, unsigned int t4, const char *a, const char *b, const char *g, const char *n, unsigned int h)
+ : oid(oid), t0(t0), t1(t1), t2(t2), t3(t3), t4(t4), a(a), b(b), g(g), n(n), h(h) {}
+ EC2N *NewEC() const
+ {
+ StringSource ssA(a, true, new HexDecoder);
+ StringSource ssB(b, true, new HexDecoder);
+ if (t0 == 0)
+ return new EC2N(GF2NT(t2, t3, t4), EC2N::FieldElement(ssA, (size_t)ssA.MaxRetrievable()), EC2N::FieldElement(ssB, (size_t)ssB.MaxRetrievable()));
+ else
+ return new EC2N(GF2NPP(t0, t1, t2, t3, t4), EC2N::FieldElement(ssA, (size_t)ssA.MaxRetrievable()), EC2N::FieldElement(ssB, (size_t)ssB.MaxRetrievable()));
+ };
+
+ OID oid;
+ unsigned int t0, t1, t2, t3, t4;
+ const char *a, *b, *g, *n;
+ unsigned int h;
+};
+
+template<> struct EcRecommendedParameters<ECP>
+{
+ EcRecommendedParameters(const OID &oid, const char *p, const char *a, const char *b, const char *g, const char *n, unsigned int h)
+ : oid(oid), p(p), a(a), b(b), g(g), n(n), h(h) {}
+ ECP *NewEC() const
+ {
+ StringSource ssP(p, true, new HexDecoder);
+ StringSource ssA(a, true, new HexDecoder);
+ StringSource ssB(b, true, new HexDecoder);
+ return new ECP(Integer(ssP, (size_t)ssP.MaxRetrievable()), ECP::FieldElement(ssA, (size_t)ssA.MaxRetrievable()), ECP::FieldElement(ssB, (size_t)ssB.MaxRetrievable()));
+ };
+
+ OID oid;
+ const char *p;
+ const char *a, *b, *g, *n;
+ unsigned int h;
+};
+
+struct OIDLessThan
+{
+ template <typename T>
+ inline bool operator()(const EcRecommendedParameters<T>& a, const OID& b) {return a.oid < b;}
+ template <typename T>
+ inline bool operator()(const OID& a, const EcRecommendedParameters<T>& b) {return a < b.oid;}
+ template <typename T>
+ inline bool operator()(const EcRecommendedParameters<T>& a, const EcRecommendedParameters<T>& b) {return a.oid < b.oid;}
+};
+
+static void GetRecommendedParameters(const EcRecommendedParameters<EC2N> *&begin, const EcRecommendedParameters<EC2N> *&end)
+{
+ // this array must be sorted by OID
+ static const EcRecommendedParameters<EC2N> rec[] = {
+ EcRecommendedParameters<EC2N>(ASN1::sect163k1(),
+ 163, 7, 6, 3, 0,
+ "000000000000000000000000000000000000000001",
+ "000000000000000000000000000000000000000001",
+ "0402FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE80289070FB05D38FF58321F2E800536D538CCDAA3D9",
+ "04000000000000000000020108A2E0CC0D99F8A5EF",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect163r1(),
+ 163, 7, 6, 3, 0,
+ "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
+ "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
+ "040369979697AB43897789566789567F787A7876A65400435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
+ "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect239k1(),
+ 239, 158, 0,
+ "000000000000000000000000000000000000000000000000000000000000",
+ "000000000000000000000000000000000000000000000000000000000001",
+ "0429A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
+ "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5",
+ 4),
+ EcRecommendedParameters<EC2N>(ASN1::sect113r1(),
+ 113, 9, 0,
+ "003088250CA6E7C7FE649CE85820F7",
+ "00E8BEE4D3E2260744188BE0E9C723",
+ "04009D73616F35F4AB1407D73562C10F00A52830277958EE84D1315ED31886",
+ "0100000000000000D9CCEC8A39E56F",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect113r2(),
+ 113, 9, 0,
+ "00689918DBEC7E5A0DD6DFC0AA55C7",
+ "0095E9A9EC9B297BD4BF36E059184F",
+ "0401A57A6A7B26CA5EF52FCDB816479700B3ADC94ED1FE674C06E695BABA1D",
+ "010000000000000108789B2496AF93",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect163r2(),
+ 163, 7, 6, 3, 0,
+ "000000000000000000000000000000000000000001",
+ "020A601907B8C953CA1481EB10512F78744A3205FD",
+ "0403F0EBA16286A2D57EA0991168D4994637E8343E3600D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
+ "040000000000000000000292FE77E70C12A4234C33",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect283k1(),
+ 283, 12, 7, 5, 0,
+ "000000000000000000000000000000000000000000000000000000000000000000000000",
+ "000000000000000000000000000000000000000000000000000000000000000000000001",
+ "040503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC245849283601CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
+ "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61",
+ 4),
+ EcRecommendedParameters<EC2N>(ASN1::sect283r1(),
+ 283, 12, 7, 5, 0,
+ "000000000000000000000000000000000000000000000000000000000000000000000001",
+ "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
+ "0405F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B1205303676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
+ "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect131r1(),
+ 131, 8, 3, 2, 0,
+ "07A11B09A76B562144418FF3FF8C2570B8",
+ "0217C05610884B63B9C6C7291678F9D341",
+ "040081BAF91FDF9833C40F9C181343638399078C6E7EA38C001F73C8134B1B4EF9E150",
+ "0400000000000000023123953A9464B54D",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect131r2(),
+ 131, 8, 3, 2, 0,
+ "03E5A88919D7CAFCBF415F07C2176573B2",
+ "04B8266A46C55657AC734CE38F018F2192",
+ "040356DCD8F2F95031AD652D23951BB366A80648F06D867940A5366D9E265DE9EB240F",
+ "0400000000000000016954A233049BA98F",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect193r1(),
+ 193, 15, 0,
+ "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
+ "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
+ "0401F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E10025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
+ "01000000000000000000000000C7F34A778F443ACC920EBA49",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect193r2(),
+ 193, 15, 0,
+ "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
+ "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
+ "0400D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
+ "010000000000000000000000015AAB561B005413CCD4EE99D5",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect233k1(),
+ 233, 74, 0,
+ "000000000000000000000000000000000000000000000000000000000000",
+ "000000000000000000000000000000000000000000000000000000000001",
+ "04017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD612601DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
+ "8000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF",
+ 4),
+ EcRecommendedParameters<EC2N>(ASN1::sect233r1(),
+ 233, 74, 0,
+ "000000000000000000000000000000000000000000000000000000000001",
+ "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
+ "0400FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
+ "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect409k1(),
+ 409, 87, 0,
+ "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+ "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+ "040060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE902374601E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
+ "7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF",
+ 4),
+ EcRecommendedParameters<EC2N>(ASN1::sect409r1(),
+ 409, 87, 0,
+ "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+ "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
+ "04015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A70061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
+ "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173",
+ 2),
+ EcRecommendedParameters<EC2N>(ASN1::sect571k1(),
+ 571, 10, 5, 2, 0,
+ "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+ "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+ "04026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C89720349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
+ "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001",
+ 4),
+ EcRecommendedParameters<EC2N>(ASN1::sect571r1(),
+ 571, 10, 5, 2, 0,
+ "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+ "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
+ "040303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
+ "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47",
+ 2),
+ };
+ begin = rec;
+ end = rec + sizeof(rec)/sizeof(rec[0]);
+}
+
+static void GetRecommendedParameters(const EcRecommendedParameters<ECP> *&begin, const EcRecommendedParameters<ECP> *&end)
+{
+ // this array must be sorted by OID
+ static const EcRecommendedParameters<ECP> rec[] = {
+ EcRecommendedParameters<ECP>(ASN1::secp192r1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+ "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
+ "04188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF101207192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
+ "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp256r1(),
+ "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFF",
+ "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFC",
+ "5AC635D8AA3A93E7B3EBBD55769886BC651D06B0CC53B0F63BCE3C3E27D2604B",
+ "046B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C2964FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5",
+ "FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::brainpoolP160r1(),
+ "E95E4A5F737059DC60DFC7AD95B3D8139515620F",
+ "340E7BE2A280EB74E2BE61BADA745D97E8F7C300",
+ "1E589A8595423412134FAA2DBDEC95C8D8675E58",
+ "04BED5AF16EA3F6A4F62938C4631EB5AF7BDBCDBC31667CB477A1A8EC338F94741669C976316DA6321",
+ "E95E4A5F737059DC60DF5991D45029409E60FC09",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::brainpoolP192r1(),
+ "C302F41D932A36CDA7A3463093D18DB78FCE476DE1A86297",
+ "6A91174076B1E0E19C39C031FE8685C1CAE040E5C69A28EF",
+ "469A28EF7C28CCA3DC721D044F4496BCCA7EF4146FBF25C9",
+ "04C0A0647EAAB6A48753B033C56CB0F0900A2F5C4853375FD614B690866ABD5BB88B5F4828C1490002E6773FA2FA299B8F",
+ "C302F41D932A36CDA7A3462F9E9E916B5BE8F1029AC4ACC1",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::brainpoolP224r1(),
+ "D7C134AA264366862A18302575D1D787B09F075797DA89F57EC8C0FF",
+ "68A5E62CA9CE6C1C299803A6C1530B514E182AD8B0042A59CAD29F43",
+ "2580F63CCFE44138870713B1A92369E33E2135D266DBB372386C400B",
+ "040D9029AD2C7E5CF4340823B2A87DC68C9E4CE3174C1E6EFDEE12C07D58AA56F772C0726F24C6B89E4ECDAC24354B9E99CAA3F6D3761402CD",
+ "D7C134AA264366862A18302575D0FB98D116BC4B6DDEBCA3A5A7939F",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::brainpoolP256r1(),
+ "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377",
+ "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9",
+ "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6",
+ "048BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997",
+ "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::brainpoolP320r1(),
+ "D35E472036BC4FB7E13C785ED201E065F98FCFA6F6F40DEF4F92B9EC7893EC28FCD412B1F1B32E27",
+ "3EE30B568FBAB0F883CCEBD46D3F3BB8A2A73513F5EB79DA66190EB085FFA9F492F375A97D860EB4",
+ "520883949DFDBC42D3AD198640688A6FE13F41349554B49ACC31DCCD884539816F5EB4AC8FB1F1A6",
+ "0443BD7E9AFB53D8B85289BCC48EE5BFE6F20137D10A087EB6E7871E2A10A599C710AF8D0D39E2061114FDD05545EC1CC8AB4093247F77275E0743FFED117182EAA9C77877AAAC6AC7D35245D1692E8EE1",
+ "D35E472036BC4FB7E13C785ED201E065F98FCFA5B68F12A32D482EC7EE8658E98691555B44C59311",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::brainpoolP384r1(),
+ "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B412B1DA197FB71123ACD3A729901D1A71874700133107EC53",
+ "7BC382C63D8C150C3C72080ACE05AFA0C2BEA28E4FB22787139165EFBA91F90F8AA5814A503AD4EB04A8C7DD22CE2826",
+ "04A8C7DD22CE28268B39B55416F0447C2FB77DE107DCD2A62E880EA53EEB62D57CB4390295DBC9943AB78696FA504C11",
+ "041D1C64F068CF45FFA2A63A81B7C13F6B8847A3E77EF14FE3DB7FCAFE0CBD10E8E826E03436D646AAEF87B2E247D4AF1E8ABE1D7520F9C2A45CB1EB8E95CFD55262B70B29FEEC5864E19C054FF99129280E4646217791811142820341263C5315",
+ "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B31F166E6CAC0425A7CF3AB6AF6B7FC3103B883202E9046565",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::brainpoolP512r1(),
+ "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA703308717D4D9B009BC66842AECDA12AE6A380E62881FF2F2D82C68528AA6056583A48F3",
+ "7830A3318B603B89E2327145AC234CC594CBDD8D3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CA",
+ "3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CADC083E67984050B75EBAE5DD2809BD638016F723",
+ "0481AEE4BDD82ED9645A21322E9C4C6A9385ED9F70B5D916C1B43B62EEF4D0098EFF3B1F78E2D0D48D50D1687B93B97D5F7C6D5047406A5E688B352209BCB9F8227DDE385D566332ECC0EABFA9CF7822FDF209F70024A57B1AA000C55B881F8111B2DCDE494A5F485E5BCA4BD88A2763AED1CA2B2FA8F0540678CD1E0F3AD80892",
+ "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA70330870553E5C414CA92619418661197FAC10471DB1D381085DDADDB58796829CA90069",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp112r1(),
+ "DB7C2ABF62E35E668076BEAD208B",
+ "DB7C2ABF62E35E668076BEAD2088",
+ "659EF8BA043916EEDE8911702B22",
+ "0409487239995A5EE76B55F9C2F098A89CE5AF8724C0A23E0E0FF77500",
+ "DB7C2ABF62E35E7628DFAC6561C5",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp112r2(),
+ "DB7C2ABF62E35E668076BEAD208B",
+ "6127C24C05F38A0AAAF65C0EF02C",
+ "51DEF1815DB5ED74FCC34C85D709",
+ "044BA30AB5E892B4E1649DD0928643ADCD46F5882E3747DEF36E956E97",
+ "36DF0AAFD8B8D7597CA10520D04B",
+ 4),
+ EcRecommendedParameters<ECP>(ASN1::secp160r1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
+ "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
+ "044A96B5688EF573284664698968C38BB913CBFC8223A628553168947D59DCC912042351377AC5FB32",
+ "0100000000000000000001F4C8F927AED3CA752257",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp160k1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+ "0000000000000000000000000000000000000000",
+ "0000000000000000000000000000000000000007",
+ "043B4C382CE37AA192A4019E763036F4F5DD4D7EBB938CF935318FDCED6BC28286531733C3F03C4FEE",
+ "0100000000000000000001B8FA16DFAB9ACA16B6B3",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp256k1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
+ "0000000000000000000000000000000000000000000000000000000000000000",
+ "0000000000000000000000000000000000000000000000000000000000000007",
+ "0479BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp128r1(),
+ "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+ "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
+ "E87579C11079F43DD824993C2CEE5ED3",
+ "04161FF7528B899B2D0C28607CA52C5B86CF5AC8395BAFEB13C02DA292DDED7A83",
+ "FFFFFFFE0000000075A30D1B9038A115",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp128r2(),
+ "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+ "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
+ "5EEEFCA380D02919DC2C6558BB6D8A5D",
+ "047B6AA5D85E572983E6FB32A7CDEBC14027B6916A894D3AEE7106FE805FC34B44",
+ "3FFFFFFF7FFFFFFFBE0024720613B5A3",
+ 4),
+ EcRecommendedParameters<ECP>(ASN1::secp160r2(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
+ "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
+ "0452DCB034293A117E1F4FF11B30F7199D3144CE6DFEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
+ "0100000000000000000000351EE786A818F3A1A16B",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp192k1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
+ "000000000000000000000000000000000000000000000000",
+ "000000000000000000000000000000000000000000000003",
+ "04DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
+ "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp224k1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
+ "00000000000000000000000000000000000000000000000000000000",
+ "00000000000000000000000000000000000000000000000000000005",
+ "04A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
+ "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp224r1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
+ "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
+ "04B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp384r1(),
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFF",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFF0000000000000000FFFFFFFC",
+ "B3312FA7E23EE7E4988E056BE3F82D19181D9C6EFE8141120314088F5013875AC656398D8A2ED19D2A85C8EDD3EC2AEF",
+ "04AA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB73617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F",
+ "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC7634D81F4372DDF581A0DB248B0A77AECEC196ACCC52973",
+ 1),
+ EcRecommendedParameters<ECP>(ASN1::secp521r1(),
+ "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF",
+ "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC",
+ "0051953EB9618E1C9A1F929A21A0B68540EEA2DA725B99B315F3B8B489918EF109E156193951EC7E937B1652C0BD3BB1BF073573DF883D2C34F1EF451FD46B503F00",
+ "0400C6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66011839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650",
+ "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA51868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386409",
+ 1),
+ };
+ begin = rec;
+ end = rec + sizeof(rec)/sizeof(rec[0]);
+}
+
+template <class EC> OID DL_GroupParameters_EC<EC>::GetNextRecommendedParametersOID(const OID &oid)
+{
+ const EcRecommendedParameters<EllipticCurve> *begin, *end;
+ GetRecommendedParameters(begin, end);
+ const EcRecommendedParameters<EllipticCurve> *it = std::upper_bound(begin, end, oid, OIDLessThan());
+ return (it == end ? OID() : it->oid);
+}
+
+template <class EC> void DL_GroupParameters_EC<EC>::Initialize(const OID &oid)
+{
+ const EcRecommendedParameters<EllipticCurve> *begin, *end;
+ GetRecommendedParameters(begin, end);
+ const EcRecommendedParameters<EllipticCurve> *it = std::lower_bound(begin, end, oid, OIDLessThan());
+ if (it == end || it->oid != oid)
+ throw UnknownOID();
+
+ const EcRecommendedParameters<EllipticCurve> &param = *it;
+ m_oid = oid;
+ std::auto_ptr<EllipticCurve> ec(param.NewEC());
+ this->m_groupPrecomputation.SetCurve(*ec);
+
+ StringSource ssG(param.g, true, new HexDecoder);
+ Element G;
+ bool result = GetCurve().DecodePoint(G, ssG, (size_t)ssG.MaxRetrievable());
+ SetSubgroupGenerator(G);
+ assert(result);
+
+ StringSource ssN(param.n, true, new HexDecoder);
+ m_n.Decode(ssN, (size_t)ssN.MaxRetrievable());
+ m_k = param.h;
+}
+
+template <class EC>
+bool DL_GroupParameters_EC<EC>::GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+{
+ if (strcmp(name, Name::GroupOID()) == 0)
+ {
+ if (m_oid.m_values.empty())
+ return false;
+
+ this->ThrowIfTypeMismatch(name, typeid(OID), valueType);
+ *reinterpret_cast<OID *>(pValue) = m_oid;
+ return true;
+ }
+ else
+ return GetValueHelper<DL_GroupParameters<Element> >(this, name, valueType, pValue).Assignable()
+ CRYPTOPP_GET_FUNCTION_ENTRY(Curve);
+}
+
+template <class EC>
+void DL_GroupParameters_EC<EC>::AssignFrom(const NameValuePairs &source)
+{
+ OID oid;
+ if (source.GetValue(Name::GroupOID(), oid))
+ Initialize(oid);
+ else
+ {
+ EllipticCurve ec;
+ Point G;
+ Integer n;
+
+ source.GetRequiredParameter("DL_GroupParameters_EC<EC>", Name::Curve(), ec);
+ source.GetRequiredParameter("DL_GroupParameters_EC<EC>", Name::SubgroupGenerator(), G);
+ source.GetRequiredParameter("DL_GroupParameters_EC<EC>", Name::SubgroupOrder(), n);
+ Integer k = source.GetValueWithDefault(Name::Cofactor(), Integer::Zero());
+
+ Initialize(ec, G, n, k);
+ }
+}
+
+template <class EC>
+void DL_GroupParameters_EC<EC>::GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg)
+{
+ try
+ {
+ AssignFrom(alg);
+ }
+ catch (InvalidArgument &)
+ {
+ throw NotImplemented("DL_GroupParameters_EC<EC>: curve generation is not implemented yet");
+ }
+}
+
+template <class EC>
+void DL_GroupParameters_EC<EC>::BERDecode(BufferedTransformation &bt)
+{
+ byte b;
+ if (!bt.Peek(b))
+ BERDecodeError();
+ if (b == OBJECT_IDENTIFIER)
+ Initialize(OID(bt));
+ else
+ {
+ BERSequenceDecoder seq(bt);
+ word32 version;
+ BERDecodeUnsigned<word32>(seq, version, INTEGER, 1, 1); // check version
+ EllipticCurve ec(seq);
+ Point G = ec.BERDecodePoint(seq);
+ Integer n(seq);
+ Integer k;
+ bool cofactorPresent = !seq.EndReached();
+ if (cofactorPresent)
+ k.BERDecode(seq);
+ else
+ k = Integer::Zero();
+ seq.MessageEnd();
+
+ Initialize(ec, G, n, k);
+ }
+}
+
+template <class EC>
+void DL_GroupParameters_EC<EC>::DEREncode(BufferedTransformation &bt) const
+{
+ if (m_encodeAsOID && !m_oid.m_values.empty())
+ m_oid.DEREncode(bt);
+ else
+ {
+ DERSequenceEncoder seq(bt);
+ DEREncodeUnsigned<word32>(seq, 1); // version
+ GetCurve().DEREncode(seq);
+ GetCurve().DEREncodePoint(seq, this->GetSubgroupGenerator(), m_compress);
+ m_n.DEREncode(seq);
+ if (m_k.NotZero())
+ m_k.DEREncode(seq);
+ seq.MessageEnd();
+ }
+}
+
+template <class EC>
+Integer DL_GroupParameters_EC<EC>::GetCofactor() const
+{
+ if (!m_k)
+ {
+ Integer q = GetCurve().FieldSize();
+ Integer qSqrt = q.SquareRoot();
+ m_k = (q+2*qSqrt+1)/m_n;
+ }
+
+ return m_k;
+}
+
+template <class EC>
+Integer DL_GroupParameters_EC<EC>::ConvertElementToInteger(const Element &element) const
+{
+ return ConvertToInteger(element.x);
+};
+
+template <class EC>
+bool DL_GroupParameters_EC<EC>::ValidateGroup(RandomNumberGenerator &rng, unsigned int level) const
+{
+ bool pass = GetCurve().ValidateParameters(rng, level);
+
+ Integer q = GetCurve().FieldSize();
+ pass = pass && m_n!=q;
+
+ if (level >= 2)
+ {
+ Integer qSqrt = q.SquareRoot();
+ pass = pass && m_n>4*qSqrt;
+ pass = pass && VerifyPrime(rng, m_n, level-2);
+ pass = pass && (m_k.IsZero() || m_k == (q+2*qSqrt+1)/m_n);
+ pass = pass && CheckMOVCondition(q, m_n);
+ }
+
+ return pass;
+}
+
+template <class EC>
+bool DL_GroupParameters_EC<EC>::ValidateElement(unsigned int level, const Element &g, const DL_FixedBasePrecomputation<Element> *gpc) const
+{
+ bool pass = !IsIdentity(g) && GetCurve().VerifyPoint(g);
+ if (level >= 1)
+ {
+ if (gpc)
+ pass = pass && gpc->Exponentiate(this->GetGroupPrecomputation(), Integer::One()) == g;
+ }
+ if (level >= 2 && pass)
+ {
+ const Integer &q = GetSubgroupOrder();
+ Element gq = gpc ? gpc->Exponentiate(this->GetGroupPrecomputation(), q) : ExponentiateElement(g, q);
+ pass = pass && IsIdentity(gq);
+ }
+ return pass;
+}
+
+template <class EC>
+void DL_GroupParameters_EC<EC>::SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const
+{
+ GetCurve().SimultaneousMultiply(results, base, exponents, exponentsCount);
+}
+
+template <class EC>
+CPP_TYPENAME DL_GroupParameters_EC<EC>::Element DL_GroupParameters_EC<EC>::MultiplyElements(const Element &a, const Element &b) const
+{
+ return GetCurve().Add(a, b);
+}
+
+template <class EC>
+CPP_TYPENAME DL_GroupParameters_EC<EC>::Element DL_GroupParameters_EC<EC>::CascadeExponentiate(const Element &element1, const Integer &exponent1, const Element &element2, const Integer &exponent2) const
+{
+ return GetCurve().CascadeMultiply(exponent1, element1, exponent2, element2);
+}
+
+template <class EC>
+OID DL_GroupParameters_EC<EC>::GetAlgorithmID() const
+{
+ return ASN1::id_ecPublicKey();
+}
+
+// ******************************************************************
+
+template <class EC>
+void DL_PublicKey_EC<EC>::BERDecodePublicKey(BufferedTransformation &bt, bool parametersPresent, size_t size)
+{
+ typename EC::Point P;
+ if (!this->GetGroupParameters().GetCurve().DecodePoint(P, bt, size))
+ BERDecodeError();
+ SetPublicElement(P);
+}
+
+template <class EC>
+void DL_PublicKey_EC<EC>::DEREncodePublicKey(BufferedTransformation &bt) const
+{
+ this->GetGroupParameters().GetCurve().EncodePoint(bt, this->GetPublicElement(), this->GetGroupParameters().GetPointCompression());
+}
+
+// ******************************************************************
+
+template <class EC>
+void DL_PrivateKey_EC<EC>::BERDecodePrivateKey(BufferedTransformation &bt, bool parametersPresent, size_t size)
+{
+ BERSequenceDecoder seq(bt);
+ word32 version;
+ BERDecodeUnsigned<word32>(seq, version, INTEGER, 1, 1); // check version
+
+ BERGeneralDecoder dec(seq, OCTET_STRING);
+ if (!dec.IsDefiniteLength())
+ BERDecodeError();
+ Integer x;
+ x.Decode(dec, (size_t)dec.RemainingLength());
+ dec.MessageEnd();
+ if (!parametersPresent && seq.PeekByte() != (CONTEXT_SPECIFIC | CONSTRUCTED | 0))
+ BERDecodeError();
+ if (!seq.EndReached() && seq.PeekByte() == (CONTEXT_SPECIFIC | CONSTRUCTED | 0))
+ {
+ BERGeneralDecoder parameters(seq, CONTEXT_SPECIFIC | CONSTRUCTED | 0);
+ this->AccessGroupParameters().BERDecode(parameters);
+ parameters.MessageEnd();
+ }
+ if (!seq.EndReached())
+ {
+ // skip over the public element
+ SecByteBlock subjectPublicKey;
+ unsigned int unusedBits;
+ BERGeneralDecoder publicKey(seq, CONTEXT_SPECIFIC | CONSTRUCTED | 1);
+ BERDecodeBitString(publicKey, subjectPublicKey, unusedBits);
+ publicKey.MessageEnd();
+ Element Q;
+ if (!(unusedBits == 0 && this->GetGroupParameters().GetCurve().DecodePoint(Q, subjectPublicKey, subjectPublicKey.size())))
+ BERDecodeError();
+ }
+ seq.MessageEnd();
+
+ this->SetPrivateExponent(x);
+}
+
+template <class EC>
+void DL_PrivateKey_EC<EC>::DEREncodePrivateKey(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder privateKey(bt);
+ DEREncodeUnsigned<word32>(privateKey, 1); // version
+ // SEC 1 ver 1.0 says privateKey (m_d) has the same length as order of the curve
+ // this will be changed to order of base point in a future version
+ this->GetPrivateExponent().DEREncodeAsOctetString(privateKey, this->GetGroupParameters().GetSubgroupOrder().ByteCount());
+ privateKey.MessageEnd();
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/eccrypto.h b/embeddedcryptopp/eccrypto.h
new file mode 100644
index 0000000..8d95780
--- /dev/null
+++ b/embeddedcryptopp/eccrypto.h
@@ -0,0 +1,280 @@
+#ifndef CRYPTOPP_ECCRYPTO_H
+#define CRYPTOPP_ECCRYPTO_H
+
+/*! \file
+*/
+
+#include "pubkey.h"
+#include "integer.h"
+#include "asn.h"
+#include "hmac.h"
+#include "sha.h"
+#include "gfpcrypt.h"
+#include "dh.h"
+#include "mqv.h"
+#include "ecp.h"
+#include "ec2n.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Elliptic Curve Parameters
+/*! This class corresponds to the ASN.1 sequence of the same name
+ in ANSI X9.62 (also SEC 1).
+*/
+template <class EC>
+class DL_GroupParameters_EC : public DL_GroupParametersImpl<EcPrecomputation<EC> >
+{
+ typedef DL_GroupParameters_EC<EC> ThisClass;
+
+public:
+ typedef EC EllipticCurve;
+ typedef typename EllipticCurve::Point Point;
+ typedef Point Element;
+ typedef IncompatibleCofactorMultiplication DefaultCofactorOption;
+
+ DL_GroupParameters_EC() : m_compress(false), m_encodeAsOID(false) {}
+ DL_GroupParameters_EC(const OID &oid)
+ : m_compress(false), m_encodeAsOID(false) {Initialize(oid);}
+ DL_GroupParameters_EC(const EllipticCurve &ec, const Point &G, const Integer &n, const Integer &k = Integer::Zero())
+ : m_compress(false), m_encodeAsOID(false) {Initialize(ec, G, n, k);}
+ DL_GroupParameters_EC(BufferedTransformation &bt)
+ : m_compress(false), m_encodeAsOID(false) {BERDecode(bt);}
+
+ void Initialize(const EllipticCurve &ec, const Point &G, const Integer &n, const Integer &k = Integer::Zero())
+ {
+ this->m_groupPrecomputation.SetCurve(ec);
+ SetSubgroupGenerator(G);
+ m_n = n;
+ m_k = k;
+ }
+ void Initialize(const OID &oid);
+
+ // NameValuePairs
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+ void AssignFrom(const NameValuePairs &source);
+
+ // GeneratibleCryptoMaterial interface
+ //! this implementation doesn't actually generate a curve, it just initializes the parameters with existing values
+ /*! parameters: (Curve, SubgroupGenerator, SubgroupOrder, Cofactor (optional)), or (GroupOID) */
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg);
+
+ // DL_GroupParameters
+ const DL_FixedBasePrecomputation<Element> & GetBasePrecomputation() const {return this->m_gpc;}
+ DL_FixedBasePrecomputation<Element> & AccessBasePrecomputation() {return this->m_gpc;}
+ const Integer & GetSubgroupOrder() const {return m_n;}
+ Integer GetCofactor() const;
+ bool ValidateGroup(RandomNumberGenerator &rng, unsigned int level) const;
+ bool ValidateElement(unsigned int level, const Element &element, const DL_FixedBasePrecomputation<Element> *precomp) const;
+ bool FastSubgroupCheckAvailable() const {return false;}
+ void EncodeElement(bool reversible, const Element &element, byte *encoded) const
+ {
+ if (reversible)
+ GetCurve().EncodePoint(encoded, element, m_compress);
+ else
+ element.x.Encode(encoded, GetEncodedElementSize(false));
+ }
+ unsigned int GetEncodedElementSize(bool reversible) const
+ {
+ if (reversible)
+ return GetCurve().EncodedPointSize(m_compress);
+ else
+ return GetCurve().GetField().MaxElementByteLength();
+ }
+ Element DecodeElement(const byte *encoded, bool checkForGroupMembership) const
+ {
+ Point result;
+ if (!GetCurve().DecodePoint(result, encoded, GetEncodedElementSize(true)))
+ throw DL_BadElement();
+ if (checkForGroupMembership && !ValidateElement(1, result, NULL))
+ throw DL_BadElement();
+ return result;
+ }
+ Integer ConvertElementToInteger(const Element &element) const;
+ Integer GetMaxExponent() const {return GetSubgroupOrder()-1;}
+ bool IsIdentity(const Element &element) const {return element.identity;}
+ void SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const;
+ static std::string CRYPTOPP_API StaticAlgorithmNamePrefix() {return "EC";}
+
+ // ASN1Key
+ OID GetAlgorithmID() const;
+
+ // used by MQV
+ Element MultiplyElements(const Element &a, const Element &b) const;
+ Element CascadeExponentiate(const Element &element1, const Integer &exponent1, const Element &element2, const Integer &exponent2) const;
+
+ // non-inherited
+
+ // enumerate OIDs for recommended parameters, use OID() to get first one
+ static OID CRYPTOPP_API GetNextRecommendedParametersOID(const OID &oid);
+
+ void BERDecode(BufferedTransformation &bt);
+ void DEREncode(BufferedTransformation &bt) const;
+
+ void SetPointCompression(bool compress) {m_compress = compress;}
+ bool GetPointCompression() const {return m_compress;}
+
+ void SetEncodeAsOID(bool encodeAsOID) {m_encodeAsOID = encodeAsOID;}
+ bool GetEncodeAsOID() const {return m_encodeAsOID;}
+
+ const EllipticCurve& GetCurve() const {return this->m_groupPrecomputation.GetCurve();}
+
+ bool operator==(const ThisClass &rhs) const
+ {return this->m_groupPrecomputation.GetCurve() == rhs.m_groupPrecomputation.GetCurve() && this->m_gpc.GetBase(this->m_groupPrecomputation) == rhs.m_gpc.GetBase(rhs.m_groupPrecomputation);}
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+ const Point& GetBasePoint() const {return GetSubgroupGenerator();}
+ const Integer& GetBasePointOrder() const {return GetSubgroupOrder();}
+ void LoadRecommendedParameters(const OID &oid) {Initialize(oid);}
+#endif
+
+protected:
+ unsigned int FieldElementLength() const {return GetCurve().GetField().MaxElementByteLength();}
+ unsigned int ExponentLength() const {return m_n.ByteCount();}
+
+ OID m_oid; // set if parameters loaded from a recommended curve
+ Integer m_n; // order of base point
+ bool m_compress, m_encodeAsOID;
+ mutable Integer m_k; // cofactor
+};
+
+//! EC public key
+template <class EC>
+class DL_PublicKey_EC : public DL_PublicKeyImpl<DL_GroupParameters_EC<EC> >
+{
+public:
+ typedef typename EC::Point Element;
+
+ void Initialize(const DL_GroupParameters_EC<EC> &params, const Element &Q)
+ {this->AccessGroupParameters() = params; SetPublicElement(Q);}
+ void Initialize(const EC &ec, const Element &G, const Integer &n, const Element &Q)
+ {this->AccessGroupParameters().Initialize(ec, G, n); SetPublicElement(Q);}
+
+ // X509PublicKey
+ void BERDecodePublicKey(BufferedTransformation &bt, bool parametersPresent, size_t size);
+ void DEREncodePublicKey(BufferedTransformation &bt) const;
+};
+
+//! EC private key
+template <class EC>
+class DL_PrivateKey_EC : public DL_PrivateKeyImpl<DL_GroupParameters_EC<EC> >
+{
+public:
+ typedef typename EC::Point Element;
+
+ void Initialize(const DL_GroupParameters_EC<EC> &params, const Integer &x)
+ {this->AccessGroupParameters() = params; this->SetPrivateExponent(x);}
+ void Initialize(const EC &ec, const Element &G, const Integer &n, const Integer &x)
+ {this->AccessGroupParameters().Initialize(ec, G, n); this->SetPrivateExponent(x);}
+ void Initialize(RandomNumberGenerator &rng, const DL_GroupParameters_EC<EC> &params)
+ {GenerateRandom(rng, params);}
+ void Initialize(RandomNumberGenerator &rng, const EC &ec, const Element &G, const Integer &n)
+ {GenerateRandom(rng, DL_GroupParameters_EC<EC>(ec, G, n));}
+
+ // PKCS8PrivateKey
+ void BERDecodePrivateKey(BufferedTransformation &bt, bool parametersPresent, size_t size);
+ void DEREncodePrivateKey(BufferedTransformation &bt) const;
+};
+
+//! Elliptic Curve Diffie-Hellman, AKA <a href="http://www.weidai.com/scan-mirror/ka.html#ECDH">ECDH</a>
+template <class EC, class COFACTOR_OPTION = CPP_TYPENAME DL_GroupParameters_EC<EC>::DefaultCofactorOption>
+struct ECDH
+{
+ typedef DH_Domain<DL_GroupParameters_EC<EC>, COFACTOR_OPTION> Domain;
+};
+
+/// Elliptic Curve Menezes-Qu-Vanstone, AKA <a href="http://www.weidai.com/scan-mirror/ka.html#ECMQV">ECMQV</a>
+template <class EC, class COFACTOR_OPTION = CPP_TYPENAME DL_GroupParameters_EC<EC>::DefaultCofactorOption>
+struct ECMQV
+{
+ typedef MQV_Domain<DL_GroupParameters_EC<EC>, COFACTOR_OPTION> Domain;
+};
+
+//! EC keys
+template <class EC>
+struct DL_Keys_EC
+{
+ typedef DL_PublicKey_EC<EC> PublicKey;
+ typedef DL_PrivateKey_EC<EC> PrivateKey;
+};
+
+template <class EC, class H = SHA>
+struct ECDSA;
+
+//! ECDSA keys
+template <class EC>
+struct DL_Keys_ECDSA
+{
+ typedef DL_PublicKey_EC<EC> PublicKey;
+ typedef DL_PrivateKey_WithSignaturePairwiseConsistencyTest<DL_PrivateKey_EC<EC>, ECDSA<EC> > PrivateKey;
+};
+
+//! ECDSA algorithm
+template <class EC>
+class DL_Algorithm_ECDSA : public DL_Algorithm_GDSA<typename EC::Point>
+{
+public:
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "ECDSA";}
+};
+
+//! ECNR algorithm
+template <class EC>
+class DL_Algorithm_ECNR : public DL_Algorithm_NR<typename EC::Point>
+{
+public:
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "ECNR";}
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#ECDSA">ECDSA</a>
+template <class EC, class H>
+struct ECDSA : public DL_SS<DL_Keys_ECDSA<EC>, DL_Algorithm_ECDSA<EC>, DL_SignatureMessageEncodingMethod_DSA, H>
+{
+};
+
+//! ECNR
+template <class EC, class H = SHA>
+struct ECNR : public DL_SS<DL_Keys_EC<EC>, DL_Algorithm_ECNR<EC>, DL_SignatureMessageEncodingMethod_NR, H>
+{
+};
+
+//! Elliptic Curve Integrated Encryption Scheme, AKA <a href="http://www.weidai.com/scan-mirror/ca.html#ECIES">ECIES</a>
+/*! Default to (NoCofactorMultiplication and DHAES_MODE = false) for compatibilty with SEC1 and Crypto++ 4.2.
+ The combination of (IncompatibleCofactorMultiplication and DHAES_MODE = true) is recommended for best
+ efficiency and security. */
+template <class EC, class COFACTOR_OPTION = NoCofactorMultiplication, bool DHAES_MODE = false>
+struct ECIES
+ : public DL_ES<
+ DL_Keys_EC<EC>,
+ DL_KeyAgreementAlgorithm_DH<typename EC::Point, COFACTOR_OPTION>,
+ DL_KeyDerivationAlgorithm_P1363<typename EC::Point, DHAES_MODE, P1363_KDF2<SHA1> >,
+ DL_EncryptionAlgorithm_Xor<HMAC<SHA1>, DHAES_MODE>,
+ ECIES<EC> >
+{
+ static std::string CRYPTOPP_API StaticAlgorithmName() {return "ECIES";} // TODO: fix this after name is standardized
+};
+
+NAMESPACE_END
+
+#ifdef CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES
+#include "eccrypto.cpp"
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_GroupParameters_EC<ECP>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_GroupParameters_EC<EC2N>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PublicKeyImpl<DL_GroupParameters_EC<ECP> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PublicKeyImpl<DL_GroupParameters_EC<EC2N> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PublicKey_EC<ECP>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PublicKey_EC<EC2N>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKeyImpl<DL_GroupParameters_EC<ECP> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKeyImpl<DL_GroupParameters_EC<EC2N> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKey_EC<ECP>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKey_EC<EC2N>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_Algorithm_GDSA<ECP::Point>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_Algorithm_GDSA<EC2N::Point>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKey_WithSignaturePairwiseConsistencyTest<DL_PrivateKey_EC<ECP>, ECDSA<ECP> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKey_WithSignaturePairwiseConsistencyTest<DL_PrivateKey_EC<EC2N>, ECDSA<EC2N> >;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/ecp.cpp b/embeddedcryptopp/ecp.cpp
new file mode 100644
index 0000000..55a7cc1
--- /dev/null
+++ b/embeddedcryptopp/ecp.cpp
@@ -0,0 +1,473 @@
+// ecp.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "ecp.h"
+#include "asn.h"
+#include "nbtheory.h"
+
+#include "algebra.cpp"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+ANONYMOUS_NAMESPACE_BEGIN
+static inline ECP::Point ToMontgomery(const ModularArithmetic &mr, const ECP::Point &P)
+{
+ return P.identity ? P : ECP::Point(mr.ConvertIn(P.x), mr.ConvertIn(P.y));
+}
+
+static inline ECP::Point FromMontgomery(const ModularArithmetic &mr, const ECP::Point &P)
+{
+ return P.identity ? P : ECP::Point(mr.ConvertOut(P.x), mr.ConvertOut(P.y));
+}
+NAMESPACE_END
+
+ECP::ECP(const ECP &ecp, bool convertToMontgomeryRepresentation)
+{
+ if (convertToMontgomeryRepresentation && !ecp.GetField().IsMontgomeryRepresentation())
+ {
+ m_fieldPtr.reset(new MontgomeryRepresentation(ecp.GetField().GetModulus()));
+ m_a = GetField().ConvertIn(ecp.m_a);
+ m_b = GetField().ConvertIn(ecp.m_b);
+ }
+ else
+ operator=(ecp);
+}
+
+ECP::ECP(BufferedTransformation &bt)
+ : m_fieldPtr(new Field(bt))
+{
+ BERSequenceDecoder seq(bt);
+ GetField().BERDecodeElement(seq, m_a);
+ GetField().BERDecodeElement(seq, m_b);
+ // skip optional seed
+ if (!seq.EndReached())
+ {
+ SecByteBlock seed;
+ unsigned int unused;
+ BERDecodeBitString(seq, seed, unused);
+ }
+ seq.MessageEnd();
+}
+
+void ECP::DEREncode(BufferedTransformation &bt) const
+{
+ GetField().DEREncode(bt);
+ DERSequenceEncoder seq(bt);
+ GetField().DEREncodeElement(seq, m_a);
+ GetField().DEREncodeElement(seq, m_b);
+ seq.MessageEnd();
+}
+
+bool ECP::DecodePoint(ECP::Point &P, const byte *encodedPoint, size_t encodedPointLen) const
+{
+ StringStore store(encodedPoint, encodedPointLen);
+ return DecodePoint(P, store, encodedPointLen);
+}
+
+bool ECP::DecodePoint(ECP::Point &P, BufferedTransformation &bt, size_t encodedPointLen) const
+{
+ byte type;
+ if (encodedPointLen < 1 || !bt.Get(type))
+ return false;
+
+ switch (type)
+ {
+ case 0:
+ P.identity = true;
+ return true;
+ case 2:
+ case 3:
+ {
+ if (encodedPointLen != EncodedPointSize(true))
+ return false;
+
+ Integer p = FieldSize();
+
+ P.identity = false;
+ P.x.Decode(bt, GetField().MaxElementByteLength());
+ P.y = ((P.x*P.x+m_a)*P.x+m_b) % p;
+
+ if (Jacobi(P.y, p) !=1)
+ return false;
+
+ P.y = ModularSquareRoot(P.y, p);
+
+ if ((type & 1) != P.y.GetBit(0))
+ P.y = p-P.y;
+
+ return true;
+ }
+ case 4:
+ {
+ if (encodedPointLen != EncodedPointSize(false))
+ return false;
+
+ unsigned int len = GetField().MaxElementByteLength();
+ P.identity = false;
+ P.x.Decode(bt, len);
+ P.y.Decode(bt, len);
+ return true;
+ }
+ default:
+ return false;
+ }
+}
+
+void ECP::EncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const
+{
+ if (P.identity)
+ NullStore().TransferTo(bt, EncodedPointSize(compressed));
+ else if (compressed)
+ {
+ bt.Put(2 + P.y.GetBit(0));
+ P.x.Encode(bt, GetField().MaxElementByteLength());
+ }
+ else
+ {
+ unsigned int len = GetField().MaxElementByteLength();
+ bt.Put(4); // uncompressed
+ P.x.Encode(bt, len);
+ P.y.Encode(bt, len);
+ }
+}
+
+void ECP::EncodePoint(byte *encodedPoint, const Point &P, bool compressed) const
+{
+ ArraySink sink(encodedPoint, EncodedPointSize(compressed));
+ EncodePoint(sink, P, compressed);
+ assert(sink.TotalPutLength() == EncodedPointSize(compressed));
+}
+
+ECP::Point ECP::BERDecodePoint(BufferedTransformation &bt) const
+{
+ SecByteBlock str;
+ BERDecodeOctetString(bt, str);
+ Point P;
+ if (!DecodePoint(P, str, str.size()))
+ BERDecodeError();
+ return P;
+}
+
+void ECP::DEREncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const
+{
+ SecByteBlock str(EncodedPointSize(compressed));
+ EncodePoint(str, P, compressed);
+ DEREncodeOctetString(bt, str);
+}
+
+bool ECP::ValidateParameters(RandomNumberGenerator &rng, unsigned int level) const
+{
+ Integer p = FieldSize();
+
+ bool pass = p.IsOdd();
+ pass = pass && !m_a.IsNegative() && m_a<p && !m_b.IsNegative() && m_b<p;
+
+ if (level >= 1)
+ pass = pass && ((4*m_a*m_a*m_a+27*m_b*m_b)%p).IsPositive();
+
+ if (level >= 2)
+ pass = pass && VerifyPrime(rng, p);
+
+ return pass;
+}
+
+bool ECP::VerifyPoint(const Point &P) const
+{
+ const FieldElement &x = P.x, &y = P.y;
+ Integer p = FieldSize();
+ return P.identity ||
+ (!x.IsNegative() && x<p && !y.IsNegative() && y<p
+ && !(((x*x+m_a)*x+m_b-y*y)%p));
+}
+
+bool ECP::Equal(const Point &P, const Point &Q) const
+{
+ if (P.identity && Q.identity)
+ return true;
+
+ if (P.identity && !Q.identity)
+ return false;
+
+ if (!P.identity && Q.identity)
+ return false;
+
+ return (GetField().Equal(P.x,Q.x) && GetField().Equal(P.y,Q.y));
+}
+
+const ECP::Point& ECP::Identity() const
+{
+ return Singleton<Point>().Ref();
+}
+
+const ECP::Point& ECP::Inverse(const Point &P) const
+{
+ if (P.identity)
+ return P;
+ else
+ {
+ m_R.identity = false;
+ m_R.x = P.x;
+ m_R.y = GetField().Inverse(P.y);
+ return m_R;
+ }
+}
+
+const ECP::Point& ECP::Add(const Point &P, const Point &Q) const
+{
+ if (P.identity) return Q;
+ if (Q.identity) return P;
+ if (GetField().Equal(P.x, Q.x))
+ return GetField().Equal(P.y, Q.y) ? Double(P) : Identity();
+
+ FieldElement t = GetField().Subtract(Q.y, P.y);
+ t = GetField().Divide(t, GetField().Subtract(Q.x, P.x));
+ FieldElement x = GetField().Subtract(GetField().Subtract(GetField().Square(t), P.x), Q.x);
+ m_R.y = GetField().Subtract(GetField().Multiply(t, GetField().Subtract(P.x, x)), P.y);
+
+ m_R.x.swap(x);
+ m_R.identity = false;
+ return m_R;
+}
+
+const ECP::Point& ECP::Double(const Point &P) const
+{
+ if (P.identity || P.y==GetField().Identity()) return Identity();
+
+ FieldElement t = GetField().Square(P.x);
+ t = GetField().Add(GetField().Add(GetField().Double(t), t), m_a);
+ t = GetField().Divide(t, GetField().Double(P.y));
+ FieldElement x = GetField().Subtract(GetField().Subtract(GetField().Square(t), P.x), P.x);
+ m_R.y = GetField().Subtract(GetField().Multiply(t, GetField().Subtract(P.x, x)), P.y);
+
+ m_R.x.swap(x);
+ m_R.identity = false;
+ return m_R;
+}
+
+template <class T, class Iterator> void ParallelInvert(const AbstractRing<T> &ring, Iterator begin, Iterator end)
+{
+ size_t n = end-begin;
+ if (n == 1)
+ *begin = ring.MultiplicativeInverse(*begin);
+ else if (n > 1)
+ {
+ std::vector<T> vec((n+1)/2);
+ unsigned int i;
+ Iterator it;
+
+ for (i=0, it=begin; i<n/2; i++, it+=2)
+ vec[i] = ring.Multiply(*it, *(it+1));
+ if (n%2 == 1)
+ vec[n/2] = *it;
+
+ ParallelInvert(ring, vec.begin(), vec.end());
+
+ for (i=0, it=begin; i<n/2; i++, it+=2)
+ {
+ if (!vec[i])
+ {
+ *it = ring.MultiplicativeInverse(*it);
+ *(it+1) = ring.MultiplicativeInverse(*(it+1));
+ }
+ else
+ {
+ std::swap(*it, *(it+1));
+ *it = ring.Multiply(*it, vec[i]);
+ *(it+1) = ring.Multiply(*(it+1), vec[i]);
+ }
+ }
+ if (n%2 == 1)
+ *it = vec[n/2];
+ }
+}
+
+struct ProjectivePoint
+{
+ ProjectivePoint() {}
+ ProjectivePoint(const Integer &x, const Integer &y, const Integer &z)
+ : x(x), y(y), z(z) {}
+
+ Integer x,y,z;
+};
+
+class ProjectiveDoubling
+{
+public:
+ ProjectiveDoubling(const ModularArithmetic &mr, const Integer &m_a, const Integer &m_b, const ECPPoint &Q)
+ : mr(mr), firstDoubling(true), negated(false)
+ {
+ if (Q.identity)
+ {
+ sixteenY4 = P.x = P.y = mr.MultiplicativeIdentity();
+ aZ4 = P.z = mr.Identity();
+ }
+ else
+ {
+ P.x = Q.x;
+ P.y = Q.y;
+ sixteenY4 = P.z = mr.MultiplicativeIdentity();
+ aZ4 = m_a;
+ }
+ }
+
+ void Double()
+ {
+ twoY = mr.Double(P.y);
+ P.z = mr.Multiply(P.z, twoY);
+ fourY2 = mr.Square(twoY);
+ S = mr.Multiply(fourY2, P.x);
+ aZ4 = mr.Multiply(aZ4, sixteenY4);
+ M = mr.Square(P.x);
+ M = mr.Add(mr.Add(mr.Double(M), M), aZ4);
+ P.x = mr.Square(M);
+ mr.Reduce(P.x, S);
+ mr.Reduce(P.x, S);
+ mr.Reduce(S, P.x);
+ P.y = mr.Multiply(M, S);
+ sixteenY4 = mr.Square(fourY2);
+ mr.Reduce(P.y, mr.Half(sixteenY4));
+ }
+
+ const ModularArithmetic &mr;
+ ProjectivePoint P;
+ bool firstDoubling, negated;
+ Integer sixteenY4, aZ4, twoY, fourY2, S, M;
+};
+
+struct ZIterator
+{
+ ZIterator() {}
+ ZIterator(std::vector<ProjectivePoint>::iterator it) : it(it) {}
+ Integer& operator*() {return it->z;}
+ int operator-(ZIterator it2) {return int(it-it2.it);}
+ ZIterator operator+(int i) {return ZIterator(it+i);}
+ ZIterator& operator+=(int i) {it+=i; return *this;}
+ std::vector<ProjectivePoint>::iterator it;
+};
+
+ECP::Point ECP::ScalarMultiply(const Point &P, const Integer &k) const
+{
+ Element result;
+ if (k.BitCount() <= 5)
+ AbstractGroup<ECPPoint>::SimultaneousMultiply(&result, P, &k, 1);
+ else
+ ECP::SimultaneousMultiply(&result, P, &k, 1);
+ return result;
+}
+
+void ECP::SimultaneousMultiply(ECP::Point *results, const ECP::Point &P, const Integer *expBegin, unsigned int expCount) const
+{
+ if (!GetField().IsMontgomeryRepresentation())
+ {
+ ECP ecpmr(*this, true);
+ const ModularArithmetic &mr = ecpmr.GetField();
+ ecpmr.SimultaneousMultiply(results, ToMontgomery(mr, P), expBegin, expCount);
+ for (unsigned int i=0; i<expCount; i++)
+ results[i] = FromMontgomery(mr, results[i]);
+ return;
+ }
+
+ ProjectiveDoubling rd(GetField(), m_a, m_b, P);
+ std::vector<ProjectivePoint> bases;
+ std::vector<WindowSlider> exponents;
+ exponents.reserve(expCount);
+ std::vector<std::vector<word32> > baseIndices(expCount);
+ std::vector<std::vector<bool> > negateBase(expCount);
+ std::vector<std::vector<word32> > exponentWindows(expCount);
+ unsigned int i;
+
+ for (i=0; i<expCount; i++)
+ {
+ assert(expBegin->NotNegative());
+ exponents.push_back(WindowSlider(*expBegin++, InversionIsFast(), 5));
+ exponents[i].FindNextWindow();
+ }
+
+ unsigned int expBitPosition = 0;
+ bool notDone = true;
+
+ while (notDone)
+ {
+ notDone = false;
+ bool baseAdded = false;
+ for (i=0; i<expCount; i++)
+ {
+ if (!exponents[i].finished && expBitPosition == exponents[i].windowBegin)
+ {
+ if (!baseAdded)
+ {
+ bases.push_back(rd.P);
+ baseAdded =true;
+ }
+
+ exponentWindows[i].push_back(exponents[i].expWindow);
+ baseIndices[i].push_back((word32)bases.size()-1);
+ negateBase[i].push_back(exponents[i].negateNext);
+
+ exponents[i].FindNextWindow();
+ }
+ notDone = notDone || !exponents[i].finished;
+ }
+
+ if (notDone)
+ {
+ rd.Double();
+ expBitPosition++;
+ }
+ }
+
+ // convert from projective to affine coordinates
+ ParallelInvert(GetField(), ZIterator(bases.begin()), ZIterator(bases.end()));
+ for (i=0; i<bases.size(); i++)
+ {
+ if (bases[i].z.NotZero())
+ {
+ bases[i].y = GetField().Multiply(bases[i].y, bases[i].z);
+ bases[i].z = GetField().Square(bases[i].z);
+ bases[i].x = GetField().Multiply(bases[i].x, bases[i].z);
+ bases[i].y = GetField().Multiply(bases[i].y, bases[i].z);
+ }
+ }
+
+ std::vector<BaseAndExponent<Point, Integer> > finalCascade;
+ for (i=0; i<expCount; i++)
+ {
+ finalCascade.resize(baseIndices[i].size());
+ for (unsigned int j=0; j<baseIndices[i].size(); j++)
+ {
+ ProjectivePoint &base = bases[baseIndices[i][j]];
+ if (base.z.IsZero())
+ finalCascade[j].base.identity = true;
+ else
+ {
+ finalCascade[j].base.identity = false;
+ finalCascade[j].base.x = base.x;
+ if (negateBase[i][j])
+ finalCascade[j].base.y = GetField().Inverse(base.y);
+ else
+ finalCascade[j].base.y = base.y;
+ }
+ finalCascade[j].exponent = Integer(Integer::POSITIVE, 0, exponentWindows[i][j]);
+ }
+ results[i] = GeneralCascadeMultiplication(*this, finalCascade.begin(), finalCascade.end());
+ }
+}
+
+ECP::Point ECP::CascadeScalarMultiply(const Point &P, const Integer &k1, const Point &Q, const Integer &k2) const
+{
+ if (!GetField().IsMontgomeryRepresentation())
+ {
+ ECP ecpmr(*this, true);
+ const ModularArithmetic &mr = ecpmr.GetField();
+ return FromMontgomery(mr, ecpmr.CascadeScalarMultiply(ToMontgomery(mr, P), k1, ToMontgomery(mr, Q), k2));
+ }
+ else
+ return AbstractGroup<Point>::CascadeScalarMultiply(P, k1, Q, k2);
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/ecp.h b/embeddedcryptopp/ecp.h
new file mode 100644
index 0000000..d946be6
--- /dev/null
+++ b/embeddedcryptopp/ecp.h
@@ -0,0 +1,126 @@
+#ifndef CRYPTOPP_ECP_H
+#define CRYPTOPP_ECP_H
+
+#include "modarith.h"
+#include "eprecomp.h"
+#include "smartptr.h"
+#include "pubkey.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Elliptical Curve Point
+struct CRYPTOPP_DLL ECPPoint
+{
+ ECPPoint() : identity(true) {}
+ ECPPoint(const Integer &x, const Integer &y)
+ : identity(false), x(x), y(y) {}
+
+ bool operator==(const ECPPoint &t) const
+ {return (identity && t.identity) || (!identity && !t.identity && x==t.x && y==t.y);}
+ bool operator< (const ECPPoint &t) const
+ {return identity ? !t.identity : (!t.identity && (x<t.x || (x==t.x && y<t.y)));}
+
+ bool identity;
+ Integer x, y;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractGroup<ECPPoint>;
+
+//! Elliptic Curve over GF(p), where p is prime
+class CRYPTOPP_DLL ECP : public AbstractGroup<ECPPoint>
+{
+public:
+ typedef ModularArithmetic Field;
+ typedef Integer FieldElement;
+ typedef ECPPoint Point;
+
+ ECP() {}
+ ECP(const ECP &ecp, bool convertToMontgomeryRepresentation = false);
+ ECP(const Integer &modulus, const FieldElement &a, const FieldElement &b)
+ : m_fieldPtr(new Field(modulus)), m_a(a.IsNegative() ? modulus+a : a), m_b(b) {}
+ // construct from BER encoded parameters
+ // this constructor will decode and extract the the fields fieldID and curve of the sequence ECParameters
+ ECP(BufferedTransformation &bt);
+
+ // encode the fields fieldID and curve of the sequence ECParameters
+ void DEREncode(BufferedTransformation &bt) const;
+
+ bool Equal(const Point &P, const Point &Q) const;
+ const Point& Identity() const;
+ const Point& Inverse(const Point &P) const;
+ bool InversionIsFast() const {return true;}
+ const Point& Add(const Point &P, const Point &Q) const;
+ const Point& Double(const Point &P) const;
+ Point ScalarMultiply(const Point &P, const Integer &k) const;
+ Point CascadeScalarMultiply(const Point &P, const Integer &k1, const Point &Q, const Integer &k2) const;
+ void SimultaneousMultiply(Point *results, const Point &base, const Integer *exponents, unsigned int exponentsCount) const;
+
+ Point Multiply(const Integer &k, const Point &P) const
+ {return ScalarMultiply(P, k);}
+ Point CascadeMultiply(const Integer &k1, const Point &P, const Integer &k2, const Point &Q) const
+ {return CascadeScalarMultiply(P, k1, Q, k2);}
+
+ bool ValidateParameters(RandomNumberGenerator &rng, unsigned int level=3) const;
+ bool VerifyPoint(const Point &P) const;
+
+ unsigned int EncodedPointSize(bool compressed = false) const
+ {return 1 + (compressed?1:2)*GetField().MaxElementByteLength();}
+ // returns false if point is compressed and not valid (doesn't check if uncompressed)
+ bool DecodePoint(Point &P, BufferedTransformation &bt, size_t len) const;
+ bool DecodePoint(Point &P, const byte *encodedPoint, size_t len) const;
+ void EncodePoint(byte *encodedPoint, const Point &P, bool compressed) const;
+ void EncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const;
+
+ Point BERDecodePoint(BufferedTransformation &bt) const;
+ void DEREncodePoint(BufferedTransformation &bt, const Point &P, bool compressed) const;
+
+ Integer FieldSize() const {return GetField().GetModulus();}
+ const Field & GetField() const {return *m_fieldPtr;}
+ const FieldElement & GetA() const {return m_a;}
+ const FieldElement & GetB() const {return m_b;}
+
+ bool operator==(const ECP &rhs) const
+ {return GetField() == rhs.GetField() && m_a == rhs.m_a && m_b == rhs.m_b;}
+
+private:
+ clonable_ptr<Field> m_fieldPtr;
+ FieldElement m_a, m_b;
+ mutable Point m_R;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_FixedBasePrecomputationImpl<ECP::Point>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_GroupPrecomputation<ECP::Point>;
+
+template <class T> class EcPrecomputation;
+
+//! ECP precomputation
+template<> class EcPrecomputation<ECP> : public DL_GroupPrecomputation<ECP::Point>
+{
+public:
+ typedef ECP EllipticCurve;
+
+ // DL_GroupPrecomputation
+ bool NeedConversions() const {return true;}
+ Element ConvertIn(const Element &P) const
+ {return P.identity ? P : ECP::Point(m_ec->GetField().ConvertIn(P.x), m_ec->GetField().ConvertIn(P.y));};
+ Element ConvertOut(const Element &P) const
+ {return P.identity ? P : ECP::Point(m_ec->GetField().ConvertOut(P.x), m_ec->GetField().ConvertOut(P.y));}
+ const AbstractGroup<Element> & GetGroup() const {return *m_ec;}
+ Element BERDecodeElement(BufferedTransformation &bt) const {return m_ec->BERDecodePoint(bt);}
+ void DEREncodeElement(BufferedTransformation &bt, const Element &v) const {m_ec->DEREncodePoint(bt, v, false);}
+
+ // non-inherited
+ void SetCurve(const ECP &ec)
+ {
+ m_ec.reset(new ECP(ec, true));
+ m_ecOriginal = ec;
+ }
+ const ECP & GetCurve() const {return *m_ecOriginal;}
+
+private:
+ value_ptr<ECP> m_ec, m_ecOriginal;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/emsa2.h b/embeddedcryptopp/emsa2.h
new file mode 100644
index 0000000..49109e6
--- /dev/null
+++ b/embeddedcryptopp/emsa2.h
@@ -0,0 +1,86 @@
+#ifndef CRYPTOPP_EMSA2_H
+#define CRYPTOPP_EMSA2_H
+
+/** \file
+ This file contains various padding schemes for public key algorithms.
+*/
+
+#include "cryptlib.h"
+#include "pubkey.h"
+
+#ifdef CRYPTOPP_IS_DLL
+#include "sha.h"
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class H> class EMSA2HashId
+{
+public:
+ static const byte id;
+};
+
+template <class BASE>
+class EMSA2HashIdLookup : public BASE
+{
+public:
+ struct HashIdentifierLookup
+ {
+ template <class H> struct HashIdentifierLookup2
+ {
+ static HashIdentifier Lookup()
+ {
+ return HashIdentifier(&EMSA2HashId<H>::id, 1);
+ }
+ };
+ };
+};
+
+// EMSA2HashId can be instantiated with the following classes.
+class SHA1;
+class RIPEMD160;
+class RIPEMD128;
+class SHA256;
+class SHA384;
+class SHA512;
+class Whirlpool;
+class SHA224;
+// end of list
+
+#ifdef CRYPTOPP_IS_DLL
+CRYPTOPP_DLL_TEMPLATE_CLASS EMSA2HashId<SHA1>;
+CRYPTOPP_DLL_TEMPLATE_CLASS EMSA2HashId<SHA224>;
+CRYPTOPP_DLL_TEMPLATE_CLASS EMSA2HashId<SHA256>;
+CRYPTOPP_DLL_TEMPLATE_CLASS EMSA2HashId<SHA384>;
+CRYPTOPP_DLL_TEMPLATE_CLASS EMSA2HashId<SHA512>;
+#endif
+
+//! _
+class CRYPTOPP_DLL EMSA2Pad : public EMSA2HashIdLookup<PK_DeterministicSignatureMessageEncodingMethod>
+{
+public:
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "EMSA2";}
+
+ size_t MinRepresentativeBitLength(size_t hashIdentifierLength, size_t digestLength) const
+ {return 8*digestLength + 31;}
+
+ void ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const;
+};
+
+//! EMSA2, for use with RWSS and RSA_ISO
+/*! Only the following hash functions are supported by this signature standard:
+ \dontinclude emsa2.h
+ \skip EMSA2HashId can be instantiated
+ \until end of list
+*/
+struct P1363_EMSA2 : public SignatureStandard
+{
+ typedef EMSA2Pad SignatureMessageEncodingMethod;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/eprecomp.cpp b/embeddedcryptopp/eprecomp.cpp
new file mode 100644
index 0000000..a061cf6
--- /dev/null
+++ b/embeddedcryptopp/eprecomp.cpp
@@ -0,0 +1,112 @@
+// eprecomp.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "eprecomp.h"
+#include "asn.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class T> void DL_FixedBasePrecomputationImpl<T>::SetBase(const DL_GroupPrecomputation<Element> &group, const Element &i_base)
+{
+ m_base = group.NeedConversions() ? group.ConvertIn(i_base) : i_base;
+
+ if (m_bases.empty() || !(m_base == m_bases[0]))
+ {
+ m_bases.resize(1);
+ m_bases[0] = m_base;
+ }
+
+ if (group.NeedConversions())
+ m_base = i_base;
+}
+
+template <class T> void DL_FixedBasePrecomputationImpl<T>::Precompute(const DL_GroupPrecomputation<Element> &group, unsigned int maxExpBits, unsigned int storage)
+{
+ assert(m_bases.size() > 0);
+ assert(storage <= maxExpBits);
+
+ if (storage > 1)
+ {
+ m_windowSize = (maxExpBits+storage-1)/storage;
+ m_exponentBase = Integer::Power2(m_windowSize);
+ }
+
+ m_bases.resize(storage);
+ for (unsigned i=1; i<storage; i++)
+ m_bases[i] = group.GetGroup().ScalarMultiply(m_bases[i-1], m_exponentBase);
+}
+
+template <class T> void DL_FixedBasePrecomputationImpl<T>::Load(const DL_GroupPrecomputation<Element> &group, BufferedTransformation &bt)
+{
+ BERSequenceDecoder seq(bt);
+ word32 version;
+ BERDecodeUnsigned<word32>(seq, version, INTEGER, 1, 1);
+ m_exponentBase.BERDecode(seq);
+ m_windowSize = m_exponentBase.BitCount() - 1;
+ m_bases.clear();
+ while (!seq.EndReached())
+ m_bases.push_back(group.BERDecodeElement(seq));
+ if (!m_bases.empty() && group.NeedConversions())
+ m_base = group.ConvertOut(m_bases[0]);
+ seq.MessageEnd();
+}
+
+template <class T> void DL_FixedBasePrecomputationImpl<T>::Save(const DL_GroupPrecomputation<Element> &group, BufferedTransformation &bt) const
+{
+ DERSequenceEncoder seq(bt);
+ DEREncodeUnsigned<word32>(seq, 1); // version
+ m_exponentBase.DEREncode(seq);
+ for (unsigned i=0; i<m_bases.size(); i++)
+ group.DEREncodeElement(seq, m_bases[i]);
+ seq.MessageEnd();
+}
+
+template <class T> void DL_FixedBasePrecomputationImpl<T>::PrepareCascade(const DL_GroupPrecomputation<Element> &i_group, std::vector<BaseAndExponent<Element> > &eb, const Integer &exponent) const
+{
+ const AbstractGroup<T> &group = i_group.GetGroup();
+
+ Integer r, q, e = exponent;
+ bool fastNegate = group.InversionIsFast() && m_windowSize > 1;
+ unsigned int i;
+
+ for (i=0; i+1<m_bases.size(); i++)
+ {
+ Integer::DivideByPowerOf2(r, q, e, m_windowSize);
+ std::swap(q, e);
+ if (fastNegate && r.GetBit(m_windowSize-1))
+ {
+ ++e;
+ eb.push_back(BaseAndExponent<Element>(group.Inverse(m_bases[i]), m_exponentBase - r));
+ }
+ else
+ eb.push_back(BaseAndExponent<Element>(m_bases[i], r));
+ }
+ eb.push_back(BaseAndExponent<Element>(m_bases[i], e));
+}
+
+template <class T> T DL_FixedBasePrecomputationImpl<T>::Exponentiate(const DL_GroupPrecomputation<Element> &group, const Integer &exponent) const
+{
+ std::vector<BaseAndExponent<Element> > eb; // array of segments of the exponent and precalculated bases
+ eb.reserve(m_bases.size());
+ PrepareCascade(group, eb, exponent);
+ return group.ConvertOut(GeneralCascadeMultiplication<Element>(group.GetGroup(), eb.begin(), eb.end()));
+}
+
+template <class T> T
+ DL_FixedBasePrecomputationImpl<T>::CascadeExponentiate(const DL_GroupPrecomputation<Element> &group, const Integer &exponent,
+ const DL_FixedBasePrecomputation<T> &i_pc2, const Integer &exponent2) const
+{
+ std::vector<BaseAndExponent<Element> > eb; // array of segments of the exponent and precalculated bases
+ const DL_FixedBasePrecomputationImpl<T> &pc2 = static_cast<const DL_FixedBasePrecomputationImpl<T> &>(i_pc2);
+ eb.reserve(m_bases.size() + pc2.m_bases.size());
+ PrepareCascade(group, eb, exponent);
+ pc2.PrepareCascade(group, eb, exponent2);
+ return group.ConvertOut(GeneralCascadeMultiplication<Element>(group.GetGroup(), eb.begin(), eb.end()));
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/eprecomp.h b/embeddedcryptopp/eprecomp.h
new file mode 100644
index 0000000..1f32567
--- /dev/null
+++ b/embeddedcryptopp/eprecomp.h
@@ -0,0 +1,75 @@
+#ifndef CRYPTOPP_EPRECOMP_H
+#define CRYPTOPP_EPRECOMP_H
+
+#include "integer.h"
+#include "algebra.h"
+#include <vector>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class T>
+class DL_GroupPrecomputation
+{
+public:
+ typedef T Element;
+
+ virtual bool NeedConversions() const {return false;}
+ virtual Element ConvertIn(const Element &v) const {return v;}
+ virtual Element ConvertOut(const Element &v) const {return v;}
+ virtual const AbstractGroup<Element> & GetGroup() const =0;
+ virtual Element BERDecodeElement(BufferedTransformation &bt) const =0;
+ virtual void DEREncodeElement(BufferedTransformation &bt, const Element &P) const =0;
+};
+
+template <class T>
+class DL_FixedBasePrecomputation
+{
+public:
+ typedef T Element;
+
+ virtual bool IsInitialized() const =0;
+ virtual void SetBase(const DL_GroupPrecomputation<Element> &group, const Element &base) =0;
+ virtual const Element & GetBase(const DL_GroupPrecomputation<Element> &group) const =0;
+ virtual void Precompute(const DL_GroupPrecomputation<Element> &group, unsigned int maxExpBits, unsigned int storage) =0;
+ virtual void Load(const DL_GroupPrecomputation<Element> &group, BufferedTransformation &storedPrecomputation) =0;
+ virtual void Save(const DL_GroupPrecomputation<Element> &group, BufferedTransformation &storedPrecomputation) const =0;
+ virtual Element Exponentiate(const DL_GroupPrecomputation<Element> &group, const Integer &exponent) const =0;
+ virtual Element CascadeExponentiate(const DL_GroupPrecomputation<Element> &group, const Integer &exponent, const DL_FixedBasePrecomputation<Element> &pc2, const Integer &exponent2) const =0;
+};
+
+template <class T>
+class DL_FixedBasePrecomputationImpl : public DL_FixedBasePrecomputation<T>
+{
+public:
+ typedef T Element;
+
+ DL_FixedBasePrecomputationImpl() : m_windowSize(0) {}
+
+ // DL_FixedBasePrecomputation
+ bool IsInitialized() const
+ {return !m_bases.empty();}
+ void SetBase(const DL_GroupPrecomputation<Element> &group, const Element &base);
+ const Element & GetBase(const DL_GroupPrecomputation<Element> &group) const
+ {return group.NeedConversions() ? m_base : m_bases[0];}
+ void Precompute(const DL_GroupPrecomputation<Element> &group, unsigned int maxExpBits, unsigned int storage);
+ void Load(const DL_GroupPrecomputation<Element> &group, BufferedTransformation &storedPrecomputation);
+ void Save(const DL_GroupPrecomputation<Element> &group, BufferedTransformation &storedPrecomputation) const;
+ Element Exponentiate(const DL_GroupPrecomputation<Element> &group, const Integer &exponent) const;
+ Element CascadeExponentiate(const DL_GroupPrecomputation<Element> &group, const Integer &exponent, const DL_FixedBasePrecomputation<Element> &pc2, const Integer &exponent2) const;
+
+private:
+ void PrepareCascade(const DL_GroupPrecomputation<Element> &group, std::vector<BaseAndExponent<Element> > &eb, const Integer &exponent) const;
+
+ Element m_base;
+ unsigned int m_windowSize;
+ Integer m_exponentBase; // what base to represent the exponent in
+ std::vector<Element> m_bases; // precalculated bases
+};
+
+NAMESPACE_END
+
+#ifdef CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES
+#include "eprecomp.cpp"
+#endif
+
+#endif
diff --git a/embeddedcryptopp/extraversion.h b/embeddedcryptopp/extraversion.h
new file mode 100644
index 0000000..d3130fb
--- /dev/null
+++ b/embeddedcryptopp/extraversion.h
@@ -0,0 +1,9 @@
+
+/* This is the version of this tree, as created by setup.py darcsver from the darcs patch
+ * information: the main version number is taken from the most recent release
+ * tag. If some patches have been added since the last release, this will have a
+ * -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+ * pyutil.version_class for a description of what the different fields mean.
+ */
+
+#define CRYPTOPP_EXTRA_VERSION "pycryptopp-0.5.29"
diff --git a/embeddedcryptopp/files.h b/embeddedcryptopp/files.h
new file mode 100644
index 0000000..2c4e2b8
--- /dev/null
+++ b/embeddedcryptopp/files.h
@@ -0,0 +1,97 @@
+#ifndef CRYPTOPP_FILES_H
+#define CRYPTOPP_FILES_H
+
+#include "cryptlib.h"
+#include "filters.h"
+#include "argnames.h"
+
+#include <iostream>
+#include <fstream>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! file-based implementation of Store interface
+class CRYPTOPP_DLL FileStore : public Store, private FilterPutSpaceHelper, public NotCopyable
+{
+public:
+ class Err : public Exception
+ {
+ public:
+ Err(const std::string &s) : Exception(IO_ERROR, s) {}
+ };
+ class OpenErr : public Err {public: OpenErr(const std::string &filename) : Err("FileStore: error opening file for reading: " + filename) {}};
+ class ReadErr : public Err {public: ReadErr() : Err("FileStore: error reading file") {}};
+
+ FileStore() : m_stream(NULL) {}
+ FileStore(std::istream &in)
+ {StoreInitialize(MakeParameters(Name::InputStreamPointer(), &in));}
+ FileStore(const char *filename)
+ {StoreInitialize(MakeParameters(Name::InputFileName(), filename));}
+
+ std::istream* GetStream() {return m_stream;}
+
+ lword MaxRetrievable() const;
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+ lword Skip(lword skipMax=ULONG_MAX);
+
+private:
+ void StoreInitialize(const NameValuePairs &parameters);
+
+ member_ptr<std::ifstream> m_file;
+ std::istream *m_stream;
+ byte *m_space;
+ size_t m_len;
+ bool m_waiting;
+};
+
+//! file-based implementation of Source interface
+class CRYPTOPP_DLL FileSource : public SourceTemplate<FileStore>
+{
+public:
+ typedef FileStore::Err Err;
+ typedef FileStore::OpenErr OpenErr;
+ typedef FileStore::ReadErr ReadErr;
+
+ FileSource(BufferedTransformation *attachment = NULL)
+ : SourceTemplate<FileStore>(attachment) {}
+ FileSource(std::istream &in, bool pumpAll, BufferedTransformation *attachment = NULL)
+ : SourceTemplate<FileStore>(attachment) {SourceInitialize(pumpAll, MakeParameters(Name::InputStreamPointer(), &in));}
+ FileSource(const char *filename, bool pumpAll, BufferedTransformation *attachment = NULL, bool binary=true)
+ : SourceTemplate<FileStore>(attachment) {SourceInitialize(pumpAll, MakeParameters(Name::InputFileName(), filename)(Name::InputBinaryMode(), binary));}
+
+ std::istream* GetStream() {return m_store.GetStream();}
+};
+
+//! file-based implementation of Sink interface
+class CRYPTOPP_DLL FileSink : public Sink, public NotCopyable
+{
+public:
+ class Err : public Exception
+ {
+ public:
+ Err(const std::string &s) : Exception(IO_ERROR, s) {}
+ };
+ class OpenErr : public Err {public: OpenErr(const std::string &filename) : Err("FileSink: error opening file for writing: " + filename) {}};
+ class WriteErr : public Err {public: WriteErr() : Err("FileSink: error writing file") {}};
+
+ FileSink() : m_stream(NULL) {}
+ FileSink(std::ostream &out)
+ {IsolatedInitialize(MakeParameters(Name::OutputStreamPointer(), &out));}
+ FileSink(const char *filename, bool binary=true)
+ {IsolatedInitialize(MakeParameters(Name::OutputFileName(), filename)("OutputBinaryMode", binary));}
+
+ std::ostream* GetStream() {return m_stream;}
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking);
+ bool IsolatedFlush(bool hardFlush, bool blocking);
+
+private:
+ member_ptr<std::ofstream> m_file;
+ std::ostream *m_stream;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/filters.cpp b/embeddedcryptopp/filters.cpp
new file mode 100644
index 0000000..083dfd3
--- /dev/null
+++ b/embeddedcryptopp/filters.cpp
@@ -0,0 +1,1120 @@
+// filters.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "filters.h"
+#include "mqueue.h"
+#include "fltrimpl.h"
+#include "argnames.h"
+#include <memory>
+#include <functional>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+Filter::Filter(BufferedTransformation *attachment)
+ : m_attachment(attachment), m_continueAt(0)
+{
+}
+
+BufferedTransformation * Filter::NewDefaultAttachment() const
+{
+ return new MessageQueue;
+}
+
+BufferedTransformation * Filter::AttachedTransformation()
+{
+ if (m_attachment.get() == NULL)
+ m_attachment.reset(NewDefaultAttachment());
+ return m_attachment.get();
+}
+
+const BufferedTransformation *Filter::AttachedTransformation() const
+{
+ if (m_attachment.get() == NULL)
+ const_cast<Filter *>(this)->m_attachment.reset(NewDefaultAttachment());
+ return m_attachment.get();
+}
+
+void Filter::Detach(BufferedTransformation *newOut)
+{
+ m_attachment.reset(newOut);
+}
+
+void Filter::Insert(Filter *filter)
+{
+ filter->m_attachment.reset(m_attachment.release());
+ m_attachment.reset(filter);
+}
+
+size_t Filter::CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end, const std::string &channel, bool blocking) const
+{
+ return AttachedTransformation()->CopyRangeTo2(target, begin, end, channel, blocking);
+}
+
+size_t Filter::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ return AttachedTransformation()->TransferTo2(target, transferBytes, channel, blocking);
+}
+
+void Filter::Initialize(const NameValuePairs &parameters, int propagation)
+{
+ m_continueAt = 0;
+ IsolatedInitialize(parameters);
+ PropagateInitialize(parameters, propagation);
+}
+
+bool Filter::Flush(bool hardFlush, int propagation, bool blocking)
+{
+ switch (m_continueAt)
+ {
+ case 0:
+ if (IsolatedFlush(hardFlush, blocking))
+ return true;
+ case 1:
+ if (OutputFlush(1, hardFlush, propagation, blocking))
+ return true;
+ }
+ return false;
+}
+
+bool Filter::MessageSeriesEnd(int propagation, bool blocking)
+{
+ switch (m_continueAt)
+ {
+ case 0:
+ if (IsolatedMessageSeriesEnd(blocking))
+ return true;
+ case 1:
+ if (ShouldPropagateMessageSeriesEnd() && OutputMessageSeriesEnd(1, propagation, blocking))
+ return true;
+ }
+ return false;
+}
+
+void Filter::PropagateInitialize(const NameValuePairs &parameters, int propagation)
+{
+ if (propagation)
+ AttachedTransformation()->Initialize(parameters, propagation-1);
+}
+
+size_t Filter::OutputModifiable(int outputSite, byte *inString, size_t length, int messageEnd, bool blocking, const std::string &channel)
+{
+ if (messageEnd)
+ messageEnd--;
+ size_t result = AttachedTransformation()->ChannelPutModifiable2(channel, inString, length, messageEnd, blocking);
+ m_continueAt = result ? outputSite : 0;
+ return result;
+}
+
+size_t Filter::Output(int outputSite, const byte *inString, size_t length, int messageEnd, bool blocking, const std::string &channel)
+{
+ if (messageEnd)
+ messageEnd--;
+ size_t result = AttachedTransformation()->ChannelPut2(channel, inString, length, messageEnd, blocking);
+ m_continueAt = result ? outputSite : 0;
+ return result;
+}
+
+bool Filter::OutputFlush(int outputSite, bool hardFlush, int propagation, bool blocking, const std::string &channel)
+{
+ if (propagation && AttachedTransformation()->ChannelFlush(channel, hardFlush, propagation-1, blocking))
+ {
+ m_continueAt = outputSite;
+ return true;
+ }
+ m_continueAt = 0;
+ return false;
+}
+
+bool Filter::OutputMessageSeriesEnd(int outputSite, int propagation, bool blocking, const std::string &channel)
+{
+ if (propagation && AttachedTransformation()->ChannelMessageSeriesEnd(channel, propagation-1, blocking))
+ {
+ m_continueAt = outputSite;
+ return true;
+ }
+ m_continueAt = 0;
+ return false;
+}
+
+// *************************************************************
+
+void MeterFilter::ResetMeter()
+{
+ m_currentMessageBytes = m_totalBytes = m_currentSeriesMessages = m_totalMessages = m_totalMessageSeries = 0;
+ m_rangesToSkip.clear();
+}
+
+void MeterFilter::AddRangeToSkip(unsigned int message, lword position, lword size, bool sortNow)
+{
+ MessageRange r = {message, position, size};
+ m_rangesToSkip.push_back(r);
+ if (sortNow)
+ std::sort(m_rangesToSkip.begin(), m_rangesToSkip.end());
+}
+
+size_t MeterFilter::PutMaybeModifiable(byte *begin, size_t length, int messageEnd, bool blocking, bool modifiable)
+{
+ if (!m_transparent)
+ return 0;
+
+ size_t t;
+ FILTER_BEGIN;
+
+ m_begin = begin;
+ m_length = length;
+
+ while (m_length > 0 || messageEnd)
+ {
+ if (m_length > 0 && !m_rangesToSkip.empty() && m_rangesToSkip.front().message == m_totalMessages && m_currentMessageBytes + m_length > m_rangesToSkip.front().position)
+ {
+ FILTER_OUTPUT_MAYBE_MODIFIABLE(1, m_begin, t = (size_t)SaturatingSubtract(m_rangesToSkip.front().position, m_currentMessageBytes), false, modifiable);
+
+ assert(t < m_length);
+ m_begin += t;
+ m_length -= t;
+ m_currentMessageBytes += t;
+ m_totalBytes += t;
+
+ if (m_currentMessageBytes + m_length < m_rangesToSkip.front().position + m_rangesToSkip.front().size)
+ t = m_length;
+ else
+ {
+ t = (size_t)SaturatingSubtract(m_rangesToSkip.front().position + m_rangesToSkip.front().size, m_currentMessageBytes);
+ assert(t <= m_length);
+ m_rangesToSkip.pop_front();
+ }
+
+ m_begin += t;
+ m_length -= t;
+ m_currentMessageBytes += t;
+ m_totalBytes += t;
+ }
+ else
+ {
+ FILTER_OUTPUT_MAYBE_MODIFIABLE(2, m_begin, m_length, messageEnd, modifiable);
+
+ m_currentMessageBytes += m_length;
+ m_totalBytes += m_length;
+ m_length = 0;
+
+ if (messageEnd)
+ {
+ m_currentMessageBytes = 0;
+ m_currentSeriesMessages++;
+ m_totalMessages++;
+ messageEnd = false;
+ }
+ }
+ }
+
+ FILTER_END_NO_MESSAGE_END;
+}
+
+size_t MeterFilter::Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ return PutMaybeModifiable(const_cast<byte *>(begin), length, messageEnd, blocking, false);
+}
+
+size_t MeterFilter::PutModifiable2(byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ return PutMaybeModifiable(begin, length, messageEnd, blocking, true);
+}
+
+bool MeterFilter::IsolatedMessageSeriesEnd(bool blocking)
+{
+ m_currentMessageBytes = 0;
+ m_currentSeriesMessages = 0;
+ m_totalMessageSeries++;
+ return false;
+}
+
+// *************************************************************
+
+void FilterWithBufferedInput::BlockQueue::ResetQueue(size_t blockSize, size_t maxBlocks)
+{
+ m_buffer.New(blockSize * maxBlocks);
+ m_blockSize = blockSize;
+ m_maxBlocks = maxBlocks;
+ m_size = 0;
+ m_begin = m_buffer;
+}
+
+byte *FilterWithBufferedInput::BlockQueue::GetBlock()
+{
+ if (m_size >= m_blockSize)
+ {
+ byte *ptr = m_begin;
+ if ((m_begin+=m_blockSize) == m_buffer.end())
+ m_begin = m_buffer;
+ m_size -= m_blockSize;
+ return ptr;
+ }
+ else
+ return NULL;
+}
+
+byte *FilterWithBufferedInput::BlockQueue::GetContigousBlocks(size_t &numberOfBytes)
+{
+ numberOfBytes = STDMIN(numberOfBytes, STDMIN(size_t(m_buffer.end()-m_begin), m_size));
+ byte *ptr = m_begin;
+ m_begin += numberOfBytes;
+ m_size -= numberOfBytes;
+ if (m_size == 0 || m_begin == m_buffer.end())
+ m_begin = m_buffer;
+ return ptr;
+}
+
+size_t FilterWithBufferedInput::BlockQueue::GetAll(byte *outString)
+{
+ size_t size = m_size;
+ size_t numberOfBytes = m_maxBlocks*m_blockSize;
+ const byte *ptr = GetContigousBlocks(numberOfBytes);
+ memcpy(outString, ptr, numberOfBytes);
+ memcpy(outString+numberOfBytes, m_begin, m_size);
+ m_size = 0;
+ return size;
+}
+
+void FilterWithBufferedInput::BlockQueue::Put(const byte *inString, size_t length)
+{
+ assert(m_size + length <= m_buffer.size());
+ byte *end = (m_size < size_t(m_buffer.end()-m_begin)) ? m_begin + m_size : m_begin + m_size - m_buffer.size();
+ size_t len = STDMIN(length, size_t(m_buffer.end()-end));
+ memcpy(end, inString, len);
+ if (len < length)
+ memcpy(m_buffer, inString+len, length-len);
+ m_size += length;
+}
+
+FilterWithBufferedInput::FilterWithBufferedInput(BufferedTransformation *attachment)
+ : Filter(attachment)
+{
+}
+
+FilterWithBufferedInput::FilterWithBufferedInput(size_t firstSize, size_t blockSize, size_t lastSize, BufferedTransformation *attachment)
+ : Filter(attachment), m_firstSize(firstSize), m_blockSize(blockSize), m_lastSize(lastSize)
+ , m_firstInputDone(false)
+{
+ if (m_firstSize < 0 || m_blockSize < 1 || m_lastSize < 0)
+ throw InvalidArgument("FilterWithBufferedInput: invalid buffer size");
+
+ m_queue.ResetQueue(1, m_firstSize);
+}
+
+void FilterWithBufferedInput::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ InitializeDerivedAndReturnNewSizes(parameters, m_firstSize, m_blockSize, m_lastSize);
+ if (m_firstSize < 0 || m_blockSize < 1 || m_lastSize < 0)
+ throw InvalidArgument("FilterWithBufferedInput: invalid buffer size");
+ m_queue.ResetQueue(1, m_firstSize);
+ m_firstInputDone = false;
+}
+
+bool FilterWithBufferedInput::IsolatedFlush(bool hardFlush, bool blocking)
+{
+ if (!blocking)
+ throw BlockingInputOnly("FilterWithBufferedInput");
+
+ if (hardFlush)
+ ForceNextPut();
+ FlushDerived();
+
+ return false;
+}
+
+size_t FilterWithBufferedInput::PutMaybeModifiable(byte *inString, size_t length, int messageEnd, bool blocking, bool modifiable)
+{
+ if (!blocking)
+ throw BlockingInputOnly("FilterWithBufferedInput");
+
+ if (length != 0)
+ {
+ size_t newLength = m_queue.CurrentSize() + length;
+
+ if (!m_firstInputDone && newLength >= m_firstSize)
+ {
+ size_t len = m_firstSize - m_queue.CurrentSize();
+ m_queue.Put(inString, len);
+ FirstPut(m_queue.GetContigousBlocks(m_firstSize));
+ assert(m_queue.CurrentSize() == 0);
+ m_queue.ResetQueue(m_blockSize, (2*m_blockSize+m_lastSize-2)/m_blockSize);
+
+ inString += len;
+ newLength -= m_firstSize;
+ m_firstInputDone = true;
+ }
+
+ if (m_firstInputDone)
+ {
+ if (m_blockSize == 1)
+ {
+ while (newLength > m_lastSize && m_queue.CurrentSize() > 0)
+ {
+ size_t len = newLength - m_lastSize;
+ byte *ptr = m_queue.GetContigousBlocks(len);
+ NextPutModifiable(ptr, len);
+ newLength -= len;
+ }
+
+ if (newLength > m_lastSize)
+ {
+ size_t len = newLength - m_lastSize;
+ NextPutMaybeModifiable(inString, len, modifiable);
+ inString += len;
+ newLength -= len;
+ }
+ }
+ else
+ {
+ while (newLength >= m_blockSize + m_lastSize && m_queue.CurrentSize() >= m_blockSize)
+ {
+ NextPutModifiable(m_queue.GetBlock(), m_blockSize);
+ newLength -= m_blockSize;
+ }
+
+ if (newLength >= m_blockSize + m_lastSize && m_queue.CurrentSize() > 0)
+ {
+ assert(m_queue.CurrentSize() < m_blockSize);
+ size_t len = m_blockSize - m_queue.CurrentSize();
+ m_queue.Put(inString, len);
+ inString += len;
+ NextPutModifiable(m_queue.GetBlock(), m_blockSize);
+ newLength -= m_blockSize;
+ }
+
+ if (newLength >= m_blockSize + m_lastSize)
+ {
+ size_t len = RoundDownToMultipleOf(newLength - m_lastSize, m_blockSize);
+ NextPutMaybeModifiable(inString, len, modifiable);
+ inString += len;
+ newLength -= len;
+ }
+ }
+ }
+
+ m_queue.Put(inString, newLength - m_queue.CurrentSize());
+ }
+
+ if (messageEnd)
+ {
+ if (!m_firstInputDone && m_firstSize==0)
+ FirstPut(NULL);
+
+ SecByteBlock temp(m_queue.CurrentSize());
+ m_queue.GetAll(temp);
+ LastPut(temp, temp.size());
+
+ m_firstInputDone = false;
+ m_queue.ResetQueue(1, m_firstSize);
+
+ Output(1, NULL, 0, messageEnd, blocking);
+ }
+ return 0;
+}
+
+void FilterWithBufferedInput::ForceNextPut()
+{
+ if (!m_firstInputDone)
+ return;
+
+ if (m_blockSize > 1)
+ {
+ while (m_queue.CurrentSize() >= m_blockSize)
+ NextPutModifiable(m_queue.GetBlock(), m_blockSize);
+ }
+ else
+ {
+ size_t len;
+ while ((len = m_queue.CurrentSize()) > 0)
+ NextPutModifiable(m_queue.GetContigousBlocks(len), len);
+ }
+}
+
+void FilterWithBufferedInput::NextPutMultiple(const byte *inString, size_t length)
+{
+ assert(m_blockSize > 1); // m_blockSize = 1 should always override this function
+ while (length > 0)
+ {
+ assert(length >= m_blockSize);
+ NextPutSingle(inString);
+ inString += m_blockSize;
+ length -= m_blockSize;
+ }
+}
+
+// *************************************************************
+
+void Redirector::Initialize(const NameValuePairs &parameters, int propagation)
+{
+ m_target = parameters.GetValueWithDefault("RedirectionTargetPointer", (BufferedTransformation*)NULL);
+ m_behavior = parameters.GetIntValueWithDefault("RedirectionBehavior", PASS_EVERYTHING);
+
+ if (m_target && GetPassSignals())
+ m_target->Initialize(parameters, propagation);
+}
+
+// *************************************************************
+
+ProxyFilter::ProxyFilter(BufferedTransformation *filter, size_t firstSize, size_t lastSize, BufferedTransformation *attachment)
+ : FilterWithBufferedInput(firstSize, 1, lastSize, attachment), m_filter(filter)
+{
+ if (m_filter.get())
+ m_filter->Attach(new OutputProxy(*this, false));
+}
+
+bool ProxyFilter::IsolatedFlush(bool hardFlush, bool blocking)
+{
+ return m_filter.get() ? m_filter->Flush(hardFlush, -1, blocking) : false;
+}
+
+void ProxyFilter::SetFilter(Filter *filter)
+{
+ m_filter.reset(filter);
+ if (filter)
+ {
+ OutputProxy *proxy;
+ std::auto_ptr<OutputProxy> temp(proxy = new OutputProxy(*this, false));
+ m_filter->TransferAllTo(*proxy);
+ m_filter->Attach(temp.release());
+ }
+}
+
+void ProxyFilter::NextPutMultiple(const byte *s, size_t len)
+{
+ if (m_filter.get())
+ m_filter->Put(s, len);
+}
+
+void ProxyFilter::NextPutModifiable(byte *s, size_t len)
+{
+ if (m_filter.get())
+ m_filter->PutModifiable(s, len);
+}
+
+// *************************************************************
+
+void RandomNumberSink::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ parameters.GetRequiredParameter("RandomNumberSink", "RandomNumberGeneratorPointer", m_rng);
+}
+
+size_t RandomNumberSink::Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ m_rng->IncorporateEntropy(begin, length);
+ return 0;
+}
+
+size_t ArraySink::Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ if (m_buf+m_total != begin)
+ memcpy(m_buf+m_total, begin, STDMIN(length, SaturatingSubtract(m_size, m_total)));
+ m_total += length;
+ return 0;
+}
+
+byte * ArraySink::CreatePutSpace(size_t &size)
+{
+ size = SaturatingSubtract(m_size, m_total);
+ return m_buf + m_total;
+}
+
+void ArraySink::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ ByteArrayParameter array;
+ if (!parameters.GetValue(Name::OutputBuffer(), array))
+ throw InvalidArgument("ArraySink: missing OutputBuffer argument");
+ m_buf = array.begin();
+ m_size = array.size();
+ m_total = 0;
+}
+
+size_t ArrayXorSink::Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ xorbuf(m_buf+m_total, begin, STDMIN(length, SaturatingSubtract(m_size, m_total)));
+ m_total += length;
+ return 0;
+}
+
+// *************************************************************
+
+StreamTransformationFilter::StreamTransformationFilter(StreamTransformation &c, BufferedTransformation *attachment, BlockPaddingScheme padding, bool allowAuthenticatedSymmetricCipher)
+ : FilterWithBufferedInput(attachment)
+ , m_cipher(c)
+{
+ assert(c.MinLastBlockSize() == 0 || c.MinLastBlockSize() > c.MandatoryBlockSize());
+
+ if (!allowAuthenticatedSymmetricCipher && dynamic_cast<AuthenticatedSymmetricCipher *>(&c) != 0)
+ throw InvalidArgument("StreamTransformationFilter: please use AuthenticatedEncryptionFilter and AuthenticatedDecryptionFilter for AuthenticatedSymmetricCipher");
+
+ IsolatedInitialize(MakeParameters(Name::BlockPaddingScheme(), padding));
+}
+
+size_t StreamTransformationFilter::LastBlockSize(StreamTransformation &c, BlockPaddingScheme padding)
+{
+ if (c.MinLastBlockSize() > 0)
+ return c.MinLastBlockSize();
+ else if (c.MandatoryBlockSize() > 1 && !c.IsForwardTransformation() && padding != NO_PADDING && padding != ZEROS_PADDING)
+ return c.MandatoryBlockSize();
+ else
+ return 0;
+}
+
+void StreamTransformationFilter::InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize)
+{
+ BlockPaddingScheme padding = parameters.GetValueWithDefault(Name::BlockPaddingScheme(), DEFAULT_PADDING);
+ bool isBlockCipher = (m_cipher.MandatoryBlockSize() > 1 && m_cipher.MinLastBlockSize() == 0);
+
+ if (padding == DEFAULT_PADDING)
+ m_padding = isBlockCipher ? PKCS_PADDING : NO_PADDING;
+ else
+ m_padding = padding;
+
+ if (!isBlockCipher && (m_padding == PKCS_PADDING || m_padding == ONE_AND_ZEROS_PADDING))
+ throw InvalidArgument("StreamTransformationFilter: PKCS_PADDING and ONE_AND_ZEROS_PADDING cannot be used with " + m_cipher.AlgorithmName());
+
+ firstSize = 0;
+ blockSize = m_cipher.MandatoryBlockSize();
+ lastSize = LastBlockSize(m_cipher, m_padding);
+}
+
+void StreamTransformationFilter::FirstPut(const byte *inString)
+{
+ m_optimalBufferSize = m_cipher.OptimalBlockSize();
+ m_optimalBufferSize = (unsigned int)STDMAX(m_optimalBufferSize, RoundDownToMultipleOf(4096U, m_optimalBufferSize));
+}
+
+void StreamTransformationFilter::NextPutMultiple(const byte *inString, size_t length)
+{
+ if (!length)
+ return;
+
+ size_t s = m_cipher.MandatoryBlockSize();
+
+ do
+ {
+ size_t len = m_optimalBufferSize;
+ byte *space = HelpCreatePutSpace(*AttachedTransformation(), DEFAULT_CHANNEL, s, length, len);
+ if (len < length)
+ {
+ if (len == m_optimalBufferSize)
+ len -= m_cipher.GetOptimalBlockSizeUsed();
+ len = RoundDownToMultipleOf(len, s);
+ }
+ else
+ len = length;
+ m_cipher.ProcessString(space, inString, len);
+ AttachedTransformation()->PutModifiable(space, len);
+ inString += len;
+ length -= len;
+ }
+ while (length > 0);
+}
+
+void StreamTransformationFilter::NextPutModifiable(byte *inString, size_t length)
+{
+ m_cipher.ProcessString(inString, length);
+ AttachedTransformation()->PutModifiable(inString, length);
+}
+
+void StreamTransformationFilter::LastPut(const byte *inString, size_t length)
+{
+ byte *space = NULL;
+
+ switch (m_padding)
+ {
+ case NO_PADDING:
+ case ZEROS_PADDING:
+ if (length > 0)
+ {
+ size_t minLastBlockSize = m_cipher.MinLastBlockSize();
+ bool isForwardTransformation = m_cipher.IsForwardTransformation();
+
+ if (isForwardTransformation && m_padding == ZEROS_PADDING && (minLastBlockSize == 0 || length < minLastBlockSize))
+ {
+ // do padding
+ size_t blockSize = STDMAX(minLastBlockSize, (size_t)m_cipher.MandatoryBlockSize());
+ space = HelpCreatePutSpace(*AttachedTransformation(), DEFAULT_CHANNEL, blockSize);
+ memcpy(space, inString, length);
+ memset(space + length, 0, blockSize - length);
+ m_cipher.ProcessLastBlock(space, space, blockSize);
+ AttachedTransformation()->Put(space, blockSize);
+ }
+ else
+ {
+ if (minLastBlockSize == 0)
+ {
+ if (isForwardTransformation)
+ throw InvalidDataFormat("StreamTransformationFilter: plaintext length is not a multiple of block size and NO_PADDING is specified");
+ else
+ throw InvalidCiphertext("StreamTransformationFilter: ciphertext length is not a multiple of block size");
+ }
+
+ space = HelpCreatePutSpace(*AttachedTransformation(), DEFAULT_CHANNEL, length, m_optimalBufferSize);
+ m_cipher.ProcessLastBlock(space, inString, length);
+ AttachedTransformation()->Put(space, length);
+ }
+ }
+ break;
+
+ case PKCS_PADDING:
+ case ONE_AND_ZEROS_PADDING:
+ unsigned int s;
+ s = m_cipher.MandatoryBlockSize();
+ assert(s > 1);
+ space = HelpCreatePutSpace(*AttachedTransformation(), DEFAULT_CHANNEL, s, m_optimalBufferSize);
+ if (m_cipher.IsForwardTransformation())
+ {
+ assert(length < s);
+ memcpy(space, inString, length);
+ if (m_padding == PKCS_PADDING)
+ {
+ assert(s < 256);
+ byte pad = byte(s-length);
+ memset(space+length, pad, s-length);
+ }
+ else
+ {
+ space[length] = 0x80;
+ memset(space+length+1, 0, s-length-1);
+ }
+ m_cipher.ProcessData(space, space, s);
+ AttachedTransformation()->Put(space, s);
+ }
+ else
+ {
+ if (length != s)
+ throw InvalidCiphertext("StreamTransformationFilter: ciphertext length is not a multiple of block size");
+ m_cipher.ProcessData(space, inString, s);
+ if (m_padding == PKCS_PADDING)
+ {
+ byte pad = space[s-1];
+ if (pad < 1 || pad > s || std::find_if(space+s-pad, space+s, std::bind2nd(std::not_equal_to<byte>(), pad)) != space+s)
+ throw InvalidCiphertext("StreamTransformationFilter: invalid PKCS #7 block padding found");
+ length = s-pad;
+ }
+ else
+ {
+ while (length > 1 && space[length-1] == 0)
+ --length;
+ if (space[--length] != 0x80)
+ throw InvalidCiphertext("StreamTransformationFilter: invalid ones-and-zeros padding found");
+ }
+ AttachedTransformation()->Put(space, length);
+ }
+ break;
+
+ default:
+ assert(false);
+ }
+}
+
+// *************************************************************
+
+HashFilter::HashFilter(HashTransformation &hm, BufferedTransformation *attachment, bool putMessage, int truncatedDigestSize, const std::string &messagePutChannel, const std::string &hashPutChannel)
+ : m_hashModule(hm), m_putMessage(putMessage), m_messagePutChannel(messagePutChannel), m_hashPutChannel(hashPutChannel)
+{
+ m_digestSize = truncatedDigestSize < 0 ? m_hashModule.DigestSize() : truncatedDigestSize;
+ Detach(attachment);
+}
+
+void HashFilter::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ m_putMessage = parameters.GetValueWithDefault(Name::PutMessage(), false);
+ int s = parameters.GetIntValueWithDefault(Name::TruncatedDigestSize(), -1);
+ m_digestSize = s < 0 ? m_hashModule.DigestSize() : s;
+}
+
+size_t HashFilter::Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+{
+ FILTER_BEGIN;
+ if (m_putMessage)
+ FILTER_OUTPUT3(1, 0, inString, length, 0, m_messagePutChannel);
+ m_hashModule.Update(inString, length);
+ if (messageEnd)
+ {
+ {
+ size_t size;
+ m_space = HelpCreatePutSpace(*AttachedTransformation(), m_hashPutChannel, m_digestSize, m_digestSize, size = m_digestSize);
+ m_hashModule.TruncatedFinal(m_space, m_digestSize);
+ }
+ FILTER_OUTPUT3(2, 0, m_space, m_digestSize, messageEnd, m_hashPutChannel);
+ }
+ FILTER_END_NO_MESSAGE_END;
+}
+
+// *************************************************************
+
+HashVerificationFilter::HashVerificationFilter(HashTransformation &hm, BufferedTransformation *attachment, word32 flags, int truncatedDigestSize)
+ : FilterWithBufferedInput(attachment)
+ , m_hashModule(hm)
+{
+ IsolatedInitialize(MakeParameters(Name::HashVerificationFilterFlags(), flags)(Name::TruncatedDigestSize(), truncatedDigestSize));
+}
+
+void HashVerificationFilter::InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize)
+{
+ m_flags = parameters.GetValueWithDefault(Name::HashVerificationFilterFlags(), (word32)DEFAULT_FLAGS);
+ int s = parameters.GetIntValueWithDefault(Name::TruncatedDigestSize(), -1);
+ m_digestSize = s < 0 ? m_hashModule.DigestSize() : s;
+ m_verified = false;
+ firstSize = m_flags & HASH_AT_BEGIN ? m_digestSize : 0;
+ blockSize = 1;
+ lastSize = m_flags & HASH_AT_BEGIN ? 0 : m_digestSize;
+}
+
+void HashVerificationFilter::FirstPut(const byte *inString)
+{
+ if (m_flags & HASH_AT_BEGIN)
+ {
+ m_expectedHash.New(m_digestSize);
+ memcpy(m_expectedHash, inString, m_expectedHash.size());
+ if (m_flags & PUT_HASH)
+ AttachedTransformation()->Put(inString, m_expectedHash.size());
+ }
+}
+
+void HashVerificationFilter::NextPutMultiple(const byte *inString, size_t length)
+{
+ m_hashModule.Update(inString, length);
+ if (m_flags & PUT_MESSAGE)
+ AttachedTransformation()->Put(inString, length);
+}
+
+void HashVerificationFilter::LastPut(const byte *inString, size_t length)
+{
+ if (m_flags & HASH_AT_BEGIN)
+ {
+ assert(length == 0);
+ m_verified = m_hashModule.TruncatedVerify(m_expectedHash, m_digestSize);
+ }
+ else
+ {
+ m_verified = (length==m_digestSize && m_hashModule.TruncatedVerify(inString, length));
+ if (m_flags & PUT_HASH)
+ AttachedTransformation()->Put(inString, length);
+ }
+
+ if (m_flags & PUT_RESULT)
+ AttachedTransformation()->Put(m_verified);
+
+ if ((m_flags & THROW_EXCEPTION) && !m_verified)
+ throw HashVerificationFailed();
+}
+
+// *************************************************************
+
+AuthenticatedEncryptionFilter::AuthenticatedEncryptionFilter(AuthenticatedSymmetricCipher &c, BufferedTransformation *attachment,
+ bool putAAD, int truncatedDigestSize, const std::string &macChannel, BlockPaddingScheme padding)
+ : StreamTransformationFilter(c, attachment, padding, true)
+ , m_hf(c, new OutputProxy(*this, false), putAAD, truncatedDigestSize, AAD_CHANNEL, macChannel)
+{
+ assert(c.IsForwardTransformation());
+}
+
+void AuthenticatedEncryptionFilter::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ m_hf.IsolatedInitialize(parameters);
+ StreamTransformationFilter::IsolatedInitialize(parameters);
+}
+
+byte * AuthenticatedEncryptionFilter::ChannelCreatePutSpace(const std::string &channel, size_t &size)
+{
+ if (channel.empty())
+ return StreamTransformationFilter::CreatePutSpace(size);
+
+ if (channel == AAD_CHANNEL)
+ return m_hf.CreatePutSpace(size);
+
+ throw InvalidChannelName("AuthenticatedEncryptionFilter", channel);
+}
+
+size_t AuthenticatedEncryptionFilter::ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ if (channel.empty())
+ return StreamTransformationFilter::Put2(begin, length, messageEnd, blocking);
+
+ if (channel == AAD_CHANNEL)
+ return m_hf.Put2(begin, length, 0, blocking);
+
+ throw InvalidChannelName("AuthenticatedEncryptionFilter", channel);
+}
+
+void AuthenticatedEncryptionFilter::LastPut(const byte *inString, size_t length)
+{
+ StreamTransformationFilter::LastPut(inString, length);
+ m_hf.MessageEnd();
+}
+
+// *************************************************************
+
+AuthenticatedDecryptionFilter::AuthenticatedDecryptionFilter(AuthenticatedSymmetricCipher &c, BufferedTransformation *attachment, word32 flags, int truncatedDigestSize, BlockPaddingScheme padding)
+ : FilterWithBufferedInput(attachment)
+ , m_hashVerifier(c, new OutputProxy(*this, false))
+ , m_streamFilter(c, new OutputProxy(*this, false), padding, true)
+{
+ assert(!c.IsForwardTransformation() || c.IsSelfInverting());
+ IsolatedInitialize(MakeParameters(Name::BlockPaddingScheme(), padding)(Name::AuthenticatedDecryptionFilterFlags(), flags)(Name::TruncatedDigestSize(), truncatedDigestSize));
+}
+
+void AuthenticatedDecryptionFilter::InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize)
+{
+ word32 flags = parameters.GetValueWithDefault(Name::AuthenticatedDecryptionFilterFlags(), (word32)DEFAULT_FLAGS);
+
+ m_hashVerifier.Initialize(CombinedNameValuePairs(parameters, MakeParameters(Name::HashVerificationFilterFlags(), flags)));
+ m_streamFilter.Initialize(parameters);
+
+ firstSize = m_hashVerifier.m_firstSize;
+ blockSize = 1;
+ lastSize = m_hashVerifier.m_lastSize;
+}
+
+byte * AuthenticatedDecryptionFilter::ChannelCreatePutSpace(const std::string &channel, size_t &size)
+{
+ if (channel.empty())
+ return m_streamFilter.CreatePutSpace(size);
+
+ if (channel == AAD_CHANNEL)
+ return m_hashVerifier.CreatePutSpace(size);
+
+ throw InvalidChannelName("AuthenticatedDecryptionFilter", channel);
+}
+
+size_t AuthenticatedDecryptionFilter::ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking)
+{
+ if (channel.empty())
+ {
+ if (m_lastSize > 0)
+ m_hashVerifier.ForceNextPut();
+ return FilterWithBufferedInput::Put2(begin, length, messageEnd, blocking);
+ }
+
+ if (channel == AAD_CHANNEL)
+ return m_hashVerifier.Put2(begin, length, 0, blocking);
+
+ throw InvalidChannelName("AuthenticatedDecryptionFilter", channel);
+}
+
+void AuthenticatedDecryptionFilter::FirstPut(const byte *inString)
+{
+ m_hashVerifier.Put(inString, m_firstSize);
+}
+
+void AuthenticatedDecryptionFilter::NextPutMultiple(const byte *inString, size_t length)
+{
+ m_streamFilter.Put(inString, length);
+}
+
+void AuthenticatedDecryptionFilter::LastPut(const byte *inString, size_t length)
+{
+ m_streamFilter.MessageEnd();
+ m_hashVerifier.PutMessageEnd(inString, length);
+}
+
+// *************************************************************
+
+void SignerFilter::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ m_putMessage = parameters.GetValueWithDefault(Name::PutMessage(), false);
+ m_messageAccumulator.reset(m_signer.NewSignatureAccumulator(m_rng));
+}
+
+size_t SignerFilter::Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+{
+ FILTER_BEGIN;
+ m_messageAccumulator->Update(inString, length);
+ if (m_putMessage)
+ FILTER_OUTPUT(1, inString, length, 0);
+ if (messageEnd)
+ {
+ m_buf.New(m_signer.SignatureLength());
+ m_signer.Sign(m_rng, m_messageAccumulator.release(), m_buf);
+ FILTER_OUTPUT(2, m_buf, m_buf.size(), messageEnd);
+ m_messageAccumulator.reset(m_signer.NewSignatureAccumulator(m_rng));
+ }
+ FILTER_END_NO_MESSAGE_END;
+}
+
+SignatureVerificationFilter::SignatureVerificationFilter(const PK_Verifier &verifier, BufferedTransformation *attachment, word32 flags)
+ : FilterWithBufferedInput(attachment)
+ , m_verifier(verifier)
+{
+ IsolatedInitialize(MakeParameters(Name::SignatureVerificationFilterFlags(), flags));
+}
+
+void SignatureVerificationFilter::InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize)
+{
+ m_flags = parameters.GetValueWithDefault(Name::SignatureVerificationFilterFlags(), (word32)DEFAULT_FLAGS);
+ m_messageAccumulator.reset(m_verifier.NewVerificationAccumulator());
+ size_t size = m_verifier.SignatureLength();
+ assert(size != 0); // TODO: handle recoverable signature scheme
+ m_verified = false;
+ firstSize = m_flags & SIGNATURE_AT_BEGIN ? size : 0;
+ blockSize = 1;
+ lastSize = m_flags & SIGNATURE_AT_BEGIN ? 0 : size;
+}
+
+void SignatureVerificationFilter::FirstPut(const byte *inString)
+{
+ if (m_flags & SIGNATURE_AT_BEGIN)
+ {
+ if (m_verifier.SignatureUpfront())
+ m_verifier.InputSignature(*m_messageAccumulator, inString, m_verifier.SignatureLength());
+ else
+ {
+ m_signature.New(m_verifier.SignatureLength());
+ memcpy(m_signature, inString, m_signature.size());
+ }
+
+ if (m_flags & PUT_SIGNATURE)
+ AttachedTransformation()->Put(inString, m_signature.size());
+ }
+ else
+ {
+ assert(!m_verifier.SignatureUpfront());
+ }
+}
+
+void SignatureVerificationFilter::NextPutMultiple(const byte *inString, size_t length)
+{
+ m_messageAccumulator->Update(inString, length);
+ if (m_flags & PUT_MESSAGE)
+ AttachedTransformation()->Put(inString, length);
+}
+
+void SignatureVerificationFilter::LastPut(const byte *inString, size_t length)
+{
+ if (m_flags & SIGNATURE_AT_BEGIN)
+ {
+ assert(length == 0);
+ m_verifier.InputSignature(*m_messageAccumulator, m_signature, m_signature.size());
+ m_verified = m_verifier.VerifyAndRestart(*m_messageAccumulator);
+ }
+ else
+ {
+ m_verifier.InputSignature(*m_messageAccumulator, inString, length);
+ m_verified = m_verifier.VerifyAndRestart(*m_messageAccumulator);
+ if (m_flags & PUT_SIGNATURE)
+ AttachedTransformation()->Put(inString, length);
+ }
+
+ if (m_flags & PUT_RESULT)
+ AttachedTransformation()->Put(m_verified);
+
+ if ((m_flags & THROW_EXCEPTION) && !m_verified)
+ throw SignatureVerificationFailed();
+}
+
+// *************************************************************
+
+size_t Source::PumpAll2(bool blocking)
+{
+ unsigned int messageCount = UINT_MAX;
+ do {
+ RETURN_IF_NONZERO(PumpMessages2(messageCount, blocking));
+ } while(messageCount == UINT_MAX);
+
+ return 0;
+}
+
+bool Store::GetNextMessage()
+{
+ if (!m_messageEnd && !AnyRetrievable())
+ {
+ m_messageEnd=true;
+ return true;
+ }
+ else
+ return false;
+}
+
+unsigned int Store::CopyMessagesTo(BufferedTransformation &target, unsigned int count, const std::string &channel) const
+{
+ if (m_messageEnd || count == 0)
+ return 0;
+ else
+ {
+ CopyTo(target, ULONG_MAX, channel);
+ if (GetAutoSignalPropagation())
+ target.ChannelMessageEnd(channel, GetAutoSignalPropagation()-1);
+ return 1;
+ }
+}
+
+void StringStore::StoreInitialize(const NameValuePairs &parameters)
+{
+ ConstByteArrayParameter array;
+ if (!parameters.GetValue(Name::InputBuffer(), array))
+ throw InvalidArgument("StringStore: missing InputBuffer argument");
+ m_store = array.begin();
+ m_length = array.size();
+ m_count = 0;
+}
+
+size_t StringStore::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ lword position = 0;
+ size_t blockedBytes = CopyRangeTo2(target, position, transferBytes, channel, blocking);
+ m_count += (size_t)position;
+ transferBytes = position;
+ return blockedBytes;
+}
+
+size_t StringStore::CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end, const std::string &channel, bool blocking) const
+{
+ size_t i = UnsignedMin(m_length, m_count+begin);
+ size_t len = UnsignedMin(m_length-i, end-begin);
+ size_t blockedBytes = target.ChannelPut2(channel, m_store+i, len, 0, blocking);
+ if (!blockedBytes)
+ begin += len;
+ return blockedBytes;
+}
+
+void RandomNumberStore::StoreInitialize(const NameValuePairs &parameters)
+{
+ parameters.GetRequiredParameter("RandomNumberStore", "RandomNumberGeneratorPointer", m_rng);
+ int length;
+ parameters.GetRequiredIntParameter("RandomNumberStore", "RandomNumberStoreSize", length);
+ m_length = length;
+}
+
+size_t RandomNumberStore::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ if (!blocking)
+ throw NotImplemented("RandomNumberStore: nonblocking transfer is not implemented by this object");
+
+ transferBytes = UnsignedMin(transferBytes, m_length - m_count);
+ m_rng->GenerateIntoBufferedTransformation(target, channel, transferBytes);
+ m_count += transferBytes;
+
+ return 0;
+}
+
+size_t NullStore::CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end, const std::string &channel, bool blocking) const
+{
+ static const byte nullBytes[128] = {0};
+ while (begin < end)
+ {
+ size_t len = (size_t)STDMIN(end-begin, lword(128));
+ size_t blockedBytes = target.ChannelPut2(channel, nullBytes, len, 0, blocking);
+ if (blockedBytes)
+ return blockedBytes;
+ begin += len;
+ }
+ return 0;
+}
+
+size_t NullStore::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ lword begin = 0;
+ size_t blockedBytes = NullStore::CopyRangeTo2(target, begin, transferBytes, channel, blocking);
+ transferBytes = begin;
+ m_size -= begin;
+ return blockedBytes;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/filters.h b/embeddedcryptopp/filters.h
new file mode 100644
index 0000000..b2194ca
--- /dev/null
+++ b/embeddedcryptopp/filters.h
@@ -0,0 +1,808 @@
+#ifndef CRYPTOPP_FILTERS_H
+#define CRYPTOPP_FILTERS_H
+
+#include "simple.h"
+#include "secblock.h"
+#include "misc.h"
+#include "smartptr.h"
+#include "queue.h"
+#include "algparam.h"
+#include <deque>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+/// provides an implementation of BufferedTransformation's attachment interface
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Filter : public BufferedTransformation, public NotCopyable
+{
+public:
+ Filter(BufferedTransformation *attachment = NULL);
+
+ bool Attachable() {return true;}
+ BufferedTransformation *AttachedTransformation();
+ const BufferedTransformation *AttachedTransformation() const;
+ void Detach(BufferedTransformation *newAttachment = NULL);
+
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+
+ void Initialize(const NameValuePairs &parameters=g_nullNameValuePairs, int propagation=-1);
+ bool Flush(bool hardFlush, int propagation=-1, bool blocking=true);
+ bool MessageSeriesEnd(int propagation=-1, bool blocking=true);
+
+protected:
+ virtual BufferedTransformation * NewDefaultAttachment() const;
+ void Insert(Filter *nextFilter); // insert filter after this one
+
+ virtual bool ShouldPropagateMessageEnd() const {return true;}
+ virtual bool ShouldPropagateMessageSeriesEnd() const {return true;}
+
+ void PropagateInitialize(const NameValuePairs &parameters, int propagation);
+
+ size_t Output(int outputSite, const byte *inString, size_t length, int messageEnd, bool blocking, const std::string &channel=DEFAULT_CHANNEL);
+ size_t OutputModifiable(int outputSite, byte *inString, size_t length, int messageEnd, bool blocking, const std::string &channel=DEFAULT_CHANNEL);
+ bool OutputMessageEnd(int outputSite, int propagation, bool blocking, const std::string &channel=DEFAULT_CHANNEL);
+ bool OutputFlush(int outputSite, bool hardFlush, int propagation, bool blocking, const std::string &channel=DEFAULT_CHANNEL);
+ bool OutputMessageSeriesEnd(int outputSite, int propagation, bool blocking, const std::string &channel=DEFAULT_CHANNEL);
+
+private:
+ member_ptr<BufferedTransformation> m_attachment;
+
+protected:
+ size_t m_inputPosition;
+ int m_continueAt;
+};
+
+struct CRYPTOPP_DLL FilterPutSpaceHelper
+{
+ // desiredSize is how much to ask target, bufferSize is how much to allocate in m_tempSpace
+ byte *HelpCreatePutSpace(BufferedTransformation &target, const std::string &channel, size_t minSize, size_t desiredSize, size_t &bufferSize)
+ {
+ assert(desiredSize >= minSize && bufferSize >= minSize);
+ if (m_tempSpace.size() < minSize)
+ {
+ byte *result = target.ChannelCreatePutSpace(channel, desiredSize);
+ if (desiredSize >= minSize)
+ {
+ bufferSize = desiredSize;
+ return result;
+ }
+ m_tempSpace.New(bufferSize);
+ }
+
+ bufferSize = m_tempSpace.size();
+ return m_tempSpace.begin();
+ }
+ byte *HelpCreatePutSpace(BufferedTransformation &target, const std::string &channel, size_t minSize)
+ {return HelpCreatePutSpace(target, channel, minSize, minSize, minSize);}
+ byte *HelpCreatePutSpace(BufferedTransformation &target, const std::string &channel, size_t minSize, size_t bufferSize)
+ {return HelpCreatePutSpace(target, channel, minSize, minSize, bufferSize);}
+ SecByteBlock m_tempSpace;
+};
+
+//! measure how many byte and messages pass through, also serves as valve
+class CRYPTOPP_DLL MeterFilter : public Bufferless<Filter>
+{
+public:
+ MeterFilter(BufferedTransformation *attachment=NULL, bool transparent=true)
+ : m_transparent(transparent) {Detach(attachment); ResetMeter();}
+
+ void SetTransparent(bool transparent) {m_transparent = transparent;}
+ void AddRangeToSkip(unsigned int message, lword position, lword size, bool sortNow = true);
+ void ResetMeter();
+ void IsolatedInitialize(const NameValuePairs &parameters) {ResetMeter();}
+
+ lword GetCurrentMessageBytes() const {return m_currentMessageBytes;}
+ lword GetTotalBytes() {return m_totalBytes;}
+ unsigned int GetCurrentSeriesMessages() {return m_currentSeriesMessages;}
+ unsigned int GetTotalMessages() {return m_totalMessages;}
+ unsigned int GetTotalMessageSeries() {return m_totalMessageSeries;}
+
+ byte * CreatePutSpace(size_t &size)
+ {return AttachedTransformation()->CreatePutSpace(size);}
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+ size_t PutModifiable2(byte *inString, size_t length, int messageEnd, bool blocking);
+ bool IsolatedMessageSeriesEnd(bool blocking);
+
+private:
+ size_t PutMaybeModifiable(byte *inString, size_t length, int messageEnd, bool blocking, bool modifiable);
+ bool ShouldPropagateMessageEnd() const {return m_transparent;}
+ bool ShouldPropagateMessageSeriesEnd() const {return m_transparent;}
+
+ struct MessageRange
+ {
+ inline bool operator<(const MessageRange &b) const // BCB2006 workaround: this has to be a member function
+ {return message < b.message || (message == b.message && position < b.position);}
+ unsigned int message; lword position; lword size;
+ };
+
+ bool m_transparent;
+ lword m_currentMessageBytes, m_totalBytes;
+ unsigned int m_currentSeriesMessages, m_totalMessages, m_totalMessageSeries;
+ std::deque<MessageRange> m_rangesToSkip;
+ byte *m_begin;
+ size_t m_length;
+};
+
+//! _
+class CRYPTOPP_DLL TransparentFilter : public MeterFilter
+{
+public:
+ TransparentFilter(BufferedTransformation *attachment=NULL) : MeterFilter(attachment, true) {}
+};
+
+//! _
+class CRYPTOPP_DLL OpaqueFilter : public MeterFilter
+{
+public:
+ OpaqueFilter(BufferedTransformation *attachment=NULL) : MeterFilter(attachment, false) {}
+};
+
+/*! FilterWithBufferedInput divides up the input stream into
+ a first block, a number of middle blocks, and a last block.
+ First and last blocks are optional, and middle blocks may
+ be a stream instead (i.e. blockSize == 1).
+*/
+class CRYPTOPP_DLL FilterWithBufferedInput : public Filter
+{
+public:
+ FilterWithBufferedInput(BufferedTransformation *attachment);
+ //! firstSize and lastSize may be 0, blockSize must be at least 1
+ FilterWithBufferedInput(size_t firstSize, size_t blockSize, size_t lastSize, BufferedTransformation *attachment);
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+ {
+ return PutMaybeModifiable(const_cast<byte *>(inString), length, messageEnd, blocking, false);
+ }
+ size_t PutModifiable2(byte *inString, size_t length, int messageEnd, bool blocking)
+ {
+ return PutMaybeModifiable(inString, length, messageEnd, blocking, true);
+ }
+ /*! calls ForceNextPut() if hardFlush is true */
+ bool IsolatedFlush(bool hardFlush, bool blocking);
+
+ /*! The input buffer may contain more than blockSize bytes if lastSize != 0.
+ ForceNextPut() forces a call to NextPut() if this is the case.
+ */
+ void ForceNextPut();
+
+protected:
+ bool DidFirstPut() {return m_firstInputDone;}
+
+ virtual void InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize)
+ {InitializeDerived(parameters);}
+ virtual void InitializeDerived(const NameValuePairs &parameters) {}
+ // FirstPut() is called if (firstSize != 0 and totalLength >= firstSize)
+ // or (firstSize == 0 and (totalLength > 0 or a MessageEnd() is received))
+ virtual void FirstPut(const byte *inString) =0;
+ // NextPut() is called if totalLength >= firstSize+blockSize+lastSize
+ virtual void NextPutSingle(const byte *inString) {assert(false);}
+ // Same as NextPut() except length can be a multiple of blockSize
+ // Either NextPut() or NextPutMultiple() must be overriden
+ virtual void NextPutMultiple(const byte *inString, size_t length);
+ // Same as NextPutMultiple(), but inString can be modified
+ virtual void NextPutModifiable(byte *inString, size_t length)
+ {NextPutMultiple(inString, length);}
+ // LastPut() is always called
+ // if totalLength < firstSize then length == totalLength
+ // else if totalLength <= firstSize+lastSize then length == totalLength-firstSize
+ // else lastSize <= length < lastSize+blockSize
+ virtual void LastPut(const byte *inString, size_t length) =0;
+ virtual void FlushDerived() {}
+
+protected:
+ size_t PutMaybeModifiable(byte *begin, size_t length, int messageEnd, bool blocking, bool modifiable);
+ void NextPutMaybeModifiable(byte *inString, size_t length, bool modifiable)
+ {
+ if (modifiable) NextPutModifiable(inString, length);
+ else NextPutMultiple(inString, length);
+ }
+
+ // This function should no longer be used, put this here to cause a compiler error
+ // if someone tries to override NextPut().
+ virtual int NextPut(const byte *inString, size_t length) {assert(false); return 0;}
+
+ class BlockQueue
+ {
+ public:
+ void ResetQueue(size_t blockSize, size_t maxBlocks);
+ byte *GetBlock();
+ byte *GetContigousBlocks(size_t &numberOfBytes);
+ size_t GetAll(byte *outString);
+ void Put(const byte *inString, size_t length);
+ size_t CurrentSize() const {return m_size;}
+ size_t MaxSize() const {return m_buffer.size();}
+
+ private:
+ SecByteBlock m_buffer;
+ size_t m_blockSize, m_maxBlocks, m_size;
+ byte *m_begin;
+ };
+
+ size_t m_firstSize, m_blockSize, m_lastSize;
+ bool m_firstInputDone;
+ BlockQueue m_queue;
+};
+
+//! _
+class CRYPTOPP_DLL FilterWithInputQueue : public Filter
+{
+public:
+ FilterWithInputQueue(BufferedTransformation *attachment=NULL) : Filter(attachment) {}
+
+ size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+ {
+ if (!blocking)
+ throw BlockingInputOnly("FilterWithInputQueue");
+
+ m_inQueue.Put(inString, length);
+ if (messageEnd)
+ {
+ IsolatedMessageEnd(blocking);
+ Output(0, NULL, 0, messageEnd, blocking);
+ }
+ return 0;
+ }
+
+protected:
+ virtual bool IsolatedMessageEnd(bool blocking) =0;
+ void IsolatedInitialize(const NameValuePairs &parameters) {m_inQueue.Clear();}
+
+ ByteQueue m_inQueue;
+};
+
+struct BlockPaddingSchemeDef
+{
+ enum BlockPaddingScheme {NO_PADDING, ZEROS_PADDING, PKCS_PADDING, ONE_AND_ZEROS_PADDING, DEFAULT_PADDING};
+};
+
+//! Filter Wrapper for StreamTransformation, optionally handling padding/unpadding when needed
+class CRYPTOPP_DLL StreamTransformationFilter : public FilterWithBufferedInput, public BlockPaddingSchemeDef, private FilterPutSpaceHelper
+{
+public:
+ /*! DEFAULT_PADDING means PKCS_PADDING if c.MandatoryBlockSize() > 1 && c.MinLastBlockSize() == 0 (e.g. ECB or CBC mode),
+ otherwise NO_PADDING (OFB, CFB, CTR, CBC-CTS modes).
+ See http://www.weidai.com/scan-mirror/csp.html for details of the padding schemes. */
+ StreamTransformationFilter(StreamTransformation &c, BufferedTransformation *attachment = NULL, BlockPaddingScheme padding = DEFAULT_PADDING, bool allowAuthenticatedSymmetricCipher = false);
+
+ std::string AlgorithmName() const {return m_cipher.AlgorithmName();}
+
+protected:
+ void InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize);
+ void FirstPut(const byte *inString);
+ void NextPutMultiple(const byte *inString, size_t length);
+ void NextPutModifiable(byte *inString, size_t length);
+ void LastPut(const byte *inString, size_t length);
+
+ static size_t LastBlockSize(StreamTransformation &c, BlockPaddingScheme padding);
+
+ StreamTransformation &m_cipher;
+ BlockPaddingScheme m_padding;
+ unsigned int m_optimalBufferSize;
+};
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+typedef StreamTransformationFilter StreamCipherFilter;
+#endif
+
+//! Filter Wrapper for HashTransformation
+class CRYPTOPP_DLL HashFilter : public Bufferless<Filter>, private FilterPutSpaceHelper
+{
+public:
+ HashFilter(HashTransformation &hm, BufferedTransformation *attachment = NULL, bool putMessage=false, int truncatedDigestSize=-1, const std::string &messagePutChannel=DEFAULT_CHANNEL, const std::string &hashPutChannel=DEFAULT_CHANNEL);
+
+ std::string AlgorithmName() const {return m_hashModule.AlgorithmName();}
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+ byte * CreatePutSpace(size_t &size) {return m_hashModule.CreateUpdateSpace(size);}
+
+private:
+ HashTransformation &m_hashModule;
+ bool m_putMessage;
+ unsigned int m_digestSize;
+ byte *m_space;
+ std::string m_messagePutChannel, m_hashPutChannel;
+};
+
+//! Filter Wrapper for HashTransformation
+class CRYPTOPP_DLL HashVerificationFilter : public FilterWithBufferedInput
+{
+public:
+ class HashVerificationFailed : public Exception
+ {
+ public:
+ HashVerificationFailed()
+ : Exception(DATA_INTEGRITY_CHECK_FAILED, "HashVerificationFilter: message hash or MAC not valid") {}
+ };
+
+ enum Flags {HASH_AT_END=0, HASH_AT_BEGIN=1, PUT_MESSAGE=2, PUT_HASH=4, PUT_RESULT=8, THROW_EXCEPTION=16, DEFAULT_FLAGS = HASH_AT_BEGIN | PUT_RESULT};
+ HashVerificationFilter(HashTransformation &hm, BufferedTransformation *attachment = NULL, word32 flags = DEFAULT_FLAGS, int truncatedDigestSize=-1);
+
+ std::string AlgorithmName() const {return m_hashModule.AlgorithmName();}
+ bool GetLastResult() const {return m_verified;}
+
+protected:
+ void InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize);
+ void FirstPut(const byte *inString);
+ void NextPutMultiple(const byte *inString, size_t length);
+ void LastPut(const byte *inString, size_t length);
+
+private:
+ friend class AuthenticatedDecryptionFilter;
+
+ HashTransformation &m_hashModule;
+ word32 m_flags;
+ unsigned int m_digestSize;
+ bool m_verified;
+ SecByteBlock m_expectedHash;
+};
+
+typedef HashVerificationFilter HashVerifier; // for backwards compatibility
+
+//! Filter wrapper for encrypting with AuthenticatedSymmetricCipher, optionally handling padding/unpadding when needed
+/*! Additional authenticated data should be given in channel "AAD". If putAAD is true, AAD will be Put() to the attached BufferedTransformation in channel "AAD". */
+class CRYPTOPP_DLL AuthenticatedEncryptionFilter : public StreamTransformationFilter
+{
+public:
+ /*! See StreamTransformationFilter for documentation on BlockPaddingScheme */
+ AuthenticatedEncryptionFilter(AuthenticatedSymmetricCipher &c, BufferedTransformation *attachment = NULL, bool putAAD=false, int truncatedDigestSize=-1, const std::string &macChannel=DEFAULT_CHANNEL, BlockPaddingScheme padding = DEFAULT_PADDING);
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ byte * ChannelCreatePutSpace(const std::string &channel, size_t &size);
+ size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking);
+ void LastPut(const byte *inString, size_t length);
+
+protected:
+ HashFilter m_hf;
+};
+
+//! Filter wrapper for decrypting with AuthenticatedSymmetricCipher, optionally handling padding/unpadding when needed
+/*! Additional authenticated data should be given in channel "AAD". */
+class CRYPTOPP_DLL AuthenticatedDecryptionFilter : public FilterWithBufferedInput, public BlockPaddingSchemeDef
+{
+public:
+ enum Flags {MAC_AT_END=0, MAC_AT_BEGIN=1, THROW_EXCEPTION=16, DEFAULT_FLAGS = THROW_EXCEPTION};
+
+ /*! See StreamTransformationFilter for documentation on BlockPaddingScheme */
+ AuthenticatedDecryptionFilter(AuthenticatedSymmetricCipher &c, BufferedTransformation *attachment = NULL, word32 flags = DEFAULT_FLAGS, int truncatedDigestSize=-1, BlockPaddingScheme padding = DEFAULT_PADDING);
+
+ std::string AlgorithmName() const {return m_hashVerifier.AlgorithmName();}
+ byte * ChannelCreatePutSpace(const std::string &channel, size_t &size);
+ size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking);
+ bool GetLastResult() const {return m_hashVerifier.GetLastResult();}
+
+protected:
+ void InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize);
+ void FirstPut(const byte *inString);
+ void NextPutMultiple(const byte *inString, size_t length);
+ void LastPut(const byte *inString, size_t length);
+
+ HashVerificationFilter m_hashVerifier;
+ StreamTransformationFilter m_streamFilter;
+};
+
+//! Filter Wrapper for PK_Signer
+class CRYPTOPP_DLL SignerFilter : public Unflushable<Filter>
+{
+public:
+ SignerFilter(RandomNumberGenerator &rng, const PK_Signer &signer, BufferedTransformation *attachment = NULL, bool putMessage=false)
+ : m_rng(rng), m_signer(signer), m_messageAccumulator(signer.NewSignatureAccumulator(rng)), m_putMessage(putMessage) {Detach(attachment);}
+
+ std::string AlgorithmName() const {return m_signer.AlgorithmName();}
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+
+private:
+ RandomNumberGenerator &m_rng;
+ const PK_Signer &m_signer;
+ member_ptr<PK_MessageAccumulator> m_messageAccumulator;
+ bool m_putMessage;
+ SecByteBlock m_buf;
+};
+
+//! Filter Wrapper for PK_Verifier
+class CRYPTOPP_DLL SignatureVerificationFilter : public FilterWithBufferedInput
+{
+public:
+ class SignatureVerificationFailed : public Exception
+ {
+ public:
+ SignatureVerificationFailed()
+ : Exception(DATA_INTEGRITY_CHECK_FAILED, "VerifierFilter: digital signature not valid") {}
+ };
+
+ enum Flags {SIGNATURE_AT_END=0, SIGNATURE_AT_BEGIN=1, PUT_MESSAGE=2, PUT_SIGNATURE=4, PUT_RESULT=8, THROW_EXCEPTION=16, DEFAULT_FLAGS = SIGNATURE_AT_BEGIN | PUT_RESULT};
+ SignatureVerificationFilter(const PK_Verifier &verifier, BufferedTransformation *attachment = NULL, word32 flags = DEFAULT_FLAGS);
+
+ std::string AlgorithmName() const {return m_verifier.AlgorithmName();}
+
+ bool GetLastResult() const {return m_verified;}
+
+protected:
+ void InitializeDerivedAndReturnNewSizes(const NameValuePairs &parameters, size_t &firstSize, size_t &blockSize, size_t &lastSize);
+ void FirstPut(const byte *inString);
+ void NextPutMultiple(const byte *inString, size_t length);
+ void LastPut(const byte *inString, size_t length);
+
+private:
+ const PK_Verifier &m_verifier;
+ member_ptr<PK_MessageAccumulator> m_messageAccumulator;
+ word32 m_flags;
+ SecByteBlock m_signature;
+ bool m_verified;
+};
+
+typedef SignatureVerificationFilter VerifierFilter; // for backwards compatibility
+
+//! Redirect input to another BufferedTransformation without owning it
+class CRYPTOPP_DLL Redirector : public CustomSignalPropagation<Sink>
+{
+public:
+ enum Behavior
+ {
+ DATA_ONLY = 0x00,
+ PASS_SIGNALS = 0x01,
+ PASS_WAIT_OBJECTS = 0x02,
+ PASS_EVERYTHING = PASS_SIGNALS | PASS_WAIT_OBJECTS
+ };
+
+ Redirector() : m_target(NULL), m_behavior(PASS_EVERYTHING) {}
+ Redirector(BufferedTransformation &target, Behavior behavior=PASS_EVERYTHING)
+ : m_target(&target), m_behavior(behavior) {}
+
+ void Redirect(BufferedTransformation &target) {m_target = &target;}
+ void StopRedirection() {m_target = NULL;}
+
+ Behavior GetBehavior() {return (Behavior) m_behavior;}
+ void SetBehavior(Behavior behavior) {m_behavior=behavior;}
+ bool GetPassSignals() const {return (m_behavior & PASS_SIGNALS) != 0;}
+ void SetPassSignals(bool pass) { if (pass) m_behavior |= PASS_SIGNALS; else m_behavior &= ~(word32) PASS_SIGNALS; }
+ bool GetPassWaitObjects() const {return (m_behavior & PASS_WAIT_OBJECTS) != 0;}
+ void SetPassWaitObjects(bool pass) { if (pass) m_behavior |= PASS_WAIT_OBJECTS; else m_behavior &= ~(word32) PASS_WAIT_OBJECTS; }
+
+ bool CanModifyInput() const
+ {return m_target ? m_target->CanModifyInput() : false;}
+
+ void Initialize(const NameValuePairs &parameters, int propagation);
+ byte * CreatePutSpace(size_t &size)
+ {return m_target ? m_target->CreatePutSpace(size) : (byte *)(size=0, NULL);}
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+ {return m_target ? m_target->Put2(begin, length, GetPassSignals() ? messageEnd : 0, blocking) : 0;}
+ bool Flush(bool hardFlush, int propagation=-1, bool blocking=true)
+ {return m_target && GetPassSignals() ? m_target->Flush(hardFlush, propagation, blocking) : false;}
+ bool MessageSeriesEnd(int propagation=-1, bool blocking=true)
+ {return m_target && GetPassSignals() ? m_target->MessageSeriesEnd(propagation, blocking) : false;}
+
+ byte * ChannelCreatePutSpace(const std::string &channel, size_t &size)
+ {return m_target ? m_target->ChannelCreatePutSpace(channel, size) : (byte *)(size=0, NULL);}
+ size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking)
+ {return m_target ? m_target->ChannelPut2(channel, begin, length, GetPassSignals() ? messageEnd : 0, blocking) : 0;}
+ size_t ChannelPutModifiable2(const std::string &channel, byte *begin, size_t length, int messageEnd, bool blocking)
+ {return m_target ? m_target->ChannelPutModifiable2(channel, begin, length, GetPassSignals() ? messageEnd : 0, blocking) : 0;}
+ bool ChannelFlush(const std::string &channel, bool completeFlush, int propagation=-1, bool blocking=true)
+ {return m_target && GetPassSignals() ? m_target->ChannelFlush(channel, completeFlush, propagation, blocking) : false;}
+ bool ChannelMessageSeriesEnd(const std::string &channel, int propagation=-1, bool blocking=true)
+ {return m_target && GetPassSignals() ? m_target->ChannelMessageSeriesEnd(channel, propagation, blocking) : false;}
+
+ unsigned int GetMaxWaitObjectCount() const
+ { return m_target && GetPassWaitObjects() ? m_target->GetMaxWaitObjectCount() : 0; }
+ void GetWaitObjects(WaitObjectContainer &container, CallStack const& callStack)
+ { if (m_target && GetPassWaitObjects()) m_target->GetWaitObjects(container, callStack); }
+
+private:
+ BufferedTransformation *m_target;
+ word32 m_behavior;
+};
+
+// Used By ProxyFilter
+class CRYPTOPP_DLL OutputProxy : public CustomSignalPropagation<Sink>
+{
+public:
+ OutputProxy(BufferedTransformation &owner, bool passSignal) : m_owner(owner), m_passSignal(passSignal) {}
+
+ bool GetPassSignal() const {return m_passSignal;}
+ void SetPassSignal(bool passSignal) {m_passSignal = passSignal;}
+
+ byte * CreatePutSpace(size_t &size)
+ {return m_owner.AttachedTransformation()->CreatePutSpace(size);}
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+ {return m_owner.AttachedTransformation()->Put2(begin, length, m_passSignal ? messageEnd : 0, blocking);}
+ size_t PutModifiable2(byte *begin, size_t length, int messageEnd, bool blocking)
+ {return m_owner.AttachedTransformation()->PutModifiable2(begin, length, m_passSignal ? messageEnd : 0, blocking);}
+ void Initialize(const NameValuePairs &parameters=g_nullNameValuePairs, int propagation=-1)
+ {if (m_passSignal) m_owner.AttachedTransformation()->Initialize(parameters, propagation);}
+ bool Flush(bool hardFlush, int propagation=-1, bool blocking=true)
+ {return m_passSignal ? m_owner.AttachedTransformation()->Flush(hardFlush, propagation, blocking) : false;}
+ bool MessageSeriesEnd(int propagation=-1, bool blocking=true)
+ {return m_passSignal ? m_owner.AttachedTransformation()->MessageSeriesEnd(propagation, blocking) : false;}
+
+ byte * ChannelCreatePutSpace(const std::string &channel, size_t &size)
+ {return m_owner.AttachedTransformation()->ChannelCreatePutSpace(channel, size);}
+ size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking)
+ {return m_owner.AttachedTransformation()->ChannelPut2(channel, begin, length, m_passSignal ? messageEnd : 0, blocking);}
+ size_t ChannelPutModifiable2(const std::string &channel, byte *begin, size_t length, int messageEnd, bool blocking)
+ {return m_owner.AttachedTransformation()->ChannelPutModifiable2(channel, begin, length, m_passSignal ? messageEnd : 0, blocking);}
+ bool ChannelFlush(const std::string &channel, bool completeFlush, int propagation=-1, bool blocking=true)
+ {return m_passSignal ? m_owner.AttachedTransformation()->ChannelFlush(channel, completeFlush, propagation, blocking) : false;}
+ bool ChannelMessageSeriesEnd(const std::string &channel, int propagation=-1, bool blocking=true)
+ {return m_passSignal ? m_owner.AttachedTransformation()->ChannelMessageSeriesEnd(channel, propagation, blocking) : false;}
+
+private:
+ BufferedTransformation &m_owner;
+ bool m_passSignal;
+};
+
+//! Base class for Filter classes that are proxies for a chain of other filters.
+class CRYPTOPP_DLL ProxyFilter : public FilterWithBufferedInput
+{
+public:
+ ProxyFilter(BufferedTransformation *filter, size_t firstSize, size_t lastSize, BufferedTransformation *attachment);
+
+ bool IsolatedFlush(bool hardFlush, bool blocking);
+
+ void SetFilter(Filter *filter);
+ void NextPutMultiple(const byte *s, size_t len);
+ void NextPutModifiable(byte *inString, size_t length);
+
+protected:
+ member_ptr<BufferedTransformation> m_filter;
+};
+
+//! simple proxy filter that doesn't modify the underlying filter's input or output
+class CRYPTOPP_DLL SimpleProxyFilter : public ProxyFilter
+{
+public:
+ SimpleProxyFilter(BufferedTransformation *filter, BufferedTransformation *attachment)
+ : ProxyFilter(filter, 0, 0, attachment) {}
+
+ void FirstPut(const byte *) {}
+ void LastPut(const byte *, size_t) {m_filter->MessageEnd();}
+};
+
+//! proxy for the filter created by PK_Encryptor::CreateEncryptionFilter
+/*! This class is here just to provide symmetry with VerifierFilter. */
+class CRYPTOPP_DLL PK_EncryptorFilter : public SimpleProxyFilter
+{
+public:
+ PK_EncryptorFilter(RandomNumberGenerator &rng, const PK_Encryptor &encryptor, BufferedTransformation *attachment = NULL)
+ : SimpleProxyFilter(encryptor.CreateEncryptionFilter(rng), attachment) {}
+};
+
+//! proxy for the filter created by PK_Decryptor::CreateDecryptionFilter
+/*! This class is here just to provide symmetry with SignerFilter. */
+class CRYPTOPP_DLL PK_DecryptorFilter : public SimpleProxyFilter
+{
+public:
+ PK_DecryptorFilter(RandomNumberGenerator &rng, const PK_Decryptor &decryptor, BufferedTransformation *attachment = NULL)
+ : SimpleProxyFilter(decryptor.CreateDecryptionFilter(rng), attachment) {}
+};
+
+//! Append input to a string object
+template <class T>
+class StringSinkTemplate : public Bufferless<Sink>
+{
+public:
+ // VC60 workaround: no T::char_type
+ typedef typename T::traits_type::char_type char_type;
+
+ StringSinkTemplate(T &output)
+ : m_output(&output) {assert(sizeof(output[0])==1);}
+
+ void IsolatedInitialize(const NameValuePairs &parameters)
+ {if (!parameters.GetValue("OutputStringPointer", m_output)) throw InvalidArgument("StringSink: OutputStringPointer not specified");}
+
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+ {
+ if (length > 0)
+ {
+ typename T::size_type size = m_output->size();
+ if (length < size && size + length > m_output->capacity())
+ m_output->reserve(2*size);
+ m_output->append((const char_type *)begin, (const char_type *)begin+length);
+ }
+ return 0;
+ }
+
+private:
+ T *m_output;
+};
+
+//! Append input to an std::string
+CRYPTOPP_DLL_TEMPLATE_CLASS StringSinkTemplate<std::string>;
+typedef StringSinkTemplate<std::string> StringSink;
+
+//! incorporates input into RNG as additional entropy
+class RandomNumberSink : public Bufferless<Sink>
+{
+public:
+ RandomNumberSink()
+ : m_rng(NULL) {}
+
+ RandomNumberSink(RandomNumberGenerator &rng)
+ : m_rng(&rng) {}
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+
+private:
+ RandomNumberGenerator *m_rng;
+};
+
+//! Copy input to a memory buffer
+class CRYPTOPP_DLL ArraySink : public Bufferless<Sink>
+{
+public:
+ ArraySink(const NameValuePairs &parameters = g_nullNameValuePairs) {IsolatedInitialize(parameters);}
+ ArraySink(byte *buf, size_t size) : m_buf(buf), m_size(size), m_total(0) {}
+
+ size_t AvailableSize() {return SaturatingSubtract(m_size, m_total);}
+ lword TotalPutLength() {return m_total;}
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ byte * CreatePutSpace(size_t &size);
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+
+protected:
+ byte *m_buf;
+ size_t m_size;
+ lword m_total;
+};
+
+//! Xor input to a memory buffer
+class CRYPTOPP_DLL ArrayXorSink : public ArraySink
+{
+public:
+ ArrayXorSink(byte *buf, size_t size)
+ : ArraySink(buf, size) {}
+
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking);
+ byte * CreatePutSpace(size_t &size) {return BufferedTransformation::CreatePutSpace(size);}
+};
+
+//! string-based implementation of Store interface
+class StringStore : public Store
+{
+public:
+ StringStore(const char *string = NULL)
+ {StoreInitialize(MakeParameters("InputBuffer", ConstByteArrayParameter(string)));}
+ StringStore(const byte *string, size_t length)
+ {StoreInitialize(MakeParameters("InputBuffer", ConstByteArrayParameter(string, length)));}
+ template <class T> StringStore(const T &string)
+ {StoreInitialize(MakeParameters("InputBuffer", ConstByteArrayParameter(string)));}
+
+ CRYPTOPP_DLL size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ CRYPTOPP_DLL size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+
+private:
+ CRYPTOPP_DLL void StoreInitialize(const NameValuePairs &parameters);
+
+ const byte *m_store;
+ size_t m_length, m_count;
+};
+
+//! RNG-based implementation of Source interface
+class CRYPTOPP_DLL RandomNumberStore : public Store
+{
+public:
+ RandomNumberStore()
+ : m_rng(NULL), m_length(0), m_count(0) {}
+
+ RandomNumberStore(RandomNumberGenerator &rng, lword length)
+ : m_rng(&rng), m_length(length), m_count(0) {}
+
+ bool AnyRetrievable() const {return MaxRetrievable() != 0;}
+ lword MaxRetrievable() const {return m_length-m_count;}
+
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const
+ {
+ throw NotImplemented("RandomNumberStore: CopyRangeTo2() is not supported by this store");
+ }
+
+private:
+ void StoreInitialize(const NameValuePairs &parameters);
+
+ RandomNumberGenerator *m_rng;
+ lword m_length, m_count;
+};
+
+//! empty store
+class CRYPTOPP_DLL NullStore : public Store
+{
+public:
+ NullStore(lword size = ULONG_MAX) : m_size(size) {}
+ void StoreInitialize(const NameValuePairs &parameters) {}
+ lword MaxRetrievable() const {return m_size;}
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+
+private:
+ lword m_size;
+};
+
+//! A Filter that pumps data into its attachment as input
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Source : public InputRejecting<Filter>
+{
+public:
+ Source(BufferedTransformation *attachment = NULL)
+ {Source::Detach(attachment);}
+
+ lword Pump(lword pumpMax=size_t(0)-1)
+ {Pump2(pumpMax); return pumpMax;}
+ unsigned int PumpMessages(unsigned int count=UINT_MAX)
+ {PumpMessages2(count); return count;}
+ void PumpAll()
+ {PumpAll2();}
+ virtual size_t Pump2(lword &byteCount, bool blocking=true) =0;
+ virtual size_t PumpMessages2(unsigned int &messageCount, bool blocking=true) =0;
+ virtual size_t PumpAll2(bool blocking=true);
+ virtual bool SourceExhausted() const =0;
+
+protected:
+ void SourceInitialize(bool pumpAll, const NameValuePairs &parameters)
+ {
+ IsolatedInitialize(parameters);
+ if (pumpAll)
+ PumpAll();
+ }
+};
+
+//! Turn a Store into a Source
+template <class T>
+class SourceTemplate : public Source
+{
+public:
+ SourceTemplate<T>(BufferedTransformation *attachment)
+ : Source(attachment) {}
+ void IsolatedInitialize(const NameValuePairs &parameters)
+ {m_store.IsolatedInitialize(parameters);}
+ size_t Pump2(lword &byteCount, bool blocking=true)
+ {return m_store.TransferTo2(*AttachedTransformation(), byteCount, DEFAULT_CHANNEL, blocking);}
+ size_t PumpMessages2(unsigned int &messageCount, bool blocking=true)
+ {return m_store.TransferMessagesTo2(*AttachedTransformation(), messageCount, DEFAULT_CHANNEL, blocking);}
+ size_t PumpAll2(bool blocking=true)
+ {return m_store.TransferAllTo2(*AttachedTransformation(), DEFAULT_CHANNEL, blocking);}
+ bool SourceExhausted() const
+ {return !m_store.AnyRetrievable() && !m_store.AnyMessages();}
+ void SetAutoSignalPropagation(int propagation)
+ {m_store.SetAutoSignalPropagation(propagation);}
+ int GetAutoSignalPropagation() const
+ {return m_store.GetAutoSignalPropagation();}
+
+protected:
+ T m_store;
+};
+
+//! string-based implementation of Source interface
+class CRYPTOPP_DLL StringSource : public SourceTemplate<StringStore>
+{
+public:
+ StringSource(BufferedTransformation *attachment = NULL)
+ : SourceTemplate<StringStore>(attachment) {}
+ //! zero terminated string as source
+ StringSource(const char *string, bool pumpAll, BufferedTransformation *attachment = NULL)
+ : SourceTemplate<StringStore>(attachment) {SourceInitialize(pumpAll, MakeParameters("InputBuffer", ConstByteArrayParameter(string)));}
+ //! binary byte array as source
+ StringSource(const byte *string, size_t length, bool pumpAll, BufferedTransformation *attachment = NULL)
+ : SourceTemplate<StringStore>(attachment) {SourceInitialize(pumpAll, MakeParameters("InputBuffer", ConstByteArrayParameter(string, length)));}
+ //! std::string as source
+ StringSource(const std::string &string, bool pumpAll, BufferedTransformation *attachment = NULL)
+ : SourceTemplate<StringStore>(attachment) {SourceInitialize(pumpAll, MakeParameters("InputBuffer", ConstByteArrayParameter(string)));}
+};
+
+//! use the third constructor for an array source
+typedef StringSource ArraySource;
+
+//! RNG-based implementation of Source interface
+class CRYPTOPP_DLL RandomNumberSource : public SourceTemplate<RandomNumberStore>
+{
+public:
+ RandomNumberSource(RandomNumberGenerator &rng, int length, bool pumpAll, BufferedTransformation *attachment = NULL)
+ : SourceTemplate<RandomNumberStore>(attachment)
+ {SourceInitialize(pumpAll, MakeParameters("RandomNumberGeneratorPointer", &rng)("RandomNumberStoreSize", length));}
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/fips140.cpp b/embeddedcryptopp/fips140.cpp
new file mode 100644
index 0000000..1fcf590
--- /dev/null
+++ b/embeddedcryptopp/fips140.cpp
@@ -0,0 +1,84 @@
+// fips140.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "fips140.h"
+#include "trdlocal.h" // needs to be included last for cygwin
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// Define this to 1 to turn on FIPS 140-2 compliance features, including additional tests during
+// startup, random number generation, and key generation. These tests may affect performance.
+#ifndef CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2
+#define CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2 0
+#endif
+
+#if (CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2 && !defined(THREADS_AVAILABLE))
+#error FIPS 140-2 compliance requires the availability of thread local storage.
+#endif
+
+#if (CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2 && !defined(OS_RNG_AVAILABLE))
+#error FIPS 140-2 compliance requires the availability of OS provided RNG.
+#endif
+
+PowerUpSelfTestStatus g_powerUpSelfTestStatus = POWER_UP_SELF_TEST_NOT_DONE;
+
+bool FIPS_140_2_ComplianceEnabled()
+{
+ return CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2;
+}
+
+void SimulatePowerUpSelfTestFailure()
+{
+ g_powerUpSelfTestStatus = POWER_UP_SELF_TEST_FAILED;
+}
+
+PowerUpSelfTestStatus CRYPTOPP_API GetPowerUpSelfTestStatus()
+{
+ return g_powerUpSelfTestStatus;
+}
+
+#if CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2
+ThreadLocalStorage & AccessPowerUpSelfTestInProgress()
+{
+ static ThreadLocalStorage selfTestInProgress;
+ return selfTestInProgress;
+}
+#endif
+
+bool PowerUpSelfTestInProgressOnThisThread()
+{
+#if CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2
+ return AccessPowerUpSelfTestInProgress().GetValue() != NULL;
+#else
+ assert(false); // should not be called
+ return false;
+#endif
+}
+
+void SetPowerUpSelfTestInProgressOnThisThread(bool inProgress)
+{
+#if CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2
+ AccessPowerUpSelfTestInProgress().SetValue((void *)inProgress);
+#endif
+}
+
+void EncryptionPairwiseConsistencyTest_FIPS_140_Only(const PK_Encryptor &encryptor, const PK_Decryptor &decryptor)
+{
+#if CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2
+ EncryptionPairwiseConsistencyTest(encryptor, decryptor);
+#endif
+}
+
+void SignaturePairwiseConsistencyTest_FIPS_140_Only(const PK_Signer &signer, const PK_Verifier &verifier)
+{
+#if CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2
+ SignaturePairwiseConsistencyTest(signer, verifier);
+#endif
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/fips140.h b/embeddedcryptopp/fips140.h
new file mode 100644
index 0000000..a3e5386
--- /dev/null
+++ b/embeddedcryptopp/fips140.h
@@ -0,0 +1,59 @@
+#ifndef CRYPTOPP_FIPS140_H
+#define CRYPTOPP_FIPS140_H
+
+/*! \file
+ FIPS 140 related functions and classes.
+*/
+
+#include "cryptlib.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! exception thrown when a crypto algorithm is used after a self test fails
+class CRYPTOPP_DLL SelfTestFailure : public Exception
+{
+public:
+ explicit SelfTestFailure(const std::string &s) : Exception(OTHER_ERROR, s) {}
+};
+
+//! returns whether FIPS 140-2 compliance features were enabled at compile time
+CRYPTOPP_DLL bool CRYPTOPP_API FIPS_140_2_ComplianceEnabled();
+
+//! enum values representing status of the power-up self test
+enum PowerUpSelfTestStatus {POWER_UP_SELF_TEST_NOT_DONE, POWER_UP_SELF_TEST_FAILED, POWER_UP_SELF_TEST_PASSED};
+
+//! perform the power-up self test, and set the self test status
+CRYPTOPP_DLL void CRYPTOPP_API DoPowerUpSelfTest(const char *moduleFilename, const byte *expectedModuleMac);
+
+//! perform the power-up self test using the filename of this DLL and the embedded module MAC
+CRYPTOPP_DLL void CRYPTOPP_API DoDllPowerUpSelfTest();
+
+//! set the power-up self test status to POWER_UP_SELF_TEST_FAILED
+CRYPTOPP_DLL void CRYPTOPP_API SimulatePowerUpSelfTestFailure();
+
+//! return the current power-up self test status
+CRYPTOPP_DLL PowerUpSelfTestStatus CRYPTOPP_API GetPowerUpSelfTestStatus();
+
+typedef PowerUpSelfTestStatus (CRYPTOPP_API * PGetPowerUpSelfTestStatus)();
+
+CRYPTOPP_DLL MessageAuthenticationCode * CRYPTOPP_API NewIntegrityCheckingMAC();
+
+CRYPTOPP_DLL bool CRYPTOPP_API IntegrityCheckModule(const char *moduleFilename, const byte *expectedModuleMac, SecByteBlock *pActualMac = NULL, unsigned long *pMacFileLocation = NULL);
+
+// this is used by Algorithm constructor to allow Algorithm objects to be constructed for the self test
+bool PowerUpSelfTestInProgressOnThisThread();
+
+void SetPowerUpSelfTestInProgressOnThisThread(bool inProgress);
+
+void SignaturePairwiseConsistencyTest(const PK_Signer &signer, const PK_Verifier &verifier);
+void EncryptionPairwiseConsistencyTest(const PK_Encryptor &encryptor, const PK_Decryptor &decryptor);
+
+void SignaturePairwiseConsistencyTest_FIPS_140_Only(const PK_Signer &signer, const PK_Verifier &verifier);
+void EncryptionPairwiseConsistencyTest_FIPS_140_Only(const PK_Encryptor &encryptor, const PK_Decryptor &decryptor);
+
+#define CRYPTOPP_DUMMY_DLL_MAC "MAC_51f34b8db820ae8"
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/fltrimpl.h b/embeddedcryptopp/fltrimpl.h
new file mode 100644
index 0000000..4087d7d
--- /dev/null
+++ b/embeddedcryptopp/fltrimpl.h
@@ -0,0 +1,67 @@
+#ifndef CRYPTOPP_FLTRIMPL_H
+#define CRYPTOPP_FLTRIMPL_H
+
+#define FILTER_BEGIN \
+ switch (m_continueAt) \
+ { \
+ case 0: \
+ m_inputPosition = 0;
+
+#define FILTER_END_NO_MESSAGE_END_NO_RETURN \
+ break; \
+ default: \
+ assert(false); \
+ }
+
+#define FILTER_END_NO_MESSAGE_END \
+ FILTER_END_NO_MESSAGE_END_NO_RETURN \
+ return 0;
+
+/*
+#define FILTER_END \
+ case -1: \
+ if (messageEnd && Output(-1, NULL, 0, messageEnd, blocking)) \
+ return 1; \
+ FILTER_END_NO_MESSAGE_END
+*/
+
+#define FILTER_OUTPUT3(site, statement, output, length, messageEnd, channel) \
+ {\
+ case site: \
+ statement; \
+ if (Output(site, output, length, messageEnd, blocking, channel)) \
+ return STDMAX(size_t(1), length-m_inputPosition);\
+ }
+
+#define FILTER_OUTPUT2(site, statement, output, length, messageEnd) \
+ FILTER_OUTPUT3(site, statement, output, length, messageEnd, DEFAULT_CHANNEL)
+
+#define FILTER_OUTPUT(site, output, length, messageEnd) \
+ FILTER_OUTPUT2(site, 0, output, length, messageEnd)
+
+#define FILTER_OUTPUT_BYTE(site, output) \
+ FILTER_OUTPUT(site, &(const byte &)(byte)output, 1, 0)
+
+#define FILTER_OUTPUT2_MODIFIABLE(site, statement, output, length, messageEnd) \
+ {\
+ case site: \
+ statement; \
+ if (OutputModifiable(site, output, length, messageEnd, blocking)) \
+ return STDMAX(size_t(1), length-m_inputPosition);\
+ }
+
+#define FILTER_OUTPUT_MODIFIABLE(site, output, length, messageEnd) \
+ FILTER_OUTPUT2_MODIFIABLE(site, 0, output, length, messageEnd)
+
+#define FILTER_OUTPUT2_MAYBE_MODIFIABLE(site, statement, output, length, messageEnd, modifiable) \
+ {\
+ case site: \
+ statement; \
+ if (modifiable ? OutputModifiable(site, output, length, messageEnd, blocking) : Output(site, output, length, messageEnd, blocking)) \
+ return STDMAX(size_t(1), length-m_inputPosition);\
+ }
+
+#define FILTER_OUTPUT_MAYBE_MODIFIABLE(site, output, length, messageEnd, modifiable) \
+ FILTER_OUTPUT2_MAYBE_MODIFIABLE(site, 0, output, length, messageEnd, modifiable)
+
+#endif
diff --git a/embeddedcryptopp/gcm.h b/embeddedcryptopp/gcm.h
new file mode 100644
index 0000000..851ae80
--- /dev/null
+++ b/embeddedcryptopp/gcm.h
@@ -0,0 +1,105 @@
+#ifndef CRYPTOPP_GCM_H
+#define CRYPTOPP_GCM_H
+
+#include "authenc.h"
+#include "modes.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! .
+enum GCM_TablesOption {GCM_2K_Tables, GCM_64K_Tables};
+
+//! .
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE GCM_Base : public AuthenticatedSymmetricCipherBase
+{
+public:
+ // AuthenticatedSymmetricCipher
+ std::string AlgorithmName() const
+ {return GetBlockCipher().AlgorithmName() + std::string("/GCM");}
+ size_t MinKeyLength() const
+ {return GetBlockCipher().MinKeyLength();}
+ size_t MaxKeyLength() const
+ {return GetBlockCipher().MaxKeyLength();}
+ size_t DefaultKeyLength() const
+ {return GetBlockCipher().DefaultKeyLength();}
+ size_t GetValidKeyLength(size_t n) const
+ {return GetBlockCipher().GetValidKeyLength(n);}
+ bool IsValidKeyLength(size_t n) const
+ {return GetBlockCipher().IsValidKeyLength(n);}
+ unsigned int OptimalDataAlignment() const;
+ IV_Requirement IVRequirement() const
+ {return UNIQUE_IV;}
+ unsigned int IVSize() const
+ {return 12;}
+ unsigned int MinIVLength() const
+ {return 1;}
+ unsigned int MaxIVLength() const
+ {return UINT_MAX;} // (W64LIT(1)<<61)-1 in the standard
+ unsigned int DigestSize() const
+ {return 16;}
+ lword MaxHeaderLength() const
+ {return (W64LIT(1)<<61)-1;}
+ lword MaxMessageLength() const
+ {return ((W64LIT(1)<<39)-256)/8;}
+
+protected:
+ // AuthenticatedSymmetricCipherBase
+ bool AuthenticationIsOnPlaintext() const
+ {return false;}
+ unsigned int AuthenticationBlockSize() const
+ {return HASH_BLOCKSIZE;}
+ void SetKeyWithoutResync(const byte *userKey, size_t keylength, const NameValuePairs &params);
+ void Resync(const byte *iv, size_t len);
+ size_t AuthenticateBlocks(const byte *data, size_t len);
+ void AuthenticateLastHeaderBlock();
+ void AuthenticateLastConfidentialBlock();
+ void AuthenticateLastFooterBlock(byte *mac, size_t macSize);
+ SymmetricCipher & AccessSymmetricCipher() {return m_ctr;}
+
+ virtual BlockCipher & AccessBlockCipher() =0;
+ virtual GCM_TablesOption GetTablesOption() const =0;
+
+ const BlockCipher & GetBlockCipher() const {return const_cast<GCM_Base *>(this)->AccessBlockCipher();};
+ byte *HashBuffer() {return m_buffer+REQUIRED_BLOCKSIZE;}
+ byte *HashKey() {return m_buffer+2*REQUIRED_BLOCKSIZE;}
+ byte *MulTable() {return m_buffer+3*REQUIRED_BLOCKSIZE;}
+
+ class GCTR : public CTR_Mode_ExternalCipher::Encryption
+ {
+ protected:
+ void IncrementCounterBy256();
+ };
+
+ GCTR m_ctr;
+ static word16 s_reductionTable[256];
+ static bool s_reductionTableInitialized;
+ enum {REQUIRED_BLOCKSIZE = 16, HASH_BLOCKSIZE = 16};
+};
+
+//! .
+template <class T_BlockCipher, GCM_TablesOption T_TablesOption, bool T_IsEncryption>
+class GCM_Final : public GCM_Base
+{
+public:
+ static std::string StaticAlgorithmName()
+ {return T_BlockCipher::StaticAlgorithmName() + std::string("/GCM");}
+ bool IsForwardTransformation() const
+ {return T_IsEncryption;}
+
+private:
+ GCM_TablesOption GetTablesOption() const {return T_TablesOption;}
+ BlockCipher & AccessBlockCipher() {return m_cipher;}
+ typename T_BlockCipher::Encryption m_cipher;
+};
+
+//! <a href="http://www.cryptolounge.org/wiki/GCM">GCM</a>
+template <class T_BlockCipher, GCM_TablesOption T_TablesOption=GCM_2K_Tables>
+struct GCM : public AuthenticatedSymmetricCipherDocumentation
+{
+ typedef GCM_Final<T_BlockCipher, T_TablesOption, true> Encryption;
+ typedef GCM_Final<T_BlockCipher, T_TablesOption, false> Decryption;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/gf2n.cpp b/embeddedcryptopp/gf2n.cpp
new file mode 100644
index 0000000..0fac46a
--- /dev/null
+++ b/embeddedcryptopp/gf2n.cpp
@@ -0,0 +1,879 @@
+// gf2n.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "gf2n.h"
+#include "algebra.h"
+#include "words.h"
+#include "randpool.h"
+#include "asn.h"
+#include "oids.h"
+
+#include <iostream>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+PolynomialMod2::PolynomialMod2()
+{
+}
+
+PolynomialMod2::PolynomialMod2(word value, size_t bitLength)
+ : reg(BitsToWords(bitLength))
+{
+ assert(value==0 || reg.size()>0);
+
+ if (reg.size() > 0)
+ {
+ reg[0] = value;
+ SetWords(reg+1, 0, reg.size()-1);
+ }
+}
+
+PolynomialMod2::PolynomialMod2(const PolynomialMod2& t)
+ : reg(t.reg.size())
+{
+ CopyWords(reg, t.reg, reg.size());
+}
+
+void PolynomialMod2::Randomize(RandomNumberGenerator &rng, size_t nbits)
+{
+ const size_t nbytes = nbits/8 + 1;
+ SecByteBlock buf(nbytes);
+ rng.GenerateBlock(buf, nbytes);
+ buf[0] = (byte)Crop(buf[0], nbits % 8);
+ Decode(buf, nbytes);
+}
+
+PolynomialMod2 PolynomialMod2::AllOnes(size_t bitLength)
+{
+ PolynomialMod2 result((word)0, bitLength);
+ SetWords(result.reg, ~(word)0, result.reg.size());
+ if (bitLength%WORD_BITS)
+ result.reg[result.reg.size()-1] = (word)Crop(result.reg[result.reg.size()-1], bitLength%WORD_BITS);
+ return result;
+}
+
+void PolynomialMod2::SetBit(size_t n, int value)
+{
+ if (value)
+ {
+ reg.CleanGrow(n/WORD_BITS + 1);
+ reg[n/WORD_BITS] |= (word(1) << (n%WORD_BITS));
+ }
+ else
+ {
+ if (n/WORD_BITS < reg.size())
+ reg[n/WORD_BITS] &= ~(word(1) << (n%WORD_BITS));
+ }
+}
+
+byte PolynomialMod2::GetByte(size_t n) const
+{
+ if (n/WORD_SIZE >= reg.size())
+ return 0;
+ else
+ return byte(reg[n/WORD_SIZE] >> ((n%WORD_SIZE)*8));
+}
+
+void PolynomialMod2::SetByte(size_t n, byte value)
+{
+ reg.CleanGrow(BytesToWords(n+1));
+ reg[n/WORD_SIZE] &= ~(word(0xff) << 8*(n%WORD_SIZE));
+ reg[n/WORD_SIZE] |= (word(value) << 8*(n%WORD_SIZE));
+}
+
+PolynomialMod2 PolynomialMod2::Monomial(size_t i)
+{
+ PolynomialMod2 r((word)0, i+1);
+ r.SetBit(i);
+ return r;
+}
+
+PolynomialMod2 PolynomialMod2::Trinomial(size_t t0, size_t t1, size_t t2)
+{
+ PolynomialMod2 r((word)0, t0+1);
+ r.SetBit(t0);
+ r.SetBit(t1);
+ r.SetBit(t2);
+ return r;
+}
+
+PolynomialMod2 PolynomialMod2::Pentanomial(size_t t0, size_t t1, size_t t2, size_t t3, size_t t4)
+{
+ PolynomialMod2 r((word)0, t0+1);
+ r.SetBit(t0);
+ r.SetBit(t1);
+ r.SetBit(t2);
+ r.SetBit(t3);
+ r.SetBit(t4);
+ return r;
+}
+
+template <word i>
+struct NewPolynomialMod2
+{
+ PolynomialMod2 * operator()() const
+ {
+ return new PolynomialMod2(i);
+ }
+};
+
+const PolynomialMod2 &PolynomialMod2::Zero()
+{
+ return Singleton<PolynomialMod2>().Ref();
+}
+
+const PolynomialMod2 &PolynomialMod2::One()
+{
+ return Singleton<PolynomialMod2, NewPolynomialMod2<1> >().Ref();
+}
+
+void PolynomialMod2::Decode(const byte *input, size_t inputLen)
+{
+ StringStore store(input, inputLen);
+ Decode(store, inputLen);
+}
+
+void PolynomialMod2::Encode(byte *output, size_t outputLen) const
+{
+ ArraySink sink(output, outputLen);
+ Encode(sink, outputLen);
+}
+
+void PolynomialMod2::Decode(BufferedTransformation &bt, size_t inputLen)
+{
+ reg.CleanNew(BytesToWords(inputLen));
+
+ for (size_t i=inputLen; i > 0; i--)
+ {
+ byte b;
+ bt.Get(b);
+ reg[(i-1)/WORD_SIZE] |= word(b) << ((i-1)%WORD_SIZE)*8;
+ }
+}
+
+void PolynomialMod2::Encode(BufferedTransformation &bt, size_t outputLen) const
+{
+ for (size_t i=outputLen; i > 0; i--)
+ bt.Put(GetByte(i-1));
+}
+
+void PolynomialMod2::DEREncodeAsOctetString(BufferedTransformation &bt, size_t length) const
+{
+ DERGeneralEncoder enc(bt, OCTET_STRING);
+ Encode(enc, length);
+ enc.MessageEnd();
+}
+
+void PolynomialMod2::BERDecodeAsOctetString(BufferedTransformation &bt, size_t length)
+{
+ BERGeneralDecoder dec(bt, OCTET_STRING);
+ if (!dec.IsDefiniteLength() || dec.RemainingLength() != length)
+ BERDecodeError();
+ Decode(dec, length);
+ dec.MessageEnd();
+}
+
+unsigned int PolynomialMod2::WordCount() const
+{
+ return (unsigned int)CountWords(reg, reg.size());
+}
+
+unsigned int PolynomialMod2::ByteCount() const
+{
+ unsigned wordCount = WordCount();
+ if (wordCount)
+ return (wordCount-1)*WORD_SIZE + BytePrecision(reg[wordCount-1]);
+ else
+ return 0;
+}
+
+unsigned int PolynomialMod2::BitCount() const
+{
+ unsigned wordCount = WordCount();
+ if (wordCount)
+ return (wordCount-1)*WORD_BITS + BitPrecision(reg[wordCount-1]);
+ else
+ return 0;
+}
+
+unsigned int PolynomialMod2::Parity() const
+{
+ unsigned i;
+ word temp=0;
+ for (i=0; i<reg.size(); i++)
+ temp ^= reg[i];
+ return CryptoPP::Parity(temp);
+}
+
+PolynomialMod2& PolynomialMod2::operator=(const PolynomialMod2& t)
+{
+ reg.Assign(t.reg);
+ return *this;
+}
+
+PolynomialMod2& PolynomialMod2::operator^=(const PolynomialMod2& t)
+{
+ reg.CleanGrow(t.reg.size());
+ XorWords(reg, t.reg, t.reg.size());
+ return *this;
+}
+
+PolynomialMod2 PolynomialMod2::Xor(const PolynomialMod2 &b) const
+{
+ if (b.reg.size() >= reg.size())
+ {
+ PolynomialMod2 result((word)0, b.reg.size()*WORD_BITS);
+ XorWords(result.reg, reg, b.reg, reg.size());
+ CopyWords(result.reg+reg.size(), b.reg+reg.size(), b.reg.size()-reg.size());
+ return result;
+ }
+ else
+ {
+ PolynomialMod2 result((word)0, reg.size()*WORD_BITS);
+ XorWords(result.reg, reg, b.reg, b.reg.size());
+ CopyWords(result.reg+b.reg.size(), reg+b.reg.size(), reg.size()-b.reg.size());
+ return result;
+ }
+}
+
+PolynomialMod2 PolynomialMod2::And(const PolynomialMod2 &b) const
+{
+ PolynomialMod2 result((word)0, WORD_BITS*STDMIN(reg.size(), b.reg.size()));
+ AndWords(result.reg, reg, b.reg, result.reg.size());
+ return result;
+}
+
+PolynomialMod2 PolynomialMod2::Times(const PolynomialMod2 &b) const
+{
+ PolynomialMod2 result((word)0, BitCount() + b.BitCount());
+
+ for (int i=b.Degree(); i>=0; i--)
+ {
+ result <<= 1;
+ if (b[i])
+ XorWords(result.reg, reg, reg.size());
+ }
+ return result;
+}
+
+PolynomialMod2 PolynomialMod2::Squared() const
+{
+ static const word map[16] = {0, 1, 4, 5, 16, 17, 20, 21, 64, 65, 68, 69, 80, 81, 84, 85};
+
+ PolynomialMod2 result((word)0, 2*reg.size()*WORD_BITS);
+
+ for (unsigned i=0; i<reg.size(); i++)
+ {
+ unsigned j;
+
+ for (j=0; j<WORD_BITS; j+=8)
+ result.reg[2*i] |= map[(reg[i] >> (j/2)) % 16] << j;
+
+ for (j=0; j<WORD_BITS; j+=8)
+ result.reg[2*i+1] |= map[(reg[i] >> (j/2 + WORD_BITS/2)) % 16] << j;
+ }
+
+ return result;
+}
+
+void PolynomialMod2::Divide(PolynomialMod2 &remainder, PolynomialMod2 &quotient,
+ const PolynomialMod2 &dividend, const PolynomialMod2 &divisor)
+{
+ if (!divisor)
+ throw PolynomialMod2::DivideByZero();
+
+ int degree = divisor.Degree();
+ remainder.reg.CleanNew(BitsToWords(degree+1));
+ if (dividend.BitCount() >= divisor.BitCount())
+ quotient.reg.CleanNew(BitsToWords(dividend.BitCount() - divisor.BitCount() + 1));
+ else
+ quotient.reg.CleanNew(0);
+
+ for (int i=dividend.Degree(); i>=0; i--)
+ {
+ remainder <<= 1;
+ remainder.reg[0] |= dividend[i];
+ if (remainder[degree])
+ {
+ remainder -= divisor;
+ quotient.SetBit(i);
+ }
+ }
+}
+
+PolynomialMod2 PolynomialMod2::DividedBy(const PolynomialMod2 &b) const
+{
+ PolynomialMod2 remainder, quotient;
+ PolynomialMod2::Divide(remainder, quotient, *this, b);
+ return quotient;
+}
+
+PolynomialMod2 PolynomialMod2::Modulo(const PolynomialMod2 &b) const
+{
+ PolynomialMod2 remainder, quotient;
+ PolynomialMod2::Divide(remainder, quotient, *this, b);
+ return remainder;
+}
+
+PolynomialMod2& PolynomialMod2::operator<<=(unsigned int n)
+{
+ if (!reg.size())
+ return *this;
+
+ int i;
+ word u;
+ word carry=0;
+ word *r=reg;
+
+ if (n==1) // special case code for most frequent case
+ {
+ i = (int)reg.size();
+ while (i--)
+ {
+ u = *r;
+ *r = (u << 1) | carry;
+ carry = u >> (WORD_BITS-1);
+ r++;
+ }
+
+ if (carry)
+ {
+ reg.Grow(reg.size()+1);
+ reg[reg.size()-1] = carry;
+ }
+
+ return *this;
+ }
+
+ int shiftWords = n / WORD_BITS;
+ int shiftBits = n % WORD_BITS;
+
+ if (shiftBits)
+ {
+ i = (int)reg.size();
+ while (i--)
+ {
+ u = *r;
+ *r = (u << shiftBits) | carry;
+ carry = u >> (WORD_BITS-shiftBits);
+ r++;
+ }
+ }
+
+ if (carry)
+ {
+ reg.Grow(reg.size()+shiftWords+1);
+ reg[reg.size()-1] = carry;
+ }
+ else
+ reg.Grow(reg.size()+shiftWords);
+
+ if (shiftWords)
+ {
+ for (i = (int)reg.size()-1; i>=shiftWords; i--)
+ reg[i] = reg[i-shiftWords];
+ for (; i>=0; i--)
+ reg[i] = 0;
+ }
+
+ return *this;
+}
+
+PolynomialMod2& PolynomialMod2::operator>>=(unsigned int n)
+{
+ if (!reg.size())
+ return *this;
+
+ int shiftWords = n / WORD_BITS;
+ int shiftBits = n % WORD_BITS;
+
+ size_t i;
+ word u;
+ word carry=0;
+ word *r=reg+reg.size()-1;
+
+ if (shiftBits)
+ {
+ i = reg.size();
+ while (i--)
+ {
+ u = *r;
+ *r = (u >> shiftBits) | carry;
+ carry = u << (WORD_BITS-shiftBits);
+ r--;
+ }
+ }
+
+ if (shiftWords)
+ {
+ for (i=0; i<reg.size()-shiftWords; i++)
+ reg[i] = reg[i+shiftWords];
+ for (; i<reg.size(); i++)
+ reg[i] = 0;
+ }
+
+ return *this;
+}
+
+PolynomialMod2 PolynomialMod2::operator<<(unsigned int n) const
+{
+ PolynomialMod2 result(*this);
+ return result<<=n;
+}
+
+PolynomialMod2 PolynomialMod2::operator>>(unsigned int n) const
+{
+ PolynomialMod2 result(*this);
+ return result>>=n;
+}
+
+bool PolynomialMod2::operator!() const
+{
+ for (unsigned i=0; i<reg.size(); i++)
+ if (reg[i]) return false;
+ return true;
+}
+
+bool PolynomialMod2::Equals(const PolynomialMod2 &rhs) const
+{
+ size_t i, smallerSize = STDMIN(reg.size(), rhs.reg.size());
+
+ for (i=0; i<smallerSize; i++)
+ if (reg[i] != rhs.reg[i]) return false;
+
+ for (i=smallerSize; i<reg.size(); i++)
+ if (reg[i] != 0) return false;
+
+ for (i=smallerSize; i<rhs.reg.size(); i++)
+ if (rhs.reg[i] != 0) return false;
+
+ return true;
+}
+
+std::ostream& operator<<(std::ostream& out, const PolynomialMod2 &a)
+{
+ // Get relevant conversion specifications from ostream.
+ long f = out.flags() & std::ios::basefield; // Get base digits.
+ int bits, block;
+ char suffix;
+ switch(f)
+ {
+ case std::ios::oct :
+ bits = 3;
+ block = 4;
+ suffix = 'o';
+ break;
+ case std::ios::hex :
+ bits = 4;
+ block = 2;
+ suffix = 'h';
+ break;
+ default :
+ bits = 1;
+ block = 8;
+ suffix = 'b';
+ }
+
+ if (!a)
+ return out << '0' << suffix;
+
+ SecBlock<char> s(a.BitCount()/bits+1);
+ unsigned i;
+ const char vec[]="0123456789ABCDEF";
+
+ for (i=0; i*bits < a.BitCount(); i++)
+ {
+ int digit=0;
+ for (int j=0; j<bits; j++)
+ digit |= a[i*bits+j] << j;
+ s[i]=vec[digit];
+ }
+
+ while (i--)
+ {
+ out << s[i];
+ if (i && (i%block)==0)
+ out << ',';
+ }
+
+ return out << suffix;
+}
+
+PolynomialMod2 PolynomialMod2::Gcd(const PolynomialMod2 &a, const PolynomialMod2 &b)
+{
+ return EuclideanDomainOf<PolynomialMod2>().Gcd(a, b);
+}
+
+PolynomialMod2 PolynomialMod2::InverseMod(const PolynomialMod2 &modulus) const
+{
+ typedef EuclideanDomainOf<PolynomialMod2> Domain;
+ return QuotientRing<Domain>(Domain(), modulus).MultiplicativeInverse(*this);
+}
+
+bool PolynomialMod2::IsIrreducible() const
+{
+ signed int d = Degree();
+ if (d <= 0)
+ return false;
+
+ PolynomialMod2 t(2), u(t);
+ for (int i=1; i<=d/2; i++)
+ {
+ u = u.Squared()%(*this);
+ if (!Gcd(u+t, *this).IsUnit())
+ return false;
+ }
+ return true;
+}
+
+// ********************************************************
+
+GF2NP::GF2NP(const PolynomialMod2 &modulus)
+ : QuotientRing<EuclideanDomainOf<PolynomialMod2> >(EuclideanDomainOf<PolynomialMod2>(), modulus), m(modulus.Degree())
+{
+}
+
+GF2NP::Element GF2NP::SquareRoot(const Element &a) const
+{
+ Element r = a;
+ for (unsigned int i=1; i<m; i++)
+ r = Square(r);
+ return r;
+}
+
+GF2NP::Element GF2NP::HalfTrace(const Element &a) const
+{
+ assert(m%2 == 1);
+ Element h = a;
+ for (unsigned int i=1; i<=(m-1)/2; i++)
+ h = Add(Square(Square(h)), a);
+ return h;
+}
+
+GF2NP::Element GF2NP::SolveQuadraticEquation(const Element &a) const
+{
+ if (m%2 == 0)
+ {
+ Element z, w;
+ RandomPool rng;
+ do
+ {
+ Element p((RandomNumberGenerator &)rng, m);
+ z = PolynomialMod2::Zero();
+ w = p;
+ for (unsigned int i=1; i<=m-1; i++)
+ {
+ w = Square(w);
+ z = Square(z);
+ Accumulate(z, Multiply(w, a));
+ Accumulate(w, p);
+ }
+ } while (w.IsZero());
+ return z;
+ }
+ else
+ return HalfTrace(a);
+}
+
+// ********************************************************
+
+GF2NT::GF2NT(unsigned int t0, unsigned int t1, unsigned int t2)
+ : GF2NP(PolynomialMod2::Trinomial(t0, t1, t2))
+ , t0(t0), t1(t1)
+ , result((word)0, m)
+{
+ assert(t0 > t1 && t1 > t2 && t2==0);
+}
+
+const GF2NT::Element& GF2NT::MultiplicativeInverse(const Element &a) const
+{
+ if (t0-t1 < WORD_BITS)
+ return GF2NP::MultiplicativeInverse(a);
+
+ SecWordBlock T(m_modulus.reg.size() * 4);
+ word *b = T;
+ word *c = T+m_modulus.reg.size();
+ word *f = T+2*m_modulus.reg.size();
+ word *g = T+3*m_modulus.reg.size();
+ size_t bcLen=1, fgLen=m_modulus.reg.size();
+ unsigned int k=0;
+
+ SetWords(T, 0, 3*m_modulus.reg.size());
+ b[0]=1;
+ assert(a.reg.size() <= m_modulus.reg.size());
+ CopyWords(f, a.reg, a.reg.size());
+ CopyWords(g, m_modulus.reg, m_modulus.reg.size());
+
+ while (1)
+ {
+ word t=f[0];
+ while (!t)
+ {
+ ShiftWordsRightByWords(f, fgLen, 1);
+ if (c[bcLen-1])
+ bcLen++;
+ assert(bcLen <= m_modulus.reg.size());
+ ShiftWordsLeftByWords(c, bcLen, 1);
+ k+=WORD_BITS;
+ t=f[0];
+ }
+
+ unsigned int i=0;
+ while (t%2 == 0)
+ {
+ t>>=1;
+ i++;
+ }
+ k+=i;
+
+ if (t==1 && CountWords(f, fgLen)==1)
+ break;
+
+ if (i==1)
+ {
+ ShiftWordsRightByBits(f, fgLen, 1);
+ t=ShiftWordsLeftByBits(c, bcLen, 1);
+ }
+ else
+ {
+ ShiftWordsRightByBits(f, fgLen, i);
+ t=ShiftWordsLeftByBits(c, bcLen, i);
+ }
+ if (t)
+ {
+ c[bcLen] = t;
+ bcLen++;
+ assert(bcLen <= m_modulus.reg.size());
+ }
+
+ if (f[fgLen-1]==0 && g[fgLen-1]==0)
+ fgLen--;
+
+ if (f[fgLen-1] < g[fgLen-1])
+ {
+ std::swap(f, g);
+ std::swap(b, c);
+ }
+
+ XorWords(f, g, fgLen);
+ XorWords(b, c, bcLen);
+ }
+
+ while (k >= WORD_BITS)
+ {
+ word temp = b[0];
+ // right shift b
+ for (unsigned i=0; i+1<BitsToWords(m); i++)
+ b[i] = b[i+1];
+ b[BitsToWords(m)-1] = 0;
+
+ if (t1 < WORD_BITS)
+ for (unsigned int j=0; j<WORD_BITS-t1; j++)
+ temp ^= ((temp >> j) & 1) << (t1 + j);
+ else
+ b[t1/WORD_BITS-1] ^= temp << t1%WORD_BITS;
+
+ if (t1 % WORD_BITS)
+ b[t1/WORD_BITS] ^= temp >> (WORD_BITS - t1%WORD_BITS);
+
+ if (t0%WORD_BITS)
+ {
+ b[t0/WORD_BITS-1] ^= temp << t0%WORD_BITS;
+ b[t0/WORD_BITS] ^= temp >> (WORD_BITS - t0%WORD_BITS);
+ }
+ else
+ b[t0/WORD_BITS-1] ^= temp;
+
+ k -= WORD_BITS;
+ }
+
+ if (k)
+ {
+ word temp = b[0] << (WORD_BITS - k);
+ ShiftWordsRightByBits(b, BitsToWords(m), k);
+
+ if (t1 < WORD_BITS)
+ for (unsigned int j=0; j<WORD_BITS-t1; j++)
+ temp ^= ((temp >> j) & 1) << (t1 + j);
+ else
+ b[t1/WORD_BITS-1] ^= temp << t1%WORD_BITS;
+
+ if (t1 % WORD_BITS)
+ b[t1/WORD_BITS] ^= temp >> (WORD_BITS - t1%WORD_BITS);
+
+ if (t0%WORD_BITS)
+ {
+ b[t0/WORD_BITS-1] ^= temp << t0%WORD_BITS;
+ b[t0/WORD_BITS] ^= temp >> (WORD_BITS - t0%WORD_BITS);
+ }
+ else
+ b[t0/WORD_BITS-1] ^= temp;
+ }
+
+ CopyWords(result.reg.begin(), b, result.reg.size());
+ return result;
+}
+
+const GF2NT::Element& GF2NT::Multiply(const Element &a, const Element &b) const
+{
+ size_t aSize = STDMIN(a.reg.size(), result.reg.size());
+ Element r((word)0, m);
+
+ for (int i=m-1; i>=0; i--)
+ {
+ if (r[m-1])
+ {
+ ShiftWordsLeftByBits(r.reg.begin(), r.reg.size(), 1);
+ XorWords(r.reg.begin(), m_modulus.reg, r.reg.size());
+ }
+ else
+ ShiftWordsLeftByBits(r.reg.begin(), r.reg.size(), 1);
+
+ if (b[i])
+ XorWords(r.reg.begin(), a.reg, aSize);
+ }
+
+ if (m%WORD_BITS)
+ r.reg.begin()[r.reg.size()-1] = (word)Crop(r.reg[r.reg.size()-1], m%WORD_BITS);
+
+ CopyWords(result.reg.begin(), r.reg.begin(), result.reg.size());
+ return result;
+}
+
+const GF2NT::Element& GF2NT::Reduced(const Element &a) const
+{
+ if (t0-t1 < WORD_BITS)
+ return m_domain.Mod(a, m_modulus);
+
+ SecWordBlock b(a.reg);
+
+ size_t i;
+ for (i=b.size()-1; i>=BitsToWords(t0); i--)
+ {
+ word temp = b[i];
+
+ if (t0%WORD_BITS)
+ {
+ b[i-t0/WORD_BITS] ^= temp >> t0%WORD_BITS;
+ b[i-t0/WORD_BITS-1] ^= temp << (WORD_BITS - t0%WORD_BITS);
+ }
+ else
+ b[i-t0/WORD_BITS] ^= temp;
+
+ if ((t0-t1)%WORD_BITS)
+ {
+ b[i-(t0-t1)/WORD_BITS] ^= temp >> (t0-t1)%WORD_BITS;
+ b[i-(t0-t1)/WORD_BITS-1] ^= temp << (WORD_BITS - (t0-t1)%WORD_BITS);
+ }
+ else
+ b[i-(t0-t1)/WORD_BITS] ^= temp;
+ }
+
+ if (i==BitsToWords(t0)-1 && t0%WORD_BITS)
+ {
+ word mask = ((word)1<<(t0%WORD_BITS))-1;
+ word temp = b[i] & ~mask;
+ b[i] &= mask;
+
+ b[i-t0/WORD_BITS] ^= temp >> t0%WORD_BITS;
+
+ if ((t0-t1)%WORD_BITS)
+ {
+ b[i-(t0-t1)/WORD_BITS] ^= temp >> (t0-t1)%WORD_BITS;
+ if ((t0-t1)%WORD_BITS > t0%WORD_BITS)
+ b[i-(t0-t1)/WORD_BITS-1] ^= temp << (WORD_BITS - (t0-t1)%WORD_BITS);
+ else
+ assert(temp << (WORD_BITS - (t0-t1)%WORD_BITS) == 0);
+ }
+ else
+ b[i-(t0-t1)/WORD_BITS] ^= temp;
+ }
+
+ SetWords(result.reg.begin(), 0, result.reg.size());
+ CopyWords(result.reg.begin(), b, STDMIN(b.size(), result.reg.size()));
+ return result;
+}
+
+void GF2NP::DEREncodeElement(BufferedTransformation &out, const Element &a) const
+{
+ a.DEREncodeAsOctetString(out, MaxElementByteLength());
+}
+
+void GF2NP::BERDecodeElement(BufferedTransformation &in, Element &a) const
+{
+ a.BERDecodeAsOctetString(in, MaxElementByteLength());
+}
+
+void GF2NT::DEREncode(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder seq(bt);
+ ASN1::characteristic_two_field().DEREncode(seq);
+ DERSequenceEncoder parameters(seq);
+ DEREncodeUnsigned(parameters, m);
+ ASN1::tpBasis().DEREncode(parameters);
+ DEREncodeUnsigned(parameters, t1);
+ parameters.MessageEnd();
+ seq.MessageEnd();
+}
+
+void GF2NPP::DEREncode(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder seq(bt);
+ ASN1::characteristic_two_field().DEREncode(seq);
+ DERSequenceEncoder parameters(seq);
+ DEREncodeUnsigned(parameters, m);
+ ASN1::ppBasis().DEREncode(parameters);
+ DERSequenceEncoder pentanomial(parameters);
+ DEREncodeUnsigned(pentanomial, t3);
+ DEREncodeUnsigned(pentanomial, t2);
+ DEREncodeUnsigned(pentanomial, t1);
+ pentanomial.MessageEnd();
+ parameters.MessageEnd();
+ seq.MessageEnd();
+}
+
+GF2NP * BERDecodeGF2NP(BufferedTransformation &bt)
+{
+ // VC60 workaround: auto_ptr lacks reset()
+ member_ptr<GF2NP> result;
+
+ BERSequenceDecoder seq(bt);
+ if (OID(seq) != ASN1::characteristic_two_field())
+ BERDecodeError();
+ BERSequenceDecoder parameters(seq);
+ unsigned int m;
+ BERDecodeUnsigned(parameters, m);
+ OID oid(parameters);
+ if (oid == ASN1::tpBasis())
+ {
+ unsigned int t1;
+ BERDecodeUnsigned(parameters, t1);
+ result.reset(new GF2NT(m, t1, 0));
+ }
+ else if (oid == ASN1::ppBasis())
+ {
+ unsigned int t1, t2, t3;
+ BERSequenceDecoder pentanomial(parameters);
+ BERDecodeUnsigned(pentanomial, t3);
+ BERDecodeUnsigned(pentanomial, t2);
+ BERDecodeUnsigned(pentanomial, t1);
+ pentanomial.MessageEnd();
+ result.reset(new GF2NPP(m, t3, t2, t1, 0));
+ }
+ else
+ {
+ BERDecodeError();
+ return NULL;
+ }
+ parameters.MessageEnd();
+ seq.MessageEnd();
+
+ return result.release();
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/gf2n.h b/embeddedcryptopp/gf2n.h
new file mode 100644
index 0000000..67ade64
--- /dev/null
+++ b/embeddedcryptopp/gf2n.h
@@ -0,0 +1,369 @@
+#ifndef CRYPTOPP_GF2N_H
+#define CRYPTOPP_GF2N_H
+
+/*! \file */
+
+#include "cryptlib.h"
+#include "secblock.h"
+#include "misc.h"
+#include "algebra.h"
+
+#include <iosfwd>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Polynomial with Coefficients in GF(2)
+/*! \nosubgrouping */
+class CRYPTOPP_DLL PolynomialMod2
+{
+public:
+ //! \name ENUMS, EXCEPTIONS, and TYPEDEFS
+ //@{
+ //! divide by zero exception
+ class DivideByZero : public Exception
+ {
+ public:
+ DivideByZero() : Exception(OTHER_ERROR, "PolynomialMod2: division by zero") {}
+ };
+
+ typedef unsigned int RandomizationParameter;
+ //@}
+
+ //! \name CREATORS
+ //@{
+ //! creates the zero polynomial
+ PolynomialMod2();
+ //! copy constructor
+ PolynomialMod2(const PolynomialMod2& t);
+
+ //! convert from word
+ /*! value should be encoded with the least significant bit as coefficient to x^0
+ and most significant bit as coefficient to x^(WORD_BITS-1)
+ bitLength denotes how much memory to allocate initially
+ */
+ PolynomialMod2(word value, size_t bitLength=WORD_BITS);
+
+ //! convert from big-endian byte array
+ PolynomialMod2(const byte *encodedPoly, size_t byteCount)
+ {Decode(encodedPoly, byteCount);}
+
+ //! convert from big-endian form stored in a BufferedTransformation
+ PolynomialMod2(BufferedTransformation &encodedPoly, size_t byteCount)
+ {Decode(encodedPoly, byteCount);}
+
+ //! create a random polynomial uniformly distributed over all polynomials with degree less than bitcount
+ PolynomialMod2(RandomNumberGenerator &rng, size_t bitcount)
+ {Randomize(rng, bitcount);}
+
+ //! return x^i
+ static PolynomialMod2 CRYPTOPP_API Monomial(size_t i);
+ //! return x^t0 + x^t1 + x^t2
+ static PolynomialMod2 CRYPTOPP_API Trinomial(size_t t0, size_t t1, size_t t2);
+ //! return x^t0 + x^t1 + x^t2 + x^t3 + x^t4
+ static PolynomialMod2 CRYPTOPP_API Pentanomial(size_t t0, size_t t1, size_t t2, size_t t3, size_t t4);
+ //! return x^(n-1) + ... + x + 1
+ static PolynomialMod2 CRYPTOPP_API AllOnes(size_t n);
+
+ //!
+ static const PolynomialMod2 & CRYPTOPP_API Zero();
+ //!
+ static const PolynomialMod2 & CRYPTOPP_API One();
+ //@}
+
+ //! \name ENCODE/DECODE
+ //@{
+ //! minimum number of bytes to encode this polynomial
+ /*! MinEncodedSize of 0 is 1 */
+ unsigned int MinEncodedSize() const {return STDMAX(1U, ByteCount());}
+
+ //! encode in big-endian format
+ /*! if outputLen < MinEncodedSize, the most significant bytes will be dropped
+ if outputLen > MinEncodedSize, the most significant bytes will be padded
+ */
+ void Encode(byte *output, size_t outputLen) const;
+ //!
+ void Encode(BufferedTransformation &bt, size_t outputLen) const;
+
+ //!
+ void Decode(const byte *input, size_t inputLen);
+ //!
+ //* Precondition: bt.MaxRetrievable() >= inputLen
+ void Decode(BufferedTransformation &bt, size_t inputLen);
+
+ //! encode value as big-endian octet string
+ void DEREncodeAsOctetString(BufferedTransformation &bt, size_t length) const;
+ //! decode value as big-endian octet string
+ void BERDecodeAsOctetString(BufferedTransformation &bt, size_t length);
+ //@}
+
+ //! \name ACCESSORS
+ //@{
+ //! number of significant bits = Degree() + 1
+ unsigned int BitCount() const;
+ //! number of significant bytes = ceiling(BitCount()/8)
+ unsigned int ByteCount() const;
+ //! number of significant words = ceiling(ByteCount()/sizeof(word))
+ unsigned int WordCount() const;
+
+ //! return the n-th bit, n=0 being the least significant bit
+ bool GetBit(size_t n) const {return GetCoefficient(n)!=0;}
+ //! return the n-th byte
+ byte GetByte(size_t n) const;
+
+ //! the zero polynomial will return a degree of -1
+ signed int Degree() const {return BitCount()-1;}
+ //! degree + 1
+ unsigned int CoefficientCount() const {return BitCount();}
+ //! return coefficient for x^i
+ int GetCoefficient(size_t i) const
+ {return (i/WORD_BITS < reg.size()) ? int(reg[i/WORD_BITS] >> (i % WORD_BITS)) & 1 : 0;}
+ //! return coefficient for x^i
+ int operator[](unsigned int i) const {return GetCoefficient(i);}
+
+ //!
+ bool IsZero() const {return !*this;}
+ //!
+ bool Equals(const PolynomialMod2 &rhs) const;
+ //@}
+
+ //! \name MANIPULATORS
+ //@{
+ //!
+ PolynomialMod2& operator=(const PolynomialMod2& t);
+ //!
+ PolynomialMod2& operator&=(const PolynomialMod2& t);
+ //!
+ PolynomialMod2& operator^=(const PolynomialMod2& t);
+ //!
+ PolynomialMod2& operator+=(const PolynomialMod2& t) {return *this ^= t;}
+ //!
+ PolynomialMod2& operator-=(const PolynomialMod2& t) {return *this ^= t;}
+ //!
+ PolynomialMod2& operator*=(const PolynomialMod2& t);
+ //!
+ PolynomialMod2& operator/=(const PolynomialMod2& t);
+ //!
+ PolynomialMod2& operator%=(const PolynomialMod2& t);
+ //!
+ PolynomialMod2& operator<<=(unsigned int);
+ //!
+ PolynomialMod2& operator>>=(unsigned int);
+
+ //!
+ void Randomize(RandomNumberGenerator &rng, size_t bitcount);
+
+ //!
+ void SetBit(size_t i, int value = 1);
+ //! set the n-th byte to value
+ void SetByte(size_t n, byte value);
+
+ //!
+ void SetCoefficient(size_t i, int value) {SetBit(i, value);}
+
+ //!
+ void swap(PolynomialMod2 &a) {reg.swap(a.reg);}
+ //@}
+
+ //! \name UNARY OPERATORS
+ //@{
+ //!
+ bool operator!() const;
+ //!
+ PolynomialMod2 operator+() const {return *this;}
+ //!
+ PolynomialMod2 operator-() const {return *this;}
+ //@}
+
+ //! \name BINARY OPERATORS
+ //@{
+ //!
+ PolynomialMod2 And(const PolynomialMod2 &b) const;
+ //!
+ PolynomialMod2 Xor(const PolynomialMod2 &b) const;
+ //!
+ PolynomialMod2 Plus(const PolynomialMod2 &b) const {return Xor(b);}
+ //!
+ PolynomialMod2 Minus(const PolynomialMod2 &b) const {return Xor(b);}
+ //!
+ PolynomialMod2 Times(const PolynomialMod2 &b) const;
+ //!
+ PolynomialMod2 DividedBy(const PolynomialMod2 &b) const;
+ //!
+ PolynomialMod2 Modulo(const PolynomialMod2 &b) const;
+
+ //!
+ PolynomialMod2 operator>>(unsigned int n) const;
+ //!
+ PolynomialMod2 operator<<(unsigned int n) const;
+ //@}
+
+ //! \name OTHER ARITHMETIC FUNCTIONS
+ //@{
+ //! sum modulo 2 of all coefficients
+ unsigned int Parity() const;
+
+ //! check for irreducibility
+ bool IsIrreducible() const;
+
+ //! is always zero since we're working modulo 2
+ PolynomialMod2 Doubled() const {return Zero();}
+ //!
+ PolynomialMod2 Squared() const;
+
+ //! only 1 is a unit
+ bool IsUnit() const {return Equals(One());}
+ //! return inverse if *this is a unit, otherwise return 0
+ PolynomialMod2 MultiplicativeInverse() const {return IsUnit() ? One() : Zero();}
+
+ //! greatest common divisor
+ static PolynomialMod2 CRYPTOPP_API Gcd(const PolynomialMod2 &a, const PolynomialMod2 &n);
+ //! calculate multiplicative inverse of *this mod n
+ PolynomialMod2 InverseMod(const PolynomialMod2 &) const;
+
+ //! calculate r and q such that (a == d*q + r) && (deg(r) < deg(d))
+ static void CRYPTOPP_API Divide(PolynomialMod2 &r, PolynomialMod2 &q, const PolynomialMod2 &a, const PolynomialMod2 &d);
+ //@}
+
+ //! \name INPUT/OUTPUT
+ //@{
+ //!
+ friend std::ostream& operator<<(std::ostream& out, const PolynomialMod2 &a);
+ //@}
+
+private:
+ friend class GF2NT;
+
+ SecWordBlock reg;
+};
+
+//!
+inline bool operator==(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b)
+{return a.Equals(b);}
+//!
+inline bool operator!=(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b)
+{return !(a==b);}
+//! compares degree
+inline bool operator> (const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b)
+{return a.Degree() > b.Degree();}
+//! compares degree
+inline bool operator>=(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b)
+{return a.Degree() >= b.Degree();}
+//! compares degree
+inline bool operator< (const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b)
+{return a.Degree() < b.Degree();}
+//! compares degree
+inline bool operator<=(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b)
+{return a.Degree() <= b.Degree();}
+//!
+inline CryptoPP::PolynomialMod2 operator&(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b) {return a.And(b);}
+//!
+inline CryptoPP::PolynomialMod2 operator^(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b) {return a.Xor(b);}
+//!
+inline CryptoPP::PolynomialMod2 operator+(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b) {return a.Plus(b);}
+//!
+inline CryptoPP::PolynomialMod2 operator-(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b) {return a.Minus(b);}
+//!
+inline CryptoPP::PolynomialMod2 operator*(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b) {return a.Times(b);}
+//!
+inline CryptoPP::PolynomialMod2 operator/(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b) {return a.DividedBy(b);}
+//!
+inline CryptoPP::PolynomialMod2 operator%(const CryptoPP::PolynomialMod2 &a, const CryptoPP::PolynomialMod2 &b) {return a.Modulo(b);}
+
+// CodeWarrior 8 workaround: put these template instantiations after overloaded operator declarations,
+// but before the use of QuotientRing<EuclideanDomainOf<PolynomialMod2> > for VC .NET 2003
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractGroup<PolynomialMod2>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractRing<PolynomialMod2>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractEuclideanDomain<PolynomialMod2>;
+CRYPTOPP_DLL_TEMPLATE_CLASS EuclideanDomainOf<PolynomialMod2>;
+CRYPTOPP_DLL_TEMPLATE_CLASS QuotientRing<EuclideanDomainOf<PolynomialMod2> >;
+
+//! GF(2^n) with Polynomial Basis
+class CRYPTOPP_DLL GF2NP : public QuotientRing<EuclideanDomainOf<PolynomialMod2> >
+{
+public:
+ GF2NP(const PolynomialMod2 &modulus);
+
+ virtual GF2NP * Clone() const {return new GF2NP(*this);}
+ virtual void DEREncode(BufferedTransformation &bt) const
+ {assert(false);} // no ASN.1 syntax yet for general polynomial basis
+
+ void DEREncodeElement(BufferedTransformation &out, const Element &a) const;
+ void BERDecodeElement(BufferedTransformation &in, Element &a) const;
+
+ bool Equal(const Element &a, const Element &b) const
+ {assert(a.Degree() < m_modulus.Degree() && b.Degree() < m_modulus.Degree()); return a.Equals(b);}
+
+ bool IsUnit(const Element &a) const
+ {assert(a.Degree() < m_modulus.Degree()); return !!a;}
+
+ unsigned int MaxElementBitLength() const
+ {return m;}
+
+ unsigned int MaxElementByteLength() const
+ {return (unsigned int)BitsToBytes(MaxElementBitLength());}
+
+ Element SquareRoot(const Element &a) const;
+
+ Element HalfTrace(const Element &a) const;
+
+ // returns z such that z^2 + z == a
+ Element SolveQuadraticEquation(const Element &a) const;
+
+protected:
+ unsigned int m;
+};
+
+//! GF(2^n) with Trinomial Basis
+class CRYPTOPP_DLL GF2NT : public GF2NP
+{
+public:
+ // polynomial modulus = x^t0 + x^t1 + x^t2, t0 > t1 > t2
+ GF2NT(unsigned int t0, unsigned int t1, unsigned int t2);
+
+ GF2NP * Clone() const {return new GF2NT(*this);}
+ void DEREncode(BufferedTransformation &bt) const;
+
+ const Element& Multiply(const Element &a, const Element &b) const;
+
+ const Element& Square(const Element &a) const
+ {return Reduced(a.Squared());}
+
+ const Element& MultiplicativeInverse(const Element &a) const;
+
+private:
+ const Element& Reduced(const Element &a) const;
+
+ unsigned int t0, t1;
+ mutable PolynomialMod2 result;
+};
+
+//! GF(2^n) with Pentanomial Basis
+class CRYPTOPP_DLL GF2NPP : public GF2NP
+{
+public:
+ // polynomial modulus = x^t0 + x^t1 + x^t2 + x^t3 + x^t4, t0 > t1 > t2 > t3 > t4
+ GF2NPP(unsigned int t0, unsigned int t1, unsigned int t2, unsigned int t3, unsigned int t4)
+ : GF2NP(PolynomialMod2::Pentanomial(t0, t1, t2, t3, t4)), t0(t0), t1(t1), t2(t2), t3(t3) {}
+
+ GF2NP * Clone() const {return new GF2NPP(*this);}
+ void DEREncode(BufferedTransformation &bt) const;
+
+private:
+ unsigned int t0, t1, t2, t3;
+};
+
+// construct new GF2NP from the ASN.1 sequence Characteristic-two
+CRYPTOPP_DLL GF2NP * CRYPTOPP_API BERDecodeGF2NP(BufferedTransformation &bt);
+
+NAMESPACE_END
+
+#ifndef __BORLANDC__
+NAMESPACE_BEGIN(std)
+template<> inline void swap(CryptoPP::PolynomialMod2 &a, CryptoPP::PolynomialMod2 &b)
+{
+ a.swap(b);
+}
+NAMESPACE_END
+#endif
+
+#endif
diff --git a/embeddedcryptopp/gfpcrypt.cpp b/embeddedcryptopp/gfpcrypt.cpp
new file mode 100644
index 0000000..6d9ffce
--- /dev/null
+++ b/embeddedcryptopp/gfpcrypt.cpp
@@ -0,0 +1,275 @@
+// dsa.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "gfpcrypt.h"
+#include "asn.h"
+#include "oids.h"
+#include "nbtheory.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void TestInstantiations_gfpcrypt()
+{
+ GDSA<SHA>::Signer test;
+ GDSA<SHA>::Verifier test1;
+ DSA::Signer test5(NullRNG(), 100);
+ DSA::Signer test2(test5);
+ NR<SHA>::Signer test3;
+ NR<SHA>::Verifier test4;
+ DLIES<>::Encryptor test6;
+ DLIES<>::Decryptor test7;
+}
+
+void DL_GroupParameters_DSA::GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg)
+{
+ Integer p, q, g;
+
+ if (alg.GetValue("Modulus", p) && alg.GetValue("SubgroupGenerator", g))
+ {
+ q = alg.GetValueWithDefault("SubgroupOrder", ComputeGroupOrder(p)/2);
+ }
+ else
+ {
+ int modulusSize = 1024;
+ alg.GetIntValue("ModulusSize", modulusSize) || alg.GetIntValue("KeySize", modulusSize);
+
+ if (!DSA::IsValidPrimeLength(modulusSize))
+ throw InvalidArgument("DSA: not a valid prime length");
+
+ SecByteBlock seed(SHA::DIGESTSIZE);
+ Integer h;
+ int c;
+
+ do
+ {
+ rng.GenerateBlock(seed, SHA::DIGESTSIZE);
+ } while (!DSA::GeneratePrimes(seed, SHA::DIGESTSIZE*8, c, p, modulusSize, q));
+
+ do
+ {
+ h.Randomize(rng, 2, p-2);
+ g = a_exp_b_mod_c(h, (p-1)/q, p);
+ } while (g <= 1);
+ }
+
+ Initialize(p, q, g);
+}
+
+bool DL_GroupParameters_DSA::ValidateGroup(RandomNumberGenerator &rng, unsigned int level) const
+{
+ bool pass = DL_GroupParameters_GFP::ValidateGroup(rng, level);
+ pass = pass && DSA::IsValidPrimeLength(GetModulus().BitCount());
+ pass = pass && GetSubgroupOrder().BitCount() == 160;
+ return pass;
+}
+
+void DL_SignatureMessageEncodingMethod_DSA::ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const
+{
+ assert(recoverableMessageLength == 0);
+ assert(hashIdentifier.second == 0);
+ const size_t representativeByteLength = BitsToBytes(representativeBitLength);
+ const size_t digestSize = hash.DigestSize();
+ const size_t paddingLength = SaturatingSubtract(representativeByteLength, digestSize);
+
+ memset(representative, 0, paddingLength);
+ hash.TruncatedFinal(representative+paddingLength, STDMIN(representativeByteLength, digestSize));
+
+ if (digestSize*8 > representativeBitLength)
+ {
+ Integer h(representative, representativeByteLength);
+ h >>= representativeByteLength*8 - representativeBitLength;
+ h.Encode(representative, representativeByteLength);
+ }
+}
+
+void DL_SignatureMessageEncodingMethod_NR::ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const
+{
+ assert(recoverableMessageLength == 0);
+ assert(hashIdentifier.second == 0);
+ const size_t representativeByteLength = BitsToBytes(representativeBitLength);
+ const size_t digestSize = hash.DigestSize();
+ const size_t paddingLength = SaturatingSubtract(representativeByteLength, digestSize);
+
+ memset(representative, 0, paddingLength);
+ hash.TruncatedFinal(representative+paddingLength, STDMIN(representativeByteLength, digestSize));
+
+ if (digestSize*8 >= representativeBitLength)
+ {
+ Integer h(representative, representativeByteLength);
+ h >>= representativeByteLength*8 - representativeBitLength + 1;
+ h.Encode(representative, representativeByteLength);
+ }
+}
+
+bool DL_GroupParameters_IntegerBased::ValidateGroup(RandomNumberGenerator &rng, unsigned int level) const
+{
+ const Integer &p = GetModulus(), &q = GetSubgroupOrder();
+
+ bool pass = true;
+ pass = pass && p > Integer::One() && p.IsOdd();
+ pass = pass && q > Integer::One() && q.IsOdd();
+
+ if (level >= 1)
+ pass = pass && GetCofactor() > Integer::One() && GetGroupOrder() % q == Integer::Zero();
+ if (level >= 2)
+ pass = pass && VerifyPrime(rng, q, level-2) && VerifyPrime(rng, p, level-2);
+
+ return pass;
+}
+
+bool DL_GroupParameters_IntegerBased::ValidateElement(unsigned int level, const Integer &g, const DL_FixedBasePrecomputation<Integer> *gpc) const
+{
+ const Integer &p = GetModulus(), &q = GetSubgroupOrder();
+
+ bool pass = true;
+ pass = pass && GetFieldType() == 1 ? g.IsPositive() : g.NotNegative();
+ pass = pass && g < p && !IsIdentity(g);
+
+ if (level >= 1)
+ {
+ if (gpc)
+ pass = pass && gpc->Exponentiate(GetGroupPrecomputation(), Integer::One()) == g;
+ }
+ if (level >= 2)
+ {
+ if (GetFieldType() == 2)
+ pass = pass && Jacobi(g*g-4, p)==-1;
+
+ // verifying that Lucas((p+1)/2, w, p)==2 is omitted because it's too costly
+ // and at most 1 bit is leaked if it's false
+ bool fullValidate = (GetFieldType() == 2 && level >= 3) || !FastSubgroupCheckAvailable();
+
+ if (fullValidate && pass)
+ {
+ Integer gp = gpc ? gpc->Exponentiate(GetGroupPrecomputation(), q) : ExponentiateElement(g, q);
+ pass = pass && IsIdentity(gp);
+ }
+ else if (GetFieldType() == 1)
+ pass = pass && Jacobi(g, p) == 1;
+ }
+
+ return pass;
+}
+
+void DL_GroupParameters_IntegerBased::GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg)
+{
+ Integer p, q, g;
+
+ if (alg.GetValue("Modulus", p) && alg.GetValue("SubgroupGenerator", g))
+ {
+ q = alg.GetValueWithDefault("SubgroupOrder", ComputeGroupOrder(p)/2);
+ }
+ else
+ {
+ int modulusSize, subgroupOrderSize;
+
+ if (!alg.GetIntValue("ModulusSize", modulusSize))
+ modulusSize = alg.GetIntValueWithDefault("KeySize", 2048);
+
+ if (!alg.GetIntValue("SubgroupOrderSize", subgroupOrderSize))
+ subgroupOrderSize = GetDefaultSubgroupOrderSize(modulusSize);
+
+ PrimeAndGenerator pg;
+ pg.Generate(GetFieldType() == 1 ? 1 : -1, rng, modulusSize, subgroupOrderSize);
+ p = pg.Prime();
+ q = pg.SubPrime();
+ g = pg.Generator();
+ }
+
+ Initialize(p, q, g);
+}
+
+Integer DL_GroupParameters_IntegerBased::DecodeElement(const byte *encoded, bool checkForGroupMembership) const
+{
+ Integer g(encoded, GetModulus().ByteCount());
+ if (!ValidateElement(1, g, NULL))
+ throw DL_BadElement();
+ return g;
+}
+
+void DL_GroupParameters_IntegerBased::BERDecode(BufferedTransformation &bt)
+{
+ BERSequenceDecoder parameters(bt);
+ Integer p(parameters);
+ Integer q(parameters);
+ Integer g;
+ if (parameters.EndReached())
+ {
+ g = q;
+ q = ComputeGroupOrder(p) / 2;
+ }
+ else
+ g.BERDecode(parameters);
+ parameters.MessageEnd();
+
+ SetModulusAndSubgroupGenerator(p, g);
+ SetSubgroupOrder(q);
+}
+
+void DL_GroupParameters_IntegerBased::DEREncode(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder parameters(bt);
+ GetModulus().DEREncode(parameters);
+ m_q.DEREncode(parameters);
+ GetSubgroupGenerator().DEREncode(parameters);
+ parameters.MessageEnd();
+}
+
+bool DL_GroupParameters_IntegerBased::GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+{
+ return GetValueHelper<DL_GroupParameters<Element> >(this, name, valueType, pValue)
+ CRYPTOPP_GET_FUNCTION_ENTRY(Modulus);
+}
+
+void DL_GroupParameters_IntegerBased::AssignFrom(const NameValuePairs &source)
+{
+ AssignFromHelper(this, source)
+ CRYPTOPP_SET_FUNCTION_ENTRY2(Modulus, SubgroupGenerator)
+ CRYPTOPP_SET_FUNCTION_ENTRY(SubgroupOrder)
+ ;
+}
+
+OID DL_GroupParameters_IntegerBased::GetAlgorithmID() const
+{
+ return ASN1::id_dsa();
+}
+
+void DL_GroupParameters_GFP::SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const
+{
+ ModularArithmetic ma(GetModulus());
+ ma.SimultaneousExponentiate(results, base, exponents, exponentsCount);
+}
+
+DL_GroupParameters_GFP::Element DL_GroupParameters_GFP::MultiplyElements(const Element &a, const Element &b) const
+{
+ return a_times_b_mod_c(a, b, GetModulus());
+}
+
+DL_GroupParameters_GFP::Element DL_GroupParameters_GFP::CascadeExponentiate(const Element &element1, const Integer &exponent1, const Element &element2, const Integer &exponent2) const
+{
+ ModularArithmetic ma(GetModulus());
+ return ma.CascadeExponentiate(element1, exponent1, element2, exponent2);
+}
+
+Integer DL_GroupParameters_IntegerBased::GetMaxExponent() const
+{
+ return STDMIN(GetSubgroupOrder()-1, Integer::Power2(2*DiscreteLogWorkFactor(GetFieldType()*GetModulus().BitCount())));
+}
+
+unsigned int DL_GroupParameters_IntegerBased::GetDefaultSubgroupOrderSize(unsigned int modulusSize) const
+{
+ return 2*DiscreteLogWorkFactor(GetFieldType()*modulusSize);
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/gfpcrypt.h b/embeddedcryptopp/gfpcrypt.h
new file mode 100644
index 0000000..5e9c635
--- /dev/null
+++ b/embeddedcryptopp/gfpcrypt.h
@@ -0,0 +1,536 @@
+#ifndef CRYPTOPP_GFPCRYPT_H
+#define CRYPTOPP_GFPCRYPT_H
+
+/** \file
+ Implementation of schemes based on DL over GF(p)
+*/
+
+#include "pubkey.h"
+#include "modexppc.h"
+#include "sha.h"
+#include "algparam.h"
+#include "asn.h"
+#include "smartptr.h"
+#include "hmac.h"
+
+#include <limits.h>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_GroupParameters<Integer>;
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE DL_GroupParameters_IntegerBased : public ASN1CryptoMaterial<DL_GroupParameters<Integer> >
+{
+ typedef DL_GroupParameters_IntegerBased ThisClass;
+
+public:
+ void Initialize(const DL_GroupParameters_IntegerBased &params)
+ {Initialize(params.GetModulus(), params.GetSubgroupOrder(), params.GetSubgroupGenerator());}
+ void Initialize(RandomNumberGenerator &rng, unsigned int pbits)
+ {GenerateRandom(rng, MakeParameters("ModulusSize", (int)pbits));}
+ void Initialize(const Integer &p, const Integer &g)
+ {SetModulusAndSubgroupGenerator(p, g); SetSubgroupOrder(ComputeGroupOrder(p)/2);}
+ void Initialize(const Integer &p, const Integer &q, const Integer &g)
+ {SetModulusAndSubgroupGenerator(p, g); SetSubgroupOrder(q);}
+
+ // ASN1Object interface
+ void BERDecode(BufferedTransformation &bt);
+ void DEREncode(BufferedTransformation &bt) const;
+
+ // GeneratibleCryptoMaterial interface
+ /*! parameters: (ModulusSize, SubgroupOrderSize (optional)) */
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg);
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+ void AssignFrom(const NameValuePairs &source);
+
+ // DL_GroupParameters
+ const Integer & GetSubgroupOrder() const {return m_q;}
+ Integer GetGroupOrder() const {return GetFieldType() == 1 ? GetModulus()-Integer::One() : GetModulus()+Integer::One();}
+ bool ValidateGroup(RandomNumberGenerator &rng, unsigned int level) const;
+ bool ValidateElement(unsigned int level, const Integer &element, const DL_FixedBasePrecomputation<Integer> *precomp) const;
+ bool FastSubgroupCheckAvailable() const {return GetCofactor() == 2;}
+ void EncodeElement(bool reversible, const Element &element, byte *encoded) const
+ {element.Encode(encoded, GetModulus().ByteCount());}
+ unsigned int GetEncodedElementSize(bool reversible) const {return GetModulus().ByteCount();}
+ Integer DecodeElement(const byte *encoded, bool checkForGroupMembership) const;
+ Integer ConvertElementToInteger(const Element &element) const
+ {return element;}
+ Integer GetMaxExponent() const;
+ static std::string CRYPTOPP_API StaticAlgorithmNamePrefix() {return "";}
+
+ OID GetAlgorithmID() const;
+
+ virtual const Integer & GetModulus() const =0;
+ virtual void SetModulusAndSubgroupGenerator(const Integer &p, const Integer &g) =0;
+
+ void SetSubgroupOrder(const Integer &q)
+ {m_q = q; ParametersChanged();}
+
+protected:
+ Integer ComputeGroupOrder(const Integer &modulus) const
+ {return modulus-(GetFieldType() == 1 ? 1 : -1);}
+
+ // GF(p) = 1, GF(p^2) = 2
+ virtual int GetFieldType() const =0;
+ virtual unsigned int GetDefaultSubgroupOrderSize(unsigned int modulusSize) const;
+
+private:
+ Integer m_q;
+};
+
+//! _
+template <class GROUP_PRECOMP, class BASE_PRECOMP = DL_FixedBasePrecomputationImpl<CPP_TYPENAME GROUP_PRECOMP::Element> >
+class CRYPTOPP_NO_VTABLE DL_GroupParameters_IntegerBasedImpl : public DL_GroupParametersImpl<GROUP_PRECOMP, BASE_PRECOMP, DL_GroupParameters_IntegerBased>
+{
+ typedef DL_GroupParameters_IntegerBasedImpl<GROUP_PRECOMP, BASE_PRECOMP> ThisClass;
+
+public:
+ typedef typename GROUP_PRECOMP::Element Element;
+
+ // GeneratibleCryptoMaterial interface
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {return GetValueHelper<DL_GroupParameters_IntegerBased>(this, name, valueType, pValue).Assignable();}
+
+ void AssignFrom(const NameValuePairs &source)
+ {AssignFromHelper<DL_GroupParameters_IntegerBased>(this, source);}
+
+ // DL_GroupParameters
+ const DL_FixedBasePrecomputation<Element> & GetBasePrecomputation() const {return this->m_gpc;}
+ DL_FixedBasePrecomputation<Element> & AccessBasePrecomputation() {return this->m_gpc;}
+
+ // IntegerGroupParameters
+ const Integer & GetModulus() const {return this->m_groupPrecomputation.GetModulus();}
+ const Integer & GetGenerator() const {return this->m_gpc.GetBase(this->GetGroupPrecomputation());}
+
+ void SetModulusAndSubgroupGenerator(const Integer &p, const Integer &g) // these have to be set together
+ {this->m_groupPrecomputation.SetModulus(p); this->m_gpc.SetBase(this->GetGroupPrecomputation(), g); this->ParametersChanged();}
+
+ // non-inherited
+ bool operator==(const DL_GroupParameters_IntegerBasedImpl<GROUP_PRECOMP, BASE_PRECOMP> &rhs) const
+ {return GetModulus() == rhs.GetModulus() && GetGenerator() == rhs.GetGenerator() && this->GetSubgroupOrder() == rhs.GetSubgroupOrder();}
+ bool operator!=(const DL_GroupParameters_IntegerBasedImpl<GROUP_PRECOMP, BASE_PRECOMP> &rhs) const
+ {return !operator==(rhs);}
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_GroupParameters_IntegerBasedImpl<ModExpPrecomputation>;
+
+//! GF(p) group parameters
+class CRYPTOPP_DLL DL_GroupParameters_GFP : public DL_GroupParameters_IntegerBasedImpl<ModExpPrecomputation>
+{
+public:
+ // DL_GroupParameters
+ bool IsIdentity(const Integer &element) const {return element == Integer::One();}
+ void SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const;
+
+ // NameValuePairs interface
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {
+ return GetValueHelper<DL_GroupParameters_IntegerBased>(this, name, valueType, pValue).Assignable();
+ }
+
+ // used by MQV
+ Element MultiplyElements(const Element &a, const Element &b) const;
+ Element CascadeExponentiate(const Element &element1, const Integer &exponent1, const Element &element2, const Integer &exponent2) const;
+
+protected:
+ int GetFieldType() const {return 1;}
+};
+
+//! GF(p) group parameters that default to same primes
+class CRYPTOPP_DLL DL_GroupParameters_GFP_DefaultSafePrime : public DL_GroupParameters_GFP
+{
+public:
+ typedef NoCofactorMultiplication DefaultCofactorOption;
+
+protected:
+ unsigned int GetDefaultSubgroupOrderSize(unsigned int modulusSize) const {return modulusSize-1;}
+};
+
+//! GDSA algorithm
+template <class T>
+class DL_Algorithm_GDSA : public DL_ElgamalLikeSignatureAlgorithm<T>
+{
+public:
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "DSA-1363";}
+
+ void Sign(const DL_GroupParameters<T> &params, const Integer &x, const Integer &k, const Integer &e, Integer &r, Integer &s) const
+ {
+ const Integer &q = params.GetSubgroupOrder();
+ r %= q;
+ Integer kInv = k.InverseMod(q);
+ s = (kInv * (x*r + e)) % q;
+ assert(!!r && !!s);
+ }
+
+ bool Verify(const DL_GroupParameters<T> &params, const DL_PublicKey<T> &publicKey, const Integer &e, const Integer &r, const Integer &s) const
+ {
+ const Integer &q = params.GetSubgroupOrder();
+ if (r>=q || r<1 || s>=q || s<1)
+ return false;
+
+ Integer w = s.InverseMod(q);
+ Integer u1 = (e * w) % q;
+ Integer u2 = (r * w) % q;
+ // verify r == (g^u1 * y^u2 mod p) mod q
+ return r == params.ConvertElementToInteger(publicKey.CascadeExponentiateBaseAndPublicElement(u1, u2)) % q;
+ }
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_Algorithm_GDSA<Integer>;
+
+//! NR algorithm
+template <class T>
+class DL_Algorithm_NR : public DL_ElgamalLikeSignatureAlgorithm<T>
+{
+public:
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "NR";}
+
+ void Sign(const DL_GroupParameters<T> &params, const Integer &x, const Integer &k, const Integer &e, Integer &r, Integer &s) const
+ {
+ const Integer &q = params.GetSubgroupOrder();
+ r = (r + e) % q;
+ s = (k - x*r) % q;
+ assert(!!r);
+ }
+
+ bool Verify(const DL_GroupParameters<T> &params, const DL_PublicKey<T> &publicKey, const Integer &e, const Integer &r, const Integer &s) const
+ {
+ const Integer &q = params.GetSubgroupOrder();
+ if (r>=q || r<1 || s>=q)
+ return false;
+
+ // check r == (m_g^s * m_y^r + m) mod m_q
+ return r == (params.ConvertElementToInteger(publicKey.CascadeExponentiateBaseAndPublicElement(s, r)) + e) % q;
+ }
+};
+
+/*! DSA public key format is defined in 7.3.3 of RFC 2459. The
+ private key format is defined in 12.9 of PKCS #11 v2.10. */
+template <class GP>
+class DL_PublicKey_GFP : public DL_PublicKeyImpl<GP>
+{
+public:
+ void Initialize(const DL_GroupParameters_IntegerBased &params, const Integer &y)
+ {this->AccessGroupParameters().Initialize(params); this->SetPublicElement(y);}
+ void Initialize(const Integer &p, const Integer &g, const Integer &y)
+ {this->AccessGroupParameters().Initialize(p, g); this->SetPublicElement(y);}
+ void Initialize(const Integer &p, const Integer &q, const Integer &g, const Integer &y)
+ {this->AccessGroupParameters().Initialize(p, q, g); this->SetPublicElement(y);}
+
+ // X509PublicKey
+ void BERDecodePublicKey(BufferedTransformation &bt, bool, size_t)
+ {this->SetPublicElement(Integer(bt));}
+ void DEREncodePublicKey(BufferedTransformation &bt) const
+ {this->GetPublicElement().DEREncode(bt);}
+};
+
+//! DL private key (in GF(p) groups)
+template <class GP>
+class DL_PrivateKey_GFP : public DL_PrivateKeyImpl<GP>
+{
+public:
+ void Initialize(RandomNumberGenerator &rng, unsigned int modulusBits)
+ {this->GenerateRandomWithKeySize(rng, modulusBits);}
+ void Initialize(RandomNumberGenerator &rng, const Integer &p, const Integer &g)
+ {this->GenerateRandom(rng, MakeParameters("Modulus", p)("SubgroupGenerator", g));}
+ void Initialize(RandomNumberGenerator &rng, const Integer &p, const Integer &q, const Integer &g)
+ {this->GenerateRandom(rng, MakeParameters("Modulus", p)("SubgroupOrder", q)("SubgroupGenerator", g));}
+ void Initialize(const DL_GroupParameters_IntegerBased &params, const Integer &x)
+ {this->AccessGroupParameters().Initialize(params); this->SetPrivateExponent(x);}
+ void Initialize(const Integer &p, const Integer &g, const Integer &x)
+ {this->AccessGroupParameters().Initialize(p, g); this->SetPrivateExponent(x);}
+ void Initialize(const Integer &p, const Integer &q, const Integer &g, const Integer &x)
+ {this->AccessGroupParameters().Initialize(p, q, g); this->SetPrivateExponent(x);}
+};
+
+//! DL signing/verification keys (in GF(p) groups)
+struct DL_SignatureKeys_GFP
+{
+ typedef DL_GroupParameters_GFP GroupParameters;
+ typedef DL_PublicKey_GFP<GroupParameters> PublicKey;
+ typedef DL_PrivateKey_GFP<GroupParameters> PrivateKey;
+};
+
+//! DL encryption/decryption keys (in GF(p) groups)
+struct DL_CryptoKeys_GFP
+{
+ typedef DL_GroupParameters_GFP_DefaultSafePrime GroupParameters;
+ typedef DL_PublicKey_GFP<GroupParameters> PublicKey;
+ typedef DL_PrivateKey_GFP<GroupParameters> PrivateKey;
+};
+
+//! provided for backwards compatibility, this class uses the old non-standard Crypto++ key format
+template <class BASE>
+class DL_PublicKey_GFP_OldFormat : public BASE
+{
+public:
+ void BERDecode(BufferedTransformation &bt)
+ {
+ BERSequenceDecoder seq(bt);
+ Integer v1(seq);
+ Integer v2(seq);
+ Integer v3(seq);
+
+ if (seq.EndReached())
+ {
+ this->AccessGroupParameters().Initialize(v1, v1/2, v2);
+ this->SetPublicElement(v3);
+ }
+ else
+ {
+ Integer v4(seq);
+ this->AccessGroupParameters().Initialize(v1, v2, v3);
+ this->SetPublicElement(v4);
+ }
+
+ seq.MessageEnd();
+ }
+
+ void DEREncode(BufferedTransformation &bt) const
+ {
+ DERSequenceEncoder seq(bt);
+ this->GetGroupParameters().GetModulus().DEREncode(seq);
+ if (this->GetGroupParameters().GetCofactor() != 2)
+ this->GetGroupParameters().GetSubgroupOrder().DEREncode(seq);
+ this->GetGroupParameters().GetGenerator().DEREncode(seq);
+ this->GetPublicElement().DEREncode(seq);
+ seq.MessageEnd();
+ }
+};
+
+//! provided for backwards compatibility, this class uses the old non-standard Crypto++ key format
+template <class BASE>
+class DL_PrivateKey_GFP_OldFormat : public BASE
+{
+public:
+ void BERDecode(BufferedTransformation &bt)
+ {
+ BERSequenceDecoder seq(bt);
+ Integer v1(seq);
+ Integer v2(seq);
+ Integer v3(seq);
+ Integer v4(seq);
+
+ if (seq.EndReached())
+ {
+ this->AccessGroupParameters().Initialize(v1, v1/2, v2);
+ this->SetPrivateExponent(v4 % (v1/2)); // some old keys may have x >= q
+ }
+ else
+ {
+ Integer v5(seq);
+ this->AccessGroupParameters().Initialize(v1, v2, v3);
+ this->SetPrivateExponent(v5);
+ }
+
+ seq.MessageEnd();
+ }
+
+ void DEREncode(BufferedTransformation &bt) const
+ {
+ DERSequenceEncoder seq(bt);
+ this->GetGroupParameters().GetModulus().DEREncode(seq);
+ if (this->GetGroupParameters().GetCofactor() != 2)
+ this->GetGroupParameters().GetSubgroupOrder().DEREncode(seq);
+ this->GetGroupParameters().GetGenerator().DEREncode(seq);
+ this->GetGroupParameters().ExponentiateBase(this->GetPrivateExponent()).DEREncode(seq);
+ this->GetPrivateExponent().DEREncode(seq);
+ seq.MessageEnd();
+ }
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#DSA-1363">DSA-1363</a>
+template <class H>
+struct GDSA : public DL_SS<
+ DL_SignatureKeys_GFP,
+ DL_Algorithm_GDSA<Integer>,
+ DL_SignatureMessageEncodingMethod_DSA,
+ H>
+{
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#NR">NR</a>
+template <class H>
+struct NR : public DL_SS<
+ DL_SignatureKeys_GFP,
+ DL_Algorithm_NR<Integer>,
+ DL_SignatureMessageEncodingMethod_NR,
+ H>
+{
+};
+
+//! DSA group parameters, these are GF(p) group parameters that are allowed by the DSA standard
+class CRYPTOPP_DLL DL_GroupParameters_DSA : public DL_GroupParameters_GFP
+{
+public:
+ /*! also checks that the lengths of p and q are allowed by the DSA standard */
+ bool ValidateGroup(RandomNumberGenerator &rng, unsigned int level) const;
+ /*! parameters: (ModulusSize), or (Modulus, SubgroupOrder, SubgroupGenerator) */
+ /*! ModulusSize must be between DSA::MIN_PRIME_LENGTH and DSA::MAX_PRIME_LENGTH, and divisible by DSA::PRIME_LENGTH_MULTIPLE */
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg);
+};
+
+struct DSA;
+
+//! DSA keys
+struct DL_Keys_DSA
+{
+ typedef DL_PublicKey_GFP<DL_GroupParameters_DSA> PublicKey;
+ typedef DL_PrivateKey_WithSignaturePairwiseConsistencyTest<DL_PrivateKey_GFP<DL_GroupParameters_DSA>, DSA> PrivateKey;
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#DSA">DSA</a>
+struct CRYPTOPP_DLL DSA : public DL_SS<
+ DL_Keys_DSA,
+ DL_Algorithm_GDSA<Integer>,
+ DL_SignatureMessageEncodingMethod_DSA,
+ SHA,
+ DSA>
+{
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "DSA";}
+
+ //! Generate DSA primes according to NIST standard
+ /*! Both seedLength and primeLength are in bits, but seedLength should
+ be a multiple of 8.
+ If useInputCounterValue == true, the counter parameter is taken as input, otherwise it's used for output
+ */
+ static bool CRYPTOPP_API GeneratePrimes(const byte *seed, unsigned int seedLength, int &counter,
+ Integer &p, unsigned int primeLength, Integer &q, bool useInputCounterValue = false);
+
+ static bool CRYPTOPP_API IsValidPrimeLength(unsigned int pbits)
+ {return pbits >= MIN_PRIME_LENGTH && pbits <= MAX_PRIME_LENGTH && pbits % PRIME_LENGTH_MULTIPLE == 0;}
+
+ //! FIPS 186-2 Change Notice 1 changed the minimum modulus length to 1024
+ enum {
+#if (DSA_1024_BIT_MODULUS_ONLY)
+ MIN_PRIME_LENGTH = 1024,
+#else
+ MIN_PRIME_LENGTH = 512,
+#endif
+ MAX_PRIME_LENGTH = 1024, PRIME_LENGTH_MULTIPLE = 64};
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PublicKey_GFP<DL_GroupParameters_DSA>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKey_GFP<DL_GroupParameters_DSA>;
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_PrivateKey_WithSignaturePairwiseConsistencyTest<DL_PrivateKey_GFP<DL_GroupParameters_DSA>, DSA>;
+
+//! the XOR encryption method, for use with DL-based cryptosystems
+template <class MAC, bool DHAES_MODE>
+class DL_EncryptionAlgorithm_Xor : public DL_SymmetricEncryptionAlgorithm
+{
+public:
+ bool ParameterSupported(const char *name) const {return strcmp(name, Name::EncodingParameters()) == 0;}
+ size_t GetSymmetricKeyLength(size_t plaintextLength) const
+ {return plaintextLength + MAC::DEFAULT_KEYLENGTH;}
+ size_t GetSymmetricCiphertextLength(size_t plaintextLength) const
+ {return plaintextLength + MAC::DIGESTSIZE;}
+ size_t GetMaxSymmetricPlaintextLength(size_t ciphertextLength) const
+ {return (unsigned int)SaturatingSubtract(ciphertextLength, (unsigned int)MAC::DIGESTSIZE);}
+ void SymmetricEncrypt(RandomNumberGenerator &rng, const byte *key, const byte *plaintext, size_t plaintextLength, byte *ciphertext, const NameValuePairs &parameters) const
+ {
+ const byte *cipherKey, *macKey;
+ if (DHAES_MODE)
+ {
+ macKey = key;
+ cipherKey = key + MAC::DEFAULT_KEYLENGTH;
+ }
+ else
+ {
+ cipherKey = key;
+ macKey = key + plaintextLength;
+ }
+
+ ConstByteArrayParameter encodingParameters;
+ parameters.GetValue(Name::EncodingParameters(), encodingParameters);
+
+ xorbuf(ciphertext, plaintext, cipherKey, plaintextLength);
+ MAC mac(macKey);
+ mac.Update(ciphertext, plaintextLength);
+ mac.Update(encodingParameters.begin(), encodingParameters.size());
+ if (DHAES_MODE)
+ {
+ byte L[8] = {0,0,0,0};
+ PutWord(false, BIG_ENDIAN_ORDER, L+4, word32(encodingParameters.size()));
+ mac.Update(L, 8);
+ }
+ mac.Final(ciphertext + plaintextLength);
+ }
+ DecodingResult SymmetricDecrypt(const byte *key, const byte *ciphertext, size_t ciphertextLength, byte *plaintext, const NameValuePairs &parameters) const
+ {
+ size_t plaintextLength = GetMaxSymmetricPlaintextLength(ciphertextLength);
+ const byte *cipherKey, *macKey;
+ if (DHAES_MODE)
+ {
+ macKey = key;
+ cipherKey = key + MAC::DEFAULT_KEYLENGTH;
+ }
+ else
+ {
+ cipherKey = key;
+ macKey = key + plaintextLength;
+ }
+
+ ConstByteArrayParameter encodingParameters;
+ parameters.GetValue(Name::EncodingParameters(), encodingParameters);
+
+ MAC mac(macKey);
+ mac.Update(ciphertext, plaintextLength);
+ mac.Update(encodingParameters.begin(), encodingParameters.size());
+ if (DHAES_MODE)
+ {
+ byte L[8] = {0,0,0,0};
+ PutWord(false, BIG_ENDIAN_ORDER, L+4, word32(encodingParameters.size()));
+ mac.Update(L, 8);
+ }
+ if (!mac.Verify(ciphertext + plaintextLength))
+ return DecodingResult();
+
+ xorbuf(plaintext, ciphertext, cipherKey, plaintextLength);
+ return DecodingResult(plaintextLength);
+ }
+};
+
+//! _
+template <class T, bool DHAES_MODE, class KDF>
+class DL_KeyDerivationAlgorithm_P1363 : public DL_KeyDerivationAlgorithm<T>
+{
+public:
+ bool ParameterSupported(const char *name) const {return strcmp(name, Name::KeyDerivationParameters()) == 0;}
+ void Derive(const DL_GroupParameters<T> &params, byte *derivedKey, size_t derivedLength, const T &agreedElement, const T &ephemeralPublicKey, const NameValuePairs &parameters) const
+ {
+ SecByteBlock agreedSecret;
+ if (DHAES_MODE)
+ {
+ agreedSecret.New(params.GetEncodedElementSize(true) + params.GetEncodedElementSize(false));
+ params.EncodeElement(true, ephemeralPublicKey, agreedSecret);
+ params.EncodeElement(false, agreedElement, agreedSecret + params.GetEncodedElementSize(true));
+ }
+ else
+ {
+ agreedSecret.New(params.GetEncodedElementSize(false));
+ params.EncodeElement(false, agreedElement, agreedSecret);
+ }
+
+ ConstByteArrayParameter derivationParameters;
+ parameters.GetValue(Name::KeyDerivationParameters(), derivationParameters);
+ KDF::DeriveKey(derivedKey, derivedLength, agreedSecret, agreedSecret.size(), derivationParameters.begin(), derivationParameters.size());
+ }
+};
+
+//! Discrete Log Integrated Encryption Scheme, AKA <a href="http://www.weidai.com/scan-mirror/ca.html#DLIES">DLIES</a>
+template <class COFACTOR_OPTION = NoCofactorMultiplication, bool DHAES_MODE = true>
+struct DLIES
+ : public DL_ES<
+ DL_CryptoKeys_GFP,
+ DL_KeyAgreementAlgorithm_DH<Integer, COFACTOR_OPTION>,
+ DL_KeyDerivationAlgorithm_P1363<Integer, DHAES_MODE, P1363_KDF2<SHA1> >,
+ DL_EncryptionAlgorithm_Xor<HMAC<SHA1>, DHAES_MODE>,
+ DLIES<> >
+{
+ static std::string CRYPTOPP_API StaticAlgorithmName() {return "DLIES";} // TODO: fix this after name is standardized
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/hex.cpp b/embeddedcryptopp/hex.cpp
new file mode 100644
index 0000000..b6484a5
--- /dev/null
+++ b/embeddedcryptopp/hex.cpp
@@ -0,0 +1,44 @@
+// hex.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "hex.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+static const byte s_vecUpper[] = "0123456789ABCDEF";
+static const byte s_vecLower[] = "0123456789abcdef";
+
+void HexEncoder::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ bool uppercase = parameters.GetValueWithDefault(Name::Uppercase(), true);
+ m_filter->Initialize(CombinedNameValuePairs(
+ parameters,
+ MakeParameters(Name::EncodingLookupArray(), uppercase ? &s_vecUpper[0] : &s_vecLower[0], false)(Name::Log2Base(), 4, true)));
+}
+
+void HexDecoder::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ BaseN_Decoder::IsolatedInitialize(CombinedNameValuePairs(
+ parameters,
+ MakeParameters(Name::DecodingLookupArray(), GetDefaultDecodingLookupArray(), false)(Name::Log2Base(), 4, true)));
+}
+
+const int *HexDecoder::GetDefaultDecodingLookupArray()
+{
+ static bool s_initialized = false;
+ static int s_array[256];
+
+ if (!s_initialized)
+ {
+ InitializeDecodingLookupArray(s_array, s_vecUpper, 16, true);
+ s_initialized = true;
+ }
+ return s_array;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/hex.h b/embeddedcryptopp/hex.h
new file mode 100644
index 0000000..006914c
--- /dev/null
+++ b/embeddedcryptopp/hex.h
@@ -0,0 +1,36 @@
+#ifndef CRYPTOPP_HEX_H
+#define CRYPTOPP_HEX_H
+
+#include "basecode.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Converts given data to base 16
+class CRYPTOPP_DLL HexEncoder : public SimpleProxyFilter
+{
+public:
+ HexEncoder(BufferedTransformation *attachment = NULL, bool uppercase = true, int outputGroupSize = 0, const std::string &separator = ":", const std::string &terminator = "")
+ : SimpleProxyFilter(new BaseN_Encoder(new Grouper), attachment)
+ {
+ IsolatedInitialize(MakeParameters(Name::Uppercase(), uppercase)(Name::GroupSize(), outputGroupSize)(Name::Separator(), ConstByteArrayParameter(separator))(Name::Terminator(), ConstByteArrayParameter(terminator)));
+ }
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+};
+
+//! Decode base 16 data back to bytes
+class CRYPTOPP_DLL HexDecoder : public BaseN_Decoder
+{
+public:
+ HexDecoder(BufferedTransformation *attachment = NULL)
+ : BaseN_Decoder(GetDefaultDecodingLookupArray(), 4, attachment) {}
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+
+private:
+ static const int * CRYPTOPP_API GetDefaultDecodingLookupArray();
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/hmac.cpp b/embeddedcryptopp/hmac.cpp
new file mode 100644
index 0000000..d4a649c
--- /dev/null
+++ b/embeddedcryptopp/hmac.cpp
@@ -0,0 +1,86 @@
+// hmac.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "hmac.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void HMAC_Base::UncheckedSetKey(const byte *userKey, unsigned int keylength, const NameValuePairs &)
+{
+ AssertValidKeyLength(keylength);
+
+ Restart();
+
+ HashTransformation &hash = AccessHash();
+ unsigned int blockSize = hash.BlockSize();
+
+ if (!blockSize)
+ throw InvalidArgument("HMAC: can only be used with a block-based hash function");
+
+ m_buf.resize(2*AccessHash().BlockSize() + AccessHash().DigestSize());
+
+ if (keylength <= blockSize)
+ memcpy(AccessIpad(), userKey, keylength);
+ else
+ {
+ AccessHash().CalculateDigest(AccessIpad(), userKey, keylength);
+ keylength = hash.DigestSize();
+ }
+
+ assert(keylength <= blockSize);
+ memset(AccessIpad()+keylength, 0, blockSize-keylength);
+
+ for (unsigned int i=0; i<blockSize; i++)
+ {
+ AccessOpad()[i] = AccessIpad()[i] ^ 0x5c;
+ AccessIpad()[i] ^= 0x36;
+ }
+}
+
+void HMAC_Base::KeyInnerHash()
+{
+ assert(!m_innerHashKeyed);
+ HashTransformation &hash = AccessHash();
+ hash.Update(AccessIpad(), hash.BlockSize());
+ m_innerHashKeyed = true;
+}
+
+void HMAC_Base::Restart()
+{
+ if (m_innerHashKeyed)
+ {
+ AccessHash().Restart();
+ m_innerHashKeyed = false;
+ }
+}
+
+void HMAC_Base::Update(const byte *input, size_t length)
+{
+ if (!m_innerHashKeyed)
+ KeyInnerHash();
+ AccessHash().Update(input, length);
+}
+
+void HMAC_Base::TruncatedFinal(byte *mac, size_t size)
+{
+ ThrowIfInvalidTruncatedSize(size);
+
+ HashTransformation &hash = AccessHash();
+
+ if (!m_innerHashKeyed)
+ KeyInnerHash();
+ hash.Final(AccessInnerHash());
+
+ hash.Update(AccessOpad(), hash.BlockSize());
+ hash.Update(AccessInnerHash(), hash.DigestSize());
+ hash.TruncatedFinal(mac, size);
+
+ m_innerHashKeyed = false;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/hmac.h b/embeddedcryptopp/hmac.h
new file mode 100644
index 0000000..62db5ef
--- /dev/null
+++ b/embeddedcryptopp/hmac.h
@@ -0,0 +1,61 @@
+// hmac.h - written and placed in the public domain by Wei Dai
+
+#ifndef CRYPTOPP_HMAC_H
+#define CRYPTOPP_HMAC_H
+
+#include "seckey.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE HMAC_Base : public VariableKeyLength<16, 0, INT_MAX>, public MessageAuthenticationCode
+{
+public:
+ HMAC_Base() : m_innerHashKeyed(false) {}
+ void UncheckedSetKey(const byte *userKey, unsigned int keylength, const NameValuePairs &params);
+
+ void Restart();
+ void Update(const byte *input, size_t length);
+ void TruncatedFinal(byte *mac, size_t size);
+ unsigned int OptimalBlockSize() const {return const_cast<HMAC_Base*>(this)->AccessHash().OptimalBlockSize();}
+ unsigned int DigestSize() const {return const_cast<HMAC_Base*>(this)->AccessHash().DigestSize();}
+
+protected:
+ virtual HashTransformation & AccessHash() =0;
+ byte * AccessIpad() {return m_buf;}
+ byte * AccessOpad() {return m_buf + AccessHash().BlockSize();}
+ byte * AccessInnerHash() {return m_buf + 2*AccessHash().BlockSize();}
+
+private:
+ void KeyInnerHash();
+
+ SecByteBlock m_buf;
+ bool m_innerHashKeyed;
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/mac.html#HMAC">HMAC</a>
+/*! HMAC(K, text) = H(K XOR opad, H(K XOR ipad, text)) */
+template <class T>
+class HMAC : public MessageAuthenticationCodeImpl<HMAC_Base, HMAC<T> >
+{
+public:
+ CRYPTOPP_CONSTANT(DIGESTSIZE=T::DIGESTSIZE)
+ CRYPTOPP_CONSTANT(BLOCKSIZE=T::BLOCKSIZE)
+
+ HMAC() {}
+ HMAC(const byte *key, size_t length=HMAC_Base::DEFAULT_KEYLENGTH)
+ {this->SetKey(key, length);}
+
+ static std::string StaticAlgorithmName() {return std::string("HMAC(") + T::StaticAlgorithmName() + ")";}
+ std::string AlgorithmName() const {return std::string("HMAC(") + m_hash.AlgorithmName() + ")";}
+
+private:
+ HashTransformation & AccessHash() {return m_hash;}
+
+ T m_hash;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/integer.cpp b/embeddedcryptopp/integer.cpp
new file mode 100644
index 0000000..9adb745
--- /dev/null
+++ b/embeddedcryptopp/integer.cpp
@@ -0,0 +1,4245 @@
+// integer.cpp - written and placed in the public domain by Wei Dai
+// contains public domain code contributed by Alister Lee and Leonard Janke
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "integer.h"
+#include "modarith.h"
+#include "nbtheory.h"
+#include "asn.h"
+#include "oids.h"
+#include "words.h"
+#include "algparam.h"
+#include "pubkey.h" // for P1363_KDF2
+#include "sha.h"
+#include "cpu.h"
+
+#include <iostream>
+
+#if _MSC_VER >= 1400
+ #include <intrin.h>
+#endif
+
+#ifdef __DECCXX
+ #include <c_asm.h>
+#endif
+
+#ifdef CRYPTOPP_MSVC6_NO_PP
+ #pragma message("You do not seem to have the Visual C++ Processor Pack installed, so use of SSE2 instructions will be disabled.")
+#endif
+
+#define CRYPTOPP_INTEGER_SSE2 (CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE && CRYPTOPP_BOOL_X86)
+
+NAMESPACE_BEGIN(CryptoPP)
+
+bool AssignIntToInteger(const std::type_info &valueType, void *pInteger, const void *pInt)
+{
+ if (valueType != typeid(Integer))
+ return false;
+ *reinterpret_cast<Integer *>(pInteger) = *reinterpret_cast<const int *>(pInt);
+ return true;
+}
+
+inline static int Compare(const word *A, const word *B, size_t N)
+{
+ while (N--)
+ if (A[N] > B[N])
+ return 1;
+ else if (A[N] < B[N])
+ return -1;
+
+ return 0;
+}
+
+inline static int Increment(word *A, size_t N, word B=1)
+{
+ assert(N);
+ word t = A[0];
+ A[0] = t+B;
+ if (A[0] >= t)
+ return 0;
+ for (unsigned i=1; i<N; i++)
+ if (++A[i])
+ return 0;
+ return 1;
+}
+
+inline static int Decrement(word *A, size_t N, word B=1)
+{
+ assert(N);
+ word t = A[0];
+ A[0] = t-B;
+ if (A[0] <= t)
+ return 0;
+ for (unsigned i=1; i<N; i++)
+ if (A[i]--)
+ return 0;
+ return 1;
+}
+
+static void TwosComplement(word *A, size_t N)
+{
+ Decrement(A, N);
+ for (unsigned i=0; i<N; i++)
+ A[i] = ~A[i];
+}
+
+static word AtomicInverseModPower2(word A)
+{
+ assert(A%2==1);
+
+ word R=A%8;
+
+ for (unsigned i=3; i<WORD_BITS; i*=2)
+ R = R*(2-R*A);
+
+ assert(R*A==1);
+ return R;
+}
+
+// ********************************************************
+
+#if !defined(CRYPTOPP_NATIVE_DWORD_AVAILABLE) || (defined(__x86_64__) && defined(CRYPTOPP_WORD128_AVAILABLE))
+ #define Declare2Words(x) word x##0, x##1;
+ #define AssignWord(a, b) a##0 = b; a##1 = 0;
+ #define Add2WordsBy1(a, b, c) a##0 = b##0 + c; a##1 = b##1 + (a##0 < c);
+ #define LowWord(a) a##0
+ #define HighWord(a) a##1
+ #ifdef _MSC_VER
+ #define MultiplyWordsLoHi(p0, p1, a, b) p0 = _umul128(a, b, &p1);
+ #ifndef __INTEL_COMPILER
+ #define Double3Words(c, d) d##1 = __shiftleft128(d##0, d##1, 1); d##0 = __shiftleft128(c, d##0, 1); c *= 2;
+ #endif
+ #elif defined(__DECCXX)
+ #define MultiplyWordsLoHi(p0, p1, a, b) p0 = a*b; p1 = asm("umulh %a0, %a1, %v0", a, b);
+ #elif defined(__x86_64__)
+ #ifdef __SUNPRO_CC
+ // Sun Studio's gcc-style inline assembly is heavily bugged as of version 5.9 Patch 124864-09 2008/12/16, but this one works
+ #define MultiplyWordsLoHi(p0, p1, a, b) asm ("mulq %3" : "=a"(p0), "=d"(p1) : "a"(a), "r"(b) : "cc");
+ #else
+ #define MultiplyWordsLoHi(p0, p1, a, b) asm ("mulq %3" : "=a"(p0), "=d"(p1) : "a"(a), "g"(b) : "cc");
+ #define MulAcc(c, d, a, b) asm ("mulq %6; addq %3, %0; adcq %4, %1; adcq $0, %2;" : "+r"(c), "+r"(d##0), "+r"(d##1), "=a"(p0), "=d"(p1) : "a"(a), "g"(b) : "cc");
+ #define Double3Words(c, d) asm ("addq %0, %0; adcq %1, %1; adcq %2, %2;" : "+r"(c), "+r"(d##0), "+r"(d##1) : : "cc");
+ #define Acc2WordsBy1(a, b) asm ("addq %2, %0; adcq $0, %1;" : "+r"(a##0), "+r"(a##1) : "r"(b) : "cc");
+ #define Acc2WordsBy2(a, b) asm ("addq %2, %0; adcq %3, %1;" : "+r"(a##0), "+r"(a##1) : "r"(b##0), "r"(b##1) : "cc");
+ #define Acc3WordsBy2(c, d, e) asm ("addq %5, %0; adcq %6, %1; adcq $0, %2;" : "+r"(c), "=r"(e##0), "=r"(e##1) : "1"(d##0), "2"(d##1), "r"(e##0), "r"(e##1) : "cc");
+ #endif
+ #endif
+ #define MultiplyWords(p, a, b) MultiplyWordsLoHi(p##0, p##1, a, b)
+ #ifndef Double3Words
+ #define Double3Words(c, d) d##1 = 2*d##1 + (d##0>>(WORD_BITS-1)); d##0 = 2*d##0 + (c>>(WORD_BITS-1)); c *= 2;
+ #endif
+ #ifndef Acc2WordsBy2
+ #define Acc2WordsBy2(a, b) a##0 += b##0; a##1 += a##0 < b##0; a##1 += b##1;
+ #endif
+ #define AddWithCarry(u, a, b) {word t = a+b; u##0 = t + u##1; u##1 = (t<a) + (u##0<t);}
+ #define SubtractWithBorrow(u, a, b) {word t = a-b; u##0 = t - u##1; u##1 = (t>a) + (u##0>t);}
+ #define GetCarry(u) u##1
+ #define GetBorrow(u) u##1
+#else
+ #define Declare2Words(x) dword x;
+ #if _MSC_VER >= 1400 && !defined(__INTEL_COMPILER)
+ #define MultiplyWords(p, a, b) p = __emulu(a, b);
+ #else
+ #define MultiplyWords(p, a, b) p = (dword)a*b;
+ #endif
+ #define AssignWord(a, b) a = b;
+ #define Add2WordsBy1(a, b, c) a = b + c;
+ #define Acc2WordsBy2(a, b) a += b;
+ #define LowWord(a) word(a)
+ #define HighWord(a) word(a>>WORD_BITS)
+ #define Double3Words(c, d) d = 2*d + (c>>(WORD_BITS-1)); c *= 2;
+ #define AddWithCarry(u, a, b) u = dword(a) + b + GetCarry(u);
+ #define SubtractWithBorrow(u, a, b) u = dword(a) - b - GetBorrow(u);
+ #define GetCarry(u) HighWord(u)
+ #define GetBorrow(u) word(u>>(WORD_BITS*2-1))
+#endif
+#ifndef MulAcc
+ #define MulAcc(c, d, a, b) MultiplyWords(p, a, b); Acc2WordsBy1(p, c); c = LowWord(p); Acc2WordsBy1(d, HighWord(p));
+#endif
+#ifndef Acc2WordsBy1
+ #define Acc2WordsBy1(a, b) Add2WordsBy1(a, a, b)
+#endif
+#ifndef Acc3WordsBy2
+ #define Acc3WordsBy2(c, d, e) Acc2WordsBy1(e, c); c = LowWord(e); Add2WordsBy1(e, d, HighWord(e));
+#endif
+
+class DWord
+{
+public:
+ DWord() {}
+
+#ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ explicit DWord(word low)
+ {
+ m_whole = low;
+ }
+#else
+ explicit DWord(word low)
+ {
+ m_halfs.low = low;
+ m_halfs.high = 0;
+ }
+#endif
+
+ DWord(word low, word high)
+ {
+ m_halfs.low = low;
+ m_halfs.high = high;
+ }
+
+ static DWord Multiply(word a, word b)
+ {
+ DWord r;
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ r.m_whole = (dword)a * b;
+ #elif defined(MultiplyWordsLoHi)
+ MultiplyWordsLoHi(r.m_halfs.low, r.m_halfs.high, a, b);
+ #endif
+ return r;
+ }
+
+ static DWord MultiplyAndAdd(word a, word b, word c)
+ {
+ DWord r = Multiply(a, b);
+ return r += c;
+ }
+
+ DWord & operator+=(word a)
+ {
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ m_whole = m_whole + a;
+ #else
+ m_halfs.low += a;
+ m_halfs.high += (m_halfs.low < a);
+ #endif
+ return *this;
+ }
+
+ DWord operator+(word a)
+ {
+ DWord r;
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ r.m_whole = m_whole + a;
+ #else
+ r.m_halfs.low = m_halfs.low + a;
+ r.m_halfs.high = m_halfs.high + (r.m_halfs.low < a);
+ #endif
+ return r;
+ }
+
+ DWord operator-(DWord a)
+ {
+ DWord r;
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ r.m_whole = m_whole - a.m_whole;
+ #else
+ r.m_halfs.low = m_halfs.low - a.m_halfs.low;
+ r.m_halfs.high = m_halfs.high - a.m_halfs.high - (r.m_halfs.low > m_halfs.low);
+ #endif
+ return r;
+ }
+
+ DWord operator-(word a)
+ {
+ DWord r;
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ r.m_whole = m_whole - a;
+ #else
+ r.m_halfs.low = m_halfs.low - a;
+ r.m_halfs.high = m_halfs.high - (r.m_halfs.low > m_halfs.low);
+ #endif
+ return r;
+ }
+
+ // returns quotient, which must fit in a word
+ word operator/(word divisor);
+
+ word operator%(word a);
+
+ bool operator!() const
+ {
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ return !m_whole;
+ #else
+ return !m_halfs.high && !m_halfs.low;
+ #endif
+ }
+
+ word GetLowHalf() const {return m_halfs.low;}
+ word GetHighHalf() const {return m_halfs.high;}
+ word GetHighHalfAsBorrow() const {return 0-m_halfs.high;}
+
+private:
+ union
+ {
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ dword m_whole;
+ #endif
+ struct
+ {
+ #ifdef IS_LITTLE_ENDIAN
+ word low;
+ word high;
+ #else
+ word high;
+ word low;
+ #endif
+ } m_halfs;
+ };
+};
+
+class Word
+{
+public:
+ Word() {}
+
+ Word(word value)
+ {
+ m_whole = value;
+ }
+
+ Word(hword low, hword high)
+ {
+ m_whole = low | (word(high) << (WORD_BITS/2));
+ }
+
+ static Word Multiply(hword a, hword b)
+ {
+ Word r;
+ r.m_whole = (word)a * b;
+ return r;
+ }
+
+ Word operator-(Word a)
+ {
+ Word r;
+ r.m_whole = m_whole - a.m_whole;
+ return r;
+ }
+
+ Word operator-(hword a)
+ {
+ Word r;
+ r.m_whole = m_whole - a;
+ return r;
+ }
+
+ // returns quotient, which must fit in a word
+ hword operator/(hword divisor)
+ {
+ return hword(m_whole / divisor);
+ }
+
+ bool operator!() const
+ {
+ return !m_whole;
+ }
+
+ word GetWhole() const {return m_whole;}
+ hword GetLowHalf() const {return hword(m_whole);}
+ hword GetHighHalf() const {return hword(m_whole>>(WORD_BITS/2));}
+ hword GetHighHalfAsBorrow() const {return 0-hword(m_whole>>(WORD_BITS/2));}
+
+private:
+ word m_whole;
+};
+
+// do a 3 word by 2 word divide, returns quotient and leaves remainder in A
+template <class S, class D>
+S DivideThreeWordsByTwo(S *A, S B0, S B1, D *dummy=NULL)
+{
+ // assert {A[2],A[1]} < {B1,B0}, so quotient can fit in a S
+ assert(A[2] < B1 || (A[2]==B1 && A[1] < B0));
+
+ // estimate the quotient: do a 2 S by 1 S divide
+ S Q;
+ if (S(B1+1) == 0)
+ Q = A[2];
+ else
+ Q = D(A[1], A[2]) / S(B1+1);
+
+ // now subtract Q*B from A
+ D p = D::Multiply(B0, Q);
+ D u = (D) A[0] - p.GetLowHalf();
+ A[0] = u.GetLowHalf();
+ u = (D) A[1] - p.GetHighHalf() - u.GetHighHalfAsBorrow() - D::Multiply(B1, Q);
+ A[1] = u.GetLowHalf();
+ A[2] += u.GetHighHalf();
+
+ // Q <= actual quotient, so fix it
+ while (A[2] || A[1] > B1 || (A[1]==B1 && A[0]>=B0))
+ {
+ u = (D) A[0] - B0;
+ A[0] = u.GetLowHalf();
+ u = (D) A[1] - B1 - u.GetHighHalfAsBorrow();
+ A[1] = u.GetLowHalf();
+ A[2] += u.GetHighHalf();
+ Q++;
+ assert(Q); // shouldn't overflow
+ }
+
+ return Q;
+}
+
+// do a 4 word by 2 word divide, returns 2 word quotient in Q0 and Q1
+template <class S, class D>
+inline D DivideFourWordsByTwo(S *T, const D &Al, const D &Ah, const D &B)
+{
+ if (!B) // if divisor is 0, we assume divisor==2**(2*WORD_BITS)
+ return D(Ah.GetLowHalf(), Ah.GetHighHalf());
+ else
+ {
+ S Q[2];
+ T[0] = Al.GetLowHalf();
+ T[1] = Al.GetHighHalf();
+ T[2] = Ah.GetLowHalf();
+ T[3] = Ah.GetHighHalf();
+ Q[1] = DivideThreeWordsByTwo<S, D>(T+1, B.GetLowHalf(), B.GetHighHalf());
+ Q[0] = DivideThreeWordsByTwo<S, D>(T, B.GetLowHalf(), B.GetHighHalf());
+ return D(Q[0], Q[1]);
+ }
+}
+
+// returns quotient, which must fit in a word
+inline word DWord::operator/(word a)
+{
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ return word(m_whole / a);
+ #else
+ hword r[4];
+ return DivideFourWordsByTwo<hword, Word>(r, m_halfs.low, m_halfs.high, a).GetWhole();
+ #endif
+}
+
+inline word DWord::operator%(word a)
+{
+ #ifdef CRYPTOPP_NATIVE_DWORD_AVAILABLE
+ return word(m_whole % a);
+ #else
+ if (a < (word(1) << (WORD_BITS/2)))
+ {
+ hword h = hword(a);
+ word r = m_halfs.high % h;
+ r = ((m_halfs.low >> (WORD_BITS/2)) + (r << (WORD_BITS/2))) % h;
+ return hword((hword(m_halfs.low) + (r << (WORD_BITS/2))) % h);
+ }
+ else
+ {
+ hword r[4];
+ DivideFourWordsByTwo<hword, Word>(r, m_halfs.low, m_halfs.high, a);
+ return Word(r[0], r[1]).GetWhole();
+ }
+ #endif
+}
+
+// ********************************************************
+
+// use some tricks to share assembly code between MSVC and GCC
+#if defined(__GNUC__)
+ #define AddPrologue \
+ int result; \
+ __asm__ __volatile__ \
+ ( \
+ ".intel_syntax noprefix;"
+ #define AddEpilogue \
+ ".att_syntax prefix;" \
+ : "=a" (result)\
+ : "d" (C), "a" (A), "D" (B), "c" (N) \
+ : "%esi", "memory", "cc" \
+ );\
+ return result;
+ #define MulPrologue \
+ __asm__ __volatile__ \
+ ( \
+ ".intel_syntax noprefix;" \
+ AS1( push ebx) \
+ AS2( mov ebx, edx)
+ #define MulEpilogue \
+ AS1( pop ebx) \
+ ".att_syntax prefix;" \
+ : \
+ : "d" (s_maskLow16), "c" (C), "a" (A), "D" (B) \
+ : "%esi", "memory", "cc" \
+ );
+ #define SquPrologue MulPrologue
+ #define SquEpilogue \
+ AS1( pop ebx) \
+ ".att_syntax prefix;" \
+ : \
+ : "d" (s_maskLow16), "c" (C), "a" (A) \
+ : "%esi", "%edi", "memory", "cc" \
+ );
+ #define TopPrologue MulPrologue
+ #define TopEpilogue \
+ AS1( pop ebx) \
+ ".att_syntax prefix;" \
+ : \
+ : "d" (s_maskLow16), "c" (C), "a" (A), "D" (B), "S" (L) \
+ : "memory", "cc" \
+ );
+#else
+ #define AddPrologue \
+ __asm push edi \
+ __asm push esi \
+ __asm mov eax, [esp+12] \
+ __asm mov edi, [esp+16]
+ #define AddEpilogue \
+ __asm pop esi \
+ __asm pop edi \
+ __asm ret 8
+#if _MSC_VER < 1300
+ #define SaveEBX __asm push ebx
+ #define RestoreEBX __asm pop ebx
+#else
+ #define SaveEBX
+ #define RestoreEBX
+#endif
+ #define SquPrologue \
+ AS2( mov eax, A) \
+ AS2( mov ecx, C) \
+ SaveEBX \
+ AS2( lea ebx, s_maskLow16)
+ #define MulPrologue \
+ AS2( mov eax, A) \
+ AS2( mov edi, B) \
+ AS2( mov ecx, C) \
+ SaveEBX \
+ AS2( lea ebx, s_maskLow16)
+ #define TopPrologue \
+ AS2( mov eax, A) \
+ AS2( mov edi, B) \
+ AS2( mov ecx, C) \
+ AS2( mov esi, L) \
+ SaveEBX \
+ AS2( lea ebx, s_maskLow16)
+ #define SquEpilogue RestoreEBX
+ #define MulEpilogue RestoreEBX
+ #define TopEpilogue RestoreEBX
+#endif
+
+#ifdef CRYPTOPP_X64_MASM_AVAILABLE
+extern "C" {
+int Baseline_Add(size_t N, word *C, const word *A, const word *B);
+int Baseline_Sub(size_t N, word *C, const word *A, const word *B);
+}
+#elif defined(CRYPTOPP_X64_ASM_AVAILABLE) && defined(__GNUC__) && defined(CRYPTOPP_WORD128_AVAILABLE)
+int Baseline_Add(size_t N, word *C, const word *A, const word *B)
+{
+ word result;
+ __asm__ __volatile__
+ (
+ ".intel_syntax;"
+ AS1( neg %1)
+ ASJ( jz, 1, f)
+ AS2( mov %0,[%3+8*%1])
+ AS2( add %0,[%4+8*%1])
+ AS2( mov [%2+8*%1],%0)
+ ASL(0)
+ AS2( mov %0,[%3+8*%1+8])
+ AS2( adc %0,[%4+8*%1+8])
+ AS2( mov [%2+8*%1+8],%0)
+ AS2( lea %1,[%1+2])
+ ASJ( jrcxz, 1, f)
+ AS2( mov %0,[%3+8*%1])
+ AS2( adc %0,[%4+8*%1])
+ AS2( mov [%2+8*%1],%0)
+ ASJ( jmp, 0, b)
+ ASL(1)
+ AS2( mov %0, 0)
+ AS2( adc %0, %0)
+ ".att_syntax;"
+ : "=&r" (result), "+c" (N)
+ : "r" (C+N), "r" (A+N), "r" (B+N)
+ : "memory", "cc"
+ );
+ return (int)result;
+}
+
+int Baseline_Sub(size_t N, word *C, const word *A, const word *B)
+{
+ word result;
+ __asm__ __volatile__
+ (
+ ".intel_syntax;"
+ AS1( neg %1)
+ ASJ( jz, 1, f)
+ AS2( mov %0,[%3+8*%1])
+ AS2( sub %0,[%4+8*%1])
+ AS2( mov [%2+8*%1],%0)
+ ASL(0)
+ AS2( mov %0,[%3+8*%1+8])
+ AS2( sbb %0,[%4+8*%1+8])
+ AS2( mov [%2+8*%1+8],%0)
+ AS2( lea %1,[%1+2])
+ ASJ( jrcxz, 1, f)
+ AS2( mov %0,[%3+8*%1])
+ AS2( sbb %0,[%4+8*%1])
+ AS2( mov [%2+8*%1],%0)
+ ASJ( jmp, 0, b)
+ ASL(1)
+ AS2( mov %0, 0)
+ AS2( adc %0, %0)
+ ".att_syntax;"
+ : "=&r" (result), "+c" (N)
+ : "r" (C+N), "r" (A+N), "r" (B+N)
+ : "memory", "cc"
+ );
+ return (int)result;
+}
+#elif defined(CRYPTOPP_X86_ASM_AVAILABLE) && CRYPTOPP_BOOL_X86
+CRYPTOPP_NAKED int CRYPTOPP_FASTCALL Baseline_Add(size_t N, word *C, const word *A, const word *B)
+{
+ AddPrologue
+
+ // now: eax = A, edi = B, edx = C, ecx = N
+ AS2( lea eax, [eax+4*ecx])
+ AS2( lea edi, [edi+4*ecx])
+ AS2( lea edx, [edx+4*ecx])
+
+ AS1( neg ecx) // ecx is negative index
+ AS2( test ecx, 2) // this clears carry flag
+ ASJ( jz, 0, f)
+ AS2( sub ecx, 2)
+ ASJ( jmp, 1, f)
+
+ ASL(0)
+ ASJ( jecxz, 2, f) // loop until ecx overflows and becomes zero
+ AS2( mov esi,[eax+4*ecx])
+ AS2( adc esi,[edi+4*ecx])
+ AS2( mov [edx+4*ecx],esi)
+ AS2( mov esi,[eax+4*ecx+4])
+ AS2( adc esi,[edi+4*ecx+4])
+ AS2( mov [edx+4*ecx+4],esi)
+ ASL(1)
+ AS2( mov esi,[eax+4*ecx+8])
+ AS2( adc esi,[edi+4*ecx+8])
+ AS2( mov [edx+4*ecx+8],esi)
+ AS2( mov esi,[eax+4*ecx+12])
+ AS2( adc esi,[edi+4*ecx+12])
+ AS2( mov [edx+4*ecx+12],esi)
+
+ AS2( lea ecx,[ecx+4]) // advance index, avoid inc which causes slowdown on Intel Core 2
+ ASJ( jmp, 0, b)
+
+ ASL(2)
+ AS2( mov eax, 0)
+ AS1( setc al) // store carry into eax (return result register)
+
+ AddEpilogue
+}
+
+CRYPTOPP_NAKED int CRYPTOPP_FASTCALL Baseline_Sub(size_t N, word *C, const word *A, const word *B)
+{
+ AddPrologue
+
+ // now: eax = A, edi = B, edx = C, ecx = N
+ AS2( lea eax, [eax+4*ecx])
+ AS2( lea edi, [edi+4*ecx])
+ AS2( lea edx, [edx+4*ecx])
+
+ AS1( neg ecx) // ecx is negative index
+ AS2( test ecx, 2) // this clears carry flag
+ ASJ( jz, 0, f)
+ AS2( sub ecx, 2)
+ ASJ( jmp, 1, f)
+
+ ASL(0)
+ ASJ( jecxz, 2, f) // loop until ecx overflows and becomes zero
+ AS2( mov esi,[eax+4*ecx])
+ AS2( sbb esi,[edi+4*ecx])
+ AS2( mov [edx+4*ecx],esi)
+ AS2( mov esi,[eax+4*ecx+4])
+ AS2( sbb esi,[edi+4*ecx+4])
+ AS2( mov [edx+4*ecx+4],esi)
+ ASL(1)
+ AS2( mov esi,[eax+4*ecx+8])
+ AS2( sbb esi,[edi+4*ecx+8])
+ AS2( mov [edx+4*ecx+8],esi)
+ AS2( mov esi,[eax+4*ecx+12])
+ AS2( sbb esi,[edi+4*ecx+12])
+ AS2( mov [edx+4*ecx+12],esi)
+
+ AS2( lea ecx,[ecx+4]) // advance index, avoid inc which causes slowdown on Intel Core 2
+ ASJ( jmp, 0, b)
+
+ ASL(2)
+ AS2( mov eax, 0)
+ AS1( setc al) // store carry into eax (return result register)
+
+ AddEpilogue
+}
+
+#if CRYPTOPP_INTEGER_SSE2
+CRYPTOPP_NAKED int CRYPTOPP_FASTCALL SSE2_Add(size_t N, word *C, const word *A, const word *B)
+{
+ AddPrologue
+
+ // now: eax = A, edi = B, edx = C, ecx = N
+ AS2( lea eax, [eax+4*ecx])
+ AS2( lea edi, [edi+4*ecx])
+ AS2( lea edx, [edx+4*ecx])
+
+ AS1( neg ecx) // ecx is negative index
+ AS2( pxor mm2, mm2)
+ ASJ( jz, 2, f)
+ AS2( test ecx, 2) // this clears carry flag
+ ASJ( jz, 0, f)
+ AS2( sub ecx, 2)
+ ASJ( jmp, 1, f)
+
+ ASL(0)
+ AS2( movd mm0, DWORD PTR [eax+4*ecx])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx])
+ AS2( paddq mm0, mm1)
+ AS2( paddq mm2, mm0)
+ AS2( movd DWORD PTR [edx+4*ecx], mm2)
+ AS2( psrlq mm2, 32)
+
+ AS2( movd mm0, DWORD PTR [eax+4*ecx+4])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx+4])
+ AS2( paddq mm0, mm1)
+ AS2( paddq mm2, mm0)
+ AS2( movd DWORD PTR [edx+4*ecx+4], mm2)
+ AS2( psrlq mm2, 32)
+
+ ASL(1)
+ AS2( movd mm0, DWORD PTR [eax+4*ecx+8])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx+8])
+ AS2( paddq mm0, mm1)
+ AS2( paddq mm2, mm0)
+ AS2( movd DWORD PTR [edx+4*ecx+8], mm2)
+ AS2( psrlq mm2, 32)
+
+ AS2( movd mm0, DWORD PTR [eax+4*ecx+12])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx+12])
+ AS2( paddq mm0, mm1)
+ AS2( paddq mm2, mm0)
+ AS2( movd DWORD PTR [edx+4*ecx+12], mm2)
+ AS2( psrlq mm2, 32)
+
+ AS2( add ecx, 4)
+ ASJ( jnz, 0, b)
+
+ ASL(2)
+ AS2( movd eax, mm2)
+ AS1( emms)
+
+ AddEpilogue
+}
+CRYPTOPP_NAKED int CRYPTOPP_FASTCALL SSE2_Sub(size_t N, word *C, const word *A, const word *B)
+{
+ AddPrologue
+
+ // now: eax = A, edi = B, edx = C, ecx = N
+ AS2( lea eax, [eax+4*ecx])
+ AS2( lea edi, [edi+4*ecx])
+ AS2( lea edx, [edx+4*ecx])
+
+ AS1( neg ecx) // ecx is negative index
+ AS2( pxor mm2, mm2)
+ ASJ( jz, 2, f)
+ AS2( test ecx, 2) // this clears carry flag
+ ASJ( jz, 0, f)
+ AS2( sub ecx, 2)
+ ASJ( jmp, 1, f)
+
+ ASL(0)
+ AS2( movd mm0, DWORD PTR [eax+4*ecx])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx])
+ AS2( psubq mm0, mm1)
+ AS2( psubq mm0, mm2)
+ AS2( movd DWORD PTR [edx+4*ecx], mm0)
+ AS2( psrlq mm0, 63)
+
+ AS2( movd mm2, DWORD PTR [eax+4*ecx+4])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx+4])
+ AS2( psubq mm2, mm1)
+ AS2( psubq mm2, mm0)
+ AS2( movd DWORD PTR [edx+4*ecx+4], mm2)
+ AS2( psrlq mm2, 63)
+
+ ASL(1)
+ AS2( movd mm0, DWORD PTR [eax+4*ecx+8])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx+8])
+ AS2( psubq mm0, mm1)
+ AS2( psubq mm0, mm2)
+ AS2( movd DWORD PTR [edx+4*ecx+8], mm0)
+ AS2( psrlq mm0, 63)
+
+ AS2( movd mm2, DWORD PTR [eax+4*ecx+12])
+ AS2( movd mm1, DWORD PTR [edi+4*ecx+12])
+ AS2( psubq mm2, mm1)
+ AS2( psubq mm2, mm0)
+ AS2( movd DWORD PTR [edx+4*ecx+12], mm2)
+ AS2( psrlq mm2, 63)
+
+ AS2( add ecx, 4)
+ ASJ( jnz, 0, b)
+
+ ASL(2)
+ AS2( movd eax, mm2)
+ AS1( emms)
+
+ AddEpilogue
+}
+#endif // #if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+#else
+int CRYPTOPP_FASTCALL Baseline_Add(size_t N, word *C, const word *A, const word *B)
+{
+ assert (N%2 == 0);
+
+ Declare2Words(u);
+ AssignWord(u, 0);
+ for (size_t i=0; i<N; i+=2)
+ {
+ AddWithCarry(u, A[i], B[i]);
+ C[i] = LowWord(u);
+ AddWithCarry(u, A[i+1], B[i+1]);
+ C[i+1] = LowWord(u);
+ }
+ return int(GetCarry(u));
+}
+
+int CRYPTOPP_FASTCALL Baseline_Sub(size_t N, word *C, const word *A, const word *B)
+{
+ assert (N%2 == 0);
+
+ Declare2Words(u);
+ AssignWord(u, 0);
+ for (size_t i=0; i<N; i+=2)
+ {
+ SubtractWithBorrow(u, A[i], B[i]);
+ C[i] = LowWord(u);
+ SubtractWithBorrow(u, A[i+1], B[i+1]);
+ C[i+1] = LowWord(u);
+ }
+ return int(GetBorrow(u));
+}
+#endif
+
+static word LinearMultiply(word *C, const word *A, word B, size_t N)
+{
+ word carry=0;
+ for(unsigned i=0; i<N; i++)
+ {
+ Declare2Words(p);
+ MultiplyWords(p, A[i], B);
+ Acc2WordsBy1(p, carry);
+ C[i] = LowWord(p);
+ carry = HighWord(p);
+ }
+ return carry;
+}
+
+#ifndef CRYPTOPP_DOXYGEN_PROCESSING
+
+#define Mul_2 \
+ Mul_Begin(2) \
+ Mul_SaveAcc(0, 0, 1) Mul_Acc(1, 0) \
+ Mul_End(1, 1)
+
+#define Mul_4 \
+ Mul_Begin(4) \
+ Mul_SaveAcc(0, 0, 1) Mul_Acc(1, 0) \
+ Mul_SaveAcc(1, 0, 2) Mul_Acc(1, 1) Mul_Acc(2, 0) \
+ Mul_SaveAcc(2, 0, 3) Mul_Acc(1, 2) Mul_Acc(2, 1) Mul_Acc(3, 0) \
+ Mul_SaveAcc(3, 1, 3) Mul_Acc(2, 2) Mul_Acc(3, 1) \
+ Mul_SaveAcc(4, 2, 3) Mul_Acc(3, 2) \
+ Mul_End(5, 3)
+
+#define Mul_8 \
+ Mul_Begin(8) \
+ Mul_SaveAcc(0, 0, 1) Mul_Acc(1, 0) \
+ Mul_SaveAcc(1, 0, 2) Mul_Acc(1, 1) Mul_Acc(2, 0) \
+ Mul_SaveAcc(2, 0, 3) Mul_Acc(1, 2) Mul_Acc(2, 1) Mul_Acc(3, 0) \
+ Mul_SaveAcc(3, 0, 4) Mul_Acc(1, 3) Mul_Acc(2, 2) Mul_Acc(3, 1) Mul_Acc(4, 0) \
+ Mul_SaveAcc(4, 0, 5) Mul_Acc(1, 4) Mul_Acc(2, 3) Mul_Acc(3, 2) Mul_Acc(4, 1) Mul_Acc(5, 0) \
+ Mul_SaveAcc(5, 0, 6) Mul_Acc(1, 5) Mul_Acc(2, 4) Mul_Acc(3, 3) Mul_Acc(4, 2) Mul_Acc(5, 1) Mul_Acc(6, 0) \
+ Mul_SaveAcc(6, 0, 7) Mul_Acc(1, 6) Mul_Acc(2, 5) Mul_Acc(3, 4) Mul_Acc(4, 3) Mul_Acc(5, 2) Mul_Acc(6, 1) Mul_Acc(7, 0) \
+ Mul_SaveAcc(7, 1, 7) Mul_Acc(2, 6) Mul_Acc(3, 5) Mul_Acc(4, 4) Mul_Acc(5, 3) Mul_Acc(6, 2) Mul_Acc(7, 1) \
+ Mul_SaveAcc(8, 2, 7) Mul_Acc(3, 6) Mul_Acc(4, 5) Mul_Acc(5, 4) Mul_Acc(6, 3) Mul_Acc(7, 2) \
+ Mul_SaveAcc(9, 3, 7) Mul_Acc(4, 6) Mul_Acc(5, 5) Mul_Acc(6, 4) Mul_Acc(7, 3) \
+ Mul_SaveAcc(10, 4, 7) Mul_Acc(5, 6) Mul_Acc(6, 5) Mul_Acc(7, 4) \
+ Mul_SaveAcc(11, 5, 7) Mul_Acc(6, 6) Mul_Acc(7, 5) \
+ Mul_SaveAcc(12, 6, 7) Mul_Acc(7, 6) \
+ Mul_End(13, 7)
+
+#define Mul_16 \
+ Mul_Begin(16) \
+ Mul_SaveAcc(0, 0, 1) Mul_Acc(1, 0) \
+ Mul_SaveAcc(1, 0, 2) Mul_Acc(1, 1) Mul_Acc(2, 0) \
+ Mul_SaveAcc(2, 0, 3) Mul_Acc(1, 2) Mul_Acc(2, 1) Mul_Acc(3, 0) \
+ Mul_SaveAcc(3, 0, 4) Mul_Acc(1, 3) Mul_Acc(2, 2) Mul_Acc(3, 1) Mul_Acc(4, 0) \
+ Mul_SaveAcc(4, 0, 5) Mul_Acc(1, 4) Mul_Acc(2, 3) Mul_Acc(3, 2) Mul_Acc(4, 1) Mul_Acc(5, 0) \
+ Mul_SaveAcc(5, 0, 6) Mul_Acc(1, 5) Mul_Acc(2, 4) Mul_Acc(3, 3) Mul_Acc(4, 2) Mul_Acc(5, 1) Mul_Acc(6, 0) \
+ Mul_SaveAcc(6, 0, 7) Mul_Acc(1, 6) Mul_Acc(2, 5) Mul_Acc(3, 4) Mul_Acc(4, 3) Mul_Acc(5, 2) Mul_Acc(6, 1) Mul_Acc(7, 0) \
+ Mul_SaveAcc(7, 0, 8) Mul_Acc(1, 7) Mul_Acc(2, 6) Mul_Acc(3, 5) Mul_Acc(4, 4) Mul_Acc(5, 3) Mul_Acc(6, 2) Mul_Acc(7, 1) Mul_Acc(8, 0) \
+ Mul_SaveAcc(8, 0, 9) Mul_Acc(1, 8) Mul_Acc(2, 7) Mul_Acc(3, 6) Mul_Acc(4, 5) Mul_Acc(5, 4) Mul_Acc(6, 3) Mul_Acc(7, 2) Mul_Acc(8, 1) Mul_Acc(9, 0) \
+ Mul_SaveAcc(9, 0, 10) Mul_Acc(1, 9) Mul_Acc(2, 8) Mul_Acc(3, 7) Mul_Acc(4, 6) Mul_Acc(5, 5) Mul_Acc(6, 4) Mul_Acc(7, 3) Mul_Acc(8, 2) Mul_Acc(9, 1) Mul_Acc(10, 0) \
+ Mul_SaveAcc(10, 0, 11) Mul_Acc(1, 10) Mul_Acc(2, 9) Mul_Acc(3, 8) Mul_Acc(4, 7) Mul_Acc(5, 6) Mul_Acc(6, 5) Mul_Acc(7, 4) Mul_Acc(8, 3) Mul_Acc(9, 2) Mul_Acc(10, 1) Mul_Acc(11, 0) \
+ Mul_SaveAcc(11, 0, 12) Mul_Acc(1, 11) Mul_Acc(2, 10) Mul_Acc(3, 9) Mul_Acc(4, 8) Mul_Acc(5, 7) Mul_Acc(6, 6) Mul_Acc(7, 5) Mul_Acc(8, 4) Mul_Acc(9, 3) Mul_Acc(10, 2) Mul_Acc(11, 1) Mul_Acc(12, 0) \
+ Mul_SaveAcc(12, 0, 13) Mul_Acc(1, 12) Mul_Acc(2, 11) Mul_Acc(3, 10) Mul_Acc(4, 9) Mul_Acc(5, 8) Mul_Acc(6, 7) Mul_Acc(7, 6) Mul_Acc(8, 5) Mul_Acc(9, 4) Mul_Acc(10, 3) Mul_Acc(11, 2) Mul_Acc(12, 1) Mul_Acc(13, 0) \
+ Mul_SaveAcc(13, 0, 14) Mul_Acc(1, 13) Mul_Acc(2, 12) Mul_Acc(3, 11) Mul_Acc(4, 10) Mul_Acc(5, 9) Mul_Acc(6, 8) Mul_Acc(7, 7) Mul_Acc(8, 6) Mul_Acc(9, 5) Mul_Acc(10, 4) Mul_Acc(11, 3) Mul_Acc(12, 2) Mul_Acc(13, 1) Mul_Acc(14, 0) \
+ Mul_SaveAcc(14, 0, 15) Mul_Acc(1, 14) Mul_Acc(2, 13) Mul_Acc(3, 12) Mul_Acc(4, 11) Mul_Acc(5, 10) Mul_Acc(6, 9) Mul_Acc(7, 8) Mul_Acc(8, 7) Mul_Acc(9, 6) Mul_Acc(10, 5) Mul_Acc(11, 4) Mul_Acc(12, 3) Mul_Acc(13, 2) Mul_Acc(14, 1) Mul_Acc(15, 0) \
+ Mul_SaveAcc(15, 1, 15) Mul_Acc(2, 14) Mul_Acc(3, 13) Mul_Acc(4, 12) Mul_Acc(5, 11) Mul_Acc(6, 10) Mul_Acc(7, 9) Mul_Acc(8, 8) Mul_Acc(9, 7) Mul_Acc(10, 6) Mul_Acc(11, 5) Mul_Acc(12, 4) Mul_Acc(13, 3) Mul_Acc(14, 2) Mul_Acc(15, 1) \
+ Mul_SaveAcc(16, 2, 15) Mul_Acc(3, 14) Mul_Acc(4, 13) Mul_Acc(5, 12) Mul_Acc(6, 11) Mul_Acc(7, 10) Mul_Acc(8, 9) Mul_Acc(9, 8) Mul_Acc(10, 7) Mul_Acc(11, 6) Mul_Acc(12, 5) Mul_Acc(13, 4) Mul_Acc(14, 3) Mul_Acc(15, 2) \
+ Mul_SaveAcc(17, 3, 15) Mul_Acc(4, 14) Mul_Acc(5, 13) Mul_Acc(6, 12) Mul_Acc(7, 11) Mul_Acc(8, 10) Mul_Acc(9, 9) Mul_Acc(10, 8) Mul_Acc(11, 7) Mul_Acc(12, 6) Mul_Acc(13, 5) Mul_Acc(14, 4) Mul_Acc(15, 3) \
+ Mul_SaveAcc(18, 4, 15) Mul_Acc(5, 14) Mul_Acc(6, 13) Mul_Acc(7, 12) Mul_Acc(8, 11) Mul_Acc(9, 10) Mul_Acc(10, 9) Mul_Acc(11, 8) Mul_Acc(12, 7) Mul_Acc(13, 6) Mul_Acc(14, 5) Mul_Acc(15, 4) \
+ Mul_SaveAcc(19, 5, 15) Mul_Acc(6, 14) Mul_Acc(7, 13) Mul_Acc(8, 12) Mul_Acc(9, 11) Mul_Acc(10, 10) Mul_Acc(11, 9) Mul_Acc(12, 8) Mul_Acc(13, 7) Mul_Acc(14, 6) Mul_Acc(15, 5) \
+ Mul_SaveAcc(20, 6, 15) Mul_Acc(7, 14) Mul_Acc(8, 13) Mul_Acc(9, 12) Mul_Acc(10, 11) Mul_Acc(11, 10) Mul_Acc(12, 9) Mul_Acc(13, 8) Mul_Acc(14, 7) Mul_Acc(15, 6) \
+ Mul_SaveAcc(21, 7, 15) Mul_Acc(8, 14) Mul_Acc(9, 13) Mul_Acc(10, 12) Mul_Acc(11, 11) Mul_Acc(12, 10) Mul_Acc(13, 9) Mul_Acc(14, 8) Mul_Acc(15, 7) \
+ Mul_SaveAcc(22, 8, 15) Mul_Acc(9, 14) Mul_Acc(10, 13) Mul_Acc(11, 12) Mul_Acc(12, 11) Mul_Acc(13, 10) Mul_Acc(14, 9) Mul_Acc(15, 8) \
+ Mul_SaveAcc(23, 9, 15) Mul_Acc(10, 14) Mul_Acc(11, 13) Mul_Acc(12, 12) Mul_Acc(13, 11) Mul_Acc(14, 10) Mul_Acc(15, 9) \
+ Mul_SaveAcc(24, 10, 15) Mul_Acc(11, 14) Mul_Acc(12, 13) Mul_Acc(13, 12) Mul_Acc(14, 11) Mul_Acc(15, 10) \
+ Mul_SaveAcc(25, 11, 15) Mul_Acc(12, 14) Mul_Acc(13, 13) Mul_Acc(14, 12) Mul_Acc(15, 11) \
+ Mul_SaveAcc(26, 12, 15) Mul_Acc(13, 14) Mul_Acc(14, 13) Mul_Acc(15, 12) \
+ Mul_SaveAcc(27, 13, 15) Mul_Acc(14, 14) Mul_Acc(15, 13) \
+ Mul_SaveAcc(28, 14, 15) Mul_Acc(15, 14) \
+ Mul_End(29, 15)
+
+#define Squ_2 \
+ Squ_Begin(2) \
+ Squ_End(2)
+
+#define Squ_4 \
+ Squ_Begin(4) \
+ Squ_SaveAcc(1, 0, 2) Squ_Diag(1) \
+ Squ_SaveAcc(2, 0, 3) Squ_Acc(1, 2) Squ_NonDiag \
+ Squ_SaveAcc(3, 1, 3) Squ_Diag(2) \
+ Squ_SaveAcc(4, 2, 3) Squ_NonDiag \
+ Squ_End(4)
+
+#define Squ_8 \
+ Squ_Begin(8) \
+ Squ_SaveAcc(1, 0, 2) Squ_Diag(1) \
+ Squ_SaveAcc(2, 0, 3) Squ_Acc(1, 2) Squ_NonDiag \
+ Squ_SaveAcc(3, 0, 4) Squ_Acc(1, 3) Squ_Diag(2) \
+ Squ_SaveAcc(4, 0, 5) Squ_Acc(1, 4) Squ_Acc(2, 3) Squ_NonDiag \
+ Squ_SaveAcc(5, 0, 6) Squ_Acc(1, 5) Squ_Acc(2, 4) Squ_Diag(3) \
+ Squ_SaveAcc(6, 0, 7) Squ_Acc(1, 6) Squ_Acc(2, 5) Squ_Acc(3, 4) Squ_NonDiag \
+ Squ_SaveAcc(7, 1, 7) Squ_Acc(2, 6) Squ_Acc(3, 5) Squ_Diag(4) \
+ Squ_SaveAcc(8, 2, 7) Squ_Acc(3, 6) Squ_Acc(4, 5) Squ_NonDiag \
+ Squ_SaveAcc(9, 3, 7) Squ_Acc(4, 6) Squ_Diag(5) \
+ Squ_SaveAcc(10, 4, 7) Squ_Acc(5, 6) Squ_NonDiag \
+ Squ_SaveAcc(11, 5, 7) Squ_Diag(6) \
+ Squ_SaveAcc(12, 6, 7) Squ_NonDiag \
+ Squ_End(8)
+
+#define Squ_16 \
+ Squ_Begin(16) \
+ Squ_SaveAcc(1, 0, 2) Squ_Diag(1) \
+ Squ_SaveAcc(2, 0, 3) Squ_Acc(1, 2) Squ_NonDiag \
+ Squ_SaveAcc(3, 0, 4) Squ_Acc(1, 3) Squ_Diag(2) \
+ Squ_SaveAcc(4, 0, 5) Squ_Acc(1, 4) Squ_Acc(2, 3) Squ_NonDiag \
+ Squ_SaveAcc(5, 0, 6) Squ_Acc(1, 5) Squ_Acc(2, 4) Squ_Diag(3) \
+ Squ_SaveAcc(6, 0, 7) Squ_Acc(1, 6) Squ_Acc(2, 5) Squ_Acc(3, 4) Squ_NonDiag \
+ Squ_SaveAcc(7, 0, 8) Squ_Acc(1, 7) Squ_Acc(2, 6) Squ_Acc(3, 5) Squ_Diag(4) \
+ Squ_SaveAcc(8, 0, 9) Squ_Acc(1, 8) Squ_Acc(2, 7) Squ_Acc(3, 6) Squ_Acc(4, 5) Squ_NonDiag \
+ Squ_SaveAcc(9, 0, 10) Squ_Acc(1, 9) Squ_Acc(2, 8) Squ_Acc(3, 7) Squ_Acc(4, 6) Squ_Diag(5) \
+ Squ_SaveAcc(10, 0, 11) Squ_Acc(1, 10) Squ_Acc(2, 9) Squ_Acc(3, 8) Squ_Acc(4, 7) Squ_Acc(5, 6) Squ_NonDiag \
+ Squ_SaveAcc(11, 0, 12) Squ_Acc(1, 11) Squ_Acc(2, 10) Squ_Acc(3, 9) Squ_Acc(4, 8) Squ_Acc(5, 7) Squ_Diag(6) \
+ Squ_SaveAcc(12, 0, 13) Squ_Acc(1, 12) Squ_Acc(2, 11) Squ_Acc(3, 10) Squ_Acc(4, 9) Squ_Acc(5, 8) Squ_Acc(6, 7) Squ_NonDiag \
+ Squ_SaveAcc(13, 0, 14) Squ_Acc(1, 13) Squ_Acc(2, 12) Squ_Acc(3, 11) Squ_Acc(4, 10) Squ_Acc(5, 9) Squ_Acc(6, 8) Squ_Diag(7) \
+ Squ_SaveAcc(14, 0, 15) Squ_Acc(1, 14) Squ_Acc(2, 13) Squ_Acc(3, 12) Squ_Acc(4, 11) Squ_Acc(5, 10) Squ_Acc(6, 9) Squ_Acc(7, 8) Squ_NonDiag \
+ Squ_SaveAcc(15, 1, 15) Squ_Acc(2, 14) Squ_Acc(3, 13) Squ_Acc(4, 12) Squ_Acc(5, 11) Squ_Acc(6, 10) Squ_Acc(7, 9) Squ_Diag(8) \
+ Squ_SaveAcc(16, 2, 15) Squ_Acc(3, 14) Squ_Acc(4, 13) Squ_Acc(5, 12) Squ_Acc(6, 11) Squ_Acc(7, 10) Squ_Acc(8, 9) Squ_NonDiag \
+ Squ_SaveAcc(17, 3, 15) Squ_Acc(4, 14) Squ_Acc(5, 13) Squ_Acc(6, 12) Squ_Acc(7, 11) Squ_Acc(8, 10) Squ_Diag(9) \
+ Squ_SaveAcc(18, 4, 15) Squ_Acc(5, 14) Squ_Acc(6, 13) Squ_Acc(7, 12) Squ_Acc(8, 11) Squ_Acc(9, 10) Squ_NonDiag \
+ Squ_SaveAcc(19, 5, 15) Squ_Acc(6, 14) Squ_Acc(7, 13) Squ_Acc(8, 12) Squ_Acc(9, 11) Squ_Diag(10) \
+ Squ_SaveAcc(20, 6, 15) Squ_Acc(7, 14) Squ_Acc(8, 13) Squ_Acc(9, 12) Squ_Acc(10, 11) Squ_NonDiag \
+ Squ_SaveAcc(21, 7, 15) Squ_Acc(8, 14) Squ_Acc(9, 13) Squ_Acc(10, 12) Squ_Diag(11) \
+ Squ_SaveAcc(22, 8, 15) Squ_Acc(9, 14) Squ_Acc(10, 13) Squ_Acc(11, 12) Squ_NonDiag \
+ Squ_SaveAcc(23, 9, 15) Squ_Acc(10, 14) Squ_Acc(11, 13) Squ_Diag(12) \
+ Squ_SaveAcc(24, 10, 15) Squ_Acc(11, 14) Squ_Acc(12, 13) Squ_NonDiag \
+ Squ_SaveAcc(25, 11, 15) Squ_Acc(12, 14) Squ_Diag(13) \
+ Squ_SaveAcc(26, 12, 15) Squ_Acc(13, 14) Squ_NonDiag \
+ Squ_SaveAcc(27, 13, 15) Squ_Diag(14) \
+ Squ_SaveAcc(28, 14, 15) Squ_NonDiag \
+ Squ_End(16)
+
+#define Bot_2 \
+ Mul_Begin(2) \
+ Bot_SaveAcc(0, 0, 1) Bot_Acc(1, 0) \
+ Bot_End(2)
+
+#define Bot_4 \
+ Mul_Begin(4) \
+ Mul_SaveAcc(0, 0, 1) Mul_Acc(1, 0) \
+ Mul_SaveAcc(1, 2, 0) Mul_Acc(1, 1) Mul_Acc(0, 2) \
+ Bot_SaveAcc(2, 0, 3) Bot_Acc(1, 2) Bot_Acc(2, 1) Bot_Acc(3, 0) \
+ Bot_End(4)
+
+#define Bot_8 \
+ Mul_Begin(8) \
+ Mul_SaveAcc(0, 0, 1) Mul_Acc(1, 0) \
+ Mul_SaveAcc(1, 0, 2) Mul_Acc(1, 1) Mul_Acc(2, 0) \
+ Mul_SaveAcc(2, 0, 3) Mul_Acc(1, 2) Mul_Acc(2, 1) Mul_Acc(3, 0) \
+ Mul_SaveAcc(3, 0, 4) Mul_Acc(1, 3) Mul_Acc(2, 2) Mul_Acc(3, 1) Mul_Acc(4, 0) \
+ Mul_SaveAcc(4, 0, 5) Mul_Acc(1, 4) Mul_Acc(2, 3) Mul_Acc(3, 2) Mul_Acc(4, 1) Mul_Acc(5, 0) \
+ Mul_SaveAcc(5, 0, 6) Mul_Acc(1, 5) Mul_Acc(2, 4) Mul_Acc(3, 3) Mul_Acc(4, 2) Mul_Acc(5, 1) Mul_Acc(6, 0) \
+ Bot_SaveAcc(6, 0, 7) Bot_Acc(1, 6) Bot_Acc(2, 5) Bot_Acc(3, 4) Bot_Acc(4, 3) Bot_Acc(5, 2) Bot_Acc(6, 1) Bot_Acc(7, 0) \
+ Bot_End(8)
+
+#define Bot_16 \
+ Mul_Begin(16) \
+ Mul_SaveAcc(0, 0, 1) Mul_Acc(1, 0) \
+ Mul_SaveAcc(1, 0, 2) Mul_Acc(1, 1) Mul_Acc(2, 0) \
+ Mul_SaveAcc(2, 0, 3) Mul_Acc(1, 2) Mul_Acc(2, 1) Mul_Acc(3, 0) \
+ Mul_SaveAcc(3, 0, 4) Mul_Acc(1, 3) Mul_Acc(2, 2) Mul_Acc(3, 1) Mul_Acc(4, 0) \
+ Mul_SaveAcc(4, 0, 5) Mul_Acc(1, 4) Mul_Acc(2, 3) Mul_Acc(3, 2) Mul_Acc(4, 1) Mul_Acc(5, 0) \
+ Mul_SaveAcc(5, 0, 6) Mul_Acc(1, 5) Mul_Acc(2, 4) Mul_Acc(3, 3) Mul_Acc(4, 2) Mul_Acc(5, 1) Mul_Acc(6, 0) \
+ Mul_SaveAcc(6, 0, 7) Mul_Acc(1, 6) Mul_Acc(2, 5) Mul_Acc(3, 4) Mul_Acc(4, 3) Mul_Acc(5, 2) Mul_Acc(6, 1) Mul_Acc(7, 0) \
+ Mul_SaveAcc(7, 0, 8) Mul_Acc(1, 7) Mul_Acc(2, 6) Mul_Acc(3, 5) Mul_Acc(4, 4) Mul_Acc(5, 3) Mul_Acc(6, 2) Mul_Acc(7, 1) Mul_Acc(8, 0) \
+ Mul_SaveAcc(8, 0, 9) Mul_Acc(1, 8) Mul_Acc(2, 7) Mul_Acc(3, 6) Mul_Acc(4, 5) Mul_Acc(5, 4) Mul_Acc(6, 3) Mul_Acc(7, 2) Mul_Acc(8, 1) Mul_Acc(9, 0) \
+ Mul_SaveAcc(9, 0, 10) Mul_Acc(1, 9) Mul_Acc(2, 8) Mul_Acc(3, 7) Mul_Acc(4, 6) Mul_Acc(5, 5) Mul_Acc(6, 4) Mul_Acc(7, 3) Mul_Acc(8, 2) Mul_Acc(9, 1) Mul_Acc(10, 0) \
+ Mul_SaveAcc(10, 0, 11) Mul_Acc(1, 10) Mul_Acc(2, 9) Mul_Acc(3, 8) Mul_Acc(4, 7) Mul_Acc(5, 6) Mul_Acc(6, 5) Mul_Acc(7, 4) Mul_Acc(8, 3) Mul_Acc(9, 2) Mul_Acc(10, 1) Mul_Acc(11, 0) \
+ Mul_SaveAcc(11, 0, 12) Mul_Acc(1, 11) Mul_Acc(2, 10) Mul_Acc(3, 9) Mul_Acc(4, 8) Mul_Acc(5, 7) Mul_Acc(6, 6) Mul_Acc(7, 5) Mul_Acc(8, 4) Mul_Acc(9, 3) Mul_Acc(10, 2) Mul_Acc(11, 1) Mul_Acc(12, 0) \
+ Mul_SaveAcc(12, 0, 13) Mul_Acc(1, 12) Mul_Acc(2, 11) Mul_Acc(3, 10) Mul_Acc(4, 9) Mul_Acc(5, 8) Mul_Acc(6, 7) Mul_Acc(7, 6) Mul_Acc(8, 5) Mul_Acc(9, 4) Mul_Acc(10, 3) Mul_Acc(11, 2) Mul_Acc(12, 1) Mul_Acc(13, 0) \
+ Mul_SaveAcc(13, 0, 14) Mul_Acc(1, 13) Mul_Acc(2, 12) Mul_Acc(3, 11) Mul_Acc(4, 10) Mul_Acc(5, 9) Mul_Acc(6, 8) Mul_Acc(7, 7) Mul_Acc(8, 6) Mul_Acc(9, 5) Mul_Acc(10, 4) Mul_Acc(11, 3) Mul_Acc(12, 2) Mul_Acc(13, 1) Mul_Acc(14, 0) \
+ Bot_SaveAcc(14, 0, 15) Bot_Acc(1, 14) Bot_Acc(2, 13) Bot_Acc(3, 12) Bot_Acc(4, 11) Bot_Acc(5, 10) Bot_Acc(6, 9) Bot_Acc(7, 8) Bot_Acc(8, 7) Bot_Acc(9, 6) Bot_Acc(10, 5) Bot_Acc(11, 4) Bot_Acc(12, 3) Bot_Acc(13, 2) Bot_Acc(14, 1) Bot_Acc(15, 0) \
+ Bot_End(16)
+
+#endif
+
+#if 0
+#define Mul_Begin(n) \
+ Declare2Words(p) \
+ Declare2Words(c) \
+ Declare2Words(d) \
+ MultiplyWords(p, A[0], B[0]) \
+ AssignWord(c, LowWord(p)) \
+ AssignWord(d, HighWord(p))
+
+#define Mul_Acc(i, j) \
+ MultiplyWords(p, A[i], B[j]) \
+ Acc2WordsBy1(c, LowWord(p)) \
+ Acc2WordsBy1(d, HighWord(p))
+
+#define Mul_SaveAcc(k, i, j) \
+ R[k] = LowWord(c); \
+ Add2WordsBy1(c, d, HighWord(c)) \
+ MultiplyWords(p, A[i], B[j]) \
+ AssignWord(d, HighWord(p)) \
+ Acc2WordsBy1(c, LowWord(p))
+
+#define Mul_End(n) \
+ R[2*n-3] = LowWord(c); \
+ Acc2WordsBy1(d, HighWord(c)) \
+ MultiplyWords(p, A[n-1], B[n-1])\
+ Acc2WordsBy2(d, p) \
+ R[2*n-2] = LowWord(d); \
+ R[2*n-1] = HighWord(d);
+
+#define Bot_SaveAcc(k, i, j) \
+ R[k] = LowWord(c); \
+ word e = LowWord(d) + HighWord(c); \
+ e += A[i] * B[j];
+
+#define Bot_Acc(i, j) \
+ e += A[i] * B[j];
+
+#define Bot_End(n) \
+ R[n-1] = e;
+#else
+#define Mul_Begin(n) \
+ Declare2Words(p) \
+ word c; \
+ Declare2Words(d) \
+ MultiplyWords(p, A[0], B[0]) \
+ c = LowWord(p); \
+ AssignWord(d, HighWord(p))
+
+#define Mul_Acc(i, j) \
+ MulAcc(c, d, A[i], B[j])
+
+#define Mul_SaveAcc(k, i, j) \
+ R[k] = c; \
+ c = LowWord(d); \
+ AssignWord(d, HighWord(d)) \
+ MulAcc(c, d, A[i], B[j])
+
+#define Mul_End(k, i) \
+ R[k] = c; \
+ MultiplyWords(p, A[i], B[i]) \
+ Acc2WordsBy2(p, d) \
+ R[k+1] = LowWord(p); \
+ R[k+2] = HighWord(p);
+
+#define Bot_SaveAcc(k, i, j) \
+ R[k] = c; \
+ c = LowWord(d); \
+ c += A[i] * B[j];
+
+#define Bot_Acc(i, j) \
+ c += A[i] * B[j];
+
+#define Bot_End(n) \
+ R[n-1] = c;
+#endif
+
+#define Squ_Begin(n) \
+ Declare2Words(p) \
+ word c; \
+ Declare2Words(d) \
+ Declare2Words(e) \
+ MultiplyWords(p, A[0], A[0]) \
+ R[0] = LowWord(p); \
+ AssignWord(e, HighWord(p)) \
+ MultiplyWords(p, A[0], A[1]) \
+ c = LowWord(p); \
+ AssignWord(d, HighWord(p)) \
+ Squ_NonDiag \
+
+#define Squ_NonDiag \
+ Double3Words(c, d)
+
+#define Squ_SaveAcc(k, i, j) \
+ Acc3WordsBy2(c, d, e) \
+ R[k] = c; \
+ MultiplyWords(p, A[i], A[j]) \
+ c = LowWord(p); \
+ AssignWord(d, HighWord(p)) \
+
+#define Squ_Acc(i, j) \
+ MulAcc(c, d, A[i], A[j])
+
+#define Squ_Diag(i) \
+ Squ_NonDiag \
+ MulAcc(c, d, A[i], A[i])
+
+#define Squ_End(n) \
+ Acc3WordsBy2(c, d, e) \
+ R[2*n-3] = c; \
+ MultiplyWords(p, A[n-1], A[n-1])\
+ Acc2WordsBy2(p, e) \
+ R[2*n-2] = LowWord(p); \
+ R[2*n-1] = HighWord(p);
+
+void Baseline_Multiply2(word *R, const word *A, const word *B)
+{
+ Mul_2
+}
+
+void Baseline_Multiply4(word *R, const word *A, const word *B)
+{
+ Mul_4
+}
+
+void Baseline_Multiply8(word *R, const word *A, const word *B)
+{
+ Mul_8
+}
+
+void Baseline_Square2(word *R, const word *A)
+{
+ Squ_2
+}
+
+void Baseline_Square4(word *R, const word *A)
+{
+ Squ_4
+}
+
+void Baseline_Square8(word *R, const word *A)
+{
+ Squ_8
+}
+
+void Baseline_MultiplyBottom2(word *R, const word *A, const word *B)
+{
+ Bot_2
+}
+
+void Baseline_MultiplyBottom4(word *R, const word *A, const word *B)
+{
+ Bot_4
+}
+
+void Baseline_MultiplyBottom8(word *R, const word *A, const word *B)
+{
+ Bot_8
+}
+
+#define Top_Begin(n) \
+ Declare2Words(p) \
+ word c; \
+ Declare2Words(d) \
+ MultiplyWords(p, A[0], B[n-2]);\
+ AssignWord(d, HighWord(p));
+
+#define Top_Acc(i, j) \
+ MultiplyWords(p, A[i], B[j]);\
+ Acc2WordsBy1(d, HighWord(p));
+
+#define Top_SaveAcc0(i, j) \
+ c = LowWord(d); \
+ AssignWord(d, HighWord(d)) \
+ MulAcc(c, d, A[i], B[j])
+
+#define Top_SaveAcc1(i, j) \
+ c = L<c; \
+ Acc2WordsBy1(d, c); \
+ c = LowWord(d); \
+ AssignWord(d, HighWord(d)) \
+ MulAcc(c, d, A[i], B[j])
+
+void Baseline_MultiplyTop2(word *R, const word *A, const word *B, word L)
+{
+ word T[4];
+ Baseline_Multiply2(T, A, B);
+ R[0] = T[2];
+ R[1] = T[3];
+}
+
+void Baseline_MultiplyTop4(word *R, const word *A, const word *B, word L)
+{
+ Top_Begin(4)
+ Top_Acc(1, 1) Top_Acc(2, 0) \
+ Top_SaveAcc0(0, 3) Mul_Acc(1, 2) Mul_Acc(2, 1) Mul_Acc(3, 0) \
+ Top_SaveAcc1(1, 3) Mul_Acc(2, 2) Mul_Acc(3, 1) \
+ Mul_SaveAcc(0, 2, 3) Mul_Acc(3, 2) \
+ Mul_End(1, 3)
+}
+
+void Baseline_MultiplyTop8(word *R, const word *A, const word *B, word L)
+{
+ Top_Begin(8)
+ Top_Acc(1, 5) Top_Acc(2, 4) Top_Acc(3, 3) Top_Acc(4, 2) Top_Acc(5, 1) Top_Acc(6, 0) \
+ Top_SaveAcc0(0, 7) Mul_Acc(1, 6) Mul_Acc(2, 5) Mul_Acc(3, 4) Mul_Acc(4, 3) Mul_Acc(5, 2) Mul_Acc(6, 1) Mul_Acc(7, 0) \
+ Top_SaveAcc1(1, 7) Mul_Acc(2, 6) Mul_Acc(3, 5) Mul_Acc(4, 4) Mul_Acc(5, 3) Mul_Acc(6, 2) Mul_Acc(7, 1) \
+ Mul_SaveAcc(0, 2, 7) Mul_Acc(3, 6) Mul_Acc(4, 5) Mul_Acc(5, 4) Mul_Acc(6, 3) Mul_Acc(7, 2) \
+ Mul_SaveAcc(1, 3, 7) Mul_Acc(4, 6) Mul_Acc(5, 5) Mul_Acc(6, 4) Mul_Acc(7, 3) \
+ Mul_SaveAcc(2, 4, 7) Mul_Acc(5, 6) Mul_Acc(6, 5) Mul_Acc(7, 4) \
+ Mul_SaveAcc(3, 5, 7) Mul_Acc(6, 6) Mul_Acc(7, 5) \
+ Mul_SaveAcc(4, 6, 7) Mul_Acc(7, 6) \
+ Mul_End(5, 7)
+}
+
+#if !CRYPTOPP_INTEGER_SSE2 // save memory by not compiling these functions when SSE2 is available
+void Baseline_Multiply16(word *R, const word *A, const word *B)
+{
+ Mul_16
+}
+
+void Baseline_Square16(word *R, const word *A)
+{
+ Squ_16
+}
+
+void Baseline_MultiplyBottom16(word *R, const word *A, const word *B)
+{
+ Bot_16
+}
+
+void Baseline_MultiplyTop16(word *R, const word *A, const word *B, word L)
+{
+ Top_Begin(16)
+ Top_Acc(1, 13) Top_Acc(2, 12) Top_Acc(3, 11) Top_Acc(4, 10) Top_Acc(5, 9) Top_Acc(6, 8) Top_Acc(7, 7) Top_Acc(8, 6) Top_Acc(9, 5) Top_Acc(10, 4) Top_Acc(11, 3) Top_Acc(12, 2) Top_Acc(13, 1) Top_Acc(14, 0) \
+ Top_SaveAcc0(0, 15) Mul_Acc(1, 14) Mul_Acc(2, 13) Mul_Acc(3, 12) Mul_Acc(4, 11) Mul_Acc(5, 10) Mul_Acc(6, 9) Mul_Acc(7, 8) Mul_Acc(8, 7) Mul_Acc(9, 6) Mul_Acc(10, 5) Mul_Acc(11, 4) Mul_Acc(12, 3) Mul_Acc(13, 2) Mul_Acc(14, 1) Mul_Acc(15, 0) \
+ Top_SaveAcc1(1, 15) Mul_Acc(2, 14) Mul_Acc(3, 13) Mul_Acc(4, 12) Mul_Acc(5, 11) Mul_Acc(6, 10) Mul_Acc(7, 9) Mul_Acc(8, 8) Mul_Acc(9, 7) Mul_Acc(10, 6) Mul_Acc(11, 5) Mul_Acc(12, 4) Mul_Acc(13, 3) Mul_Acc(14, 2) Mul_Acc(15, 1) \
+ Mul_SaveAcc(0, 2, 15) Mul_Acc(3, 14) Mul_Acc(4, 13) Mul_Acc(5, 12) Mul_Acc(6, 11) Mul_Acc(7, 10) Mul_Acc(8, 9) Mul_Acc(9, 8) Mul_Acc(10, 7) Mul_Acc(11, 6) Mul_Acc(12, 5) Mul_Acc(13, 4) Mul_Acc(14, 3) Mul_Acc(15, 2) \
+ Mul_SaveAcc(1, 3, 15) Mul_Acc(4, 14) Mul_Acc(5, 13) Mul_Acc(6, 12) Mul_Acc(7, 11) Mul_Acc(8, 10) Mul_Acc(9, 9) Mul_Acc(10, 8) Mul_Acc(11, 7) Mul_Acc(12, 6) Mul_Acc(13, 5) Mul_Acc(14, 4) Mul_Acc(15, 3) \
+ Mul_SaveAcc(2, 4, 15) Mul_Acc(5, 14) Mul_Acc(6, 13) Mul_Acc(7, 12) Mul_Acc(8, 11) Mul_Acc(9, 10) Mul_Acc(10, 9) Mul_Acc(11, 8) Mul_Acc(12, 7) Mul_Acc(13, 6) Mul_Acc(14, 5) Mul_Acc(15, 4) \
+ Mul_SaveAcc(3, 5, 15) Mul_Acc(6, 14) Mul_Acc(7, 13) Mul_Acc(8, 12) Mul_Acc(9, 11) Mul_Acc(10, 10) Mul_Acc(11, 9) Mul_Acc(12, 8) Mul_Acc(13, 7) Mul_Acc(14, 6) Mul_Acc(15, 5) \
+ Mul_SaveAcc(4, 6, 15) Mul_Acc(7, 14) Mul_Acc(8, 13) Mul_Acc(9, 12) Mul_Acc(10, 11) Mul_Acc(11, 10) Mul_Acc(12, 9) Mul_Acc(13, 8) Mul_Acc(14, 7) Mul_Acc(15, 6) \
+ Mul_SaveAcc(5, 7, 15) Mul_Acc(8, 14) Mul_Acc(9, 13) Mul_Acc(10, 12) Mul_Acc(11, 11) Mul_Acc(12, 10) Mul_Acc(13, 9) Mul_Acc(14, 8) Mul_Acc(15, 7) \
+ Mul_SaveAcc(6, 8, 15) Mul_Acc(9, 14) Mul_Acc(10, 13) Mul_Acc(11, 12) Mul_Acc(12, 11) Mul_Acc(13, 10) Mul_Acc(14, 9) Mul_Acc(15, 8) \
+ Mul_SaveAcc(7, 9, 15) Mul_Acc(10, 14) Mul_Acc(11, 13) Mul_Acc(12, 12) Mul_Acc(13, 11) Mul_Acc(14, 10) Mul_Acc(15, 9) \
+ Mul_SaveAcc(8, 10, 15) Mul_Acc(11, 14) Mul_Acc(12, 13) Mul_Acc(13, 12) Mul_Acc(14, 11) Mul_Acc(15, 10) \
+ Mul_SaveAcc(9, 11, 15) Mul_Acc(12, 14) Mul_Acc(13, 13) Mul_Acc(14, 12) Mul_Acc(15, 11) \
+ Mul_SaveAcc(10, 12, 15) Mul_Acc(13, 14) Mul_Acc(14, 13) Mul_Acc(15, 12) \
+ Mul_SaveAcc(11, 13, 15) Mul_Acc(14, 14) Mul_Acc(15, 13) \
+ Mul_SaveAcc(12, 14, 15) Mul_Acc(15, 14) \
+ Mul_End(13, 15)
+}
+#endif
+
+// ********************************************************
+
+#if CRYPTOPP_INTEGER_SSE2
+
+CRYPTOPP_ALIGN_DATA(16) static const word32 s_maskLow16[4] CRYPTOPP_SECTION_ALIGN16 = {0xffff,0xffff,0xffff,0xffff};
+
+#undef Mul_Begin
+#undef Mul_Acc
+#undef Top_Begin
+#undef Top_Acc
+#undef Squ_Acc
+#undef Squ_NonDiag
+#undef Squ_Diag
+#undef Squ_SaveAcc
+#undef Squ_Begin
+#undef Mul_SaveAcc
+#undef Bot_Acc
+#undef Bot_SaveAcc
+#undef Bot_End
+#undef Squ_End
+#undef Mul_End
+
+#define SSE2_FinalSave(k) \
+ AS2( psllq xmm5, 16) \
+ AS2( paddq xmm4, xmm5) \
+ AS2( movq QWORD PTR [ecx+8*(k)], xmm4)
+
+#define SSE2_SaveShift(k) \
+ AS2( movq xmm0, xmm6) \
+ AS2( punpckhqdq xmm6, xmm0) \
+ AS2( movq xmm1, xmm7) \
+ AS2( punpckhqdq xmm7, xmm1) \
+ AS2( paddd xmm6, xmm0) \
+ AS2( pslldq xmm6, 4) \
+ AS2( paddd xmm7, xmm1) \
+ AS2( paddd xmm4, xmm6) \
+ AS2( pslldq xmm7, 4) \
+ AS2( movq xmm6, xmm4) \
+ AS2( paddd xmm5, xmm7) \
+ AS2( movq xmm7, xmm5) \
+ AS2( movd DWORD PTR [ecx+8*(k)], xmm4) \
+ AS2( psrlq xmm6, 16) \
+ AS2( paddq xmm6, xmm7) \
+ AS2( punpckhqdq xmm4, xmm0) \
+ AS2( punpckhqdq xmm5, xmm0) \
+ AS2( movq QWORD PTR [ecx+8*(k)+2], xmm6) \
+ AS2( psrlq xmm6, 3*16) \
+ AS2( paddd xmm4, xmm6) \
+
+#define Squ_SSE2_SaveShift(k) \
+ AS2( movq xmm0, xmm6) \
+ AS2( punpckhqdq xmm6, xmm0) \
+ AS2( movq xmm1, xmm7) \
+ AS2( punpckhqdq xmm7, xmm1) \
+ AS2( paddd xmm6, xmm0) \
+ AS2( pslldq xmm6, 4) \
+ AS2( paddd xmm7, xmm1) \
+ AS2( paddd xmm4, xmm6) \
+ AS2( pslldq xmm7, 4) \
+ AS2( movhlps xmm6, xmm4) \
+ AS2( movd DWORD PTR [ecx+8*(k)], xmm4) \
+ AS2( paddd xmm5, xmm7) \
+ AS2( movhps QWORD PTR [esp+12], xmm5)\
+ AS2( psrlq xmm4, 16) \
+ AS2( paddq xmm4, xmm5) \
+ AS2( movq QWORD PTR [ecx+8*(k)+2], xmm4) \
+ AS2( psrlq xmm4, 3*16) \
+ AS2( paddd xmm4, xmm6) \
+ AS2( movq QWORD PTR [esp+4], xmm4)\
+
+#define SSE2_FirstMultiply(i) \
+ AS2( movdqa xmm7, [esi+(i)*16])\
+ AS2( movdqa xmm5, [edi-(i)*16])\
+ AS2( pmuludq xmm5, xmm7) \
+ AS2( movdqa xmm4, [ebx])\
+ AS2( movdqa xmm6, xmm4) \
+ AS2( pand xmm4, xmm5) \
+ AS2( psrld xmm5, 16) \
+ AS2( pmuludq xmm7, [edx-(i)*16])\
+ AS2( pand xmm6, xmm7) \
+ AS2( psrld xmm7, 16)
+
+#define Squ_Begin(n) \
+ SquPrologue \
+ AS2( mov esi, esp)\
+ AS2( and esp, 0xfffffff0)\
+ AS2( lea edi, [esp-32*n])\
+ AS2( sub esp, 32*n+16)\
+ AS1( push esi)\
+ AS2( mov esi, edi) \
+ AS2( xor edx, edx) \
+ ASL(1) \
+ ASS( pshufd xmm0, [eax+edx], 3,1,2,0) \
+ ASS( pshufd xmm1, [eax+edx], 2,0,3,1) \
+ AS2( movdqa [edi+2*edx], xmm0) \
+ AS2( psrlq xmm0, 32) \
+ AS2( movdqa [edi+2*edx+16], xmm0) \
+ AS2( movdqa [edi+16*n+2*edx], xmm1) \
+ AS2( psrlq xmm1, 32) \
+ AS2( movdqa [edi+16*n+2*edx+16], xmm1) \
+ AS2( add edx, 16) \
+ AS2( cmp edx, 8*(n)) \
+ ASJ( jne, 1, b) \
+ AS2( lea edx, [edi+16*n])\
+ SSE2_FirstMultiply(0) \
+
+#define Squ_Acc(i) \
+ ASL(LSqu##i) \
+ AS2( movdqa xmm1, [esi+(i)*16]) \
+ AS2( movdqa xmm0, [edi-(i)*16]) \
+ AS2( movdqa xmm2, [ebx]) \
+ AS2( pmuludq xmm0, xmm1) \
+ AS2( pmuludq xmm1, [edx-(i)*16]) \
+ AS2( movdqa xmm3, xmm2) \
+ AS2( pand xmm2, xmm0) \
+ AS2( psrld xmm0, 16) \
+ AS2( paddd xmm4, xmm2) \
+ AS2( paddd xmm5, xmm0) \
+ AS2( pand xmm3, xmm1) \
+ AS2( psrld xmm1, 16) \
+ AS2( paddd xmm6, xmm3) \
+ AS2( paddd xmm7, xmm1) \
+
+#define Squ_Acc1(i)
+#define Squ_Acc2(i) ASC(call, LSqu##i)
+#define Squ_Acc3(i) Squ_Acc2(i)
+#define Squ_Acc4(i) Squ_Acc2(i)
+#define Squ_Acc5(i) Squ_Acc2(i)
+#define Squ_Acc6(i) Squ_Acc2(i)
+#define Squ_Acc7(i) Squ_Acc2(i)
+#define Squ_Acc8(i) Squ_Acc2(i)
+
+#define SSE2_End(E, n) \
+ SSE2_SaveShift(2*(n)-3) \
+ AS2( movdqa xmm7, [esi+16]) \
+ AS2( movdqa xmm0, [edi]) \
+ AS2( pmuludq xmm0, xmm7) \
+ AS2( movdqa xmm2, [ebx]) \
+ AS2( pmuludq xmm7, [edx]) \
+ AS2( movdqa xmm6, xmm2) \
+ AS2( pand xmm2, xmm0) \
+ AS2( psrld xmm0, 16) \
+ AS2( paddd xmm4, xmm2) \
+ AS2( paddd xmm5, xmm0) \
+ AS2( pand xmm6, xmm7) \
+ AS2( psrld xmm7, 16) \
+ SSE2_SaveShift(2*(n)-2) \
+ SSE2_FinalSave(2*(n)-1) \
+ AS1( pop esp)\
+ E
+
+#define Squ_End(n) SSE2_End(SquEpilogue, n)
+#define Mul_End(n) SSE2_End(MulEpilogue, n)
+#define Top_End(n) SSE2_End(TopEpilogue, n)
+
+#define Squ_Column1(k, i) \
+ Squ_SSE2_SaveShift(k) \
+ AS2( add esi, 16) \
+ SSE2_FirstMultiply(1)\
+ Squ_Acc##i(i) \
+ AS2( paddd xmm4, xmm4) \
+ AS2( paddd xmm5, xmm5) \
+ AS2( movdqa xmm3, [esi]) \
+ AS2( movq xmm1, QWORD PTR [esi+8]) \
+ AS2( pmuludq xmm1, xmm3) \
+ AS2( pmuludq xmm3, xmm3) \
+ AS2( movdqa xmm0, [ebx])\
+ AS2( movdqa xmm2, xmm0) \
+ AS2( pand xmm0, xmm1) \
+ AS2( psrld xmm1, 16) \
+ AS2( paddd xmm6, xmm0) \
+ AS2( paddd xmm7, xmm1) \
+ AS2( pand xmm2, xmm3) \
+ AS2( psrld xmm3, 16) \
+ AS2( paddd xmm6, xmm6) \
+ AS2( paddd xmm7, xmm7) \
+ AS2( paddd xmm4, xmm2) \
+ AS2( paddd xmm5, xmm3) \
+ AS2( movq xmm0, QWORD PTR [esp+4])\
+ AS2( movq xmm1, QWORD PTR [esp+12])\
+ AS2( paddd xmm4, xmm0)\
+ AS2( paddd xmm5, xmm1)\
+
+#define Squ_Column0(k, i) \
+ Squ_SSE2_SaveShift(k) \
+ AS2( add edi, 16) \
+ AS2( add edx, 16) \
+ SSE2_FirstMultiply(1)\
+ Squ_Acc##i(i) \
+ AS2( paddd xmm6, xmm6) \
+ AS2( paddd xmm7, xmm7) \
+ AS2( paddd xmm4, xmm4) \
+ AS2( paddd xmm5, xmm5) \
+ AS2( movq xmm0, QWORD PTR [esp+4])\
+ AS2( movq xmm1, QWORD PTR [esp+12])\
+ AS2( paddd xmm4, xmm0)\
+ AS2( paddd xmm5, xmm1)\
+
+#define SSE2_MulAdd45 \
+ AS2( movdqa xmm7, [esi]) \
+ AS2( movdqa xmm0, [edi]) \
+ AS2( pmuludq xmm0, xmm7) \
+ AS2( movdqa xmm2, [ebx]) \
+ AS2( pmuludq xmm7, [edx]) \
+ AS2( movdqa xmm6, xmm2) \
+ AS2( pand xmm2, xmm0) \
+ AS2( psrld xmm0, 16) \
+ AS2( paddd xmm4, xmm2) \
+ AS2( paddd xmm5, xmm0) \
+ AS2( pand xmm6, xmm7) \
+ AS2( psrld xmm7, 16)
+
+#define Mul_Begin(n) \
+ MulPrologue \
+ AS2( mov esi, esp)\
+ AS2( and esp, 0xfffffff0)\
+ AS2( sub esp, 48*n+16)\
+ AS1( push esi)\
+ AS2( xor edx, edx) \
+ ASL(1) \
+ ASS( pshufd xmm0, [eax+edx], 3,1,2,0) \
+ ASS( pshufd xmm1, [eax+edx], 2,0,3,1) \
+ ASS( pshufd xmm2, [edi+edx], 3,1,2,0) \
+ AS2( movdqa [esp+20+2*edx], xmm0) \
+ AS2( psrlq xmm0, 32) \
+ AS2( movdqa [esp+20+2*edx+16], xmm0) \
+ AS2( movdqa [esp+20+16*n+2*edx], xmm1) \
+ AS2( psrlq xmm1, 32) \
+ AS2( movdqa [esp+20+16*n+2*edx+16], xmm1) \
+ AS2( movdqa [esp+20+32*n+2*edx], xmm2) \
+ AS2( psrlq xmm2, 32) \
+ AS2( movdqa [esp+20+32*n+2*edx+16], xmm2) \
+ AS2( add edx, 16) \
+ AS2( cmp edx, 8*(n)) \
+ ASJ( jne, 1, b) \
+ AS2( lea edi, [esp+20])\
+ AS2( lea edx, [esp+20+16*n])\
+ AS2( lea esi, [esp+20+32*n])\
+ SSE2_FirstMultiply(0) \
+
+#define Mul_Acc(i) \
+ ASL(LMul##i) \
+ AS2( movdqa xmm1, [esi+i/2*(1-(i-2*(i/2))*2)*16]) \
+ AS2( movdqa xmm0, [edi-i/2*(1-(i-2*(i/2))*2)*16]) \
+ AS2( movdqa xmm2, [ebx]) \
+ AS2( pmuludq xmm0, xmm1) \
+ AS2( pmuludq xmm1, [edx-i/2*(1-(i-2*(i/2))*2)*16]) \
+ AS2( movdqa xmm3, xmm2) \
+ AS2( pand xmm2, xmm0) \
+ AS2( psrld xmm0, 16) \
+ AS2( paddd xmm4, xmm2) \
+ AS2( paddd xmm5, xmm0) \
+ AS2( pand xmm3, xmm1) \
+ AS2( psrld xmm1, 16) \
+ AS2( paddd xmm6, xmm3) \
+ AS2( paddd xmm7, xmm1) \
+
+#define Mul_Acc1(i)
+#define Mul_Acc2(i) ASC(call, LMul##i)
+#define Mul_Acc3(i) Mul_Acc2(i)
+#define Mul_Acc4(i) Mul_Acc2(i)
+#define Mul_Acc5(i) Mul_Acc2(i)
+#define Mul_Acc6(i) Mul_Acc2(i)
+#define Mul_Acc7(i) Mul_Acc2(i)
+#define Mul_Acc8(i) Mul_Acc2(i)
+#define Mul_Acc9(i) Mul_Acc2(i)
+#define Mul_Acc10(i) Mul_Acc2(i)
+#define Mul_Acc11(i) Mul_Acc2(i)
+#define Mul_Acc12(i) Mul_Acc2(i)
+#define Mul_Acc13(i) Mul_Acc2(i)
+#define Mul_Acc14(i) Mul_Acc2(i)
+#define Mul_Acc15(i) Mul_Acc2(i)
+#define Mul_Acc16(i) Mul_Acc2(i)
+
+#define Mul_Column1(k, i) \
+ SSE2_SaveShift(k) \
+ AS2( add esi, 16) \
+ SSE2_MulAdd45\
+ Mul_Acc##i(i) \
+
+#define Mul_Column0(k, i) \
+ SSE2_SaveShift(k) \
+ AS2( add edi, 16) \
+ AS2( add edx, 16) \
+ SSE2_MulAdd45\
+ Mul_Acc##i(i) \
+
+#define Bot_Acc(i) \
+ AS2( movdqa xmm1, [esi+i/2*(1-(i-2*(i/2))*2)*16]) \
+ AS2( movdqa xmm0, [edi-i/2*(1-(i-2*(i/2))*2)*16]) \
+ AS2( pmuludq xmm0, xmm1) \
+ AS2( pmuludq xmm1, [edx-i/2*(1-(i-2*(i/2))*2)*16]) \
+ AS2( paddq xmm4, xmm0) \
+ AS2( paddd xmm6, xmm1)
+
+#define Bot_SaveAcc(k) \
+ SSE2_SaveShift(k) \
+ AS2( add edi, 16) \
+ AS2( add edx, 16) \
+ AS2( movdqa xmm6, [esi]) \
+ AS2( movdqa xmm0, [edi]) \
+ AS2( pmuludq xmm0, xmm6) \
+ AS2( paddq xmm4, xmm0) \
+ AS2( psllq xmm5, 16) \
+ AS2( paddq xmm4, xmm5) \
+ AS2( pmuludq xmm6, [edx])
+
+#define Bot_End(n) \
+ AS2( movhlps xmm7, xmm6) \
+ AS2( paddd xmm6, xmm7) \
+ AS2( psllq xmm6, 32) \
+ AS2( paddd xmm4, xmm6) \
+ AS2( movq QWORD PTR [ecx+8*((n)-1)], xmm4) \
+ AS1( pop esp)\
+ MulEpilogue
+
+#define Top_Begin(n) \
+ TopPrologue \
+ AS2( mov edx, esp)\
+ AS2( and esp, 0xfffffff0)\
+ AS2( sub esp, 48*n+16)\
+ AS1( push edx)\
+ AS2( xor edx, edx) \
+ ASL(1) \
+ ASS( pshufd xmm0, [eax+edx], 3,1,2,0) \
+ ASS( pshufd xmm1, [eax+edx], 2,0,3,1) \
+ ASS( pshufd xmm2, [edi+edx], 3,1,2,0) \
+ AS2( movdqa [esp+20+2*edx], xmm0) \
+ AS2( psrlq xmm0, 32) \
+ AS2( movdqa [esp+20+2*edx+16], xmm0) \
+ AS2( movdqa [esp+20+16*n+2*edx], xmm1) \
+ AS2( psrlq xmm1, 32) \
+ AS2( movdqa [esp+20+16*n+2*edx+16], xmm1) \
+ AS2( movdqa [esp+20+32*n+2*edx], xmm2) \
+ AS2( psrlq xmm2, 32) \
+ AS2( movdqa [esp+20+32*n+2*edx+16], xmm2) \
+ AS2( add edx, 16) \
+ AS2( cmp edx, 8*(n)) \
+ ASJ( jne, 1, b) \
+ AS2( mov eax, esi) \
+ AS2( lea edi, [esp+20+00*n+16*(n/2-1)])\
+ AS2( lea edx, [esp+20+16*n+16*(n/2-1)])\
+ AS2( lea esi, [esp+20+32*n+16*(n/2-1)])\
+ AS2( pxor xmm4, xmm4)\
+ AS2( pxor xmm5, xmm5)
+
+#define Top_Acc(i) \
+ AS2( movq xmm0, QWORD PTR [esi+i/2*(1-(i-2*(i/2))*2)*16+8]) \
+ AS2( pmuludq xmm0, [edx-i/2*(1-(i-2*(i/2))*2)*16]) \
+ AS2( psrlq xmm0, 48) \
+ AS2( paddd xmm5, xmm0)\
+
+#define Top_Column0(i) \
+ AS2( psllq xmm5, 32) \
+ AS2( add edi, 16) \
+ AS2( add edx, 16) \
+ SSE2_MulAdd45\
+ Mul_Acc##i(i) \
+
+#define Top_Column1(i) \
+ SSE2_SaveShift(0) \
+ AS2( add esi, 16) \
+ SSE2_MulAdd45\
+ Mul_Acc##i(i) \
+ AS2( shr eax, 16) \
+ AS2( movd xmm0, eax)\
+ AS2( movd xmm1, [ecx+4])\
+ AS2( psrld xmm1, 16)\
+ AS2( pcmpgtd xmm1, xmm0)\
+ AS2( psrld xmm1, 31)\
+ AS2( paddd xmm4, xmm1)\
+
+void SSE2_Square4(word *C, const word *A)
+{
+ Squ_Begin(2)
+ Squ_Column0(0, 1)
+ Squ_End(2)
+}
+
+void SSE2_Square8(word *C, const word *A)
+{
+ Squ_Begin(4)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Squ_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Squ_Column0(0, 1)
+ Squ_Column1(1, 1)
+ Squ_Column0(2, 2)
+ Squ_Column1(3, 1)
+ Squ_Column0(4, 1)
+ Squ_End(4)
+}
+
+void SSE2_Square16(word *C, const word *A)
+{
+ Squ_Begin(8)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Squ_Acc(4) Squ_Acc(3) Squ_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Squ_Column0(0, 1)
+ Squ_Column1(1, 1)
+ Squ_Column0(2, 2)
+ Squ_Column1(3, 2)
+ Squ_Column0(4, 3)
+ Squ_Column1(5, 3)
+ Squ_Column0(6, 4)
+ Squ_Column1(7, 3)
+ Squ_Column0(8, 3)
+ Squ_Column1(9, 2)
+ Squ_Column0(10, 2)
+ Squ_Column1(11, 1)
+ Squ_Column0(12, 1)
+ Squ_End(8)
+}
+
+void SSE2_Square32(word *C, const word *A)
+{
+ Squ_Begin(16)
+ ASJ( jmp, 0, f)
+ Squ_Acc(8) Squ_Acc(7) Squ_Acc(6) Squ_Acc(5) Squ_Acc(4) Squ_Acc(3) Squ_Acc(2)
+ AS1( ret) ASL(0)
+ Squ_Column0(0, 1)
+ Squ_Column1(1, 1)
+ Squ_Column0(2, 2)
+ Squ_Column1(3, 2)
+ Squ_Column0(4, 3)
+ Squ_Column1(5, 3)
+ Squ_Column0(6, 4)
+ Squ_Column1(7, 4)
+ Squ_Column0(8, 5)
+ Squ_Column1(9, 5)
+ Squ_Column0(10, 6)
+ Squ_Column1(11, 6)
+ Squ_Column0(12, 7)
+ Squ_Column1(13, 7)
+ Squ_Column0(14, 8)
+ Squ_Column1(15, 7)
+ Squ_Column0(16, 7)
+ Squ_Column1(17, 6)
+ Squ_Column0(18, 6)
+ Squ_Column1(19, 5)
+ Squ_Column0(20, 5)
+ Squ_Column1(21, 4)
+ Squ_Column0(22, 4)
+ Squ_Column1(23, 3)
+ Squ_Column0(24, 3)
+ Squ_Column1(25, 2)
+ Squ_Column0(26, 2)
+ Squ_Column1(27, 1)
+ Squ_Column0(28, 1)
+ Squ_End(16)
+}
+
+void SSE2_Multiply4(word *C, const word *A, const word *B)
+{
+ Mul_Begin(2)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Mul_Column0(0, 2)
+ Mul_End(2)
+}
+
+void SSE2_Multiply8(word *C, const word *A, const word *B)
+{
+ Mul_Begin(4)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Mul_Column0(0, 2)
+ Mul_Column1(1, 3)
+ Mul_Column0(2, 4)
+ Mul_Column1(3, 3)
+ Mul_Column0(4, 2)
+ Mul_End(4)
+}
+
+void SSE2_Multiply16(word *C, const word *A, const word *B)
+{
+ Mul_Begin(8)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(8) Mul_Acc(7) Mul_Acc(6) Mul_Acc(5) Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Mul_Column0(0, 2)
+ Mul_Column1(1, 3)
+ Mul_Column0(2, 4)
+ Mul_Column1(3, 5)
+ Mul_Column0(4, 6)
+ Mul_Column1(5, 7)
+ Mul_Column0(6, 8)
+ Mul_Column1(7, 7)
+ Mul_Column0(8, 6)
+ Mul_Column1(9, 5)
+ Mul_Column0(10, 4)
+ Mul_Column1(11, 3)
+ Mul_Column0(12, 2)
+ Mul_End(8)
+}
+
+void SSE2_Multiply32(word *C, const word *A, const word *B)
+{
+ Mul_Begin(16)
+ ASJ( jmp, 0, f)
+ Mul_Acc(16) Mul_Acc(15) Mul_Acc(14) Mul_Acc(13) Mul_Acc(12) Mul_Acc(11) Mul_Acc(10) Mul_Acc(9) Mul_Acc(8) Mul_Acc(7) Mul_Acc(6) Mul_Acc(5) Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+ Mul_Column0(0, 2)
+ Mul_Column1(1, 3)
+ Mul_Column0(2, 4)
+ Mul_Column1(3, 5)
+ Mul_Column0(4, 6)
+ Mul_Column1(5, 7)
+ Mul_Column0(6, 8)
+ Mul_Column1(7, 9)
+ Mul_Column0(8, 10)
+ Mul_Column1(9, 11)
+ Mul_Column0(10, 12)
+ Mul_Column1(11, 13)
+ Mul_Column0(12, 14)
+ Mul_Column1(13, 15)
+ Mul_Column0(14, 16)
+ Mul_Column1(15, 15)
+ Mul_Column0(16, 14)
+ Mul_Column1(17, 13)
+ Mul_Column0(18, 12)
+ Mul_Column1(19, 11)
+ Mul_Column0(20, 10)
+ Mul_Column1(21, 9)
+ Mul_Column0(22, 8)
+ Mul_Column1(23, 7)
+ Mul_Column0(24, 6)
+ Mul_Column1(25, 5)
+ Mul_Column0(26, 4)
+ Mul_Column1(27, 3)
+ Mul_Column0(28, 2)
+ Mul_End(16)
+}
+
+void SSE2_MultiplyBottom4(word *C, const word *A, const word *B)
+{
+ Mul_Begin(2)
+ Bot_SaveAcc(0) Bot_Acc(2)
+ Bot_End(2)
+}
+
+void SSE2_MultiplyBottom8(word *C, const word *A, const word *B)
+{
+ Mul_Begin(4)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Mul_Column0(0, 2)
+ Mul_Column1(1, 3)
+ Bot_SaveAcc(2) Bot_Acc(4) Bot_Acc(3) Bot_Acc(2)
+ Bot_End(4)
+}
+
+void SSE2_MultiplyBottom16(word *C, const word *A, const word *B)
+{
+ Mul_Begin(8)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(7) Mul_Acc(6) Mul_Acc(5) Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Mul_Column0(0, 2)
+ Mul_Column1(1, 3)
+ Mul_Column0(2, 4)
+ Mul_Column1(3, 5)
+ Mul_Column0(4, 6)
+ Mul_Column1(5, 7)
+ Bot_SaveAcc(6) Bot_Acc(8) Bot_Acc(7) Bot_Acc(6) Bot_Acc(5) Bot_Acc(4) Bot_Acc(3) Bot_Acc(2)
+ Bot_End(8)
+}
+
+void SSE2_MultiplyBottom32(word *C, const word *A, const word *B)
+{
+ Mul_Begin(16)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(15) Mul_Acc(14) Mul_Acc(13) Mul_Acc(12) Mul_Acc(11) Mul_Acc(10) Mul_Acc(9) Mul_Acc(8) Mul_Acc(7) Mul_Acc(6) Mul_Acc(5) Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Mul_Column0(0, 2)
+ Mul_Column1(1, 3)
+ Mul_Column0(2, 4)
+ Mul_Column1(3, 5)
+ Mul_Column0(4, 6)
+ Mul_Column1(5, 7)
+ Mul_Column0(6, 8)
+ Mul_Column1(7, 9)
+ Mul_Column0(8, 10)
+ Mul_Column1(9, 11)
+ Mul_Column0(10, 12)
+ Mul_Column1(11, 13)
+ Mul_Column0(12, 14)
+ Mul_Column1(13, 15)
+ Bot_SaveAcc(14) Bot_Acc(16) Bot_Acc(15) Bot_Acc(14) Bot_Acc(13) Bot_Acc(12) Bot_Acc(11) Bot_Acc(10) Bot_Acc(9) Bot_Acc(8) Bot_Acc(7) Bot_Acc(6) Bot_Acc(5) Bot_Acc(4) Bot_Acc(3) Bot_Acc(2)
+ Bot_End(16)
+}
+
+void SSE2_MultiplyTop8(word *C, const word *A, const word *B, word L)
+{
+ Top_Begin(4)
+ Top_Acc(3) Top_Acc(2) Top_Acc(1)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Top_Column0(4)
+ Top_Column1(3)
+ Mul_Column0(0, 2)
+ Top_End(2)
+}
+
+void SSE2_MultiplyTop16(word *C, const word *A, const word *B, word L)
+{
+ Top_Begin(8)
+ Top_Acc(7) Top_Acc(6) Top_Acc(5) Top_Acc(4) Top_Acc(3) Top_Acc(2) Top_Acc(1)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(8) Mul_Acc(7) Mul_Acc(6) Mul_Acc(5) Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Top_Column0(8)
+ Top_Column1(7)
+ Mul_Column0(0, 6)
+ Mul_Column1(1, 5)
+ Mul_Column0(2, 4)
+ Mul_Column1(3, 3)
+ Mul_Column0(4, 2)
+ Top_End(4)
+}
+
+void SSE2_MultiplyTop32(word *C, const word *A, const word *B, word L)
+{
+ Top_Begin(16)
+ Top_Acc(15) Top_Acc(14) Top_Acc(13) Top_Acc(12) Top_Acc(11) Top_Acc(10) Top_Acc(9) Top_Acc(8) Top_Acc(7) Top_Acc(6) Top_Acc(5) Top_Acc(4) Top_Acc(3) Top_Acc(2) Top_Acc(1)
+#ifndef __GNUC__
+ ASJ( jmp, 0, f)
+ Mul_Acc(16) Mul_Acc(15) Mul_Acc(14) Mul_Acc(13) Mul_Acc(12) Mul_Acc(11) Mul_Acc(10) Mul_Acc(9) Mul_Acc(8) Mul_Acc(7) Mul_Acc(6) Mul_Acc(5) Mul_Acc(4) Mul_Acc(3) Mul_Acc(2)
+ AS1( ret) ASL(0)
+#endif
+ Top_Column0(16)
+ Top_Column1(15)
+ Mul_Column0(0, 14)
+ Mul_Column1(1, 13)
+ Mul_Column0(2, 12)
+ Mul_Column1(3, 11)
+ Mul_Column0(4, 10)
+ Mul_Column1(5, 9)
+ Mul_Column0(6, 8)
+ Mul_Column1(7, 7)
+ Mul_Column0(8, 6)
+ Mul_Column1(9, 5)
+ Mul_Column0(10, 4)
+ Mul_Column1(11, 3)
+ Mul_Column0(12, 2)
+ Top_End(8)
+}
+
+#endif // #if CRYPTOPP_INTEGER_SSE2
+
+// ********************************************************
+
+typedef int (CRYPTOPP_FASTCALL * PAdd)(size_t N, word *C, const word *A, const word *B);
+typedef void (* PMul)(word *C, const word *A, const word *B);
+typedef void (* PSqu)(word *C, const word *A);
+typedef void (* PMulTop)(word *C, const word *A, const word *B, word L);
+
+#if CRYPTOPP_INTEGER_SSE2
+static PAdd s_pAdd = &Baseline_Add, s_pSub = &Baseline_Sub;
+static size_t s_recursionLimit = 8;
+#else
+static const size_t s_recursionLimit = 16;
+#endif
+
+static PMul s_pMul[9], s_pBot[9];
+static PSqu s_pSqu[9];
+static PMulTop s_pTop[9];
+
+static void SetFunctionPointers()
+{
+ s_pMul[0] = &Baseline_Multiply2;
+ s_pBot[0] = &Baseline_MultiplyBottom2;
+ s_pSqu[0] = &Baseline_Square2;
+ s_pTop[0] = &Baseline_MultiplyTop2;
+ s_pTop[1] = &Baseline_MultiplyTop4;
+
+#if CRYPTOPP_INTEGER_SSE2
+ if (HasSSE2())
+ {
+#if _MSC_VER != 1200 || defined(NDEBUG)
+ if (IsP4())
+ {
+ s_pAdd = &SSE2_Add;
+ s_pSub = &SSE2_Sub;
+ }
+#endif
+
+ s_recursionLimit = 32;
+
+ s_pMul[1] = &SSE2_Multiply4;
+ s_pMul[2] = &SSE2_Multiply8;
+ s_pMul[4] = &SSE2_Multiply16;
+ s_pMul[8] = &SSE2_Multiply32;
+
+ s_pBot[1] = &SSE2_MultiplyBottom4;
+ s_pBot[2] = &SSE2_MultiplyBottom8;
+ s_pBot[4] = &SSE2_MultiplyBottom16;
+ s_pBot[8] = &SSE2_MultiplyBottom32;
+
+ s_pSqu[1] = &SSE2_Square4;
+ s_pSqu[2] = &SSE2_Square8;
+ s_pSqu[4] = &SSE2_Square16;
+ s_pSqu[8] = &SSE2_Square32;
+
+ s_pTop[2] = &SSE2_MultiplyTop8;
+ s_pTop[4] = &SSE2_MultiplyTop16;
+ s_pTop[8] = &SSE2_MultiplyTop32;
+ }
+ else
+#endif
+ {
+ s_pMul[1] = &Baseline_Multiply4;
+ s_pMul[2] = &Baseline_Multiply8;
+
+ s_pBot[1] = &Baseline_MultiplyBottom4;
+ s_pBot[2] = &Baseline_MultiplyBottom8;
+
+ s_pSqu[1] = &Baseline_Square4;
+ s_pSqu[2] = &Baseline_Square8;
+
+ s_pTop[2] = &Baseline_MultiplyTop8;
+
+#if !CRYPTOPP_INTEGER_SSE2
+ s_pMul[4] = &Baseline_Multiply16;
+ s_pBot[4] = &Baseline_MultiplyBottom16;
+ s_pSqu[4] = &Baseline_Square16;
+ s_pTop[4] = &Baseline_MultiplyTop16;
+#endif
+ }
+}
+
+inline int Add(word *C, const word *A, const word *B, size_t N)
+{
+#if CRYPTOPP_INTEGER_SSE2
+ return s_pAdd(N, C, A, B);
+#else
+ return Baseline_Add(N, C, A, B);
+#endif
+}
+
+inline int Subtract(word *C, const word *A, const word *B, size_t N)
+{
+#if CRYPTOPP_INTEGER_SSE2
+ return s_pSub(N, C, A, B);
+#else
+ return Baseline_Sub(N, C, A, B);
+#endif
+}
+
+// ********************************************************
+
+
+#define A0 A
+#define A1 (A+N2)
+#define B0 B
+#define B1 (B+N2)
+
+#define T0 T
+#define T1 (T+N2)
+#define T2 (T+N)
+#define T3 (T+N+N2)
+
+#define R0 R
+#define R1 (R+N2)
+#define R2 (R+N)
+#define R3 (R+N+N2)
+
+// R[2*N] - result = A*B
+// T[2*N] - temporary work space
+// A[N] --- multiplier
+// B[N] --- multiplicant
+
+void RecursiveMultiply(word *R, word *T, const word *A, const word *B, size_t N)
+{
+ assert(N>=2 && N%2==0);
+
+ if (N <= s_recursionLimit)
+ s_pMul[N/4](R, A, B);
+ else
+ {
+ const size_t N2 = N/2;
+
+ size_t AN2 = Compare(A0, A1, N2) > 0 ? 0 : N2;
+ Subtract(R0, A + AN2, A + (N2 ^ AN2), N2);
+
+ size_t BN2 = Compare(B0, B1, N2) > 0 ? 0 : N2;
+ Subtract(R1, B + BN2, B + (N2 ^ BN2), N2);
+
+ RecursiveMultiply(R2, T2, A1, B1, N2);
+ RecursiveMultiply(T0, T2, R0, R1, N2);
+ RecursiveMultiply(R0, T2, A0, B0, N2);
+
+ // now T[01] holds (A1-A0)*(B0-B1), R[01] holds A0*B0, R[23] holds A1*B1
+
+ int c2 = Add(R2, R2, R1, N2);
+ int c3 = c2;
+ c2 += Add(R1, R2, R0, N2);
+ c3 += Add(R2, R2, R3, N2);
+
+ if (AN2 == BN2)
+ c3 -= Subtract(R1, R1, T0, N);
+ else
+ c3 += Add(R1, R1, T0, N);
+
+ c3 += Increment(R2, N2, c2);
+ assert (c3 >= 0 && c3 <= 2);
+ Increment(R3, N2, c3);
+ }
+}
+
+// R[2*N] - result = A*A
+// T[2*N] - temporary work space
+// A[N] --- number to be squared
+
+void RecursiveSquare(word *R, word *T, const word *A, size_t N)
+{
+ assert(N && N%2==0);
+
+ if (N <= s_recursionLimit)
+ s_pSqu[N/4](R, A);
+ else
+ {
+ const size_t N2 = N/2;
+
+ RecursiveSquare(R0, T2, A0, N2);
+ RecursiveSquare(R2, T2, A1, N2);
+ RecursiveMultiply(T0, T2, A0, A1, N2);
+
+ int carry = Add(R1, R1, T0, N);
+ carry += Add(R1, R1, T0, N);
+ Increment(R3, N2, carry);
+ }
+}
+
+// R[N] - bottom half of A*B
+// T[3*N/2] - temporary work space
+// A[N] - multiplier
+// B[N] - multiplicant
+
+void RecursiveMultiplyBottom(word *R, word *T, const word *A, const word *B, size_t N)
+{
+ assert(N>=2 && N%2==0);
+
+ if (N <= s_recursionLimit)
+ s_pBot[N/4](R, A, B);
+ else
+ {
+ const size_t N2 = N/2;
+
+ RecursiveMultiply(R, T, A0, B0, N2);
+ RecursiveMultiplyBottom(T0, T1, A1, B0, N2);
+ Add(R1, R1, T0, N2);
+ RecursiveMultiplyBottom(T0, T1, A0, B1, N2);
+ Add(R1, R1, T0, N2);
+ }
+}
+
+// R[N] --- upper half of A*B
+// T[2*N] - temporary work space
+// L[N] --- lower half of A*B
+// A[N] --- multiplier
+// B[N] --- multiplicant
+
+void MultiplyTop(word *R, word *T, const word *L, const word *A, const word *B, size_t N)
+{
+ assert(N>=2 && N%2==0);
+
+ if (N <= s_recursionLimit)
+ s_pTop[N/4](R, A, B, L[N-1]);
+ else
+ {
+ const size_t N2 = N/2;
+
+ size_t AN2 = Compare(A0, A1, N2) > 0 ? 0 : N2;
+ Subtract(R0, A + AN2, A + (N2 ^ AN2), N2);
+
+ size_t BN2 = Compare(B0, B1, N2) > 0 ? 0 : N2;
+ Subtract(R1, B + BN2, B + (N2 ^ BN2), N2);
+
+ RecursiveMultiply(T0, T2, R0, R1, N2);
+ RecursiveMultiply(R0, T2, A1, B1, N2);
+
+ // now T[01] holds (A1-A0)*(B0-B1) = A1*B0+A0*B1-A1*B1-A0*B0, R[01] holds A1*B1
+
+ int t, c3;
+ int c2 = Subtract(T2, L+N2, L, N2);
+
+ if (AN2 == BN2)
+ {
+ c2 -= Add(T2, T2, T0, N2);
+ t = (Compare(T2, R0, N2) == -1);
+ c3 = t - Subtract(T2, T2, T1, N2);
+ }
+ else
+ {
+ c2 += Subtract(T2, T2, T0, N2);
+ t = (Compare(T2, R0, N2) == -1);
+ c3 = t + Add(T2, T2, T1, N2);
+ }
+
+ c2 += t;
+ if (c2 >= 0)
+ c3 += Increment(T2, N2, c2);
+ else
+ c3 -= Decrement(T2, N2, -c2);
+ c3 += Add(R0, T2, R1, N2);
+
+ assert (c3 >= 0 && c3 <= 2);
+ Increment(R1, N2, c3);
+ }
+}
+
+inline void Multiply(word *R, word *T, const word *A, const word *B, size_t N)
+{
+ RecursiveMultiply(R, T, A, B, N);
+}
+
+inline void Square(word *R, word *T, const word *A, size_t N)
+{
+ RecursiveSquare(R, T, A, N);
+}
+
+inline void MultiplyBottom(word *R, word *T, const word *A, const word *B, size_t N)
+{
+ RecursiveMultiplyBottom(R, T, A, B, N);
+}
+
+// R[NA+NB] - result = A*B
+// T[NA+NB] - temporary work space
+// A[NA] ---- multiplier
+// B[NB] ---- multiplicant
+
+void AsymmetricMultiply(word *R, word *T, const word *A, size_t NA, const word *B, size_t NB)
+{
+ if (NA == NB)
+ {
+ if (A == B)
+ Square(R, T, A, NA);
+ else
+ Multiply(R, T, A, B, NA);
+
+ return;
+ }
+
+ if (NA > NB)
+ {
+ std::swap(A, B);
+ std::swap(NA, NB);
+ }
+
+ assert(NB % NA == 0);
+
+ if (NA==2 && !A[1])
+ {
+ switch (A[0])
+ {
+ case 0:
+ SetWords(R, 0, NB+2);
+ return;
+ case 1:
+ CopyWords(R, B, NB);
+ R[NB] = R[NB+1] = 0;
+ return;
+ default:
+ R[NB] = LinearMultiply(R, B, A[0], NB);
+ R[NB+1] = 0;
+ return;
+ }
+ }
+
+ size_t i;
+ if ((NB/NA)%2 == 0)
+ {
+ Multiply(R, T, A, B, NA);
+ CopyWords(T+2*NA, R+NA, NA);
+
+ for (i=2*NA; i<NB; i+=2*NA)
+ Multiply(T+NA+i, T, A, B+i, NA);
+ for (i=NA; i<NB; i+=2*NA)
+ Multiply(R+i, T, A, B+i, NA);
+ }
+ else
+ {
+ for (i=0; i<NB; i+=2*NA)
+ Multiply(R+i, T, A, B+i, NA);
+ for (i=NA; i<NB; i+=2*NA)
+ Multiply(T+NA+i, T, A, B+i, NA);
+ }
+
+ if (Add(R+NA, R+NA, T+2*NA, NB-NA))
+ Increment(R+NB, NA);
+}
+
+// R[N] ----- result = A inverse mod 2**(WORD_BITS*N)
+// T[3*N/2] - temporary work space
+// A[N] ----- an odd number as input
+
+void RecursiveInverseModPower2(word *R, word *T, const word *A, size_t N)
+{
+ if (N==2)
+ {
+ T[0] = AtomicInverseModPower2(A[0]);
+ T[1] = 0;
+ s_pBot[0](T+2, T, A);
+ TwosComplement(T+2, 2);
+ Increment(T+2, 2, 2);
+ s_pBot[0](R, T, T+2);
+ }
+ else
+ {
+ const size_t N2 = N/2;
+ RecursiveInverseModPower2(R0, T0, A0, N2);
+ T0[0] = 1;
+ SetWords(T0+1, 0, N2-1);
+ MultiplyTop(R1, T1, T0, R0, A0, N2);
+ MultiplyBottom(T0, T1, R0, A1, N2);
+ Add(T0, R1, T0, N2);
+ TwosComplement(T0, N2);
+ MultiplyBottom(R1, T1, R0, T0, N2);
+ }
+}
+
+// R[N] --- result = X/(2**(WORD_BITS*N)) mod M
+// T[3*N] - temporary work space
+// X[2*N] - number to be reduced
+// M[N] --- modulus
+// U[N] --- multiplicative inverse of M mod 2**(WORD_BITS*N)
+
+void MontgomeryReduce(word *R, word *T, word *X, const word *M, const word *U, size_t N)
+{
+#if 1
+ MultiplyBottom(R, T, X, U, N);
+ MultiplyTop(T, T+N, X, R, M, N);
+ word borrow = Subtract(T, X+N, T, N);
+ // defend against timing attack by doing this Add even when not needed
+ word carry = Add(T+N, T, M, N);
+ assert(carry | !borrow);
+ CopyWords(R, T + ((0-borrow) & N), N);
+#elif 0
+ const word u = 0-U[0];
+ Declare2Words(p)
+ for (size_t i=0; i<N; i++)
+ {
+ const word t = u * X[i];
+ word c = 0;
+ for (size_t j=0; j<N; j+=2)
+ {
+ MultiplyWords(p, t, M[j]);
+ Acc2WordsBy1(p, X[i+j]);
+ Acc2WordsBy1(p, c);
+ X[i+j] = LowWord(p);
+ c = HighWord(p);
+ MultiplyWords(p, t, M[j+1]);
+ Acc2WordsBy1(p, X[i+j+1]);
+ Acc2WordsBy1(p, c);
+ X[i+j+1] = LowWord(p);
+ c = HighWord(p);
+ }
+
+ if (Increment(X+N+i, N-i, c))
+ while (!Subtract(X+N, X+N, M, N)) {}
+ }
+
+ memcpy(R, X+N, N*WORD_SIZE);
+#else
+ __m64 u = _mm_cvtsi32_si64(0-U[0]), p;
+ for (size_t i=0; i<N; i++)
+ {
+ __m64 t = _mm_cvtsi32_si64(X[i]);
+ t = _mm_mul_su32(t, u);
+ __m64 c = _mm_setzero_si64();
+ for (size_t j=0; j<N; j+=2)
+ {
+ p = _mm_mul_su32(t, _mm_cvtsi32_si64(M[j]));
+ p = _mm_add_si64(p, _mm_cvtsi32_si64(X[i+j]));
+ c = _mm_add_si64(c, p);
+ X[i+j] = _mm_cvtsi64_si32(c);
+ c = _mm_srli_si64(c, 32);
+ p = _mm_mul_su32(t, _mm_cvtsi32_si64(M[j+1]));
+ p = _mm_add_si64(p, _mm_cvtsi32_si64(X[i+j+1]));
+ c = _mm_add_si64(c, p);
+ X[i+j+1] = _mm_cvtsi64_si32(c);
+ c = _mm_srli_si64(c, 32);
+ }
+
+ if (Increment(X+N+i, N-i, _mm_cvtsi64_si32(c)))
+ while (!Subtract(X+N, X+N, M, N)) {}
+ }
+
+ memcpy(R, X+N, N*WORD_SIZE);
+ _mm_empty();
+#endif
+}
+
+// R[N] --- result = X/(2**(WORD_BITS*N/2)) mod M
+// T[2*N] - temporary work space
+// X[2*N] - number to be reduced
+// M[N] --- modulus
+// U[N/2] - multiplicative inverse of M mod 2**(WORD_BITS*N/2)
+// V[N] --- 2**(WORD_BITS*3*N/2) mod M
+
+void HalfMontgomeryReduce(word *R, word *T, const word *X, const word *M, const word *U, const word *V, size_t N)
+{
+ assert(N%2==0 && N>=4);
+
+#define M0 M
+#define M1 (M+N2)
+#define V0 V
+#define V1 (V+N2)
+
+#define X0 X
+#define X1 (X+N2)
+#define X2 (X+N)
+#define X3 (X+N+N2)
+
+ const size_t N2 = N/2;
+ Multiply(T0, T2, V0, X3, N2);
+ int c2 = Add(T0, T0, X0, N);
+ MultiplyBottom(T3, T2, T0, U, N2);
+ MultiplyTop(T2, R, T0, T3, M0, N2);
+ c2 -= Subtract(T2, T1, T2, N2);
+ Multiply(T0, R, T3, M1, N2);
+ c2 -= Subtract(T0, T2, T0, N2);
+ int c3 = -(int)Subtract(T1, X2, T1, N2);
+ Multiply(R0, T2, V1, X3, N2);
+ c3 += Add(R, R, T, N);
+
+ if (c2>0)
+ c3 += Increment(R1, N2);
+ else if (c2<0)
+ c3 -= Decrement(R1, N2, -c2);
+
+ assert(c3>=-1 && c3<=1);
+ if (c3>0)
+ Subtract(R, R, M, N);
+ else if (c3<0)
+ Add(R, R, M, N);
+
+#undef M0
+#undef M1
+#undef V0
+#undef V1
+
+#undef X0
+#undef X1
+#undef X2
+#undef X3
+}
+
+#undef A0
+#undef A1
+#undef B0
+#undef B1
+
+#undef T0
+#undef T1
+#undef T2
+#undef T3
+
+#undef R0
+#undef R1
+#undef R2
+#undef R3
+
+/*
+// do a 3 word by 2 word divide, returns quotient and leaves remainder in A
+static word SubatomicDivide(word *A, word B0, word B1)
+{
+ // assert {A[2],A[1]} < {B1,B0}, so quotient can fit in a word
+ assert(A[2] < B1 || (A[2]==B1 && A[1] < B0));
+
+ // estimate the quotient: do a 2 word by 1 word divide
+ word Q;
+ if (B1+1 == 0)
+ Q = A[2];
+ else
+ Q = DWord(A[1], A[2]).DividedBy(B1+1);
+
+ // now subtract Q*B from A
+ DWord p = DWord::Multiply(B0, Q);
+ DWord u = (DWord) A[0] - p.GetLowHalf();
+ A[0] = u.GetLowHalf();
+ u = (DWord) A[1] - p.GetHighHalf() - u.GetHighHalfAsBorrow() - DWord::Multiply(B1, Q);
+ A[1] = u.GetLowHalf();
+ A[2] += u.GetHighHalf();
+
+ // Q <= actual quotient, so fix it
+ while (A[2] || A[1] > B1 || (A[1]==B1 && A[0]>=B0))
+ {
+ u = (DWord) A[0] - B0;
+ A[0] = u.GetLowHalf();
+ u = (DWord) A[1] - B1 - u.GetHighHalfAsBorrow();
+ A[1] = u.GetLowHalf();
+ A[2] += u.GetHighHalf();
+ Q++;
+ assert(Q); // shouldn't overflow
+ }
+
+ return Q;
+}
+
+// do a 4 word by 2 word divide, returns 2 word quotient in Q0 and Q1
+static inline void AtomicDivide(word *Q, const word *A, const word *B)
+{
+ if (!B[0] && !B[1]) // if divisor is 0, we assume divisor==2**(2*WORD_BITS)
+ {
+ Q[0] = A[2];
+ Q[1] = A[3];
+ }
+ else
+ {
+ word T[4];
+ T[0] = A[0]; T[1] = A[1]; T[2] = A[2]; T[3] = A[3];
+ Q[1] = SubatomicDivide(T+1, B[0], B[1]);
+ Q[0] = SubatomicDivide(T, B[0], B[1]);
+
+#ifndef NDEBUG
+ // multiply quotient and divisor and add remainder, make sure it equals dividend
+ assert(!T[2] && !T[3] && (T[1] < B[1] || (T[1]==B[1] && T[0]<B[0])));
+ word P[4];
+ LowLevel::Multiply2(P, Q, B);
+ Add(P, P, T, 4);
+ assert(memcmp(P, A, 4*WORD_SIZE)==0);
+#endif
+ }
+}
+*/
+
+static inline void AtomicDivide(word *Q, const word *A, const word *B)
+{
+ word T[4];
+ DWord q = DivideFourWordsByTwo<word, DWord>(T, DWord(A[0], A[1]), DWord(A[2], A[3]), DWord(B[0], B[1]));
+ Q[0] = q.GetLowHalf();
+ Q[1] = q.GetHighHalf();
+
+#ifndef NDEBUG
+ if (B[0] || B[1])
+ {
+ // multiply quotient and divisor and add remainder, make sure it equals dividend
+ assert(!T[2] && !T[3] && (T[1] < B[1] || (T[1]==B[1] && T[0]<B[0])));
+ word P[4];
+ s_pMul[0](P, Q, B);
+ Add(P, P, T, 4);
+ assert(memcmp(P, A, 4*WORD_SIZE)==0);
+ }
+#endif
+}
+
+// for use by Divide(), corrects the underestimated quotient {Q1,Q0}
+static void CorrectQuotientEstimate(word *R, word *T, word *Q, const word *B, size_t N)
+{
+ assert(N && N%2==0);
+
+ AsymmetricMultiply(T, T+N+2, Q, 2, B, N);
+
+ word borrow = Subtract(R, R, T, N+2);
+ assert(!borrow && !R[N+1]);
+
+ while (R[N] || Compare(R, B, N) >= 0)
+ {
+ R[N] -= Subtract(R, R, B, N);
+ Q[1] += (++Q[0]==0);
+ assert(Q[0] || Q[1]); // no overflow
+ }
+}
+
+// R[NB] -------- remainder = A%B
+// Q[NA-NB+2] --- quotient = A/B
+// T[NA+3*(NB+2)] - temp work space
+// A[NA] -------- dividend
+// B[NB] -------- divisor
+
+void Divide(word *R, word *Q, word *T, const word *A, size_t NA, const word *B, size_t NB)
+{
+ assert(NA && NB && NA%2==0 && NB%2==0);
+ assert(B[NB-1] || B[NB-2]);
+ assert(NB <= NA);
+
+ // set up temporary work space
+ word *const TA=T;
+ word *const TB=T+NA+2;
+ word *const TP=T+NA+2+NB;
+
+ // copy B into TB and normalize it so that TB has highest bit set to 1
+ unsigned shiftWords = (B[NB-1]==0);
+ TB[0] = TB[NB-1] = 0;
+ CopyWords(TB+shiftWords, B, NB-shiftWords);
+ unsigned shiftBits = WORD_BITS - BitPrecision(TB[NB-1]);
+ assert(shiftBits < WORD_BITS);
+ ShiftWordsLeftByBits(TB, NB, shiftBits);
+
+ // copy A into TA and normalize it
+ TA[0] = TA[NA] = TA[NA+1] = 0;
+ CopyWords(TA+shiftWords, A, NA);
+ ShiftWordsLeftByBits(TA, NA+2, shiftBits);
+
+ if (TA[NA+1]==0 && TA[NA] <= 1)
+ {
+ Q[NA-NB+1] = Q[NA-NB] = 0;
+ while (TA[NA] || Compare(TA+NA-NB, TB, NB) >= 0)
+ {
+ TA[NA] -= Subtract(TA+NA-NB, TA+NA-NB, TB, NB);
+ ++Q[NA-NB];
+ }
+ }
+ else
+ {
+ NA+=2;
+ assert(Compare(TA+NA-NB, TB, NB) < 0);
+ }
+
+ word BT[2];
+ BT[0] = TB[NB-2] + 1;
+ BT[1] = TB[NB-1] + (BT[0]==0);
+
+ // start reducing TA mod TB, 2 words at a time
+ for (size_t i=NA-2; i>=NB; i-=2)
+ {
+ AtomicDivide(Q+i-NB, TA+i-2, BT);
+ CorrectQuotientEstimate(TA+i-NB, TP, Q+i-NB, TB, NB);
+ }
+
+ // copy TA into R, and denormalize it
+ CopyWords(R, TA+shiftWords, NB);
+ ShiftWordsRightByBits(R, NB, shiftBits);
+}
+
+static inline size_t EvenWordCount(const word *X, size_t N)
+{
+ while (N && X[N-2]==0 && X[N-1]==0)
+ N-=2;
+ return N;
+}
+
+// return k
+// R[N] --- result = A^(-1) * 2^k mod M
+// T[4*N] - temporary work space
+// A[NA] -- number to take inverse of
+// M[N] --- modulus
+
+unsigned int AlmostInverse(word *R, word *T, const word *A, size_t NA, const word *M, size_t N)
+{
+ assert(NA<=N && N && N%2==0);
+
+ word *b = T;
+ word *c = T+N;
+ word *f = T+2*N;
+ word *g = T+3*N;
+ size_t bcLen=2, fgLen=EvenWordCount(M, N);
+ unsigned int k=0, s=0;
+
+ SetWords(T, 0, 3*N);
+ b[0]=1;
+ CopyWords(f, A, NA);
+ CopyWords(g, M, N);
+
+ while (1)
+ {
+ word t=f[0];
+ while (!t)
+ {
+ if (EvenWordCount(f, fgLen)==0)
+ {
+ SetWords(R, 0, N);
+ return 0;
+ }
+
+ ShiftWordsRightByWords(f, fgLen, 1);
+ if (c[bcLen-1]) bcLen+=2;
+ assert(bcLen <= N);
+ ShiftWordsLeftByWords(c, bcLen, 1);
+ k+=WORD_BITS;
+ t=f[0];
+ }
+
+ unsigned int i=0;
+ while (t%2 == 0)
+ {
+ t>>=1;
+ i++;
+ }
+ k+=i;
+
+ if (t==1 && f[1]==0 && EvenWordCount(f, fgLen)==2)
+ {
+ if (s%2==0)
+ CopyWords(R, b, N);
+ else
+ Subtract(R, M, b, N);
+ return k;
+ }
+
+ ShiftWordsRightByBits(f, fgLen, i);
+ t=ShiftWordsLeftByBits(c, bcLen, i);
+ if (t)
+ {
+ c[bcLen] = t;
+ bcLen+=2;
+ assert(bcLen <= N);
+ }
+
+ if (f[fgLen-2]==0 && g[fgLen-2]==0 && f[fgLen-1]==0 && g[fgLen-1]==0)
+ fgLen-=2;
+
+ if (Compare(f, g, fgLen)==-1)
+ {
+ std::swap(f, g);
+ std::swap(b, c);
+ s++;
+ }
+
+ Subtract(f, f, g, fgLen);
+
+ if (Add(b, b, c, bcLen))
+ {
+ b[bcLen] = 1;
+ bcLen+=2;
+ assert(bcLen <= N);
+ }
+ }
+}
+
+// R[N] - result = A/(2^k) mod M
+// A[N] - input
+// M[N] - modulus
+
+void DivideByPower2Mod(word *R, const word *A, size_t k, const word *M, size_t N)
+{
+ CopyWords(R, A, N);
+
+ while (k--)
+ {
+ if (R[0]%2==0)
+ ShiftWordsRightByBits(R, N, 1);
+ else
+ {
+ word carry = Add(R, R, M, N);
+ ShiftWordsRightByBits(R, N, 1);
+ R[N-1] += carry<<(WORD_BITS-1);
+ }
+ }
+}
+
+// R[N] - result = A*(2^k) mod M
+// A[N] - input
+// M[N] - modulus
+
+void MultiplyByPower2Mod(word *R, const word *A, size_t k, const word *M, size_t N)
+{
+ CopyWords(R, A, N);
+
+ while (k--)
+ if (ShiftWordsLeftByBits(R, N, 1) || Compare(R, M, N)>=0)
+ Subtract(R, R, M, N);
+}
+
+// ******************************************************************
+
+InitializeInteger::InitializeInteger()
+{
+ if (!g_pAssignIntToInteger)
+ {
+ SetFunctionPointers();
+ g_pAssignIntToInteger = AssignIntToInteger;
+ }
+}
+
+static const unsigned int RoundupSizeTable[] = {2, 2, 2, 4, 4, 8, 8, 8, 8};
+
+static inline size_t RoundupSize(size_t n)
+{
+ if (n<=8)
+ return RoundupSizeTable[n];
+ else if (n<=16)
+ return 16;
+ else if (n<=32)
+ return 32;
+ else if (n<=64)
+ return 64;
+ else return size_t(1) << BitPrecision(n-1);
+}
+
+Integer::Integer()
+ : reg(2), sign(POSITIVE)
+{
+ reg[0] = reg[1] = 0;
+}
+
+Integer::Integer(const Integer& t)
+ : reg(RoundupSize(t.WordCount())), sign(t.sign)
+{
+ CopyWords(reg, t.reg, reg.size());
+}
+
+Integer::Integer(Sign s, lword value)
+ : reg(2), sign(s)
+{
+ reg[0] = word(value);
+ reg[1] = word(SafeRightShift<WORD_BITS>(value));
+}
+
+Integer::Integer(signed long value)
+ : reg(2)
+{
+ if (value >= 0)
+ sign = POSITIVE;
+ else
+ {
+ sign = NEGATIVE;
+ value = -value;
+ }
+ reg[0] = word(value);
+ reg[1] = word(SafeRightShift<WORD_BITS>((unsigned long)value));
+}
+
+Integer::Integer(Sign s, word high, word low)
+ : reg(2), sign(s)
+{
+ reg[0] = low;
+ reg[1] = high;
+}
+
+bool Integer::IsConvertableToLong() const
+{
+ if (ByteCount() > sizeof(long))
+ return false;
+
+ unsigned long value = (unsigned long)reg[0];
+ value += SafeLeftShift<WORD_BITS, unsigned long>((unsigned long)reg[1]);
+
+ if (sign==POSITIVE)
+ return (signed long)value >= 0;
+ else
+ return -(signed long)value < 0;
+}
+
+signed long Integer::ConvertToLong() const
+{
+ assert(IsConvertableToLong());
+
+ unsigned long value = (unsigned long)reg[0];
+ value += SafeLeftShift<WORD_BITS, unsigned long>((unsigned long)reg[1]);
+ return sign==POSITIVE ? value : -(signed long)value;
+}
+
+Integer::Integer(BufferedTransformation &encodedInteger, size_t byteCount, Signedness s)
+{
+ Decode(encodedInteger, byteCount, s);
+}
+
+Integer::Integer(const byte *encodedInteger, size_t byteCount, Signedness s)
+{
+ Decode(encodedInteger, byteCount, s);
+}
+
+Integer::Integer(BufferedTransformation &bt)
+{
+ BERDecode(bt);
+}
+
+Integer::Integer(RandomNumberGenerator &rng, size_t bitcount)
+{
+ Randomize(rng, bitcount);
+}
+
+Integer::Integer(RandomNumberGenerator &rng, const Integer &min, const Integer &max, RandomNumberType rnType, const Integer &equiv, const Integer &mod)
+{
+ if (!Randomize(rng, min, max, rnType, equiv, mod))
+ throw Integer::RandomNumberNotFound();
+}
+
+Integer Integer::Power2(size_t e)
+{
+ Integer r((word)0, BitsToWords(e+1));
+ r.SetBit(e);
+ return r;
+}
+
+template <long i>
+struct NewInteger
+{
+ Integer * operator()() const
+ {
+ return new Integer(i);
+ }
+};
+
+const Integer &Integer::Zero()
+{
+ return Singleton<Integer>().Ref();
+}
+
+const Integer &Integer::One()
+{
+ return Singleton<Integer, NewInteger<1> >().Ref();
+}
+
+const Integer &Integer::Two()
+{
+ return Singleton<Integer, NewInteger<2> >().Ref();
+}
+
+bool Integer::operator!() const
+{
+ return IsNegative() ? false : (reg[0]==0 && WordCount()==0);
+}
+
+Integer& Integer::operator=(const Integer& t)
+{
+ if (this != &t)
+ {
+ if (reg.size() != t.reg.size() || t.reg[t.reg.size()/2] == 0)
+ reg.New(RoundupSize(t.WordCount()));
+ CopyWords(reg, t.reg, reg.size());
+ sign = t.sign;
+ }
+ return *this;
+}
+
+bool Integer::GetBit(size_t n) const
+{
+ if (n/WORD_BITS >= reg.size())
+ return 0;
+ else
+ return bool((reg[n/WORD_BITS] >> (n % WORD_BITS)) & 1);
+}
+
+void Integer::SetBit(size_t n, bool value)
+{
+ if (value)
+ {
+ reg.CleanGrow(RoundupSize(BitsToWords(n+1)));
+ reg[n/WORD_BITS] |= (word(1) << (n%WORD_BITS));
+ }
+ else
+ {
+ if (n/WORD_BITS < reg.size())
+ reg[n/WORD_BITS] &= ~(word(1) << (n%WORD_BITS));
+ }
+}
+
+byte Integer::GetByte(size_t n) const
+{
+ if (n/WORD_SIZE >= reg.size())
+ return 0;
+ else
+ return byte(reg[n/WORD_SIZE] >> ((n%WORD_SIZE)*8));
+}
+
+void Integer::SetByte(size_t n, byte value)
+{
+ reg.CleanGrow(RoundupSize(BytesToWords(n+1)));
+ reg[n/WORD_SIZE] &= ~(word(0xff) << 8*(n%WORD_SIZE));
+ reg[n/WORD_SIZE] |= (word(value) << 8*(n%WORD_SIZE));
+}
+
+lword Integer::GetBits(size_t i, size_t n) const
+{
+ lword v = 0;
+ assert(n <= sizeof(v)*8);
+ for (unsigned int j=0; j<n; j++)
+ v |= lword(GetBit(i+j)) << j;
+ return v;
+}
+
+Integer Integer::operator-() const
+{
+ Integer result(*this);
+ result.Negate();
+ return result;
+}
+
+Integer Integer::AbsoluteValue() const
+{
+ Integer result(*this);
+ result.sign = POSITIVE;
+ return result;
+}
+
+void Integer::swap(Integer &a)
+{
+ reg.swap(a.reg);
+ std::swap(sign, a.sign);
+}
+
+Integer::Integer(word value, size_t length)
+ : reg(RoundupSize(length)), sign(POSITIVE)
+{
+ reg[0] = value;
+ SetWords(reg+1, 0, reg.size()-1);
+}
+
+template <class T>
+static Integer StringToInteger(const T *str)
+{
+ int radix;
+ // GCC workaround
+ // std::char_traits<wchar_t>::length() not defined in GCC 3.2 and STLport 4.5.3
+ unsigned int length;
+ for (length = 0; str[length] != 0; length++) {}
+
+ Integer v;
+
+ if (length == 0)
+ return v;
+
+ switch (str[length-1])
+ {
+ case 'h':
+ case 'H':
+ radix=16;
+ break;
+ case 'o':
+ case 'O':
+ radix=8;
+ break;
+ case 'b':
+ case 'B':
+ radix=2;
+ break;
+ default:
+ radix=10;
+ }
+
+ if (length > 2 && str[0] == '0' && str[1] == 'x')
+ radix = 16;
+
+ for (unsigned i=0; i<length; i++)
+ {
+ int digit;
+
+ if (str[i] >= '0' && str[i] <= '9')
+ digit = str[i] - '0';
+ else if (str[i] >= 'A' && str[i] <= 'F')
+ digit = str[i] - 'A' + 10;
+ else if (str[i] >= 'a' && str[i] <= 'f')
+ digit = str[i] - 'a' + 10;
+ else
+ digit = radix;
+
+ if (digit < radix)
+ {
+ v *= radix;
+ v += digit;
+ }
+ }
+
+ if (str[0] == '-')
+ v.Negate();
+
+ return v;
+}
+
+Integer::Integer(const char *str)
+ : reg(2), sign(POSITIVE)
+{
+ *this = StringToInteger(str);
+}
+
+Integer::Integer(const wchar_t *str)
+ : reg(2), sign(POSITIVE)
+{
+ *this = StringToInteger(str);
+}
+
+unsigned int Integer::WordCount() const
+{
+ return (unsigned int)CountWords(reg, reg.size());
+}
+
+unsigned int Integer::ByteCount() const
+{
+ unsigned wordCount = WordCount();
+ if (wordCount)
+ return (wordCount-1)*WORD_SIZE + BytePrecision(reg[wordCount-1]);
+ else
+ return 0;
+}
+
+unsigned int Integer::BitCount() const
+{
+ unsigned wordCount = WordCount();
+ if (wordCount)
+ return (wordCount-1)*WORD_BITS + BitPrecision(reg[wordCount-1]);
+ else
+ return 0;
+}
+
+void Integer::Decode(const byte *input, size_t inputLen, Signedness s)
+{
+ StringStore store(input, inputLen);
+ Decode(store, inputLen, s);
+}
+
+void Integer::Decode(BufferedTransformation &bt, size_t inputLen, Signedness s)
+{
+ assert(bt.MaxRetrievable() >= inputLen);
+
+ byte b;
+ bt.Peek(b);
+ sign = ((s==SIGNED) && (b & 0x80)) ? NEGATIVE : POSITIVE;
+
+ while (inputLen>0 && (sign==POSITIVE ? b==0 : b==0xff))
+ {
+ bt.Skip(1);
+ inputLen--;
+ bt.Peek(b);
+ }
+
+ reg.CleanNew(RoundupSize(BytesToWords(inputLen)));
+
+ for (size_t i=inputLen; i > 0; i--)
+ {
+ bt.Get(b);
+ reg[(i-1)/WORD_SIZE] |= word(b) << ((i-1)%WORD_SIZE)*8;
+ }
+
+ if (sign == NEGATIVE)
+ {
+ for (size_t i=inputLen; i<reg.size()*WORD_SIZE; i++)
+ reg[i/WORD_SIZE] |= word(0xff) << (i%WORD_SIZE)*8;
+ TwosComplement(reg, reg.size());
+ }
+}
+
+size_t Integer::MinEncodedSize(Signedness signedness) const
+{
+ unsigned int outputLen = STDMAX(1U, ByteCount());
+ if (signedness == UNSIGNED)
+ return outputLen;
+ if (NotNegative() && (GetByte(outputLen-1) & 0x80))
+ outputLen++;
+ if (IsNegative() && *this < -Power2(outputLen*8-1))
+ outputLen++;
+ return outputLen;
+}
+
+void Integer::Encode(byte *output, size_t outputLen, Signedness signedness) const
+{
+ ArraySink sink(output, outputLen);
+ Encode(sink, outputLen, signedness);
+}
+
+void Integer::Encode(BufferedTransformation &bt, size_t outputLen, Signedness signedness) const
+{
+ if (signedness == UNSIGNED || NotNegative())
+ {
+ for (size_t i=outputLen; i > 0; i--)
+ bt.Put(GetByte(i-1));
+ }
+ else
+ {
+ // take two's complement of *this
+ Integer temp = Integer::Power2(8*STDMAX((size_t)ByteCount(), outputLen)) + *this;
+ temp.Encode(bt, outputLen, UNSIGNED);
+ }
+}
+
+void Integer::DEREncode(BufferedTransformation &bt) const
+{
+ DERGeneralEncoder enc(bt, INTEGER);
+ Encode(enc, MinEncodedSize(SIGNED), SIGNED);
+ enc.MessageEnd();
+}
+
+void Integer::BERDecode(const byte *input, size_t len)
+{
+ StringStore store(input, len);
+ BERDecode(store);
+}
+
+void Integer::BERDecode(BufferedTransformation &bt)
+{
+ BERGeneralDecoder dec(bt, INTEGER);
+ if (!dec.IsDefiniteLength() || dec.MaxRetrievable() < dec.RemainingLength())
+ BERDecodeError();
+ Decode(dec, (size_t)dec.RemainingLength(), SIGNED);
+ dec.MessageEnd();
+}
+
+void Integer::DEREncodeAsOctetString(BufferedTransformation &bt, size_t length) const
+{
+ DERGeneralEncoder enc(bt, OCTET_STRING);
+ Encode(enc, length);
+ enc.MessageEnd();
+}
+
+void Integer::BERDecodeAsOctetString(BufferedTransformation &bt, size_t length)
+{
+ BERGeneralDecoder dec(bt, OCTET_STRING);
+ if (!dec.IsDefiniteLength() || dec.RemainingLength() != length)
+ BERDecodeError();
+ Decode(dec, length);
+ dec.MessageEnd();
+}
+
+size_t Integer::OpenPGPEncode(byte *output, size_t len) const
+{
+ ArraySink sink(output, len);
+ return OpenPGPEncode(sink);
+}
+
+size_t Integer::OpenPGPEncode(BufferedTransformation &bt) const
+{
+ word16 bitCount = BitCount();
+ bt.PutWord16(bitCount);
+ size_t byteCount = BitsToBytes(bitCount);
+ Encode(bt, byteCount);
+ return 2 + byteCount;
+}
+
+void Integer::OpenPGPDecode(const byte *input, size_t len)
+{
+ StringStore store(input, len);
+ OpenPGPDecode(store);
+}
+
+void Integer::OpenPGPDecode(BufferedTransformation &bt)
+{
+ word16 bitCount;
+ if (bt.GetWord16(bitCount) != 2 || bt.MaxRetrievable() < BitsToBytes(bitCount))
+ throw OpenPGPDecodeErr();
+ Decode(bt, BitsToBytes(bitCount));
+}
+
+void Integer::Randomize(RandomNumberGenerator &rng, size_t nbits)
+{
+ const size_t nbytes = nbits/8 + 1;
+ SecByteBlock buf(nbytes);
+ rng.GenerateBlock(buf, nbytes);
+ if (nbytes)
+ buf[0] = (byte)Crop(buf[0], nbits % 8);
+ Decode(buf, nbytes, UNSIGNED);
+}
+
+void Integer::Randomize(RandomNumberGenerator &rng, const Integer &min, const Integer &max)
+{
+ if (min > max)
+ throw InvalidArgument("Integer: Min must be no greater than Max");
+
+ Integer range = max - min;
+ const unsigned int nbits = range.BitCount();
+
+ do
+ {
+ Randomize(rng, nbits);
+ }
+ while (*this > range);
+
+ *this += min;
+}
+
+bool Integer::Randomize(RandomNumberGenerator &rng, const Integer &min, const Integer &max, RandomNumberType rnType, const Integer &equiv, const Integer &mod)
+{
+ return GenerateRandomNoThrow(rng, MakeParameters("Min", min)("Max", max)("RandomNumberType", rnType)("EquivalentTo", equiv)("Mod", mod));
+}
+
+class KDF2_RNG : public RandomNumberGenerator
+{
+public:
+ KDF2_RNG(const byte *seed, size_t seedSize)
+ : m_counter(0), m_counterAndSeed(seedSize + 4)
+ {
+ memcpy(m_counterAndSeed + 4, seed, seedSize);
+ }
+
+ void GenerateBlock(byte *output, size_t size)
+ {
+ PutWord(false, BIG_ENDIAN_ORDER, m_counterAndSeed, m_counter);
+ ++m_counter;
+ P1363_KDF2<SHA1>::DeriveKey(output, size, m_counterAndSeed, m_counterAndSeed.size(), NULL, 0);
+ }
+
+private:
+ word32 m_counter;
+ SecByteBlock m_counterAndSeed;
+};
+
+bool Integer::GenerateRandomNoThrow(RandomNumberGenerator &i_rng, const NameValuePairs &params)
+{
+ Integer min = params.GetValueWithDefault("Min", Integer::Zero());
+ Integer max;
+ if (!params.GetValue("Max", max))
+ {
+ int bitLength;
+ if (params.GetIntValue("BitLength", bitLength))
+ max = Integer::Power2(bitLength);
+ else
+ throw InvalidArgument("Integer: missing Max argument");
+ }
+ if (min > max)
+ throw InvalidArgument("Integer: Min must be no greater than Max");
+
+ Integer equiv = params.GetValueWithDefault("EquivalentTo", Integer::Zero());
+ Integer mod = params.GetValueWithDefault("Mod", Integer::One());
+
+ if (equiv.IsNegative() || equiv >= mod)
+ throw InvalidArgument("Integer: invalid EquivalentTo and/or Mod argument");
+
+ Integer::RandomNumberType rnType = params.GetValueWithDefault("RandomNumberType", Integer::ANY);
+
+ member_ptr<KDF2_RNG> kdf2Rng;
+ ConstByteArrayParameter seed;
+ if (params.GetValue(Name::Seed(), seed))
+ {
+ ByteQueue bq;
+ DERSequenceEncoder seq(bq);
+ min.DEREncode(seq);
+ max.DEREncode(seq);
+ equiv.DEREncode(seq);
+ mod.DEREncode(seq);
+ DEREncodeUnsigned(seq, rnType);
+ DEREncodeOctetString(seq, seed.begin(), seed.size());
+ seq.MessageEnd();
+
+ SecByteBlock finalSeed((size_t)bq.MaxRetrievable());
+ bq.Get(finalSeed, finalSeed.size());
+ kdf2Rng.reset(new KDF2_RNG(finalSeed.begin(), finalSeed.size()));
+ }
+ RandomNumberGenerator &rng = kdf2Rng.get() ? (RandomNumberGenerator &)*kdf2Rng : i_rng;
+
+ switch (rnType)
+ {
+ case ANY:
+ if (mod == One())
+ Randomize(rng, min, max);
+ else
+ {
+ Integer min1 = min + (equiv-min)%mod;
+ if (max < min1)
+ return false;
+ Randomize(rng, Zero(), (max - min1) / mod);
+ *this *= mod;
+ *this += min1;
+ }
+ return true;
+
+ case PRIME:
+ {
+ const PrimeSelector *pSelector = params.GetValueWithDefault(Name::PointerToPrimeSelector(), (const PrimeSelector *)NULL);
+
+ int i;
+ i = 0;
+ while (1)
+ {
+ if (++i==16)
+ {
+ // check if there are any suitable primes in [min, max]
+ Integer first = min;
+ if (FirstPrime(first, max, equiv, mod, pSelector))
+ {
+ // if there is only one suitable prime, we're done
+ *this = first;
+ if (!FirstPrime(first, max, equiv, mod, pSelector))
+ return true;
+ }
+ else
+ return false;
+ }
+
+ Randomize(rng, min, max);
+ if (FirstPrime(*this, STDMIN(*this+mod*PrimeSearchInterval(max), max), equiv, mod, pSelector))
+ return true;
+ }
+ }
+
+ default:
+ throw InvalidArgument("Integer: invalid RandomNumberType argument");
+ }
+}
+
+std::istream& operator>>(std::istream& in, Integer &a)
+{
+ char c;
+ unsigned int length = 0;
+ SecBlock<char> str(length + 16);
+
+ std::ws(in);
+
+ do
+ {
+ in.read(&c, 1);
+ str[length++] = c;
+ if (length >= str.size())
+ str.Grow(length + 16);
+ }
+ while (in && (c=='-' || c=='x' || (c>='0' && c<='9') || (c>='a' && c<='f') || (c>='A' && c<='F') || c=='h' || c=='H' || c=='o' || c=='O' || c==',' || c=='.'));
+
+ if (in.gcount())
+ in.putback(c);
+ str[length-1] = '\0';
+ a = Integer(str);
+
+ return in;
+}
+
+std::ostream& operator<<(std::ostream& out, const Integer &a)
+{
+ // Get relevant conversion specifications from ostream.
+ long f = out.flags() & std::ios::basefield; // Get base digits.
+ int base, block;
+ char suffix;
+ switch(f)
+ {
+ case std::ios::oct :
+ base = 8;
+ block = 8;
+ suffix = 'o';
+ break;
+ case std::ios::hex :
+ base = 16;
+ block = 4;
+ suffix = 'h';
+ break;
+ default :
+ base = 10;
+ block = 3;
+ suffix = '.';
+ }
+
+ Integer temp1=a, temp2;
+
+ if (a.IsNegative())
+ {
+ out << '-';
+ temp1.Negate();
+ }
+
+ if (!a)
+ out << '0';
+
+ static const char upper[]="0123456789ABCDEF";
+ static const char lower[]="0123456789abcdef";
+
+ const char* vec = (out.flags() & std::ios::uppercase) ? upper : lower;
+ unsigned i=0;
+ SecBlock<char> s(a.BitCount() / (BitPrecision(base)-1) + 1);
+
+ while (!!temp1)
+ {
+ word digit;
+ Integer::Divide(digit, temp2, temp1, base);
+ s[i++]=vec[digit];
+ temp1.swap(temp2);
+ }
+
+ while (i--)
+ {
+ out << s[i];
+// if (i && !(i%block))
+// out << ",";
+ }
+ return out << suffix;
+}
+
+Integer& Integer::operator++()
+{
+ if (NotNegative())
+ {
+ if (Increment(reg, reg.size()))
+ {
+ reg.CleanGrow(2*reg.size());
+ reg[reg.size()/2]=1;
+ }
+ }
+ else
+ {
+ word borrow = Decrement(reg, reg.size());
+ assert(!borrow);
+ if (WordCount()==0)
+ *this = Zero();
+ }
+ return *this;
+}
+
+Integer& Integer::operator--()
+{
+ if (IsNegative())
+ {
+ if (Increment(reg, reg.size()))
+ {
+ reg.CleanGrow(2*reg.size());
+ reg[reg.size()/2]=1;
+ }
+ }
+ else
+ {
+ if (Decrement(reg, reg.size()))
+ *this = -One();
+ }
+ return *this;
+}
+
+void PositiveAdd(Integer &sum, const Integer &a, const Integer& b)
+{
+ int carry;
+ if (a.reg.size() == b.reg.size())
+ carry = Add(sum.reg, a.reg, b.reg, a.reg.size());
+ else if (a.reg.size() > b.reg.size())
+ {
+ carry = Add(sum.reg, a.reg, b.reg, b.reg.size());
+ CopyWords(sum.reg+b.reg.size(), a.reg+b.reg.size(), a.reg.size()-b.reg.size());
+ carry = Increment(sum.reg+b.reg.size(), a.reg.size()-b.reg.size(), carry);
+ }
+ else
+ {
+ carry = Add(sum.reg, a.reg, b.reg, a.reg.size());
+ CopyWords(sum.reg+a.reg.size(), b.reg+a.reg.size(), b.reg.size()-a.reg.size());
+ carry = Increment(sum.reg+a.reg.size(), b.reg.size()-a.reg.size(), carry);
+ }
+
+ if (carry)
+ {
+ sum.reg.CleanGrow(2*sum.reg.size());
+ sum.reg[sum.reg.size()/2] = 1;
+ }
+ sum.sign = Integer::POSITIVE;
+}
+
+void PositiveSubtract(Integer &diff, const Integer &a, const Integer& b)
+{
+ unsigned aSize = a.WordCount();
+ aSize += aSize%2;
+ unsigned bSize = b.WordCount();
+ bSize += bSize%2;
+
+ if (aSize == bSize)
+ {
+ if (Compare(a.reg, b.reg, aSize) >= 0)
+ {
+ Subtract(diff.reg, a.reg, b.reg, aSize);
+ diff.sign = Integer::POSITIVE;
+ }
+ else
+ {
+ Subtract(diff.reg, b.reg, a.reg, aSize);
+ diff.sign = Integer::NEGATIVE;
+ }
+ }
+ else if (aSize > bSize)
+ {
+ word borrow = Subtract(diff.reg, a.reg, b.reg, bSize);
+ CopyWords(diff.reg+bSize, a.reg+bSize, aSize-bSize);
+ borrow = Decrement(diff.reg+bSize, aSize-bSize, borrow);
+ assert(!borrow);
+ diff.sign = Integer::POSITIVE;
+ }
+ else
+ {
+ word borrow = Subtract(diff.reg, b.reg, a.reg, aSize);
+ CopyWords(diff.reg+aSize, b.reg+aSize, bSize-aSize);
+ borrow = Decrement(diff.reg+aSize, bSize-aSize, borrow);
+ assert(!borrow);
+ diff.sign = Integer::NEGATIVE;
+ }
+}
+
+// MSVC .NET 2003 workaround
+template <class T> inline const T& STDMAX2(const T& a, const T& b)
+{
+ return a < b ? b : a;
+}
+
+Integer Integer::Plus(const Integer& b) const
+{
+ Integer sum((word)0, STDMAX2(reg.size(), b.reg.size()));
+ if (NotNegative())
+ {
+ if (b.NotNegative())
+ PositiveAdd(sum, *this, b);
+ else
+ PositiveSubtract(sum, *this, b);
+ }
+ else
+ {
+ if (b.NotNegative())
+ PositiveSubtract(sum, b, *this);
+ else
+ {
+ PositiveAdd(sum, *this, b);
+ sum.sign = Integer::NEGATIVE;
+ }
+ }
+ return sum;
+}
+
+Integer& Integer::operator+=(const Integer& t)
+{
+ reg.CleanGrow(t.reg.size());
+ if (NotNegative())
+ {
+ if (t.NotNegative())
+ PositiveAdd(*this, *this, t);
+ else
+ PositiveSubtract(*this, *this, t);
+ }
+ else
+ {
+ if (t.NotNegative())
+ PositiveSubtract(*this, t, *this);
+ else
+ {
+ PositiveAdd(*this, *this, t);
+ sign = Integer::NEGATIVE;
+ }
+ }
+ return *this;
+}
+
+Integer Integer::Minus(const Integer& b) const
+{
+ Integer diff((word)0, STDMAX2(reg.size(), b.reg.size()));
+ if (NotNegative())
+ {
+ if (b.NotNegative())
+ PositiveSubtract(diff, *this, b);
+ else
+ PositiveAdd(diff, *this, b);
+ }
+ else
+ {
+ if (b.NotNegative())
+ {
+ PositiveAdd(diff, *this, b);
+ diff.sign = Integer::NEGATIVE;
+ }
+ else
+ PositiveSubtract(diff, b, *this);
+ }
+ return diff;
+}
+
+Integer& Integer::operator-=(const Integer& t)
+{
+ reg.CleanGrow(t.reg.size());
+ if (NotNegative())
+ {
+ if (t.NotNegative())
+ PositiveSubtract(*this, *this, t);
+ else
+ PositiveAdd(*this, *this, t);
+ }
+ else
+ {
+ if (t.NotNegative())
+ {
+ PositiveAdd(*this, *this, t);
+ sign = Integer::NEGATIVE;
+ }
+ else
+ PositiveSubtract(*this, t, *this);
+ }
+ return *this;
+}
+
+Integer& Integer::operator<<=(size_t n)
+{
+ const size_t wordCount = WordCount();
+ const size_t shiftWords = n / WORD_BITS;
+ const unsigned int shiftBits = (unsigned int)(n % WORD_BITS);
+
+ reg.CleanGrow(RoundupSize(wordCount+BitsToWords(n)));
+ ShiftWordsLeftByWords(reg, wordCount + shiftWords, shiftWords);
+ ShiftWordsLeftByBits(reg+shiftWords, wordCount+BitsToWords(shiftBits), shiftBits);
+ return *this;
+}
+
+Integer& Integer::operator>>=(size_t n)
+{
+ const size_t wordCount = WordCount();
+ const size_t shiftWords = n / WORD_BITS;
+ const unsigned int shiftBits = (unsigned int)(n % WORD_BITS);
+
+ ShiftWordsRightByWords(reg, wordCount, shiftWords);
+ if (wordCount > shiftWords)
+ ShiftWordsRightByBits(reg, wordCount-shiftWords, shiftBits);
+ if (IsNegative() && WordCount()==0) // avoid -0
+ *this = Zero();
+ return *this;
+}
+
+void PositiveMultiply(Integer &product, const Integer &a, const Integer &b)
+{
+ size_t aSize = RoundupSize(a.WordCount());
+ size_t bSize = RoundupSize(b.WordCount());
+
+ product.reg.CleanNew(RoundupSize(aSize+bSize));
+ product.sign = Integer::POSITIVE;
+
+ IntegerSecBlock workspace(aSize + bSize);
+ AsymmetricMultiply(product.reg, workspace, a.reg, aSize, b.reg, bSize);
+}
+
+void Multiply(Integer &product, const Integer &a, const Integer &b)
+{
+ PositiveMultiply(product, a, b);
+
+ if (a.NotNegative() != b.NotNegative())
+ product.Negate();
+}
+
+Integer Integer::Times(const Integer &b) const
+{
+ Integer product;
+ Multiply(product, *this, b);
+ return product;
+}
+
+/*
+void PositiveDivide(Integer &remainder, Integer &quotient,
+ const Integer &dividend, const Integer &divisor)
+{
+ remainder.reg.CleanNew(divisor.reg.size());
+ remainder.sign = Integer::POSITIVE;
+ quotient.reg.New(0);
+ quotient.sign = Integer::POSITIVE;
+ unsigned i=dividend.BitCount();
+ while (i--)
+ {
+ word overflow = ShiftWordsLeftByBits(remainder.reg, remainder.reg.size(), 1);
+ remainder.reg[0] |= dividend[i];
+ if (overflow || remainder >= divisor)
+ {
+ Subtract(remainder.reg, remainder.reg, divisor.reg, remainder.reg.size());
+ quotient.SetBit(i);
+ }
+ }
+}
+*/
+
+void PositiveDivide(Integer &remainder, Integer &quotient,
+ const Integer &a, const Integer &b)
+{
+ unsigned aSize = a.WordCount();
+ unsigned bSize = b.WordCount();
+
+ if (!bSize)
+ throw Integer::DivideByZero();
+
+ if (aSize < bSize)
+ {
+ remainder = a;
+ remainder.sign = Integer::POSITIVE;
+ quotient = Integer::Zero();
+ return;
+ }
+
+ aSize += aSize%2; // round up to next even number
+ bSize += bSize%2;
+
+ remainder.reg.CleanNew(RoundupSize(bSize));
+ remainder.sign = Integer::POSITIVE;
+ quotient.reg.CleanNew(RoundupSize(aSize-bSize+2));
+ quotient.sign = Integer::POSITIVE;
+
+ IntegerSecBlock T(aSize+3*(bSize+2));
+ Divide(remainder.reg, quotient.reg, T, a.reg, aSize, b.reg, bSize);
+}
+
+void Integer::Divide(Integer &remainder, Integer &quotient, const Integer &dividend, const Integer &divisor)
+{
+ PositiveDivide(remainder, quotient, dividend, divisor);
+
+ if (dividend.IsNegative())
+ {
+ quotient.Negate();
+ if (remainder.NotZero())
+ {
+ --quotient;
+ remainder = divisor.AbsoluteValue() - remainder;
+ }
+ }
+
+ if (divisor.IsNegative())
+ quotient.Negate();
+}
+
+void Integer::DivideByPowerOf2(Integer &r, Integer &q, const Integer &a, unsigned int n)
+{
+ q = a;
+ q >>= n;
+
+ const size_t wordCount = BitsToWords(n);
+ if (wordCount <= a.WordCount())
+ {
+ r.reg.resize(RoundupSize(wordCount));
+ CopyWords(r.reg, a.reg, wordCount);
+ SetWords(r.reg+wordCount, 0, r.reg.size()-wordCount);
+ if (n % WORD_BITS != 0)
+ r.reg[wordCount-1] %= (word(1) << (n % WORD_BITS));
+ }
+ else
+ {
+ r.reg.resize(RoundupSize(a.WordCount()));
+ CopyWords(r.reg, a.reg, r.reg.size());
+ }
+ r.sign = POSITIVE;
+
+ if (a.IsNegative() && r.NotZero())
+ {
+ --q;
+ r = Power2(n) - r;
+ }
+}
+
+Integer Integer::DividedBy(const Integer &b) const
+{
+ Integer remainder, quotient;
+ Integer::Divide(remainder, quotient, *this, b);
+ return quotient;
+}
+
+Integer Integer::Modulo(const Integer &b) const
+{
+ Integer remainder, quotient;
+ Integer::Divide(remainder, quotient, *this, b);
+ return remainder;
+}
+
+void Integer::Divide(word &remainder, Integer &quotient, const Integer &dividend, word divisor)
+{
+ if (!divisor)
+ throw Integer::DivideByZero();
+
+ assert(divisor);
+
+ if ((divisor & (divisor-1)) == 0) // divisor is a power of 2
+ {
+ quotient = dividend >> (BitPrecision(divisor)-1);
+ remainder = dividend.reg[0] & (divisor-1);
+ return;
+ }
+
+ unsigned int i = dividend.WordCount();
+ quotient.reg.CleanNew(RoundupSize(i));
+ remainder = 0;
+ while (i--)
+ {
+ quotient.reg[i] = DWord(dividend.reg[i], remainder) / divisor;
+ remainder = DWord(dividend.reg[i], remainder) % divisor;
+ }
+
+ if (dividend.NotNegative())
+ quotient.sign = POSITIVE;
+ else
+ {
+ quotient.sign = NEGATIVE;
+ if (remainder)
+ {
+ --quotient;
+ remainder = divisor - remainder;
+ }
+ }
+}
+
+Integer Integer::DividedBy(word b) const
+{
+ word remainder;
+ Integer quotient;
+ Integer::Divide(remainder, quotient, *this, b);
+ return quotient;
+}
+
+word Integer::Modulo(word divisor) const
+{
+ if (!divisor)
+ throw Integer::DivideByZero();
+
+ assert(divisor);
+
+ word remainder;
+
+ if ((divisor & (divisor-1)) == 0) // divisor is a power of 2
+ remainder = reg[0] & (divisor-1);
+ else
+ {
+ unsigned int i = WordCount();
+
+ if (divisor <= 5)
+ {
+ DWord sum(0, 0);
+ while (i--)
+ sum += reg[i];
+ remainder = sum % divisor;
+ }
+ else
+ {
+ remainder = 0;
+ while (i--)
+ remainder = DWord(reg[i], remainder) % divisor;
+ }
+ }
+
+ if (IsNegative() && remainder)
+ remainder = divisor - remainder;
+
+ return remainder;
+}
+
+void Integer::Negate()
+{
+ if (!!(*this)) // don't flip sign if *this==0
+ sign = Sign(1-sign);
+}
+
+int Integer::PositiveCompare(const Integer& t) const
+{
+ unsigned size = WordCount(), tSize = t.WordCount();
+
+ if (size == tSize)
+ return CryptoPP::Compare(reg, t.reg, size);
+ else
+ return size > tSize ? 1 : -1;
+}
+
+int Integer::Compare(const Integer& t) const
+{
+ if (NotNegative())
+ {
+ if (t.NotNegative())
+ return PositiveCompare(t);
+ else
+ return 1;
+ }
+ else
+ {
+ if (t.NotNegative())
+ return -1;
+ else
+ return -PositiveCompare(t);
+ }
+}
+
+Integer Integer::SquareRoot() const
+{
+ if (!IsPositive())
+ return Zero();
+
+ // overestimate square root
+ Integer x, y = Power2((BitCount()+1)/2);
+ assert(y*y >= *this);
+
+ do
+ {
+ x = y;
+ y = (x + *this/x) >> 1;
+ } while (y<x);
+
+ return x;
+}
+
+bool Integer::IsSquare() const
+{
+ Integer r = SquareRoot();
+ return *this == r.Squared();
+}
+
+bool Integer::IsUnit() const
+{
+ return (WordCount() == 1) && (reg[0] == 1);
+}
+
+Integer Integer::MultiplicativeInverse() const
+{
+ return IsUnit() ? *this : Zero();
+}
+
+Integer a_times_b_mod_c(const Integer &x, const Integer& y, const Integer& m)
+{
+ return x*y%m;
+}
+
+Integer a_exp_b_mod_c(const Integer &x, const Integer& e, const Integer& m)
+{
+ ModularArithmetic mr(m);
+ return mr.Exponentiate(x, e);
+}
+
+Integer Integer::Gcd(const Integer &a, const Integer &b)
+{
+ return EuclideanDomainOf<Integer>().Gcd(a, b);
+}
+
+Integer Integer::InverseMod(const Integer &m) const
+{
+ assert(m.NotNegative());
+
+ if (IsNegative())
+ return Modulo(m).InverseMod(m);
+
+ if (m.IsEven())
+ {
+ if (!m || IsEven())
+ return Zero(); // no inverse
+ if (*this == One())
+ return One();
+
+ Integer u = m.Modulo(*this).InverseMod(*this);
+ return !u ? Zero() : (m*(*this-u)+1)/(*this);
+ }
+
+ SecBlock<word> T(m.reg.size() * 4);
+ Integer r((word)0, m.reg.size());
+ unsigned k = AlmostInverse(r.reg, T, reg, reg.size(), m.reg, m.reg.size());
+ DivideByPower2Mod(r.reg, r.reg, k, m.reg, m.reg.size());
+ return r;
+}
+
+word Integer::InverseMod(word mod) const
+{
+ word g0 = mod, g1 = *this % mod;
+ word v0 = 0, v1 = 1;
+ word y;
+
+ while (g1)
+ {
+ if (g1 == 1)
+ return v1;
+ y = g0 / g1;
+ g0 = g0 % g1;
+ v0 += y * v1;
+
+ if (!g0)
+ break;
+ if (g0 == 1)
+ return mod-v0;
+ y = g1 / g0;
+ g1 = g1 % g0;
+ v1 += y * v0;
+ }
+ return 0;
+}
+
+// ********************************************************
+
+ModularArithmetic::ModularArithmetic(BufferedTransformation &bt)
+{
+ BERSequenceDecoder seq(bt);
+ OID oid(seq);
+ if (oid != ASN1::prime_field())
+ BERDecodeError();
+ m_modulus.BERDecode(seq);
+ seq.MessageEnd();
+ m_result.reg.resize(m_modulus.reg.size());
+}
+
+void ModularArithmetic::DEREncode(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder seq(bt);
+ ASN1::prime_field().DEREncode(seq);
+ m_modulus.DEREncode(seq);
+ seq.MessageEnd();
+}
+
+void ModularArithmetic::DEREncodeElement(BufferedTransformation &out, const Element &a) const
+{
+ a.DEREncodeAsOctetString(out, MaxElementByteLength());
+}
+
+void ModularArithmetic::BERDecodeElement(BufferedTransformation &in, Element &a) const
+{
+ a.BERDecodeAsOctetString(in, MaxElementByteLength());
+}
+
+const Integer& ModularArithmetic::Half(const Integer &a) const
+{
+ if (a.reg.size()==m_modulus.reg.size())
+ {
+ CryptoPP::DivideByPower2Mod(m_result.reg.begin(), a.reg, 1, m_modulus.reg, a.reg.size());
+ return m_result;
+ }
+ else
+ return m_result1 = (a.IsEven() ? (a >> 1) : ((a+m_modulus) >> 1));
+}
+
+const Integer& ModularArithmetic::Add(const Integer &a, const Integer &b) const
+{
+ if (a.reg.size()==m_modulus.reg.size() && b.reg.size()==m_modulus.reg.size())
+ {
+ if (CryptoPP::Add(m_result.reg.begin(), a.reg, b.reg, a.reg.size())
+ || Compare(m_result.reg, m_modulus.reg, a.reg.size()) >= 0)
+ {
+ CryptoPP::Subtract(m_result.reg.begin(), m_result.reg, m_modulus.reg, a.reg.size());
+ }
+ return m_result;
+ }
+ else
+ {
+ m_result1 = a+b;
+ if (m_result1 >= m_modulus)
+ m_result1 -= m_modulus;
+ return m_result1;
+ }
+}
+
+Integer& ModularArithmetic::Accumulate(Integer &a, const Integer &b) const
+{
+ if (a.reg.size()==m_modulus.reg.size() && b.reg.size()==m_modulus.reg.size())
+ {
+ if (CryptoPP::Add(a.reg, a.reg, b.reg, a.reg.size())
+ || Compare(a.reg, m_modulus.reg, a.reg.size()) >= 0)
+ {
+ CryptoPP::Subtract(a.reg, a.reg, m_modulus.reg, a.reg.size());
+ }
+ }
+ else
+ {
+ a+=b;
+ if (a>=m_modulus)
+ a-=m_modulus;
+ }
+
+ return a;
+}
+
+const Integer& ModularArithmetic::Subtract(const Integer &a, const Integer &b) const
+{
+ if (a.reg.size()==m_modulus.reg.size() && b.reg.size()==m_modulus.reg.size())
+ {
+ if (CryptoPP::Subtract(m_result.reg.begin(), a.reg, b.reg, a.reg.size()))
+ CryptoPP::Add(m_result.reg.begin(), m_result.reg, m_modulus.reg, a.reg.size());
+ return m_result;
+ }
+ else
+ {
+ m_result1 = a-b;
+ if (m_result1.IsNegative())
+ m_result1 += m_modulus;
+ return m_result1;
+ }
+}
+
+Integer& ModularArithmetic::Reduce(Integer &a, const Integer &b) const
+{
+ if (a.reg.size()==m_modulus.reg.size() && b.reg.size()==m_modulus.reg.size())
+ {
+ if (CryptoPP::Subtract(a.reg, a.reg, b.reg, a.reg.size()))
+ CryptoPP::Add(a.reg, a.reg, m_modulus.reg, a.reg.size());
+ }
+ else
+ {
+ a-=b;
+ if (a.IsNegative())
+ a+=m_modulus;
+ }
+
+ return a;
+}
+
+const Integer& ModularArithmetic::Inverse(const Integer &a) const
+{
+ if (!a)
+ return a;
+
+ CopyWords(m_result.reg.begin(), m_modulus.reg, m_modulus.reg.size());
+ if (CryptoPP::Subtract(m_result.reg.begin(), m_result.reg, a.reg, a.reg.size()))
+ Decrement(m_result.reg.begin()+a.reg.size(), m_modulus.reg.size()-a.reg.size());
+
+ return m_result;
+}
+
+Integer ModularArithmetic::CascadeExponentiate(const Integer &x, const Integer &e1, const Integer &y, const Integer &e2) const
+{
+ if (m_modulus.IsOdd())
+ {
+ MontgomeryRepresentation dr(m_modulus);
+ return dr.ConvertOut(dr.CascadeExponentiate(dr.ConvertIn(x), e1, dr.ConvertIn(y), e2));
+ }
+ else
+ return AbstractRing<Integer>::CascadeExponentiate(x, e1, y, e2);
+}
+
+void ModularArithmetic::SimultaneousExponentiate(Integer *results, const Integer &base, const Integer *exponents, unsigned int exponentsCount) const
+{
+ if (m_modulus.IsOdd())
+ {
+ MontgomeryRepresentation dr(m_modulus);
+ dr.SimultaneousExponentiate(results, dr.ConvertIn(base), exponents, exponentsCount);
+ for (unsigned int i=0; i<exponentsCount; i++)
+ results[i] = dr.ConvertOut(results[i]);
+ }
+ else
+ AbstractRing<Integer>::SimultaneousExponentiate(results, base, exponents, exponentsCount);
+}
+
+MontgomeryRepresentation::MontgomeryRepresentation(const Integer &m) // modulus must be odd
+ : ModularArithmetic(m),
+ m_u((word)0, m_modulus.reg.size()),
+ m_workspace(5*m_modulus.reg.size())
+{
+ if (!m_modulus.IsOdd())
+ throw InvalidArgument("MontgomeryRepresentation: Montgomery representation requires an odd modulus");
+
+ RecursiveInverseModPower2(m_u.reg, m_workspace, m_modulus.reg, m_modulus.reg.size());
+}
+
+const Integer& MontgomeryRepresentation::Multiply(const Integer &a, const Integer &b) const
+{
+ word *const T = m_workspace.begin();
+ word *const R = m_result.reg.begin();
+ const size_t N = m_modulus.reg.size();
+ assert(a.reg.size()<=N && b.reg.size()<=N);
+
+ AsymmetricMultiply(T, T+2*N, a.reg, a.reg.size(), b.reg, b.reg.size());
+ SetWords(T+a.reg.size()+b.reg.size(), 0, 2*N-a.reg.size()-b.reg.size());
+ MontgomeryReduce(R, T+2*N, T, m_modulus.reg, m_u.reg, N);
+ return m_result;
+}
+
+const Integer& MontgomeryRepresentation::Square(const Integer &a) const
+{
+ word *const T = m_workspace.begin();
+ word *const R = m_result.reg.begin();
+ const size_t N = m_modulus.reg.size();
+ assert(a.reg.size()<=N);
+
+ CryptoPP::Square(T, T+2*N, a.reg, a.reg.size());
+ SetWords(T+2*a.reg.size(), 0, 2*N-2*a.reg.size());
+ MontgomeryReduce(R, T+2*N, T, m_modulus.reg, m_u.reg, N);
+ return m_result;
+}
+
+Integer MontgomeryRepresentation::ConvertOut(const Integer &a) const
+{
+ word *const T = m_workspace.begin();
+ word *const R = m_result.reg.begin();
+ const size_t N = m_modulus.reg.size();
+ assert(a.reg.size()<=N);
+
+ CopyWords(T, a.reg, a.reg.size());
+ SetWords(T+a.reg.size(), 0, 2*N-a.reg.size());
+ MontgomeryReduce(R, T+2*N, T, m_modulus.reg, m_u.reg, N);
+ return m_result;
+}
+
+const Integer& MontgomeryRepresentation::MultiplicativeInverse(const Integer &a) const
+{
+// return (EuclideanMultiplicativeInverse(a, modulus)<<(2*WORD_BITS*modulus.reg.size()))%modulus;
+ word *const T = m_workspace.begin();
+ word *const R = m_result.reg.begin();
+ const size_t N = m_modulus.reg.size();
+ assert(a.reg.size()<=N);
+
+ CopyWords(T, a.reg, a.reg.size());
+ SetWords(T+a.reg.size(), 0, 2*N-a.reg.size());
+ MontgomeryReduce(R, T+2*N, T, m_modulus.reg, m_u.reg, N);
+ unsigned k = AlmostInverse(R, T, R, N, m_modulus.reg, N);
+
+// cout << "k=" << k << " N*32=" << 32*N << endl;
+
+ if (k>N*WORD_BITS)
+ DivideByPower2Mod(R, R, k-N*WORD_BITS, m_modulus.reg, N);
+ else
+ MultiplyByPower2Mod(R, R, N*WORD_BITS-k, m_modulus.reg, N);
+
+ return m_result;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/integer.h b/embeddedcryptopp/integer.h
new file mode 100644
index 0000000..6d844fa
--- /dev/null
+++ b/embeddedcryptopp/integer.h
@@ -0,0 +1,420 @@
+#ifndef CRYPTOPP_INTEGER_H
+#define CRYPTOPP_INTEGER_H
+
+/** \file */
+
+#include "cryptlib.h"
+#include "secblock.h"
+
+#include <iosfwd>
+#include <algorithm>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+struct InitializeInteger // used to initialize static variables
+{
+ InitializeInteger();
+};
+
+typedef SecBlock<word, AllocatorWithCleanup<word, CRYPTOPP_BOOL_X86> > IntegerSecBlock;
+
+//! multiple precision integer and basic arithmetics
+/*! This class can represent positive and negative integers
+ with absolute value less than (256**sizeof(word)) ** (256**sizeof(int)).
+ \nosubgrouping
+*/
+class CRYPTOPP_DLL Integer : private InitializeInteger, public ASN1Object
+{
+public:
+ //! \name ENUMS, EXCEPTIONS, and TYPEDEFS
+ //@{
+ //! division by zero exception
+ class DivideByZero : public Exception
+ {
+ public:
+ DivideByZero() : Exception(OTHER_ERROR, "Integer: division by zero") {}
+ };
+
+ //!
+ class RandomNumberNotFound : public Exception
+ {
+ public:
+ RandomNumberNotFound() : Exception(OTHER_ERROR, "Integer: no integer satisfies the given parameters") {}
+ };
+
+ //!
+ enum Sign {POSITIVE=0, NEGATIVE=1};
+
+ //!
+ enum Signedness {
+ //!
+ UNSIGNED,
+ //!
+ SIGNED};
+
+ //!
+ enum RandomNumberType {
+ //!
+ ANY,
+ //!
+ PRIME};
+ //@}
+
+ //! \name CREATORS
+ //@{
+ //! creates the zero integer
+ Integer();
+
+ //! copy constructor
+ Integer(const Integer& t);
+
+ //! convert from signed long
+ Integer(signed long value);
+
+ //! convert from lword
+ Integer(Sign s, lword value);
+
+ //! convert from two words
+ Integer(Sign s, word highWord, word lowWord);
+
+ //! convert from string
+ /*! str can be in base 2, 8, 10, or 16. Base is determined by a
+ case insensitive suffix of 'h', 'o', or 'b'. No suffix means base 10.
+ */
+ explicit Integer(const char *str);
+ explicit Integer(const wchar_t *str);
+
+ //! convert from big-endian byte array
+ Integer(const byte *encodedInteger, size_t byteCount, Signedness s=UNSIGNED);
+
+ //! convert from big-endian form stored in a BufferedTransformation
+ Integer(BufferedTransformation &bt, size_t byteCount, Signedness s=UNSIGNED);
+
+ //! convert from BER encoded byte array stored in a BufferedTransformation object
+ explicit Integer(BufferedTransformation &bt);
+
+ //! create a random integer
+ /*! The random integer created is uniformly distributed over [0, 2**bitcount). */
+ Integer(RandomNumberGenerator &rng, size_t bitcount);
+
+ //! avoid calling constructors for these frequently used integers
+ static const Integer & CRYPTOPP_API Zero();
+ //! avoid calling constructors for these frequently used integers
+ static const Integer & CRYPTOPP_API One();
+ //! avoid calling constructors for these frequently used integers
+ static const Integer & CRYPTOPP_API Two();
+
+ //! create a random integer of special type
+ /*! Ideally, the random integer created should be uniformly distributed
+ over {x | min <= x <= max and x is of rnType and x % mod == equiv}.
+ However the actual distribution may not be uniform because sequential
+ search is used to find an appropriate number from a random starting
+ point.
+ May return (with very small probability) a pseudoprime when a prime
+ is requested and max > lastSmallPrime*lastSmallPrime (lastSmallPrime
+ is declared in nbtheory.h).
+ \throw RandomNumberNotFound if the set is empty.
+ */
+ Integer(RandomNumberGenerator &rng, const Integer &min, const Integer &max, RandomNumberType rnType=ANY, const Integer &equiv=Zero(), const Integer &mod=One());
+
+ //! return the integer 2**e
+ static Integer CRYPTOPP_API Power2(size_t e);
+ //@}
+
+ //! \name ENCODE/DECODE
+ //@{
+ //! minimum number of bytes to encode this integer
+ /*! MinEncodedSize of 0 is 1 */
+ size_t MinEncodedSize(Signedness=UNSIGNED) const;
+ //! encode in big-endian format
+ /*! unsigned means encode absolute value, signed means encode two's complement if negative.
+ if outputLen < MinEncodedSize, the most significant bytes will be dropped
+ if outputLen > MinEncodedSize, the most significant bytes will be padded
+ */
+ void Encode(byte *output, size_t outputLen, Signedness=UNSIGNED) const;
+ //!
+ void Encode(BufferedTransformation &bt, size_t outputLen, Signedness=UNSIGNED) const;
+
+ //! encode using Distinguished Encoding Rules, put result into a BufferedTransformation object
+ void DEREncode(BufferedTransformation &bt) const;
+
+ //! encode absolute value as big-endian octet string
+ void DEREncodeAsOctetString(BufferedTransformation &bt, size_t length) const;
+
+ //! encode absolute value in OpenPGP format, return length of output
+ size_t OpenPGPEncode(byte *output, size_t bufferSize) const;
+ //! encode absolute value in OpenPGP format, put result into a BufferedTransformation object
+ size_t OpenPGPEncode(BufferedTransformation &bt) const;
+
+ //!
+ void Decode(const byte *input, size_t inputLen, Signedness=UNSIGNED);
+ //!
+ //* Precondition: bt.MaxRetrievable() >= inputLen
+ void Decode(BufferedTransformation &bt, size_t inputLen, Signedness=UNSIGNED);
+
+ //!
+ void BERDecode(const byte *input, size_t inputLen);
+ //!
+ void BERDecode(BufferedTransformation &bt);
+
+ //! decode nonnegative value as big-endian octet string
+ void BERDecodeAsOctetString(BufferedTransformation &bt, size_t length);
+
+ class OpenPGPDecodeErr : public Exception
+ {
+ public:
+ OpenPGPDecodeErr() : Exception(INVALID_DATA_FORMAT, "OpenPGP decode error") {}
+ };
+
+ //!
+ void OpenPGPDecode(const byte *input, size_t inputLen);
+ //!
+ void OpenPGPDecode(BufferedTransformation &bt);
+ //@}
+
+ //! \name ACCESSORS
+ //@{
+ //! return true if *this can be represented as a signed long
+ bool IsConvertableToLong() const;
+ //! return equivalent signed long if possible, otherwise undefined
+ signed long ConvertToLong() const;
+
+ //! number of significant bits = floor(log2(abs(*this))) + 1
+ unsigned int BitCount() const;
+ //! number of significant bytes = ceiling(BitCount()/8)
+ unsigned int ByteCount() const;
+ //! number of significant words = ceiling(ByteCount()/sizeof(word))
+ unsigned int WordCount() const;
+
+ //! return the i-th bit, i=0 being the least significant bit
+ bool GetBit(size_t i) const;
+ //! return the i-th byte
+ byte GetByte(size_t i) const;
+ //! return n lowest bits of *this >> i
+ lword GetBits(size_t i, size_t n) const;
+
+ //!
+ bool IsZero() const {return !*this;}
+ //!
+ bool NotZero() const {return !IsZero();}
+ //!
+ bool IsNegative() const {return sign == NEGATIVE;}
+ //!
+ bool NotNegative() const {return !IsNegative();}
+ //!
+ bool IsPositive() const {return NotNegative() && NotZero();}
+ //!
+ bool NotPositive() const {return !IsPositive();}
+ //!
+ bool IsEven() const {return GetBit(0) == 0;}
+ //!
+ bool IsOdd() const {return GetBit(0) == 1;}
+ //@}
+
+ //! \name MANIPULATORS
+ //@{
+ //!
+ Integer& operator=(const Integer& t);
+
+ //!
+ Integer& operator+=(const Integer& t);
+ //!
+ Integer& operator-=(const Integer& t);
+ //!
+ Integer& operator*=(const Integer& t) {return *this = Times(t);}
+ //!
+ Integer& operator/=(const Integer& t) {return *this = DividedBy(t);}
+ //!
+ Integer& operator%=(const Integer& t) {return *this = Modulo(t);}
+ //!
+ Integer& operator/=(word t) {return *this = DividedBy(t);}
+ //!
+ Integer& operator%=(word t) {return *this = Integer(POSITIVE, 0, Modulo(t));}
+
+ //!
+ Integer& operator<<=(size_t);
+ //!
+ Integer& operator>>=(size_t);
+
+ //!
+ void Randomize(RandomNumberGenerator &rng, size_t bitcount);
+ //!
+ void Randomize(RandomNumberGenerator &rng, const Integer &min, const Integer &max);
+ //! set this Integer to a random element of {x | min <= x <= max and x is of rnType and x % mod == equiv}
+ /*! returns false if the set is empty */
+ bool Randomize(RandomNumberGenerator &rng, const Integer &min, const Integer &max, RandomNumberType rnType, const Integer &equiv=Zero(), const Integer &mod=One());
+
+ bool GenerateRandomNoThrow(RandomNumberGenerator &rng, const NameValuePairs &params = g_nullNameValuePairs);
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &params = g_nullNameValuePairs)
+ {
+ if (!GenerateRandomNoThrow(rng, params))
+ throw RandomNumberNotFound();
+ }
+
+ //! set the n-th bit to value
+ void SetBit(size_t n, bool value=1);
+ //! set the n-th byte to value
+ void SetByte(size_t n, byte value);
+
+ //!
+ void Negate();
+ //!
+ void SetPositive() {sign = POSITIVE;}
+ //!
+ void SetNegative() {if (!!(*this)) sign = NEGATIVE;}
+
+ //!
+ void swap(Integer &a);
+ //@}
+
+ //! \name UNARY OPERATORS
+ //@{
+ //!
+ bool operator!() const;
+ //!
+ Integer operator+() const {return *this;}
+ //!
+ Integer operator-() const;
+ //!
+ Integer& operator++();
+ //!
+ Integer& operator--();
+ //!
+ Integer operator++(int) {Integer temp = *this; ++*this; return temp;}
+ //!
+ Integer operator--(int) {Integer temp = *this; --*this; return temp;}
+ //@}
+
+ //! \name BINARY OPERATORS
+ //@{
+ //! signed comparison
+ /*! \retval -1 if *this < a
+ \retval 0 if *this = a
+ \retval 1 if *this > a
+ */
+ int Compare(const Integer& a) const;
+
+ //!
+ Integer Plus(const Integer &b) const;
+ //!
+ Integer Minus(const Integer &b) const;
+ //!
+ Integer Times(const Integer &b) const;
+ //!
+ Integer DividedBy(const Integer &b) const;
+ //!
+ Integer Modulo(const Integer &b) const;
+ //!
+ Integer DividedBy(word b) const;
+ //!
+ word Modulo(word b) const;
+
+ //!
+ Integer operator>>(size_t n) const {return Integer(*this)>>=n;}
+ //!
+ Integer operator<<(size_t n) const {return Integer(*this)<<=n;}
+ //@}
+
+ //! \name OTHER ARITHMETIC FUNCTIONS
+ //@{
+ //!
+ Integer AbsoluteValue() const;
+ //!
+ Integer Doubled() const {return Plus(*this);}
+ //!
+ Integer Squared() const {return Times(*this);}
+ //! extract square root, if negative return 0, else return floor of square root
+ Integer SquareRoot() const;
+ //! return whether this integer is a perfect square
+ bool IsSquare() const;
+
+ //! is 1 or -1
+ bool IsUnit() const;
+ //! return inverse if 1 or -1, otherwise return 0
+ Integer MultiplicativeInverse() const;
+
+ //! modular multiplication
+ CRYPTOPP_DLL friend Integer CRYPTOPP_API a_times_b_mod_c(const Integer &x, const Integer& y, const Integer& m);
+ //! modular exponentiation
+ CRYPTOPP_DLL friend Integer CRYPTOPP_API a_exp_b_mod_c(const Integer &x, const Integer& e, const Integer& m);
+
+ //! calculate r and q such that (a == d*q + r) && (0 <= r < abs(d))
+ static void CRYPTOPP_API Divide(Integer &r, Integer &q, const Integer &a, const Integer &d);
+ //! use a faster division algorithm when divisor is short
+ static void CRYPTOPP_API Divide(word &r, Integer &q, const Integer &a, word d);
+
+ //! returns same result as Divide(r, q, a, Power2(n)), but faster
+ static void CRYPTOPP_API DivideByPowerOf2(Integer &r, Integer &q, const Integer &a, unsigned int n);
+
+ //! greatest common divisor
+ static Integer CRYPTOPP_API Gcd(const Integer &a, const Integer &n);
+ //! calculate multiplicative inverse of *this mod n
+ Integer InverseMod(const Integer &n) const;
+ //!
+ word InverseMod(word n) const;
+ //@}
+
+ //! \name INPUT/OUTPUT
+ //@{
+ //!
+ friend CRYPTOPP_DLL std::istream& CRYPTOPP_API operator>>(std::istream& in, Integer &a);
+ //!
+ friend CRYPTOPP_DLL std::ostream& CRYPTOPP_API operator<<(std::ostream& out, const Integer &a);
+ //@}
+
+private:
+ friend class ModularArithmetic;
+ friend class MontgomeryRepresentation;
+ friend class HalfMontgomeryRepresentation;
+
+ Integer(word value, size_t length);
+
+ int PositiveCompare(const Integer &t) const;
+ friend void PositiveAdd(Integer &sum, const Integer &a, const Integer &b);
+ friend void PositiveSubtract(Integer &diff, const Integer &a, const Integer &b);
+ friend void PositiveMultiply(Integer &product, const Integer &a, const Integer &b);
+ friend void PositiveDivide(Integer &remainder, Integer &quotient, const Integer &dividend, const Integer &divisor);
+
+ IntegerSecBlock reg;
+ Sign sign;
+};
+
+//!
+inline bool operator==(const CryptoPP::Integer& a, const CryptoPP::Integer& b) {return a.Compare(b)==0;}
+//!
+inline bool operator!=(const CryptoPP::Integer& a, const CryptoPP::Integer& b) {return a.Compare(b)!=0;}
+//!
+inline bool operator> (const CryptoPP::Integer& a, const CryptoPP::Integer& b) {return a.Compare(b)> 0;}
+//!
+inline bool operator>=(const CryptoPP::Integer& a, const CryptoPP::Integer& b) {return a.Compare(b)>=0;}
+//!
+inline bool operator< (const CryptoPP::Integer& a, const CryptoPP::Integer& b) {return a.Compare(b)< 0;}
+//!
+inline bool operator<=(const CryptoPP::Integer& a, const CryptoPP::Integer& b) {return a.Compare(b)<=0;}
+//!
+inline CryptoPP::Integer operator+(const CryptoPP::Integer &a, const CryptoPP::Integer &b) {return a.Plus(b);}
+//!
+inline CryptoPP::Integer operator-(const CryptoPP::Integer &a, const CryptoPP::Integer &b) {return a.Minus(b);}
+//!
+inline CryptoPP::Integer operator*(const CryptoPP::Integer &a, const CryptoPP::Integer &b) {return a.Times(b);}
+//!
+inline CryptoPP::Integer operator/(const CryptoPP::Integer &a, const CryptoPP::Integer &b) {return a.DividedBy(b);}
+//!
+inline CryptoPP::Integer operator%(const CryptoPP::Integer &a, const CryptoPP::Integer &b) {return a.Modulo(b);}
+//!
+inline CryptoPP::Integer operator/(const CryptoPP::Integer &a, CryptoPP::word b) {return a.DividedBy(b);}
+//!
+inline CryptoPP::word operator%(const CryptoPP::Integer &a, CryptoPP::word b) {return a.Modulo(b);}
+
+NAMESPACE_END
+
+#ifndef __BORLANDC__
+NAMESPACE_BEGIN(std)
+inline void swap(CryptoPP::Integer &a, CryptoPP::Integer &b)
+{
+ a.swap(b);
+}
+NAMESPACE_END
+#endif
+
+#endif
diff --git a/embeddedcryptopp/iterhash.cpp b/embeddedcryptopp/iterhash.cpp
new file mode 100644
index 0000000..478950c
--- /dev/null
+++ b/embeddedcryptopp/iterhash.cpp
@@ -0,0 +1,159 @@
+// iterhash.cpp - written and placed in the public domain by Wei Dai
+
+#ifndef __GNUC__
+#define CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES
+#endif
+
+#include "iterhash.h"
+#include "misc.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class T, class BASE> void IteratedHashBase<T, BASE>::Update(const byte *input, size_t len)
+{
+ HashWordType oldCountLo = m_countLo, oldCountHi = m_countHi;
+ if ((m_countLo = oldCountLo + HashWordType(len)) < oldCountLo)
+ m_countHi++; // carry from low to high
+ m_countHi += (HashWordType)SafeRightShift<8*sizeof(HashWordType)>(len);
+ if (m_countHi < oldCountHi || SafeRightShift<2*8*sizeof(HashWordType)>(len) != 0)
+ throw HashInputTooLong(this->AlgorithmName());
+
+ unsigned int blockSize = this->BlockSize();
+ unsigned int num = ModPowerOf2(oldCountLo, blockSize);
+ T* dataBuf = this->DataBuf();
+ byte* data = (byte *)dataBuf;
+
+ if (num != 0) // process left over data
+ {
+ if (num+len >= blockSize)
+ {
+ memcpy(data+num, input, blockSize-num);
+ HashBlock(dataBuf);
+ input += (blockSize-num);
+ len -= (blockSize-num);
+ num = 0;
+ // drop through and do the rest
+ }
+ else
+ {
+ memcpy(data+num, input, len);
+ return;
+ }
+ }
+
+ // now process the input data in blocks of blockSize bytes and save the leftovers to m_data
+ if (len >= blockSize)
+ {
+ if (input == data)
+ {
+ assert(len == blockSize);
+ HashBlock(dataBuf);
+ return;
+ }
+ else if (IsAligned<T>(input))
+ {
+ size_t leftOver = HashMultipleBlocks((T *)input, len);
+ input += (len - leftOver);
+ len = leftOver;
+ }
+ else
+ do
+ { // copy input first if it's not aligned correctly
+ memcpy(data, input, blockSize);
+ HashBlock(dataBuf);
+ input+=blockSize;
+ len-=blockSize;
+ } while (len >= blockSize);
+ }
+
+ memcpy(data, input, len);
+}
+
+template <class T, class BASE> byte * IteratedHashBase<T, BASE>::CreateUpdateSpace(size_t &size)
+{
+ unsigned int blockSize = this->BlockSize();
+ unsigned int num = ModPowerOf2(m_countLo, blockSize);
+ size = blockSize - num;
+ return (byte *)DataBuf() + num;
+}
+
+template <class T, class BASE> size_t IteratedHashBase<T, BASE>::HashMultipleBlocks(const T *input, size_t length)
+{
+ unsigned int blockSize = this->BlockSize();
+ bool noReverse = NativeByteOrderIs(this->GetByteOrder());
+ T* dataBuf = this->DataBuf();
+ do
+ {
+ if (noReverse)
+ this->HashEndianCorrectedBlock(input);
+ else
+ {
+ ByteReverse(dataBuf, input, this->BlockSize());
+ this->HashEndianCorrectedBlock(dataBuf);
+ }
+
+ input += blockSize/sizeof(T);
+ length -= blockSize;
+ }
+ while (length >= blockSize);
+ return length;
+}
+
+template <class T, class BASE> void IteratedHashBase<T, BASE>::PadLastBlock(unsigned int lastBlockSize, byte padFirst)
+{
+ unsigned int blockSize = this->BlockSize();
+ unsigned int num = ModPowerOf2(m_countLo, blockSize);
+ T* dataBuf = this->DataBuf();
+ byte* data = (byte *)dataBuf;
+ data[num++] = padFirst;
+ if (num <= lastBlockSize)
+ memset(data+num, 0, lastBlockSize-num);
+ else
+ {
+ memset(data+num, 0, blockSize-num);
+ HashBlock(dataBuf);
+ memset(data, 0, lastBlockSize);
+ }
+}
+
+template <class T, class BASE> void IteratedHashBase<T, BASE>::Restart()
+{
+ m_countLo = m_countHi = 0;
+ Init();
+}
+
+template <class T, class BASE> void IteratedHashBase<T, BASE>::TruncatedFinal(byte *digest, size_t size)
+{
+ this->ThrowIfInvalidTruncatedSize(size);
+
+ T* dataBuf = this->DataBuf();
+ T* stateBuf = this->StateBuf();
+ unsigned int blockSize = this->BlockSize();
+ ByteOrder order = this->GetByteOrder();
+
+ PadLastBlock(blockSize - 2*sizeof(HashWordType));
+ dataBuf[blockSize/sizeof(T)-2+order] = ConditionalByteReverse(order, this->GetBitCountLo());
+ dataBuf[blockSize/sizeof(T)-1-order] = ConditionalByteReverse(order, this->GetBitCountHi());
+
+ HashBlock(dataBuf);
+
+ if (IsAligned<HashWordType>(digest) && size%sizeof(HashWordType)==0)
+ ConditionalByteReverse<HashWordType>(order, (HashWordType *)digest, stateBuf, size);
+ else
+ {
+ ConditionalByteReverse<HashWordType>(order, stateBuf, stateBuf, this->DigestSize());
+ memcpy(digest, stateBuf, size);
+ }
+
+ this->Restart(); // reinit for next use
+}
+
+#ifdef __GNUC__
+ template class IteratedHashBase<word64, HashTransformation>;
+ template class IteratedHashBase<word64, MessageAuthenticationCode>;
+
+ template class IteratedHashBase<word32, HashTransformation>;
+ template class IteratedHashBase<word32, MessageAuthenticationCode>;
+#endif
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/iterhash.h b/embeddedcryptopp/iterhash.h
new file mode 100644
index 0000000..cce9e82
--- /dev/null
+++ b/embeddedcryptopp/iterhash.h
@@ -0,0 +1,106 @@
+#ifndef CRYPTOPP_ITERHASH_H
+#define CRYPTOPP_ITERHASH_H
+
+#include "cryptlib.h"
+#include "secblock.h"
+#include "misc.h"
+#include "simple.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! exception thrown when trying to hash more data than is allowed by a hash function
+class CRYPTOPP_DLL HashInputTooLong : public InvalidDataFormat
+{
+public:
+ explicit HashInputTooLong(const std::string &alg)
+ : InvalidDataFormat("IteratedHashBase: input data exceeds maximum allowed by hash function " + alg) {}
+};
+
+//! _
+template <class T, class BASE>
+class CRYPTOPP_NO_VTABLE IteratedHashBase : public BASE
+{
+public:
+ typedef T HashWordType;
+
+ IteratedHashBase() : m_countLo(0), m_countHi(0) {}
+ unsigned int OptimalBlockSize() const {return this->BlockSize();}
+ unsigned int OptimalDataAlignment() const {return GetAlignmentOf<T>();}
+ void Update(const byte *input, size_t length);
+ byte * CreateUpdateSpace(size_t &size);
+ void Restart();
+ void TruncatedFinal(byte *digest, size_t size);
+
+protected:
+ inline T GetBitCountHi() const {return (m_countLo >> (8*sizeof(T)-3)) + (m_countHi << 3);}
+ inline T GetBitCountLo() const {return m_countLo << 3;}
+
+ void PadLastBlock(unsigned int lastBlockSize, byte padFirst=0x80);
+ virtual void Init() =0;
+
+ virtual ByteOrder GetByteOrder() const =0;
+ virtual void HashEndianCorrectedBlock(const HashWordType *data) =0;
+ virtual size_t HashMultipleBlocks(const T *input, size_t length);
+ void HashBlock(const HashWordType *input) {HashMultipleBlocks(input, this->BlockSize());}
+
+ virtual T* DataBuf() =0;
+ virtual T* StateBuf() =0;
+
+private:
+ T m_countLo, m_countHi;
+};
+
+//! _
+template <class T_HashWordType, class T_Endianness, unsigned int T_BlockSize, class T_Base = HashTransformation>
+class CRYPTOPP_NO_VTABLE IteratedHash : public IteratedHashBase<T_HashWordType, T_Base>
+{
+public:
+ typedef T_Endianness ByteOrderClass;
+ typedef T_HashWordType HashWordType;
+
+ CRYPTOPP_CONSTANT(BLOCKSIZE = T_BlockSize)
+ // BCB2006 workaround: can't use BLOCKSIZE here
+ CRYPTOPP_COMPILE_ASSERT((T_BlockSize & (T_BlockSize - 1)) == 0); // blockSize is a power of 2
+ unsigned int BlockSize() const {return T_BlockSize;}
+
+ ByteOrder GetByteOrder() const {return T_Endianness::ToEnum();}
+
+ inline static void CorrectEndianess(HashWordType *out, const HashWordType *in, size_t byteCount)
+ {
+ ConditionalByteReverse(T_Endianness::ToEnum(), out, in, byteCount);
+ }
+
+protected:
+ T_HashWordType* DataBuf() {return this->m_data;}
+ FixedSizeSecBlock<T_HashWordType, T_BlockSize/sizeof(T_HashWordType)> m_data;
+};
+
+//! _
+template <class T_HashWordType, class T_Endianness, unsigned int T_BlockSize, unsigned int T_StateSize, class T_Transform, unsigned int T_DigestSize = 0, bool T_StateAligned = false>
+class CRYPTOPP_NO_VTABLE IteratedHashWithStaticTransform
+ : public ClonableImpl<T_Transform, AlgorithmImpl<IteratedHash<T_HashWordType, T_Endianness, T_BlockSize>, T_Transform> >
+{
+public:
+ CRYPTOPP_CONSTANT(DIGESTSIZE = T_DigestSize ? T_DigestSize : T_StateSize)
+ unsigned int DigestSize() const {return DIGESTSIZE;};
+
+protected:
+ IteratedHashWithStaticTransform() {this->Init();}
+ void HashEndianCorrectedBlock(const T_HashWordType *data) {T_Transform::Transform(this->m_state, data);}
+ void Init() {T_Transform::InitState(this->m_state);}
+
+ T_HashWordType* StateBuf() {return this->m_state;}
+ FixedSizeAlignedSecBlock<T_HashWordType, T_BlockSize/sizeof(T_HashWordType), T_StateAligned> m_state;
+};
+
+#ifndef __GNUC__
+ CRYPTOPP_DLL_TEMPLATE_CLASS IteratedHashBase<word64, HashTransformation>;
+ CRYPTOPP_STATIC_TEMPLATE_CLASS IteratedHashBase<word64, MessageAuthenticationCode>;
+
+ CRYPTOPP_DLL_TEMPLATE_CLASS IteratedHashBase<word32, HashTransformation>;
+ CRYPTOPP_STATIC_TEMPLATE_CLASS IteratedHashBase<word32, MessageAuthenticationCode>;
+#endif
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/misc.cpp b/embeddedcryptopp/misc.cpp
new file mode 100644
index 0000000..7e4fa89
--- /dev/null
+++ b/embeddedcryptopp/misc.cpp
@@ -0,0 +1,130 @@
+// misc.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "misc.h"
+#include "words.h"
+#include <new>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void xorbuf(byte *buf, const byte *mask, size_t count)
+{
+ size_t i;
+
+ if (IsAligned<word32>(buf) && IsAligned<word32>(mask))
+ {
+ if (!CRYPTOPP_BOOL_SLOW_WORD64 && IsAligned<word64>(buf) && IsAligned<word64>(mask))
+ {
+ for (i=0; i<count/8; i++)
+ ((word64*)buf)[i] ^= ((word64*)mask)[i];
+ count -= 8*i;
+ if (!count)
+ return;
+ buf += 8*i;
+ mask += 8*i;
+ }
+
+ for (i=0; i<count/4; i++)
+ ((word32*)buf)[i] ^= ((word32*)mask)[i];
+ count -= 4*i;
+ if (!count)
+ return;
+ buf += 4*i;
+ mask += 4*i;
+ }
+
+ for (i=0; i<count; i++)
+ buf[i] ^= mask[i];
+}
+
+void xorbuf(byte *output, const byte *input, const byte *mask, size_t count)
+{
+ size_t i;
+
+ if (IsAligned<word32>(output) && IsAligned<word32>(input) && IsAligned<word32>(mask))
+ {
+ if (!CRYPTOPP_BOOL_SLOW_WORD64 && IsAligned<word64>(output) && IsAligned<word64>(input) && IsAligned<word64>(mask))
+ {
+ for (i=0; i<count/8; i++)
+ ((word64*)output)[i] = ((word64*)input)[i] ^ ((word64*)mask)[i];
+ count -= 8*i;
+ if (!count)
+ return;
+ output += 8*i;
+ input += 8*i;
+ mask += 8*i;
+ }
+
+ for (i=0; i<count/4; i++)
+ ((word32*)output)[i] = ((word32*)input)[i] ^ ((word32*)mask)[i];
+ count -= 4*i;
+ if (!count)
+ return;
+ output += 4*i;
+ input += 4*i;
+ mask += 4*i;
+ }
+
+ for (i=0; i<count; i++)
+ output[i] = input[i] ^ mask[i];
+}
+
+bool VerifyBufsEqual(const byte *buf, const byte *mask, size_t count)
+{
+ size_t i;
+ byte acc8 = 0;
+
+ if (IsAligned<word32>(buf) && IsAligned<word32>(mask))
+ {
+ word32 acc32 = 0;
+ if (!CRYPTOPP_BOOL_SLOW_WORD64 && IsAligned<word64>(buf) && IsAligned<word64>(mask))
+ {
+ word64 acc64 = 0;
+ for (i=0; i<count/8; i++)
+ acc64 |= ((word64*)buf)[i] ^ ((word64*)mask)[i];
+ count -= 8*i;
+ if (!count)
+ return acc64 == 0;
+ buf += 8*i;
+ mask += 8*i;
+ acc32 = word32(acc64) | word32(acc64>>32);
+ }
+
+ for (i=0; i<count/4; i++)
+ acc32 |= ((word32*)buf)[i] ^ ((word32*)mask)[i];
+ count -= 4*i;
+ if (!count)
+ return acc32 == 0;
+ buf += 4*i;
+ mask += 4*i;
+ acc8 = byte(acc32) | byte(acc32>>8) | byte(acc32>>16) | byte(acc32>>24);
+ }
+
+ for (i=0; i<count; i++)
+ acc8 |= buf[i] ^ mask[i];
+ return acc8 == 0;
+}
+
+#if !(defined(_MSC_VER) && (_MSC_VER < 1300))
+using std::new_handler;
+using std::set_new_handler;
+#endif
+
+void CallNewHandler()
+{
+ new_handler newHandler = set_new_handler(NULL);
+ if (newHandler)
+ set_new_handler(newHandler);
+
+ if (newHandler)
+ newHandler();
+ else
+ throw std::bad_alloc();
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/misc.h b/embeddedcryptopp/misc.h
new file mode 100644
index 0000000..de8037b
--- /dev/null
+++ b/embeddedcryptopp/misc.h
@@ -0,0 +1,1134 @@
+#ifndef CRYPTOPP_MISC_H
+#define CRYPTOPP_MISC_H
+
+#include "cryptlib.h"
+#include "smartptr.h"
+#include <string.h> // for memcpy and memmove
+
+#ifdef _MSC_VER
+ #include <stdlib.h>
+ #if _MSC_VER >= 1400
+ // VC2005 workaround: disable declarations that conflict with winnt.h
+ #define _interlockedbittestandset CRYPTOPP_DISABLED_INTRINSIC_1
+ #define _interlockedbittestandreset CRYPTOPP_DISABLED_INTRINSIC_2
+ #define _interlockedbittestandset64 CRYPTOPP_DISABLED_INTRINSIC_3
+ #define _interlockedbittestandreset64 CRYPTOPP_DISABLED_INTRINSIC_4
+ #include <intrin.h>
+ #undef _interlockedbittestandset
+ #undef _interlockedbittestandreset
+ #undef _interlockedbittestandset64
+ #undef _interlockedbittestandreset64
+ #define CRYPTOPP_FAST_ROTATE(x) 1
+ #elif _MSC_VER >= 1300
+ #define CRYPTOPP_FAST_ROTATE(x) ((x) == 32 | (x) == 64)
+ #else
+ #define CRYPTOPP_FAST_ROTATE(x) ((x) == 32)
+ #endif
+#elif (defined(__MWERKS__) && TARGET_CPU_PPC) || \
+ (defined(__GNUC__) && (defined(_ARCH_PWR2) || defined(_ARCH_PWR) || defined(_ARCH_PPC) || defined(_ARCH_PPC64) || defined(_ARCH_COM)))
+ #define CRYPTOPP_FAST_ROTATE(x) ((x) == 32)
+#elif defined(__GNUC__) && (CRYPTOPP_BOOL_X64 || CRYPTOPP_BOOL_X86) // depend on GCC's peephole optimization to generate rotate instructions
+ #define CRYPTOPP_FAST_ROTATE(x) 1
+#else
+ #define CRYPTOPP_FAST_ROTATE(x) 0
+#endif
+
+#ifdef __BORLANDC__
+#include <mem.h>
+#endif
+
+#if defined(__GNUC__) && defined(__linux__)
+#define CRYPTOPP_BYTESWAP_AVAILABLE
+#include <byteswap.h>
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// ************** compile-time assertion ***************
+
+template <bool b>
+struct CompileAssert
+{
+ static char dummy[2*b-1];
+};
+
+#define CRYPTOPP_COMPILE_ASSERT(assertion) CRYPTOPP_COMPILE_ASSERT_INSTANCE(assertion, __LINE__)
+#if defined(CRYPTOPP_EXPORTS) || defined(CRYPTOPP_IMPORTS)
+#define CRYPTOPP_COMPILE_ASSERT_INSTANCE(assertion, instance)
+#else
+#define CRYPTOPP_COMPILE_ASSERT_INSTANCE(assertion, instance) static CompileAssert<(assertion)> CRYPTOPP_ASSERT_JOIN(cryptopp_assert_, instance)
+#endif
+#define CRYPTOPP_ASSERT_JOIN(X, Y) CRYPTOPP_DO_ASSERT_JOIN(X, Y)
+#define CRYPTOPP_DO_ASSERT_JOIN(X, Y) X##Y
+
+// ************** misc classes ***************
+
+class CRYPTOPP_DLL Empty
+{
+};
+
+//! _
+template <class BASE1, class BASE2>
+class CRYPTOPP_NO_VTABLE TwoBases : public BASE1, public BASE2
+{
+};
+
+//! _
+template <class BASE1, class BASE2, class BASE3>
+class CRYPTOPP_NO_VTABLE ThreeBases : public BASE1, public BASE2, public BASE3
+{
+};
+
+template <class T>
+class ObjectHolder
+{
+protected:
+ T m_object;
+};
+
+class NotCopyable
+{
+public:
+ NotCopyable() {}
+private:
+ NotCopyable(const NotCopyable &);
+ void operator=(const NotCopyable &);
+};
+
+template <class T>
+struct NewObject
+{
+ T* operator()() const {return new T;}
+};
+
+/*! This function safely initializes a static object in a multithreaded environment without using locks.
+ It may leak memory when two threads try to initialize the static object at the same time
+ but this should be acceptable since each static object is only initialized once per session.
+*/
+template <class T, class F = NewObject<T>, int instance=0>
+class Singleton
+{
+public:
+ Singleton(F objectFactory = F()) : m_objectFactory(objectFactory) {}
+
+ // prevent this function from being inlined
+ CRYPTOPP_NOINLINE const T & Ref(CRYPTOPP_NOINLINE_DOTDOTDOT) const;
+
+private:
+ F m_objectFactory;
+};
+
+template <class T, class F, int instance>
+const T & Singleton<T, F, instance>::Ref(CRYPTOPP_NOINLINE_DOTDOTDOT) const
+{
+ static simple_ptr<T> s_pObject;
+ static char s_objectState = 0;
+
+retry:
+ switch (s_objectState)
+ {
+ case 0:
+ s_objectState = 1;
+ try
+ {
+ s_pObject.m_p = m_objectFactory();
+ }
+ catch(...)
+ {
+ s_objectState = 0;
+ throw;
+ }
+ s_objectState = 2;
+ break;
+ case 1:
+ goto retry;
+ default:
+ break;
+ }
+ return *s_pObject.m_p;
+}
+
+// ************** misc functions ***************
+
+#if (!__STDC_WANT_SECURE_LIB__)
+inline void memcpy_s(void *dest, size_t sizeInBytes, const void *src, size_t count)
+{
+ if (count > sizeInBytes)
+ throw InvalidArgument("memcpy_s: buffer overflow");
+ memcpy(dest, src, count);
+}
+
+inline void memmove_s(void *dest, size_t sizeInBytes, const void *src, size_t count)
+{
+ if (count > sizeInBytes)
+ throw InvalidArgument("memmove_s: buffer overflow");
+ memmove(dest, src, count);
+}
+#endif
+
+inline void * memset_z(void *ptr, int value, size_t num)
+{
+// avoid extranous warning on GCC 4.3.2 Ubuntu 8.10
+#if CRYPTOPP_GCC_VERSION >= 30001
+ if (__builtin_constant_p(num) && num==0)
+ return ptr;
+#endif
+ return memset(ptr, value, num);
+}
+
+// can't use std::min or std::max in MSVC60 or Cygwin 1.1.0
+template <class T> inline const T& STDMIN(const T& a, const T& b)
+{
+ return b < a ? b : a;
+}
+
+template <class T1, class T2> inline const T1 UnsignedMin(const T1& a, const T2& b)
+{
+ CRYPTOPP_COMPILE_ASSERT((sizeof(T1)<=sizeof(T2) && T2(-1)>0) || (sizeof(T1)>sizeof(T2) && T1(-1)>0));
+ assert(a==0 || a>0); // GCC workaround: get rid of the warning "comparison is always true due to limited range of data type"
+ assert(b>=0);
+
+ if (sizeof(T1)<=sizeof(T2))
+ return b < (T2)a ? (T1)b : a;
+ else
+ return (T1)b < a ? (T1)b : a;
+}
+
+template <class T> inline const T& STDMAX(const T& a, const T& b)
+{
+ return a < b ? b : a;
+}
+
+#define RETURN_IF_NONZERO(x) size_t returnedValue = x; if (returnedValue) return returnedValue
+
+// this version of the macro is fastest on Pentium 3 and Pentium 4 with MSVC 6 SP5 w/ Processor Pack
+#define GETBYTE(x, y) (unsigned int)byte((x)>>(8*(y)))
+// these may be faster on other CPUs/compilers
+// #define GETBYTE(x, y) (unsigned int)(((x)>>(8*(y)))&255)
+// #define GETBYTE(x, y) (((byte *)&(x))[y])
+
+#define CRYPTOPP_GET_BYTE_AS_BYTE(x, y) byte((x)>>(8*(y)))
+
+template <class T>
+unsigned int Parity(T value)
+{
+ for (unsigned int i=8*sizeof(value)/2; i>0; i/=2)
+ value ^= value >> i;
+ return (unsigned int)value&1;
+}
+
+template <class T>
+unsigned int BytePrecision(const T &value)
+{
+ if (!value)
+ return 0;
+
+ unsigned int l=0, h=8*sizeof(value);
+
+ while (h-l > 8)
+ {
+ unsigned int t = (l+h)/2;
+ if (value >> t)
+ l = t;
+ else
+ h = t;
+ }
+
+ return h/8;
+}
+
+template <class T>
+unsigned int BitPrecision(const T &value)
+{
+ if (!value)
+ return 0;
+
+ unsigned int l=0, h=8*sizeof(value);
+
+ while (h-l > 1)
+ {
+ unsigned int t = (l+h)/2;
+ if (value >> t)
+ l = t;
+ else
+ h = t;
+ }
+
+ return h;
+}
+
+template <class T>
+inline T Crop(T value, size_t size)
+{
+ if (size < 8*sizeof(value))
+ return T(value & ((T(1) << size) - 1));
+ else
+ return value;
+}
+
+template <class T1, class T2>
+inline bool SafeConvert(T1 from, T2 &to)
+{
+ to = (T2)from;
+ if (from != to || (from > 0) != (to > 0))
+ return false;
+ return true;
+}
+
+inline size_t BitsToBytes(size_t bitCount)
+{
+ return ((bitCount+7)/(8));
+}
+
+inline size_t BytesToWords(size_t byteCount)
+{
+ return ((byteCount+WORD_SIZE-1)/WORD_SIZE);
+}
+
+inline size_t BitsToWords(size_t bitCount)
+{
+ return ((bitCount+WORD_BITS-1)/(WORD_BITS));
+}
+
+inline size_t BitsToDwords(size_t bitCount)
+{
+ return ((bitCount+2*WORD_BITS-1)/(2*WORD_BITS));
+}
+
+CRYPTOPP_DLL void CRYPTOPP_API xorbuf(byte *buf, const byte *mask, size_t count);
+CRYPTOPP_DLL void CRYPTOPP_API xorbuf(byte *output, const byte *input, const byte *mask, size_t count);
+
+CRYPTOPP_DLL bool CRYPTOPP_API VerifyBufsEqual(const byte *buf1, const byte *buf2, size_t count);
+
+template <class T>
+inline bool IsPowerOf2(const T &n)
+{
+ return n > 0 && (n & (n-1)) == 0;
+}
+
+template <class T1, class T2>
+inline T2 ModPowerOf2(const T1 &a, const T2 &b)
+{
+ assert(IsPowerOf2(b));
+ return T2(a) & (b-1);
+}
+
+template <class T1, class T2>
+inline T1 RoundDownToMultipleOf(const T1 &n, const T2 &m)
+{
+ if (IsPowerOf2(m))
+ return n - ModPowerOf2(n, m);
+ else
+ return n - n%m;
+}
+
+template <class T1, class T2>
+inline T1 RoundUpToMultipleOf(const T1 &n, const T2 &m)
+{
+ if (n+m-1 < n)
+ throw InvalidArgument("RoundUpToMultipleOf: integer overflow");
+ return RoundDownToMultipleOf(n+m-1, m);
+}
+
+template <class T>
+inline unsigned int GetAlignmentOf(T *dummy=NULL) // VC60 workaround
+{
+#ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ if (sizeof(T) < 16)
+ return 1;
+#endif
+
+#if (_MSC_VER >= 1300)
+ return __alignof(T);
+#elif defined(__GNUC__)
+ return __alignof__(T);
+#elif CRYPTOPP_BOOL_SLOW_WORD64
+ return UnsignedMin(4U, sizeof(T));
+#else
+ return sizeof(T);
+#endif
+}
+
+inline bool IsAlignedOn(const void *p, unsigned int alignment)
+{
+ return alignment==1 || (IsPowerOf2(alignment) ? ModPowerOf2((size_t)p, alignment) == 0 : (size_t)p % alignment == 0);
+}
+
+template <class T>
+inline bool IsAligned(const void *p, T *dummy=NULL) // VC60 workaround
+{
+ return IsAlignedOn(p, GetAlignmentOf<T>());
+}
+
+#ifdef IS_LITTLE_ENDIAN
+ typedef LittleEndian NativeByteOrder;
+#else
+ typedef BigEndian NativeByteOrder;
+#endif
+
+inline ByteOrder GetNativeByteOrder()
+{
+ return NativeByteOrder::ToEnum();
+}
+
+inline bool NativeByteOrderIs(ByteOrder order)
+{
+ return order == GetNativeByteOrder();
+}
+
+template <class T>
+std::string IntToString(T a, unsigned int base = 10)
+{
+ if (a == 0)
+ return "0";
+ bool negate = false;
+ if (a < 0)
+ {
+ negate = true;
+ a = 0-a; // VC .NET does not like -a
+ }
+ std::string result;
+ while (a > 0)
+ {
+ T digit = a % base;
+ result = char((digit < 10 ? '0' : ('a' - 10)) + digit) + result;
+ a /= base;
+ }
+ if (negate)
+ result = "-" + result;
+ return result;
+}
+
+template <class T1, class T2>
+inline T1 SaturatingSubtract(const T1 &a, const T2 &b)
+{
+ return T1((a > b) ? (a - b) : 0);
+}
+
+template <class T>
+inline CipherDir GetCipherDir(const T &obj)
+{
+ return obj.IsForwardTransformation() ? ENCRYPTION : DECRYPTION;
+}
+
+CRYPTOPP_DLL void CRYPTOPP_API CallNewHandler();
+
+inline void IncrementCounterByOne(byte *inout, unsigned int s)
+{
+ for (int i=s-1, carry=1; i>=0 && carry; i--)
+ carry = !++inout[i];
+}
+
+inline void IncrementCounterByOne(byte *output, const byte *input, unsigned int s)
+{
+ int i, carry;
+ for (i=s-1, carry=1; i>=0 && carry; i--)
+ carry = ((output[i] = input[i]+1) == 0);
+ memcpy_s(output, s, input, i+1);
+}
+
+// ************** rotate functions ***************
+
+template <class T> inline T rotlFixed(T x, unsigned int y)
+{
+ assert(y < sizeof(T)*8);
+ return T((x<<y) | (x>>(sizeof(T)*8-y)));
+}
+
+template <class T> inline T rotrFixed(T x, unsigned int y)
+{
+ assert(y < sizeof(T)*8);
+ return T((x>>y) | (x<<(sizeof(T)*8-y)));
+}
+
+template <class T> inline T rotlVariable(T x, unsigned int y)
+{
+ assert(y < sizeof(T)*8);
+ return T((x<<y) | (x>>(sizeof(T)*8-y)));
+}
+
+template <class T> inline T rotrVariable(T x, unsigned int y)
+{
+ assert(y < sizeof(T)*8);
+ return T((x>>y) | (x<<(sizeof(T)*8-y)));
+}
+
+template <class T> inline T rotlMod(T x, unsigned int y)
+{
+ y %= sizeof(T)*8;
+ return T((x<<y) | (x>>(sizeof(T)*8-y)));
+}
+
+template <class T> inline T rotrMod(T x, unsigned int y)
+{
+ y %= sizeof(T)*8;
+ return T((x>>y) | (x<<(sizeof(T)*8-y)));
+}
+
+#ifdef _MSC_VER
+
+template<> inline word32 rotlFixed<word32>(word32 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _lrotl(x, y) : x;
+}
+
+template<> inline word32 rotrFixed<word32>(word32 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _lrotr(x, y) : x;
+}
+
+template<> inline word32 rotlVariable<word32>(word32 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _lrotl(x, y);
+}
+
+template<> inline word32 rotrVariable<word32>(word32 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _lrotr(x, y);
+}
+
+template<> inline word32 rotlMod<word32>(word32 x, unsigned int y)
+{
+ return _lrotl(x, y);
+}
+
+template<> inline word32 rotrMod<word32>(word32 x, unsigned int y)
+{
+ return _lrotr(x, y);
+}
+
+#endif // #ifdef _MSC_VER
+
+#if _MSC_VER >= 1300 && !defined(__INTEL_COMPILER)
+// Intel C++ Compiler 10.0 calls a function instead of using the rotate instruction when using these instructions
+
+template<> inline word64 rotlFixed<word64>(word64 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _rotl64(x, y) : x;
+}
+
+template<> inline word64 rotrFixed<word64>(word64 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _rotr64(x, y) : x;
+}
+
+template<> inline word64 rotlVariable<word64>(word64 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _rotl64(x, y);
+}
+
+template<> inline word64 rotrVariable<word64>(word64 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _rotr64(x, y);
+}
+
+template<> inline word64 rotlMod<word64>(word64 x, unsigned int y)
+{
+ return _rotl64(x, y);
+}
+
+template<> inline word64 rotrMod<word64>(word64 x, unsigned int y)
+{
+ return _rotr64(x, y);
+}
+
+#endif // #if _MSC_VER >= 1310
+
+#if _MSC_VER >= 1400 && !defined(__INTEL_COMPILER)
+// Intel C++ Compiler 10.0 gives undefined externals with these
+
+template<> inline word16 rotlFixed<word16>(word16 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _rotl16(x, y) : x;
+}
+
+template<> inline word16 rotrFixed<word16>(word16 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _rotr16(x, y) : x;
+}
+
+template<> inline word16 rotlVariable<word16>(word16 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _rotl16(x, y);
+}
+
+template<> inline word16 rotrVariable<word16>(word16 x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _rotr16(x, y);
+}
+
+template<> inline word16 rotlMod<word16>(word16 x, unsigned int y)
+{
+ return _rotl16(x, y);
+}
+
+template<> inline word16 rotrMod<word16>(word16 x, unsigned int y)
+{
+ return _rotr16(x, y);
+}
+
+template<> inline byte rotlFixed<byte>(byte x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _rotl8(x, y) : x;
+}
+
+template<> inline byte rotrFixed<byte>(byte x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return y ? _rotr8(x, y) : x;
+}
+
+template<> inline byte rotlVariable<byte>(byte x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _rotl8(x, y);
+}
+
+template<> inline byte rotrVariable<byte>(byte x, unsigned int y)
+{
+ assert(y < 8*sizeof(x));
+ return _rotr8(x, y);
+}
+
+template<> inline byte rotlMod<byte>(byte x, unsigned int y)
+{
+ return _rotl8(x, y);
+}
+
+template<> inline byte rotrMod<byte>(byte x, unsigned int y)
+{
+ return _rotr8(x, y);
+}
+
+#endif // #if _MSC_VER >= 1400
+
+#if (defined(__MWERKS__) && TARGET_CPU_PPC)
+
+template<> inline word32 rotlFixed<word32>(word32 x, unsigned int y)
+{
+ assert(y < 32);
+ return y ? __rlwinm(x,y,0,31) : x;
+}
+
+template<> inline word32 rotrFixed<word32>(word32 x, unsigned int y)
+{
+ assert(y < 32);
+ return y ? __rlwinm(x,32-y,0,31) : x;
+}
+
+template<> inline word32 rotlVariable<word32>(word32 x, unsigned int y)
+{
+ assert(y < 32);
+ return (__rlwnm(x,y,0,31));
+}
+
+template<> inline word32 rotrVariable<word32>(word32 x, unsigned int y)
+{
+ assert(y < 32);
+ return (__rlwnm(x,32-y,0,31));
+}
+
+template<> inline word32 rotlMod<word32>(word32 x, unsigned int y)
+{
+ return (__rlwnm(x,y,0,31));
+}
+
+template<> inline word32 rotrMod<word32>(word32 x, unsigned int y)
+{
+ return (__rlwnm(x,32-y,0,31));
+}
+
+#endif // #if (defined(__MWERKS__) && TARGET_CPU_PPC)
+
+// ************** endian reversal ***************
+
+template <class T>
+inline unsigned int GetByte(ByteOrder order, T value, unsigned int index)
+{
+ if (order == LITTLE_ENDIAN_ORDER)
+ return GETBYTE(value, index);
+ else
+ return GETBYTE(value, sizeof(T)-index-1);
+}
+
+inline byte ByteReverse(byte value)
+{
+ return value;
+}
+
+inline word16 ByteReverse(word16 value)
+{
+#ifdef CRYPTOPP_BYTESWAP_AVAILABLE
+ return bswap_16(value);
+#elif defined(_MSC_VER) && _MSC_VER >= 1300
+ return _byteswap_ushort(value);
+#else
+ return rotlFixed(value, 8U);
+#endif
+}
+
+inline word32 ByteReverse(word32 value)
+{
+#if defined(__GNUC__) && defined(CRYPTOPP_X86_ASM_AVAILABLE)
+ __asm__ ("bswap %0" : "=r" (value) : "0" (value));
+ return value;
+#elif defined(CRYPTOPP_BYTESWAP_AVAILABLE)
+ return bswap_32(value);
+#elif defined(__MWERKS__) && TARGET_CPU_PPC
+ return (word32)__lwbrx(&value,0);
+#elif _MSC_VER >= 1400 || (_MSC_VER >= 1300 && !defined(_DLL))
+ return _byteswap_ulong(value);
+#elif CRYPTOPP_FAST_ROTATE(32)
+ // 5 instructions with rotate instruction, 9 without
+ return (rotrFixed(value, 8U) & 0xff00ff00) | (rotlFixed(value, 8U) & 0x00ff00ff);
+#else
+ // 6 instructions with rotate instruction, 8 without
+ value = ((value & 0xFF00FF00) >> 8) | ((value & 0x00FF00FF) << 8);
+ return rotlFixed(value, 16U);
+#endif
+}
+
+inline word64 ByteReverse(word64 value)
+{
+#if defined(__GNUC__) && defined(CRYPTOPP_X86_ASM_AVAILABLE) && defined(__x86_64__)
+ __asm__ ("bswap %0" : "=r" (value) : "0" (value));
+ return value;
+#elif defined(CRYPTOPP_BYTESWAP_AVAILABLE)
+ return bswap_64(value);
+#elif defined(_MSC_VER) && _MSC_VER >= 1300
+ return _byteswap_uint64(value);
+#elif CRYPTOPP_BOOL_SLOW_WORD64
+ return (word64(ByteReverse(word32(value))) << 32) | ByteReverse(word32(value>>32));
+#else
+ value = ((value & W64LIT(0xFF00FF00FF00FF00)) >> 8) | ((value & W64LIT(0x00FF00FF00FF00FF)) << 8);
+ value = ((value & W64LIT(0xFFFF0000FFFF0000)) >> 16) | ((value & W64LIT(0x0000FFFF0000FFFF)) << 16);
+ return rotlFixed(value, 32U);
+#endif
+}
+
+inline byte BitReverse(byte value)
+{
+ value = ((value & 0xAA) >> 1) | ((value & 0x55) << 1);
+ value = ((value & 0xCC) >> 2) | ((value & 0x33) << 2);
+ return rotlFixed(value, 4U);
+}
+
+inline word16 BitReverse(word16 value)
+{
+ value = ((value & 0xAAAA) >> 1) | ((value & 0x5555) << 1);
+ value = ((value & 0xCCCC) >> 2) | ((value & 0x3333) << 2);
+ value = ((value & 0xF0F0) >> 4) | ((value & 0x0F0F) << 4);
+ return ByteReverse(value);
+}
+
+inline word32 BitReverse(word32 value)
+{
+ value = ((value & 0xAAAAAAAA) >> 1) | ((value & 0x55555555) << 1);
+ value = ((value & 0xCCCCCCCC) >> 2) | ((value & 0x33333333) << 2);
+ value = ((value & 0xF0F0F0F0) >> 4) | ((value & 0x0F0F0F0F) << 4);
+ return ByteReverse(value);
+}
+
+inline word64 BitReverse(word64 value)
+{
+#if CRYPTOPP_BOOL_SLOW_WORD64
+ return (word64(BitReverse(word32(value))) << 32) | BitReverse(word32(value>>32));
+#else
+ value = ((value & W64LIT(0xAAAAAAAAAAAAAAAA)) >> 1) | ((value & W64LIT(0x5555555555555555)) << 1);
+ value = ((value & W64LIT(0xCCCCCCCCCCCCCCCC)) >> 2) | ((value & W64LIT(0x3333333333333333)) << 2);
+ value = ((value & W64LIT(0xF0F0F0F0F0F0F0F0)) >> 4) | ((value & W64LIT(0x0F0F0F0F0F0F0F0F)) << 4);
+ return ByteReverse(value);
+#endif
+}
+
+template <class T>
+inline T BitReverse(T value)
+{
+ if (sizeof(T) == 1)
+ return (T)BitReverse((byte)value);
+ else if (sizeof(T) == 2)
+ return (T)BitReverse((word16)value);
+ else if (sizeof(T) == 4)
+ return (T)BitReverse((word32)value);
+ else
+ {
+ assert(sizeof(T) == 8);
+ return (T)BitReverse((word64)value);
+ }
+}
+
+template <class T>
+inline T ConditionalByteReverse(ByteOrder order, T value)
+{
+ return NativeByteOrderIs(order) ? value : ByteReverse(value);
+}
+
+template <class T>
+void ByteReverse(T *out, const T *in, size_t byteCount)
+{
+ assert(byteCount % sizeof(T) == 0);
+ size_t count = byteCount/sizeof(T);
+ for (size_t i=0; i<count; i++)
+ out[i] = ByteReverse(in[i]);
+}
+
+template <class T>
+inline void ConditionalByteReverse(ByteOrder order, T *out, const T *in, size_t byteCount)
+{
+ if (!NativeByteOrderIs(order))
+ ByteReverse(out, in, byteCount);
+ else if (in != out)
+ memcpy_s(out, byteCount, in, byteCount);
+}
+
+template <class T>
+inline void GetUserKey(ByteOrder order, T *out, size_t outlen, const byte *in, size_t inlen)
+{
+ const size_t U = sizeof(T);
+ assert(inlen <= outlen*U);
+ memcpy_s(out, outlen*U, in, inlen);
+ memset_z((byte *)out+inlen, 0, outlen*U-inlen);
+ ConditionalByteReverse(order, out, out, RoundUpToMultipleOf(inlen, U));
+}
+
+#ifndef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+inline byte UnalignedGetWordNonTemplate(ByteOrder order, const byte *block, const byte *)
+{
+ return block[0];
+}
+
+inline word16 UnalignedGetWordNonTemplate(ByteOrder order, const byte *block, const word16 *)
+{
+ return (order == BIG_ENDIAN_ORDER)
+ ? block[1] | (block[0] << 8)
+ : block[0] | (block[1] << 8);
+}
+
+inline word32 UnalignedGetWordNonTemplate(ByteOrder order, const byte *block, const word32 *)
+{
+ return (order == BIG_ENDIAN_ORDER)
+ ? word32(block[3]) | (word32(block[2]) << 8) | (word32(block[1]) << 16) | (word32(block[0]) << 24)
+ : word32(block[0]) | (word32(block[1]) << 8) | (word32(block[2]) << 16) | (word32(block[3]) << 24);
+}
+
+inline word64 UnalignedGetWordNonTemplate(ByteOrder order, const byte *block, const word64 *)
+{
+ return (order == BIG_ENDIAN_ORDER)
+ ?
+ (word64(block[7]) |
+ (word64(block[6]) << 8) |
+ (word64(block[5]) << 16) |
+ (word64(block[4]) << 24) |
+ (word64(block[3]) << 32) |
+ (word64(block[2]) << 40) |
+ (word64(block[1]) << 48) |
+ (word64(block[0]) << 56))
+ :
+ (word64(block[0]) |
+ (word64(block[1]) << 8) |
+ (word64(block[2]) << 16) |
+ (word64(block[3]) << 24) |
+ (word64(block[4]) << 32) |
+ (word64(block[5]) << 40) |
+ (word64(block[6]) << 48) |
+ (word64(block[7]) << 56));
+}
+
+inline void UnalignedPutWordNonTemplate(ByteOrder order, byte *block, byte value, const byte *xorBlock)
+{
+ block[0] = xorBlock ? (value ^ xorBlock[0]) : value;
+}
+
+inline void UnalignedPutWordNonTemplate(ByteOrder order, byte *block, word16 value, const byte *xorBlock)
+{
+ if (order == BIG_ENDIAN_ORDER)
+ {
+ if (xorBlock)
+ {
+ block[0] = xorBlock[0] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[1] = xorBlock[1] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ }
+ else
+ {
+ block[0] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[1] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ }
+ }
+ else
+ {
+ if (xorBlock)
+ {
+ block[0] = xorBlock[0] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ block[1] = xorBlock[1] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ }
+ else
+ {
+ block[0] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ block[1] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ }
+ }
+}
+
+inline void UnalignedPutWordNonTemplate(ByteOrder order, byte *block, word32 value, const byte *xorBlock)
+{
+ if (order == BIG_ENDIAN_ORDER)
+ {
+ if (xorBlock)
+ {
+ block[0] = xorBlock[0] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ block[1] = xorBlock[1] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[2] = xorBlock[2] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[3] = xorBlock[3] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ }
+ else
+ {
+ block[0] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ block[1] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[2] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[3] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ }
+ }
+ else
+ {
+ if (xorBlock)
+ {
+ block[0] = xorBlock[0] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ block[1] = xorBlock[1] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[2] = xorBlock[2] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[3] = xorBlock[3] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ }
+ else
+ {
+ block[0] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ block[1] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[2] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[3] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ }
+ }
+}
+
+inline void UnalignedPutWordNonTemplate(ByteOrder order, byte *block, word64 value, const byte *xorBlock)
+{
+ if (order == BIG_ENDIAN_ORDER)
+ {
+ if (xorBlock)
+ {
+ block[0] = xorBlock[0] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 7);
+ block[1] = xorBlock[1] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 6);
+ block[2] = xorBlock[2] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 5);
+ block[3] = xorBlock[3] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 4);
+ block[4] = xorBlock[4] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ block[5] = xorBlock[5] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[6] = xorBlock[6] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[7] = xorBlock[7] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ }
+ else
+ {
+ block[0] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 7);
+ block[1] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 6);
+ block[2] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 5);
+ block[3] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 4);
+ block[4] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ block[5] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[6] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[7] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ }
+ }
+ else
+ {
+ if (xorBlock)
+ {
+ block[0] = xorBlock[0] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ block[1] = xorBlock[1] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[2] = xorBlock[2] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[3] = xorBlock[3] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ block[4] = xorBlock[4] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 4);
+ block[5] = xorBlock[5] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 5);
+ block[6] = xorBlock[6] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 6);
+ block[7] = xorBlock[7] ^ CRYPTOPP_GET_BYTE_AS_BYTE(value, 7);
+ }
+ else
+ {
+ block[0] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 0);
+ block[1] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 1);
+ block[2] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 2);
+ block[3] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 3);
+ block[4] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 4);
+ block[5] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 5);
+ block[6] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 6);
+ block[7] = CRYPTOPP_GET_BYTE_AS_BYTE(value, 7);
+ }
+ }
+}
+#endif // #ifndef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+
+template <class T>
+inline T GetWord(bool assumeAligned, ByteOrder order, const byte *block)
+{
+#ifndef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ if (!assumeAligned)
+ return UnalignedGetWordNonTemplate(order, block, (T*)NULL);
+ assert(IsAligned<T>(block));
+#endif
+ return ConditionalByteReverse(order, *reinterpret_cast<const T *>(block));
+}
+
+template <class T>
+inline void GetWord(bool assumeAligned, ByteOrder order, T &result, const byte *block)
+{
+ result = GetWord<T>(assumeAligned, order, block);
+}
+
+template <class T>
+inline void PutWord(bool assumeAligned, ByteOrder order, byte *block, T value, const byte *xorBlock = NULL)
+{
+#ifndef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ if (!assumeAligned)
+ return UnalignedPutWordNonTemplate(order, block, value, xorBlock);
+ assert(IsAligned<T>(block));
+ assert(IsAligned<T>(xorBlock));
+#endif
+ *reinterpret_cast<T *>(block) = ConditionalByteReverse(order, value) ^ (xorBlock ? *reinterpret_cast<const T *>(xorBlock) : 0);
+}
+
+template <class T, class B, bool A=false>
+class GetBlock
+{
+public:
+ GetBlock(const void *block)
+ : m_block((const byte *)block) {}
+
+ template <class U>
+ inline GetBlock<T, B, A> & operator()(U &x)
+ {
+ CRYPTOPP_COMPILE_ASSERT(sizeof(U) >= sizeof(T));
+ x = GetWord<T>(A, B::ToEnum(), m_block);
+ m_block += sizeof(T);
+ return *this;
+ }
+
+private:
+ const byte *m_block;
+};
+
+template <class T, class B, bool A=false>
+class PutBlock
+{
+public:
+ PutBlock(const void *xorBlock, void *block)
+ : m_xorBlock((const byte *)xorBlock), m_block((byte *)block) {}
+
+ template <class U>
+ inline PutBlock<T, B, A> & operator()(U x)
+ {
+ PutWord(A, B::ToEnum(), m_block, (T)x, m_xorBlock);
+ m_block += sizeof(T);
+ if (m_xorBlock)
+ m_xorBlock += sizeof(T);
+ return *this;
+ }
+
+private:
+ const byte *m_xorBlock;
+ byte *m_block;
+};
+
+template <class T, class B, bool GA=false, bool PA=false>
+struct BlockGetAndPut
+{
+ // function needed because of C++ grammatical ambiguity between expression-statements and declarations
+ static inline GetBlock<T, B, GA> Get(const void *block) {return GetBlock<T, B, GA>(block);}
+ typedef PutBlock<T, B, PA> Put;
+};
+
+template <class T>
+std::string WordToString(T value, ByteOrder order = BIG_ENDIAN_ORDER)
+{
+ if (!NativeByteOrderIs(order))
+ value = ByteReverse(value);
+
+ return std::string((char *)&value, sizeof(value));
+}
+
+template <class T>
+T StringToWord(const std::string &str, ByteOrder order = BIG_ENDIAN_ORDER)
+{
+ T value = 0;
+ memcpy_s(&value, sizeof(value), str.data(), UnsignedMin(str.size(), sizeof(value)));
+ return NativeByteOrderIs(order) ? value : ByteReverse(value);
+}
+
+// ************** help remove warning on g++ ***************
+
+template <bool overflow> struct SafeShifter;
+
+template<> struct SafeShifter<true>
+{
+ template <class T>
+ static inline T RightShift(T value, unsigned int bits)
+ {
+ return 0;
+ }
+
+ template <class T>
+ static inline T LeftShift(T value, unsigned int bits)
+ {
+ return 0;
+ }
+};
+
+template<> struct SafeShifter<false>
+{
+ template <class T>
+ static inline T RightShift(T value, unsigned int bits)
+ {
+ return value >> bits;
+ }
+
+ template <class T>
+ static inline T LeftShift(T value, unsigned int bits)
+ {
+ return value << bits;
+ }
+};
+
+template <unsigned int bits, class T>
+inline T SafeRightShift(T value)
+{
+ return SafeShifter<(bits>=(8*sizeof(T)))>::RightShift(value, bits);
+}
+
+template <unsigned int bits, class T>
+inline T SafeLeftShift(T value)
+{
+ return SafeShifter<(bits>=(8*sizeof(T)))>::LeftShift(value, bits);
+}
+
+// ************** use one buffer for multiple data members ***************
+
+#define CRYPTOPP_BLOCK_1(n, t, s) t* m_##n() {return (t *)(m_aggregate+0);} size_t SS1() {return sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCK_2(n, t, s) t* m_##n() {return (t *)(m_aggregate+SS1());} size_t SS2() {return SS1()+sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCK_3(n, t, s) t* m_##n() {return (t *)(m_aggregate+SS2());} size_t SS3() {return SS2()+sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCK_4(n, t, s) t* m_##n() {return (t *)(m_aggregate+SS3());} size_t SS4() {return SS3()+sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCK_5(n, t, s) t* m_##n() {return (t *)(m_aggregate+SS4());} size_t SS5() {return SS4()+sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCK_6(n, t, s) t* m_##n() {return (t *)(m_aggregate+SS5());} size_t SS6() {return SS5()+sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCK_7(n, t, s) t* m_##n() {return (t *)(m_aggregate+SS6());} size_t SS7() {return SS6()+sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCK_8(n, t, s) t* m_##n() {return (t *)(m_aggregate+SS7());} size_t SS8() {return SS7()+sizeof(t)*(s);} size_t m_##n##Size() {return (s);}
+#define CRYPTOPP_BLOCKS_END(i) size_t SST() {return SS##i();} void AllocateBlocks() {m_aggregate.New(SST());} AlignedSecByteBlock m_aggregate;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/modarith.h b/embeddedcryptopp/modarith.h
new file mode 100644
index 0000000..c0368e3
--- /dev/null
+++ b/embeddedcryptopp/modarith.h
@@ -0,0 +1,158 @@
+#ifndef CRYPTOPP_MODARITH_H
+#define CRYPTOPP_MODARITH_H
+
+// implementations are in integer.cpp
+
+#include "cryptlib.h"
+#include "misc.h"
+#include "integer.h"
+#include "algebra.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractGroup<Integer>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractRing<Integer>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractEuclideanDomain<Integer>;
+
+//! ring of congruence classes modulo n
+/*! \note this implementation represents each congruence class as the smallest non-negative integer in that class */
+class CRYPTOPP_DLL ModularArithmetic : public AbstractRing<Integer>
+{
+public:
+
+ typedef int RandomizationParameter;
+ typedef Integer Element;
+
+ ModularArithmetic(const Integer &modulus = Integer::One())
+ : m_modulus(modulus), m_result((word)0, modulus.reg.size()) {}
+
+ ModularArithmetic(const ModularArithmetic &ma)
+ : m_modulus(ma.m_modulus), m_result((word)0, m_modulus.reg.size()) {}
+
+ ModularArithmetic(BufferedTransformation &bt); // construct from BER encoded parameters
+
+ virtual ModularArithmetic * Clone() const {return new ModularArithmetic(*this);}
+
+ void DEREncode(BufferedTransformation &bt) const;
+
+ void DEREncodeElement(BufferedTransformation &out, const Element &a) const;
+ void BERDecodeElement(BufferedTransformation &in, Element &a) const;
+
+ const Integer& GetModulus() const {return m_modulus;}
+ void SetModulus(const Integer &newModulus) {m_modulus = newModulus; m_result.reg.resize(m_modulus.reg.size());}
+
+ virtual bool IsMontgomeryRepresentation() const {return false;}
+
+ virtual Integer ConvertIn(const Integer &a) const
+ {return a%m_modulus;}
+
+ virtual Integer ConvertOut(const Integer &a) const
+ {return a;}
+
+ const Integer& Half(const Integer &a) const;
+
+ bool Equal(const Integer &a, const Integer &b) const
+ {return a==b;}
+
+ const Integer& Identity() const
+ {return Integer::Zero();}
+
+ const Integer& Add(const Integer &a, const Integer &b) const;
+
+ Integer& Accumulate(Integer &a, const Integer &b) const;
+
+ const Integer& Inverse(const Integer &a) const;
+
+ const Integer& Subtract(const Integer &a, const Integer &b) const;
+
+ Integer& Reduce(Integer &a, const Integer &b) const;
+
+ const Integer& Double(const Integer &a) const
+ {return Add(a, a);}
+
+ const Integer& MultiplicativeIdentity() const
+ {return Integer::One();}
+
+ const Integer& Multiply(const Integer &a, const Integer &b) const
+ {return m_result1 = a*b%m_modulus;}
+
+ const Integer& Square(const Integer &a) const
+ {return m_result1 = a.Squared()%m_modulus;}
+
+ bool IsUnit(const Integer &a) const
+ {return Integer::Gcd(a, m_modulus).IsUnit();}
+
+ const Integer& MultiplicativeInverse(const Integer &a) const
+ {return m_result1 = a.InverseMod(m_modulus);}
+
+ const Integer& Divide(const Integer &a, const Integer &b) const
+ {return Multiply(a, MultiplicativeInverse(b));}
+
+ Integer CascadeExponentiate(const Integer &x, const Integer &e1, const Integer &y, const Integer &e2) const;
+
+ void SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const;
+
+ unsigned int MaxElementBitLength() const
+ {return (m_modulus-1).BitCount();}
+
+ unsigned int MaxElementByteLength() const
+ {return (m_modulus-1).ByteCount();}
+
+ Element RandomElement( RandomNumberGenerator &rng , const RandomizationParameter &ignore_for_now = 0 ) const
+ // left RandomizationParameter arg as ref in case RandomizationParameter becomes a more complicated struct
+ {
+ return Element( rng , Integer( (long) 0) , m_modulus - Integer( (long) 1 ) ) ;
+ }
+
+ bool operator==(const ModularArithmetic &rhs) const
+ {return m_modulus == rhs.m_modulus;}
+
+ static const RandomizationParameter DefaultRandomizationParameter ;
+
+protected:
+ Integer m_modulus;
+ mutable Integer m_result, m_result1;
+
+};
+
+// const ModularArithmetic::RandomizationParameter ModularArithmetic::DefaultRandomizationParameter = 0 ;
+
+//! do modular arithmetics in Montgomery representation for increased speed
+/*! \note the Montgomery representation represents each congruence class [a] as a*r%n, where r is a convenient power of 2 */
+class CRYPTOPP_DLL MontgomeryRepresentation : public ModularArithmetic
+{
+public:
+ MontgomeryRepresentation(const Integer &modulus); // modulus must be odd
+
+ virtual ModularArithmetic * Clone() const {return new MontgomeryRepresentation(*this);}
+
+ bool IsMontgomeryRepresentation() const {return true;}
+
+ Integer ConvertIn(const Integer &a) const
+ {return (a<<(WORD_BITS*m_modulus.reg.size()))%m_modulus;}
+
+ Integer ConvertOut(const Integer &a) const;
+
+ const Integer& MultiplicativeIdentity() const
+ {return m_result1 = Integer::Power2(WORD_BITS*m_modulus.reg.size())%m_modulus;}
+
+ const Integer& Multiply(const Integer &a, const Integer &b) const;
+
+ const Integer& Square(const Integer &a) const;
+
+ const Integer& MultiplicativeInverse(const Integer &a) const;
+
+ Integer CascadeExponentiate(const Integer &x, const Integer &e1, const Integer &y, const Integer &e2) const
+ {return AbstractRing<Integer>::CascadeExponentiate(x, e1, y, e2);}
+
+ void SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const
+ {AbstractRing<Integer>::SimultaneousExponentiate(results, base, exponents, exponentsCount);}
+
+private:
+ Integer m_u;
+ mutable IntegerSecBlock m_workspace;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/modes.cpp b/embeddedcryptopp/modes.cpp
new file mode 100644
index 0000000..81bf4de
--- /dev/null
+++ b/embeddedcryptopp/modes.cpp
@@ -0,0 +1,243 @@
+// modes.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "modes.h"
+
+#ifndef NDEBUG
+#include "des.h"
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#ifndef NDEBUG
+void Modes_TestInstantiations()
+{
+ CFB_Mode<DES>::Encryption m0;
+ CFB_Mode<DES>::Decryption m1;
+ OFB_Mode<DES>::Encryption m2;
+ CTR_Mode<DES>::Encryption m3;
+ ECB_Mode<DES>::Encryption m4;
+ CBC_Mode<DES>::Encryption m5;
+}
+#endif
+
+void CFB_ModePolicy::Iterate(byte *output, const byte *input, CipherDir dir, size_t iterationCount)
+{
+ assert(m_cipher->IsForwardTransformation()); // CFB mode needs the "encrypt" direction of the underlying block cipher, even to decrypt
+ assert(m_feedbackSize == BlockSize());
+
+ unsigned int s = BlockSize();
+ if (dir == ENCRYPTION)
+ {
+ m_cipher->ProcessAndXorBlock(m_register, input, output);
+ m_cipher->AdvancedProcessBlocks(output, input+s, output+s, (iterationCount-1)*s, 0);
+ memcpy(m_register, output+(iterationCount-1)*s, s);
+ }
+ else
+ {
+ memcpy(m_temp, input+(iterationCount-1)*s, s); // make copy first in case of in-place decryption
+ m_cipher->AdvancedProcessBlocks(input, input+s, output+s, (iterationCount-1)*s, BlockTransformation::BT_ReverseDirection);
+ m_cipher->ProcessAndXorBlock(m_register, input, output);
+ memcpy(m_register, m_temp, s);
+ }
+}
+
+void CFB_ModePolicy::TransformRegister()
+{
+ assert(m_cipher->IsForwardTransformation()); // CFB mode needs the "encrypt" direction of the underlying block cipher, even to decrypt
+ m_cipher->ProcessBlock(m_register, m_temp);
+ unsigned int updateSize = BlockSize()-m_feedbackSize;
+ memmove_s(m_register, m_register.size(), m_register+m_feedbackSize, updateSize);
+ memcpy_s(m_register+updateSize, m_register.size()-updateSize, m_temp, m_feedbackSize);
+}
+
+void CFB_ModePolicy::CipherResynchronize(const byte *iv, size_t length)
+{
+ memcpy_s(m_register, m_register.size(), iv, BlockSize());
+ TransformRegister();
+}
+
+void CFB_ModePolicy::SetFeedbackSize(unsigned int feedbackSize)
+{
+ if (feedbackSize > BlockSize())
+ throw InvalidArgument("CFB_Mode: invalid feedback size");
+ m_feedbackSize = feedbackSize ? feedbackSize : BlockSize();
+}
+
+void CFB_ModePolicy::ResizeBuffers()
+{
+ CipherModeBase::ResizeBuffers();
+ m_temp.New(BlockSize());
+}
+
+void OFB_ModePolicy::WriteKeystream(byte *keystreamBuffer, size_t iterationCount)
+{
+ assert(m_cipher->IsForwardTransformation()); // OFB mode needs the "encrypt" direction of the underlying block cipher, even to decrypt
+ unsigned int s = BlockSize();
+ m_cipher->ProcessBlock(m_register, keystreamBuffer);
+ if (iterationCount > 1)
+ m_cipher->AdvancedProcessBlocks(keystreamBuffer, NULL, keystreamBuffer+s, s*(iterationCount-1), 0);
+ memcpy(m_register, keystreamBuffer+s*(iterationCount-1), s);
+}
+
+void OFB_ModePolicy::CipherResynchronize(byte *keystreamBuffer, const byte *iv, size_t length)
+{
+ CopyOrZero(m_register, iv, length);
+}
+
+void CTR_ModePolicy::SeekToIteration(lword iterationCount)
+{
+ int carry=0;
+ for (int i=BlockSize()-1; i>=0; i--)
+ {
+ unsigned int sum = m_register[i] + byte(iterationCount) + carry;
+ m_counterArray[i] = (byte) sum;
+ carry = sum >> 8;
+ iterationCount >>= 8;
+ }
+}
+
+void CTR_ModePolicy::IncrementCounterBy256()
+{
+ IncrementCounterByOne(m_counterArray, BlockSize()-1);
+}
+
+void CTR_ModePolicy::OperateKeystream(KeystreamOperation operation, byte *output, const byte *input, size_t iterationCount)
+{
+ assert(m_cipher->IsForwardTransformation()); // CTR mode needs the "encrypt" direction of the underlying block cipher, even to decrypt
+ unsigned int s = BlockSize();
+ unsigned int inputIncrement = input ? s : 0;
+
+ while (iterationCount)
+ {
+ byte lsb = m_counterArray[s-1];
+ size_t blocks = UnsignedMin(iterationCount, 256U-lsb);
+ m_cipher->AdvancedProcessBlocks(m_counterArray, input, output, blocks*s, BlockTransformation::BT_InBlockIsCounter);
+ if ((m_counterArray[s-1] = lsb + (byte)blocks) == 0)
+ IncrementCounterBy256();
+
+ output += blocks*s;
+ input += blocks*inputIncrement;
+ iterationCount -= blocks;
+ }
+}
+
+void CTR_ModePolicy::CipherResynchronize(byte *keystreamBuffer, const byte *iv, size_t length)
+{
+ assert(length == BlockSize());
+ CopyOrZero(m_register, iv, length);
+ m_counterArray = m_register;
+}
+
+void BlockOrientedCipherModeBase::UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params)
+{
+ m_cipher->SetKey(key, length, params);
+ ResizeBuffers();
+ if (IsResynchronizable())
+ {
+ size_t ivLength;
+ const byte *iv = GetIVAndThrowIfInvalid(params, ivLength);
+ Resynchronize(iv, (int)ivLength);
+ }
+}
+
+void ECB_OneWay::ProcessData(byte *outString, const byte *inString, size_t length)
+{
+ assert(length%BlockSize()==0);
+ m_cipher->AdvancedProcessBlocks(inString, NULL, outString, length, 0);
+}
+
+void CBC_Encryption::ProcessData(byte *outString, const byte *inString, size_t length)
+{
+ if (!length)
+ return;
+ assert(length%BlockSize()==0);
+
+ unsigned int blockSize = BlockSize();
+ m_cipher->AdvancedProcessBlocks(inString, m_register, outString, blockSize, BlockTransformation::BT_XorInput);
+ if (length > blockSize)
+ m_cipher->AdvancedProcessBlocks(inString+blockSize, outString, outString+blockSize, length-blockSize, BlockTransformation::BT_XorInput);
+ memcpy(m_register, outString + length - blockSize, blockSize);
+}
+
+void CBC_CTS_Encryption::ProcessLastBlock(byte *outString, const byte *inString, size_t length)
+{
+ if (length <= BlockSize())
+ {
+ if (!m_stolenIV)
+ throw InvalidArgument("CBC_Encryption: message is too short for ciphertext stealing");
+
+ // steal from IV
+ memcpy(outString, m_register, length);
+ outString = m_stolenIV;
+ }
+ else
+ {
+ // steal from next to last block
+ xorbuf(m_register, inString, BlockSize());
+ m_cipher->ProcessBlock(m_register);
+ inString += BlockSize();
+ length -= BlockSize();
+ memcpy(outString+BlockSize(), m_register, length);
+ }
+
+ // output last full ciphertext block
+ xorbuf(m_register, inString, length);
+ m_cipher->ProcessBlock(m_register);
+ memcpy(outString, m_register, BlockSize());
+}
+
+void CBC_Decryption::ProcessData(byte *outString, const byte *inString, size_t length)
+{
+ if (!length)
+ return;
+ assert(length%BlockSize()==0);
+
+ unsigned int blockSize = BlockSize();
+ memcpy(m_temp, inString+length-blockSize, blockSize); // save copy now in case of in-place decryption
+ if (length > blockSize)
+ m_cipher->AdvancedProcessBlocks(inString+blockSize, inString, outString+blockSize, length-blockSize, BlockTransformation::BT_ReverseDirection);
+ m_cipher->ProcessAndXorBlock(inString, m_register, outString);
+ m_register.swap(m_temp);
+}
+
+void CBC_CTS_Decryption::ProcessLastBlock(byte *outString, const byte *inString, size_t length)
+{
+ const byte *pn, *pn1;
+ bool stealIV = length <= BlockSize();
+
+ if (stealIV)
+ {
+ pn = inString;
+ pn1 = m_register;
+ }
+ else
+ {
+ pn = inString + BlockSize();
+ pn1 = inString;
+ length -= BlockSize();
+ }
+
+ // decrypt last partial plaintext block
+ memcpy(m_temp, pn1, BlockSize());
+ m_cipher->ProcessBlock(m_temp);
+ xorbuf(m_temp, pn, length);
+
+ if (stealIV)
+ memcpy(outString, m_temp, length);
+ else
+ {
+ memcpy(outString+BlockSize(), m_temp, length);
+ // decrypt next to last plaintext block
+ memcpy(m_temp, pn, length);
+ m_cipher->ProcessBlock(m_temp);
+ xorbuf(outString, m_temp, m_register, BlockSize());
+ }
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/modes.h b/embeddedcryptopp/modes.h
new file mode 100644
index 0000000..ff88d31
--- /dev/null
+++ b/embeddedcryptopp/modes.h
@@ -0,0 +1,421 @@
+#ifndef CRYPTOPP_MODES_H
+#define CRYPTOPP_MODES_H
+
+/*! \file
+*/
+
+#include "cryptlib.h"
+#include "secblock.h"
+#include "misc.h"
+#include "strciphr.h"
+#include "argnames.h"
+#include "algparam.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Cipher modes documentation. See NIST SP 800-38A for definitions of these modes. See AuthenticatedSymmetricCipherDocumentation for authenticated encryption modes.
+
+/*! Each class derived from this one defines two types, Encryption and Decryption,
+ both of which implement the SymmetricCipher interface.
+ For each mode there are two classes, one of which is a template class,
+ and the other one has a name that ends in "_ExternalCipher".
+ The "external cipher" mode objects hold a reference to the underlying block cipher,
+ instead of holding an instance of it. The reference must be passed in to the constructor.
+ For the "cipher holder" classes, the CIPHER template parameter should be a class
+ derived from BlockCipherDocumentation, for example DES or AES.
+*/
+struct CipherModeDocumentation : public SymmetricCipherDocumentation
+{
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CipherModeBase : public SymmetricCipher
+{
+public:
+ size_t MinKeyLength() const {return m_cipher->MinKeyLength();}
+ size_t MaxKeyLength() const {return m_cipher->MaxKeyLength();}
+ size_t DefaultKeyLength() const {return m_cipher->DefaultKeyLength();}
+ size_t GetValidKeyLength(size_t n) const {return m_cipher->GetValidKeyLength(n);}
+ bool IsValidKeyLength(size_t n) const {return m_cipher->IsValidKeyLength(n);}
+
+ unsigned int OptimalDataAlignment() const {return m_cipher->OptimalDataAlignment();}
+
+ unsigned int IVSize() const {return BlockSize();}
+ virtual IV_Requirement IVRequirement() const =0;
+
+ void SetCipher(BlockCipher &cipher)
+ {
+ this->ThrowIfResynchronizable();
+ this->m_cipher = &cipher;
+ this->ResizeBuffers();
+ }
+
+ void SetCipherWithIV(BlockCipher &cipher, const byte *iv, int feedbackSize = 0)
+ {
+ this->ThrowIfInvalidIV(iv);
+ this->m_cipher = &cipher;
+ this->ResizeBuffers();
+ this->SetFeedbackSize(feedbackSize);
+ if (this->IsResynchronizable())
+ this->Resynchronize(iv);
+ }
+
+protected:
+ CipherModeBase() : m_cipher(NULL) {}
+ inline unsigned int BlockSize() const {assert(m_register.size() > 0); return (unsigned int)m_register.size();}
+ virtual void SetFeedbackSize(unsigned int feedbackSize)
+ {
+ if (!(feedbackSize == 0 || feedbackSize == BlockSize()))
+ throw InvalidArgument("CipherModeBase: feedback size cannot be specified for this cipher mode");
+ }
+ virtual void ResizeBuffers()
+ {
+ m_register.New(m_cipher->BlockSize());
+ }
+
+ BlockCipher *m_cipher;
+ AlignedSecByteBlock m_register;
+};
+
+template <class POLICY_INTERFACE>
+class CRYPTOPP_NO_VTABLE ModePolicyCommonTemplate : public CipherModeBase, public POLICY_INTERFACE
+{
+ unsigned int GetAlignment() const {return m_cipher->OptimalDataAlignment();}
+ void CipherSetKey(const NameValuePairs &params, const byte *key, size_t length);
+};
+
+template <class POLICY_INTERFACE>
+void ModePolicyCommonTemplate<POLICY_INTERFACE>::CipherSetKey(const NameValuePairs &params, const byte *key, size_t length)
+{
+ m_cipher->SetKey(key, length, params);
+ ResizeBuffers();
+ int feedbackSize = params.GetIntValueWithDefault(Name::FeedbackSize(), 0);
+ SetFeedbackSize(feedbackSize);
+}
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CFB_ModePolicy : public ModePolicyCommonTemplate<CFB_CipherAbstractPolicy>
+{
+public:
+ IV_Requirement IVRequirement() const {return RANDOM_IV;}
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "CFB";}
+
+protected:
+ unsigned int GetBytesPerIteration() const {return m_feedbackSize;}
+ byte * GetRegisterBegin() {return m_register + BlockSize() - m_feedbackSize;}
+ bool CanIterate() const {return m_feedbackSize == BlockSize();}
+ void Iterate(byte *output, const byte *input, CipherDir dir, size_t iterationCount);
+ void TransformRegister();
+ void CipherResynchronize(const byte *iv, size_t length);
+ void SetFeedbackSize(unsigned int feedbackSize);
+ void ResizeBuffers();
+
+ SecByteBlock m_temp;
+ unsigned int m_feedbackSize;
+};
+
+inline void CopyOrZero(void *dest, const void *src, size_t s)
+{
+ if (src)
+ memcpy_s(dest, s, src, s);
+ else
+ memset(dest, 0, s);
+}
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE OFB_ModePolicy : public ModePolicyCommonTemplate<AdditiveCipherAbstractPolicy>
+{
+public:
+ bool CipherIsRandomAccess() const {return false;}
+ IV_Requirement IVRequirement() const {return UNIQUE_IV;}
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "OFB";}
+
+private:
+ unsigned int GetBytesPerIteration() const {return BlockSize();}
+ unsigned int GetIterationsToBuffer() const {return m_cipher->OptimalNumberOfParallelBlocks();}
+ void WriteKeystream(byte *keystreamBuffer, size_t iterationCount);
+ void CipherResynchronize(byte *keystreamBuffer, const byte *iv, size_t length);
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CTR_ModePolicy : public ModePolicyCommonTemplate<AdditiveCipherAbstractPolicy>
+{
+public:
+ bool CipherIsRandomAccess() const {return true;}
+ IV_Requirement IVRequirement() const {return RANDOM_IV;}
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "CTR";}
+
+protected:
+ virtual void IncrementCounterBy256();
+
+ unsigned int GetAlignment() const {return m_cipher->OptimalDataAlignment();}
+ unsigned int GetBytesPerIteration() const {return BlockSize();}
+ unsigned int GetIterationsToBuffer() const {return m_cipher->OptimalNumberOfParallelBlocks();}
+ void WriteKeystream(byte *buffer, size_t iterationCount)
+ {OperateKeystream(WRITE_KEYSTREAM, buffer, NULL, iterationCount);}
+ bool CanOperateKeystream() const {return true;}
+ void OperateKeystream(KeystreamOperation operation, byte *output, const byte *input, size_t iterationCount);
+ void CipherResynchronize(byte *keystreamBuffer, const byte *iv, size_t length);
+ void SeekToIteration(lword iterationCount);
+
+ AlignedSecByteBlock m_counterArray;
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE BlockOrientedCipherModeBase : public CipherModeBase
+{
+public:
+ void UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params);
+ unsigned int MandatoryBlockSize() const {return BlockSize();}
+ bool IsRandomAccess() const {return false;}
+ bool IsSelfInverting() const {return false;}
+ bool IsForwardTransformation() const {return m_cipher->IsForwardTransformation();}
+ void Resynchronize(const byte *iv, int length=-1) {memcpy_s(m_register, m_register.size(), iv, ThrowIfInvalidIVLength(length));}
+
+protected:
+ bool RequireAlignedInput() const {return true;}
+ void ResizeBuffers()
+ {
+ CipherModeBase::ResizeBuffers();
+ m_buffer.New(BlockSize());
+ }
+
+ SecByteBlock m_buffer;
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE ECB_OneWay : public BlockOrientedCipherModeBase
+{
+public:
+ void SetKey(const byte *key, size_t length, const NameValuePairs &params = g_nullNameValuePairs)
+ {m_cipher->SetKey(key, length, params); BlockOrientedCipherModeBase::ResizeBuffers();}
+ IV_Requirement IVRequirement() const {return NOT_RESYNCHRONIZABLE;}
+ unsigned int OptimalBlockSize() const {return BlockSize() * m_cipher->OptimalNumberOfParallelBlocks();}
+ void ProcessData(byte *outString, const byte *inString, size_t length);
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "ECB";}
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CBC_ModeBase : public BlockOrientedCipherModeBase
+{
+public:
+ IV_Requirement IVRequirement() const {return UNPREDICTABLE_RANDOM_IV;}
+ bool RequireAlignedInput() const {return false;}
+ unsigned int MinLastBlockSize() const {return 0;}
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "CBC";}
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CBC_Encryption : public CBC_ModeBase
+{
+public:
+ void ProcessData(byte *outString, const byte *inString, size_t length);
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CBC_CTS_Encryption : public CBC_Encryption
+{
+public:
+ void SetStolenIV(byte *iv) {m_stolenIV = iv;}
+ unsigned int MinLastBlockSize() const {return BlockSize()+1;}
+ void ProcessLastBlock(byte *outString, const byte *inString, size_t length);
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "CBC/CTS";}
+
+protected:
+ void UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params)
+ {
+ CBC_Encryption::UncheckedSetKey(key, length, params);
+ m_stolenIV = params.GetValueWithDefault(Name::StolenIV(), (byte *)NULL);
+ }
+
+ byte *m_stolenIV;
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CBC_Decryption : public CBC_ModeBase
+{
+public:
+ void ProcessData(byte *outString, const byte *inString, size_t length);
+
+protected:
+ void ResizeBuffers()
+ {
+ BlockOrientedCipherModeBase::ResizeBuffers();
+ m_temp.New(BlockSize());
+ }
+ AlignedSecByteBlock m_temp;
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CBC_CTS_Decryption : public CBC_Decryption
+{
+public:
+ unsigned int MinLastBlockSize() const {return BlockSize()+1;}
+ void ProcessLastBlock(byte *outString, const byte *inString, size_t length);
+};
+
+//! _
+template <class CIPHER, class BASE>
+class CipherModeFinalTemplate_CipherHolder : protected ObjectHolder<CIPHER>, public AlgorithmImpl<BASE, CipherModeFinalTemplate_CipherHolder<CIPHER, BASE> >
+{
+public:
+ CipherModeFinalTemplate_CipherHolder()
+ {
+ this->m_cipher = &this->m_object;
+ this->ResizeBuffers();
+ }
+ CipherModeFinalTemplate_CipherHolder(const byte *key, size_t length)
+ {
+ this->m_cipher = &this->m_object;
+ this->SetKey(key, length);
+ }
+ CipherModeFinalTemplate_CipherHolder(const byte *key, size_t length, const byte *iv)
+ {
+ this->m_cipher = &this->m_object;
+ this->SetKey(key, length, MakeParameters(Name::IV(), ConstByteArrayParameter(iv, this->m_cipher->BlockSize())));
+ }
+ CipherModeFinalTemplate_CipherHolder(const byte *key, size_t length, const byte *iv, int feedbackSize)
+ {
+ this->m_cipher = &this->m_object;
+ this->SetKey(key, length, MakeParameters(Name::IV(), ConstByteArrayParameter(iv, this->m_cipher->BlockSize()))(Name::FeedbackSize(), feedbackSize));
+ }
+
+ static std::string CRYPTOPP_API StaticAlgorithmName()
+ {return CIPHER::StaticAlgorithmName() + "/" + BASE::StaticAlgorithmName();}
+};
+
+//! _
+template <class BASE>
+class CipherModeFinalTemplate_ExternalCipher : public BASE
+{
+public:
+ CipherModeFinalTemplate_ExternalCipher() {}
+ CipherModeFinalTemplate_ExternalCipher(BlockCipher &cipher)
+ {this->SetCipher(cipher);}
+ CipherModeFinalTemplate_ExternalCipher(BlockCipher &cipher, const byte *iv, int feedbackSize = 0)
+ {this->SetCipherWithIV(cipher, iv, feedbackSize);}
+
+ std::string AlgorithmName() const
+ {return (this->m_cipher ? this->m_cipher->AlgorithmName() + "/" : std::string("")) + BASE::StaticAlgorithmName();}
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS CFB_CipherTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS CFB_EncryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS CFB_DecryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> >;
+
+//! CFB mode
+template <class CIPHER>
+struct CFB_Mode : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, ConcretePolicyHolder<Empty, CFB_EncryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > Encryption;
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, ConcretePolicyHolder<Empty, CFB_DecryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > Decryption;
+};
+
+//! CFB mode, external cipher
+struct CFB_Mode_ExternalCipher : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_ExternalCipher<ConcretePolicyHolder<Empty, CFB_EncryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > Encryption;
+ typedef CipherModeFinalTemplate_ExternalCipher<ConcretePolicyHolder<Empty, CFB_DecryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > Decryption;
+};
+
+//! CFB mode FIPS variant, requiring full block plaintext according to FIPS 800-38A
+template <class CIPHER>
+struct CFB_FIPS_Mode : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, ConcretePolicyHolder<Empty, CFB_RequireFullDataBlocks<CFB_EncryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > > Encryption;
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, ConcretePolicyHolder<Empty, CFB_RequireFullDataBlocks<CFB_DecryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > > Decryption;
+};
+
+//! CFB mode FIPS variant, requiring full block plaintext according to FIPS 800-38A, external cipher
+struct CFB_FIPS_Mode_ExternalCipher : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_ExternalCipher<ConcretePolicyHolder<Empty, CFB_RequireFullDataBlocks<CFB_EncryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > > Encryption;
+ typedef CipherModeFinalTemplate_ExternalCipher<ConcretePolicyHolder<Empty, CFB_RequireFullDataBlocks<CFB_DecryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, CFB_ModePolicy> > > > > Decryption;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AdditiveCipherTemplate<AbstractPolicyHolder<AdditiveCipherAbstractPolicy, OFB_ModePolicy> >;
+
+//! OFB mode
+template <class CIPHER>
+struct OFB_Mode : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, ConcretePolicyHolder<Empty, AdditiveCipherTemplate<AbstractPolicyHolder<AdditiveCipherAbstractPolicy, OFB_ModePolicy> > > > Encryption;
+ typedef Encryption Decryption;
+};
+
+//! OFB mode, external cipher
+struct OFB_Mode_ExternalCipher : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_ExternalCipher<ConcretePolicyHolder<Empty, AdditiveCipherTemplate<AbstractPolicyHolder<AdditiveCipherAbstractPolicy, OFB_ModePolicy> > > > Encryption;
+ typedef Encryption Decryption;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AdditiveCipherTemplate<AbstractPolicyHolder<AdditiveCipherAbstractPolicy, CTR_ModePolicy> >;
+
+//! CTR mode
+template <class CIPHER>
+struct CTR_Mode : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, ConcretePolicyHolder<Empty, AdditiveCipherTemplate<AbstractPolicyHolder<AdditiveCipherAbstractPolicy, CTR_ModePolicy> > > > Encryption;
+ typedef Encryption Decryption;
+};
+
+//! CTR mode, external cipher
+struct CTR_Mode_ExternalCipher : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_ExternalCipher<ConcretePolicyHolder<Empty, AdditiveCipherTemplate<AbstractPolicyHolder<AdditiveCipherAbstractPolicy, CTR_ModePolicy> > > > Encryption;
+ typedef Encryption Decryption;
+};
+
+//! ECB mode
+template <class CIPHER>
+struct ECB_Mode : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, ECB_OneWay> Encryption;
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Decryption, ECB_OneWay> Decryption;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS CipherModeFinalTemplate_ExternalCipher<ECB_OneWay>;
+
+//! ECB mode, external cipher
+struct ECB_Mode_ExternalCipher : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_ExternalCipher<ECB_OneWay> Encryption;
+ typedef Encryption Decryption;
+};
+
+//! CBC mode
+template <class CIPHER>
+struct CBC_Mode : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, CBC_Encryption> Encryption;
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Decryption, CBC_Decryption> Decryption;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS CipherModeFinalTemplate_ExternalCipher<CBC_Encryption>;
+CRYPTOPP_DLL_TEMPLATE_CLASS CipherModeFinalTemplate_ExternalCipher<CBC_Decryption>;
+
+//! CBC mode, external cipher
+struct CBC_Mode_ExternalCipher : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_ExternalCipher<CBC_Encryption> Encryption;
+ typedef CipherModeFinalTemplate_ExternalCipher<CBC_Decryption> Decryption;
+};
+
+//! CBC mode with ciphertext stealing
+template <class CIPHER>
+struct CBC_CTS_Mode : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Encryption, CBC_CTS_Encryption> Encryption;
+ typedef CipherModeFinalTemplate_CipherHolder<CPP_TYPENAME CIPHER::Decryption, CBC_CTS_Decryption> Decryption;
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS CipherModeFinalTemplate_ExternalCipher<CBC_CTS_Encryption>;
+CRYPTOPP_DLL_TEMPLATE_CLASS CipherModeFinalTemplate_ExternalCipher<CBC_CTS_Decryption>;
+
+//! CBC mode with ciphertext stealing, external cipher
+struct CBC_CTS_Mode_ExternalCipher : public CipherModeDocumentation
+{
+ typedef CipherModeFinalTemplate_ExternalCipher<CBC_CTS_Encryption> Encryption;
+ typedef CipherModeFinalTemplate_ExternalCipher<CBC_CTS_Decryption> Decryption;
+};
+
+#ifdef CRYPTOPP_MAINTAIN_BACKWARDS_COMPATIBILITY
+typedef CFB_Mode_ExternalCipher::Encryption CFBEncryption;
+typedef CFB_Mode_ExternalCipher::Decryption CFBDecryption;
+typedef OFB_Mode_ExternalCipher::Encryption OFB;
+typedef CTR_Mode_ExternalCipher::Encryption CounterMode;
+#endif
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/modexppc.h b/embeddedcryptopp/modexppc.h
new file mode 100644
index 0000000..fbe7012
--- /dev/null
+++ b/embeddedcryptopp/modexppc.h
@@ -0,0 +1,34 @@
+#ifndef CRYPTOPP_MODEXPPC_H
+#define CRYPTOPP_MODEXPPC_H
+
+#include "modarith.h"
+#include "eprecomp.h"
+#include "smartptr.h"
+#include "pubkey.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+CRYPTOPP_DLL_TEMPLATE_CLASS DL_FixedBasePrecomputationImpl<Integer>;
+
+class ModExpPrecomputation : public DL_GroupPrecomputation<Integer>
+{
+public:
+ // DL_GroupPrecomputation
+ bool NeedConversions() const {return true;}
+ Element ConvertIn(const Element &v) const {return m_mr->ConvertIn(v);}
+ virtual Element ConvertOut(const Element &v) const {return m_mr->ConvertOut(v);}
+ const AbstractGroup<Element> & GetGroup() const {return m_mr->MultiplicativeGroup();}
+ Element BERDecodeElement(BufferedTransformation &bt) const {return Integer(bt);}
+ void DEREncodeElement(BufferedTransformation &bt, const Element &v) const {v.DEREncode(bt);}
+
+ // non-inherited
+ void SetModulus(const Integer &v) {m_mr.reset(new MontgomeryRepresentation(v));}
+ const Integer & GetModulus() const {return m_mr->GetModulus();}
+
+private:
+ value_ptr<MontgomeryRepresentation> m_mr;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/mqueue.cpp b/embeddedcryptopp/mqueue.cpp
new file mode 100644
index 0000000..1d645d8
--- /dev/null
+++ b/embeddedcryptopp/mqueue.cpp
@@ -0,0 +1,174 @@
+// mqueue.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "mqueue.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+MessageQueue::MessageQueue(unsigned int nodeSize)
+ : m_queue(nodeSize), m_lengths(1, 0U), m_messageCounts(1, 0U)
+{
+}
+
+size_t MessageQueue::CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end, const std::string &channel, bool blocking) const
+{
+ if (begin >= MaxRetrievable())
+ return 0;
+
+ return m_queue.CopyRangeTo2(target, begin, STDMIN(MaxRetrievable(), end), channel, blocking);
+}
+
+size_t MessageQueue::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ transferBytes = STDMIN(MaxRetrievable(), transferBytes);
+ size_t blockedBytes = m_queue.TransferTo2(target, transferBytes, channel, blocking);
+ m_lengths.front() -= transferBytes;
+ return blockedBytes;
+}
+
+bool MessageQueue::GetNextMessage()
+{
+ if (NumberOfMessages() > 0 && !AnyRetrievable())
+ {
+ m_lengths.pop_front();
+ if (m_messageCounts[0] == 0 && m_messageCounts.size() > 1)
+ m_messageCounts.pop_front();
+ return true;
+ }
+ else
+ return false;
+}
+
+unsigned int MessageQueue::CopyMessagesTo(BufferedTransformation &target, unsigned int count, const std::string &channel) const
+{
+ ByteQueue::Walker walker(m_queue);
+ std::deque<lword>::const_iterator it = m_lengths.begin();
+ unsigned int i;
+ for (i=0; i<count && it != --m_lengths.end(); ++i, ++it)
+ {
+ walker.TransferTo(target, *it, channel);
+ if (GetAutoSignalPropagation())
+ target.ChannelMessageEnd(channel, GetAutoSignalPropagation()-1);
+ }
+ return i;
+}
+
+void MessageQueue::swap(MessageQueue &rhs)
+{
+ m_queue.swap(rhs.m_queue);
+ m_lengths.swap(rhs.m_lengths);
+}
+
+const byte * MessageQueue::Spy(size_t &contiguousSize) const
+{
+ const byte *result = m_queue.Spy(contiguousSize);
+ contiguousSize = UnsignedMin(contiguousSize, MaxRetrievable());
+ return result;
+}
+
+// *************************************************************
+
+unsigned int EqualityComparisonFilter::MapChannel(const std::string &channel) const
+{
+ if (channel == m_firstChannel)
+ return 0;
+ else if (channel == m_secondChannel)
+ return 1;
+ else
+ return 2;
+}
+
+size_t EqualityComparisonFilter::ChannelPut2(const std::string &channel, const byte *inString, size_t length, int messageEnd, bool blocking)
+{
+ if (!blocking)
+ throw BlockingInputOnly("EqualityComparisonFilter");
+
+ unsigned int i = MapChannel(channel);
+
+ if (i == 2)
+ return Output(3, inString, length, messageEnd, blocking, channel);
+ else if (m_mismatchDetected)
+ return 0;
+ else
+ {
+ MessageQueue &q1 = m_q[i], &q2 = m_q[1-i];
+
+ if (q2.AnyMessages() && q2.MaxRetrievable() < length)
+ goto mismatch;
+
+ while (length > 0 && q2.AnyRetrievable())
+ {
+ size_t len = length;
+ const byte *data = q2.Spy(len);
+ len = STDMIN(len, length);
+ if (memcmp(inString, data, len) != 0)
+ goto mismatch;
+ inString += len;
+ length -= len;
+ q2.Skip(len);
+ }
+
+ q1.Put(inString, length);
+
+ if (messageEnd)
+ {
+ if (q2.AnyRetrievable())
+ goto mismatch;
+ else if (q2.AnyMessages())
+ q2.GetNextMessage();
+ else if (q2.NumberOfMessageSeries() > 0)
+ goto mismatch;
+ else
+ q1.MessageEnd();
+ }
+
+ return 0;
+
+mismatch:
+ return HandleMismatchDetected(blocking);
+ }
+}
+
+bool EqualityComparisonFilter::ChannelMessageSeriesEnd(const std::string &channel, int propagation, bool blocking)
+{
+ unsigned int i = MapChannel(channel);
+
+ if (i == 2)
+ {
+ OutputMessageSeriesEnd(4, propagation, blocking, channel);
+ return false;
+ }
+ else if (m_mismatchDetected)
+ return false;
+ else
+ {
+ MessageQueue &q1 = m_q[i], &q2 = m_q[1-i];
+
+ if (q2.AnyRetrievable() || q2.AnyMessages())
+ goto mismatch;
+ else if (q2.NumberOfMessageSeries() > 0)
+ return Output(2, (const byte *)"\1", 1, 0, blocking) != 0;
+ else
+ q1.MessageSeriesEnd();
+
+ return false;
+
+mismatch:
+ return HandleMismatchDetected(blocking);
+ }
+}
+
+bool EqualityComparisonFilter::HandleMismatchDetected(bool blocking)
+{
+ m_mismatchDetected = true;
+ if (m_throwIfNotEqual)
+ throw MismatchDetected();
+ return Output(1, (const byte *)"\0", 1, 0, blocking) != 0;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/mqueue.h b/embeddedcryptopp/mqueue.h
new file mode 100644
index 0000000..efa57a7
--- /dev/null
+++ b/embeddedcryptopp/mqueue.h
@@ -0,0 +1,100 @@
+#ifndef CRYPTOPP_MQUEUE_H
+#define CRYPTOPP_MQUEUE_H
+
+#include "queue.h"
+#include "filters.h"
+#include <deque>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Message Queue
+class CRYPTOPP_DLL MessageQueue : public AutoSignaling<BufferedTransformation>
+{
+public:
+ MessageQueue(unsigned int nodeSize=256);
+
+ void IsolatedInitialize(const NameValuePairs &parameters)
+ {m_queue.IsolatedInitialize(parameters); m_lengths.assign(1, 0U); m_messageCounts.assign(1, 0U);}
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+ {
+ m_queue.Put(begin, length);
+ m_lengths.back() += length;
+ if (messageEnd)
+ {
+ m_lengths.push_back(0);
+ m_messageCounts.back()++;
+ }
+ return 0;
+ }
+ bool IsolatedFlush(bool hardFlush, bool blocking) {return false;}
+ bool IsolatedMessageSeriesEnd(bool blocking)
+ {m_messageCounts.push_back(0); return false;}
+
+ lword MaxRetrievable() const
+ {return m_lengths.front();}
+ bool AnyRetrievable() const
+ {return m_lengths.front() > 0;}
+
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+
+ lword TotalBytesRetrievable() const
+ {return m_queue.MaxRetrievable();}
+ unsigned int NumberOfMessages() const
+ {return (unsigned int)m_lengths.size()-1;}
+ bool GetNextMessage();
+
+ unsigned int NumberOfMessagesInThisSeries() const
+ {return m_messageCounts[0];}
+ unsigned int NumberOfMessageSeries() const
+ {return (unsigned int)m_messageCounts.size()-1;}
+
+ unsigned int CopyMessagesTo(BufferedTransformation &target, unsigned int count=UINT_MAX, const std::string &channel=DEFAULT_CHANNEL) const;
+
+ const byte * Spy(size_t &contiguousSize) const;
+
+ void swap(MessageQueue &rhs);
+
+private:
+ ByteQueue m_queue;
+ std::deque<lword> m_lengths;
+ std::deque<unsigned int> m_messageCounts;
+};
+
+
+//! A filter that checks messages on two channels for equality
+class CRYPTOPP_DLL EqualityComparisonFilter : public Unflushable<Multichannel<Filter> >
+{
+public:
+ struct MismatchDetected : public Exception {MismatchDetected() : Exception(DATA_INTEGRITY_CHECK_FAILED, "EqualityComparisonFilter: did not receive the same data on two channels") {}};
+
+ /*! if throwIfNotEqual is false, this filter will output a '\\0' byte when it detects a mismatch, '\\1' otherwise */
+ EqualityComparisonFilter(BufferedTransformation *attachment=NULL, bool throwIfNotEqual=true, const std::string &firstChannel="0", const std::string &secondChannel="1")
+ : m_throwIfNotEqual(throwIfNotEqual), m_mismatchDetected(false)
+ , m_firstChannel(firstChannel), m_secondChannel(secondChannel)
+ {Detach(attachment);}
+
+ size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking);
+ bool ChannelMessageSeriesEnd(const std::string &channel, int propagation=-1, bool blocking=true);
+
+private:
+ unsigned int MapChannel(const std::string &channel) const;
+ bool HandleMismatchDetected(bool blocking);
+
+ bool m_throwIfNotEqual, m_mismatchDetected;
+ std::string m_firstChannel, m_secondChannel;
+ MessageQueue m_q[2];
+};
+
+NAMESPACE_END
+
+#ifndef __BORLANDC__
+NAMESPACE_BEGIN(std)
+template<> inline void swap(CryptoPP::MessageQueue &a, CryptoPP::MessageQueue &b)
+{
+ a.swap(b);
+}
+NAMESPACE_END
+#endif
+
+#endif
diff --git a/embeddedcryptopp/mqv.h b/embeddedcryptopp/mqv.h
new file mode 100644
index 0000000..2683817
--- /dev/null
+++ b/embeddedcryptopp/mqv.h
@@ -0,0 +1,141 @@
+#ifndef CRYPTOPP_MQV_H
+#define CRYPTOPP_MQV_H
+
+/** \file
+*/
+
+#include "gfpcrypt.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+template <class GROUP_PARAMETERS, class COFACTOR_OPTION = CPP_TYPENAME GROUP_PARAMETERS::DefaultCofactorOption>
+class MQV_Domain : public AuthenticatedKeyAgreementDomain
+{
+public:
+ typedef GROUP_PARAMETERS GroupParameters;
+ typedef typename GroupParameters::Element Element;
+ typedef MQV_Domain<GROUP_PARAMETERS, COFACTOR_OPTION> Domain;
+
+ MQV_Domain() {}
+
+ MQV_Domain(const GroupParameters &params)
+ : m_groupParameters(params) {}
+
+ MQV_Domain(BufferedTransformation &bt)
+ {m_groupParameters.BERDecode(bt);}
+
+ template <class T1, class T2>
+ MQV_Domain(T1 v1, T2 v2)
+ {m_groupParameters.Initialize(v1, v2);}
+
+ template <class T1, class T2, class T3>
+ MQV_Domain(T1 v1, T2 v2, T3 v3)
+ {m_groupParameters.Initialize(v1, v2, v3);}
+
+ template <class T1, class T2, class T3, class T4>
+ MQV_Domain(T1 v1, T2 v2, T3 v3, T4 v4)
+ {m_groupParameters.Initialize(v1, v2, v3, v4);}
+
+ const GroupParameters & GetGroupParameters() const {return m_groupParameters;}
+ GroupParameters & AccessGroupParameters() {return m_groupParameters;}
+
+ CryptoParameters & AccessCryptoParameters() {return AccessAbstractGroupParameters();}
+
+ unsigned int AgreedValueLength() const {return GetAbstractGroupParameters().GetEncodedElementSize(false);}
+ unsigned int StaticPrivateKeyLength() const {return GetAbstractGroupParameters().GetSubgroupOrder().ByteCount();}
+ unsigned int StaticPublicKeyLength() const {return GetAbstractGroupParameters().GetEncodedElementSize(true);}
+
+ void GenerateStaticPrivateKey(RandomNumberGenerator &rng, byte *privateKey) const
+ {
+ Integer x(rng, Integer::One(), GetAbstractGroupParameters().GetMaxExponent());
+ x.Encode(privateKey, StaticPrivateKeyLength());
+ }
+
+ void GenerateStaticPublicKey(RandomNumberGenerator &rng, const byte *privateKey, byte *publicKey) const
+ {
+ const DL_GroupParameters<Element> &params = GetAbstractGroupParameters();
+ Integer x(privateKey, StaticPrivateKeyLength());
+ Element y = params.ExponentiateBase(x);
+ params.EncodeElement(true, y, publicKey);
+ }
+
+ unsigned int EphemeralPrivateKeyLength() const {return StaticPrivateKeyLength() + StaticPublicKeyLength();}
+ unsigned int EphemeralPublicKeyLength() const {return StaticPublicKeyLength();}
+
+ void GenerateEphemeralPrivateKey(RandomNumberGenerator &rng, byte *privateKey) const
+ {
+ const DL_GroupParameters<Element> &params = GetAbstractGroupParameters();
+ Integer x(rng, Integer::One(), params.GetMaxExponent());
+ x.Encode(privateKey, StaticPrivateKeyLength());
+ Element y = params.ExponentiateBase(x);
+ params.EncodeElement(true, y, privateKey+StaticPrivateKeyLength());
+ }
+
+ void GenerateEphemeralPublicKey(RandomNumberGenerator &rng, const byte *privateKey, byte *publicKey) const
+ {
+ memcpy(publicKey, privateKey+StaticPrivateKeyLength(), EphemeralPublicKeyLength());
+ }
+
+ bool Agree(byte *agreedValue,
+ const byte *staticPrivateKey, const byte *ephemeralPrivateKey,
+ const byte *staticOtherPublicKey, const byte *ephemeralOtherPublicKey,
+ bool validateStaticOtherPublicKey=true) const
+ {
+ try
+ {
+ const DL_GroupParameters<Element> &params = GetAbstractGroupParameters();
+ Element WW = params.DecodeElement(staticOtherPublicKey, validateStaticOtherPublicKey);
+ Element VV = params.DecodeElement(ephemeralOtherPublicKey, true);
+
+ Integer s(staticPrivateKey, StaticPrivateKeyLength());
+ Integer u(ephemeralPrivateKey, StaticPrivateKeyLength());
+ Element V = params.DecodeElement(ephemeralPrivateKey+StaticPrivateKeyLength(), false);
+
+ const Integer &r = params.GetSubgroupOrder();
+ Integer h2 = Integer::Power2((r.BitCount()+1)/2);
+ Integer e = ((h2+params.ConvertElementToInteger(V)%h2)*s+u) % r;
+ Integer tt = h2 + params.ConvertElementToInteger(VV) % h2;
+
+ if (COFACTOR_OPTION::ToEnum() == NO_COFACTOR_MULTIPLICTION)
+ {
+ Element P = params.ExponentiateElement(WW, tt);
+ P = m_groupParameters.MultiplyElements(P, VV);
+ Element R[2];
+ const Integer e2[2] = {r, e};
+ params.SimultaneousExponentiate(R, P, e2, 2);
+ if (!params.IsIdentity(R[0]) || params.IsIdentity(R[1]))
+ return false;
+ params.EncodeElement(false, R[1], agreedValue);
+ }
+ else
+ {
+ const Integer &k = params.GetCofactor();
+ if (COFACTOR_OPTION::ToEnum() == COMPATIBLE_COFACTOR_MULTIPLICTION)
+ e = ModularArithmetic(r).Divide(e, k);
+ Element P = m_groupParameters.CascadeExponentiate(VV, k*e, WW, k*(e*tt%r));
+ if (params.IsIdentity(P))
+ return false;
+ params.EncodeElement(false, P, agreedValue);
+ }
+ }
+ catch (DL_BadElement &)
+ {
+ return false;
+ }
+ return true;
+ }
+
+private:
+ DL_GroupParameters<Element> & AccessAbstractGroupParameters() {return m_groupParameters;}
+ const DL_GroupParameters<Element> & GetAbstractGroupParameters() const {return m_groupParameters;}
+
+ GroupParameters m_groupParameters;
+};
+
+//! Menezes-Qu-Vanstone in GF(p) with key validation, AKA <a href="http://www.weidai.com/scan-mirror/ka.html#MQV">MQV</a>
+typedef MQV_Domain<DL_GroupParameters_GFP_DefaultSafePrime> MQV;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/nbtheory.cpp b/embeddedcryptopp/nbtheory.cpp
new file mode 100644
index 0000000..3fdea4e
--- /dev/null
+++ b/embeddedcryptopp/nbtheory.cpp
@@ -0,0 +1,1123 @@
+// nbtheory.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "nbtheory.h"
+#include "modarith.h"
+#include "algparam.h"
+
+#include <math.h>
+#include <vector>
+
+#ifdef _OPENMP
+// needed in MSVC 2005 to generate correct manifest
+#include <omp.h>
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+const word s_lastSmallPrime = 32719;
+
+struct NewPrimeTable
+{
+ std::vector<word16> * operator()() const
+ {
+ const unsigned int maxPrimeTableSize = 3511;
+
+ std::auto_ptr<std::vector<word16> > pPrimeTable(new std::vector<word16>);
+ std::vector<word16> &primeTable = *pPrimeTable;
+ primeTable.reserve(maxPrimeTableSize);
+
+ primeTable.push_back(2);
+ unsigned int testEntriesEnd = 1;
+
+ for (unsigned int p=3; p<=s_lastSmallPrime; p+=2)
+ {
+ unsigned int j;
+ for (j=1; j<testEntriesEnd; j++)
+ if (p%primeTable[j] == 0)
+ break;
+ if (j == testEntriesEnd)
+ {
+ primeTable.push_back(p);
+ testEntriesEnd = UnsignedMin(54U, primeTable.size());
+ }
+ }
+
+ return pPrimeTable.release();
+ }
+};
+
+const word16 * GetPrimeTable(unsigned int &size)
+{
+ const std::vector<word16> &primeTable = Singleton<std::vector<word16>, NewPrimeTable>().Ref();
+ size = (unsigned int)primeTable.size();
+ return &primeTable[0];
+}
+
+bool IsSmallPrime(const Integer &p)
+{
+ unsigned int primeTableSize;
+ const word16 * primeTable = GetPrimeTable(primeTableSize);
+
+ if (p.IsPositive() && p <= primeTable[primeTableSize-1])
+ return std::binary_search(primeTable, primeTable+primeTableSize, (word16)p.ConvertToLong());
+ else
+ return false;
+}
+
+bool TrialDivision(const Integer &p, unsigned bound)
+{
+ unsigned int primeTableSize;
+ const word16 * primeTable = GetPrimeTable(primeTableSize);
+
+ assert(primeTable[primeTableSize-1] >= bound);
+
+ unsigned int i;
+ for (i = 0; primeTable[i]<bound; i++)
+ if ((p % primeTable[i]) == 0)
+ return true;
+
+ if (bound == primeTable[i])
+ return (p % bound == 0);
+ else
+ return false;
+}
+
+bool SmallDivisorsTest(const Integer &p)
+{
+ unsigned int primeTableSize;
+ const word16 * primeTable = GetPrimeTable(primeTableSize);
+ return !TrialDivision(p, primeTable[primeTableSize-1]);
+}
+
+bool IsFermatProbablePrime(const Integer &n, const Integer &b)
+{
+ if (n <= 3)
+ return n==2 || n==3;
+
+ assert(n>3 && b>1 && b<n-1);
+ return a_exp_b_mod_c(b, n-1, n)==1;
+}
+
+bool IsStrongProbablePrime(const Integer &n, const Integer &b)
+{
+ if (n <= 3)
+ return n==2 || n==3;
+
+ assert(n>3 && b>1 && b<n-1);
+
+ if ((n.IsEven() && n!=2) || GCD(b, n) != 1)
+ return false;
+
+ Integer nminus1 = (n-1);
+ unsigned int a;
+
+ // calculate a = largest power of 2 that divides (n-1)
+ for (a=0; ; a++)
+ if (nminus1.GetBit(a))
+ break;
+ Integer m = nminus1>>a;
+
+ Integer z = a_exp_b_mod_c(b, m, n);
+ if (z==1 || z==nminus1)
+ return true;
+ for (unsigned j=1; j<a; j++)
+ {
+ z = z.Squared()%n;
+ if (z==nminus1)
+ return true;
+ if (z==1)
+ return false;
+ }
+ return false;
+}
+
+bool RabinMillerTest(RandomNumberGenerator &rng, const Integer &n, unsigned int rounds)
+{
+ if (n <= 3)
+ return n==2 || n==3;
+
+ assert(n>3);
+
+ Integer b;
+ for (unsigned int i=0; i<rounds; i++)
+ {
+ b.Randomize(rng, 2, n-2);
+ if (!IsStrongProbablePrime(n, b))
+ return false;
+ }
+ return true;
+}
+
+bool IsLucasProbablePrime(const Integer &n)
+{
+ if (n <= 1)
+ return false;
+
+ if (n.IsEven())
+ return n==2;
+
+ assert(n>2);
+
+ Integer b=3;
+ unsigned int i=0;
+ int j;
+
+ while ((j=Jacobi(b.Squared()-4, n)) == 1)
+ {
+ if (++i==64 && n.IsSquare()) // avoid infinite loop if n is a square
+ return false;
+ ++b; ++b;
+ }
+
+ if (j==0)
+ return false;
+ else
+ return Lucas(n+1, b, n)==2;
+}
+
+bool IsStrongLucasProbablePrime(const Integer &n)
+{
+ if (n <= 1)
+ return false;
+
+ if (n.IsEven())
+ return n==2;
+
+ assert(n>2);
+
+ Integer b=3;
+ unsigned int i=0;
+ int j;
+
+ while ((j=Jacobi(b.Squared()-4, n)) == 1)
+ {
+ if (++i==64 && n.IsSquare()) // avoid infinite loop if n is a square
+ return false;
+ ++b; ++b;
+ }
+
+ if (j==0)
+ return false;
+
+ Integer n1 = n+1;
+ unsigned int a;
+
+ // calculate a = largest power of 2 that divides n1
+ for (a=0; ; a++)
+ if (n1.GetBit(a))
+ break;
+ Integer m = n1>>a;
+
+ Integer z = Lucas(m, b, n);
+ if (z==2 || z==n-2)
+ return true;
+ for (i=1; i<a; i++)
+ {
+ z = (z.Squared()-2)%n;
+ if (z==n-2)
+ return true;
+ if (z==2)
+ return false;
+ }
+ return false;
+}
+
+struct NewLastSmallPrimeSquared
+{
+ Integer * operator()() const
+ {
+ return new Integer(Integer(s_lastSmallPrime).Squared());
+ }
+};
+
+bool IsPrime(const Integer &p)
+{
+ if (p <= s_lastSmallPrime)
+ return IsSmallPrime(p);
+ else if (p <= Singleton<Integer, NewLastSmallPrimeSquared>().Ref())
+ return SmallDivisorsTest(p);
+ else
+ return SmallDivisorsTest(p) && IsStrongProbablePrime(p, 3) && IsStrongLucasProbablePrime(p);
+}
+
+bool VerifyPrime(RandomNumberGenerator &rng, const Integer &p, unsigned int level)
+{
+ bool pass = IsPrime(p) && RabinMillerTest(rng, p, 1);
+ if (level >= 1)
+ pass = pass && RabinMillerTest(rng, p, 10);
+ return pass;
+}
+
+unsigned int PrimeSearchInterval(const Integer &max)
+{
+ return max.BitCount();
+}
+
+static inline bool FastProbablePrimeTest(const Integer &n)
+{
+ return IsStrongProbablePrime(n,2);
+}
+
+AlgorithmParameters MakeParametersForTwoPrimesOfEqualSize(unsigned int productBitLength)
+{
+ if (productBitLength < 16)
+ throw InvalidArgument("invalid bit length");
+
+ Integer minP, maxP;
+
+ if (productBitLength%2==0)
+ {
+ minP = Integer(182) << (productBitLength/2-8);
+ maxP = Integer::Power2(productBitLength/2)-1;
+ }
+ else
+ {
+ minP = Integer::Power2((productBitLength-1)/2);
+ maxP = Integer(181) << ((productBitLength+1)/2-8);
+ }
+
+ return MakeParameters("RandomNumberType", Integer::PRIME)("Min", minP)("Max", maxP);
+}
+
+class PrimeSieve
+{
+public:
+ // delta == 1 or -1 means double sieve with p = 2*q + delta
+ PrimeSieve(const Integer &first, const Integer &last, const Integer &step, signed int delta=0);
+ bool NextCandidate(Integer &c);
+
+ void DoSieve();
+ static void SieveSingle(std::vector<bool> &sieve, word16 p, const Integer &first, const Integer &step, word16 stepInv);
+
+ Integer m_first, m_last, m_step;
+ signed int m_delta;
+ word m_next;
+ std::vector<bool> m_sieve;
+};
+
+PrimeSieve::PrimeSieve(const Integer &first, const Integer &last, const Integer &step, signed int delta)
+ : m_first(first), m_last(last), m_step(step), m_delta(delta), m_next(0)
+{
+ DoSieve();
+}
+
+bool PrimeSieve::NextCandidate(Integer &c)
+{
+ bool safe = SafeConvert(std::find(m_sieve.begin()+m_next, m_sieve.end(), false) - m_sieve.begin(), m_next);
+ assert(safe);
+ if (m_next == m_sieve.size())
+ {
+ m_first += long(m_sieve.size())*m_step;
+ if (m_first > m_last)
+ return false;
+ else
+ {
+ m_next = 0;
+ DoSieve();
+ return NextCandidate(c);
+ }
+ }
+ else
+ {
+ c = m_first + long(m_next)*m_step;
+ ++m_next;
+ return true;
+ }
+}
+
+void PrimeSieve::SieveSingle(std::vector<bool> &sieve, word16 p, const Integer &first, const Integer &step, word16 stepInv)
+{
+ if (stepInv)
+ {
+ size_t sieveSize = sieve.size();
+ size_t j = (word32(p-(first%p))*stepInv) % p;
+ // if the first multiple of p is p, skip it
+ if (first.WordCount() <= 1 && first + step*long(j) == p)
+ j += p;
+ for (; j < sieveSize; j += p)
+ sieve[j] = true;
+ }
+}
+
+void PrimeSieve::DoSieve()
+{
+ unsigned int primeTableSize;
+ const word16 * primeTable = GetPrimeTable(primeTableSize);
+
+ const unsigned int maxSieveSize = 32768;
+ unsigned int sieveSize = STDMIN(Integer(maxSieveSize), (m_last-m_first)/m_step+1).ConvertToLong();
+
+ m_sieve.clear();
+ m_sieve.resize(sieveSize, false);
+
+ if (m_delta == 0)
+ {
+ for (unsigned int i = 0; i < primeTableSize; ++i)
+ SieveSingle(m_sieve, primeTable[i], m_first, m_step, (word16)m_step.InverseMod(primeTable[i]));
+ }
+ else
+ {
+ assert(m_step%2==0);
+ Integer qFirst = (m_first-m_delta) >> 1;
+ Integer halfStep = m_step >> 1;
+ for (unsigned int i = 0; i < primeTableSize; ++i)
+ {
+ word16 p = primeTable[i];
+ word16 stepInv = (word16)m_step.InverseMod(p);
+ SieveSingle(m_sieve, p, m_first, m_step, stepInv);
+
+ word16 halfStepInv = 2*stepInv < p ? 2*stepInv : 2*stepInv-p;
+ SieveSingle(m_sieve, p, qFirst, halfStep, halfStepInv);
+ }
+ }
+}
+
+bool FirstPrime(Integer &p, const Integer &max, const Integer &equiv, const Integer &mod, const PrimeSelector *pSelector)
+{
+ assert(!equiv.IsNegative() && equiv < mod);
+
+ Integer gcd = GCD(equiv, mod);
+ if (gcd != Integer::One())
+ {
+ // the only possible prime p such that p%mod==equiv where GCD(mod,equiv)!=1 is GCD(mod,equiv)
+ if (p <= gcd && gcd <= max && IsPrime(gcd) && (!pSelector || pSelector->IsAcceptable(gcd)))
+ {
+ p = gcd;
+ return true;
+ }
+ else
+ return false;
+ }
+
+ unsigned int primeTableSize;
+ const word16 * primeTable = GetPrimeTable(primeTableSize);
+
+ if (p <= primeTable[primeTableSize-1])
+ {
+ const word16 *pItr;
+
+ --p;
+ if (p.IsPositive())
+ pItr = std::upper_bound(primeTable, primeTable+primeTableSize, (word)p.ConvertToLong());
+ else
+ pItr = primeTable;
+
+ while (pItr < primeTable+primeTableSize && !(*pItr%mod == equiv && (!pSelector || pSelector->IsAcceptable(*pItr))))
+ ++pItr;
+
+ if (pItr < primeTable+primeTableSize)
+ {
+ p = *pItr;
+ return p <= max;
+ }
+
+ p = primeTable[primeTableSize-1]+1;
+ }
+
+ assert(p > primeTable[primeTableSize-1]);
+
+ if (mod.IsOdd())
+ return FirstPrime(p, max, CRT(equiv, mod, 1, 2, 1), mod<<1, pSelector);
+
+ p += (equiv-p)%mod;
+
+ if (p>max)
+ return false;
+
+ PrimeSieve sieve(p, max, mod);
+
+ while (sieve.NextCandidate(p))
+ {
+ if ((!pSelector || pSelector->IsAcceptable(p)) && FastProbablePrimeTest(p) && IsPrime(p))
+ return true;
+ }
+
+ return false;
+}
+
+// the following two functions are based on code and comments provided by Preda Mihailescu
+static bool ProvePrime(const Integer &p, const Integer &q)
+{
+ assert(p < q*q*q);
+ assert(p % q == 1);
+
+// this is the Quisquater test. Numbers p having passed the Lucas - Lehmer test
+// for q and verifying p < q^3 can only be built up of two factors, both = 1 mod q,
+// or be prime. The next two lines build the discriminant of a quadratic equation
+// which holds iff p is built up of two factors (excercise ... )
+
+ Integer r = (p-1)/q;
+ if (((r%q).Squared()-4*(r/q)).IsSquare())
+ return false;
+
+ unsigned int primeTableSize;
+ const word16 * primeTable = GetPrimeTable(primeTableSize);
+
+ assert(primeTableSize >= 50);
+ for (int i=0; i<50; i++)
+ {
+ Integer b = a_exp_b_mod_c(primeTable[i], r, p);
+ if (b != 1)
+ return a_exp_b_mod_c(b, q, p) == 1;
+ }
+ return false;
+}
+
+Integer MihailescuProvablePrime(RandomNumberGenerator &rng, unsigned int pbits)
+{
+ Integer p;
+ Integer minP = Integer::Power2(pbits-1);
+ Integer maxP = Integer::Power2(pbits) - 1;
+
+ if (maxP <= Integer(s_lastSmallPrime).Squared())
+ {
+ // Randomize() will generate a prime provable by trial division
+ p.Randomize(rng, minP, maxP, Integer::PRIME);
+ return p;
+ }
+
+ unsigned int qbits = (pbits+2)/3 + 1 + rng.GenerateWord32(0, pbits/36);
+ Integer q = MihailescuProvablePrime(rng, qbits);
+ Integer q2 = q<<1;
+
+ while (true)
+ {
+ // this initializes the sieve to search in the arithmetic
+ // progression p = p_0 + \lambda * q2 = p_0 + 2 * \lambda * q,
+ // with q the recursively generated prime above. We will be able
+ // to use Lucas tets for proving primality. A trick of Quisquater
+ // allows taking q > cubic_root(p) rather then square_root: this
+ // decreases the recursion.
+
+ p.Randomize(rng, minP, maxP, Integer::ANY, 1, q2);
+ PrimeSieve sieve(p, STDMIN(p+PrimeSearchInterval(maxP)*q2, maxP), q2);
+
+ while (sieve.NextCandidate(p))
+ {
+ if (FastProbablePrimeTest(p) && ProvePrime(p, q))
+ return p;
+ }
+ }
+
+ // not reached
+ return p;
+}
+
+Integer MaurerProvablePrime(RandomNumberGenerator &rng, unsigned int bits)
+{
+ const unsigned smallPrimeBound = 29, c_opt=10;
+ Integer p;
+
+ unsigned int primeTableSize;
+ const word16 * primeTable = GetPrimeTable(primeTableSize);
+
+ if (bits < smallPrimeBound)
+ {
+ do
+ p.Randomize(rng, Integer::Power2(bits-1), Integer::Power2(bits)-1, Integer::ANY, 1, 2);
+ while (TrialDivision(p, 1 << ((bits+1)/2)));
+ }
+ else
+ {
+ const unsigned margin = bits > 50 ? 20 : (bits-10)/2;
+ double relativeSize;
+ do
+ relativeSize = pow(2.0, double(rng.GenerateWord32())/0xffffffff - 1);
+ while (bits * relativeSize >= bits - margin);
+
+ Integer a,b;
+ Integer q = MaurerProvablePrime(rng, unsigned(bits*relativeSize));
+ Integer I = Integer::Power2(bits-2)/q;
+ Integer I2 = I << 1;
+ unsigned int trialDivisorBound = (unsigned int)STDMIN((unsigned long)primeTable[primeTableSize-1], (unsigned long)bits*bits/c_opt);
+ bool success = false;
+ while (!success)
+ {
+ p.Randomize(rng, I, I2, Integer::ANY);
+ p *= q; p <<= 1; ++p;
+ if (!TrialDivision(p, trialDivisorBound))
+ {
+ a.Randomize(rng, 2, p-1, Integer::ANY);
+ b = a_exp_b_mod_c(a, (p-1)/q, p);
+ success = (GCD(b-1, p) == 1) && (a_exp_b_mod_c(b, q, p) == 1);
+ }
+ }
+ }
+ return p;
+}
+
+Integer CRT(const Integer &xp, const Integer &p, const Integer &xq, const Integer &q, const Integer &u)
+{
+ // isn't operator overloading great?
+ return p * (u * (xq-xp) % q) + xp;
+/*
+ Integer t1 = xq-xp;
+ cout << hex << t1 << endl;
+ Integer t2 = u * t1;
+ cout << hex << t2 << endl;
+ Integer t3 = t2 % q;
+ cout << hex << t3 << endl;
+ Integer t4 = p * t3;
+ cout << hex << t4 << endl;
+ Integer t5 = t4 + xp;
+ cout << hex << t5 << endl;
+ return t5;
+*/
+}
+
+Integer ModularSquareRoot(const Integer &a, const Integer &p)
+{
+ if (p%4 == 3)
+ return a_exp_b_mod_c(a, (p+1)/4, p);
+
+ Integer q=p-1;
+ unsigned int r=0;
+ while (q.IsEven())
+ {
+ r++;
+ q >>= 1;
+ }
+
+ Integer n=2;
+ while (Jacobi(n, p) != -1)
+ ++n;
+
+ Integer y = a_exp_b_mod_c(n, q, p);
+ Integer x = a_exp_b_mod_c(a, (q-1)/2, p);
+ Integer b = (x.Squared()%p)*a%p;
+ x = a*x%p;
+ Integer tempb, t;
+
+ while (b != 1)
+ {
+ unsigned m=0;
+ tempb = b;
+ do
+ {
+ m++;
+ b = b.Squared()%p;
+ if (m==r)
+ return Integer::Zero();
+ }
+ while (b != 1);
+
+ t = y;
+ for (unsigned i=0; i<r-m-1; i++)
+ t = t.Squared()%p;
+ y = t.Squared()%p;
+ r = m;
+ x = x*t%p;
+ b = tempb*y%p;
+ }
+
+ assert(x.Squared()%p == a);
+ return x;
+}
+
+bool SolveModularQuadraticEquation(Integer &r1, Integer &r2, const Integer &a, const Integer &b, const Integer &c, const Integer &p)
+{
+ Integer D = (b.Squared() - 4*a*c) % p;
+ switch (Jacobi(D, p))
+ {
+ default:
+ assert(false); // not reached
+ return false;
+ case -1:
+ return false;
+ case 0:
+ r1 = r2 = (-b*(a+a).InverseMod(p)) % p;
+ assert(((r1.Squared()*a + r1*b + c) % p).IsZero());
+ return true;
+ case 1:
+ Integer s = ModularSquareRoot(D, p);
+ Integer t = (a+a).InverseMod(p);
+ r1 = (s-b)*t % p;
+ r2 = (-s-b)*t % p;
+ assert(((r1.Squared()*a + r1*b + c) % p).IsZero());
+ assert(((r2.Squared()*a + r2*b + c) % p).IsZero());
+ return true;
+ }
+}
+
+Integer ModularRoot(const Integer &a, const Integer &dp, const Integer &dq,
+ const Integer &p, const Integer &q, const Integer &u)
+{
+ Integer p2, q2;
+ #pragma omp parallel
+ #pragma omp sections
+ {
+ #pragma omp section
+ p2 = ModularExponentiation((a % p), dp, p);
+ #pragma omp section
+ q2 = ModularExponentiation((a % q), dq, q);
+ }
+ return CRT(p2, p, q2, q, u);
+}
+
+Integer ModularRoot(const Integer &a, const Integer &e,
+ const Integer &p, const Integer &q)
+{
+ Integer dp = EuclideanMultiplicativeInverse(e, p-1);
+ Integer dq = EuclideanMultiplicativeInverse(e, q-1);
+ Integer u = EuclideanMultiplicativeInverse(p, q);
+ assert(!!dp && !!dq && !!u);
+ return ModularRoot(a, dp, dq, p, q, u);
+}
+
+/*
+Integer GCDI(const Integer &x, const Integer &y)
+{
+ Integer a=x, b=y;
+ unsigned k=0;
+
+ assert(!!a && !!b);
+
+ while (a[0]==0 && b[0]==0)
+ {
+ a >>= 1;
+ b >>= 1;
+ k++;
+ }
+
+ while (a[0]==0)
+ a >>= 1;
+
+ while (b[0]==0)
+ b >>= 1;
+
+ while (1)
+ {
+ switch (a.Compare(b))
+ {
+ case -1:
+ b -= a;
+ while (b[0]==0)
+ b >>= 1;
+ break;
+
+ case 0:
+ return (a <<= k);
+
+ case 1:
+ a -= b;
+ while (a[0]==0)
+ a >>= 1;
+ break;
+
+ default:
+ assert(false);
+ }
+ }
+}
+
+Integer EuclideanMultiplicativeInverse(const Integer &a, const Integer &b)
+{
+ assert(b.Positive());
+
+ if (a.Negative())
+ return EuclideanMultiplicativeInverse(a%b, b);
+
+ if (b[0]==0)
+ {
+ if (!b || a[0]==0)
+ return Integer::Zero(); // no inverse
+ if (a==1)
+ return 1;
+ Integer u = EuclideanMultiplicativeInverse(b, a);
+ if (!u)
+ return Integer::Zero(); // no inverse
+ else
+ return (b*(a-u)+1)/a;
+ }
+
+ Integer u=1, d=a, v1=b, v3=b, t1, t3, b2=(b+1)>>1;
+
+ if (a[0])
+ {
+ t1 = Integer::Zero();
+ t3 = -b;
+ }
+ else
+ {
+ t1 = b2;
+ t3 = a>>1;
+ }
+
+ while (!!t3)
+ {
+ while (t3[0]==0)
+ {
+ t3 >>= 1;
+ if (t1[0]==0)
+ t1 >>= 1;
+ else
+ {
+ t1 >>= 1;
+ t1 += b2;
+ }
+ }
+ if (t3.Positive())
+ {
+ u = t1;
+ d = t3;
+ }
+ else
+ {
+ v1 = b-t1;
+ v3 = -t3;
+ }
+ t1 = u-v1;
+ t3 = d-v3;
+ if (t1.Negative())
+ t1 += b;
+ }
+ if (d==1)
+ return u;
+ else
+ return Integer::Zero(); // no inverse
+}
+*/
+
+int Jacobi(const Integer &aIn, const Integer &bIn)
+{
+ assert(bIn.IsOdd());
+
+ Integer b = bIn, a = aIn%bIn;
+ int result = 1;
+
+ while (!!a)
+ {
+ unsigned i=0;
+ while (a.GetBit(i)==0)
+ i++;
+ a>>=i;
+
+ if (i%2==1 && (b%8==3 || b%8==5))
+ result = -result;
+
+ if (a%4==3 && b%4==3)
+ result = -result;
+
+ std::swap(a, b);
+ a %= b;
+ }
+
+ return (b==1) ? result : 0;
+}
+
+Integer Lucas(const Integer &e, const Integer &pIn, const Integer &n)
+{
+ unsigned i = e.BitCount();
+ if (i==0)
+ return Integer::Two();
+
+ MontgomeryRepresentation m(n);
+ Integer p=m.ConvertIn(pIn%n), two=m.ConvertIn(Integer::Two());
+ Integer v=p, v1=m.Subtract(m.Square(p), two);
+
+ i--;
+ while (i--)
+ {
+ if (e.GetBit(i))
+ {
+ // v = (v*v1 - p) % m;
+ v = m.Subtract(m.Multiply(v,v1), p);
+ // v1 = (v1*v1 - 2) % m;
+ v1 = m.Subtract(m.Square(v1), two);
+ }
+ else
+ {
+ // v1 = (v*v1 - p) % m;
+ v1 = m.Subtract(m.Multiply(v,v1), p);
+ // v = (v*v - 2) % m;
+ v = m.Subtract(m.Square(v), two);
+ }
+ }
+ return m.ConvertOut(v);
+}
+
+// This is Peter Montgomery's unpublished Lucas sequence evalutation algorithm.
+// The total number of multiplies and squares used is less than the binary
+// algorithm (see above). Unfortunately I can't get it to run as fast as
+// the binary algorithm because of the extra overhead.
+/*
+Integer Lucas(const Integer &n, const Integer &P, const Integer &modulus)
+{
+ if (!n)
+ return 2;
+
+#define f(A, B, C) m.Subtract(m.Multiply(A, B), C)
+#define X2(A) m.Subtract(m.Square(A), two)
+#define X3(A) m.Multiply(A, m.Subtract(m.Square(A), three))
+
+ MontgomeryRepresentation m(modulus);
+ Integer two=m.ConvertIn(2), three=m.ConvertIn(3);
+ Integer A=m.ConvertIn(P), B, C, p, d=n, e, r, t, T, U;
+
+ while (d!=1)
+ {
+ p = d;
+ unsigned int b = WORD_BITS * p.WordCount();
+ Integer alpha = (Integer(5)<<(2*b-2)).SquareRoot() - Integer::Power2(b-1);
+ r = (p*alpha)>>b;
+ e = d-r;
+ B = A;
+ C = two;
+ d = r;
+
+ while (d!=e)
+ {
+ if (d<e)
+ {
+ swap(d, e);
+ swap(A, B);
+ }
+
+ unsigned int dm2 = d[0], em2 = e[0];
+ unsigned int dm3 = d%3, em3 = e%3;
+
+// if ((dm6+em6)%3 == 0 && d <= e + (e>>2))
+ if ((dm3+em3==0 || dm3+em3==3) && (t = e, t >>= 2, t += e, d <= t))
+ {
+ // #1
+// t = (d+d-e)/3;
+// t = d; t += d; t -= e; t /= 3;
+// e = (e+e-d)/3;
+// e += e; e -= d; e /= 3;
+// d = t;
+
+// t = (d+e)/3
+ t = d; t += e; t /= 3;
+ e -= t;
+ d -= t;
+
+ T = f(A, B, C);
+ U = f(T, A, B);
+ B = f(T, B, A);
+ A = U;
+ continue;
+ }
+
+// if (dm6 == em6 && d <= e + (e>>2))
+ if (dm3 == em3 && dm2 == em2 && (t = e, t >>= 2, t += e, d <= t))
+ {
+ // #2
+// d = (d-e)>>1;
+ d -= e; d >>= 1;
+ B = f(A, B, C);
+ A = X2(A);
+ continue;
+ }
+
+// if (d <= (e<<2))
+ if (d <= (t = e, t <<= 2))
+ {
+ // #3
+ d -= e;
+ C = f(A, B, C);
+ swap(B, C);
+ continue;
+ }
+
+ if (dm2 == em2)
+ {
+ // #4
+// d = (d-e)>>1;
+ d -= e; d >>= 1;
+ B = f(A, B, C);
+ A = X2(A);
+ continue;
+ }
+
+ if (dm2 == 0)
+ {
+ // #5
+ d >>= 1;
+ C = f(A, C, B);
+ A = X2(A);
+ continue;
+ }
+
+ if (dm3 == 0)
+ {
+ // #6
+// d = d/3 - e;
+ d /= 3; d -= e;
+ T = X2(A);
+ C = f(T, f(A, B, C), C);
+ swap(B, C);
+ A = f(T, A, A);
+ continue;
+ }
+
+ if (dm3+em3==0 || dm3+em3==3)
+ {
+ // #7
+// d = (d-e-e)/3;
+ d -= e; d -= e; d /= 3;
+ T = f(A, B, C);
+ B = f(T, A, B);
+ A = X3(A);
+ continue;
+ }
+
+ if (dm3 == em3)
+ {
+ // #8
+// d = (d-e)/3;
+ d -= e; d /= 3;
+ T = f(A, B, C);
+ C = f(A, C, B);
+ B = T;
+ A = X3(A);
+ continue;
+ }
+
+ assert(em2 == 0);
+ // #9
+ e >>= 1;
+ C = f(C, B, A);
+ B = X2(B);
+ }
+
+ A = f(A, B, C);
+ }
+
+#undef f
+#undef X2
+#undef X3
+
+ return m.ConvertOut(A);
+}
+*/
+
+Integer InverseLucas(const Integer &e, const Integer &m, const Integer &p, const Integer &q, const Integer &u)
+{
+ Integer d = (m*m-4);
+ Integer p2, q2;
+ #pragma omp parallel
+ #pragma omp sections
+ {
+ #pragma omp section
+ {
+ p2 = p-Jacobi(d,p);
+ p2 = Lucas(EuclideanMultiplicativeInverse(e,p2), m, p);
+ }
+ #pragma omp section
+ {
+ q2 = q-Jacobi(d,q);
+ q2 = Lucas(EuclideanMultiplicativeInverse(e,q2), m, q);
+ }
+ }
+ return CRT(p2, p, q2, q, u);
+}
+
+unsigned int FactoringWorkFactor(unsigned int n)
+{
+ // extrapolated from the table in Odlyzko's "The Future of Integer Factorization"
+ // updated to reflect the factoring of RSA-130
+ if (n<5) return 0;
+ else return (unsigned int)(2.4 * pow((double)n, 1.0/3.0) * pow(log(double(n)), 2.0/3.0) - 5);
+}
+
+unsigned int DiscreteLogWorkFactor(unsigned int n)
+{
+ // assuming discrete log takes about the same time as factoring
+ if (n<5) return 0;
+ else return (unsigned int)(2.4 * pow((double)n, 1.0/3.0) * pow(log(double(n)), 2.0/3.0) - 5);
+}
+
+// ********************************************************
+
+void PrimeAndGenerator::Generate(signed int delta, RandomNumberGenerator &rng, unsigned int pbits, unsigned int qbits)
+{
+ // no prime exists for delta = -1, qbits = 4, and pbits = 5
+ assert(qbits > 4);
+ assert(pbits > qbits);
+
+ if (qbits+1 == pbits)
+ {
+ Integer minP = Integer::Power2(pbits-1);
+ Integer maxP = Integer::Power2(pbits) - 1;
+ bool success = false;
+
+ while (!success)
+ {
+ p.Randomize(rng, minP, maxP, Integer::ANY, 6+5*delta, 12);
+ PrimeSieve sieve(p, STDMIN(p+PrimeSearchInterval(maxP)*12, maxP), 12, delta);
+
+ while (sieve.NextCandidate(p))
+ {
+ assert(IsSmallPrime(p) || SmallDivisorsTest(p));
+ q = (p-delta) >> 1;
+ assert(IsSmallPrime(q) || SmallDivisorsTest(q));
+ if (FastProbablePrimeTest(q) && FastProbablePrimeTest(p) && IsPrime(q) && IsPrime(p))
+ {
+ success = true;
+ break;
+ }
+ }
+ }
+
+ if (delta == 1)
+ {
+ // find g such that g is a quadratic residue mod p, then g has order q
+ // g=4 always works, but this way we get the smallest quadratic residue (other than 1)
+ for (g=2; Jacobi(g, p) != 1; ++g) {}
+ // contributed by Walt Tuvell: g should be the following according to the Law of Quadratic Reciprocity
+ assert((p%8==1 || p%8==7) ? g==2 : (p%12==1 || p%12==11) ? g==3 : g==4);
+ }
+ else
+ {
+ assert(delta == -1);
+ // find g such that g*g-4 is a quadratic non-residue,
+ // and such that g has order q
+ for (g=3; ; ++g)
+ if (Jacobi(g*g-4, p)==-1 && Lucas(q, g, p)==2)
+ break;
+ }
+ }
+ else
+ {
+ Integer minQ = Integer::Power2(qbits-1);
+ Integer maxQ = Integer::Power2(qbits) - 1;
+ Integer minP = Integer::Power2(pbits-1);
+ Integer maxP = Integer::Power2(pbits) - 1;
+
+ do
+ {
+ q.Randomize(rng, minQ, maxQ, Integer::PRIME);
+ } while (!p.Randomize(rng, minP, maxP, Integer::PRIME, delta%q, q));
+
+ // find a random g of order q
+ if (delta==1)
+ {
+ do
+ {
+ Integer h(rng, 2, p-2, Integer::ANY);
+ g = a_exp_b_mod_c(h, (p-1)/q, p);
+ } while (g <= 1);
+ assert(a_exp_b_mod_c(g, q, p)==1);
+ }
+ else
+ {
+ assert(delta==-1);
+ do
+ {
+ Integer h(rng, 3, p-1, Integer::ANY);
+ if (Jacobi(h*h-4, p)==1)
+ continue;
+ g = Lucas((p+1)/q, h, p);
+ } while (g <= 2);
+ assert(Lucas(q, g, p) == 2);
+ }
+ }
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/nbtheory.h b/embeddedcryptopp/nbtheory.h
new file mode 100644
index 0000000..6364792
--- /dev/null
+++ b/embeddedcryptopp/nbtheory.h
@@ -0,0 +1,131 @@
+// nbtheory.h - written and placed in the public domain by Wei Dai
+
+#ifndef CRYPTOPP_NBTHEORY_H
+#define CRYPTOPP_NBTHEORY_H
+
+#include "integer.h"
+#include "algparam.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// obtain pointer to small prime table and get its size
+CRYPTOPP_DLL const word16 * CRYPTOPP_API GetPrimeTable(unsigned int &size);
+
+// ************ primality testing ****************
+
+// generate a provable prime
+CRYPTOPP_DLL Integer CRYPTOPP_API MaurerProvablePrime(RandomNumberGenerator &rng, unsigned int bits);
+CRYPTOPP_DLL Integer CRYPTOPP_API MihailescuProvablePrime(RandomNumberGenerator &rng, unsigned int bits);
+
+CRYPTOPP_DLL bool CRYPTOPP_API IsSmallPrime(const Integer &p);
+
+// returns true if p is divisible by some prime less than bound
+// bound not be greater than the largest entry in the prime table
+CRYPTOPP_DLL bool CRYPTOPP_API TrialDivision(const Integer &p, unsigned bound);
+
+// returns true if p is NOT divisible by small primes
+CRYPTOPP_DLL bool CRYPTOPP_API SmallDivisorsTest(const Integer &p);
+
+// These is no reason to use these two, use the ones below instead
+CRYPTOPP_DLL bool CRYPTOPP_API IsFermatProbablePrime(const Integer &n, const Integer &b);
+CRYPTOPP_DLL bool CRYPTOPP_API IsLucasProbablePrime(const Integer &n);
+
+CRYPTOPP_DLL bool CRYPTOPP_API IsStrongProbablePrime(const Integer &n, const Integer &b);
+CRYPTOPP_DLL bool CRYPTOPP_API IsStrongLucasProbablePrime(const Integer &n);
+
+// Rabin-Miller primality test, i.e. repeating the strong probable prime test
+// for several rounds with random bases
+CRYPTOPP_DLL bool CRYPTOPP_API RabinMillerTest(RandomNumberGenerator &rng, const Integer &w, unsigned int rounds);
+
+// primality test, used to generate primes
+CRYPTOPP_DLL bool CRYPTOPP_API IsPrime(const Integer &p);
+
+// more reliable than IsPrime(), used to verify primes generated by others
+CRYPTOPP_DLL bool CRYPTOPP_API VerifyPrime(RandomNumberGenerator &rng, const Integer &p, unsigned int level = 1);
+
+class CRYPTOPP_DLL PrimeSelector
+{
+public:
+ const PrimeSelector *GetSelectorPointer() const {return this;}
+ virtual bool IsAcceptable(const Integer &candidate) const =0;
+};
+
+// use a fast sieve to find the first probable prime in {x | p<=x<=max and x%mod==equiv}
+// returns true iff successful, value of p is undefined if no such prime exists
+CRYPTOPP_DLL bool CRYPTOPP_API FirstPrime(Integer &p, const Integer &max, const Integer &equiv, const Integer &mod, const PrimeSelector *pSelector);
+
+CRYPTOPP_DLL unsigned int CRYPTOPP_API PrimeSearchInterval(const Integer &max);
+
+CRYPTOPP_DLL AlgorithmParameters CRYPTOPP_API MakeParametersForTwoPrimesOfEqualSize(unsigned int productBitLength);
+
+// ********** other number theoretic functions ************
+
+inline Integer GCD(const Integer &a, const Integer &b)
+ {return Integer::Gcd(a,b);}
+inline bool RelativelyPrime(const Integer &a, const Integer &b)
+ {return Integer::Gcd(a,b) == Integer::One();}
+inline Integer LCM(const Integer &a, const Integer &b)
+ {return a/Integer::Gcd(a,b)*b;}
+inline Integer EuclideanMultiplicativeInverse(const Integer &a, const Integer &b)
+ {return a.InverseMod(b);}
+
+// use Chinese Remainder Theorem to calculate x given x mod p and x mod q, and u = inverse of p mod q
+CRYPTOPP_DLL Integer CRYPTOPP_API CRT(const Integer &xp, const Integer &p, const Integer &xq, const Integer &q, const Integer &u);
+
+// if b is prime, then Jacobi(a, b) returns 0 if a%b==0, 1 if a is quadratic residue mod b, -1 otherwise
+// check a number theory book for what Jacobi symbol means when b is not prime
+CRYPTOPP_DLL int CRYPTOPP_API Jacobi(const Integer &a, const Integer &b);
+
+// calculates the Lucas function V_e(p, 1) mod n
+CRYPTOPP_DLL Integer CRYPTOPP_API Lucas(const Integer &e, const Integer &p, const Integer &n);
+// calculates x such that m==Lucas(e, x, p*q), p q primes, u=inverse of p mod q
+CRYPTOPP_DLL Integer CRYPTOPP_API InverseLucas(const Integer &e, const Integer &m, const Integer &p, const Integer &q, const Integer &u);
+
+inline Integer ModularExponentiation(const Integer &a, const Integer &e, const Integer &m)
+ {return a_exp_b_mod_c(a, e, m);}
+// returns x such that x*x%p == a, p prime
+CRYPTOPP_DLL Integer CRYPTOPP_API ModularSquareRoot(const Integer &a, const Integer &p);
+// returns x such that a==ModularExponentiation(x, e, p*q), p q primes,
+// and e relatively prime to (p-1)*(q-1)
+// dp=d%(p-1), dq=d%(q-1), (d is inverse of e mod (p-1)*(q-1))
+// and u=inverse of p mod q
+CRYPTOPP_DLL Integer CRYPTOPP_API ModularRoot(const Integer &a, const Integer &dp, const Integer &dq, const Integer &p, const Integer &q, const Integer &u);
+
+// find r1 and r2 such that ax^2 + bx + c == 0 (mod p) for x in {r1, r2}, p prime
+// returns true if solutions exist
+CRYPTOPP_DLL bool CRYPTOPP_API SolveModularQuadraticEquation(Integer &r1, Integer &r2, const Integer &a, const Integer &b, const Integer &c, const Integer &p);
+
+// returns log base 2 of estimated number of operations to calculate discrete log or factor a number
+CRYPTOPP_DLL unsigned int CRYPTOPP_API DiscreteLogWorkFactor(unsigned int bitlength);
+CRYPTOPP_DLL unsigned int CRYPTOPP_API FactoringWorkFactor(unsigned int bitlength);
+
+// ********************************************************
+
+//! generator of prime numbers of special forms
+class CRYPTOPP_DLL PrimeAndGenerator
+{
+public:
+ PrimeAndGenerator() {}
+ // generate a random prime p of the form 2*q+delta, where delta is 1 or -1 and q is also prime
+ // Precondition: pbits > 5
+ // warning: this is slow, because primes of this form are harder to find
+ PrimeAndGenerator(signed int delta, RandomNumberGenerator &rng, unsigned int pbits)
+ {Generate(delta, rng, pbits, pbits-1);}
+ // generate a random prime p of the form 2*r*q+delta, where q is also prime
+ // Precondition: qbits > 4 && pbits > qbits
+ PrimeAndGenerator(signed int delta, RandomNumberGenerator &rng, unsigned int pbits, unsigned qbits)
+ {Generate(delta, rng, pbits, qbits);}
+
+ void Generate(signed int delta, RandomNumberGenerator &rng, unsigned int pbits, unsigned qbits);
+
+ const Integer& Prime() const {return p;}
+ const Integer& SubPrime() const {return q;}
+ const Integer& Generator() const {return g;}
+
+private:
+ Integer p, q, g;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/oaep.cpp b/embeddedcryptopp/oaep.cpp
new file mode 100644
index 0000000..1d474be
--- /dev/null
+++ b/embeddedcryptopp/oaep.cpp
@@ -0,0 +1,97 @@
+// oaep.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "oaep.h"
+#include <functional>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// ********************************************************
+
+size_t OAEP_Base::MaxUnpaddedLength(size_t paddedLength) const
+{
+ return SaturatingSubtract(paddedLength/8, 1+2*DigestSize());
+}
+
+void OAEP_Base::Pad(RandomNumberGenerator &rng, const byte *input, size_t inputLength, byte *oaepBlock, size_t oaepBlockLen, const NameValuePairs &parameters) const
+{
+ assert (inputLength <= MaxUnpaddedLength(oaepBlockLen));
+
+ // convert from bit length to byte length
+ if (oaepBlockLen % 8 != 0)
+ {
+ oaepBlock[0] = 0;
+ oaepBlock++;
+ }
+ oaepBlockLen /= 8;
+
+ std::auto_ptr<HashTransformation> pHash(NewHash());
+ const size_t hLen = pHash->DigestSize();
+ const size_t seedLen = hLen, dbLen = oaepBlockLen-seedLen;
+ byte *const maskedSeed = oaepBlock;
+ byte *const maskedDB = oaepBlock+seedLen;
+
+ ConstByteArrayParameter encodingParameters;
+ parameters.GetValue(Name::EncodingParameters(), encodingParameters);
+
+ // DB = pHash || 00 ... || 01 || M
+ pHash->CalculateDigest(maskedDB, encodingParameters.begin(), encodingParameters.size());
+ memset(maskedDB+hLen, 0, dbLen-hLen-inputLength-1);
+ maskedDB[dbLen-inputLength-1] = 0x01;
+ memcpy(maskedDB+dbLen-inputLength, input, inputLength);
+
+ rng.GenerateBlock(maskedSeed, seedLen);
+ std::auto_ptr<MaskGeneratingFunction> pMGF(NewMGF());
+ pMGF->GenerateAndMask(*pHash, maskedDB, dbLen, maskedSeed, seedLen);
+ pMGF->GenerateAndMask(*pHash, maskedSeed, seedLen, maskedDB, dbLen);
+}
+
+DecodingResult OAEP_Base::Unpad(const byte *oaepBlock, size_t oaepBlockLen, byte *output, const NameValuePairs &parameters) const
+{
+ bool invalid = false;
+
+ // convert from bit length to byte length
+ if (oaepBlockLen % 8 != 0)
+ {
+ invalid = (oaepBlock[0] != 0) || invalid;
+ oaepBlock++;
+ }
+ oaepBlockLen /= 8;
+
+ std::auto_ptr<HashTransformation> pHash(NewHash());
+ const size_t hLen = pHash->DigestSize();
+ const size_t seedLen = hLen, dbLen = oaepBlockLen-seedLen;
+
+ invalid = (oaepBlockLen < 2*hLen+1) || invalid;
+
+ SecByteBlock t(oaepBlock, oaepBlockLen);
+ byte *const maskedSeed = t;
+ byte *const maskedDB = t+seedLen;
+
+ std::auto_ptr<MaskGeneratingFunction> pMGF(NewMGF());
+ pMGF->GenerateAndMask(*pHash, maskedSeed, seedLen, maskedDB, dbLen);
+ pMGF->GenerateAndMask(*pHash, maskedDB, dbLen, maskedSeed, seedLen);
+
+ ConstByteArrayParameter encodingParameters;
+ parameters.GetValue(Name::EncodingParameters(), encodingParameters);
+
+ // DB = pHash' || 00 ... || 01 || M
+ byte *M = std::find(maskedDB+hLen, maskedDB+dbLen, 0x01);
+ invalid = (M == maskedDB+dbLen) || invalid;
+ invalid = (std::find_if(maskedDB+hLen, M, std::bind2nd(std::not_equal_to<byte>(), 0)) != M) || invalid;
+ invalid = !pHash->VerifyDigest(maskedDB, encodingParameters.begin(), encodingParameters.size()) || invalid;
+
+ if (invalid)
+ return DecodingResult();
+
+ M++;
+ memcpy(output, M, maskedDB+dbLen-M);
+ return DecodingResult(maskedDB+dbLen-M);
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/oaep.h b/embeddedcryptopp/oaep.h
new file mode 100644
index 0000000..4bf6b0d
--- /dev/null
+++ b/embeddedcryptopp/oaep.h
@@ -0,0 +1,42 @@
+#ifndef CRYPTOPP_OAEP_H
+#define CRYPTOPP_OAEP_H
+
+#include "pubkey.h"
+#include "sha.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+class CRYPTOPP_DLL OAEP_Base : public PK_EncryptionMessageEncodingMethod
+{
+public:
+ bool ParameterSupported(const char *name) const {return strcmp(name, Name::EncodingParameters()) == 0;}
+ size_t MaxUnpaddedLength(size_t paddedLength) const;
+ void Pad(RandomNumberGenerator &rng, const byte *raw, size_t inputLength, byte *padded, size_t paddedLength, const NameValuePairs &parameters) const;
+ DecodingResult Unpad(const byte *padded, size_t paddedLength, byte *raw, const NameValuePairs &parameters) const;
+
+protected:
+ virtual unsigned int DigestSize() const =0;
+ virtual HashTransformation * NewHash() const =0;
+ virtual MaskGeneratingFunction * NewMGF() const =0;
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/ca.html#cem_OAEP-MGF1">EME-OAEP</a>, for use with classes derived from TF_ES
+template <class H, class MGF=P1363_MGF1>
+class OAEP : public OAEP_Base, public EncryptionStandard
+{
+public:
+ static std::string CRYPTOPP_API StaticAlgorithmName() {return std::string("OAEP-") + MGF::StaticAlgorithmName() + "(" + H::StaticAlgorithmName() + ")";}
+ typedef OAEP<H, MGF> EncryptionMessageEncodingMethod;
+
+protected:
+ unsigned int DigestSize() const {return H::DIGESTSIZE;}
+ HashTransformation * NewHash() const {return new H;}
+ MaskGeneratingFunction * NewMGF() const {return new MGF;}
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS OAEP<SHA>;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/oids.h b/embeddedcryptopp/oids.h
new file mode 100644
index 0000000..9911ec2
--- /dev/null
+++ b/embeddedcryptopp/oids.h
@@ -0,0 +1,123 @@
+#ifndef CRYPTOPP_OIDS_H
+#define CRYPTOPP_OIDS_H
+
+// crypto-related ASN.1 object identifiers
+
+#include "asn.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+NAMESPACE_BEGIN(ASN1)
+
+#define DEFINE_OID(value, name) inline OID name() {return value;}
+
+DEFINE_OID(1, iso)
+ DEFINE_OID(iso()+2, member_body)
+ DEFINE_OID(member_body()+840, iso_us)
+ DEFINE_OID(iso_us()+10040, ansi_x9_57)
+ DEFINE_OID(ansi_x9_57()+4+1, id_dsa)
+ DEFINE_OID(iso_us()+10045, ansi_x9_62)
+ DEFINE_OID(ansi_x9_62()+1, id_fieldType)
+ DEFINE_OID(id_fieldType()+1, prime_field)
+ DEFINE_OID(id_fieldType()+2, characteristic_two_field)
+ DEFINE_OID(characteristic_two_field()+3, id_characteristic_two_basis)
+ DEFINE_OID(id_characteristic_two_basis()+1, gnBasis)
+ DEFINE_OID(id_characteristic_two_basis()+2, tpBasis)
+ DEFINE_OID(id_characteristic_two_basis()+3, ppBasis)
+ DEFINE_OID(ansi_x9_62()+2, id_publicKeyType)
+ DEFINE_OID(id_publicKeyType()+1, id_ecPublicKey)
+ DEFINE_OID(ansi_x9_62()+3, ansi_x9_62_curves)
+ DEFINE_OID(ansi_x9_62_curves()+1, ansi_x9_62_curves_prime)
+ DEFINE_OID(ansi_x9_62_curves_prime()+1, secp192r1)
+ DEFINE_OID(ansi_x9_62_curves_prime()+7, secp256r1)
+ DEFINE_OID(iso_us()+113549, rsadsi)
+ DEFINE_OID(rsadsi()+1, pkcs)
+ DEFINE_OID(pkcs()+1, pkcs_1)
+ DEFINE_OID(pkcs_1()+1, rsaEncryption);
+ DEFINE_OID(rsadsi()+2, rsadsi_digestAlgorithm)
+ DEFINE_OID(rsadsi_digestAlgorithm()+2, id_md2)
+ DEFINE_OID(rsadsi_digestAlgorithm()+5, id_md5)
+ DEFINE_OID(iso()+3, identified_organization);
+ DEFINE_OID(identified_organization()+14, oiw);
+ DEFINE_OID(oiw()+14, oiw_secsig);
+ DEFINE_OID(oiw_secsig()+2, oiw_secsig_algorithms);
+ DEFINE_OID(oiw_secsig_algorithms()+26, id_sha1);
+
+ DEFINE_OID(identified_organization()+36, teletrust);
+ DEFINE_OID(teletrust()+3, teletrust_algorithm)
+ DEFINE_OID(teletrust_algorithm()+2+1, id_ripemd160)
+ DEFINE_OID(teletrust_algorithm()+3+2+8+1, teletrust_ellipticCurve)
+ DEFINE_OID(teletrust_ellipticCurve()+1+1, brainpoolP160r1)
+ DEFINE_OID(teletrust_ellipticCurve()+1+3, brainpoolP192r1)
+ DEFINE_OID(teletrust_ellipticCurve()+1+5, brainpoolP224r1)
+ DEFINE_OID(teletrust_ellipticCurve()+1+7, brainpoolP256r1)
+ DEFINE_OID(teletrust_ellipticCurve()+1+9, brainpoolP320r1)
+ DEFINE_OID(teletrust_ellipticCurve()+1+11, brainpoolP384r1)
+ DEFINE_OID(teletrust_ellipticCurve()+1+13, brainpoolP512r1)
+
+ DEFINE_OID(identified_organization()+132, certicom);
+ DEFINE_OID(certicom()+0, certicom_ellipticCurve);
+ // these are sorted by curve type and then by OID
+ // first curves based on GF(p)
+ DEFINE_OID(certicom_ellipticCurve()+6, secp112r1);
+ DEFINE_OID(certicom_ellipticCurve()+7, secp112r2);
+ DEFINE_OID(certicom_ellipticCurve()+8, secp160r1);
+ DEFINE_OID(certicom_ellipticCurve()+9, secp160k1);
+ DEFINE_OID(certicom_ellipticCurve()+10, secp256k1);
+ DEFINE_OID(certicom_ellipticCurve()+28, secp128r1);
+ DEFINE_OID(certicom_ellipticCurve()+29, secp128r2);
+ DEFINE_OID(certicom_ellipticCurve()+30, secp160r2);
+ DEFINE_OID(certicom_ellipticCurve()+31, secp192k1);
+ DEFINE_OID(certicom_ellipticCurve()+32, secp224k1);
+ DEFINE_OID(certicom_ellipticCurve()+33, secp224r1);
+ DEFINE_OID(certicom_ellipticCurve()+34, secp384r1);
+ DEFINE_OID(certicom_ellipticCurve()+35, secp521r1);
+ // then curves based on GF(2^n)
+ DEFINE_OID(certicom_ellipticCurve()+1, sect163k1);
+ DEFINE_OID(certicom_ellipticCurve()+2, sect163r1);
+ DEFINE_OID(certicom_ellipticCurve()+3, sect239k1);
+ DEFINE_OID(certicom_ellipticCurve()+4, sect113r1);
+ DEFINE_OID(certicom_ellipticCurve()+5, sect113r2);
+ DEFINE_OID(certicom_ellipticCurve()+15, sect163r2);
+ DEFINE_OID(certicom_ellipticCurve()+16, sect283k1);
+ DEFINE_OID(certicom_ellipticCurve()+17, sect283r1);
+ DEFINE_OID(certicom_ellipticCurve()+22, sect131r1);
+ DEFINE_OID(certicom_ellipticCurve()+23, sect131r2);
+ DEFINE_OID(certicom_ellipticCurve()+24, sect193r1);
+ DEFINE_OID(certicom_ellipticCurve()+25, sect193r2);
+ DEFINE_OID(certicom_ellipticCurve()+26, sect233k1);
+ DEFINE_OID(certicom_ellipticCurve()+27, sect233r1);
+ DEFINE_OID(certicom_ellipticCurve()+36, sect409k1);
+ DEFINE_OID(certicom_ellipticCurve()+37, sect409r1);
+ DEFINE_OID(certicom_ellipticCurve()+38, sect571k1);
+ DEFINE_OID(certicom_ellipticCurve()+39, sect571r1);
+DEFINE_OID(2, joint_iso_ccitt)
+ DEFINE_OID(joint_iso_ccitt()+16, country)
+ DEFINE_OID(country()+840, joint_iso_ccitt_us)
+ DEFINE_OID(joint_iso_ccitt_us()+1, us_organization)
+ DEFINE_OID(us_organization()+101, us_gov)
+ DEFINE_OID(us_gov()+3, csor)
+ DEFINE_OID(csor()+4, nistalgorithms)
+ DEFINE_OID(nistalgorithms()+1, aes)
+ DEFINE_OID(aes()+1, id_aes128_ECB)
+ DEFINE_OID(aes()+2, id_aes128_cbc)
+ DEFINE_OID(aes()+3, id_aes128_ofb)
+ DEFINE_OID(aes()+4, id_aes128_cfb)
+ DEFINE_OID(aes()+21, id_aes192_ECB)
+ DEFINE_OID(aes()+22, id_aes192_cbc)
+ DEFINE_OID(aes()+23, id_aes192_ofb)
+ DEFINE_OID(aes()+24, id_aes192_cfb)
+ DEFINE_OID(aes()+41, id_aes256_ECB)
+ DEFINE_OID(aes()+42, id_aes256_cbc)
+ DEFINE_OID(aes()+43, id_aes256_ofb)
+ DEFINE_OID(aes()+44, id_aes256_cfb)
+ DEFINE_OID(nistalgorithms()+2, nist_hashalgs)
+ DEFINE_OID(nist_hashalgs()+1, id_sha256)
+ DEFINE_OID(nist_hashalgs()+2, id_sha384)
+ DEFINE_OID(nist_hashalgs()+3, id_sha512)
+
+NAMESPACE_END
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/osrng.cpp b/embeddedcryptopp/osrng.cpp
new file mode 100644
index 0000000..fa6dd36
--- /dev/null
+++ b/embeddedcryptopp/osrng.cpp
@@ -0,0 +1,171 @@
+// osrng.cpp - written and placed in the public domain by Wei Dai
+
+// Thanks to Leonard Janke for the suggestion for AutoSeededRandomPool.
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "osrng.h"
+
+#ifdef OS_RNG_AVAILABLE
+
+#include "rng.h"
+
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+#ifndef _WIN32_WINNT
+#define _WIN32_WINNT 0x0400
+#endif
+#include <windows.h>
+#include <wincrypt.h>
+#endif
+
+#ifdef CRYPTOPP_UNIX_AVAILABLE
+#include <errno.h>
+#include <fcntl.h>
+#include <unistd.h>
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#if defined(NONBLOCKING_RNG_AVAILABLE) || defined(BLOCKING_RNG_AVAILABLE)
+OS_RNG_Err::OS_RNG_Err(const std::string &operation)
+ : Exception(OTHER_ERROR, "OS_Rng: " + operation + " operation failed with error " +
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+ "0x" + IntToString(GetLastError(), 16)
+#else
+ IntToString(errno)
+#endif
+ )
+{
+}
+#endif
+
+#ifdef NONBLOCKING_RNG_AVAILABLE
+
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+
+MicrosoftCryptoProvider::MicrosoftCryptoProvider()
+{
+ if(!CryptAcquireContext(&m_hProvider, 0, 0, PROV_RSA_FULL, CRYPT_VERIFYCONTEXT))
+ throw OS_RNG_Err("CryptAcquireContext");
+}
+
+MicrosoftCryptoProvider::~MicrosoftCryptoProvider()
+{
+ CryptReleaseContext(m_hProvider, 0);
+}
+
+#endif
+
+NonblockingRng::NonblockingRng()
+{
+#ifndef CRYPTOPP_WIN32_AVAILABLE
+ m_fd = open("/dev/urandom",O_RDONLY);
+ if (m_fd == -1)
+ throw OS_RNG_Err("open /dev/urandom");
+#endif
+}
+
+NonblockingRng::~NonblockingRng()
+{
+#ifndef CRYPTOPP_WIN32_AVAILABLE
+ close(m_fd);
+#endif
+}
+
+void NonblockingRng::GenerateBlock(byte *output, size_t size)
+{
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+# ifdef WORKAROUND_MS_BUG_Q258000
+ const MicrosoftCryptoProvider &m_Provider = Singleton<MicrosoftCryptoProvider>().Ref();
+# endif
+ if (!CryptGenRandom(m_Provider.GetProviderHandle(), (DWORD)size, output))
+ throw OS_RNG_Err("CryptGenRandom");
+#else
+ if (read(m_fd, output, size) != size)
+ throw OS_RNG_Err("read /dev/urandom");
+#endif
+}
+
+#endif
+
+// *************************************************************
+
+#ifdef BLOCKING_RNG_AVAILABLE
+
+#ifndef CRYPTOPP_BLOCKING_RNG_FILENAME
+#ifdef __OpenBSD__
+#define CRYPTOPP_BLOCKING_RNG_FILENAME "/dev/srandom"
+#else
+#define CRYPTOPP_BLOCKING_RNG_FILENAME "/dev/random"
+#endif
+#endif
+
+BlockingRng::BlockingRng()
+{
+ m_fd = open(CRYPTOPP_BLOCKING_RNG_FILENAME,O_RDONLY);
+ if (m_fd == -1)
+ throw OS_RNG_Err("open " CRYPTOPP_BLOCKING_RNG_FILENAME);
+}
+
+BlockingRng::~BlockingRng()
+{
+ close(m_fd);
+}
+
+void BlockingRng::GenerateBlock(byte *output, size_t size)
+{
+ while (size)
+ {
+ // on some systems /dev/random will block until all bytes
+ // are available, on others it will returns immediately
+ ssize_t len = read(m_fd, output, size);
+ if (len < 0)
+ throw OS_RNG_Err("read " CRYPTOPP_BLOCKING_RNG_FILENAME);
+ size -= len;
+ output += len;
+ if (size)
+ sleep(1);
+ }
+}
+
+#endif
+
+// *************************************************************
+
+void OS_GenerateRandomBlock(bool blocking, byte *output, size_t size)
+{
+#ifdef NONBLOCKING_RNG_AVAILABLE
+ if (blocking)
+#endif
+ {
+#ifdef BLOCKING_RNG_AVAILABLE
+ BlockingRng rng;
+ rng.GenerateBlock(output, size);
+#endif
+ }
+
+#ifdef BLOCKING_RNG_AVAILABLE
+ if (!blocking)
+#endif
+ {
+#ifdef NONBLOCKING_RNG_AVAILABLE
+ NonblockingRng rng;
+ rng.GenerateBlock(output, size);
+#endif
+ }
+}
+
+void AutoSeededRandomPool::Reseed(bool blocking, unsigned int seedSize)
+{
+ SecByteBlock seed(seedSize);
+ OS_GenerateRandomBlock(blocking, seed, seedSize);
+ IncorporateEntropy(seed, seedSize);
+}
+
+NAMESPACE_END
+
+#endif
+
+#endif
diff --git a/embeddedcryptopp/osrng.h b/embeddedcryptopp/osrng.h
new file mode 100644
index 0000000..eb4e6e2
--- /dev/null
+++ b/embeddedcryptopp/osrng.h
@@ -0,0 +1,153 @@
+#ifndef CRYPTOPP_OSRNG_H
+#define CRYPTOPP_OSRNG_H
+
+#include "config.h"
+
+#ifdef OS_RNG_AVAILABLE
+
+#include "randpool.h"
+#include "rng.h"
+#include "aes.h"
+#include "sha.h"
+#include "fips140.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Exception class for Operating-System Random Number Generator.
+class CRYPTOPP_DLL OS_RNG_Err : public Exception
+{
+public:
+ OS_RNG_Err(const std::string &operation);
+};
+
+#ifdef NONBLOCKING_RNG_AVAILABLE
+
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+class CRYPTOPP_DLL MicrosoftCryptoProvider
+{
+public:
+ MicrosoftCryptoProvider();
+ ~MicrosoftCryptoProvider();
+#if defined(_WIN64)
+ typedef unsigned __int64 ProviderHandle; // type HCRYPTPROV, avoid #include <windows.h>
+#else
+ typedef unsigned long ProviderHandle;
+#endif
+ ProviderHandle GetProviderHandle() const {return m_hProvider;}
+private:
+ ProviderHandle m_hProvider;
+};
+
+#pragma comment(lib, "advapi32.lib")
+#endif
+
+//! encapsulate CryptoAPI's CryptGenRandom or /dev/urandom
+class CRYPTOPP_DLL NonblockingRng : public RandomNumberGenerator
+{
+public:
+ NonblockingRng();
+ ~NonblockingRng();
+ void GenerateBlock(byte *output, size_t size);
+
+protected:
+#ifdef CRYPTOPP_WIN32_AVAILABLE
+# ifndef WORKAROUND_MS_BUG_Q258000
+ MicrosoftCryptoProvider m_Provider;
+# endif
+#else
+ int m_fd;
+#endif
+};
+
+#endif
+
+#ifdef BLOCKING_RNG_AVAILABLE
+
+//! encapsulate /dev/random, or /dev/srandom on OpenBSD
+class CRYPTOPP_DLL BlockingRng : public RandomNumberGenerator
+{
+public:
+ BlockingRng();
+ ~BlockingRng();
+ void GenerateBlock(byte *output, size_t size);
+
+protected:
+ int m_fd;
+};
+
+#endif
+
+CRYPTOPP_DLL void CRYPTOPP_API OS_GenerateRandomBlock(bool blocking, byte *output, size_t size);
+
+//! Automaticly Seeded Randomness Pool
+/*! This class seeds itself using an operating system provided RNG. */
+class CRYPTOPP_DLL AutoSeededRandomPool : public RandomPool
+{
+public:
+ //! use blocking to choose seeding with BlockingRng or NonblockingRng. the parameter is ignored if only one of these is available
+ explicit AutoSeededRandomPool(bool blocking = false, unsigned int seedSize = 32)
+ {Reseed(blocking, seedSize);}
+ void Reseed(bool blocking = false, unsigned int seedSize = 32);
+};
+
+//! RNG from ANSI X9.17 Appendix C, seeded using an OS provided RNG
+template <class BLOCK_CIPHER>
+class AutoSeededX917RNG : public RandomNumberGenerator, public NotCopyable
+{
+public:
+ //! use blocking to choose seeding with BlockingRng or NonblockingRng. the parameter is ignored if only one of these is available
+ explicit AutoSeededX917RNG(bool blocking = false)
+ {Reseed(blocking);}
+ void Reseed(bool blocking = false, const byte *additionalEntropy = NULL, size_t length = 0);
+ // exposed for testing
+ void Reseed(const byte *key, size_t keylength, const byte *seed, const byte *timeVector);
+
+ bool CanIncorporateEntropy() const {return true;}
+ void IncorporateEntropy(const byte *input, size_t length) {Reseed(false, input, length);}
+ void GenerateIntoBufferedTransformation(BufferedTransformation &target, const std::string &channel, lword length) {m_rng->GenerateIntoBufferedTransformation(target, channel, length);}
+
+private:
+ member_ptr<RandomNumberGenerator> m_rng;
+};
+
+template <class BLOCK_CIPHER>
+void AutoSeededX917RNG<BLOCK_CIPHER>::Reseed(const byte *key, size_t keylength, const byte *seed, const byte *timeVector)
+{
+ m_rng.reset(new X917RNG(new typename BLOCK_CIPHER::Encryption(key, keylength), seed, timeVector));
+}
+
+template <class BLOCK_CIPHER>
+void AutoSeededX917RNG<BLOCK_CIPHER>::Reseed(bool blocking, const byte *input, size_t length)
+{
+ SecByteBlock seed(BLOCK_CIPHER::BLOCKSIZE + BLOCK_CIPHER::DEFAULT_KEYLENGTH);
+ const byte *key;
+ do
+ {
+ OS_GenerateRandomBlock(blocking, seed, seed.size());
+ if (length > 0)
+ {
+ SHA256 hash;
+ hash.Update(seed, seed.size());
+ hash.Update(input, length);
+ hash.TruncatedFinal(seed, UnsignedMin(hash.DigestSize(), seed.size()));
+ }
+ key = seed + BLOCK_CIPHER::BLOCKSIZE;
+ } // check that seed and key don't have same value
+ while (memcmp(key, seed, STDMIN((unsigned int)BLOCK_CIPHER::BLOCKSIZE, (unsigned int)BLOCK_CIPHER::DEFAULT_KEYLENGTH)) == 0);
+
+ Reseed(key, BLOCK_CIPHER::DEFAULT_KEYLENGTH, seed, NULL);
+}
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AutoSeededX917RNG<AES>;
+
+#if CRYPTOPP_ENABLE_COMPLIANCE_WITH_FIPS_140_2
+typedef AutoSeededX917RNG<AES> DefaultAutoSeededRNG;
+#else
+typedef AutoSeededRandomPool DefaultAutoSeededRNG;
+#endif
+
+NAMESPACE_END
+
+#endif
+
+#endif
diff --git a/embeddedcryptopp/pch.h b/embeddedcryptopp/pch.h
new file mode 100644
index 0000000..418c390
--- /dev/null
+++ b/embeddedcryptopp/pch.h
@@ -0,0 +1,21 @@
+#ifndef CRYPTOPP_PCH_H
+#define CRYPTOPP_PCH_H
+
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+
+ #include "cpu.h"
+
+#else
+
+ #include "config.h"
+
+ #ifdef USE_PRECOMPILED_HEADERS
+ #include "simple.h"
+ #include "secblock.h"
+ #include "misc.h"
+ #include "smartptr.h"
+ #endif
+
+#endif
+
+#endif
diff --git a/embeddedcryptopp/pkcspad.cpp b/embeddedcryptopp/pkcspad.cpp
new file mode 100644
index 0000000..e1f1d1e
--- /dev/null
+++ b/embeddedcryptopp/pkcspad.cpp
@@ -0,0 +1,124 @@
+// pkcspad.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_PKCSPAD_CPP // SunCC workaround: compiler could cause this file to be included twice
+#define CRYPTOPP_PKCSPAD_CPP
+
+#include "pkcspad.h"
+#include <assert.h>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// more in dll.cpp
+template<> const byte PKCS_DigestDecoration<Weak1::MD2>::decoration[] = {0x30,0x20,0x30,0x0c,0x06,0x08,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x02,0x05,0x00,0x04,0x10};
+template<> const unsigned int PKCS_DigestDecoration<Weak1::MD2>::length = sizeof(PKCS_DigestDecoration<Weak1::MD2>::decoration);
+
+template<> const byte PKCS_DigestDecoration<Weak1::MD5>::decoration[] = {0x30,0x20,0x30,0x0c,0x06,0x08,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x02,0x05,0x05,0x00,0x04,0x10};
+template<> const unsigned int PKCS_DigestDecoration<Weak1::MD5>::length = sizeof(PKCS_DigestDecoration<Weak1::MD5>::decoration);
+
+template<> const byte PKCS_DigestDecoration<RIPEMD160>::decoration[] = {0x30,0x21,0x30,0x09,0x06,0x05,0x2b,0x24,0x03,0x02,0x01,0x05,0x00,0x04,0x14};
+template<> const unsigned int PKCS_DigestDecoration<RIPEMD160>::length = sizeof(PKCS_DigestDecoration<RIPEMD160>::decoration);
+
+template<> const byte PKCS_DigestDecoration<Tiger>::decoration[] = {0x30,0x29,0x30,0x0D,0x06,0x09,0x2B,0x06,0x01,0x04,0x01,0xDA,0x47,0x0C,0x02,0x05,0x00,0x04,0x18};
+template<> const unsigned int PKCS_DigestDecoration<Tiger>::length = sizeof(PKCS_DigestDecoration<Tiger>::decoration);
+
+size_t PKCS_EncryptionPaddingScheme::MaxUnpaddedLength(size_t paddedLength) const
+{
+ return SaturatingSubtract(paddedLength/8, 10U);
+}
+
+void PKCS_EncryptionPaddingScheme::Pad(RandomNumberGenerator &rng, const byte *input, size_t inputLen, byte *pkcsBlock, size_t pkcsBlockLen, const NameValuePairs &parameters) const
+{
+ assert (inputLen <= MaxUnpaddedLength(pkcsBlockLen)); // this should be checked by caller
+
+ // convert from bit length to byte length
+ if (pkcsBlockLen % 8 != 0)
+ {
+ pkcsBlock[0] = 0;
+ pkcsBlock++;
+ }
+ pkcsBlockLen /= 8;
+
+ pkcsBlock[0] = 2; // block type 2
+
+ // pad with non-zero random bytes
+ for (unsigned i = 1; i < pkcsBlockLen-inputLen-1; i++)
+ pkcsBlock[i] = (byte)rng.GenerateWord32(1, 0xff);
+
+ pkcsBlock[pkcsBlockLen-inputLen-1] = 0; // separator
+ memcpy(pkcsBlock+pkcsBlockLen-inputLen, input, inputLen);
+}
+
+DecodingResult PKCS_EncryptionPaddingScheme::Unpad(const byte *pkcsBlock, size_t pkcsBlockLen, byte *output, const NameValuePairs &parameters) const
+{
+ bool invalid = false;
+ size_t maxOutputLen = MaxUnpaddedLength(pkcsBlockLen);
+
+ // convert from bit length to byte length
+ if (pkcsBlockLen % 8 != 0)
+ {
+ invalid = (pkcsBlock[0] != 0) || invalid;
+ pkcsBlock++;
+ }
+ pkcsBlockLen /= 8;
+
+ // Require block type 2.
+ invalid = (pkcsBlock[0] != 2) || invalid;
+
+ // skip past the padding until we find the separator
+ size_t i=1;
+ while (i<pkcsBlockLen && pkcsBlock[i++]) { // null body
+ }
+ assert(i==pkcsBlockLen || pkcsBlock[i-1]==0);
+
+ size_t outputLen = pkcsBlockLen - i;
+ invalid = (outputLen > maxOutputLen) || invalid;
+
+ if (invalid)
+ return DecodingResult();
+
+ memcpy (output, pkcsBlock+i, outputLen);
+ return DecodingResult(outputLen);
+}
+
+// ********************************************************
+
+#ifndef CRYPTOPP_IMPORTS
+
+void PKCS1v15_SignatureMessageEncodingMethod::ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const
+{
+ assert(representativeBitLength >= MinRepresentativeBitLength(hashIdentifier.second, hash.DigestSize()));
+
+ size_t pkcsBlockLen = representativeBitLength;
+ // convert from bit length to byte length
+ if (pkcsBlockLen % 8 != 0)
+ {
+ representative[0] = 0;
+ representative++;
+ }
+ pkcsBlockLen /= 8;
+
+ representative[0] = 1; // block type 1
+
+ unsigned int digestSize = hash.DigestSize();
+ byte *pPadding = representative + 1;
+ byte *pDigest = representative + pkcsBlockLen - digestSize;
+ byte *pHashId = pDigest - hashIdentifier.second;
+ byte *pSeparator = pHashId - 1;
+
+ // pad with 0xff
+ memset(pPadding, 0xff, pSeparator-pPadding);
+ *pSeparator = 0;
+ memcpy(pHashId, hashIdentifier.first, hashIdentifier.second);
+ hash.Final(pDigest);
+}
+
+#endif
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/pkcspad.h b/embeddedcryptopp/pkcspad.h
new file mode 100644
index 0000000..6371c76
--- /dev/null
+++ b/embeddedcryptopp/pkcspad.h
@@ -0,0 +1,94 @@
+#ifndef CRYPTOPP_PKCSPAD_H
+#define CRYPTOPP_PKCSPAD_H
+
+#include "cryptlib.h"
+#include "pubkey.h"
+
+#ifdef CRYPTOPP_IS_DLL
+#include "sha.h"
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! <a href="http://www.weidai.com/scan-mirror/ca.html#cem_PKCS1-1.5">EME-PKCS1-v1_5</a>
+class PKCS_EncryptionPaddingScheme : public PK_EncryptionMessageEncodingMethod
+{
+public:
+ static const char * StaticAlgorithmName() {return "EME-PKCS1-v1_5";}
+
+ size_t MaxUnpaddedLength(size_t paddedLength) const;
+ void Pad(RandomNumberGenerator &rng, const byte *raw, size_t inputLength, byte *padded, size_t paddedLength, const NameValuePairs &parameters) const;
+ DecodingResult Unpad(const byte *padded, size_t paddedLength, byte *raw, const NameValuePairs &parameters) const;
+};
+
+template <class H> class PKCS_DigestDecoration
+{
+public:
+ static const byte decoration[];
+ static const unsigned int length;
+};
+
+// PKCS_DigestDecoration can be instantiated with the following
+// classes as specified in PKCS#1 v2.0 and P1363a
+class SHA1;
+class RIPEMD160;
+class Tiger;
+class SHA224;
+class SHA256;
+class SHA384;
+class SHA512;
+namespace Weak1 {
+class MD2;
+class MD5;
+}
+// end of list
+
+#ifdef CRYPTOPP_IS_DLL
+CRYPTOPP_DLL_TEMPLATE_CLASS PKCS_DigestDecoration<SHA1>;
+CRYPTOPP_DLL_TEMPLATE_CLASS PKCS_DigestDecoration<SHA224>;
+CRYPTOPP_DLL_TEMPLATE_CLASS PKCS_DigestDecoration<SHA256>;
+CRYPTOPP_DLL_TEMPLATE_CLASS PKCS_DigestDecoration<SHA384>;
+CRYPTOPP_DLL_TEMPLATE_CLASS PKCS_DigestDecoration<SHA512>;
+#endif
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#sem_PKCS1-1.5">EMSA-PKCS1-v1_5</a>
+class CRYPTOPP_DLL PKCS1v15_SignatureMessageEncodingMethod : public PK_DeterministicSignatureMessageEncodingMethod
+{
+public:
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "EMSA-PKCS1-v1_5";}
+
+ size_t MinRepresentativeBitLength(size_t hashIdentifierSize, size_t digestSize) const
+ {return 8 * (digestSize + hashIdentifierSize + 10);}
+
+ void ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const;
+
+ struct HashIdentifierLookup
+ {
+ template <class H> struct HashIdentifierLookup2
+ {
+ static HashIdentifier Lookup()
+ {
+ return HashIdentifier(PKCS_DigestDecoration<H>::decoration, PKCS_DigestDecoration<H>::length);
+ }
+ };
+ };
+};
+
+//! PKCS #1 version 1.5, for use with RSAES and RSASS
+/*! Only the following hash functions are supported by this signature standard:
+ \dontinclude pkcspad.h
+ \skip can be instantiated
+ \until end of list
+*/
+struct PKCS1v15 : public SignatureStandard, public EncryptionStandard
+{
+ typedef PKCS_EncryptionPaddingScheme EncryptionMessageEncodingMethod;
+ typedef PKCS1v15_SignatureMessageEncodingMethod SignatureMessageEncodingMethod;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/pssr.cpp b/embeddedcryptopp/pssr.cpp
new file mode 100644
index 0000000..ccbe4ee
--- /dev/null
+++ b/embeddedcryptopp/pssr.cpp
@@ -0,0 +1,145 @@
+// pssr.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+#include "pssr.h"
+#include <functional>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// more in dll.cpp
+template<> const byte EMSA2HashId<RIPEMD160>::id = 0x31;
+template<> const byte EMSA2HashId<RIPEMD128>::id = 0x32;
+template<> const byte EMSA2HashId<Whirlpool>::id = 0x37;
+
+#ifndef CRYPTOPP_IMPORTS
+
+size_t PSSR_MEM_Base::MinRepresentativeBitLength(size_t hashIdentifierLength, size_t digestLength) const
+{
+ size_t saltLen = SaltLen(digestLength);
+ size_t minPadLen = MinPadLen(digestLength);
+ return 9 + 8*(minPadLen + saltLen + digestLength + hashIdentifierLength);
+}
+
+size_t PSSR_MEM_Base::MaxRecoverableLength(size_t representativeBitLength, size_t hashIdentifierLength, size_t digestLength) const
+{
+ if (AllowRecovery())
+ return SaturatingSubtract(representativeBitLength, MinRepresentativeBitLength(hashIdentifierLength, digestLength)) / 8;
+ return 0;
+}
+
+bool PSSR_MEM_Base::IsProbabilistic() const
+{
+ return SaltLen(1) > 0;
+}
+
+bool PSSR_MEM_Base::AllowNonrecoverablePart() const
+{
+ return true;
+}
+
+bool PSSR_MEM_Base::RecoverablePartFirst() const
+{
+ return false;
+}
+
+void PSSR_MEM_Base::ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const
+{
+ assert(representativeBitLength >= MinRepresentativeBitLength(hashIdentifier.second, hash.DigestSize()));
+
+ const size_t u = hashIdentifier.second + 1;
+ const size_t representativeByteLength = BitsToBytes(representativeBitLength);
+ const size_t digestSize = hash.DigestSize();
+ const size_t saltSize = SaltLen(digestSize);
+ byte *const h = representative + representativeByteLength - u - digestSize;
+
+ SecByteBlock digest(digestSize), salt(saltSize);
+ hash.Final(digest);
+ rng.GenerateBlock(salt, saltSize);
+
+ // compute H = hash of M'
+ byte c[8];
+ PutWord(false, BIG_ENDIAN_ORDER, c, (word32)SafeRightShift<29>(recoverableMessageLength));
+ PutWord(false, BIG_ENDIAN_ORDER, c+4, word32(recoverableMessageLength << 3));
+ hash.Update(c, 8);
+ hash.Update(recoverableMessage, recoverableMessageLength);
+ hash.Update(digest, digestSize);
+ hash.Update(salt, saltSize);
+ hash.Final(h);
+
+ // compute representative
+ GetMGF().GenerateAndMask(hash, representative, representativeByteLength - u - digestSize, h, digestSize, false);
+ byte *xorStart = representative + representativeByteLength - u - digestSize - salt.size() - recoverableMessageLength - 1;
+ xorStart[0] ^= 1;
+ xorbuf(xorStart + 1, recoverableMessage, recoverableMessageLength);
+ xorbuf(xorStart + 1 + recoverableMessageLength, salt, salt.size());
+ memcpy(representative + representativeByteLength - u, hashIdentifier.first, hashIdentifier.second);
+ representative[representativeByteLength - 1] = hashIdentifier.second ? 0xcc : 0xbc;
+ if (representativeBitLength % 8 != 0)
+ representative[0] = (byte)Crop(representative[0], representativeBitLength % 8);
+}
+
+DecodingResult PSSR_MEM_Base::RecoverMessageFromRepresentative(
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength,
+ byte *recoverableMessage) const
+{
+ assert(representativeBitLength >= MinRepresentativeBitLength(hashIdentifier.second, hash.DigestSize()));
+
+ const size_t u = hashIdentifier.second + 1;
+ const size_t representativeByteLength = BitsToBytes(representativeBitLength);
+ const size_t digestSize = hash.DigestSize();
+ const size_t saltSize = SaltLen(digestSize);
+ const byte *const h = representative + representativeByteLength - u - digestSize;
+
+ SecByteBlock digest(digestSize);
+ hash.Final(digest);
+
+ DecodingResult result(0);
+ bool &valid = result.isValidCoding;
+ size_t &recoverableMessageLength = result.messageLength;
+
+ valid = (representative[representativeByteLength - 1] == (hashIdentifier.second ? 0xcc : 0xbc)) && valid;
+ valid = VerifyBufsEqual(representative + representativeByteLength - u, hashIdentifier.first, hashIdentifier.second) && valid;
+
+ GetMGF().GenerateAndMask(hash, representative, representativeByteLength - u - digestSize, h, digestSize);
+ if (representativeBitLength % 8 != 0)
+ representative[0] = (byte)Crop(representative[0], representativeBitLength % 8);
+
+ // extract salt and recoverableMessage from DB = 00 ... || 01 || M || salt
+ byte *salt = representative + representativeByteLength - u - digestSize - saltSize;
+ byte *M = std::find_if(representative, salt-1, std::bind2nd(std::not_equal_to<byte>(), 0));
+ recoverableMessageLength = salt-M-1;
+ if (*M == 0x01
+ && (size_t)(M - representative - (representativeBitLength % 8 != 0)) >= MinPadLen(digestSize)
+ && recoverableMessageLength <= MaxRecoverableLength(representativeBitLength, hashIdentifier.second, digestSize))
+ {
+ memcpy(recoverableMessage, M+1, recoverableMessageLength);
+ }
+ else
+ {
+ recoverableMessageLength = 0;
+ valid = false;
+ }
+
+ // verify H = hash of M'
+ byte c[8];
+ PutWord(false, BIG_ENDIAN_ORDER, c, (word32)SafeRightShift<29>(recoverableMessageLength));
+ PutWord(false, BIG_ENDIAN_ORDER, c+4, word32(recoverableMessageLength << 3));
+ hash.Update(c, 8);
+ hash.Update(recoverableMessage, recoverableMessageLength);
+ hash.Update(digest, digestSize);
+ hash.Update(salt, saltSize);
+ valid = hash.Verify(h) && valid;
+
+ if (!AllowRecovery() && valid && recoverableMessageLength != 0)
+ {throw NotImplemented("PSSR_MEM: message recovery disabled");}
+
+ return result;
+}
+
+#endif
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/pssr.h b/embeddedcryptopp/pssr.h
new file mode 100644
index 0000000..6ec6936
--- /dev/null
+++ b/embeddedcryptopp/pssr.h
@@ -0,0 +1,66 @@
+#ifndef CRYPTOPP_PSSR_H
+#define CRYPTOPP_PSSR_H
+
+#include "pubkey.h"
+#include "emsa2.h"
+
+#ifdef CRYPTOPP_IS_DLL
+#include "sha.h"
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+class CRYPTOPP_DLL PSSR_MEM_Base : public PK_RecoverableSignatureMessageEncodingMethod
+{
+ virtual bool AllowRecovery() const =0;
+ virtual size_t SaltLen(size_t hashLen) const =0;
+ virtual size_t MinPadLen(size_t hashLen) const =0;
+ virtual const MaskGeneratingFunction & GetMGF() const =0;
+
+public:
+ size_t MinRepresentativeBitLength(size_t hashIdentifierLength, size_t digestLength) const;
+ size_t MaxRecoverableLength(size_t representativeBitLength, size_t hashIdentifierLength, size_t digestLength) const;
+ bool IsProbabilistic() const;
+ bool AllowNonrecoverablePart() const;
+ bool RecoverablePartFirst() const;
+ void ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const;
+ DecodingResult RecoverMessageFromRepresentative(
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength,
+ byte *recoverableMessage) const;
+};
+
+template <bool USE_HASH_ID> class PSSR_MEM_BaseWithHashId;
+template<> class PSSR_MEM_BaseWithHashId<true> : public EMSA2HashIdLookup<PSSR_MEM_Base> {};
+template<> class PSSR_MEM_BaseWithHashId<false> : public PSSR_MEM_Base {};
+
+template <bool ALLOW_RECOVERY, class MGF=P1363_MGF1, int SALT_LEN=-1, int MIN_PAD_LEN=0, bool USE_HASH_ID=false>
+class PSSR_MEM : public PSSR_MEM_BaseWithHashId<USE_HASH_ID>
+{
+ virtual bool AllowRecovery() const {return ALLOW_RECOVERY;}
+ virtual size_t SaltLen(size_t hashLen) const {return SALT_LEN < 0 ? hashLen : SALT_LEN;}
+ virtual size_t MinPadLen(size_t hashLen) const {return MIN_PAD_LEN < 0 ? hashLen : MIN_PAD_LEN;}
+ virtual const MaskGeneratingFunction & GetMGF() const {static MGF mgf; return mgf;}
+
+public:
+ static std::string CRYPTOPP_API StaticAlgorithmName() {return std::string(ALLOW_RECOVERY ? "PSSR-" : "PSS-") + MGF::StaticAlgorithmName();}
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#sem_PSSR-MGF1">PSSR-MGF1</a>
+struct PSSR : public SignatureStandard
+{
+ typedef PSSR_MEM<true> SignatureMessageEncodingMethod;
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#sem_PSS-MGF1">PSS-MGF1</a>
+struct PSS : public SignatureStandard
+{
+ typedef PSSR_MEM<false> SignatureMessageEncodingMethod;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/pubkey.cpp b/embeddedcryptopp/pubkey.cpp
new file mode 100644
index 0000000..7336e8b
--- /dev/null
+++ b/embeddedcryptopp/pubkey.cpp
@@ -0,0 +1,162 @@
+// pubkey.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "pubkey.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void P1363_MGF1KDF2_Common(HashTransformation &hash, byte *output, size_t outputLength, const byte *input, size_t inputLength, const byte *derivationParams, size_t derivationParamsLength, bool mask, unsigned int counterStart)
+{
+ ArraySink *sink;
+ HashFilter filter(hash, sink = mask ? new ArrayXorSink(output, outputLength) : new ArraySink(output, outputLength));
+ word32 counter = counterStart;
+ while (sink->AvailableSize() > 0)
+ {
+ filter.Put(input, inputLength);
+ filter.PutWord32(counter++);
+ filter.Put(derivationParams, derivationParamsLength);
+ filter.MessageEnd();
+ }
+}
+
+bool PK_DeterministicSignatureMessageEncodingMethod::VerifyMessageRepresentative(
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const
+{
+ SecByteBlock computedRepresentative(BitsToBytes(representativeBitLength));
+ ComputeMessageRepresentative(NullRNG(), NULL, 0, hash, hashIdentifier, messageEmpty, computedRepresentative, representativeBitLength);
+ return VerifyBufsEqual(representative, computedRepresentative, computedRepresentative.size());
+}
+
+bool PK_RecoverableSignatureMessageEncodingMethod::VerifyMessageRepresentative(
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const
+{
+ SecByteBlock recoveredMessage(MaxRecoverableLength(representativeBitLength, hashIdentifier.second, hash.DigestSize()));
+ DecodingResult result = RecoverMessageFromRepresentative(
+ hash, hashIdentifier, messageEmpty, representative, representativeBitLength, recoveredMessage);
+ return result.isValidCoding && result.messageLength == 0;
+}
+
+void TF_SignerBase::InputRecoverableMessage(PK_MessageAccumulator &messageAccumulator, const byte *recoverableMessage, size_t recoverableMessageLength) const
+{
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ HashIdentifier id = GetHashIdentifier();
+ const MessageEncodingInterface &encoding = GetMessageEncodingInterface();
+
+ if (MessageRepresentativeBitLength() < encoding.MinRepresentativeBitLength(id.second, ma.AccessHash().DigestSize()))
+ throw PK_SignatureScheme::KeyTooShort();
+
+ size_t maxRecoverableLength = encoding.MaxRecoverableLength(MessageRepresentativeBitLength(), GetHashIdentifier().second, ma.AccessHash().DigestSize());
+
+ if (maxRecoverableLength == 0)
+ {throw NotImplemented("TF_SignerBase: this algorithm does not support messsage recovery or the key is too short");}
+ if (recoverableMessageLength > maxRecoverableLength)
+ throw InvalidArgument("TF_SignerBase: the recoverable message part is too long for the given key and algorithm");
+
+ ma.m_recoverableMessage.Assign(recoverableMessage, recoverableMessageLength);
+ encoding.ProcessRecoverableMessage(
+ ma.AccessHash(),
+ recoverableMessage, recoverableMessageLength,
+ NULL, 0, ma.m_semisignature);
+}
+
+size_t TF_SignerBase::SignAndRestart(RandomNumberGenerator &rng, PK_MessageAccumulator &messageAccumulator, byte *signature, bool restart) const
+{
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ HashIdentifier id = GetHashIdentifier();
+ const MessageEncodingInterface &encoding = GetMessageEncodingInterface();
+
+ if (MessageRepresentativeBitLength() < encoding.MinRepresentativeBitLength(id.second, ma.AccessHash().DigestSize()))
+ throw PK_SignatureScheme::KeyTooShort();
+
+ SecByteBlock representative(MessageRepresentativeLength());
+ encoding.ComputeMessageRepresentative(rng,
+ ma.m_recoverableMessage, ma.m_recoverableMessage.size(),
+ ma.AccessHash(), id, ma.m_empty,
+ representative, MessageRepresentativeBitLength());
+ ma.m_empty = true;
+
+ Integer r(representative, representative.size());
+ size_t signatureLength = SignatureLength();
+ GetTrapdoorFunctionInterface().CalculateRandomizedInverse(rng, r).Encode(signature, signatureLength);
+ return signatureLength;
+}
+
+void TF_VerifierBase::InputSignature(PK_MessageAccumulator &messageAccumulator, const byte *signature, size_t signatureLength) const
+{
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ HashIdentifier id = GetHashIdentifier();
+ const MessageEncodingInterface &encoding = GetMessageEncodingInterface();
+
+ if (MessageRepresentativeBitLength() < encoding.MinRepresentativeBitLength(id.second, ma.AccessHash().DigestSize()))
+ throw PK_SignatureScheme::KeyTooShort();
+
+ ma.m_representative.New(MessageRepresentativeLength());
+ Integer x = GetTrapdoorFunctionInterface().ApplyFunction(Integer(signature, signatureLength));
+ if (x.BitCount() > MessageRepresentativeBitLength())
+ x = Integer::Zero(); // don't return false here to prevent timing attack
+ x.Encode(ma.m_representative, ma.m_representative.size());
+}
+
+bool TF_VerifierBase::VerifyAndRestart(PK_MessageAccumulator &messageAccumulator) const
+{
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ HashIdentifier id = GetHashIdentifier();
+ const MessageEncodingInterface &encoding = GetMessageEncodingInterface();
+
+ if (MessageRepresentativeBitLength() < encoding.MinRepresentativeBitLength(id.second, ma.AccessHash().DigestSize()))
+ throw PK_SignatureScheme::KeyTooShort();
+
+ bool result = encoding.VerifyMessageRepresentative(
+ ma.AccessHash(), id, ma.m_empty, ma.m_representative, MessageRepresentativeBitLength());
+ ma.m_empty = true;
+ return result;
+}
+
+DecodingResult TF_VerifierBase::RecoverAndRestart(byte *recoveredMessage, PK_MessageAccumulator &messageAccumulator) const
+{
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ HashIdentifier id = GetHashIdentifier();
+ const MessageEncodingInterface &encoding = GetMessageEncodingInterface();
+
+ if (MessageRepresentativeBitLength() < encoding.MinRepresentativeBitLength(id.second, ma.AccessHash().DigestSize()))
+ throw PK_SignatureScheme::KeyTooShort();
+
+ DecodingResult result = encoding.RecoverMessageFromRepresentative(
+ ma.AccessHash(), id, ma.m_empty, ma.m_representative, MessageRepresentativeBitLength(), recoveredMessage);
+ ma.m_empty = true;
+ return result;
+}
+
+DecodingResult TF_DecryptorBase::Decrypt(RandomNumberGenerator &rng, const byte *ciphertext, size_t ciphertextLength, byte *plaintext, const NameValuePairs &parameters) const
+{
+ SecByteBlock paddedBlock(PaddedBlockByteLength());
+ Integer x = GetTrapdoorFunctionInterface().CalculateInverse(rng, Integer(ciphertext, FixedCiphertextLength()));
+ if (x.ByteCount() > paddedBlock.size())
+ x = Integer::Zero(); // don't return false here to prevent timing attack
+ x.Encode(paddedBlock, paddedBlock.size());
+ return GetMessageEncodingInterface().Unpad(paddedBlock, PaddedBlockBitLength(), plaintext, parameters);
+}
+
+void TF_EncryptorBase::Encrypt(RandomNumberGenerator &rng, const byte *plaintext, size_t plaintextLength, byte *ciphertext, const NameValuePairs &parameters) const
+{
+ if (plaintextLength > FixedMaxPlaintextLength())
+ {
+ if (FixedMaxPlaintextLength() < 1)
+ throw InvalidArgument(AlgorithmName() + ": this key is too short to encrypt any messages");
+ else
+ throw InvalidArgument(AlgorithmName() + ": message length of " + IntToString(plaintextLength) + " exceeds the maximum of " + IntToString(FixedMaxPlaintextLength()) + " for this public key");
+ }
+
+ SecByteBlock paddedBlock(PaddedBlockByteLength());
+ GetMessageEncodingInterface().Pad(rng, plaintext, plaintextLength, paddedBlock, PaddedBlockBitLength(), parameters);
+ GetTrapdoorFunctionInterface().ApplyRandomizedFunction(rng, Integer(paddedBlock, paddedBlock.size())).Encode(ciphertext, FixedCiphertextLength());
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/pubkey.h b/embeddedcryptopp/pubkey.h
new file mode 100644
index 0000000..bdf0035
--- /dev/null
+++ b/embeddedcryptopp/pubkey.h
@@ -0,0 +1,1678 @@
+// pubkey.h - written and placed in the public domain by Wei Dai
+
+#ifndef CRYPTOPP_PUBKEY_H
+#define CRYPTOPP_PUBKEY_H
+
+/** \file
+
+ This file contains helper classes/functions for implementing public key algorithms.
+
+ The class hierachies in this .h file tend to look like this:
+<pre>
+ x1
+ / \
+ y1 z1
+ | |
+ x2<y1> x2<z1>
+ | |
+ y2 z2
+ | |
+ x3<y2> x3<z2>
+ | |
+ y3 z3
+</pre>
+ - x1, y1, z1 are abstract interface classes defined in cryptlib.h
+ - x2, y2, z2 are implementations of the interfaces using "abstract policies", which
+ are pure virtual functions that should return interfaces to interchangeable algorithms.
+ These classes have "Base" suffixes.
+ - x3, y3, z3 hold actual algorithms and implement those virtual functions.
+ These classes have "Impl" suffixes.
+
+ The "TF_" prefix means an implementation using trapdoor functions on integers.
+ The "DL_" prefix means an implementation using group operations (in groups where discrete log is hard).
+*/
+
+#include "modarith.h"
+#include "filters.h"
+#include "eprecomp.h"
+#include "fips140.h"
+#include "argnames.h"
+#include <memory>
+
+// VC60 workaround: this macro is defined in shlobj.h and conflicts with a template parameter used in this file
+#undef INTERFACE
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TrapdoorFunctionBounds
+{
+public:
+ virtual ~TrapdoorFunctionBounds() {}
+
+ virtual Integer PreimageBound() const =0;
+ virtual Integer ImageBound() const =0;
+ virtual Integer MaxPreimage() const {return --PreimageBound();}
+ virtual Integer MaxImage() const {return --ImageBound();}
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE RandomizedTrapdoorFunction : public TrapdoorFunctionBounds
+{
+public:
+ virtual Integer ApplyRandomizedFunction(RandomNumberGenerator &rng, const Integer &x) const =0;
+ virtual bool IsRandomized() const {return true;}
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TrapdoorFunction : public RandomizedTrapdoorFunction
+{
+public:
+ Integer ApplyRandomizedFunction(RandomNumberGenerator &rng, const Integer &x) const
+ {return ApplyFunction(x);}
+ bool IsRandomized() const {return false;}
+
+ virtual Integer ApplyFunction(const Integer &x) const =0;
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE RandomizedTrapdoorFunctionInverse
+{
+public:
+ virtual ~RandomizedTrapdoorFunctionInverse() {}
+
+ virtual Integer CalculateRandomizedInverse(RandomNumberGenerator &rng, const Integer &x) const =0;
+ virtual bool IsRandomized() const {return true;}
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TrapdoorFunctionInverse : public RandomizedTrapdoorFunctionInverse
+{
+public:
+ virtual ~TrapdoorFunctionInverse() {}
+
+ Integer CalculateRandomizedInverse(RandomNumberGenerator &rng, const Integer &x) const
+ {return CalculateInverse(rng, x);}
+ bool IsRandomized() const {return false;}
+
+ virtual Integer CalculateInverse(RandomNumberGenerator &rng, const Integer &x) const =0;
+};
+
+// ********************************************************
+
+//! message encoding method for public key encryption
+class CRYPTOPP_NO_VTABLE PK_EncryptionMessageEncodingMethod
+{
+public:
+ virtual ~PK_EncryptionMessageEncodingMethod() {}
+
+ virtual bool ParameterSupported(const char *name) const {return false;}
+
+ //! max size of unpadded message in bytes, given max size of padded message in bits (1 less than size of modulus)
+ virtual size_t MaxUnpaddedLength(size_t paddedLength) const =0;
+
+ virtual void Pad(RandomNumberGenerator &rng, const byte *raw, size_t inputLength, byte *padded, size_t paddedBitLength, const NameValuePairs &parameters) const =0;
+
+ virtual DecodingResult Unpad(const byte *padded, size_t paddedBitLength, byte *raw, const NameValuePairs &parameters) const =0;
+};
+
+// ********************************************************
+
+//! _
+template <class TFI, class MEI>
+class CRYPTOPP_NO_VTABLE TF_Base
+{
+protected:
+ virtual const TrapdoorFunctionBounds & GetTrapdoorFunctionBounds() const =0;
+
+ typedef TFI TrapdoorFunctionInterface;
+ virtual const TrapdoorFunctionInterface & GetTrapdoorFunctionInterface() const =0;
+
+ typedef MEI MessageEncodingInterface;
+ virtual const MessageEncodingInterface & GetMessageEncodingInterface() const =0;
+};
+
+// ********************************************************
+
+//! _
+template <class BASE>
+class CRYPTOPP_NO_VTABLE PK_FixedLengthCryptoSystemImpl : public BASE
+{
+public:
+ size_t MaxPlaintextLength(size_t ciphertextLength) const
+ {return ciphertextLength == FixedCiphertextLength() ? FixedMaxPlaintextLength() : 0;}
+ size_t CiphertextLength(size_t plaintextLength) const
+ {return plaintextLength <= FixedMaxPlaintextLength() ? FixedCiphertextLength() : 0;}
+
+ virtual size_t FixedMaxPlaintextLength() const =0;
+ virtual size_t FixedCiphertextLength() const =0;
+};
+
+//! _
+template <class INTERFACE, class BASE>
+class CRYPTOPP_NO_VTABLE TF_CryptoSystemBase : public PK_FixedLengthCryptoSystemImpl<INTERFACE>, protected BASE
+{
+public:
+ bool ParameterSupported(const char *name) const {return this->GetMessageEncodingInterface().ParameterSupported(name);}
+ size_t FixedMaxPlaintextLength() const {return this->GetMessageEncodingInterface().MaxUnpaddedLength(PaddedBlockBitLength());}
+ size_t FixedCiphertextLength() const {return this->GetTrapdoorFunctionBounds().MaxImage().ByteCount();}
+
+protected:
+ size_t PaddedBlockByteLength() const {return BitsToBytes(PaddedBlockBitLength());}
+ size_t PaddedBlockBitLength() const {return this->GetTrapdoorFunctionBounds().PreimageBound().BitCount()-1;}
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_DecryptorBase : public TF_CryptoSystemBase<PK_Decryptor, TF_Base<TrapdoorFunctionInverse, PK_EncryptionMessageEncodingMethod> >
+{
+public:
+ DecodingResult Decrypt(RandomNumberGenerator &rng, const byte *ciphertext, size_t ciphertextLength, byte *plaintext, const NameValuePairs &parameters = g_nullNameValuePairs) const;
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_EncryptorBase : public TF_CryptoSystemBase<PK_Encryptor, TF_Base<RandomizedTrapdoorFunction, PK_EncryptionMessageEncodingMethod> >
+{
+public:
+ void Encrypt(RandomNumberGenerator &rng, const byte *plaintext, size_t plaintextLength, byte *ciphertext, const NameValuePairs &parameters = g_nullNameValuePairs) const;
+};
+
+// ********************************************************
+
+typedef std::pair<const byte *, size_t> HashIdentifier;
+
+//! interface for message encoding method for public key signature schemes
+class CRYPTOPP_NO_VTABLE PK_SignatureMessageEncodingMethod
+{
+public:
+ virtual ~PK_SignatureMessageEncodingMethod() {}
+
+ virtual size_t MinRepresentativeBitLength(size_t hashIdentifierLength, size_t digestLength) const
+ {return 0;}
+ virtual size_t MaxRecoverableLength(size_t representativeBitLength, size_t hashIdentifierLength, size_t digestLength) const
+ {return 0;}
+
+ bool IsProbabilistic() const
+ {return true;}
+ bool AllowNonrecoverablePart() const
+ {throw NotImplemented("PK_MessageEncodingMethod: this signature scheme does not support message recovery");}
+ virtual bool RecoverablePartFirst() const
+ {throw NotImplemented("PK_MessageEncodingMethod: this signature scheme does not support message recovery");}
+
+ // for verification, DL
+ virtual void ProcessSemisignature(HashTransformation &hash, const byte *semisignature, size_t semisignatureLength) const {}
+
+ // for signature
+ virtual void ProcessRecoverableMessage(HashTransformation &hash,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ const byte *presignature, size_t presignatureLength,
+ SecByteBlock &semisignature) const
+ {
+ if (RecoverablePartFirst())
+ assert(!"ProcessRecoverableMessage() not implemented");
+ }
+
+ virtual void ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const =0;
+
+ virtual bool VerifyMessageRepresentative(
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const =0;
+
+ virtual DecodingResult RecoverMessageFromRepresentative( // for TF
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength,
+ byte *recoveredMessage) const
+ {throw NotImplemented("PK_MessageEncodingMethod: this signature scheme does not support message recovery");}
+
+ virtual DecodingResult RecoverMessageFromSemisignature( // for DL
+ HashTransformation &hash, HashIdentifier hashIdentifier,
+ const byte *presignature, size_t presignatureLength,
+ const byte *semisignature, size_t semisignatureLength,
+ byte *recoveredMessage) const
+ {throw NotImplemented("PK_MessageEncodingMethod: this signature scheme does not support message recovery");}
+
+ // VC60 workaround
+ struct HashIdentifierLookup
+ {
+ template <class H> struct HashIdentifierLookup2
+ {
+ static HashIdentifier CRYPTOPP_API Lookup()
+ {
+ return HashIdentifier(NULL, 0);
+ }
+ };
+ };
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_DeterministicSignatureMessageEncodingMethod : public PK_SignatureMessageEncodingMethod
+{
+public:
+ bool VerifyMessageRepresentative(
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const;
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_RecoverableSignatureMessageEncodingMethod : public PK_SignatureMessageEncodingMethod
+{
+public:
+ bool VerifyMessageRepresentative(
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const;
+};
+
+class CRYPTOPP_DLL DL_SignatureMessageEncodingMethod_DSA : public PK_DeterministicSignatureMessageEncodingMethod
+{
+public:
+ void ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const;
+};
+
+class CRYPTOPP_DLL DL_SignatureMessageEncodingMethod_NR : public PK_DeterministicSignatureMessageEncodingMethod
+{
+public:
+ void ComputeMessageRepresentative(RandomNumberGenerator &rng,
+ const byte *recoverableMessage, size_t recoverableMessageLength,
+ HashTransformation &hash, HashIdentifier hashIdentifier, bool messageEmpty,
+ byte *representative, size_t representativeBitLength) const;
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE PK_MessageAccumulatorBase : public PK_MessageAccumulator
+{
+public:
+ PK_MessageAccumulatorBase() : m_empty(true) {}
+
+ virtual HashTransformation & AccessHash() =0;
+
+ void Update(const byte *input, size_t length)
+ {
+ AccessHash().Update(input, length);
+ m_empty = m_empty && length == 0;
+ }
+
+ SecByteBlock m_recoverableMessage, m_representative, m_presignature, m_semisignature;
+ Integer m_k, m_s;
+ bool m_empty;
+};
+
+template <class HASH_ALGORITHM>
+class PK_MessageAccumulatorImpl : public PK_MessageAccumulatorBase, protected ObjectHolder<HASH_ALGORITHM>
+{
+public:
+ HashTransformation & AccessHash() {return this->m_object;}
+};
+
+//! _
+template <class INTERFACE, class BASE>
+class CRYPTOPP_NO_VTABLE TF_SignatureSchemeBase : public INTERFACE, protected BASE
+{
+public:
+ size_t SignatureLength() const
+ {return this->GetTrapdoorFunctionBounds().MaxPreimage().ByteCount();}
+ size_t MaxRecoverableLength() const
+ {return this->GetMessageEncodingInterface().MaxRecoverableLength(MessageRepresentativeBitLength(), GetHashIdentifier().second, GetDigestSize());}
+ size_t MaxRecoverableLengthFromSignatureLength(size_t signatureLength) const
+ {return this->MaxRecoverableLength();}
+
+ bool IsProbabilistic() const
+ {return this->GetTrapdoorFunctionInterface().IsRandomized() || this->GetMessageEncodingInterface().IsProbabilistic();}
+ bool AllowNonrecoverablePart() const
+ {return this->GetMessageEncodingInterface().AllowNonrecoverablePart();}
+ bool RecoverablePartFirst() const
+ {return this->GetMessageEncodingInterface().RecoverablePartFirst();}
+
+protected:
+ size_t MessageRepresentativeLength() const {return BitsToBytes(MessageRepresentativeBitLength());}
+ size_t MessageRepresentativeBitLength() const {return this->GetTrapdoorFunctionBounds().ImageBound().BitCount()-1;}
+ virtual HashIdentifier GetHashIdentifier() const =0;
+ virtual size_t GetDigestSize() const =0;
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_SignerBase : public TF_SignatureSchemeBase<PK_Signer, TF_Base<RandomizedTrapdoorFunctionInverse, PK_SignatureMessageEncodingMethod> >
+{
+public:
+ void InputRecoverableMessage(PK_MessageAccumulator &messageAccumulator, const byte *recoverableMessage, size_t recoverableMessageLength) const;
+ size_t SignAndRestart(RandomNumberGenerator &rng, PK_MessageAccumulator &messageAccumulator, byte *signature, bool restart=true) const;
+};
+
+//! _
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE TF_VerifierBase : public TF_SignatureSchemeBase<PK_Verifier, TF_Base<TrapdoorFunction, PK_SignatureMessageEncodingMethod> >
+{
+public:
+ void InputSignature(PK_MessageAccumulator &messageAccumulator, const byte *signature, size_t signatureLength) const;
+ bool VerifyAndRestart(PK_MessageAccumulator &messageAccumulator) const;
+ DecodingResult RecoverAndRestart(byte *recoveredMessage, PK_MessageAccumulator &recoveryAccumulator) const;
+};
+
+// ********************************************************
+
+//! _
+template <class T1, class T2, class T3>
+struct TF_CryptoSchemeOptions
+{
+ typedef T1 AlgorithmInfo;
+ typedef T2 Keys;
+ typedef typename Keys::PrivateKey PrivateKey;
+ typedef typename Keys::PublicKey PublicKey;
+ typedef T3 MessageEncodingMethod;
+};
+
+//! _
+template <class T1, class T2, class T3, class T4>
+struct TF_SignatureSchemeOptions : public TF_CryptoSchemeOptions<T1, T2, T3>
+{
+ typedef T4 HashFunction;
+};
+
+//! _
+template <class BASE, class SCHEME_OPTIONS, class KEY_CLASS>
+class CRYPTOPP_NO_VTABLE TF_ObjectImplBase : public AlgorithmImpl<BASE, typename SCHEME_OPTIONS::AlgorithmInfo>
+{
+public:
+ typedef SCHEME_OPTIONS SchemeOptions;
+ typedef KEY_CLASS KeyClass;
+
+ PublicKey & AccessPublicKey() {return AccessKey();}
+ const PublicKey & GetPublicKey() const {return GetKey();}
+
+ PrivateKey & AccessPrivateKey() {return AccessKey();}
+ const PrivateKey & GetPrivateKey() const {return GetKey();}
+
+ virtual const KeyClass & GetKey() const =0;
+ virtual KeyClass & AccessKey() =0;
+
+ const KeyClass & GetTrapdoorFunction() const {return GetKey();}
+
+ PK_MessageAccumulator * NewSignatureAccumulator(RandomNumberGenerator &rng) const
+ {
+ return new PK_MessageAccumulatorImpl<CPP_TYPENAME SCHEME_OPTIONS::HashFunction>;
+ }
+ PK_MessageAccumulator * NewVerificationAccumulator() const
+ {
+ return new PK_MessageAccumulatorImpl<CPP_TYPENAME SCHEME_OPTIONS::HashFunction>;
+ }
+
+protected:
+ const typename BASE::MessageEncodingInterface & GetMessageEncodingInterface() const
+ {return Singleton<CPP_TYPENAME SCHEME_OPTIONS::MessageEncodingMethod>().Ref();}
+ const TrapdoorFunctionBounds & GetTrapdoorFunctionBounds() const
+ {return GetKey();}
+ const typename BASE::TrapdoorFunctionInterface & GetTrapdoorFunctionInterface() const
+ {return GetKey();}
+
+ // for signature scheme
+ HashIdentifier GetHashIdentifier() const
+ {
+ typedef CPP_TYPENAME SchemeOptions::MessageEncodingMethod::HashIdentifierLookup::template HashIdentifierLookup2<CPP_TYPENAME SchemeOptions::HashFunction> L;
+ return L::Lookup();
+ }
+ size_t GetDigestSize() const
+ {
+ typedef CPP_TYPENAME SchemeOptions::HashFunction H;
+ return H::DIGESTSIZE;
+ }
+};
+
+//! _
+template <class BASE, class SCHEME_OPTIONS, class KEY>
+class TF_ObjectImplExtRef : public TF_ObjectImplBase<BASE, SCHEME_OPTIONS, KEY>
+{
+public:
+ TF_ObjectImplExtRef(const KEY *pKey = NULL) : m_pKey(pKey) {}
+ void SetKeyPtr(const KEY *pKey) {m_pKey = pKey;}
+
+ const KEY & GetKey() const {return *m_pKey;}
+ KEY & AccessKey() {throw NotImplemented("TF_ObjectImplExtRef: cannot modify refererenced key");}
+
+private:
+ const KEY * m_pKey;
+};
+
+//! _
+template <class BASE, class SCHEME_OPTIONS, class KEY_CLASS>
+class CRYPTOPP_NO_VTABLE TF_ObjectImpl : public TF_ObjectImplBase<BASE, SCHEME_OPTIONS, KEY_CLASS>
+{
+public:
+ typedef KEY_CLASS KeyClass;
+
+ const KeyClass & GetKey() const {return m_trapdoorFunction;}
+ KeyClass & AccessKey() {return m_trapdoorFunction;}
+
+private:
+ KeyClass m_trapdoorFunction;
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class TF_DecryptorImpl : public TF_ObjectImpl<TF_DecryptorBase, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PrivateKey>
+{
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class TF_EncryptorImpl : public TF_ObjectImpl<TF_EncryptorBase, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PublicKey>
+{
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class TF_SignerImpl : public TF_ObjectImpl<TF_SignerBase, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PrivateKey>
+{
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class TF_VerifierImpl : public TF_ObjectImpl<TF_VerifierBase, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PublicKey>
+{
+};
+
+// ********************************************************
+
+//! _
+class CRYPTOPP_NO_VTABLE MaskGeneratingFunction
+{
+public:
+ virtual ~MaskGeneratingFunction() {}
+ virtual void GenerateAndMask(HashTransformation &hash, byte *output, size_t outputLength, const byte *input, size_t inputLength, bool mask = true) const =0;
+};
+
+CRYPTOPP_DLL void CRYPTOPP_API P1363_MGF1KDF2_Common(HashTransformation &hash, byte *output, size_t outputLength, const byte *input, size_t inputLength, const byte *derivationParams, size_t derivationParamsLength, bool mask, unsigned int counterStart);
+
+//! _
+class P1363_MGF1 : public MaskGeneratingFunction
+{
+public:
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "MGF1";}
+ void GenerateAndMask(HashTransformation &hash, byte *output, size_t outputLength, const byte *input, size_t inputLength, bool mask = true) const
+ {
+ P1363_MGF1KDF2_Common(hash, output, outputLength, input, inputLength, NULL, 0, mask, 0);
+ }
+};
+
+// ********************************************************
+
+//! _
+template <class H>
+class P1363_KDF2
+{
+public:
+ static void CRYPTOPP_API DeriveKey(byte *output, size_t outputLength, const byte *input, size_t inputLength, const byte *derivationParams, size_t derivationParamsLength)
+ {
+ H h;
+ P1363_MGF1KDF2_Common(h, output, outputLength, input, inputLength, derivationParams, derivationParamsLength, false, 1);
+ }
+};
+
+// ********************************************************
+
+//! to be thrown by DecodeElement and AgreeWithStaticPrivateKey
+class DL_BadElement : public InvalidDataFormat
+{
+public:
+ DL_BadElement() : InvalidDataFormat("CryptoPP: invalid group element") {}
+};
+
+//! interface for DL group parameters
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_GroupParameters : public CryptoParameters
+{
+ typedef DL_GroupParameters<T> ThisClass;
+
+public:
+ typedef T Element;
+
+ DL_GroupParameters() : m_validationLevel(0) {}
+
+ // CryptoMaterial
+ bool Validate(RandomNumberGenerator &rng, unsigned int level) const
+ {
+ if (!GetBasePrecomputation().IsInitialized())
+ return false;
+
+ if (m_validationLevel > level)
+ return true;
+
+ bool pass = ValidateGroup(rng, level);
+ pass = pass && ValidateElement(level, GetSubgroupGenerator(), &GetBasePrecomputation());
+
+ m_validationLevel = pass ? level+1 : 0;
+
+ return pass;
+ }
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {
+ return GetValueHelper(this, name, valueType, pValue)
+ CRYPTOPP_GET_FUNCTION_ENTRY(SubgroupOrder)
+ CRYPTOPP_GET_FUNCTION_ENTRY(SubgroupGenerator)
+ ;
+ }
+
+ bool SupportsPrecomputation() const {return true;}
+
+ void Precompute(unsigned int precomputationStorage=16)
+ {
+ AccessBasePrecomputation().Precompute(GetGroupPrecomputation(), GetSubgroupOrder().BitCount(), precomputationStorage);
+ }
+
+ void LoadPrecomputation(BufferedTransformation &storedPrecomputation)
+ {
+ AccessBasePrecomputation().Load(GetGroupPrecomputation(), storedPrecomputation);
+ m_validationLevel = 0;
+ }
+
+ void SavePrecomputation(BufferedTransformation &storedPrecomputation) const
+ {
+ GetBasePrecomputation().Save(GetGroupPrecomputation(), storedPrecomputation);
+ }
+
+ // non-inherited
+ virtual const Element & GetSubgroupGenerator() const {return GetBasePrecomputation().GetBase(GetGroupPrecomputation());}
+ virtual void SetSubgroupGenerator(const Element &base) {AccessBasePrecomputation().SetBase(GetGroupPrecomputation(), base);}
+ virtual Element ExponentiateBase(const Integer &exponent) const
+ {
+ return GetBasePrecomputation().Exponentiate(GetGroupPrecomputation(), exponent);
+ }
+ virtual Element ExponentiateElement(const Element &base, const Integer &exponent) const
+ {
+ Element result;
+ SimultaneousExponentiate(&result, base, &exponent, 1);
+ return result;
+ }
+
+ virtual const DL_GroupPrecomputation<Element> & GetGroupPrecomputation() const =0;
+ virtual const DL_FixedBasePrecomputation<Element> & GetBasePrecomputation() const =0;
+ virtual DL_FixedBasePrecomputation<Element> & AccessBasePrecomputation() =0;
+ virtual const Integer & GetSubgroupOrder() const =0; // order of subgroup generated by base element
+ virtual Integer GetMaxExponent() const =0;
+ virtual Integer GetGroupOrder() const {return GetSubgroupOrder()*GetCofactor();} // one of these two needs to be overriden
+ virtual Integer GetCofactor() const {return GetGroupOrder()/GetSubgroupOrder();}
+ virtual unsigned int GetEncodedElementSize(bool reversible) const =0;
+ virtual void EncodeElement(bool reversible, const Element &element, byte *encoded) const =0;
+ virtual Element DecodeElement(const byte *encoded, bool checkForGroupMembership) const =0;
+ virtual Integer ConvertElementToInteger(const Element &element) const =0;
+ virtual bool ValidateGroup(RandomNumberGenerator &rng, unsigned int level) const =0;
+ virtual bool ValidateElement(unsigned int level, const Element &element, const DL_FixedBasePrecomputation<Element> *precomp) const =0;
+ virtual bool FastSubgroupCheckAvailable() const =0;
+ virtual bool IsIdentity(const Element &element) const =0;
+ virtual void SimultaneousExponentiate(Element *results, const Element &base, const Integer *exponents, unsigned int exponentsCount) const =0;
+
+protected:
+ void ParametersChanged() {m_validationLevel = 0;}
+
+private:
+ mutable unsigned int m_validationLevel;
+};
+
+//! _
+template <class GROUP_PRECOMP, class BASE_PRECOMP = DL_FixedBasePrecomputationImpl<CPP_TYPENAME GROUP_PRECOMP::Element>, class BASE = DL_GroupParameters<CPP_TYPENAME GROUP_PRECOMP::Element> >
+class DL_GroupParametersImpl : public BASE
+{
+public:
+ typedef GROUP_PRECOMP GroupPrecomputation;
+ typedef typename GROUP_PRECOMP::Element Element;
+ typedef BASE_PRECOMP BasePrecomputation;
+
+ const DL_GroupPrecomputation<Element> & GetGroupPrecomputation() const {return m_groupPrecomputation;}
+ const DL_FixedBasePrecomputation<Element> & GetBasePrecomputation() const {return m_gpc;}
+ DL_FixedBasePrecomputation<Element> & AccessBasePrecomputation() {return m_gpc;}
+
+protected:
+ GROUP_PRECOMP m_groupPrecomputation;
+ BASE_PRECOMP m_gpc;
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_Key
+{
+public:
+ virtual const DL_GroupParameters<T> & GetAbstractGroupParameters() const =0;
+ virtual DL_GroupParameters<T> & AccessAbstractGroupParameters() =0;
+};
+
+//! interface for DL public keys
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_PublicKey : public DL_Key<T>
+{
+ typedef DL_PublicKey<T> ThisClass;
+
+public:
+ typedef T Element;
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {
+ return GetValueHelper(this, name, valueType, pValue, &this->GetAbstractGroupParameters())
+ CRYPTOPP_GET_FUNCTION_ENTRY(PublicElement);
+ }
+
+ void AssignFrom(const NameValuePairs &source);
+
+ // non-inherited
+ virtual const Element & GetPublicElement() const {return GetPublicPrecomputation().GetBase(this->GetAbstractGroupParameters().GetGroupPrecomputation());}
+ virtual void SetPublicElement(const Element &y) {AccessPublicPrecomputation().SetBase(this->GetAbstractGroupParameters().GetGroupPrecomputation(), y);}
+ virtual Element ExponentiatePublicElement(const Integer &exponent) const
+ {
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ return GetPublicPrecomputation().Exponentiate(params.GetGroupPrecomputation(), exponent);
+ }
+ virtual Element CascadeExponentiateBaseAndPublicElement(const Integer &baseExp, const Integer &publicExp) const
+ {
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ return params.GetBasePrecomputation().CascadeExponentiate(params.GetGroupPrecomputation(), baseExp, GetPublicPrecomputation(), publicExp);
+ }
+
+ virtual const DL_FixedBasePrecomputation<T> & GetPublicPrecomputation() const =0;
+ virtual DL_FixedBasePrecomputation<T> & AccessPublicPrecomputation() =0;
+};
+
+//! interface for DL private keys
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_PrivateKey : public DL_Key<T>
+{
+ typedef DL_PrivateKey<T> ThisClass;
+
+public:
+ typedef T Element;
+
+ void MakePublicKey(DL_PublicKey<T> &pub) const
+ {
+ pub.AccessAbstractGroupParameters().AssignFrom(this->GetAbstractGroupParameters());
+ pub.SetPublicElement(this->GetAbstractGroupParameters().ExponentiateBase(GetPrivateExponent()));
+ }
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {
+ return GetValueHelper(this, name, valueType, pValue, &this->GetAbstractGroupParameters())
+ CRYPTOPP_GET_FUNCTION_ENTRY(PrivateExponent);
+ }
+
+ void AssignFrom(const NameValuePairs &source)
+ {
+ this->AccessAbstractGroupParameters().AssignFrom(source);
+ AssignFromHelper(this, source)
+ CRYPTOPP_SET_FUNCTION_ENTRY(PrivateExponent);
+ }
+
+ virtual const Integer & GetPrivateExponent() const =0;
+ virtual void SetPrivateExponent(const Integer &x) =0;
+};
+
+template <class T>
+void DL_PublicKey<T>::AssignFrom(const NameValuePairs &source)
+{
+ DL_PrivateKey<T> *pPrivateKey = NULL;
+ if (source.GetThisPointer(pPrivateKey))
+ pPrivateKey->MakePublicKey(*this);
+ else
+ {
+ this->AccessAbstractGroupParameters().AssignFrom(source);
+ AssignFromHelper(this, source)
+ CRYPTOPP_SET_FUNCTION_ENTRY(PublicElement);
+ }
+}
+
+class OID;
+
+//! _
+template <class PK, class GP, class O = OID>
+class DL_KeyImpl : public PK
+{
+public:
+ typedef GP GroupParameters;
+
+ O GetAlgorithmID() const {return GetGroupParameters().GetAlgorithmID();}
+// void BERDecode(BufferedTransformation &bt)
+// {PK::BERDecode(bt);}
+// void DEREncode(BufferedTransformation &bt) const
+// {PK::DEREncode(bt);}
+ bool BERDecodeAlgorithmParameters(BufferedTransformation &bt)
+ {AccessGroupParameters().BERDecode(bt); return true;}
+ bool DEREncodeAlgorithmParameters(BufferedTransformation &bt) const
+ {GetGroupParameters().DEREncode(bt); return true;}
+
+ const GP & GetGroupParameters() const {return m_groupParameters;}
+ GP & AccessGroupParameters() {return m_groupParameters;}
+
+private:
+ GP m_groupParameters;
+};
+
+class X509PublicKey;
+class PKCS8PrivateKey;
+
+//! _
+template <class GP>
+class DL_PrivateKeyImpl : public DL_PrivateKey<CPP_TYPENAME GP::Element>, public DL_KeyImpl<PKCS8PrivateKey, GP>
+{
+public:
+ typedef typename GP::Element Element;
+
+ // GeneratableCryptoMaterial
+ bool Validate(RandomNumberGenerator &rng, unsigned int level) const
+ {
+ bool pass = GetAbstractGroupParameters().Validate(rng, level);
+
+ const Integer &q = GetAbstractGroupParameters().GetSubgroupOrder();
+ const Integer &x = GetPrivateExponent();
+
+ pass = pass && x.IsPositive() && x < q;
+ if (level >= 1)
+ pass = pass && Integer::Gcd(x, q) == Integer::One();
+ return pass;
+ }
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {
+ return GetValueHelper<DL_PrivateKey<Element> >(this, name, valueType, pValue).Assignable();
+ }
+
+ void AssignFrom(const NameValuePairs &source)
+ {
+ AssignFromHelper<DL_PrivateKey<Element> >(this, source);
+ }
+
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &params)
+ {
+ if (!params.GetThisObject(this->AccessGroupParameters()))
+ this->AccessGroupParameters().GenerateRandom(rng, params);
+// std::pair<const byte *, int> seed;
+ Integer x(rng, Integer::One(), GetAbstractGroupParameters().GetMaxExponent());
+// Integer::ANY, Integer::Zero(), Integer::One(),
+// params.GetValue("DeterministicKeyGenerationSeed", seed) ? &seed : NULL);
+ SetPrivateExponent(x);
+ }
+
+ bool SupportsPrecomputation() const {return true;}
+
+ void Precompute(unsigned int precomputationStorage=16)
+ {AccessAbstractGroupParameters().Precompute(precomputationStorage);}
+
+ void LoadPrecomputation(BufferedTransformation &storedPrecomputation)
+ {AccessAbstractGroupParameters().LoadPrecomputation(storedPrecomputation);}
+
+ void SavePrecomputation(BufferedTransformation &storedPrecomputation) const
+ {GetAbstractGroupParameters().SavePrecomputation(storedPrecomputation);}
+
+ // DL_Key
+ const DL_GroupParameters<Element> & GetAbstractGroupParameters() const {return this->GetGroupParameters();}
+ DL_GroupParameters<Element> & AccessAbstractGroupParameters() {return this->AccessGroupParameters();}
+
+ // DL_PrivateKey
+ const Integer & GetPrivateExponent() const {return m_x;}
+ void SetPrivateExponent(const Integer &x) {m_x = x;}
+
+ // PKCS8PrivateKey
+ void BERDecodePrivateKey(BufferedTransformation &bt, bool, size_t)
+ {m_x.BERDecode(bt);}
+ void DEREncodePrivateKey(BufferedTransformation &bt) const
+ {m_x.DEREncode(bt);}
+
+private:
+ Integer m_x;
+};
+
+//! _
+template <class BASE, class SIGNATURE_SCHEME>
+class DL_PrivateKey_WithSignaturePairwiseConsistencyTest : public BASE
+{
+public:
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &params)
+ {
+ BASE::GenerateRandom(rng, params);
+
+ if (FIPS_140_2_ComplianceEnabled())
+ {
+ typename SIGNATURE_SCHEME::Signer signer(*this);
+ typename SIGNATURE_SCHEME::Verifier verifier(signer);
+ SignaturePairwiseConsistencyTest_FIPS_140_Only(signer, verifier);
+ }
+ }
+};
+
+//! _
+template <class GP>
+class DL_PublicKeyImpl : public DL_PublicKey<typename GP::Element>, public DL_KeyImpl<X509PublicKey, GP>
+{
+public:
+ typedef typename GP::Element Element;
+
+ // CryptoMaterial
+ bool Validate(RandomNumberGenerator &rng, unsigned int level) const
+ {
+ bool pass = GetAbstractGroupParameters().Validate(rng, level);
+ pass = pass && GetAbstractGroupParameters().ValidateElement(level, this->GetPublicElement(), &GetPublicPrecomputation());
+ return pass;
+ }
+
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+ {
+ return GetValueHelper<DL_PublicKey<Element> >(this, name, valueType, pValue).Assignable();
+ }
+
+ void AssignFrom(const NameValuePairs &source)
+ {
+ AssignFromHelper<DL_PublicKey<Element> >(this, source);
+ }
+
+ bool SupportsPrecomputation() const {return true;}
+
+ void Precompute(unsigned int precomputationStorage=16)
+ {
+ AccessAbstractGroupParameters().Precompute(precomputationStorage);
+ AccessPublicPrecomputation().Precompute(GetAbstractGroupParameters().GetGroupPrecomputation(), GetAbstractGroupParameters().GetSubgroupOrder().BitCount(), precomputationStorage);
+ }
+
+ void LoadPrecomputation(BufferedTransformation &storedPrecomputation)
+ {
+ AccessAbstractGroupParameters().LoadPrecomputation(storedPrecomputation);
+ AccessPublicPrecomputation().Load(GetAbstractGroupParameters().GetGroupPrecomputation(), storedPrecomputation);
+ }
+
+ void SavePrecomputation(BufferedTransformation &storedPrecomputation) const
+ {
+ GetAbstractGroupParameters().SavePrecomputation(storedPrecomputation);
+ GetPublicPrecomputation().Save(GetAbstractGroupParameters().GetGroupPrecomputation(), storedPrecomputation);
+ }
+
+ // DL_Key
+ const DL_GroupParameters<Element> & GetAbstractGroupParameters() const {return this->GetGroupParameters();}
+ DL_GroupParameters<Element> & AccessAbstractGroupParameters() {return this->AccessGroupParameters();}
+
+ // DL_PublicKey
+ const DL_FixedBasePrecomputation<Element> & GetPublicPrecomputation() const {return m_ypc;}
+ DL_FixedBasePrecomputation<Element> & AccessPublicPrecomputation() {return m_ypc;}
+
+ // non-inherited
+ bool operator==(const DL_PublicKeyImpl<GP> &rhs) const
+ {return this->GetGroupParameters() == rhs.GetGroupParameters() && this->GetPublicElement() == rhs.GetPublicElement();}
+
+private:
+ typename GP::BasePrecomputation m_ypc;
+};
+
+//! interface for Elgamal-like signature algorithms
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_ElgamalLikeSignatureAlgorithm
+{
+public:
+ virtual void Sign(const DL_GroupParameters<T> &params, const Integer &privateKey, const Integer &k, const Integer &e, Integer &r, Integer &s) const =0;
+ virtual bool Verify(const DL_GroupParameters<T> &params, const DL_PublicKey<T> &publicKey, const Integer &e, const Integer &r, const Integer &s) const =0;
+ virtual Integer RecoverPresignature(const DL_GroupParameters<T> &params, const DL_PublicKey<T> &publicKey, const Integer &r, const Integer &s) const
+ {throw NotImplemented("DL_ElgamalLikeSignatureAlgorithm: this signature scheme does not support message recovery");}
+ virtual size_t RLen(const DL_GroupParameters<T> &params) const
+ {return params.GetSubgroupOrder().ByteCount();}
+ virtual size_t SLen(const DL_GroupParameters<T> &params) const
+ {return params.GetSubgroupOrder().ByteCount();}
+};
+
+//! interface for DL key agreement algorithms
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_KeyAgreementAlgorithm
+{
+public:
+ typedef T Element;
+
+ virtual Element AgreeWithEphemeralPrivateKey(const DL_GroupParameters<Element> &params, const DL_FixedBasePrecomputation<Element> &publicPrecomputation, const Integer &privateExponent) const =0;
+ virtual Element AgreeWithStaticPrivateKey(const DL_GroupParameters<Element> &params, const Element &publicElement, bool validateOtherPublicKey, const Integer &privateExponent) const =0;
+};
+
+//! interface for key derivation algorithms used in DL cryptosystems
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_KeyDerivationAlgorithm
+{
+public:
+ virtual bool ParameterSupported(const char *name) const {return false;}
+ virtual void Derive(const DL_GroupParameters<T> &groupParams, byte *derivedKey, size_t derivedLength, const T &agreedElement, const T &ephemeralPublicKey, const NameValuePairs &derivationParams) const =0;
+};
+
+//! interface for symmetric encryption algorithms used in DL cryptosystems
+class CRYPTOPP_NO_VTABLE DL_SymmetricEncryptionAlgorithm
+{
+public:
+ virtual bool ParameterSupported(const char *name) const {return false;}
+ virtual size_t GetSymmetricKeyLength(size_t plaintextLength) const =0;
+ virtual size_t GetSymmetricCiphertextLength(size_t plaintextLength) const =0;
+ virtual size_t GetMaxSymmetricPlaintextLength(size_t ciphertextLength) const =0;
+ virtual void SymmetricEncrypt(RandomNumberGenerator &rng, const byte *key, const byte *plaintext, size_t plaintextLength, byte *ciphertext, const NameValuePairs &parameters) const =0;
+ virtual DecodingResult SymmetricDecrypt(const byte *key, const byte *ciphertext, size_t ciphertextLength, byte *plaintext, const NameValuePairs &parameters) const =0;
+};
+
+//! _
+template <class KI>
+class CRYPTOPP_NO_VTABLE DL_Base
+{
+protected:
+ typedef KI KeyInterface;
+ typedef typename KI::Element Element;
+
+ const DL_GroupParameters<Element> & GetAbstractGroupParameters() const {return GetKeyInterface().GetAbstractGroupParameters();}
+ DL_GroupParameters<Element> & AccessAbstractGroupParameters() {return AccessKeyInterface().AccessAbstractGroupParameters();}
+
+ virtual KeyInterface & AccessKeyInterface() =0;
+ virtual const KeyInterface & GetKeyInterface() const =0;
+};
+
+//! _
+template <class INTERFACE, class KEY_INTERFACE>
+class CRYPTOPP_NO_VTABLE DL_SignatureSchemeBase : public INTERFACE, public DL_Base<KEY_INTERFACE>
+{
+public:
+ size_t SignatureLength() const
+ {
+ return GetSignatureAlgorithm().RLen(this->GetAbstractGroupParameters())
+ + GetSignatureAlgorithm().SLen(this->GetAbstractGroupParameters());
+ }
+ size_t MaxRecoverableLength() const
+ {return GetMessageEncodingInterface().MaxRecoverableLength(0, GetHashIdentifier().second, GetDigestSize());}
+ size_t MaxRecoverableLengthFromSignatureLength(size_t signatureLength) const
+ {assert(false); return 0;} // TODO
+
+ bool IsProbabilistic() const
+ {return true;}
+ bool AllowNonrecoverablePart() const
+ {return GetMessageEncodingInterface().AllowNonrecoverablePart();}
+ bool RecoverablePartFirst() const
+ {return GetMessageEncodingInterface().RecoverablePartFirst();}
+
+protected:
+ size_t MessageRepresentativeLength() const {return BitsToBytes(MessageRepresentativeBitLength());}
+ size_t MessageRepresentativeBitLength() const {return this->GetAbstractGroupParameters().GetSubgroupOrder().BitCount();}
+
+ virtual const DL_ElgamalLikeSignatureAlgorithm<CPP_TYPENAME KEY_INTERFACE::Element> & GetSignatureAlgorithm() const =0;
+ virtual const PK_SignatureMessageEncodingMethod & GetMessageEncodingInterface() const =0;
+ virtual HashIdentifier GetHashIdentifier() const =0;
+ virtual size_t GetDigestSize() const =0;
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_SignerBase : public DL_SignatureSchemeBase<PK_Signer, DL_PrivateKey<T> >
+{
+public:
+ // for validation testing
+ void RawSign(const Integer &k, const Integer &e, Integer &r, Integer &s) const
+ {
+ const DL_ElgamalLikeSignatureAlgorithm<T> &alg = this->GetSignatureAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ const DL_PrivateKey<T> &key = this->GetKeyInterface();
+
+ r = params.ConvertElementToInteger(params.ExponentiateBase(k));
+ alg.Sign(params, key.GetPrivateExponent(), k, e, r, s);
+ }
+
+ void InputRecoverableMessage(PK_MessageAccumulator &messageAccumulator, const byte *recoverableMessage, size_t recoverableMessageLength) const
+ {
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ ma.m_recoverableMessage.Assign(recoverableMessage, recoverableMessageLength);
+ this->GetMessageEncodingInterface().ProcessRecoverableMessage(ma.AccessHash(),
+ recoverableMessage, recoverableMessageLength,
+ ma.m_presignature, ma.m_presignature.size(),
+ ma.m_semisignature);
+ }
+
+ size_t SignAndRestart(RandomNumberGenerator &rng, PK_MessageAccumulator &messageAccumulator, byte *signature, bool restart) const
+ {
+ this->GetMaterial().DoQuickSanityCheck();
+
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ const DL_ElgamalLikeSignatureAlgorithm<T> &alg = this->GetSignatureAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ const DL_PrivateKey<T> &key = this->GetKeyInterface();
+
+ SecByteBlock representative(this->MessageRepresentativeLength());
+ this->GetMessageEncodingInterface().ComputeMessageRepresentative(
+ rng,
+ ma.m_recoverableMessage, ma.m_recoverableMessage.size(),
+ ma.AccessHash(), this->GetHashIdentifier(), ma.m_empty,
+ representative, this->MessageRepresentativeBitLength());
+ ma.m_empty = true;
+ Integer e(representative, representative.size());
+
+ // hash message digest into random number k to prevent reusing the same k on a different messages
+ // after virtual machine rollback
+ if (rng.CanIncorporateEntropy())
+ rng.IncorporateEntropy(representative, representative.size());
+ Integer k(rng, 1, params.GetSubgroupOrder()-1);
+ Integer r, s;
+ r = params.ConvertElementToInteger(params.ExponentiateBase(k));
+ alg.Sign(params, key.GetPrivateExponent(), k, e, r, s);
+
+ /*
+ Integer r, s;
+ if (this->MaxRecoverableLength() > 0)
+ r.Decode(ma.m_semisignature, ma.m_semisignature.size());
+ else
+ r.Decode(ma.m_presignature, ma.m_presignature.size());
+ alg.Sign(params, key.GetPrivateExponent(), ma.m_k, e, r, s);
+ */
+
+ size_t rLen = alg.RLen(params);
+ r.Encode(signature, rLen);
+ s.Encode(signature+rLen, alg.SLen(params));
+
+ if (restart)
+ RestartMessageAccumulator(rng, ma);
+
+ return this->SignatureLength();
+ }
+
+protected:
+ void RestartMessageAccumulator(RandomNumberGenerator &rng, PK_MessageAccumulatorBase &ma) const
+ {
+ // k needs to be generated before hashing for signature schemes with recovery
+ // but to defend against VM rollbacks we need to generate k after hashing.
+ // so this code is commented out, since no DL-based signature scheme with recovery
+ // has been implemented in Crypto++ anyway
+ /*
+ const DL_ElgamalLikeSignatureAlgorithm<T> &alg = this->GetSignatureAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ ma.m_k.Randomize(rng, 1, params.GetSubgroupOrder()-1);
+ ma.m_presignature.New(params.GetEncodedElementSize(false));
+ params.ConvertElementToInteger(params.ExponentiateBase(ma.m_k)).Encode(ma.m_presignature, ma.m_presignature.size());
+ */
+ }
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_VerifierBase : public DL_SignatureSchemeBase<PK_Verifier, DL_PublicKey<T> >
+{
+public:
+ void InputSignature(PK_MessageAccumulator &messageAccumulator, const byte *signature, size_t signatureLength) const
+ {
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ const DL_ElgamalLikeSignatureAlgorithm<T> &alg = this->GetSignatureAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+
+ size_t rLen = alg.RLen(params);
+ ma.m_semisignature.Assign(signature, rLen);
+ ma.m_s.Decode(signature+rLen, alg.SLen(params));
+
+ this->GetMessageEncodingInterface().ProcessSemisignature(ma.AccessHash(), ma.m_semisignature, ma.m_semisignature.size());
+ }
+
+ bool VerifyAndRestart(PK_MessageAccumulator &messageAccumulator) const
+ {
+ this->GetMaterial().DoQuickSanityCheck();
+
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ const DL_ElgamalLikeSignatureAlgorithm<T> &alg = this->GetSignatureAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ const DL_PublicKey<T> &key = this->GetKeyInterface();
+
+ SecByteBlock representative(this->MessageRepresentativeLength());
+ this->GetMessageEncodingInterface().ComputeMessageRepresentative(NullRNG(), ma.m_recoverableMessage, ma.m_recoverableMessage.size(),
+ ma.AccessHash(), this->GetHashIdentifier(), ma.m_empty,
+ representative, this->MessageRepresentativeBitLength());
+ ma.m_empty = true;
+ Integer e(representative, representative.size());
+
+ Integer r(ma.m_semisignature, ma.m_semisignature.size());
+ return alg.Verify(params, key, e, r, ma.m_s);
+ }
+
+ DecodingResult RecoverAndRestart(byte *recoveredMessage, PK_MessageAccumulator &messageAccumulator) const
+ {
+ this->GetMaterial().DoQuickSanityCheck();
+
+ PK_MessageAccumulatorBase &ma = static_cast<PK_MessageAccumulatorBase &>(messageAccumulator);
+ const DL_ElgamalLikeSignatureAlgorithm<T> &alg = this->GetSignatureAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ const DL_PublicKey<T> &key = this->GetKeyInterface();
+
+ SecByteBlock representative(this->MessageRepresentativeLength());
+ this->GetMessageEncodingInterface().ComputeMessageRepresentative(
+ NullRNG(),
+ ma.m_recoverableMessage, ma.m_recoverableMessage.size(),
+ ma.AccessHash(), this->GetHashIdentifier(), ma.m_empty,
+ representative, this->MessageRepresentativeBitLength());
+ ma.m_empty = true;
+ Integer e(representative, representative.size());
+
+ ma.m_presignature.New(params.GetEncodedElementSize(false));
+ Integer r(ma.m_semisignature, ma.m_semisignature.size());
+ alg.RecoverPresignature(params, key, r, ma.m_s).Encode(ma.m_presignature, ma.m_presignature.size());
+
+ return this->GetMessageEncodingInterface().RecoverMessageFromSemisignature(
+ ma.AccessHash(), this->GetHashIdentifier(),
+ ma.m_presignature, ma.m_presignature.size(),
+ ma.m_semisignature, ma.m_semisignature.size(),
+ recoveredMessage);
+ }
+};
+
+//! _
+template <class PK, class KI>
+class CRYPTOPP_NO_VTABLE DL_CryptoSystemBase : public PK, public DL_Base<KI>
+{
+public:
+ typedef typename DL_Base<KI>::Element Element;
+
+ size_t MaxPlaintextLength(size_t ciphertextLength) const
+ {
+ unsigned int minLen = this->GetAbstractGroupParameters().GetEncodedElementSize(true);
+ return ciphertextLength < minLen ? 0 : GetSymmetricEncryptionAlgorithm().GetMaxSymmetricPlaintextLength(ciphertextLength - minLen);
+ }
+
+ size_t CiphertextLength(size_t plaintextLength) const
+ {
+ size_t len = GetSymmetricEncryptionAlgorithm().GetSymmetricCiphertextLength(plaintextLength);
+ return len == 0 ? 0 : this->GetAbstractGroupParameters().GetEncodedElementSize(true) + len;
+ }
+
+ bool ParameterSupported(const char *name) const
+ {return GetKeyDerivationAlgorithm().ParameterSupported(name) || GetSymmetricEncryptionAlgorithm().ParameterSupported(name);}
+
+protected:
+ virtual const DL_KeyAgreementAlgorithm<Element> & GetKeyAgreementAlgorithm() const =0;
+ virtual const DL_KeyDerivationAlgorithm<Element> & GetKeyDerivationAlgorithm() const =0;
+ virtual const DL_SymmetricEncryptionAlgorithm & GetSymmetricEncryptionAlgorithm() const =0;
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_DecryptorBase : public DL_CryptoSystemBase<PK_Decryptor, DL_PrivateKey<T> >
+{
+public:
+ typedef T Element;
+
+ DecodingResult Decrypt(RandomNumberGenerator &rng, const byte *ciphertext, size_t ciphertextLength, byte *plaintext, const NameValuePairs &parameters = g_nullNameValuePairs) const
+ {
+ try
+ {
+ const DL_KeyAgreementAlgorithm<T> &agreeAlg = this->GetKeyAgreementAlgorithm();
+ const DL_KeyDerivationAlgorithm<T> &derivAlg = this->GetKeyDerivationAlgorithm();
+ const DL_SymmetricEncryptionAlgorithm &encAlg = this->GetSymmetricEncryptionAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ const DL_PrivateKey<T> &key = this->GetKeyInterface();
+
+ Element q = params.DecodeElement(ciphertext, true);
+ size_t elementSize = params.GetEncodedElementSize(true);
+ ciphertext += elementSize;
+ ciphertextLength -= elementSize;
+
+ Element z = agreeAlg.AgreeWithStaticPrivateKey(params, q, true, key.GetPrivateExponent());
+
+ SecByteBlock derivedKey(encAlg.GetSymmetricKeyLength(encAlg.GetMaxSymmetricPlaintextLength(ciphertextLength)));
+ derivAlg.Derive(params, derivedKey, derivedKey.size(), z, q, parameters);
+
+ return encAlg.SymmetricDecrypt(derivedKey, ciphertext, ciphertextLength, plaintext, parameters);
+ }
+ catch (DL_BadElement &)
+ {
+ return DecodingResult();
+ }
+ }
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_EncryptorBase : public DL_CryptoSystemBase<PK_Encryptor, DL_PublicKey<T> >
+{
+public:
+ typedef T Element;
+
+ void Encrypt(RandomNumberGenerator &rng, const byte *plaintext, size_t plaintextLength, byte *ciphertext, const NameValuePairs &parameters = g_nullNameValuePairs) const
+ {
+ const DL_KeyAgreementAlgorithm<T> &agreeAlg = this->GetKeyAgreementAlgorithm();
+ const DL_KeyDerivationAlgorithm<T> &derivAlg = this->GetKeyDerivationAlgorithm();
+ const DL_SymmetricEncryptionAlgorithm &encAlg = this->GetSymmetricEncryptionAlgorithm();
+ const DL_GroupParameters<T> &params = this->GetAbstractGroupParameters();
+ const DL_PublicKey<T> &key = this->GetKeyInterface();
+
+ Integer x(rng, Integer::One(), params.GetMaxExponent());
+ Element q = params.ExponentiateBase(x);
+ params.EncodeElement(true, q, ciphertext);
+ unsigned int elementSize = params.GetEncodedElementSize(true);
+ ciphertext += elementSize;
+
+ Element z = agreeAlg.AgreeWithEphemeralPrivateKey(params, key.GetPublicPrecomputation(), x);
+
+ SecByteBlock derivedKey(encAlg.GetSymmetricKeyLength(plaintextLength));
+ derivAlg.Derive(params, derivedKey, derivedKey.size(), z, q, parameters);
+
+ encAlg.SymmetricEncrypt(rng, derivedKey, plaintext, plaintextLength, ciphertext, parameters);
+ }
+};
+
+//! _
+template <class T1, class T2>
+struct DL_SchemeOptionsBase
+{
+ typedef T1 AlgorithmInfo;
+ typedef T2 GroupParameters;
+ typedef typename GroupParameters::Element Element;
+};
+
+//! _
+template <class T1, class T2>
+struct DL_KeyedSchemeOptions : public DL_SchemeOptionsBase<T1, typename T2::PublicKey::GroupParameters>
+{
+ typedef T2 Keys;
+ typedef typename Keys::PrivateKey PrivateKey;
+ typedef typename Keys::PublicKey PublicKey;
+};
+
+//! _
+template <class T1, class T2, class T3, class T4, class T5>
+struct DL_SignatureSchemeOptions : public DL_KeyedSchemeOptions<T1, T2>
+{
+ typedef T3 SignatureAlgorithm;
+ typedef T4 MessageEncodingMethod;
+ typedef T5 HashFunction;
+};
+
+//! _
+template <class T1, class T2, class T3, class T4, class T5>
+struct DL_CryptoSchemeOptions : public DL_KeyedSchemeOptions<T1, T2>
+{
+ typedef T3 KeyAgreementAlgorithm;
+ typedef T4 KeyDerivationAlgorithm;
+ typedef T5 SymmetricEncryptionAlgorithm;
+};
+
+//! _
+template <class BASE, class SCHEME_OPTIONS, class KEY>
+class CRYPTOPP_NO_VTABLE DL_ObjectImplBase : public AlgorithmImpl<BASE, typename SCHEME_OPTIONS::AlgorithmInfo>
+{
+public:
+ typedef SCHEME_OPTIONS SchemeOptions;
+ typedef typename KEY::Element Element;
+
+ PrivateKey & AccessPrivateKey() {return m_key;}
+ PublicKey & AccessPublicKey() {return m_key;}
+
+ // KeyAccessor
+ const KEY & GetKey() const {return m_key;}
+ KEY & AccessKey() {return m_key;}
+
+protected:
+ typename BASE::KeyInterface & AccessKeyInterface() {return m_key;}
+ const typename BASE::KeyInterface & GetKeyInterface() const {return m_key;}
+
+ // for signature scheme
+ HashIdentifier GetHashIdentifier() const
+ {
+ typedef typename SchemeOptions::MessageEncodingMethod::HashIdentifierLookup HashLookup;
+ return HashLookup::template HashIdentifierLookup2<CPP_TYPENAME SchemeOptions::HashFunction>::Lookup();
+ }
+ size_t GetDigestSize() const
+ {
+ typedef CPP_TYPENAME SchemeOptions::HashFunction H;
+ return H::DIGESTSIZE;
+ }
+
+private:
+ KEY m_key;
+};
+
+//! _
+template <class BASE, class SCHEME_OPTIONS, class KEY>
+class CRYPTOPP_NO_VTABLE DL_ObjectImpl : public DL_ObjectImplBase<BASE, SCHEME_OPTIONS, KEY>
+{
+public:
+ typedef typename KEY::Element Element;
+
+protected:
+ const DL_ElgamalLikeSignatureAlgorithm<Element> & GetSignatureAlgorithm() const
+ {return Singleton<CPP_TYPENAME SCHEME_OPTIONS::SignatureAlgorithm>().Ref();}
+ const DL_KeyAgreementAlgorithm<Element> & GetKeyAgreementAlgorithm() const
+ {return Singleton<CPP_TYPENAME SCHEME_OPTIONS::KeyAgreementAlgorithm>().Ref();}
+ const DL_KeyDerivationAlgorithm<Element> & GetKeyDerivationAlgorithm() const
+ {return Singleton<CPP_TYPENAME SCHEME_OPTIONS::KeyDerivationAlgorithm>().Ref();}
+ const DL_SymmetricEncryptionAlgorithm & GetSymmetricEncryptionAlgorithm() const
+ {return Singleton<CPP_TYPENAME SCHEME_OPTIONS::SymmetricEncryptionAlgorithm>().Ref();}
+ HashIdentifier GetHashIdentifier() const
+ {return HashIdentifier();}
+ const PK_SignatureMessageEncodingMethod & GetMessageEncodingInterface() const
+ {return Singleton<CPP_TYPENAME SCHEME_OPTIONS::MessageEncodingMethod>().Ref();}
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class DL_SignerImpl : public DL_ObjectImpl<DL_SignerBase<typename SCHEME_OPTIONS::Element>, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PrivateKey>
+{
+public:
+ PK_MessageAccumulator * NewSignatureAccumulator(RandomNumberGenerator &rng) const
+ {
+ std::auto_ptr<PK_MessageAccumulatorBase> p(new PK_MessageAccumulatorImpl<CPP_TYPENAME SCHEME_OPTIONS::HashFunction>);
+ this->RestartMessageAccumulator(rng, *p);
+ return p.release();
+ }
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class DL_VerifierImpl : public DL_ObjectImpl<DL_VerifierBase<typename SCHEME_OPTIONS::Element>, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PublicKey>
+{
+public:
+ PK_MessageAccumulator * NewVerificationAccumulator() const
+ {
+ return new PK_MessageAccumulatorImpl<CPP_TYPENAME SCHEME_OPTIONS::HashFunction>;
+ }
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class DL_EncryptorImpl : public DL_ObjectImpl<DL_EncryptorBase<typename SCHEME_OPTIONS::Element>, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PublicKey>
+{
+};
+
+//! _
+template <class SCHEME_OPTIONS>
+class DL_DecryptorImpl : public DL_ObjectImpl<DL_DecryptorBase<typename SCHEME_OPTIONS::Element>, SCHEME_OPTIONS, typename SCHEME_OPTIONS::PrivateKey>
+{
+};
+
+// ********************************************************
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE DL_SimpleKeyAgreementDomainBase : public SimpleKeyAgreementDomain
+{
+public:
+ typedef T Element;
+
+ CryptoParameters & AccessCryptoParameters() {return AccessAbstractGroupParameters();}
+ unsigned int AgreedValueLength() const {return GetAbstractGroupParameters().GetEncodedElementSize(false);}
+ unsigned int PrivateKeyLength() const {return GetAbstractGroupParameters().GetSubgroupOrder().ByteCount();}
+ unsigned int PublicKeyLength() const {return GetAbstractGroupParameters().GetEncodedElementSize(true);}
+
+ void GeneratePrivateKey(RandomNumberGenerator &rng, byte *privateKey) const
+ {
+ Integer x(rng, Integer::One(), GetAbstractGroupParameters().GetMaxExponent());
+ x.Encode(privateKey, PrivateKeyLength());
+ }
+
+ void GeneratePublicKey(RandomNumberGenerator &rng, const byte *privateKey, byte *publicKey) const
+ {
+ const DL_GroupParameters<T> &params = GetAbstractGroupParameters();
+ Integer x(privateKey, PrivateKeyLength());
+ Element y = params.ExponentiateBase(x);
+ params.EncodeElement(true, y, publicKey);
+ }
+
+ bool Agree(byte *agreedValue, const byte *privateKey, const byte *otherPublicKey, bool validateOtherPublicKey=true) const
+ {
+ try
+ {
+ const DL_GroupParameters<T> &params = GetAbstractGroupParameters();
+ Integer x(privateKey, PrivateKeyLength());
+ Element w = params.DecodeElement(otherPublicKey, validateOtherPublicKey);
+
+ Element z = GetKeyAgreementAlgorithm().AgreeWithStaticPrivateKey(
+ GetAbstractGroupParameters(), w, validateOtherPublicKey, x);
+ params.EncodeElement(false, z, agreedValue);
+ }
+ catch (DL_BadElement &)
+ {
+ return false;
+ }
+ return true;
+ }
+
+ const Element &GetGenerator() const {return GetAbstractGroupParameters().GetSubgroupGenerator();}
+
+protected:
+ virtual const DL_KeyAgreementAlgorithm<Element> & GetKeyAgreementAlgorithm() const =0;
+ virtual DL_GroupParameters<Element> & AccessAbstractGroupParameters() =0;
+ const DL_GroupParameters<Element> & GetAbstractGroupParameters() const {return const_cast<DL_SimpleKeyAgreementDomainBase<Element> *>(this)->AccessAbstractGroupParameters();}
+};
+
+enum CofactorMultiplicationOption {NO_COFACTOR_MULTIPLICTION, COMPATIBLE_COFACTOR_MULTIPLICTION, INCOMPATIBLE_COFACTOR_MULTIPLICTION};
+typedef EnumToType<CofactorMultiplicationOption, NO_COFACTOR_MULTIPLICTION> NoCofactorMultiplication;
+typedef EnumToType<CofactorMultiplicationOption, COMPATIBLE_COFACTOR_MULTIPLICTION> CompatibleCofactorMultiplication;
+typedef EnumToType<CofactorMultiplicationOption, INCOMPATIBLE_COFACTOR_MULTIPLICTION> IncompatibleCofactorMultiplication;
+
+//! DH key agreement algorithm
+template <class ELEMENT, class COFACTOR_OPTION>
+class DL_KeyAgreementAlgorithm_DH : public DL_KeyAgreementAlgorithm<ELEMENT>
+{
+public:
+ typedef ELEMENT Element;
+
+ static const char * CRYPTOPP_API StaticAlgorithmName()
+ {return COFACTOR_OPTION::ToEnum() == INCOMPATIBLE_COFACTOR_MULTIPLICTION ? "DHC" : "DH";}
+
+ Element AgreeWithEphemeralPrivateKey(const DL_GroupParameters<Element> &params, const DL_FixedBasePrecomputation<Element> &publicPrecomputation, const Integer &privateExponent) const
+ {
+ return publicPrecomputation.Exponentiate(params.GetGroupPrecomputation(),
+ COFACTOR_OPTION::ToEnum() == INCOMPATIBLE_COFACTOR_MULTIPLICTION ? privateExponent*params.GetCofactor() : privateExponent);
+ }
+
+ Element AgreeWithStaticPrivateKey(const DL_GroupParameters<Element> &params, const Element &publicElement, bool validateOtherPublicKey, const Integer &privateExponent) const
+ {
+ if (COFACTOR_OPTION::ToEnum() == COMPATIBLE_COFACTOR_MULTIPLICTION)
+ {
+ const Integer &k = params.GetCofactor();
+ return params.ExponentiateElement(publicElement,
+ ModularArithmetic(params.GetSubgroupOrder()).Divide(privateExponent, k)*k);
+ }
+ else if (COFACTOR_OPTION::ToEnum() == INCOMPATIBLE_COFACTOR_MULTIPLICTION)
+ return params.ExponentiateElement(publicElement, privateExponent*params.GetCofactor());
+ else
+ {
+ assert(COFACTOR_OPTION::ToEnum() == NO_COFACTOR_MULTIPLICTION);
+
+ if (!validateOtherPublicKey)
+ return params.ExponentiateElement(publicElement, privateExponent);
+
+ if (params.FastSubgroupCheckAvailable())
+ {
+ if (!params.ValidateElement(2, publicElement, NULL))
+ throw DL_BadElement();
+ return params.ExponentiateElement(publicElement, privateExponent);
+ }
+ else
+ {
+ const Integer e[2] = {params.GetSubgroupOrder(), privateExponent};
+ Element r[2];
+ params.SimultaneousExponentiate(r, publicElement, e, 2);
+ if (!params.IsIdentity(r[0]))
+ throw DL_BadElement();
+ return r[1];
+ }
+ }
+ }
+};
+
+// ********************************************************
+
+//! A template implementing constructors for public key algorithm classes
+template <class BASE>
+class CRYPTOPP_NO_VTABLE PK_FinalTemplate : public BASE
+{
+public:
+ PK_FinalTemplate() {}
+
+ PK_FinalTemplate(const CryptoMaterial &key)
+ {this->AccessKey().AssignFrom(key);}
+
+ PK_FinalTemplate(BufferedTransformation &bt)
+ {this->AccessKey().BERDecode(bt);}
+
+ PK_FinalTemplate(const AsymmetricAlgorithm &algorithm)
+ {this->AccessKey().AssignFrom(algorithm.GetMaterial());}
+
+ PK_FinalTemplate(const Integer &v1)
+ {this->AccessKey().Initialize(v1);}
+
+#if (defined(_MSC_VER) && _MSC_VER < 1300)
+
+ template <class T1, class T2>
+ PK_FinalTemplate(T1 &v1, T2 &v2)
+ {this->AccessKey().Initialize(v1, v2);}
+
+ template <class T1, class T2, class T3>
+ PK_FinalTemplate(T1 &v1, T2 &v2, T3 &v3)
+ {this->AccessKey().Initialize(v1, v2, v3);}
+
+ template <class T1, class T2, class T3, class T4>
+ PK_FinalTemplate(T1 &v1, T2 &v2, T3 &v3, T4 &v4)
+ {this->AccessKey().Initialize(v1, v2, v3, v4);}
+
+ template <class T1, class T2, class T3, class T4, class T5>
+ PK_FinalTemplate(T1 &v1, T2 &v2, T3 &v3, T4 &v4, T5 &v5)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6>
+ PK_FinalTemplate(T1 &v1, T2 &v2, T3 &v3, T4 &v4, T5 &v5, T6 &v6)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6, class T7>
+ PK_FinalTemplate(T1 &v1, T2 &v2, T3 &v3, T4 &v4, T5 &v5, T6 &v6, T7 &v7)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6, v7);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6, class T7, class T8>
+ PK_FinalTemplate(T1 &v1, T2 &v2, T3 &v3, T4 &v4, T5 &v5, T6 &v6, T7 &v7, T8 &v8)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6, v7, v8);}
+
+#else
+
+ template <class T1, class T2>
+ PK_FinalTemplate(const T1 &v1, const T2 &v2)
+ {this->AccessKey().Initialize(v1, v2);}
+
+ template <class T1, class T2, class T3>
+ PK_FinalTemplate(const T1 &v1, const T2 &v2, const T3 &v3)
+ {this->AccessKey().Initialize(v1, v2, v3);}
+
+ template <class T1, class T2, class T3, class T4>
+ PK_FinalTemplate(const T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4)
+ {this->AccessKey().Initialize(v1, v2, v3, v4);}
+
+ template <class T1, class T2, class T3, class T4, class T5>
+ PK_FinalTemplate(const T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6>
+ PK_FinalTemplate(const T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5, const T6 &v6)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6, class T7>
+ PK_FinalTemplate(const T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5, const T6 &v6, const T7 &v7)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6, v7);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6, class T7, class T8>
+ PK_FinalTemplate(const T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5, const T6 &v6, const T7 &v7, const T8 &v8)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6, v7, v8);}
+
+ template <class T1, class T2>
+ PK_FinalTemplate(T1 &v1, const T2 &v2)
+ {this->AccessKey().Initialize(v1, v2);}
+
+ template <class T1, class T2, class T3>
+ PK_FinalTemplate(T1 &v1, const T2 &v2, const T3 &v3)
+ {this->AccessKey().Initialize(v1, v2, v3);}
+
+ template <class T1, class T2, class T3, class T4>
+ PK_FinalTemplate(T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4)
+ {this->AccessKey().Initialize(v1, v2, v3, v4);}
+
+ template <class T1, class T2, class T3, class T4, class T5>
+ PK_FinalTemplate(T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6>
+ PK_FinalTemplate(T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5, const T6 &v6)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6, class T7>
+ PK_FinalTemplate(T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5, const T6 &v6, const T7 &v7)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6, v7);}
+
+ template <class T1, class T2, class T3, class T4, class T5, class T6, class T7, class T8>
+ PK_FinalTemplate(T1 &v1, const T2 &v2, const T3 &v3, const T4 &v4, const T5 &v5, const T6 &v6, const T7 &v7, const T8 &v8)
+ {this->AccessKey().Initialize(v1, v2, v3, v4, v5, v6, v7, v8);}
+
+#endif
+};
+
+//! Base class for public key encryption standard classes. These classes are used to select from variants of algorithms. Note that not all standards apply to all algorithms.
+struct EncryptionStandard {};
+
+//! Base class for public key signature standard classes. These classes are used to select from variants of algorithms. Note that not all standards apply to all algorithms.
+struct SignatureStandard {};
+
+template <class STANDARD, class KEYS, class ALG_INFO>
+class TF_ES;
+
+//! Trapdoor Function Based Encryption Scheme
+template <class STANDARD, class KEYS, class ALG_INFO = TF_ES<STANDARD, KEYS, int> >
+class TF_ES : public KEYS
+{
+ typedef typename STANDARD::EncryptionMessageEncodingMethod MessageEncodingMethod;
+
+public:
+ //! see EncryptionStandard for a list of standards
+ typedef STANDARD Standard;
+ typedef TF_CryptoSchemeOptions<ALG_INFO, KEYS, MessageEncodingMethod> SchemeOptions;
+
+ static std::string CRYPTOPP_API StaticAlgorithmName() {return std::string(KEYS::StaticAlgorithmName()) + "/" + MessageEncodingMethod::StaticAlgorithmName();}
+
+ //! implements PK_Decryptor interface
+ typedef PK_FinalTemplate<TF_DecryptorImpl<SchemeOptions> > Decryptor;
+ //! implements PK_Encryptor interface
+ typedef PK_FinalTemplate<TF_EncryptorImpl<SchemeOptions> > Encryptor;
+};
+
+template <class STANDARD, class H, class KEYS, class ALG_INFO> // VC60 workaround: doesn't work if KEYS is first parameter
+class TF_SS;
+
+//! Trapdoor Function Based Signature Scheme
+template <class STANDARD, class H, class KEYS, class ALG_INFO = TF_SS<STANDARD, H, KEYS, int> > // VC60 workaround: doesn't work if KEYS is first parameter
+class TF_SS : public KEYS
+{
+public:
+ //! see SignatureStandard for a list of standards
+ typedef STANDARD Standard;
+ typedef typename Standard::SignatureMessageEncodingMethod MessageEncodingMethod;
+ typedef TF_SignatureSchemeOptions<ALG_INFO, KEYS, MessageEncodingMethod, H> SchemeOptions;
+
+ static std::string CRYPTOPP_API StaticAlgorithmName() {return std::string(KEYS::StaticAlgorithmName()) + "/" + MessageEncodingMethod::StaticAlgorithmName() + "(" + H::StaticAlgorithmName() + ")";}
+
+ //! implements PK_Signer interface
+ typedef PK_FinalTemplate<TF_SignerImpl<SchemeOptions> > Signer;
+ //! implements PK_Verifier interface
+ typedef PK_FinalTemplate<TF_VerifierImpl<SchemeOptions> > Verifier;
+};
+
+template <class KEYS, class SA, class MEM, class H, class ALG_INFO>
+class DL_SS;
+
+//! Discrete Log Based Signature Scheme
+template <class KEYS, class SA, class MEM, class H, class ALG_INFO = DL_SS<KEYS, SA, MEM, H, int> >
+class DL_SS : public KEYS
+{
+ typedef DL_SignatureSchemeOptions<ALG_INFO, KEYS, SA, MEM, H> SchemeOptions;
+
+public:
+ static std::string StaticAlgorithmName() {return SA::StaticAlgorithmName() + std::string("/EMSA1(") + H::StaticAlgorithmName() + ")";}
+
+ //! implements PK_Signer interface
+ typedef PK_FinalTemplate<DL_SignerImpl<SchemeOptions> > Signer;
+ //! implements PK_Verifier interface
+ typedef PK_FinalTemplate<DL_VerifierImpl<SchemeOptions> > Verifier;
+};
+
+//! Discrete Log Based Encryption Scheme
+template <class KEYS, class AA, class DA, class EA, class ALG_INFO>
+class DL_ES : public KEYS
+{
+ typedef DL_CryptoSchemeOptions<ALG_INFO, KEYS, AA, DA, EA> SchemeOptions;
+
+public:
+ //! implements PK_Decryptor interface
+ typedef PK_FinalTemplate<DL_DecryptorImpl<SchemeOptions> > Decryptor;
+ //! implements PK_Encryptor interface
+ typedef PK_FinalTemplate<DL_EncryptorImpl<SchemeOptions> > Encryptor;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/queue.cpp b/embeddedcryptopp/queue.cpp
new file mode 100644
index 0000000..ae05a78
--- /dev/null
+++ b/embeddedcryptopp/queue.cpp
@@ -0,0 +1,564 @@
+// queue.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "queue.h"
+#include "filters.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+static const unsigned int s_maxAutoNodeSize = 16*1024;
+
+// this class for use by ByteQueue only
+class ByteQueueNode
+{
+public:
+ ByteQueueNode(size_t maxSize)
+ : buf(maxSize)
+ {
+ m_head = m_tail = 0;
+ next = 0;
+ }
+
+ inline size_t MaxSize() const {return buf.size();}
+
+ inline size_t CurrentSize() const
+ {
+ return m_tail-m_head;
+ }
+
+ inline bool UsedUp() const
+ {
+ return (m_head==MaxSize());
+ }
+
+ inline void Clear()
+ {
+ m_head = m_tail = 0;
+ }
+
+ inline size_t Put(const byte *begin, size_t length)
+ {
+ size_t l = STDMIN(length, MaxSize()-m_tail);
+ if (buf+m_tail != begin)
+ memcpy(buf+m_tail, begin, l);
+ m_tail += l;
+ return l;
+ }
+
+ inline size_t Peek(byte &outByte) const
+ {
+ if (m_tail==m_head)
+ return 0;
+
+ outByte=buf[m_head];
+ return 1;
+ }
+
+ inline size_t Peek(byte *target, size_t copyMax) const
+ {
+ size_t len = STDMIN(copyMax, m_tail-m_head);
+ memcpy(target, buf+m_head, len);
+ return len;
+ }
+
+ inline size_t CopyTo(BufferedTransformation &target, const std::string &channel=DEFAULT_CHANNEL) const
+ {
+ size_t len = m_tail-m_head;
+ target.ChannelPut(channel, buf+m_head, len);
+ return len;
+ }
+
+ inline size_t CopyTo(BufferedTransformation &target, size_t copyMax, const std::string &channel=DEFAULT_CHANNEL) const
+ {
+ size_t len = STDMIN(copyMax, m_tail-m_head);
+ target.ChannelPut(channel, buf+m_head, len);
+ return len;
+ }
+
+ inline size_t Get(byte &outByte)
+ {
+ size_t len = Peek(outByte);
+ m_head += len;
+ return len;
+ }
+
+ inline size_t Get(byte *outString, size_t getMax)
+ {
+ size_t len = Peek(outString, getMax);
+ m_head += len;
+ return len;
+ }
+
+ inline size_t TransferTo(BufferedTransformation &target, const std::string &channel=DEFAULT_CHANNEL)
+ {
+ size_t len = m_tail-m_head;
+ target.ChannelPutModifiable(channel, buf+m_head, len);
+ m_head = m_tail;
+ return len;
+ }
+
+ inline size_t TransferTo(BufferedTransformation &target, lword transferMax, const std::string &channel=DEFAULT_CHANNEL)
+ {
+ size_t len = UnsignedMin(m_tail-m_head, transferMax);
+ target.ChannelPutModifiable(channel, buf+m_head, len);
+ m_head += len;
+ return len;
+ }
+
+ inline size_t Skip(size_t skipMax)
+ {
+ size_t len = STDMIN(skipMax, m_tail-m_head);
+ m_head += len;
+ return len;
+ }
+
+ inline byte operator[](size_t i) const
+ {
+ return buf[m_head+i];
+ }
+
+ ByteQueueNode *next;
+
+ SecByteBlock buf;
+ size_t m_head, m_tail;
+};
+
+// ********************************************************
+
+ByteQueue::ByteQueue(size_t nodeSize)
+ : m_lazyLength(0)
+{
+ SetNodeSize(nodeSize);
+ m_head = m_tail = new ByteQueueNode(m_nodeSize);
+}
+
+void ByteQueue::SetNodeSize(size_t nodeSize)
+{
+ m_autoNodeSize = !nodeSize;
+ m_nodeSize = m_autoNodeSize ? 256 : nodeSize;
+}
+
+ByteQueue::ByteQueue(const ByteQueue &copy)
+{
+ CopyFrom(copy);
+}
+
+void ByteQueue::CopyFrom(const ByteQueue &copy)
+{
+ m_lazyLength = 0;
+ m_autoNodeSize = copy.m_autoNodeSize;
+ m_nodeSize = copy.m_nodeSize;
+ m_head = m_tail = new ByteQueueNode(*copy.m_head);
+
+ for (ByteQueueNode *current=copy.m_head->next; current; current=current->next)
+ {
+ m_tail->next = new ByteQueueNode(*current);
+ m_tail = m_tail->next;
+ }
+
+ m_tail->next = NULL;
+
+ Put(copy.m_lazyString, copy.m_lazyLength);
+}
+
+ByteQueue::~ByteQueue()
+{
+ Destroy();
+}
+
+void ByteQueue::Destroy()
+{
+ for (ByteQueueNode *next, *current=m_head; current; current=next)
+ {
+ next=current->next;
+ delete current;
+ }
+}
+
+void ByteQueue::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ m_nodeSize = parameters.GetIntValueWithDefault("NodeSize", 256);
+ Clear();
+}
+
+lword ByteQueue::CurrentSize() const
+{
+ lword size=0;
+
+ for (ByteQueueNode *current=m_head; current; current=current->next)
+ size += current->CurrentSize();
+
+ return size + m_lazyLength;
+}
+
+bool ByteQueue::IsEmpty() const
+{
+ return m_head==m_tail && m_head->CurrentSize()==0 && m_lazyLength==0;
+}
+
+void ByteQueue::Clear()
+{
+ for (ByteQueueNode *next, *current=m_head->next; current; current=next)
+ {
+ next=current->next;
+ delete current;
+ }
+
+ m_tail = m_head;
+ m_head->Clear();
+ m_head->next = NULL;
+ m_lazyLength = 0;
+}
+
+size_t ByteQueue::Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+{
+ if (m_lazyLength > 0)
+ FinalizeLazyPut();
+
+ size_t len;
+ while ((len=m_tail->Put(inString, length)) < length)
+ {
+ inString += len;
+ length -= len;
+ if (m_autoNodeSize && m_nodeSize < s_maxAutoNodeSize)
+ do
+ {
+ m_nodeSize *= 2;
+ }
+ while (m_nodeSize < length && m_nodeSize < s_maxAutoNodeSize);
+ m_tail->next = new ByteQueueNode(STDMAX(m_nodeSize, length));
+ m_tail = m_tail->next;
+ }
+
+ return 0;
+}
+
+void ByteQueue::CleanupUsedNodes()
+{
+ while (m_head != m_tail && m_head->UsedUp())
+ {
+ ByteQueueNode *temp=m_head;
+ m_head=m_head->next;
+ delete temp;
+ }
+
+ if (m_head->CurrentSize() == 0)
+ m_head->Clear();
+}
+
+void ByteQueue::LazyPut(const byte *inString, size_t size)
+{
+ if (m_lazyLength > 0)
+ FinalizeLazyPut();
+
+ if (inString == m_tail->buf+m_tail->m_tail)
+ Put(inString, size);
+ else
+ {
+ m_lazyString = const_cast<byte *>(inString);
+ m_lazyLength = size;
+ m_lazyStringModifiable = false;
+ }
+}
+
+void ByteQueue::LazyPutModifiable(byte *inString, size_t size)
+{
+ if (m_lazyLength > 0)
+ FinalizeLazyPut();
+ m_lazyString = inString;
+ m_lazyLength = size;
+ m_lazyStringModifiable = true;
+}
+
+void ByteQueue::UndoLazyPut(size_t size)
+{
+ if (m_lazyLength < size)
+ throw InvalidArgument("ByteQueue: size specified for UndoLazyPut is too large");
+
+ m_lazyLength -= size;
+}
+
+void ByteQueue::FinalizeLazyPut()
+{
+ size_t len = m_lazyLength;
+ m_lazyLength = 0;
+ if (len)
+ Put(m_lazyString, len);
+}
+
+size_t ByteQueue::Get(byte &outByte)
+{
+ if (m_head->Get(outByte))
+ {
+ if (m_head->UsedUp())
+ CleanupUsedNodes();
+ return 1;
+ }
+ else if (m_lazyLength > 0)
+ {
+ outByte = *m_lazyString++;
+ m_lazyLength--;
+ return 1;
+ }
+ else
+ return 0;
+}
+
+size_t ByteQueue::Get(byte *outString, size_t getMax)
+{
+ ArraySink sink(outString, getMax);
+ return (size_t)TransferTo(sink, getMax);
+}
+
+size_t ByteQueue::Peek(byte &outByte) const
+{
+ if (m_head->Peek(outByte))
+ return 1;
+ else if (m_lazyLength > 0)
+ {
+ outByte = *m_lazyString;
+ return 1;
+ }
+ else
+ return 0;
+}
+
+size_t ByteQueue::Peek(byte *outString, size_t peekMax) const
+{
+ ArraySink sink(outString, peekMax);
+ return (size_t)CopyTo(sink, peekMax);
+}
+
+size_t ByteQueue::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ if (blocking)
+ {
+ lword bytesLeft = transferBytes;
+ for (ByteQueueNode *current=m_head; bytesLeft && current; current=current->next)
+ bytesLeft -= current->TransferTo(target, bytesLeft, channel);
+ CleanupUsedNodes();
+
+ size_t len = (size_t)STDMIN(bytesLeft, (lword)m_lazyLength);
+ if (len)
+ {
+ if (m_lazyStringModifiable)
+ target.ChannelPutModifiable(channel, m_lazyString, len);
+ else
+ target.ChannelPut(channel, m_lazyString, len);
+ m_lazyString += len;
+ m_lazyLength -= len;
+ bytesLeft -= len;
+ }
+ transferBytes -= bytesLeft;
+ return 0;
+ }
+ else
+ {
+ Walker walker(*this);
+ size_t blockedBytes = walker.TransferTo2(target, transferBytes, channel, blocking);
+ Skip(transferBytes);
+ return blockedBytes;
+ }
+}
+
+size_t ByteQueue::CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end, const std::string &channel, bool blocking) const
+{
+ Walker walker(*this);
+ walker.Skip(begin);
+ lword transferBytes = end-begin;
+ size_t blockedBytes = walker.TransferTo2(target, transferBytes, channel, blocking);
+ begin += transferBytes;
+ return blockedBytes;
+}
+
+void ByteQueue::Unget(byte inByte)
+{
+ Unget(&inByte, 1);
+}
+
+void ByteQueue::Unget(const byte *inString, size_t length)
+{
+ size_t len = STDMIN(length, m_head->m_head);
+ length -= len;
+ m_head->m_head -= len;
+ memcpy(m_head->buf + m_head->m_head, inString + length, len);
+
+ if (length > 0)
+ {
+ ByteQueueNode *newHead = new ByteQueueNode(length);
+ newHead->next = m_head;
+ m_head = newHead;
+ m_head->Put(inString, length);
+ }
+}
+
+const byte * ByteQueue::Spy(size_t &contiguousSize) const
+{
+ contiguousSize = m_head->m_tail - m_head->m_head;
+ if (contiguousSize == 0 && m_lazyLength > 0)
+ {
+ contiguousSize = m_lazyLength;
+ return m_lazyString;
+ }
+ else
+ return m_head->buf + m_head->m_head;
+}
+
+byte * ByteQueue::CreatePutSpace(size_t &size)
+{
+ if (m_lazyLength > 0)
+ FinalizeLazyPut();
+
+ if (m_tail->m_tail == m_tail->MaxSize())
+ {
+ m_tail->next = new ByteQueueNode(STDMAX(m_nodeSize, size));
+ m_tail = m_tail->next;
+ }
+
+ size = m_tail->MaxSize() - m_tail->m_tail;
+ return m_tail->buf + m_tail->m_tail;
+}
+
+ByteQueue & ByteQueue::operator=(const ByteQueue &rhs)
+{
+ Destroy();
+ CopyFrom(rhs);
+ return *this;
+}
+
+bool ByteQueue::operator==(const ByteQueue &rhs) const
+{
+ const lword currentSize = CurrentSize();
+
+ if (currentSize != rhs.CurrentSize())
+ return false;
+
+ Walker walker1(*this), walker2(rhs);
+ byte b1, b2;
+
+ while (walker1.Get(b1) && walker2.Get(b2))
+ if (b1 != b2)
+ return false;
+
+ return true;
+}
+
+byte ByteQueue::operator[](lword i) const
+{
+ for (ByteQueueNode *current=m_head; current; current=current->next)
+ {
+ if (i < current->CurrentSize())
+ return (*current)[(size_t)i];
+
+ i -= current->CurrentSize();
+ }
+
+ assert(i < m_lazyLength);
+ return m_lazyString[i];
+}
+
+void ByteQueue::swap(ByteQueue &rhs)
+{
+ std::swap(m_autoNodeSize, rhs.m_autoNodeSize);
+ std::swap(m_nodeSize, rhs.m_nodeSize);
+ std::swap(m_head, rhs.m_head);
+ std::swap(m_tail, rhs.m_tail);
+ std::swap(m_lazyString, rhs.m_lazyString);
+ std::swap(m_lazyLength, rhs.m_lazyLength);
+ std::swap(m_lazyStringModifiable, rhs.m_lazyStringModifiable);
+}
+
+// ********************************************************
+
+void ByteQueue::Walker::IsolatedInitialize(const NameValuePairs &parameters)
+{
+ m_node = m_queue.m_head;
+ m_position = 0;
+ m_offset = 0;
+ m_lazyString = m_queue.m_lazyString;
+ m_lazyLength = m_queue.m_lazyLength;
+}
+
+size_t ByteQueue::Walker::Get(byte &outByte)
+{
+ ArraySink sink(&outByte, 1);
+ return (size_t)TransferTo(sink, 1);
+}
+
+size_t ByteQueue::Walker::Get(byte *outString, size_t getMax)
+{
+ ArraySink sink(outString, getMax);
+ return (size_t)TransferTo(sink, getMax);
+}
+
+size_t ByteQueue::Walker::Peek(byte &outByte) const
+{
+ ArraySink sink(&outByte, 1);
+ return (size_t)CopyTo(sink, 1);
+}
+
+size_t ByteQueue::Walker::Peek(byte *outString, size_t peekMax) const
+{
+ ArraySink sink(outString, peekMax);
+ return (size_t)CopyTo(sink, peekMax);
+}
+
+size_t ByteQueue::Walker::TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel, bool blocking)
+{
+ lword bytesLeft = transferBytes;
+ size_t blockedBytes = 0;
+
+ while (m_node)
+ {
+ size_t len = (size_t)STDMIN(bytesLeft, (lword)m_node->CurrentSize()-m_offset);
+ blockedBytes = target.ChannelPut2(channel, m_node->buf+m_node->m_head+m_offset, len, 0, blocking);
+
+ if (blockedBytes)
+ goto done;
+
+ m_position += len;
+ bytesLeft -= len;
+
+ if (!bytesLeft)
+ {
+ m_offset += len;
+ goto done;
+ }
+
+ m_node = m_node->next;
+ m_offset = 0;
+ }
+
+ if (bytesLeft && m_lazyLength)
+ {
+ size_t len = (size_t)STDMIN(bytesLeft, (lword)m_lazyLength);
+ blockedBytes = target.ChannelPut2(channel, m_lazyString, len, 0, blocking);
+ if (blockedBytes)
+ goto done;
+
+ m_lazyString += len;
+ m_lazyLength -= len;
+ bytesLeft -= len;
+ }
+
+done:
+ transferBytes -= bytesLeft;
+ return blockedBytes;
+}
+
+size_t ByteQueue::Walker::CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end, const std::string &channel, bool blocking) const
+{
+ Walker walker(*this);
+ walker.Skip(begin);
+ lword transferBytes = end-begin;
+ size_t blockedBytes = walker.TransferTo2(target, transferBytes, channel, blocking);
+ begin += transferBytes;
+ return blockedBytes;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/queue.h b/embeddedcryptopp/queue.h
new file mode 100644
index 0000000..75f7807
--- /dev/null
+++ b/embeddedcryptopp/queue.h
@@ -0,0 +1,143 @@
+// specification file for an unlimited queue for storing bytes
+
+#ifndef CRYPTOPP_QUEUE_H
+#define CRYPTOPP_QUEUE_H
+
+#include "simple.h"
+//#include <algorithm>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+/** The queue is implemented as a linked list of byte arrays, but you don't need to
+ know about that. So just ignore this next line. :) */
+class ByteQueueNode;
+
+//! Byte Queue
+class CRYPTOPP_DLL ByteQueue : public Bufferless<BufferedTransformation>
+{
+public:
+ ByteQueue(size_t nodeSize=0);
+ ByteQueue(const ByteQueue &copy);
+ ~ByteQueue();
+
+ lword MaxRetrievable() const
+ {return CurrentSize();}
+ bool AnyRetrievable() const
+ {return !IsEmpty();}
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+ byte * CreatePutSpace(size_t &size);
+ size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking);
+
+ size_t Get(byte &outByte);
+ size_t Get(byte *outString, size_t getMax);
+
+ size_t Peek(byte &outByte) const;
+ size_t Peek(byte *outString, size_t peekMax) const;
+
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+
+ // these member functions are not inherited
+ void SetNodeSize(size_t nodeSize);
+
+ lword CurrentSize() const;
+ bool IsEmpty() const;
+
+ void Clear();
+
+ void Unget(byte inByte);
+ void Unget(const byte *inString, size_t length);
+
+ const byte * Spy(size_t &contiguousSize) const;
+
+ void LazyPut(const byte *inString, size_t size);
+ void LazyPutModifiable(byte *inString, size_t size);
+ void UndoLazyPut(size_t size);
+ void FinalizeLazyPut();
+
+ ByteQueue & operator=(const ByteQueue &rhs);
+ bool operator==(const ByteQueue &rhs) const;
+ byte operator[](lword i) const;
+ void swap(ByteQueue &rhs);
+
+ class Walker : public InputRejecting<BufferedTransformation>
+ {
+ public:
+ Walker(const ByteQueue &queue)
+ : m_queue(queue) {Initialize();}
+
+ lword GetCurrentPosition() {return m_position;}
+
+ lword MaxRetrievable() const
+ {return m_queue.CurrentSize() - m_position;}
+
+ void IsolatedInitialize(const NameValuePairs &parameters);
+
+ size_t Get(byte &outByte);
+ size_t Get(byte *outString, size_t getMax);
+
+ size_t Peek(byte &outByte) const;
+ size_t Peek(byte *outString, size_t peekMax) const;
+
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true);
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const;
+
+ private:
+ const ByteQueue &m_queue;
+ const ByteQueueNode *m_node;
+ lword m_position;
+ size_t m_offset;
+ const byte *m_lazyString;
+ size_t m_lazyLength;
+ };
+
+ friend class Walker;
+
+private:
+ void CleanupUsedNodes();
+ void CopyFrom(const ByteQueue &copy);
+ void Destroy();
+
+ bool m_autoNodeSize;
+ size_t m_nodeSize;
+ ByteQueueNode *m_head, *m_tail;
+ byte *m_lazyString;
+ size_t m_lazyLength;
+ bool m_lazyStringModifiable;
+};
+
+//! use this to make sure LazyPut is finalized in event of exception
+class CRYPTOPP_DLL LazyPutter
+{
+public:
+ LazyPutter(ByteQueue &bq, const byte *inString, size_t size)
+ : m_bq(bq) {bq.LazyPut(inString, size);}
+ ~LazyPutter()
+ {try {m_bq.FinalizeLazyPut();} catch(...) {}}
+protected:
+ LazyPutter(ByteQueue &bq) : m_bq(bq) {}
+private:
+ ByteQueue &m_bq;
+};
+
+//! like LazyPutter, but does a LazyPutModifiable instead
+class LazyPutterModifiable : public LazyPutter
+{
+public:
+ LazyPutterModifiable(ByteQueue &bq, byte *inString, size_t size)
+ : LazyPutter(bq) {bq.LazyPutModifiable(inString, size);}
+};
+
+NAMESPACE_END
+
+#ifndef __BORLANDC__
+NAMESPACE_BEGIN(std)
+template<> inline void swap(CryptoPP::ByteQueue &a, CryptoPP::ByteQueue &b)
+{
+ a.swap(b);
+}
+NAMESPACE_END
+#endif
+
+#endif
diff --git a/embeddedcryptopp/randpool.cpp b/embeddedcryptopp/randpool.cpp
new file mode 100644
index 0000000..4e935fe
--- /dev/null
+++ b/embeddedcryptopp/randpool.cpp
@@ -0,0 +1,52 @@
+// randpool.cpp - written and placed in the public domain by Wei Dai
+// RandomPool used to follow the design of randpool in PGP 2.6.x,
+// but as of version 5.5 it has been redesigned to reduce the risk
+// of reusing random numbers after state rollback (which may occur
+// when running in a virtual machine like VMware).
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "randpool.h"
+#include "aes.h"
+#include "sha.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+RandomPool::RandomPool()
+ : m_pCipher(new AES::Encryption), m_keySet(false)
+{
+ memset(m_key, 0, m_key.SizeInBytes());
+ memset(m_seed, 0, m_seed.SizeInBytes());
+}
+
+void RandomPool::IncorporateEntropy(const byte *input, size_t length)
+{
+ SHA256 hash;
+ hash.Update(m_key, 32);
+ hash.Update(input, length);
+ hash.Final(m_key);
+ m_keySet = false;
+}
+
+void RandomPool::GenerateIntoBufferedTransformation(BufferedTransformation &target, const std::string &channel, lword size)
+{
+ if (size > 0)
+ {
+ if (!m_keySet)
+ m_pCipher->SetKey(m_key, 32);
+
+ do
+ {
+ m_pCipher->ProcessBlock(m_seed);
+ size_t len = UnsignedMin(16, size);
+ target.ChannelPut(channel, m_seed, len);
+ size -= len;
+ } while (size > 0);
+ }
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/randpool.h b/embeddedcryptopp/randpool.h
new file mode 100644
index 0000000..c25bc9b
--- /dev/null
+++ b/embeddedcryptopp/randpool.h
@@ -0,0 +1,33 @@
+#ifndef CRYPTOPP_RANDPOOL_H
+#define CRYPTOPP_RANDPOOL_H
+
+#include "cryptlib.h"
+#include "filters.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! Randomness Pool
+/*! This class can be used to generate cryptographic quality
+ pseudorandom bytes after seeding the pool with IncorporateEntropy() */
+class CRYPTOPP_DLL RandomPool : public RandomNumberGenerator, public NotCopyable
+{
+public:
+ RandomPool();
+
+ bool CanIncorporateEntropy() const {return true;}
+ void IncorporateEntropy(const byte *input, size_t length);
+ void GenerateIntoBufferedTransformation(BufferedTransformation &target, const std::string &channel, lword size);
+
+ // for backwards compatibility. use RandomNumberSource, RandomNumberStore, and RandomNumberSink for other BufferTransformation functionality
+ void Put(const byte *input, size_t length) {IncorporateEntropy(input, length);}
+
+private:
+ FixedSizeSecBlock<byte, 32> m_key;
+ FixedSizeSecBlock<byte, 16> m_seed;
+ member_ptr<BlockCipher> m_pCipher;
+ bool m_keySet;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/rdtables.cpp b/embeddedcryptopp/rdtables.cpp
new file mode 100644
index 0000000..4937932
--- /dev/null
+++ b/embeddedcryptopp/rdtables.cpp
@@ -0,0 +1,172 @@
+// Rijndael tables
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "rijndael.h"
+
+// VC60 workaround: gives a C4786 warning without this function
+// when runtime lib is set to multithread debug DLL
+// even though warning 4786 is disabled!
+void Rijndael_VC60Workaround()
+{
+}
+
+NAMESPACE_BEGIN(CryptoPP)
+
+/*
+Te0[x] = S [x].[02, 01, 01, 03];
+Te1[x] = S [x].[03, 02, 01, 01];
+Te2[x] = S [x].[01, 03, 02, 01];
+Te3[x] = S [x].[01, 01, 03, 02];
+
+Td0[x] = Si[x].[0e, 09, 0d, 0b];
+Td1[x] = Si[x].[0b, 0e, 09, 0d];
+Td2[x] = Si[x].[0d, 0b, 0e, 09];
+Td3[x] = Si[x].[09, 0d, 0b, 0e];
+*/
+
+const byte Rijndael::Base::Se[256] = {
+ 0x63, 0x7c, 0x77, 0x7b,
+ 0xf2, 0x6b, 0x6f, 0xc5,
+ 0x30, 0x01, 0x67, 0x2b,
+ 0xfe, 0xd7, 0xab, 0x76,
+ 0xca, 0x82, 0xc9, 0x7d,
+ 0xfa, 0x59, 0x47, 0xf0,
+ 0xad, 0xd4, 0xa2, 0xaf,
+ 0x9c, 0xa4, 0x72, 0xc0,
+ 0xb7, 0xfd, 0x93, 0x26,
+ 0x36, 0x3f, 0xf7, 0xcc,
+ 0x34, 0xa5, 0xe5, 0xf1,
+ 0x71, 0xd8, 0x31, 0x15,
+ 0x04, 0xc7, 0x23, 0xc3,
+ 0x18, 0x96, 0x05, 0x9a,
+ 0x07, 0x12, 0x80, 0xe2,
+ 0xeb, 0x27, 0xb2, 0x75,
+ 0x09, 0x83, 0x2c, 0x1a,
+ 0x1b, 0x6e, 0x5a, 0xa0,
+ 0x52, 0x3b, 0xd6, 0xb3,
+ 0x29, 0xe3, 0x2f, 0x84,
+ 0x53, 0xd1, 0x00, 0xed,
+ 0x20, 0xfc, 0xb1, 0x5b,
+ 0x6a, 0xcb, 0xbe, 0x39,
+ 0x4a, 0x4c, 0x58, 0xcf,
+ 0xd0, 0xef, 0xaa, 0xfb,
+ 0x43, 0x4d, 0x33, 0x85,
+ 0x45, 0xf9, 0x02, 0x7f,
+ 0x50, 0x3c, 0x9f, 0xa8,
+ 0x51, 0xa3, 0x40, 0x8f,
+ 0x92, 0x9d, 0x38, 0xf5,
+ 0xbc, 0xb6, 0xda, 0x21,
+ 0x10, 0xff, 0xf3, 0xd2,
+ 0xcd, 0x0c, 0x13, 0xec,
+ 0x5f, 0x97, 0x44, 0x17,
+ 0xc4, 0xa7, 0x7e, 0x3d,
+ 0x64, 0x5d, 0x19, 0x73,
+ 0x60, 0x81, 0x4f, 0xdc,
+ 0x22, 0x2a, 0x90, 0x88,
+ 0x46, 0xee, 0xb8, 0x14,
+ 0xde, 0x5e, 0x0b, 0xdb,
+ 0xe0, 0x32, 0x3a, 0x0a,
+ 0x49, 0x06, 0x24, 0x5c,
+ 0xc2, 0xd3, 0xac, 0x62,
+ 0x91, 0x95, 0xe4, 0x79,
+ 0xe7, 0xc8, 0x37, 0x6d,
+ 0x8d, 0xd5, 0x4e, 0xa9,
+ 0x6c, 0x56, 0xf4, 0xea,
+ 0x65, 0x7a, 0xae, 0x08,
+ 0xba, 0x78, 0x25, 0x2e,
+ 0x1c, 0xa6, 0xb4, 0xc6,
+ 0xe8, 0xdd, 0x74, 0x1f,
+ 0x4b, 0xbd, 0x8b, 0x8a,
+ 0x70, 0x3e, 0xb5, 0x66,
+ 0x48, 0x03, 0xf6, 0x0e,
+ 0x61, 0x35, 0x57, 0xb9,
+ 0x86, 0xc1, 0x1d, 0x9e,
+ 0xe1, 0xf8, 0x98, 0x11,
+ 0x69, 0xd9, 0x8e, 0x94,
+ 0x9b, 0x1e, 0x87, 0xe9,
+ 0xce, 0x55, 0x28, 0xdf,
+ 0x8c, 0xa1, 0x89, 0x0d,
+ 0xbf, 0xe6, 0x42, 0x68,
+ 0x41, 0x99, 0x2d, 0x0f,
+ 0xb0, 0x54, 0xbb, 0x16,
+};
+
+const byte Rijndael::Base::Sd[256] = {
+ 0x52, 0x09, 0x6a, 0xd5,
+ 0x30, 0x36, 0xa5, 0x38,
+ 0xbf, 0x40, 0xa3, 0x9e,
+ 0x81, 0xf3, 0xd7, 0xfb,
+ 0x7c, 0xe3, 0x39, 0x82,
+ 0x9b, 0x2f, 0xff, 0x87,
+ 0x34, 0x8e, 0x43, 0x44,
+ 0xc4, 0xde, 0xe9, 0xcb,
+ 0x54, 0x7b, 0x94, 0x32,
+ 0xa6, 0xc2, 0x23, 0x3d,
+ 0xee, 0x4c, 0x95, 0x0b,
+ 0x42, 0xfa, 0xc3, 0x4e,
+ 0x08, 0x2e, 0xa1, 0x66,
+ 0x28, 0xd9, 0x24, 0xb2,
+ 0x76, 0x5b, 0xa2, 0x49,
+ 0x6d, 0x8b, 0xd1, 0x25,
+ 0x72, 0xf8, 0xf6, 0x64,
+ 0x86, 0x68, 0x98, 0x16,
+ 0xd4, 0xa4, 0x5c, 0xcc,
+ 0x5d, 0x65, 0xb6, 0x92,
+ 0x6c, 0x70, 0x48, 0x50,
+ 0xfd, 0xed, 0xb9, 0xda,
+ 0x5e, 0x15, 0x46, 0x57,
+ 0xa7, 0x8d, 0x9d, 0x84,
+ 0x90, 0xd8, 0xab, 0x00,
+ 0x8c, 0xbc, 0xd3, 0x0a,
+ 0xf7, 0xe4, 0x58, 0x05,
+ 0xb8, 0xb3, 0x45, 0x06,
+ 0xd0, 0x2c, 0x1e, 0x8f,
+ 0xca, 0x3f, 0x0f, 0x02,
+ 0xc1, 0xaf, 0xbd, 0x03,
+ 0x01, 0x13, 0x8a, 0x6b,
+ 0x3a, 0x91, 0x11, 0x41,
+ 0x4f, 0x67, 0xdc, 0xea,
+ 0x97, 0xf2, 0xcf, 0xce,
+ 0xf0, 0xb4, 0xe6, 0x73,
+ 0x96, 0xac, 0x74, 0x22,
+ 0xe7, 0xad, 0x35, 0x85,
+ 0xe2, 0xf9, 0x37, 0xe8,
+ 0x1c, 0x75, 0xdf, 0x6e,
+ 0x47, 0xf1, 0x1a, 0x71,
+ 0x1d, 0x29, 0xc5, 0x89,
+ 0x6f, 0xb7, 0x62, 0x0e,
+ 0xaa, 0x18, 0xbe, 0x1b,
+ 0xfc, 0x56, 0x3e, 0x4b,
+ 0xc6, 0xd2, 0x79, 0x20,
+ 0x9a, 0xdb, 0xc0, 0xfe,
+ 0x78, 0xcd, 0x5a, 0xf4,
+ 0x1f, 0xdd, 0xa8, 0x33,
+ 0x88, 0x07, 0xc7, 0x31,
+ 0xb1, 0x12, 0x10, 0x59,
+ 0x27, 0x80, 0xec, 0x5f,
+ 0x60, 0x51, 0x7f, 0xa9,
+ 0x19, 0xb5, 0x4a, 0x0d,
+ 0x2d, 0xe5, 0x7a, 0x9f,
+ 0x93, 0xc9, 0x9c, 0xef,
+ 0xa0, 0xe0, 0x3b, 0x4d,
+ 0xae, 0x2a, 0xf5, 0xb0,
+ 0xc8, 0xeb, 0xbb, 0x3c,
+ 0x83, 0x53, 0x99, 0x61,
+ 0x17, 0x2b, 0x04, 0x7e,
+ 0xba, 0x77, 0xd6, 0x26,
+ 0xe1, 0x69, 0x14, 0x63,
+ 0x55, 0x21, 0x0c, 0x7d,
+};
+
+const word32 Rijndael::Base::rcon[] = {
+ 0x01000000, 0x02000000, 0x04000000, 0x08000000,
+ 0x10000000, 0x20000000, 0x40000000, 0x80000000,
+ 0x1B000000, 0x36000000, /* for 128-bit blocks, Rijndael never uses more than 10 rcon values */
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/rijndael.cpp b/embeddedcryptopp/rijndael.cpp
new file mode 100644
index 0000000..1699e1f
--- /dev/null
+++ b/embeddedcryptopp/rijndael.cpp
@@ -0,0 +1,989 @@
+// rijndael.cpp - modified by Chris Morgan <cmorgan@wpi.edu>
+// and Wei Dai from Paulo Baretto's Rijndael implementation
+// The original code and all modifications are in the public domain.
+
+// use "cl /EP /P /DCRYPTOPP_GENERATE_X64_MASM rijndael.cpp" to generate MASM code
+
+/*
+Feb 2009: The x86/x64 assembly code was rewritten in by Wei Dai to do counter mode
+caching, which was invented by Hongjun Wu and popularized by Daniel J. Bernstein
+and Peter Schwabe in their paper "New AES software speed records". The round
+function was also modified to include a trick similar to one in Brian Gladman's
+x86 assembly code, doing an 8-bit register move to minimize the number of
+register spills. Also switched to compressed tables and copying round keys to
+the stack.
+
+The C++ implementation now uses compressed tables if
+CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS is defined.
+*/
+
+/*
+July 2006: Defense against timing attacks was added in by Wei Dai.
+
+The code now uses smaller tables in the first and last rounds,
+and preloads them into L1 cache before usage (by loading at least
+one element in each cache line).
+
+We try to delay subsequent accesses to each table (used in the first
+and last rounds) until all of the table has been preloaded. Hopefully
+the compiler isn't smart enough to optimize that code away.
+
+After preloading the table, we also try not to access any memory location
+other than the table and the stack, in order to prevent table entries from
+being unloaded from L1 cache, until that round is finished.
+(Some popular CPUs have 2-way associative caches.)
+*/
+
+// This is the original introductory comment:
+
+/**
+ * version 3.0 (December 2000)
+ *
+ * Optimised ANSI C code for the Rijndael cipher (now AES)
+ *
+ * author Vincent Rijmen <vincent.rijmen@esat.kuleuven.ac.be>
+ * author Antoon Bosselaers <antoon.bosselaers@esat.kuleuven.ac.be>
+ * author Paulo Barreto <paulo.barreto@terra.com.br>
+ *
+ * This code is hereby placed in the public domain.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS
+ * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
+ * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
+ * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
+ * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
+ * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+ * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
+ * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+#ifndef CRYPTOPP_GENERATE_X64_MASM
+
+#include "rijndael.h"
+#include "misc.h"
+#include "cpu.h"
+
+#ifdef __sun
+#include <alloca.h>
+#endif
+
+#ifdef __MINGW32__
+#include <malloc.h>
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+#ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+namespace rdtable {CRYPTOPP_ALIGN_DATA(16) word64 Te[256+2];}
+using namespace rdtable;
+#else
+static word64 Te[256];
+#endif
+static word64 Td[256];
+#else
+static word32 Te[256*4], Td[256*4];
+#endif
+static volatile bool s_TeFilled = false, s_TdFilled = false;
+
+// ************************* Portable Code ************************************
+
+#define QUARTER_ROUND(L, T, t, a, b, c, d) \
+ a ^= L(T, 3, byte(t)); t >>= 8;\
+ b ^= L(T, 2, byte(t)); t >>= 8;\
+ c ^= L(T, 1, byte(t)); t >>= 8;\
+ d ^= L(T, 0, t);
+
+#define QUARTER_ROUND_LE(t, a, b, c, d) \
+ tempBlock[a] = ((byte *)(Te+byte(t)))[1]; t >>= 8;\
+ tempBlock[b] = ((byte *)(Te+byte(t)))[1]; t >>= 8;\
+ tempBlock[c] = ((byte *)(Te+byte(t)))[1]; t >>= 8;\
+ tempBlock[d] = ((byte *)(Te+t))[1];
+
+#ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ #define QUARTER_ROUND_LD(t, a, b, c, d) \
+ tempBlock[a] = ((byte *)(Td+byte(t)))[GetNativeByteOrder()*7]; t >>= 8;\
+ tempBlock[b] = ((byte *)(Td+byte(t)))[GetNativeByteOrder()*7]; t >>= 8;\
+ tempBlock[c] = ((byte *)(Td+byte(t)))[GetNativeByteOrder()*7]; t >>= 8;\
+ tempBlock[d] = ((byte *)(Td+t))[GetNativeByteOrder()*7];
+#else
+ #define QUARTER_ROUND_LD(t, a, b, c, d) \
+ tempBlock[a] = Sd[byte(t)]; t >>= 8;\
+ tempBlock[b] = Sd[byte(t)]; t >>= 8;\
+ tempBlock[c] = Sd[byte(t)]; t >>= 8;\
+ tempBlock[d] = Sd[t];
+#endif
+
+#define QUARTER_ROUND_E(t, a, b, c, d) QUARTER_ROUND(TL_M, Te, t, a, b, c, d)
+#define QUARTER_ROUND_D(t, a, b, c, d) QUARTER_ROUND(TL_M, Td, t, a, b, c, d)
+
+#ifdef IS_LITTLE_ENDIAN
+ #define QUARTER_ROUND_FE(t, a, b, c, d) QUARTER_ROUND(TL_F, Te, t, d, c, b, a)
+ #define QUARTER_ROUND_FD(t, a, b, c, d) QUARTER_ROUND(TL_F, Td, t, d, c, b, a)
+ #ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ #define TL_F(T, i, x) (*(word32 *)((byte *)T + x*8 + (6-i)%4+1))
+ #define TL_M(T, i, x) (*(word32 *)((byte *)T + x*8 + (i+3)%4+1))
+ #else
+ #define TL_F(T, i, x) rotrFixed(T[x], (3-i)*8)
+ #define TL_M(T, i, x) T[i*256 + x]
+ #endif
+#else
+ #define QUARTER_ROUND_FE(t, a, b, c, d) QUARTER_ROUND(TL_F, Te, t, a, b, c, d)
+ #define QUARTER_ROUND_FD(t, a, b, c, d) QUARTER_ROUND(TL_F, Td, t, a, b, c, d)
+ #ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ #define TL_F(T, i, x) (*(word32 *)((byte *)T + x*8 + (4-i)%4))
+ #define TL_M TL_F
+ #else
+ #define TL_F(T, i, x) rotrFixed(T[x], i*8)
+ #define TL_M(T, i, x) T[i*256 + x]
+ #endif
+#endif
+
+
+#define f2(x) ((x<<1)^(((x>>7)&1)*0x11b))
+#define f4(x) ((x<<2)^(((x>>6)&1)*0x11b)^(((x>>6)&2)*0x11b))
+#define f8(x) ((x<<3)^(((x>>5)&1)*0x11b)^(((x>>5)&2)*0x11b)^(((x>>5)&4)*0x11b))
+
+#define f3(x) (f2(x) ^ x)
+#define f9(x) (f8(x) ^ x)
+#define fb(x) (f8(x) ^ f2(x) ^ x)
+#define fd(x) (f8(x) ^ f4(x) ^ x)
+#define fe(x) (f8(x) ^ f4(x) ^ f2(x))
+
+void Rijndael::Base::FillEncTable()
+{
+ for (int i=0; i<256; i++)
+ {
+ byte x = Se[i];
+#ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ word32 y = word32(x)<<8 | word32(x)<<16 | word32(f2(x))<<24;
+ Te[i] = word64(y | f3(x))<<32 | y;
+#else
+ word32 y = f3(x) | word32(x)<<8 | word32(x)<<16 | word32(f2(x))<<24;
+ for (int j=0; j<4; j++)
+ {
+ Te[i+j*256] = y;
+ y = rotrFixed(y, 8);
+ }
+#endif
+ }
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+ Te[256] = Te[257] = 0;
+#endif
+ s_TeFilled = true;
+}
+
+void Rijndael::Base::FillDecTable()
+{
+ for (int i=0; i<256; i++)
+ {
+ byte x = Sd[i];
+#ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ word32 y = word32(fd(x))<<8 | word32(f9(x))<<16 | word32(fe(x))<<24;
+ Td[i] = word64(y | fb(x))<<32 | y | x;
+#else
+ word32 y = fb(x) | word32(fd(x))<<8 | word32(f9(x))<<16 | word32(fe(x))<<24;;
+ for (int j=0; j<4; j++)
+ {
+ Td[i+j*256] = y;
+ y = rotrFixed(y, 8);
+ }
+#endif
+ }
+ s_TdFilled = true;
+}
+
+void Rijndael::Base::UncheckedSetKey(const byte *userKey, unsigned int keylen, const NameValuePairs &)
+{
+ AssertValidKeyLength(keylen);
+
+ m_rounds = keylen/4 + 6;
+ m_key.New(4*(m_rounds+1));
+
+ word32 temp, *rk = m_key;
+ const word32 *rc = rcon;
+
+ GetUserKey(BIG_ENDIAN_ORDER, rk, keylen/4, userKey, keylen);
+
+ while (true)
+ {
+ temp = rk[keylen/4-1];
+ rk[keylen/4] = rk[0] ^
+ (word32(Se[GETBYTE(temp, 2)]) << 24) ^
+ (word32(Se[GETBYTE(temp, 1)]) << 16) ^
+ (word32(Se[GETBYTE(temp, 0)]) << 8) ^
+ Se[GETBYTE(temp, 3)] ^
+ *(rc++);
+ rk[keylen/4+1] = rk[1] ^ rk[keylen/4];
+ rk[keylen/4+2] = rk[2] ^ rk[keylen/4+1];
+ rk[keylen/4+3] = rk[3] ^ rk[keylen/4+2];
+
+ if (rk + keylen/4 + 4 == m_key.end())
+ break;
+
+ if (keylen == 24)
+ {
+ rk[10] = rk[ 4] ^ rk[ 9];
+ rk[11] = rk[ 5] ^ rk[10];
+ }
+ else if (keylen == 32)
+ {
+ temp = rk[11];
+ rk[12] = rk[ 4] ^
+ (word32(Se[GETBYTE(temp, 3)]) << 24) ^
+ (word32(Se[GETBYTE(temp, 2)]) << 16) ^
+ (word32(Se[GETBYTE(temp, 1)]) << 8) ^
+ Se[GETBYTE(temp, 0)];
+ rk[13] = rk[ 5] ^ rk[12];
+ rk[14] = rk[ 6] ^ rk[13];
+ rk[15] = rk[ 7] ^ rk[14];
+ }
+ rk += keylen/4;
+ }
+
+ if (IsForwardTransformation())
+ {
+ if (!s_TeFilled)
+ FillEncTable();
+ }
+ else
+ {
+ if (!s_TdFilled)
+ FillDecTable();
+
+ unsigned int i, j;
+ rk = m_key;
+
+ /* invert the order of the round keys: */
+ for (i = 0, j = 4*m_rounds; i < j; i += 4, j -= 4) {
+ temp = rk[i ]; rk[i ] = rk[j ]; rk[j ] = temp;
+ temp = rk[i + 1]; rk[i + 1] = rk[j + 1]; rk[j + 1] = temp;
+ temp = rk[i + 2]; rk[i + 2] = rk[j + 2]; rk[j + 2] = temp;
+ temp = rk[i + 3]; rk[i + 3] = rk[j + 3]; rk[j + 3] = temp;
+ }
+
+#define InverseMixColumn(x) x = TL_M(Td, 0, Se[GETBYTE(x, 3)]) ^ TL_M(Td, 1, Se[GETBYTE(x, 2)]) ^ TL_M(Td, 2, Se[GETBYTE(x, 1)]) ^ TL_M(Td, 3, Se[GETBYTE(x, 0)])
+
+ /* apply the inverse MixColumn transform to all round keys but the first and the last: */
+ for (i = 1; i < m_rounds; i++) {
+ rk += 4;
+ InverseMixColumn(rk[0]);
+ InverseMixColumn(rk[1]);
+ InverseMixColumn(rk[2]);
+ InverseMixColumn(rk[3]);
+ }
+ }
+
+ ConditionalByteReverse(BIG_ENDIAN_ORDER, m_key.begin(), m_key.begin(), 16);
+ ConditionalByteReverse(BIG_ENDIAN_ORDER, m_key + m_rounds*4, m_key + m_rounds*4, 16);
+}
+
+void Rijndael::Enc::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+ if (HasSSE2())
+ {
+ Rijndael::Enc::AdvancedProcessBlocks(inBlock, xorBlock, outBlock, 16, 0);
+ return;
+ }
+#endif
+
+ typedef BlockGetAndPut<word32, NativeByteOrder> Block;
+
+ word32 s0, s1, s2, s3, t0, t1, t2, t3;
+ Block::Get(inBlock)(s0)(s1)(s2)(s3);
+
+ const word32 *rk = m_key;
+ s0 ^= rk[0];
+ s1 ^= rk[1];
+ s2 ^= rk[2];
+ s3 ^= rk[3];
+ t0 = rk[4];
+ t1 = rk[5];
+ t2 = rk[6];
+ t3 = rk[7];
+ rk += 8;
+
+ // timing attack countermeasure. see comments at top for more details
+ const int cacheLineSize = GetCacheLineSize();
+ unsigned int i;
+ word32 u = 0;
+#ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ for (i=0; i<2048; i+=cacheLineSize)
+#else
+ for (i=0; i<1024; i+=cacheLineSize)
+#endif
+ u &= *(const word32 *)(((const byte *)Te)+i);
+ u &= Te[255];
+ s0 |= u; s1 |= u; s2 |= u; s3 |= u;
+
+ QUARTER_ROUND_FE(s3, t0, t1, t2, t3)
+ QUARTER_ROUND_FE(s2, t3, t0, t1, t2)
+ QUARTER_ROUND_FE(s1, t2, t3, t0, t1)
+ QUARTER_ROUND_FE(s0, t1, t2, t3, t0)
+
+ // Nr - 2 full rounds:
+ unsigned int r = m_rounds/2 - 1;
+ do
+ {
+ s0 = rk[0]; s1 = rk[1]; s2 = rk[2]; s3 = rk[3];
+
+ QUARTER_ROUND_E(t3, s0, s1, s2, s3)
+ QUARTER_ROUND_E(t2, s3, s0, s1, s2)
+ QUARTER_ROUND_E(t1, s2, s3, s0, s1)
+ QUARTER_ROUND_E(t0, s1, s2, s3, s0)
+
+ t0 = rk[4]; t1 = rk[5]; t2 = rk[6]; t3 = rk[7];
+
+ QUARTER_ROUND_E(s3, t0, t1, t2, t3)
+ QUARTER_ROUND_E(s2, t3, t0, t1, t2)
+ QUARTER_ROUND_E(s1, t2, t3, t0, t1)
+ QUARTER_ROUND_E(s0, t1, t2, t3, t0)
+
+ rk += 8;
+ } while (--r);
+
+ word32 tbw[4];
+ byte *const tempBlock = (byte *)tbw;
+
+ QUARTER_ROUND_LE(t2, 15, 2, 5, 8)
+ QUARTER_ROUND_LE(t1, 11, 14, 1, 4)
+ QUARTER_ROUND_LE(t0, 7, 10, 13, 0)
+ QUARTER_ROUND_LE(t3, 3, 6, 9, 12)
+
+ Block::Put(xorBlock, outBlock)(tbw[0]^rk[0])(tbw[1]^rk[1])(tbw[2]^rk[2])(tbw[3]^rk[3]);
+}
+
+void Rijndael::Dec::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+ typedef BlockGetAndPut<word32, NativeByteOrder> Block;
+
+ word32 s0, s1, s2, s3, t0, t1, t2, t3;
+ Block::Get(inBlock)(s0)(s1)(s2)(s3);
+
+ const word32 *rk = m_key;
+ s0 ^= rk[0];
+ s1 ^= rk[1];
+ s2 ^= rk[2];
+ s3 ^= rk[3];
+ t0 = rk[4];
+ t1 = rk[5];
+ t2 = rk[6];
+ t3 = rk[7];
+ rk += 8;
+
+ // timing attack countermeasure. see comments at top for more details
+ const int cacheLineSize = GetCacheLineSize();
+ unsigned int i;
+ word32 u = 0;
+#ifdef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ for (i=0; i<2048; i+=cacheLineSize)
+#else
+ for (i=0; i<1024; i+=cacheLineSize)
+#endif
+ u &= *(const word32 *)(((const byte *)Td)+i);
+ u &= Td[255];
+ s0 |= u; s1 |= u; s2 |= u; s3 |= u;
+
+ QUARTER_ROUND_FD(s3, t2, t1, t0, t3)
+ QUARTER_ROUND_FD(s2, t1, t0, t3, t2)
+ QUARTER_ROUND_FD(s1, t0, t3, t2, t1)
+ QUARTER_ROUND_FD(s0, t3, t2, t1, t0)
+
+ // Nr - 2 full rounds:
+ unsigned int r = m_rounds/2 - 1;
+ do
+ {
+ s0 = rk[0]; s1 = rk[1]; s2 = rk[2]; s3 = rk[3];
+
+ QUARTER_ROUND_D(t3, s2, s1, s0, s3)
+ QUARTER_ROUND_D(t2, s1, s0, s3, s2)
+ QUARTER_ROUND_D(t1, s0, s3, s2, s1)
+ QUARTER_ROUND_D(t0, s3, s2, s1, s0)
+
+ t0 = rk[4]; t1 = rk[5]; t2 = rk[6]; t3 = rk[7];
+
+ QUARTER_ROUND_D(s3, t2, t1, t0, t3)
+ QUARTER_ROUND_D(s2, t1, t0, t3, t2)
+ QUARTER_ROUND_D(s1, t0, t3, t2, t1)
+ QUARTER_ROUND_D(s0, t3, t2, t1, t0)
+
+ rk += 8;
+ } while (--r);
+
+#ifndef CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS
+ // timing attack countermeasure. see comments at top for more details
+ // If CRYPTOPP_ALLOW_UNALIGNED_DATA_ACCESS is defined,
+ // QUARTER_ROUND_LD will use Td, which is already preloaded.
+ u = 0;
+ for (i=0; i<256; i+=cacheLineSize)
+ u &= *(const word32 *)(Sd+i);
+ u &= *(const word32 *)(Sd+252);
+ t0 |= u; t1 |= u; t2 |= u; t3 |= u;
+#endif
+
+ word32 tbw[4];
+ byte *const tempBlock = (byte *)tbw;
+
+ QUARTER_ROUND_LD(t2, 7, 2, 13, 8)
+ QUARTER_ROUND_LD(t1, 3, 14, 9, 4)
+ QUARTER_ROUND_LD(t0, 15, 10, 5, 0)
+ QUARTER_ROUND_LD(t3, 11, 6, 1, 12)
+
+ Block::Put(xorBlock, outBlock)(tbw[0]^rk[0])(tbw[1]^rk[1])(tbw[2]^rk[2])(tbw[3]^rk[3]);
+}
+
+// ************************* Assembly Code ************************************
+
+#pragma warning(disable: 4731) // frame pointer register 'ebp' modified by inline assembly code
+
+#endif // #ifndef CRYPTOPP_GENERATE_X64_MASM
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+
+CRYPTOPP_NAKED void CRYPTOPP_FASTCALL Rijndael_Enc_AdvancedProcessBlocks(void *locals, const word32 *k)
+{
+#if CRYPTOPP_BOOL_X86
+
+#define L_REG esp
+#define L_INDEX(i) (L_REG+768+i)
+#define L_INXORBLOCKS L_INBLOCKS+4
+#define L_OUTXORBLOCKS L_INBLOCKS+8
+#define L_OUTBLOCKS L_INBLOCKS+12
+#define L_INCREMENTS L_INDEX(16*15)
+#define L_SP L_INDEX(16*16)
+#define L_LENGTH L_INDEX(16*16+4)
+#define L_KEYS_BEGIN L_INDEX(16*16+8)
+
+#define MOVD movd
+#define MM(i) mm##i
+
+#define MXOR(a,b,c) \
+ AS2( movzx esi, b)\
+ AS2( movd mm7, DWORD PTR [AS_REG_7+8*WORD_REG(si)+MAP0TO4(c)])\
+ AS2( pxor MM(a), mm7)\
+
+#define MMOV(a,b,c) \
+ AS2( movzx esi, b)\
+ AS2( movd MM(a), DWORD PTR [AS_REG_7+8*WORD_REG(si)+MAP0TO4(c)])\
+
+#else
+
+#define L_REG r8
+#define L_INDEX(i) (L_REG+i)
+#define L_INXORBLOCKS L_INBLOCKS+8
+#define L_OUTXORBLOCKS L_INBLOCKS+16
+#define L_OUTBLOCKS L_INBLOCKS+24
+#define L_INCREMENTS L_INDEX(16*16)
+#define L_LENGTH L_INDEX(16*18+8)
+#define L_KEYS_BEGIN L_INDEX(16*19)
+
+#define MOVD mov
+#define MM_0 r9d
+#define MM_1 r12d
+#ifdef __GNUC__
+#define MM_2 r11d
+#else
+#define MM_2 r10d
+#endif
+#define MM(i) MM_##i
+
+#define MXOR(a,b,c) \
+ AS2( movzx esi, b)\
+ AS2( xor MM(a), DWORD PTR [AS_REG_7+8*WORD_REG(si)+MAP0TO4(c)])\
+
+#define MMOV(a,b,c) \
+ AS2( movzx esi, b)\
+ AS2( mov MM(a), DWORD PTR [AS_REG_7+8*WORD_REG(si)+MAP0TO4(c)])\
+
+#endif
+
+#define L_SUBKEYS L_INDEX(0)
+#define L_SAVED_X L_SUBKEYS
+#define L_KEY12 L_INDEX(16*12)
+#define L_LASTROUND L_INDEX(16*13)
+#define L_INBLOCKS L_INDEX(16*14)
+#define MAP0TO4(i) (ASM_MOD(i+3,4)+1)
+
+#define XOR(a,b,c) \
+ AS2( movzx esi, b)\
+ AS2( xor a, DWORD PTR [AS_REG_7+8*WORD_REG(si)+MAP0TO4(c)])\
+
+#define MOV(a,b,c) \
+ AS2( movzx esi, b)\
+ AS2( mov a, DWORD PTR [AS_REG_7+8*WORD_REG(si)+MAP0TO4(c)])\
+
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+ ALIGN 8
+ Rijndael_Enc_AdvancedProcessBlocks PROC FRAME
+ rex_push_reg rsi
+ push_reg rdi
+ push_reg rbx
+ push_reg r12
+ .endprolog
+ mov L_REG, rcx
+ mov AS_REG_7, ?Te@rdtable@CryptoPP@@3PA_KA
+ mov edi, DWORD PTR [?g_cacheLineSize@CryptoPP@@3IA]
+#elif defined(__GNUC__)
+ __asm__ __volatile__
+ (
+ ".intel_syntax noprefix;"
+ #if CRYPTOPP_BOOL_X64
+ AS2( mov L_REG, rcx)
+ #endif
+ AS_PUSH_IF86(bx)
+ AS_PUSH_IF86(bp)
+ AS2( mov AS_REG_7, WORD_REG(si))
+#else
+ AS_PUSH_IF86(si)
+ AS_PUSH_IF86(di)
+ AS_PUSH_IF86(bx)
+ AS_PUSH_IF86(bp)
+ AS2( lea AS_REG_7, [Te])
+ AS2( mov edi, [g_cacheLineSize])
+#endif
+
+#if CRYPTOPP_BOOL_X86
+ AS2( mov [ecx+16*12+16*4], esp) // save esp to L_SP
+ AS2( lea esp, [ecx-768])
+#endif
+
+ // copy subkeys to stack
+ AS2( mov WORD_REG(si), [L_KEYS_BEGIN])
+ AS2( mov WORD_REG(ax), 16)
+ AS2( and WORD_REG(ax), WORD_REG(si))
+ AS2( movdqa xmm3, XMMWORD_PTR [WORD_REG(dx)+16+WORD_REG(ax)]) // subkey 1 (non-counter) or 2 (counter)
+ AS2( movdqa [L_KEY12], xmm3)
+ AS2( lea WORD_REG(ax), [WORD_REG(dx)+WORD_REG(ax)+2*16])
+ AS2( sub WORD_REG(ax), WORD_REG(si))
+ ASL(0)
+ AS2( movdqa xmm0, [WORD_REG(ax)+WORD_REG(si)])
+ AS2( movdqa XMMWORD_PTR [L_SUBKEYS+WORD_REG(si)], xmm0)
+ AS2( add WORD_REG(si), 16)
+ AS2( cmp WORD_REG(si), 16*12)
+ ASJ( jl, 0, b)
+
+ // read subkeys 0, 1 and last
+ AS2( movdqa xmm4, [WORD_REG(ax)+WORD_REG(si)]) // last subkey
+ AS2( movdqa xmm1, [WORD_REG(dx)]) // subkey 0
+ AS2( MOVD MM(1), [WORD_REG(dx)+4*4]) // 0,1,2,3
+ AS2( mov ebx, [WORD_REG(dx)+5*4]) // 4,5,6,7
+ AS2( mov ecx, [WORD_REG(dx)+6*4]) // 8,9,10,11
+ AS2( mov edx, [WORD_REG(dx)+7*4]) // 12,13,14,15
+
+ // load table into cache
+ AS2( xor WORD_REG(ax), WORD_REG(ax))
+ ASL(9)
+ AS2( mov esi, [AS_REG_7+WORD_REG(ax)])
+ AS2( add WORD_REG(ax), WORD_REG(di))
+ AS2( mov esi, [AS_REG_7+WORD_REG(ax)])
+ AS2( add WORD_REG(ax), WORD_REG(di))
+ AS2( mov esi, [AS_REG_7+WORD_REG(ax)])
+ AS2( add WORD_REG(ax), WORD_REG(di))
+ AS2( mov esi, [AS_REG_7+WORD_REG(ax)])
+ AS2( add WORD_REG(ax), WORD_REG(di))
+ AS2( cmp WORD_REG(ax), 2048)
+ ASJ( jl, 9, b)
+ AS1( lfence)
+
+ AS2( test DWORD PTR [L_LENGTH], 1)
+ ASJ( jz, 8, f)
+
+ // counter mode one-time setup
+ AS2( mov WORD_REG(si), [L_INBLOCKS])
+ AS2( movdqu xmm2, [WORD_REG(si)]) // counter
+ AS2( pxor xmm2, xmm1)
+ AS2( psrldq xmm1, 14)
+ AS2( movd eax, xmm1)
+ AS2( mov al, BYTE PTR [WORD_REG(si)+15])
+ AS2( MOVD MM(2), eax)
+#if CRYPTOPP_BOOL_X86
+ AS2( mov eax, 1)
+ AS2( movd mm3, eax)
+#endif
+
+ // partial first round, in: xmm2(15,14,13,12;11,10,9,8;7,6,5,4;3,2,1,0), out: mm1, ebx, ecx, edx
+ AS2( movd eax, xmm2)
+ AS2( psrldq xmm2, 4)
+ AS2( movd edi, xmm2)
+ AS2( psrldq xmm2, 4)
+ MXOR( 1, al, 0) // 0
+ XOR( edx, ah, 1) // 1
+ AS2( shr eax, 16)
+ XOR( ecx, al, 2) // 2
+ XOR( ebx, ah, 3) // 3
+ AS2( mov eax, edi)
+ AS2( movd edi, xmm2)
+ AS2( psrldq xmm2, 4)
+ XOR( ebx, al, 0) // 4
+ MXOR( 1, ah, 1) // 5
+ AS2( shr eax, 16)
+ XOR( edx, al, 2) // 6
+ XOR( ecx, ah, 3) // 7
+ AS2( mov eax, edi)
+ AS2( movd edi, xmm2)
+ XOR( ecx, al, 0) // 8
+ XOR( ebx, ah, 1) // 9
+ AS2( shr eax, 16)
+ MXOR( 1, al, 2) // 10
+ XOR( edx, ah, 3) // 11
+ AS2( mov eax, edi)
+ XOR( edx, al, 0) // 12
+ XOR( ecx, ah, 1) // 13
+ AS2( shr eax, 16)
+ XOR( ebx, al, 2) // 14
+ AS2( psrldq xmm2, 3)
+
+ // partial second round, in: ebx(4,5,6,7), ecx(8,9,10,11), edx(12,13,14,15), out: eax, ebx, edi, mm0
+ AS2( mov eax, [L_KEY12+0*4])
+ AS2( mov edi, [L_KEY12+2*4])
+ AS2( MOVD MM(0), [L_KEY12+3*4])
+ MXOR( 0, cl, 3) /* 11 */
+ XOR( edi, bl, 3) /* 7 */
+ MXOR( 0, bh, 2) /* 6 */
+ AS2( shr ebx, 16) /* 4,5 */
+ XOR( eax, bl, 1) /* 5 */
+ MOV( ebx, bh, 0) /* 4 */
+ AS2( xor ebx, [L_KEY12+1*4])
+ XOR( eax, ch, 2) /* 10 */
+ AS2( shr ecx, 16) /* 8,9 */
+ XOR( eax, dl, 3) /* 15 */
+ XOR( ebx, dh, 2) /* 14 */
+ AS2( shr edx, 16) /* 12,13 */
+ XOR( edi, ch, 0) /* 8 */
+ XOR( ebx, cl, 1) /* 9 */
+ XOR( edi, dl, 1) /* 13 */
+ MXOR( 0, dh, 0) /* 12 */
+
+ AS2( movd ecx, xmm2)
+ AS2( MOVD edx, MM(1))
+ AS2( MOVD [L_SAVED_X+3*4], MM(0))
+ AS2( mov [L_SAVED_X+0*4], eax)
+ AS2( mov [L_SAVED_X+1*4], ebx)
+ AS2( mov [L_SAVED_X+2*4], edi)
+ ASJ( jmp, 5, f)
+
+ ASL(3)
+ // non-counter mode per-block setup
+ AS2( MOVD MM(1), [L_KEY12+0*4]) // 0,1,2,3
+ AS2( mov ebx, [L_KEY12+1*4]) // 4,5,6,7
+ AS2( mov ecx, [L_KEY12+2*4]) // 8,9,10,11
+ AS2( mov edx, [L_KEY12+3*4]) // 12,13,14,15
+ ASL(8)
+ AS2( mov WORD_REG(ax), [L_INBLOCKS])
+ AS2( movdqu xmm2, [WORD_REG(ax)])
+ AS2( mov WORD_REG(si), [L_INXORBLOCKS])
+ AS2( movdqu xmm5, [WORD_REG(si)])
+ AS2( pxor xmm2, xmm1)
+ AS2( pxor xmm2, xmm5)
+
+ // first round, in: xmm2(15,14,13,12;11,10,9,8;7,6,5,4;3,2,1,0), out: eax, ebx, ecx, edx
+ AS2( movd eax, xmm2)
+ AS2( psrldq xmm2, 4)
+ AS2( movd edi, xmm2)
+ AS2( psrldq xmm2, 4)
+ MXOR( 1, al, 0) // 0
+ XOR( edx, ah, 1) // 1
+ AS2( shr eax, 16)
+ XOR( ecx, al, 2) // 2
+ XOR( ebx, ah, 3) // 3
+ AS2( mov eax, edi)
+ AS2( movd edi, xmm2)
+ AS2( psrldq xmm2, 4)
+ XOR( ebx, al, 0) // 4
+ MXOR( 1, ah, 1) // 5
+ AS2( shr eax, 16)
+ XOR( edx, al, 2) // 6
+ XOR( ecx, ah, 3) // 7
+ AS2( mov eax, edi)
+ AS2( movd edi, xmm2)
+ XOR( ecx, al, 0) // 8
+ XOR( ebx, ah, 1) // 9
+ AS2( shr eax, 16)
+ MXOR( 1, al, 2) // 10
+ XOR( edx, ah, 3) // 11
+ AS2( mov eax, edi)
+ XOR( edx, al, 0) // 12
+ XOR( ecx, ah, 1) // 13
+ AS2( shr eax, 16)
+ XOR( ebx, al, 2) // 14
+ MXOR( 1, ah, 3) // 15
+ AS2( MOVD eax, MM(1))
+
+ AS2( add L_REG, [L_KEYS_BEGIN])
+ AS2( add L_REG, 4*16)
+ ASJ( jmp, 2, f)
+
+ ASL(1)
+ // counter-mode per-block setup
+ AS2( MOVD ecx, MM(2))
+ AS2( MOVD edx, MM(1))
+ AS2( mov eax, [L_SAVED_X+0*4])
+ AS2( mov ebx, [L_SAVED_X+1*4])
+ AS2( xor cl, ch)
+ AS2( and WORD_REG(cx), 255)
+ ASL(5)
+#if CRYPTOPP_BOOL_X86
+ AS2( paddb MM(2), mm3)
+#else
+ AS2( add MM(2), 1)
+#endif
+ // remaining part of second round, in: edx(previous round),esi(keyed counter byte) eax,ebx,[L_SAVED_X+2*4],[L_SAVED_X+3*4], out: eax,ebx,ecx,edx
+ AS2( xor edx, DWORD PTR [AS_REG_7+WORD_REG(cx)*8+3])
+ XOR( ebx, dl, 3)
+ MOV( ecx, dh, 2)
+ AS2( shr edx, 16)
+ AS2( xor ecx, [L_SAVED_X+2*4])
+ XOR( eax, dh, 0)
+ MOV( edx, dl, 1)
+ AS2( xor edx, [L_SAVED_X+3*4])
+
+ AS2( add L_REG, [L_KEYS_BEGIN])
+ AS2( add L_REG, 3*16)
+ ASJ( jmp, 4, f)
+
+// in: eax(0,1,2,3), ebx(4,5,6,7), ecx(8,9,10,11), edx(12,13,14,15)
+// out: eax, ebx, edi, mm0
+#define ROUND() \
+ MXOR( 0, cl, 3) /* 11 */\
+ AS2( mov cl, al) /* 8,9,10,3 */\
+ XOR( edi, ah, 2) /* 2 */\
+ AS2( shr eax, 16) /* 0,1 */\
+ XOR( edi, bl, 3) /* 7 */\
+ MXOR( 0, bh, 2) /* 6 */\
+ AS2( shr ebx, 16) /* 4,5 */\
+ MXOR( 0, al, 1) /* 1 */\
+ MOV( eax, ah, 0) /* 0 */\
+ XOR( eax, bl, 1) /* 5 */\
+ MOV( ebx, bh, 0) /* 4 */\
+ XOR( eax, ch, 2) /* 10 */\
+ XOR( ebx, cl, 3) /* 3 */\
+ AS2( shr ecx, 16) /* 8,9 */\
+ XOR( eax, dl, 3) /* 15 */\
+ XOR( ebx, dh, 2) /* 14 */\
+ AS2( shr edx, 16) /* 12,13 */\
+ XOR( edi, ch, 0) /* 8 */\
+ XOR( ebx, cl, 1) /* 9 */\
+ XOR( edi, dl, 1) /* 13 */\
+ MXOR( 0, dh, 0) /* 12 */\
+
+ ASL(2) // 2-round loop
+ AS2( MOVD MM(0), [L_SUBKEYS-4*16+3*4])
+ AS2( mov edi, [L_SUBKEYS-4*16+2*4])
+ ROUND()
+ AS2( mov ecx, edi)
+ AS2( xor eax, [L_SUBKEYS-4*16+0*4])
+ AS2( xor ebx, [L_SUBKEYS-4*16+1*4])
+ AS2( MOVD edx, MM(0))
+
+ ASL(4)
+ AS2( MOVD MM(0), [L_SUBKEYS-4*16+7*4])
+ AS2( mov edi, [L_SUBKEYS-4*16+6*4])
+ ROUND()
+ AS2( mov ecx, edi)
+ AS2( xor eax, [L_SUBKEYS-4*16+4*4])
+ AS2( xor ebx, [L_SUBKEYS-4*16+5*4])
+ AS2( MOVD edx, MM(0))
+
+ AS2( add L_REG, 32)
+ AS2( test L_REG, 255)
+ ASJ( jnz, 2, b)
+ AS2( sub L_REG, 16*16)
+
+#define LAST(a, b, c) \
+ AS2( movzx esi, a )\
+ AS2( movzx edi, BYTE PTR [AS_REG_7+WORD_REG(si)*8+1] )\
+ AS2( movzx esi, b )\
+ AS2( xor edi, DWORD PTR [AS_REG_7+WORD_REG(si)*8+0] )\
+ AS2( mov WORD PTR [L_LASTROUND+c], di )\
+
+ // last round
+ LAST(ch, dl, 2)
+ LAST(dh, al, 6)
+ AS2( shr edx, 16)
+ LAST(ah, bl, 10)
+ AS2( shr eax, 16)
+ LAST(bh, cl, 14)
+ AS2( shr ebx, 16)
+ LAST(dh, al, 12)
+ AS2( shr ecx, 16)
+ LAST(ah, bl, 0)
+ LAST(bh, cl, 4)
+ LAST(ch, dl, 8)
+
+ AS2( mov WORD_REG(ax), [L_OUTXORBLOCKS])
+ AS2( mov WORD_REG(bx), [L_OUTBLOCKS])
+
+ AS2( mov WORD_REG(cx), [L_LENGTH])
+ AS2( sub WORD_REG(cx), 16)
+
+ AS2( movdqu xmm2, [WORD_REG(ax)])
+ AS2( pxor xmm2, xmm4)
+
+#if CRYPTOPP_BOOL_X86
+ AS2( movdqa xmm0, [L_INCREMENTS])
+ AS2( paddd xmm0, [L_INBLOCKS])
+ AS2( movdqa [L_INBLOCKS], xmm0)
+#else
+ AS2( movdqa xmm0, [L_INCREMENTS+16])
+ AS2( paddq xmm0, [L_INBLOCKS+16])
+ AS2( movdqa [L_INBLOCKS+16], xmm0)
+#endif
+
+ AS2( pxor xmm2, [L_LASTROUND])
+ AS2( movdqu [WORD_REG(bx)], xmm2)
+
+ ASJ( jle, 7, f)
+ AS2( mov [L_LENGTH], WORD_REG(cx))
+ AS2( test WORD_REG(cx), 1)
+ ASJ( jnz, 1, b)
+#if CRYPTOPP_BOOL_X64
+ AS2( movdqa xmm0, [L_INCREMENTS])
+ AS2( paddq xmm0, [L_INBLOCKS])
+ AS2( movdqa [L_INBLOCKS], xmm0)
+#endif
+ ASJ( jmp, 3, b)
+
+ ASL(7)
+ // erase keys on stack
+ AS2( xorps xmm0, xmm0)
+ AS2( lea WORD_REG(ax), [L_SUBKEYS+7*16])
+ AS2( movaps [WORD_REG(ax)-7*16], xmm0)
+ AS2( movaps [WORD_REG(ax)-6*16], xmm0)
+ AS2( movaps [WORD_REG(ax)-5*16], xmm0)
+ AS2( movaps [WORD_REG(ax)-4*16], xmm0)
+ AS2( movaps [WORD_REG(ax)-3*16], xmm0)
+ AS2( movaps [WORD_REG(ax)-2*16], xmm0)
+ AS2( movaps [WORD_REG(ax)-1*16], xmm0)
+ AS2( movaps [WORD_REG(ax)+0*16], xmm0)
+ AS2( movaps [WORD_REG(ax)+1*16], xmm0)
+ AS2( movaps [WORD_REG(ax)+2*16], xmm0)
+ AS2( movaps [WORD_REG(ax)+3*16], xmm0)
+ AS2( movaps [WORD_REG(ax)+4*16], xmm0)
+ AS2( movaps [WORD_REG(ax)+5*16], xmm0)
+ AS2( movaps [WORD_REG(ax)+6*16], xmm0)
+#if CRYPTOPP_BOOL_X86
+ AS2( mov esp, [L_SP])
+ AS1( emms)
+#endif
+ AS_POP_IF86(bp)
+ AS_POP_IF86(bx)
+#if defined(_MSC_VER) && CRYPTOPP_BOOL_X86
+ AS_POP_IF86(di)
+ AS_POP_IF86(si)
+ AS1(ret)
+#endif
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+ pop r12
+ pop rbx
+ pop rdi
+ pop rsi
+ ret
+ Rijndael_Enc_AdvancedProcessBlocks ENDP
+#endif
+#ifdef __GNUC__
+ ".att_syntax prefix;"
+ :
+ : "c" (locals), "d" (k), "S" (Te), "D" (g_cacheLineSize)
+ : "memory", "cc", "%eax"
+ #if CRYPTOPP_BOOL_X64
+ , "%rbx", "%r8", "%r9", "%r10", "%r11", "%r12"
+ #endif
+ );
+#endif
+}
+
+#endif
+
+#ifndef CRYPTOPP_GENERATE_X64_MASM
+
+#ifdef CRYPTOPP_X64_MASM_AVAILABLE
+extern "C" {
+void Rijndael_Enc_AdvancedProcessBlocks(void *locals, const word32 *k);
+}
+#endif
+
+#if CRYPTOPP_BOOL_X64 || CRYPTOPP_BOOL_X86
+
+static inline bool AliasedWithTable(const byte *begin, const byte *end)
+{
+ size_t s0 = size_t(begin)%4096, s1 = size_t(end)%4096;
+ size_t t0 = size_t(Te)%4096, t1 = (size_t(Te)+sizeof(Te))%4096;
+ if (t1 > t0)
+ return (s0 >= t0 && s0 < t1) || (s1 > t0 && s1 <= t1);
+ else
+ return (s0 < t1 || s1 <= t1) || (s0 >= t0 || s1 > t0);
+}
+
+size_t Rijndael::Enc::AdvancedProcessBlocks(const byte *inBlocks, const byte *xorBlocks, byte *outBlocks, size_t length, word32 flags) const
+{
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+ if (length < BLOCKSIZE)
+ return length;
+
+ if (HasSSE2())
+ {
+ struct Locals
+ {
+ word32 subkeys[4*12], workspace[8];
+ const byte *inBlocks, *inXorBlocks, *outXorBlocks;
+ byte *outBlocks;
+ size_t inIncrement, inXorIncrement, outXorIncrement, outIncrement;
+ size_t regSpill, lengthAndCounterFlag, keysBegin;
+ };
+
+ size_t increment = BLOCKSIZE;
+ const byte* zeros = (byte *)(Te+256);
+ byte *space;
+
+ do {
+ space = (byte *)alloca(255+sizeof(Locals));
+ space += (256-(size_t)space%256)%256;
+ }
+ while (AliasedWithTable(space, space+sizeof(Locals)));
+
+ if (flags & BT_ReverseDirection)
+ {
+ assert(length % BLOCKSIZE == 0);
+ inBlocks += length - BLOCKSIZE;
+ xorBlocks += length - BLOCKSIZE;
+ outBlocks += length - BLOCKSIZE;
+ increment = 0-increment;
+ }
+
+ Locals &locals = *(Locals *)space;
+
+ locals.inBlocks = inBlocks;
+ locals.inXorBlocks = (flags & BT_XorInput) && xorBlocks ? xorBlocks : zeros;
+ locals.outXorBlocks = (flags & BT_XorInput) || !xorBlocks ? zeros : xorBlocks;
+ locals.outBlocks = outBlocks;
+
+ locals.inIncrement = (flags & BT_DontIncrementInOutPointers) ? 0 : increment;
+ locals.inXorIncrement = (flags & BT_XorInput) && xorBlocks ? increment : 0;
+ locals.outXorIncrement = (flags & BT_XorInput) || !xorBlocks ? 0 : increment;
+ locals.outIncrement = (flags & BT_DontIncrementInOutPointers) ? 0 : increment;
+
+ locals.lengthAndCounterFlag = length - (length%16) - bool(flags & BT_InBlockIsCounter);
+ int keysToCopy = m_rounds - (flags & BT_InBlockIsCounter ? 3 : 2);
+ locals.keysBegin = (12-keysToCopy)*16;
+
+ Rijndael_Enc_AdvancedProcessBlocks(&locals, m_key);
+ return length%16;
+ }
+ else
+#endif
+ return BlockTransformation::AdvancedProcessBlocks(inBlocks, xorBlocks, outBlocks, length, flags);
+}
+
+#endif
+
+NAMESPACE_END
+
+#endif
+#endif
diff --git a/embeddedcryptopp/rijndael.h b/embeddedcryptopp/rijndael.h
new file mode 100644
index 0000000..d602186
--- /dev/null
+++ b/embeddedcryptopp/rijndael.h
@@ -0,0 +1,65 @@
+#ifndef CRYPTOPP_RIJNDAEL_H
+#define CRYPTOPP_RIJNDAEL_H
+
+/** \file
+*/
+
+#include "seckey.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+struct Rijndael_Info : public FixedBlockSize<16>, public VariableKeyLength<16, 16, 32, 8>
+{
+ CRYPTOPP_DLL static const char * CRYPTOPP_API StaticAlgorithmName() {return CRYPTOPP_RIJNDAEL_NAME;}
+};
+
+/// <a href="http://www.weidai.com/scan-mirror/cs.html#Rijndael">Rijndael</a>
+class CRYPTOPP_DLL Rijndael : public Rijndael_Info, public BlockCipherDocumentation
+{
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<Rijndael_Info>
+ {
+ public:
+ void UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &params);
+
+ protected:
+ static void FillEncTable();
+ static void FillDecTable();
+
+ // VS2005 workaround: have to put these on seperate lines, or error C2487 is triggered in DLL build
+ static const byte Se[256];
+ static const byte Sd[256];
+
+ static const word32 rcon[];
+
+ unsigned int m_rounds;
+ FixedSizeAlignedSecBlock<word32, 4*15> m_key;
+ };
+
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Enc : public Base
+ {
+ public:
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+#if CRYPTOPP_BOOL_X64 || CRYPTOPP_BOOL_X86
+ size_t AdvancedProcessBlocks(const byte *inBlocks, const byte *xorBlocks, byte *outBlocks, size_t length, word32 flags) const;
+#endif
+ };
+
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Dec : public Base
+ {
+ public:
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+ };
+
+public:
+ typedef BlockCipherFinal<ENCRYPTION, Enc> Encryption;
+ typedef BlockCipherFinal<DECRYPTION, Dec> Decryption;
+};
+
+typedef Rijndael::Encryption RijndaelEncryption;
+typedef Rijndael::Decryption RijndaelDecryption;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/rng.cpp b/embeddedcryptopp/rng.cpp
new file mode 100644
index 0000000..6ddbc50
--- /dev/null
+++ b/embeddedcryptopp/rng.cpp
@@ -0,0 +1,142 @@
+// rng.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#include "rng.h"
+#include "fips140.h"
+
+#include <math.h>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// linear congruential generator
+// originally by William S. England
+
+// do not use for cryptographic purposes
+
+/*
+** Original_numbers are the original published m and q in the
+** ACM article above. John Burton has furnished numbers for
+** a reportedly better generator. The new numbers are now
+** used in this program by default.
+*/
+
+#ifndef LCRNG_ORIGINAL_NUMBERS
+const word32 LC_RNG::m=2147483647L;
+const word32 LC_RNG::q=44488L;
+
+const word16 LC_RNG::a=(unsigned int)48271L;
+const word16 LC_RNG::r=3399;
+#else
+const word32 LC_RNG::m=2147483647L;
+const word32 LC_RNG::q=127773L;
+
+const word16 LC_RNG::a=16807;
+const word16 LC_RNG::r=2836;
+#endif
+
+void LC_RNG::GenerateBlock(byte *output, size_t size)
+{
+ while (size--)
+ {
+ word32 hi = seed/q;
+ word32 lo = seed%q;
+
+ long test = a*lo - r*hi;
+
+ if (test > 0)
+ seed = test;
+ else
+ seed = test+ m;
+
+ *output++ = (GETBYTE(seed, 0) ^ GETBYTE(seed, 1) ^ GETBYTE(seed, 2) ^ GETBYTE(seed, 3));
+ }
+}
+
+// ********************************************************
+
+#ifndef CRYPTOPP_IMPORTS
+
+X917RNG::X917RNG(BlockTransformation *c, const byte *seed, const byte *deterministicTimeVector)
+ : cipher(c),
+ S(cipher->BlockSize()),
+ dtbuf(S),
+ randseed(seed, S),
+ m_lastBlock(S),
+ m_deterministicTimeVector(deterministicTimeVector, deterministicTimeVector ? S : 0)
+{
+ assert (deterministicTimeVector);
+
+ // for FIPS 140-2
+ GenerateBlock(m_lastBlock, S);
+}
+
+void X917RNG::GenerateIntoBufferedTransformation(BufferedTransformation &target, const std::string &channel, lword size)
+{
+ while (size > 0)
+ {
+ // calculate new enciphered timestamp
+ if (m_deterministicTimeVector.size())
+ {
+ cipher->ProcessBlock(m_deterministicTimeVector, dtbuf);
+ IncrementCounterByOne(m_deterministicTimeVector, S);
+ }
+ else
+ {
+ assert(false);
+ }
+
+ // combine enciphered timestamp with seed
+ xorbuf(randseed, dtbuf, S);
+
+ // generate a new block of random bytes
+ cipher->ProcessBlock(randseed);
+ if (memcmp(m_lastBlock, randseed, S) == 0)
+ throw SelfTestFailure("X917RNG: Continuous random number generator test failed.");
+
+ // output random bytes
+ size_t len = UnsignedMin(S, size);
+ target.ChannelPut(channel, randseed, len);
+ size -= len;
+
+ // compute new seed vector
+ memcpy(m_lastBlock, randseed, S);
+ xorbuf(randseed, dtbuf, S);
+ cipher->ProcessBlock(randseed);
+ }
+}
+
+#endif
+
+MaurerRandomnessTest::MaurerRandomnessTest()
+ : sum(0.0), n(0)
+{
+ for (unsigned i=0; i<V; i++)
+ tab[i] = 0;
+}
+
+size_t MaurerRandomnessTest::Put2(const byte *inString, size_t length, int messageEnd, bool blocking)
+{
+ while (length--)
+ {
+ byte inByte = *inString++;
+ if (n >= Q)
+ sum += log(double(n - tab[inByte]));
+ tab[inByte] = n;
+ n++;
+ }
+ return 0;
+}
+
+double MaurerRandomnessTest::GetTestValue() const
+{
+ if (BytesNeeded() > 0)
+ throw Exception(Exception::OTHER_ERROR, "MaurerRandomnessTest: " + IntToString(BytesNeeded()) + " more bytes of input needed");
+
+ double fTu = (sum/(n-Q))/log(2.0); // this is the test value defined by Maurer
+
+ double value = fTu * 0.1392; // arbitrarily normalize it to
+ return value > 1.0 ? 1.0 : value; // a number between 0 and 1
+}
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/rng.h b/embeddedcryptopp/rng.h
new file mode 100644
index 0000000..2439dee
--- /dev/null
+++ b/embeddedcryptopp/rng.h
@@ -0,0 +1,77 @@
+// rng.h - misc RNG related classes, see also osrng.h, randpool.h
+
+#ifndef CRYPTOPP_RNG_H
+#define CRYPTOPP_RNG_H
+
+#include "cryptlib.h"
+#include "filters.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! linear congruential generator
+/*! originally by William S. England, do not use for cryptographic purposes */
+class LC_RNG : public RandomNumberGenerator
+{
+public:
+ LC_RNG(word32 init_seed)
+ : seed(init_seed) {}
+
+ void GenerateBlock(byte *output, size_t size);
+
+ word32 GetSeed() {return seed;}
+
+private:
+ word32 seed;
+
+ static const word32 m;
+ static const word32 q;
+ static const word16 a;
+ static const word16 r;
+};
+
+//! RNG derived from ANSI X9.17 Appendix C
+
+class CRYPTOPP_DLL X917RNG : public RandomNumberGenerator, public NotCopyable
+{
+public:
+ // cipher will be deleted by destructor, deterministicTimeVector = 0 means obtain time vector from system
+ X917RNG(BlockTransformation *cipher, const byte *seed, const byte *deterministicTimeVector = 0);
+
+ void GenerateIntoBufferedTransformation(BufferedTransformation &target, const std::string &channel, lword size);
+
+private:
+ member_ptr<BlockTransformation> cipher;
+ unsigned int S; // blocksize of cipher
+ SecByteBlock dtbuf; // buffer for enciphered timestamp
+ SecByteBlock randseed, m_lastBlock, m_deterministicTimeVector;
+};
+
+/** This class implements Maurer's Universal Statistical Test for Random Bit Generators
+ it is intended for measuring the randomness of *PHYSICAL* RNGs.
+ For more details see his paper in Journal of Cryptology, 1992. */
+
+class MaurerRandomnessTest : public Bufferless<Sink>
+{
+public:
+ MaurerRandomnessTest();
+
+ size_t Put2(const byte *inString, size_t length, int messageEnd, bool blocking);
+
+ // BytesNeeded() returns how many more bytes of input is needed by the test
+ // GetTestValue() should not be called before BytesNeeded()==0
+ unsigned int BytesNeeded() const {return n >= (Q+K) ? 0 : Q+K-n;}
+
+ // returns a number between 0.0 and 1.0, describing the quality of the
+ // random numbers entered
+ double GetTestValue() const;
+
+private:
+ enum {L=8, V=256, Q=2000, K=2000};
+ double sum;
+ unsigned int n;
+ unsigned int tab[V];
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/rsa.cpp b/embeddedcryptopp/rsa.cpp
new file mode 100644
index 0000000..59449c4
--- /dev/null
+++ b/embeddedcryptopp/rsa.cpp
@@ -0,0 +1,304 @@
+// rsa.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+#include "rsa.h"
+#include "asn.h"
+#include "oids.h"
+#include "modarith.h"
+#include "nbtheory.h"
+#include "sha.h"
+#include "algparam.h"
+#include "fips140.h"
+
+#if !defined(NDEBUG) && !defined(CRYPTOPP_IS_DLL)
+#include "pssr.h"
+NAMESPACE_BEGIN(CryptoPP)
+void RSA_TestInstantiations()
+{
+ RSASS<PKCS1v15, SHA>::Verifier x1(1, 1);
+ RSASS<PKCS1v15, SHA>::Signer x2(NullRNG(), 1);
+ RSASS<PKCS1v15, SHA>::Verifier x3(x2);
+ RSASS<PKCS1v15, SHA>::Verifier x4(x2.GetKey());
+ RSASS<PSS, SHA>::Verifier x5(x3);
+#ifndef __MWERKS__
+ RSASS<PSSR, SHA>::Signer x6 = x2;
+ x3 = x2;
+ x6 = x2;
+#endif
+ RSAES<PKCS1v15>::Encryptor x7(x2);
+#ifndef __GNUC__
+ RSAES<PKCS1v15>::Encryptor x8(x3);
+#endif
+ RSAES<OAEP<SHA> >::Encryptor x9(x2);
+
+ x4 = x2.GetKey();
+}
+NAMESPACE_END
+#endif
+
+#ifndef CRYPTOPP_IMPORTS
+
+NAMESPACE_BEGIN(CryptoPP)
+
+OID RSAFunction::GetAlgorithmID() const
+{
+ return ASN1::rsaEncryption();
+}
+
+void RSAFunction::BERDecodePublicKey(BufferedTransformation &bt, bool, size_t)
+{
+ BERSequenceDecoder seq(bt);
+ m_n.BERDecode(seq);
+ m_e.BERDecode(seq);
+ seq.MessageEnd();
+}
+
+void RSAFunction::DEREncodePublicKey(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder seq(bt);
+ m_n.DEREncode(seq);
+ m_e.DEREncode(seq);
+ seq.MessageEnd();
+}
+
+Integer RSAFunction::ApplyFunction(const Integer &x) const
+{
+ DoQuickSanityCheck();
+ return a_exp_b_mod_c(x, m_e, m_n);
+}
+
+bool RSAFunction::Validate(RandomNumberGenerator &rng, unsigned int level) const
+{
+ bool pass = true;
+ pass = pass && m_n > Integer::One() && m_n.IsOdd();
+ pass = pass && m_e > Integer::One() && m_e.IsOdd() && m_e < m_n;
+ return pass;
+}
+
+bool RSAFunction::GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+{
+ return GetValueHelper(this, name, valueType, pValue).Assignable()
+ CRYPTOPP_GET_FUNCTION_ENTRY(Modulus)
+ CRYPTOPP_GET_FUNCTION_ENTRY(PublicExponent)
+ ;
+}
+
+void RSAFunction::AssignFrom(const NameValuePairs &source)
+{
+ AssignFromHelper(this, source)
+ CRYPTOPP_SET_FUNCTION_ENTRY(Modulus)
+ CRYPTOPP_SET_FUNCTION_ENTRY(PublicExponent)
+ ;
+}
+
+// *****************************************************************************
+
+class RSAPrimeSelector : public PrimeSelector
+{
+public:
+ RSAPrimeSelector(const Integer &e) : m_e(e) {}
+ bool IsAcceptable(const Integer &candidate) const {return RelativelyPrime(m_e, candidate-Integer::One());}
+ Integer m_e;
+};
+
+void InvertibleRSAFunction::GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg)
+{
+ int modulusSize = 2048;
+ alg.GetIntValue(Name::ModulusSize(), modulusSize) || alg.GetIntValue(Name::KeySize(), modulusSize);
+
+ if (modulusSize < 16)
+ throw InvalidArgument("InvertibleRSAFunction: specified modulus size is too small");
+
+ m_e = alg.GetValueWithDefault(Name::PublicExponent(), Integer(17));
+
+ if (m_e < 3 || m_e.IsEven())
+ throw InvalidArgument("InvertibleRSAFunction: invalid public exponent");
+
+ RSAPrimeSelector selector(m_e);
+ AlgorithmParameters primeParam = MakeParametersForTwoPrimesOfEqualSize(modulusSize)
+ (Name::PointerToPrimeSelector(), selector.GetSelectorPointer());
+ m_p.GenerateRandom(rng, primeParam);
+ m_q.GenerateRandom(rng, primeParam);
+
+ m_d = m_e.InverseMod(LCM(m_p-1, m_q-1));
+ assert(m_d.IsPositive());
+
+ m_dp = m_d % (m_p-1);
+ m_dq = m_d % (m_q-1);
+ m_n = m_p * m_q;
+ m_u = m_q.InverseMod(m_p);
+
+ if (FIPS_140_2_ComplianceEnabled())
+ {
+ RSASS<PKCS1v15, SHA>::Signer signer(*this);
+ RSASS<PKCS1v15, SHA>::Verifier verifier(signer);
+ SignaturePairwiseConsistencyTest_FIPS_140_Only(signer, verifier);
+
+ RSAES<OAEP<SHA> >::Decryptor decryptor(*this);
+ RSAES<OAEP<SHA> >::Encryptor encryptor(decryptor);
+ EncryptionPairwiseConsistencyTest_FIPS_140_Only(encryptor, decryptor);
+ }
+}
+
+void InvertibleRSAFunction::Initialize(RandomNumberGenerator &rng, unsigned int keybits, const Integer &e)
+{
+ GenerateRandom(rng, MakeParameters(Name::ModulusSize(), (int)keybits)(Name::PublicExponent(), e+e.IsEven()));
+}
+
+void InvertibleRSAFunction::Initialize(const Integer &n, const Integer &e, const Integer &d)
+{
+ if (n.IsEven() || e.IsEven() | d.IsEven())
+ throw InvalidArgument("InvertibleRSAFunction: input is not a valid RSA private key");
+
+ m_n = n;
+ m_e = e;
+ m_d = d;
+
+ Integer r = --(d*e);
+ unsigned int s = 0;
+ while (r.IsEven())
+ {
+ r >>= 1;
+ s++;
+ }
+
+ ModularArithmetic modn(n);
+ for (Integer i = 2; ; ++i)
+ {
+ Integer a = modn.Exponentiate(i, r);
+ if (a == 1)
+ continue;
+ Integer b;
+ unsigned int j = 0;
+ while (a != n-1)
+ {
+ b = modn.Square(a);
+ if (b == 1)
+ {
+ m_p = GCD(a-1, n);
+ m_q = n/m_p;
+ m_dp = m_d % (m_p-1);
+ m_dq = m_d % (m_q-1);
+ m_u = m_q.InverseMod(m_p);
+ return;
+ }
+ if (++j == s)
+ throw InvalidArgument("InvertibleRSAFunction: input is not a valid RSA private key");
+ a = b;
+ }
+ }
+}
+
+void InvertibleRSAFunction::BERDecodePrivateKey(BufferedTransformation &bt, bool, size_t)
+{
+ BERSequenceDecoder privateKey(bt);
+ word32 version;
+ BERDecodeUnsigned<word32>(privateKey, version, INTEGER, 0, 0); // check version
+ m_n.BERDecode(privateKey);
+ m_e.BERDecode(privateKey);
+ m_d.BERDecode(privateKey);
+ m_p.BERDecode(privateKey);
+ m_q.BERDecode(privateKey);
+ m_dp.BERDecode(privateKey);
+ m_dq.BERDecode(privateKey);
+ m_u.BERDecode(privateKey);
+ privateKey.MessageEnd();
+}
+
+void InvertibleRSAFunction::DEREncodePrivateKey(BufferedTransformation &bt) const
+{
+ DERSequenceEncoder privateKey(bt);
+ DEREncodeUnsigned<word32>(privateKey, 0); // version
+ m_n.DEREncode(privateKey);
+ m_e.DEREncode(privateKey);
+ m_d.DEREncode(privateKey);
+ m_p.DEREncode(privateKey);
+ m_q.DEREncode(privateKey);
+ m_dp.DEREncode(privateKey);
+ m_dq.DEREncode(privateKey);
+ m_u.DEREncode(privateKey);
+ privateKey.MessageEnd();
+}
+
+Integer InvertibleRSAFunction::CalculateInverse(RandomNumberGenerator &rng, const Integer &x) const
+{
+ DoQuickSanityCheck();
+ ModularArithmetic modn(m_n);
+ Integer r, rInv;
+ do { // do this in a loop for people using small numbers for testing
+ r.Randomize(rng, Integer::One(), m_n - Integer::One());
+ rInv = modn.MultiplicativeInverse(r);
+ } while (rInv.IsZero());
+ Integer re = modn.Exponentiate(r, m_e);
+ re = modn.Multiply(re, x); // blind
+ // here we follow the notation of PKCS #1 and let u=q inverse mod p
+ // but in ModRoot, u=p inverse mod q, so we reverse the order of p and q
+ Integer y = ModularRoot(re, m_dq, m_dp, m_q, m_p, m_u);
+ y = modn.Multiply(y, rInv); // unblind
+ if (modn.Exponentiate(y, m_e) != x) // check
+ throw Exception(Exception::OTHER_ERROR, "InvertibleRSAFunction: computational error during private key operation");
+ return y;
+}
+
+bool InvertibleRSAFunction::Validate(RandomNumberGenerator &rng, unsigned int level) const
+{
+ bool pass = RSAFunction::Validate(rng, level);
+ pass = pass && m_p > Integer::One() && m_p.IsOdd() && m_p < m_n;
+ pass = pass && m_q > Integer::One() && m_q.IsOdd() && m_q < m_n;
+ pass = pass && m_d > Integer::One() && m_d.IsOdd() && m_d < m_n;
+ pass = pass && m_dp > Integer::One() && m_dp.IsOdd() && m_dp < m_p;
+ pass = pass && m_dq > Integer::One() && m_dq.IsOdd() && m_dq < m_q;
+ pass = pass && m_u.IsPositive() && m_u < m_p;
+ if (level >= 1)
+ {
+ pass = pass && m_p * m_q == m_n;
+ pass = pass && m_e*m_d % LCM(m_p-1, m_q-1) == 1;
+ pass = pass && m_dp == m_d%(m_p-1) && m_dq == m_d%(m_q-1);
+ pass = pass && m_u * m_q % m_p == 1;
+ }
+ if (level >= 2)
+ pass = pass && VerifyPrime(rng, m_p, level-2) && VerifyPrime(rng, m_q, level-2);
+ return pass;
+}
+
+bool InvertibleRSAFunction::GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const
+{
+ return GetValueHelper<RSAFunction>(this, name, valueType, pValue).Assignable()
+ CRYPTOPP_GET_FUNCTION_ENTRY(Prime1)
+ CRYPTOPP_GET_FUNCTION_ENTRY(Prime2)
+ CRYPTOPP_GET_FUNCTION_ENTRY(PrivateExponent)
+ CRYPTOPP_GET_FUNCTION_ENTRY(ModPrime1PrivateExponent)
+ CRYPTOPP_GET_FUNCTION_ENTRY(ModPrime2PrivateExponent)
+ CRYPTOPP_GET_FUNCTION_ENTRY(MultiplicativeInverseOfPrime2ModPrime1)
+ ;
+}
+
+void InvertibleRSAFunction::AssignFrom(const NameValuePairs &source)
+{
+ AssignFromHelper<RSAFunction>(this, source)
+ CRYPTOPP_SET_FUNCTION_ENTRY(Prime1)
+ CRYPTOPP_SET_FUNCTION_ENTRY(Prime2)
+ CRYPTOPP_SET_FUNCTION_ENTRY(PrivateExponent)
+ CRYPTOPP_SET_FUNCTION_ENTRY(ModPrime1PrivateExponent)
+ CRYPTOPP_SET_FUNCTION_ENTRY(ModPrime2PrivateExponent)
+ CRYPTOPP_SET_FUNCTION_ENTRY(MultiplicativeInverseOfPrime2ModPrime1)
+ ;
+}
+
+// *****************************************************************************
+
+Integer RSAFunction_ISO::ApplyFunction(const Integer &x) const
+{
+ Integer t = RSAFunction::ApplyFunction(x);
+ return t % 16 == 12 ? t : m_n - t;
+}
+
+Integer InvertibleRSAFunction_ISO::CalculateInverse(RandomNumberGenerator &rng, const Integer &x) const
+{
+ Integer t = InvertibleRSAFunction::CalculateInverse(rng, x);
+ return STDMIN(t, m_n-t);
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/rsa.h b/embeddedcryptopp/rsa.h
new file mode 100644
index 0000000..6a8b185
--- /dev/null
+++ b/embeddedcryptopp/rsa.h
@@ -0,0 +1,174 @@
+#ifndef CRYPTOPP_RSA_H
+#define CRYPTOPP_RSA_H
+
+/** \file
+ This file contains classes that implement the RSA
+ ciphers and signature schemes as defined in PKCS #1 v2.0.
+*/
+
+#include "pubkey.h"
+#include "asn.h"
+#include "pkcspad.h"
+#include "oaep.h"
+#include "emsa2.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+class CRYPTOPP_DLL RSAFunction : public TrapdoorFunction, public X509PublicKey
+{
+ typedef RSAFunction ThisClass;
+
+public:
+ void Initialize(const Integer &n, const Integer &e)
+ {m_n = n; m_e = e;}
+
+ // X509PublicKey
+ OID GetAlgorithmID() const;
+ void BERDecodePublicKey(BufferedTransformation &bt, bool parametersPresent, size_t size);
+ void DEREncodePublicKey(BufferedTransformation &bt) const;
+
+ // CryptoMaterial
+ bool Validate(RandomNumberGenerator &rng, unsigned int level) const;
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+ void AssignFrom(const NameValuePairs &source);
+
+ // TrapdoorFunction
+ Integer ApplyFunction(const Integer &x) const;
+ Integer PreimageBound() const {return m_n;}
+ Integer ImageBound() const {return m_n;}
+
+ // non-derived
+ const Integer & GetModulus() const {return m_n;}
+ const Integer & GetPublicExponent() const {return m_e;}
+
+ void SetModulus(const Integer &n) {m_n = n;}
+ void SetPublicExponent(const Integer &e) {m_e = e;}
+
+protected:
+ Integer m_n, m_e;
+};
+
+//! _
+class CRYPTOPP_DLL InvertibleRSAFunction : public RSAFunction, public TrapdoorFunctionInverse, public PKCS8PrivateKey
+{
+ typedef InvertibleRSAFunction ThisClass;
+
+public:
+ void Initialize(RandomNumberGenerator &rng, unsigned int modulusBits, const Integer &e = 17);
+ void Initialize(const Integer &n, const Integer &e, const Integer &d, const Integer &p, const Integer &q, const Integer &dp, const Integer &dq, const Integer &u)
+ {m_n = n; m_e = e; m_d = d; m_p = p; m_q = q; m_dp = dp; m_dq = dq; m_u = u;}
+ //! factor n given private exponent
+ void Initialize(const Integer &n, const Integer &e, const Integer &d);
+
+ // PKCS8PrivateKey
+ void BERDecode(BufferedTransformation &bt)
+ {PKCS8PrivateKey::BERDecode(bt);}
+ void DEREncode(BufferedTransformation &bt) const
+ {PKCS8PrivateKey::DEREncode(bt);}
+ void Load(BufferedTransformation &bt)
+ {PKCS8PrivateKey::BERDecode(bt);}
+ void Save(BufferedTransformation &bt) const
+ {PKCS8PrivateKey::DEREncode(bt);}
+ OID GetAlgorithmID() const {return RSAFunction::GetAlgorithmID();}
+ void BERDecodePrivateKey(BufferedTransformation &bt, bool parametersPresent, size_t size);
+ void DEREncodePrivateKey(BufferedTransformation &bt) const;
+
+ // TrapdoorFunctionInverse
+ Integer CalculateInverse(RandomNumberGenerator &rng, const Integer &x) const;
+
+ // GeneratableCryptoMaterial
+ bool Validate(RandomNumberGenerator &rng, unsigned int level) const;
+ /*! parameters: (ModulusSize, PublicExponent (default 17)) */
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg);
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+ void AssignFrom(const NameValuePairs &source);
+
+ // non-derived interface
+ const Integer& GetPrime1() const {return m_p;}
+ const Integer& GetPrime2() const {return m_q;}
+ const Integer& GetPrivateExponent() const {return m_d;}
+ const Integer& GetModPrime1PrivateExponent() const {return m_dp;}
+ const Integer& GetModPrime2PrivateExponent() const {return m_dq;}
+ const Integer& GetMultiplicativeInverseOfPrime2ModPrime1() const {return m_u;}
+
+ void SetPrime1(const Integer &p) {m_p = p;}
+ void SetPrime2(const Integer &q) {m_q = q;}
+ void SetPrivateExponent(const Integer &d) {m_d = d;}
+ void SetModPrime1PrivateExponent(const Integer &dp) {m_dp = dp;}
+ void SetModPrime2PrivateExponent(const Integer &dq) {m_dq = dq;}
+ void SetMultiplicativeInverseOfPrime2ModPrime1(const Integer &u) {m_u = u;}
+
+protected:
+ Integer m_d, m_p, m_q, m_dp, m_dq, m_u;
+};
+
+class CRYPTOPP_DLL RSAFunction_ISO : public RSAFunction
+{
+public:
+ Integer ApplyFunction(const Integer &x) const;
+ Integer PreimageBound() const {return ++(m_n>>1);}
+};
+
+class CRYPTOPP_DLL InvertibleRSAFunction_ISO : public InvertibleRSAFunction
+{
+public:
+ Integer CalculateInverse(RandomNumberGenerator &rng, const Integer &x) const;
+ Integer PreimageBound() const {return ++(m_n>>1);}
+};
+
+//! RSA
+struct CRYPTOPP_DLL RSA
+{
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "RSA";}
+ typedef RSAFunction PublicKey;
+ typedef InvertibleRSAFunction PrivateKey;
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/ca.html#RSA">RSA cryptosystem</a>
+template <class STANDARD>
+struct RSAES : public TF_ES<STANDARD, RSA>
+{
+};
+
+//! <a href="http://www.weidai.com/scan-mirror/sig.html#RSA">RSA signature scheme with appendix</a>
+/*! See documentation of PKCS1v15 for a list of hash functions that can be used with it. */
+template <class STANDARD, class H>
+struct RSASS : public TF_SS<STANDARD, H, RSA>
+{
+};
+
+struct CRYPTOPP_DLL RSA_ISO
+{
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "RSA-ISO";}
+ typedef RSAFunction_ISO PublicKey;
+ typedef InvertibleRSAFunction_ISO PrivateKey;
+};
+
+template <class H>
+struct RSASS_ISO : public TF_SS<P1363_EMSA2, H, RSA_ISO>
+{
+};
+
+// The two RSA encryption schemes defined in PKCS #1 v2.0
+typedef RSAES<PKCS1v15>::Decryptor RSAES_PKCS1v15_Decryptor;
+typedef RSAES<PKCS1v15>::Encryptor RSAES_PKCS1v15_Encryptor;
+
+typedef RSAES<OAEP<SHA> >::Decryptor RSAES_OAEP_SHA_Decryptor;
+typedef RSAES<OAEP<SHA> >::Encryptor RSAES_OAEP_SHA_Encryptor;
+
+// The three RSA signature schemes defined in PKCS #1 v2.0
+typedef RSASS<PKCS1v15, SHA>::Signer RSASSA_PKCS1v15_SHA_Signer;
+typedef RSASS<PKCS1v15, SHA>::Verifier RSASSA_PKCS1v15_SHA_Verifier;
+
+namespace Weak {
+typedef RSASS<PKCS1v15, Weak1::MD2>::Signer RSASSA_PKCS1v15_MD2_Signer;
+typedef RSASS<PKCS1v15, Weak1::MD2>::Verifier RSASSA_PKCS1v15_MD2_Verifier;
+
+typedef RSASS<PKCS1v15, Weak1::MD5>::Signer RSASSA_PKCS1v15_MD5_Signer;
+typedef RSASS<PKCS1v15, Weak1::MD5>::Verifier RSASSA_PKCS1v15_MD5_Verifier;
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/rw.h b/embeddedcryptopp/rw.h
new file mode 100644
index 0000000..ec8b850
--- /dev/null
+++ b/embeddedcryptopp/rw.h
@@ -0,0 +1,92 @@
+#ifndef CRYPTOPP_RW_H
+#define CRYPTOPP_RW_H
+
+/** \file
+ This file contains classes that implement the
+ Rabin-Williams signature schemes as defined in IEEE P1363.
+*/
+
+#include "pubkey.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+class CRYPTOPP_DLL RWFunction : public TrapdoorFunction, public PublicKey
+{
+ typedef RWFunction ThisClass;
+
+public:
+ void Initialize(const Integer &n)
+ {m_n = n;}
+
+ void BERDecode(BufferedTransformation &bt);
+ void DEREncode(BufferedTransformation &bt) const;
+
+ Integer ApplyFunction(const Integer &x) const;
+ Integer PreimageBound() const {return ++(m_n>>1);}
+ Integer ImageBound() const {return m_n;}
+
+ bool Validate(RandomNumberGenerator &rng, unsigned int level) const;
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+ void AssignFrom(const NameValuePairs &source);
+
+ const Integer& GetModulus() const {return m_n;}
+ void SetModulus(const Integer &n) {m_n = n;}
+
+protected:
+ Integer m_n;
+};
+
+//! _
+class CRYPTOPP_DLL InvertibleRWFunction : public RWFunction, public TrapdoorFunctionInverse, public PrivateKey
+{
+ typedef InvertibleRWFunction ThisClass;
+
+public:
+ void Initialize(const Integer &n, const Integer &p, const Integer &q, const Integer &u)
+ {m_n = n; m_p = p; m_q = q; m_u = u;}
+ // generate a random private key
+ void Initialize(RandomNumberGenerator &rng, unsigned int modulusBits)
+ {GenerateRandomWithKeySize(rng, modulusBits);}
+
+ void BERDecode(BufferedTransformation &bt);
+ void DEREncode(BufferedTransformation &bt) const;
+
+ Integer CalculateInverse(RandomNumberGenerator &rng, const Integer &x) const;
+
+ // GeneratibleCryptoMaterial
+ bool Validate(RandomNumberGenerator &rng, unsigned int level) const;
+ bool GetVoidValue(const char *name, const std::type_info &valueType, void *pValue) const;
+ void AssignFrom(const NameValuePairs &source);
+ /*! parameters: (ModulusSize) */
+ void GenerateRandom(RandomNumberGenerator &rng, const NameValuePairs &alg);
+
+ const Integer& GetPrime1() const {return m_p;}
+ const Integer& GetPrime2() const {return m_q;}
+ const Integer& GetMultiplicativeInverseOfPrime2ModPrime1() const {return m_u;}
+
+ void SetPrime1(const Integer &p) {m_p = p;}
+ void SetPrime2(const Integer &q) {m_q = q;}
+ void SetMultiplicativeInverseOfPrime2ModPrime1(const Integer &u) {m_u = u;}
+
+protected:
+ Integer m_p, m_q, m_u;
+};
+
+//! RW
+struct RW
+{
+ static std::string StaticAlgorithmName() {return "RW";}
+ typedef RWFunction PublicKey;
+ typedef InvertibleRWFunction PrivateKey;
+};
+
+//! RWSS
+template <class STANDARD, class H>
+struct RWSS : public TF_SS<STANDARD, H, RW>
+{
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/secblock.h b/embeddedcryptopp/secblock.h
new file mode 100644
index 0000000..d66470e
--- /dev/null
+++ b/embeddedcryptopp/secblock.h
@@ -0,0 +1,500 @@
+// secblock.h - written and placed in the public domain by Wei Dai
+
+#ifndef CRYPTOPP_SECBLOCK_H
+#define CRYPTOPP_SECBLOCK_H
+
+#include "config.h"
+#include "misc.h"
+#include <assert.h>
+
+#if defined(CRYPTOPP_MEMALIGN_AVAILABLE) || defined(CRYPTOPP_MM_MALLOC_AVAILABLE) || defined(QNX)
+ #include <malloc.h>
+#else
+ #include <stdlib.h>
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// ************** secure memory allocation ***************
+
+template<class T>
+class AllocatorBase
+{
+public:
+ typedef T value_type;
+ typedef size_t size_type;
+#ifdef CRYPTOPP_MSVCRT6
+ typedef ptrdiff_t difference_type;
+#else
+ typedef std::ptrdiff_t difference_type;
+#endif
+ typedef T * pointer;
+ typedef const T * const_pointer;
+ typedef T & reference;
+ typedef const T & const_reference;
+
+ pointer address(reference r) const {return (&r);}
+ const_pointer address(const_reference r) const {return (&r); }
+ void construct(pointer p, const T& val) {new (p) T(val);}
+ void destroy(pointer p) {p->~T();}
+ size_type max_size() const {return ~size_type(0)/sizeof(T);} // switch to std::numeric_limits<T>::max later
+
+protected:
+ static void CheckSize(size_t n)
+ {
+ if (n > ~size_t(0) / sizeof(T))
+ throw InvalidArgument("AllocatorBase: requested size would cause integer overflow");
+ }
+};
+
+#define CRYPTOPP_INHERIT_ALLOCATOR_TYPES \
+typedef typename AllocatorBase<T>::value_type value_type;\
+typedef typename AllocatorBase<T>::size_type size_type;\
+typedef typename AllocatorBase<T>::difference_type difference_type;\
+typedef typename AllocatorBase<T>::pointer pointer;\
+typedef typename AllocatorBase<T>::const_pointer const_pointer;\
+typedef typename AllocatorBase<T>::reference reference;\
+typedef typename AllocatorBase<T>::const_reference const_reference;
+
+#if defined(_MSC_VER) && (_MSC_VER < 1300)
+// this pragma causes an internal compiler error if placed immediately before std::swap(a, b)
+#pragma warning(push)
+#pragma warning(disable: 4700) // VC60 workaround: don't know how to get rid of this warning
+#endif
+
+template <class T, class A>
+typename A::pointer StandardReallocate(A& a, T *p, typename A::size_type oldSize, typename A::size_type newSize, bool preserve)
+{
+ if (oldSize == newSize)
+ return p;
+
+ if (preserve)
+ {
+ typename A::pointer newPointer = a.allocate(newSize, NULL);
+ memcpy_s(newPointer, sizeof(T)*newSize, p, sizeof(T)*STDMIN(oldSize, newSize));
+ a.deallocate(p, oldSize);
+ return newPointer;
+ }
+ else
+ {
+ a.deallocate(p, oldSize);
+ return a.allocate(newSize, NULL);
+ }
+}
+
+#if defined(_MSC_VER) && (_MSC_VER < 1300)
+#pragma warning(pop)
+#endif
+
+template <class T, bool T_Align16 = false>
+class AllocatorWithCleanup : public AllocatorBase<T>
+{
+public:
+ CRYPTOPP_INHERIT_ALLOCATOR_TYPES
+
+ pointer allocate(size_type n, const void * = NULL)
+ {
+ CheckSize(n);
+ if (n == 0)
+ return NULL;
+
+ if (CRYPTOPP_BOOL_ALIGN16_ENABLED && T_Align16 && n*sizeof(T) >= 16)
+ {
+ byte *p;
+ #ifdef CRYPTOPP_MM_MALLOC_AVAILABLE
+ while (!(p = (byte *)_mm_malloc(sizeof(T)*n, 16)))
+ #elif defined(CRYPTOPP_MEMALIGN_AVAILABLE)
+ while (!(p = (byte *)memalign(16, sizeof(T)*n)))
+ #elif defined(CRYPTOPP_MALLOC_ALIGNMENT_IS_16)
+ while (!(p = (byte *)malloc(sizeof(T)*n)))
+ #else
+ while (!(p = (byte *)malloc(sizeof(T)*n + 16)))
+ #endif
+ CallNewHandler();
+
+ #ifdef CRYPTOPP_NO_ALIGNED_ALLOC
+ size_t adjustment = 16-((size_t)p%16);
+ p += adjustment;
+ p[-1] = (byte)adjustment;
+ #endif
+
+ assert(IsAlignedOn(p, 16));
+ return (pointer)p;
+ }
+
+ pointer p;
+ while (!(p = (pointer)malloc(sizeof(T)*n)))
+ CallNewHandler();
+ return p;
+ }
+
+ void deallocate(void *p, size_type n)
+ {
+ memset_z(p, 0, n*sizeof(T));
+
+ if (CRYPTOPP_BOOL_ALIGN16_ENABLED && T_Align16 && n*sizeof(T) >= 16)
+ {
+ #ifdef CRYPTOPP_MM_MALLOC_AVAILABLE
+ _mm_free(p);
+ #elif defined(CRYPTOPP_NO_ALIGNED_ALLOC)
+ p = (byte *)p - ((byte *)p)[-1];
+ free(p);
+ #else
+ free(p);
+ #endif
+ return;
+ }
+
+ free(p);
+ }
+
+ pointer reallocate(T *p, size_type oldSize, size_type newSize, bool preserve)
+ {
+ return StandardReallocate(*this, p, oldSize, newSize, preserve);
+ }
+
+ // VS.NET STL enforces the policy of "All STL-compliant allocators have to provide a
+ // template class member called rebind".
+ template <class U> struct rebind { typedef AllocatorWithCleanup<U, T_Align16> other; };
+#if _MSC_VER >= 1500
+ AllocatorWithCleanup() {}
+ template <class U, bool A> AllocatorWithCleanup(const AllocatorWithCleanup<U, A> &) {}
+#endif
+};
+
+CRYPTOPP_DLL_TEMPLATE_CLASS AllocatorWithCleanup<byte>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AllocatorWithCleanup<word16>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AllocatorWithCleanup<word32>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AllocatorWithCleanup<word64>;
+#if CRYPTOPP_BOOL_X86
+CRYPTOPP_DLL_TEMPLATE_CLASS AllocatorWithCleanup<word, true>; // for Integer
+#endif
+
+template <class T>
+class NullAllocator : public AllocatorBase<T>
+{
+public:
+ CRYPTOPP_INHERIT_ALLOCATOR_TYPES
+
+ pointer allocate(size_type n, const void * = NULL)
+ {
+ assert(false);
+ return NULL;
+ }
+
+ void deallocate(void *p, size_type n)
+ {
+ assert(false);
+ }
+
+ size_type max_size() const {return 0;}
+};
+
+// This allocator can't be used with standard collections because
+// they require that all objects of the same allocator type are equivalent.
+// So this is for use with SecBlock only.
+template <class T, size_t S, class A = NullAllocator<T>, bool T_Align16 = false>
+class FixedSizeAllocatorWithCleanup : public AllocatorBase<T>
+{
+public:
+ CRYPTOPP_INHERIT_ALLOCATOR_TYPES
+
+ FixedSizeAllocatorWithCleanup() : m_allocated(false) {}
+
+ pointer allocate(size_type n)
+ {
+ assert(IsAlignedOn(m_array, 8));
+
+ if (n <= S && !m_allocated)
+ {
+ m_allocated = true;
+ return GetAlignedArray();
+ }
+ else
+ return m_fallbackAllocator.allocate(n);
+ }
+
+ pointer allocate(size_type n, const void *hint)
+ {
+ if (n <= S && !m_allocated)
+ {
+ m_allocated = true;
+ return GetAlignedArray();
+ }
+ else
+ return m_fallbackAllocator.allocate(n, hint);
+ }
+
+ void deallocate(void *p, size_type n)
+ {
+ if (p == GetAlignedArray())
+ {
+ assert(n <= S);
+ assert(m_allocated);
+ m_allocated = false;
+ memset(p, 0, n*sizeof(T));
+ }
+ else
+ m_fallbackAllocator.deallocate(p, n);
+ }
+
+ pointer reallocate(pointer p, size_type oldSize, size_type newSize, bool preserve)
+ {
+ if (p == GetAlignedArray() && newSize <= S)
+ {
+ assert(oldSize <= S);
+ if (oldSize > newSize)
+ memset(p + newSize, 0, (oldSize-newSize)*sizeof(T));
+ return p;
+ }
+
+ pointer newPointer = allocate(newSize, NULL);
+ if (preserve)
+ memcpy(newPointer, p, sizeof(T)*STDMIN(oldSize, newSize));
+ deallocate(p, oldSize);
+ return newPointer;
+ }
+
+ size_type max_size() const {return STDMAX(m_fallbackAllocator.max_size(), S);}
+
+private:
+#ifdef __BORLANDC__
+ T* GetAlignedArray() {return m_array;}
+ T m_array[S];
+#else
+ T* GetAlignedArray() {return (CRYPTOPP_BOOL_ALIGN16_ENABLED && T_Align16) ? (T*)(((byte *)m_array) + (0-(size_t)m_array)%16) : m_array;}
+ CRYPTOPP_ALIGN_DATA(8) T m_array[(CRYPTOPP_BOOL_ALIGN16_ENABLED && T_Align16) ? S+8/sizeof(T) : S];
+#endif
+ A m_fallbackAllocator;
+ bool m_allocated;
+};
+
+//! a block of memory allocated using A
+template <class T, class A = AllocatorWithCleanup<T> >
+class SecBlock
+{
+public:
+ typedef typename A::value_type value_type;
+ typedef typename A::pointer iterator;
+ typedef typename A::const_pointer const_iterator;
+ typedef typename A::size_type size_type;
+
+ explicit SecBlock(size_type size=0)
+ : m_size(size) {m_ptr = m_alloc.allocate(size, NULL);}
+ SecBlock(const SecBlock<T, A> &t)
+ : m_size(t.m_size) {m_ptr = m_alloc.allocate(m_size, NULL); memcpy_s(m_ptr, m_size*sizeof(T), t.m_ptr, m_size*sizeof(T));}
+ SecBlock(const T *t, size_type len)
+ : m_size(len)
+ {
+ m_ptr = m_alloc.allocate(len, NULL);
+ if (t == NULL)
+ memset_z(m_ptr, 0, len*sizeof(T));
+ else
+ memcpy(m_ptr, t, len*sizeof(T));
+ }
+
+ ~SecBlock()
+ {m_alloc.deallocate(m_ptr, m_size);}
+
+#ifdef __BORLANDC__
+ operator T *() const
+ {return (T*)m_ptr;}
+#else
+ operator const void *() const
+ {return m_ptr;}
+ operator void *()
+ {return m_ptr;}
+
+ operator const T *() const
+ {return m_ptr;}
+ operator T *()
+ {return m_ptr;}
+#endif
+
+// T *operator +(size_type offset)
+// {return m_ptr+offset;}
+
+// const T *operator +(size_type offset) const
+// {return m_ptr+offset;}
+
+// T& operator[](size_type index)
+// {assert(index >= 0 && index < m_size); return m_ptr[index];}
+
+// const T& operator[](size_type index) const
+// {assert(index >= 0 && index < m_size); return m_ptr[index];}
+
+ iterator begin()
+ {return m_ptr;}
+ const_iterator begin() const
+ {return m_ptr;}
+ iterator end()
+ {return m_ptr+m_size;}
+ const_iterator end() const
+ {return m_ptr+m_size;}
+
+ typename A::pointer data() {return m_ptr;}
+ typename A::const_pointer data() const {return m_ptr;}
+
+ size_type size() const {return m_size;}
+ bool empty() const {return m_size == 0;}
+
+ byte * BytePtr() {return (byte *)m_ptr;}
+ const byte * BytePtr() const {return (const byte *)m_ptr;}
+ size_type SizeInBytes() const {return m_size*sizeof(T);}
+
+ //! set contents and size
+ void Assign(const T *t, size_type len)
+ {
+ New(len);
+ memcpy_s(m_ptr, m_size*sizeof(T), t, len*sizeof(T));
+ }
+
+ //! copy contents and size from another SecBlock
+ void Assign(const SecBlock<T, A> &t)
+ {
+ New(t.m_size);
+ memcpy_s(m_ptr, m_size*sizeof(T), t.m_ptr, m_size*sizeof(T));
+ }
+
+ SecBlock<T, A>& operator=(const SecBlock<T, A> &t)
+ {
+ Assign(t);
+ return *this;
+ }
+
+ // append to this object
+ SecBlock<T, A>& operator+=(const SecBlock<T, A> &t)
+ {
+ size_type oldSize = m_size;
+ Grow(m_size+t.m_size);
+ memcpy_s(m_ptr+oldSize, m_size*sizeof(T), t.m_ptr, t.m_size*sizeof(T));
+ return *this;
+ }
+
+ // append operator
+ SecBlock<T, A> operator+(const SecBlock<T, A> &t)
+ {
+ SecBlock<T, A> result(m_size+t.m_size);
+ memcpy_s(result.m_ptr, result.m_size*sizeof(T), m_ptr, m_size*sizeof(T));
+ memcpy_s(result.m_ptr+m_size, t.m_size*sizeof(T), t.m_ptr, t.m_size*sizeof(T));
+ return result;
+ }
+
+ bool operator==(const SecBlock<T, A> &t) const
+ {
+ return m_size == t.m_size && VerifyBufsEqual(m_ptr, t.m_ptr, m_size*sizeof(T));
+ }
+
+ bool operator!=(const SecBlock<T, A> &t) const
+ {
+ return !operator==(t);
+ }
+
+ //! change size, without preserving contents
+ void New(size_type newSize)
+ {
+ m_ptr = m_alloc.reallocate(m_ptr, m_size, newSize, false);
+ m_size = newSize;
+ }
+
+ //! change size and set contents to 0
+ void CleanNew(size_type newSize)
+ {
+ New(newSize);
+ memset_z(m_ptr, 0, m_size*sizeof(T));
+ }
+
+ //! change size only if newSize > current size. contents are preserved
+ void Grow(size_type newSize)
+ {
+ if (newSize > m_size)
+ {
+ m_ptr = m_alloc.reallocate(m_ptr, m_size, newSize, true);
+ m_size = newSize;
+ }
+ }
+
+ //! change size only if newSize > current size. contents are preserved and additional area is set to 0
+ void CleanGrow(size_type newSize)
+ {
+ if (newSize > m_size)
+ {
+ m_ptr = m_alloc.reallocate(m_ptr, m_size, newSize, true);
+ memset(m_ptr+m_size, 0, (newSize-m_size)*sizeof(T));
+ m_size = newSize;
+ }
+ }
+
+ //! change size and preserve contents
+ void resize(size_type newSize)
+ {
+ m_ptr = m_alloc.reallocate(m_ptr, m_size, newSize, true);
+ m_size = newSize;
+ }
+
+ //! swap contents and size with another SecBlock
+ void swap(SecBlock<T, A> &b)
+ {
+ std::swap(m_alloc, b.m_alloc);
+ std::swap(m_size, b.m_size);
+ std::swap(m_ptr, b.m_ptr);
+ }
+
+//private:
+ A m_alloc;
+ size_type m_size;
+ T *m_ptr;
+};
+
+typedef SecBlock<byte> SecByteBlock;
+typedef SecBlock<byte, AllocatorWithCleanup<byte, true> > AlignedSecByteBlock;
+typedef SecBlock<word> SecWordBlock;
+
+//! a SecBlock with fixed size, allocated statically
+template <class T, unsigned int S, class A = FixedSizeAllocatorWithCleanup<T, S> >
+class FixedSizeSecBlock : public SecBlock<T, A>
+{
+public:
+ explicit FixedSizeSecBlock() : SecBlock<T, A>(S) {}
+};
+
+template <class T, unsigned int S, bool T_Align16 = true>
+class FixedSizeAlignedSecBlock : public FixedSizeSecBlock<T, S, FixedSizeAllocatorWithCleanup<T, S, NullAllocator<T>, T_Align16> >
+{
+};
+
+//! a SecBlock that preallocates size S statically, and uses the heap when this size is exceeded
+template <class T, unsigned int S, class A = FixedSizeAllocatorWithCleanup<T, S, AllocatorWithCleanup<T> > >
+class SecBlockWithHint : public SecBlock<T, A>
+{
+public:
+ explicit SecBlockWithHint(size_t size) : SecBlock<T, A>(size) {}
+};
+
+template<class T, bool A, class U, bool B>
+inline bool operator==(const CryptoPP::AllocatorWithCleanup<T, A>&, const CryptoPP::AllocatorWithCleanup<U, B>&) {return (true);}
+template<class T, bool A, class U, bool B>
+inline bool operator!=(const CryptoPP::AllocatorWithCleanup<T, A>&, const CryptoPP::AllocatorWithCleanup<U, B>&) {return (false);}
+
+NAMESPACE_END
+
+NAMESPACE_BEGIN(std)
+template <class T, class A>
+inline void swap(CryptoPP::SecBlock<T, A> &a, CryptoPP::SecBlock<T, A> &b)
+{
+ a.swap(b);
+}
+
+#if defined(_STLP_DONT_SUPPORT_REBIND_MEMBER_TEMPLATE) || (defined(_STLPORT_VERSION) && !defined(_STLP_MEMBER_TEMPLATE_CLASSES))
+// working for STLport 5.1.3 and MSVC 6 SP5
+template <class _Tp1, class _Tp2>
+inline CryptoPP::AllocatorWithCleanup<_Tp2>&
+__stl_alloc_rebind(CryptoPP::AllocatorWithCleanup<_Tp1>& __a, const _Tp2*)
+{
+ return (CryptoPP::AllocatorWithCleanup<_Tp2>&)(__a);
+}
+#endif
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/seckey.h b/embeddedcryptopp/seckey.h
new file mode 100644
index 0000000..35046a6
--- /dev/null
+++ b/embeddedcryptopp/seckey.h
@@ -0,0 +1,221 @@
+// seckey.h - written and placed in the public domain by Wei Dai
+
+// This file contains helper classes/functions for implementing secret key algorithms.
+
+#ifndef CRYPTOPP_SECKEY_H
+#define CRYPTOPP_SECKEY_H
+
+#include "cryptlib.h"
+#include "misc.h"
+#include "simple.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+inline CipherDir ReverseCipherDir(CipherDir dir)
+{
+ return (dir == ENCRYPTION) ? DECRYPTION : ENCRYPTION;
+}
+
+//! to be inherited by block ciphers with fixed block size
+template <unsigned int N>
+class FixedBlockSize
+{
+public:
+ CRYPTOPP_CONSTANT(BLOCKSIZE = N)
+};
+
+// ************** rounds ***************
+
+//! to be inherited by ciphers with fixed number of rounds
+template <unsigned int R>
+class FixedRounds
+{
+public:
+ CRYPTOPP_CONSTANT(ROUNDS = R)
+};
+
+//! to be inherited by ciphers with variable number of rounds
+template <unsigned int D, unsigned int N=1, unsigned int M=INT_MAX> // use INT_MAX here because enums are treated as signed ints
+class VariableRounds
+{
+public:
+ CRYPTOPP_CONSTANT(DEFAULT_ROUNDS = D)
+ CRYPTOPP_CONSTANT(MIN_ROUNDS = N)
+ CRYPTOPP_CONSTANT(MAX_ROUNDS = M)
+ static unsigned int StaticGetDefaultRounds(size_t keylength) {return DEFAULT_ROUNDS;}
+
+protected:
+ inline void ThrowIfInvalidRounds(int rounds, const Algorithm *alg)
+ {
+ if (rounds < MIN_ROUNDS || rounds > MAX_ROUNDS)
+ throw InvalidRounds(alg->AlgorithmName(), rounds);
+ }
+
+ inline unsigned int GetRoundsAndThrowIfInvalid(const NameValuePairs &param, const Algorithm *alg)
+ {
+ int rounds = param.GetIntValueWithDefault("Rounds", DEFAULT_ROUNDS);
+ ThrowIfInvalidRounds(rounds, alg);
+ return (unsigned int)rounds;
+ }
+};
+
+// ************** key length ***************
+
+//! to be inherited by keyed algorithms with fixed key length
+template <unsigned int N, unsigned int IV_REQ = SimpleKeyingInterface::NOT_RESYNCHRONIZABLE, unsigned int IV_L = 0>
+class FixedKeyLength
+{
+public:
+ CRYPTOPP_CONSTANT(KEYLENGTH=N)
+ CRYPTOPP_CONSTANT(MIN_KEYLENGTH=N)
+ CRYPTOPP_CONSTANT(MAX_KEYLENGTH=N)
+ CRYPTOPP_CONSTANT(DEFAULT_KEYLENGTH=N)
+ CRYPTOPP_CONSTANT(IV_REQUIREMENT = IV_REQ)
+ CRYPTOPP_CONSTANT(IV_LENGTH = IV_L)
+ static size_t CRYPTOPP_API StaticGetValidKeyLength(size_t) {return KEYLENGTH;}
+};
+
+/// support query of variable key length, template parameters are default, min, max, multiple (default multiple 1)
+template <unsigned int D, unsigned int N, unsigned int M, unsigned int Q = 1, unsigned int IV_REQ = SimpleKeyingInterface::NOT_RESYNCHRONIZABLE, unsigned int IV_L = 0>
+class VariableKeyLength
+{
+ // make these private to avoid Doxygen documenting them in all derived classes
+ CRYPTOPP_COMPILE_ASSERT(Q > 0);
+ CRYPTOPP_COMPILE_ASSERT(N % Q == 0);
+ CRYPTOPP_COMPILE_ASSERT(M % Q == 0);
+ CRYPTOPP_COMPILE_ASSERT(N < M);
+ CRYPTOPP_COMPILE_ASSERT(D >= N);
+ CRYPTOPP_COMPILE_ASSERT(M >= D);
+
+public:
+ CRYPTOPP_CONSTANT(MIN_KEYLENGTH=N)
+ CRYPTOPP_CONSTANT(MAX_KEYLENGTH=M)
+ CRYPTOPP_CONSTANT(DEFAULT_KEYLENGTH=D)
+ CRYPTOPP_CONSTANT(KEYLENGTH_MULTIPLE=Q)
+ CRYPTOPP_CONSTANT(IV_REQUIREMENT=IV_REQ)
+ CRYPTOPP_CONSTANT(IV_LENGTH=IV_L)
+
+ static size_t CRYPTOPP_API StaticGetValidKeyLength(size_t n)
+ {
+ if (n < (size_t)MIN_KEYLENGTH)
+ return MIN_KEYLENGTH;
+ else if (n > (size_t)MAX_KEYLENGTH)
+ return (size_t)MAX_KEYLENGTH;
+ else
+ {
+ n += KEYLENGTH_MULTIPLE-1;
+ return n - n%KEYLENGTH_MULTIPLE;
+ }
+ }
+};
+
+/// support query of key length that's the same as another class
+template <class T, unsigned int IV_REQ = SimpleKeyingInterface::NOT_RESYNCHRONIZABLE, unsigned int IV_L = 0>
+class SameKeyLengthAs
+{
+public:
+ CRYPTOPP_CONSTANT(MIN_KEYLENGTH=T::MIN_KEYLENGTH)
+ CRYPTOPP_CONSTANT(MAX_KEYLENGTH=T::MAX_KEYLENGTH)
+ CRYPTOPP_CONSTANT(DEFAULT_KEYLENGTH=T::DEFAULT_KEYLENGTH)
+ CRYPTOPP_CONSTANT(IV_REQUIREMENT=IV_REQ)
+ CRYPTOPP_CONSTANT(IV_LENGTH=IV_L)
+
+ static size_t CRYPTOPP_API StaticGetValidKeyLength(size_t keylength)
+ {return T::StaticGetValidKeyLength(keylength);}
+};
+
+// ************** implementation helper for SimpleKeyed ***************
+
+//! _
+template <class BASE, class INFO = BASE>
+class CRYPTOPP_NO_VTABLE SimpleKeyingInterfaceImpl : public BASE
+{
+public:
+ size_t MinKeyLength() const {return INFO::MIN_KEYLENGTH;}
+ size_t MaxKeyLength() const {return (size_t)INFO::MAX_KEYLENGTH;}
+ size_t DefaultKeyLength() const {return INFO::DEFAULT_KEYLENGTH;}
+ size_t GetValidKeyLength(size_t n) const {return INFO::StaticGetValidKeyLength(n);}
+ SimpleKeyingInterface::IV_Requirement IVRequirement() const {return (SimpleKeyingInterface::IV_Requirement)INFO::IV_REQUIREMENT;}
+ unsigned int IVSize() const {return INFO::IV_LENGTH;}
+};
+
+template <class INFO, class BASE = BlockCipher>
+class CRYPTOPP_NO_VTABLE BlockCipherImpl : public AlgorithmImpl<SimpleKeyingInterfaceImpl<TwoBases<BASE, INFO> > >
+{
+public:
+ unsigned int BlockSize() const {return this->BLOCKSIZE;}
+};
+
+//! _
+template <CipherDir DIR, class BASE>
+class BlockCipherFinal : public ClonableImpl<BlockCipherFinal<DIR, BASE>, BASE>
+{
+public:
+ BlockCipherFinal() {}
+ BlockCipherFinal(const byte *key)
+ {this->SetKey(key, this->DEFAULT_KEYLENGTH);}
+ BlockCipherFinal(const byte *key, size_t length)
+ {this->SetKey(key, length);}
+ BlockCipherFinal(const byte *key, size_t length, unsigned int rounds)
+ {this->SetKeyWithRounds(key, length, rounds);}
+
+ bool IsForwardTransformation() const {return DIR == ENCRYPTION;}
+};
+
+//! _
+template <class BASE, class INFO = BASE>
+class MessageAuthenticationCodeImpl : public AlgorithmImpl<SimpleKeyingInterfaceImpl<BASE, INFO>, INFO>
+{
+};
+
+//! _
+template <class BASE>
+class MessageAuthenticationCodeFinal : public ClonableImpl<MessageAuthenticationCodeFinal<BASE>, MessageAuthenticationCodeImpl<BASE> >
+{
+public:
+ MessageAuthenticationCodeFinal() {}
+ MessageAuthenticationCodeFinal(const byte *key)
+ {this->SetKey(key, this->DEFAULT_KEYLENGTH);}
+ MessageAuthenticationCodeFinal(const byte *key, size_t length)
+ {this->SetKey(key, length);}
+};
+
+// ************** documentation ***************
+
+//! These objects usually should not be used directly. See CipherModeDocumentation instead.
+/*! Each class derived from this one defines two types, Encryption and Decryption,
+ both of which implement the BlockCipher interface. */
+struct BlockCipherDocumentation
+{
+ //! implements the BlockCipher interface
+ typedef BlockCipher Encryption;
+ //! implements the BlockCipher interface
+ typedef BlockCipher Decryption;
+};
+
+/*! \brief Each class derived from this one defines two types, Encryption and Decryption,
+ both of which implement the SymmetricCipher interface. Two types of classes derive
+ from this class: stream ciphers and block cipher modes. Stream ciphers can be used
+ alone, cipher mode classes need to be used with a block cipher. See CipherModeDocumentation
+ for more for information about using cipher modes and block ciphers. */
+struct SymmetricCipherDocumentation
+{
+ //! implements the SymmetricCipher interface
+ typedef SymmetricCipher Encryption;
+ //! implements the SymmetricCipher interface
+ typedef SymmetricCipher Decryption;
+};
+
+/*! \brief Each class derived from this one defines two types, Encryption and Decryption,
+ both of which implement the AuthenticatedSymmetricCipher interface. */
+struct AuthenticatedSymmetricCipherDocumentation
+{
+ //! implements the AuthenticatedSymmetricCipher interface
+ typedef AuthenticatedSymmetricCipher Encryption;
+ //! implements the AuthenticatedSymmetricCipher interface
+ typedef AuthenticatedSymmetricCipher Decryption;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/serpent.cpp b/embeddedcryptopp/serpent.cpp
new file mode 100644
index 0000000..40fab23
--- /dev/null
+++ b/embeddedcryptopp/serpent.cpp
@@ -0,0 +1,123 @@
+// serpent.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+#include "serpent.h"
+#include "misc.h"
+
+#include "serpentp.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void Serpent_KeySchedule(word32 *k, unsigned int rounds, const byte *userKey, size_t keylen)
+{
+ FixedSizeSecBlock<word32, 8> k0;
+ GetUserKey(LITTLE_ENDIAN_ORDER, k0.begin(), 8, userKey, keylen);
+ if (keylen < 32)
+ k0[keylen/4] |= word32(1) << ((keylen%4)*8);
+
+ word32 t = k0[7];
+ unsigned int i;
+ for (i = 0; i < 8; ++i)
+ k[i] = k0[i] = t = rotlFixed(k0[i] ^ k0[(i+3)%8] ^ k0[(i+5)%8] ^ t ^ 0x9e3779b9 ^ i, 11);
+ for (i = 8; i < 4*(rounds+1); ++i)
+ k[i] = t = rotlFixed(k[i-8] ^ k[i-5] ^ k[i-3] ^ t ^ 0x9e3779b9 ^ i, 11);
+ k -= 20;
+
+ word32 a,b,c,d,e;
+ for (i=0; i<rounds/8; i++)
+ {
+ afterS2(LK); afterS2(S3); afterS3(SK);
+ afterS1(LK); afterS1(S2); afterS2(SK);
+ afterS0(LK); afterS0(S1); afterS1(SK);
+ beforeS0(LK); beforeS0(S0); afterS0(SK);
+ k += 8*4;
+ afterS6(LK); afterS6(S7); afterS7(SK);
+ afterS5(LK); afterS5(S6); afterS6(SK);
+ afterS4(LK); afterS4(S5); afterS5(SK);
+ afterS3(LK); afterS3(S4); afterS4(SK);
+ }
+ afterS2(LK); afterS2(S3); afterS3(SK);
+}
+
+void Serpent::Base::UncheckedSetKey(const byte *userKey, unsigned int keylen, const NameValuePairs &)
+{
+ AssertValidKeyLength(keylen);
+ Serpent_KeySchedule(m_key, 32, userKey, keylen);
+}
+
+typedef BlockGetAndPut<word32, LittleEndian> Block;
+
+void Serpent::Enc::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+ word32 a, b, c, d, e;
+
+ Block::Get(inBlock)(a)(b)(c)(d);
+
+ const word32 *k = m_key;
+ unsigned int i=1;
+
+ do
+ {
+ beforeS0(KX); beforeS0(S0); afterS0(LT);
+ afterS0(KX); afterS0(S1); afterS1(LT);
+ afterS1(KX); afterS1(S2); afterS2(LT);
+ afterS2(KX); afterS2(S3); afterS3(LT);
+ afterS3(KX); afterS3(S4); afterS4(LT);
+ afterS4(KX); afterS4(S5); afterS5(LT);
+ afterS5(KX); afterS5(S6); afterS6(LT);
+ afterS6(KX); afterS6(S7);
+
+ if (i == 4)
+ break;
+
+ ++i;
+ c = b;
+ b = e;
+ e = d;
+ d = a;
+ a = e;
+ k += 32;
+ beforeS0(LT);
+ }
+ while (true);
+
+ afterS7(KX);
+
+ Block::Put(xorBlock, outBlock)(d)(e)(b)(a);
+}
+
+void Serpent::Dec::ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const
+{
+ word32 a, b, c, d, e;
+
+ Block::Get(inBlock)(a)(b)(c)(d);
+
+ const word32 *k = m_key + 96;
+ unsigned int i=4;
+
+ beforeI7(KX);
+ goto start;
+
+ do
+ {
+ c = b;
+ b = d;
+ d = e;
+ k -= 32;
+ beforeI7(ILT);
+start:
+ beforeI7(I7); afterI7(KX);
+ afterI7(ILT); afterI7(I6); afterI6(KX);
+ afterI6(ILT); afterI6(I5); afterI5(KX);
+ afterI5(ILT); afterI5(I4); afterI4(KX);
+ afterI4(ILT); afterI4(I3); afterI3(KX);
+ afterI3(ILT); afterI3(I2); afterI2(KX);
+ afterI2(ILT); afterI2(I1); afterI1(KX);
+ afterI1(ILT); afterI1(I0); afterI0(KX);
+ }
+ while (--i != 0);
+
+ Block::Put(xorBlock, outBlock)(a)(d)(b)(e);
+}
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/serpent.h b/embeddedcryptopp/serpent.h
new file mode 100644
index 0000000..f7ee8d6
--- /dev/null
+++ b/embeddedcryptopp/serpent.h
@@ -0,0 +1,52 @@
+#ifndef CRYPTOPP_SERPENT_H
+#define CRYPTOPP_SERPENT_H
+
+/** \file
+*/
+
+#include "seckey.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+struct Serpent_Info : public FixedBlockSize<16>, public VariableKeyLength<16, 0, 32>, public FixedRounds<32>
+{
+ static const char *StaticAlgorithmName() {return "Serpent";}
+};
+
+/// <a href="http://www.weidai.com/scan-mirror/cs.html#Serpent">Serpent</a>
+class Serpent : public Serpent_Info, public BlockCipherDocumentation
+{
+ class CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<Serpent_Info>
+ {
+ public:
+ void UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &params);
+
+ protected:
+ FixedSizeSecBlock<word32, 33*4> m_key;
+ };
+
+ class CRYPTOPP_NO_VTABLE Enc : public Base
+ {
+ public:
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+ };
+
+ class CRYPTOPP_NO_VTABLE Dec : public Base
+ {
+ public:
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+ };
+
+public:
+ typedef BlockCipherFinal<ENCRYPTION, Enc> Encryption;
+ typedef BlockCipherFinal<DECRYPTION, Dec> Decryption;
+};
+
+typedef Serpent::Encryption SerpentEncryption;
+typedef Serpent::Decryption SerpentDecryption;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/serpentp.h b/embeddedcryptopp/serpentp.h
new file mode 100644
index 0000000..7869a3f
--- /dev/null
+++ b/embeddedcryptopp/serpentp.h
@@ -0,0 +1,434 @@
+// private header for Serpent and Sosemanuk
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// linear transformation
+#define LT(i,a,b,c,d,e) {\
+ a = rotlFixed(a, 13); \
+ c = rotlFixed(c, 3); \
+ d = rotlFixed(d ^ c ^ (a << 3), 7); \
+ b = rotlFixed(b ^ a ^ c, 1); \
+ a = rotlFixed(a ^ b ^ d, 5); \
+ c = rotlFixed(c ^ d ^ (b << 7), 22);}
+
+// inverse linear transformation
+#define ILT(i,a,b,c,d,e) {\
+ c = rotrFixed(c, 22); \
+ a = rotrFixed(a, 5); \
+ c ^= d ^ (b << 7); \
+ a ^= b ^ d; \
+ b = rotrFixed(b, 1); \
+ d = rotrFixed(d, 7) ^ c ^ (a << 3); \
+ b ^= a ^ c; \
+ c = rotrFixed(c, 3); \
+ a = rotrFixed(a, 13);}
+
+// order of output from S-box functions
+#define beforeS0(f) f(0,a,b,c,d,e)
+#define afterS0(f) f(1,b,e,c,a,d)
+#define afterS1(f) f(2,c,b,a,e,d)
+#define afterS2(f) f(3,a,e,b,d,c)
+#define afterS3(f) f(4,e,b,d,c,a)
+#define afterS4(f) f(5,b,a,e,c,d)
+#define afterS5(f) f(6,a,c,b,e,d)
+#define afterS6(f) f(7,a,c,d,b,e)
+#define afterS7(f) f(8,d,e,b,a,c)
+
+// order of output from inverse S-box functions
+#define beforeI7(f) f(8,a,b,c,d,e)
+#define afterI7(f) f(7,d,a,b,e,c)
+#define afterI6(f) f(6,a,b,c,e,d)
+#define afterI5(f) f(5,b,d,e,c,a)
+#define afterI4(f) f(4,b,c,e,a,d)
+#define afterI3(f) f(3,a,b,e,c,d)
+#define afterI2(f) f(2,b,d,e,c,a)
+#define afterI1(f) f(1,a,b,c,e,d)
+#define afterI0(f) f(0,a,d,b,e,c)
+
+// The instruction sequences for the S-box functions
+// come from Dag Arne Osvik's paper "Speeding up Serpent".
+
+#define S0(i, r0, r1, r2, r3, r4) \
+ { \
+ r3 ^= r0; \
+ r4 = r1; \
+ r1 &= r3; \
+ r4 ^= r2; \
+ r1 ^= r0; \
+ r0 |= r3; \
+ r0 ^= r4; \
+ r4 ^= r3; \
+ r3 ^= r2; \
+ r2 |= r1; \
+ r2 ^= r4; \
+ r4 = ~r4; \
+ r4 |= r1; \
+ r1 ^= r3; \
+ r1 ^= r4; \
+ r3 |= r0; \
+ r1 ^= r3; \
+ r4 ^= r3; \
+ }
+
+#define I0(i, r0, r1, r2, r3, r4) \
+ { \
+ r2 = ~r2; \
+ r4 = r1; \
+ r1 |= r0; \
+ r4 = ~r4; \
+ r1 ^= r2; \
+ r2 |= r4; \
+ r1 ^= r3; \
+ r0 ^= r4; \
+ r2 ^= r0; \
+ r0 &= r3; \
+ r4 ^= r0; \
+ r0 |= r1; \
+ r0 ^= r2; \
+ r3 ^= r4; \
+ r2 ^= r1; \
+ r3 ^= r0; \
+ r3 ^= r1; \
+ r2 &= r3; \
+ r4 ^= r2; \
+ }
+
+#define S1(i, r0, r1, r2, r3, r4) \
+ { \
+ r0 = ~r0; \
+ r2 = ~r2; \
+ r4 = r0; \
+ r0 &= r1; \
+ r2 ^= r0; \
+ r0 |= r3; \
+ r3 ^= r2; \
+ r1 ^= r0; \
+ r0 ^= r4; \
+ r4 |= r1; \
+ r1 ^= r3; \
+ r2 |= r0; \
+ r2 &= r4; \
+ r0 ^= r1; \
+ r1 &= r2; \
+ r1 ^= r0; \
+ r0 &= r2; \
+ r0 ^= r4; \
+ }
+
+#define I1(i, r0, r1, r2, r3, r4) \
+ { \
+ r4 = r1; \
+ r1 ^= r3; \
+ r3 &= r1; \
+ r4 ^= r2; \
+ r3 ^= r0; \
+ r0 |= r1; \
+ r2 ^= r3; \
+ r0 ^= r4; \
+ r0 |= r2; \
+ r1 ^= r3; \
+ r0 ^= r1; \
+ r1 |= r3; \
+ r1 ^= r0; \
+ r4 = ~r4; \
+ r4 ^= r1; \
+ r1 |= r0; \
+ r1 ^= r0; \
+ r1 |= r4; \
+ r3 ^= r1; \
+ }
+
+#define S2(i, r0, r1, r2, r3, r4) \
+ { \
+ r4 = r0; \
+ r0 &= r2; \
+ r0 ^= r3; \
+ r2 ^= r1; \
+ r2 ^= r0; \
+ r3 |= r4; \
+ r3 ^= r1; \
+ r4 ^= r2; \
+ r1 = r3; \
+ r3 |= r4; \
+ r3 ^= r0; \
+ r0 &= r1; \
+ r4 ^= r0; \
+ r1 ^= r3; \
+ r1 ^= r4; \
+ r4 = ~r4; \
+ }
+
+#define I2(i, r0, r1, r2, r3, r4) \
+ { \
+ r2 ^= r3; \
+ r3 ^= r0; \
+ r4 = r3; \
+ r3 &= r2; \
+ r3 ^= r1; \
+ r1 |= r2; \
+ r1 ^= r4; \
+ r4 &= r3; \
+ r2 ^= r3; \
+ r4 &= r0; \
+ r4 ^= r2; \
+ r2 &= r1; \
+ r2 |= r0; \
+ r3 = ~r3; \
+ r2 ^= r3; \
+ r0 ^= r3; \
+ r0 &= r1; \
+ r3 ^= r4; \
+ r3 ^= r0; \
+ }
+
+#define S3(i, r0, r1, r2, r3, r4) \
+ { \
+ r4 = r0; \
+ r0 |= r3; \
+ r3 ^= r1; \
+ r1 &= r4; \
+ r4 ^= r2; \
+ r2 ^= r3; \
+ r3 &= r0; \
+ r4 |= r1; \
+ r3 ^= r4; \
+ r0 ^= r1; \
+ r4 &= r0; \
+ r1 ^= r3; \
+ r4 ^= r2; \
+ r1 |= r0; \
+ r1 ^= r2; \
+ r0 ^= r3; \
+ r2 = r1; \
+ r1 |= r3; \
+ r1 ^= r0; \
+ }
+
+#define I3(i, r0, r1, r2, r3, r4) \
+ { \
+ r4 = r2; \
+ r2 ^= r1; \
+ r1 &= r2; \
+ r1 ^= r0; \
+ r0 &= r4; \
+ r4 ^= r3; \
+ r3 |= r1; \
+ r3 ^= r2; \
+ r0 ^= r4; \
+ r2 ^= r0; \
+ r0 |= r3; \
+ r0 ^= r1; \
+ r4 ^= r2; \
+ r2 &= r3; \
+ r1 |= r3; \
+ r1 ^= r2; \
+ r4 ^= r0; \
+ r2 ^= r4; \
+ }
+
+#define S4(i, r0, r1, r2, r3, r4) \
+ { \
+ r1 ^= r3; \
+ r3 = ~r3; \
+ r2 ^= r3; \
+ r3 ^= r0; \
+ r4 = r1; \
+ r1 &= r3; \
+ r1 ^= r2; \
+ r4 ^= r3; \
+ r0 ^= r4; \
+ r2 &= r4; \
+ r2 ^= r0; \
+ r0 &= r1; \
+ r3 ^= r0; \
+ r4 |= r1; \
+ r4 ^= r0; \
+ r0 |= r3; \
+ r0 ^= r2; \
+ r2 &= r3; \
+ r0 = ~r0; \
+ r4 ^= r2; \
+ }
+
+#define I4(i, r0, r1, r2, r3, r4) \
+ { \
+ r4 = r2; \
+ r2 &= r3; \
+ r2 ^= r1; \
+ r1 |= r3; \
+ r1 &= r0; \
+ r4 ^= r2; \
+ r4 ^= r1; \
+ r1 &= r2; \
+ r0 = ~r0; \
+ r3 ^= r4; \
+ r1 ^= r3; \
+ r3 &= r0; \
+ r3 ^= r2; \
+ r0 ^= r1; \
+ r2 &= r0; \
+ r3 ^= r0; \
+ r2 ^= r4; \
+ r2 |= r3; \
+ r3 ^= r0; \
+ r2 ^= r1; \
+ }
+
+#define S5(i, r0, r1, r2, r3, r4) \
+ { \
+ r0 ^= r1; \
+ r1 ^= r3; \
+ r3 = ~r3; \
+ r4 = r1; \
+ r1 &= r0; \
+ r2 ^= r3; \
+ r1 ^= r2; \
+ r2 |= r4; \
+ r4 ^= r3; \
+ r3 &= r1; \
+ r3 ^= r0; \
+ r4 ^= r1; \
+ r4 ^= r2; \
+ r2 ^= r0; \
+ r0 &= r3; \
+ r2 = ~r2; \
+ r0 ^= r4; \
+ r4 |= r3; \
+ r2 ^= r4; \
+ }
+
+#define I5(i, r0, r1, r2, r3, r4) \
+ { \
+ r1 = ~r1; \
+ r4 = r3; \
+ r2 ^= r1; \
+ r3 |= r0; \
+ r3 ^= r2; \
+ r2 |= r1; \
+ r2 &= r0; \
+ r4 ^= r3; \
+ r2 ^= r4; \
+ r4 |= r0; \
+ r4 ^= r1; \
+ r1 &= r2; \
+ r1 ^= r3; \
+ r4 ^= r2; \
+ r3 &= r4; \
+ r4 ^= r1; \
+ r3 ^= r0; \
+ r3 ^= r4; \
+ r4 = ~r4; \
+ }
+
+#define S6(i, r0, r1, r2, r3, r4) \
+ { \
+ r2 = ~r2; \
+ r4 = r3; \
+ r3 &= r0; \
+ r0 ^= r4; \
+ r3 ^= r2; \
+ r2 |= r4; \
+ r1 ^= r3; \
+ r2 ^= r0; \
+ r0 |= r1; \
+ r2 ^= r1; \
+ r4 ^= r0; \
+ r0 |= r3; \
+ r0 ^= r2; \
+ r4 ^= r3; \
+ r4 ^= r0; \
+ r3 = ~r3; \
+ r2 &= r4; \
+ r2 ^= r3; \
+ }
+
+#define I6(i, r0, r1, r2, r3, r4) \
+ { \
+ r0 ^= r2; \
+ r4 = r2; \
+ r2 &= r0; \
+ r4 ^= r3; \
+ r2 = ~r2; \
+ r3 ^= r1; \
+ r2 ^= r3; \
+ r4 |= r0; \
+ r0 ^= r2; \
+ r3 ^= r4; \
+ r4 ^= r1; \
+ r1 &= r3; \
+ r1 ^= r0; \
+ r0 ^= r3; \
+ r0 |= r2; \
+ r3 ^= r1; \
+ r4 ^= r0; \
+ }
+
+#define S7(i, r0, r1, r2, r3, r4) \
+ { \
+ r4 = r2; \
+ r2 &= r1; \
+ r2 ^= r3; \
+ r3 &= r1; \
+ r4 ^= r2; \
+ r2 ^= r1; \
+ r1 ^= r0; \
+ r0 |= r4; \
+ r0 ^= r2; \
+ r3 ^= r1; \
+ r2 ^= r3; \
+ r3 &= r0; \
+ r3 ^= r4; \
+ r4 ^= r2; \
+ r2 &= r0; \
+ r4 = ~r4; \
+ r2 ^= r4; \
+ r4 &= r0; \
+ r1 ^= r3; \
+ r4 ^= r1; \
+ }
+
+#define I7(i, r0, r1, r2, r3, r4) \
+ { \
+ r4 = r2; \
+ r2 ^= r0; \
+ r0 &= r3; \
+ r2 = ~r2; \
+ r4 |= r3; \
+ r3 ^= r1; \
+ r1 |= r0; \
+ r0 ^= r2; \
+ r2 &= r4; \
+ r1 ^= r2; \
+ r2 ^= r0; \
+ r0 |= r2; \
+ r3 &= r4; \
+ r0 ^= r3; \
+ r4 ^= r1; \
+ r3 ^= r4; \
+ r4 |= r0; \
+ r3 ^= r2; \
+ r4 ^= r2; \
+ }
+
+// key xor
+#define KX(r, a, b, c, d, e) {\
+ a ^= k[4 * r + 0]; \
+ b ^= k[4 * r + 1]; \
+ c ^= k[4 * r + 2]; \
+ d ^= k[4 * r + 3];}
+
+#define LK(r, a, b, c, d, e) {\
+ a = k[(8-r)*4 + 0]; \
+ b = k[(8-r)*4 + 1]; \
+ c = k[(8-r)*4 + 2]; \
+ d = k[(8-r)*4 + 3];}
+
+#define SK(r, a, b, c, d, e) {\
+ k[(8-r)*4 + 4] = a; \
+ k[(8-r)*4 + 5] = b; \
+ k[(8-r)*4 + 6] = c; \
+ k[(8-r)*4 + 7] = d;}
+
+void Serpent_KeySchedule(word32 *k, unsigned int rounds, const byte *userKey, size_t keylen);
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/sha.cpp b/embeddedcryptopp/sha.cpp
new file mode 100644
index 0000000..df947ad
--- /dev/null
+++ b/embeddedcryptopp/sha.cpp
@@ -0,0 +1,900 @@
+// sha.cpp - modified by Wei Dai from Steve Reid's public domain sha1.c
+
+// Steve Reid implemented SHA-1. Wei Dai implemented SHA-2.
+// Both are in the public domain.
+
+// use "cl /EP /P /DCRYPTOPP_GENERATE_X64_MASM sha.cpp" to generate MASM code
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+#ifndef CRYPTOPP_GENERATE_X64_MASM
+
+#include "sha.h"
+#include "misc.h"
+#include "cpu.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+// start of Steve Reid's code
+
+#define blk0(i) (W[i] = data[i])
+#define blk1(i) (W[i&15] = rotlFixed(W[(i+13)&15]^W[(i+8)&15]^W[(i+2)&15]^W[i&15],1))
+
+void SHA1::InitState(HashWordType *state)
+{
+ state[0] = 0x67452301L;
+ state[1] = 0xEFCDAB89L;
+ state[2] = 0x98BADCFEL;
+ state[3] = 0x10325476L;
+ state[4] = 0xC3D2E1F0L;
+}
+
+#define f1(x,y,z) (z^(x&(y^z)))
+#define f2(x,y,z) (x^y^z)
+#define f3(x,y,z) ((x&y)|(z&(x|y)))
+#define f4(x,y,z) (x^y^z)
+
+/* (R0+R1), R2, R3, R4 are the different operations used in SHA1 */
+#define R0(v,w,x,y,z,i) z+=f1(w,x,y)+blk0(i)+0x5A827999+rotlFixed(v,5);w=rotlFixed(w,30);
+#define R1(v,w,x,y,z,i) z+=f1(w,x,y)+blk1(i)+0x5A827999+rotlFixed(v,5);w=rotlFixed(w,30);
+#define R2(v,w,x,y,z,i) z+=f2(w,x,y)+blk1(i)+0x6ED9EBA1+rotlFixed(v,5);w=rotlFixed(w,30);
+#define R3(v,w,x,y,z,i) z+=f3(w,x,y)+blk1(i)+0x8F1BBCDC+rotlFixed(v,5);w=rotlFixed(w,30);
+#define R4(v,w,x,y,z,i) z+=f4(w,x,y)+blk1(i)+0xCA62C1D6+rotlFixed(v,5);w=rotlFixed(w,30);
+
+void SHA1::Transform(word32 *state, const word32 *data)
+{
+ word32 W[16];
+ /* Copy context->state[] to working vars */
+ word32 a = state[0];
+ word32 b = state[1];
+ word32 c = state[2];
+ word32 d = state[3];
+ word32 e = state[4];
+ /* 4 rounds of 20 operations each. Loop unrolled. */
+ R0(a,b,c,d,e, 0); R0(e,a,b,c,d, 1); R0(d,e,a,b,c, 2); R0(c,d,e,a,b, 3);
+ R0(b,c,d,e,a, 4); R0(a,b,c,d,e, 5); R0(e,a,b,c,d, 6); R0(d,e,a,b,c, 7);
+ R0(c,d,e,a,b, 8); R0(b,c,d,e,a, 9); R0(a,b,c,d,e,10); R0(e,a,b,c,d,11);
+ R0(d,e,a,b,c,12); R0(c,d,e,a,b,13); R0(b,c,d,e,a,14); R0(a,b,c,d,e,15);
+ R1(e,a,b,c,d,16); R1(d,e,a,b,c,17); R1(c,d,e,a,b,18); R1(b,c,d,e,a,19);
+ R2(a,b,c,d,e,20); R2(e,a,b,c,d,21); R2(d,e,a,b,c,22); R2(c,d,e,a,b,23);
+ R2(b,c,d,e,a,24); R2(a,b,c,d,e,25); R2(e,a,b,c,d,26); R2(d,e,a,b,c,27);
+ R2(c,d,e,a,b,28); R2(b,c,d,e,a,29); R2(a,b,c,d,e,30); R2(e,a,b,c,d,31);
+ R2(d,e,a,b,c,32); R2(c,d,e,a,b,33); R2(b,c,d,e,a,34); R2(a,b,c,d,e,35);
+ R2(e,a,b,c,d,36); R2(d,e,a,b,c,37); R2(c,d,e,a,b,38); R2(b,c,d,e,a,39);
+ R3(a,b,c,d,e,40); R3(e,a,b,c,d,41); R3(d,e,a,b,c,42); R3(c,d,e,a,b,43);
+ R3(b,c,d,e,a,44); R3(a,b,c,d,e,45); R3(e,a,b,c,d,46); R3(d,e,a,b,c,47);
+ R3(c,d,e,a,b,48); R3(b,c,d,e,a,49); R3(a,b,c,d,e,50); R3(e,a,b,c,d,51);
+ R3(d,e,a,b,c,52); R3(c,d,e,a,b,53); R3(b,c,d,e,a,54); R3(a,b,c,d,e,55);
+ R3(e,a,b,c,d,56); R3(d,e,a,b,c,57); R3(c,d,e,a,b,58); R3(b,c,d,e,a,59);
+ R4(a,b,c,d,e,60); R4(e,a,b,c,d,61); R4(d,e,a,b,c,62); R4(c,d,e,a,b,63);
+ R4(b,c,d,e,a,64); R4(a,b,c,d,e,65); R4(e,a,b,c,d,66); R4(d,e,a,b,c,67);
+ R4(c,d,e,a,b,68); R4(b,c,d,e,a,69); R4(a,b,c,d,e,70); R4(e,a,b,c,d,71);
+ R4(d,e,a,b,c,72); R4(c,d,e,a,b,73); R4(b,c,d,e,a,74); R4(a,b,c,d,e,75);
+ R4(e,a,b,c,d,76); R4(d,e,a,b,c,77); R4(c,d,e,a,b,78); R4(b,c,d,e,a,79);
+ /* Add the working vars back into context.state[] */
+ state[0] += a;
+ state[1] += b;
+ state[2] += c;
+ state[3] += d;
+ state[4] += e;
+}
+
+// end of Steve Reid's code
+
+// *************************************************************
+
+void SHA224::InitState(HashWordType *state)
+{
+ static const word32 s[8] = {0xc1059ed8, 0x367cd507, 0x3070dd17, 0xf70e5939, 0xffc00b31, 0x68581511, 0x64f98fa7, 0xbefa4fa4};
+ memcpy(state, s, sizeof(s));
+}
+
+void SHA256::InitState(HashWordType *state)
+{
+ static const word32 s[8] = {0x6a09e667, 0xbb67ae85, 0x3c6ef372, 0xa54ff53a, 0x510e527f, 0x9b05688c, 0x1f83d9ab, 0x5be0cd19};
+ memcpy(state, s, sizeof(s));
+}
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+CRYPTOPP_ALIGN_DATA(16) extern const word32 SHA256_K[64] CRYPTOPP_SECTION_ALIGN16 = {
+#else
+extern const word32 SHA256_K[64] = {
+#endif
+ 0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5,
+ 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5,
+ 0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3,
+ 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174,
+ 0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc,
+ 0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da,
+ 0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7,
+ 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967,
+ 0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13,
+ 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85,
+ 0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3,
+ 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070,
+ 0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5,
+ 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3,
+ 0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208,
+ 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
+};
+
+#endif // #ifndef CRYPTOPP_GENERATE_X64_MASM
+
+#if defined(CRYPTOPP_X86_ASM_AVAILABLE) || defined(CRYPTOPP_GENERATE_X64_MASM)
+
+#pragma warning(disable: 4731) // frame pointer register 'ebp' modified by inline assembly code
+
+static void CRYPTOPP_FASTCALL X86_SHA256_HashBlocks(word32 *state, const word32 *data, size_t len
+#if defined(_MSC_VER) && (_MSC_VER == 1200)
+ , ... // VC60 workaround: prevent VC 6 from inlining this function
+#endif
+ )
+{
+#if defined(_MSC_VER) && (_MSC_VER == 1200)
+ AS2(mov ecx, [state])
+ AS2(mov edx, [data])
+#endif
+
+ #define LOCALS_SIZE 8*4 + 16*4 + 4*WORD_SZ
+ #define H(i) [BASE+ASM_MOD(1024+7-(i),8)*4]
+ #define G(i) H(i+1)
+ #define F(i) H(i+2)
+ #define E(i) H(i+3)
+ #define D(i) H(i+4)
+ #define C(i) H(i+5)
+ #define B(i) H(i+6)
+ #define A(i) H(i+7)
+ #define Wt(i) BASE+8*4+ASM_MOD(1024+15-(i),16)*4
+ #define Wt_2(i) Wt((i)-2)
+ #define Wt_15(i) Wt((i)-15)
+ #define Wt_7(i) Wt((i)-7)
+ #define K_END [BASE+8*4+16*4+0*WORD_SZ]
+ #define STATE_SAVE [BASE+8*4+16*4+1*WORD_SZ]
+ #define DATA_SAVE [BASE+8*4+16*4+2*WORD_SZ]
+ #define DATA_END [BASE+8*4+16*4+3*WORD_SZ]
+ #define Kt(i) WORD_REG(si)+(i)*4
+#if CRYPTOPP_BOOL_X86
+ #define BASE esp+4
+#elif defined(__GNUC__)
+ #define BASE r8
+#else
+ #define BASE rsp
+#endif
+
+#define RA0(i, edx, edi) \
+ AS2( add edx, [Kt(i)] )\
+ AS2( add edx, [Wt(i)] )\
+ AS2( add edx, H(i) )\
+
+#define RA1(i, edx, edi)
+
+#define RB0(i, edx, edi)
+
+#define RB1(i, edx, edi) \
+ AS2( mov AS_REG_7d, [Wt_2(i)] )\
+ AS2( mov edi, [Wt_15(i)])\
+ AS2( mov ebx, AS_REG_7d )\
+ AS2( shr AS_REG_7d, 10 )\
+ AS2( ror ebx, 17 )\
+ AS2( xor AS_REG_7d, ebx )\
+ AS2( ror ebx, 2 )\
+ AS2( xor ebx, AS_REG_7d )/* s1(W_t-2) */\
+ AS2( add ebx, [Wt_7(i)])\
+ AS2( mov AS_REG_7d, edi )\
+ AS2( shr AS_REG_7d, 3 )\
+ AS2( ror edi, 7 )\
+ AS2( add ebx, [Wt(i)])/* s1(W_t-2) + W_t-7 + W_t-16 */\
+ AS2( xor AS_REG_7d, edi )\
+ AS2( add edx, [Kt(i)])\
+ AS2( ror edi, 11 )\
+ AS2( add edx, H(i) )\
+ AS2( xor AS_REG_7d, edi )/* s0(W_t-15) */\
+ AS2( add AS_REG_7d, ebx )/* W_t = s1(W_t-2) + W_t-7 + s0(W_t-15) W_t-16*/\
+ AS2( mov [Wt(i)], AS_REG_7d)\
+ AS2( add edx, AS_REG_7d )\
+
+#define ROUND(i, r, eax, ecx, edi, edx)\
+ /* in: edi = E */\
+ /* unused: eax, ecx, temp: ebx, AS_REG_7d, out: edx = T1 */\
+ AS2( mov edx, F(i) )\
+ AS2( xor edx, G(i) )\
+ AS2( and edx, edi )\
+ AS2( xor edx, G(i) )/* Ch(E,F,G) = (G^(E&(F^G))) */\
+ AS2( mov AS_REG_7d, edi )\
+ AS2( ror edi, 6 )\
+ AS2( ror AS_REG_7d, 25 )\
+ RA##r(i, edx, edi )/* H + Wt + Kt + Ch(E,F,G) */\
+ AS2( xor AS_REG_7d, edi )\
+ AS2( ror edi, 5 )\
+ AS2( xor AS_REG_7d, edi )/* S1(E) */\
+ AS2( add edx, AS_REG_7d )/* T1 = S1(E) + Ch(E,F,G) + H + Wt + Kt */\
+ RB##r(i, edx, edi )/* H + Wt + Kt + Ch(E,F,G) */\
+ /* in: ecx = A, eax = B^C, edx = T1 */\
+ /* unused: edx, temp: ebx, AS_REG_7d, out: eax = A, ecx = B^C, edx = E */\
+ AS2( mov ebx, ecx )\
+ AS2( xor ecx, B(i) )/* A^B */\
+ AS2( and eax, ecx )\
+ AS2( xor eax, B(i) )/* Maj(A,B,C) = B^((A^B)&(B^C) */\
+ AS2( mov AS_REG_7d, ebx )\
+ AS2( ror ebx, 2 )\
+ AS2( add eax, edx )/* T1 + Maj(A,B,C) */\
+ AS2( add edx, D(i) )\
+ AS2( mov D(i), edx )\
+ AS2( ror AS_REG_7d, 22 )\
+ AS2( xor AS_REG_7d, ebx )\
+ AS2( ror ebx, 11 )\
+ AS2( xor AS_REG_7d, ebx )\
+ AS2( add eax, AS_REG_7d )/* T1 + S0(A) + Maj(A,B,C) */\
+ AS2( mov H(i), eax )\
+
+#define SWAP_COPY(i) \
+ AS2( mov WORD_REG(bx), [WORD_REG(dx)+i*WORD_SZ])\
+ AS1( bswap WORD_REG(bx))\
+ AS2( mov [Wt(i*(1+CRYPTOPP_BOOL_X64)+CRYPTOPP_BOOL_X64)], WORD_REG(bx))
+
+#if defined(__GNUC__)
+ #if CRYPTOPP_BOOL_X64
+ FixedSizeAlignedSecBlock<byte, LOCALS_SIZE> workspace;
+ #endif
+ __asm__ __volatile__
+ (
+ #if CRYPTOPP_BOOL_X64
+ "lea %4, %%r8;"
+ #endif
+ ".intel_syntax noprefix;"
+#elif defined(CRYPTOPP_GENERATE_X64_MASM)
+ ALIGN 8
+ X86_SHA256_HashBlocks PROC FRAME
+ rex_push_reg rsi
+ push_reg rdi
+ push_reg rbx
+ push_reg rbp
+ alloc_stack(LOCALS_SIZE+8)
+ .endprolog
+ mov rdi, r8
+ lea rsi, [?SHA256_K@CryptoPP@@3QBIB + 48*4]
+#endif
+
+#if CRYPTOPP_BOOL_X86
+ #ifndef __GNUC__
+ AS2( mov edi, [len])
+ AS2( lea WORD_REG(si), [SHA256_K+48*4])
+ #endif
+ #if !defined(_MSC_VER) || (_MSC_VER < 1400)
+ AS_PUSH_IF86(bx)
+ #endif
+
+ AS_PUSH_IF86(bp)
+ AS2( mov ebx, esp)
+ AS2( and esp, -16)
+ AS2( sub WORD_REG(sp), LOCALS_SIZE)
+ AS_PUSH_IF86(bx)
+#endif
+ AS2( mov STATE_SAVE, WORD_REG(cx))
+ AS2( mov DATA_SAVE, WORD_REG(dx))
+ AS2( lea WORD_REG(ax), [WORD_REG(di) + WORD_REG(dx)])
+ AS2( mov DATA_END, WORD_REG(ax))
+ AS2( mov K_END, WORD_REG(si))
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+#if CRYPTOPP_BOOL_X86
+ AS2( test edi, 1)
+ ASJ( jnz, 2, f)
+ AS1( dec DWORD PTR K_END)
+#endif
+ AS2( movdqa xmm0, XMMWORD_PTR [WORD_REG(cx)+0*16])
+ AS2( movdqa xmm1, XMMWORD_PTR [WORD_REG(cx)+1*16])
+#endif
+
+#if CRYPTOPP_BOOL_X86
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+ ASJ( jmp, 0, f)
+#endif
+ ASL(2) // non-SSE2
+ AS2( mov esi, ecx)
+ AS2( lea edi, A(0))
+ AS2( mov ecx, 8)
+ AS1( rep movsd)
+ AS2( mov esi, K_END)
+ ASJ( jmp, 3, f)
+#endif
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+ ASL(0)
+ AS2( movdqa E(0), xmm1)
+ AS2( movdqa A(0), xmm0)
+#endif
+#if CRYPTOPP_BOOL_X86
+ ASL(3)
+#endif
+ AS2( sub WORD_REG(si), 48*4)
+ SWAP_COPY(0) SWAP_COPY(1) SWAP_COPY(2) SWAP_COPY(3)
+ SWAP_COPY(4) SWAP_COPY(5) SWAP_COPY(6) SWAP_COPY(7)
+#if CRYPTOPP_BOOL_X86
+ SWAP_COPY(8) SWAP_COPY(9) SWAP_COPY(10) SWAP_COPY(11)
+ SWAP_COPY(12) SWAP_COPY(13) SWAP_COPY(14) SWAP_COPY(15)
+#endif
+ AS2( mov edi, E(0)) // E
+ AS2( mov eax, B(0)) // B
+ AS2( xor eax, C(0)) // B^C
+ AS2( mov ecx, A(0)) // A
+
+ ROUND(0, 0, eax, ecx, edi, edx)
+ ROUND(1, 0, ecx, eax, edx, edi)
+ ROUND(2, 0, eax, ecx, edi, edx)
+ ROUND(3, 0, ecx, eax, edx, edi)
+ ROUND(4, 0, eax, ecx, edi, edx)
+ ROUND(5, 0, ecx, eax, edx, edi)
+ ROUND(6, 0, eax, ecx, edi, edx)
+ ROUND(7, 0, ecx, eax, edx, edi)
+ ROUND(8, 0, eax, ecx, edi, edx)
+ ROUND(9, 0, ecx, eax, edx, edi)
+ ROUND(10, 0, eax, ecx, edi, edx)
+ ROUND(11, 0, ecx, eax, edx, edi)
+ ROUND(12, 0, eax, ecx, edi, edx)
+ ROUND(13, 0, ecx, eax, edx, edi)
+ ROUND(14, 0, eax, ecx, edi, edx)
+ ROUND(15, 0, ecx, eax, edx, edi)
+
+ ASL(1)
+ AS2(add WORD_REG(si), 4*16)
+ ROUND(0, 1, eax, ecx, edi, edx)
+ ROUND(1, 1, ecx, eax, edx, edi)
+ ROUND(2, 1, eax, ecx, edi, edx)
+ ROUND(3, 1, ecx, eax, edx, edi)
+ ROUND(4, 1, eax, ecx, edi, edx)
+ ROUND(5, 1, ecx, eax, edx, edi)
+ ROUND(6, 1, eax, ecx, edi, edx)
+ ROUND(7, 1, ecx, eax, edx, edi)
+ ROUND(8, 1, eax, ecx, edi, edx)
+ ROUND(9, 1, ecx, eax, edx, edi)
+ ROUND(10, 1, eax, ecx, edi, edx)
+ ROUND(11, 1, ecx, eax, edx, edi)
+ ROUND(12, 1, eax, ecx, edi, edx)
+ ROUND(13, 1, ecx, eax, edx, edi)
+ ROUND(14, 1, eax, ecx, edi, edx)
+ ROUND(15, 1, ecx, eax, edx, edi)
+ AS2( cmp WORD_REG(si), K_END)
+ ASJ( jb, 1, b)
+
+ AS2( mov WORD_REG(dx), DATA_SAVE)
+ AS2( add WORD_REG(dx), 64)
+ AS2( mov AS_REG_7, STATE_SAVE)
+ AS2( mov DATA_SAVE, WORD_REG(dx))
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+#if CRYPTOPP_BOOL_X86
+ AS2( test DWORD PTR K_END, 1)
+ ASJ( jz, 4, f)
+#endif
+ AS2( movdqa xmm1, XMMWORD_PTR [AS_REG_7+1*16])
+ AS2( movdqa xmm0, XMMWORD_PTR [AS_REG_7+0*16])
+ AS2( paddd xmm1, E(0))
+ AS2( paddd xmm0, A(0))
+ AS2( movdqa [AS_REG_7+1*16], xmm1)
+ AS2( movdqa [AS_REG_7+0*16], xmm0)
+ AS2( cmp WORD_REG(dx), DATA_END)
+ ASJ( jb, 0, b)
+#endif
+
+#if CRYPTOPP_BOOL_X86
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+ ASJ( jmp, 5, f)
+ ASL(4) // non-SSE2
+#endif
+ AS2( add [AS_REG_7+0*4], ecx) // A
+ AS2( add [AS_REG_7+4*4], edi) // E
+ AS2( mov eax, B(0))
+ AS2( mov ebx, C(0))
+ AS2( mov ecx, D(0))
+ AS2( add [AS_REG_7+1*4], eax)
+ AS2( add [AS_REG_7+2*4], ebx)
+ AS2( add [AS_REG_7+3*4], ecx)
+ AS2( mov eax, F(0))
+ AS2( mov ebx, G(0))
+ AS2( mov ecx, H(0))
+ AS2( add [AS_REG_7+5*4], eax)
+ AS2( add [AS_REG_7+6*4], ebx)
+ AS2( add [AS_REG_7+7*4], ecx)
+ AS2( mov ecx, AS_REG_7d)
+ AS2( cmp WORD_REG(dx), DATA_END)
+ ASJ( jb, 2, b)
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+ ASL(5)
+#endif
+#endif
+
+ AS_POP_IF86(sp)
+ AS_POP_IF86(bp)
+ #if !defined(_MSC_VER) || (_MSC_VER < 1400)
+ AS_POP_IF86(bx)
+ #endif
+
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+ add rsp, LOCALS_SIZE+8
+ pop rbp
+ pop rbx
+ pop rdi
+ pop rsi
+ ret
+ X86_SHA256_HashBlocks ENDP
+#endif
+
+#ifdef __GNUC__
+ ".att_syntax prefix;"
+ :
+ : "c" (state), "d" (data), "S" (SHA256_K+48), "D" (len)
+ #if CRYPTOPP_BOOL_X64
+ , "m" (workspace[0])
+ #endif
+ : "memory", "cc", "%eax"
+ #if CRYPTOPP_BOOL_X64
+ , "%rbx", "%r8", "%r10"
+ #endif
+ );
+#endif
+}
+
+#endif // #if defined(CRYPTOPP_X86_ASM_AVAILABLE) || defined(CRYPTOPP_GENERATE_X64_MASM)
+
+#ifndef CRYPTOPP_GENERATE_X64_MASM
+
+#ifdef CRYPTOPP_X64_MASM_AVAILABLE
+extern "C" {
+void CRYPTOPP_FASTCALL X86_SHA256_HashBlocks(word32 *state, const word32 *data, size_t len);
+}
+#endif
+
+#if defined(CRYPTOPP_X86_ASM_AVAILABLE) || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+
+size_t SHA256::HashMultipleBlocks(const word32 *input, size_t length)
+{
+ X86_SHA256_HashBlocks(m_state, input, (length&(size_t(0)-BLOCKSIZE)) - !HasSSE2());
+ return length % BLOCKSIZE;
+}
+
+size_t SHA224::HashMultipleBlocks(const word32 *input, size_t length)
+{
+ X86_SHA256_HashBlocks(m_state, input, (length&(size_t(0)-BLOCKSIZE)) - !HasSSE2());
+ return length % BLOCKSIZE;
+}
+
+#endif
+
+#define blk2(i) (W[i&15]+=s1(W[(i-2)&15])+W[(i-7)&15]+s0(W[(i-15)&15]))
+
+#define Ch(x,y,z) (z^(x&(y^z)))
+#define Maj(x,y,z) (y^((x^y)&(y^z)))
+
+#define a(i) T[(0-i)&7]
+#define b(i) T[(1-i)&7]
+#define c(i) T[(2-i)&7]
+#define d(i) T[(3-i)&7]
+#define e(i) T[(4-i)&7]
+#define f(i) T[(5-i)&7]
+#define g(i) T[(6-i)&7]
+#define h(i) T[(7-i)&7]
+
+#define R(i) h(i)+=S1(e(i))+Ch(e(i),f(i),g(i))+SHA256_K[i+j]+(j?blk2(i):blk0(i));\
+ d(i)+=h(i);h(i)+=S0(a(i))+Maj(a(i),b(i),c(i))
+
+// for SHA256
+#define S0(x) (rotrFixed(x,2)^rotrFixed(x,13)^rotrFixed(x,22))
+#define S1(x) (rotrFixed(x,6)^rotrFixed(x,11)^rotrFixed(x,25))
+#define s0(x) (rotrFixed(x,7)^rotrFixed(x,18)^(x>>3))
+#define s1(x) (rotrFixed(x,17)^rotrFixed(x,19)^(x>>10))
+
+void SHA256::Transform(word32 *state, const word32 *data)
+{
+ word32 W[16];
+#if defined(CRYPTOPP_X86_ASM_AVAILABLE) || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+ // this byte reverse is a waste of time, but this function is only called by MDC
+ ByteReverse(W, data, BLOCKSIZE);
+ X86_SHA256_HashBlocks(state, W, BLOCKSIZE - !HasSSE2());
+#else
+ word32 T[8];
+ /* Copy context->state[] to working vars */
+ memcpy(T, state, sizeof(T));
+ /* 64 operations, partially loop unrolled */
+ for (unsigned int j=0; j<64; j+=16)
+ {
+ R( 0); R( 1); R( 2); R( 3);
+ R( 4); R( 5); R( 6); R( 7);
+ R( 8); R( 9); R(10); R(11);
+ R(12); R(13); R(14); R(15);
+ }
+ /* Add the working vars back into context.state[] */
+ state[0] += a(0);
+ state[1] += b(0);
+ state[2] += c(0);
+ state[3] += d(0);
+ state[4] += e(0);
+ state[5] += f(0);
+ state[6] += g(0);
+ state[7] += h(0);
+#endif
+}
+
+/*
+// smaller but slower
+void SHA256::Transform(word32 *state, const word32 *data)
+{
+ word32 T[20];
+ word32 W[32];
+ unsigned int i = 0, j = 0;
+ word32 *t = T+8;
+
+ memcpy(t, state, 8*4);
+ word32 e = t[4], a = t[0];
+
+ do
+ {
+ word32 w = data[j];
+ W[j] = w;
+ w += SHA256_K[j];
+ w += t[7];
+ w += S1(e);
+ w += Ch(e, t[5], t[6]);
+ e = t[3] + w;
+ t[3] = t[3+8] = e;
+ w += S0(t[0]);
+ a = w + Maj(a, t[1], t[2]);
+ t[-1] = t[7] = a;
+ --t;
+ ++j;
+ if (j%8 == 0)
+ t += 8;
+ } while (j<16);
+
+ do
+ {
+ i = j&0xf;
+ word32 w = s1(W[i+16-2]) + s0(W[i+16-15]) + W[i] + W[i+16-7];
+ W[i+16] = W[i] = w;
+ w += SHA256_K[j];
+ w += t[7];
+ w += S1(e);
+ w += Ch(e, t[5], t[6]);
+ e = t[3] + w;
+ t[3] = t[3+8] = e;
+ w += S0(t[0]);
+ a = w + Maj(a, t[1], t[2]);
+ t[-1] = t[7] = a;
+
+ w = s1(W[(i+1)+16-2]) + s0(W[(i+1)+16-15]) + W[(i+1)] + W[(i+1)+16-7];
+ W[(i+1)+16] = W[(i+1)] = w;
+ w += SHA256_K[j+1];
+ w += (t-1)[7];
+ w += S1(e);
+ w += Ch(e, (t-1)[5], (t-1)[6]);
+ e = (t-1)[3] + w;
+ (t-1)[3] = (t-1)[3+8] = e;
+ w += S0((t-1)[0]);
+ a = w + Maj(a, (t-1)[1], (t-1)[2]);
+ (t-1)[-1] = (t-1)[7] = a;
+
+ t-=2;
+ j+=2;
+ if (j%8 == 0)
+ t += 8;
+ } while (j<64);
+
+ state[0] += a;
+ state[1] += t[1];
+ state[2] += t[2];
+ state[3] += t[3];
+ state[4] += e;
+ state[5] += t[5];
+ state[6] += t[6];
+ state[7] += t[7];
+}
+*/
+
+#undef S0
+#undef S1
+#undef s0
+#undef s1
+#undef R
+
+// *************************************************************
+
+void SHA384::InitState(HashWordType *state)
+{
+ static const word64 s[8] = {
+ W64LIT(0xcbbb9d5dc1059ed8), W64LIT(0x629a292a367cd507),
+ W64LIT(0x9159015a3070dd17), W64LIT(0x152fecd8f70e5939),
+ W64LIT(0x67332667ffc00b31), W64LIT(0x8eb44a8768581511),
+ W64LIT(0xdb0c2e0d64f98fa7), W64LIT(0x47b5481dbefa4fa4)};
+ memcpy(state, s, sizeof(s));
+}
+
+void SHA512::InitState(HashWordType *state)
+{
+ static const word64 s[8] = {
+ W64LIT(0x6a09e667f3bcc908), W64LIT(0xbb67ae8584caa73b),
+ W64LIT(0x3c6ef372fe94f82b), W64LIT(0xa54ff53a5f1d36f1),
+ W64LIT(0x510e527fade682d1), W64LIT(0x9b05688c2b3e6c1f),
+ W64LIT(0x1f83d9abfb41bd6b), W64LIT(0x5be0cd19137e2179)};
+ memcpy(state, s, sizeof(s));
+}
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE && CRYPTOPP_BOOL_X86
+CRYPTOPP_ALIGN_DATA(16) static const word64 SHA512_K[80] CRYPTOPP_SECTION_ALIGN16 = {
+#else
+static const word64 SHA512_K[80] = {
+#endif
+ W64LIT(0x428a2f98d728ae22), W64LIT(0x7137449123ef65cd),
+ W64LIT(0xb5c0fbcfec4d3b2f), W64LIT(0xe9b5dba58189dbbc),
+ W64LIT(0x3956c25bf348b538), W64LIT(0x59f111f1b605d019),
+ W64LIT(0x923f82a4af194f9b), W64LIT(0xab1c5ed5da6d8118),
+ W64LIT(0xd807aa98a3030242), W64LIT(0x12835b0145706fbe),
+ W64LIT(0x243185be4ee4b28c), W64LIT(0x550c7dc3d5ffb4e2),
+ W64LIT(0x72be5d74f27b896f), W64LIT(0x80deb1fe3b1696b1),
+ W64LIT(0x9bdc06a725c71235), W64LIT(0xc19bf174cf692694),
+ W64LIT(0xe49b69c19ef14ad2), W64LIT(0xefbe4786384f25e3),
+ W64LIT(0x0fc19dc68b8cd5b5), W64LIT(0x240ca1cc77ac9c65),
+ W64LIT(0x2de92c6f592b0275), W64LIT(0x4a7484aa6ea6e483),
+ W64LIT(0x5cb0a9dcbd41fbd4), W64LIT(0x76f988da831153b5),
+ W64LIT(0x983e5152ee66dfab), W64LIT(0xa831c66d2db43210),
+ W64LIT(0xb00327c898fb213f), W64LIT(0xbf597fc7beef0ee4),
+ W64LIT(0xc6e00bf33da88fc2), W64LIT(0xd5a79147930aa725),
+ W64LIT(0x06ca6351e003826f), W64LIT(0x142929670a0e6e70),
+ W64LIT(0x27b70a8546d22ffc), W64LIT(0x2e1b21385c26c926),
+ W64LIT(0x4d2c6dfc5ac42aed), W64LIT(0x53380d139d95b3df),
+ W64LIT(0x650a73548baf63de), W64LIT(0x766a0abb3c77b2a8),
+ W64LIT(0x81c2c92e47edaee6), W64LIT(0x92722c851482353b),
+ W64LIT(0xa2bfe8a14cf10364), W64LIT(0xa81a664bbc423001),
+ W64LIT(0xc24b8b70d0f89791), W64LIT(0xc76c51a30654be30),
+ W64LIT(0xd192e819d6ef5218), W64LIT(0xd69906245565a910),
+ W64LIT(0xf40e35855771202a), W64LIT(0x106aa07032bbd1b8),
+ W64LIT(0x19a4c116b8d2d0c8), W64LIT(0x1e376c085141ab53),
+ W64LIT(0x2748774cdf8eeb99), W64LIT(0x34b0bcb5e19b48a8),
+ W64LIT(0x391c0cb3c5c95a63), W64LIT(0x4ed8aa4ae3418acb),
+ W64LIT(0x5b9cca4f7763e373), W64LIT(0x682e6ff3d6b2b8a3),
+ W64LIT(0x748f82ee5defb2fc), W64LIT(0x78a5636f43172f60),
+ W64LIT(0x84c87814a1f0ab72), W64LIT(0x8cc702081a6439ec),
+ W64LIT(0x90befffa23631e28), W64LIT(0xa4506cebde82bde9),
+ W64LIT(0xbef9a3f7b2c67915), W64LIT(0xc67178f2e372532b),
+ W64LIT(0xca273eceea26619c), W64LIT(0xd186b8c721c0c207),
+ W64LIT(0xeada7dd6cde0eb1e), W64LIT(0xf57d4f7fee6ed178),
+ W64LIT(0x06f067aa72176fba), W64LIT(0x0a637dc5a2c898a6),
+ W64LIT(0x113f9804bef90dae), W64LIT(0x1b710b35131c471b),
+ W64LIT(0x28db77f523047d84), W64LIT(0x32caab7b40c72493),
+ W64LIT(0x3c9ebe0a15c9bebc), W64LIT(0x431d67c49c100d4c),
+ W64LIT(0x4cc5d4becb3e42b6), W64LIT(0x597f299cfc657e2a),
+ W64LIT(0x5fcb6fab3ad6faec), W64LIT(0x6c44198c4a475817)
+};
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE && CRYPTOPP_BOOL_X86
+// put assembly version in separate function, otherwise MSVC 2005 SP1 doesn't generate correct code for the non-assembly version
+CRYPTOPP_NAKED static void CRYPTOPP_FASTCALL SHA512_SSE2_Transform(word64 *state, const word64 *data)
+{
+#ifdef __GNUC__
+ __asm__ __volatile__
+ (
+ ".intel_syntax noprefix;"
+ AS1( push ebx)
+ AS2( mov ebx, eax)
+#else
+ AS1( push ebx)
+ AS1( push esi)
+ AS1( push edi)
+ AS2( lea ebx, SHA512_K)
+#endif
+
+ AS2( mov eax, esp)
+ AS2( and esp, 0xfffffff0)
+ AS2( sub esp, 27*16) // 17*16 for expanded data, 20*8 for state
+ AS1( push eax)
+ AS2( xor eax, eax)
+ AS2( lea edi, [esp+4+8*8]) // start at middle of state buffer. will decrement pointer each round to avoid copying
+ AS2( lea esi, [esp+4+20*8+8]) // 16-byte alignment, then add 8
+
+ AS2( movdqa xmm0, [ecx+0*16])
+ AS2( movdq2q mm4, xmm0)
+ AS2( movdqa [edi+0*16], xmm0)
+ AS2( movdqa xmm0, [ecx+1*16])
+ AS2( movdqa [edi+1*16], xmm0)
+ AS2( movdqa xmm0, [ecx+2*16])
+ AS2( movdq2q mm5, xmm0)
+ AS2( movdqa [edi+2*16], xmm0)
+ AS2( movdqa xmm0, [ecx+3*16])
+ AS2( movdqa [edi+3*16], xmm0)
+ ASJ( jmp, 0, f)
+
+#define SSE2_S0_S1(r, a, b, c) \
+ AS2( movq mm6, r)\
+ AS2( psrlq r, a)\
+ AS2( movq mm7, r)\
+ AS2( psllq mm6, 64-c)\
+ AS2( pxor mm7, mm6)\
+ AS2( psrlq r, b-a)\
+ AS2( pxor mm7, r)\
+ AS2( psllq mm6, c-b)\
+ AS2( pxor mm7, mm6)\
+ AS2( psrlq r, c-b)\
+ AS2( pxor r, mm7)\
+ AS2( psllq mm6, b-a)\
+ AS2( pxor r, mm6)
+
+#define SSE2_s0(r, a, b, c) \
+ AS2( movdqa xmm6, r)\
+ AS2( psrlq r, a)\
+ AS2( movdqa xmm7, r)\
+ AS2( psllq xmm6, 64-c)\
+ AS2( pxor xmm7, xmm6)\
+ AS2( psrlq r, b-a)\
+ AS2( pxor xmm7, r)\
+ AS2( psrlq r, c-b)\
+ AS2( pxor r, xmm7)\
+ AS2( psllq xmm6, c-a)\
+ AS2( pxor r, xmm6)
+
+#define SSE2_s1(r, a, b, c) \
+ AS2( movdqa xmm6, r)\
+ AS2( psrlq r, a)\
+ AS2( movdqa xmm7, r)\
+ AS2( psllq xmm6, 64-c)\
+ AS2( pxor xmm7, xmm6)\
+ AS2( psrlq r, b-a)\
+ AS2( pxor xmm7, r)\
+ AS2( psllq xmm6, c-b)\
+ AS2( pxor xmm7, xmm6)\
+ AS2( psrlq r, c-b)\
+ AS2( pxor r, xmm7)
+
+ ASL(SHA512_Round)
+ // k + w is in mm0, a is in mm4, e is in mm5
+ AS2( paddq mm0, [edi+7*8]) // h
+ AS2( movq mm2, [edi+5*8]) // f
+ AS2( movq mm3, [edi+6*8]) // g
+ AS2( pxor mm2, mm3)
+ AS2( pand mm2, mm5)
+ SSE2_S0_S1(mm5,14,18,41)
+ AS2( pxor mm2, mm3)
+ AS2( paddq mm0, mm2) // h += Ch(e,f,g)
+ AS2( paddq mm5, mm0) // h += S1(e)
+ AS2( movq mm2, [edi+1*8]) // b
+ AS2( movq mm1, mm2)
+ AS2( por mm2, mm4)
+ AS2( pand mm2, [edi+2*8]) // c
+ AS2( pand mm1, mm4)
+ AS2( por mm1, mm2)
+ AS2( paddq mm1, mm5) // temp = h + Maj(a,b,c)
+ AS2( paddq mm5, [edi+3*8]) // e = d + h
+ AS2( movq [edi+3*8], mm5)
+ AS2( movq [edi+11*8], mm5)
+ SSE2_S0_S1(mm4,28,34,39) // S0(a)
+ AS2( paddq mm4, mm1) // a = temp + S0(a)
+ AS2( movq [edi-8], mm4)
+ AS2( movq [edi+7*8], mm4)
+ AS1( ret)
+
+ // first 16 rounds
+ ASL(0)
+ AS2( movq mm0, [edx+eax*8])
+ AS2( movq [esi+eax*8], mm0)
+ AS2( movq [esi+eax*8+16*8], mm0)
+ AS2( paddq mm0, [ebx+eax*8])
+ ASC( call, SHA512_Round)
+ AS1( inc eax)
+ AS2( sub edi, 8)
+ AS2( test eax, 7)
+ ASJ( jnz, 0, b)
+ AS2( add edi, 8*8)
+ AS2( cmp eax, 16)
+ ASJ( jne, 0, b)
+
+ // rest of the rounds
+ AS2( movdqu xmm0, [esi+(16-2)*8])
+ ASL(1)
+ // data expansion, W[i-2] already in xmm0
+ AS2( movdqu xmm3, [esi])
+ AS2( paddq xmm3, [esi+(16-7)*8])
+ AS2( movdqa xmm2, [esi+(16-15)*8])
+ SSE2_s1(xmm0, 6, 19, 61)
+ AS2( paddq xmm0, xmm3)
+ SSE2_s0(xmm2, 1, 7, 8)
+ AS2( paddq xmm0, xmm2)
+ AS2( movdq2q mm0, xmm0)
+ AS2( movhlps xmm1, xmm0)
+ AS2( paddq mm0, [ebx+eax*8])
+ AS2( movlps [esi], xmm0)
+ AS2( movlps [esi+8], xmm1)
+ AS2( movlps [esi+8*16], xmm0)
+ AS2( movlps [esi+8*17], xmm1)
+ // 2 rounds
+ ASC( call, SHA512_Round)
+ AS2( sub edi, 8)
+ AS2( movdq2q mm0, xmm1)
+ AS2( paddq mm0, [ebx+eax*8+8])
+ ASC( call, SHA512_Round)
+ // update indices and loop
+ AS2( add esi, 16)
+ AS2( add eax, 2)
+ AS2( sub edi, 8)
+ AS2( test eax, 7)
+ ASJ( jnz, 1, b)
+ // do housekeeping every 8 rounds
+ AS2( mov esi, 0xf)
+ AS2( and esi, eax)
+ AS2( lea esi, [esp+4+20*8+8+esi*8])
+ AS2( add edi, 8*8)
+ AS2( cmp eax, 80)
+ ASJ( jne, 1, b)
+
+#define SSE2_CombineState(i) \
+ AS2( movdqa xmm0, [edi+i*16])\
+ AS2( paddq xmm0, [ecx+i*16])\
+ AS2( movdqa [ecx+i*16], xmm0)
+
+ SSE2_CombineState(0)
+ SSE2_CombineState(1)
+ SSE2_CombineState(2)
+ SSE2_CombineState(3)
+
+ AS1( pop esp)
+ AS1( emms)
+
+#if defined(__GNUC__)
+ AS1( pop ebx)
+ ".att_syntax prefix;"
+ :
+ : "a" (SHA512_K), "c" (state), "d" (data)
+ : "%esi", "%edi", "memory", "cc"
+ );
+#else
+ AS1( pop edi)
+ AS1( pop esi)
+ AS1( pop ebx)
+ AS1( ret)
+#endif
+}
+#endif // #if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+
+void SHA512::Transform(word64 *state, const word64 *data)
+{
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE && CRYPTOPP_BOOL_X86
+ if (HasSSE2())
+ {
+ SHA512_SSE2_Transform(state, data);
+ return;
+ }
+#endif
+
+#define S0(x) (rotrFixed(x,28)^rotrFixed(x,34)^rotrFixed(x,39))
+#define S1(x) (rotrFixed(x,14)^rotrFixed(x,18)^rotrFixed(x,41))
+#define s0(x) (rotrFixed(x,1)^rotrFixed(x,8)^(x>>7))
+#define s1(x) (rotrFixed(x,19)^rotrFixed(x,61)^(x>>6))
+
+#define R(i) h(i)+=S1(e(i))+Ch(e(i),f(i),g(i))+SHA512_K[i+j]+(j?blk2(i):blk0(i));\
+ d(i)+=h(i);h(i)+=S0(a(i))+Maj(a(i),b(i),c(i))
+
+ word64 W[16];
+ word64 T[8];
+ /* Copy context->state[] to working vars */
+ memcpy(T, state, sizeof(T));
+ /* 80 operations, partially loop unrolled */
+ for (unsigned int j=0; j<80; j+=16)
+ {
+ R( 0); R( 1); R( 2); R( 3);
+ R( 4); R( 5); R( 6); R( 7);
+ R( 8); R( 9); R(10); R(11);
+ R(12); R(13); R(14); R(15);
+ }
+ /* Add the working vars back into context.state[] */
+ state[0] += a(0);
+ state[1] += b(0);
+ state[2] += c(0);
+ state[3] += d(0);
+ state[4] += e(0);
+ state[5] += f(0);
+ state[6] += g(0);
+ state[7] += h(0);
+}
+
+NAMESPACE_END
+
+#endif // #ifndef CRYPTOPP_GENERATE_X64_MASM
+#endif // #ifndef CRYPTOPP_IMPORTS
diff --git a/embeddedcryptopp/sha.h b/embeddedcryptopp/sha.h
new file mode 100644
index 0000000..679081e
--- /dev/null
+++ b/embeddedcryptopp/sha.h
@@ -0,0 +1,63 @@
+#ifndef CRYPTOPP_SHA_H
+#define CRYPTOPP_SHA_H
+
+#include "iterhash.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+/// <a href="http://www.weidai.com/scan-mirror/md.html#SHA-1">SHA-1</a>
+class CRYPTOPP_DLL SHA1 : public IteratedHashWithStaticTransform<word32, BigEndian, 64, 20, SHA1>
+{
+public:
+ static void CRYPTOPP_API InitState(HashWordType *state);
+ static void CRYPTOPP_API Transform(word32 *digest, const word32 *data);
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "SHA-1";}
+};
+
+typedef SHA1 SHA; // for backwards compatibility
+
+//! implements the SHA-256 standard
+class CRYPTOPP_DLL SHA256 : public IteratedHashWithStaticTransform<word32, BigEndian, 64, 32, SHA256, 32, true>
+{
+public:
+#if defined(CRYPTOPP_X86_ASM_AVAILABLE) || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+ size_t HashMultipleBlocks(const word32 *input, size_t length);
+#endif
+ static void CRYPTOPP_API InitState(HashWordType *state);
+ static void CRYPTOPP_API Transform(word32 *digest, const word32 *data);
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "SHA-256";}
+};
+
+//! implements the SHA-224 standard
+class CRYPTOPP_DLL SHA224 : public IteratedHashWithStaticTransform<word32, BigEndian, 64, 32, SHA224, 28, true>
+{
+public:
+#if defined(CRYPTOPP_X86_ASM_AVAILABLE) || defined(CRYPTOPP_X64_MASM_AVAILABLE)
+ size_t HashMultipleBlocks(const word32 *input, size_t length);
+#endif
+ static void CRYPTOPP_API InitState(HashWordType *state);
+ static void CRYPTOPP_API Transform(word32 *digest, const word32 *data) {SHA256::Transform(digest, data);}
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "SHA-224";}
+};
+
+//! implements the SHA-512 standard
+class CRYPTOPP_DLL SHA512 : public IteratedHashWithStaticTransform<word64, BigEndian, 128, 64, SHA512, 64, CRYPTOPP_BOOL_X86>
+{
+public:
+ static void CRYPTOPP_API InitState(HashWordType *state);
+ static void CRYPTOPP_API Transform(word64 *digest, const word64 *data);
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "SHA-512";}
+};
+
+//! implements the SHA-384 standard
+class CRYPTOPP_DLL SHA384 : public IteratedHashWithStaticTransform<word64, BigEndian, 128, 64, SHA384, 48, CRYPTOPP_BOOL_X86>
+{
+public:
+ static void CRYPTOPP_API InitState(HashWordType *state);
+ static void CRYPTOPP_API Transform(word64 *digest, const word64 *data) {SHA512::Transform(digest, data);}
+ static const char * CRYPTOPP_API StaticAlgorithmName() {return "SHA-384";}
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/simple.h b/embeddedcryptopp/simple.h
new file mode 100644
index 0000000..35fd65a
--- /dev/null
+++ b/embeddedcryptopp/simple.h
@@ -0,0 +1,209 @@
+// simple.h - written and placed in the public domain by Wei Dai
+/*! \file
+ Simple non-interface classes derived from classes in cryptlib.h.
+*/
+
+#ifndef CRYPTOPP_SIMPLE_H
+#define CRYPTOPP_SIMPLE_H
+
+#include "cryptlib.h"
+#include "misc.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+template <class DERIVED, class BASE>
+class CRYPTOPP_NO_VTABLE ClonableImpl : public BASE
+{
+public:
+ Clonable * Clone() const {return new DERIVED(*static_cast<const DERIVED *>(this));}
+};
+
+//! _
+template <class BASE, class ALGORITHM_INFO=BASE>
+class CRYPTOPP_NO_VTABLE AlgorithmImpl : public BASE
+{
+public:
+ static std::string CRYPTOPP_API StaticAlgorithmName() {return ALGORITHM_INFO::StaticAlgorithmName();}
+ std::string AlgorithmName() const {return ALGORITHM_INFO::StaticAlgorithmName();}
+};
+
+//! _
+class CRYPTOPP_DLL InvalidKeyLength : public InvalidArgument
+{
+public:
+ explicit InvalidKeyLength(const std::string &algorithm, size_t length) : InvalidArgument(algorithm + ": " + IntToString(length) + " is not a valid key length") {}
+};
+
+//! _
+class CRYPTOPP_DLL InvalidRounds : public InvalidArgument
+{
+public:
+ explicit InvalidRounds(const std::string &algorithm, unsigned int rounds) : InvalidArgument(algorithm + ": " + IntToString(rounds) + " is not a valid number of rounds") {}
+};
+
+// *****************************
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE Bufferless : public T
+{
+public:
+ bool IsolatedFlush(bool hardFlush, bool blocking) {return false;}
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE Unflushable : public T
+{
+public:
+ bool Flush(bool completeFlush, int propagation=-1, bool blocking=true)
+ {return ChannelFlush(DEFAULT_CHANNEL, completeFlush, propagation, blocking);}
+ bool IsolatedFlush(bool hardFlush, bool blocking)
+ {assert(false); return false;}
+ bool ChannelFlush(const std::string &channel, bool hardFlush, int propagation=-1, bool blocking=true)
+ {
+ if (hardFlush && !InputBufferIsEmpty())
+ throw CannotFlush("Unflushable<T>: this object has buffered input that cannot be flushed");
+ else
+ {
+ BufferedTransformation *attached = this->AttachedTransformation();
+ return attached && propagation ? attached->ChannelFlush(channel, hardFlush, propagation-1, blocking) : false;
+ }
+ }
+
+protected:
+ virtual bool InputBufferIsEmpty() const {return false;}
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE InputRejecting : public T
+{
+public:
+ struct InputRejected : public NotImplemented
+ {InputRejected() : NotImplemented("BufferedTransformation: this object doesn't allow input") {}};
+
+ // shouldn't be calling these functions on this class
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+ {throw InputRejected();}
+ bool IsolatedFlush(bool, bool) {return false;}
+ bool IsolatedMessageSeriesEnd(bool) {throw InputRejected();}
+
+ size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking)
+ {throw InputRejected();}
+ bool ChannelMessageSeriesEnd(const std::string &, int, bool) {throw InputRejected();}
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE CustomFlushPropagation : public T
+{
+public:
+ virtual bool Flush(bool hardFlush, int propagation=-1, bool blocking=true) =0;
+
+private:
+ bool IsolatedFlush(bool hardFlush, bool blocking) {assert(false); return false;}
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE CustomSignalPropagation : public CustomFlushPropagation<T>
+{
+public:
+ virtual void Initialize(const NameValuePairs &parameters=g_nullNameValuePairs, int propagation=-1) =0;
+
+private:
+ void IsolatedInitialize(const NameValuePairs &parameters) {assert(false);}
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE Multichannel : public CustomFlushPropagation<T>
+{
+public:
+ bool Flush(bool hardFlush, int propagation=-1, bool blocking=true)
+ {return this->ChannelFlush(DEFAULT_CHANNEL, hardFlush, propagation, blocking);}
+ bool MessageSeriesEnd(int propagation=-1, bool blocking=true)
+ {return this->ChannelMessageSeriesEnd(DEFAULT_CHANNEL, propagation, blocking);}
+ byte * CreatePutSpace(size_t &size)
+ {return this->ChannelCreatePutSpace(DEFAULT_CHANNEL, size);}
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+ {return this->ChannelPut2(DEFAULT_CHANNEL, begin, length, messageEnd, blocking);}
+ size_t PutModifiable2(byte *inString, size_t length, int messageEnd, bool blocking)
+ {return this->ChannelPutModifiable2(DEFAULT_CHANNEL, inString, length, messageEnd, blocking);}
+
+// void ChannelMessageSeriesEnd(const std::string &channel, int propagation=-1)
+// {PropagateMessageSeriesEnd(propagation, channel);}
+ byte * ChannelCreatePutSpace(const std::string &channel, size_t &size)
+ {size = 0; return NULL;}
+ bool ChannelPutModifiable(const std::string &channel, byte *inString, size_t length)
+ {this->ChannelPut(channel, inString, length); return false;}
+
+ virtual size_t ChannelPut2(const std::string &channel, const byte *begin, size_t length, int messageEnd, bool blocking) =0;
+ size_t ChannelPutModifiable2(const std::string &channel, byte *begin, size_t length, int messageEnd, bool blocking)
+ {return ChannelPut2(channel, begin, length, messageEnd, blocking);}
+
+ virtual bool ChannelFlush(const std::string &channel, bool hardFlush, int propagation=-1, bool blocking=true) =0;
+};
+
+//! _
+template <class T>
+class CRYPTOPP_NO_VTABLE AutoSignaling : public T
+{
+public:
+ AutoSignaling(int propagation=-1) : m_autoSignalPropagation(propagation) {}
+
+ void SetAutoSignalPropagation(int propagation)
+ {m_autoSignalPropagation = propagation;}
+ int GetAutoSignalPropagation() const
+ {return m_autoSignalPropagation;}
+
+private:
+ int m_autoSignalPropagation;
+};
+
+//! A BufferedTransformation that only contains pre-existing data as "output"
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Store : public AutoSignaling<InputRejecting<BufferedTransformation> >
+{
+public:
+ Store() : m_messageEnd(false) {}
+
+ void IsolatedInitialize(const NameValuePairs &parameters)
+ {
+ m_messageEnd = false;
+ StoreInitialize(parameters);
+ }
+
+ unsigned int NumberOfMessages() const {return m_messageEnd ? 0 : 1;}
+ bool GetNextMessage();
+ unsigned int CopyMessagesTo(BufferedTransformation &target, unsigned int count=UINT_MAX, const std::string &channel=DEFAULT_CHANNEL) const;
+
+protected:
+ virtual void StoreInitialize(const NameValuePairs &parameters) =0;
+
+ bool m_messageEnd;
+};
+
+//! A BufferedTransformation that doesn't produce any retrievable output
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Sink : public BufferedTransformation
+{
+public:
+ size_t TransferTo2(BufferedTransformation &target, lword &transferBytes, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true)
+ {transferBytes = 0; return 0;}
+ size_t CopyRangeTo2(BufferedTransformation &target, lword &begin, lword end=LWORD_MAX, const std::string &channel=DEFAULT_CHANNEL, bool blocking=true) const
+ {return 0;}
+};
+
+class CRYPTOPP_DLL BitBucket : public Bufferless<Sink>
+{
+public:
+ std::string AlgorithmName() const {return "BitBucket";}
+ void IsolatedInitialize(const NameValuePairs &parameters) {}
+ size_t Put2(const byte *begin, size_t length, int messageEnd, bool blocking)
+ {return 0;}
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/skipjack.h b/embeddedcryptopp/skipjack.h
new file mode 100644
index 0000000..2cf10d2
--- /dev/null
+++ b/embeddedcryptopp/skipjack.h
@@ -0,0 +1,61 @@
+#ifndef CRYPTOPP_SKIPJACK_H
+#define CRYPTOPP_SKIPJACK_H
+
+/** \file
+*/
+
+#include "seckey.h"
+#include "secblock.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! _
+struct SKIPJACK_Info : public FixedBlockSize<8>, public FixedKeyLength<10>
+{
+ CRYPTOPP_DLL static const char * CRYPTOPP_API StaticAlgorithmName() {return "SKIPJACK";}
+};
+
+/// <a href="http://www.weidai.com/scan-mirror/cs.html#SKIPJACK">SKIPJACK</a>
+class SKIPJACK : public SKIPJACK_Info, public BlockCipherDocumentation
+{
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Base : public BlockCipherImpl<SKIPJACK_Info>
+ {
+ public:
+ void UncheckedSetKey(const byte *userKey, unsigned int length, const NameValuePairs &params);
+ unsigned int OptimalDataAlignment() const {return GetAlignmentOf<word16>();}
+
+ protected:
+ static const byte fTable[256];
+
+ FixedSizeSecBlock<byte[256], 10> tab;
+ };
+
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Enc : public Base
+ {
+ public:
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+ private:
+ static const byte Se[256];
+ static const word32 Te[4][256];
+ };
+
+ class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE Dec : public Base
+ {
+ public:
+ void ProcessAndXorBlock(const byte *inBlock, const byte *xorBlock, byte *outBlock) const;
+ private:
+ static const byte Sd[256];
+ static const word32 Td[4][256];
+ };
+
+public:
+ typedef BlockCipherFinal<ENCRYPTION, Enc> Encryption;
+ typedef BlockCipherFinal<DECRYPTION, Dec> Decryption;
+};
+
+typedef SKIPJACK::Encryption SKIPJACKEncryption;
+typedef SKIPJACK::Decryption SKIPJACKDecryption;
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/smartptr.h b/embeddedcryptopp/smartptr.h
new file mode 100644
index 0000000..6b4040e
--- /dev/null
+++ b/embeddedcryptopp/smartptr.h
@@ -0,0 +1,223 @@
+#ifndef CRYPTOPP_SMARTPTR_H
+#define CRYPTOPP_SMARTPTR_H
+
+#include "config.h"
+#include <algorithm>
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class T> class simple_ptr
+{
+public:
+ simple_ptr() : m_p(NULL) {}
+ ~simple_ptr() {delete m_p;}
+ T *m_p;
+};
+
+template <class T> class member_ptr
+{
+public:
+ explicit member_ptr(T *p = NULL) : m_p(p) {}
+
+ ~member_ptr();
+
+ const T& operator*() const { return *m_p; }
+ T& operator*() { return *m_p; }
+
+ const T* operator->() const { return m_p; }
+ T* operator->() { return m_p; }
+
+ const T* get() const { return m_p; }
+ T* get() { return m_p; }
+
+ T* release()
+ {
+ T *old_p = m_p;
+ m_p = 0;
+ return old_p;
+ }
+
+ void reset(T *p = 0);
+
+protected:
+ member_ptr(const member_ptr<T>& rhs); // copy not allowed
+ void operator=(const member_ptr<T>& rhs); // assignment not allowed
+
+ T *m_p;
+};
+
+template <class T> member_ptr<T>::~member_ptr() {delete m_p;}
+template <class T> void member_ptr<T>::reset(T *p) {delete m_p; m_p = p;}
+
+// ********************************************************
+
+template<class T> class value_ptr : public member_ptr<T>
+{
+public:
+ value_ptr(const T &obj) : member_ptr<T>(new T(obj)) {}
+ value_ptr(T *p = NULL) : member_ptr<T>(p) {}
+ value_ptr(const value_ptr<T>& rhs)
+ : member_ptr<T>(rhs.m_p ? new T(*rhs.m_p) : NULL) {}
+
+ value_ptr<T>& operator=(const value_ptr<T>& rhs);
+ bool operator==(const value_ptr<T>& rhs)
+ {
+ return (!this->m_p && !rhs.m_p) || (this->m_p && rhs.m_p && *this->m_p == *rhs.m_p);
+ }
+};
+
+template <class T> value_ptr<T>& value_ptr<T>::operator=(const value_ptr<T>& rhs)
+{
+ T *old_p = this->m_p;
+ this->m_p = rhs.m_p ? new T(*rhs.m_p) : NULL;
+ delete old_p;
+ return *this;
+}
+
+// ********************************************************
+
+template<class T> class clonable_ptr : public member_ptr<T>
+{
+public:
+ clonable_ptr(const T &obj) : member_ptr<T>(obj.Clone()) {}
+ clonable_ptr(T *p = NULL) : member_ptr<T>(p) {}
+ clonable_ptr(const clonable_ptr<T>& rhs)
+ : member_ptr<T>(rhs.m_p ? rhs.m_p->Clone() : NULL) {}
+
+ clonable_ptr<T>& operator=(const clonable_ptr<T>& rhs);
+};
+
+template <class T> clonable_ptr<T>& clonable_ptr<T>::operator=(const clonable_ptr<T>& rhs)
+{
+ T *old_p = this->m_p;
+ this->m_p = rhs.m_p ? rhs.m_p->Clone() : NULL;
+ delete old_p;
+ return *this;
+}
+
+// ********************************************************
+
+template<class T> class counted_ptr
+{
+public:
+ explicit counted_ptr(T *p = 0);
+ counted_ptr(const T &r) : m_p(0) {attach(r);}
+ counted_ptr(const counted_ptr<T>& rhs);
+
+ ~counted_ptr();
+
+ const T& operator*() const { return *m_p; }
+ T& operator*() { return *m_p; }
+
+ const T* operator->() const { return m_p; }
+ T* operator->() { return get(); }
+
+ const T* get() const { return m_p; }
+ T* get();
+
+ void attach(const T &p);
+
+ counted_ptr<T> & operator=(const counted_ptr<T>& rhs);
+
+private:
+ T *m_p;
+};
+
+template <class T> counted_ptr<T>::counted_ptr(T *p)
+ : m_p(p)
+{
+ if (m_p)
+ m_p->m_referenceCount = 1;
+}
+
+template <class T> counted_ptr<T>::counted_ptr(const counted_ptr<T>& rhs)
+ : m_p(rhs.m_p)
+{
+ if (m_p)
+ m_p->m_referenceCount++;
+}
+
+template <class T> counted_ptr<T>::~counted_ptr()
+{
+ if (m_p && --m_p->m_referenceCount == 0)
+ delete m_p;
+}
+
+template <class T> void counted_ptr<T>::attach(const T &r)
+{
+ if (m_p && --m_p->m_referenceCount == 0)
+ delete m_p;
+ if (r.m_referenceCount == 0)
+ {
+ m_p = r.clone();
+ m_p->m_referenceCount = 1;
+ }
+ else
+ {
+ m_p = const_cast<T *>(&r);
+ m_p->m_referenceCount++;
+ }
+}
+
+template <class T> T* counted_ptr<T>::get()
+{
+ if (m_p && m_p->m_referenceCount > 1)
+ {
+ T *temp = m_p->clone();
+ m_p->m_referenceCount--;
+ m_p = temp;
+ m_p->m_referenceCount = 1;
+ }
+ return m_p;
+}
+
+template <class T> counted_ptr<T> & counted_ptr<T>::operator=(const counted_ptr<T>& rhs)
+{
+ if (m_p != rhs.m_p)
+ {
+ if (m_p && --m_p->m_referenceCount == 0)
+ delete m_p;
+ m_p = rhs.m_p;
+ if (m_p)
+ m_p->m_referenceCount++;
+ }
+ return *this;
+}
+
+// ********************************************************
+
+template <class T> class vector_member_ptrs
+{
+public:
+ vector_member_ptrs(size_t size=0)
+ : m_size(size), m_ptr(new member_ptr<T>[size]) {}
+ ~vector_member_ptrs()
+ {delete [] this->m_ptr;}
+
+ member_ptr<T>& operator[](size_t index)
+ {assert(index<this->m_size); return this->m_ptr[index];}
+ const member_ptr<T>& operator[](size_t index) const
+ {assert(index<this->m_size); return this->m_ptr[index];}
+
+ size_t size() const {return this->m_size;}
+ void resize(size_t newSize)
+ {
+ member_ptr<T> *newPtr = new member_ptr<T>[newSize];
+ for (size_t i=0; i<this->m_size && i<newSize; i++)
+ newPtr[i].reset(this->m_ptr[i].release());
+ delete [] this->m_ptr;
+ this->m_size = newSize;
+ this->m_ptr = newPtr;
+ }
+
+private:
+ vector_member_ptrs(const vector_member_ptrs<T> &c); // copy not allowed
+ void operator=(const vector_member_ptrs<T> &x); // assignment not allowed
+
+ size_t m_size;
+ member_ptr<T> *m_ptr;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/sosemanuk.cpp b/embeddedcryptopp/sosemanuk.cpp
new file mode 100644
index 0000000..0863675
--- /dev/null
+++ b/embeddedcryptopp/sosemanuk.cpp
@@ -0,0 +1,711 @@
+// sosemanuk.cpp - written and placed in the public domain by Wei Dai
+
+// use "cl /EP /P /DCRYPTOPP_GENERATE_X64_MASM sosemanuk.cpp" to generate MASM code
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_GENERATE_X64_MASM
+
+#include "sosemanuk.h"
+#include "misc.h"
+#include "cpu.h"
+
+#include "serpentp.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void SosemanukPolicy::CipherSetKey(const NameValuePairs &params, const byte *userKey, size_t keylen)
+{
+ Serpent_KeySchedule(m_key, 24, userKey, keylen);
+}
+
+void SosemanukPolicy::CipherResynchronize(byte *keystreamBuffer, const byte *iv, size_t length)
+{
+ assert(length==16);
+
+ word32 a, b, c, d, e;
+
+ typedef BlockGetAndPut<word32, LittleEndian> Block;
+ Block::Get(iv)(a)(b)(c)(d);
+
+ const word32 *k = m_key;
+ unsigned int i=1;
+
+ do
+ {
+ beforeS0(KX); beforeS0(S0); afterS0(LT);
+ afterS0(KX); afterS0(S1); afterS1(LT);
+ if (i == 3) // after 18th round
+ {
+ m_state[4] = b;
+ m_state[5] = e;
+ m_state[10] = c;
+ m_state[11] = a;
+ }
+ afterS1(KX); afterS1(S2); afterS2(LT);
+ afterS2(KX); afterS2(S3); afterS3(LT);
+ if (i == 2) // after 12th round
+ {
+ m_state[6] = c;
+ m_state[7] = d;
+ m_state[8] = b;
+ m_state[9] = e;
+ }
+ afterS3(KX); afterS3(S4); afterS4(LT);
+ afterS4(KX); afterS4(S5); afterS5(LT);
+ afterS5(KX); afterS5(S6); afterS6(LT);
+ afterS6(KX); afterS6(S7); afterS7(LT);
+
+ if (i == 3)
+ break;
+
+ ++i;
+ c = b;
+ b = e;
+ e = d;
+ d = a;
+ a = e;
+ k += 32;
+ }
+ while (true);
+
+ afterS7(KX);
+
+ m_state[0] = a;
+ m_state[1] = b;
+ m_state[2] = e;
+ m_state[3] = d;
+
+#define XMUX(c, x, y) (x ^ (y & (0 - (c & 1))))
+ m_state[11] += XMUX(m_state[10], m_state[1], m_state[8]);
+ m_state[10] = rotlFixed(m_state[10] * 0x54655307, 7);
+}
+
+extern "C" {
+word32 s_sosemanukMulTables[512] = {
+#if CRYPTOPP_BOOL_X86 | CRYPTOPP_BOOL_X64
+ 0x00000000, 0xE19FCF12, 0x6B973724, 0x8A08F836,
+ 0xD6876E48, 0x3718A15A, 0xBD10596C, 0x5C8F967E,
+ 0x05A7DC90, 0xE4381382, 0x6E30EBB4, 0x8FAF24A6,
+ 0xD320B2D8, 0x32BF7DCA, 0xB8B785FC, 0x59284AEE,
+ 0x0AE71189, 0xEB78DE9B, 0x617026AD, 0x80EFE9BF,
+ 0xDC607FC1, 0x3DFFB0D3, 0xB7F748E5, 0x566887F7,
+ 0x0F40CD19, 0xEEDF020B, 0x64D7FA3D, 0x8548352F,
+ 0xD9C7A351, 0x38586C43, 0xB2509475, 0x53CF5B67,
+ 0x146722BB, 0xF5F8EDA9, 0x7FF0159F, 0x9E6FDA8D,
+ 0xC2E04CF3, 0x237F83E1, 0xA9777BD7, 0x48E8B4C5,
+ 0x11C0FE2B, 0xF05F3139, 0x7A57C90F, 0x9BC8061D,
+ 0xC7479063, 0x26D85F71, 0xACD0A747, 0x4D4F6855,
+ 0x1E803332, 0xFF1FFC20, 0x75170416, 0x9488CB04,
+ 0xC8075D7A, 0x29989268, 0xA3906A5E, 0x420FA54C,
+ 0x1B27EFA2, 0xFAB820B0, 0x70B0D886, 0x912F1794,
+ 0xCDA081EA, 0x2C3F4EF8, 0xA637B6CE, 0x47A879DC,
+ 0x28CE44DF, 0xC9518BCD, 0x435973FB, 0xA2C6BCE9,
+ 0xFE492A97, 0x1FD6E585, 0x95DE1DB3, 0x7441D2A1,
+ 0x2D69984F, 0xCCF6575D, 0x46FEAF6B, 0xA7616079,
+ 0xFBEEF607, 0x1A713915, 0x9079C123, 0x71E60E31,
+ 0x22295556, 0xC3B69A44, 0x49BE6272, 0xA821AD60,
+ 0xF4AE3B1E, 0x1531F40C, 0x9F390C3A, 0x7EA6C328,
+ 0x278E89C6, 0xC61146D4, 0x4C19BEE2, 0xAD8671F0,
+ 0xF109E78E, 0x1096289C, 0x9A9ED0AA, 0x7B011FB8,
+ 0x3CA96664, 0xDD36A976, 0x573E5140, 0xB6A19E52,
+ 0xEA2E082C, 0x0BB1C73E, 0x81B93F08, 0x6026F01A,
+ 0x390EBAF4, 0xD89175E6, 0x52998DD0, 0xB30642C2,
+ 0xEF89D4BC, 0x0E161BAE, 0x841EE398, 0x65812C8A,
+ 0x364E77ED, 0xD7D1B8FF, 0x5DD940C9, 0xBC468FDB,
+ 0xE0C919A5, 0x0156D6B7, 0x8B5E2E81, 0x6AC1E193,
+ 0x33E9AB7D, 0xD276646F, 0x587E9C59, 0xB9E1534B,
+ 0xE56EC535, 0x04F10A27, 0x8EF9F211, 0x6F663D03,
+ 0x50358817, 0xB1AA4705, 0x3BA2BF33, 0xDA3D7021,
+ 0x86B2E65F, 0x672D294D, 0xED25D17B, 0x0CBA1E69,
+ 0x55925487, 0xB40D9B95, 0x3E0563A3, 0xDF9AACB1,
+ 0x83153ACF, 0x628AF5DD, 0xE8820DEB, 0x091DC2F9,
+ 0x5AD2999E, 0xBB4D568C, 0x3145AEBA, 0xD0DA61A8,
+ 0x8C55F7D6, 0x6DCA38C4, 0xE7C2C0F2, 0x065D0FE0,
+ 0x5F75450E, 0xBEEA8A1C, 0x34E2722A, 0xD57DBD38,
+ 0x89F22B46, 0x686DE454, 0xE2651C62, 0x03FAD370,
+ 0x4452AAAC, 0xA5CD65BE, 0x2FC59D88, 0xCE5A529A,
+ 0x92D5C4E4, 0x734A0BF6, 0xF942F3C0, 0x18DD3CD2,
+ 0x41F5763C, 0xA06AB92E, 0x2A624118, 0xCBFD8E0A,
+ 0x97721874, 0x76EDD766, 0xFCE52F50, 0x1D7AE042,
+ 0x4EB5BB25, 0xAF2A7437, 0x25228C01, 0xC4BD4313,
+ 0x9832D56D, 0x79AD1A7F, 0xF3A5E249, 0x123A2D5B,
+ 0x4B1267B5, 0xAA8DA8A7, 0x20855091, 0xC11A9F83,
+ 0x9D9509FD, 0x7C0AC6EF, 0xF6023ED9, 0x179DF1CB,
+ 0x78FBCCC8, 0x996403DA, 0x136CFBEC, 0xF2F334FE,
+ 0xAE7CA280, 0x4FE36D92, 0xC5EB95A4, 0x24745AB6,
+ 0x7D5C1058, 0x9CC3DF4A, 0x16CB277C, 0xF754E86E,
+ 0xABDB7E10, 0x4A44B102, 0xC04C4934, 0x21D38626,
+ 0x721CDD41, 0x93831253, 0x198BEA65, 0xF8142577,
+ 0xA49BB309, 0x45047C1B, 0xCF0C842D, 0x2E934B3F,
+ 0x77BB01D1, 0x9624CEC3, 0x1C2C36F5, 0xFDB3F9E7,
+ 0xA13C6F99, 0x40A3A08B, 0xCAAB58BD, 0x2B3497AF,
+ 0x6C9CEE73, 0x8D032161, 0x070BD957, 0xE6941645,
+ 0xBA1B803B, 0x5B844F29, 0xD18CB71F, 0x3013780D,
+ 0x693B32E3, 0x88A4FDF1, 0x02AC05C7, 0xE333CAD5,
+ 0xBFBC5CAB, 0x5E2393B9, 0xD42B6B8F, 0x35B4A49D,
+ 0x667BFFFA, 0x87E430E8, 0x0DECC8DE, 0xEC7307CC,
+ 0xB0FC91B2, 0x51635EA0, 0xDB6BA696, 0x3AF46984,
+ 0x63DC236A, 0x8243EC78, 0x084B144E, 0xE9D4DB5C,
+ 0xB55B4D22, 0x54C48230, 0xDECC7A06, 0x3F53B514,
+#else
+ 0x00000000, 0xE19FCF13, 0x6B973726, 0x8A08F835,
+ 0xD6876E4C, 0x3718A15F, 0xBD10596A, 0x5C8F9679,
+ 0x05A7DC98, 0xE438138B, 0x6E30EBBE, 0x8FAF24AD,
+ 0xD320B2D4, 0x32BF7DC7, 0xB8B785F2, 0x59284AE1,
+ 0x0AE71199, 0xEB78DE8A, 0x617026BF, 0x80EFE9AC,
+ 0xDC607FD5, 0x3DFFB0C6, 0xB7F748F3, 0x566887E0,
+ 0x0F40CD01, 0xEEDF0212, 0x64D7FA27, 0x85483534,
+ 0xD9C7A34D, 0x38586C5E, 0xB250946B, 0x53CF5B78,
+ 0x1467229B, 0xF5F8ED88, 0x7FF015BD, 0x9E6FDAAE,
+ 0xC2E04CD7, 0x237F83C4, 0xA9777BF1, 0x48E8B4E2,
+ 0x11C0FE03, 0xF05F3110, 0x7A57C925, 0x9BC80636,
+ 0xC747904F, 0x26D85F5C, 0xACD0A769, 0x4D4F687A,
+ 0x1E803302, 0xFF1FFC11, 0x75170424, 0x9488CB37,
+ 0xC8075D4E, 0x2998925D, 0xA3906A68, 0x420FA57B,
+ 0x1B27EF9A, 0xFAB82089, 0x70B0D8BC, 0x912F17AF,
+ 0xCDA081D6, 0x2C3F4EC5, 0xA637B6F0, 0x47A879E3,
+ 0x28CE449F, 0xC9518B8C, 0x435973B9, 0xA2C6BCAA,
+ 0xFE492AD3, 0x1FD6E5C0, 0x95DE1DF5, 0x7441D2E6,
+ 0x2D699807, 0xCCF65714, 0x46FEAF21, 0xA7616032,
+ 0xFBEEF64B, 0x1A713958, 0x9079C16D, 0x71E60E7E,
+ 0x22295506, 0xC3B69A15, 0x49BE6220, 0xA821AD33,
+ 0xF4AE3B4A, 0x1531F459, 0x9F390C6C, 0x7EA6C37F,
+ 0x278E899E, 0xC611468D, 0x4C19BEB8, 0xAD8671AB,
+ 0xF109E7D2, 0x109628C1, 0x9A9ED0F4, 0x7B011FE7,
+ 0x3CA96604, 0xDD36A917, 0x573E5122, 0xB6A19E31,
+ 0xEA2E0848, 0x0BB1C75B, 0x81B93F6E, 0x6026F07D,
+ 0x390EBA9C, 0xD891758F, 0x52998DBA, 0xB30642A9,
+ 0xEF89D4D0, 0x0E161BC3, 0x841EE3F6, 0x65812CE5,
+ 0x364E779D, 0xD7D1B88E, 0x5DD940BB, 0xBC468FA8,
+ 0xE0C919D1, 0x0156D6C2, 0x8B5E2EF7, 0x6AC1E1E4,
+ 0x33E9AB05, 0xD2766416, 0x587E9C23, 0xB9E15330,
+ 0xE56EC549, 0x04F10A5A, 0x8EF9F26F, 0x6F663D7C,
+ 0x50358897, 0xB1AA4784, 0x3BA2BFB1, 0xDA3D70A2,
+ 0x86B2E6DB, 0x672D29C8, 0xED25D1FD, 0x0CBA1EEE,
+ 0x5592540F, 0xB40D9B1C, 0x3E056329, 0xDF9AAC3A,
+ 0x83153A43, 0x628AF550, 0xE8820D65, 0x091DC276,
+ 0x5AD2990E, 0xBB4D561D, 0x3145AE28, 0xD0DA613B,
+ 0x8C55F742, 0x6DCA3851, 0xE7C2C064, 0x065D0F77,
+ 0x5F754596, 0xBEEA8A85, 0x34E272B0, 0xD57DBDA3,
+ 0x89F22BDA, 0x686DE4C9, 0xE2651CFC, 0x03FAD3EF,
+ 0x4452AA0C, 0xA5CD651F, 0x2FC59D2A, 0xCE5A5239,
+ 0x92D5C440, 0x734A0B53, 0xF942F366, 0x18DD3C75,
+ 0x41F57694, 0xA06AB987, 0x2A6241B2, 0xCBFD8EA1,
+ 0x977218D8, 0x76EDD7CB, 0xFCE52FFE, 0x1D7AE0ED,
+ 0x4EB5BB95, 0xAF2A7486, 0x25228CB3, 0xC4BD43A0,
+ 0x9832D5D9, 0x79AD1ACA, 0xF3A5E2FF, 0x123A2DEC,
+ 0x4B12670D, 0xAA8DA81E, 0x2085502B, 0xC11A9F38,
+ 0x9D950941, 0x7C0AC652, 0xF6023E67, 0x179DF174,
+ 0x78FBCC08, 0x9964031B, 0x136CFB2E, 0xF2F3343D,
+ 0xAE7CA244, 0x4FE36D57, 0xC5EB9562, 0x24745A71,
+ 0x7D5C1090, 0x9CC3DF83, 0x16CB27B6, 0xF754E8A5,
+ 0xABDB7EDC, 0x4A44B1CF, 0xC04C49FA, 0x21D386E9,
+ 0x721CDD91, 0x93831282, 0x198BEAB7, 0xF81425A4,
+ 0xA49BB3DD, 0x45047CCE, 0xCF0C84FB, 0x2E934BE8,
+ 0x77BB0109, 0x9624CE1A, 0x1C2C362F, 0xFDB3F93C,
+ 0xA13C6F45, 0x40A3A056, 0xCAAB5863, 0x2B349770,
+ 0x6C9CEE93, 0x8D032180, 0x070BD9B5, 0xE69416A6,
+ 0xBA1B80DF, 0x5B844FCC, 0xD18CB7F9, 0x301378EA,
+ 0x693B320B, 0x88A4FD18, 0x02AC052D, 0xE333CA3E,
+ 0xBFBC5C47, 0x5E239354, 0xD42B6B61, 0x35B4A472,
+ 0x667BFF0A, 0x87E43019, 0x0DECC82C, 0xEC73073F,
+ 0xB0FC9146, 0x51635E55, 0xDB6BA660, 0x3AF46973,
+ 0x63DC2392, 0x8243EC81, 0x084B14B4, 0xE9D4DBA7,
+ 0xB55B4DDE, 0x54C482CD, 0xDECC7AF8, 0x3F53B5EB,
+#endif
+ 0x00000000, 0x180F40CD, 0x301E8033, 0x2811C0FE,
+ 0x603CA966, 0x7833E9AB, 0x50222955, 0x482D6998,
+ 0xC078FBCC, 0xD877BB01, 0xF0667BFF, 0xE8693B32,
+ 0xA04452AA, 0xB84B1267, 0x905AD299, 0x88559254,
+ 0x29F05F31, 0x31FF1FFC, 0x19EEDF02, 0x01E19FCF,
+ 0x49CCF657, 0x51C3B69A, 0x79D27664, 0x61DD36A9,
+ 0xE988A4FD, 0xF187E430, 0xD99624CE, 0xC1996403,
+ 0x89B40D9B, 0x91BB4D56, 0xB9AA8DA8, 0xA1A5CD65,
+ 0x5249BE62, 0x4A46FEAF, 0x62573E51, 0x7A587E9C,
+ 0x32751704, 0x2A7A57C9, 0x026B9737, 0x1A64D7FA,
+ 0x923145AE, 0x8A3E0563, 0xA22FC59D, 0xBA208550,
+ 0xF20DECC8, 0xEA02AC05, 0xC2136CFB, 0xDA1C2C36,
+ 0x7BB9E153, 0x63B6A19E, 0x4BA76160, 0x53A821AD,
+ 0x1B854835, 0x038A08F8, 0x2B9BC806, 0x339488CB,
+ 0xBBC11A9F, 0xA3CE5A52, 0x8BDF9AAC, 0x93D0DA61,
+ 0xDBFDB3F9, 0xC3F2F334, 0xEBE333CA, 0xF3EC7307,
+ 0xA492D5C4, 0xBC9D9509, 0x948C55F7, 0x8C83153A,
+ 0xC4AE7CA2, 0xDCA13C6F, 0xF4B0FC91, 0xECBFBC5C,
+ 0x64EA2E08, 0x7CE56EC5, 0x54F4AE3B, 0x4CFBEEF6,
+ 0x04D6876E, 0x1CD9C7A3, 0x34C8075D, 0x2CC74790,
+ 0x8D628AF5, 0x956DCA38, 0xBD7C0AC6, 0xA5734A0B,
+ 0xED5E2393, 0xF551635E, 0xDD40A3A0, 0xC54FE36D,
+ 0x4D1A7139, 0x551531F4, 0x7D04F10A, 0x650BB1C7,
+ 0x2D26D85F, 0x35299892, 0x1D38586C, 0x053718A1,
+ 0xF6DB6BA6, 0xEED42B6B, 0xC6C5EB95, 0xDECAAB58,
+ 0x96E7C2C0, 0x8EE8820D, 0xA6F942F3, 0xBEF6023E,
+ 0x36A3906A, 0x2EACD0A7, 0x06BD1059, 0x1EB25094,
+ 0x569F390C, 0x4E9079C1, 0x6681B93F, 0x7E8EF9F2,
+ 0xDF2B3497, 0xC724745A, 0xEF35B4A4, 0xF73AF469,
+ 0xBF179DF1, 0xA718DD3C, 0x8F091DC2, 0x97065D0F,
+ 0x1F53CF5B, 0x075C8F96, 0x2F4D4F68, 0x37420FA5,
+ 0x7F6F663D, 0x676026F0, 0x4F71E60E, 0x577EA6C3,
+ 0xE18D0321, 0xF98243EC, 0xD1938312, 0xC99CC3DF,
+ 0x81B1AA47, 0x99BEEA8A, 0xB1AF2A74, 0xA9A06AB9,
+ 0x21F5F8ED, 0x39FAB820, 0x11EB78DE, 0x09E43813,
+ 0x41C9518B, 0x59C61146, 0x71D7D1B8, 0x69D89175,
+ 0xC87D5C10, 0xD0721CDD, 0xF863DC23, 0xE06C9CEE,
+ 0xA841F576, 0xB04EB5BB, 0x985F7545, 0x80503588,
+ 0x0805A7DC, 0x100AE711, 0x381B27EF, 0x20146722,
+ 0x68390EBA, 0x70364E77, 0x58278E89, 0x4028CE44,
+ 0xB3C4BD43, 0xABCBFD8E, 0x83DA3D70, 0x9BD57DBD,
+ 0xD3F81425, 0xCBF754E8, 0xE3E69416, 0xFBE9D4DB,
+ 0x73BC468F, 0x6BB30642, 0x43A2C6BC, 0x5BAD8671,
+ 0x1380EFE9, 0x0B8FAF24, 0x239E6FDA, 0x3B912F17,
+ 0x9A34E272, 0x823BA2BF, 0xAA2A6241, 0xB225228C,
+ 0xFA084B14, 0xE2070BD9, 0xCA16CB27, 0xD2198BEA,
+ 0x5A4C19BE, 0x42435973, 0x6A52998D, 0x725DD940,
+ 0x3A70B0D8, 0x227FF015, 0x0A6E30EB, 0x12617026,
+ 0x451FD6E5, 0x5D109628, 0x750156D6, 0x6D0E161B,
+ 0x25237F83, 0x3D2C3F4E, 0x153DFFB0, 0x0D32BF7D,
+ 0x85672D29, 0x9D686DE4, 0xB579AD1A, 0xAD76EDD7,
+ 0xE55B844F, 0xFD54C482, 0xD545047C, 0xCD4A44B1,
+ 0x6CEF89D4, 0x74E0C919, 0x5CF109E7, 0x44FE492A,
+ 0x0CD320B2, 0x14DC607F, 0x3CCDA081, 0x24C2E04C,
+ 0xAC977218, 0xB49832D5, 0x9C89F22B, 0x8486B2E6,
+ 0xCCABDB7E, 0xD4A49BB3, 0xFCB55B4D, 0xE4BA1B80,
+ 0x17566887, 0x0F59284A, 0x2748E8B4, 0x3F47A879,
+ 0x776AC1E1, 0x6F65812C, 0x477441D2, 0x5F7B011F,
+ 0xD72E934B, 0xCF21D386, 0xE7301378, 0xFF3F53B5,
+ 0xB7123A2D, 0xAF1D7AE0, 0x870CBA1E, 0x9F03FAD3,
+ 0x3EA637B6, 0x26A9777B, 0x0EB8B785, 0x16B7F748,
+ 0x5E9A9ED0, 0x4695DE1D, 0x6E841EE3, 0x768B5E2E,
+ 0xFEDECC7A, 0xE6D18CB7, 0xCEC04C49, 0xD6CF0C84,
+ 0x9EE2651C, 0x86ED25D1, 0xAEFCE52F, 0xB6F3A5E2
+};
+}
+
+#if CRYPTOPP_BOOL_X86 || CRYPTOPP_BOOL_X64
+unsigned int SosemanukPolicy::GetAlignment() const
+{
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+#ifdef __INTEL_COMPILER
+ if (HasSSE2() && !IsP4()) // Intel compiler produces faster code for this algorithm on the P4
+#else
+ if (HasSSE2())
+#endif
+ return 16;
+ else
+#endif
+ return GetAlignmentOf<word32>();
+}
+
+unsigned int SosemanukPolicy::GetOptimalBlockSize() const
+{
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+#ifdef __INTEL_COMPILER
+ if (HasSSE2() && !IsP4()) // Intel compiler produces faster code for this algorithm on the P4
+#else
+ if (HasSSE2())
+#endif
+ return 4*BYTES_PER_ITERATION;
+ else
+#endif
+ return BYTES_PER_ITERATION;
+}
+#endif
+
+#ifdef CRYPTOPP_X64_MASM_AVAILABLE
+extern "C" {
+void Sosemanuk_OperateKeystream(size_t iterationCount, const byte *input, byte *output, word32 *state);
+}
+#endif
+
+#pragma warning(disable: 4731) // frame pointer register 'ebp' modified by inline assembly code
+
+void SosemanukPolicy::OperateKeystream(KeystreamOperation operation, byte *output, const byte *input, size_t iterationCount)
+{
+#endif // #ifdef CRYPTOPP_GENERATE_X64_MASM
+
+#ifdef CRYPTOPP_X64_MASM_AVAILABLE
+ Sosemanuk_OperateKeystream(iterationCount, input, output, m_state.data());
+ return;
+#endif
+
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+ ALIGN 8
+ Sosemanuk_OperateKeystream PROC FRAME
+ rex_push_reg rsi
+ push_reg rdi
+ alloc_stack(80*4*2+12*4+8*WORD_SZ + 2*16+8)
+ save_xmm128 xmm6, 02f0h
+ save_xmm128 xmm7, 0300h
+ .endprolog
+ mov rdi, r8
+ mov rax, r9
+#else
+#ifdef __INTEL_COMPILER
+ if (HasSSE2() && !IsP4()) // Intel compiler produces faster code for this algorithm on the P4
+#else
+ if (HasSSE2())
+#endif
+ {
+#ifdef __GNUC__
+ #if CRYPTOPP_BOOL_X64
+ FixedSizeAlignedSecBlock<byte, 80*4*2+12*4+8*WORD_SZ> workspace;
+ #endif
+ __asm__ __volatile__
+ (
+ ".intel_syntax noprefix;"
+ AS_PUSH_IF86( bx)
+#else
+ word32 *state = m_state;
+ AS2( mov WORD_REG(ax), state)
+ AS2( mov WORD_REG(di), output)
+ AS2( mov WORD_REG(dx), input)
+ AS2( mov WORD_REG(cx), iterationCount)
+#endif
+#endif // #ifdef CRYPTOPP_GENERATE_X64_MASM
+
+#if defined(__GNUC__) && CRYPTOPP_BOOL_X64
+ #define SSE2_workspace %5
+#else
+ #define SSE2_workspace WORD_REG(sp)
+#endif
+
+#define SSE2_output WORD_PTR [SSE2_workspace+1*WORD_SZ]
+#define SSE2_input WORD_PTR [SSE2_workspace+2*WORD_SZ]
+#define SSE2_wordsLeft WORD_PTR [SSE2_workspace+3*WORD_SZ]
+#define SSE2_diEnd WORD_PTR [SSE2_workspace+4*WORD_SZ]
+#define SSE2_pMulTables WORD_PTR [SSE2_workspace+5*WORD_SZ]
+#define SSE2_state WORD_PTR [SSE2_workspace+6*WORD_SZ]
+#define SSE2_wordsLeft2 WORD_PTR [SSE2_workspace+7*WORD_SZ]
+#define SSE2_stateCopy SSE2_workspace + 8*WORD_SZ
+#define SSE2_uvStart SSE2_stateCopy + 12*4
+
+#if CRYPTOPP_BOOL_X86
+ AS_PUSH_IF86( bp)
+ AS2( mov AS_REG_6, esp)
+ AS2( and esp, -16)
+ AS2( sub esp, 80*4*2+12*4+8*WORD_SZ) // 80 v's, 80 u's, 12 state, 8 locals
+ AS2( mov [esp], AS_REG_6)
+#endif
+ AS2( mov SSE2_output, WORD_REG(di))
+ AS2( mov SSE2_input, WORD_REG(dx))
+ AS2( mov SSE2_state, WORD_REG(ax))
+#ifndef _MSC_VER
+ AS2( mov SSE2_pMulTables, WORD_REG(si))
+#endif
+ AS2( lea WORD_REG(cx), [4*WORD_REG(cx)+WORD_REG(cx)])
+ AS2( lea WORD_REG(si), [4*WORD_REG(cx)])
+ AS2( mov SSE2_wordsLeft, WORD_REG(si))
+ AS2( movdqa xmm0, [WORD_REG(ax)+0*16]) // copy state to stack to save a register
+ AS2( movdqa [SSE2_stateCopy+0*16], xmm0)
+ AS2( movdqa xmm0, [WORD_REG(ax)+1*16])
+ AS2( movdqa [SSE2_stateCopy+1*16], xmm0)
+ AS2( movq xmm0, QWORD PTR [WORD_REG(ax)+2*16])
+ AS2( movq QWORD PTR [SSE2_stateCopy+2*16], xmm0)
+ AS2( psrlq xmm0, 32)
+ AS2( movd AS_REG_6d, xmm0) // s(9)
+ AS2( mov ecx, [WORD_REG(ax)+10*4])
+ AS2( mov edx, [WORD_REG(ax)+11*4])
+ AS2( pcmpeqb xmm7, xmm7) // all ones
+
+#define s(i) SSE2_stateCopy + ASM_MOD(i,10)*4
+#define u(j) WORD_REG(di) + (ASM_MOD(j,4)*20 + (j/4)) * 4
+#define v(j) WORD_REG(di) + (ASM_MOD(j,4)*20 + (j/4)) * 4 + 80*4
+
+#define R10 ecx
+#define R11 edx
+#define R20 edx
+#define R21 ecx
+// workaround bug in GAS 2.15
+#define R20r WORD_REG(dx)
+#define R21r WORD_REG(cx)
+
+#define SSE2_STEP(i, j) \
+ AS2( mov eax, [s(i+0)])\
+ AS2( mov [v(i)], eax)\
+ AS2( rol eax, 8)\
+ AS2( lea AS_REG_7, [AS_REG_6 + R2##j##r])\
+ AS2( xor AS_REG_7d, R1##j)\
+ AS2( mov [u(i)], AS_REG_7d)\
+ AS2( mov AS_REG_7d, 1)\
+ AS2( and AS_REG_7d, R2##j)\
+ AS1( neg AS_REG_7d)\
+ AS2( and AS_REG_7d, AS_REG_6d)\
+ AS2( xor AS_REG_6d, eax)\
+ AS2( movzx eax, al)\
+ AS2( xor AS_REG_6d, [WORD_REG(si)+WORD_REG(ax)*4])\
+ AS2( mov eax, [s(i+3)])\
+ AS2( xor AS_REG_7d, [s(i+2)])\
+ AS2( add R1##j, AS_REG_7d)\
+ AS2( movzx AS_REG_7d, al)\
+ AS2( shr eax, 8)\
+ AS2( xor AS_REG_6d, [WORD_REG(si)+1024+AS_REG_7*4])\
+ AS2( xor AS_REG_6d, eax)\
+ AS2( imul R2##j, AS_HEX(54655307))\
+ AS2( rol R2##j, 7)\
+ AS2( mov [s(i+0)], AS_REG_6d)\
+
+ ASL(2) // outer loop, each iteration of this processes 80 words
+ AS2( lea WORD_REG(di), [SSE2_uvStart]) // start of v and u
+ AS2( mov WORD_REG(ax), 80)
+ AS2( cmp WORD_REG(si), 80)
+ AS2( cmovg WORD_REG(si), WORD_REG(ax))
+ AS2( mov SSE2_wordsLeft2, WORD_REG(si))
+ AS2( lea WORD_REG(si), [WORD_REG(di)+WORD_REG(si)]) // use to end first inner loop
+ AS2( mov SSE2_diEnd, WORD_REG(si))
+#ifdef _MSC_VER
+ AS2( lea WORD_REG(si), s_sosemanukMulTables)
+#else
+ AS2( mov WORD_REG(si), SSE2_pMulTables)
+#endif
+
+ ASL(0) // first inner loop, 20 words each, 4 iterations
+ SSE2_STEP(0, 0)
+ SSE2_STEP(1, 1)
+ SSE2_STEP(2, 0)
+ SSE2_STEP(3, 1)
+ SSE2_STEP(4, 0)
+ SSE2_STEP(5, 1)
+ SSE2_STEP(6, 0)
+ SSE2_STEP(7, 1)
+ SSE2_STEP(8, 0)
+ SSE2_STEP(9, 1)
+ SSE2_STEP(10, 0)
+ SSE2_STEP(11, 1)
+ SSE2_STEP(12, 0)
+ SSE2_STEP(13, 1)
+ SSE2_STEP(14, 0)
+ SSE2_STEP(15, 1)
+ SSE2_STEP(16, 0)
+ SSE2_STEP(17, 1)
+ SSE2_STEP(18, 0)
+ SSE2_STEP(19, 1)
+ // loop
+ AS2( add WORD_REG(di), 5*4)
+ AS2( cmp WORD_REG(di), SSE2_diEnd)
+ ASJ( jne, 0, b)
+
+ AS2( mov WORD_REG(ax), SSE2_input)
+ AS2( mov AS_REG_7, SSE2_output)
+ AS2( lea WORD_REG(di), [SSE2_uvStart]) // start of v and u
+ AS2( mov WORD_REG(si), SSE2_wordsLeft2)
+
+ ASL(1) // second inner loop, 16 words each, 5 iterations
+ AS2( movdqa xmm0, [WORD_REG(di)+0*20*4])
+ AS2( movdqa xmm2, [WORD_REG(di)+2*20*4])
+ AS2( movdqa xmm3, [WORD_REG(di)+3*20*4])
+ AS2( movdqa xmm1, [WORD_REG(di)+1*20*4])
+ // S2
+ AS2( movdqa xmm4, xmm0)
+ AS2( pand xmm0, xmm2)
+ AS2( pxor xmm0, xmm3)
+ AS2( pxor xmm2, xmm1)
+ AS2( pxor xmm2, xmm0)
+ AS2( por xmm3, xmm4)
+ AS2( pxor xmm3, xmm1)
+ AS2( pxor xmm4, xmm2)
+ AS2( movdqa xmm1, xmm3)
+ AS2( por xmm3, xmm4)
+ AS2( pxor xmm3, xmm0)
+ AS2( pand xmm0, xmm1)
+ AS2( pxor xmm4, xmm0)
+ AS2( pxor xmm1, xmm3)
+ AS2( pxor xmm1, xmm4)
+ AS2( pxor xmm4, xmm7)
+ // xor with v
+ AS2( pxor xmm2, [WORD_REG(di)+80*4])
+ AS2( pxor xmm3, [WORD_REG(di)+80*5])
+ AS2( pxor xmm1, [WORD_REG(di)+80*6])
+ AS2( pxor xmm4, [WORD_REG(di)+80*7])
+ // exit loop early if less than 16 words left to output
+ // this is necessary because block size is 20 words, and we output 16 words in each iteration of this loop
+ AS2( cmp WORD_REG(si), 16)
+ ASJ( jl, 4, f)
+ // unpack
+ AS2( movdqa xmm6, xmm2)
+ AS2( punpckldq xmm2, xmm3)
+ AS2( movdqa xmm5, xmm1)
+ AS2( punpckldq xmm1, xmm4)
+ AS2( movdqa xmm0, xmm2)
+ AS2( punpcklqdq xmm2, xmm1)
+ AS2( punpckhqdq xmm0, xmm1)
+ AS2( punpckhdq xmm6, xmm3)
+ AS2( punpckhdq xmm5, xmm4)
+ AS2( movdqa xmm3, xmm6)
+ AS2( punpcklqdq xmm6, xmm5)
+ AS2( punpckhqdq xmm3, xmm5)
+ // output keystream
+ AS_XMM_OUTPUT4(SSE2_Sosemanuk_Output, WORD_REG(ax), AS_REG_7, 2,0,6,3, 1, 0,1,2,3, 4)
+
+ // loop
+ AS2( add WORD_REG(di), 4*4)
+ AS2( sub WORD_REG(si), 16)
+ ASJ( jnz, 1, b)
+
+ // outer loop
+ AS2( mov WORD_REG(si), SSE2_wordsLeft)
+ AS2( sub WORD_REG(si), 80)
+ ASJ( jz, 6, f)
+ AS2( mov SSE2_wordsLeft, WORD_REG(si))
+ AS2( mov SSE2_input, WORD_REG(ax))
+ AS2( mov SSE2_output, AS_REG_7)
+ ASJ( jmp, 2, b)
+
+ ASL(4) // final output of less than 16 words
+ AS2( test WORD_REG(ax), WORD_REG(ax))
+ ASJ( jz, 5, f)
+ AS2( movd xmm0, dword ptr [WORD_REG(ax)+0*4])
+ AS2( pxor xmm2, xmm0)
+ AS2( movd xmm0, dword ptr [WORD_REG(ax)+1*4])
+ AS2( pxor xmm3, xmm0)
+ AS2( movd xmm0, dword ptr [WORD_REG(ax)+2*4])
+ AS2( pxor xmm1, xmm0)
+ AS2( movd xmm0, dword ptr [WORD_REG(ax)+3*4])
+ AS2( pxor xmm4, xmm0)
+ AS2( add WORD_REG(ax), 16)
+ ASL(5)
+ AS2( movd dword ptr [AS_REG_7+0*4], xmm2)
+ AS2( movd dword ptr [AS_REG_7+1*4], xmm3)
+ AS2( movd dword ptr [AS_REG_7+2*4], xmm1)
+ AS2( movd dword ptr [AS_REG_7+3*4], xmm4)
+ AS2( sub WORD_REG(si), 4)
+ ASJ( jz, 6, f)
+ AS2( add AS_REG_7, 16)
+ AS2( psrldq xmm2, 4)
+ AS2( psrldq xmm3, 4)
+ AS2( psrldq xmm1, 4)
+ AS2( psrldq xmm4, 4)
+ ASJ( jmp, 4, b)
+
+ ASL(6) // save state
+ AS2( mov AS_REG_6, SSE2_state)
+ AS2( movdqa xmm0, [SSE2_stateCopy+0*16])
+ AS2( movdqa [AS_REG_6+0*16], xmm0)
+ AS2( movdqa xmm0, [SSE2_stateCopy+1*16])
+ AS2( movdqa [AS_REG_6+1*16], xmm0)
+ AS2( movq xmm0, QWORD PTR [SSE2_stateCopy+2*16])
+ AS2( movq QWORD PTR [AS_REG_6+2*16], xmm0)
+ AS2( mov [AS_REG_6+10*4], ecx)
+ AS2( mov [AS_REG_6+11*4], edx)
+
+ AS_POP_IF86( sp)
+ AS_POP_IF86( bp)
+
+#ifdef __GNUC__
+ AS_POP_IF86( bx)
+ ".att_syntax prefix;"
+ :
+ : "a" (m_state.m_ptr), "c" (iterationCount), "S" (s_sosemanukMulTables), "D" (output), "d" (input)
+ #if CRYPTOPP_BOOL_X64
+ , "r" (workspace.m_ptr)
+ : "memory", "cc", "%r9", "%r10", "%xmm0", "%xmm1", "%xmm2", "%xmm3", "%xmm4", "%xmm5", "%xmm6", "%xmm7"
+ #else
+ : "memory", "cc"
+ #endif
+ );
+#endif
+#ifdef CRYPTOPP_GENERATE_X64_MASM
+ movdqa xmm6, [rsp + 02f0h]
+ movdqa xmm7, [rsp + 0300h]
+ add rsp, 80*4*2+12*4+8*WORD_SZ + 2*16+8
+ pop rdi
+ pop rsi
+ ret
+ Sosemanuk_OperateKeystream ENDP
+#else
+ }
+ else
+#endif
+#endif
+#ifndef CRYPTOPP_GENERATE_X64_MASM
+ {
+#if CRYPTOPP_BOOL_X86 | CRYPTOPP_BOOL_X64
+#define MUL_A(x) (x = rotlFixed(x, 8), x ^ s_sosemanukMulTables[byte(x)])
+#else
+#define MUL_A(x) (((x) << 8) ^ s_sosemanukMulTables[(x) >> 24])
+#endif
+
+#define DIV_A(x) (((x) >> 8) ^ s_sosemanukMulTables[256 + byte(x)])
+
+#define r1(i) ((i%2) ? reg2 : reg1)
+#define r2(i) ((i%2) ? reg1 : reg2)
+
+#define STEP(x0, x1, x2, x3, x4, x5, x6, x7, x8, x9, v, u) \
+ u = (s##x9 + r2(x0)) ^ r1(x0);\
+ v = s##x0;\
+ s##x0 = MUL_A(s##x0) ^ DIV_A(s##x3) ^ s##x9;\
+ r1(x0) += XMUX(r2(x0), s##x2, s##x9);\
+ r2(x0) = rotlFixed(r2(x0) * 0x54655307, 7);\
+
+#define SOSEMANUK_OUTPUT(x) \
+ CRYPTOPP_KEYSTREAM_OUTPUT_WORD(x, LITTLE_ENDIAN_ORDER, 0, u2 ^ v0);\
+ CRYPTOPP_KEYSTREAM_OUTPUT_WORD(x, LITTLE_ENDIAN_ORDER, 1, u3 ^ v1);\
+ CRYPTOPP_KEYSTREAM_OUTPUT_WORD(x, LITTLE_ENDIAN_ORDER, 2, u1 ^ v2);\
+ CRYPTOPP_KEYSTREAM_OUTPUT_WORD(x, LITTLE_ENDIAN_ORDER, 3, u4 ^ v3);
+
+#define OUTPUT4 \
+ S2(0, u0, u1, u2, u3, u4);\
+ CRYPTOPP_KEYSTREAM_OUTPUT_SWITCH(SOSEMANUK_OUTPUT, 4*4);
+
+ word32 s0 = m_state[0];
+ word32 s1 = m_state[1];
+ word32 s2 = m_state[2];
+ word32 s3 = m_state[3];
+ word32 s4 = m_state[4];
+ word32 s5 = m_state[5];
+ word32 s6 = m_state[6];
+ word32 s7 = m_state[7];
+ word32 s8 = m_state[8];
+ word32 s9 = m_state[9];
+ word32 reg1 = m_state[10];
+ word32 reg2 = m_state[11];
+ word32 u0, u1, u2, u3, u4, v0, v1, v2, v3;
+
+ do
+ {
+ STEP(0, 1, 2, 3, 4, 5, 6, 7, 8, 9, v0, u0)
+ STEP(1, 2, 3, 4, 5, 6, 7, 8, 9, 0, v1, u1)
+ STEP(2, 3, 4, 5, 6, 7, 8, 9, 0, 1, v2, u2)
+ STEP(3, 4, 5, 6, 7, 8, 9, 0, 1, 2, v3, u3)
+ OUTPUT4
+ STEP(4, 5, 6, 7, 8, 9, 0, 1, 2, 3, v0, u0)
+ STEP(5, 6, 7, 8, 9, 0, 1, 2, 3, 4, v1, u1)
+ STEP(6, 7, 8, 9, 0, 1, 2, 3, 4, 5, v2, u2)
+ STEP(7, 8, 9, 0, 1, 2, 3, 4, 5, 6, v3, u3)
+ OUTPUT4
+ STEP(8, 9, 0, 1, 2, 3, 4, 5, 6, 7, v0, u0)
+ STEP(9, 0, 1, 2, 3, 4, 5, 6, 7, 8, v1, u1)
+ STEP(0, 1, 2, 3, 4, 5, 6, 7, 8, 9, v2, u2)
+ STEP(1, 2, 3, 4, 5, 6, 7, 8, 9, 0, v3, u3)
+ OUTPUT4
+ STEP(2, 3, 4, 5, 6, 7, 8, 9, 0, 1, v0, u0)
+ STEP(3, 4, 5, 6, 7, 8, 9, 0, 1, 2, v1, u1)
+ STEP(4, 5, 6, 7, 8, 9, 0, 1, 2, 3, v2, u2)
+ STEP(5, 6, 7, 8, 9, 0, 1, 2, 3, 4, v3, u3)
+ OUTPUT4
+ STEP(6, 7, 8, 9, 0, 1, 2, 3, 4, 5, v0, u0)
+ STEP(7, 8, 9, 0, 1, 2, 3, 4, 5, 6, v1, u1)
+ STEP(8, 9, 0, 1, 2, 3, 4, 5, 6, 7, v2, u2)
+ STEP(9, 0, 1, 2, 3, 4, 5, 6, 7, 8, v3, u3)
+ OUTPUT4
+ }
+ while (--iterationCount);
+
+ m_state[0] = s0;
+ m_state[1] = s1;
+ m_state[2] = s2;
+ m_state[3] = s3;
+ m_state[4] = s4;
+ m_state[5] = s5;
+ m_state[6] = s6;
+ m_state[7] = s7;
+ m_state[8] = s8;
+ m_state[9] = s9;
+ m_state[10] = reg1;
+ m_state[11] = reg2;
+ }
+}
+
+NAMESPACE_END
+
+#endif // #ifndef CRYPTOPP_GENERATE_X64_MASM
diff --git a/embeddedcryptopp/sosemanuk.h b/embeddedcryptopp/sosemanuk.h
new file mode 100644
index 0000000..ff1d820
--- /dev/null
+++ b/embeddedcryptopp/sosemanuk.h
@@ -0,0 +1,40 @@
+#ifndef CRYPTOPP_SOSEMANUK_H
+#define CRYPTOPP_SOSEMANUK_H
+
+#include "strciphr.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! algorithm info
+struct SosemanukInfo : public VariableKeyLength<16, 1, 32, 1, SimpleKeyingInterface::UNIQUE_IV, 16>
+{
+ static const char * StaticAlgorithmName() {return "Sosemanuk";}
+};
+
+//! _
+class SosemanukPolicy : public AdditiveCipherConcretePolicy<word32, 20>, public SosemanukInfo
+{
+protected:
+ void CipherSetKey(const NameValuePairs &params, const byte *key, size_t length);
+ void OperateKeystream(KeystreamOperation operation, byte *output, const byte *input, size_t iterationCount);
+ void CipherResynchronize(byte *keystreamBuffer, const byte *iv, size_t length);
+ bool CipherIsRandomAccess() const {return false;}
+#if CRYPTOPP_BOOL_X86 || CRYPTOPP_BOOL_X64
+ unsigned int GetAlignment() const;
+ unsigned int GetOptimalBlockSize() const;
+#endif
+
+ FixedSizeSecBlock<word32, 25*4> m_key;
+ FixedSizeAlignedSecBlock<word32, 12> m_state;
+};
+
+//! <a href="http://www.cryptolounge.org/wiki/Sosemanuk">Sosemanuk</a>
+struct Sosemanuk : public SosemanukInfo, public SymmetricCipherDocumentation
+{
+ typedef SymmetricCipherFinal<ConcretePolicyHolder<SosemanukPolicy, AdditiveCipherTemplate<> >, SosemanukInfo> Encryption;
+ typedef Encryption Decryption;
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/stdcpp.h b/embeddedcryptopp/stdcpp.h
new file mode 100644
index 0000000..9a468ab
--- /dev/null
+++ b/embeddedcryptopp/stdcpp.h
@@ -0,0 +1,27 @@
+#ifndef CRYPTOPP_STDCPP_H
+#define CRYPTOPP_STDCPP_H
+
+#include <stddef.h>
+#include <assert.h>
+#include <limits.h>
+#include <memory>
+#include <string>
+#include <exception>
+#include <typeinfo>
+
+
+#ifdef _MSC_VER
+#include <string.h> // CodeWarrior doesn't have memory.h
+#include <algorithm>
+#include <map>
+#include <vector>
+
+// re-disable this
+#pragma warning(disable: 4231)
+#endif
+
+#if defined(_MSC_VER) && defined(_CRTAPI1)
+#define CRYPTOPP_MSVCRT6
+#endif
+
+#endif
diff --git a/embeddedcryptopp/strciphr.cpp b/embeddedcryptopp/strciphr.cpp
new file mode 100644
index 0000000..53e0073
--- /dev/null
+++ b/embeddedcryptopp/strciphr.cpp
@@ -0,0 +1,252 @@
+// strciphr.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+
+#ifndef CRYPTOPP_IMPORTS
+
+#include "strciphr.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class S>
+void AdditiveCipherTemplate<S>::UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params)
+{
+ PolicyInterface &policy = this->AccessPolicy();
+ policy.CipherSetKey(params, key, length);
+ m_leftOver = 0;
+ unsigned int bufferByteSize = policy.CanOperateKeystream() ? GetBufferByteSize(policy) : RoundUpToMultipleOf(1024U, GetBufferByteSize(policy));
+ m_buffer.New(bufferByteSize);
+
+ if (this->IsResynchronizable())
+ {
+ size_t ivLength;
+ const byte *iv = this->GetIVAndThrowIfInvalid(params, ivLength);
+ policy.CipherResynchronize(m_buffer, iv, ivLength);
+ }
+}
+
+template <class S>
+void AdditiveCipherTemplate<S>::GenerateBlock(byte *outString, size_t length)
+{
+ if (m_leftOver > 0)
+ {
+ size_t len = STDMIN(m_leftOver, length);
+ memcpy(outString, KeystreamBufferEnd()-m_leftOver, len);
+ length -= len;
+ m_leftOver -= len;
+ outString += len;
+
+ if (!length)
+ return;
+ }
+ assert(m_leftOver == 0);
+
+ PolicyInterface &policy = this->AccessPolicy();
+ unsigned int bytesPerIteration = policy.GetBytesPerIteration();
+
+ if (length >= bytesPerIteration)
+ {
+ size_t iterations = length / bytesPerIteration;
+ policy.WriteKeystream(outString, iterations);
+ outString += iterations * bytesPerIteration;
+ length -= iterations * bytesPerIteration;
+ }
+
+ if (length > 0)
+ {
+ size_t bufferByteSize = RoundUpToMultipleOf(length, bytesPerIteration);
+ size_t bufferIterations = bufferByteSize / bytesPerIteration;
+
+ policy.WriteKeystream(KeystreamBufferEnd()-bufferByteSize, bufferIterations);
+ memcpy(outString, KeystreamBufferEnd()-bufferByteSize, length);
+ m_leftOver = bufferByteSize - length;
+ }
+}
+
+template <class S>
+void AdditiveCipherTemplate<S>::ProcessData(byte *outString, const byte *inString, size_t length)
+{
+ if (m_leftOver > 0)
+ {
+ size_t len = STDMIN(m_leftOver, length);
+ xorbuf(outString, inString, KeystreamBufferEnd()-m_leftOver, len);
+ length -= len;
+ m_leftOver -= len;
+ inString += len;
+ outString += len;
+
+ if (!length)
+ return;
+ }
+ assert(m_leftOver == 0);
+
+ PolicyInterface &policy = this->AccessPolicy();
+ unsigned int bytesPerIteration = policy.GetBytesPerIteration();
+
+ if (policy.CanOperateKeystream() && length >= bytesPerIteration)
+ {
+ size_t iterations = length / bytesPerIteration;
+ unsigned int alignment = policy.GetAlignment();
+ KeystreamOperation operation = KeystreamOperation((IsAlignedOn(inString, alignment) * 2) | (int)IsAlignedOn(outString, alignment));
+
+ policy.OperateKeystream(operation, outString, inString, iterations);
+
+ inString += iterations * bytesPerIteration;
+ outString += iterations * bytesPerIteration;
+ length -= iterations * bytesPerIteration;
+
+ if (!length)
+ return;
+ }
+
+ size_t bufferByteSize = m_buffer.size();
+ size_t bufferIterations = bufferByteSize / bytesPerIteration;
+
+ while (length >= bufferByteSize)
+ {
+ policy.WriteKeystream(m_buffer, bufferIterations);
+ xorbuf(outString, inString, KeystreamBufferBegin(), bufferByteSize);
+ length -= bufferByteSize;
+ inString += bufferByteSize;
+ outString += bufferByteSize;
+ }
+
+ if (length > 0)
+ {
+ bufferByteSize = RoundUpToMultipleOf(length, bytesPerIteration);
+ bufferIterations = bufferByteSize / bytesPerIteration;
+
+ policy.WriteKeystream(KeystreamBufferEnd()-bufferByteSize, bufferIterations);
+ xorbuf(outString, inString, KeystreamBufferEnd()-bufferByteSize, length);
+ m_leftOver = bufferByteSize - length;
+ }
+}
+
+template <class S>
+void AdditiveCipherTemplate<S>::Resynchronize(const byte *iv, int length)
+{
+ PolicyInterface &policy = this->AccessPolicy();
+ m_leftOver = 0;
+ m_buffer.New(GetBufferByteSize(policy));
+ policy.CipherResynchronize(m_buffer, iv, this->ThrowIfInvalidIVLength(length));
+}
+
+template <class BASE>
+void AdditiveCipherTemplate<BASE>::Seek(lword position)
+{
+ PolicyInterface &policy = this->AccessPolicy();
+ unsigned int bytesPerIteration = policy.GetBytesPerIteration();
+
+ policy.SeekToIteration(position / bytesPerIteration);
+ position %= bytesPerIteration;
+
+ if (position > 0)
+ {
+ policy.WriteKeystream(KeystreamBufferEnd()-bytesPerIteration, 1);
+ m_leftOver = bytesPerIteration - (unsigned int)position;
+ }
+ else
+ m_leftOver = 0;
+}
+
+template <class BASE>
+void CFB_CipherTemplate<BASE>::UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params)
+{
+ PolicyInterface &policy = this->AccessPolicy();
+ policy.CipherSetKey(params, key, length);
+
+ if (this->IsResynchronizable())
+ {
+ size_t ivLength;
+ const byte *iv = this->GetIVAndThrowIfInvalid(params, ivLength);
+ policy.CipherResynchronize(iv, ivLength);
+ }
+
+ m_leftOver = policy.GetBytesPerIteration();
+}
+
+template <class BASE>
+void CFB_CipherTemplate<BASE>::Resynchronize(const byte *iv, int length)
+{
+ PolicyInterface &policy = this->AccessPolicy();
+ policy.CipherResynchronize(iv, this->ThrowIfInvalidIVLength(length));
+ m_leftOver = policy.GetBytesPerIteration();
+}
+
+template <class BASE>
+void CFB_CipherTemplate<BASE>::ProcessData(byte *outString, const byte *inString, size_t length)
+{
+ assert(length % this->MandatoryBlockSize() == 0);
+
+ PolicyInterface &policy = this->AccessPolicy();
+ unsigned int bytesPerIteration = policy.GetBytesPerIteration();
+ unsigned int alignment = policy.GetAlignment();
+ byte *reg = policy.GetRegisterBegin();
+
+ if (m_leftOver)
+ {
+ size_t len = STDMIN(m_leftOver, length);
+ CombineMessageAndShiftRegister(outString, reg + bytesPerIteration - m_leftOver, inString, len);
+ m_leftOver -= len;
+ length -= len;
+ inString += len;
+ outString += len;
+ }
+
+ if (!length)
+ return;
+
+ assert(m_leftOver == 0);
+
+ if (policy.CanIterate() && length >= bytesPerIteration && IsAlignedOn(outString, alignment))
+ {
+ if (IsAlignedOn(inString, alignment))
+ policy.Iterate(outString, inString, GetCipherDir(*this), length / bytesPerIteration);
+ else
+ {
+ memcpy(outString, inString, length);
+ policy.Iterate(outString, outString, GetCipherDir(*this), length / bytesPerIteration);
+ }
+ inString += length - length % bytesPerIteration;
+ outString += length - length % bytesPerIteration;
+ length %= bytesPerIteration;
+ }
+
+ while (length >= bytesPerIteration)
+ {
+ policy.TransformRegister();
+ CombineMessageAndShiftRegister(outString, reg, inString, bytesPerIteration);
+ length -= bytesPerIteration;
+ inString += bytesPerIteration;
+ outString += bytesPerIteration;
+ }
+
+ if (length > 0)
+ {
+ policy.TransformRegister();
+ CombineMessageAndShiftRegister(outString, reg, inString, length);
+ m_leftOver = bytesPerIteration - length;
+ }
+}
+
+template <class BASE>
+void CFB_EncryptionTemplate<BASE>::CombineMessageAndShiftRegister(byte *output, byte *reg, const byte *message, size_t length)
+{
+ xorbuf(reg, message, length);
+ memcpy(output, reg, length);
+}
+
+template <class BASE>
+void CFB_DecryptionTemplate<BASE>::CombineMessageAndShiftRegister(byte *output, byte *reg, const byte *message, size_t length)
+{
+ for (unsigned int i=0; i<length; i++)
+ {
+ byte b = message[i];
+ output[i] = reg[i] ^ b;
+ reg[i] = b;
+ }
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/strciphr.h b/embeddedcryptopp/strciphr.h
new file mode 100644
index 0000000..d1d11a1
--- /dev/null
+++ b/embeddedcryptopp/strciphr.h
@@ -0,0 +1,306 @@
+/*! \file
+ This file contains helper classes for implementing stream ciphers.
+
+ All this infrastructure may look very complex compared to what's in Crypto++ 4.x,
+ but stream ciphers implementations now support a lot of new functionality,
+ including better performance (minimizing copying), resetting of keys and IVs, and methods to
+ query which features are supported by a cipher.
+
+ Here's an explanation of these classes. The word "policy" is used here to mean a class with a
+ set of methods that must be implemented by individual stream cipher implementations.
+ This is usually much simpler than the full stream cipher API, which is implemented by
+ either AdditiveCipherTemplate or CFB_CipherTemplate using the policy. So for example, an
+ implementation of SEAL only needs to implement the AdditiveCipherAbstractPolicy interface
+ (since it's an additive cipher, i.e., it xors a keystream into the plaintext).
+ See this line in seal.h:
+
+ typedef SymmetricCipherFinal\<ConcretePolicyHolder\<SEAL_Policy\<B\>, AdditiveCipherTemplate\<\> \> \> Encryption;
+
+ AdditiveCipherTemplate and CFB_CipherTemplate are designed so that they don't need
+ to take a policy class as a template parameter (although this is allowed), so that
+ their code is not duplicated for each new cipher. Instead they each
+ get a reference to an abstract policy interface by calling AccessPolicy() on itself, so
+ AccessPolicy() must be overriden to return the actual policy reference. This is done
+ by the ConceretePolicyHolder class. Finally, SymmetricCipherFinal implements the constructors and
+ other functions that must be implemented by the most derived class.
+*/
+
+#ifndef CRYPTOPP_STRCIPHR_H
+#define CRYPTOPP_STRCIPHR_H
+
+#include "seckey.h"
+#include "secblock.h"
+#include "argnames.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+template <class POLICY_INTERFACE, class BASE = Empty>
+class CRYPTOPP_NO_VTABLE AbstractPolicyHolder : public BASE
+{
+public:
+ typedef POLICY_INTERFACE PolicyInterface;
+ virtual ~AbstractPolicyHolder() {}
+
+protected:
+ virtual const POLICY_INTERFACE & GetPolicy() const =0;
+ virtual POLICY_INTERFACE & AccessPolicy() =0;
+};
+
+template <class POLICY, class BASE, class POLICY_INTERFACE = CPP_TYPENAME BASE::PolicyInterface>
+class ConcretePolicyHolder : public BASE, protected POLICY
+{
+protected:
+ const POLICY_INTERFACE & GetPolicy() const {return *this;}
+ POLICY_INTERFACE & AccessPolicy() {return *this;}
+};
+
+enum KeystreamOperationFlags {OUTPUT_ALIGNED=1, INPUT_ALIGNED=2, INPUT_NULL = 4};
+enum KeystreamOperation {
+ WRITE_KEYSTREAM = INPUT_NULL,
+ WRITE_KEYSTREAM_ALIGNED = INPUT_NULL | OUTPUT_ALIGNED,
+ XOR_KEYSTREAM = 0,
+ XOR_KEYSTREAM_INPUT_ALIGNED = INPUT_ALIGNED,
+ XOR_KEYSTREAM_OUTPUT_ALIGNED= OUTPUT_ALIGNED,
+ XOR_KEYSTREAM_BOTH_ALIGNED = OUTPUT_ALIGNED | INPUT_ALIGNED};
+
+struct CRYPTOPP_DLL CRYPTOPP_NO_VTABLE AdditiveCipherAbstractPolicy
+{
+ virtual ~AdditiveCipherAbstractPolicy() {}
+ virtual unsigned int GetAlignment() const {return 1;}
+ virtual unsigned int GetBytesPerIteration() const =0;
+ virtual unsigned int GetOptimalBlockSize() const {return GetBytesPerIteration();}
+ virtual unsigned int GetIterationsToBuffer() const =0;
+ virtual void WriteKeystream(byte *keystream, size_t iterationCount)
+ {OperateKeystream(KeystreamOperation(INPUT_NULL | (KeystreamOperationFlags)IsAlignedOn(keystream, GetAlignment())), keystream, NULL, iterationCount);}
+ virtual bool CanOperateKeystream() const {return false;}
+ virtual void OperateKeystream(KeystreamOperation operation, byte *output, const byte *input, size_t iterationCount) {assert(false);}
+ virtual void CipherSetKey(const NameValuePairs &params, const byte *key, size_t length) =0;
+ virtual void CipherResynchronize(byte *keystreamBuffer, const byte *iv, size_t length) {throw NotImplemented("SimpleKeyingInterface: this object doesn't support resynchronization");}
+ virtual bool CipherIsRandomAccess() const =0;
+ virtual void SeekToIteration(lword iterationCount) {assert(!CipherIsRandomAccess()); throw NotImplemented("StreamTransformation: this object doesn't support random access");}
+};
+
+template <typename WT, unsigned int W, unsigned int X = 1, class BASE = AdditiveCipherAbstractPolicy>
+struct CRYPTOPP_NO_VTABLE AdditiveCipherConcretePolicy : public BASE
+{
+ typedef WT WordType;
+ CRYPTOPP_CONSTANT(BYTES_PER_ITERATION = sizeof(WordType) * W)
+
+#if !(CRYPTOPP_BOOL_X86 || CRYPTOPP_BOOL_X64)
+ unsigned int GetAlignment() const {return GetAlignmentOf<WordType>();}
+#endif
+ unsigned int GetBytesPerIteration() const {return BYTES_PER_ITERATION;}
+ unsigned int GetIterationsToBuffer() const {return X;}
+ bool CanOperateKeystream() const {return true;}
+ virtual void OperateKeystream(KeystreamOperation operation, byte *output, const byte *input, size_t iterationCount) =0;
+};
+
+// use these to implement OperateKeystream
+#define CRYPTOPP_KEYSTREAM_OUTPUT_WORD(x, b, i, a) \
+ PutWord(bool(x & OUTPUT_ALIGNED), b, output+i*sizeof(WordType), (x & INPUT_NULL) ? a : a ^ GetWord<WordType>(bool(x & INPUT_ALIGNED), b, input+i*sizeof(WordType)));
+#define CRYPTOPP_KEYSTREAM_OUTPUT_XMM(x, i, a) {\
+ __m128i t = (x & INPUT_NULL) ? a : _mm_xor_si128(a, (x & INPUT_ALIGNED) ? _mm_load_si128((__m128i *)input+i) : _mm_loadu_si128((__m128i *)input+i));\
+ if (x & OUTPUT_ALIGNED) _mm_store_si128((__m128i *)output+i, t);\
+ else _mm_storeu_si128((__m128i *)output+i, t);}
+#define CRYPTOPP_KEYSTREAM_OUTPUT_SWITCH(x, y) \
+ switch (operation) \
+ { \
+ case WRITE_KEYSTREAM: \
+ x(WRITE_KEYSTREAM) \
+ break; \
+ case XOR_KEYSTREAM: \
+ x(XOR_KEYSTREAM) \
+ input += y; \
+ break; \
+ case XOR_KEYSTREAM_INPUT_ALIGNED: \
+ x(XOR_KEYSTREAM_INPUT_ALIGNED) \
+ input += y; \
+ break; \
+ case XOR_KEYSTREAM_OUTPUT_ALIGNED: \
+ x(XOR_KEYSTREAM_OUTPUT_ALIGNED) \
+ input += y; \
+ break; \
+ case WRITE_KEYSTREAM_ALIGNED: \
+ x(WRITE_KEYSTREAM_ALIGNED) \
+ break; \
+ case XOR_KEYSTREAM_BOTH_ALIGNED: \
+ x(XOR_KEYSTREAM_BOTH_ALIGNED) \
+ input += y; \
+ break; \
+ } \
+ output += y;
+
+template <class BASE = AbstractPolicyHolder<AdditiveCipherAbstractPolicy, SymmetricCipher> >
+class CRYPTOPP_NO_VTABLE AdditiveCipherTemplate : public BASE, public RandomNumberGenerator
+{
+public:
+ void GenerateBlock(byte *output, size_t size);
+ void ProcessData(byte *outString, const byte *inString, size_t length);
+ void Resynchronize(const byte *iv, int length=-1);
+ unsigned int OptimalBlockSize() const {return this->GetPolicy().GetOptimalBlockSize();}
+ unsigned int GetOptimalNextBlockSize() const {return (unsigned int)this->m_leftOver;}
+ unsigned int OptimalDataAlignment() const {return this->GetPolicy().GetAlignment();}
+ bool IsSelfInverting() const {return true;}
+ bool IsForwardTransformation() const {return true;}
+ bool IsRandomAccess() const {return this->GetPolicy().CipherIsRandomAccess();}
+ void Seek(lword position);
+
+ typedef typename BASE::PolicyInterface PolicyInterface;
+
+protected:
+ void UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params);
+
+ unsigned int GetBufferByteSize(const PolicyInterface &policy) const {return policy.GetBytesPerIteration() * policy.GetIterationsToBuffer();}
+
+ inline byte * KeystreamBufferBegin() {return this->m_buffer.data();}
+ inline byte * KeystreamBufferEnd() {return (this->m_buffer.data() + this->m_buffer.size());}
+
+ SecByteBlock m_buffer;
+ size_t m_leftOver;
+};
+
+class CRYPTOPP_DLL CRYPTOPP_NO_VTABLE CFB_CipherAbstractPolicy
+{
+public:
+ virtual ~CFB_CipherAbstractPolicy() {}
+ virtual unsigned int GetAlignment() const =0;
+ virtual unsigned int GetBytesPerIteration() const =0;
+ virtual byte * GetRegisterBegin() =0;
+ virtual void TransformRegister() =0;
+ virtual bool CanIterate() const {return false;}
+ virtual void Iterate(byte *output, const byte *input, CipherDir dir, size_t iterationCount) {assert(false); throw 0;}
+ virtual void CipherSetKey(const NameValuePairs &params, const byte *key, size_t length) =0;
+ virtual void CipherResynchronize(const byte *iv, size_t length) {throw NotImplemented("SimpleKeyingInterface: this object doesn't support resynchronization");}
+};
+
+template <typename WT, unsigned int W, class BASE = CFB_CipherAbstractPolicy>
+struct CRYPTOPP_NO_VTABLE CFB_CipherConcretePolicy : public BASE
+{
+ typedef WT WordType;
+
+ unsigned int GetAlignment() const {return sizeof(WordType);}
+ unsigned int GetBytesPerIteration() const {return sizeof(WordType) * W;}
+ bool CanIterate() const {return true;}
+ void TransformRegister() {this->Iterate(NULL, NULL, ENCRYPTION, 1);}
+
+ template <class B>
+ struct RegisterOutput
+ {
+ RegisterOutput(byte *output, const byte *input, CipherDir dir)
+ : m_output(output), m_input(input), m_dir(dir) {}
+
+ inline RegisterOutput& operator()(WordType &registerWord)
+ {
+ assert(IsAligned<WordType>(m_output));
+ assert(IsAligned<WordType>(m_input));
+
+ if (!NativeByteOrderIs(B::ToEnum()))
+ registerWord = ByteReverse(registerWord);
+
+ if (m_dir == ENCRYPTION)
+ {
+ if (m_input == NULL)
+ assert(m_output == NULL);
+ else
+ {
+ WordType ct = *(const WordType *)m_input ^ registerWord;
+ registerWord = ct;
+ *(WordType*)m_output = ct;
+ m_input += sizeof(WordType);
+ m_output += sizeof(WordType);
+ }
+ }
+ else
+ {
+ WordType ct = *(const WordType *)m_input;
+ *(WordType*)m_output = registerWord ^ ct;
+ registerWord = ct;
+ m_input += sizeof(WordType);
+ m_output += sizeof(WordType);
+ }
+
+ // registerWord is left unreversed so it can be xor-ed with further input
+
+ return *this;
+ }
+
+ byte *m_output;
+ const byte *m_input;
+ CipherDir m_dir;
+ };
+};
+
+template <class BASE>
+class CRYPTOPP_NO_VTABLE CFB_CipherTemplate : public BASE
+{
+public:
+ void ProcessData(byte *outString, const byte *inString, size_t length);
+ void Resynchronize(const byte *iv, int length=-1);
+ unsigned int OptimalBlockSize() const {return this->GetPolicy().GetBytesPerIteration();}
+ unsigned int GetOptimalNextBlockSize() const {return (unsigned int)m_leftOver;}
+ unsigned int OptimalDataAlignment() const {return this->GetPolicy().GetAlignment();}
+ bool IsRandomAccess() const {return false;}
+ bool IsSelfInverting() const {return false;}
+
+ typedef typename BASE::PolicyInterface PolicyInterface;
+
+protected:
+ virtual void CombineMessageAndShiftRegister(byte *output, byte *reg, const byte *message, size_t length) =0;
+
+ void UncheckedSetKey(const byte *key, unsigned int length, const NameValuePairs &params);
+
+ size_t m_leftOver;
+};
+
+template <class BASE = AbstractPolicyHolder<CFB_CipherAbstractPolicy, SymmetricCipher> >
+class CRYPTOPP_NO_VTABLE CFB_EncryptionTemplate : public CFB_CipherTemplate<BASE>
+{
+ bool IsForwardTransformation() const {return true;}
+ void CombineMessageAndShiftRegister(byte *output, byte *reg, const byte *message, size_t length);
+};
+
+template <class BASE = AbstractPolicyHolder<CFB_CipherAbstractPolicy, SymmetricCipher> >
+class CRYPTOPP_NO_VTABLE CFB_DecryptionTemplate : public CFB_CipherTemplate<BASE>
+{
+ bool IsForwardTransformation() const {return false;}
+ void CombineMessageAndShiftRegister(byte *output, byte *reg, const byte *message, size_t length);
+};
+
+template <class BASE>
+class CFB_RequireFullDataBlocks : public BASE
+{
+public:
+ unsigned int MandatoryBlockSize() const {return this->OptimalBlockSize();}
+};
+
+//! _
+template <class BASE, class INFO = BASE>
+class SymmetricCipherFinal : public AlgorithmImpl<SimpleKeyingInterfaceImpl<BASE, INFO>, INFO>
+{
+public:
+ SymmetricCipherFinal() {}
+ SymmetricCipherFinal(const byte *key)
+ {this->SetKey(key, this->DEFAULT_KEYLENGTH);}
+ SymmetricCipherFinal(const byte *key, size_t length)
+ {this->SetKey(key, length);}
+ SymmetricCipherFinal(const byte *key, size_t length, const byte *iv)
+ {this->SetKeyWithIV(key, length, iv);}
+
+ Clonable * Clone() const {return static_cast<SymmetricCipher *>(new SymmetricCipherFinal<BASE, INFO>(*this));}
+};
+
+NAMESPACE_END
+
+#ifdef CRYPTOPP_MANUALLY_INSTANTIATE_TEMPLATES
+#include "strciphr.cpp"
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+CRYPTOPP_DLL_TEMPLATE_CLASS AbstractPolicyHolder<AdditiveCipherAbstractPolicy, SymmetricCipher>;
+CRYPTOPP_DLL_TEMPLATE_CLASS AdditiveCipherTemplate<AbstractPolicyHolder<AdditiveCipherAbstractPolicy, SymmetricCipher> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS CFB_CipherTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, SymmetricCipher> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS CFB_EncryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, SymmetricCipher> >;
+CRYPTOPP_DLL_TEMPLATE_CLASS CFB_DecryptionTemplate<AbstractPolicyHolder<CFB_CipherAbstractPolicy, SymmetricCipher> >;
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/tiger.cpp b/embeddedcryptopp/tiger.cpp
new file mode 100644
index 0000000..c6c05ca
--- /dev/null
+++ b/embeddedcryptopp/tiger.cpp
@@ -0,0 +1,265 @@
+// tiger.cpp - written and placed in the public domain by Wei Dai
+
+#include "pch.h"
+#include "tiger.h"
+#include "misc.h"
+#include "cpu.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+void Tiger::InitState(HashWordType *state)
+{
+ state[0] = W64LIT(0x0123456789ABCDEF);
+ state[1] = W64LIT(0xFEDCBA9876543210);
+ state[2] = W64LIT(0xF096A5B4C3B2E187);
+}
+
+void Tiger::TruncatedFinal(byte *hash, size_t size)
+{
+ ThrowIfInvalidTruncatedSize(size);
+
+ PadLastBlock(56, 0x01);
+ CorrectEndianess(m_data, m_data, 56);
+
+ m_data[7] = GetBitCountLo();
+
+ Transform(m_state, m_data);
+ CorrectEndianess(m_state, m_state, DigestSize());
+ memcpy(hash, m_state, size);
+
+ Restart(); // reinit for next use
+}
+
+void Tiger::Transform (word64 *digest, const word64 *X)
+{
+#if CRYPTOPP_BOOL_SSE2_ASM_AVAILABLE && CRYPTOPP_BOOL_X86
+ if (HasSSE2())
+ {
+#ifdef __GNUC__
+ __asm__ __volatile__
+ (
+ ".intel_syntax noprefix;"
+ AS1( push ebx)
+#else
+ #if _MSC_VER < 1300
+ const word64 *t = table;
+ AS2( mov edx, t)
+ #else
+ AS2( lea edx, [table])
+ #endif
+ AS2( mov eax, digest)
+ AS2( mov esi, X)
+#endif
+ AS2( movq mm0, [eax])
+ AS2( movq mm1, [eax+1*8])
+ AS2( movq mm5, mm1)
+ AS2( movq mm2, [eax+2*8])
+ AS2( movq mm7, [edx+4*2048+0*8])
+ AS2( movq mm6, [edx+4*2048+1*8])
+ AS2( mov ecx, esp)
+ AS2( and esp, 0xfffffff0)
+ AS2( sub esp, 8*8)
+ AS1( push ecx)
+
+#define SSE2_round(a,b,c,x,mul) \
+ AS2( pxor c, [x])\
+ AS2( movd ecx, c)\
+ AS2( movzx edi, cl)\
+ AS2( movq mm3, [edx+0*2048+edi*8])\
+ AS2( movzx edi, ch)\
+ AS2( movq mm4, [edx+3*2048+edi*8])\
+ AS2( shr ecx, 16)\
+ AS2( movzx edi, cl)\
+ AS2( pxor mm3, [edx+1*2048+edi*8])\
+ AS2( movzx edi, ch)\
+ AS2( pxor mm4, [edx+2*2048+edi*8])\
+ AS3( pextrw ecx, c, 2)\
+ AS2( movzx edi, cl)\
+ AS2( pxor mm3, [edx+2*2048+edi*8])\
+ AS2( movzx edi, ch)\
+ AS2( pxor mm4, [edx+1*2048+edi*8])\
+ AS3( pextrw ecx, c, 3)\
+ AS2( movzx edi, cl)\
+ AS2( pxor mm3, [edx+3*2048+edi*8])\
+ AS2( psubq a, mm3)\
+ AS2( movzx edi, ch)\
+ AS2( pxor mm4, [edx+0*2048+edi*8])\
+ AS2( paddq b, mm4)\
+ SSE2_mul_##mul(b)
+
+#define SSE2_mul_5(b) \
+ AS2( movq mm3, b)\
+ AS2( psllq b, 2)\
+ AS2( paddq b, mm3)
+
+#define SSE2_mul_7(b) \
+ AS2( movq mm3, b)\
+ AS2( psllq b, 3)\
+ AS2( psubq b, mm3)
+
+#define SSE2_mul_9(b) \
+ AS2( movq mm3, b)\
+ AS2( psllq b, 3)\
+ AS2( paddq b, mm3)
+
+#define label2_5 1
+#define label2_7 2
+#define label2_9 3
+
+#define SSE2_pass(A,B,C,mul,X) \
+ AS2( xor ebx, ebx)\
+ ASL(mul)\
+ SSE2_round(A,B,C,X+0*8+ebx,mul)\
+ SSE2_round(B,C,A,X+1*8+ebx,mul)\
+ AS2( cmp ebx, 6*8)\
+ ASJ( je, label2_##mul, f)\
+ SSE2_round(C,A,B,X+2*8+ebx,mul)\
+ AS2( add ebx, 3*8)\
+ ASJ( jmp, mul, b)\
+ ASL(label2_##mul)
+
+#define SSE2_key_schedule(Y,X) \
+ AS2( movq mm3, [X+7*8])\
+ AS2( pxor mm3, mm6)\
+ AS2( movq mm4, [X+0*8])\
+ AS2( psubq mm4, mm3)\
+ AS2( movq [Y+0*8], mm4)\
+ AS2( pxor mm4, [X+1*8])\
+ AS2( movq mm3, mm4)\
+ AS2( movq [Y+1*8], mm4)\
+ AS2( paddq mm4, [X+2*8])\
+ AS2( pxor mm3, mm7)\
+ AS2( psllq mm3, 19)\
+ AS2( movq [Y+2*8], mm4)\
+ AS2( pxor mm3, mm4)\
+ AS2( movq mm4, [X+3*8])\
+ AS2( psubq mm4, mm3)\
+ AS2( movq [Y+3*8], mm4)\
+ AS2( pxor mm4, [X+4*8])\
+ AS2( movq mm3, mm4)\
+ AS2( movq [Y+4*8], mm4)\
+ AS2( paddq mm4, [X+5*8])\
+ AS2( pxor mm3, mm7)\
+ AS2( psrlq mm3, 23)\
+ AS2( movq [Y+5*8], mm4)\
+ AS2( pxor mm3, mm4)\
+ AS2( movq mm4, [X+6*8])\
+ AS2( psubq mm4, mm3)\
+ AS2( movq [Y+6*8], mm4)\
+ AS2( pxor mm4, [X+7*8])\
+ AS2( movq mm3, mm4)\
+ AS2( movq [Y+7*8], mm4)\
+ AS2( paddq mm4, [Y+0*8])\
+ AS2( pxor mm3, mm7)\
+ AS2( psllq mm3, 19)\
+ AS2( movq [Y+0*8], mm4)\
+ AS2( pxor mm3, mm4)\
+ AS2( movq mm4, [Y+1*8])\
+ AS2( psubq mm4, mm3)\
+ AS2( movq [Y+1*8], mm4)\
+ AS2( pxor mm4, [Y+2*8])\
+ AS2( movq mm3, mm4)\
+ AS2( movq [Y+2*8], mm4)\
+ AS2( paddq mm4, [Y+3*8])\
+ AS2( pxor mm3, mm7)\
+ AS2( psrlq mm3, 23)\
+ AS2( movq [Y+3*8], mm4)\
+ AS2( pxor mm3, mm4)\
+ AS2( movq mm4, [Y+4*8])\
+ AS2( psubq mm4, mm3)\
+ AS2( movq [Y+4*8], mm4)\
+ AS2( pxor mm4, [Y+5*8])\
+ AS2( movq [Y+5*8], mm4)\
+ AS2( paddq mm4, [Y+6*8])\
+ AS2( movq [Y+6*8], mm4)\
+ AS2( pxor mm4, [edx+4*2048+2*8])\
+ AS2( movq mm3, [Y+7*8])\
+ AS2( psubq mm3, mm4)\
+ AS2( movq [Y+7*8], mm3)
+
+ SSE2_pass(mm0, mm1, mm2, 5, esi)
+ SSE2_key_schedule(esp+4, esi)
+ SSE2_pass(mm2, mm0, mm1, 7, esp+4)
+ SSE2_key_schedule(esp+4, esp+4)
+ SSE2_pass(mm1, mm2, mm0, 9, esp+4)
+
+ AS2( pxor mm0, [eax+0*8])
+ AS2( movq [eax+0*8], mm0)
+ AS2( psubq mm1, mm5)
+ AS2( movq [eax+1*8], mm1)
+ AS2( paddq mm2, [eax+2*8])
+ AS2( movq [eax+2*8], mm2)
+
+ AS1( pop esp)
+ AS1( emms)
+#ifdef __GNUC__
+ AS1( pop ebx)
+ ".att_syntax prefix;"
+ :
+ : "a" (digest), "S" (X), "d" (table)
+ : "%ecx", "%edi", "memory", "cc"
+ );
+#endif
+ }
+ else
+#endif
+ {
+ word64 a = digest[0];
+ word64 b = digest[1];
+ word64 c = digest[2];
+ word64 Y[8];
+
+#define t1 (table)
+#define t2 (table+256)
+#define t3 (table+256*2)
+#define t4 (table+256*3)
+
+#define round(a,b,c,x,mul) \
+ c ^= x; \
+ a -= t1[GETBYTE(c,0)] ^ t2[GETBYTE(c,2)] ^ t3[GETBYTE(c,4)] ^ t4[GETBYTE(c,6)]; \
+ b += t4[GETBYTE(c,1)] ^ t3[GETBYTE(c,3)] ^ t2[GETBYTE(c,5)] ^ t1[GETBYTE(c,7)]; \
+ b *= mul
+
+#define pass(a,b,c,mul,X) {\
+ int i=0;\
+ while (true)\
+ {\
+ round(a,b,c,X[i+0],mul); \
+ round(b,c,a,X[i+1],mul); \
+ if (i==6)\
+ break;\
+ round(c,a,b,X[i+2],mul); \
+ i+=3;\
+ }}
+
+#define key_schedule(Y,X) \
+ Y[0] = X[0] - (X[7]^W64LIT(0xA5A5A5A5A5A5A5A5)); \
+ Y[1] = X[1] ^ Y[0]; \
+ Y[2] = X[2] + Y[1]; \
+ Y[3] = X[3] - (Y[2] ^ ((~Y[1])<<19)); \
+ Y[4] = X[4] ^ Y[3]; \
+ Y[5] = X[5] + Y[4]; \
+ Y[6] = X[6] - (Y[5] ^ ((~Y[4])>>23)); \
+ Y[7] = X[7] ^ Y[6]; \
+ Y[0] += Y[7]; \
+ Y[1] -= Y[0] ^ ((~Y[7])<<19); \
+ Y[2] ^= Y[1]; \
+ Y[3] += Y[2]; \
+ Y[4] -= Y[3] ^ ((~Y[2])>>23); \
+ Y[5] ^= Y[4]; \
+ Y[6] += Y[5]; \
+ Y[7] -= Y[6] ^ W64LIT(0x0123456789ABCDEF)
+
+ pass(a,b,c,5,X);
+ key_schedule(Y,X);
+ pass(c,a,b,7,Y);
+ key_schedule(Y,Y);
+ pass(b,c,a,9,Y);
+
+ digest[0] = a ^ digest[0];
+ digest[1] = b - digest[1];
+ digest[2] = c + digest[2];
+ }
+}
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/tiger.h b/embeddedcryptopp/tiger.h
new file mode 100644
index 0000000..5f6e941
--- /dev/null
+++ b/embeddedcryptopp/tiger.h
@@ -0,0 +1,24 @@
+#ifndef CRYPTOPP_TIGER_H
+#define CRYPTOPP_TIGER_H
+
+#include "config.h"
+#include "iterhash.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+/// <a href="http://www.cryptolounge.org/wiki/Tiger">Tiger</a>
+class Tiger : public IteratedHashWithStaticTransform<word64, LittleEndian, 64, 24, Tiger>
+{
+public:
+ static void InitState(HashWordType *state);
+ static void Transform(word64 *digest, const word64 *data);
+ void TruncatedFinal(byte *hash, size_t size);
+ static const char * StaticAlgorithmName() {return "Tiger";}
+
+protected:
+ static const word64 table[4*256+3];
+};
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/tigertab.cpp b/embeddedcryptopp/tigertab.cpp
new file mode 100644
index 0000000..5c1595b
--- /dev/null
+++ b/embeddedcryptopp/tigertab.cpp
@@ -0,0 +1,525 @@
+#include "pch.h"
+#include "tiger.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+const word64 Tiger::table[4*256+3] =
+{
+ W64LIT(0x02AAB17CF7E90C5E) /* 0 */, W64LIT(0xAC424B03E243A8EC) /* 1 */,
+ W64LIT(0x72CD5BE30DD5FCD3) /* 2 */, W64LIT(0x6D019B93F6F97F3A) /* 3 */,
+ W64LIT(0xCD9978FFD21F9193) /* 4 */, W64LIT(0x7573A1C9708029E2) /* 5 */,
+ W64LIT(0xB164326B922A83C3) /* 6 */, W64LIT(0x46883EEE04915870) /* 7 */,
+ W64LIT(0xEAACE3057103ECE6) /* 8 */, W64LIT(0xC54169B808A3535C) /* 9 */,
+ W64LIT(0x4CE754918DDEC47C) /* 10 */, W64LIT(0x0AA2F4DFDC0DF40C) /* 11 */,
+ W64LIT(0x10B76F18A74DBEFA) /* 12 */, W64LIT(0xC6CCB6235AD1AB6A) /* 13 */,
+ W64LIT(0x13726121572FE2FF) /* 14 */, W64LIT(0x1A488C6F199D921E) /* 15 */,
+ W64LIT(0x4BC9F9F4DA0007CA) /* 16 */, W64LIT(0x26F5E6F6E85241C7) /* 17 */,
+ W64LIT(0x859079DBEA5947B6) /* 18 */, W64LIT(0x4F1885C5C99E8C92) /* 19 */,
+ W64LIT(0xD78E761EA96F864B) /* 20 */, W64LIT(0x8E36428C52B5C17D) /* 21 */,
+ W64LIT(0x69CF6827373063C1) /* 22 */, W64LIT(0xB607C93D9BB4C56E) /* 23 */,
+ W64LIT(0x7D820E760E76B5EA) /* 24 */, W64LIT(0x645C9CC6F07FDC42) /* 25 */,
+ W64LIT(0xBF38A078243342E0) /* 26 */, W64LIT(0x5F6B343C9D2E7D04) /* 27 */,
+ W64LIT(0xF2C28AEB600B0EC6) /* 28 */, W64LIT(0x6C0ED85F7254BCAC) /* 29 */,
+ W64LIT(0x71592281A4DB4FE5) /* 30 */, W64LIT(0x1967FA69CE0FED9F) /* 31 */,
+ W64LIT(0xFD5293F8B96545DB) /* 32 */, W64LIT(0xC879E9D7F2A7600B) /* 33 */,
+ W64LIT(0x860248920193194E) /* 34 */, W64LIT(0xA4F9533B2D9CC0B3) /* 35 */,
+ W64LIT(0x9053836C15957613) /* 36 */, W64LIT(0xDB6DCF8AFC357BF1) /* 37 */,
+ W64LIT(0x18BEEA7A7A370F57) /* 38 */, W64LIT(0x037117CA50B99066) /* 39 */,
+ W64LIT(0x6AB30A9774424A35) /* 40 */, W64LIT(0xF4E92F02E325249B) /* 41 */,
+ W64LIT(0x7739DB07061CCAE1) /* 42 */, W64LIT(0xD8F3B49CECA42A05) /* 43 */,
+ W64LIT(0xBD56BE3F51382F73) /* 44 */, W64LIT(0x45FAED5843B0BB28) /* 45 */,
+ W64LIT(0x1C813D5C11BF1F83) /* 46 */, W64LIT(0x8AF0E4B6D75FA169) /* 47 */,
+ W64LIT(0x33EE18A487AD9999) /* 48 */, W64LIT(0x3C26E8EAB1C94410) /* 49 */,
+ W64LIT(0xB510102BC0A822F9) /* 50 */, W64LIT(0x141EEF310CE6123B) /* 51 */,
+ W64LIT(0xFC65B90059DDB154) /* 52 */, W64LIT(0xE0158640C5E0E607) /* 53 */,
+ W64LIT(0x884E079826C3A3CF) /* 54 */, W64LIT(0x930D0D9523C535FD) /* 55 */,
+ W64LIT(0x35638D754E9A2B00) /* 56 */, W64LIT(0x4085FCCF40469DD5) /* 57 */,
+ W64LIT(0xC4B17AD28BE23A4C) /* 58 */, W64LIT(0xCAB2F0FC6A3E6A2E) /* 59 */,
+ W64LIT(0x2860971A6B943FCD) /* 60 */, W64LIT(0x3DDE6EE212E30446) /* 61 */,
+ W64LIT(0x6222F32AE01765AE) /* 62 */, W64LIT(0x5D550BB5478308FE) /* 63 */,
+ W64LIT(0xA9EFA98DA0EDA22A) /* 64 */, W64LIT(0xC351A71686C40DA7) /* 65 */,
+ W64LIT(0x1105586D9C867C84) /* 66 */, W64LIT(0xDCFFEE85FDA22853) /* 67 */,
+ W64LIT(0xCCFBD0262C5EEF76) /* 68 */, W64LIT(0xBAF294CB8990D201) /* 69 */,
+ W64LIT(0xE69464F52AFAD975) /* 70 */, W64LIT(0x94B013AFDF133E14) /* 71 */,
+ W64LIT(0x06A7D1A32823C958) /* 72 */, W64LIT(0x6F95FE5130F61119) /* 73 */,
+ W64LIT(0xD92AB34E462C06C0) /* 74 */, W64LIT(0xED7BDE33887C71D2) /* 75 */,
+ W64LIT(0x79746D6E6518393E) /* 76 */, W64LIT(0x5BA419385D713329) /* 77 */,
+ W64LIT(0x7C1BA6B948A97564) /* 78 */, W64LIT(0x31987C197BFDAC67) /* 79 */,
+ W64LIT(0xDE6C23C44B053D02) /* 80 */, W64LIT(0x581C49FED002D64D) /* 81 */,
+ W64LIT(0xDD474D6338261571) /* 82 */, W64LIT(0xAA4546C3E473D062) /* 83 */,
+ W64LIT(0x928FCE349455F860) /* 84 */, W64LIT(0x48161BBACAAB94D9) /* 85 */,
+ W64LIT(0x63912430770E6F68) /* 86 */, W64LIT(0x6EC8A5E602C6641C) /* 87 */,
+ W64LIT(0x87282515337DDD2B) /* 88 */, W64LIT(0x2CDA6B42034B701B) /* 89 */,
+ W64LIT(0xB03D37C181CB096D) /* 90 */, W64LIT(0xE108438266C71C6F) /* 91 */,
+ W64LIT(0x2B3180C7EB51B255) /* 92 */, W64LIT(0xDF92B82F96C08BBC) /* 93 */,
+ W64LIT(0x5C68C8C0A632F3BA) /* 94 */, W64LIT(0x5504CC861C3D0556) /* 95 */,
+ W64LIT(0xABBFA4E55FB26B8F) /* 96 */, W64LIT(0x41848B0AB3BACEB4) /* 97 */,
+ W64LIT(0xB334A273AA445D32) /* 98 */, W64LIT(0xBCA696F0A85AD881) /* 99 */,
+ W64LIT(0x24F6EC65B528D56C) /* 100 */, W64LIT(0x0CE1512E90F4524A) /* 101 */,
+ W64LIT(0x4E9DD79D5506D35A) /* 102 */, W64LIT(0x258905FAC6CE9779) /* 103 */,
+ W64LIT(0x2019295B3E109B33) /* 104 */, W64LIT(0xF8A9478B73A054CC) /* 105 */,
+ W64LIT(0x2924F2F934417EB0) /* 106 */, W64LIT(0x3993357D536D1BC4) /* 107 */,
+ W64LIT(0x38A81AC21DB6FF8B) /* 108 */, W64LIT(0x47C4FBF17D6016BF) /* 109 */,
+ W64LIT(0x1E0FAADD7667E3F5) /* 110 */, W64LIT(0x7ABCFF62938BEB96) /* 111 */,
+ W64LIT(0xA78DAD948FC179C9) /* 112 */, W64LIT(0x8F1F98B72911E50D) /* 113 */,
+ W64LIT(0x61E48EAE27121A91) /* 114 */, W64LIT(0x4D62F7AD31859808) /* 115 */,
+ W64LIT(0xECEBA345EF5CEAEB) /* 116 */, W64LIT(0xF5CEB25EBC9684CE) /* 117 */,
+ W64LIT(0xF633E20CB7F76221) /* 118 */, W64LIT(0xA32CDF06AB8293E4) /* 119 */,
+ W64LIT(0x985A202CA5EE2CA4) /* 120 */, W64LIT(0xCF0B8447CC8A8FB1) /* 121 */,
+ W64LIT(0x9F765244979859A3) /* 122 */, W64LIT(0xA8D516B1A1240017) /* 123 */,
+ W64LIT(0x0BD7BA3EBB5DC726) /* 124 */, W64LIT(0xE54BCA55B86ADB39) /* 125 */,
+ W64LIT(0x1D7A3AFD6C478063) /* 126 */, W64LIT(0x519EC608E7669EDD) /* 127 */,
+ W64LIT(0x0E5715A2D149AA23) /* 128 */, W64LIT(0x177D4571848FF194) /* 129 */,
+ W64LIT(0xEEB55F3241014C22) /* 130 */, W64LIT(0x0F5E5CA13A6E2EC2) /* 131 */,
+ W64LIT(0x8029927B75F5C361) /* 132 */, W64LIT(0xAD139FABC3D6E436) /* 133 */,
+ W64LIT(0x0D5DF1A94CCF402F) /* 134 */, W64LIT(0x3E8BD948BEA5DFC8) /* 135 */,
+ W64LIT(0xA5A0D357BD3FF77E) /* 136 */, W64LIT(0xA2D12E251F74F645) /* 137 */,
+ W64LIT(0x66FD9E525E81A082) /* 138 */, W64LIT(0x2E0C90CE7F687A49) /* 139 */,
+ W64LIT(0xC2E8BCBEBA973BC5) /* 140 */, W64LIT(0x000001BCE509745F) /* 141 */,
+ W64LIT(0x423777BBE6DAB3D6) /* 142 */, W64LIT(0xD1661C7EAEF06EB5) /* 143 */,
+ W64LIT(0xA1781F354DAACFD8) /* 144 */, W64LIT(0x2D11284A2B16AFFC) /* 145 */,
+ W64LIT(0xF1FC4F67FA891D1F) /* 146 */, W64LIT(0x73ECC25DCB920ADA) /* 147 */,
+ W64LIT(0xAE610C22C2A12651) /* 148 */, W64LIT(0x96E0A810D356B78A) /* 149 */,
+ W64LIT(0x5A9A381F2FE7870F) /* 150 */, W64LIT(0xD5AD62EDE94E5530) /* 151 */,
+ W64LIT(0xD225E5E8368D1427) /* 152 */, W64LIT(0x65977B70C7AF4631) /* 153 */,
+ W64LIT(0x99F889B2DE39D74F) /* 154 */, W64LIT(0x233F30BF54E1D143) /* 155 */,
+ W64LIT(0x9A9675D3D9A63C97) /* 156 */, W64LIT(0x5470554FF334F9A8) /* 157 */,
+ W64LIT(0x166ACB744A4F5688) /* 158 */, W64LIT(0x70C74CAAB2E4AEAD) /* 159 */,
+ W64LIT(0xF0D091646F294D12) /* 160 */, W64LIT(0x57B82A89684031D1) /* 161 */,
+ W64LIT(0xEFD95A5A61BE0B6B) /* 162 */, W64LIT(0x2FBD12E969F2F29A) /* 163 */,
+ W64LIT(0x9BD37013FEFF9FE8) /* 164 */, W64LIT(0x3F9B0404D6085A06) /* 165 */,
+ W64LIT(0x4940C1F3166CFE15) /* 166 */, W64LIT(0x09542C4DCDF3DEFB) /* 167 */,
+ W64LIT(0xB4C5218385CD5CE3) /* 168 */, W64LIT(0xC935B7DC4462A641) /* 169 */,
+ W64LIT(0x3417F8A68ED3B63F) /* 170 */, W64LIT(0xB80959295B215B40) /* 171 */,
+ W64LIT(0xF99CDAEF3B8C8572) /* 172 */, W64LIT(0x018C0614F8FCB95D) /* 173 */,
+ W64LIT(0x1B14ACCD1A3ACDF3) /* 174 */, W64LIT(0x84D471F200BB732D) /* 175 */,
+ W64LIT(0xC1A3110E95E8DA16) /* 176 */, W64LIT(0x430A7220BF1A82B8) /* 177 */,
+ W64LIT(0xB77E090D39DF210E) /* 178 */, W64LIT(0x5EF4BD9F3CD05E9D) /* 179 */,
+ W64LIT(0x9D4FF6DA7E57A444) /* 180 */, W64LIT(0xDA1D60E183D4A5F8) /* 181 */,
+ W64LIT(0xB287C38417998E47) /* 182 */, W64LIT(0xFE3EDC121BB31886) /* 183 */,
+ W64LIT(0xC7FE3CCC980CCBEF) /* 184 */, W64LIT(0xE46FB590189BFD03) /* 185 */,
+ W64LIT(0x3732FD469A4C57DC) /* 186 */, W64LIT(0x7EF700A07CF1AD65) /* 187 */,
+ W64LIT(0x59C64468A31D8859) /* 188 */, W64LIT(0x762FB0B4D45B61F6) /* 189 */,
+ W64LIT(0x155BAED099047718) /* 190 */, W64LIT(0x68755E4C3D50BAA6) /* 191 */,
+ W64LIT(0xE9214E7F22D8B4DF) /* 192 */, W64LIT(0x2ADDBF532EAC95F4) /* 193 */,
+ W64LIT(0x32AE3909B4BD0109) /* 194 */, W64LIT(0x834DF537B08E3450) /* 195 */,
+ W64LIT(0xFA209DA84220728D) /* 196 */, W64LIT(0x9E691D9B9EFE23F7) /* 197 */,
+ W64LIT(0x0446D288C4AE8D7F) /* 198 */, W64LIT(0x7B4CC524E169785B) /* 199 */,
+ W64LIT(0x21D87F0135CA1385) /* 200 */, W64LIT(0xCEBB400F137B8AA5) /* 201 */,
+ W64LIT(0x272E2B66580796BE) /* 202 */, W64LIT(0x3612264125C2B0DE) /* 203 */,
+ W64LIT(0x057702BDAD1EFBB2) /* 204 */, W64LIT(0xD4BABB8EACF84BE9) /* 205 */,
+ W64LIT(0x91583139641BC67B) /* 206 */, W64LIT(0x8BDC2DE08036E024) /* 207 */,
+ W64LIT(0x603C8156F49F68ED) /* 208 */, W64LIT(0xF7D236F7DBEF5111) /* 209 */,
+ W64LIT(0x9727C4598AD21E80) /* 210 */, W64LIT(0xA08A0896670A5FD7) /* 211 */,
+ W64LIT(0xCB4A8F4309EBA9CB) /* 212 */, W64LIT(0x81AF564B0F7036A1) /* 213 */,
+ W64LIT(0xC0B99AA778199ABD) /* 214 */, W64LIT(0x959F1EC83FC8E952) /* 215 */,
+ W64LIT(0x8C505077794A81B9) /* 216 */, W64LIT(0x3ACAAF8F056338F0) /* 217 */,
+ W64LIT(0x07B43F50627A6778) /* 218 */, W64LIT(0x4A44AB49F5ECCC77) /* 219 */,
+ W64LIT(0x3BC3D6E4B679EE98) /* 220 */, W64LIT(0x9CC0D4D1CF14108C) /* 221 */,
+ W64LIT(0x4406C00B206BC8A0) /* 222 */, W64LIT(0x82A18854C8D72D89) /* 223 */,
+ W64LIT(0x67E366B35C3C432C) /* 224 */, W64LIT(0xB923DD61102B37F2) /* 225 */,
+ W64LIT(0x56AB2779D884271D) /* 226 */, W64LIT(0xBE83E1B0FF1525AF) /* 227 */,
+ W64LIT(0xFB7C65D4217E49A9) /* 228 */, W64LIT(0x6BDBE0E76D48E7D4) /* 229 */,
+ W64LIT(0x08DF828745D9179E) /* 230 */, W64LIT(0x22EA6A9ADD53BD34) /* 231 */,
+ W64LIT(0xE36E141C5622200A) /* 232 */, W64LIT(0x7F805D1B8CB750EE) /* 233 */,
+ W64LIT(0xAFE5C7A59F58E837) /* 234 */, W64LIT(0xE27F996A4FB1C23C) /* 235 */,
+ W64LIT(0xD3867DFB0775F0D0) /* 236 */, W64LIT(0xD0E673DE6E88891A) /* 237 */,
+ W64LIT(0x123AEB9EAFB86C25) /* 238 */, W64LIT(0x30F1D5D5C145B895) /* 239 */,
+ W64LIT(0xBB434A2DEE7269E7) /* 240 */, W64LIT(0x78CB67ECF931FA38) /* 241 */,
+ W64LIT(0xF33B0372323BBF9C) /* 242 */, W64LIT(0x52D66336FB279C74) /* 243 */,
+ W64LIT(0x505F33AC0AFB4EAA) /* 244 */, W64LIT(0xE8A5CD99A2CCE187) /* 245 */,
+ W64LIT(0x534974801E2D30BB) /* 246 */, W64LIT(0x8D2D5711D5876D90) /* 247 */,
+ W64LIT(0x1F1A412891BC038E) /* 248 */, W64LIT(0xD6E2E71D82E56648) /* 249 */,
+ W64LIT(0x74036C3A497732B7) /* 250 */, W64LIT(0x89B67ED96361F5AB) /* 251 */,
+ W64LIT(0xFFED95D8F1EA02A2) /* 252 */, W64LIT(0xE72B3BD61464D43D) /* 253 */,
+ W64LIT(0xA6300F170BDC4820) /* 254 */, W64LIT(0xEBC18760ED78A77A) /* 255 */,
+ W64LIT(0xE6A6BE5A05A12138) /* 256 */, W64LIT(0xB5A122A5B4F87C98) /* 257 */,
+ W64LIT(0x563C6089140B6990) /* 258 */, W64LIT(0x4C46CB2E391F5DD5) /* 259 */,
+ W64LIT(0xD932ADDBC9B79434) /* 260 */, W64LIT(0x08EA70E42015AFF5) /* 261 */,
+ W64LIT(0xD765A6673E478CF1) /* 262 */, W64LIT(0xC4FB757EAB278D99) /* 263 */,
+ W64LIT(0xDF11C6862D6E0692) /* 264 */, W64LIT(0xDDEB84F10D7F3B16) /* 265 */,
+ W64LIT(0x6F2EF604A665EA04) /* 266 */, W64LIT(0x4A8E0F0FF0E0DFB3) /* 267 */,
+ W64LIT(0xA5EDEEF83DBCBA51) /* 268 */, W64LIT(0xFC4F0A2A0EA4371E) /* 269 */,
+ W64LIT(0xE83E1DA85CB38429) /* 270 */, W64LIT(0xDC8FF882BA1B1CE2) /* 271 */,
+ W64LIT(0xCD45505E8353E80D) /* 272 */, W64LIT(0x18D19A00D4DB0717) /* 273 */,
+ W64LIT(0x34A0CFEDA5F38101) /* 274 */, W64LIT(0x0BE77E518887CAF2) /* 275 */,
+ W64LIT(0x1E341438B3C45136) /* 276 */, W64LIT(0xE05797F49089CCF9) /* 277 */,
+ W64LIT(0xFFD23F9DF2591D14) /* 278 */, W64LIT(0x543DDA228595C5CD) /* 279 */,
+ W64LIT(0x661F81FD99052A33) /* 280 */, W64LIT(0x8736E641DB0F7B76) /* 281 */,
+ W64LIT(0x15227725418E5307) /* 282 */, W64LIT(0xE25F7F46162EB2FA) /* 283 */,
+ W64LIT(0x48A8B2126C13D9FE) /* 284 */, W64LIT(0xAFDC541792E76EEA) /* 285 */,
+ W64LIT(0x03D912BFC6D1898F) /* 286 */, W64LIT(0x31B1AAFA1B83F51B) /* 287 */,
+ W64LIT(0xF1AC2796E42AB7D9) /* 288 */, W64LIT(0x40A3A7D7FCD2EBAC) /* 289 */,
+ W64LIT(0x1056136D0AFBBCC5) /* 290 */, W64LIT(0x7889E1DD9A6D0C85) /* 291 */,
+ W64LIT(0xD33525782A7974AA) /* 292 */, W64LIT(0xA7E25D09078AC09B) /* 293 */,
+ W64LIT(0xBD4138B3EAC6EDD0) /* 294 */, W64LIT(0x920ABFBE71EB9E70) /* 295 */,
+ W64LIT(0xA2A5D0F54FC2625C) /* 296 */, W64LIT(0xC054E36B0B1290A3) /* 297 */,
+ W64LIT(0xF6DD59FF62FE932B) /* 298 */, W64LIT(0x3537354511A8AC7D) /* 299 */,
+ W64LIT(0xCA845E9172FADCD4) /* 300 */, W64LIT(0x84F82B60329D20DC) /* 301 */,
+ W64LIT(0x79C62CE1CD672F18) /* 302 */, W64LIT(0x8B09A2ADD124642C) /* 303 */,
+ W64LIT(0xD0C1E96A19D9E726) /* 304 */, W64LIT(0x5A786A9B4BA9500C) /* 305 */,
+ W64LIT(0x0E020336634C43F3) /* 306 */, W64LIT(0xC17B474AEB66D822) /* 307 */,
+ W64LIT(0x6A731AE3EC9BAAC2) /* 308 */, W64LIT(0x8226667AE0840258) /* 309 */,
+ W64LIT(0x67D4567691CAECA5) /* 310 */, W64LIT(0x1D94155C4875ADB5) /* 311 */,
+ W64LIT(0x6D00FD985B813FDF) /* 312 */, W64LIT(0x51286EFCB774CD06) /* 313 */,
+ W64LIT(0x5E8834471FA744AF) /* 314 */, W64LIT(0xF72CA0AEE761AE2E) /* 315 */,
+ W64LIT(0xBE40E4CDAEE8E09A) /* 316 */, W64LIT(0xE9970BBB5118F665) /* 317 */,
+ W64LIT(0x726E4BEB33DF1964) /* 318 */, W64LIT(0x703B000729199762) /* 319 */,
+ W64LIT(0x4631D816F5EF30A7) /* 320 */, W64LIT(0xB880B5B51504A6BE) /* 321 */,
+ W64LIT(0x641793C37ED84B6C) /* 322 */, W64LIT(0x7B21ED77F6E97D96) /* 323 */,
+ W64LIT(0x776306312EF96B73) /* 324 */, W64LIT(0xAE528948E86FF3F4) /* 325 */,
+ W64LIT(0x53DBD7F286A3F8F8) /* 326 */, W64LIT(0x16CADCE74CFC1063) /* 327 */,
+ W64LIT(0x005C19BDFA52C6DD) /* 328 */, W64LIT(0x68868F5D64D46AD3) /* 329 */,
+ W64LIT(0x3A9D512CCF1E186A) /* 330 */, W64LIT(0x367E62C2385660AE) /* 331 */,
+ W64LIT(0xE359E7EA77DCB1D7) /* 332 */, W64LIT(0x526C0773749ABE6E) /* 333 */,
+ W64LIT(0x735AE5F9D09F734B) /* 334 */, W64LIT(0x493FC7CC8A558BA8) /* 335 */,
+ W64LIT(0xB0B9C1533041AB45) /* 336 */, W64LIT(0x321958BA470A59BD) /* 337 */,
+ W64LIT(0x852DB00B5F46C393) /* 338 */, W64LIT(0x91209B2BD336B0E5) /* 339 */,
+ W64LIT(0x6E604F7D659EF19F) /* 340 */, W64LIT(0xB99A8AE2782CCB24) /* 341 */,
+ W64LIT(0xCCF52AB6C814C4C7) /* 342 */, W64LIT(0x4727D9AFBE11727B) /* 343 */,
+ W64LIT(0x7E950D0C0121B34D) /* 344 */, W64LIT(0x756F435670AD471F) /* 345 */,
+ W64LIT(0xF5ADD442615A6849) /* 346 */, W64LIT(0x4E87E09980B9957A) /* 347 */,
+ W64LIT(0x2ACFA1DF50AEE355) /* 348 */, W64LIT(0xD898263AFD2FD556) /* 349 */,
+ W64LIT(0xC8F4924DD80C8FD6) /* 350 */, W64LIT(0xCF99CA3D754A173A) /* 351 */,
+ W64LIT(0xFE477BACAF91BF3C) /* 352 */, W64LIT(0xED5371F6D690C12D) /* 353 */,
+ W64LIT(0x831A5C285E687094) /* 354 */, W64LIT(0xC5D3C90A3708A0A4) /* 355 */,
+ W64LIT(0x0F7F903717D06580) /* 356 */, W64LIT(0x19F9BB13B8FDF27F) /* 357 */,
+ W64LIT(0xB1BD6F1B4D502843) /* 358 */, W64LIT(0x1C761BA38FFF4012) /* 359 */,
+ W64LIT(0x0D1530C4E2E21F3B) /* 360 */, W64LIT(0x8943CE69A7372C8A) /* 361 */,
+ W64LIT(0xE5184E11FEB5CE66) /* 362 */, W64LIT(0x618BDB80BD736621) /* 363 */,
+ W64LIT(0x7D29BAD68B574D0B) /* 364 */, W64LIT(0x81BB613E25E6FE5B) /* 365 */,
+ W64LIT(0x071C9C10BC07913F) /* 366 */, W64LIT(0xC7BEEB7909AC2D97) /* 367 */,
+ W64LIT(0xC3E58D353BC5D757) /* 368 */, W64LIT(0xEB017892F38F61E8) /* 369 */,
+ W64LIT(0xD4EFFB9C9B1CC21A) /* 370 */, W64LIT(0x99727D26F494F7AB) /* 371 */,
+ W64LIT(0xA3E063A2956B3E03) /* 372 */, W64LIT(0x9D4A8B9A4AA09C30) /* 373 */,
+ W64LIT(0x3F6AB7D500090FB4) /* 374 */, W64LIT(0x9CC0F2A057268AC0) /* 375 */,
+ W64LIT(0x3DEE9D2DEDBF42D1) /* 376 */, W64LIT(0x330F49C87960A972) /* 377 */,
+ W64LIT(0xC6B2720287421B41) /* 378 */, W64LIT(0x0AC59EC07C00369C) /* 379 */,
+ W64LIT(0xEF4EAC49CB353425) /* 380 */, W64LIT(0xF450244EEF0129D8) /* 381 */,
+ W64LIT(0x8ACC46E5CAF4DEB6) /* 382 */, W64LIT(0x2FFEAB63989263F7) /* 383 */,
+ W64LIT(0x8F7CB9FE5D7A4578) /* 384 */, W64LIT(0x5BD8F7644E634635) /* 385 */,
+ W64LIT(0x427A7315BF2DC900) /* 386 */, W64LIT(0x17D0C4AA2125261C) /* 387 */,
+ W64LIT(0x3992486C93518E50) /* 388 */, W64LIT(0xB4CBFEE0A2D7D4C3) /* 389 */,
+ W64LIT(0x7C75D6202C5DDD8D) /* 390 */, W64LIT(0xDBC295D8E35B6C61) /* 391 */,
+ W64LIT(0x60B369D302032B19) /* 392 */, W64LIT(0xCE42685FDCE44132) /* 393 */,
+ W64LIT(0x06F3DDB9DDF65610) /* 394 */, W64LIT(0x8EA4D21DB5E148F0) /* 395 */,
+ W64LIT(0x20B0FCE62FCD496F) /* 396 */, W64LIT(0x2C1B912358B0EE31) /* 397 */,
+ W64LIT(0xB28317B818F5A308) /* 398 */, W64LIT(0xA89C1E189CA6D2CF) /* 399 */,
+ W64LIT(0x0C6B18576AAADBC8) /* 400 */, W64LIT(0xB65DEAA91299FAE3) /* 401 */,
+ W64LIT(0xFB2B794B7F1027E7) /* 402 */, W64LIT(0x04E4317F443B5BEB) /* 403 */,
+ W64LIT(0x4B852D325939D0A6) /* 404 */, W64LIT(0xD5AE6BEEFB207FFC) /* 405 */,
+ W64LIT(0x309682B281C7D374) /* 406 */, W64LIT(0xBAE309A194C3B475) /* 407 */,
+ W64LIT(0x8CC3F97B13B49F05) /* 408 */, W64LIT(0x98A9422FF8293967) /* 409 */,
+ W64LIT(0x244B16B01076FF7C) /* 410 */, W64LIT(0xF8BF571C663D67EE) /* 411 */,
+ W64LIT(0x1F0D6758EEE30DA1) /* 412 */, W64LIT(0xC9B611D97ADEB9B7) /* 413 */,
+ W64LIT(0xB7AFD5887B6C57A2) /* 414 */, W64LIT(0x6290AE846B984FE1) /* 415 */,
+ W64LIT(0x94DF4CDEACC1A5FD) /* 416 */, W64LIT(0x058A5BD1C5483AFF) /* 417 */,
+ W64LIT(0x63166CC142BA3C37) /* 418 */, W64LIT(0x8DB8526EB2F76F40) /* 419 */,
+ W64LIT(0xE10880036F0D6D4E) /* 420 */, W64LIT(0x9E0523C9971D311D) /* 421 */,
+ W64LIT(0x45EC2824CC7CD691) /* 422 */, W64LIT(0x575B8359E62382C9) /* 423 */,
+ W64LIT(0xFA9E400DC4889995) /* 424 */, W64LIT(0xD1823ECB45721568) /* 425 */,
+ W64LIT(0xDAFD983B8206082F) /* 426 */, W64LIT(0xAA7D29082386A8CB) /* 427 */,
+ W64LIT(0x269FCD4403B87588) /* 428 */, W64LIT(0x1B91F5F728BDD1E0) /* 429 */,
+ W64LIT(0xE4669F39040201F6) /* 430 */, W64LIT(0x7A1D7C218CF04ADE) /* 431 */,
+ W64LIT(0x65623C29D79CE5CE) /* 432 */, W64LIT(0x2368449096C00BB1) /* 433 */,
+ W64LIT(0xAB9BF1879DA503BA) /* 434 */, W64LIT(0xBC23ECB1A458058E) /* 435 */,
+ W64LIT(0x9A58DF01BB401ECC) /* 436 */, W64LIT(0xA070E868A85F143D) /* 437 */,
+ W64LIT(0x4FF188307DF2239E) /* 438 */, W64LIT(0x14D565B41A641183) /* 439 */,
+ W64LIT(0xEE13337452701602) /* 440 */, W64LIT(0x950E3DCF3F285E09) /* 441 */,
+ W64LIT(0x59930254B9C80953) /* 442 */, W64LIT(0x3BF299408930DA6D) /* 443 */,
+ W64LIT(0xA955943F53691387) /* 444 */, W64LIT(0xA15EDECAA9CB8784) /* 445 */,
+ W64LIT(0x29142127352BE9A0) /* 446 */, W64LIT(0x76F0371FFF4E7AFB) /* 447 */,
+ W64LIT(0x0239F450274F2228) /* 448 */, W64LIT(0xBB073AF01D5E868B) /* 449 */,
+ W64LIT(0xBFC80571C10E96C1) /* 450 */, W64LIT(0xD267088568222E23) /* 451 */,
+ W64LIT(0x9671A3D48E80B5B0) /* 452 */, W64LIT(0x55B5D38AE193BB81) /* 453 */,
+ W64LIT(0x693AE2D0A18B04B8) /* 454 */, W64LIT(0x5C48B4ECADD5335F) /* 455 */,
+ W64LIT(0xFD743B194916A1CA) /* 456 */, W64LIT(0x2577018134BE98C4) /* 457 */,
+ W64LIT(0xE77987E83C54A4AD) /* 458 */, W64LIT(0x28E11014DA33E1B9) /* 459 */,
+ W64LIT(0x270CC59E226AA213) /* 460 */, W64LIT(0x71495F756D1A5F60) /* 461 */,
+ W64LIT(0x9BE853FB60AFEF77) /* 462 */, W64LIT(0xADC786A7F7443DBF) /* 463 */,
+ W64LIT(0x0904456173B29A82) /* 464 */, W64LIT(0x58BC7A66C232BD5E) /* 465 */,
+ W64LIT(0xF306558C673AC8B2) /* 466 */, W64LIT(0x41F639C6B6C9772A) /* 467 */,
+ W64LIT(0x216DEFE99FDA35DA) /* 468 */, W64LIT(0x11640CC71C7BE615) /* 469 */,
+ W64LIT(0x93C43694565C5527) /* 470 */, W64LIT(0xEA038E6246777839) /* 471 */,
+ W64LIT(0xF9ABF3CE5A3E2469) /* 472 */, W64LIT(0x741E768D0FD312D2) /* 473 */,
+ W64LIT(0x0144B883CED652C6) /* 474 */, W64LIT(0xC20B5A5BA33F8552) /* 475 */,
+ W64LIT(0x1AE69633C3435A9D) /* 476 */, W64LIT(0x97A28CA4088CFDEC) /* 477 */,
+ W64LIT(0x8824A43C1E96F420) /* 478 */, W64LIT(0x37612FA66EEEA746) /* 479 */,
+ W64LIT(0x6B4CB165F9CF0E5A) /* 480 */, W64LIT(0x43AA1C06A0ABFB4A) /* 481 */,
+ W64LIT(0x7F4DC26FF162796B) /* 482 */, W64LIT(0x6CBACC8E54ED9B0F) /* 483 */,
+ W64LIT(0xA6B7FFEFD2BB253E) /* 484 */, W64LIT(0x2E25BC95B0A29D4F) /* 485 */,
+ W64LIT(0x86D6A58BDEF1388C) /* 486 */, W64LIT(0xDED74AC576B6F054) /* 487 */,
+ W64LIT(0x8030BDBC2B45805D) /* 488 */, W64LIT(0x3C81AF70E94D9289) /* 489 */,
+ W64LIT(0x3EFF6DDA9E3100DB) /* 490 */, W64LIT(0xB38DC39FDFCC8847) /* 491 */,
+ W64LIT(0x123885528D17B87E) /* 492 */, W64LIT(0xF2DA0ED240B1B642) /* 493 */,
+ W64LIT(0x44CEFADCD54BF9A9) /* 494 */, W64LIT(0x1312200E433C7EE6) /* 495 */,
+ W64LIT(0x9FFCC84F3A78C748) /* 496 */, W64LIT(0xF0CD1F72248576BB) /* 497 */,
+ W64LIT(0xEC6974053638CFE4) /* 498 */, W64LIT(0x2BA7B67C0CEC4E4C) /* 499 */,
+ W64LIT(0xAC2F4DF3E5CE32ED) /* 500 */, W64LIT(0xCB33D14326EA4C11) /* 501 */,
+ W64LIT(0xA4E9044CC77E58BC) /* 502 */, W64LIT(0x5F513293D934FCEF) /* 503 */,
+ W64LIT(0x5DC9645506E55444) /* 504 */, W64LIT(0x50DE418F317DE40A) /* 505 */,
+ W64LIT(0x388CB31A69DDE259) /* 506 */, W64LIT(0x2DB4A83455820A86) /* 507 */,
+ W64LIT(0x9010A91E84711AE9) /* 508 */, W64LIT(0x4DF7F0B7B1498371) /* 509 */,
+ W64LIT(0xD62A2EABC0977179) /* 510 */, W64LIT(0x22FAC097AA8D5C0E) /* 511 */,
+ W64LIT(0xF49FCC2FF1DAF39B) /* 512 */, W64LIT(0x487FD5C66FF29281) /* 513 */,
+ W64LIT(0xE8A30667FCDCA83F) /* 514 */, W64LIT(0x2C9B4BE3D2FCCE63) /* 515 */,
+ W64LIT(0xDA3FF74B93FBBBC2) /* 516 */, W64LIT(0x2FA165D2FE70BA66) /* 517 */,
+ W64LIT(0xA103E279970E93D4) /* 518 */, W64LIT(0xBECDEC77B0E45E71) /* 519 */,
+ W64LIT(0xCFB41E723985E497) /* 520 */, W64LIT(0xB70AAA025EF75017) /* 521 */,
+ W64LIT(0xD42309F03840B8E0) /* 522 */, W64LIT(0x8EFC1AD035898579) /* 523 */,
+ W64LIT(0x96C6920BE2B2ABC5) /* 524 */, W64LIT(0x66AF4163375A9172) /* 525 */,
+ W64LIT(0x2174ABDCCA7127FB) /* 526 */, W64LIT(0xB33CCEA64A72FF41) /* 527 */,
+ W64LIT(0xF04A4933083066A5) /* 528 */, W64LIT(0x8D970ACDD7289AF5) /* 529 */,
+ W64LIT(0x8F96E8E031C8C25E) /* 530 */, W64LIT(0xF3FEC02276875D47) /* 531 */,
+ W64LIT(0xEC7BF310056190DD) /* 532 */, W64LIT(0xF5ADB0AEBB0F1491) /* 533 */,
+ W64LIT(0x9B50F8850FD58892) /* 534 */, W64LIT(0x4975488358B74DE8) /* 535 */,
+ W64LIT(0xA3354FF691531C61) /* 536 */, W64LIT(0x0702BBE481D2C6EE) /* 537 */,
+ W64LIT(0x89FB24057DEDED98) /* 538 */, W64LIT(0xAC3075138596E902) /* 539 */,
+ W64LIT(0x1D2D3580172772ED) /* 540 */, W64LIT(0xEB738FC28E6BC30D) /* 541 */,
+ W64LIT(0x5854EF8F63044326) /* 542 */, W64LIT(0x9E5C52325ADD3BBE) /* 543 */,
+ W64LIT(0x90AA53CF325C4623) /* 544 */, W64LIT(0xC1D24D51349DD067) /* 545 */,
+ W64LIT(0x2051CFEEA69EA624) /* 546 */, W64LIT(0x13220F0A862E7E4F) /* 547 */,
+ W64LIT(0xCE39399404E04864) /* 548 */, W64LIT(0xD9C42CA47086FCB7) /* 549 */,
+ W64LIT(0x685AD2238A03E7CC) /* 550 */, W64LIT(0x066484B2AB2FF1DB) /* 551 */,
+ W64LIT(0xFE9D5D70EFBF79EC) /* 552 */, W64LIT(0x5B13B9DD9C481854) /* 553 */,
+ W64LIT(0x15F0D475ED1509AD) /* 554 */, W64LIT(0x0BEBCD060EC79851) /* 555 */,
+ W64LIT(0xD58C6791183AB7F8) /* 556 */, W64LIT(0xD1187C5052F3EEE4) /* 557 */,
+ W64LIT(0xC95D1192E54E82FF) /* 558 */, W64LIT(0x86EEA14CB9AC6CA2) /* 559 */,
+ W64LIT(0x3485BEB153677D5D) /* 560 */, W64LIT(0xDD191D781F8C492A) /* 561 */,
+ W64LIT(0xF60866BAA784EBF9) /* 562 */, W64LIT(0x518F643BA2D08C74) /* 563 */,
+ W64LIT(0x8852E956E1087C22) /* 564 */, W64LIT(0xA768CB8DC410AE8D) /* 565 */,
+ W64LIT(0x38047726BFEC8E1A) /* 566 */, W64LIT(0xA67738B4CD3B45AA) /* 567 */,
+ W64LIT(0xAD16691CEC0DDE19) /* 568 */, W64LIT(0xC6D4319380462E07) /* 569 */,
+ W64LIT(0xC5A5876D0BA61938) /* 570 */, W64LIT(0x16B9FA1FA58FD840) /* 571 */,
+ W64LIT(0x188AB1173CA74F18) /* 572 */, W64LIT(0xABDA2F98C99C021F) /* 573 */,
+ W64LIT(0x3E0580AB134AE816) /* 574 */, W64LIT(0x5F3B05B773645ABB) /* 575 */,
+ W64LIT(0x2501A2BE5575F2F6) /* 576 */, W64LIT(0x1B2F74004E7E8BA9) /* 577 */,
+ W64LIT(0x1CD7580371E8D953) /* 578 */, W64LIT(0x7F6ED89562764E30) /* 579 */,
+ W64LIT(0xB15926FF596F003D) /* 580 */, W64LIT(0x9F65293DA8C5D6B9) /* 581 */,
+ W64LIT(0x6ECEF04DD690F84C) /* 582 */, W64LIT(0x4782275FFF33AF88) /* 583 */,
+ W64LIT(0xE41433083F820801) /* 584 */, W64LIT(0xFD0DFE409A1AF9B5) /* 585 */,
+ W64LIT(0x4325A3342CDB396B) /* 586 */, W64LIT(0x8AE77E62B301B252) /* 587 */,
+ W64LIT(0xC36F9E9F6655615A) /* 588 */, W64LIT(0x85455A2D92D32C09) /* 589 */,
+ W64LIT(0xF2C7DEA949477485) /* 590 */, W64LIT(0x63CFB4C133A39EBA) /* 591 */,
+ W64LIT(0x83B040CC6EBC5462) /* 592 */, W64LIT(0x3B9454C8FDB326B0) /* 593 */,
+ W64LIT(0x56F56A9E87FFD78C) /* 594 */, W64LIT(0x2DC2940D99F42BC6) /* 595 */,
+ W64LIT(0x98F7DF096B096E2D) /* 596 */, W64LIT(0x19A6E01E3AD852BF) /* 597 */,
+ W64LIT(0x42A99CCBDBD4B40B) /* 598 */, W64LIT(0xA59998AF45E9C559) /* 599 */,
+ W64LIT(0x366295E807D93186) /* 600 */, W64LIT(0x6B48181BFAA1F773) /* 601 */,
+ W64LIT(0x1FEC57E2157A0A1D) /* 602 */, W64LIT(0x4667446AF6201AD5) /* 603 */,
+ W64LIT(0xE615EBCACFB0F075) /* 604 */, W64LIT(0xB8F31F4F68290778) /* 605 */,
+ W64LIT(0x22713ED6CE22D11E) /* 606 */, W64LIT(0x3057C1A72EC3C93B) /* 607 */,
+ W64LIT(0xCB46ACC37C3F1F2F) /* 608 */, W64LIT(0xDBB893FD02AAF50E) /* 609 */,
+ W64LIT(0x331FD92E600B9FCF) /* 610 */, W64LIT(0xA498F96148EA3AD6) /* 611 */,
+ W64LIT(0xA8D8426E8B6A83EA) /* 612 */, W64LIT(0xA089B274B7735CDC) /* 613 */,
+ W64LIT(0x87F6B3731E524A11) /* 614 */, W64LIT(0x118808E5CBC96749) /* 615 */,
+ W64LIT(0x9906E4C7B19BD394) /* 616 */, W64LIT(0xAFED7F7E9B24A20C) /* 617 */,
+ W64LIT(0x6509EADEEB3644A7) /* 618 */, W64LIT(0x6C1EF1D3E8EF0EDE) /* 619 */,
+ W64LIT(0xB9C97D43E9798FB4) /* 620 */, W64LIT(0xA2F2D784740C28A3) /* 621 */,
+ W64LIT(0x7B8496476197566F) /* 622 */, W64LIT(0x7A5BE3E6B65F069D) /* 623 */,
+ W64LIT(0xF96330ED78BE6F10) /* 624 */, W64LIT(0xEEE60DE77A076A15) /* 625 */,
+ W64LIT(0x2B4BEE4AA08B9BD0) /* 626 */, W64LIT(0x6A56A63EC7B8894E) /* 627 */,
+ W64LIT(0x02121359BA34FEF4) /* 628 */, W64LIT(0x4CBF99F8283703FC) /* 629 */,
+ W64LIT(0x398071350CAF30C8) /* 630 */, W64LIT(0xD0A77A89F017687A) /* 631 */,
+ W64LIT(0xF1C1A9EB9E423569) /* 632 */, W64LIT(0x8C7976282DEE8199) /* 633 */,
+ W64LIT(0x5D1737A5DD1F7ABD) /* 634 */, W64LIT(0x4F53433C09A9FA80) /* 635 */,
+ W64LIT(0xFA8B0C53DF7CA1D9) /* 636 */, W64LIT(0x3FD9DCBC886CCB77) /* 637 */,
+ W64LIT(0xC040917CA91B4720) /* 638 */, W64LIT(0x7DD00142F9D1DCDF) /* 639 */,
+ W64LIT(0x8476FC1D4F387B58) /* 640 */, W64LIT(0x23F8E7C5F3316503) /* 641 */,
+ W64LIT(0x032A2244E7E37339) /* 642 */, W64LIT(0x5C87A5D750F5A74B) /* 643 */,
+ W64LIT(0x082B4CC43698992E) /* 644 */, W64LIT(0xDF917BECB858F63C) /* 645 */,
+ W64LIT(0x3270B8FC5BF86DDA) /* 646 */, W64LIT(0x10AE72BB29B5DD76) /* 647 */,
+ W64LIT(0x576AC94E7700362B) /* 648 */, W64LIT(0x1AD112DAC61EFB8F) /* 649 */,
+ W64LIT(0x691BC30EC5FAA427) /* 650 */, W64LIT(0xFF246311CC327143) /* 651 */,
+ W64LIT(0x3142368E30E53206) /* 652 */, W64LIT(0x71380E31E02CA396) /* 653 */,
+ W64LIT(0x958D5C960AAD76F1) /* 654 */, W64LIT(0xF8D6F430C16DA536) /* 655 */,
+ W64LIT(0xC8FFD13F1BE7E1D2) /* 656 */, W64LIT(0x7578AE66004DDBE1) /* 657 */,
+ W64LIT(0x05833F01067BE646) /* 658 */, W64LIT(0xBB34B5AD3BFE586D) /* 659 */,
+ W64LIT(0x095F34C9A12B97F0) /* 660 */, W64LIT(0x247AB64525D60CA8) /* 661 */,
+ W64LIT(0xDCDBC6F3017477D1) /* 662 */, W64LIT(0x4A2E14D4DECAD24D) /* 663 */,
+ W64LIT(0xBDB5E6D9BE0A1EEB) /* 664 */, W64LIT(0x2A7E70F7794301AB) /* 665 */,
+ W64LIT(0xDEF42D8A270540FD) /* 666 */, W64LIT(0x01078EC0A34C22C1) /* 667 */,
+ W64LIT(0xE5DE511AF4C16387) /* 668 */, W64LIT(0x7EBB3A52BD9A330A) /* 669 */,
+ W64LIT(0x77697857AA7D6435) /* 670 */, W64LIT(0x004E831603AE4C32) /* 671 */,
+ W64LIT(0xE7A21020AD78E312) /* 672 */, W64LIT(0x9D41A70C6AB420F2) /* 673 */,
+ W64LIT(0x28E06C18EA1141E6) /* 674 */, W64LIT(0xD2B28CBD984F6B28) /* 675 */,
+ W64LIT(0x26B75F6C446E9D83) /* 676 */, W64LIT(0xBA47568C4D418D7F) /* 677 */,
+ W64LIT(0xD80BADBFE6183D8E) /* 678 */, W64LIT(0x0E206D7F5F166044) /* 679 */,
+ W64LIT(0xE258A43911CBCA3E) /* 680 */, W64LIT(0x723A1746B21DC0BC) /* 681 */,
+ W64LIT(0xC7CAA854F5D7CDD3) /* 682 */, W64LIT(0x7CAC32883D261D9C) /* 683 */,
+ W64LIT(0x7690C26423BA942C) /* 684 */, W64LIT(0x17E55524478042B8) /* 685 */,
+ W64LIT(0xE0BE477656A2389F) /* 686 */, W64LIT(0x4D289B5E67AB2DA0) /* 687 */,
+ W64LIT(0x44862B9C8FBBFD31) /* 688 */, W64LIT(0xB47CC8049D141365) /* 689 */,
+ W64LIT(0x822C1B362B91C793) /* 690 */, W64LIT(0x4EB14655FB13DFD8) /* 691 */,
+ W64LIT(0x1ECBBA0714E2A97B) /* 692 */, W64LIT(0x6143459D5CDE5F14) /* 693 */,
+ W64LIT(0x53A8FBF1D5F0AC89) /* 694 */, W64LIT(0x97EA04D81C5E5B00) /* 695 */,
+ W64LIT(0x622181A8D4FDB3F3) /* 696 */, W64LIT(0xE9BCD341572A1208) /* 697 */,
+ W64LIT(0x1411258643CCE58A) /* 698 */, W64LIT(0x9144C5FEA4C6E0A4) /* 699 */,
+ W64LIT(0x0D33D06565CF620F) /* 700 */, W64LIT(0x54A48D489F219CA1) /* 701 */,
+ W64LIT(0xC43E5EAC6D63C821) /* 702 */, W64LIT(0xA9728B3A72770DAF) /* 703 */,
+ W64LIT(0xD7934E7B20DF87EF) /* 704 */, W64LIT(0xE35503B61A3E86E5) /* 705 */,
+ W64LIT(0xCAE321FBC819D504) /* 706 */, W64LIT(0x129A50B3AC60BFA6) /* 707 */,
+ W64LIT(0xCD5E68EA7E9FB6C3) /* 708 */, W64LIT(0xB01C90199483B1C7) /* 709 */,
+ W64LIT(0x3DE93CD5C295376C) /* 710 */, W64LIT(0xAED52EDF2AB9AD13) /* 711 */,
+ W64LIT(0x2E60F512C0A07884) /* 712 */, W64LIT(0xBC3D86A3E36210C9) /* 713 */,
+ W64LIT(0x35269D9B163951CE) /* 714 */, W64LIT(0x0C7D6E2AD0CDB5FA) /* 715 */,
+ W64LIT(0x59E86297D87F5733) /* 716 */, W64LIT(0x298EF221898DB0E7) /* 717 */,
+ W64LIT(0x55000029D1A5AA7E) /* 718 */, W64LIT(0x8BC08AE1B5061B45) /* 719 */,
+ W64LIT(0xC2C31C2B6C92703A) /* 720 */, W64LIT(0x94CC596BAF25EF42) /* 721 */,
+ W64LIT(0x0A1D73DB22540456) /* 722 */, W64LIT(0x04B6A0F9D9C4179A) /* 723 */,
+ W64LIT(0xEFFDAFA2AE3D3C60) /* 724 */, W64LIT(0xF7C8075BB49496C4) /* 725 */,
+ W64LIT(0x9CC5C7141D1CD4E3) /* 726 */, W64LIT(0x78BD1638218E5534) /* 727 */,
+ W64LIT(0xB2F11568F850246A) /* 728 */, W64LIT(0xEDFABCFA9502BC29) /* 729 */,
+ W64LIT(0x796CE5F2DA23051B) /* 730 */, W64LIT(0xAAE128B0DC93537C) /* 731 */,
+ W64LIT(0x3A493DA0EE4B29AE) /* 732 */, W64LIT(0xB5DF6B2C416895D7) /* 733 */,
+ W64LIT(0xFCABBD25122D7F37) /* 734 */, W64LIT(0x70810B58105DC4B1) /* 735 */,
+ W64LIT(0xE10FDD37F7882A90) /* 736 */, W64LIT(0x524DCAB5518A3F5C) /* 737 */,
+ W64LIT(0x3C9E85878451255B) /* 738 */, W64LIT(0x4029828119BD34E2) /* 739 */,
+ W64LIT(0x74A05B6F5D3CECCB) /* 740 */, W64LIT(0xB610021542E13ECA) /* 741 */,
+ W64LIT(0x0FF979D12F59E2AC) /* 742 */, W64LIT(0x6037DA27E4F9CC50) /* 743 */,
+ W64LIT(0x5E92975A0DF1847D) /* 744 */, W64LIT(0xD66DE190D3E623FE) /* 745 */,
+ W64LIT(0x5032D6B87B568048) /* 746 */, W64LIT(0x9A36B7CE8235216E) /* 747 */,
+ W64LIT(0x80272A7A24F64B4A) /* 748 */, W64LIT(0x93EFED8B8C6916F7) /* 749 */,
+ W64LIT(0x37DDBFF44CCE1555) /* 750 */, W64LIT(0x4B95DB5D4B99BD25) /* 751 */,
+ W64LIT(0x92D3FDA169812FC0) /* 752 */, W64LIT(0xFB1A4A9A90660BB6) /* 753 */,
+ W64LIT(0x730C196946A4B9B2) /* 754 */, W64LIT(0x81E289AA7F49DA68) /* 755 */,
+ W64LIT(0x64669A0F83B1A05F) /* 756 */, W64LIT(0x27B3FF7D9644F48B) /* 757 */,
+ W64LIT(0xCC6B615C8DB675B3) /* 758 */, W64LIT(0x674F20B9BCEBBE95) /* 759 */,
+ W64LIT(0x6F31238275655982) /* 760 */, W64LIT(0x5AE488713E45CF05) /* 761 */,
+ W64LIT(0xBF619F9954C21157) /* 762 */, W64LIT(0xEABAC46040A8EAE9) /* 763 */,
+ W64LIT(0x454C6FE9F2C0C1CD) /* 764 */, W64LIT(0x419CF6496412691C) /* 765 */,
+ W64LIT(0xD3DC3BEF265B0F70) /* 766 */, W64LIT(0x6D0E60F5C3578A9E) /* 767 */,
+ W64LIT(0x5B0E608526323C55) /* 768 */, W64LIT(0x1A46C1A9FA1B59F5) /* 769 */,
+ W64LIT(0xA9E245A17C4C8FFA) /* 770 */, W64LIT(0x65CA5159DB2955D7) /* 771 */,
+ W64LIT(0x05DB0A76CE35AFC2) /* 772 */, W64LIT(0x81EAC77EA9113D45) /* 773 */,
+ W64LIT(0x528EF88AB6AC0A0D) /* 774 */, W64LIT(0xA09EA253597BE3FF) /* 775 */,
+ W64LIT(0x430DDFB3AC48CD56) /* 776 */, W64LIT(0xC4B3A67AF45CE46F) /* 777 */,
+ W64LIT(0x4ECECFD8FBE2D05E) /* 778 */, W64LIT(0x3EF56F10B39935F0) /* 779 */,
+ W64LIT(0x0B22D6829CD619C6) /* 780 */, W64LIT(0x17FD460A74DF2069) /* 781 */,
+ W64LIT(0x6CF8CC8E8510ED40) /* 782 */, W64LIT(0xD6C824BF3A6ECAA7) /* 783 */,
+ W64LIT(0x61243D581A817049) /* 784 */, W64LIT(0x048BACB6BBC163A2) /* 785 */,
+ W64LIT(0xD9A38AC27D44CC32) /* 786 */, W64LIT(0x7FDDFF5BAAF410AB) /* 787 */,
+ W64LIT(0xAD6D495AA804824B) /* 788 */, W64LIT(0xE1A6A74F2D8C9F94) /* 789 */,
+ W64LIT(0xD4F7851235DEE8E3) /* 790 */, W64LIT(0xFD4B7F886540D893) /* 791 */,
+ W64LIT(0x247C20042AA4BFDA) /* 792 */, W64LIT(0x096EA1C517D1327C) /* 793 */,
+ W64LIT(0xD56966B4361A6685) /* 794 */, W64LIT(0x277DA5C31221057D) /* 795 */,
+ W64LIT(0x94D59893A43ACFF7) /* 796 */, W64LIT(0x64F0C51CCDC02281) /* 797 */,
+ W64LIT(0x3D33BCC4FF6189DB) /* 798 */, W64LIT(0xE005CB184CE66AF1) /* 799 */,
+ W64LIT(0xFF5CCD1D1DB99BEA) /* 800 */, W64LIT(0xB0B854A7FE42980F) /* 801 */,
+ W64LIT(0x7BD46A6A718D4B9F) /* 802 */, W64LIT(0xD10FA8CC22A5FD8C) /* 803 */,
+ W64LIT(0xD31484952BE4BD31) /* 804 */, W64LIT(0xC7FA975FCB243847) /* 805 */,
+ W64LIT(0x4886ED1E5846C407) /* 806 */, W64LIT(0x28CDDB791EB70B04) /* 807 */,
+ W64LIT(0xC2B00BE2F573417F) /* 808 */, W64LIT(0x5C9590452180F877) /* 809 */,
+ W64LIT(0x7A6BDDFFF370EB00) /* 810 */, W64LIT(0xCE509E38D6D9D6A4) /* 811 */,
+ W64LIT(0xEBEB0F00647FA702) /* 812 */, W64LIT(0x1DCC06CF76606F06) /* 813 */,
+ W64LIT(0xE4D9F28BA286FF0A) /* 814 */, W64LIT(0xD85A305DC918C262) /* 815 */,
+ W64LIT(0x475B1D8732225F54) /* 816 */, W64LIT(0x2D4FB51668CCB5FE) /* 817 */,
+ W64LIT(0xA679B9D9D72BBA20) /* 818 */, W64LIT(0x53841C0D912D43A5) /* 819 */,
+ W64LIT(0x3B7EAA48BF12A4E8) /* 820 */, W64LIT(0x781E0E47F22F1DDF) /* 821 */,
+ W64LIT(0xEFF20CE60AB50973) /* 822 */, W64LIT(0x20D261D19DFFB742) /* 823 */,
+ W64LIT(0x16A12B03062A2E39) /* 824 */, W64LIT(0x1960EB2239650495) /* 825 */,
+ W64LIT(0x251C16FED50EB8B8) /* 826 */, W64LIT(0x9AC0C330F826016E) /* 827 */,
+ W64LIT(0xED152665953E7671) /* 828 */, W64LIT(0x02D63194A6369570) /* 829 */,
+ W64LIT(0x5074F08394B1C987) /* 830 */, W64LIT(0x70BA598C90B25CE1) /* 831 */,
+ W64LIT(0x794A15810B9742F6) /* 832 */, W64LIT(0x0D5925E9FCAF8C6C) /* 833 */,
+ W64LIT(0x3067716CD868744E) /* 834 */, W64LIT(0x910AB077E8D7731B) /* 835 */,
+ W64LIT(0x6A61BBDB5AC42F61) /* 836 */, W64LIT(0x93513EFBF0851567) /* 837 */,
+ W64LIT(0xF494724B9E83E9D5) /* 838 */, W64LIT(0xE887E1985C09648D) /* 839 */,
+ W64LIT(0x34B1D3C675370CFD) /* 840 */, W64LIT(0xDC35E433BC0D255D) /* 841 */,
+ W64LIT(0xD0AAB84234131BE0) /* 842 */, W64LIT(0x08042A50B48B7EAF) /* 843 */,
+ W64LIT(0x9997C4EE44A3AB35) /* 844 */, W64LIT(0x829A7B49201799D0) /* 845 */,
+ W64LIT(0x263B8307B7C54441) /* 846 */, W64LIT(0x752F95F4FD6A6CA6) /* 847 */,
+ W64LIT(0x927217402C08C6E5) /* 848 */, W64LIT(0x2A8AB754A795D9EE) /* 849 */,
+ W64LIT(0xA442F7552F72943D) /* 850 */, W64LIT(0x2C31334E19781208) /* 851 */,
+ W64LIT(0x4FA98D7CEAEE6291) /* 852 */, W64LIT(0x55C3862F665DB309) /* 853 */,
+ W64LIT(0xBD0610175D53B1F3) /* 854 */, W64LIT(0x46FE6CB840413F27) /* 855 */,
+ W64LIT(0x3FE03792DF0CFA59) /* 856 */, W64LIT(0xCFE700372EB85E8F) /* 857 */,
+ W64LIT(0xA7BE29E7ADBCE118) /* 858 */, W64LIT(0xE544EE5CDE8431DD) /* 859 */,
+ W64LIT(0x8A781B1B41F1873E) /* 860 */, W64LIT(0xA5C94C78A0D2F0E7) /* 861 */,
+ W64LIT(0x39412E2877B60728) /* 862 */, W64LIT(0xA1265EF3AFC9A62C) /* 863 */,
+ W64LIT(0xBCC2770C6A2506C5) /* 864 */, W64LIT(0x3AB66DD5DCE1CE12) /* 865 */,
+ W64LIT(0xE65499D04A675B37) /* 866 */, W64LIT(0x7D8F523481BFD216) /* 867 */,
+ W64LIT(0x0F6F64FCEC15F389) /* 868 */, W64LIT(0x74EFBE618B5B13C8) /* 869 */,
+ W64LIT(0xACDC82B714273E1D) /* 870 */, W64LIT(0xDD40BFE003199D17) /* 871 */,
+ W64LIT(0x37E99257E7E061F8) /* 872 */, W64LIT(0xFA52626904775AAA) /* 873 */,
+ W64LIT(0x8BBBF63A463D56F9) /* 874 */, W64LIT(0xF0013F1543A26E64) /* 875 */,
+ W64LIT(0xA8307E9F879EC898) /* 876 */, W64LIT(0xCC4C27A4150177CC) /* 877 */,
+ W64LIT(0x1B432F2CCA1D3348) /* 878 */, W64LIT(0xDE1D1F8F9F6FA013) /* 879 */,
+ W64LIT(0x606602A047A7DDD6) /* 880 */, W64LIT(0xD237AB64CC1CB2C7) /* 881 */,
+ W64LIT(0x9B938E7225FCD1D3) /* 882 */, W64LIT(0xEC4E03708E0FF476) /* 883 */,
+ W64LIT(0xFEB2FBDA3D03C12D) /* 884 */, W64LIT(0xAE0BCED2EE43889A) /* 885 */,
+ W64LIT(0x22CB8923EBFB4F43) /* 886 */, W64LIT(0x69360D013CF7396D) /* 887 */,
+ W64LIT(0x855E3602D2D4E022) /* 888 */, W64LIT(0x073805BAD01F784C) /* 889 */,
+ W64LIT(0x33E17A133852F546) /* 890 */, W64LIT(0xDF4874058AC7B638) /* 891 */,
+ W64LIT(0xBA92B29C678AA14A) /* 892 */, W64LIT(0x0CE89FC76CFAADCD) /* 893 */,
+ W64LIT(0x5F9D4E0908339E34) /* 894 */, W64LIT(0xF1AFE9291F5923B9) /* 895 */,
+ W64LIT(0x6E3480F60F4A265F) /* 896 */, W64LIT(0xEEBF3A2AB29B841C) /* 897 */,
+ W64LIT(0xE21938A88F91B4AD) /* 898 */, W64LIT(0x57DFEFF845C6D3C3) /* 899 */,
+ W64LIT(0x2F006B0BF62CAAF2) /* 900 */, W64LIT(0x62F479EF6F75EE78) /* 901 */,
+ W64LIT(0x11A55AD41C8916A9) /* 902 */, W64LIT(0xF229D29084FED453) /* 903 */,
+ W64LIT(0x42F1C27B16B000E6) /* 904 */, W64LIT(0x2B1F76749823C074) /* 905 */,
+ W64LIT(0x4B76ECA3C2745360) /* 906 */, W64LIT(0x8C98F463B91691BD) /* 907 */,
+ W64LIT(0x14BCC93CF1ADE66A) /* 908 */, W64LIT(0x8885213E6D458397) /* 909 */,
+ W64LIT(0x8E177DF0274D4711) /* 910 */, W64LIT(0xB49B73B5503F2951) /* 911 */,
+ W64LIT(0x10168168C3F96B6B) /* 912 */, W64LIT(0x0E3D963B63CAB0AE) /* 913 */,
+ W64LIT(0x8DFC4B5655A1DB14) /* 914 */, W64LIT(0xF789F1356E14DE5C) /* 915 */,
+ W64LIT(0x683E68AF4E51DAC1) /* 916 */, W64LIT(0xC9A84F9D8D4B0FD9) /* 917 */,
+ W64LIT(0x3691E03F52A0F9D1) /* 918 */, W64LIT(0x5ED86E46E1878E80) /* 919 */,
+ W64LIT(0x3C711A0E99D07150) /* 920 */, W64LIT(0x5A0865B20C4E9310) /* 921 */,
+ W64LIT(0x56FBFC1FE4F0682E) /* 922 */, W64LIT(0xEA8D5DE3105EDF9B) /* 923 */,
+ W64LIT(0x71ABFDB12379187A) /* 924 */, W64LIT(0x2EB99DE1BEE77B9C) /* 925 */,
+ W64LIT(0x21ECC0EA33CF4523) /* 926 */, W64LIT(0x59A4D7521805C7A1) /* 927 */,
+ W64LIT(0x3896F5EB56AE7C72) /* 928 */, W64LIT(0xAA638F3DB18F75DC) /* 929 */,
+ W64LIT(0x9F39358DABE9808E) /* 930 */, W64LIT(0xB7DEFA91C00B72AC) /* 931 */,
+ W64LIT(0x6B5541FD62492D92) /* 932 */, W64LIT(0x6DC6DEE8F92E4D5B) /* 933 */,
+ W64LIT(0x353F57ABC4BEEA7E) /* 934 */, W64LIT(0x735769D6DA5690CE) /* 935 */,
+ W64LIT(0x0A234AA642391484) /* 936 */, W64LIT(0xF6F9508028F80D9D) /* 937 */,
+ W64LIT(0xB8E319A27AB3F215) /* 938 */, W64LIT(0x31AD9C1151341A4D) /* 939 */,
+ W64LIT(0x773C22A57BEF5805) /* 940 */, W64LIT(0x45C7561A07968633) /* 941 */,
+ W64LIT(0xF913DA9E249DBE36) /* 942 */, W64LIT(0xDA652D9B78A64C68) /* 943 */,
+ W64LIT(0x4C27A97F3BC334EF) /* 944 */, W64LIT(0x76621220E66B17F4) /* 945 */,
+ W64LIT(0x967743899ACD7D0B) /* 946 */, W64LIT(0xF3EE5BCAE0ED6782) /* 947 */,
+ W64LIT(0x409F753600C879FC) /* 948 */, W64LIT(0x06D09A39B5926DB6) /* 949 */,
+ W64LIT(0x6F83AEB0317AC588) /* 950 */, W64LIT(0x01E6CA4A86381F21) /* 951 */,
+ W64LIT(0x66FF3462D19F3025) /* 952 */, W64LIT(0x72207C24DDFD3BFB) /* 953 */,
+ W64LIT(0x4AF6B6D3E2ECE2EB) /* 954 */, W64LIT(0x9C994DBEC7EA08DE) /* 955 */,
+ W64LIT(0x49ACE597B09A8BC4) /* 956 */, W64LIT(0xB38C4766CF0797BA) /* 957 */,
+ W64LIT(0x131B9373C57C2A75) /* 958 */, W64LIT(0xB1822CCE61931E58) /* 959 */,
+ W64LIT(0x9D7555B909BA1C0C) /* 960 */, W64LIT(0x127FAFDD937D11D2) /* 961 */,
+ W64LIT(0x29DA3BADC66D92E4) /* 962 */, W64LIT(0xA2C1D57154C2ECBC) /* 963 */,
+ W64LIT(0x58C5134D82F6FE24) /* 964 */, W64LIT(0x1C3AE3515B62274F) /* 965 */,
+ W64LIT(0xE907C82E01CB8126) /* 966 */, W64LIT(0xF8ED091913E37FCB) /* 967 */,
+ W64LIT(0x3249D8F9C80046C9) /* 968 */, W64LIT(0x80CF9BEDE388FB63) /* 969 */,
+ W64LIT(0x1881539A116CF19E) /* 970 */, W64LIT(0x5103F3F76BD52457) /* 971 */,
+ W64LIT(0x15B7E6F5AE47F7A8) /* 972 */, W64LIT(0xDBD7C6DED47E9CCF) /* 973 */,
+ W64LIT(0x44E55C410228BB1A) /* 974 */, W64LIT(0xB647D4255EDB4E99) /* 975 */,
+ W64LIT(0x5D11882BB8AAFC30) /* 976 */, W64LIT(0xF5098BBB29D3212A) /* 977 */,
+ W64LIT(0x8FB5EA14E90296B3) /* 978 */, W64LIT(0x677B942157DD025A) /* 979 */,
+ W64LIT(0xFB58E7C0A390ACB5) /* 980 */, W64LIT(0x89D3674C83BD4A01) /* 981 */,
+ W64LIT(0x9E2DA4DF4BF3B93B) /* 982 */, W64LIT(0xFCC41E328CAB4829) /* 983 */,
+ W64LIT(0x03F38C96BA582C52) /* 984 */, W64LIT(0xCAD1BDBD7FD85DB2) /* 985 */,
+ W64LIT(0xBBB442C16082AE83) /* 986 */, W64LIT(0xB95FE86BA5DA9AB0) /* 987 */,
+ W64LIT(0xB22E04673771A93F) /* 988 */, W64LIT(0x845358C9493152D8) /* 989 */,
+ W64LIT(0xBE2A488697B4541E) /* 990 */, W64LIT(0x95A2DC2DD38E6966) /* 991 */,
+ W64LIT(0xC02C11AC923C852B) /* 992 */, W64LIT(0x2388B1990DF2A87B) /* 993 */,
+ W64LIT(0x7C8008FA1B4F37BE) /* 994 */, W64LIT(0x1F70D0C84D54E503) /* 995 */,
+ W64LIT(0x5490ADEC7ECE57D4) /* 996 */, W64LIT(0x002B3C27D9063A3A) /* 997 */,
+ W64LIT(0x7EAEA3848030A2BF) /* 998 */, W64LIT(0xC602326DED2003C0) /* 999 */,
+ W64LIT(0x83A7287D69A94086) /* 1000 */, W64LIT(0xC57A5FCB30F57A8A) /* 1001 */,
+ W64LIT(0xB56844E479EBE779) /* 1002 */, W64LIT(0xA373B40F05DCBCE9) /* 1003 */,
+ W64LIT(0xD71A786E88570EE2) /* 1004 */, W64LIT(0x879CBACDBDE8F6A0) /* 1005 */,
+ W64LIT(0x976AD1BCC164A32F) /* 1006 */, W64LIT(0xAB21E25E9666D78B) /* 1007 */,
+ W64LIT(0x901063AAE5E5C33C) /* 1008 */, W64LIT(0x9818B34448698D90) /* 1009 */,
+ W64LIT(0xE36487AE3E1E8ABB) /* 1010 */, W64LIT(0xAFBDF931893BDCB4) /* 1011 */,
+ W64LIT(0x6345A0DC5FBBD519) /* 1012 */, W64LIT(0x8628FE269B9465CA) /* 1013 */,
+ W64LIT(0x1E5D01603F9C51EC) /* 1014 */, W64LIT(0x4DE44006A15049B7) /* 1015 */,
+ W64LIT(0xBF6C70E5F776CBB1) /* 1016 */, W64LIT(0x411218F2EF552BED) /* 1017 */,
+ W64LIT(0xCB0C0708705A36A3) /* 1018 */, W64LIT(0xE74D14754F986044) /* 1019 */,
+ W64LIT(0xCD56D9430EA8280E) /* 1020 */, W64LIT(0xC12591D7535F5065) /* 1021 */,
+ W64LIT(0xC83223F1720AEF96) /* 1022 */, W64LIT(0xC3A0396F7363A51F) /* 1023 */,
+ W64LIT(0xffffffffffffffff),
+ W64LIT(0xA5A5A5A5A5A5A5A5),
+ W64LIT(0x0123456789ABCDEF),
+};
+
+NAMESPACE_END
diff --git a/embeddedcryptopp/trdlocal.h b/embeddedcryptopp/trdlocal.h
new file mode 100644
index 0000000..92d244a
--- /dev/null
+++ b/embeddedcryptopp/trdlocal.h
@@ -0,0 +1,44 @@
+#ifndef CRYPTOPP_TRDLOCAL_H
+#define CRYPTOPP_TRDLOCAL_H
+
+#include "config.h"
+
+#ifdef THREADS_AVAILABLE
+
+#include "misc.h"
+
+#ifdef HAS_WINTHREADS
+typedef unsigned long ThreadLocalIndexType;
+#else
+#include <pthread.h>
+typedef pthread_key_t ThreadLocalIndexType;
+#endif
+
+NAMESPACE_BEGIN(CryptoPP)
+
+//! thread local storage
+class CRYPTOPP_DLL ThreadLocalStorage : public NotCopyable
+{
+public:
+ //! exception thrown by ThreadLocalStorage class
+ class Err : public OS_Error
+ {
+ public:
+ Err(const std::string& operation, int error);
+ };
+
+ ThreadLocalStorage();
+ ~ThreadLocalStorage();
+
+ void SetValue(void *value);
+ void *GetValue() const;
+
+private:
+ ThreadLocalIndexType m_index;
+};
+
+NAMESPACE_END
+
+#endif // #ifdef THREADS_AVAILABLE
+
+#endif
diff --git a/embeddedcryptopp/words.h b/embeddedcryptopp/words.h
new file mode 100644
index 0000000..d5fda71
--- /dev/null
+++ b/embeddedcryptopp/words.h
@@ -0,0 +1,103 @@
+#ifndef CRYPTOPP_WORDS_H
+#define CRYPTOPP_WORDS_H
+
+#include "misc.h"
+
+NAMESPACE_BEGIN(CryptoPP)
+
+inline size_t CountWords(const word *X, size_t N)
+{
+ while (N && X[N-1]==0)
+ N--;
+ return N;
+}
+
+inline void SetWords(word *r, word a, size_t n)
+{
+ for (size_t i=0; i<n; i++)
+ r[i] = a;
+}
+
+inline void CopyWords(word *r, const word *a, size_t n)
+{
+ if (r != a)
+ memcpy(r, a, n*WORD_SIZE);
+}
+
+inline void XorWords(word *r, const word *a, const word *b, size_t n)
+{
+ for (size_t i=0; i<n; i++)
+ r[i] = a[i] ^ b[i];
+}
+
+inline void XorWords(word *r, const word *a, size_t n)
+{
+ for (size_t i=0; i<n; i++)
+ r[i] ^= a[i];
+}
+
+inline void AndWords(word *r, const word *a, const word *b, size_t n)
+{
+ for (size_t i=0; i<n; i++)
+ r[i] = a[i] & b[i];
+}
+
+inline void AndWords(word *r, const word *a, size_t n)
+{
+ for (size_t i=0; i<n; i++)
+ r[i] &= a[i];
+}
+
+inline word ShiftWordsLeftByBits(word *r, size_t n, unsigned int shiftBits)
+{
+ assert (shiftBits<WORD_BITS);
+ word u, carry=0;
+ if (shiftBits)
+ for (size_t i=0; i<n; i++)
+ {
+ u = r[i];
+ r[i] = (u << shiftBits) | carry;
+ carry = u >> (WORD_BITS-shiftBits);
+ }
+ return carry;
+}
+
+inline word ShiftWordsRightByBits(word *r, size_t n, unsigned int shiftBits)
+{
+ assert (shiftBits<WORD_BITS);
+ word u, carry=0;
+ if (shiftBits)
+ for (size_t i=n; i>0; i--)
+ {
+ u = r[i-1];
+ r[i-1] = (u >> shiftBits) | carry;
+ carry = u << (WORD_BITS-shiftBits);
+ }
+ return carry;
+}
+
+inline void ShiftWordsLeftByWords(word *r, size_t n, size_t shiftWords)
+{
+ shiftWords = STDMIN(shiftWords, n);
+ if (shiftWords)
+ {
+ for (size_t i=n-1; i>=shiftWords; i--)
+ r[i] = r[i-shiftWords];
+ SetWords(r, 0, shiftWords);
+ }
+}
+
+inline void ShiftWordsRightByWords(word *r, size_t n, size_t shiftWords)
+{
+ shiftWords = STDMIN(shiftWords, n);
+ if (shiftWords)
+ {
+ for (size_t i=0; i+shiftWords<n; i++)
+ r[i] = r[i+shiftWords];
+ SetWords(r+n-shiftWords, 0, shiftWords);
+ }
+}
+
+NAMESPACE_END
+
+#endif
diff --git a/embeddedcryptopp/x64dll.asm b/embeddedcryptopp/x64dll.asm
new file mode 100644
index 0000000..0d07f36
--- /dev/null
+++ b/embeddedcryptopp/x64dll.asm
@@ -0,0 +1,1968 @@
+include ksamd64.inc
+EXTERNDEF ?Te@rdtable@CryptoPP@@3PA_KA:FAR
+EXTERNDEF ?g_cacheLineSize@CryptoPP@@3IA:FAR
+EXTERNDEF ?SHA256_K@CryptoPP@@3QBIB:FAR
+.CODE
+
+ ALIGN 8
+Baseline_Add PROC
+ lea rdx, [rdx+8*rcx]
+ lea r8, [r8+8*rcx]
+ lea r9, [r9+8*rcx]
+ neg rcx ; rcx is negative index
+ jz $1@Baseline_Add
+ mov rax,[r8+8*rcx]
+ add rax,[r9+8*rcx]
+ mov [rdx+8*rcx],rax
+$0@Baseline_Add:
+ mov rax,[r8+8*rcx+8]
+ adc rax,[r9+8*rcx+8]
+ mov [rdx+8*rcx+8],rax
+ lea rcx,[rcx+2] ; advance index, avoid inc which causes slowdown on Intel Core 2
+ jrcxz $1@Baseline_Add ; loop until rcx overflows and becomes zero
+ mov rax,[r8+8*rcx]
+ adc rax,[r9+8*rcx]
+ mov [rdx+8*rcx],rax
+ jmp $0@Baseline_Add
+$1@Baseline_Add:
+ mov rax, 0
+ adc rax, rax ; store carry into rax (return result register)
+ ret
+Baseline_Add ENDP
+
+ ALIGN 8
+Baseline_Sub PROC
+ lea rdx, [rdx+8*rcx]
+ lea r8, [r8+8*rcx]
+ lea r9, [r9+8*rcx]
+ neg rcx ; rcx is negative index
+ jz $1@Baseline_Sub
+ mov rax,[r8+8*rcx]
+ sub rax,[r9+8*rcx]
+ mov [rdx+8*rcx],rax
+$0@Baseline_Sub:
+ mov rax,[r8+8*rcx+8]
+ sbb rax,[r9+8*rcx+8]
+ mov [rdx+8*rcx+8],rax
+ lea rcx,[rcx+2] ; advance index, avoid inc which causes slowdown on Intel Core 2
+ jrcxz $1@Baseline_Sub ; loop until rcx overflows and becomes zero
+ mov rax,[r8+8*rcx]
+ sbb rax,[r9+8*rcx]
+ mov [rdx+8*rcx],rax
+ jmp $0@Baseline_Sub
+$1@Baseline_Sub:
+ mov rax, 0
+ adc rax, rax ; store carry into rax (return result register)
+
+ ret
+Baseline_Sub ENDP
+
+ALIGN 8
+Rijndael_Enc_AdvancedProcessBlocks PROC FRAME
+rex_push_reg rsi
+push_reg rdi
+push_reg rbx
+push_reg r12
+.endprolog
+mov r8, rcx
+mov r11, ?Te@rdtable@CryptoPP@@3PA_KA
+mov edi, DWORD PTR [?g_cacheLineSize@CryptoPP@@3IA]
+mov rsi, [(r8+16*19)]
+mov rax, 16
+and rax, rsi
+movdqa xmm3, XMMWORD PTR [rdx+16+rax]
+movdqa [(r8+16*12)], xmm3
+lea rax, [rdx+rax+2*16]
+sub rax, rsi
+label0:
+movdqa xmm0, [rax+rsi]
+movdqa XMMWORD PTR [(r8+0)+rsi], xmm0
+add rsi, 16
+cmp rsi, 16*12
+jl label0
+movdqa xmm4, [rax+rsi]
+movdqa xmm1, [rdx]
+mov r12d, [rdx+4*4]
+mov ebx, [rdx+5*4]
+mov ecx, [rdx+6*4]
+mov edx, [rdx+7*4]
+xor rax, rax
+label9:
+mov esi, [r11+rax]
+add rax, rdi
+mov esi, [r11+rax]
+add rax, rdi
+mov esi, [r11+rax]
+add rax, rdi
+mov esi, [r11+rax]
+add rax, rdi
+cmp rax, 2048
+jl label9
+lfence
+test DWORD PTR [(r8+16*18+8)], 1
+jz label8
+mov rsi, [(r8+16*14)]
+movdqu xmm2, [rsi]
+pxor xmm2, xmm1
+psrldq xmm1, 14
+movd eax, xmm1
+mov al, BYTE PTR [rsi+15]
+mov r10d, eax
+movd eax, xmm2
+psrldq xmm2, 4
+movd edi, xmm2
+psrldq xmm2, 4
+movzx esi, al
+xor r12d, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor edx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor ecx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, ah
+xor ebx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov eax, edi
+movd edi, xmm2
+psrldq xmm2, 4
+movzx esi, al
+xor ebx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor r12d, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor edx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, ah
+xor ecx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov eax, edi
+movd edi, xmm2
+movzx esi, al
+xor ecx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor ebx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor r12d, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, ah
+xor edx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov eax, edi
+movzx esi, al
+xor edx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor ecx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor ebx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+psrldq xmm2, 3
+mov eax, [(r8+16*12)+0*4]
+mov edi, [(r8+16*12)+2*4]
+mov r9d, [(r8+16*12)+3*4]
+movzx esi, cl
+xor r9d, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, bl
+xor edi, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, bh
+xor r9d, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr ebx, 16
+movzx esi, bl
+xor eax, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, bh
+mov ebx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+xor ebx, [(r8+16*12)+1*4]
+movzx esi, ch
+xor eax, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr ecx, 16
+movzx esi, dl
+xor eax, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, dh
+xor ebx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr edx, 16
+movzx esi, ch
+xor edi, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, cl
+xor ebx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, dl
+xor edi, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, dh
+xor r9d, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movd ecx, xmm2
+mov edx, r12d
+mov [(r8+0)+3*4], r9d
+mov [(r8+0)+0*4], eax
+mov [(r8+0)+1*4], ebx
+mov [(r8+0)+2*4], edi
+jmp label5
+label3:
+mov r12d, [(r8+16*12)+0*4]
+mov ebx, [(r8+16*12)+1*4]
+mov ecx, [(r8+16*12)+2*4]
+mov edx, [(r8+16*12)+3*4]
+label8:
+mov rax, [(r8+16*14)]
+movdqu xmm2, [rax]
+mov rsi, [(r8+16*14)+8]
+movdqu xmm5, [rsi]
+pxor xmm2, xmm1
+pxor xmm2, xmm5
+movd eax, xmm2
+psrldq xmm2, 4
+movd edi, xmm2
+psrldq xmm2, 4
+movzx esi, al
+xor r12d, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor edx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor ecx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, ah
+xor ebx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov eax, edi
+movd edi, xmm2
+psrldq xmm2, 4
+movzx esi, al
+xor ebx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor r12d, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor edx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, ah
+xor ecx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov eax, edi
+movd edi, xmm2
+movzx esi, al
+xor ecx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor ebx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor r12d, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, ah
+xor edx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov eax, edi
+movzx esi, al
+xor edx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ah
+xor ecx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, al
+xor ebx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, ah
+xor r12d, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov eax, r12d
+add r8, [(r8+16*19)]
+add r8, 4*16
+jmp label2
+label1:
+mov ecx, r10d
+mov edx, r12d
+mov eax, [(r8+0)+0*4]
+mov ebx, [(r8+0)+1*4]
+xor cl, ch
+and rcx, 255
+label5:
+add r10d, 1
+xor edx, DWORD PTR [r11+rcx*8+3]
+movzx esi, dl
+xor ebx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, dh
+mov ecx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr edx, 16
+xor ecx, [(r8+0)+2*4]
+movzx esi, dh
+xor eax, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, dl
+mov edx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+xor edx, [(r8+0)+3*4]
+add r8, [(r8+16*19)]
+add r8, 3*16
+jmp label4
+label2:
+mov r9d, [(r8+0)-4*16+3*4]
+mov edi, [(r8+0)-4*16+2*4]
+movzx esi, cl
+xor r9d, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov cl, al
+movzx esi, ah
+xor edi, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, bl
+xor edi, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, bh
+xor r9d, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr ebx, 16
+movzx esi, al
+xor r9d, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, ah
+mov eax, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, bl
+xor eax, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, bh
+mov ebx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ch
+xor eax, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, cl
+xor ebx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+shr ecx, 16
+movzx esi, dl
+xor eax, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, dh
+xor ebx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr edx, 16
+movzx esi, ch
+xor edi, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, cl
+xor ebx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, dl
+xor edi, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, dh
+xor r9d, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+mov ecx, edi
+xor eax, [(r8+0)-4*16+0*4]
+xor ebx, [(r8+0)-4*16+1*4]
+mov edx, r9d
+label4:
+mov r9d, [(r8+0)-4*16+7*4]
+mov edi, [(r8+0)-4*16+6*4]
+movzx esi, cl
+xor r9d, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+mov cl, al
+movzx esi, ah
+xor edi, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr eax, 16
+movzx esi, bl
+xor edi, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, bh
+xor r9d, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr ebx, 16
+movzx esi, al
+xor r9d, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, ah
+mov eax, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, bl
+xor eax, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, bh
+mov ebx, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, ch
+xor eax, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+movzx esi, cl
+xor ebx, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+shr ecx, 16
+movzx esi, dl
+xor eax, DWORD PTR [r11+8*rsi+(((3+3) MOD (4))+1)]
+movzx esi, dh
+xor ebx, DWORD PTR [r11+8*rsi+(((2+3) MOD (4))+1)]
+shr edx, 16
+movzx esi, ch
+xor edi, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+movzx esi, cl
+xor ebx, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, dl
+xor edi, DWORD PTR [r11+8*rsi+(((1+3) MOD (4))+1)]
+movzx esi, dh
+xor r9d, DWORD PTR [r11+8*rsi+(((0+3) MOD (4))+1)]
+mov ecx, edi
+xor eax, [(r8+0)-4*16+4*4]
+xor ebx, [(r8+0)-4*16+5*4]
+mov edx, r9d
+add r8, 32
+test r8, 255
+jnz label2
+sub r8, 16*16
+movzx esi, ch
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, dl
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+2], di
+movzx esi, dh
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, al
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+6], di
+shr edx, 16
+movzx esi, ah
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, bl
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+10], di
+shr eax, 16
+movzx esi, bh
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, cl
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+14], di
+shr ebx, 16
+movzx esi, dh
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, al
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+12], di
+shr ecx, 16
+movzx esi, ah
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, bl
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+0], di
+movzx esi, bh
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, cl
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+4], di
+movzx esi, ch
+movzx edi, BYTE PTR [r11+rsi*8+1]
+movzx esi, dl
+xor edi, DWORD PTR [r11+rsi*8+0]
+mov WORD PTR [(r8+16*13)+8], di
+mov rax, [(r8+16*14)+16]
+mov rbx, [(r8+16*14)+24]
+mov rcx, [(r8+16*18+8)]
+sub rcx, 16
+movdqu xmm2, [rax]
+pxor xmm2, xmm4
+movdqa xmm0, [(r8+16*16)+16]
+paddq xmm0, [(r8+16*14)+16]
+movdqa [(r8+16*14)+16], xmm0
+pxor xmm2, [(r8+16*13)]
+movdqu [rbx], xmm2
+jle label7
+mov [(r8+16*18+8)], rcx
+test rcx, 1
+jnz label1
+movdqa xmm0, [(r8+16*16)]
+paddq xmm0, [(r8+16*14)]
+movdqa [(r8+16*14)], xmm0
+jmp label3
+label7:
+xorps xmm0, xmm0
+lea rax, [(r8+0)+7*16]
+movaps [rax-7*16], xmm0
+movaps [rax-6*16], xmm0
+movaps [rax-5*16], xmm0
+movaps [rax-4*16], xmm0
+movaps [rax-3*16], xmm0
+movaps [rax-2*16], xmm0
+movaps [rax-1*16], xmm0
+movaps [rax+0*16], xmm0
+movaps [rax+1*16], xmm0
+movaps [rax+2*16], xmm0
+movaps [rax+3*16], xmm0
+movaps [rax+4*16], xmm0
+movaps [rax+5*16], xmm0
+movaps [rax+6*16], xmm0
+pop r12
+pop rbx
+pop rdi
+pop rsi
+ret
+Rijndael_Enc_AdvancedProcessBlocks ENDP
+
+ALIGN 8
+GCM_AuthenticateBlocks_2K PROC FRAME
+rex_push_reg rsi
+push_reg rdi
+push_reg rbx
+.endprolog
+mov rsi, r8
+mov r11, r9
+movdqa xmm0, [rsi]
+label0:
+movdqu xmm4, [rcx]
+pxor xmm0, xmm4
+movd ebx, xmm0
+mov eax, 0f0f0f0f0h
+and eax, ebx
+shl ebx, 4
+and ebx, 0f0f0f0f0h
+movzx edi, ah
+movdqa xmm5, XMMWORD PTR [rsi + 32 + 1024 + rdi]
+movzx edi, al
+movdqa xmm4, XMMWORD PTR [rsi + 32 + 1024 + rdi]
+shr eax, 16
+movzx edi, ah
+movdqa xmm3, XMMWORD PTR [rsi + 32 + 1024 + rdi]
+movzx edi, al
+movdqa xmm2, XMMWORD PTR [rsi + 32 + 1024 + rdi]
+psrldq xmm0, 4
+movd eax, xmm0
+and eax, 0f0f0f0f0h
+movzx edi, bh
+pxor xmm5, XMMWORD PTR [rsi + 32 + (1-1)*256 + rdi]
+movzx edi, bl
+pxor xmm4, XMMWORD PTR [rsi + 32 + (1-1)*256 + rdi]
+shr ebx, 16
+movzx edi, bh
+pxor xmm3, XMMWORD PTR [rsi + 32 + (1-1)*256 + rdi]
+movzx edi, bl
+pxor xmm2, XMMWORD PTR [rsi + 32 + (1-1)*256 + rdi]
+movd ebx, xmm0
+shl ebx, 4
+and ebx, 0f0f0f0f0h
+movzx edi, ah
+pxor xmm5, XMMWORD PTR [rsi + 32 + 1024 + 1*256 + rdi]
+movzx edi, al
+pxor xmm4, XMMWORD PTR [rsi + 32 + 1024 + 1*256 + rdi]
+shr eax, 16
+movzx edi, ah
+pxor xmm3, XMMWORD PTR [rsi + 32 + 1024 + 1*256 + rdi]
+movzx edi, al
+pxor xmm2, XMMWORD PTR [rsi + 32 + 1024 + 1*256 + rdi]
+psrldq xmm0, 4
+movd eax, xmm0
+and eax, 0f0f0f0f0h
+movzx edi, bh
+pxor xmm5, XMMWORD PTR [rsi + 32 + (2-1)*256 + rdi]
+movzx edi, bl
+pxor xmm4, XMMWORD PTR [rsi + 32 + (2-1)*256 + rdi]
+shr ebx, 16
+movzx edi, bh
+pxor xmm3, XMMWORD PTR [rsi + 32 + (2-1)*256 + rdi]
+movzx edi, bl
+pxor xmm2, XMMWORD PTR [rsi + 32 + (2-1)*256 + rdi]
+movd ebx, xmm0
+shl ebx, 4
+and ebx, 0f0f0f0f0h
+movzx edi, ah
+pxor xmm5, XMMWORD PTR [rsi + 32 + 1024 + 2*256 + rdi]
+movzx edi, al
+pxor xmm4, XMMWORD PTR [rsi + 32 + 1024 + 2*256 + rdi]
+shr eax, 16
+movzx edi, ah
+pxor xmm3, XMMWORD PTR [rsi + 32 + 1024 + 2*256 + rdi]
+movzx edi, al
+pxor xmm2, XMMWORD PTR [rsi + 32 + 1024 + 2*256 + rdi]
+psrldq xmm0, 4
+movd eax, xmm0
+and eax, 0f0f0f0f0h
+movzx edi, bh
+pxor xmm5, XMMWORD PTR [rsi + 32 + (3-1)*256 + rdi]
+movzx edi, bl
+pxor xmm4, XMMWORD PTR [rsi + 32 + (3-1)*256 + rdi]
+shr ebx, 16
+movzx edi, bh
+pxor xmm3, XMMWORD PTR [rsi + 32 + (3-1)*256 + rdi]
+movzx edi, bl
+pxor xmm2, XMMWORD PTR [rsi + 32 + (3-1)*256 + rdi]
+movd ebx, xmm0
+shl ebx, 4
+and ebx, 0f0f0f0f0h
+movzx edi, ah
+pxor xmm5, XMMWORD PTR [rsi + 32 + 1024 + 3*256 + rdi]
+movzx edi, al
+pxor xmm4, XMMWORD PTR [rsi + 32 + 1024 + 3*256 + rdi]
+shr eax, 16
+movzx edi, ah
+pxor xmm3, XMMWORD PTR [rsi + 32 + 1024 + 3*256 + rdi]
+movzx edi, al
+pxor xmm2, XMMWORD PTR [rsi + 32 + 1024 + 3*256 + rdi]
+movzx edi, bh
+pxor xmm5, XMMWORD PTR [rsi + 32 + 3*256 + rdi]
+movzx edi, bl
+pxor xmm4, XMMWORD PTR [rsi + 32 + 3*256 + rdi]
+shr ebx, 16
+movzx edi, bh
+pxor xmm3, XMMWORD PTR [rsi + 32 + 3*256 + rdi]
+movzx edi, bl
+pxor xmm2, XMMWORD PTR [rsi + 32 + 3*256 + rdi]
+movdqa xmm0, xmm3
+pslldq xmm3, 1
+pxor xmm2, xmm3
+movdqa xmm1, xmm2
+pslldq xmm2, 1
+pxor xmm5, xmm2
+psrldq xmm0, 15
+movd rdi, xmm0
+movzx eax, WORD PTR [r11 + rdi*2]
+shl eax, 8
+movdqa xmm0, xmm5
+pslldq xmm5, 1
+pxor xmm4, xmm5
+psrldq xmm1, 15
+movd rdi, xmm1
+xor ax, WORD PTR [r11 + rdi*2]
+shl eax, 8
+psrldq xmm0, 15
+movd rdi, xmm0
+xor ax, WORD PTR [r11 + rdi*2]
+movd xmm0, eax
+pxor xmm0, xmm4
+add rcx, 16
+sub rdx, 1
+jnz label0
+movdqa [rsi], xmm0
+pop rbx
+pop rdi
+pop rsi
+ret
+GCM_AuthenticateBlocks_2K ENDP
+
+ALIGN 8
+GCM_AuthenticateBlocks_64K PROC FRAME
+rex_push_reg rsi
+push_reg rdi
+.endprolog
+mov rsi, r8
+movdqa xmm0, [rsi]
+label1:
+movdqu xmm1, [rcx]
+pxor xmm1, xmm0
+pxor xmm0, xmm0
+movd eax, xmm1
+psrldq xmm1, 4
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (0*4+0)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (0*4+1)*256*16 + rdi*8]
+shr eax, 16
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (0*4+2)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (0*4+3)*256*16 + rdi*8]
+movd eax, xmm1
+psrldq xmm1, 4
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (1*4+0)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (1*4+1)*256*16 + rdi*8]
+shr eax, 16
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (1*4+2)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (1*4+3)*256*16 + rdi*8]
+movd eax, xmm1
+psrldq xmm1, 4
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (2*4+0)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (2*4+1)*256*16 + rdi*8]
+shr eax, 16
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (2*4+2)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (2*4+3)*256*16 + rdi*8]
+movd eax, xmm1
+psrldq xmm1, 4
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (3*4+0)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (3*4+1)*256*16 + rdi*8]
+shr eax, 16
+movzx edi, al
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (3*4+2)*256*16 + rdi*8]
+movzx edi, ah
+add rdi, rdi
+pxor xmm0, [rsi + 32 + (3*4+3)*256*16 + rdi*8]
+add rcx, 16
+sub rdx, 1
+jnz label1
+movdqa [rsi], xmm0
+pop rdi
+pop rsi
+ret
+GCM_AuthenticateBlocks_64K ENDP
+
+ALIGN 8
+X86_SHA256_HashBlocks PROC FRAME
+rex_push_reg rsi
+push_reg rdi
+push_reg rbx
+push_reg rbp
+alloc_stack(8*4 + 16*4 + 4*8 + 8)
+.endprolog
+mov rdi, r8
+lea rsi, [?SHA256_K@CryptoPP@@3QBIB + 48*4]
+mov [rsp+8*4+16*4+1*8], rcx
+mov [rsp+8*4+16*4+2*8], rdx
+add rdi, rdx
+mov [rsp+8*4+16*4+3*8], rdi
+movdqa xmm0, XMMWORD PTR [rcx+0*16]
+movdqa xmm1, XMMWORD PTR [rcx+1*16]
+mov [rsp+8*4+16*4+0*8], rsi
+label0:
+sub rsi, 48*4
+movdqa [rsp+((1024+7-(0+3)) MOD (8))*4], xmm1
+movdqa [rsp+((1024+7-(0+7)) MOD (8))*4], xmm0
+mov rbx, [rdx+0*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(0*(1+1)+1)) MOD (16))*4], rbx
+mov rbx, [rdx+1*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(1*(1+1)+1)) MOD (16))*4], rbx
+mov rbx, [rdx+2*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(2*(1+1)+1)) MOD (16))*4], rbx
+mov rbx, [rdx+3*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(3*(1+1)+1)) MOD (16))*4], rbx
+mov rbx, [rdx+4*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(4*(1+1)+1)) MOD (16))*4], rbx
+mov rbx, [rdx+5*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(5*(1+1)+1)) MOD (16))*4], rbx
+mov rbx, [rdx+6*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(6*(1+1)+1)) MOD (16))*4], rbx
+mov rbx, [rdx+7*8]
+bswap rbx
+mov [rsp+8*4+((1024+15-(7*(1+1)+1)) MOD (16))*4], rbx
+mov edi, [rsp+((1024+7-(0+3)) MOD (8))*4]
+mov eax, [rsp+((1024+7-(0+6)) MOD (8))*4]
+xor eax, [rsp+((1024+7-(0+5)) MOD (8))*4]
+mov ecx, [rsp+((1024+7-(0+7)) MOD (8))*4]
+mov edx, [rsp+((1024+7-(0+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(0+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(0+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(0)*4]
+add edx, [rsp+8*4+((1024+15-(0)) MOD (16))*4]
+add edx, [rsp+((1024+7-(0)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(0+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(0+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(0+4)) MOD (8))*4]
+mov [rsp+((1024+7-(0+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(0)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(1+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(1+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(1+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(1)*4]
+add edi, [rsp+8*4+((1024+15-(1)) MOD (16))*4]
+add edi, [rsp+((1024+7-(1)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(1+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(1+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(1+4)) MOD (8))*4]
+mov [rsp+((1024+7-(1+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(1)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(2+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(2+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(2+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(2)*4]
+add edx, [rsp+8*4+((1024+15-(2)) MOD (16))*4]
+add edx, [rsp+((1024+7-(2)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(2+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(2+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(2+4)) MOD (8))*4]
+mov [rsp+((1024+7-(2+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(2)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(3+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(3+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(3+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(3)*4]
+add edi, [rsp+8*4+((1024+15-(3)) MOD (16))*4]
+add edi, [rsp+((1024+7-(3)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(3+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(3+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(3+4)) MOD (8))*4]
+mov [rsp+((1024+7-(3+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(3)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(4+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(4+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(4+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(4)*4]
+add edx, [rsp+8*4+((1024+15-(4)) MOD (16))*4]
+add edx, [rsp+((1024+7-(4)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(4+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(4+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(4+4)) MOD (8))*4]
+mov [rsp+((1024+7-(4+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(4)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(5+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(5+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(5+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(5)*4]
+add edi, [rsp+8*4+((1024+15-(5)) MOD (16))*4]
+add edi, [rsp+((1024+7-(5)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(5+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(5+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(5+4)) MOD (8))*4]
+mov [rsp+((1024+7-(5+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(5)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(6+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(6+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(6+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(6)*4]
+add edx, [rsp+8*4+((1024+15-(6)) MOD (16))*4]
+add edx, [rsp+((1024+7-(6)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(6+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(6+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(6+4)) MOD (8))*4]
+mov [rsp+((1024+7-(6+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(6)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(7+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(7+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(7+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(7)*4]
+add edi, [rsp+8*4+((1024+15-(7)) MOD (16))*4]
+add edi, [rsp+((1024+7-(7)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(7+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(7+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(7+4)) MOD (8))*4]
+mov [rsp+((1024+7-(7+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(7)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(8+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(8+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(8+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(8)*4]
+add edx, [rsp+8*4+((1024+15-(8)) MOD (16))*4]
+add edx, [rsp+((1024+7-(8)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(8+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(8+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(8+4)) MOD (8))*4]
+mov [rsp+((1024+7-(8+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(8)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(9+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(9+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(9+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(9)*4]
+add edi, [rsp+8*4+((1024+15-(9)) MOD (16))*4]
+add edi, [rsp+((1024+7-(9)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(9+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(9+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(9+4)) MOD (8))*4]
+mov [rsp+((1024+7-(9+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(9)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(10+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(10+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(10+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(10)*4]
+add edx, [rsp+8*4+((1024+15-(10)) MOD (16))*4]
+add edx, [rsp+((1024+7-(10)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(10+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(10+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(10+4)) MOD (8))*4]
+mov [rsp+((1024+7-(10+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(10)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(11+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(11+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(11+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(11)*4]
+add edi, [rsp+8*4+((1024+15-(11)) MOD (16))*4]
+add edi, [rsp+((1024+7-(11)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(11+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(11+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(11+4)) MOD (8))*4]
+mov [rsp+((1024+7-(11+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(11)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(12+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(12+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(12+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(12)*4]
+add edx, [rsp+8*4+((1024+15-(12)) MOD (16))*4]
+add edx, [rsp+((1024+7-(12)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(12+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(12+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(12+4)) MOD (8))*4]
+mov [rsp+((1024+7-(12+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(12)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(13+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(13+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(13+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(13)*4]
+add edi, [rsp+8*4+((1024+15-(13)) MOD (16))*4]
+add edi, [rsp+((1024+7-(13)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(13+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(13+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(13+4)) MOD (8))*4]
+mov [rsp+((1024+7-(13+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(13)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(14+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(14+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(14+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+add edx, [rsi+(14)*4]
+add edx, [rsp+8*4+((1024+15-(14)) MOD (16))*4]
+add edx, [rsp+((1024+7-(14)) MOD (8))*4]
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(14+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(14+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(14+4)) MOD (8))*4]
+mov [rsp+((1024+7-(14+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(14)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(15+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(15+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(15+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+add edi, [rsi+(15)*4]
+add edi, [rsp+8*4+((1024+15-(15)) MOD (16))*4]
+add edi, [rsp+((1024+7-(15)) MOD (8))*4]
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(15+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(15+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(15+4)) MOD (8))*4]
+mov [rsp+((1024+7-(15+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(15)) MOD (8))*4], ecx
+label1:
+add rsi, 4*16
+mov edx, [rsp+((1024+7-(0+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(0+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(0+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((0)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((0)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((0)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(0)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(0)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(0)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(0)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(0+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(0+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(0+4)) MOD (8))*4]
+mov [rsp+((1024+7-(0+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(0)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(1+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(1+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(1+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((1)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((1)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((1)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(1)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(1)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(1)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(1)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(1+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(1+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(1+4)) MOD (8))*4]
+mov [rsp+((1024+7-(1+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(1)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(2+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(2+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(2+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((2)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((2)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((2)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(2)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(2)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(2)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(2)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(2+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(2+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(2+4)) MOD (8))*4]
+mov [rsp+((1024+7-(2+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(2)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(3+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(3+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(3+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((3)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((3)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((3)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(3)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(3)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(3)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(3)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(3+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(3+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(3+4)) MOD (8))*4]
+mov [rsp+((1024+7-(3+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(3)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(4+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(4+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(4+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((4)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((4)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((4)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(4)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(4)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(4)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(4)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(4+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(4+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(4+4)) MOD (8))*4]
+mov [rsp+((1024+7-(4+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(4)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(5+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(5+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(5+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((5)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((5)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((5)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(5)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(5)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(5)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(5)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(5+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(5+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(5+4)) MOD (8))*4]
+mov [rsp+((1024+7-(5+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(5)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(6+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(6+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(6+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((6)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((6)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((6)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(6)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(6)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(6)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(6)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(6+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(6+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(6+4)) MOD (8))*4]
+mov [rsp+((1024+7-(6+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(6)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(7+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(7+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(7+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((7)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((7)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((7)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(7)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(7)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(7)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(7)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(7+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(7+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(7+4)) MOD (8))*4]
+mov [rsp+((1024+7-(7+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(7)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(8+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(8+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(8+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((8)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((8)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((8)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(8)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(8)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(8)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(8)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(8+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(8+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(8+4)) MOD (8))*4]
+mov [rsp+((1024+7-(8+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(8)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(9+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(9+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(9+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((9)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((9)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((9)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(9)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(9)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(9)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(9)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(9+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(9+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(9+4)) MOD (8))*4]
+mov [rsp+((1024+7-(9+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(9)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(10+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(10+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(10+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((10)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((10)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((10)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(10)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(10)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(10)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(10)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(10+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(10+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(10+4)) MOD (8))*4]
+mov [rsp+((1024+7-(10+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(10)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(11+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(11+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(11+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((11)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((11)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((11)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(11)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(11)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(11)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(11)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(11+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(11+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(11+4)) MOD (8))*4]
+mov [rsp+((1024+7-(11+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(11)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(12+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(12+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(12+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((12)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((12)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((12)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(12)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(12)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(12)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(12)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(12+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(12+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(12+4)) MOD (8))*4]
+mov [rsp+((1024+7-(12+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(12)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(13+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(13+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(13+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((13)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((13)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((13)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(13)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(13)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(13)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(13)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(13+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(13+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(13+4)) MOD (8))*4]
+mov [rsp+((1024+7-(13+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(13)) MOD (8))*4], ecx
+mov edx, [rsp+((1024+7-(14+2)) MOD (8))*4]
+xor edx, [rsp+((1024+7-(14+1)) MOD (8))*4]
+and edx, edi
+xor edx, [rsp+((1024+7-(14+1)) MOD (8))*4]
+mov ebp, edi
+ror edi, 6
+ror ebp, 25
+xor ebp, edi
+ror edi, 5
+xor ebp, edi
+add edx, ebp
+mov ebp, [rsp+8*4+((1024+15-((14)-2)) MOD (16))*4]
+mov edi, [rsp+8*4+((1024+15-((14)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((14)-7)) MOD (16))*4]
+mov ebp, edi
+shr ebp, 3
+ror edi, 7
+add ebx, [rsp+8*4+((1024+15-(14)) MOD (16))*4]
+xor ebp, edi
+add edx, [rsi+(14)*4]
+ror edi, 11
+add edx, [rsp+((1024+7-(14)) MOD (8))*4]
+xor ebp, edi
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(14)) MOD (16))*4], ebp
+add edx, ebp
+mov ebx, ecx
+xor ecx, [rsp+((1024+7-(14+6)) MOD (8))*4]
+and eax, ecx
+xor eax, [rsp+((1024+7-(14+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add eax, edx
+add edx, [rsp+((1024+7-(14+4)) MOD (8))*4]
+mov [rsp+((1024+7-(14+4)) MOD (8))*4], edx
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add eax, ebp
+mov [rsp+((1024+7-(14)) MOD (8))*4], eax
+mov edi, [rsp+((1024+7-(15+2)) MOD (8))*4]
+xor edi, [rsp+((1024+7-(15+1)) MOD (8))*4]
+and edi, edx
+xor edi, [rsp+((1024+7-(15+1)) MOD (8))*4]
+mov ebp, edx
+ror edx, 6
+ror ebp, 25
+xor ebp, edx
+ror edx, 5
+xor ebp, edx
+add edi, ebp
+mov ebp, [rsp+8*4+((1024+15-((15)-2)) MOD (16))*4]
+mov edx, [rsp+8*4+((1024+15-((15)-15)) MOD (16))*4]
+mov ebx, ebp
+shr ebp, 10
+ror ebx, 17
+xor ebp, ebx
+ror ebx, 2
+xor ebx, ebp
+add ebx, [rsp+8*4+((1024+15-((15)-7)) MOD (16))*4]
+mov ebp, edx
+shr ebp, 3
+ror edx, 7
+add ebx, [rsp+8*4+((1024+15-(15)) MOD (16))*4]
+xor ebp, edx
+add edi, [rsi+(15)*4]
+ror edx, 11
+add edi, [rsp+((1024+7-(15)) MOD (8))*4]
+xor ebp, edx
+add ebp, ebx
+mov [rsp+8*4+((1024+15-(15)) MOD (16))*4], ebp
+add edi, ebp
+mov ebx, eax
+xor eax, [rsp+((1024+7-(15+6)) MOD (8))*4]
+and ecx, eax
+xor ecx, [rsp+((1024+7-(15+6)) MOD (8))*4]
+mov ebp, ebx
+ror ebx, 2
+add ecx, edi
+add edi, [rsp+((1024+7-(15+4)) MOD (8))*4]
+mov [rsp+((1024+7-(15+4)) MOD (8))*4], edi
+ror ebp, 22
+xor ebp, ebx
+ror ebx, 11
+xor ebp, ebx
+add ecx, ebp
+mov [rsp+((1024+7-(15)) MOD (8))*4], ecx
+cmp rsi, [rsp+8*4+16*4+0*8]
+jne label1
+mov rcx, [rsp+8*4+16*4+1*8]
+movdqa xmm1, XMMWORD PTR [rcx+1*16]
+movdqa xmm0, XMMWORD PTR [rcx+0*16]
+paddd xmm1, [rsp+((1024+7-(0+3)) MOD (8))*4]
+paddd xmm0, [rsp+((1024+7-(0+7)) MOD (8))*4]
+movdqa [rcx+1*16], xmm1
+movdqa [rcx+0*16], xmm0
+mov rdx, [rsp+8*4+16*4+2*8]
+add rdx, 64
+mov [rsp+8*4+16*4+2*8], rdx
+cmp rdx, [rsp+8*4+16*4+3*8]
+jne label0
+add rsp, 8*4 + 16*4 + 4*8 + 8
+pop rbp
+pop rbx
+pop rdi
+pop rsi
+ret
+X86_SHA256_HashBlocks ENDP
+
+_TEXT ENDS
+END
diff --git a/embeddedcryptopp/x64masm.asm b/embeddedcryptopp/x64masm.asm
new file mode 100644
index 0000000..f27c002
--- /dev/null
+++ b/embeddedcryptopp/x64masm.asm
@@ -0,0 +1,1563 @@
+include ksamd64.inc
+EXTERNDEF s_sosemanukMulTables:FAR
+.CODE
+
+ALIGN 8
+Salsa20_OperateKeystream PROC FRAME
+mov r10, [rsp + 5*8]
+alloc_stack(10*16 + 32*16 + 8)
+save_xmm128 xmm6, 0200h
+save_xmm128 xmm7, 0210h
+save_xmm128 xmm8, 0220h
+save_xmm128 xmm9, 0230h
+save_xmm128 xmm10, 0240h
+save_xmm128 xmm11, 0250h
+save_xmm128 xmm12, 0260h
+save_xmm128 xmm13, 0270h
+save_xmm128 xmm14, 0280h
+save_xmm128 xmm15, 0290h
+.endprolog
+cmp r8, 4
+jl label5
+movdqa xmm0, [r10 + 0*16]
+movdqa xmm1, [r10 + 1*16]
+movdqa xmm2, [r10 + 2*16]
+movdqa xmm3, [r10 + 3*16]
+pshufd xmm4, xmm0, 0*64+0*16+0*4+0
+movdqa [rsp + (0*4+0)*16 + 256], xmm4
+pshufd xmm4, xmm0, 1*64+1*16+1*4+1
+movdqa [rsp + (0*4+1)*16 + 256], xmm4
+pshufd xmm4, xmm0, 2*64+2*16+2*4+2
+movdqa [rsp + (0*4+2)*16 + 256], xmm4
+pshufd xmm4, xmm0, 3*64+3*16+3*4+3
+movdqa [rsp + (0*4+3)*16 + 256], xmm4
+pshufd xmm4, xmm1, 0*64+0*16+0*4+0
+movdqa [rsp + (1*4+0)*16 + 256], xmm4
+pshufd xmm4, xmm1, 2*64+2*16+2*4+2
+movdqa [rsp + (1*4+2)*16 + 256], xmm4
+pshufd xmm4, xmm1, 3*64+3*16+3*4+3
+movdqa [rsp + (1*4+3)*16 + 256], xmm4
+pshufd xmm4, xmm2, 1*64+1*16+1*4+1
+movdqa [rsp + (2*4+1)*16 + 256], xmm4
+pshufd xmm4, xmm2, 2*64+2*16+2*4+2
+movdqa [rsp + (2*4+2)*16 + 256], xmm4
+pshufd xmm4, xmm2, 3*64+3*16+3*4+3
+movdqa [rsp + (2*4+3)*16 + 256], xmm4
+pshufd xmm4, xmm3, 0*64+0*16+0*4+0
+movdqa [rsp + (3*4+0)*16 + 256], xmm4
+pshufd xmm4, xmm3, 1*64+1*16+1*4+1
+movdqa [rsp + (3*4+1)*16 + 256], xmm4
+pshufd xmm4, xmm3, 2*64+2*16+2*4+2
+movdqa [rsp + (3*4+2)*16 + 256], xmm4
+pshufd xmm4, xmm3, 3*64+3*16+3*4+3
+movdqa [rsp + (3*4+3)*16 + 256], xmm4
+label1:
+mov eax, dword ptr [r10 + 8*4]
+mov r11d, dword ptr [r10 + 5*4]
+mov dword ptr [rsp + 8*16 + 0*4 + 256], eax
+mov dword ptr [rsp + 5*16 + 0*4 + 256], r11d
+add eax, 1
+adc r11d, 0
+mov dword ptr [rsp + 8*16 + 1*4 + 256], eax
+mov dword ptr [rsp + 5*16 + 1*4 + 256], r11d
+add eax, 1
+adc r11d, 0
+mov dword ptr [rsp + 8*16 + 2*4 + 256], eax
+mov dword ptr [rsp + 5*16 + 2*4 + 256], r11d
+add eax, 1
+adc r11d, 0
+mov dword ptr [rsp + 8*16 + 3*4 + 256], eax
+mov dword ptr [rsp + 5*16 + 3*4 + 256], r11d
+add eax, 1
+adc r11d, 0
+mov dword ptr [r10 + 8*4], eax
+mov dword ptr [r10 + 5*4], r11d
+movdqa xmm0, [rsp + 12*16 + 1*256]
+movdqa xmm4, [rsp + 13*16 + 1*256]
+movdqa xmm8, [rsp + 14*16 + 1*256]
+movdqa xmm12, [rsp + 15*16 + 1*256]
+movdqa xmm2, [rsp + 0*16 + 1*256]
+movdqa xmm6, [rsp + 1*16 + 1*256]
+movdqa xmm10, [rsp + 2*16 + 1*256]
+movdqa xmm14, [rsp + 3*16 + 1*256]
+paddd xmm0, xmm2
+paddd xmm4, xmm6
+paddd xmm8, xmm10
+paddd xmm12, xmm14
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+pslld xmm0, 7
+pslld xmm4, 7
+pslld xmm8, 7
+pslld xmm12, 7
+psrld xmm1, 32-7
+psrld xmm5, 32-7
+psrld xmm9, 32-7
+psrld xmm13, 32-7
+pxor xmm0, [rsp + 4*16 + 1*256]
+pxor xmm4, [rsp + 5*16 + 1*256]
+pxor xmm8, [rsp + 6*16 + 1*256]
+pxor xmm12, [rsp + 7*16 + 1*256]
+pxor xmm0, xmm1
+pxor xmm4, xmm5
+pxor xmm8, xmm9
+pxor xmm12, xmm13
+movdqa [rsp + 4*16], xmm0
+movdqa [rsp + 5*16], xmm4
+movdqa [rsp + 6*16], xmm8
+movdqa [rsp + 7*16], xmm12
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+paddd xmm0, xmm2
+paddd xmm4, xmm6
+paddd xmm8, xmm10
+paddd xmm12, xmm14
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+pslld xmm0, 9
+pslld xmm4, 9
+pslld xmm8, 9
+pslld xmm12, 9
+psrld xmm3, 32-9
+psrld xmm7, 32-9
+psrld xmm11, 32-9
+psrld xmm15, 32-9
+pxor xmm0, [rsp + 8*16 + 1*256]
+pxor xmm4, [rsp + 9*16 + 1*256]
+pxor xmm8, [rsp + 10*16 + 1*256]
+pxor xmm12, [rsp + 11*16 + 1*256]
+pxor xmm0, xmm3
+pxor xmm4, xmm7
+pxor xmm8, xmm11
+pxor xmm12, xmm15
+movdqa [rsp + 8*16], xmm0
+movdqa [rsp + 9*16], xmm4
+movdqa [rsp + 10*16], xmm8
+movdqa [rsp + 11*16], xmm12
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+paddd xmm0, xmm1
+paddd xmm4, xmm5
+paddd xmm8, xmm9
+paddd xmm12, xmm13
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+pslld xmm0, 13
+pslld xmm4, 13
+pslld xmm8, 13
+pslld xmm12, 13
+psrld xmm1, 32-13
+psrld xmm5, 32-13
+psrld xmm9, 32-13
+psrld xmm13, 32-13
+pxor xmm0, [rsp + 12*16 + 1*256]
+pxor xmm4, [rsp + 13*16 + 1*256]
+pxor xmm8, [rsp + 14*16 + 1*256]
+pxor xmm12, [rsp + 15*16 + 1*256]
+pxor xmm0, xmm1
+pxor xmm4, xmm5
+pxor xmm8, xmm9
+pxor xmm12, xmm13
+movdqa [rsp + 12*16], xmm0
+movdqa [rsp + 13*16], xmm4
+movdqa [rsp + 14*16], xmm8
+movdqa [rsp + 15*16], xmm12
+paddd xmm0, xmm3
+paddd xmm4, xmm7
+paddd xmm8, xmm11
+paddd xmm12, xmm15
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+pslld xmm0, 18
+pslld xmm4, 18
+pslld xmm8, 18
+pslld xmm12, 18
+psrld xmm3, 32-18
+psrld xmm7, 32-18
+psrld xmm11, 32-18
+psrld xmm15, 32-18
+pxor xmm0, xmm2
+pxor xmm4, xmm6
+pxor xmm8, xmm10
+pxor xmm12, xmm14
+pxor xmm0, xmm3
+pxor xmm4, xmm7
+pxor xmm8, xmm11
+pxor xmm12, xmm15
+movdqa [rsp + 0*16], xmm0
+movdqa [rsp + 1*16], xmm4
+movdqa [rsp + 2*16], xmm8
+movdqa [rsp + 3*16], xmm12
+mov rax, r9
+jmp label2
+labelSSE2_Salsa_Output:
+movdqa xmm0, xmm4
+punpckldq xmm4, xmm5
+movdqa xmm1, xmm6
+punpckldq xmm6, xmm7
+movdqa xmm2, xmm4
+punpcklqdq xmm4, xmm6
+punpckhqdq xmm2, xmm6
+punpckhdq xmm0, xmm5
+punpckhdq xmm1, xmm7
+movdqa xmm6, xmm0
+punpcklqdq xmm0, xmm1
+punpckhqdq xmm6, xmm1
+test rdx, rdx
+jz labelSSE2_Salsa_Output_A3
+test rdx, 15
+jnz labelSSE2_Salsa_Output_A7
+pxor xmm4, [rdx+0*16]
+pxor xmm2, [rdx+4*16]
+pxor xmm0, [rdx+8*16]
+pxor xmm6, [rdx+12*16]
+add rdx, 1*16
+jmp labelSSE2_Salsa_Output_A3
+labelSSE2_Salsa_Output_A7:
+movdqu xmm1, [rdx+0*16]
+pxor xmm4, xmm1
+movdqu xmm1, [rdx+4*16]
+pxor xmm2, xmm1
+movdqu xmm1, [rdx+8*16]
+pxor xmm0, xmm1
+movdqu xmm1, [rdx+12*16]
+pxor xmm6, xmm1
+add rdx, 1*16
+labelSSE2_Salsa_Output_A3:
+test rcx, 15
+jnz labelSSE2_Salsa_Output_A8
+movdqa [rcx+0*16], xmm4
+movdqa [rcx+4*16], xmm2
+movdqa [rcx+8*16], xmm0
+movdqa [rcx+12*16], xmm6
+jmp labelSSE2_Salsa_Output_A9
+labelSSE2_Salsa_Output_A8:
+movdqu [rcx+0*16], xmm4
+movdqu [rcx+4*16], xmm2
+movdqu [rcx+8*16], xmm0
+movdqu [rcx+12*16], xmm6
+labelSSE2_Salsa_Output_A9:
+add rcx, 1*16
+ret
+label6:
+movdqa xmm0, [rsp + 12*16 + 0*256]
+movdqa xmm4, [rsp + 13*16 + 0*256]
+movdqa xmm8, [rsp + 14*16 + 0*256]
+movdqa xmm12, [rsp + 15*16 + 0*256]
+movdqa xmm2, [rsp + 0*16 + 0*256]
+movdqa xmm6, [rsp + 1*16 + 0*256]
+movdqa xmm10, [rsp + 2*16 + 0*256]
+movdqa xmm14, [rsp + 3*16 + 0*256]
+paddd xmm0, xmm2
+paddd xmm4, xmm6
+paddd xmm8, xmm10
+paddd xmm12, xmm14
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+pslld xmm0, 7
+pslld xmm4, 7
+pslld xmm8, 7
+pslld xmm12, 7
+psrld xmm1, 32-7
+psrld xmm5, 32-7
+psrld xmm9, 32-7
+psrld xmm13, 32-7
+pxor xmm0, [rsp + 4*16 + 0*256]
+pxor xmm4, [rsp + 5*16 + 0*256]
+pxor xmm8, [rsp + 6*16 + 0*256]
+pxor xmm12, [rsp + 7*16 + 0*256]
+pxor xmm0, xmm1
+pxor xmm4, xmm5
+pxor xmm8, xmm9
+pxor xmm12, xmm13
+movdqa [rsp + 4*16], xmm0
+movdqa [rsp + 5*16], xmm4
+movdqa [rsp + 6*16], xmm8
+movdqa [rsp + 7*16], xmm12
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+paddd xmm0, xmm2
+paddd xmm4, xmm6
+paddd xmm8, xmm10
+paddd xmm12, xmm14
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+pslld xmm0, 9
+pslld xmm4, 9
+pslld xmm8, 9
+pslld xmm12, 9
+psrld xmm3, 32-9
+psrld xmm7, 32-9
+psrld xmm11, 32-9
+psrld xmm15, 32-9
+pxor xmm0, [rsp + 8*16 + 0*256]
+pxor xmm4, [rsp + 9*16 + 0*256]
+pxor xmm8, [rsp + 10*16 + 0*256]
+pxor xmm12, [rsp + 11*16 + 0*256]
+pxor xmm0, xmm3
+pxor xmm4, xmm7
+pxor xmm8, xmm11
+pxor xmm12, xmm15
+movdqa [rsp + 8*16], xmm0
+movdqa [rsp + 9*16], xmm4
+movdqa [rsp + 10*16], xmm8
+movdqa [rsp + 11*16], xmm12
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+paddd xmm0, xmm1
+paddd xmm4, xmm5
+paddd xmm8, xmm9
+paddd xmm12, xmm13
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+pslld xmm0, 13
+pslld xmm4, 13
+pslld xmm8, 13
+pslld xmm12, 13
+psrld xmm1, 32-13
+psrld xmm5, 32-13
+psrld xmm9, 32-13
+psrld xmm13, 32-13
+pxor xmm0, [rsp + 12*16 + 0*256]
+pxor xmm4, [rsp + 13*16 + 0*256]
+pxor xmm8, [rsp + 14*16 + 0*256]
+pxor xmm12, [rsp + 15*16 + 0*256]
+pxor xmm0, xmm1
+pxor xmm4, xmm5
+pxor xmm8, xmm9
+pxor xmm12, xmm13
+movdqa [rsp + 12*16], xmm0
+movdqa [rsp + 13*16], xmm4
+movdqa [rsp + 14*16], xmm8
+movdqa [rsp + 15*16], xmm12
+paddd xmm0, xmm3
+paddd xmm4, xmm7
+paddd xmm8, xmm11
+paddd xmm12, xmm15
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+pslld xmm0, 18
+pslld xmm4, 18
+pslld xmm8, 18
+pslld xmm12, 18
+psrld xmm3, 32-18
+psrld xmm7, 32-18
+psrld xmm11, 32-18
+psrld xmm15, 32-18
+pxor xmm0, xmm2
+pxor xmm4, xmm6
+pxor xmm8, xmm10
+pxor xmm12, xmm14
+pxor xmm0, xmm3
+pxor xmm4, xmm7
+pxor xmm8, xmm11
+pxor xmm12, xmm15
+movdqa [rsp + 0*16], xmm0
+movdqa [rsp + 1*16], xmm4
+movdqa [rsp + 2*16], xmm8
+movdqa [rsp + 3*16], xmm12
+label2:
+movdqa xmm0, [rsp + 7*16 + 0*256]
+movdqa xmm4, [rsp + 4*16 + 0*256]
+movdqa xmm8, [rsp + 5*16 + 0*256]
+movdqa xmm12, [rsp + 6*16 + 0*256]
+movdqa xmm2, [rsp + 0*16 + 0*256]
+movdqa xmm6, [rsp + 1*16 + 0*256]
+movdqa xmm10, [rsp + 2*16 + 0*256]
+movdqa xmm14, [rsp + 3*16 + 0*256]
+paddd xmm0, xmm2
+paddd xmm4, xmm6
+paddd xmm8, xmm10
+paddd xmm12, xmm14
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+pslld xmm0, 7
+pslld xmm4, 7
+pslld xmm8, 7
+pslld xmm12, 7
+psrld xmm1, 32-7
+psrld xmm5, 32-7
+psrld xmm9, 32-7
+psrld xmm13, 32-7
+pxor xmm0, [rsp + 13*16 + 0*256]
+pxor xmm4, [rsp + 14*16 + 0*256]
+pxor xmm8, [rsp + 15*16 + 0*256]
+pxor xmm12, [rsp + 12*16 + 0*256]
+pxor xmm0, xmm1
+pxor xmm4, xmm5
+pxor xmm8, xmm9
+pxor xmm12, xmm13
+movdqa [rsp + 13*16], xmm0
+movdqa [rsp + 14*16], xmm4
+movdqa [rsp + 15*16], xmm8
+movdqa [rsp + 12*16], xmm12
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+paddd xmm0, xmm2
+paddd xmm4, xmm6
+paddd xmm8, xmm10
+paddd xmm12, xmm14
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+pslld xmm0, 9
+pslld xmm4, 9
+pslld xmm8, 9
+pslld xmm12, 9
+psrld xmm3, 32-9
+psrld xmm7, 32-9
+psrld xmm11, 32-9
+psrld xmm15, 32-9
+pxor xmm0, [rsp + 10*16 + 0*256]
+pxor xmm4, [rsp + 11*16 + 0*256]
+pxor xmm8, [rsp + 8*16 + 0*256]
+pxor xmm12, [rsp + 9*16 + 0*256]
+pxor xmm0, xmm3
+pxor xmm4, xmm7
+pxor xmm8, xmm11
+pxor xmm12, xmm15
+movdqa [rsp + 10*16], xmm0
+movdqa [rsp + 11*16], xmm4
+movdqa [rsp + 8*16], xmm8
+movdqa [rsp + 9*16], xmm12
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+paddd xmm0, xmm1
+paddd xmm4, xmm5
+paddd xmm8, xmm9
+paddd xmm12, xmm13
+movdqa xmm1, xmm0
+movdqa xmm5, xmm4
+movdqa xmm9, xmm8
+movdqa xmm13, xmm12
+pslld xmm0, 13
+pslld xmm4, 13
+pslld xmm8, 13
+pslld xmm12, 13
+psrld xmm1, 32-13
+psrld xmm5, 32-13
+psrld xmm9, 32-13
+psrld xmm13, 32-13
+pxor xmm0, [rsp + 7*16 + 0*256]
+pxor xmm4, [rsp + 4*16 + 0*256]
+pxor xmm8, [rsp + 5*16 + 0*256]
+pxor xmm12, [rsp + 6*16 + 0*256]
+pxor xmm0, xmm1
+pxor xmm4, xmm5
+pxor xmm8, xmm9
+pxor xmm12, xmm13
+movdqa [rsp + 7*16], xmm0
+movdqa [rsp + 4*16], xmm4
+movdqa [rsp + 5*16], xmm8
+movdqa [rsp + 6*16], xmm12
+paddd xmm0, xmm3
+paddd xmm4, xmm7
+paddd xmm8, xmm11
+paddd xmm12, xmm15
+movdqa xmm3, xmm0
+movdqa xmm7, xmm4
+movdqa xmm11, xmm8
+movdqa xmm15, xmm12
+pslld xmm0, 18
+pslld xmm4, 18
+pslld xmm8, 18
+pslld xmm12, 18
+psrld xmm3, 32-18
+psrld xmm7, 32-18
+psrld xmm11, 32-18
+psrld xmm15, 32-18
+pxor xmm0, xmm2
+pxor xmm4, xmm6
+pxor xmm8, xmm10
+pxor xmm12, xmm14
+pxor xmm0, xmm3
+pxor xmm4, xmm7
+pxor xmm8, xmm11
+pxor xmm12, xmm15
+movdqa [rsp + 0*16], xmm0
+movdqa [rsp + 1*16], xmm4
+movdqa [rsp + 2*16], xmm8
+movdqa [rsp + 3*16], xmm12
+sub eax, 2
+jnz label6
+movdqa xmm4, [rsp + 0*16 + 256]
+paddd xmm4, [rsp + 0*16]
+movdqa xmm5, [rsp + 13*16 + 256]
+paddd xmm5, [rsp + 13*16]
+movdqa xmm6, [rsp + 10*16 + 256]
+paddd xmm6, [rsp + 10*16]
+movdqa xmm7, [rsp + 7*16 + 256]
+paddd xmm7, [rsp + 7*16]
+call labelSSE2_Salsa_Output
+movdqa xmm4, [rsp + 4*16 + 256]
+paddd xmm4, [rsp + 4*16]
+movdqa xmm5, [rsp + 1*16 + 256]
+paddd xmm5, [rsp + 1*16]
+movdqa xmm6, [rsp + 14*16 + 256]
+paddd xmm6, [rsp + 14*16]
+movdqa xmm7, [rsp + 11*16 + 256]
+paddd xmm7, [rsp + 11*16]
+call labelSSE2_Salsa_Output
+movdqa xmm4, [rsp + 8*16 + 256]
+paddd xmm4, [rsp + 8*16]
+movdqa xmm5, [rsp + 5*16 + 256]
+paddd xmm5, [rsp + 5*16]
+movdqa xmm6, [rsp + 2*16 + 256]
+paddd xmm6, [rsp + 2*16]
+movdqa xmm7, [rsp + 15*16 + 256]
+paddd xmm7, [rsp + 15*16]
+call labelSSE2_Salsa_Output
+movdqa xmm4, [rsp + 12*16 + 256]
+paddd xmm4, [rsp + 12*16]
+movdqa xmm5, [rsp + 9*16 + 256]
+paddd xmm5, [rsp + 9*16]
+movdqa xmm6, [rsp + 6*16 + 256]
+paddd xmm6, [rsp + 6*16]
+movdqa xmm7, [rsp + 3*16 + 256]
+paddd xmm7, [rsp + 3*16]
+call labelSSE2_Salsa_Output
+test rdx, rdx
+jz label9
+add rdx, 12*16
+label9:
+add rcx, 12*16
+sub r8, 4
+cmp r8, 4
+jge label1
+label5:
+sub r8, 1
+jl label4
+movdqa xmm0, [r10 + 0*16]
+movdqa xmm1, [r10 + 1*16]
+movdqa xmm2, [r10 + 2*16]
+movdqa xmm3, [r10 + 3*16]
+mov rax, r9
+label0:
+movdqa xmm4, xmm3
+paddd xmm4, xmm0
+movdqa xmm5, xmm4
+pslld xmm4, 7
+psrld xmm5, 32-7
+pxor xmm1, xmm4
+pxor xmm1, xmm5
+movdqa xmm4, xmm0
+paddd xmm4, xmm1
+movdqa xmm5, xmm4
+pslld xmm4, 9
+psrld xmm5, 32-9
+pxor xmm2, xmm4
+pxor xmm2, xmm5
+movdqa xmm4, xmm1
+paddd xmm4, xmm2
+movdqa xmm5, xmm4
+pslld xmm4, 13
+psrld xmm5, 32-13
+pxor xmm3, xmm4
+pxor xmm3, xmm5
+movdqa xmm4, xmm2
+paddd xmm4, xmm3
+movdqa xmm5, xmm4
+pslld xmm4, 18
+psrld xmm5, 32-18
+pxor xmm0, xmm4
+pxor xmm0, xmm5
+pshufd xmm1, xmm1, 2*64+1*16+0*4+3
+pshufd xmm2, xmm2, 1*64+0*16+3*4+2
+pshufd xmm3, xmm3, 0*64+3*16+2*4+1
+movdqa xmm4, xmm1
+paddd xmm4, xmm0
+movdqa xmm5, xmm4
+pslld xmm4, 7
+psrld xmm5, 32-7
+pxor xmm3, xmm4
+pxor xmm3, xmm5
+movdqa xmm4, xmm0
+paddd xmm4, xmm3
+movdqa xmm5, xmm4
+pslld xmm4, 9
+psrld xmm5, 32-9
+pxor xmm2, xmm4
+pxor xmm2, xmm5
+movdqa xmm4, xmm3
+paddd xmm4, xmm2
+movdqa xmm5, xmm4
+pslld xmm4, 13
+psrld xmm5, 32-13
+pxor xmm1, xmm4
+pxor xmm1, xmm5
+movdqa xmm4, xmm2
+paddd xmm4, xmm1
+movdqa xmm5, xmm4
+pslld xmm4, 18
+psrld xmm5, 32-18
+pxor xmm0, xmm4
+pxor xmm0, xmm5
+pshufd xmm1, xmm1, 0*64+3*16+2*4+1
+pshufd xmm2, xmm2, 1*64+0*16+3*4+2
+pshufd xmm3, xmm3, 2*64+1*16+0*4+3
+sub eax, 2
+jnz label0
+paddd xmm0, [r10 + 0*16]
+paddd xmm1, [r10 + 1*16]
+paddd xmm2, [r10 + 2*16]
+paddd xmm3, [r10 + 3*16]
+add dword ptr [r10 + 8*4], 1
+adc dword ptr [r10 + 5*4], 0
+pcmpeqb xmm6, xmm6
+psrlq xmm6, 32
+pshufd xmm7, xmm6, 0*64+1*16+2*4+3
+movdqa xmm4, xmm0
+movdqa xmm5, xmm3
+pand xmm0, xmm7
+pand xmm4, xmm6
+pand xmm3, xmm6
+pand xmm5, xmm7
+por xmm4, xmm5
+movdqa xmm5, xmm1
+pand xmm1, xmm7
+pand xmm5, xmm6
+por xmm0, xmm5
+pand xmm6, xmm2
+pand xmm2, xmm7
+por xmm1, xmm6
+por xmm2, xmm3
+movdqa xmm5, xmm4
+movdqa xmm6, xmm0
+shufpd xmm4, xmm1, 2
+shufpd xmm0, xmm2, 2
+shufpd xmm1, xmm5, 2
+shufpd xmm2, xmm6, 2
+test rdx, rdx
+jz labelSSE2_Salsa_Output_B3
+test rdx, 15
+jnz labelSSE2_Salsa_Output_B7
+pxor xmm4, [rdx+0*16]
+pxor xmm0, [rdx+1*16]
+pxor xmm1, [rdx+2*16]
+pxor xmm2, [rdx+3*16]
+add rdx, 4*16
+jmp labelSSE2_Salsa_Output_B3
+labelSSE2_Salsa_Output_B7:
+movdqu xmm3, [rdx+0*16]
+pxor xmm4, xmm3
+movdqu xmm3, [rdx+1*16]
+pxor xmm0, xmm3
+movdqu xmm3, [rdx+2*16]
+pxor xmm1, xmm3
+movdqu xmm3, [rdx+3*16]
+pxor xmm2, xmm3
+add rdx, 4*16
+labelSSE2_Salsa_Output_B3:
+test rcx, 15
+jnz labelSSE2_Salsa_Output_B8
+movdqa [rcx+0*16], xmm4
+movdqa [rcx+1*16], xmm0
+movdqa [rcx+2*16], xmm1
+movdqa [rcx+3*16], xmm2
+jmp labelSSE2_Salsa_Output_B9
+labelSSE2_Salsa_Output_B8:
+movdqu [rcx+0*16], xmm4
+movdqu [rcx+1*16], xmm0
+movdqu [rcx+2*16], xmm1
+movdqu [rcx+3*16], xmm2
+labelSSE2_Salsa_Output_B9:
+add rcx, 4*16
+jmp label5
+label4:
+movdqa xmm6, [rsp + 0200h]
+movdqa xmm7, [rsp + 0210h]
+movdqa xmm8, [rsp + 0220h]
+movdqa xmm9, [rsp + 0230h]
+movdqa xmm10, [rsp + 0240h]
+movdqa xmm11, [rsp + 0250h]
+movdqa xmm12, [rsp + 0260h]
+movdqa xmm13, [rsp + 0270h]
+movdqa xmm14, [rsp + 0280h]
+movdqa xmm15, [rsp + 0290h]
+add rsp, 10*16 + 32*16 + 8
+ret
+Salsa20_OperateKeystream ENDP
+
+ALIGN 8
+Sosemanuk_OperateKeystream PROC FRAME
+rex_push_reg rsi
+push_reg rdi
+alloc_stack(80*4*2+12*4+8*8 + 2*16+8)
+save_xmm128 xmm6, 02f0h
+save_xmm128 xmm7, 0300h
+.endprolog
+mov rdi, r8
+mov rax, r9
+mov QWORD PTR [rsp+1*8], rdi
+mov QWORD PTR [rsp+2*8], rdx
+mov QWORD PTR [rsp+6*8], rax
+lea rcx, [4*rcx+rcx]
+lea rsi, [4*rcx]
+mov QWORD PTR [rsp+3*8], rsi
+movdqa xmm0, [rax+0*16]
+movdqa [rsp + 8*8+0*16], xmm0
+movdqa xmm0, [rax+1*16]
+movdqa [rsp + 8*8+1*16], xmm0
+movq xmm0, QWORD PTR [rax+2*16]
+movq QWORD PTR [rsp + 8*8+2*16], xmm0
+psrlq xmm0, 32
+movd r10d, xmm0
+mov ecx, [rax+10*4]
+mov edx, [rax+11*4]
+pcmpeqb xmm7, xmm7
+label2:
+lea rdi, [rsp + 8*8 + 12*4]
+mov rax, 80
+cmp rsi, 80
+cmovg rsi, rax
+mov QWORD PTR [rsp+7*8], rsi
+lea rsi, [rdi+rsi]
+mov QWORD PTR [rsp+4*8], rsi
+lea rsi, s_sosemanukMulTables
+label0:
+mov eax, [rsp + 8*8 + ((0+0)-((0+0)/(10))*(10))*4]
+mov [rdi + (((0)-((0)/(4))*(4))*20 + (0/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((0)-((0)/(4))*(4))*20 + (0/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((0+3)-((0+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((0+2)-((0+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((0+0)-((0+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((1+0)-((1+0)/(10))*(10))*4]
+mov [rdi + (((1)-((1)/(4))*(4))*20 + (1/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((1)-((1)/(4))*(4))*20 + (1/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((1+3)-((1+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((1+2)-((1+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((1+0)-((1+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((2+0)-((2+0)/(10))*(10))*4]
+mov [rdi + (((2)-((2)/(4))*(4))*20 + (2/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((2)-((2)/(4))*(4))*20 + (2/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((2+3)-((2+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((2+2)-((2+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((2+0)-((2+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((3+0)-((3+0)/(10))*(10))*4]
+mov [rdi + (((3)-((3)/(4))*(4))*20 + (3/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((3)-((3)/(4))*(4))*20 + (3/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((3+3)-((3+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((3+2)-((3+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((3+0)-((3+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((4+0)-((4+0)/(10))*(10))*4]
+mov [rdi + (((4)-((4)/(4))*(4))*20 + (4/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((4)-((4)/(4))*(4))*20 + (4/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((4+3)-((4+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((4+2)-((4+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((4+0)-((4+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((5+0)-((5+0)/(10))*(10))*4]
+mov [rdi + (((5)-((5)/(4))*(4))*20 + (5/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((5)-((5)/(4))*(4))*20 + (5/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((5+3)-((5+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((5+2)-((5+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((5+0)-((5+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((6+0)-((6+0)/(10))*(10))*4]
+mov [rdi + (((6)-((6)/(4))*(4))*20 + (6/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((6)-((6)/(4))*(4))*20 + (6/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((6+3)-((6+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((6+2)-((6+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((6+0)-((6+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((7+0)-((7+0)/(10))*(10))*4]
+mov [rdi + (((7)-((7)/(4))*(4))*20 + (7/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((7)-((7)/(4))*(4))*20 + (7/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((7+3)-((7+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((7+2)-((7+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((7+0)-((7+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((8+0)-((8+0)/(10))*(10))*4]
+mov [rdi + (((8)-((8)/(4))*(4))*20 + (8/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((8)-((8)/(4))*(4))*20 + (8/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((8+3)-((8+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((8+2)-((8+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((8+0)-((8+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((9+0)-((9+0)/(10))*(10))*4]
+mov [rdi + (((9)-((9)/(4))*(4))*20 + (9/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((9)-((9)/(4))*(4))*20 + (9/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((9+3)-((9+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((9+2)-((9+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((9+0)-((9+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((10+0)-((10+0)/(10))*(10))*4]
+mov [rdi + (((10)-((10)/(4))*(4))*20 + (10/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((10)-((10)/(4))*(4))*20 + (10/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((10+3)-((10+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((10+2)-((10+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((10+0)-((10+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((11+0)-((11+0)/(10))*(10))*4]
+mov [rdi + (((11)-((11)/(4))*(4))*20 + (11/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((11)-((11)/(4))*(4))*20 + (11/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((11+3)-((11+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((11+2)-((11+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((11+0)-((11+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((12+0)-((12+0)/(10))*(10))*4]
+mov [rdi + (((12)-((12)/(4))*(4))*20 + (12/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((12)-((12)/(4))*(4))*20 + (12/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((12+3)-((12+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((12+2)-((12+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((12+0)-((12+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((13+0)-((13+0)/(10))*(10))*4]
+mov [rdi + (((13)-((13)/(4))*(4))*20 + (13/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((13)-((13)/(4))*(4))*20 + (13/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((13+3)-((13+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((13+2)-((13+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((13+0)-((13+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((14+0)-((14+0)/(10))*(10))*4]
+mov [rdi + (((14)-((14)/(4))*(4))*20 + (14/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((14)-((14)/(4))*(4))*20 + (14/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((14+3)-((14+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((14+2)-((14+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((14+0)-((14+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((15+0)-((15+0)/(10))*(10))*4]
+mov [rdi + (((15)-((15)/(4))*(4))*20 + (15/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((15)-((15)/(4))*(4))*20 + (15/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((15+3)-((15+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((15+2)-((15+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((15+0)-((15+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((16+0)-((16+0)/(10))*(10))*4]
+mov [rdi + (((16)-((16)/(4))*(4))*20 + (16/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((16)-((16)/(4))*(4))*20 + (16/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((16+3)-((16+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((16+2)-((16+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((16+0)-((16+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((17+0)-((17+0)/(10))*(10))*4]
+mov [rdi + (((17)-((17)/(4))*(4))*20 + (17/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((17)-((17)/(4))*(4))*20 + (17/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((17+3)-((17+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((17+2)-((17+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((17+0)-((17+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((18+0)-((18+0)/(10))*(10))*4]
+mov [rdi + (((18)-((18)/(4))*(4))*20 + (18/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + edx]
+xor r11d, ecx
+mov [rdi + (((18)-((18)/(4))*(4))*20 + (18/4)) * 4], r11d
+mov r11d, 1
+and r11d, edx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((18+3)-((18+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((18+2)-((18+2)/(10))*(10))*4]
+add ecx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul edx, 54655307h
+rol edx, 7
+mov [rsp + 8*8 + ((18+0)-((18+0)/(10))*(10))*4], r10d
+mov eax, [rsp + 8*8 + ((19+0)-((19+0)/(10))*(10))*4]
+mov [rdi + (((19)-((19)/(4))*(4))*20 + (19/4)) * 4 + 80*4], eax
+rol eax, 8
+lea r11d, [r10d + ecx]
+xor r11d, edx
+mov [rdi + (((19)-((19)/(4))*(4))*20 + (19/4)) * 4], r11d
+mov r11d, 1
+and r11d, ecx
+neg r11d
+and r11d, r10d
+xor r10d, eax
+movzx eax, al
+xor r10d, [rsi+rax*4]
+mov eax, [rsp + 8*8 + ((19+3)-((19+3)/(10))*(10))*4]
+xor r11d, [rsp + 8*8 + ((19+2)-((19+2)/(10))*(10))*4]
+add edx, r11d
+movzx r11d, al
+shr eax, 8
+xor r10d, [rsi+1024+r11*4]
+xor r10d, eax
+imul ecx, 54655307h
+rol ecx, 7
+mov [rsp + 8*8 + ((19+0)-((19+0)/(10))*(10))*4], r10d
+add rdi, 5*4
+cmp rdi, QWORD PTR [rsp+4*8]
+jne label0
+mov rax, QWORD PTR [rsp+2*8]
+mov r11, QWORD PTR [rsp+1*8]
+lea rdi, [rsp + 8*8 + 12*4]
+mov rsi, QWORD PTR [rsp+7*8]
+label1:
+movdqa xmm0, [rdi+0*20*4]
+movdqa xmm2, [rdi+2*20*4]
+movdqa xmm3, [rdi+3*20*4]
+movdqa xmm1, [rdi+1*20*4]
+movdqa xmm4, xmm0
+pand xmm0, xmm2
+pxor xmm0, xmm3
+pxor xmm2, xmm1
+pxor xmm2, xmm0
+por xmm3, xmm4
+pxor xmm3, xmm1
+pxor xmm4, xmm2
+movdqa xmm1, xmm3
+por xmm3, xmm4
+pxor xmm3, xmm0
+pand xmm0, xmm1
+pxor xmm4, xmm0
+pxor xmm1, xmm3
+pxor xmm1, xmm4
+pxor xmm4, xmm7
+pxor xmm2, [rdi+80*4]
+pxor xmm3, [rdi+80*5]
+pxor xmm1, [rdi+80*6]
+pxor xmm4, [rdi+80*7]
+cmp rsi, 16
+jl label4
+movdqa xmm6, xmm2
+punpckldq xmm2, xmm3
+movdqa xmm5, xmm1
+punpckldq xmm1, xmm4
+movdqa xmm0, xmm2
+punpcklqdq xmm2, xmm1
+punpckhqdq xmm0, xmm1
+punpckhdq xmm6, xmm3
+punpckhdq xmm5, xmm4
+movdqa xmm3, xmm6
+punpcklqdq xmm6, xmm5
+punpckhqdq xmm3, xmm5
+test rax, rax
+jz labelSSE2_Sosemanuk_Output3
+test rax, 15
+jnz labelSSE2_Sosemanuk_Output7
+pxor xmm2, [rax+0*16]
+pxor xmm0, [rax+1*16]
+pxor xmm6, [rax+2*16]
+pxor xmm3, [rax+3*16]
+add rax, 4*16
+jmp labelSSE2_Sosemanuk_Output3
+labelSSE2_Sosemanuk_Output7:
+movdqu xmm1, [rax+0*16]
+pxor xmm2, xmm1
+movdqu xmm1, [rax+1*16]
+pxor xmm0, xmm1
+movdqu xmm1, [rax+2*16]
+pxor xmm6, xmm1
+movdqu xmm1, [rax+3*16]
+pxor xmm3, xmm1
+add rax, 4*16
+labelSSE2_Sosemanuk_Output3:
+test r11, 15
+jnz labelSSE2_Sosemanuk_Output8
+movdqa [r11+0*16], xmm2
+movdqa [r11+1*16], xmm0
+movdqa [r11+2*16], xmm6
+movdqa [r11+3*16], xmm3
+jmp labelSSE2_Sosemanuk_Output9
+labelSSE2_Sosemanuk_Output8:
+movdqu [r11+0*16], xmm2
+movdqu [r11+1*16], xmm0
+movdqu [r11+2*16], xmm6
+movdqu [r11+3*16], xmm3
+labelSSE2_Sosemanuk_Output9:
+add r11, 4*16
+add rdi, 4*4
+sub rsi, 16
+jnz label1
+mov rsi, QWORD PTR [rsp+3*8]
+sub rsi, 80
+jz label6
+mov QWORD PTR [rsp+3*8], rsi
+mov QWORD PTR [rsp+2*8], rax
+mov QWORD PTR [rsp+1*8], r11
+jmp label2
+label4:
+test rax, rax
+jz label5
+movd xmm0, dword ptr [rax+0*4]
+pxor xmm2, xmm0
+movd xmm0, dword ptr [rax+1*4]
+pxor xmm3, xmm0
+movd xmm0, dword ptr [rax+2*4]
+pxor xmm1, xmm0
+movd xmm0, dword ptr [rax+3*4]
+pxor xmm4, xmm0
+add rax, 16
+label5:
+movd dword ptr [r11+0*4], xmm2
+movd dword ptr [r11+1*4], xmm3
+movd dword ptr [r11+2*4], xmm1
+movd dword ptr [r11+3*4], xmm4
+sub rsi, 4
+jz label6
+add r11, 16
+psrldq xmm2, 4
+psrldq xmm3, 4
+psrldq xmm1, 4
+psrldq xmm4, 4
+jmp label4
+label6:
+mov r10, QWORD PTR [rsp+6*8]
+movdqa xmm0, [rsp + 8*8+0*16]
+movdqa [r10+0*16], xmm0
+movdqa xmm0, [rsp + 8*8+1*16]
+movdqa [r10+1*16], xmm0
+movq xmm0, QWORD PTR [rsp + 8*8+2*16]
+movq QWORD PTR [r10+2*16], xmm0
+mov [r10+10*4], ecx
+mov [r10+11*4], edx
+movdqa xmm6, [rsp + 02f0h]
+movdqa xmm7, [rsp + 0300h]
+add rsp, 80*4*2+12*4+8*8 + 2*16+8
+pop rdi
+pop rsi
+ret
+Sosemanuk_OperateKeystream ENDP
+
+Panama_SSE2_Pull PROC FRAME
+alloc_stack(2*16+8)
+save_xmm128 xmm6, 0h
+save_xmm128 xmm7, 10h
+.endprolog
+shl rcx, 5
+jz label5
+mov r10d, [rdx+4*17]
+add rcx, r10
+mov rdi, rcx
+movdqa xmm0, xmmword ptr [rdx+0*16]
+movdqa xmm1, xmmword ptr [rdx+1*16]
+movdqa xmm2, xmmword ptr [rdx+2*16]
+movdqa xmm3, xmmword ptr [rdx+3*16]
+mov eax, dword ptr [rdx+4*16]
+label4:
+movdqa xmm6, xmm2
+movss xmm6, xmm3
+pshufd xmm5, xmm6, 0*64+3*16+2*4+1
+movd xmm6, eax
+movdqa xmm7, xmm3
+movss xmm7, xmm6
+pshufd xmm6, xmm7, 0*64+3*16+2*4+1
+movd ecx, xmm2
+not ecx
+movd r11d, xmm3
+or ecx, r11d
+xor eax, ecx
+pcmpeqb xmm7, xmm7
+pxor xmm7, xmm1
+por xmm7, xmm2
+pxor xmm7, xmm3
+movd ecx, xmm7
+rol ecx, (((((5*1) MOD (17))*(((5*1) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(1)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*5) MOD (17))*(((5*5) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(5)) MOD (17)))*13+16)) MOD (17))*4], ecx
+punpckhqdq xmm7, xmm7
+movd ecx, xmm7
+rol ecx, (((((5*9) MOD (17))*(((5*9) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(9)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*13) MOD (17))*(((5*13) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(13)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pcmpeqb xmm7, xmm7
+pxor xmm7, xmm0
+por xmm7, xmm1
+pxor xmm7, xmm2
+movd ecx, xmm7
+rol ecx, (((((5*2) MOD (17))*(((5*2) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(2)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*6) MOD (17))*(((5*6) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(6)) MOD (17)))*13+16)) MOD (17))*4], ecx
+punpckhqdq xmm7, xmm7
+movd ecx, xmm7
+rol ecx, (((((5*10) MOD (17))*(((5*10) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(10)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*14) MOD (17))*(((5*14) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(14)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pcmpeqb xmm7, xmm7
+pxor xmm7, xmm6
+por xmm7, xmm0
+pxor xmm7, xmm1
+movd ecx, xmm7
+rol ecx, (((((5*3) MOD (17))*(((5*3) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(3)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*7) MOD (17))*(((5*7) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(7)) MOD (17)))*13+16)) MOD (17))*4], ecx
+punpckhqdq xmm7, xmm7
+movd ecx, xmm7
+rol ecx, (((((5*11) MOD (17))*(((5*11) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(11)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*15) MOD (17))*(((5*15) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(15)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pcmpeqb xmm7, xmm7
+pxor xmm7, xmm5
+por xmm7, xmm6
+pxor xmm7, xmm0
+movd ecx, xmm7
+rol ecx, (((((5*4) MOD (17))*(((5*4) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(4)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*8) MOD (17))*(((5*8) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(8)) MOD (17)))*13+16)) MOD (17))*4], ecx
+punpckhqdq xmm7, xmm7
+movd ecx, xmm7
+rol ecx, (((((5*12) MOD (17))*(((5*12) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(12)) MOD (17)))*13+16)) MOD (17))*4], ecx
+pshuflw xmm7, xmm7, 1*64+0*16+3*4+2
+movd ecx, xmm7
+rol ecx, (((((5*16) MOD (17))*(((5*16) MOD (17))+1)/2)) MOD (32))
+mov [rdx+((((((5*(16)) MOD (17)))*13+16)) MOD (17))*4], ecx
+movdqa xmm4, xmm3
+punpcklqdq xmm3, xmm2
+punpckhdq xmm4, xmm2
+movdqa xmm2, xmm1
+punpcklqdq xmm1, xmm0
+punpckhdq xmm2, xmm0
+test r8, r8
+jz label0
+movdqa xmm6, xmm4
+punpcklqdq xmm4, xmm2
+punpckhqdq xmm6, xmm2
+test r9, 15
+jnz label2
+test r9, r9
+jz label1
+pxor xmm4, [r9]
+pxor xmm6, [r9+16]
+add r9, 32
+jmp label1
+label2:
+movdqu xmm0, [r9]
+movdqu xmm2, [r9+16]
+pxor xmm4, xmm0
+pxor xmm6, xmm2
+add r9, 32
+label1:
+test r8, 15
+jnz label3
+movdqa xmmword ptr [r8], xmm4
+movdqa xmmword ptr [r8+16], xmm6
+add r8, 32
+jmp label0
+label3:
+movdqu xmmword ptr [r8], xmm4
+movdqu xmmword ptr [r8+16], xmm6
+add r8, 32
+label0:
+lea rcx, [r10 + 32]
+and rcx, 31*32
+lea r11, [r10 + (32-24)*32]
+and r11, 31*32
+movdqa xmm0, xmmword ptr [rdx+20*4+rcx+0*8]
+pxor xmm3, xmm0
+pshufd xmm0, xmm0, 2*64+3*16+0*4+1
+movdqa xmmword ptr [rdx+20*4+rcx+0*8], xmm3
+pxor xmm0, xmmword ptr [rdx+20*4+r11+2*8]
+movdqa xmmword ptr [rdx+20*4+r11+2*8], xmm0
+movdqa xmm4, xmmword ptr [rdx+20*4+rcx+2*8]
+pxor xmm1, xmm4
+movdqa xmmword ptr [rdx+20*4+rcx+2*8], xmm1
+pxor xmm4, xmmword ptr [rdx+20*4+r11+0*8]
+movdqa xmmword ptr [rdx+20*4+r11+0*8], xmm4
+movdqa xmm3, xmmword ptr [rdx+3*16]
+movdqa xmm2, xmmword ptr [rdx+2*16]
+movdqa xmm1, xmmword ptr [rdx+1*16]
+movdqa xmm0, xmmword ptr [rdx+0*16]
+movd xmm6, eax
+movdqa xmm7, xmm3
+movss xmm7, xmm6
+movdqa xmm6, xmm2
+movss xmm6, xmm3
+movdqa xmm5, xmm1
+movss xmm5, xmm2
+movdqa xmm4, xmm0
+movss xmm4, xmm1
+pshufd xmm7, xmm7, 0*64+3*16+2*4+1
+pshufd xmm6, xmm6, 0*64+3*16+2*4+1
+pshufd xmm5, xmm5, 0*64+3*16+2*4+1
+pshufd xmm4, xmm4, 0*64+3*16+2*4+1
+xor eax, 1
+movd ecx, xmm0
+xor eax, ecx
+movd ecx, xmm3
+xor eax, ecx
+pxor xmm3, xmm2
+pxor xmm2, xmm1
+pxor xmm1, xmm0
+pxor xmm0, xmm7
+pxor xmm3, xmm7
+pxor xmm2, xmm6
+pxor xmm1, xmm5
+pxor xmm0, xmm4
+lea rcx, [r10 + (32-4)*32]
+and rcx, 31*32
+lea r11, [r10 + 16*32]
+and r11, 31*32
+movdqa xmm4, xmmword ptr [rdx+20*4+rcx+0*16]
+movdqa xmm5, xmmword ptr [rdx+20*4+r11+0*16]
+movdqa xmm6, xmm4
+punpcklqdq xmm4, xmm5
+punpckhqdq xmm6, xmm5
+pxor xmm3, xmm4
+pxor xmm2, xmm6
+movdqa xmm4, xmmword ptr [rdx+20*4+rcx+1*16]
+movdqa xmm5, xmmword ptr [rdx+20*4+r11+1*16]
+movdqa xmm6, xmm4
+punpcklqdq xmm4, xmm5
+punpckhqdq xmm6, xmm5
+pxor xmm1, xmm4
+pxor xmm0, xmm6
+add r10, 32
+cmp r10, rdi
+jne label4
+mov [rdx+4*16], eax
+movdqa xmmword ptr [rdx+3*16], xmm3
+movdqa xmmword ptr [rdx+2*16], xmm2
+movdqa xmmword ptr [rdx+1*16], xmm1
+movdqa xmmword ptr [rdx+0*16], xmm0
+label5:
+movdqa xmm6, [rsp + 0h]
+movdqa xmm7, [rsp + 10h]
+add rsp, 2*16+8
+ret
+Panama_SSE2_Pull ENDP
+
+_TEXT ENDS
+END
diff --git a/misc/aside/test-sha256.cpp b/misc/aside/test-sha256.cpp
new file mode 100644
index 0000000..35028f7
--- /dev/null
+++ b/misc/aside/test-sha256.cpp
@@ -0,0 +1,2182 @@
+/*
+ * Testing SHA-256 implementation, with one or two "official" test
+ * vectors and a bunch more that have been generated locally and
+ * tested against two implementations (the libcrypto++ 5.6.0 library,
+ * for the small and 1.5GB tests, and openssl 0.9.8g for all tests).
+ * Tests for some alignment and address-range issues.
+ *
+ * Written by Ken Raeburn of Permabit Technology Corporation. Placed
+ * into the public domain by Permabit, February, 2010.
+ *
+ * (Hacked back into C++ from my C version, hence the C I/O calls and
+ * so on. Some bits, like the OpenSSL code, haven't been tested
+ * since.)
+ */
+#include <stdio.h>
+#include <stdlib.h>
+#include <unistd.h>
+#include <string.h>
+#include <errno.h>
+#include <stdint.h>
+#include <sys/mman.h>
+
+#include "sha.h"
+
+#define SHA256_HASH_LEN 32
+static void
+sha256(const void *data, size_t len, unsigned char ret_hash[SHA256_HASH_LEN])
+{
+ CryptoPP::SHA256().CalculateDigest(ret_hash, reinterpret_cast<const byte*>(data), len);
+}
+
+#if 0
+/* For comparison with OpenSSL results, use this block instead and
+ link with -lcrypto. */
+#include <openssl/sha.h>
+#define sha256 openssl_sha256
+static void openssl_sha256(const void *data, size_t len,
+ unsigned char ret_hash[SHA256_HASH_LEN])
+{
+ SHA256(data, len, ret_hash);
+}
+#endif
+
+/*
+ * One of the issues we need to test is how implementations handle
+ * strictly-aligned vs unaligned data. Not so much for performance --
+ * that can be tested elsewhere -- but because some will treat aligned
+ * data specially in order to *get* better performance, and we want to
+ * test both code paths. The last (partial or complete) block may be
+ * treated specially, so we check varying lengths in addition to
+ * varying starting points.
+ */
+#ifdef __GNUC__
+__attribute__((aligned(16)))
+#endif
+ unsigned char buf[6*64];
+
+static unsigned char src[5*64];
+
+static const unsigned char expected[][32] = {
+ { /* len 0 */
+ 0xe3, 0xb0, 0xc4, 0x42, 0x98, 0xfc, 0x1c, 0x14,
+ 0x9a, 0xfb, 0xf4, 0xc8, 0x99, 0x6f, 0xb9, 0x24,
+ 0x27, 0xae, 0x41, 0xe4, 0x64, 0x9b, 0x93, 0x4c,
+ 0xa4, 0x95, 0x99, 0x1b, 0x78, 0x52, 0xb8, 0x55,
+ },
+ { /* len 1 */
+ 0x6e, 0x34, 0x0b, 0x9c, 0xff, 0xb3, 0x7a, 0x98,
+ 0x9c, 0xa5, 0x44, 0xe6, 0xbb, 0x78, 0x0a, 0x2c,
+ 0x78, 0x90, 0x1d, 0x3f, 0xb3, 0x37, 0x38, 0x76,
+ 0x85, 0x11, 0xa3, 0x06, 0x17, 0xaf, 0xa0, 0x1d,
+ },
+ { /* len 2 */
+ 0xb4, 0x13, 0xf4, 0x7d, 0x13, 0xee, 0x2f, 0xe6,
+ 0xc8, 0x45, 0xb2, 0xee, 0x14, 0x1a, 0xf8, 0x1d,
+ 0xe8, 0x58, 0xdf, 0x4e, 0xc5, 0x49, 0xa5, 0x8b,
+ 0x79, 0x70, 0xbb, 0x96, 0x64, 0x5b, 0xc8, 0xd2,
+ },
+ { /* len 3 */
+ 0xae, 0x4b, 0x32, 0x80, 0xe5, 0x6e, 0x2f, 0xaf,
+ 0x83, 0xf4, 0x14, 0xa6, 0xe3, 0xda, 0xbe, 0x9d,
+ 0x5f, 0xbe, 0x18, 0x97, 0x65, 0x44, 0xc0, 0x5f,
+ 0xed, 0x12, 0x1a, 0xcc, 0xb8, 0x5b, 0x53, 0xfc,
+ },
+ { /* len 4 */
+ 0x05, 0x4e, 0xde, 0xc1, 0xd0, 0x21, 0x1f, 0x62,
+ 0x4f, 0xed, 0x0c, 0xbc, 0xa9, 0xd4, 0xf9, 0x40,
+ 0x0b, 0x0e, 0x49, 0x1c, 0x43, 0x74, 0x2a, 0xf2,
+ 0xc5, 0xb0, 0xab, 0xeb, 0xf0, 0xc9, 0x90, 0xd8,
+ },
+ { /* len 5 */
+ 0x08, 0xbb, 0x5e, 0x5d, 0x6e, 0xaa, 0xc1, 0x04,
+ 0x9e, 0xde, 0x08, 0x93, 0xd3, 0x0e, 0xd0, 0x22,
+ 0xb1, 0xa4, 0xd9, 0xb5, 0xb4, 0x8d, 0xb4, 0x14,
+ 0x87, 0x1f, 0x51, 0xc9, 0xcb, 0x35, 0x28, 0x3d,
+ },
+ { /* len 6 */
+ 0x17, 0xe8, 0x8d, 0xb1, 0x87, 0xaf, 0xd6, 0x2c,
+ 0x16, 0xe5, 0xde, 0xbf, 0x3e, 0x65, 0x27, 0xcd,
+ 0x00, 0x6b, 0xc0, 0x12, 0xbc, 0x90, 0xb5, 0x1a,
+ 0x81, 0x0c, 0xd8, 0x0c, 0x2d, 0x51, 0x1f, 0x43,
+ },
+ { /* len 7 */
+ 0x57, 0x35, 0x5a, 0xc3, 0x30, 0x3c, 0x14, 0x8f,
+ 0x11, 0xae, 0xf7, 0xcb, 0x17, 0x94, 0x56, 0xb9,
+ 0x23, 0x2c, 0xde, 0x33, 0xa8, 0x18, 0xdf, 0xda,
+ 0x2c, 0x2f, 0xcb, 0x93, 0x25, 0x74, 0x9a, 0x6b,
+ },
+ { /* len 8 */
+ 0x8a, 0x85, 0x1f, 0xf8, 0x2e, 0xe7, 0x04, 0x8a,
+ 0xd0, 0x9e, 0xc3, 0x84, 0x7f, 0x1d, 0xdf, 0x44,
+ 0x94, 0x41, 0x04, 0xd2, 0xcb, 0xd1, 0x7e, 0xf4,
+ 0xe3, 0xdb, 0x22, 0xc6, 0x78, 0x5a, 0x0d, 0x45,
+ },
+ { /* len 9 */
+ 0xf8, 0x34, 0x8e, 0x0b, 0x1d, 0xf0, 0x08, 0x33,
+ 0xcb, 0xbb, 0xd0, 0x8f, 0x07, 0xab, 0xde, 0xcc,
+ 0x10, 0xc0, 0xef, 0xb7, 0x88, 0x29, 0xd7, 0x82,
+ 0x8c, 0x62, 0xa7, 0xf3, 0x6d, 0x0c, 0xc5, 0x49,
+ },
+ { /* len 10 */
+ 0x1f, 0x82, 0x5a, 0xa2, 0xf0, 0x02, 0x0e, 0xf7,
+ 0xcf, 0x91, 0xdf, 0xa3, 0x0d, 0xa4, 0x66, 0x8d,
+ 0x79, 0x1c, 0x5d, 0x48, 0x24, 0xfc, 0x8e, 0x41,
+ 0x35, 0x4b, 0x89, 0xec, 0x05, 0x79, 0x5a, 0xb3,
+ },
+ { /* len 11 */
+ 0x78, 0xa6, 0x27, 0x31, 0x03, 0xd1, 0x7c, 0x39,
+ 0xa0, 0xb6, 0x12, 0x6e, 0x22, 0x6c, 0xec, 0x70,
+ 0xe3, 0x33, 0x37, 0xf4, 0xbc, 0x6a, 0x38, 0x06,
+ 0x74, 0x01, 0xb5, 0x4a, 0x33, 0xe7, 0x8e, 0xad,
+ },
+ { /* len 12 */
+ 0xff, 0xf3, 0xa9, 0xbc, 0xdd, 0x37, 0x36, 0x3d,
+ 0x70, 0x3c, 0x1c, 0x4f, 0x95, 0x12, 0x53, 0x36,
+ 0x86, 0x15, 0x78, 0x68, 0xf0, 0xd4, 0xf1, 0x6a,
+ 0x0f, 0x02, 0xd0, 0xf1, 0xda, 0x24, 0xf9, 0xa2,
+ },
+ { /* len 13 */
+ 0x86, 0xeb, 0xa9, 0x47, 0xd5, 0x0c, 0x2c, 0x01,
+ 0x57, 0x0f, 0xe1, 0xbb, 0x5c, 0xa5, 0x52, 0x95,
+ 0x8d, 0xab, 0xbd, 0xbb, 0x59, 0xb0, 0x65, 0x7f,
+ 0x0f, 0x26, 0xe2, 0x1f, 0xf0, 0x11, 0xe5, 0xc7,
+ },
+ { /* len 14 */
+ 0xab, 0x10, 0x7f, 0x1b, 0xd6, 0x32, 0xd3, 0xc3,
+ 0xf5, 0xc7, 0x24, 0xa9, 0x9d, 0x02, 0x4f, 0x7f,
+ 0xaa, 0x03, 0x3f, 0x33, 0xc0, 0x76, 0x96, 0x38,
+ 0x4b, 0x60, 0x4b, 0xfe, 0x78, 0xac, 0x35, 0x2d,
+ },
+ { /* len 15 */
+ 0x70, 0x71, 0xfc, 0x31, 0x88, 0xfd, 0xe7, 0xe7,
+ 0xe5, 0x00, 0xd4, 0x76, 0x8f, 0x17, 0x84, 0xbe,
+ 0xde, 0x1a, 0x22, 0xe9, 0x91, 0x64, 0x8d, 0xca,
+ 0xb9, 0xdc, 0x32, 0x19, 0xac, 0xff, 0x1d, 0x4c,
+ },
+ { /* len 16 */
+ 0xbe, 0x45, 0xcb, 0x26, 0x05, 0xbf, 0x36, 0xbe,
+ 0xbd, 0xe6, 0x84, 0x84, 0x1a, 0x28, 0xf0, 0xfd,
+ 0x43, 0xc6, 0x98, 0x50, 0xa3, 0xdc, 0xe5, 0xfe,
+ 0xdb, 0xa6, 0x99, 0x28, 0xee, 0x3a, 0x89, 0x91,
+ },
+ { /* len 17 */
+ 0x3e, 0x57, 0x18, 0xfe, 0xa5, 0x1a, 0x8f, 0x3f,
+ 0x5b, 0xac, 0xa6, 0x1c, 0x77, 0xaf, 0xab, 0x47,
+ 0x3c, 0x18, 0x10, 0xf8, 0xb9, 0xdb, 0x33, 0x02,
+ 0x73, 0xb4, 0x01, 0x1c, 0xe9, 0x2c, 0x78, 0x7e,
+ },
+ { /* len 18 */
+ 0x7a, 0x09, 0x6c, 0xc1, 0x27, 0x02, 0xbc, 0xfa,
+ 0x64, 0x7e, 0xe0, 0x70, 0xd4, 0xf3, 0xba, 0x4c,
+ 0x2d, 0x1d, 0x71, 0x5b, 0x48, 0x4b, 0x55, 0xb8,
+ 0x25, 0xd0, 0xed, 0xba, 0x65, 0x45, 0x80, 0x3b,
+ },
+ { /* len 19 */
+ 0x5f, 0x9a, 0x75, 0x36, 0x13, 0xd8, 0x7b, 0x8a,
+ 0x17, 0x30, 0x23, 0x73, 0xc4, 0xae, 0xe5, 0x6f,
+ 0xaa, 0x31, 0x0d, 0x3b, 0x24, 0xb6, 0xae, 0x18,
+ 0x62, 0xd6, 0x73, 0xaa, 0x22, 0xe1, 0x79, 0x0f,
+ },
+ { /* len 20 */
+ 0xe7, 0xae, 0xbf, 0x57, 0x7f, 0x60, 0x41, 0x2f,
+ 0x03, 0x12, 0xd4, 0x42, 0xc7, 0x0a, 0x1f, 0xa6,
+ 0x14, 0x8c, 0x09, 0x0b, 0xf5, 0xba, 0xb4, 0x04,
+ 0xca, 0xec, 0x29, 0x48, 0x2a, 0xe7, 0x79, 0xe8,
+ },
+ { /* len 21 */
+ 0x75, 0xae, 0xe9, 0xdc, 0xc9, 0xfb, 0xe7, 0xdd,
+ 0xc9, 0x39, 0x4f, 0x5b, 0xc5, 0xd3, 0x8d, 0x9f,
+ 0x5a, 0xd3, 0x61, 0xf0, 0x52, 0x0f, 0x7c, 0xea,
+ 0xb5, 0x96, 0x16, 0xe3, 0x8f, 0x59, 0x50, 0xb5,
+ },
+ { /* len 22 */
+ 0x22, 0xcb, 0x4d, 0xf0, 0x0c, 0xdd, 0xd6, 0x06,
+ 0x7a, 0xd5, 0xcf, 0xa2, 0xbb, 0xa9, 0x85, 0x7f,
+ 0x21, 0xa0, 0x68, 0x43, 0xe1, 0xa6, 0xe3, 0x9a,
+ 0xd1, 0xa6, 0x8c, 0xb9, 0xa4, 0x5a, 0xb8, 0xb7,
+ },
+ { /* len 23 */
+ 0xf6, 0xa9, 0x54, 0xa6, 0x85, 0x55, 0x18, 0x7d,
+ 0x88, 0xcd, 0x9a, 0x02, 0x69, 0x40, 0xd1, 0x5a,
+ 0xb2, 0xa7, 0xe2, 0x4c, 0x75, 0x17, 0xd2, 0x1c,
+ 0xee, 0xb0, 0x28, 0xe9, 0x3c, 0x96, 0xf3, 0x18,
+ },
+ { /* len 24 */
+ 0x1d, 0x64, 0xad, 0xd2, 0xa6, 0x38, 0x83, 0x67,
+ 0xc9, 0xbc, 0x2d, 0x1f, 0x1b, 0x38, 0x4b, 0x06,
+ 0x9a, 0x6e, 0xf3, 0x82, 0xcd, 0xaa, 0xa8, 0x97,
+ 0x71, 0xdd, 0x10, 0x3e, 0x28, 0x61, 0x3a, 0x25,
+ },
+ { /* len 25 */
+ 0xb7, 0x29, 0xce, 0x72, 0x4d, 0x9a, 0x48, 0xd3,
+ 0x88, 0x4d, 0xbf, 0xcb, 0xee, 0x1d, 0x37, 0x93,
+ 0xd9, 0x22, 0xb2, 0x9f, 0xa9, 0xd6, 0x39, 0xe7,
+ 0x29, 0x0a, 0xf4, 0x97, 0x82, 0x63, 0x77, 0x2b,
+ },
+ { /* len 26 */
+ 0xb8, 0x58, 0xda, 0x80, 0xd8, 0xa5, 0x7d, 0xc5,
+ 0x46, 0x90, 0x5f, 0xd1, 0x47, 0x61, 0x2e, 0xbd,
+ 0xdd, 0x3c, 0x91, 0x88, 0x62, 0x04, 0x05, 0xd0,
+ 0x58, 0xf9, 0xee, 0x5a, 0xb1, 0xe6, 0xbc, 0x52,
+ },
+ { /* len 27 */
+ 0xd7, 0x87, 0x50, 0x72, 0x61, 0x55, 0xa8, 0x9c,
+ 0x91, 0x31, 0xd0, 0xec, 0xf2, 0x70, 0x4b, 0x97,
+ 0x3b, 0x87, 0x10, 0x86, 0x5b, 0xf9, 0xe8, 0x31,
+ 0x84, 0x5d, 0xe4, 0xf2, 0xdc, 0xbc, 0x19, 0xda,
+ },
+ { /* len 28 */
+ 0xdc, 0x27, 0xf8, 0xe8, 0xee, 0x2d, 0x08, 0xa2,
+ 0xbc, 0xcb, 0xb2, 0xdb, 0xd6, 0xc8, 0xe0, 0x7f,
+ 0xfb, 0xa1, 0x94, 0x10, 0x1f, 0xc3, 0x45, 0x8c,
+ 0x34, 0xde, 0xd5, 0x5f, 0x72, 0xc0, 0x97, 0x1a,
+ },
+ { /* len 29 */
+ 0xd0, 0x9b, 0xea, 0x65, 0xdf, 0xf4, 0x89, 0x28,
+ 0xa1, 0x4b, 0x79, 0x74, 0x1d, 0xe3, 0x27, 0x4b,
+ 0x64, 0x6f, 0x55, 0xac, 0x89, 0x8b, 0x71, 0xa6,
+ 0x6f, 0xa3, 0xea, 0xe2, 0xd9, 0xfa, 0xcd, 0x77,
+ },
+ { /* len 30 */
+ 0xf2, 0x19, 0x25, 0x84, 0xb6, 0x7d, 0xa3, 0x5d,
+ 0xfc, 0x26, 0xf7, 0x43, 0xe5, 0xf5, 0x3b, 0xb0,
+ 0x37, 0x60, 0x46, 0xf8, 0x99, 0xdc, 0x6d, 0xab,
+ 0xd5, 0xe7, 0xb5, 0x41, 0xae, 0x86, 0xc3, 0x2f,
+ },
+ { /* len 31 */
+ 0x4f, 0x23, 0xc2, 0xca, 0x8c, 0x5c, 0x96, 0x2e,
+ 0x50, 0xcd, 0x31, 0xe2, 0x21, 0xbf, 0xb6, 0xd0,
+ 0xad, 0xca, 0x19, 0x11, 0x1d, 0xca, 0x8e, 0x0c,
+ 0x62, 0x59, 0x8f, 0xf1, 0x46, 0xdd, 0x19, 0xc4,
+ },
+ { /* len 32 */
+ 0x63, 0x0d, 0xcd, 0x29, 0x66, 0xc4, 0x33, 0x66,
+ 0x91, 0x12, 0x54, 0x48, 0xbb, 0xb2, 0x5b, 0x4f,
+ 0xf4, 0x12, 0xa4, 0x9c, 0x73, 0x2d, 0xb2, 0xc8,
+ 0xab, 0xc1, 0xb8, 0x58, 0x1b, 0xd7, 0x10, 0xdd,
+ },
+ { /* len 33 */
+ 0x5d, 0x8f, 0xcf, 0xef, 0xa9, 0xae, 0xeb, 0x71,
+ 0x1f, 0xb8, 0xed, 0x1e, 0x4b, 0x7d, 0x5c, 0x8a,
+ 0x9b, 0xaf, 0xa4, 0x6e, 0x8e, 0x76, 0xe6, 0x8a,
+ 0xa1, 0x8a, 0xdc, 0xe5, 0xa1, 0x0d, 0xf6, 0xab,
+ },
+ { /* len 34 */
+ 0x14, 0xcd, 0xbf, 0x17, 0x14, 0x99, 0xf8, 0x6b,
+ 0xd1, 0x8b, 0x26, 0x22, 0x43, 0xd6, 0x69, 0x06,
+ 0x7e, 0xfb, 0xdb, 0xb5, 0x43, 0x1a, 0x48, 0x28,
+ 0x9c, 0xf0, 0x2f, 0x2b, 0x54, 0x48, 0xb3, 0xd4,
+ },
+ { /* len 35 */
+ 0xf1, 0x2d, 0xd1, 0x23, 0x40, 0xcb, 0x84, 0xe4,
+ 0xd0, 0xd9, 0x95, 0x8d, 0x62, 0xbe, 0x7c, 0x59,
+ 0xbb, 0x8f, 0x72, 0x43, 0xa7, 0x42, 0x0f, 0xd0,
+ 0x43, 0x17, 0x7a, 0xc5, 0x42, 0xa2, 0x6a, 0xaa,
+ },
+ { /* len 36 */
+ 0x5d, 0x7e, 0x2d, 0x9b, 0x1d, 0xcb, 0xc8, 0x5e,
+ 0x7c, 0x89, 0x00, 0x36, 0xa2, 0xcf, 0x2f, 0x9f,
+ 0xe7, 0xb6, 0x65, 0x54, 0xf2, 0xdf, 0x08, 0xce,
+ 0xc6, 0xaa, 0x9c, 0x0a, 0x25, 0xc9, 0x9c, 0x21,
+ },
+ { /* len 37 */
+ 0xf4, 0xd2, 0x85, 0xf4, 0x7a, 0x1e, 0x49, 0x59,
+ 0xa4, 0x45, 0xea, 0x65, 0x28, 0xe5, 0xdf, 0x3e,
+ 0xfa, 0xb0, 0x41, 0xfa, 0x15, 0xaa, 0xd9, 0x4d,
+ 0xb1, 0xe2, 0x60, 0x0b, 0x3f, 0x39, 0x55, 0x18,
+ },
+ { /* len 38 */
+ 0xa2, 0xfd, 0x0e, 0x15, 0xd7, 0x2c, 0x9d, 0x18,
+ 0xf3, 0x83, 0xe4, 0x00, 0x16, 0xf9, 0xdd, 0xc7,
+ 0x06, 0x67, 0x3c, 0x54, 0x25, 0x20, 0x84, 0x28,
+ 0x5a, 0xaa, 0x47, 0xa8, 0x12, 0x55, 0x25, 0x77,
+ },
+ { /* len 39 */
+ 0x4a, 0xba, 0x23, 0xae, 0xa5, 0xe2, 0xa9, 0x1b,
+ 0x78, 0x07, 0xcf, 0x30, 0x26, 0xcd, 0xd1, 0x0a,
+ 0x1c, 0x38, 0x53, 0x3c, 0xe5, 0x53, 0x32, 0x68,
+ 0x3d, 0x4c, 0xcb, 0x88, 0x45, 0x6e, 0x07, 0x03,
+ },
+ { /* len 40 */
+ 0x5f, 0xaa, 0x4e, 0xec, 0x36, 0x11, 0x55, 0x68,
+ 0x12, 0xc2, 0xd7, 0x4b, 0x43, 0x7c, 0x8c, 0x49,
+ 0xad, 0xd3, 0xf9, 0x10, 0xf1, 0x00, 0x63, 0xd8,
+ 0x01, 0x44, 0x1f, 0x7d, 0x75, 0xcd, 0x5e, 0x3b,
+ },
+ { /* len 41 */
+ 0x75, 0x36, 0x29, 0xa6, 0x11, 0x7f, 0x5a, 0x25,
+ 0xd3, 0x38, 0xdf, 0xf1, 0x0f, 0x4d, 0xd3, 0xd0,
+ 0x7e, 0x63, 0xee, 0xcc, 0x2e, 0xaf, 0x8e, 0xab,
+ 0xe7, 0x73, 0xf6, 0x39, 0x97, 0x06, 0xfe, 0x67,
+ },
+ { /* len 42 */
+ 0x40, 0xa1, 0xed, 0x73, 0xb4, 0x60, 0x30, 0xc8,
+ 0xd7, 0xe8, 0x86, 0x82, 0x07, 0x8c, 0x5a, 0xb1,
+ 0xae, 0x5a, 0x2e, 0x52, 0x4e, 0x06, 0x6e, 0x8c,
+ 0x87, 0x43, 0xc4, 0x84, 0xde, 0x0e, 0x21, 0xe5,
+ },
+ { /* len 43 */
+ 0xc0, 0x33, 0x84, 0x36, 0x82, 0x81, 0x8c, 0x47,
+ 0x5e, 0x18, 0x7d, 0x26, 0x0d, 0x5e, 0x2e, 0xdf,
+ 0x04, 0x69, 0x86, 0x2d, 0xfa, 0x3b, 0xb0, 0xc1,
+ 0x16, 0xf6, 0x81, 0x6a, 0x29, 0xed, 0xbf, 0x60,
+ },
+ { /* len 44 */
+ 0x17, 0x61, 0x9e, 0xc4, 0x25, 0x0e, 0xf6, 0x5f,
+ 0x08, 0x3e, 0x23, 0x14, 0xef, 0x30, 0xaf, 0x79,
+ 0x6b, 0x6f, 0x11, 0x98, 0xd0, 0xfd, 0xdf, 0xbb,
+ 0x0f, 0x27, 0x29, 0x30, 0xbf, 0x9b, 0xb9, 0x91,
+ },
+ { /* len 45 */
+ 0xa8, 0xe9, 0x60, 0xc7, 0x69, 0xa9, 0x50, 0x8d,
+ 0x09, 0x84, 0x51, 0xe3, 0xd7, 0x4d, 0xd5, 0xa2,
+ 0xac, 0x6c, 0x86, 0x1e, 0xb0, 0x34, 0x1a, 0xe9,
+ 0x4e, 0x9f, 0xc2, 0x73, 0x59, 0x72, 0x78, 0xc9,
+ },
+ { /* len 46 */
+ 0x8e, 0xbf, 0xeb, 0x2e, 0x3a, 0x15, 0x9e, 0x9f,
+ 0x39, 0xad, 0x7c, 0xc0, 0x40, 0xe6, 0x67, 0x8d,
+ 0xad, 0xe7, 0x0d, 0x4f, 0x59, 0xa6, 0x7d, 0x52,
+ 0x9f, 0xa7, 0x6a, 0xf3, 0x01, 0xab, 0x29, 0x46,
+ },
+ { /* len 47 */
+ 0xef, 0x8a, 0x77, 0x81, 0xa9, 0x5c, 0x32, 0xfa,
+ 0x02, 0xeb, 0xf5, 0x11, 0xed, 0xa3, 0xdc, 0x6e,
+ 0x27, 0x3b, 0xe5, 0x9c, 0xb0, 0xf9, 0xe2, 0x0a,
+ 0x4f, 0x84, 0xd5, 0x4f, 0x41, 0x42, 0x77, 0x91,
+ },
+ { /* len 48 */
+ 0x4d, 0xbd, 0xc2, 0xb2, 0xb6, 0x2c, 0xb0, 0x07,
+ 0x49, 0x78, 0x5b, 0xc8, 0x42, 0x02, 0x23, 0x6d,
+ 0xbc, 0x37, 0x77, 0xd7, 0x46, 0x60, 0x61, 0x1b,
+ 0x8e, 0x58, 0x81, 0x2f, 0x0c, 0xfd, 0xe6, 0xc3,
+ },
+ { /* len 49 */
+ 0x75, 0x09, 0xfe, 0x14, 0x8e, 0x2c, 0x42, 0x6e,
+ 0xd1, 0x6c, 0x99, 0x0f, 0x22, 0xfe, 0x81, 0x16,
+ 0x90, 0x5c, 0x82, 0xc5, 0x61, 0x75, 0x6e, 0x72,
+ 0x3f, 0x63, 0x22, 0x3a, 0xce, 0x0e, 0x14, 0x7e,
+ },
+ { /* len 50 */
+ 0xa6, 0x22, 0xe1, 0x38, 0x29, 0xe4, 0x88, 0x42,
+ 0x2e, 0xe7, 0x2a, 0x5f, 0xc9, 0x2c, 0xb1, 0x1d,
+ 0x25, 0xc3, 0xd0, 0xf1, 0x85, 0xa1, 0x38, 0x4b,
+ 0x81, 0x38, 0xdf, 0x50, 0x74, 0xc9, 0x83, 0xbf,
+ },
+ { /* len 51 */
+ 0x33, 0x09, 0x84, 0x7c, 0xee, 0x45, 0x4b, 0x4f,
+ 0x99, 0xdc, 0xfe, 0x8f, 0xdc, 0x55, 0x11, 0xa7,
+ 0xba, 0x16, 0x8c, 0xe0, 0xb6, 0xe5, 0x68, 0x4e,
+ 0xf7, 0x3f, 0x90, 0x30, 0xd0, 0x09, 0xb8, 0xb5,
+ },
+ { /* len 52 */
+ 0xc4, 0xc6, 0x54, 0x0a, 0x15, 0xfc, 0x14, 0x0a,
+ 0x78, 0x40, 0x56, 0xfe, 0x6d, 0x9e, 0x13, 0x56,
+ 0x6f, 0xb6, 0x14, 0xec, 0xb2, 0xd9, 0xac, 0x03,
+ 0x31, 0xe2, 0x64, 0xc3, 0x86, 0x44, 0x2a, 0xcd,
+ },
+ { /* len 53 */
+ 0x90, 0x96, 0x2c, 0xc1, 0x2a, 0xe9, 0xcd, 0xae,
+ 0x32, 0xd7, 0xc3, 0x3c, 0x4b, 0x93, 0x19, 0x4b,
+ 0x11, 0xfa, 0xc8, 0x35, 0x94, 0x2e, 0xe4, 0x1b,
+ 0x98, 0x77, 0x0c, 0x61, 0x41, 0xc6, 0x67, 0x95,
+ },
+ { /* len 54 */
+ 0x67, 0x5f, 0x28, 0xac, 0xc0, 0xb9, 0x0a, 0x72,
+ 0xd1, 0xc3, 0xa5, 0x70, 0xfe, 0x83, 0xac, 0x56,
+ 0x55, 0x55, 0xdb, 0x35, 0x8c, 0xf0, 0x18, 0x26,
+ 0xdc, 0x8e, 0xef, 0xb2, 0xbf, 0x7c, 0xa0, 0xf3,
+ },
+ { /* len 55 */
+ 0x46, 0x3e, 0xb2, 0x8e, 0x72, 0xf8, 0x2e, 0x0a,
+ 0x96, 0xc0, 0xa4, 0xcc, 0x53, 0x69, 0x0c, 0x57,
+ 0x12, 0x81, 0x13, 0x1f, 0x67, 0x2a, 0xa2, 0x29,
+ 0xe0, 0xd4, 0x5a, 0xe5, 0x9b, 0x59, 0x8b, 0x59,
+ },
+ { /* len 56 */
+ 0xda, 0x2a, 0xe4, 0xd6, 0xb3, 0x67, 0x48, 0xf2,
+ 0xa3, 0x18, 0xf2, 0x3e, 0x7a, 0xb1, 0xdf, 0xdf,
+ 0x45, 0xac, 0xdc, 0x9d, 0x04, 0x9b, 0xd8, 0x0e,
+ 0x59, 0xde, 0x82, 0xa6, 0x08, 0x95, 0xf5, 0x62,
+ },
+ { /* len 57 */
+ 0x2f, 0xe7, 0x41, 0xaf, 0x80, 0x1c, 0xc2, 0x38,
+ 0x60, 0x2a, 0xc0, 0xec, 0x6a, 0x7b, 0x0c, 0x3a,
+ 0x8a, 0x87, 0xc7, 0xfc, 0x7d, 0x7f, 0x02, 0xa3,
+ 0xfe, 0x03, 0xd1, 0xc1, 0x2e, 0xac, 0x4d, 0x8f,
+ },
+ { /* len 58 */
+ 0xe0, 0x3b, 0x18, 0x64, 0x0c, 0x63, 0x5b, 0x33,
+ 0x8a, 0x92, 0xb8, 0x2c, 0xce, 0x4f, 0xf0, 0x72,
+ 0xf9, 0xf1, 0xab, 0xa9, 0xac, 0x52, 0x61, 0xee,
+ 0x13, 0x40, 0xf5, 0x92, 0xf3, 0x5c, 0x04, 0x99,
+ },
+ { /* len 59 */
+ 0xbd, 0x2d, 0xe8, 0xf5, 0xdd, 0x15, 0xc7, 0x3f,
+ 0x68, 0xdf, 0xd2, 0x6a, 0x61, 0x40, 0x80, 0xc2,
+ 0xe3, 0x23, 0xb2, 0xb5, 0x1b, 0x1b, 0x5e, 0xd9,
+ 0xd7, 0x93, 0x3e, 0x53, 0x5d, 0x22, 0x3b, 0xda,
+ },
+ { /* len 60 */
+ 0x0d, 0xdd, 0xe2, 0x8e, 0x40, 0x83, 0x8e, 0xf6,
+ 0xf9, 0x85, 0x3e, 0x88, 0x7f, 0x59, 0x7d, 0x6a,
+ 0xdb, 0x5f, 0x40, 0xeb, 0x35, 0xd5, 0x76, 0x3c,
+ 0x52, 0xe1, 0xe6, 0x4d, 0x8b, 0xa3, 0xbf, 0xff,
+ },
+ { /* len 61 */
+ 0x4b, 0x5c, 0x27, 0x83, 0xc9, 0x1c, 0xec, 0xcb,
+ 0x7c, 0x83, 0x92, 0x13, 0xbc, 0xbb, 0x6a, 0x90,
+ 0x2d, 0x7f, 0xe8, 0xc2, 0xec, 0x86, 0x68, 0x77,
+ 0xa5, 0x1f, 0x43, 0x3e, 0xa1, 0x7f, 0x3e, 0x85,
+ },
+ { /* len 62 */
+ 0xc8, 0x9d, 0xa8, 0x2c, 0xbc, 0xd7, 0x6d, 0xdf,
+ 0x22, 0x0e, 0x4e, 0x90, 0x91, 0x01, 0x9b, 0x98,
+ 0x66, 0xff, 0xda, 0x72, 0xbe, 0xe3, 0x0d, 0xe1,
+ 0xef, 0xfe, 0x6c, 0x99, 0x70, 0x1a, 0x22, 0x21,
+ },
+ { /* len 63 */
+ 0x29, 0xaf, 0x26, 0x86, 0xfd, 0x53, 0x37, 0x4a,
+ 0x36, 0xb0, 0x84, 0x66, 0x94, 0xcc, 0x34, 0x21,
+ 0x77, 0xe4, 0x28, 0xd1, 0x64, 0x75, 0x15, 0xf0,
+ 0x78, 0x78, 0x4d, 0x69, 0xcd, 0xb9, 0xe4, 0x88,
+ },
+ { /* len 64 */
+ 0xfd, 0xea, 0xb9, 0xac, 0xf3, 0x71, 0x03, 0x62,
+ 0xbd, 0x26, 0x58, 0xcd, 0xc9, 0xa2, 0x9e, 0x8f,
+ 0x9c, 0x75, 0x7f, 0xcf, 0x98, 0x11, 0x60, 0x3a,
+ 0x8c, 0x44, 0x7c, 0xd1, 0xd9, 0x15, 0x11, 0x08,
+ },
+ { /* len 65 */
+ 0x4b, 0xfd, 0x2c, 0x8b, 0x6f, 0x1e, 0xec, 0x7a,
+ 0x2a, 0xfe, 0xb4, 0x8b, 0x93, 0x4e, 0xe4, 0xb2,
+ 0x69, 0x41, 0x82, 0x02, 0x7e, 0x6d, 0x0f, 0xc0,
+ 0x75, 0x07, 0x4f, 0x2f, 0xab, 0xb3, 0x17, 0x81,
+ },
+ { /* len 66 */
+ 0xb6, 0xdf, 0xd2, 0x59, 0xf6, 0xe0, 0xd0, 0x7d,
+ 0xeb, 0x65, 0x8a, 0x88, 0x14, 0x8f, 0x82, 0x53,
+ 0xf9, 0xbb, 0xbb, 0x74, 0xdd, 0xd6, 0xdb, 0x3e,
+ 0xdb, 0xe1, 0x59, 0xa5, 0x6b, 0xc3, 0x50, 0x73,
+ },
+ { /* len 67 */
+ 0x8f, 0xa5, 0x91, 0x3b, 0x62, 0x84, 0x7d, 0x42,
+ 0xbb, 0x4b, 0x46, 0x4e, 0x00, 0xa7, 0x2c, 0x61,
+ 0x2d, 0x2a, 0xb0, 0xdf, 0x2a, 0xf0, 0xb9, 0xa9,
+ 0x6a, 0xf8, 0xd3, 0x23, 0xfa, 0x50, 0x90, 0x77,
+ },
+ { /* len 68 */
+ 0x7d, 0xed, 0x97, 0x9c, 0x01, 0x53, 0xeb, 0xb9,
+ 0xef, 0x28, 0xa1, 0x5a, 0x31, 0x4d, 0x0b, 0x27,
+ 0xb4, 0x1c, 0x4f, 0x8e, 0xed, 0x70, 0x0b, 0x54,
+ 0x97, 0x4b, 0x48, 0xeb, 0x3e, 0xca, 0xf9, 0x1c,
+ },
+ { /* len 69 */
+ 0x1c, 0xf3, 0xaa, 0x65, 0x1d, 0xcf, 0x35, 0xdb,
+ 0xfe, 0x29, 0x6e, 0x77, 0x0a, 0xd7, 0xeb, 0xc4,
+ 0xe0, 0x0b, 0xcc, 0xcd, 0x02, 0x24, 0xdb, 0x29,
+ 0x61, 0x83, 0xdc, 0x95, 0x2d, 0x00, 0x08, 0xc9,
+ },
+ { /* len 70 */
+ 0x57, 0x67, 0xd6, 0x9a, 0x90, 0x6d, 0x48, 0x60,
+ 0xdb, 0x90, 0x79, 0xeb, 0x7e, 0x90, 0xab, 0x4a,
+ 0x54, 0x3e, 0x5c, 0xb0, 0x32, 0xfc, 0xe8, 0x46,
+ 0x55, 0x4a, 0xef, 0x6c, 0xeb, 0x60, 0x0e, 0x1d,
+ },
+ { /* len 71 */
+ 0x81, 0x89, 0xe3, 0xd5, 0x47, 0x67, 0xd5, 0x1e,
+ 0x8d, 0x19, 0x42, 0x65, 0x9a, 0x9e, 0x29, 0x05,
+ 0xf9, 0xec, 0x3a, 0xe7, 0x28, 0x60, 0xc1, 0x6a,
+ 0x66, 0xe7, 0x5b, 0x8c, 0xc9, 0xbd, 0x20, 0x87,
+ },
+ { /* len 72 */
+ 0x10, 0x7d, 0xe2, 0xbc, 0x78, 0x8e, 0x11, 0x02,
+ 0x9f, 0x78, 0x51, 0xf8, 0xe1, 0xb0, 0xb5, 0xaf,
+ 0xb4, 0xe3, 0x43, 0x79, 0xc7, 0x09, 0xfc, 0x84,
+ 0x06, 0x89, 0xeb, 0xd3, 0xd1, 0xf5, 0x1b, 0x5b,
+ },
+ { /* len 73 */
+ 0x16, 0x9f, 0x6f, 0x09, 0x3a, 0x9b, 0xe8, 0x2f,
+ 0xeb, 0xe1, 0xa6, 0xa4, 0x47, 0x14, 0x25, 0x69,
+ 0x7e, 0xc2, 0x5d, 0x50, 0x40, 0xb4, 0x72, 0xc5,
+ 0xb1, 0x82, 0x2a, 0xee, 0xa2, 0x62, 0x59, 0x88,
+ },
+ { /* len 74 */
+ 0x20, 0x87, 0xeb, 0xd3, 0x58, 0xae, 0x3e, 0xa2,
+ 0xa0, 0x92, 0xfc, 0x19, 0xc2, 0xdf, 0xee, 0x57,
+ 0xc5, 0xf0, 0x86, 0x02, 0x96, 0xbc, 0x7b, 0x05,
+ 0x7c, 0x14, 0xe1, 0x22, 0x7c, 0x5c, 0xb9, 0xd1,
+ },
+ { /* len 75 */
+ 0x18, 0x2a, 0xb5, 0x6f, 0x77, 0x39, 0xe4, 0x3c,
+ 0xee, 0x0b, 0x9b, 0xa1, 0xe9, 0x2c, 0x4b, 0x2a,
+ 0x81, 0xb0, 0x88, 0x70, 0x55, 0x16, 0xa5, 0x24,
+ 0x39, 0x10, 0x15, 0x97, 0x44, 0xf2, 0x1b, 0xe9,
+ },
+ { /* len 76 */
+ 0x08, 0x1f, 0x6c, 0x68, 0x89, 0x9a, 0x48, 0xa1,
+ 0xbe, 0x45, 0x5a, 0x55, 0x41, 0x61, 0x04, 0x92,
+ 0x1d, 0x2f, 0xe4, 0xbd, 0xae, 0x69, 0x6f, 0x4b,
+ 0x72, 0xf9, 0xd9, 0x62, 0x6a, 0x47, 0x91, 0x5e,
+ },
+ { /* len 77 */
+ 0x5c, 0xe0, 0x23, 0x76, 0xcc, 0x25, 0x68, 0x61,
+ 0xb7, 0x8f, 0x87, 0xe3, 0x47, 0x83, 0x81, 0x4b,
+ 0xa1, 0xae, 0xc6, 0xd0, 0x9a, 0xb5, 0x00, 0xd5,
+ 0x79, 0xed, 0x8e, 0xe9, 0x5c, 0x8a, 0xfc, 0xc8,
+ },
+ { /* len 78 */
+ 0xb9, 0x3e, 0x40, 0x74, 0x04, 0xe3, 0xe9, 0x5f,
+ 0x20, 0xfd, 0x64, 0x73, 0x65, 0xe0, 0xe7, 0xf4,
+ 0x6a, 0xfa, 0xbe, 0x9a, 0xf1, 0xff, 0x08, 0x3a,
+ 0xf9, 0x96, 0x13, 0x5e, 0x00, 0xd5, 0x40, 0x09,
+ },
+ { /* len 79 */
+ 0xe8, 0x1f, 0xa8, 0x32, 0xb3, 0x7b, 0xe8, 0xed,
+ 0x8f, 0x79, 0xda, 0x29, 0x98, 0x7a, 0xa4, 0xd6,
+ 0x13, 0x10, 0xdc, 0xb1, 0x4b, 0x28, 0x59, 0xde,
+ 0xdf, 0x8f, 0xb1, 0xda, 0xa2, 0x54, 0x1f, 0xd3,
+ },
+ { /* len 80 */
+ 0xc5, 0x67, 0x05, 0xfe, 0xa5, 0xb1, 0x10, 0xb8,
+ 0xdc, 0x63, 0x68, 0x85, 0x33, 0xce, 0xd2, 0x11,
+ 0x67, 0xe6, 0x28, 0x01, 0x73, 0x87, 0xc8, 0x85,
+ 0x42, 0x3b, 0x83, 0x5a, 0x55, 0xed, 0xd5, 0xef,
+ },
+ { /* len 81 */
+ 0xc2, 0x22, 0x62, 0x85, 0xd0, 0x8a, 0x24, 0x5a,
+ 0x17, 0x05, 0x8e, 0xd2, 0xd2, 0x4a, 0xd0, 0x95,
+ 0xb7, 0x14, 0xf6, 0x08, 0xae, 0x36, 0x4f, 0xdd,
+ 0xf1, 0x19, 0xe0, 0xa7, 0xdf, 0x89, 0x05, 0x40,
+ },
+ { /* len 82 */
+ 0xf9, 0xc2, 0x70, 0xda, 0x87, 0x93, 0x22, 0x1a,
+ 0x68, 0x09, 0xac, 0x68, 0x5f, 0xdd, 0x4f, 0x53,
+ 0x87, 0xe0, 0xfe, 0x1e, 0xe6, 0xaa, 0xf0, 0x1c,
+ 0x74, 0xf1, 0xe0, 0xa7, 0x19, 0x62, 0x16, 0x14,
+ },
+ { /* len 83 */
+ 0xe6, 0x9b, 0xef, 0xd6, 0xef, 0x7f, 0x68, 0x5c,
+ 0x36, 0xe3, 0x43, 0xac, 0x17, 0x02, 0xd8, 0x7a,
+ 0xd6, 0xa0, 0xe4, 0xac, 0x8c, 0x0d, 0x5c, 0x52,
+ 0x1d, 0x04, 0xaa, 0xd4, 0xef, 0x0b, 0x74, 0x58,
+ },
+ { /* len 84 */
+ 0x4e, 0x30, 0x33, 0x56, 0x2a, 0xd7, 0x4a, 0x7d,
+ 0x43, 0xeb, 0x5f, 0xf5, 0xfc, 0x23, 0x82, 0x62,
+ 0x2c, 0x63, 0x07, 0xcb, 0x10, 0xe2, 0x45, 0xad,
+ 0x62, 0xda, 0x77, 0xc4, 0xc6, 0x3c, 0xb1, 0x78,
+ },
+ { /* len 85 */
+ 0x2e, 0xa1, 0x76, 0x29, 0x47, 0x25, 0x64, 0xa5,
+ 0x9e, 0x5e, 0xb8, 0x45, 0xa2, 0xcd, 0xd0, 0x4f,
+ 0x44, 0x2d, 0xf2, 0xff, 0x26, 0xbc, 0xc8, 0x66,
+ 0xe4, 0x00, 0xf7, 0x71, 0x58, 0xd6, 0x12, 0xa1,
+ },
+ { /* len 86 */
+ 0xb9, 0x02, 0x23, 0xdf, 0x74, 0xdd, 0x49, 0xa8,
+ 0xa1, 0x46, 0x1f, 0x34, 0x0f, 0x2d, 0x7a, 0x90,
+ 0xf9, 0x69, 0x03, 0xcc, 0xbb, 0x5b, 0xc3, 0xc7,
+ 0x4e, 0xa3, 0x65, 0x8f, 0xc8, 0x94, 0x8b, 0x20,
+ },
+ { /* len 87 */
+ 0xe0, 0x20, 0x9f, 0x42, 0xb9, 0x27, 0xec, 0x9c,
+ 0x0f, 0x6d, 0x6a, 0x76, 0x00, 0x7e, 0xd5, 0x40,
+ 0xe9, 0xbd, 0xd6, 0xe4, 0x27, 0xb3, 0x36, 0x8a,
+ 0x1e, 0xa6, 0xc5, 0xe7, 0x56, 0x59, 0x72, 0xdd,
+ },
+ { /* len 88 */
+ 0x10, 0xd9, 0xbd, 0x42, 0x41, 0x14, 0x31, 0x9c,
+ 0x09, 0x99, 0xad, 0xf6, 0x28, 0x8f, 0x74, 0x06,
+ 0x0c, 0xd8, 0x91, 0x8e, 0xf1, 0x22, 0x88, 0x27,
+ 0xa6, 0x26, 0x9b, 0x2b, 0xf0, 0xf0, 0x88, 0x0c,
+ },
+ { /* len 89 */
+ 0x7d, 0x19, 0x78, 0xa6, 0x5a, 0xc9, 0x4d, 0xbb,
+ 0xcd, 0xc6, 0x2e, 0x3d, 0x81, 0x85, 0x02, 0x99,
+ 0xfe, 0x15, 0x7d, 0xd9, 0xb7, 0xbd, 0x9e, 0x01,
+ 0xb1, 0x70, 0x15, 0x62, 0x10, 0xd2, 0x81, 0x5a,
+ },
+ { /* len 90 */
+ 0xe0, 0x52, 0xdf, 0xf9, 0xe1, 0xc9, 0x4a, 0xaa,
+ 0x49, 0x55, 0x6f, 0x86, 0xfa, 0xd5, 0x50, 0x29,
+ 0xa4, 0x87, 0x58, 0x39, 0xfd, 0xa5, 0x7f, 0x50,
+ 0x05, 0xf4, 0xc4, 0x40, 0x38, 0x76, 0xb2, 0x56,
+ },
+ { /* len 91 */
+ 0x58, 0xd2, 0x94, 0x59, 0xb2, 0x13, 0x0a, 0x2e,
+ 0x15, 0x12, 0x52, 0xd4, 0x08, 0xb9, 0x5e, 0x6d,
+ 0xac, 0x42, 0x4c, 0x56, 0x40, 0x62, 0xeb, 0x91,
+ 0x1c, 0xc7, 0x64, 0x40, 0xcb, 0x92, 0x6c, 0xa0,
+ },
+ { /* len 92 */
+ 0x4e, 0x45, 0x30, 0xc3, 0x92, 0x31, 0x6f, 0x59,
+ 0x8e, 0x1b, 0xd0, 0x7f, 0x32, 0x16, 0x63, 0x80,
+ 0xa8, 0xf7, 0x12, 0xa3, 0x3a, 0x48, 0xe9, 0xeb,
+ 0x42, 0x47, 0x13, 0x1e, 0xc5, 0xdc, 0x05, 0xd3,
+ },
+ { /* len 93 */
+ 0xa0, 0x9c, 0x9d, 0x3e, 0x42, 0x34, 0x2c, 0x7d,
+ 0xea, 0x44, 0xed, 0xb4, 0xae, 0xb4, 0x8c, 0xf6,
+ 0x72, 0x7c, 0xac, 0xd8, 0x03, 0x2a, 0x12, 0xcf,
+ 0x77, 0xa2, 0x58, 0x29, 0xfc, 0x24, 0x9d, 0x32,
+ },
+ { /* len 94 */
+ 0xeb, 0x97, 0x8d, 0x0f, 0x1a, 0xc0, 0x3c, 0xe5,
+ 0xc3, 0x51, 0x0b, 0x5f, 0x4a, 0x16, 0x07, 0x3a,
+ 0x7a, 0x2b, 0xdc, 0x15, 0xc4, 0xab, 0x77, 0x77,
+ 0xdc, 0xf0, 0x10, 0x30, 0xcc, 0x31, 0x66, 0x67,
+ },
+ { /* len 95 */
+ 0x7d, 0x19, 0x05, 0xa3, 0xac, 0xe8, 0x27, 0xea,
+ 0x1a, 0xc5, 0x1c, 0x4f, 0xa0, 0x8c, 0x28, 0x1e,
+ 0xd3, 0xbe, 0x87, 0xe7, 0xf4, 0xe9, 0x28, 0xd6,
+ 0x96, 0xbf, 0xde, 0x35, 0xc8, 0xf2, 0xdc, 0x0f,
+ },
+ { /* len 96 */
+ 0x08, 0x35, 0x9b, 0x10, 0x8f, 0xa5, 0x67, 0xf5,
+ 0xdc, 0xf3, 0x19, 0xfa, 0x34, 0x34, 0xda, 0x6a,
+ 0xbb, 0xc1, 0xd5, 0x95, 0xf4, 0x26, 0x37, 0x26,
+ 0x66, 0x44, 0x7f, 0x09, 0xcc, 0x5a, 0x87, 0xdc,
+ },
+ { /* len 97 */
+ 0xa7, 0xb3, 0x83, 0x0f, 0xfa, 0xb0, 0xf2, 0xbb,
+ 0xab, 0xbe, 0xf6, 0xdf, 0x0b, 0x16, 0x9a, 0x79,
+ 0x17, 0x00, 0x8b, 0xf2, 0x38, 0x88, 0x0b, 0xbf,
+ 0x8c, 0x20, 0xb8, 0xe0, 0x00, 0x07, 0x73, 0x12,
+ },
+ { /* len 98 */
+ 0xb4, 0xf5, 0xd9, 0xb1, 0x55, 0x59, 0x94, 0xc5,
+ 0xeb, 0xae, 0xbd, 0x82, 0x91, 0x8d, 0x56, 0x0a,
+ 0x3b, 0xf8, 0x29, 0x62, 0xa1, 0x71, 0xa1, 0x61,
+ 0x4e, 0x75, 0x51, 0x93, 0x9e, 0x94, 0x33, 0x66,
+ },
+ { /* len 99 */
+ 0x01, 0x4e, 0xca, 0xea, 0x1b, 0x37, 0x89, 0x00,
+ 0xf1, 0x21, 0x28, 0x98, 0xc6, 0xdd, 0xb0, 0x15,
+ 0x65, 0xd8, 0x1a, 0xf1, 0xd0, 0xef, 0x78, 0xdf,
+ 0x5e, 0x28, 0xd4, 0x6e, 0x9c, 0xaf, 0x7c, 0xfc,
+ },
+ { /* len 100 */
+ 0xbc, 0xe0, 0xaf, 0xf1, 0x9c, 0xf5, 0xaa, 0x6a,
+ 0x74, 0x69, 0xa3, 0x0d, 0x61, 0xd0, 0x4e, 0x43,
+ 0x76, 0xe4, 0xbb, 0xf6, 0x38, 0x10, 0x52, 0xee,
+ 0x9e, 0x7f, 0x33, 0x92, 0x5c, 0x95, 0x4d, 0x52,
+ },
+ { /* len 101 */
+ 0x45, 0x65, 0xd7, 0xb8, 0x98, 0xcc, 0xea, 0x31,
+ 0x39, 0xad, 0x26, 0x0f, 0x92, 0x73, 0x11, 0x5f,
+ 0x80, 0x6b, 0x30, 0x07, 0x9d, 0x76, 0x83, 0x21,
+ 0x8c, 0x4e, 0x3e, 0xcd, 0x43, 0xaf, 0x3b, 0x33,
+ },
+ { /* len 102 */
+ 0xdd, 0xad, 0xeb, 0x66, 0x0f, 0xe8, 0x90, 0x2c,
+ 0x9f, 0xb2, 0xdb, 0x9b, 0x6c, 0xf2, 0x37, 0xc9,
+ 0xce, 0x5b, 0x31, 0x75, 0x33, 0x98, 0x08, 0x5c,
+ 0x43, 0x67, 0xeb, 0x59, 0x10, 0xb9, 0xcc, 0x13,
+ },
+ { /* len 103 */
+ 0xc1, 0x5a, 0x89, 0x28, 0x13, 0x1f, 0x66, 0x87,
+ 0xdd, 0x10, 0xf3, 0xc1, 0x15, 0xdd, 0xf8, 0xd7,
+ 0xc8, 0xf2, 0xdf, 0x7e, 0x18, 0xd1, 0x2c, 0x08,
+ 0xc4, 0xfd, 0x16, 0xf6, 0x66, 0xce, 0x60, 0xba,
+ },
+ { /* len 104 */
+ 0xae, 0x8e, 0x3d, 0x79, 0x9b, 0x13, 0x53, 0xa3,
+ 0x98, 0x15, 0xf9, 0x0e, 0xce, 0xeb, 0xef, 0xa2,
+ 0x65, 0xcc, 0x44, 0x8f, 0xe3, 0x9f, 0xaf, 0x20,
+ 0x08, 0xcb, 0x20, 0x78, 0x4c, 0xb2, 0xdf, 0x9f,
+ },
+ { /* len 105 */
+ 0x98, 0x54, 0x53, 0x71, 0xa3, 0xd9, 0x98, 0x1a,
+ 0xbe, 0x5a, 0xb4, 0xa3, 0x2a, 0x1d, 0x7b, 0x2f,
+ 0xad, 0xd9, 0x80, 0x1d, 0x89, 0xda, 0x52, 0xa9,
+ 0x4a, 0x4f, 0x78, 0xa4, 0x27, 0x40, 0xd2, 0x1c,
+ },
+ { /* len 106 */
+ 0x63, 0x23, 0xdc, 0xe2, 0xf8, 0xb3, 0xa0, 0x4d,
+ 0xce, 0xa8, 0xd2, 0x05, 0x60, 0x23, 0x48, 0xc4,
+ 0x04, 0x03, 0xcb, 0x20, 0x0c, 0x67, 0x7e, 0xb1,
+ 0xa1, 0xc0, 0xfe, 0x37, 0xed, 0xb6, 0xeb, 0x2f,
+ },
+ { /* len 107 */
+ 0x81, 0x50, 0xf7, 0xc5, 0xda, 0x91, 0x0d, 0x70,
+ 0x9f, 0xf0, 0x2d, 0xdf, 0x85, 0xdd, 0x29, 0x3c,
+ 0x6a, 0x26, 0x72, 0x63, 0x3d, 0xe8, 0xcd, 0xa3,
+ 0x0f, 0x2e, 0x0a, 0xa5, 0x8b, 0x14, 0xb0, 0xc4,
+ },
+ { /* len 108 */
+ 0x44, 0xd2, 0x1d, 0xb7, 0x07, 0x16, 0xbd, 0x76,
+ 0x44, 0xcb, 0x0d, 0x81, 0x9f, 0xa6, 0x79, 0x18,
+ 0x05, 0xeb, 0xc5, 0x26, 0xea, 0x32, 0x99, 0x6a,
+ 0x60, 0xe4, 0x1d, 0xc7, 0x53, 0xfc, 0xfa, 0xfc,
+ },
+ { /* len 109 */
+ 0xb9, 0xb7, 0xc3, 0x75, 0xcc, 0xa4, 0x5d, 0xb1,
+ 0x94, 0x66, 0xeb, 0xd0, 0xfe, 0x7c, 0x9e, 0x14,
+ 0x79, 0x48, 0xcc, 0x42, 0xc1, 0xc9, 0x0f, 0x05,
+ 0x79, 0x72, 0x8c, 0xfb, 0x26, 0x51, 0x95, 0x6d,
+ },
+ { /* len 110 */
+ 0xa4, 0x7a, 0x55, 0x1b, 0x01, 0xe5, 0x5a, 0xaa,
+ 0xa0, 0x15, 0x53, 0x1a, 0x4f, 0xa2, 0x6a, 0x66,
+ 0x6f, 0x1e, 0xbd, 0x4b, 0xa4, 0x57, 0x38, 0x98,
+ 0xde, 0x71, 0x2b, 0x8b, 0x5e, 0x0c, 0xa7, 0xe9,
+ },
+ { /* len 111 */
+ 0x60, 0x78, 0x0e, 0x94, 0x51, 0xbd, 0xc4, 0x3c,
+ 0xf4, 0x53, 0x0f, 0xfc, 0x95, 0xcb, 0xb0, 0xc4,
+ 0xeb, 0x24, 0xda, 0xe2, 0xc3, 0x9f, 0x55, 0xf3,
+ 0x34, 0xd6, 0x79, 0xe0, 0x76, 0xc0, 0x80, 0x65,
+ },
+ { /* len 112 */
+ 0x09, 0x37, 0x3f, 0x12, 0x7d, 0x34, 0xe6, 0x1d,
+ 0xbb, 0xaa, 0x8b, 0xc4, 0x49, 0x9c, 0x87, 0x07,
+ 0x4f, 0x2d, 0xdb, 0x10, 0xe1, 0xb4, 0x65, 0xf5,
+ 0x06, 0xd7, 0xd7, 0x0a, 0x15, 0x01, 0x19, 0x79,
+ },
+ { /* len 113 */
+ 0x13, 0xaa, 0xa9, 0xb5, 0xfb, 0x73, 0x9c, 0xdb,
+ 0x0e, 0x2a, 0xf9, 0x9d, 0x9a, 0xc0, 0xa4, 0x09,
+ 0x39, 0x0a, 0xdc, 0x4d, 0x1c, 0xb9, 0xb4, 0x1f,
+ 0x1e, 0xf9, 0x4f, 0x85, 0x52, 0x06, 0x0e, 0x92,
+ },
+ { /* len 114 */
+ 0x5b, 0x0a, 0x32, 0xf1, 0x21, 0x95, 0x24, 0xf5,
+ 0xd7, 0x2b, 0x00, 0xba, 0x1a, 0x1b, 0x1c, 0x09,
+ 0xa0, 0x5f, 0xf1, 0x0c, 0x83, 0xbb, 0x7a, 0x86,
+ 0x04, 0x2e, 0x42, 0x98, 0x8f, 0x2a, 0xfc, 0x06,
+ },
+ { /* len 115 */
+ 0x32, 0x79, 0x6a, 0x0a, 0x24, 0x6e, 0xa6, 0x7e,
+ 0xb7, 0x85, 0xed, 0xa2, 0xe0, 0x45, 0x19, 0x2b,
+ 0x9d, 0x6e, 0x40, 0xb9, 0xfe, 0x20, 0x47, 0xb2,
+ 0x1e, 0xf0, 0xce, 0xe9, 0x29, 0x03, 0x96, 0x51,
+ },
+ { /* len 116 */
+ 0xda, 0x9a, 0xb8, 0x93, 0x09, 0x92, 0xa9, 0xf6,
+ 0x5e, 0xcc, 0xec, 0x4c, 0x31, 0x08, 0x82, 0xca,
+ 0xb4, 0x28, 0xa7, 0x08, 0xe6, 0xc8, 0x99, 0x18,
+ 0x10, 0x46, 0xa8, 0xc7, 0x3a, 0xf0, 0x08, 0x55,
+ },
+ { /* len 117 */
+ 0x9c, 0x94, 0x55, 0x73, 0x82, 0xc9, 0x66, 0x75,
+ 0x3c, 0x8c, 0xab, 0x09, 0x57, 0xea, 0xed, 0xbe,
+ 0x1d, 0x73, 0x7b, 0x5f, 0xcb, 0x35, 0xc5, 0x6c,
+ 0x22, 0x0d, 0xdd, 0x36, 0xf8, 0xa2, 0xd3, 0x51,
+ },
+ { /* len 118 */
+ 0xd3, 0x2a, 0xb0, 0x09, 0x29, 0xcb, 0x93, 0x5b,
+ 0x79, 0xd4, 0x4e, 0x74, 0xc5, 0xa7, 0x45, 0xdb,
+ 0x46, 0x0f, 0xf7, 0x94, 0xde, 0xa3, 0xb7, 0x9b,
+ 0xe4, 0x0c, 0x1c, 0xc5, 0xcf, 0x53, 0x88, 0xef,
+ },
+ { /* len 119 */
+ 0xda, 0x18, 0x79, 0x7e, 0xd7, 0xc3, 0xa7, 0x77,
+ 0xf0, 0x84, 0x7f, 0x42, 0x97, 0x24, 0xa2, 0xd8,
+ 0xcd, 0x51, 0x38, 0xe6, 0xed, 0x28, 0x95, 0xc3,
+ 0xfa, 0x1a, 0x6d, 0x39, 0xd1, 0x8f, 0x7e, 0xc6,
+ },
+ { /* len 120 */
+ 0xf5, 0x2b, 0x23, 0xdb, 0x1f, 0xbb, 0x6d, 0xed,
+ 0x89, 0xef, 0x42, 0xa2, 0x3c, 0xe0, 0xc8, 0x92,
+ 0x2c, 0x45, 0xf2, 0x5c, 0x50, 0xb5, 0x68, 0xa9,
+ 0x3b, 0xf1, 0xc0, 0x75, 0x42, 0x0b, 0xbb, 0x7c,
+ },
+ { /* len 121 */
+ 0x33, 0x5a, 0x46, 0x16, 0x92, 0xb3, 0x0b, 0xba,
+ 0x1d, 0x64, 0x7c, 0xc7, 0x16, 0x04, 0xe8, 0x8e,
+ 0x67, 0x6c, 0x90, 0xe4, 0xc2, 0x24, 0x55, 0xd0,
+ 0xb8, 0xc8, 0x3f, 0x4b, 0xd7, 0xc8, 0xac, 0x9b,
+ },
+ { /* len 122 */
+ 0x3d, 0x08, 0xc4, 0xd7, 0xbd, 0xda, 0x7e, 0xc9,
+ 0x22, 0xb0, 0x74, 0x1d, 0xf3, 0x57, 0xde, 0x46,
+ 0xe7, 0xbd, 0x10, 0x2f, 0x9a, 0xb7, 0xa5, 0xc6,
+ 0x76, 0x24, 0xab, 0x58, 0xda, 0x6d, 0x9d, 0x75,
+ },
+ { /* len 123 */
+ 0xcc, 0x63, 0xbe, 0x92, 0xe3, 0xa9, 0x00, 0xcd,
+ 0x06, 0x7d, 0xa8, 0x94, 0x73, 0xb6, 0x1b, 0x40,
+ 0x57, 0x9b, 0x54, 0xef, 0x54, 0xf8, 0x30, 0x5c,
+ 0x2f, 0xfc, 0xc8, 0x93, 0x74, 0x37, 0x92, 0xe9,
+ },
+ { /* len 124 */
+ 0x86, 0x54, 0x47, 0xfc, 0x4f, 0xae, 0x01, 0x47,
+ 0x1f, 0x2f, 0xc9, 0x73, 0xbf, 0xb4, 0x48, 0xde,
+ 0x00, 0x21, 0x75, 0x21, 0xef, 0x02, 0xe3, 0x21,
+ 0x4d, 0x51, 0x77, 0xea, 0x89, 0xc3, 0xef, 0x31,
+ },
+ { /* len 125 */
+ 0x3d, 0xaa, 0x58, 0x2f, 0x95, 0x63, 0x60, 0x1e,
+ 0x29, 0x0f, 0x3c, 0xd6, 0xd3, 0x04, 0xbf, 0xf7,
+ 0xe2, 0x5a, 0x9e, 0xe4, 0x2a, 0x34, 0xff, 0xba,
+ 0xc5, 0xcf, 0x2b, 0xf4, 0x01, 0x34, 0xe0, 0xd4,
+ },
+ { /* len 126 */
+ 0x5d, 0xda, 0x7c, 0xb7, 0xc2, 0x28, 0x2a, 0x55,
+ 0x67, 0x6f, 0x8a, 0xd5, 0xc4, 0x48, 0x09, 0x2f,
+ 0x4a, 0x9e, 0xbd, 0x65, 0x33, 0x8b, 0x07, 0xed,
+ 0x22, 0x4f, 0xcd, 0x7b, 0x6c, 0x73, 0xf5, 0xef,
+ },
+ { /* len 127 */
+ 0x92, 0xca, 0x0f, 0xa6, 0x65, 0x1e, 0xe2, 0xf9,
+ 0x7b, 0x88, 0x4b, 0x72, 0x46, 0xa5, 0x62, 0xfa,
+ 0x71, 0x25, 0x0f, 0xed, 0xef, 0xe5, 0xeb, 0xf2,
+ 0x70, 0xd3, 0x1c, 0x54, 0x6b, 0xfe, 0xa9, 0x76,
+ },
+ { /* len 128 */
+ 0x47, 0x1f, 0xb9, 0x43, 0xaa, 0x23, 0xc5, 0x11,
+ 0xf6, 0xf7, 0x2f, 0x8d, 0x16, 0x52, 0xd9, 0xc8,
+ 0x80, 0xcf, 0xa3, 0x92, 0xad, 0x80, 0x50, 0x31,
+ 0x20, 0x54, 0x77, 0x03, 0xe5, 0x6a, 0x2b, 0xe5,
+ },
+ { /* len 129 */
+ 0x50, 0x99, 0xc6, 0xa5, 0x62, 0x03, 0xf9, 0x68,
+ 0x7f, 0x7d, 0x33, 0xf4, 0xbf, 0xdf, 0x57, 0x6d,
+ 0x31, 0xdc, 0x91, 0xf6, 0xb6, 0x95, 0xec, 0xea,
+ 0x38, 0xb2, 0x77, 0x0c, 0x87, 0x63, 0x11, 0x35,
+ },
+ { /* len 130 */
+ 0x8d, 0x39, 0xb6, 0x0b, 0x9c, 0x76, 0x7c, 0x58,
+ 0x97, 0x5b, 0x27, 0x0c, 0x1d, 0x6b, 0x13, 0xc9,
+ 0xb4, 0x50, 0x7e, 0x5a, 0xee, 0x7a, 0xd4, 0x96,
+ 0xa3, 0x52, 0x8e, 0x4c, 0x7f, 0x88, 0x07, 0x21,
+ },
+ { /* len 131 */
+ 0x3a, 0xcc, 0x12, 0x8f, 0xaf, 0x01, 0x07, 0x77,
+ 0x89, 0x74, 0x6e, 0xdc, 0xfd, 0x10, 0x51, 0xd9,
+ 0x0b, 0xc1, 0x59, 0x13, 0x42, 0x40, 0x2d, 0x9b,
+ 0x3c, 0xdd, 0x06, 0xd7, 0x31, 0x57, 0x02, 0xa4,
+ },
+ { /* len 132 */
+ 0xce, 0x16, 0x62, 0xd4, 0xc8, 0xb1, 0xf5, 0x4d,
+ 0x32, 0x25, 0x93, 0xee, 0x8a, 0xb3, 0x85, 0x76,
+ 0x3e, 0x51, 0xde, 0xa9, 0x2c, 0x9b, 0x4d, 0x56,
+ 0xbc, 0x0e, 0x2f, 0x85, 0x11, 0x1f, 0x04, 0x38,
+ },
+ { /* len 133 */
+ 0xaa, 0xcb, 0x65, 0xe7, 0xc9, 0x05, 0x5b, 0x10,
+ 0x5c, 0xf0, 0x2c, 0x47, 0x02, 0x4c, 0xdf, 0x79,
+ 0xa5, 0x82, 0x29, 0x13, 0x2e, 0x66, 0xca, 0x0d,
+ 0xdf, 0x0d, 0x74, 0xef, 0x6a, 0x3f, 0xd5, 0xc8,
+ },
+ { /* len 134 */
+ 0x47, 0x8a, 0xb1, 0x34, 0x48, 0x7e, 0xde, 0x99,
+ 0x21, 0x61, 0x9f, 0x1e, 0xeb, 0xac, 0x30, 0x64,
+ 0x69, 0x19, 0xd6, 0xab, 0x71, 0x46, 0xc6, 0x92,
+ 0x8c, 0x44, 0x73, 0x2c, 0xcc, 0x89, 0x79, 0x29,
+ },
+ { /* len 135 */
+ 0x6a, 0x05, 0x38, 0x48, 0xcf, 0xe8, 0x3c, 0x0f,
+ 0xc8, 0xc8, 0xa8, 0x1d, 0xd8, 0x4f, 0x6b, 0x94,
+ 0x6c, 0x63, 0x19, 0x3c, 0xd2, 0x5c, 0xdd, 0x5d,
+ 0xad, 0x45, 0xf0, 0x8b, 0xe8, 0x01, 0x9e, 0x89,
+ },
+ { /* len 136 */
+ 0xff, 0xc5, 0x55, 0x20, 0x39, 0x45, 0xdf, 0x4e,
+ 0x81, 0xd7, 0x5f, 0x31, 0x6e, 0x4c, 0x25, 0xfd,
+ 0xc0, 0xbc, 0x4e, 0x96, 0x41, 0x2f, 0x4f, 0x46,
+ 0x93, 0x49, 0xeb, 0x71, 0x6f, 0x00, 0x1a, 0x7d,
+ },
+ { /* len 137 */
+ 0x81, 0xd4, 0x5b, 0xe0, 0x63, 0x29, 0xd6, 0x3a,
+ 0x2d, 0x8a, 0x85, 0x99, 0xd4, 0x45, 0x67, 0x69,
+ 0x33, 0xbe, 0xa1, 0x67, 0x8f, 0xc5, 0x86, 0x79,
+ 0x5b, 0x4e, 0xcb, 0xb8, 0x38, 0xd4, 0xd1, 0x58,
+ },
+ { /* len 138 */
+ 0xd0, 0x88, 0x09, 0xa9, 0xe5, 0xb0, 0x0f, 0xc9,
+ 0x26, 0x6b, 0x38, 0x13, 0x67, 0x9f, 0x40, 0xac,
+ 0xd6, 0xc2, 0x59, 0x6d, 0x3d, 0xe4, 0xf2, 0x8f,
+ 0x4d, 0x20, 0xd9, 0x8c, 0x44, 0x0a, 0xa4, 0x83,
+ },
+ { /* len 139 */
+ 0xe1, 0x79, 0x6a, 0x03, 0xc9, 0xed, 0x28, 0x7e,
+ 0xf7, 0x57, 0xee, 0xe7, 0x71, 0xd1, 0x16, 0xe4,
+ 0xdf, 0xd8, 0xc4, 0x16, 0xf6, 0xb5, 0xa9, 0xe5,
+ 0x92, 0xc1, 0xf0, 0xe8, 0x1c, 0x0d, 0xea, 0xa1,
+ },
+ { /* len 140 */
+ 0xb4, 0xa4, 0xe5, 0xd6, 0x56, 0x0f, 0xa3, 0xe9,
+ 0x62, 0x90, 0x64, 0x54, 0x6a, 0xc9, 0x7f, 0x14,
+ 0xcd, 0x4d, 0x02, 0x3c, 0x09, 0x7c, 0xcb, 0xf0,
+ 0x68, 0x38, 0xcc, 0xef, 0x4f, 0xdc, 0xd8, 0xf1,
+ },
+ { /* len 141 */
+ 0x9b, 0x29, 0x3d, 0x74, 0x8d, 0x30, 0x24, 0x0d,
+ 0x3d, 0xdc, 0x49, 0x6b, 0x72, 0x2f, 0xc9, 0x2d,
+ 0x57, 0xf6, 0x65, 0x27, 0x1b, 0x06, 0x0e, 0x82,
+ 0x41, 0x0d, 0x8d, 0xe1, 0x89, 0x70, 0xdc, 0x1d,
+ },
+ { /* len 142 */
+ 0xef, 0x14, 0x52, 0x32, 0xe5, 0xb1, 0x96, 0x30,
+ 0xe0, 0xb3, 0x89, 0x89, 0x1f, 0x68, 0x81, 0x61,
+ 0xd0, 0x47, 0xc2, 0x69, 0xc7, 0xcf, 0x22, 0xdb,
+ 0xff, 0x11, 0x45, 0x14, 0x57, 0x2f, 0x58, 0x13,
+ },
+ { /* len 143 */
+ 0x98, 0x5f, 0x19, 0x12, 0x87, 0x03, 0xaf, 0xee,
+ 0xe3, 0x8d, 0x22, 0x79, 0x7c, 0x0c, 0xae, 0x5f,
+ 0x45, 0x0c, 0xc2, 0x90, 0xa6, 0xa5, 0xb9, 0x25,
+ 0x3d, 0xd9, 0x08, 0x42, 0x0e, 0x90, 0x32, 0xff,
+ },
+ { /* len 144 */
+ 0x66, 0xf9, 0x52, 0xa8, 0x33, 0x39, 0x27, 0x4e,
+ 0xb2, 0x87, 0xb6, 0x4e, 0xf7, 0xb0, 0x28, 0xd8,
+ 0x89, 0x15, 0xac, 0x6d, 0xf0, 0x6a, 0x18, 0x3f,
+ 0x7c, 0x04, 0x36, 0xfa, 0x2b, 0x25, 0x10, 0x7b,
+ },
+ { /* len 145 */
+ 0x46, 0xaf, 0x22, 0xbe, 0x1b, 0x57, 0x6d, 0xe7,
+ 0x19, 0x71, 0xc2, 0x5e, 0x88, 0xc1, 0x8a, 0x32,
+ 0x95, 0xf0, 0xac, 0x76, 0x2a, 0x41, 0x2a, 0x11,
+ 0x10, 0x5c, 0xef, 0x20, 0xfa, 0x2f, 0x58, 0x40,
+ },
+ { /* len 146 */
+ 0xe8, 0x19, 0x01, 0xf4, 0x13, 0x44, 0x68, 0x34,
+ 0x48, 0xa0, 0x3d, 0xb2, 0x59, 0xd1, 0x07, 0x1c,
+ 0x9b, 0x2f, 0x91, 0x00, 0x17, 0x81, 0xae, 0x34,
+ 0xa0, 0xb3, 0x9a, 0x09, 0x88, 0x38, 0x1f, 0xc2,
+ },
+ { /* len 147 */
+ 0xa5, 0xc6, 0x02, 0xc1, 0x40, 0x1a, 0xd5, 0x02,
+ 0x9e, 0xff, 0xfa, 0xf1, 0x88, 0xf2, 0x7f, 0x9b,
+ 0x96, 0xb4, 0x41, 0x63, 0x1a, 0x77, 0x44, 0x85,
+ 0x51, 0xee, 0x33, 0x7b, 0x9d, 0xc0, 0xe7, 0xe8,
+ },
+ { /* len 148 */
+ 0x83, 0x17, 0xb3, 0xfb, 0x21, 0x81, 0x15, 0x8c,
+ 0xfd, 0xcc, 0xfa, 0xeb, 0x8f, 0x8a, 0x17, 0x36,
+ 0x96, 0x14, 0x76, 0x71, 0x78, 0x01, 0xae, 0x9d,
+ 0xe7, 0xc9, 0xa5, 0x9d, 0xc3, 0x95, 0xef, 0x1c,
+ },
+ { /* len 149 */
+ 0x78, 0x34, 0xd0, 0x51, 0x56, 0x67, 0xe4, 0x69,
+ 0x23, 0xf3, 0xa6, 0xc0, 0x54, 0x26, 0x8e, 0x06,
+ 0xbc, 0x23, 0x01, 0x49, 0x1b, 0x8e, 0xda, 0x22,
+ 0x5d, 0x1f, 0x43, 0x17, 0x91, 0x82, 0x06, 0xfe,
+ },
+ { /* len 150 */
+ 0xf2, 0x2b, 0x2e, 0x61, 0x4e, 0x92, 0xd6, 0x45,
+ 0x36, 0x12, 0xb7, 0x07, 0x38, 0x50, 0x38, 0x30,
+ 0x02, 0x93, 0xd2, 0xcc, 0x29, 0x2b, 0x14, 0x8b,
+ 0xc5, 0x33, 0x57, 0x54, 0xb5, 0xea, 0x30, 0xfd,
+ },
+ { /* len 151 */
+ 0x1d, 0x68, 0x3f, 0x2a, 0x7c, 0x58, 0xac, 0x74,
+ 0xfa, 0xb4, 0x57, 0x61, 0x23, 0x5c, 0x3e, 0x96,
+ 0x82, 0xf1, 0x32, 0x9b, 0x6d, 0x96, 0xe2, 0x60,
+ 0xa7, 0xc6, 0x7d, 0x2d, 0x58, 0xb2, 0x33, 0xb6,
+ },
+ { /* len 152 */
+ 0xf5, 0x84, 0xef, 0xf8, 0xc5, 0x15, 0x2f, 0xb6,
+ 0xb2, 0x69, 0x98, 0x06, 0x50, 0x8c, 0xdb, 0x71,
+ 0x48, 0x13, 0x8e, 0xcb, 0x6d, 0xd5, 0x64, 0xb0,
+ 0x2b, 0xfc, 0x02, 0x1f, 0xd0, 0xec, 0x58, 0x6a,
+ },
+ { /* len 153 */
+ 0xaf, 0xa8, 0x66, 0x10, 0x46, 0xfa, 0x83, 0xe7,
+ 0xc2, 0x61, 0x16, 0x7f, 0x35, 0xf6, 0x37, 0x9c,
+ 0x00, 0xd3, 0xa3, 0xa9, 0xca, 0x46, 0xc4, 0x8f,
+ 0xb0, 0xba, 0xd2, 0xc4, 0x9d, 0xda, 0x79, 0x33,
+ },
+ { /* len 154 */
+ 0x9f, 0xed, 0xc8, 0xa3, 0xaa, 0x43, 0x0d, 0x6d,
+ 0x91, 0x1b, 0x71, 0x4a, 0x15, 0x1e, 0x5f, 0x17,
+ 0xa4, 0xac, 0xf5, 0x2f, 0x42, 0x39, 0x61, 0x7e,
+ 0xec, 0x7c, 0x9b, 0x9d, 0x77, 0x75, 0x61, 0x2b,
+ },
+ { /* len 155 */
+ 0x8d, 0xe2, 0x02, 0xb9, 0xc2, 0x83, 0xc2, 0x36,
+ 0xda, 0x5d, 0x2c, 0xd5, 0xe5, 0x56, 0xde, 0x9c,
+ 0x18, 0x22, 0xc1, 0x9d, 0xab, 0x36, 0xe0, 0x9f,
+ 0x69, 0x0c, 0xf7, 0x0d, 0x3c, 0x96, 0x3e, 0x97,
+ },
+ { /* len 156 */
+ 0x31, 0xb9, 0x6f, 0xec, 0xbf, 0x0c, 0x28, 0x39,
+ 0xa2, 0x9c, 0x4a, 0xcd, 0x70, 0x98, 0xc2, 0x70,
+ 0x1c, 0xab, 0x15, 0x2d, 0x42, 0x4e, 0x26, 0x6c,
+ 0xf0, 0x7a, 0x16, 0x87, 0x56, 0x04, 0x36, 0x5e,
+ },
+ { /* len 157 */
+ 0x3f, 0x1a, 0x0f, 0x65, 0xee, 0x12, 0xf7, 0xef,
+ 0xe6, 0x44, 0x77, 0x24, 0x73, 0x59, 0xaf, 0x8e,
+ 0xf0, 0x2c, 0xf2, 0x7d, 0x10, 0x44, 0x81, 0xb4,
+ 0xf5, 0x92, 0x2f, 0x71, 0x43, 0x2b, 0x81, 0x78,
+ },
+ { /* len 158 */
+ 0xf4, 0xc3, 0x4f, 0x76, 0x4e, 0x0a, 0x9e, 0x37,
+ 0xc0, 0x80, 0xd2, 0x8f, 0x01, 0xc4, 0xbb, 0xe2,
+ 0x4d, 0xad, 0x0c, 0xc6, 0x5a, 0x88, 0xb1, 0xfa,
+ 0x6b, 0x28, 0x80, 0x2a, 0x4b, 0x79, 0x98, 0x65,
+ },
+ { /* len 159 */
+ 0x85, 0xac, 0x7f, 0x37, 0x61, 0xf7, 0x77, 0x72,
+ 0xe2, 0x8c, 0x3a, 0x9b, 0x65, 0x8a, 0xa0, 0xe0,
+ 0x4d, 0x9d, 0xd3, 0xa6, 0xbc, 0x36, 0x5c, 0x30,
+ 0x32, 0x49, 0x48, 0xb0, 0xed, 0xe1, 0x8b, 0x88,
+ },
+ { /* len 160 */
+ 0x44, 0x8e, 0xbb, 0xc9, 0xe1, 0xa3, 0x12, 0x20,
+ 0xa2, 0xf3, 0x83, 0x0c, 0x18, 0xee, 0xf6, 0x1b,
+ 0x9b, 0xd0, 0x70, 0xe5, 0x08, 0x4b, 0x7f, 0xa2,
+ 0xa3, 0x59, 0xfe, 0x72, 0x91, 0x84, 0xc7, 0x19,
+ },
+ { /* len 161 */
+ 0x97, 0xf5, 0xea, 0xc0, 0x7c, 0xdc, 0x76, 0xf1,
+ 0xf0, 0xfa, 0xa1, 0x0b, 0x00, 0x81, 0xcf, 0xaf,
+ 0xf3, 0xfa, 0xb7, 0x20, 0x95, 0x68, 0x0a, 0x45,
+ 0x16, 0xc7, 0x23, 0xfd, 0xe9, 0x89, 0x16, 0xde,
+ },
+ { /* len 162 */
+ 0x6b, 0x57, 0x2b, 0x21, 0xca, 0xa0, 0x6f, 0xc6,
+ 0xa1, 0xbd, 0xab, 0x77, 0xda, 0x3b, 0xc0, 0x73,
+ 0x77, 0x91, 0x90, 0x88, 0xee, 0x96, 0x60, 0x36,
+ 0x28, 0x35, 0x4c, 0x0b, 0x38, 0x00, 0x66, 0x1d,
+ },
+ { /* len 163 */
+ 0x27, 0xfc, 0xdc, 0xc7, 0xe2, 0xee, 0x00, 0xf1,
+ 0xdc, 0xb0, 0x7a, 0xac, 0x44, 0x5a, 0x43, 0x6a,
+ 0xb5, 0xde, 0xe2, 0xc1, 0x4b, 0x04, 0x62, 0x1a,
+ 0xcd, 0x38, 0x7e, 0xc5, 0x0e, 0x8e, 0xfa, 0x50,
+ },
+ { /* len 164 */
+ 0xe8, 0x39, 0xcf, 0xc2, 0x1e, 0x8e, 0x77, 0x99,
+ 0x7e, 0x64, 0x3e, 0xfa, 0x04, 0xf7, 0x15, 0x0e,
+ 0x6c, 0xc6, 0x88, 0x64, 0xcb, 0xea, 0x74, 0x5a,
+ 0xef, 0xaf, 0x47, 0xa9, 0x36, 0x3d, 0xf7, 0x09,
+ },
+ { /* len 165 */
+ 0xba, 0x6b, 0xad, 0x06, 0x9a, 0xcc, 0x2d, 0x0b,
+ 0xed, 0xf3, 0x6e, 0x2b, 0x6c, 0xc0, 0x05, 0xd3,
+ 0x1e, 0xb7, 0x6b, 0x0d, 0xa9, 0xde, 0x46, 0xe0,
+ 0x92, 0x09, 0xff, 0x00, 0x4a, 0xe2, 0x52, 0x00,
+ },
+ { /* len 166 */
+ 0x7d, 0x3e, 0x6a, 0xd6, 0xd9, 0x01, 0x7d, 0x79,
+ 0xd1, 0x5e, 0xb5, 0x18, 0xeb, 0xba, 0xc8, 0x28,
+ 0xd6, 0x44, 0x49, 0xc3, 0x9f, 0x09, 0x42, 0xee,
+ 0x6e, 0x77, 0x98, 0x47, 0x9e, 0x76, 0x15, 0xa4,
+ },
+ { /* len 167 */
+ 0x69, 0x7c, 0x58, 0x1d, 0x18, 0xed, 0xb2, 0x69,
+ 0x22, 0x49, 0xfc, 0x07, 0xaa, 0xe3, 0x07, 0xd3,
+ 0xcc, 0x26, 0x30, 0x33, 0xcb, 0x32, 0xf1, 0x6e,
+ 0xf3, 0xc0, 0xb5, 0x74, 0x29, 0x69, 0x5a, 0x43,
+ },
+ { /* len 168 */
+ 0x7f, 0x71, 0x93, 0xdd, 0x3c, 0x6c, 0x27, 0x3c,
+ 0xdd, 0x66, 0x48, 0x8f, 0x8a, 0xa5, 0xdb, 0xe3,
+ 0x54, 0x2a, 0x22, 0xbf, 0x0f, 0xcd, 0xa7, 0xd6,
+ 0xfb, 0x93, 0x23, 0x51, 0x78, 0xc4, 0x58, 0x9e,
+ },
+ { /* len 169 */
+ 0x6e, 0x94, 0x4d, 0x62, 0x1f, 0x9e, 0x13, 0xbc,
+ 0x22, 0xd4, 0xae, 0x68, 0xaa, 0xa8, 0xcb, 0x15,
+ 0x60, 0x5e, 0xd9, 0x68, 0x0a, 0xcd, 0x7f, 0x16,
+ 0xe5, 0xb0, 0xf9, 0x41, 0x49, 0xb6, 0x34, 0xcd,
+ },
+ { /* len 170 */
+ 0x49, 0x16, 0x02, 0xf7, 0x22, 0xb2, 0xa6, 0xef,
+ 0x39, 0x76, 0xa6, 0x96, 0xe2, 0x86, 0xd9, 0x9e,
+ 0x19, 0x25, 0x9d, 0x3a, 0x4f, 0xfb, 0x95, 0x7d,
+ 0x18, 0xa7, 0x12, 0x8a, 0x6f, 0xb3, 0x7a, 0x8c,
+ },
+ { /* len 171 */
+ 0xf2, 0xb5, 0x1a, 0x1a, 0x5c, 0x12, 0xe9, 0xb0,
+ 0x7f, 0x15, 0x28, 0x12, 0x89, 0x5f, 0x2a, 0xb5,
+ 0x1a, 0x97, 0x27, 0x02, 0x1e, 0x38, 0x95, 0x55,
+ 0xa5, 0x85, 0x07, 0xea, 0x7f, 0xf1, 0x6e, 0x51,
+ },
+ { /* len 172 */
+ 0xdf, 0xab, 0xc9, 0x7f, 0x21, 0x54, 0x03, 0xa3,
+ 0xcc, 0x2b, 0xcf, 0x13, 0x2a, 0x35, 0xfc, 0x83,
+ 0x2e, 0x87, 0xb7, 0xde, 0x0f, 0x2e, 0x75, 0x60,
+ 0xf2, 0xad, 0x9d, 0x8f, 0x06, 0xe3, 0x8b, 0x63,
+ },
+ { /* len 173 */
+ 0x73, 0xb1, 0xf1, 0x00, 0x0c, 0x76, 0x77, 0xeb,
+ 0xdc, 0xef, 0x2a, 0x2a, 0x25, 0xe2, 0x7b, 0x06,
+ 0xd9, 0xc1, 0x63, 0x20, 0x9a, 0xdd, 0x77, 0xa1,
+ 0x6f, 0x0e, 0x2b, 0x70, 0xe5, 0x6d, 0x5c, 0x52,
+ },
+ { /* len 174 */
+ 0x21, 0x80, 0x3c, 0x87, 0x7b, 0x81, 0xb5, 0x90,
+ 0x01, 0x5d, 0xab, 0x43, 0x05, 0x68, 0xcf, 0x4d,
+ 0x7c, 0x02, 0x47, 0xee, 0xa6, 0x14, 0x7a, 0x18,
+ 0xac, 0x4f, 0xc3, 0x49, 0x29, 0x96, 0xcb, 0x79,
+ },
+ { /* len 175 */
+ 0xb7, 0xe3, 0xc3, 0xea, 0x32, 0x6a, 0x5f, 0xd5,
+ 0x58, 0xd7, 0x0e, 0xfe, 0x2b, 0xc6, 0x46, 0x97,
+ 0x32, 0xa2, 0x89, 0x4d, 0xfd, 0xec, 0xa1, 0x06,
+ 0x09, 0x36, 0x11, 0xa4, 0xa8, 0xd4, 0xb0, 0x25,
+ },
+ { /* len 176 */
+ 0x5a, 0xe9, 0x1d, 0x22, 0x95, 0xe6, 0x70, 0x61,
+ 0x91, 0xb7, 0x60, 0x66, 0x1d, 0x48, 0xe3, 0x65,
+ 0x44, 0x1d, 0xe1, 0x23, 0x40, 0x00, 0x61, 0x30,
+ 0xc4, 0x2c, 0x7b, 0x38, 0xfa, 0xa4, 0x83, 0x93,
+ },
+ { /* len 177 */
+ 0xef, 0xe3, 0xf3, 0x53, 0x71, 0xf7, 0x00, 0x21,
+ 0x73, 0x62, 0x15, 0x54, 0x03, 0xd2, 0xb3, 0xf9,
+ 0x12, 0xb7, 0x51, 0xd6, 0x9d, 0x6b, 0xf8, 0x0a,
+ 0x59, 0xa8, 0x6d, 0x49, 0x11, 0x71, 0x86, 0x51,
+ },
+ { /* len 178 */
+ 0xaf, 0x37, 0xee, 0xe1, 0x6b, 0x62, 0xd9, 0x66,
+ 0x59, 0x44, 0xda, 0x23, 0xa7, 0x71, 0x2f, 0x45,
+ 0x46, 0x40, 0xce, 0xeb, 0x95, 0x8f, 0x20, 0xfd,
+ 0x33, 0xfd, 0xd1, 0xee, 0x51, 0x5d, 0xab, 0xd9,
+ },
+ { /* len 179 */
+ 0x25, 0x37, 0xac, 0x29, 0xdc, 0x15, 0x61, 0xee,
+ 0x49, 0xa0, 0xbc, 0x1a, 0xad, 0xb8, 0x63, 0xc4,
+ 0x35, 0xa6, 0x69, 0xd1, 0x8d, 0x5e, 0x7e, 0x89,
+ 0x0e, 0xd3, 0xe1, 0x1a, 0x01, 0x4c, 0xe4, 0x11,
+ },
+ { /* len 180 */
+ 0xe3, 0x60, 0x91, 0x8d, 0x85, 0xb0, 0x2d, 0x65,
+ 0x5e, 0xa5, 0x72, 0xd0, 0x81, 0xc8, 0x3b, 0x01,
+ 0x96, 0x91, 0xe8, 0x66, 0x59, 0x08, 0xd6, 0xa6,
+ 0xfb, 0xf9, 0xd5, 0x67, 0x3a, 0x13, 0xd8, 0x92,
+ },
+ { /* len 181 */
+ 0x37, 0xe7, 0x21, 0x85, 0x60, 0x60, 0x35, 0x27,
+ 0xcc, 0x8d, 0xb9, 0xa5, 0xa1, 0xda, 0x89, 0xfa,
+ 0x27, 0xdf, 0x1d, 0xa7, 0xdd, 0x9c, 0x54, 0xc0,
+ 0xc7, 0xa2, 0x40, 0x5d, 0x8a, 0x52, 0x08, 0xa1,
+ },
+ { /* len 182 */
+ 0x62, 0x10, 0x09, 0xf0, 0xbf, 0x8c, 0xa1, 0xd7,
+ 0x0e, 0xed, 0xfa, 0x30, 0xeb, 0x6e, 0x29, 0x79,
+ 0x79, 0x44, 0x69, 0xb4, 0xe9, 0x9e, 0xe3, 0x85,
+ 0xfd, 0x95, 0x01, 0x71, 0x2b, 0x45, 0xcb, 0x6a,
+ },
+ { /* len 183 */
+ 0xb1, 0x45, 0x93, 0x45, 0x16, 0x3a, 0xed, 0x1c,
+ 0x35, 0x63, 0x02, 0xa5, 0x23, 0x0f, 0x89, 0x12,
+ 0x56, 0x4b, 0x04, 0xf3, 0x40, 0x61, 0x0b, 0x18,
+ 0xef, 0x1a, 0xa2, 0xc4, 0x7b, 0x41, 0x89, 0x81,
+ },
+ { /* len 184 */
+ 0x82, 0xf6, 0x3a, 0x1d, 0x00, 0x7f, 0xd9, 0x79,
+ 0x67, 0x56, 0xab, 0xbb, 0xf5, 0x1c, 0x24, 0x68,
+ 0x84, 0xdd, 0xe3, 0xd7, 0x9c, 0xf9, 0xca, 0xca,
+ 0xcc, 0x90, 0x14, 0x62, 0xae, 0x75, 0xe3, 0xff,
+ },
+ { /* len 185 */
+ 0x78, 0xd8, 0xce, 0x1c, 0xcd, 0x46, 0xcf, 0x92,
+ 0xfb, 0x4e, 0x25, 0x5f, 0x18, 0x3b, 0xc9, 0xf3,
+ 0x55, 0xe5, 0xe4, 0x94, 0xb3, 0x18, 0x0c, 0x0d,
+ 0xa9, 0x15, 0x4e, 0x17, 0xa1, 0xd6, 0x1f, 0x74,
+ },
+ { /* len 186 */
+ 0x88, 0x82, 0xee, 0x85, 0x01, 0x06, 0x9b, 0xa5,
+ 0x07, 0xa3, 0xa5, 0xf3, 0x09, 0xe8, 0xe3, 0xf9,
+ 0xdc, 0xfb, 0x13, 0x98, 0x7e, 0xc2, 0x93, 0xc6,
+ 0x0f, 0xeb, 0xa4, 0xf1, 0xfa, 0xbc, 0x5b, 0xa7,
+ },
+ { /* len 187 */
+ 0xc6, 0x2e, 0xfd, 0xdb, 0xd6, 0x22, 0x09, 0x44,
+ 0x86, 0xc1, 0xed, 0xed, 0xca, 0x74, 0xad, 0x47,
+ 0xc8, 0xce, 0x4c, 0x76, 0x61, 0xd9, 0xf5, 0x8c,
+ 0x27, 0x23, 0x40, 0x3b, 0xb4, 0x2b, 0x45, 0xb6,
+ },
+ { /* len 188 */
+ 0x93, 0x30, 0x1c, 0x85, 0x48, 0xf3, 0xaf, 0xc2,
+ 0x5d, 0x7e, 0x15, 0x7e, 0xaf, 0x7c, 0x8d, 0xbf,
+ 0x5e, 0xdb, 0x02, 0x9b, 0xd8, 0x29, 0x13, 0x66,
+ 0x00, 0x59, 0x30, 0x67, 0xcd, 0x4b, 0x0c, 0x5c,
+ },
+ { /* len 189 */
+ 0x19, 0x96, 0x16, 0x86, 0xc6, 0x6d, 0x9e, 0x10,
+ 0xe2, 0xce, 0x38, 0xa1, 0x46, 0x52, 0x12, 0x1e,
+ 0x53, 0x3d, 0x5f, 0x04, 0xbb, 0xee, 0xa1, 0x93,
+ 0x21, 0x0c, 0xb0, 0xa7, 0xb8, 0x83, 0x96, 0xf3,
+ },
+ { /* len 190 */
+ 0xb4, 0x54, 0xdb, 0xe0, 0x7f, 0xb1, 0x00, 0xea,
+ 0x74, 0x3c, 0xd1, 0x93, 0xea, 0x19, 0x53, 0xa9,
+ 0xe6, 0xd6, 0x2a, 0x07, 0xfd, 0xe0, 0xf3, 0x32,
+ 0x5c, 0x36, 0x2e, 0x4f, 0x3d, 0x7b, 0x69, 0x4f,
+ },
+ { /* len 191 */
+ 0xd2, 0x80, 0xf4, 0x73, 0xc2, 0x51, 0xcb, 0x75,
+ 0xc9, 0x18, 0x80, 0xea, 0x0e, 0xca, 0x2a, 0x2f,
+ 0x1c, 0xda, 0x31, 0x52, 0xbe, 0xf5, 0x4a, 0x38,
+ 0xc4, 0xa3, 0xae, 0xda, 0xd6, 0x15, 0xc8, 0x19,
+ },
+ { /* len 192 */
+ 0x8b, 0x4a, 0x54, 0x48, 0x37, 0xa1, 0xa0, 0x28,
+ 0x0f, 0xa8, 0xa7, 0xc8, 0x28, 0x65, 0xc2, 0x7a,
+ 0x10, 0x64, 0xb3, 0xcc, 0x62, 0x81, 0xfd, 0xa0,
+ 0x75, 0x35, 0x66, 0xb9, 0xbb, 0x10, 0x4a, 0x87,
+ },
+ { /* len 193 */
+ 0x7d, 0xaa, 0xfa, 0x7a, 0xed, 0x7d, 0x63, 0xd0,
+ 0x6a, 0x98, 0xb7, 0xb6, 0xf7, 0x85, 0xea, 0xb5,
+ 0x42, 0x7d, 0x08, 0x4f, 0x30, 0xd5, 0xc9, 0xee,
+ 0x6d, 0xd0, 0xd2, 0xf3, 0xad, 0xa3, 0x29, 0xe6,
+ },
+ { /* len 194 */
+ 0xdc, 0x0b, 0x1c, 0x61, 0xc4, 0x00, 0x1c, 0xfe,
+ 0x70, 0x7c, 0x52, 0x87, 0x5e, 0x02, 0x6e, 0x4e,
+ 0xef, 0xba, 0xfc, 0x09, 0xab, 0x76, 0x7f, 0x8f,
+ 0x3a, 0xc5, 0x5e, 0x9c, 0x78, 0x40, 0x6e, 0x4a,
+ },
+ { /* len 195 */
+ 0xcd, 0x85, 0x5c, 0x9e, 0xcb, 0x3c, 0xd8, 0x46,
+ 0xef, 0xd1, 0x11, 0x1a, 0xeb, 0x02, 0xc8, 0x56,
+ 0x3f, 0x7a, 0xef, 0x99, 0x88, 0xac, 0x4c, 0x59,
+ 0x7f, 0xab, 0x35, 0xb4, 0x23, 0x56, 0x04, 0xc5,
+ },
+ { /* len 196 */
+ 0x28, 0xec, 0xe3, 0x37, 0x29, 0xcd, 0xef, 0xf7,
+ 0x9a, 0x86, 0x3c, 0xdf, 0xa3, 0x59, 0xb5, 0x1c,
+ 0xeb, 0xe2, 0x9f, 0x8a, 0x94, 0x79, 0x54, 0x30,
+ 0x63, 0x38, 0xc1, 0x1a, 0x89, 0x86, 0x6e, 0x62,
+ },
+ { /* len 197 */
+ 0x59, 0xa6, 0xae, 0xd6, 0xa4, 0x4d, 0x5a, 0x52,
+ 0x56, 0x52, 0x89, 0xcc, 0xc3, 0x77, 0x96, 0x6b,
+ 0x6a, 0x1a, 0xb4, 0x1a, 0xc3, 0x39, 0xe7, 0x24,
+ 0x75, 0xf4, 0x9b, 0xb1, 0x36, 0xbe, 0xfa, 0x91,
+ },
+ { /* len 198 */
+ 0x34, 0x58, 0xd0, 0x78, 0x57, 0x50, 0x3f, 0xca,
+ 0xda, 0xbb, 0xc5, 0xdf, 0xc7, 0xb9, 0x05, 0xbc,
+ 0x37, 0x3b, 0x77, 0xcb, 0x05, 0x8d, 0x87, 0xfe,
+ 0xb3, 0x54, 0x43, 0xa0, 0xaa, 0x7c, 0xe2, 0x04,
+ },
+ { /* len 199 */
+ 0x76, 0xcc, 0xea, 0x5a, 0x51, 0xd9, 0x3c, 0x23,
+ 0x8b, 0xd3, 0xa7, 0x45, 0xff, 0x8a, 0xcd, 0x3c,
+ 0x84, 0x8a, 0x15, 0xc8, 0x5d, 0x12, 0xe3, 0xd5,
+ 0xc9, 0x74, 0x3e, 0xcc, 0x09, 0x47, 0x73, 0xa4,
+ },
+ { /* len 200 */
+ 0x19, 0x01, 0xda, 0x1c, 0x9f, 0x69, 0x9b, 0x48,
+ 0xf6, 0xb2, 0x63, 0x6e, 0x65, 0xcb, 0xf7, 0x3a,
+ 0xbf, 0x99, 0xd0, 0x44, 0x1e, 0xf6, 0x7f, 0x5c,
+ 0x54, 0x0a, 0x42, 0xf7, 0x05, 0x1d, 0xec, 0x6f,
+ },
+ { /* len 201 */
+ 0x74, 0x7d, 0xb6, 0xff, 0x08, 0x73, 0x1f, 0xf7,
+ 0x90, 0x82, 0x24, 0xc5, 0x0f, 0x71, 0xf5, 0x1f,
+ 0xef, 0x12, 0x83, 0xe6, 0x53, 0x41, 0xe2, 0xdb,
+ 0xcd, 0xc6, 0x64, 0xf0, 0xf4, 0x1b, 0xf8, 0xc5,
+ },
+ { /* len 202 */
+ 0x07, 0xff, 0x10, 0x80, 0xd3, 0xd4, 0xaa, 0xed,
+ 0x9c, 0xd7, 0x78, 0x50, 0xc0, 0x20, 0x7e, 0x75,
+ 0xe7, 0xf9, 0x69, 0x7b, 0xed, 0x15, 0xa8, 0xcd,
+ 0xa7, 0x05, 0x7f, 0x6a, 0x24, 0xc0, 0x10, 0xd2,
+ },
+ { /* len 203 */
+ 0x8f, 0x05, 0x12, 0xe8, 0x00, 0xa5, 0x11, 0x95,
+ 0x3a, 0x28, 0xbf, 0x11, 0xbb, 0x5e, 0x9c, 0x30,
+ 0x5c, 0x40, 0x26, 0x86, 0x7b, 0xc9, 0xa3, 0x1f,
+ 0x76, 0xcb, 0x96, 0xfc, 0x5b, 0xd8, 0x70, 0x27,
+ },
+ { /* len 204 */
+ 0xfe, 0xd8, 0x86, 0xfe, 0x39, 0x77, 0xe2, 0xd2,
+ 0x1a, 0x6b, 0x0d, 0xb5, 0x97, 0x7b, 0x8d, 0xee,
+ 0xe5, 0xb4, 0x56, 0xd3, 0x23, 0xf8, 0xc2, 0x08,
+ 0xd2, 0x4b, 0x8a, 0xdf, 0xf0, 0x8f, 0x11, 0xde,
+ },
+ { /* len 205 */
+ 0xea, 0x98, 0x78, 0x0a, 0x92, 0xc3, 0x0a, 0x10,
+ 0x38, 0xd2, 0x0b, 0xd3, 0xd0, 0xc8, 0x71, 0x06,
+ 0x35, 0x33, 0x06, 0xbf, 0x97, 0x51, 0xdf, 0x5c,
+ 0x3c, 0x88, 0xf9, 0xd4, 0xb3, 0x1a, 0x00, 0x88,
+ },
+ { /* len 206 */
+ 0x12, 0x1a, 0xea, 0x68, 0x4d, 0x4d, 0x62, 0x86,
+ 0x65, 0x14, 0x56, 0x42, 0x93, 0xf1, 0x92, 0x8c,
+ 0x6d, 0x4d, 0x9e, 0x9a, 0xa6, 0x2f, 0x2b, 0xd2,
+ 0xdf, 0x94, 0xf3, 0x92, 0xbf, 0x75, 0xa8, 0x38,
+ },
+ { /* len 207 */
+ 0x6f, 0x03, 0x90, 0x0b, 0xa8, 0x69, 0x80, 0xa7,
+ 0x9f, 0x6f, 0x8a, 0x5d, 0x63, 0x3b, 0xd9, 0xe8,
+ 0xdc, 0x9c, 0xa3, 0x06, 0x90, 0xc8, 0x6b, 0x31,
+ 0xce, 0x89, 0x2d, 0x83, 0x11, 0x5a, 0x23, 0x26,
+ },
+ { /* len 208 */
+ 0x94, 0xe9, 0xc4, 0x83, 0x01, 0x75, 0x3f, 0x12,
+ 0x3b, 0xad, 0x54, 0xd9, 0x17, 0xd1, 0x3d, 0xa6,
+ 0x4c, 0x18, 0xb1, 0x78, 0x9d, 0xa8, 0x5d, 0xc8,
+ 0xed, 0x3d, 0x84, 0x27, 0xc5, 0x69, 0x78, 0xf7,
+ },
+ { /* len 209 */
+ 0xf9, 0x34, 0xae, 0xa4, 0x92, 0x62, 0xb4, 0xfd,
+ 0x58, 0x7e, 0xb7, 0x4e, 0xbe, 0x2c, 0x69, 0xb8,
+ 0x57, 0xac, 0xa0, 0x78, 0x76, 0xac, 0xad, 0xc2,
+ 0x3f, 0x89, 0xd6, 0xc0, 0xbb, 0xbc, 0xcd, 0xd5,
+ },
+ { /* len 210 */
+ 0x02, 0xd5, 0x3b, 0x45, 0x29, 0xc3, 0x83, 0x63,
+ 0xc1, 0xdd, 0xc9, 0x05, 0x3e, 0x3e, 0x58, 0xbc,
+ 0xb6, 0xe3, 0x00, 0x1f, 0x01, 0xc2, 0x6a, 0xa7,
+ 0xc4, 0xa9, 0xe1, 0x78, 0x84, 0xcc, 0x71, 0xe5,
+ },
+ { /* len 211 */
+ 0x01, 0x85, 0x13, 0xc8, 0xe6, 0xcf, 0x9b, 0xa6,
+ 0x63, 0x51, 0x42, 0x89, 0x84, 0xe5, 0xd4, 0x48,
+ 0x24, 0xfe, 0xe3, 0x64, 0xc2, 0x6b, 0xed, 0x15,
+ 0x33, 0xca, 0x3e, 0xce, 0x8f, 0x35, 0x74, 0xc3,
+ },
+ { /* len 212 */
+ 0x21, 0x20, 0x96, 0x22, 0xb0, 0x64, 0xb7, 0xf8,
+ 0x1c, 0x5a, 0x35, 0x24, 0xab, 0xe7, 0xc9, 0x70,
+ 0x8d, 0x45, 0x85, 0xad, 0x4e, 0xa2, 0x1b, 0x07,
+ 0x2c, 0xe7, 0x69, 0x93, 0xaf, 0xdd, 0x3b, 0xf9,
+ },
+ { /* len 213 */
+ 0xaa, 0x36, 0x11, 0x63, 0xf6, 0xb5, 0x3f, 0x6e,
+ 0x6d, 0xe2, 0x9d, 0xaa, 0xe2, 0x8a, 0x33, 0x6a,
+ 0x8f, 0x7c, 0x05, 0xbf, 0x5e, 0x8a, 0x6e, 0xea,
+ 0xa4, 0x6a, 0x51, 0xbc, 0xd6, 0x6a, 0xc7, 0xf7,
+ },
+ { /* len 214 */
+ 0xde, 0xdf, 0xf2, 0x18, 0x4d, 0xe1, 0x21, 0xc6,
+ 0x0e, 0xc9, 0x4c, 0x4c, 0xb9, 0x4a, 0x04, 0x50,
+ 0xca, 0xc4, 0x72, 0x57, 0xc5, 0x6a, 0xfa, 0x8f,
+ 0x2e, 0x11, 0xc5, 0xf6, 0x4d, 0x3d, 0xd6, 0x61,
+ },
+ { /* len 215 */
+ 0x1d, 0x64, 0x13, 0x7d, 0xf7, 0x21, 0x07, 0x8b,
+ 0x35, 0xbd, 0xc1, 0xa3, 0x59, 0x5a, 0x73, 0xce,
+ 0xbc, 0xbe, 0x49, 0x86, 0x5f, 0xb3, 0x08, 0xc7,
+ 0x87, 0x91, 0x54, 0x0d, 0x1d, 0x34, 0x9c, 0xd7,
+ },
+ { /* len 216 */
+ 0x9d, 0x42, 0xd7, 0x4b, 0xac, 0x44, 0x3e, 0xaf,
+ 0xbd, 0x98, 0x78, 0x14, 0x5b, 0x74, 0x53, 0x87,
+ 0xeb, 0x13, 0x97, 0x17, 0x43, 0x32, 0x56, 0x4b,
+ 0xc8, 0xfa, 0x6d, 0xb4, 0x14, 0xab, 0x38, 0x1f,
+ },
+ { /* len 217 */
+ 0x11, 0xa6, 0x17, 0x1d, 0x8d, 0x19, 0x3f, 0x7c,
+ 0xf8, 0x33, 0x15, 0x19, 0x9b, 0xb3, 0xa7, 0xe0,
+ 0x7e, 0x8e, 0x00, 0xc3, 0x3e, 0x5b, 0x62, 0x08,
+ 0x55, 0xe0, 0xb8, 0x79, 0xcf, 0xa4, 0xc6, 0x8c,
+ },
+ { /* len 218 */
+ 0xa9, 0xcd, 0xa0, 0x59, 0x87, 0x27, 0x2e, 0xe7,
+ 0x11, 0x00, 0xf8, 0x1f, 0x59, 0xad, 0x39, 0x59,
+ 0xb0, 0x97, 0x8a, 0x57, 0x62, 0x35, 0xc6, 0x83,
+ 0x6e, 0xcc, 0xb6, 0x5a, 0x95, 0x77, 0x12, 0x6f,
+ },
+ { /* len 219 */
+ 0xfd, 0x53, 0x12, 0x62, 0x10, 0xab, 0xfc, 0xb0,
+ 0xd6, 0xa5, 0x6c, 0x90, 0x85, 0x3b, 0x71, 0x6d,
+ 0x02, 0xac, 0xd8, 0xdf, 0xa3, 0x19, 0xa6, 0x0c,
+ 0xf5, 0x1b, 0x1a, 0x2b, 0x4e, 0xf6, 0xd7, 0xf3,
+ },
+ { /* len 220 */
+ 0x17, 0xc1, 0x45, 0x33, 0x15, 0xe3, 0xdc, 0x18,
+ 0x90, 0xe8, 0xa1, 0xc2, 0x84, 0x8d, 0x78, 0x1d,
+ 0x20, 0x7a, 0xd7, 0x33, 0x35, 0x45, 0x0e, 0x9a,
+ 0x23, 0x6e, 0x44, 0xc8, 0xa2, 0xad, 0x3b, 0x06,
+ },
+ { /* len 221 */
+ 0xbd, 0x2e, 0x01, 0x83, 0x52, 0x26, 0xc5, 0x6a,
+ 0x32, 0xff, 0x58, 0xdf, 0x38, 0xe6, 0xe1, 0x79,
+ 0x83, 0x03, 0x35, 0xd4, 0x03, 0x3a, 0x40, 0xd9,
+ 0xc6, 0x0d, 0x26, 0x9b, 0x14, 0x5c, 0x9f, 0x6a,
+ },
+ { /* len 222 */
+ 0x3b, 0x7a, 0x22, 0xd9, 0xef, 0x08, 0x9d, 0x4a,
+ 0xa3, 0x82, 0xef, 0xf3, 0xde, 0xeb, 0xa7, 0x3d,
+ 0x41, 0xe4, 0xaf, 0x58, 0xb0, 0x96, 0x7e, 0x9c,
+ 0x86, 0x03, 0xd8, 0x60, 0x43, 0x1c, 0x3e, 0xc7,
+ },
+ { /* len 223 */
+ 0x7a, 0x7f, 0x89, 0xf0, 0x0b, 0x0e, 0x9b, 0x1b,
+ 0x9e, 0x99, 0x49, 0x0a, 0x7b, 0x9d, 0x9c, 0xe7,
+ 0x74, 0x0a, 0x40, 0x30, 0x47, 0xef, 0xbb, 0x94,
+ 0xad, 0x35, 0xfd, 0x13, 0xa3, 0x5b, 0x4a, 0xc6,
+ },
+ { /* len 224 */
+ 0x7e, 0x47, 0xdd, 0xe9, 0xa2, 0xe5, 0x2a, 0x00,
+ 0x67, 0xf8, 0x0a, 0x14, 0x9a, 0xbf, 0x60, 0x6e,
+ 0xa4, 0xec, 0x25, 0x69, 0x06, 0x37, 0x63, 0x2d,
+ 0x34, 0x56, 0x14, 0x32, 0xc0, 0x73, 0x88, 0x77,
+ },
+ { /* len 225 */
+ 0x5d, 0x57, 0x71, 0x85, 0x6b, 0xd5, 0x26, 0x62,
+ 0xbd, 0x20, 0xe3, 0x74, 0x24, 0xab, 0xf3, 0x9e,
+ 0x1f, 0x3b, 0x50, 0x26, 0x4f, 0xf0, 0x9f, 0xfd,
+ 0x62, 0xb3, 0xdc, 0xc8, 0xf0, 0x5d, 0x01, 0xf0,
+ },
+ { /* len 226 */
+ 0x6c, 0x85, 0x1b, 0x50, 0xe1, 0x15, 0xce, 0xcf,
+ 0xe3, 0xb4, 0xb9, 0x10, 0xe6, 0xa7, 0x40, 0x6a,
+ 0xf2, 0x82, 0xf9, 0xdb, 0xcd, 0x4c, 0xe9, 0xcc,
+ 0xa0, 0xdb, 0x8d, 0x48, 0x8a, 0x12, 0x5f, 0x01,
+ },
+ { /* len 227 */
+ 0x5f, 0x6e, 0x61, 0xfa, 0x3c, 0xdc, 0x91, 0x28,
+ 0x5b, 0x09, 0xf1, 0x93, 0x4b, 0x31, 0xe4, 0x26,
+ 0x10, 0x8d, 0xfa, 0xd7, 0xff, 0x04, 0xc3, 0x67,
+ 0x65, 0x1f, 0x4a, 0x59, 0xf5, 0xc7, 0x87, 0x22,
+ },
+ { /* len 228 */
+ 0xad, 0xa6, 0xb2, 0x68, 0x3a, 0x88, 0x5f, 0x5f,
+ 0xef, 0x65, 0x7b, 0x8c, 0x9b, 0x44, 0xa4, 0x4f,
+ 0x1e, 0x73, 0x9a, 0xf8, 0xb3, 0x5c, 0x64, 0xa5,
+ 0x1c, 0x40, 0x72, 0xd2, 0xa8, 0x66, 0x02, 0xc4,
+ },
+ { /* len 229 */
+ 0x3a, 0x6a, 0x36, 0x89, 0x52, 0x62, 0xb4, 0xaf,
+ 0x79, 0xfd, 0xc4, 0x76, 0xe9, 0x0a, 0x9e, 0xbc,
+ 0x06, 0x32, 0x0e, 0x64, 0xdd, 0x84, 0x17, 0xb8,
+ 0xeb, 0xba, 0x5f, 0x6f, 0xec, 0x87, 0xea, 0xac,
+ },
+ { /* len 230 */
+ 0xc2, 0xc6, 0x77, 0x87, 0xb8, 0x63, 0x19, 0x33,
+ 0x0e, 0x4d, 0x06, 0x57, 0xbc, 0x2c, 0x0a, 0xd6,
+ 0x74, 0x82, 0xdf, 0xf0, 0x64, 0x7b, 0x92, 0x5c,
+ 0xc9, 0xb8, 0xc2, 0x0a, 0x53, 0x5e, 0xdc, 0x37,
+ },
+ { /* len 231 */
+ 0x6f, 0x47, 0x3c, 0xf6, 0x3f, 0x85, 0x4f, 0xb1,
+ 0xfa, 0x5a, 0xd5, 0x9c, 0x46, 0x3f, 0x64, 0x0d,
+ 0xda, 0x1a, 0x2a, 0x1b, 0xac, 0xac, 0x0e, 0x15,
+ 0xff, 0xa4, 0x00, 0xe6, 0x63, 0xa7, 0xf6, 0xe7,
+ },
+ { /* len 232 */
+ 0x61, 0x9a, 0x4c, 0x7b, 0xa6, 0xe3, 0x4f, 0xd2,
+ 0x24, 0x6e, 0xf3, 0xce, 0xd6, 0xf1, 0xe1, 0x3a,
+ 0x50, 0x91, 0xaa, 0x8e, 0xa9, 0x90, 0xb5, 0x9a,
+ 0x5e, 0x86, 0x47, 0x9c, 0x9c, 0xb5, 0x33, 0xbf,
+ },
+ { /* len 233 */
+ 0x96, 0xe0, 0x54, 0x62, 0x27, 0x71, 0xeb, 0xf6,
+ 0xd4, 0xec, 0x20, 0x6a, 0x04, 0xc6, 0x8e, 0x0d,
+ 0x8b, 0xac, 0xed, 0xe8, 0x6a, 0x71, 0xa1, 0xa5,
+ 0x46, 0xf5, 0xe2, 0xf8, 0xb5, 0x91, 0x78, 0xfa,
+ },
+ { /* len 234 */
+ 0xca, 0x9d, 0xed, 0xc4, 0x23, 0x98, 0xe6, 0x05,
+ 0x06, 0xe4, 0x8a, 0x2a, 0xc9, 0x5c, 0x19, 0x88,
+ 0x2d, 0xb3, 0xc1, 0xad, 0xeb, 0x8d, 0xa5, 0x87,
+ 0x7e, 0x6a, 0xd9, 0xdb, 0x4b, 0x4c, 0x4c, 0xd0,
+ },
+ { /* len 235 */
+ 0xf0, 0xf1, 0xed, 0x23, 0x6d, 0x1a, 0x3d, 0xb9,
+ 0x50, 0x1f, 0xf5, 0xf2, 0xc5, 0xcd, 0x43, 0xd4,
+ 0x8f, 0x2f, 0xc3, 0x0d, 0x59, 0xcc, 0xe3, 0x15,
+ 0x5e, 0x7f, 0x06, 0x95, 0xc0, 0xd5, 0x29, 0xf9,
+ },
+ { /* len 236 */
+ 0x93, 0xb2, 0xef, 0x94, 0xe8, 0x13, 0x37, 0x43,
+ 0x2b, 0x26, 0x7c, 0xd5, 0x03, 0x47, 0x94, 0x5f,
+ 0x32, 0xd9, 0xb6, 0x89, 0xb1, 0x98, 0xcc, 0xd4,
+ 0x95, 0x21, 0x5d, 0xa0, 0x88, 0xac, 0x89, 0xb1,
+ },
+ { /* len 237 */
+ 0x69, 0xe6, 0x40, 0xe2, 0x2c, 0x3d, 0xdd, 0x1e,
+ 0x1d, 0x83, 0x91, 0xaa, 0x4d, 0xb5, 0x4a, 0xa6,
+ 0xac, 0x8a, 0xa6, 0x0f, 0xf6, 0x87, 0xa5, 0x98,
+ 0x6f, 0x1b, 0xea, 0x86, 0xc4, 0x96, 0x51, 0xab,
+ },
+ { /* len 238 */
+ 0x6f, 0x58, 0xce, 0x59, 0x9f, 0xac, 0xae, 0x90,
+ 0xd9, 0x4a, 0x28, 0x7e, 0x9b, 0xf8, 0xcb, 0x06,
+ 0xea, 0xf1, 0x7d, 0xa2, 0xc2, 0x93, 0x70, 0x0e,
+ 0xeb, 0x6b, 0xc0, 0x87, 0xfe, 0xc6, 0x76, 0xb1,
+ },
+ { /* len 239 */
+ 0x5e, 0x1c, 0x10, 0x28, 0x47, 0x10, 0xf5, 0xc2,
+ 0xdb, 0x48, 0xf8, 0x8d, 0xe3, 0xd0, 0x51, 0x57,
+ 0x96, 0x43, 0xa1, 0xed, 0x04, 0x2a, 0xfa, 0x84,
+ 0x6a, 0x78, 0x44, 0x89, 0x53, 0x51, 0xa7, 0x7b,
+ },
+ { /* len 240 */
+ 0xab, 0xf4, 0xba, 0xfc, 0xdd, 0xb3, 0x8b, 0xbf,
+ 0x38, 0x55, 0xe4, 0x7b, 0x5e, 0x61, 0xb7, 0x5d,
+ 0xed, 0xbc, 0xf4, 0x2a, 0xa4, 0x4f, 0xfd, 0x4b,
+ 0xb8, 0x5d, 0x0b, 0x08, 0xd9, 0x7e, 0x26, 0x82,
+ },
+ { /* len 241 */
+ 0x21, 0x18, 0x82, 0xae, 0xac, 0x8a, 0x59, 0x9b,
+ 0x0a, 0x55, 0xec, 0x28, 0x0e, 0x1a, 0x97, 0x89,
+ 0x23, 0xed, 0xef, 0x69, 0xcd, 0x86, 0x54, 0x1b,
+ 0xcb, 0xd5, 0x8d, 0xb8, 0x64, 0xc4, 0x5e, 0xac,
+ },
+ { /* len 242 */
+ 0x63, 0x2a, 0x48, 0xa7, 0xa9, 0xa3, 0xac, 0x59,
+ 0x66, 0xa5, 0xca, 0xa7, 0x1d, 0x45, 0x6e, 0xf1,
+ 0xf9, 0x5f, 0x40, 0x28, 0x59, 0xdf, 0x61, 0x15,
+ 0x7c, 0xb9, 0x5e, 0xd9, 0x51, 0x23, 0x77, 0x14,
+ },
+ { /* len 243 */
+ 0x6b, 0x94, 0x25, 0xa4, 0xc4, 0xd3, 0x9c, 0x93,
+ 0x2f, 0xd3, 0x10, 0x70, 0x4b, 0xc1, 0x44, 0xd2,
+ 0x83, 0xf1, 0xc0, 0x90, 0xbe, 0xa9, 0x89, 0xc9,
+ 0xb3, 0xe9, 0x6f, 0xc0, 0x92, 0x5d, 0xa5, 0x31,
+ },
+ { /* len 244 */
+ 0x17, 0x61, 0x0e, 0xfb, 0x99, 0xd0, 0xf9, 0xe4,
+ 0xeb, 0x1a, 0xa1, 0x3e, 0xb1, 0xd8, 0x62, 0x89,
+ 0xc7, 0xdd, 0xe3, 0x7d, 0x17, 0x83, 0x3e, 0xd2,
+ 0x3d, 0xd1, 0x0e, 0x46, 0x9e, 0x25, 0x43, 0xff,
+ },
+ { /* len 245 */
+ 0xf5, 0xe7, 0xbd, 0xf4, 0x88, 0x0d, 0x87, 0xa1,
+ 0x40, 0x55, 0xbf, 0x37, 0x13, 0x28, 0xfe, 0x73,
+ 0x96, 0x31, 0x5f, 0x48, 0x48, 0x90, 0x0e, 0x7f,
+ 0x24, 0x71, 0xc5, 0xed, 0xb2, 0xa4, 0xc2, 0x3c,
+ },
+ { /* len 246 */
+ 0x5b, 0x6c, 0xca, 0x1b, 0x8a, 0xc9, 0x19, 0x9d,
+ 0x19, 0x1e, 0xa3, 0x11, 0x52, 0xd4, 0x70, 0x57,
+ 0xfa, 0x32, 0x99, 0x94, 0xb3, 0x92, 0xdb, 0x72,
+ 0xed, 0xa2, 0x9d, 0xbb, 0x60, 0xd1, 0x75, 0x0c,
+ },
+ { /* len 247 */
+ 0x4b, 0x96, 0xec, 0x3b, 0x91, 0xe9, 0xf7, 0x64,
+ 0xac, 0x02, 0x27, 0xca, 0x7d, 0xf4, 0x51, 0xbd,
+ 0x82, 0x94, 0xcd, 0x46, 0x29, 0x80, 0x47, 0xb4,
+ 0x3b, 0x96, 0x0a, 0xe1, 0xc0, 0xb0, 0xaf, 0xc5,
+ },
+ { /* len 248 */
+ 0xc6, 0xfe, 0xfe, 0x1b, 0xfb, 0xe6, 0xf5, 0x36,
+ 0x4b, 0xf0, 0xe4, 0x04, 0x47, 0xff, 0xca, 0x27,
+ 0xfd, 0xe5, 0x5f, 0x1c, 0xd8, 0x15, 0xe1, 0xfa,
+ 0x3b, 0xaf, 0xb4, 0x6a, 0x41, 0xc9, 0x17, 0x49,
+ },
+ { /* len 249 */
+ 0x55, 0x2a, 0x69, 0xd0, 0x52, 0xae, 0x29, 0x80,
+ 0xaa, 0x92, 0xef, 0x44, 0xb4, 0xa8, 0x75, 0x2f,
+ 0xc5, 0x85, 0xd7, 0x01, 0x27, 0xd9, 0xdf, 0x1a,
+ 0xc5, 0x31, 0x37, 0xe2, 0x66, 0x78, 0x6e, 0x4d,
+ },
+ { /* len 250 */
+ 0x36, 0x9d, 0x7d, 0xa1, 0x61, 0x56, 0xc5, 0xe2,
+ 0xc0, 0xd5, 0x19, 0xcd, 0xba, 0xb3, 0x99, 0x6a,
+ 0x72, 0x49, 0xe2, 0x0d, 0x3e, 0x48, 0xc3, 0x6a,
+ 0x3a, 0x87, 0x3e, 0x98, 0x71, 0x90, 0xbd, 0x89,
+ },
+ { /* len 251 */
+ 0xef, 0x67, 0xe0, 0x72, 0x32, 0x30, 0xf6, 0xc5,
+ 0x35, 0xff, 0x55, 0x6e, 0x45, 0xca, 0x21, 0x74,
+ 0xe1, 0xe9, 0x7d, 0xee, 0xd3, 0x06, 0xe9, 0xe8,
+ 0x7f, 0x1b, 0x65, 0x57, 0x90, 0x76, 0xec, 0x06,
+ },
+ { /* len 252 */
+ 0x2c, 0xb1, 0xe7, 0x5c, 0xd7, 0x50, 0x5a, 0x27,
+ 0x83, 0x76, 0x92, 0x76, 0xf3, 0x0b, 0x12, 0x2c,
+ 0xb1, 0x36, 0xfb, 0xbd, 0x03, 0x30, 0x05, 0x10,
+ 0xb7, 0x1a, 0x71, 0x96, 0xca, 0x67, 0x0b, 0x37,
+ },
+ { /* len 253 */
+ 0x12, 0x11, 0xb6, 0x88, 0x58, 0x90, 0xbe, 0x48,
+ 0xf8, 0x99, 0x34, 0xec, 0x52, 0x46, 0xf1, 0xce,
+ 0x3c, 0xff, 0xf4, 0x6c, 0x62, 0x6c, 0xfc, 0xd6,
+ 0x86, 0xd5, 0xfd, 0xce, 0x9b, 0x1f, 0xb8, 0x30,
+ },
+ { /* len 254 */
+ 0xd6, 0xa8, 0xbd, 0xb0, 0x1e, 0x76, 0x3f, 0xb6,
+ 0x4f, 0x3a, 0x02, 0x51, 0x2e, 0x7b, 0xe9, 0x05,
+ 0x67, 0x9a, 0x5a, 0xdd, 0x6b, 0xb4, 0x08, 0xf8,
+ 0x75, 0x0d, 0x67, 0x9d, 0x17, 0xca, 0xd9, 0x2f,
+ },
+ { /* len 255 */
+ 0x3f, 0x85, 0x91, 0x11, 0x2c, 0x6b, 0xbe, 0x5c,
+ 0x96, 0x39, 0x65, 0x95, 0x4e, 0x29, 0x31, 0x08,
+ 0xb7, 0x20, 0x8e, 0xd2, 0xaf, 0x89, 0x3e, 0x50,
+ 0x0d, 0x85, 0x93, 0x68, 0xc6, 0x54, 0xea, 0xbe,
+ },
+ { /* len 256 */
+ 0x40, 0xaf, 0xf2, 0xe9, 0xd2, 0xd8, 0x92, 0x2e,
+ 0x47, 0xaf, 0xd4, 0x64, 0x8e, 0x69, 0x67, 0x49,
+ 0x71, 0x58, 0x78, 0x5f, 0xbd, 0x1d, 0xa8, 0x70,
+ 0xe7, 0x11, 0x02, 0x66, 0xbf, 0x94, 0x48, 0x80,
+ },
+ { /* len 257 */
+ 0x54, 0xac, 0xfb, 0xfe, 0xdc, 0x4d, 0x8d, 0xa4,
+ 0x0f, 0x76, 0xf2, 0x75, 0xe1, 0xa9, 0x8f, 0x10,
+ 0xaf, 0x8e, 0xf1, 0xfb, 0x9f, 0xb3, 0x9e, 0x5a,
+ 0x67, 0xa0, 0x0a, 0xab, 0xcb, 0xe6, 0x59, 0x7c,
+ },
+ { /* len 258 */
+ 0xe0, 0xfc, 0x85, 0x1f, 0x4d, 0xa9, 0x25, 0x51,
+ 0x14, 0x15, 0x7e, 0x2e, 0xc8, 0x6f, 0xf8, 0xb6,
+ 0x43, 0xe6, 0xbc, 0x8a, 0xaf, 0x9b, 0x81, 0xf2,
+ 0xe8, 0x47, 0x02, 0x2e, 0x72, 0x91, 0x96, 0x31,
+ },
+ { /* len 259 */
+ 0xc3, 0x85, 0x40, 0xa1, 0x89, 0x76, 0x4c, 0x27,
+ 0xbd, 0x40, 0xbe, 0xe5, 0xe0, 0x71, 0x9f, 0x51,
+ 0x45, 0x51, 0x07, 0x73, 0x4e, 0xf5, 0xac, 0x97,
+ 0xc6, 0xdc, 0x7f, 0xc0, 0x29, 0x5a, 0x30, 0x46,
+ },
+ { /* len 260 */
+ 0xe8, 0x34, 0x29, 0x7d, 0x45, 0xbe, 0x0a, 0xe3,
+ 0xd4, 0x24, 0x22, 0xc3, 0x07, 0x1c, 0x57, 0x59,
+ 0x0c, 0x65, 0x75, 0x93, 0x66, 0xd7, 0xc2, 0xe1,
+ 0x87, 0x1d, 0x3d, 0x4a, 0x15, 0xf5, 0x75, 0x9f,
+ },
+ { /* len 261 */
+ 0xa6, 0xa6, 0x13, 0x9f, 0x78, 0x18, 0x8e, 0x39,
+ 0x51, 0xae, 0xcc, 0xab, 0xb8, 0x68, 0x02, 0x99,
+ 0x1c, 0xba, 0x09, 0xd1, 0x12, 0x81, 0x53, 0x64,
+ 0x2e, 0xad, 0x4e, 0x50, 0xf1, 0x2c, 0xb7, 0xed,
+ },
+ { /* len 262 */
+ 0x40, 0x56, 0x55, 0xc1, 0x8c, 0xa4, 0x57, 0x14,
+ 0x82, 0xcb, 0x2c, 0x0f, 0xc3, 0x48, 0xf6, 0x5b,
+ 0xbd, 0x70, 0xf6, 0x43, 0x1a, 0xa2, 0x70, 0xa9,
+ 0xc8, 0x38, 0x7c, 0x34, 0x04, 0x8d, 0xa6, 0xd6,
+ },
+ { /* len 263 */
+ 0x53, 0xb3, 0x6d, 0x69, 0xb0, 0x61, 0x9f, 0x1b,
+ 0x3e, 0x7c, 0x81, 0xc7, 0x60, 0xe3, 0xb6, 0x5e,
+ 0xa8, 0x72, 0x04, 0x79, 0x77, 0xb7, 0xe1, 0x3f,
+ 0x58, 0xe9, 0x21, 0xab, 0x01, 0xd7, 0xba, 0x59,
+ },
+ { /* len 264 */
+ 0x2e, 0xdb, 0x08, 0xda, 0xcd, 0x96, 0x17, 0xb6,
+ 0xe5, 0x2b, 0xed, 0xcf, 0xb9, 0x82, 0xb9, 0x9e,
+ 0x8c, 0x20, 0x4d, 0xf3, 0xdf, 0x4c, 0x70, 0x25,
+ 0xbd, 0xfb, 0x85, 0x2a, 0xe5, 0xbc, 0x61, 0x55,
+ },
+ { /* len 265 */
+ 0x5a, 0x86, 0x98, 0x4c, 0x21, 0x3a, 0x48, 0xe2,
+ 0x2a, 0x1f, 0x5c, 0xc2, 0x0e, 0x41, 0x08, 0x77,
+ 0x06, 0xfa, 0x42, 0x42, 0x3d, 0xfa, 0x19, 0x73,
+ 0x6f, 0xc2, 0x8b, 0x6e, 0x2a, 0xe2, 0x5f, 0x02,
+ },
+ { /* len 266 */
+ 0xf7, 0x0e, 0xcf, 0xb6, 0x08, 0xdc, 0x73, 0x06,
+ 0x77, 0x01, 0x84, 0xf9, 0x6c, 0x3e, 0xd4, 0xe7,
+ 0xc0, 0x51, 0xbe, 0xc6, 0xf3, 0x61, 0x49, 0x74,
+ 0xc9, 0xb3, 0xeb, 0x7f, 0x89, 0xf7, 0x46, 0xb9,
+ },
+ { /* len 267 */
+ 0x57, 0xa5, 0x21, 0x12, 0x99, 0x4c, 0x7a, 0x2d,
+ 0x02, 0x36, 0xf8, 0xc6, 0xc7, 0x8e, 0xcf, 0xa4,
+ 0xcd, 0x89, 0x53, 0x4f, 0xc7, 0x56, 0x44, 0xd1,
+ 0x46, 0xbe, 0x06, 0xd8, 0xd2, 0x29, 0xbb, 0x33,
+ },
+ { /* len 268 */
+ 0x7f, 0x28, 0xe6, 0x01, 0xd3, 0xae, 0xc2, 0xfc,
+ 0x26, 0x03, 0x6a, 0x7f, 0xea, 0xdc, 0x99, 0xa7,
+ 0x32, 0xc9, 0x71, 0x54, 0x22, 0xc1, 0x05, 0x5c,
+ 0xad, 0x94, 0x1b, 0xef, 0xa7, 0xf1, 0xb8, 0x43,
+ },
+ { /* len 269 */
+ 0xa3, 0xbc, 0x09, 0xf0, 0x9a, 0x5f, 0x9b, 0x76,
+ 0x5c, 0xb5, 0x1f, 0x45, 0x16, 0x21, 0xe5, 0x9e,
+ 0x6c, 0x20, 0xf4, 0x9f, 0x1a, 0xe4, 0xe7, 0xe5,
+ 0x34, 0x1e, 0xe2, 0xf7, 0x3d, 0x3d, 0xb6, 0x14,
+ },
+ { /* len 270 */
+ 0xf5, 0x42, 0x7b, 0x6e, 0x45, 0x5d, 0x66, 0x22,
+ 0x91, 0xd5, 0x84, 0x5f, 0xdd, 0x78, 0xe3, 0x45,
+ 0x56, 0x37, 0x71, 0xac, 0xfe, 0xc7, 0x95, 0xb9,
+ 0x83, 0x16, 0xed, 0xd2, 0x25, 0xf6, 0x7f, 0x47,
+ },
+ { /* len 271 */
+ 0xea, 0x27, 0x32, 0x7d, 0x7e, 0x2d, 0xc4, 0xaa,
+ 0x66, 0x20, 0x11, 0x09, 0x06, 0x8e, 0x4b, 0xf2,
+ 0xf9, 0x99, 0x5c, 0xb9, 0xe3, 0x05, 0x1a, 0x49,
+ 0x14, 0xf9, 0x41, 0x62, 0x32, 0x4e, 0x0e, 0xbc,
+ },
+ { /* len 272 */
+ 0x6a, 0xed, 0x54, 0xb2, 0xc8, 0x08, 0x34, 0xcc,
+ 0x92, 0x1d, 0xae, 0xb2, 0x3e, 0x93, 0x8d, 0x39,
+ 0x13, 0x7f, 0x3c, 0x68, 0x78, 0xc1, 0xe5, 0x6d,
+ 0x8c, 0xbe, 0x17, 0x6a, 0xc2, 0xbc, 0xd2, 0x58,
+ },
+ { /* len 273 */
+ 0xca, 0x78, 0xff, 0xe1, 0xc3, 0x41, 0x19, 0x41,
+ 0x61, 0x18, 0x3d, 0x4e, 0xe3, 0x59, 0xa1, 0x3c,
+ 0x9c, 0xf0, 0xb4, 0x73, 0x6a, 0x88, 0x70, 0xc0,
+ 0xc0, 0x6f, 0x25, 0xf2, 0x69, 0x69, 0x9d, 0x74,
+ },
+ { /* len 274 */
+ 0x42, 0x07, 0x46, 0x31, 0x44, 0x9e, 0x26, 0x22,
+ 0xf3, 0x6e, 0x2d, 0xec, 0xb4, 0x63, 0x7c, 0xf7,
+ 0x50, 0x07, 0xbf, 0xc9, 0x7b, 0x6e, 0x31, 0xe8,
+ 0xfc, 0xca, 0x04, 0x50, 0x34, 0xa2, 0x73, 0x9c,
+ },
+ { /* len 275 */
+ 0x3e, 0x45, 0xa2, 0xa6, 0x5b, 0x4b, 0x58, 0x84,
+ 0x9e, 0xc2, 0xd8, 0x3d, 0x42, 0xc5, 0x0c, 0x06,
+ 0x0c, 0x1e, 0xa8, 0x71, 0xcb, 0xbf, 0xcb, 0x59,
+ 0x84, 0x3e, 0x00, 0x98, 0xc7, 0xde, 0x57, 0x15,
+ },
+ { /* len 276 */
+ 0x8a, 0x02, 0x0e, 0xf7, 0xfa, 0x00, 0xd6, 0xcc,
+ 0xe4, 0x8e, 0x93, 0x9a, 0x36, 0x35, 0x69, 0xd7,
+ 0x4d, 0x13, 0x63, 0x2f, 0x0e, 0x1b, 0x1c, 0xa0,
+ 0x94, 0xce, 0xa2, 0x73, 0xda, 0xa6, 0xcb, 0xe8,
+ },
+ { /* len 277 */
+ 0x48, 0xfd, 0x28, 0x97, 0xa5, 0xf6, 0x10, 0xf9,
+ 0x39, 0x71, 0x85, 0x3b, 0x35, 0xf4, 0x6a, 0x26,
+ 0x09, 0xa8, 0x6d, 0xbd, 0x71, 0x8a, 0x1b, 0x92,
+ 0xed, 0x45, 0xf1, 0x97, 0xd9, 0xbd, 0x20, 0xf1,
+ },
+ { /* len 278 */
+ 0xde, 0xb3, 0x24, 0xf4, 0x6c, 0x5e, 0xe4, 0xf9,
+ 0x9c, 0x53, 0xf1, 0x3d, 0x43, 0x74, 0xb6, 0xa8,
+ 0x11, 0x45, 0x82, 0x2d, 0x91, 0xf8, 0x99, 0x3d,
+ 0xd1, 0x65, 0x90, 0xcd, 0x57, 0xfa, 0xa1, 0x4b,
+ },
+ { /* len 279 */
+ 0x80, 0x85, 0xd8, 0xb9, 0x3c, 0x31, 0x72, 0xde,
+ 0x53, 0xe9, 0xef, 0xfc, 0x01, 0xe6, 0xfc, 0xee,
+ 0x73, 0xa7, 0xa0, 0x45, 0x38, 0x1a, 0x6c, 0x2f,
+ 0x6a, 0x7a, 0x73, 0x06, 0x37, 0x28, 0xc1, 0x9a,
+ },
+ { /* len 280 */
+ 0xef, 0x09, 0x81, 0x0f, 0xdf, 0x42, 0x07, 0x78,
+ 0x39, 0xa0, 0x44, 0x64, 0x2e, 0x3d, 0x6d, 0x7e,
+ 0xcb, 0x83, 0xe7, 0xc2, 0x94, 0xb9, 0x63, 0xc8,
+ 0xdc, 0xb2, 0x77, 0x83, 0x1f, 0x24, 0x0b, 0x1a,
+ },
+ { /* len 281 */
+ 0xf2, 0x6b, 0x2a, 0x3c, 0x73, 0xe9, 0xc5, 0xa5,
+ 0x03, 0xf0, 0x81, 0xc0, 0x03, 0x03, 0x51, 0xd7,
+ 0x7c, 0x63, 0x00, 0x83, 0x51, 0xb2, 0x8d, 0xad,
+ 0x4e, 0x89, 0x9c, 0x30, 0x53, 0xdd, 0xc9, 0x1e,
+ },
+ { /* len 282 */
+ 0x75, 0x72, 0xaa, 0x0f, 0x5f, 0x6a, 0x1f, 0xb0,
+ 0xc7, 0xcf, 0x76, 0xbc, 0x62, 0x77, 0x43, 0x0e,
+ 0x2d, 0xfd, 0x3f, 0x9a, 0x32, 0x4c, 0x4d, 0x47,
+ 0x96, 0x7e, 0xe4, 0xe3, 0x94, 0x20, 0x00, 0xa7,
+ },
+ { /* len 283 */
+ 0x5e, 0x8c, 0x98, 0xd5, 0x87, 0xce, 0xd2, 0x0e,
+ 0xe6, 0xb2, 0x98, 0xf3, 0xbc, 0x2e, 0x97, 0xc8,
+ 0x16, 0xec, 0xac, 0xa9, 0xd9, 0x88, 0x74, 0x76,
+ 0xc4, 0x5d, 0xc4, 0x67, 0xc7, 0x5c, 0xff, 0x16,
+ },
+ { /* len 284 */
+ 0x93, 0x4c, 0xe9, 0x0f, 0x81, 0xe8, 0x8e, 0x8b,
+ 0x9d, 0x5f, 0x3a, 0xc3, 0xde, 0xa5, 0xac, 0xe1,
+ 0x74, 0x4f, 0x85, 0xc5, 0x0b, 0xa7, 0x0a, 0xad,
+ 0xd6, 0x89, 0x30, 0xac, 0x15, 0x5f, 0x7a, 0x46,
+ },
+ { /* len 285 */
+ 0xd8, 0xf2, 0x76, 0x39, 0xf9, 0xc9, 0xae, 0xa5,
+ 0xab, 0xec, 0x98, 0xc2, 0xce, 0x0e, 0x6c, 0x80,
+ 0xc8, 0xa1, 0x5f, 0x6c, 0xe4, 0xf4, 0x76, 0x3d,
+ 0x51, 0xcc, 0x40, 0xa0, 0xfa, 0x7f, 0x2e, 0x7e,
+ },
+ { /* len 286 */
+ 0xcc, 0xbc, 0x2d, 0x88, 0x5c, 0xa6, 0x89, 0x62,
+ 0x49, 0x4a, 0xcd, 0x0c, 0xdf, 0x15, 0x36, 0x9a,
+ 0xe7, 0xf4, 0x35, 0x55, 0x74, 0x0d, 0xbd, 0x07,
+ 0x97, 0x9f, 0x0f, 0x2c, 0xea, 0x82, 0x01, 0xad,
+ },
+ { /* len 287 */
+ 0xa8, 0x84, 0xce, 0xf7, 0xd1, 0x3c, 0x85, 0x2e,
+ 0xd9, 0x4d, 0x5f, 0x03, 0xa7, 0x24, 0x6e, 0xe7,
+ 0x12, 0xef, 0xfb, 0x79, 0x34, 0x7c, 0x40, 0x5d,
+ 0x0b, 0xd6, 0xaf, 0x14, 0x2b, 0xd1, 0xa4, 0x85,
+ },
+ { /* len 288 */
+ 0x20, 0xd7, 0x45, 0xcd, 0x02, 0xe8, 0x9b, 0x54,
+ 0x67, 0x5d, 0x3c, 0x8f, 0x10, 0x5e, 0x43, 0xb2,
+ 0xcf, 0xae, 0xe9, 0xba, 0xb3, 0x20, 0xca, 0xd4,
+ 0xb7, 0x85, 0x13, 0x17, 0xb1, 0x5e, 0x12, 0x3e,
+ },
+ { /* len 289 */
+ 0xbf, 0x33, 0x96, 0xcc, 0xbc, 0x66, 0x60, 0x01,
+ 0x16, 0x69, 0xfb, 0x96, 0xd0, 0xb0, 0x89, 0xfc,
+ 0x7e, 0x4d, 0x36, 0x5a, 0xe5, 0x19, 0x21, 0x4a,
+ 0x57, 0x94, 0xe0, 0x7c, 0xfc, 0xf6, 0x94, 0x81,
+ },
+ { /* len 290 */
+ 0x40, 0x6c, 0x93, 0x93, 0x0b, 0xdf, 0x23, 0x9b,
+ 0x23, 0xb9, 0x3f, 0x7b, 0x19, 0xbe, 0x92, 0xb6,
+ 0x04, 0x0a, 0x48, 0x6c, 0x16, 0x72, 0x73, 0x0c,
+ 0xac, 0xa9, 0x4f, 0xc0, 0xfd, 0xb3, 0xad, 0xb7,
+ },
+ { /* len 291 */
+ 0x51, 0xa2, 0x1c, 0x28, 0x0f, 0xa2, 0x66, 0x6e,
+ 0x00, 0x20, 0x47, 0x74, 0x88, 0x34, 0x10, 0xbb,
+ 0xaa, 0xb8, 0xe2, 0xa8, 0x58, 0x77, 0x26, 0x0a,
+ 0x09, 0x28, 0x45, 0x51, 0x29, 0x3a, 0xe8, 0xe4,
+ },
+ { /* len 292 */
+ 0xf1, 0x9c, 0x76, 0x15, 0x5b, 0xb7, 0xdb, 0x3c,
+ 0xac, 0xa6, 0x8b, 0x86, 0xf1, 0xa7, 0x19, 0xcd,
+ 0x1a, 0x64, 0x6d, 0x66, 0x40, 0x52, 0x43, 0xd8,
+ 0x30, 0x18, 0x38, 0xdd, 0x78, 0x07, 0x0d, 0xdd,
+ },
+ { /* len 293 */
+ 0x59, 0x13, 0x7f, 0xcf, 0x11, 0xb6, 0x17, 0xe0,
+ 0x65, 0x77, 0x54, 0x50, 0x17, 0x01, 0xb9, 0x41,
+ 0xb2, 0xc8, 0x8f, 0x41, 0xfb, 0x44, 0x31, 0x1c,
+ 0xba, 0x45, 0x45, 0x01, 0xd5, 0xa7, 0x19, 0x15,
+ },
+ { /* len 294 */
+ 0xfd, 0x9d, 0x87, 0xb9, 0x15, 0xb9, 0xfd, 0xe4,
+ 0x23, 0x92, 0x07, 0xb7, 0xe7, 0x27, 0x97, 0x4a,
+ 0xa4, 0x4f, 0x1c, 0x94, 0xd7, 0x42, 0x91, 0x58,
+ 0x8d, 0x95, 0xce, 0xd9, 0x7a, 0x3c, 0x9b, 0x9f,
+ },
+ { /* len 295 */
+ 0x42, 0x80, 0x22, 0x9a, 0x21, 0xff, 0x6b, 0x9d,
+ 0x81, 0xec, 0xea, 0xdd, 0x45, 0xdb, 0x56, 0xb4,
+ 0x46, 0x45, 0xf1, 0xed, 0xd9, 0xd7, 0x3f, 0x34,
+ 0x63, 0x2e, 0x6d, 0xf9, 0x0d, 0x06, 0xaa, 0x57,
+ },
+ { /* len 296 */
+ 0x97, 0x3c, 0xba, 0x4c, 0xcc, 0x44, 0x98, 0x32,
+ 0x48, 0xe7, 0x4c, 0x55, 0x53, 0xba, 0xe9, 0xf9,
+ 0x99, 0x2c, 0xfe, 0x50, 0x27, 0x71, 0x6f, 0xf5,
+ 0x3d, 0x6b, 0xbc, 0x00, 0x4c, 0x81, 0xb1, 0x65,
+ },
+ { /* len 297 */
+ 0xe1, 0xcb, 0x9d, 0x9d, 0xec, 0x84, 0xb9, 0xef,
+ 0xf4, 0x23, 0xc8, 0x13, 0x7f, 0xe7, 0x3e, 0x5f,
+ 0xec, 0x74, 0x79, 0x15, 0x87, 0xa7, 0xff, 0x88,
+ 0x92, 0xf5, 0x53, 0xbf, 0xce, 0x50, 0x2e, 0xac,
+ },
+ { /* len 298 */
+ 0x3e, 0xa5, 0xb0, 0x12, 0x81, 0xc8, 0x4b, 0x30,
+ 0xcc, 0x3f, 0x03, 0x1e, 0x63, 0x13, 0x88, 0x2b,
+ 0x16, 0x5c, 0x59, 0x27, 0xa6, 0xbf, 0x4e, 0x10,
+ 0xa8, 0xa4, 0x8f, 0x25, 0x06, 0xcb, 0x0c, 0xff,
+ },
+ { /* len 299 */
+ 0xff, 0x19, 0x62, 0xb0, 0x9b, 0xdd, 0x4d, 0x43,
+ 0x55, 0x9e, 0xe4, 0xf1, 0x4c, 0xce, 0x79, 0x2b,
+ 0xdb, 0x58, 0x39, 0x30, 0x19, 0x23, 0x0c, 0x11,
+ 0x8a, 0xad, 0x18, 0xff, 0x8e, 0x0d, 0xb6, 0xa2,
+ },
+ { /* len 300 */
+ 0x77, 0x28, 0xae, 0x2f, 0x2c, 0x36, 0xe2, 0xaa,
+ 0xaf, 0xbe, 0x79, 0xca, 0x14, 0xc8, 0x7a, 0xe2,
+ 0xf8, 0x9e, 0x7c, 0x88, 0xc4, 0x39, 0x0e, 0xcb,
+ 0xbf, 0x82, 0xdc, 0xe8, 0x87, 0x06, 0x95, 0x8d,
+ },
+ { /* len 301 */
+ 0x7c, 0x67, 0xca, 0x7c, 0xe1, 0x0f, 0x20, 0x29,
+ 0x26, 0x12, 0xa8, 0xc8, 0x4c, 0x4e, 0xcb, 0x7d,
+ 0xd8, 0xa4, 0x5c, 0xf9, 0x56, 0x8d, 0x47, 0x18,
+ 0x12, 0x0e, 0xe2, 0xa0, 0x0d, 0x2d, 0x67, 0xde,
+ },
+ { /* len 302 */
+ 0xee, 0x86, 0x73, 0x3d, 0x1b, 0x97, 0x05, 0xad,
+ 0x42, 0x8d, 0x69, 0xfb, 0x2a, 0x0b, 0x86, 0x8e,
+ 0x04, 0x89, 0xf7, 0x43, 0x1f, 0x47, 0xd3, 0xfd,
+ 0xa6, 0xe2, 0xf7, 0x38, 0x77, 0xa6, 0x2b, 0xf5,
+ },
+ { /* len 303 */
+ 0xf0, 0xde, 0x7f, 0x19, 0xc5, 0x57, 0x5f, 0x7a,
+ 0xdf, 0x82, 0x18, 0x3a, 0x4f, 0xd3, 0x0c, 0x7f,
+ 0xe5, 0xa5, 0xa8, 0xe9, 0x34, 0x70, 0x4e, 0x60,
+ 0x41, 0x7a, 0x1f, 0x8c, 0xea, 0x3e, 0x3a, 0xfc,
+ },
+ { /* len 304 */
+ 0x11, 0x72, 0x15, 0xb0, 0xb8, 0x1b, 0x6f, 0x20,
+ 0x21, 0x6e, 0xe9, 0xce, 0x47, 0x25, 0x30, 0xae,
+ 0x73, 0xe3, 0x2a, 0xc3, 0x5c, 0x52, 0x0a, 0xaf,
+ 0xe7, 0xad, 0x08, 0x53, 0x8b, 0xa9, 0xbe, 0x42,
+ },
+ { /* len 305 */
+ 0x5d, 0xa2, 0xa6, 0x20, 0x5c, 0x7f, 0x78, 0x53,
+ 0x36, 0xd3, 0xad, 0x30, 0xed, 0xd8, 0x16, 0x5e,
+ 0x3b, 0xf8, 0xe1, 0x5b, 0xf1, 0x91, 0xca, 0x01,
+ 0xb4, 0xf4, 0xec, 0xf7, 0x59, 0x92, 0x5c, 0xc9,
+ },
+ { /* len 306 */
+ 0xa1, 0x74, 0xf8, 0x8b, 0x8a, 0xd7, 0x4d, 0x65,
+ 0xd0, 0x36, 0x96, 0xf9, 0x2e, 0x14, 0x83, 0x83,
+ 0xd6, 0x5e, 0xc9, 0x08, 0x43, 0x25, 0x95, 0x6a,
+ 0x1d, 0x7a, 0x63, 0xaa, 0xf5, 0x94, 0x9e, 0xba,
+ },
+ { /* len 307 */
+ 0x2a, 0x77, 0x68, 0x3f, 0x53, 0x3d, 0xd7, 0x17,
+ 0x8a, 0xc8, 0x95, 0x95, 0x86, 0x73, 0x07, 0xf9,
+ 0x9a, 0x80, 0xf5, 0xd0, 0x82, 0x89, 0x54, 0x2d,
+ 0xfb, 0xf8, 0x76, 0x4f, 0x04, 0x16, 0xfe, 0x9c,
+ },
+ { /* len 308 */
+ 0x6a, 0x2e, 0xba, 0x9c, 0x8f, 0x2e, 0xbd, 0x7e,
+ 0x2a, 0x9f, 0xf4, 0x74, 0x6d, 0xa1, 0x12, 0x44,
+ 0x9e, 0x13, 0x1c, 0xef, 0x2d, 0xc5, 0xba, 0x68,
+ 0xbc, 0x22, 0x3c, 0x27, 0xef, 0x26, 0xf7, 0x69,
+ },
+ { /* len 309 */
+ 0x7d, 0x59, 0xcc, 0xb8, 0x2f, 0xdc, 0x78, 0xb6,
+ 0xea, 0xd2, 0xa5, 0x05, 0x4b, 0xb9, 0xc4, 0x60,
+ 0x8e, 0x96, 0xee, 0xc6, 0x94, 0x31, 0xc5, 0xf5,
+ 0xd3, 0x72, 0x3d, 0xfd, 0x40, 0x52, 0x1f, 0x07,
+ },
+ { /* len 310 */
+ 0x05, 0xba, 0x1f, 0xa5, 0x07, 0x8f, 0x99, 0x06,
+ 0xc6, 0x3d, 0xd6, 0x81, 0x60, 0x55, 0x60, 0x0c,
+ 0x3c, 0xe4, 0xde, 0x08, 0xf8, 0xb0, 0x68, 0xd0,
+ 0xc0, 0xa7, 0x2f, 0xb3, 0x28, 0x03, 0xdc, 0xb2,
+ },
+ { /* len 311 */
+ 0x72, 0x72, 0x37, 0x92, 0x75, 0xef, 0xc5, 0x5b,
+ 0x56, 0x6b, 0x4f, 0x45, 0x4a, 0xf2, 0x9c, 0x6a,
+ 0xee, 0x1f, 0xe9, 0x94, 0x4c, 0xc4, 0xb1, 0xc3,
+ 0x2c, 0x03, 0x8a, 0x33, 0x6e, 0x1e, 0xec, 0xb3,
+ },
+ { /* len 312 */
+ 0x4c, 0x43, 0xac, 0xb4, 0xb8, 0x60, 0x54, 0xa3,
+ 0xfa, 0x2d, 0x0c, 0x52, 0x4e, 0x80, 0xa7, 0x4e,
+ 0x7e, 0x93, 0xec, 0x54, 0x6b, 0xbf, 0x78, 0x4a,
+ 0x72, 0xca, 0xed, 0xf9, 0x98, 0x0b, 0xd7, 0x85,
+ },
+ { /* len 313 */
+ 0xec, 0x20, 0x70, 0x6f, 0xba, 0xca, 0x16, 0xcf,
+ 0x3a, 0x84, 0x2f, 0x35, 0xe7, 0xdf, 0x69, 0xe6,
+ 0xa8, 0x0a, 0x93, 0xc1, 0xcd, 0xd3, 0x50, 0x82,
+ 0xf9, 0x49, 0xd7, 0x09, 0x80, 0xbc, 0x43, 0xf2,
+ },
+ { /* len 314 */
+ 0xc0, 0x61, 0x76, 0x0a, 0xb3, 0x21, 0x83, 0x15,
+ 0x17, 0x8f, 0x91, 0x35, 0x19, 0x83, 0xff, 0x57,
+ 0x42, 0x12, 0x97, 0xcb, 0xd6, 0xf1, 0x4f, 0xa2,
+ 0x44, 0x5e, 0xad, 0x7b, 0x9d, 0xa9, 0x59, 0xdc,
+ },
+ { /* len 315 */
+ 0xe8, 0x98, 0xbe, 0xbf, 0x79, 0xc8, 0x7f, 0x2d,
+ 0x94, 0x93, 0x63, 0x98, 0xc3, 0x97, 0xca, 0xb6,
+ 0xa4, 0xff, 0xb4, 0x91, 0x25, 0xa3, 0x5d, 0x0e,
+ 0xe3, 0x38, 0x41, 0x60, 0x7a, 0x21, 0x9d, 0xad,
+ },
+ { /* len 316 */
+ 0x69, 0x97, 0x72, 0x7a, 0x83, 0xd9, 0xf1, 0xfc,
+ 0xef, 0x72, 0x34, 0xb2, 0x83, 0xe0, 0x05, 0x85,
+ 0xe6, 0xb7, 0x5a, 0x6d, 0x1f, 0x8f, 0x4d, 0x34,
+ 0x75, 0x57, 0x2a, 0x02, 0x08, 0x08, 0xf7, 0x08,
+ },
+ { /* len 317 */
+ 0xc6, 0xb9, 0xc2, 0xa7, 0x53, 0x0b, 0xaa, 0x32,
+ 0x1f, 0x3f, 0x65, 0x59, 0xc0, 0xd8, 0x52, 0xc0,
+ 0x46, 0x59, 0x7b, 0xe8, 0x53, 0xb7, 0xb2, 0x19,
+ 0x73, 0x67, 0x08, 0xfd, 0x14, 0x0c, 0x14, 0xf3,
+ },
+ { /* len 318 */
+ 0xba, 0x94, 0xb7, 0xe4, 0x90, 0xbd, 0x87, 0x67,
+ 0x3f, 0x09, 0xeb, 0x67, 0xc1, 0xbb, 0x52, 0xf8,
+ 0x40, 0x6a, 0x36, 0x56, 0x46, 0xdf, 0x87, 0xd1,
+ 0xef, 0xe3, 0xdb, 0x5c, 0x3e, 0xd4, 0x1c, 0xef,
+ },
+ { /* len 319 */
+ 0xdb, 0x49, 0xeb, 0x1e, 0xc9, 0x4c, 0xa2, 0xb6,
+ 0xf0, 0xe3, 0x49, 0xa0, 0x62, 0x17, 0x75, 0x0d,
+ 0xb6, 0x45, 0xd8, 0xd3, 0x5b, 0x66, 0x97, 0x97,
+ 0xdd, 0xaf, 0x6f, 0xa6, 0x1e, 0x91, 0x0a, 0x6d,
+ },
+};
+
+static unsigned char *bigbuf;
+/* Note that the expected results here are tied to this precise size
+ and fill pattern used below. */
+static const unsigned char expected_big1600[32] = {
+ 0x1a, 0xcb, 0x36, 0xda, 0x17, 0x59, 0xcd, 0x12,
+ 0xc5, 0x17, 0x86, 0xbd, 0x49, 0xd0, 0x1b, 0x76,
+ 0x60, 0xee, 0xd4, 0x97, 0x18, 0xd8, 0x13, 0x35,
+ 0x18, 0x83, 0x7d, 0x64, 0x0b, 0xd9, 0x41, 0x01,
+};
+static const unsigned char expected_big2100[32] = {
+ 0x17, 0x96, 0x44, 0xdb, 0x95, 0x07, 0x73, 0xca,
+ 0xc7, 0xbd, 0x33, 0x63, 0x1a, 0xf6, 0xbb, 0xb2,
+ 0x32, 0xdc, 0xa6, 0x7b, 0x90, 0x5c, 0x9b, 0x7e,
+ 0x49, 0xf8, 0xc2, 0xd3, 0x37, 0xea, 0x64, 0x1a,
+};
+
+static const unsigned char input_abc[] = "abc";
+static const unsigned char expected_abc[] = {
+ 0xba, 0x78, 0x16, 0xbf, 0x8f, 0x01, 0xcf, 0xea,
+ 0x41, 0x41, 0x40, 0xde, 0x5d, 0xae, 0x22, 0x23,
+ 0xb0, 0x03, 0x61, 0xa3, 0x96, 0x17, 0x7a, 0x9c,
+ 0xb4, 0x10, 0xff, 0x61, 0xf2, 0x00, 0x15, 0xad,
+};
+static const unsigned char input_abcdbcdecdef_etc[] =
+ "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
+static const unsigned char expected_abcdbcdecdef_etc[] = {
+ 0x24, 0x8d, 0x6a, 0x61, 0xd2, 0x06, 0x38, 0xb8,
+ 0xe5, 0xc0, 0x26, 0x93, 0x0c, 0x3e, 0x60, 0x39,
+ 0xa3, 0x3c, 0xe4, 0x59, 0x64, 0xff, 0x21, 0x67,
+ 0xf6, 0xec, 0xed, 0xd4, 0x19, 0xdb, 0x06, 0xc1,
+};
+
+static void usage(const char *progname)
+{
+ const char *slash = strrchr(progname, '/');
+ if (slash)
+ progname = slash+1;
+ fprintf(stderr, "usage:\n\t%s [--fast]\n", progname);
+ exit(1);
+}
+
+static void printhash(const char *label, const unsigned char *hval)
+{
+ printf("%s", label);
+ for (int j = 0; j < SHA256_HASH_LEN; j++)
+ printf(" %02x", hval[j]);
+ printf("\n");
+}
+
+static void testhash(const unsigned char *hashbuf, size_t len,
+ const unsigned char *expected)
+{
+ unsigned char hash[SHA256_HASH_LEN];
+
+ sha256(hashbuf, len, hash);
+ if (memcmp(expected, hash, SHA256_HASH_LEN)) {
+ printf ("different! at %p length %zu\n", (const void *) hashbuf, len);
+ printhash ("got:", hash);
+ printhash ("exp:", expected);
+ exit(1);
+ }
+}
+
+int main(int argc, char *argv[])
+{
+ int fast = 0;
+ size_t maxlen = sizeof(buf)-64;
+
+ if (argc == 2 && !strcmp(argv[1], "--fast"))
+ fast = 1;
+ else if (argc != 1)
+ usage(argv[0]);
+
+ printf("Testing supplied test vectors: ");
+ testhash(input_abc, sizeof(input_abc)-1, expected_abc);
+ testhash(input_abcdbcdecdef_etc, sizeof(input_abcdbcdecdef_etc)-1,
+ expected_abcdbcdecdef_etc);
+ printf(" done.\n");
+
+ /* Set up "random" data. */
+ for (size_t i = 0; i < sizeof(src); i++)
+ src[i] = (unsigned char) i & 0xff;
+
+ printf("Testing sha256 for all lengths in [0,%lu) with misalignment [0,64): ",
+ (unsigned long) maxlen);
+ fflush(stdout);
+ for (unsigned int len = 0; len < sizeof(src); len++) {
+ for (unsigned int disp = 0; disp < 64; disp++) {
+ unsigned char *start = buf+disp;
+ memcpy(start, src, len);
+ testhash(start, len, expected[len]);
+ }
+ }
+ printf(" done.\n");
+
+ /* Mainly for 32-bit x86 asm code: */
+ {
+ /*
+ * Test if a block straddling 0x800... in the middle of the
+ * address space is handled properly. In particular, a signed
+ * comparison of addresses may break this, if addresses look like
+ * they range from "positive" to "negative".
+ */
+ uintptr_t middle = ~((~(uintptr_t)0)>>1); /* 800... */
+ long pagesz = sysconf(_SC_PAGESIZE);
+ void *midbuf;
+ unsigned char *midptr = (unsigned char *)middle;
+ void *desiredBase = (void *)(middle - pagesz);
+
+ /*
+ * Code below assumes a couple of input blocks will fit on a page.
+ * Ick, but...
+ */
+ while (pagesz < 128)
+ pagesz *= 2;
+
+ midbuf = mmap(desiredBase, 2 * pagesz, PROT_READ|PROT_WRITE,
+ MAP_PRIVATE|MAP_ANON, -1, 0);
+ if (midbuf == MAP_FAILED) {
+ fprintf(stderr, "warning: can't mmap storage at %p: %s\n",
+ desiredBase, strerror(errno));
+ exit(1);
+ } else if (midbuf != desiredBase) {
+ /*
+ * Should this be an error? Many systems never allow the
+ * mapping to the address we requested, so it's not a problem on
+ * them, even if the sha256() code is broken.
+ */
+ fprintf(stderr, "warning: couldn't map %lu at %p: got %p instead\n",
+ 2 * pagesz, desiredBase, midbuf);
+ munmap(midbuf, 2 * pagesz);
+ } else {
+ printf("Testing address ranges straddling %p: ", (void *)middle);
+ fflush(stdout);
+ /* Midpoint within first block. */
+ for (unsigned int disp = 0; disp < 64; disp++) {
+ unsigned char *base = midptr - disp;
+ memcpy(base, src, 3 * 64);
+ for (unsigned int len = disp; len < 3 * 64; len++) {
+ testhash(base, len, expected[len]);
+ }
+ }
+ /* Midpoint within last block. */
+ for (unsigned int disp = 0; disp < 64; disp++) {
+ unsigned char *end = midptr + disp;
+ for (unsigned int len = disp; len < 3 * 64; len++) {
+ unsigned char *base = end - len;
+ memcpy(base, src, len);
+ testhash(base, len, expected[len]);
+ }
+ }
+ /* Midpoint within an interior block. */
+ for (unsigned int disp = 0; disp < 64; disp++) {
+ for (unsigned int len = 2 * 64; len < 3 * 64; len++) {
+ unsigned char *base = midptr - len;
+ memcpy(base, src, len);
+ testhash(base, len, expected[len]);
+ }
+ }
+ printf(" done.\n");
+ munmap(midbuf, 2 * pagesz);
+ }
+ }
+
+
+ if (!fast) {
+ /*
+ * 1600MiB has over 2*32 bits, which tests the widening on 32-bit
+ * platforms when computing the bit count.
+ *
+ * 2100MiB has the high bit of the byte count set on a 32-bit
+ * platform, testing that sign extension is not mistakenly done.
+ *
+ * Some platforms, and some machines, may not be able to allocate
+ * these sizes.
+ */
+ /* Note that the expected results above are tied to these precise
+ sizes and fill pattern. */
+ size_t bigbuf_size = (size_t)2100 * 1024 * 1024;
+ printf("Testing large messages: ");
+ fflush(stdout);
+ bigbuf = (unsigned char *) calloc(bigbuf_size, 1);
+ if (bigbuf == NULL) {
+ fprintf(stderr, "allocation of %zu bytes failed: %s\n", bigbuf_size,
+ strerror(errno));
+ exit(1);
+ }
+ bigbuf[0] = 42;
+ bigbuf[1600*1024*1024-1] = 43;
+ printf("%.2fGB... ", 1600.0 / 1024);
+ fflush(stdout);
+ testhash(bigbuf, 1600 * 1024 * 1024, expected_big1600);
+ printf("%.2fGB... ", (double) bigbuf_size / (1024 * 1024 * 1024));
+ fflush(stdout);
+ testhash(bigbuf, bigbuf_size, expected_big2100);
+ printf(" done.\n");
+ }
+
+ return 0;
+}
diff --git a/misc/build_helpers/run_trial.py b/misc/build_helpers/run_trial.py
new file mode 100644
index 0000000..eb9c63a
--- /dev/null
+++ b/misc/build_helpers/run_trial.py
@@ -0,0 +1,55 @@
+#!/usr/bin/env python
+
+import os, sys, re
+
+modulename = None
+for i in xrange(1, len(sys.argv)):
+ if not sys.argv[i].startswith('-'):
+ modulename = sys.argv[i]
+ break
+
+if modulename is None:
+ raise AssertionError("no test module specified")
+
+__import__(modulename)
+srcfile = sys.modules[modulename].__file__
+srcdir = os.path.dirname(os.path.realpath(srcfile))
+for i in modulename.split('.'):
+ srcdir = os.path.dirname(srcdir)
+
+if os.path.normcase(srcdir).endswith('.egg'):
+ srcdir = os.path.dirname(srcdir)
+elif os.path.normcase(os.path.basename(srcdir)) == 'site-packages':
+ srcdir = os.path.dirname(srcdir)
+ if re.search(r'python.+\..+', os.path.normcase(os.path.basename(srcdir))):
+ srcdir = os.path.dirname(srcdir)
+ if os.path.normcase(os.path.basename(srcdir)) == 'lib':
+ srcdir = os.path.dirname(srcdir)
+
+srcdir = os.path.normcase(os.path.normpath(srcdir))
+cwd = os.path.normcase(os.path.normpath(os.getcwd()))
+
+same = (srcdir == cwd)
+if not same:
+ try:
+ same = os.path.samefile(srcdir, cwd)
+ except AttributeError, e:
+ e # hush pyflakes
+
+if not same:
+ msg = ("We seem to be testing the code at %r\n"
+ "(according to the source filename %r),\n"
+ "but expected to be testing the code at %r.\n"
+ % (srcdir, srcfile, cwd))
+ if (not isinstance(cwd, unicode) and
+ cwd.decode(sys.getfilesystemencoding(), 'replace') != os.path.normcase(os.path.normpath(os.getcwdu()))):
+ msg += ("However, this may be a false alarm because the current directory path\n"
+ "is not representable in the filesystem encoding. This script needs to be\n"
+ "run from the source directory to be tested, at a non-Unicode path.")
+ else:
+ msg += "This script needs to be run from the source directory to be tested."
+
+ raise AssertionError(msg)
+
+from twisted.scripts.trial import run
+run() \ No newline at end of file
diff --git a/misc/build_helpers/show-tool-versions.py b/misc/build_helpers/show-tool-versions.py
new file mode 100644
index 0000000..c7b05b6
--- /dev/null
+++ b/misc/build_helpers/show-tool-versions.py
@@ -0,0 +1,124 @@
+#! /usr/bin/env python
+
+import os, subprocess, sys, traceback
+
+def foldlines(s):
+ return s.replace("\n", " ").replace("\r", "")
+
+def print_platform():
+ print
+ try:
+ import platform
+ out = platform.platform()
+ print
+ print "platform:", out.replace("\n", " ")
+ except EnvironmentError:
+ sys.stderr.write("Got exception using 'platform'. Exception follows\n")
+ traceback.print_exc(file=sys.stderr)
+ sys.stderr.flush()
+ pass
+
+def print_python_ver():
+ print
+ print "python:", foldlines(sys.version)
+ print 'maxunicode: ' + str(sys.maxunicode)
+
+def print_stdout(cmdlist, label=None):
+ print
+ try:
+ res = subprocess.Popen(cmdlist, stdin=open(os.devnull),
+ stdout=subprocess.PIPE).communicate()[0]
+ if label is None:
+ label = cmdlist[0]
+ print label + ': ' + foldlines(res)
+ except EnvironmentError:
+ sys.stderr.write("\nGot exception invoking '%s'. Exception follows.\n" % (cmdlist[0],))
+ traceback.print_exc(file=sys.stderr)
+ sys.stderr.flush()
+ pass
+
+def print_as_ver():
+ print
+ if os.path.exists('a.out'):
+ print "WARNING: a file named a.out exists, and getting the version of the 'as' assembler writes to that filename, so I'm not attempting to get the version of 'as'."
+ return
+ try:
+ res = subprocess.Popen(['as', '-version'], stdin=open(os.devnull),
+ stdout=subprocess.PIPE, stderr=subprocess.PIPE).communicate()
+ print 'as: ' + foldlines(res[0]+' '+res[1])
+ if os.path.exists('a.out'):
+ os.remove('a.out')
+ except EnvironmentError:
+ sys.stderr.write("\nGot exception invoking '%s'. Exception follows.\n" % ('as',))
+ traceback.print_exc(file=sys.stderr)
+ sys.stderr.flush()
+ pass
+
+def print_setuptools_ver():
+ print
+ try:
+ import pkg_resources
+ out = str(pkg_resources.require("setuptools"))
+ print "setuptools:", foldlines(out)
+ except (ImportError, EnvironmentError):
+ sys.stderr.write("\nGot exception using 'pkg_resources' to get the version of setuptools. Exception follows\n")
+ traceback.print_exc(file=sys.stderr)
+ sys.stderr.flush()
+ pass
+
+def print_py_pkg_ver(pkgname, modulename=None):
+ if modulename is None:
+ modulename = pkgname
+
+ print
+ try:
+ import pkg_resources
+ out = str(pkg_resources.require(pkgname))
+ print pkgname + ': ' + foldlines(out)
+ except (ImportError, EnvironmentError):
+ sys.stderr.write("\nGot exception using 'pkg_resources' to get the version of %s. Exception follows.\n" % (pkgname,))
+ traceback.print_exc(file=sys.stderr)
+ sys.stderr.flush()
+ pass
+ except pkg_resources.DistributionNotFound:
+ sys.stderr.write("\npkg_resources reported no %s package installed. Exception follows.\n" % (pkgname,))
+ traceback.print_exc(file=sys.stderr)
+ sys.stderr.flush()
+ pass
+ try:
+ __import__(modulename)
+ except ImportError:
+ pass
+ else:
+ modobj = sys.modules.get(modulename)
+ print pkgname + ' module: ' + str(modobj)
+ try:
+ print pkgname + ' __version__: ' + str(modobj.__version__)
+ except AttributeError:
+ pass
+
+print_platform()
+
+print_python_ver()
+
+print_stdout(['buildbot', '--version'])
+print_stdout(['cl'])
+print_stdout(['g++', '--version'])
+print_stdout(['cryptest', 'V'])
+print_stdout(['darcs', '--version'])
+print_stdout(['darcs', '--exact-version'], label='darcs-exact-version')
+print_stdout(['7za'])
+print_stdout(['flappclient', '--version'])
+print_stdout(['valgrind', '--version'])
+
+print_as_ver()
+
+print_setuptools_ver()
+
+print_py_pkg_ver('coverage')
+print_py_pkg_ver('trialcoverage')
+print_py_pkg_ver('setuptools_trial')
+print_py_pkg_ver('setuptools_darcs')
+print_py_pkg_ver('darcsver')
+print_py_pkg_ver('Twisted', 'twisted')
+print_py_pkg_ver('TwistedCore', 'twisted.python')
diff --git a/misc/coding_helpers/python.supp b/misc/coding_helpers/python.supp
new file mode 100644
index 0000000..a2e37bb
--- /dev/null
+++ b/misc/coding_helpers/python.supp
@@ -0,0 +1,172 @@
+#
+# This is a valgrind suppression file that should be used when using valgrind.
+#
+# ---------------------------------------------------------------------------
+# Debian note:
+# The file Misc/valgrind-python.supp is placed in an modified form into the
+# directory /usr/lib/valgrind as python.supp. There's no need to to add it
+# with the --suppressions option.
+# The unmodified file is found in /usr/share/doc/python2.4/
+#
+# The python2.4-dbg build has been compiled with -DPy_USING_MEMORY_DEBUGGER
+# so you can safely comment out the suppressions for PyObject_Free and
+# PyObject_Realloc.
+# ---------------------------------------------------------------------------
+
+# Here's an example of running valgrind:
+#
+# cd python/dist/src
+# valgrind --tool=memcheck --suppressions=Misc/valgrind-python.supp \
+# ./python -E -tt ./Lib/test/regrtest.py -u bsddb,network
+#
+# You must edit Objects/obmalloc.c and uncomment Py_USING_MEMORY_DEBUGGER
+# to use the preferred suppressions with Py_ADDRESS_IN_RANGE.
+#
+# If you do not want to recompile Python, you can uncomment
+# suppressions for PyObject_Free and PyObject_Realloc.
+#
+# See /usr/share/doc/python2.4/README.valgrind for more information.
+
+# all tool names: Addrcheck,Memcheck,cachegrind,helgrind,massif
+{
+ ADDRESS_IN_RANGE/Invalid read of size 4
+ Memcheck:Addr4
+ fun:Py_ADDRESS_IN_RANGE
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 4
+ Memcheck:Value4
+ fun:Py_ADDRESS_IN_RANGE
+}
+
+{
+ ADDRESS_IN_RANGE/Conditional jump or move depends on uninitialised value
+ Memcheck:Cond
+ fun:Py_ADDRESS_IN_RANGE
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 4
+ Memcheck:Addr4
+ fun:PyObject_Free
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 4
+ Memcheck:Value4
+ fun:PyObject_Free
+}
+
+{
+ ADDRESS_IN_RANGE/Conditional jump or move depends on uninitialised value
+ Memcheck:Cond
+ fun:PyObject_Free
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 4
+ Memcheck:Addr4
+ fun:PyObject_Realloc
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 4
+ Memcheck:Value4
+ fun:PyObject_Realloc
+}
+
+{
+ ADDRESS_IN_RANGE/Conditional jump or move depends on uninitialised value
+ Memcheck:Cond
+ fun:PyObject_Realloc
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 8
+ Memcheck:Addr8
+ fun:Py_ADDRESS_IN_RANGE
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 8
+ Memcheck:Value8
+ fun:Py_ADDRESS_IN_RANGE
+}
+
+{
+ ADDRESS_IN_RANGE/Conditional jump or move depends on uninitialised value
+ Memcheck:Cond
+ fun:Py_ADDRESS_IN_RANGE
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 8
+ Memcheck:Addr8
+ fun:PyObject_Free
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 8
+ Memcheck:Value8
+ fun:PyObject_Free
+}
+
+{
+ ADDRESS_IN_RANGE/Conditional jump or move depends on uninitialised value
+ Memcheck:Cond
+ fun:PyObject_Free
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 8
+ Memcheck:Addr8
+ fun:PyObject_Realloc
+}
+
+{
+ ADDRESS_IN_RANGE/Invalid read of size 8
+ Memcheck:Value8
+ fun:PyObject_Realloc
+}
+
+{
+ ADDRESS_IN_RANGE/Conditional jump or move depends on uninitialised value
+ Memcheck:Cond
+ fun:PyObject_Realloc
+}
+
+{
+ some unknown problem in python getdynloadfunc
+ Memcheck:Addr8
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/libdl-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/libdl-2.7.so
+ fun:dlopen
+ fun:_PyImport_GetDynLoadFunc
+}
+
+{
+ some other unknown problem in python libdl stuff
+ Memcheck:Addr8
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/ld-2.7.so
+ obj:/lib/libdl-2.7.so
+ obj:/lib/ld-2.7.so
+}
+
diff --git a/misc/dependencies/setuptools-0.6c14dev.egg b/misc/dependencies/setuptools-0.6c14dev.egg
new file mode 100644
index 0000000..b7d013e
--- /dev/null
+++ b/misc/dependencies/setuptools-0.6c14dev.egg
Binary files differ
diff --git a/pycryptopp.egg-info/PKG-INFO b/pycryptopp.egg-info/PKG-INFO
new file mode 100644
index 0000000..48c4ab6
--- /dev/null
+++ b/pycryptopp.egg-info/PKG-INFO
@@ -0,0 +1,27 @@
+Metadata-Version: 1.0
+Name: pycryptopp
+Version: 0.5.29
+Summary: Python wrappers for a few algorithms from the Crypto++ library
+Home-page: http://tahoe-lafs.org/trac/pycryptopp
+Author: Zooko O'Whielacronx
+Author-email: zooko@zooko.com
+License: GNU GPL
+Description: RSA-PSS-SHA256 signatures, ECDSA(1363)/EMSA1(SHA-256) signatures, SHA-256 hashes, and AES-CTR encryption
+Platform: UNKNOWN
+Classifier: Environment :: Console
+Classifier: License :: OSI Approved :: GNU General Public License (GPL)
+Classifier: License :: DFSG approved
+Classifier: License :: Other/Proprietary License
+Classifier: Intended Audience :: Developers
+Classifier: Operating System :: Microsoft :: Windows
+Classifier: Operating System :: Unix
+Classifier: Operating System :: MacOS :: MacOS X
+Classifier: Natural Language :: English
+Classifier: Programming Language :: C
+Classifier: Programming Language :: C++
+Classifier: Programming Language :: Python
+Classifier: Programming Language :: Python :: 2
+Classifier: Programming Language :: Python :: 2.4
+Classifier: Programming Language :: Python :: 2.5
+Classifier: Programming Language :: Python :: 2.6
+Classifier: Topic :: Software Development :: Libraries
diff --git a/pycryptopp.egg-info/SOURCES.txt b/pycryptopp.egg-info/SOURCES.txt
new file mode 100644
index 0000000..d5006c7
--- /dev/null
+++ b/pycryptopp.egg-info/SOURCES.txt
@@ -0,0 +1,246 @@
+.darcs-boringfile
+COPYING.GPL
+COPYING.TGPPL.html
+ChangeLog
+MANIFEST.in
+NEWS.rst
+README.txt
+_testdoubleloadmodule.cpp
+copyright
+setup.cfg
+setup.py
+darcsver-1.6.3.egg/EGG-INFO/PKG-INFO
+darcsver-1.6.3.egg/EGG-INFO/SOURCES.txt
+darcsver-1.6.3.egg/EGG-INFO/dependency_links.txt
+darcsver-1.6.3.egg/EGG-INFO/entry_points.txt
+darcsver-1.6.3.egg/EGG-INFO/not-zip-safe
+darcsver-1.6.3.egg/EGG-INFO/top_level.txt
+darcsver-1.6.3.egg/darcsver/__init__.py
+darcsver-1.6.3.egg/darcsver/_version.py
+darcsver-1.6.3.egg/darcsver/darcsvermodule.py
+darcsver-1.6.3.egg/darcsver/setuptools_command.py
+darcsver-1.6.3.egg/scripts/__init__.py
+darcsver-1.6.3.egg/scripts/darcsverscript.py
+darcsver-1.6.3.egg/share/doc/python-darcsver/README.txt
+embeddedcryptopp/Doxyfile
+embeddedcryptopp/GNUmakefile
+embeddedcryptopp/License.txt
+embeddedcryptopp/Readme.txt
+embeddedcryptopp/adhoc.cpp.proto
+embeddedcryptopp/aes.h
+embeddedcryptopp/algebra.cpp
+embeddedcryptopp/algebra.h
+embeddedcryptopp/algparam.cpp
+embeddedcryptopp/algparam.h
+embeddedcryptopp/argnames.h
+embeddedcryptopp/asn.cpp
+embeddedcryptopp/asn.h
+embeddedcryptopp/authenc.h
+embeddedcryptopp/basecode.cpp
+embeddedcryptopp/basecode.h
+embeddedcryptopp/cbcmac.h
+embeddedcryptopp/ccm.h
+embeddedcryptopp/channels.h
+embeddedcryptopp/cmac.h
+embeddedcryptopp/config.h
+embeddedcryptopp/cpu.cpp
+embeddedcryptopp/cpu.h
+embeddedcryptopp/cryptdll.dsp
+embeddedcryptopp/cryptdll.vcproj
+embeddedcryptopp/cryptest.dsp
+embeddedcryptopp/cryptest.dsw
+embeddedcryptopp/cryptest.sln
+embeddedcryptopp/cryptest.vcproj
+embeddedcryptopp/cryptest_bds.bdsgroup
+embeddedcryptopp/cryptest_bds.bdsproj
+embeddedcryptopp/cryptest_bds.bpf
+embeddedcryptopp/cryptlib.cpp
+embeddedcryptopp/cryptlib.dsp
+embeddedcryptopp/cryptlib.h
+embeddedcryptopp/cryptlib.vcproj
+embeddedcryptopp/cryptlib_bds.bdsproj
+embeddedcryptopp/cryptopp.rc
+embeddedcryptopp/des.cpp
+embeddedcryptopp/des.h
+embeddedcryptopp/dessp.cpp
+embeddedcryptopp/dh.h
+embeddedcryptopp/dll.cpp
+embeddedcryptopp/dll.h
+embeddedcryptopp/dlltest.dsp
+embeddedcryptopp/dlltest.vcproj
+embeddedcryptopp/dsa.cpp
+embeddedcryptopp/dsa.h
+embeddedcryptopp/ec2n.cpp
+embeddedcryptopp/ec2n.h
+embeddedcryptopp/eccrypto.cpp
+embeddedcryptopp/eccrypto.h
+embeddedcryptopp/ecp.cpp
+embeddedcryptopp/ecp.h
+embeddedcryptopp/emsa2.h
+embeddedcryptopp/eprecomp.cpp
+embeddedcryptopp/eprecomp.h
+embeddedcryptopp/extraversion.h
+embeddedcryptopp/files.h
+embeddedcryptopp/filters.cpp
+embeddedcryptopp/filters.h
+embeddedcryptopp/fips140.cpp
+embeddedcryptopp/fips140.h
+embeddedcryptopp/fltrimpl.h
+embeddedcryptopp/gcm.h
+embeddedcryptopp/gf2n.cpp
+embeddedcryptopp/gf2n.h
+embeddedcryptopp/gfpcrypt.cpp
+embeddedcryptopp/gfpcrypt.h
+embeddedcryptopp/hex.cpp
+embeddedcryptopp/hex.h
+embeddedcryptopp/hmac.cpp
+embeddedcryptopp/hmac.h
+embeddedcryptopp/integer.cpp
+embeddedcryptopp/integer.h
+embeddedcryptopp/iterhash.cpp
+embeddedcryptopp/iterhash.h
+embeddedcryptopp/misc.cpp
+embeddedcryptopp/misc.h
+embeddedcryptopp/modarith.h
+embeddedcryptopp/modes.cpp
+embeddedcryptopp/modes.h
+embeddedcryptopp/modexppc.h
+embeddedcryptopp/mqueue.cpp
+embeddedcryptopp/mqueue.h
+embeddedcryptopp/mqv.h
+embeddedcryptopp/nbtheory.cpp
+embeddedcryptopp/nbtheory.h
+embeddedcryptopp/oaep.cpp
+embeddedcryptopp/oaep.h
+embeddedcryptopp/oids.h
+embeddedcryptopp/osrng.cpp
+embeddedcryptopp/osrng.h
+embeddedcryptopp/pch.h
+embeddedcryptopp/pkcspad.cpp
+embeddedcryptopp/pkcspad.h
+embeddedcryptopp/pssr.cpp
+embeddedcryptopp/pssr.h
+embeddedcryptopp/pubkey.cpp
+embeddedcryptopp/pubkey.h
+embeddedcryptopp/queue.cpp
+embeddedcryptopp/queue.h
+embeddedcryptopp/randpool.cpp
+embeddedcryptopp/randpool.h
+embeddedcryptopp/rdtables.cpp
+embeddedcryptopp/rijndael.cpp
+embeddedcryptopp/rijndael.h
+embeddedcryptopp/rng.cpp
+embeddedcryptopp/rng.h
+embeddedcryptopp/rsa.cpp
+embeddedcryptopp/rsa.h
+embeddedcryptopp/rw.h
+embeddedcryptopp/secblock.h
+embeddedcryptopp/seckey.h
+embeddedcryptopp/serpent.cpp
+embeddedcryptopp/serpent.h
+embeddedcryptopp/serpentp.h
+embeddedcryptopp/sha.cpp
+embeddedcryptopp/sha.h
+embeddedcryptopp/simple.h
+embeddedcryptopp/skipjack.h
+embeddedcryptopp/smartptr.h
+embeddedcryptopp/sosemanuk.cpp
+embeddedcryptopp/sosemanuk.h
+embeddedcryptopp/stdcpp.h
+embeddedcryptopp/strciphr.cpp
+embeddedcryptopp/strciphr.h
+embeddedcryptopp/tiger.cpp
+embeddedcryptopp/tiger.h
+embeddedcryptopp/tigertab.cpp
+embeddedcryptopp/trdlocal.h
+embeddedcryptopp/words.h
+embeddedcryptopp/x64dll.asm
+embeddedcryptopp/x64masm.asm
+embeddedcryptopp/TestVectors/Readme.txt
+embeddedcryptopp/TestVectors/aes.txt
+embeddedcryptopp/TestVectors/all.txt
+embeddedcryptopp/TestVectors/camellia.txt
+embeddedcryptopp/TestVectors/ccm.txt
+embeddedcryptopp/TestVectors/cmac.txt
+embeddedcryptopp/TestVectors/dlies.txt
+embeddedcryptopp/TestVectors/dsa.txt
+embeddedcryptopp/TestVectors/dsa_1363.txt
+embeddedcryptopp/TestVectors/eax.txt
+embeddedcryptopp/TestVectors/esign.txt
+embeddedcryptopp/TestVectors/gcm.txt
+embeddedcryptopp/TestVectors/hmac.txt
+embeddedcryptopp/TestVectors/mars.txt
+embeddedcryptopp/TestVectors/nr.txt
+embeddedcryptopp/TestVectors/panama.txt
+embeddedcryptopp/TestVectors/rsa_oaep.txt
+embeddedcryptopp/TestVectors/rsa_pkcs1_1_5.txt
+embeddedcryptopp/TestVectors/rsa_pss.txt
+embeddedcryptopp/TestVectors/rw.txt
+embeddedcryptopp/TestVectors/salsa.txt
+embeddedcryptopp/TestVectors/seal.txt
+embeddedcryptopp/TestVectors/seed.txt
+embeddedcryptopp/TestVectors/sha.txt
+embeddedcryptopp/TestVectors/shacal2.txt
+embeddedcryptopp/TestVectors/sosemanuk.txt
+embeddedcryptopp/TestVectors/tea.txt
+embeddedcryptopp/TestVectors/ttmac.txt
+embeddedcryptopp/TestVectors/vmac.txt
+embeddedcryptopp/TestVectors/whrlpool.txt
+misc/aside/test-sha256.cpp
+misc/build_helpers/run_trial.py
+misc/build_helpers/show-tool-versions.py
+misc/coding_helpers/python.supp
+misc/dependencies/setuptools-0.6c14dev.egg
+pycryptopp/__init__.py
+pycryptopp/_pycryptoppmodule.cpp
+pycryptopp/_version.py
+pycryptopp.egg-info/PKG-INFO
+pycryptopp.egg-info/SOURCES.txt
+pycryptopp.egg-info/dependency_links.txt
+pycryptopp.egg-info/not-zip-safe
+pycryptopp.egg-info/requires.txt
+pycryptopp.egg-info/stdeb.cfg
+pycryptopp.egg-info/top_level.txt
+pycryptopp/cipher/__init__.py
+pycryptopp/cipher/aes.py
+pycryptopp/cipher/aesmodule.cpp
+pycryptopp/cipher/aesmodule.hpp
+pycryptopp/hash/__init__.py
+pycryptopp/hash/sha256.py
+pycryptopp/hash/sha256module.cpp
+pycryptopp/hash/sha256module.hpp
+pycryptopp/publickey/__init__.py
+pycryptopp/publickey/ecdsa.py
+pycryptopp/publickey/ecdsamodule.cpp
+pycryptopp/publickey/ecdsamodule.hpp
+pycryptopp/publickey/rsa.py
+pycryptopp/publickey/rsamodule.cpp
+pycryptopp/publickey/rsamodule.hpp
+pycryptopp/test/__init__.py
+pycryptopp/test/test_aes.py
+pycryptopp/test/test_ecdsa.py
+pycryptopp/test/test_from_Nikratio.py
+pycryptopp/test/test_rsa.py
+pycryptopp/test/test_sha256.py
+pycryptopp/test/test_startup.py
+pycryptopp/testvectors/SHA256LongMsg.txt
+pycryptopp/testvectors/SHA256Monte.txt
+pycryptopp/testvectors/SHA256ShortMsg.txt
+pycryptopp/testvectors/KAT_AES/ECBGFSbox128e.txt
+pycryptopp/testvectors/KAT_AES/ECBGFSbox256e.txt
+pycryptopp/testvectors/KAT_AES/ECBKeySbox128e.txt
+pycryptopp/testvectors/KAT_AES/ECBKeySbox256e.txt
+pycryptopp/testvectors/KAT_AES/ECBVarKey128e.txt
+pycryptopp/testvectors/KAT_AES/ECBVarKey256e.txt
+pycryptopp/testvectors/KAT_AES/ECBVarTxt128e.txt
+pycryptopp/testvectors/KAT_AES/ECBVarTxt256e.txt
+setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/PKG-INFO
+setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/SOURCES.txt
+setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/dependency_links.txt
+setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/entry_points.txt
+setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/not-zip-safe
+setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/top_level.txt
+setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/__init__.py
+setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/_version.py
+setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/setuptools_darcs.py
+setuptools_darcs-1.2.11-py2.6.egg/share/doc/python-setuptools_darcs/README.txt \ No newline at end of file
diff --git a/pycryptopp.egg-info/dependency_links.txt b/pycryptopp.egg-info/dependency_links.txt
new file mode 100644
index 0000000..8b13789
--- /dev/null
+++ b/pycryptopp.egg-info/dependency_links.txt
@@ -0,0 +1 @@
+
diff --git a/pycryptopp.egg-info/not-zip-safe b/pycryptopp.egg-info/not-zip-safe
new file mode 100644
index 0000000..8b13789
--- /dev/null
+++ b/pycryptopp.egg-info/not-zip-safe
@@ -0,0 +1 @@
+
diff --git a/pycryptopp.egg-info/requires.txt b/pycryptopp.egg-info/requires.txt
new file mode 100644
index 0000000..9317ea8
--- /dev/null
+++ b/pycryptopp.egg-info/requires.txt
@@ -0,0 +1 @@
+setuptools >= 0.6a9 \ No newline at end of file
diff --git a/pycryptopp.egg-info/stdeb.cfg b/pycryptopp.egg-info/stdeb.cfg
new file mode 100644
index 0000000..19fb032
--- /dev/null
+++ b/pycryptopp.egg-info/stdeb.cfg
@@ -0,0 +1,3 @@
+[pycryptopp]
+Copyright-File: copyright
+Setup-Env-Vars: PYCRYPTOPP_DISABLE_EMBEDDED_CRYPTOPP=1
diff --git a/pycryptopp.egg-info/top_level.txt b/pycryptopp.egg-info/top_level.txt
new file mode 100644
index 0000000..002d4ed
--- /dev/null
+++ b/pycryptopp.egg-info/top_level.txt
@@ -0,0 +1 @@
+pycryptopp
diff --git a/pycryptopp/__init__.py b/pycryptopp/__init__.py
new file mode 100644
index 0000000..055895c
--- /dev/null
+++ b/pycryptopp/__init__.py
@@ -0,0 +1,29 @@
+"""
+pycryptopp - Python wrappers for Crypto++
+"""
+
+__version__ = "unknown"
+try:
+ from _version import __version__
+except ImportError:
+ # We're running in a tree that hasn't run "./setup.py darcsver", and didn't
+ # come with a _version.py, so we don't know what our version is. This should
+ # not happen very often.
+ pass
+
+# we import our glue .so here, and then other modules use the copy in
+# sys.modules.
+
+import _pycryptopp
+__doc__ = _pycryptopp.__doc__
+
+def _import_my_names(thismodule, prefix):
+ for name in dir(_pycryptopp):
+ if name.startswith(prefix):
+ myname = name[len(prefix):]
+ thismodule[myname] = getattr(_pycryptopp, name)
+
+import publickey, hash, cipher
+
+quiet_pyflakes=[__version__, publickey, hash, cipher, _pycryptopp, __doc__, _import_my_names]
+del quiet_pyflakes
diff --git a/pycryptopp/_pycryptoppmodule.cpp b/pycryptopp/_pycryptoppmodule.cpp
new file mode 100644
index 0000000..1679a73
--- /dev/null
+++ b/pycryptopp/_pycryptoppmodule.cpp
@@ -0,0 +1,62 @@
+#include <Python.h>
+
+#include "publickey/ecdsamodule.hpp"
+#include "publickey/rsamodule.hpp"
+#include "hash/sha256module.hpp"
+#include "cipher/aesmodule.hpp"
+
+/* from Crypto++ */
+#ifdef DISABLE_EMBEDDED_CRYPTOPP
+#include <cryptopp/config.h>
+#else
+#include <embeddedcryptopp/config.h>
+#endif
+
+PyDoc_STRVAR(_pycryptopp__doc__,
+"_pycryptopp -- Python wrappers for a few algorithms from Crypto++\n\
+\n\
+from pycryptopp import publickey\n\
+from pycryptopp.publickey import ecdsa\n\
+from pycryptopp.publickey import rsa\n\
+from pycryptopp import cipher\n\
+from pycryptopp.cipher import aes\n\
+from pycryptopp import hash\n\
+from pycryptopp.hash import sha256");
+
+static PyMethodDef _pycryptopp_functions[] = {
+ {"rsa_generate", reinterpret_cast<PyCFunction>(rsa_generate), METH_KEYWORDS, const_cast<char*>(rsa_generate__doc__)},
+ {"rsa_create_verifying_key_from_string", reinterpret_cast<PyCFunction>(rsa_create_verifying_key_from_string), METH_KEYWORDS, const_cast<char*>(rsa_create_verifying_key_from_string__doc__)},
+ {"rsa_create_signing_key_from_string", reinterpret_cast<PyCFunction>(rsa_create_signing_key_from_string), METH_KEYWORDS, const_cast<char*>(rsa_create_signing_key_from_string__doc__)},
+ {NULL, NULL, 0, NULL} /* sentinel */
+};
+
+#ifndef PyMODINIT_FUNC /* declarations for DLL import/export */
+#define PyMODINIT_FUNC void
+#endif
+PyMODINIT_FUNC
+init_pycryptopp(void) {
+ PyObject *module;
+
+ module = Py_InitModule3("_pycryptopp", _pycryptopp_functions, _pycryptopp__doc__);
+ if (!module)
+ return;
+
+ PyObject* version;
+
+ /* a tuple of (Crypto++ version, extra-version) */
+ #ifdef CRYPTOPP_EXTRA_VERSION
+ version = Py_BuildValue("is", CRYPTOPP_VERSION, CRYPTOPP_EXTRA_VERSION);
+ #else
+ version = Py_BuildValue("iO", CRYPTOPP_VERSION, Py_None);
+ #endif
+
+ int succ = PyModule_AddObject(module, "cryptopp_version", version);
+ if (succ != 0)
+ return;
+
+
+ init_ecdsa(module);
+ init_rsa(module);
+ init_sha256(module);
+ init_aes(module);
+}
diff --git a/pycryptopp/_version.py b/pycryptopp/_version.py
new file mode 100644
index 0000000..40d866f
--- /dev/null
+++ b/pycryptopp/_version.py
@@ -0,0 +1,17 @@
+
+# This is the version of this tree, as created by setup.py darcsver from the darcs patch
+# information: the main version number is taken from the most recent release
+# tag. If some patches have been added since the last release, this will have a
+# -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+# pyutil.version_class for a description of what the different fields mean.
+
+__pkgname__ = "pycryptopp"
+verstr = "0.5.29"
+try:
+ from pyutil.version_class import Version as pyutil_Version
+ __version__ = pyutil_Version(verstr)
+except (ImportError, ValueError):
+ # Maybe there is no pyutil installed, or this may be an older version of
+ # pyutil.version_class which does not support SVN-alike revision numbers.
+ from distutils.version import LooseVersion as distutils_Version
+ __version__ = distutils_Version(verstr)
diff --git a/pycryptopp/cipher/__init__.py b/pycryptopp/cipher/__init__.py
new file mode 100644
index 0000000..9033868
--- /dev/null
+++ b/pycryptopp/cipher/__init__.py
@@ -0,0 +1,3 @@
+import aes
+
+quiet_pyflakes=[aes]
diff --git a/pycryptopp/cipher/aes.py b/pycryptopp/cipher/aes.py
new file mode 100644
index 0000000..7280063
--- /dev/null
+++ b/pycryptopp/cipher/aes.py
@@ -0,0 +1,68 @@
+
+from pycryptopp import _import_my_names
+
+# These initializations to None are just to pacify pyflakes, which
+# doesn't understand that we have to do some funky import trickery
+# below in _import_my_names() in order to get sensible namespaces.
+AES=None
+Error=None
+
+_import_my_names(globals(), "aes_")
+
+del _import_my_names
+
+def start_up_self_test():
+ """
+ This is a quick test intended to detect major errors such as the library being
+ miscompiled and segfaulting or returning incorrect answers. We've had problems
+ of that kind many times, thus justifying running this self-test on import.
+ This idea was suggested to me by the second edition of "Practical
+ Cryptography" by Ferguson, Schneier, and Kohno.
+ These tests were copied from pycryptopp/test/test_aes.py on 2009-10-30.
+ """
+ enc0 = "dc95c078a2408989ad48a21492842087530f8afbc74536b9a963b4f1c4cb738b"
+ from binascii import a2b_hex, b2a_hex
+
+ cryptor = AES(key="\x00"*32)
+ ct = cryptor.process("\x00"*32)
+ if enc0 != b2a_hex(ct):
+ raise Error("pycryptopp failed startup self-test. Please run pycryptopp unit tests.")
+
+ cryptor = AES(key="\x00"*32)
+ ct1 = cryptor.process("\x00"*15)
+ ct2 = cryptor.process("\x00"*17)
+ if enc0 != b2a_hex(ct1+ct2):
+ raise Error("pycryptopp failed startup self-test. Please run pycryptopp unit tests.")
+
+ enc0 = "66e94bd4ef8a2c3b884cfa59ca342b2e"
+ cryptor = AES(key="\x00"*16)
+ ct = cryptor.process("\x00"*16)
+ if enc0 != b2a_hex(ct):
+ raise Error("pycryptopp failed startup self-test. Please run pycryptopp unit tests.")
+
+ cryptor = AES(key="\x00"*16)
+ ct1 = cryptor.process("\x00"*8)
+ ct2 = cryptor.process("\x00"*8)
+ if enc0 != b2a_hex(ct1+ct2):
+ raise Error("pycryptopp failed startup self-test. Please run pycryptopp unit tests.")
+
+ def _test_from_Niels_AES(keysize, result):
+ def fake_ecb_using_ctr(k, p):
+ return AES(key=k, iv=p).process('\x00'*16)
+
+ E = fake_ecb_using_ctr
+ b = 16
+ k = keysize
+ S = '\x00' * (k+b)
+ for i in range(1000):
+ K = S[-k:]
+ P = S[-k-b:-k]
+ S += E(K, E(K, P))
+
+ if S[-b:] != a2b_hex(result):
+ raise Error("pycryptopp failed startup self-test. Please run pycryptopp unit tests.")
+
+ _test_from_Niels_AES(16, 'bd883f01035e58f42f9d812f2dacbcd8')
+ _test_from_Niels_AES(32, 'c84b0f3a2c76dd9871900b07f09bdd3e')
+
+start_up_self_test()
diff --git a/pycryptopp/cipher/aesmodule.cpp b/pycryptopp/cipher/aesmodule.cpp
new file mode 100644
index 0000000..cca48f4
--- /dev/null
+++ b/pycryptopp/cipher/aesmodule.cpp
@@ -0,0 +1,187 @@
+/**
+ * aesmodule.cpp -- Python wrappers around Crypto++'s AES-CTR
+ */
+
+#define PY_SSIZE_T_CLEAN
+#include <Python.h>
+#if (PY_VERSION_HEX < 0x02050000)
+typedef int Py_ssize_t;
+#endif
+
+#include "aesmodule.hpp"
+
+
+/* from Crypto++ */
+#ifdef DISABLE_EMBEDDED_CRYPTOPP
+#include <cryptopp/modes.h>
+#include <cryptopp/aes.h>
+#else
+#include <embeddedcryptopp/modes.h>
+#include <embeddedcryptopp/aes.h>
+#endif
+
+static const char*const aes___doc__ = "_aes counter mode cipher\n\
+You are advised to run aes.start_up_self_test() after importing this module.";
+
+static PyObject *aes_error;
+
+typedef struct {
+ PyObject_HEAD
+
+ /* internal */
+ CryptoPP::CTR_Mode<CryptoPP::AES>::Encryption * e;
+} AES;
+
+PyDoc_STRVAR(AES__doc__,
+"An AES cipher object.\n\
+\n\
+This object encrypts/decrypts in CTR mode, using a counter that is initialized\n\
+to zero when you instantiate the object. Successive calls to .process() will\n\
+use the current counter value and increment it.\n\
+\n\
+Note that you must never encrypt different data with the same key, or you\n\
+will leak information about your data. Therefore the only safe way to use\n\
+this class is to use a different AES key every time you are going to encrypt\n\
+different data. A good way to generate a different AES key is using AES, like\n\
+this:\n\
+\n\
+ onetimekey = AES(key=masterkey).process(nonce)\n\
+\n\
+Where 'masterkey' is a secret key used only for generating onetimekeys this\
+way, and 'nonce' is a value that is guaranteed to never repeat.\
+\n\
+@param key: the symmetric encryption key; a string of exactly 16 bytes\
+");
+
+static PyObject *
+AES_process(AES* self, PyObject* msgobj) {
+ if (!PyString_CheckExact(msgobj)) {
+ PyStringObject* typerepr = reinterpret_cast<PyStringObject*>(PyObject_Repr(reinterpret_cast<PyObject*>(msgobj->ob_type)));
+ if (typerepr) {
+ PyErr_Format(aes_error, "Precondition violation: you are required to pass a Python string object (not a unicode, a subclass of string, or anything else), but you passed %s.", PyString_AS_STRING(reinterpret_cast<PyObject*>(typerepr)));
+ Py_DECREF(typerepr);
+ } else
+ PyErr_Format(aes_error, "Precondition violation: you are required to pass a Python string object (not a unicode, a subclass of string, or anything else).");
+ return NULL;
+ }
+
+ const char *msg;
+ Py_ssize_t msgsize;
+ if (PyString_AsStringAndSize(msgobj, const_cast<char**>(&msg), &msgsize))
+ return NULL;
+ assert (msgsize >= 0);
+
+ PyStringObject* result = reinterpret_cast<PyStringObject*>(PyString_FromStringAndSize(NULL, msgsize));
+ if (!result)
+ return NULL;
+
+ self->e->ProcessData(reinterpret_cast<byte*>(PyString_AS_STRING(result)), reinterpret_cast<const byte*>(msg), msgsize);
+ return reinterpret_cast<PyObject*>(result);
+}
+
+PyDoc_STRVAR(AES_process__doc__,
+"Encrypt or decrypt the next bytes, returning the result.");
+
+static PyMethodDef AES_methods[] = {
+ {"process", reinterpret_cast<PyCFunction>(AES_process), METH_O, AES_process__doc__},
+ {NULL},
+};
+
+static PyObject *
+AES_new(PyTypeObject* type, PyObject *args, PyObject *kwdict) {
+ AES* self = reinterpret_cast<AES*>(type->tp_alloc(type, 0));
+ if (!self)
+ return NULL;
+ self->e = NULL;
+ return reinterpret_cast<PyObject*>(self);
+}
+
+static void
+AES_dealloc(PyObject* self) {
+ if (reinterpret_cast<AES*>(self)->e)
+ delete reinterpret_cast<AES*>(self)->e;
+ self->ob_type->tp_free(self);
+}
+
+static int
+AES_init(PyObject* self, PyObject *args, PyObject *kwdict) {
+ static const char *kwlist[] = { "key", "iv", NULL };
+ const char *key = NULL;
+ Py_ssize_t keysize = 0;
+ const char *iv = NULL;
+ const char defaultiv[CryptoPP::AES::BLOCKSIZE] = {0};
+ Py_ssize_t ivsize = 0;
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "t#|t#:AES.__init__", const_cast<char**>(kwlist), &key, &keysize, &iv, &ivsize))
+ return -1;
+ assert (keysize >= 0);
+ assert (ivsize >= 0);
+
+ if (!iv)
+ iv = defaultiv;
+ try {
+ reinterpret_cast<AES*>(self)->e = new CryptoPP::CTR_Mode<CryptoPP::AES>::Encryption(reinterpret_cast<const byte*>(key), keysize, reinterpret_cast<const byte*>(iv));
+ } catch (CryptoPP::InvalidKeyLength le) {
+ PyErr_Format(aes_error, "Precondition violation: you are required to pass a valid key size. Crypto++ gave this exception: %s", le.what());
+ return -1;
+ }
+ if (!reinterpret_cast<AES*>(self)->e) {
+ PyErr_NoMemory();
+ return -1;
+ }
+ return 0;
+}
+
+static PyTypeObject AES_type = {
+ PyObject_HEAD_INIT(NULL)
+ 0, /*ob_size*/
+ "_aes.AES", /*tp_name*/
+ sizeof(AES), /*tp_basicsize*/
+ 0, /*tp_itemsize*/
+ AES_dealloc, /*tp_dealloc*/
+ 0, /*tp_print*/
+ 0, /*tp_getattr*/
+ 0, /*tp_setattr*/
+ 0, /*tp_compare*/
+ 0, /*tp_repr*/
+ 0, /*tp_as_number*/
+ 0, /*tp_as_sequence*/
+ 0, /*tp_as_mapping*/
+ 0, /*tp_hash */
+ 0, /*tp_call*/
+ 0, /*tp_str*/
+ 0, /*tp_getattro*/
+ 0, /*tp_setattro*/
+ 0, /*tp_as_buffer*/
+ Py_TPFLAGS_DEFAULT | Py_TPFLAGS_BASETYPE, /*tp_flags*/
+ AES__doc__, /* tp_doc */
+ 0, /* tp_traverse */
+ 0, /* tp_clear */
+ 0, /* tp_richcompare */
+ 0, /* tp_weaklistoffset */
+ 0, /* tp_iter */
+ 0, /* tp_iternext */
+ AES_methods, /* tp_methods */
+ 0, /* tp_members */
+ 0, /* tp_getset */
+ 0, /* tp_base */
+ 0, /* tp_dict */
+ 0, /* tp_descr_get */
+ 0, /* tp_descr_set */
+ 0, /* tp_dictoffset */
+ AES_init, /* tp_init */
+ 0, /* tp_alloc */
+ AES_new, /* tp_new */
+};
+
+void
+init_aes(PyObject*const module) {
+ if (PyType_Ready(&AES_type) < 0)
+ return;
+ Py_INCREF(&AES_type);
+ PyModule_AddObject(module, "aes_AES", (PyObject *)&AES_type);
+
+ aes_error = PyErr_NewException(const_cast<char*>("_aes.Error"), NULL, NULL);
+ PyModule_AddObject(module, "aes_Error", aes_error);
+
+ PyModule_AddStringConstant(module, "aes___doc__", const_cast<char*>(aes___doc__));
+}
diff --git a/pycryptopp/cipher/aesmodule.hpp b/pycryptopp/cipher/aesmodule.hpp
new file mode 100644
index 0000000..d10f44f
--- /dev/null
+++ b/pycryptopp/cipher/aesmodule.hpp
@@ -0,0 +1,7 @@
+#ifndef __INCL_AESMODULE_HPP
+#define __INCL_AESMODULE_HPP
+
+extern void
+init_aes(PyObject* module);
+
+#endif /* #ifndef __INCL_AESMODULE_HPP */
diff --git a/pycryptopp/hash/__init__.py b/pycryptopp/hash/__init__.py
new file mode 100644
index 0000000..5399f81
--- /dev/null
+++ b/pycryptopp/hash/__init__.py
@@ -0,0 +1,3 @@
+import sha256
+
+quiet_pyflakes=[sha256]
diff --git a/pycryptopp/hash/sha256.py b/pycryptopp/hash/sha256.py
new file mode 100644
index 0000000..cf52a31
--- /dev/null
+++ b/pycryptopp/hash/sha256.py
@@ -0,0 +1,43 @@
+from pycryptopp import _import_my_names
+
+# These initializations to None are just to pacify pyflakes, which
+# doesn't understand that we have to do some funky import trickery
+# below in _import_my_names() in order to get sensible namespaces.
+SHA256=None
+Error=None
+
+_import_my_names(globals(), "sha256_")
+
+del _import_my_names
+
+def start_up_self_test():
+ """
+ This is a quick test intended to detect major errors such as the library being
+ miscompiled and segfaulting or returning incorrect answers. We've had problems
+ of that kind many times, thus justifying running this self-test on import.
+ This idea was suggested to me by the second edition of "Practical
+ Cryptography" by Ferguson, Schneier, and Kohno.
+ This test was copied from pycryptopp/test/test_sha256.py on 2010-09-04.
+
+ This test takes up to 1.5 milliseconds on a VirtualBox instance on
+ my Macbook Pro (fast 64-bit Intel dual-core).
+
+ Test that updating a hasher with various sized inputs yields
+ the expected answer. This is somewhat redundant with
+ test_chunksize(), but that's okay. This one exercises some
+ slightly different situations (such as finalizing a hash after
+ different length inputs.) This one is recursive so that there
+ is a single fixed result that we expect.
+ """
+ hx = SHA256()
+ s = ''.join([ chr(c) for c in range(65) ])
+ for i in range(0, 65):
+ hy = SHA256(s[:i]).digest()
+ hx.update(hy)
+ for i in range(0, 65):
+ hx.update(chr(0xFE))
+ hx.update(s[:64])
+ if hx.hexdigest().lower() != '5191c7841dd4e16aa454d40af924585dffc67157ffdbfd0236acddd07901629d':
+ raise Error("pycryptopp failed startup self-test. Please run pycryptopp unit tests.")
+
+start_up_self_test()
diff --git a/pycryptopp/hash/sha256module.cpp b/pycryptopp/hash/sha256module.cpp
new file mode 100644
index 0000000..2e13353
--- /dev/null
+++ b/pycryptopp/hash/sha256module.cpp
@@ -0,0 +1,189 @@
+/**
+ * sha256module.cpp -- Python wrappers around Crypto++'s SHA-256
+ */
+
+#define PY_SSIZE_T_CLEAN
+#include <Python.h>
+#if (PY_VERSION_HEX < 0x02050000)
+typedef int Py_ssize_t;
+#endif
+
+#include <assert.h>
+
+/* from Crypto++ */
+#ifdef DISABLE_EMBEDDED_CRYPTOPP
+#include <cryptopp/sha.h>
+#include <cryptopp/hex.h>
+#include <cryptopp/filters.h>
+#else
+#include <embeddedcryptopp/sha.h>
+#include <embeddedcryptopp/hex.h>
+#include <embeddedcryptopp/filters.h>
+#endif
+
+static const char*const sha256___doc__ = "_sha256 hash function";
+
+static PyObject *sha256_error;
+
+typedef struct {
+ PyObject_HEAD
+
+ /* internal */
+ CryptoPP::SHA256* h;
+ PyStringObject* digest;
+} SHA256;
+
+PyDoc_STRVAR(SHA256__doc__,
+"a SHA256 hash object\n\
+Its constructor takes an optional string, which has the same effect as\n\
+calling .update() with that string.");
+
+static PyObject *
+SHA256_update(SHA256* self, PyObject* msgobj) {
+ if (self->digest)
+ return PyErr_Format(sha256_error, "Precondition violation: once .digest() has been called you are required to never call .update() again.");
+
+ const char *msg;
+ Py_ssize_t msgsize;
+ if (PyString_AsStringAndSize(msgobj, const_cast<char**>(&msg), &msgsize))
+ return NULL;
+ self->h->Update(reinterpret_cast<const byte*>(msg), msgsize);
+ Py_RETURN_NONE;
+}
+
+PyDoc_STRVAR(SHA256_update__doc__,
+"Update the hash object with the string msg. Repeated calls are equivalent to\n\
+a single call with the concatenation of all the messages.");
+
+static PyObject *
+SHA256_digest(SHA256* self, PyObject* dummy) {
+ if (!self->digest) {
+ assert (self->h);
+ self->digest = reinterpret_cast<PyStringObject*>(PyString_FromStringAndSize(NULL, self->h->DigestSize()));
+ if (!self->digest)
+ return NULL;
+ self->h->Final(reinterpret_cast<byte*>(PyString_AS_STRING(self->digest)));
+ }
+
+ Py_INCREF(self->digest);
+ return reinterpret_cast<PyObject*>(self->digest);
+}
+
+PyDoc_STRVAR(SHA256_digest__doc__,
+"Return the binary digest of the messages that were passed to the update()\n\
+method (including the initial message if any).");
+
+static PyObject *
+SHA256_hexdigest(SHA256* self, PyObject* dummy) {
+ PyObject* digest = SHA256_digest(self, NULL);
+ if (!digest)
+ return NULL;
+ Py_ssize_t dsize = PyString_GET_SIZE(digest);
+ PyStringObject* hexdigest = reinterpret_cast<PyStringObject*>(PyString_FromStringAndSize(NULL, dsize*2));
+ CryptoPP::ArraySink* as = new CryptoPP::ArraySink(reinterpret_cast<byte*>(PyString_AS_STRING(hexdigest)), dsize*2);
+ CryptoPP::HexEncoder enc;
+ enc.Attach(as);
+ enc.Put(reinterpret_cast<const byte*>(PyString_AS_STRING(digest)), static_cast<size_t>(dsize));
+ Py_DECREF(digest); digest = NULL;
+
+ return reinterpret_cast<PyObject*>(hexdigest);
+}
+
+PyDoc_STRVAR(SHA256_hexdigest__doc__,
+"Return the hex-encoded digest of the messages that were passed to the update()\n\
+method (including the initial message if any).");
+
+static PyMethodDef SHA256_methods[] = {
+ {"update", reinterpret_cast<PyCFunction>(SHA256_update), METH_O, SHA256_update__doc__},
+ {"digest", reinterpret_cast<PyCFunction>(SHA256_digest), METH_NOARGS, SHA256_digest__doc__},
+ {"hexdigest", reinterpret_cast<PyCFunction>(SHA256_hexdigest), METH_NOARGS, SHA256_hexdigest__doc__},
+ {NULL},
+};
+
+static PyObject *
+SHA256_new(PyTypeObject* type, PyObject *args, PyObject *kwdict) {
+ SHA256* self = reinterpret_cast<SHA256*>(type->tp_alloc(type, 0));
+ if (!self)
+ return NULL;
+ self->h = new CryptoPP::SHA256();
+ if (!self->h)
+ return PyErr_NoMemory();
+ self->digest = NULL;
+ return reinterpret_cast<PyObject*>(self);
+}
+
+static void
+SHA256_dealloc(SHA256* self) {
+ Py_XDECREF(self->digest);
+ delete self->h;
+ self->ob_type->tp_free((PyObject*)self);
+}
+
+static int
+SHA256_init(PyObject* self, PyObject *args, PyObject *kwdict) {
+ static const char *kwlist[] = { "msg", NULL };
+ const char *msg = NULL;
+ Py_ssize_t msgsize = 0;
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "|t#", const_cast<char**>(kwlist), &msg, &msgsize))
+ return -1;
+
+ if (msg)
+ reinterpret_cast<SHA256*>(self)->h->Update(reinterpret_cast<const byte*>(msg), msgsize);
+ return 0;
+}
+
+static PyTypeObject SHA256_type = {
+ PyObject_HEAD_INIT(NULL)
+ 0, /*ob_size*/
+ "_sha256.SHA256", /*tp_name*/
+ sizeof(SHA256), /*tp_basicsize*/
+ 0, /*tp_itemsize*/
+ reinterpret_cast<destructor>(SHA256_dealloc), /*tp_dealloc*/
+ 0, /*tp_print*/
+ 0, /*tp_getattr*/
+ 0, /*tp_setattr*/
+ 0, /*tp_compare*/
+ 0, /*tp_repr*/
+ 0, /*tp_as_number*/
+ 0, /*tp_as_sequence*/
+ 0, /*tp_as_mapping*/
+ 0, /*tp_hash */
+ 0, /*tp_call*/
+ 0, /*tp_str*/
+ 0, /*tp_getattro*/
+ 0, /*tp_setattro*/
+ 0, /*tp_as_buffer*/
+ Py_TPFLAGS_DEFAULT | Py_TPFLAGS_BASETYPE, /*tp_flags*/
+ SHA256__doc__, /* tp_doc */
+ 0, /* tp_traverse */
+ 0, /* tp_clear */
+ 0, /* tp_richcompare */
+ 0, /* tp_weaklistoffset */
+ 0, /* tp_iter */
+ 0, /* tp_iternext */
+ SHA256_methods, /* tp_methods */
+ 0, /* tp_members */
+ 0, /* tp_getset */
+ 0, /* tp_base */
+ 0, /* tp_dict */
+ 0, /* tp_descr_get */
+ 0, /* tp_descr_set */
+ 0, /* tp_dictoffset */
+ //reinterpret_cast<initproc>(SHA256_init), /* tp_init */
+ SHA256_init, /* tp_init */
+ 0, /* tp_alloc */
+ SHA256_new, /* tp_new */
+};
+
+void
+init_sha256(PyObject* module) {
+ if (PyType_Ready(&SHA256_type) < 0)
+ return;
+ Py_INCREF(&SHA256_type);
+ PyModule_AddObject(module, "sha256_SHA256", (PyObject *)&SHA256_type);
+
+ sha256_error = PyErr_NewException(const_cast<char*>("_sha256.Error"), NULL, NULL);
+ PyModule_AddObject(module, "sha256_Error", sha256_error);
+
+ PyModule_AddStringConstant(module, "sha256___doc__", const_cast<char*>(sha256___doc__));
+}
diff --git a/pycryptopp/hash/sha256module.hpp b/pycryptopp/hash/sha256module.hpp
new file mode 100644
index 0000000..2dac9b5
--- /dev/null
+++ b/pycryptopp/hash/sha256module.hpp
@@ -0,0 +1,7 @@
+#ifndef __INCL_SHA256MODULE_HPP
+#define __INCL_SHA256MODULE_HPP
+
+extern void
+init_sha256(PyObject* module);
+
+#endif /* #ifndef __INCL_SHA256MODULE_HPP */
diff --git a/pycryptopp/publickey/__init__.py b/pycryptopp/publickey/__init__.py
new file mode 100644
index 0000000..a76075f
--- /dev/null
+++ b/pycryptopp/publickey/__init__.py
@@ -0,0 +1,3 @@
+import ecdsa, rsa
+
+quiet_pyflakes=[ecdsa, rsa]
diff --git a/pycryptopp/publickey/ecdsa.py b/pycryptopp/publickey/ecdsa.py
new file mode 100644
index 0000000..c25ba33
--- /dev/null
+++ b/pycryptopp/publickey/ecdsa.py
@@ -0,0 +1,5 @@
+from pycryptopp import _import_my_names
+
+_import_my_names(globals(), "ecdsa_")
+
+del _import_my_names
diff --git a/pycryptopp/publickey/ecdsamodule.cpp b/pycryptopp/publickey/ecdsamodule.cpp
new file mode 100644
index 0000000..95df348
--- /dev/null
+++ b/pycryptopp/publickey/ecdsamodule.cpp
@@ -0,0 +1,523 @@
+/**
+* Things to do:
+* Make it work and pass tests.
+* compressed pub keys -- check out Wei Dai's example code on mailinglist as linked to from pycryptopp trac by Brian
+* Make new KDF (standard, Crypto++-compatible).
+* in C++
+* in Python
+* use Crypto++ Randomize()'s
+* provide RNG class which is P1363-SHA-256
+
+* Profit!
+* Migrate pair-programming to Bespin.
+* Put a Tahoe backend under Bespin.
+*/
+
+/**
+ * ecdsamodule.cpp -- Python wrappers around Crypto++'s
+ * ECDSA(1363)/EMSA1(SHA-256) -- <a
+ * href="http://www.weidai.com/scan-mirror/sig.html#ECDSA">ECDSA</a>.
+ *
+ * The keys (192-bit) use the curve ASN1::secp192r1() and SHA-256 as the
+ * hash function. The Key Derivation Protocol is P1363_KDF2<SHA256>
+ * http://www.users.zetnet.co.uk/hopwood/crypto/scan/prf.html#KDF2
+ * to generate private (signing) keys from unguessable seeds -- see
+ * source code for details and doc string for usage.
+ */
+
+#define PY_SSIZE_T_CLEAN
+#include <Python.h>
+#if (PY_VERSION_HEX < 0x02050000)
+typedef int Py_ssize_t;
+#endif
+
+#include <math.h>
+
+#include "ecdsamodule.hpp"
+
+/* from Crypto++ */
+#ifdef DISABLE_EMBEDDED_CRYPTOPP
+#include <cryptopp/filters.h>
+#include <cryptopp/osrng.h>
+#include <cryptopp/eccrypto.h>
+#include <cryptopp/oids.h>
+#include <cryptopp/tiger.h>
+#include <cryptopp/sha.h>
+#include <cryptopp/pubkey.h>
+// only needed for debugging -- the _dump() function
+#include <iostream>
+#include <cryptopp/ecp.h>
+#include <cryptopp/hex.h>
+#else
+#include <embeddedcryptopp/filters.h>
+#include <embeddedcryptopp/osrng.h>
+#include <embeddedcryptopp/eccrypto.h>
+#include <embeddedcryptopp/oids.h>
+#include <embeddedcryptopp/tiger.h>
+#include <embeddedcryptopp/sha.h>
+#include <embeddedcryptopp/pubkey.h>
+// only needed for debugging -- the _dump() function
+#include <iostream>
+#include <embeddedcryptopp/ecp.h>
+#include <embeddedcryptopp/hex.h>
+#endif
+
+static const int KEY_SIZE_BITS=192;
+
+USING_NAMESPACE(CryptoPP)
+
+static const char*const ecdsa___doc__ = "ecdsa -- ECDSA(1363)/EMSA1(Tiger) signatures\n\
+\n\
+To create a new ECDSA signing key (deterministically from a 12-byte seed), construct an instance of the class, passing the seed as argument, i.e. SigningKey(seed).\n\
+\n\
+To get a verifying key from a signing key, call get_verifying_key() on the signing key instance.\n\
+\n\
+To deserialize an ECDSA verifying key from a string, call VerifyingKey(serialized_verifying_key).";
+
+static PyObject *ecdsa_error;
+
+typedef struct {
+ PyObject_HEAD
+
+ /* internal */
+ ECDSA<ECP, Tiger>::Verifier *k;
+} VerifyingKey;
+
+PyDoc_STRVAR(VerifyingKey__doc__,
+"an ECDSA verifying key");
+
+static int
+VerifyingKey___init__(PyObject* self, PyObject* args, PyObject* kwdict) {
+ static const char *kwlist[] = { "serializedverifyingkey", NULL };
+ const char *serializedverifyingkey;
+ Py_ssize_t serializedverifyingkeysize = 0;
+
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "t#:VerifyingKey__init__", const_cast<char**>(kwlist), &serializedverifyingkey, &serializedverifyingkeysize))
+ return NULL;
+ assert (serializedverifyingkeysize >= 0);
+
+ if (serializedverifyingkeysize != 25) {
+ PyErr_Format(ecdsa_error, "Precondition violation: size in bits is required to be %d (for %d-bit key), but it was %Zd", 25, KEY_SIZE_BITS, serializedverifyingkeysize);
+ return -1;
+ }
+
+ VerifyingKey *mself = reinterpret_cast<VerifyingKey*>(self);
+
+ StringSource ss(reinterpret_cast<const byte*>(serializedverifyingkey), serializedverifyingkeysize, true);
+
+ ECP::Element element;
+ DL_GroupParameters_EC<ECP> params(ASN1::secp192r1());
+ params.SetPointCompression(true);
+ try {
+ element = params.DecodeElement(reinterpret_cast<const byte*>(serializedverifyingkey), true);
+ mself->k = new ECDSA<ECP, Tiger>::Verifier(params, element);
+ if (!mself->k) {
+ PyErr_NoMemory();
+ return -1;
+ }
+ } catch (InvalidDataFormat le) {
+ PyErr_Format(ecdsa_error, "Serialized verifying key was corrupted. Crypto++ gave this exception: %s", le.what());
+ return -1;
+ }
+
+ return 0;
+}
+
+static void
+VerifyingKey_dealloc(VerifyingKey* self) {
+ if (self->k)
+ delete self->k;
+ self->ob_type->tp_free((PyObject*)self);
+}
+
+static PyObject *
+VerifyingKey_verify(VerifyingKey *self, PyObject *args, PyObject *kwdict) {
+ static const char *kwlist[] = { "msg", "signature", NULL };
+ const char *msg;
+ Py_ssize_t msgsize;
+ const char *signature;
+ Py_ssize_t signaturesize = 0;
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "t#t#:verify", const_cast<char**>(kwlist), &msg, &msgsize, &signature, &signaturesize))
+ return NULL;
+ assert (msgsize >= 0);
+ assert (signaturesize >= 0);
+
+ if (self->k->VerifyMessage(reinterpret_cast<const byte*>(msg), msgsize, reinterpret_cast<const byte*>(signature), signaturesize))
+ Py_RETURN_TRUE;
+ else
+ Py_RETURN_FALSE;
+}
+
+PyDoc_STRVAR(VerifyingKey_verify__doc__,
+"Return whether the signature is a valid signature on the msg.");
+
+static PyObject *
+VerifyingKey_serialize(VerifyingKey *self, PyObject *dummy) {
+ ECDSA<ECP, Tiger>::Verifier *pubkey;
+ pubkey = new ECDSA<ECP, Tiger>::Verifier(*(self->k));
+ const DL_GroupParameters_EC<ECP>& params = pubkey->GetKey().GetGroupParameters();
+
+ Py_ssize_t len = params.GetEncodedElementSize(true);
+ PyObject* result = PyString_FromStringAndSize(NULL, len);
+ if (!result)
+ return NULL;
+
+ params.EncodeElement(true, pubkey->GetKey().GetPublicElement(),
+ reinterpret_cast<byte*>(PyString_AS_STRING(result)));
+
+ return result;
+}
+
+PyDoc_STRVAR(VerifyingKey_serialize__doc__,
+"Return a string containing the key material. The string can be passed to \n\
+the constructor of VerifyingKey to instantiate a new copy of this key.");
+
+static PyMethodDef VerifyingKey_methods[] = {
+ {"verify", reinterpret_cast<PyCFunction>(VerifyingKey_verify), METH_KEYWORDS, VerifyingKey_verify__doc__},
+ {"serialize", reinterpret_cast<PyCFunction>(VerifyingKey_serialize), METH_NOARGS, VerifyingKey_serialize__doc__},
+ {NULL},
+};
+
+static PyTypeObject VerifyingKey_type = {
+ PyObject_HEAD_INIT(NULL)
+ 0, /*ob_size*/
+ "ecdsa.VerifyingKey", /*tp_name*/
+ sizeof(VerifyingKey), /*tp_basicsize*/
+ 0, /*tp_itemsize*/
+ (destructor)VerifyingKey_dealloc, /*tp_dealloc*/
+ 0, /*tp_print*/
+ 0, /*tp_getattr*/
+ 0, /*tp_setattr*/
+ 0, /*tp_compare*/
+ 0, /*tp_repr*/
+ 0, /*tp_as_number*/
+ 0, /*tp_as_sequence*/
+ 0, /*tp_as_mapping*/
+ 0, /*tp_hash */
+ 0, /*tp_call*/
+ 0, /*tp_str*/
+ 0, /*tp_getattro*/
+ 0, /*tp_setattro*/
+ 0, /*tp_as_buffer*/
+ Py_TPFLAGS_DEFAULT | Py_TPFLAGS_BASETYPE, /*tp_flags*/
+ VerifyingKey__doc__, /* tp_doc */
+ 0, /* tp_traverse */
+ 0, /* tp_clear */
+ 0, /* tp_richcompare */
+ 0, /* tp_weaklistoffset */
+ 0, /* tp_iter */
+ 0, /* tp_iternext */
+ VerifyingKey_methods, /* tp_methods */
+ 0, /* tp_members */
+ 0, /* tp_getset */
+ 0, /* tp_base */
+ 0, /* tp_dict */
+ 0, /* tp_descr_get */
+ 0, /* tp_descr_set */
+ 0, /* tp_dictoffset */
+ VerifyingKey___init__, /* tp_init */
+};
+
+typedef struct {
+ PyObject_HEAD
+
+ /* internal */
+ ECDSA<ECP, Tiger>::Signer *k;
+} SigningKey;
+
+static void
+SigningKey_dealloc(SigningKey* self) {
+ if (self->k)
+ delete self->k;
+ self->ob_type->tp_free((PyObject*)self);
+}
+
+static const char* TAG_AND_SALT = "102:pycryptopp v0.5.3 key derivation algorithm using Tiger hash to generate ECDSA 192-bit secret exponents," \
+ "16:H1yGNvUONoc0FD1d,";
+static const size_t TAG_AND_SALT_len = 127;
+
+/** copied from Crypto++'s integer.cpp */
+/** The following is in Crypto++'s integer.cpp and we use them:
+* void Integer::Randomize(RandomNumberGenerator &rng, size_t nbits)
+* {
+* const size_t nbytes = nbits/8 + 1;
+* SecByteBlock buf(nbytes);
+* rng.GenerateBlock(buf, nbytes);
+* if (nbytes)
+* buf[0] = (byte)Crop(buf[0], nbits % 8);
+* Decode(buf, nbytes, UNSIGNED);
+* }
+* void Integer::Randomize(RandomNumberGenerator &rng, const Integer &min, const Integer &max)
+* {
+* if (min > max)
+* throw InvalidArgument("Integer: Min must be no greater than Max");
+*
+* Integer range = max - min;
+* const unsigned int nbits = range.BitCount();
+*
+* do
+* {
+* Randomize(rng, nbits);
+* }
+* while (*this > range);
+*
+* *this += min;
+* }
+*
+*/
+
+static int
+SigningKey___init__(PyObject* self, PyObject* args, PyObject* kwdict) {
+ static const char *kwlist[] = { "seed", NULL };
+ const char* seed;
+ Py_ssize_t seedlen;
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "t#:SigningKey___init__", const_cast<char**>(kwlist), &seed, &seedlen)) {
+ return -1;
+ }
+
+ if (seedlen != 12) {
+ PyErr_Format(ecdsa_error, "Precondition violation: seed is required to be of length 12, but it was %zd", seedlen);
+ return -1;
+ }
+
+ OID curve;
+ Integer grouporderm1;
+ byte privexpbytes[24] = {0};
+ Integer privexponentm1;
+ privexponentm1.Decode(privexpbytes, sizeof(privexpbytes)); assert (privexponentm1 == 0); // just checking..
+
+ DL_GroupParameters_EC<ECP> params(ASN1::secp192r1());
+ params.SetPointCompression(true);
+ grouporderm1 = params.GetGroupOrder() - 1;
+ Tiger t;
+
+ t.Update(reinterpret_cast<const byte*>(TAG_AND_SALT), TAG_AND_SALT_len);
+ t.Update(reinterpret_cast<const byte*>(seed), seedlen);
+ t.TruncatedFinal(privexpbytes, Tiger::DIGESTSIZE);
+ privexponentm1.Decode(privexpbytes, sizeof(privexpbytes));
+
+ while (privexponentm1 >= grouporderm1) {
+ Tiger t2;
+ t2.Update(reinterpret_cast<const byte*>(TAG_AND_SALT), TAG_AND_SALT_len);
+ std::cerr << "WHEE " << sizeof(privexpbytes) << "\n";std::cerr.flush();
+ t2.Update(privexpbytes, sizeof(privexpbytes));
+ t2.TruncatedFinal(privexpbytes, Tiger::DIGESTSIZE);
+ privexponentm1.Decode(privexpbytes, sizeof(privexpbytes));
+ }
+
+ SigningKey* mself = reinterpret_cast<SigningKey*>(self);
+
+ mself->k = new ECDSA<ECP, Tiger>::Signer(params, privexponentm1+1);
+
+ if (!mself->k) {
+ PyErr_NoMemory();
+ return -1;
+ }
+
+ return 0;
+}
+
+PyDoc_STRVAR(SigningKey__init____doc__,
+"Create a signing key (192 bits) deterministically from the given seed.\n\
+\n\
+This implies that if someone can guess the seed then they can learn the signing key. A good way to get an unguessable seed is os.urandom(12).\n\
+\n\
+@param seed seed\n\
+\n\
+@precondition len(seed) >= ceil(sizeinbits/16.0)");
+
+static PyObject *
+SigningKey__dump(SigningKey *self, PyObject *dummy) {
+ const DL_GroupParameters_EC<ECP>& gp = self->k->GetKey().GetGroupParameters();
+ std::cout << "whee " << gp.GetEncodedElementSize(true) << "\a";
+ std::cout << "booo " << gp.GetEncodedElementSize(false) << "\n";
+
+ ECPPoint p = gp.GetSubgroupGenerator();
+ std::cout << "generator " << p.x << ", " << p.y << "\n";
+
+ std::cout << "GroupOrder: ";
+ std::cout << gp.GetGroupOrder();
+ std::cout << "\n";
+
+ std::string s;
+ StringSink* ss = new StringSink(s);
+ HexEncoder he(ss);
+ std::cout << "AlgorithmID: ";
+ gp.GetAlgorithmID().DEREncode(he);
+ std::cout << s << "\n";
+
+ const ECP& ec = gp.GetCurve();
+ Integer fieldsize = ec.FieldSize();
+ std::cout << "field size " << fieldsize.BitCount() << " " << fieldsize.ByteCount() << " " << ec.FieldSize() << "\n";
+ std::cout << "Curve: ";
+ std::cout << "curve field max element bit length: " << ec.GetField().MaxElementBitLength() << "\n";
+ std::cout << "curve field modulus: " << ec.GetField().GetModulus() << "\n";
+ std::cout << "curve A: " << ec.GetA() << ", curve B: " << ec.GetB();
+
+ const ECP::Field& f = ec.GetField();
+ std::cout << "curve field modulus: " << f.GetModulus() << "\n";
+ std::cout << "curve field identity: " << f.Identity() << "\n";
+
+ std::string cfs;
+ StringSink* cfss = new StringSink(cfs);
+ HexEncoder cfhe(cfss);
+ f.DEREncode(cfhe);
+ std::cout << "curve field derencoding: " << cfs << "\n";
+
+ const CryptoMaterial& cm = self->k->GetMaterial();
+ Integer i;
+ cm.GetValue("SubgroupOrder", i);
+ std::cout << "\n";
+ std::cout << "SubgroupOrder: ";
+ std::cout << i;
+ std::cout << "\n";
+ ECP::Element e;
+ cm.GetValue("SubgroupGenerator", e);
+ std::cout << "SubgroupGenerator: ";
+ std::cout << e.x << ", " << e.y;
+ std::cout << "\n";
+
+ std::cout << "private key: ";
+
+ const PrivateKey& privkey = self->k->GetPrivateKey();
+
+ std::cout << privkey.GetValueNames() << "\n";
+
+ Integer privi;
+ privkey.GetValue("PrivateExponent", privi);
+ std::cout << privi << "\n";
+ std::cout << "numbits: " << privi.BitCount() << "\n";
+ std::cout << "numbytes: " << privi.ByteCount() << "\n";
+
+ Py_RETURN_NONE;
+}
+
+PyDoc_STRVAR(SigningKey__dump__doc__,
+"Print to stdout some descriptions of the math pieces.");
+
+static PyObject *
+SigningKey_sign(SigningKey *self, PyObject *msgobj) {
+ const char *msg;
+ Py_ssize_t msgsize;
+ PyString_AsStringAndSize(msgobj, const_cast<char**>(&msg), reinterpret_cast<Py_ssize_t*>(&msgsize));
+ assert (msgsize >= 0);
+
+ Py_ssize_t sigsize;
+ sigsize = self->k->SignatureLength();
+
+ PyStringObject* result = reinterpret_cast<PyStringObject*>(PyString_FromStringAndSize(NULL, sigsize));
+ if (!result)
+ return NULL;
+ assert (sigsize >= 0);
+
+ AutoSeededRandomPool randpool(false); //XXX
+
+ Py_ssize_t siglengthwritten;
+ try {
+ siglengthwritten = self->k->SignMessage(
+ randpool,
+ reinterpret_cast<const byte*>(msg),
+ msgsize,
+ reinterpret_cast<byte*>(PyString_AS_STRING(result)));
+ } catch (InvalidDataFormat le) {
+ Py_DECREF(result);
+ return PyErr_Format(ecdsa_error, "Signing key was corrupted. Crypto++ gave this exception: %s", le.what());
+ }
+
+ if (siglengthwritten < sigsize)
+ fprintf(stderr, "%s: %d: %s: %s", __FILE__, __LINE__, "SigningKey_sign", "INTERNAL ERROR: signature was shorter than expected.");
+ else if (siglengthwritten > sigsize) {
+ fprintf(stderr, "%s: %d: %s: %s", __FILE__, __LINE__, "SigningKey_sign", "INTERNAL ERROR: signature was longer than expected, so memory was invalidly overwritten.");
+ abort();
+ }
+ assert (siglengthwritten >= 0);
+
+ return reinterpret_cast<PyObject*>(result);
+}
+
+PyDoc_STRVAR(SigningKey_sign__doc__,
+ "Return a signature on the argument."); //XXX If randseed is not None then it is required to be an "); // XXX randseed!
+
+static PyObject *
+SigningKey_get_verifying_key(SigningKey *self, PyObject *dummy) {
+ VerifyingKey *verifier = PyObject_New(VerifyingKey, &VerifyingKey_type);
+ if (!verifier)
+ return NULL;
+
+ verifier->k = new ECDSA<ECP, Tiger>::Verifier(*(self->k));
+ if (!verifier->k)
+ return PyErr_NoMemory();
+ verifier->k->AccessKey().AccessGroupParameters().SetPointCompression(true);
+
+ return reinterpret_cast<PyObject*>(verifier);
+}
+
+PyDoc_STRVAR(SigningKey_get_verifying_key__doc__,
+"Return the corresponding verifying key.");
+
+static PyMethodDef SigningKey_methods[] = {
+ {"sign", reinterpret_cast<PyCFunction>(SigningKey_sign), METH_O, SigningKey_sign__doc__},
+ {"_dump", reinterpret_cast<PyCFunction>(SigningKey__dump), METH_NOARGS, SigningKey__dump__doc__},
+ {"get_verifying_key", reinterpret_cast<PyCFunction>(SigningKey_get_verifying_key), METH_NOARGS, SigningKey_get_verifying_key__doc__},
+ {NULL},
+};
+
+static PyTypeObject SigningKey_type = {
+ PyObject_HEAD_INIT(NULL)
+ 0, /*ob_size*/
+ "ecdsa.SigningKey", /*tp_name*/
+ sizeof(SigningKey), /*tp_basicsize*/
+ 0, /*tp_itemsize*/
+ (destructor)SigningKey_dealloc, /*tp_dealloc*/
+ 0, /*tp_print*/
+ 0, /*tp_getattr*/
+ 0, /*tp_setattr*/
+ 0, /*tp_compare*/
+ 0, /*tp_repr*/
+ 0, /*tp_as_number*/
+ 0, /*tp_as_sequence*/
+ 0, /*tp_as_mapping*/
+ 0, /*tp_hash */
+ 0, /*tp_call*/
+ 0, /*tp_str*/
+ 0, /*tp_getattro*/
+ 0, /*tp_setattro*/
+ 0, /*tp_as_buffer*/
+ Py_TPFLAGS_DEFAULT, /*tp_flags*/
+ SigningKey__init____doc__, /* tp_doc */
+ 0, /* tp_traverse */
+ 0, /* tp_clear */
+ 0, /* tp_richcompare */
+ 0, /* tp_weaklistoffset */
+ 0, /* tp_iter */
+ 0, /* tp_iternext */
+ SigningKey_methods, /* tp_methods */
+ 0, /* tp_members */
+ 0, /* tp_getset */
+ 0, /* tp_base */
+ 0, /* tp_dict */
+ 0, /* tp_descr_get */
+ 0, /* tp_descr_set */
+ 0, /* tp_dictoffset */
+ SigningKey___init__, /* tp_init */
+};
+
+void
+init_ecdsa(PyObject*const module) {
+ VerifyingKey_type.tp_new = PyType_GenericNew;
+ if (PyType_Ready(&VerifyingKey_type) < 0)
+ return;
+ Py_INCREF(&VerifyingKey_type);
+ PyModule_AddObject(module, "ecdsa_VerifyingKey", (PyObject *)&VerifyingKey_type);
+
+ SigningKey_type.tp_new = PyType_GenericNew;
+ if (PyType_Ready(&SigningKey_type) < 0)
+ return;
+ Py_INCREF(&SigningKey_type);
+ PyModule_AddObject(module, "ecdsa_SigningKey", (PyObject *)&SigningKey_type);
+
+ ecdsa_error = PyErr_NewException(const_cast<char*>("_ecdsa.Error"), NULL, NULL);
+ PyModule_AddObject(module, "ecdsa_Error", ecdsa_error);
+
+ PyModule_AddStringConstant(module, "ecdsa___doc__", const_cast<char*>(ecdsa___doc__));
+}
diff --git a/pycryptopp/publickey/ecdsamodule.hpp b/pycryptopp/publickey/ecdsamodule.hpp
new file mode 100644
index 0000000..ad3c4fc
--- /dev/null
+++ b/pycryptopp/publickey/ecdsamodule.hpp
@@ -0,0 +1,7 @@
+#ifndef __INCL_ECDSAMODULE_HPP
+#define __INCL_ECDSAMODULE_HPP
+
+void
+init_ecdsa(PyObject* module);
+
+#endif /* #ifndef __INCL_ECDSAMODULE_HPP */
diff --git a/pycryptopp/publickey/rsa.py b/pycryptopp/publickey/rsa.py
new file mode 100644
index 0000000..bb498a5
--- /dev/null
+++ b/pycryptopp/publickey/rsa.py
@@ -0,0 +1,5 @@
+from pycryptopp import _import_my_names
+
+_import_my_names(globals(), "rsa_")
+
+del _import_my_names
diff --git a/pycryptopp/publickey/rsamodule.cpp b/pycryptopp/publickey/rsamodule.cpp
new file mode 100644
index 0000000..d6b7d9f
--- /dev/null
+++ b/pycryptopp/publickey/rsamodule.cpp
@@ -0,0 +1,383 @@
+/**
+ * rsamodule.cpp -- Python wrappers around Crypto++'s RSA-PSS-SHA256
+ * more precisely:
+ * <a href="http://www.weidai.com/scan-mirror/sig.html#sem_PSS-MGF1">PSS-MGF1</a>
+ * with RSA as the public key algorithm and SHA-256 as the hash function
+ */
+
+#define PY_SSIZE_T_CLEAN
+#include <Python.h>
+#if (PY_VERSION_HEX < 0x02050000)
+typedef int Py_ssize_t;
+#endif
+
+#include "rsamodule.hpp"
+
+/* from Crypto++ */
+#ifdef DISABLE_EMBEDDED_CRYPTOPP
+#include <cryptopp/filters.h>
+#include <cryptopp/osrng.h>
+#include <cryptopp/pssr.h>
+#include <cryptopp/rsa.h>
+#else
+#include <embeddedcryptopp/filters.h>
+#include <embeddedcryptopp/osrng.h>
+#include <embeddedcryptopp/pssr.h>
+#include <embeddedcryptopp/rsa.h>
+#endif
+
+USING_NAMESPACE(CryptoPP)
+
+static const char*const rsa___doc__ = "_rsa -- RSA-PSS-SHA256 signatures\n\
+\n\
+To create a new RSA signing key from the operating system's random number generator, call generate().\n\
+To deserialize an RSA signing key from a string, call create_signing_key_from_string().\n\
+\n\
+To get an RSA verifying key from an RSA signing key, call get_verifying_key() on the signing key.\n\
+To deserialize an RSA verifying key from a string, call create_verifying_key_from_string().";
+
+static PyObject *rsa_error;
+
+typedef struct {
+ PyObject_HEAD
+
+ /* internal */
+ RSASS<PSS, SHA256>::Verifier *k;
+} VerifyingKey;
+
+PyDoc_STRVAR(VerifyingKey__doc__,
+"an RSA verifying key");
+
+static void
+VerifyingKey_dealloc(VerifyingKey* self) {
+ if (self->k)
+ delete self->k;
+ self->ob_type->tp_free((PyObject*)self);
+}
+
+static PyObject *
+VerifyingKey_verify(VerifyingKey *self, PyObject *args, PyObject *kwdict) {
+ static const char *kwlist[] = { "msg", "signature", NULL };
+ const char *msg;
+ Py_ssize_t msgsize;
+ const char *signature;
+ Py_ssize_t signaturesize = 0;
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "t#t#:verify", const_cast<char**>(kwlist), &msg, &msgsize, &signature, &signaturesize))
+ return NULL;
+ assert (msgsize >= 0);
+ assert (signaturesize >= 0);
+
+ Py_ssize_t sigsize = self->k->SignatureLength();
+ if (sigsize != signaturesize)
+ return PyErr_Format(rsa_error, "Precondition violation: signatures are required to be of size %zu, but it was %zu", sigsize, signaturesize);
+ assert (sigsize >= 0);
+
+ assert (signaturesize == sigsize);
+
+ if (self->k->VerifyMessage(reinterpret_cast<const byte*>(msg), msgsize, reinterpret_cast<const byte*>(signature), signaturesize))
+ Py_RETURN_TRUE;
+ else
+ Py_RETURN_FALSE;
+}
+
+PyDoc_STRVAR(VerifyingKey_verify__doc__,
+"Return whether the signature is a valid signature on the msg.");
+
+static PyObject *
+VerifyingKey_serialize(VerifyingKey *self, PyObject *dummy) {
+ std::string outstr;
+ StringSink ss(outstr);
+ self->k->DEREncode(ss);
+ PyStringObject* result = reinterpret_cast<PyStringObject*>(PyString_FromStringAndSize(outstr.c_str(), outstr.size()));
+ if (!result)
+ return NULL;
+
+ return reinterpret_cast<PyObject*>(result);
+}
+
+PyDoc_STRVAR(VerifyingKey_serialize__doc__,
+"Return a string containing the key material. The string can be passed to \n\
+create_verifying_key_from_string() to instantiate a new copy of this key.");
+
+static PyMethodDef VerifyingKey_methods[] = {
+ {"verify", reinterpret_cast<PyCFunction>(VerifyingKey_verify), METH_KEYWORDS, VerifyingKey_verify__doc__},
+ {"serialize", reinterpret_cast<PyCFunction>(VerifyingKey_serialize), METH_NOARGS, VerifyingKey_serialize__doc__},
+ {NULL},
+};
+
+static PyTypeObject VerifyingKey_type = {
+ PyObject_HEAD_INIT(NULL)
+ 0, /*ob_size*/
+ "_rsa.VerifyingKey", /*tp_name*/
+ sizeof(VerifyingKey), /*tp_basicsize*/
+ 0, /*tp_itemsize*/
+ reinterpret_cast<destructor>(VerifyingKey_dealloc), /*tp_dealloc*/
+ 0, /*tp_print*/
+ 0, /*tp_getattr*/
+ 0, /*tp_setattr*/
+ 0, /*tp_compare*/
+ 0, /*tp_repr*/
+ 0, /*tp_as_number*/
+ 0, /*tp_as_sequence*/
+ 0, /*tp_as_mapping*/
+ 0, /*tp_hash */
+ 0, /*tp_call*/
+ 0, /*tp_str*/
+ 0, /*tp_getattro*/
+ 0, /*tp_setattro*/
+ 0, /*tp_as_buffer*/
+ Py_TPFLAGS_DEFAULT | Py_TPFLAGS_BASETYPE, /*tp_flags*/
+ VerifyingKey__doc__, /* tp_doc */
+ 0, /* tp_traverse */
+ 0, /* tp_clear */
+ 0, /* tp_richcompare */
+ 0, /* tp_weaklistoffset */
+ 0, /* tp_iter */
+ 0, /* tp_iternext */
+ VerifyingKey_methods, /* tp_methods */
+};
+
+/** This function is only for internal use by rsamodule.cpp. */
+static VerifyingKey*
+VerifyingKey_construct() {
+ VerifyingKey *self = reinterpret_cast<VerifyingKey*>(VerifyingKey_type.tp_alloc(&VerifyingKey_type, 0));
+ if (!self)
+ return NULL;
+ self->k = NULL;
+ return self;
+}
+
+PyDoc_STRVAR(SigningKey__doc__,
+"an RSA signing key");
+
+typedef struct {
+ PyObject_HEAD
+
+ /* internal */
+ RSASS<PSS, SHA256>::Signer *k;
+} SigningKey;
+
+static void
+SigningKey_dealloc(SigningKey* self) {
+ if (self->k)
+ delete self->k;
+ self->ob_type->tp_free((PyObject*)self);
+}
+
+static PyObject *
+SigningKey_sign(SigningKey *self, PyObject *msgobj) {
+ const char *msg;
+ Py_ssize_t msgsize;
+ PyString_AsStringAndSize(msgobj, const_cast<char**>(&msg), reinterpret_cast<Py_ssize_t*>(&msgsize));
+ assert (msgsize >= 0);
+
+ Py_ssize_t sigsize = self->k->SignatureLength();
+ PyStringObject* result = reinterpret_cast<PyStringObject*>(PyString_FromStringAndSize(NULL, sigsize));
+ if (!result)
+ return NULL;
+ assert (sigsize >= 0);
+
+ AutoSeededRandomPool randpool(false);
+ Py_ssize_t siglengthwritten = self->k->SignMessage(
+ randpool,
+ reinterpret_cast<const byte*>(msg),
+ msgsize,
+ reinterpret_cast<byte*>(PyString_AS_STRING(result)));
+ if (siglengthwritten < sigsize)
+ fprintf(stderr, "%s: %d: %s: %s", __FILE__, __LINE__, "SigningKey_sign", "INTERNAL ERROR: signature was shorter than expected.");
+ else if (siglengthwritten > sigsize) {
+ fprintf(stderr, "%s: %d: %s: %s", __FILE__, __LINE__, "SigningKey_sign", "INTERNAL ERROR: signature was longer than expected, so invalid memory was overwritten.");
+ abort();
+ }
+ assert (siglengthwritten >= 0);
+
+ return reinterpret_cast<PyObject*>(result);
+}
+
+PyDoc_STRVAR(SigningKey_sign__doc__,
+"Return a signature on the argument.");
+
+static PyObject *
+SigningKey_get_verifying_key(SigningKey *self, PyObject *dummy) {
+ VerifyingKey *verifier = reinterpret_cast<VerifyingKey*>(VerifyingKey_construct());
+ if (!verifier)
+ return NULL;
+
+ verifier->k = new RSASS<PSS, SHA256>::Verifier(*(self->k));
+ if (!verifier->k)
+ return PyErr_NoMemory();
+ return reinterpret_cast<PyObject*>(verifier);
+}
+
+PyDoc_STRVAR(SigningKey_get_verifying_key__doc__,
+"Return the corresponding verifying key.");
+
+static PyObject *
+SigningKey_serialize(SigningKey *self, PyObject *dummy) {
+ std::string outstr;
+ StringSink ss(outstr);
+ self->k->DEREncode(ss);
+ PyStringObject* result = reinterpret_cast<PyStringObject*>(PyString_FromStringAndSize(outstr.c_str(), outstr.size()));
+ if (!result)
+ return NULL;
+
+ return reinterpret_cast<PyObject*>(result);
+}
+
+PyDoc_STRVAR(SigningKey_serialize__doc__,
+"Return a string containing the key material. The string can be passed to \n\
+create_signing_key_from_string() to instantiate a new copy of this key.");
+
+static PyMethodDef SigningKey_methods[] = {
+ {"sign", reinterpret_cast<PyCFunction>(SigningKey_sign), METH_O, SigningKey_sign__doc__},
+ {"get_verifying_key", reinterpret_cast<PyCFunction>(SigningKey_get_verifying_key), METH_NOARGS, SigningKey_get_verifying_key__doc__},
+ {"serialize", reinterpret_cast<PyCFunction>(SigningKey_serialize), METH_NOARGS, SigningKey_serialize__doc__},
+ {NULL},
+};
+
+static PyTypeObject SigningKey_type = {
+ PyObject_HEAD_INIT(NULL)
+ 0, /*ob_size*/
+ "_rsa.SigningKey", /*tp_name*/
+ sizeof(SigningKey), /*tp_basicsize*/
+ 0, /*tp_itemsize*/
+ (destructor)SigningKey_dealloc, /*tp_dealloc*/
+ 0, /*tp_print*/
+ 0, /*tp_getattr*/
+ 0, /*tp_setattr*/
+ 0, /*tp_compare*/
+ 0, /*tp_repr*/
+ 0, /*tp_as_number*/
+ 0, /*tp_as_sequence*/
+ 0, /*tp_as_mapping*/
+ 0, /*tp_hash */
+ 0, /*tp_call*/
+ 0, /*tp_str*/
+ 0, /*tp_getattro*/
+ 0, /*tp_setattro*/
+ 0, /*tp_as_buffer*/
+ Py_TPFLAGS_DEFAULT | Py_TPFLAGS_BASETYPE, /*tp_flags*/
+ SigningKey__doc__, /* tp_doc */
+ 0, /* tp_traverse */
+ 0, /* tp_clear */
+ 0, /* tp_richcompare */
+ 0, /* tp_weaklistoffset */
+ 0, /* tp_iter */
+ 0, /* tp_iternext */
+ SigningKey_methods /* tp_methods */
+};
+
+/** This function is only for internal use by rsamodule.cpp. */
+static SigningKey*
+SigningKey_construct() {
+ SigningKey *self = reinterpret_cast<SigningKey*>(SigningKey_type.tp_alloc(&SigningKey_type, 0));
+ if (!self)
+ return NULL;
+ self->k = NULL;
+ return self;
+}
+
+// static const int MIN_KEY_SIZE_BITS=3675; /* according to Lenstra 2001 "Unbelievable security: Matching AES security using public key systems", you should use RSA keys of length 3675 bits if you want it to be as hard to factor your RSA key as to brute-force your AES-128 key in the year 2030. */
+static const int MIN_KEY_SIZE_BITS=522; /* minimum that can do PSS-SHA256 -- totally insecure and allowed only for faster unit tests */
+
+PyObject *
+rsa_generate(PyObject *dummy, PyObject *args, PyObject *kwdict) {
+ static const char *kwlist[] = {
+ "sizeinbits",
+ NULL
+ };
+ int sizeinbits;
+
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "i:generate", const_cast<char**>(kwlist), &sizeinbits))
+ return NULL;
+
+ if (sizeinbits < MIN_KEY_SIZE_BITS)
+ return PyErr_Format(rsa_error, "Precondition violation: size in bits is required to be >= %d, but it was %d", MIN_KEY_SIZE_BITS, sizeinbits);
+
+ AutoSeededRandomPool osrng(false);
+ SigningKey *signer = SigningKey_construct();
+ if (!signer)
+ return NULL;
+ signer->k = new RSASS<PSS, SHA256>::Signer(osrng, sizeinbits);
+ if (!signer->k)
+ return PyErr_NoMemory();
+ return reinterpret_cast<PyObject*>(signer);
+}
+
+const char*const rsa_generate__doc__ = "Create a signing key using the operating system's random number generator.\n\
+\n\
+@param sizeinbits size of the key in bits\n\
+\n\
+@precondition sizeinbits >= 522";
+
+PyObject *
+rsa_create_verifying_key_from_string(PyObject *dummy, PyObject *args, PyObject *kwdict) {
+ static const char *kwlist[] = {
+ "serializedverifyingkey",
+ NULL
+ };
+ const char *serializedverifyingkey;
+ Py_ssize_t serializedverifyingkeysize = 0;
+
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "t#:create_verifying_key_from_string", const_cast<char**>(kwlist), &serializedverifyingkey, &serializedverifyingkeysize))
+ return NULL;
+ assert (serializedverifyingkeysize >= 0);
+
+ VerifyingKey *verifier = reinterpret_cast<VerifyingKey*>(VerifyingKey_construct());
+ if (!verifier)
+ return NULL;
+ StringSource ss(reinterpret_cast<const byte*>(serializedverifyingkey), serializedverifyingkeysize, true);
+
+ verifier->k = new RSASS<PSS, SHA256>::Verifier(ss);
+ if (!verifier->k)
+ return PyErr_NoMemory();
+ return reinterpret_cast<PyObject*>(verifier);
+}
+
+const char*const rsa_create_verifying_key_from_string__doc__ = "Create a verifying key from its serialized state.";
+
+PyObject *
+rsa_create_signing_key_from_string(PyObject *dummy, PyObject *args, PyObject *kwdict) {
+ static const char *kwlist[] = {
+ "serializedsigningkey",
+ NULL
+ };
+ const char *serializedsigningkey;
+ Py_ssize_t serializedsigningkeysize = 0;
+
+ if (!PyArg_ParseTupleAndKeywords(args, kwdict, "t#:create_signing_key_from_string", const_cast<char**>(kwlist), &serializedsigningkey, &serializedsigningkeysize))
+ return NULL;
+ assert (serializedsigningkeysize >= 0);
+
+ SigningKey *verifier = SigningKey_construct();
+ if (!verifier)
+ return NULL;
+ StringSource ss(reinterpret_cast<const byte*>(serializedsigningkey), serializedsigningkeysize, true);
+
+ verifier->k = new RSASS<PSS, SHA256>::Signer(ss);
+ if (!verifier->k)
+ return PyErr_NoMemory();
+ return reinterpret_cast<PyObject*>(verifier);
+}
+
+const char*const rsa_create_signing_key_from_string__doc__ = "Create a signing key from its serialized state.";
+
+void
+init_rsa(PyObject*const module) {
+ VerifyingKey_type.tp_new = PyType_GenericNew;
+ if (PyType_Ready(&VerifyingKey_type) < 0)
+ return;
+ Py_INCREF(&VerifyingKey_type);
+ PyModule_AddObject(module, "rsa_VerifyingKey", (PyObject *)&VerifyingKey_type);
+
+ SigningKey_type.tp_new = PyType_GenericNew;
+ if (PyType_Ready(&SigningKey_type) < 0)
+ return;
+ Py_INCREF(&SigningKey_type);
+ PyModule_AddObject(module, "rsa_SigningKey", (PyObject *)&SigningKey_type);
+
+ rsa_error = PyErr_NewException(const_cast<char*>("_rsa.Error"), NULL, NULL);
+ PyModule_AddObject(module, "rsa_Error", rsa_error);
+
+ PyModule_AddStringConstant(module, "rsa___doc__", const_cast<char*>(rsa___doc__));
+}
diff --git a/pycryptopp/publickey/rsamodule.hpp b/pycryptopp/publickey/rsamodule.hpp
new file mode 100644
index 0000000..30849a2
--- /dev/null
+++ b/pycryptopp/publickey/rsamodule.hpp
@@ -0,0 +1,21 @@
+#ifndef __INCL_RSAMODULE_HPP
+#define __INCL_RSAMODULE_HPP
+
+void
+init_rsa(PyObject* module);
+
+extern PyMethodDef rsa_functions[];
+
+extern PyObject *
+rsa_generate(PyObject *dummy, PyObject *args, PyObject *kwdict);
+extern const char*const rsa_generate__doc__;
+
+extern PyObject *
+rsa_create_verifying_key_from_string(PyObject *dummy, PyObject *args, PyObject *kwdict);
+extern const char*const rsa_create_verifying_key_from_string__doc__;
+
+extern PyObject *
+rsa_create_signing_key_from_string(PyObject *dummy, PyObject *args, PyObject *kwdict);
+extern const char*const rsa_create_signing_key_from_string__doc__;
+
+#endif /* #ifndef __INCL_RSAMODULE_HPP */
diff --git a/pycryptopp/test/__init__.py b/pycryptopp/test/__init__.py
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/pycryptopp/test/__init__.py
diff --git a/pycryptopp/test/test_aes.py b/pycryptopp/test/test_aes.py
new file mode 100644
index 0000000..d4e2c44
--- /dev/null
+++ b/pycryptopp/test/test_aes.py
@@ -0,0 +1,107 @@
+#!/usr/bin/env python
+
+import random, re
+
+import unittest
+
+from binascii import a2b_hex, b2a_hex
+
+global VERBOSE
+VERBOSE=False
+
+from pycryptopp.cipher import aes
+
+from pkg_resources import resource_string, resource_listdir
+
+from base64 import b32encode
+def ab(x): # debuggery
+ if len(x) >= 3:
+ return "%s:%s" % (len(x), b32encode(x[-3:]),)
+ elif len(x) == 2:
+ return "%s:%s" % (len(x), b32encode(x[-2:]),)
+ elif len(x) == 1:
+ return "%s:%s" % (len(x), b32encode(x[-1:]),)
+ elif len(x) == 0:
+ return "%s:%s" % (len(x), "--empty--",)
+
+def randstr(n):
+ return ''.join(map(chr, map(random.randrange, [0]*n, [256]*n)))
+
+class AES256(unittest.TestCase):
+ enc0 = "dc95c078a2408989ad48a21492842087530f8afbc74536b9a963b4f1c4cb738b"
+
+ def test_encrypt_zeroes(self):
+ cryptor = aes.AES(key="\x00"*32)
+ ct = cryptor.process("\x00"*32)
+ self.failUnlessEqual(self.enc0, b2a_hex(ct))
+
+ def test_init_type_check(self):
+ self.failUnlessRaises(TypeError, aes.AES, None)
+ self.failUnlessRaises(aes.Error, aes.AES, "a"*1) # too short
+ self.failUnlessRaises(aes.Error, aes.AES, "a"*17) # not one of the valid key sizes for AES (16, 24, 32)
+
+ def test_encrypt_zeroes_in_two_parts(self):
+ cryptor = aes.AES(key="\x00"*32)
+ ct1 = cryptor.process("\x00"*15)
+ ct2 = cryptor.process("\x00"*17)
+ self.failUnlessEqual(self.enc0, b2a_hex(ct1+ct2))
+
+class AES128(unittest.TestCase):
+ enc0 = "66e94bd4ef8a2c3b884cfa59ca342b2e"
+
+ def test_encrypt_zeroes(self):
+ cryptor = aes.AES(key="\x00"*16)
+ ct = cryptor.process("\x00"*16)
+ self.failUnlessEqual(self.enc0, b2a_hex(ct))
+
+ def test_init_type_check(self):
+ self.failUnlessRaises(TypeError, aes.AES, None)
+ self.failUnlessRaises(aes.Error, aes.AES, "a") # too short
+
+ def test_encrypt_zeroes_in_two_parts(self):
+ cryptor = aes.AES(key="\x00"*16)
+ ct1 = cryptor.process("\x00"*8)
+ ct2 = cryptor.process("\x00"*8)
+ self.failUnlessEqual(self.enc0, b2a_hex(ct1+ct2))
+
+def fake_ecb_using_ctr(k, p):
+ return aes.AES(key=k, iv=p).process('\x00'*16)
+
+NIST_KAT_VECTS_RE=re.compile("\nCOUNT = ([0-9]+)\nKEY = ([0-9a-f]+)\nPLAINTEXT = ([0-9a-f]+)\nCIPHERTEXT = ([0-9a-f]+)")
+
+class AES_from_NIST_KAT(unittest.TestCase):
+ def test_NIST_KAT(self):
+ for vectname in resource_listdir('pycryptopp', 'testvectors/KAT_AES'):
+ self._test_KAT_file(resource_string('pycryptopp', '/'.join(['testvectors/KAT_AES', vectname])))
+
+ def _test_KAT_file(self, vects_str):
+ for mo in NIST_KAT_VECTS_RE.finditer(vects_str):
+ key = a2b_hex(mo.group(2))
+ plaintext = a2b_hex(mo.group(3))
+ ciphertext = a2b_hex(mo.group(4))
+
+ computedciphertext = fake_ecb_using_ctr(key, plaintext)
+ self.failUnlessEqual(computedciphertext, ciphertext, "computedciphertext: %s, ciphertext: %s, key: %s, plaintext: %s" % (b2a_hex(computedciphertext), b2a_hex(ciphertext), b2a_hex(key), b2a_hex(plaintext)))
+
+class AES_from_Niels_Ferguson(unittest.TestCase):
+ # http://blogs.msdn.com/si_team/archive/2006/05/19/aes-test-vectors.aspx
+ def _test_from_Niels_AES(self, keysize, result):
+ E = fake_ecb_using_ctr
+ b = 16
+ k = keysize
+ S = '\x00' * (k+b)
+ for i in range(1000):
+ K = S[-k:]
+ P = S[-k-b:-k]
+ S += E(K, E(K, P))
+
+ self.failUnlessEqual(S[-b:], a2b_hex(result))
+
+ def test_from_Niels_AES128(self):
+ return self._test_from_Niels_AES(16, 'bd883f01035e58f42f9d812f2dacbcd8')
+
+ def test_from_Niels_AES256(self):
+ return self._test_from_Niels_AES(32, 'c84b0f3a2c76dd9871900b07f09bdd3e')
+
+if __name__ == "__main__":
+ unittest.main()
diff --git a/pycryptopp/test/test_ecdsa.py b/pycryptopp/test/test_ecdsa.py
new file mode 100644
index 0000000..d70a000
--- /dev/null
+++ b/pycryptopp/test/test_ecdsa.py
@@ -0,0 +1,263 @@
+#!/usr/bin/env python
+
+import random
+import base64
+
+import os
+SEED = os.environ.get('REPEATABLE_RANDOMNESS_SEED', None)
+
+if SEED is None:
+ # Generate a seed which is fairly short (to ease cut-and-paste, writing it
+ # down, etc.). Note that Python's random module's seed() function is going
+ # to take the hash() of this seed, which is a 32-bit value (currently) so
+ # there is no point in making this seed larger than 32 bits. Make it 30
+ # bits, which conveniently fits into six base-32 chars. Include a separator
+ # because chunking facilitates memory (including working and short-term
+ # memory) in humans.
+ chars = "ybndrfg8ejkmcpqxot1uwisza345h769" # Zooko's choice, rationale in "DESIGN" doc in z-base-32 project
+ SEED = ''.join([random.choice(chars) for x in range(3)] + ['-'] + [random.choice(chars) for x in range(3)])
+
+import logging
+logging.info("REPEATABLE_RANDOMNESS_SEED: %s\n" % SEED)
+logging.info("In order to reproduce this run of the code, set the environment variable \"REPEATABLE_RANDOMNESS_SEED\" to %s before executing.\n" % SEED)
+random.seed(SEED)
+
+def seed_which_refuses(a):
+ logging.warn("I refuse to reseed to %s -- I already seeded with %s.\n" % (a, SEED,))
+ return
+random.seed = seed_which_refuses
+
+from random import randrange
+
+import unittest
+
+from pycryptopp.publickey import ecdsa
+
+def randstr(n, rr=randrange):
+ return ''.join([chr(rr(0, 256)) for x in xrange(n)])
+
+from base64 import b32encode
+def ab(x): # debuggery
+ if len(x) >= 3:
+ return "%s:%s" % (len(x), b32encode(x[-3:]),)
+ elif len(x) == 2:
+ return "%s:%s" % (len(x), b32encode(x[-2:]),)
+ elif len(x) == 1:
+ return "%s:%s" % (len(x), b32encode(x[-1:]),)
+ elif len(x) == 0:
+ return "%s:%s" % (len(x), "--empty--",)
+
+def div_ceil(n, d):
+ """
+ The smallest integer k such that k*d >= n.
+ """
+ return (n/d) + (n%d != 0)
+
+KEYBITS=192
+
+# The number of bytes required for a seed to have the same security level as a
+# key in this elliptic curve: 2 bits of public key per bit of security.
+SEEDBITS=div_ceil(192, 2)
+SEEDBYTES=div_ceil(SEEDBITS, 8)
+
+# The number of bytes required to encode a public key in this elliptic curve.
+PUBKEYBYTES=div_ceil(KEYBITS, 8)+1 # 1 byte for the sign of the y component
+
+# The number of bytes requires to encode a signature in this elliptic curve.
+SIGBITS=KEYBITS*2
+SIGBYTES=div_ceil(SIGBITS, 8)
+
+class Signer(unittest.TestCase):
+ def test_construct(self):
+ seed = randstr(SEEDBYTES)
+ ecdsa.SigningKey(seed)
+
+ def test_sign(self):
+ seed = randstr(SEEDBYTES)
+ signer = ecdsa.SigningKey(seed)
+ sig = signer.sign("message")
+ self.failUnlessEqual(len(sig), SIGBYTES)
+
+ def test_sign_and_verify(self):
+ seed = randstr(SEEDBYTES)
+ signer = ecdsa.SigningKey(seed)
+ sig = signer.sign("message")
+ v = signer.get_verifying_key()
+ self.failUnless(v.verify("message", sig))
+
+ def test_sign_and_verify_emptymsg(self):
+ seed = randstr(SEEDBYTES)
+ signer = ecdsa.SigningKey(seed)
+ sig = signer.sign("")
+ v = signer.get_verifying_key()
+ self.failUnless(v.verify("", sig))
+
+ def test_construct_from_same_seed_is_reproducible(self):
+ seed = randstr(SEEDBYTES)
+ signer1 = ecdsa.SigningKey(seed)
+ signer2 = ecdsa.SigningKey(seed)
+ self.failUnlessEqual(signer1.get_verifying_key().serialize(), signer2.get_verifying_key().serialize())
+
+ # ... and using different seeds constructs a different private key.
+ seed3 = randstr(SEEDBYTES)
+ assert seed3 != seed, "Internal error in Python random module's PRNG (or in pycryptopp's hacks to it to facilitate testing) -- got two identical strings from randstr(%s)" % SEEDBYTES
+ signer3 = ecdsa.SigningKey(seed3)
+ self.failIfEqual(signer1.get_verifying_key().serialize(), signer3.get_verifying_key().serialize())
+
+ # Also try the all-zeroes string just because bugs sometimes are
+ # data-dependent on zero or cause bogus zeroes.
+ seed4 = '\x00'*SEEDBYTES
+ assert seed4 != seed, "Internal error in Python random module's PRNG (or in pycryptopp's hacks to it to facilitate testing) -- got the all-zeroes string from randstr(%s)" % SEEDBYTES
+ signer4 = ecdsa.SigningKey(seed4)
+ self.failIfEqual(signer4.get_verifying_key().serialize(), signer1.get_verifying_key().serialize())
+
+ signer5 = ecdsa.SigningKey(seed4)
+ self.failUnlessEqual(signer5.get_verifying_key().serialize(), signer4.get_verifying_key().serialize())
+
+ def test_construct_short_seed(self):
+ try:
+ ecdsa.SigningKey("\x00\x00\x00")
+ except ecdsa.Error, le:
+ self.failUnless("seed is required to be of length " in str(le), le)
+ else:
+ self.fail("Should have raised error from seed being too short.")
+
+ def test_construct_bad_arg_type(self):
+ try:
+ ecdsa.SigningKey(1)
+ except TypeError, le:
+ self.failUnless("must be string" in str(le), le)
+ else:
+ self.fail("Should have raised error from seed being of the wrong type.")
+
+class Verifier(unittest.TestCase):
+ def test_from_signer_and_serialize_and_deserialize(self):
+ seed = randstr(SEEDBYTES)
+ signer = ecdsa.SigningKey(seed)
+
+ verifier = signer.get_verifying_key()
+ s1 = verifier.serialize()
+ self.failUnlessEqual(len(s1), PUBKEYBYTES)
+ ecdsa.VerifyingKey(s1)
+ s2 = verifier.serialize()
+ self.failUnlessEqual(s1, s2)
+
+def flip_one_bit(s):
+ assert s
+ i = randrange(0, len(s))
+ result = s[:i] + chr(ord(s[i])^(0x01<<randrange(0, 8))) + s[i+1:]
+ assert result != s, "Internal error -- flip_one_bit() produced the same string as its input: %s == %s" % (result, s)
+ return result
+
+def randmsg():
+ # Choose a random message size from a range probably large enough to
+ # exercise any different code paths which depend on the message length.
+ randmsglen = randrange(1, SIGBYTES*2+2)
+ return randstr(randmsglen)
+
+class SignAndVerify(unittest.TestCase):
+ def _help_test_sign_and_check_good_keys(self, signer, verifier):
+ msg = randmsg()
+
+ sig = signer.sign(msg)
+ self.failUnlessEqual(len(sig), SIGBYTES)
+ self.failUnless(verifier.verify(msg, sig))
+
+ # Now flip one bit of the signature and make sure that the signature doesn't check.
+ badsig = flip_one_bit(sig)
+ self.failIf(verifier.verify(msg, badsig))
+
+ # Now generate a random signature and make sure that the signature doesn't check.
+ badsig = randstr(len(sig))
+ assert badsig != sig, "Internal error -- randstr() produced the same string twice: %s == %s" % (badsig, sig)
+ self.failIf(verifier.verify(msg, badsig))
+
+ # Now flip one bit of the message and make sure that the original signature doesn't check.
+ badmsg = flip_one_bit(msg)
+ self.failIf(verifier.verify(badmsg, sig))
+
+ # Now generate a random message and make sure that the original signature doesn't check.
+ badmsg = randstr(len(msg))
+ assert badmsg != msg, "Internal error -- randstr() produced the same string twice: %s == %s" % (badmsg, msg)
+ self.failIf(verifier.verify(badmsg, sig))
+
+ def _help_test_sign_and_check_bad_keys(self, signer, verifier):
+ """
+ Make sure that this signer/verifier pair cannot produce and verify signatures.
+ """
+ msg = randmsg()
+
+ sig = signer.sign(msg)
+ self.failUnlessEqual(len(sig), SIGBYTES)
+ self.failIf(verifier.verify(msg, sig))
+
+ def test(self):
+ seed = randstr(SEEDBYTES)
+ signer = ecdsa.SigningKey(seed)
+ verifier = signer.get_verifying_key()
+ self._help_test_sign_and_check_good_keys(signer, verifier)
+
+ vstr = verifier.serialize()
+ self.failUnlessEqual(len(vstr), PUBKEYBYTES)
+ verifier2 = ecdsa.VerifyingKey(vstr)
+ self._help_test_sign_and_check_good_keys(signer, verifier2)
+
+ signer2 = ecdsa.SigningKey(seed)
+ self._help_test_sign_and_check_good_keys(signer2, verifier2)
+
+ verifier3 = signer2.get_verifying_key()
+ self._help_test_sign_and_check_good_keys(signer, verifier3)
+
+ # Now test various ways that the keys could be corrupted or ill-matched.
+
+ # Flip one bit of the public key.
+ badvstr = flip_one_bit(vstr)
+ try:
+ badverifier = ecdsa.VerifyingKey(badvstr)
+ except ecdsa.Error:
+ # Ok, fine, the verifying key was corrupted and Crypto++ detected this fact.
+ pass
+ else:
+ self._help_test_sign_and_check_bad_keys(signer, badverifier)
+
+ # Randomize all bits of the public key.
+ badvstr = randstr(len(vstr))
+ assert badvstr != vstr, "Internal error -- randstr() produced the same string twice: %s == %s" % (badvstr, vstr)
+ try:
+ badverifier = ecdsa.VerifyingKey(badvstr)
+ except ecdsa.Error:
+ # Ok, fine, the key was corrupted and Crypto++ detected this fact.
+ pass
+ else:
+ self._help_test_sign_and_check_bad_keys(signer, badverifier)
+
+ # Flip one bit of the private key.
+ badseed = flip_one_bit(seed)
+ badsigner = ecdsa.SigningKey(badseed)
+ self._help_test_sign_and_check_bad_keys(badsigner, verifier)
+
+ # Randomize all bits of the private key.
+ badseed = randstr(len(seed))
+ assert badseed != seed, "Internal error -- randstr() produced the same string twice: %s == %s" % (badseed, seed)
+ badsigner = ecdsa.SigningKey(badseed)
+ self._help_test_sign_and_check_bad_keys(badsigner, verifier)
+
+class Compatibility(unittest.TestCase):
+ def test_compatibility(self):
+ # Confirm that the KDF used by the SigningKey constructor doesn't
+ # change without suitable backwards-compability
+ seed = base64.b32decode('XS27TJRP3JBZKDEFBDKQ====')
+ signer = ecdsa.SigningKey(seed)
+ v1 = signer.get_verifying_key()
+ vs = v1.serialize()
+ vs32 = base64.b32encode(vs)
+ self.failUnlessEqual(vs32, "ANPNDWJWHQXYSQMD4L36D7WQEGXA42MS5JRUFIWA")
+ v2 = ecdsa.VerifyingKey(vs)
+ #print base64.b32encode(signer.sign("message"))
+ sig32 = "EA3Y7A4T62J3K6MUPJQN3WJ5S4SS53EGZXOSTQW7EQ7OXEMS6QJLYL63BLHMHZD7KFT37KEPJBAKI==="
+ sig = base64.b32decode(sig32)
+ self.failUnless(v1.verify("message", sig))
+ self.failUnless(v2.verify("message", sig))
+
+if __name__ == "__main__":
+ unittest.main()
diff --git a/pycryptopp/test/test_from_Nikratio.py b/pycryptopp/test/test_from_Nikratio.py
new file mode 100644
index 0000000..a991415
--- /dev/null
+++ b/pycryptopp/test/test_from_Nikratio.py
@@ -0,0 +1,32 @@
+import unittest
+
+# This was reported as triggering a "Use of uninitialised value of
+# size 4" under valgrind by Nikratio in pycryptopp-0.5.17 and Crypto++
+# 5.6.0. See http://tahoe-lafs.org/trac/pycryptopp/ticket/67
+
+class T(unittest.TestCase):
+ def test_t(self):
+ import hmac
+ import pycryptopp
+ try:
+ import hashlib
+ except ImportError:
+ # Oh nevermind.
+ return
+ import struct
+
+ def encrypt(buf, passphrase, nonce):
+
+ key = hashlib.sha256(passphrase + nonce).digest()
+ cipher = pycryptopp.cipher.aes.AES(key)
+ hmac_ = hmac.new(key, digestmod=hashlib.sha256)
+
+ hmac_.update(buf)
+ buf = cipher.process(buf)
+ hash_ = cipher.process(hmac_.digest())
+
+ return ''.join(
+ (struct.pack('<B', len(nonce)),
+ nonce, hash_, buf))
+
+ encrypt('foobar', 'passphrase', 'nonce')
diff --git a/pycryptopp/test/test_rsa.py b/pycryptopp/test/test_rsa.py
new file mode 100644
index 0000000..e4c5497
--- /dev/null
+++ b/pycryptopp/test/test_rsa.py
@@ -0,0 +1,122 @@
+#!/usr/bin/env python
+
+import random
+
+import unittest
+
+global VERBOSE
+VERBOSE=False
+
+from pycryptopp.publickey import rsa
+
+from base64 import b32encode
+def ab(x): # debuggery
+ if len(x) >= 3:
+ return "%s:%s" % (len(x), b32encode(x[-3:]),)
+ elif len(x) == 2:
+ return "%s:%s" % (len(x), b32encode(x[-2:]),)
+ elif len(x) == 1:
+ return "%s:%s" % (len(x), b32encode(x[-1:]),)
+ elif len(x) == 0:
+ return "%s:%s" % (len(x), "--empty--",)
+
+def randstr(n):
+ return ''.join(map(chr, map(random.randrange, [0]*n, [256]*n)))
+
+KEYSIZE=522 # 522 bits is far too few for actual security -- it is used only for faster unit tests
+
+class Signer(unittest.TestCase):
+ def test_generate_bad_size(self):
+ try:
+ rsa.generate(KEYSIZE-1)
+ except rsa.Error, le:
+ self.failUnless("size in bits is required to be >=" in str(le), le)
+ else:
+ self.fail("Should have raised error from size being too small.")
+ try:
+ rsa.generate(sizeinbits=KEYSIZE-1)
+ except rsa.Error, le:
+ self.failUnless("size in bits is required to be >=" in str(le), le)
+ else:
+ self.fail("Should have raised error from size being too small.")
+
+ def test_generate(self):
+ rsa.generate(KEYSIZE)
+ # Hooray! It didn't raise an exception! We win!
+ rsa.generate(sizeinbits=KEYSIZE)
+ # Hooray! It didn't raise an exception! We win!
+
+ def test_sign(self):
+ signer = rsa.generate(KEYSIZE)
+ result = signer.sign("abc")
+ self.failUnlessEqual(len(result), ((KEYSIZE+7)/8))
+ # TODO: test against RSAInc. test vectors.
+
+class SignAndVerify(unittest.TestCase):
+ def _help_test_sign_and_check(self, signer, verifier, msg):
+ sig = signer.sign(msg)
+ self.failUnlessEqual(len(sig), ((KEYSIZE+7)/8))
+ self.failUnless(verifier.verify(msg, sig))
+
+ def test_sign_and_check_a(self):
+ signer = rsa.generate(KEYSIZE)
+ verifier = signer.get_verifying_key()
+ return self._help_test_sign_and_check(signer, verifier, "a")
+
+ def _help_test_sign_and_check_random(self, signer, verifier):
+ for i in range(3):
+ l = random.randrange(0, 2**10)
+ msg = randstr(l)
+ self._help_test_sign_and_check(signer, verifier, msg)
+
+ def test_sign_and_check_random(self):
+ signer = rsa.generate(KEYSIZE)
+ verifier = signer.get_verifying_key()
+ return self._help_test_sign_and_check_random(signer, verifier)
+
+ def _help_test_sign_and_failcheck(self, signer, verifier, msg):
+ sig = signer.sign("a")
+ sig = sig[:-1] + chr(ord(sig[-1])^0x01)
+ self.failUnless(not verifier.verify(msg, sig))
+
+ def test_sign_and_failcheck_a(self):
+ signer = rsa.generate(KEYSIZE)
+ verifier = signer.get_verifying_key()
+ return self._help_test_sign_and_failcheck(signer, verifier, "a")
+
+ def _help_test_sign_and_failcheck_random(self, signer, verifier):
+ for i in range(3):
+ l = random.randrange(0, 2**10)
+ msg = randstr(l)
+ self._help_test_sign_and_failcheck(signer, verifier, msg)
+
+ def test_sign_and_failcheck_random(self):
+ signer = rsa.generate(KEYSIZE)
+ verifier = signer.get_verifying_key()
+ return self._help_test_sign_and_failcheck_random(signer, verifier)
+
+ def test_serialize_and_deserialize_verifying_key_and_test(self):
+ signer = rsa.generate(KEYSIZE)
+ verifier = signer.get_verifying_key()
+ serstr = verifier.serialize()
+ verifier = None
+ newverifier = rsa.create_verifying_key_from_string(serstr)
+ self._help_test_sign_and_check(signer, newverifier, "a")
+ self._help_test_sign_and_check_random(signer, newverifier)
+ self._help_test_sign_and_failcheck(signer, newverifier, "a")
+ self._help_test_sign_and_failcheck_random(signer, newverifier)
+
+ def test_serialize_and_deserialize_signing_key_and_test(self):
+ signer = rsa.generate(KEYSIZE)
+ verifier = signer.get_verifying_key()
+ serstr = signer.serialize()
+ signer = None
+ newsigner = rsa.create_signing_key_from_string(serstr)
+ self._help_test_sign_and_check(newsigner, verifier, "a")
+ self._help_test_sign_and_check_random(newsigner, verifier)
+ self._help_test_sign_and_failcheck(newsigner, verifier, "a")
+ self._help_test_sign_and_failcheck_random(newsigner, verifier)
+
+
+if __name__ == "__main__":
+ unittest.main()
diff --git a/pycryptopp/test/test_sha256.py b/pycryptopp/test/test_sha256.py
new file mode 100644
index 0000000..5e982dc
--- /dev/null
+++ b/pycryptopp/test/test_sha256.py
@@ -0,0 +1,181 @@
+#!/usr/bin/env python
+
+import random, re
+
+import unittest
+
+from binascii import b2a_hex, a2b_hex
+
+global VERBOSE
+VERBOSE=False
+
+from pycryptopp.hash import sha256
+
+from pkg_resources import resource_string
+
+def resource_string_lines(pkgname, resname):
+ return split_on_newlines(resource_string(pkgname, resname))
+
+from base64 import b32encode
+def ab(x): # debuggery
+ if len(x) >= 3:
+ return "%s:%s" % (len(x), b32encode(x[-3:]),)
+ elif len(x) == 2:
+ return "%s:%s" % (len(x), b32encode(x[-2:]),)
+ elif len(x) == 1:
+ return "%s:%s" % (len(x), b32encode(x[-1:]),)
+ elif len(x) == 0:
+ return "%s:%s" % (len(x), "--empty--",)
+
+def randstr(n):
+ return ''.join(map(chr, map(random.randrange, [0]*n, [256]*n)))
+
+h0 = a2b_hex("e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855")
+h_bd = a2b_hex("68325720aabd7c82f30f554b313d0570c95accbb7dc4b5aae11204c08ffe732b")
+h_5fd4 = a2b_hex("7c4fbf484498d21b487b9d61de8914b2eadaf2698712936d47c3ada2558f6788")
+
+class SHA256(unittest.TestCase):
+ def test_digest(self):
+ empty_digest = sha256.SHA256().digest()
+ self.failUnless(isinstance(empty_digest, str))
+ self.failUnlessEqual(len(empty_digest), 32)
+ self.failUnlessEqual(empty_digest, h0)
+
+ def test_hexdigest(self):
+ empty_hexdigest = sha256.SHA256().hexdigest()
+ self.failUnlessEqual(a2b_hex(empty_hexdigest), h0)
+ test_hexdigest.todo = "Not yet implemented: SHA256.hexdigest()."
+
+ def test_onebyte_1(self):
+ d = sha256.SHA256("\xbd").digest()
+ self.failUnlessEqual(d, h_bd)
+
+ def test_onebyte_2(self):
+ s = sha256.SHA256()
+ s.update("\xbd")
+ d = s.digest()
+ self.failUnlessEqual(d, h_bd)
+
+ def test_update(self):
+ s = sha256.SHA256("\x5f")
+ s.update("\xd4")
+ d = s.digest()
+ self.failUnlessEqual(d, h_5fd4)
+
+ def test_constructor_type_check(self):
+ self.failUnlessRaises(TypeError, sha256.SHA256, None)
+
+ def test_update_type_check(self):
+ h = sha256.SHA256()
+ self.failUnlessRaises(TypeError, h.update, None)
+
+ def test_digest_twice(self):
+ h = sha256.SHA256()
+ d1 = h.digest()
+ self.failUnless(isinstance(d1, str))
+ d2 = h.digest()
+ self.failUnlessEqual(d1, d2)
+
+ def test_digest_then_update_fail(self):
+ h = sha256.SHA256()
+ h.digest()
+ try:
+ h.update("oops")
+ except sha256.Error, le:
+ self.failUnless("digest() has been called" in str(le), le)
+
+ def test_chunksize(self):
+ # hashes can be computed on arbitrarily-sized chunks
+ problems = False
+ for length in range(2, 140):
+ s = "a"*length
+ expected = sha256.SHA256(s).hexdigest()
+ for a in range(0, length):
+ h = sha256.SHA256()
+ h.update(s[:a])
+ h.update(s[a:])
+ got = h.hexdigest()
+ if got != expected:
+ problems = True
+ print len(s[:a]), len(s[a:]), len(s), got, expected
+ self.failIf(problems)
+
+ def test_recursive_different_chunksizes(self):
+ """
+ Test that updating a hasher with various sized inputs yields
+ the expected answer. This is somewhat redundant with
+ test_chunksize(), but that's okay. This one exercises some
+ slightly different situations (such as finalizing a hash after
+ different length inputs.) This one is recursive so that there
+ is a single fixed result that we expect.
+ """
+ hx = sha256.SHA256()
+ s = ''.join([ chr(c) for c in range(65) ])
+ for i in range(0, 65):
+ hy = sha256.SHA256(s[:i]).digest()
+ hx.update(hy)
+ for i in range(0, 65):
+ hx.update(chr(0xFE))
+ hx.update(s[:64])
+ self.failUnlessEqual(hx.hexdigest().lower(), '5191c7841dd4e16aa454d40af924585dffc67157ffdbfd0236acddd07901629d')
+
+
+VECTS_RE=re.compile("\nLen = ([0-9]+)\nMsg = ([0-9a-f]+)\nMD = ([0-9a-f]+)")
+
+# split_on_newlines() copied from pyutil.strutil
+def split_on_newlines(s):
+ """
+ Splits s on all of the three newline sequences: "\r\n", "\r", or "\n".
+ """
+ res = []
+ for x in s.split('\r\n'):
+ for y in x.split('\r'):
+ res.extend(y.split('\n'))
+ return res
+
+class SHSVectors(unittest.TestCase):
+ """
+ All of the SHA-256 test vectors from the NIST SHS, in the files distributed
+ by NIST. (NIST distributes them in a .zip, but we expect them to be
+ unpacked and in a subdirectory named 'testvectors').
+ """
+ def test_short(self):
+ return self._test_vect(resource_string('pycryptopp', 'testvectors/SHA256ShortMsg.txt'))
+
+ def test_long(self):
+ return self._test_vect(resource_string('pycryptopp', 'testvectors/SHA256LongMsg.txt'))
+
+ def _test_vect(self, vects_str):
+ for mo in VECTS_RE.finditer(vects_str):
+ msglenbits = int(mo.group(1))
+ assert msglenbits % 8 == 0
+ msglen = msglenbits / 8
+ msg = a2b_hex(mo.group(2))[:msglen] # The slice is necessary because NIST seems to think that "00" is a reasonable representation for the zero-length string.
+ assert len(msg) == msglen, (len(msg), msglen)
+ md = a2b_hex(mo.group(3))
+
+ computed_md = sha256.SHA256(msg).digest()
+ self.failUnlessEqual(computed_md, md)
+
+ def test_monte(self):
+ inlines = resource_string_lines('pycryptopp', 'testvectors/SHA256Monte.txt')
+ for line in inlines:
+ line = line.strip()
+ if line[:7] == 'Seed = ':
+ seed = a2b_hex(line[7:])
+ break
+
+ j = 0
+ for line in inlines:
+ line = line.strip()
+ if line[:8] == 'COUNT = ':
+ assert int(line[8:]) == j
+ elif line[:5] == 'MD = ':
+ mds = []
+ mds.append(seed);mds.append(seed);mds.append(seed);
+ for i in range(1000):
+ m = mds[-3]+mds[-2]+mds[-1]
+ mds.append(sha256.SHA256(m).digest())
+ seed = mds[-1]
+ self.failUnlessEqual(line[5:], b2a_hex(seed))
+ j += 1
diff --git a/pycryptopp/test/test_startup.py b/pycryptopp/test/test_startup.py
new file mode 100644
index 0000000..3160feb
--- /dev/null
+++ b/pycryptopp/test/test_startup.py
@@ -0,0 +1,5 @@
+import unittest
+
+class T(unittest.TestCase):
+ def test_load_dll_twice(self):
+ pass
diff --git a/pycryptopp/testvectors/KAT_AES/ECBGFSbox128e.txt b/pycryptopp/testvectors/KAT_AES/ECBGFSbox128e.txt
new file mode 100644
index 0000000..346f347
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBGFSbox128e.txt
@@ -0,0 +1,36 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = 00000000000000000000000000000000
+PLAINTEXT = f34481ec3cc627bacd5dc3fb08f273e6
+CIPHERTEXT = 0336763e966d92595a567cc9ce537f5e
+
+COUNT = 1
+KEY = 00000000000000000000000000000000
+PLAINTEXT = 9798c4640bad75c7c3227db910174e72
+CIPHERTEXT = a9a1631bf4996954ebc093957b234589
+
+COUNT = 2
+KEY = 00000000000000000000000000000000
+PLAINTEXT = 96ab5c2ff612d9dfaae8c31f30c42168
+CIPHERTEXT = ff4f8391a6a40ca5b25d23bedd44a597
+
+COUNT = 3
+KEY = 00000000000000000000000000000000
+PLAINTEXT = 6a118a874519e64e9963798a503f1d35
+CIPHERTEXT = dc43be40be0e53712f7e2bf5ca707209
+
+COUNT = 4
+KEY = 00000000000000000000000000000000
+PLAINTEXT = cb9fceec81286ca3e989bd979b0cb284
+CIPHERTEXT = 92beedab1895a94faa69b632e5cc47ce
+
+COUNT = 5
+KEY = 00000000000000000000000000000000
+PLAINTEXT = b26aeb1874e47ca8358ff22378f09144
+CIPHERTEXT = 459264f4798f6a78bacb89c15ed3d601
+
+COUNT = 6
+KEY = 00000000000000000000000000000000
+PLAINTEXT = 58c8e00b2631686d54eab84b91f0aca1
+CIPHERTEXT = 08a4e2efec8a8e3312ca7460b9040bbf
diff --git a/pycryptopp/testvectors/KAT_AES/ECBGFSbox256e.txt b/pycryptopp/testvectors/KAT_AES/ECBGFSbox256e.txt
new file mode 100644
index 0000000..66bd7f8
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBGFSbox256e.txt
@@ -0,0 +1,26 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 014730f80ac625fe84f026c60bfd547d
+CIPHERTEXT = 5c9d844ed46f9885085e5d6a4f94c7d7
+
+COUNT = 1
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 0b24af36193ce4665f2825d7b4749c98
+CIPHERTEXT = a9ff75bd7cf6613d3731c77c3b6d0c04
+
+COUNT = 2
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 761c1fe41a18acf20d241650611d90f1
+CIPHERTEXT = 623a52fcea5d443e48d9181ab32c7421
+
+COUNT = 3
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 8a560769d605868ad80d819bdba03771
+CIPHERTEXT = 38f2c7ae10612415d27ca190d27da8b4
+
+COUNT = 4
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 91fbef2d15a97816060bee1feaa49afe
+CIPHERTEXT = 1bc704f1bce135ceb810341b216d7abe
diff --git a/pycryptopp/testvectors/KAT_AES/ECBKeySbox128e.txt b/pycryptopp/testvectors/KAT_AES/ECBKeySbox128e.txt
new file mode 100644
index 0000000..09efbbe
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBKeySbox128e.txt
@@ -0,0 +1,106 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = 10a58869d74be5a374cf867cfb473859
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6d251e6944b051e04eaa6fb4dbf78465
+
+COUNT = 1
+KEY = caea65cdbb75e9169ecd22ebe6e54675
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6e29201190152df4ee058139def610bb
+
+COUNT = 2
+KEY = a2e2fa9baf7d20822ca9f0542f764a41
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c3b44b95d9d2f25670eee9a0de099fa3
+
+COUNT = 3
+KEY = b6364ac4e1de1e285eaf144a2415f7a0
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5d9b05578fc944b3cf1ccf0e746cd581
+
+COUNT = 4
+KEY = 64cf9c7abc50b888af65f49d521944b2
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f7efc89d5dba578104016ce5ad659c05
+
+COUNT = 5
+KEY = 47d6742eefcc0465dc96355e851b64d9
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 0306194f666d183624aa230a8b264ae7
+
+COUNT = 6
+KEY = 3eb39790678c56bee34bbcdeccf6cdb5
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 858075d536d79ccee571f7d7204b1f67
+
+COUNT = 7
+KEY = 64110a924f0743d500ccadae72c13427
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 35870c6a57e9e92314bcb8087cde72ce
+
+COUNT = 8
+KEY = 18d8126516f8a12ab1a36d9f04d68e51
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6c68e9be5ec41e22c825b7c7affb4363
+
+COUNT = 9
+KEY = f530357968578480b398a3c251cd1093
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f5df39990fc688f1b07224cc03e86cea
+
+COUNT = 10
+KEY = da84367f325d42d601b4326964802e8e
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = bba071bcb470f8f6586e5d3add18bc66
+
+COUNT = 11
+KEY = e37b1c6aa2846f6fdb413f238b089f23
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 43c9f7e62f5d288bb27aa40ef8fe1ea8
+
+COUNT = 12
+KEY = 6c002b682483e0cabcc731c253be5674
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3580d19cff44f1014a7c966a69059de5
+
+COUNT = 13
+KEY = 143ae8ed6555aba96110ab58893a8ae1
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 806da864dd29d48deafbe764f8202aef
+
+COUNT = 14
+KEY = b69418a85332240dc82492353956ae0c
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a303d940ded8f0baff6f75414cac5243
+
+COUNT = 15
+KEY = 71b5c08a1993e1362e4d0ce9b22b78d5
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c2dabd117f8a3ecabfbb11d12194d9d0
+
+COUNT = 16
+KEY = e234cdca2606b81f29408d5f6da21206
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = fff60a4740086b3b9c56195b98d91a7b
+
+COUNT = 17
+KEY = 13237c49074a3da078dc1d828bb78c6f
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8146a08e2357f0caa30ca8c94d1a0544
+
+COUNT = 18
+KEY = 3071a2a48fe6cbd04f1a129098e308f8
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4b98e06d356deb07ebb824e5713f7be3
+
+COUNT = 19
+KEY = 90f42ec0f68385f2ffc5dfc03a654dce
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7a20a53d460fc9ce0423a7a0764c6cf2
+
+COUNT = 20
+KEY = febd9a24d8b65c1c787d50a4ed3619a9
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f4a70d8af877f9b02b4c40df57d45b17
diff --git a/pycryptopp/testvectors/KAT_AES/ECBKeySbox256e.txt b/pycryptopp/testvectors/KAT_AES/ECBKeySbox256e.txt
new file mode 100644
index 0000000..a633884
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBKeySbox256e.txt
@@ -0,0 +1,81 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = c47b0294dbbbee0fec4757f22ffeee3587ca4730c3d33b691df38bab076bc558
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 46f2fb342d6f0ab477476fc501242c5f
+
+COUNT = 1
+KEY = 28d46cffa158533194214a91e712fc2b45b518076675affd910edeca5f41ac64
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4bf3b0a69aeb6657794f2901b1440ad4
+
+COUNT = 2
+KEY = c1cc358b449909a19436cfbb3f852ef8bcb5ed12ac7058325f56e6099aab1a1c
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 352065272169abf9856843927d0674fd
+
+COUNT = 3
+KEY = 984ca75f4ee8d706f46c2d98c0bf4a45f5b00d791c2dfeb191b5ed8e420fd627
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4307456a9e67813b452e15fa8fffe398
+
+COUNT = 4
+KEY = b43d08a447ac8609baadae4ff12918b9f68fc1653f1269222f123981ded7a92f
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4663446607354989477a5c6f0f007ef4
+
+COUNT = 5
+KEY = 1d85a181b54cde51f0e098095b2962fdc93b51fe9b88602b3f54130bf76a5bd9
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 531c2c38344578b84d50b3c917bbb6e1
+
+COUNT = 6
+KEY = dc0eba1f2232a7879ded34ed8428eeb8769b056bbaf8ad77cb65c3541430b4cf
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = fc6aec906323480005c58e7e1ab004ad
+
+COUNT = 7
+KEY = f8be9ba615c5a952cabbca24f68f8593039624d524c816acda2c9183bd917cb9
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a3944b95ca0b52043584ef02151926a8
+
+COUNT = 8
+KEY = 797f8b3d176dac5b7e34a2d539c4ef367a16f8635f6264737591c5c07bf57a3e
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a74289fe73a4c123ca189ea1e1b49ad5
+
+COUNT = 9
+KEY = 6838d40caf927749c13f0329d331f448e202c73ef52c5f73a37ca635d4c47707
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b91d4ea4488644b56cf0812fa7fcf5fc
+
+COUNT = 10
+KEY = ccd1bc3c659cd3c59bc437484e3c5c724441da8d6e90ce556cd57d0752663bbc
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 304f81ab61a80c2e743b94d5002a126b
+
+COUNT = 11
+KEY = 13428b5e4c005e0636dd338405d173ab135dec2a25c22c5df0722d69dcc43887
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 649a71545378c783e368c9ade7114f6c
+
+COUNT = 12
+KEY = 07eb03a08d291d1b07408bf3512ab40c91097ac77461aad4bb859647f74f00ee
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 47cb030da2ab051dfc6c4bf6910d12bb
+
+COUNT = 13
+KEY = 90143ae20cd78c5d8ebdd6cb9dc1762427a96c78c639bccc41a61424564eafe1
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 798c7c005dee432b2c8ea5dfa381ecc3
+
+COUNT = 14
+KEY = b7a5794d52737475d53d5a377200849be0260a67a2b22ced8bbef12882270d07
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 637c31dc2591a07636f646b72daabbe7
+
+COUNT = 15
+KEY = fca02f3d5011cfc5c1e23165d413a049d4526a991827424d896fe3435e0bf68e
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 179a49c712154bbffbe6e7a84a18e220
diff --git a/pycryptopp/testvectors/KAT_AES/ECBVarKey128e.txt b/pycryptopp/testvectors/KAT_AES/ECBVarKey128e.txt
new file mode 100644
index 0000000..27d6dd8
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBVarKey128e.txt
@@ -0,0 +1,641 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = 80000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 0edd33d3c621e546455bd8ba1418bec8
+
+COUNT = 1
+KEY = c0000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4bc3f883450c113c64ca42e1112a9e87
+
+COUNT = 2
+KEY = e0000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 72a1da770f5d7ac4c9ef94d822affd97
+
+COUNT = 3
+KEY = f0000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 970014d634e2b7650777e8e84d03ccd8
+
+COUNT = 4
+KEY = f8000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f17e79aed0db7e279e955b5f493875a7
+
+COUNT = 5
+KEY = fc000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9ed5a75136a940d0963da379db4af26a
+
+COUNT = 6
+KEY = fe000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c4295f83465c7755e8fa364bac6a7ea5
+
+COUNT = 7
+KEY = ff000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b1d758256b28fd850ad4944208cf1155
+
+COUNT = 8
+KEY = ff800000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 42ffb34c743de4d88ca38011c990890b
+
+COUNT = 9
+KEY = ffc00000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9958f0ecea8b2172c0c1995f9182c0f3
+
+COUNT = 10
+KEY = ffe00000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 956d7798fac20f82a8823f984d06f7f5
+
+COUNT = 11
+KEY = fff00000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a01bf44f2d16be928ca44aaf7b9b106b
+
+COUNT = 12
+KEY = fff80000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b5f1a33e50d40d103764c76bd4c6b6f8
+
+COUNT = 13
+KEY = fffc0000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2637050c9fc0d4817e2d69de878aee8d
+
+COUNT = 14
+KEY = fffe0000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 113ecbe4a453269a0dd26069467fb5b5
+
+COUNT = 15
+KEY = ffff0000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 97d0754fe68f11b9e375d070a608c884
+
+COUNT = 16
+KEY = ffff8000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c6a0b3e998d05068a5399778405200b4
+
+COUNT = 17
+KEY = ffffc000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = df556a33438db87bc41b1752c55e5e49
+
+COUNT = 18
+KEY = ffffe000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 90fb128d3a1af6e548521bb962bf1f05
+
+COUNT = 19
+KEY = fffff000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 26298e9c1db517c215fadfb7d2a8d691
+
+COUNT = 20
+KEY = fffff800000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a6cb761d61f8292d0df393a279ad0380
+
+COUNT = 21
+KEY = fffffc00000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 12acd89b13cd5f8726e34d44fd486108
+
+COUNT = 22
+KEY = fffffe00000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 95b1703fc57ba09fe0c3580febdd7ed4
+
+COUNT = 23
+KEY = ffffff00000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = de11722d893e9f9121c381becc1da59a
+
+COUNT = 24
+KEY = ffffff80000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6d114ccb27bf391012e8974c546d9bf2
+
+COUNT = 25
+KEY = ffffffc0000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5ce37e17eb4646ecfac29b9cc38d9340
+
+COUNT = 26
+KEY = ffffffe0000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 18c1b6e2157122056d0243d8a165cddb
+
+COUNT = 27
+KEY = fffffff0000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 99693e6a59d1366c74d823562d7e1431
+
+COUNT = 28
+KEY = fffffff8000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6c7c64dc84a8bba758ed17eb025a57e3
+
+COUNT = 29
+KEY = fffffffc000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e17bc79f30eaab2fac2cbbe3458d687a
+
+COUNT = 30
+KEY = fffffffe000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1114bc2028009b923f0b01915ce5e7c4
+
+COUNT = 31
+KEY = ffffffff000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9c28524a16a1e1c1452971caa8d13476
+
+COUNT = 32
+KEY = ffffffff800000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ed62e16363638360fdd6ad62112794f0
+
+COUNT = 33
+KEY = ffffffffc00000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5a8688f0b2a2c16224c161658ffd4044
+
+COUNT = 34
+KEY = ffffffffe00000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 23f710842b9bb9c32f26648c786807ca
+
+COUNT = 35
+KEY = fffffffff00000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 44a98bf11e163f632c47ec6a49683a89
+
+COUNT = 36
+KEY = fffffffff80000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 0f18aff94274696d9b61848bd50ac5e5
+
+COUNT = 37
+KEY = fffffffffc0000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 82408571c3e2424540207f833b6dda69
+
+COUNT = 38
+KEY = fffffffffe0000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 303ff996947f0c7d1f43c8f3027b9b75
+
+COUNT = 39
+KEY = ffffffffff0000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7df4daf4ad29a3615a9b6ece5c99518a
+
+COUNT = 40
+KEY = ffffffffff8000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c72954a48d0774db0b4971c526260415
+
+COUNT = 41
+KEY = ffffffffffc000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1df9b76112dc6531e07d2cfda04411f0
+
+COUNT = 42
+KEY = ffffffffffe000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8e4d8e699119e1fc87545a647fb1d34f
+
+COUNT = 43
+KEY = fffffffffff000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e6c4807ae11f36f091c57d9fb68548d1
+
+COUNT = 44
+KEY = fffffffffff800000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8ebf73aad49c82007f77a5c1ccec6ab4
+
+COUNT = 45
+KEY = fffffffffffc00000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4fb288cc2040049001d2c7585ad123fc
+
+COUNT = 46
+KEY = fffffffffffe00000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 04497110efb9dceb13e2b13fb4465564
+
+COUNT = 47
+KEY = ffffffffffff00000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 75550e6cb5a88e49634c9ab69eda0430
+
+COUNT = 48
+KEY = ffffffffffff80000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b6768473ce9843ea66a81405dd50b345
+
+COUNT = 49
+KEY = ffffffffffffc0000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cb2f430383f9084e03a653571e065de6
+
+COUNT = 50
+KEY = ffffffffffffe0000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ff4e66c07bae3e79fb7d210847a3b0ba
+
+COUNT = 51
+KEY = fffffffffffff0000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7b90785125505fad59b13c186dd66ce3
+
+COUNT = 52
+KEY = fffffffffffff8000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8b527a6aebdaec9eaef8eda2cb7783e5
+
+COUNT = 53
+KEY = fffffffffffffc000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 43fdaf53ebbc9880c228617d6a9b548b
+
+COUNT = 54
+KEY = fffffffffffffe000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 53786104b9744b98f052c46f1c850d0b
+
+COUNT = 55
+KEY = ffffffffffffff000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b5ab3013dd1e61df06cbaf34ca2aee78
+
+COUNT = 56
+KEY = ffffffffffffff800000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7470469be9723030fdcc73a8cd4fbb10
+
+COUNT = 57
+KEY = ffffffffffffffc00000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a35a63f5343ebe9ef8167bcb48ad122e
+
+COUNT = 58
+KEY = ffffffffffffffe00000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = fd8687f0757a210e9fdf181204c30863
+
+COUNT = 59
+KEY = fffffffffffffff00000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7a181e84bd5457d26a88fbae96018fb0
+
+COUNT = 60
+KEY = fffffffffffffff80000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 653317b9362b6f9b9e1a580e68d494b5
+
+COUNT = 61
+KEY = fffffffffffffffc0000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 995c9dc0b689f03c45867b5faa5c18d1
+
+COUNT = 62
+KEY = fffffffffffffffe0000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 77a4d96d56dda398b9aabecfc75729fd
+
+COUNT = 63
+KEY = ffffffffffffffff0000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 84be19e053635f09f2665e7bae85b42d
+
+COUNT = 64
+KEY = ffffffffffffffff8000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 32cd652842926aea4aa6137bb2be2b5e
+
+COUNT = 65
+KEY = ffffffffffffffffc000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 493d4a4f38ebb337d10aa84e9171a554
+
+COUNT = 66
+KEY = ffffffffffffffffe000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d9bff7ff454b0ec5a4a2a69566e2cb84
+
+COUNT = 67
+KEY = fffffffffffffffff000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3535d565ace3f31eb249ba2cc6765d7a
+
+COUNT = 68
+KEY = fffffffffffffffff800000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f60e91fc3269eecf3231c6e9945697c6
+
+COUNT = 69
+KEY = fffffffffffffffffc00000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ab69cfadf51f8e604d9cc37182f6635a
+
+COUNT = 70
+KEY = fffffffffffffffffe00000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7866373f24a0b6ed56e0d96fcdafb877
+
+COUNT = 71
+KEY = ffffffffffffffffff00000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1ea448c2aac954f5d812e9d78494446a
+
+COUNT = 72
+KEY = ffffffffffffffffff80000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = acc5599dd8ac02239a0fef4a36dd1668
+
+COUNT = 73
+KEY = ffffffffffffffffffc0000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d8764468bb103828cf7e1473ce895073
+
+COUNT = 74
+KEY = ffffffffffffffffffe0000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1b0d02893683b9f180458e4aa6b73982
+
+COUNT = 75
+KEY = fffffffffffffffffff0000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 96d9b017d302df410a937dcdb8bb6e43
+
+COUNT = 76
+KEY = fffffffffffffffffff8000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ef1623cc44313cff440b1594a7e21cc6
+
+COUNT = 77
+KEY = fffffffffffffffffffc000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 284ca2fa35807b8b0ae4d19e11d7dbd7
+
+COUNT = 78
+KEY = fffffffffffffffffffe000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f2e976875755f9401d54f36e2a23a594
+
+COUNT = 79
+KEY = ffffffffffffffffffff000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ec198a18e10e532403b7e20887c8dd80
+
+COUNT = 80
+KEY = ffffffffffffffffffff800000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 545d50ebd919e4a6949d96ad47e46a80
+
+COUNT = 81
+KEY = ffffffffffffffffffffc00000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = dbdfb527060e0a71009c7bb0c68f1d44
+
+COUNT = 82
+KEY = ffffffffffffffffffffe00000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9cfa1322ea33da2173a024f2ff0d896d
+
+COUNT = 83
+KEY = fffffffffffffffffffff00000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8785b1a75b0f3bd958dcd0e29318c521
+
+COUNT = 84
+KEY = fffffffffffffffffffff80000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 38f67b9e98e4a97b6df030a9fcdd0104
+
+COUNT = 85
+KEY = fffffffffffffffffffffc0000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 192afffb2c880e82b05926d0fc6c448b
+
+COUNT = 86
+KEY = fffffffffffffffffffffe0000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6a7980ce7b105cf530952d74daaf798c
+
+COUNT = 87
+KEY = ffffffffffffffffffffff0000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ea3695e1351b9d6858bd958cf513ef6c
+
+COUNT = 88
+KEY = ffffffffffffffffffffff8000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6da0490ba0ba0343b935681d2cce5ba1
+
+COUNT = 89
+KEY = ffffffffffffffffffffffc000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f0ea23af08534011c60009ab29ada2f1
+
+COUNT = 90
+KEY = ffffffffffffffffffffffe000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ff13806cf19cc38721554d7c0fcdcd4b
+
+COUNT = 91
+KEY = fffffffffffffffffffffff000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6838af1f4f69bae9d85dd188dcdf0688
+
+COUNT = 92
+KEY = fffffffffffffffffffffff800000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 36cf44c92d550bfb1ed28ef583ddf5d7
+
+COUNT = 93
+KEY = fffffffffffffffffffffffc00000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d06e3195b5376f109d5c4ec6c5d62ced
+
+COUNT = 94
+KEY = fffffffffffffffffffffffe00000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c440de014d3d610707279b13242a5c36
+
+COUNT = 95
+KEY = ffffffffffffffffffffffff00000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f0c5c6ffa5e0bd3a94c88f6b6f7c16b9
+
+COUNT = 96
+KEY = ffffffffffffffffffffffff80000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3e40c3901cd7effc22bffc35dee0b4d9
+
+COUNT = 97
+KEY = ffffffffffffffffffffffffc0000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b63305c72bedfab97382c406d0c49bc6
+
+COUNT = 98
+KEY = ffffffffffffffffffffffffe0000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 36bbaab22a6bd4925a99a2b408d2dbae
+
+COUNT = 99
+KEY = fffffffffffffffffffffffff0000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 307c5b8fcd0533ab98bc51e27a6ce461
+
+COUNT = 100
+KEY = fffffffffffffffffffffffff8000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 829c04ff4c07513c0b3ef05c03e337b5
+
+COUNT = 101
+KEY = fffffffffffffffffffffffffc000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f17af0e895dda5eb98efc68066e84c54
+
+COUNT = 102
+KEY = fffffffffffffffffffffffffe000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 277167f3812afff1ffacb4a934379fc3
+
+COUNT = 103
+KEY = ffffffffffffffffffffffffff000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2cb1dc3a9c72972e425ae2ef3eb597cd
+
+COUNT = 104
+KEY = ffffffffffffffffffffffffff800000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 36aeaa3a213e968d4b5b679d3a2c97fe
+
+COUNT = 105
+KEY = ffffffffffffffffffffffffffc00000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9241daca4fdd034a82372db50e1a0f3f
+
+COUNT = 106
+KEY = ffffffffffffffffffffffffffe00000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c14574d9cd00cf2b5a7f77e53cd57885
+
+COUNT = 107
+KEY = fffffffffffffffffffffffffff00000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 793de39236570aba83ab9b737cb521c9
+
+COUNT = 108
+KEY = fffffffffffffffffffffffffff80000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 16591c0f27d60e29b85a96c33861a7ef
+
+COUNT = 109
+KEY = fffffffffffffffffffffffffffc0000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 44fb5c4d4f5cb79be5c174a3b1c97348
+
+COUNT = 110
+KEY = fffffffffffffffffffffffffffe0000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 674d2b61633d162be59dde04222f4740
+
+COUNT = 111
+KEY = ffffffffffffffffffffffffffff0000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b4750ff263a65e1f9e924ccfd98f3e37
+
+COUNT = 112
+KEY = ffffffffffffffffffffffffffff8000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 62d0662d6eaeddedebae7f7ea3a4f6b6
+
+COUNT = 113
+KEY = ffffffffffffffffffffffffffffc000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 70c46bb30692be657f7eaa93ebad9897
+
+COUNT = 114
+KEY = ffffffffffffffffffffffffffffe000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 323994cfb9da285a5d9642e1759b224a
+
+COUNT = 115
+KEY = fffffffffffffffffffffffffffff000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1dbf57877b7b17385c85d0b54851e371
+
+COUNT = 116
+KEY = fffffffffffffffffffffffffffff800
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = dfa5c097cdc1532ac071d57b1d28d1bd
+
+COUNT = 117
+KEY = fffffffffffffffffffffffffffffc00
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3a0c53fa37311fc10bd2a9981f513174
+
+COUNT = 118
+KEY = fffffffffffffffffffffffffffffe00
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ba4f970c0a25c41814bdae2e506be3b4
+
+COUNT = 119
+KEY = ffffffffffffffffffffffffffffff00
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2dce3acb727cd13ccd76d425ea56e4f6
+
+COUNT = 120
+KEY = ffffffffffffffffffffffffffffff80
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5160474d504b9b3eefb68d35f245f4b3
+
+COUNT = 121
+KEY = ffffffffffffffffffffffffffffffc0
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 41a8a947766635dec37553d9a6c0cbb7
+
+COUNT = 122
+KEY = ffffffffffffffffffffffffffffffe0
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 25d6cfe6881f2bf497dd14cd4ddf445b
+
+COUNT = 123
+KEY = fffffffffffffffffffffffffffffff0
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 41c78c135ed9e98c096640647265da1e
+
+COUNT = 124
+KEY = fffffffffffffffffffffffffffffff8
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5a4d404d8917e353e92a21072c3b2305
+
+COUNT = 125
+KEY = fffffffffffffffffffffffffffffffc
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 02bc96846b3fdc71643f384cd3cc3eaf
+
+COUNT = 126
+KEY = fffffffffffffffffffffffffffffffe
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9ba4a9143f4e5d4048521c4f8877d88e
+
+COUNT = 127
+KEY = ffffffffffffffffffffffffffffffff
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a1f6258c877d5fcd8964484538bfc92c
diff --git a/pycryptopp/testvectors/KAT_AES/ECBVarKey256e.txt b/pycryptopp/testvectors/KAT_AES/ECBVarKey256e.txt
new file mode 100644
index 0000000..3b7a986
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBVarKey256e.txt
@@ -0,0 +1,1281 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = 8000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e35a6dcb19b201a01ebcfa8aa22b5759
+
+COUNT = 1
+KEY = c000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b29169cdcf2d83e838125a12ee6aa400
+
+COUNT = 2
+KEY = e000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d8f3a72fc3cdf74dfaf6c3e6b97b2fa6
+
+COUNT = 3
+KEY = f000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1c777679d50037c79491a94da76a9a35
+
+COUNT = 4
+KEY = f800000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9cf4893ecafa0a0247a898e040691559
+
+COUNT = 5
+KEY = fc00000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8fbb413703735326310a269bd3aa94b2
+
+COUNT = 6
+KEY = fe00000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 60e32246bed2b0e859e55c1cc6b26502
+
+COUNT = 7
+KEY = ff00000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ec52a212f80a09df6317021bc2a9819e
+
+COUNT = 8
+KEY = ff80000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f23e5b600eb70dbccf6c0b1d9a68182c
+
+COUNT = 9
+KEY = ffc0000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a3f599d63a82a968c33fe26590745970
+
+COUNT = 10
+KEY = ffe0000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d1ccb9b1337002cbac42c520b5d67722
+
+COUNT = 11
+KEY = fff0000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cc111f6c37cf40a1159d00fb59fb0488
+
+COUNT = 12
+KEY = fff8000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = dc43b51ab609052372989a26e9cdd714
+
+COUNT = 13
+KEY = fffc000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4dcede8da9e2578f39703d4433dc6459
+
+COUNT = 14
+KEY = fffe000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1a4c1c263bbccfafc11782894685e3a8
+
+COUNT = 15
+KEY = ffff000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 937ad84880db50613423d6d527a2823d
+
+COUNT = 16
+KEY = ffff800000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 610b71dfc688e150d8152c5b35ebc14d
+
+COUNT = 17
+KEY = ffffc00000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 27ef2495dabf323885aab39c80f18d8b
+
+COUNT = 18
+KEY = ffffe00000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 633cafea395bc03adae3a1e2068e4b4e
+
+COUNT = 19
+KEY = fffff00000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6e1b482b53761cf631819b749a6f3724
+
+COUNT = 20
+KEY = fffff80000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 976e6f851ab52c771998dbb2d71c75a9
+
+COUNT = 21
+KEY = fffffc0000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 85f2ba84f8c307cf525e124c3e22e6cc
+
+COUNT = 22
+KEY = fffffe0000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6bcca98bf6a835fa64955f72de4115fe
+
+COUNT = 23
+KEY = ffffff0000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2c75e2d36eebd65411f14fd0eb1d2a06
+
+COUNT = 24
+KEY = ffffff8000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = bd49295006250ffca5100b6007a0eade
+
+COUNT = 25
+KEY = ffffffc000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a190527d0ef7c70f459cd3940df316ec
+
+COUNT = 26
+KEY = ffffffe000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = bbd1097a62433f79449fa97d4ee80dbf
+
+COUNT = 27
+KEY = fffffff000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 07058e408f5b99b0e0f061a1761b5b3b
+
+COUNT = 28
+KEY = fffffff800000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5fd1f13fa0f31e37fabde328f894eac2
+
+COUNT = 29
+KEY = fffffffc00000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = fc4af7c948df26e2ef3e01c1ee5b8f6f
+
+COUNT = 30
+KEY = fffffffe00000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 829fd7208fb92d44a074a677ee9861ac
+
+COUNT = 31
+KEY = ffffffff00000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ad9fc613a703251b54c64a0e76431711
+
+COUNT = 32
+KEY = ffffffff80000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 33ac9eccc4cc75e2711618f80b1548e8
+
+COUNT = 33
+KEY = ffffffffc0000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2025c74b8ad8f4cda17ee2049c4c902d
+
+COUNT = 34
+KEY = ffffffffe0000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f85ca05fe528f1ce9b790166e8d551e7
+
+COUNT = 35
+KEY = fffffffff0000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6f6238d8966048d4967154e0dad5a6c9
+
+COUNT = 36
+KEY = fffffffff8000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f2b21b4e7640a9b3346de8b82fb41e49
+
+COUNT = 37
+KEY = fffffffffc000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f836f251ad1d11d49dc344628b1884e1
+
+COUNT = 38
+KEY = fffffffffe000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 077e9470ae7abea5a9769d49182628c3
+
+COUNT = 39
+KEY = ffffffffff000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e0dcc2d27fc9865633f85223cf0d611f
+
+COUNT = 40
+KEY = ffffffffff800000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = be66cfea2fecd6bf0ec7b4352c99bcaa
+
+COUNT = 41
+KEY = ffffffffffc00000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = df31144f87a2ef523facdcf21a427804
+
+COUNT = 42
+KEY = ffffffffffe00000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b5bb0f5629fb6aae5e1839a3c3625d63
+
+COUNT = 43
+KEY = fffffffffff00000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3c9db3335306fe1ec612bdbfae6b6028
+
+COUNT = 44
+KEY = fffffffffff80000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3dd5c34634a79d3cfcc8339760e6f5f4
+
+COUNT = 45
+KEY = fffffffffffc0000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 82bda118a3ed7af314fa2ccc5c07b761
+
+COUNT = 46
+KEY = fffffffffffe0000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2937a64f7d4f46fe6fea3b349ec78e38
+
+COUNT = 47
+KEY = ffffffffffff0000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 225f068c28476605735ad671bb8f39f3
+
+COUNT = 48
+KEY = ffffffffffff8000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ae682c5ecd71898e08942ac9aa89875c
+
+COUNT = 49
+KEY = ffffffffffffc000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5e031cb9d676c3022d7f26227e85c38f
+
+COUNT = 50
+KEY = ffffffffffffe000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a78463fb064db5d52bb64bfef64f2dda
+
+COUNT = 51
+KEY = fffffffffffff000000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8aa9b75e784593876c53a00eae5af52b
+
+COUNT = 52
+KEY = fffffffffffff800000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3f84566df23da48af692722fe980573a
+
+COUNT = 53
+KEY = fffffffffffffc00000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 31690b5ed41c7eb42a1e83270a7ff0e6
+
+COUNT = 54
+KEY = fffffffffffffe00000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 77dd7702646d55f08365e477d3590eda
+
+COUNT = 55
+KEY = ffffffffffffff00000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4c022ac62b3cb78d739cc67b3e20bb7e
+
+COUNT = 56
+KEY = ffffffffffffff80000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 092fa137ce18b5dfe7906f550bb13370
+
+COUNT = 57
+KEY = ffffffffffffffc0000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3e0cdadf2e68353c0027672c97144dd3
+
+COUNT = 58
+KEY = ffffffffffffffe0000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d8c4b200b383fc1f2b2ea677618a1d27
+
+COUNT = 59
+KEY = fffffffffffffff0000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 11825f99b0e9bb3477c1c0713b015aac
+
+COUNT = 60
+KEY = fffffffffffffff8000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f8b9fffb5c187f7ddc7ab10f4fb77576
+
+COUNT = 61
+KEY = fffffffffffffffc000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ffb4e87a32b37d6f2c8328d3b5377802
+
+COUNT = 62
+KEY = fffffffffffffffe000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d276c13a5d220f4da9224e74896391ce
+
+COUNT = 63
+KEY = ffffffffffffffff000000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 94efe7a0e2e031e2536da01df799c927
+
+COUNT = 64
+KEY = ffffffffffffffff800000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8f8fd822680a85974e53a5a8eb9d38de
+
+COUNT = 65
+KEY = ffffffffffffffffc00000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e0f0a91b2e45f8cc37b7805a3042588d
+
+COUNT = 66
+KEY = ffffffffffffffffe00000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 597a6252255e46d6364dbeeda31e279c
+
+COUNT = 67
+KEY = fffffffffffffffff00000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f51a0f694442b8f05571797fec7ee8bf
+
+COUNT = 68
+KEY = fffffffffffffffff80000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9ff071b165b5198a93dddeebc54d09b5
+
+COUNT = 69
+KEY = fffffffffffffffffc0000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c20a19fd5758b0c4bc1a5df89cf73877
+
+COUNT = 70
+KEY = fffffffffffffffffe0000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 97120166307119ca2280e9315668e96f
+
+COUNT = 71
+KEY = ffffffffffffffffff0000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4b3b9f1e099c2a09dc091e90e4f18f0a
+
+COUNT = 72
+KEY = ffffffffffffffffff8000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = eb040b891d4b37f6851f7ec219cd3f6d
+
+COUNT = 73
+KEY = ffffffffffffffffffc000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9f0fdec08b7fd79aa39535bea42db92a
+
+COUNT = 74
+KEY = ffffffffffffffffffe000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2e70f168fc74bf911df240bcd2cef236
+
+COUNT = 75
+KEY = fffffffffffffffffff000000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 462ccd7f5fd1108dbc152f3cacad328b
+
+COUNT = 76
+KEY = fffffffffffffffffff800000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a4af534a7d0b643a01868785d86dfb95
+
+COUNT = 77
+KEY = fffffffffffffffffffc00000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ab980296197e1a5022326c31da4bf6f3
+
+COUNT = 78
+KEY = fffffffffffffffffffe00000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f97d57b3333b6281b07d486db2d4e20c
+
+COUNT = 79
+KEY = ffffffffffffffffffff00000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f33fa36720231afe4c759ade6bd62eb6
+
+COUNT = 80
+KEY = ffffffffffffffffffff80000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = fdcfac0c02ca538343c68117e0a15938
+
+COUNT = 81
+KEY = ffffffffffffffffffffc0000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ad4916f5ee5772be764fc027b8a6e539
+
+COUNT = 82
+KEY = ffffffffffffffffffffe0000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2e16873e1678610d7e14c02d002ea845
+
+COUNT = 83
+KEY = fffffffffffffffffffff0000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4e6e627c1acc51340053a8236d579576
+
+COUNT = 84
+KEY = fffffffffffffffffffff8000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ab0c8410aeeead92feec1eb430d652cb
+
+COUNT = 85
+KEY = fffffffffffffffffffffc000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e86f7e23e835e114977f60e1a592202e
+
+COUNT = 86
+KEY = fffffffffffffffffffffe000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e68ad5055a367041fade09d9a70a794b
+
+COUNT = 87
+KEY = ffffffffffffffffffffff000000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 0791823a3c666bb6162825e78606a7fe
+
+COUNT = 88
+KEY = ffffffffffffffffffffff800000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = dcca366a9bf47b7b868b77e25c18a364
+
+COUNT = 89
+KEY = ffffffffffffffffffffffc00000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 684c9efc237e4a442965f84bce20247a
+
+COUNT = 90
+KEY = ffffffffffffffffffffffe00000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a858411ffbe63fdb9c8aa1bfaed67b52
+
+COUNT = 91
+KEY = fffffffffffffffffffffff00000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 04bc3da2179c3015498b0e03910db5b8
+
+COUNT = 92
+KEY = fffffffffffffffffffffff80000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 40071eeab3f935dbc25d00841460260f
+
+COUNT = 93
+KEY = fffffffffffffffffffffffc0000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 0ebd7c30ed2016e08ba806ddb008bcc8
+
+COUNT = 94
+KEY = fffffffffffffffffffffffe0000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 15c6becf0f4cec7129cbd22d1a79b1b8
+
+COUNT = 95
+KEY = ffffffffffffffffffffffff0000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 0aeede5b91f721700e9e62edbf60b781
+
+COUNT = 96
+KEY = ffffffffffffffffffffffff8000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 266581af0dcfbed1585e0a242c64b8df
+
+COUNT = 97
+KEY = ffffffffffffffffffffffffc000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6693dc911662ae473216ba22189a511a
+
+COUNT = 98
+KEY = ffffffffffffffffffffffffe000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7606fa36d86473e6fb3a1bb0e2c0adf5
+
+COUNT = 99
+KEY = fffffffffffffffffffffffff000000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 112078e9e11fbb78e26ffb8899e96b9a
+
+COUNT = 100
+KEY = fffffffffffffffffffffffff800000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 40b264e921e9e4a82694589ef3798262
+
+COUNT = 101
+KEY = fffffffffffffffffffffffffc00000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8d4595cb4fa7026715f55bd68e2882f9
+
+COUNT = 102
+KEY = fffffffffffffffffffffffffe00000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b588a302bdbc09197df1edae68926ed9
+
+COUNT = 103
+KEY = ffffffffffffffffffffffffff00000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 33f7502390b8a4a221cfecd0666624ba
+
+COUNT = 104
+KEY = ffffffffffffffffffffffffff80000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3d20253adbce3be2373767c4d822c566
+
+COUNT = 105
+KEY = ffffffffffffffffffffffffffc0000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a42734a3929bf84cf0116c9856a3c18c
+
+COUNT = 106
+KEY = ffffffffffffffffffffffffffe0000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e3abc4939457422bb957da3c56938c6d
+
+COUNT = 107
+KEY = fffffffffffffffffffffffffff0000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 972bdd2e7c525130fadc8f76fc6f4b3f
+
+COUNT = 108
+KEY = fffffffffffffffffffffffffff8000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 84a83d7b94c699cbcb8a7d9b61f64093
+
+COUNT = 109
+KEY = fffffffffffffffffffffffffffc000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ce61d63514aded03d43e6ebfc3a9001f
+
+COUNT = 110
+KEY = fffffffffffffffffffffffffffe000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6c839dd58eeae6b8a36af48ed63d2dc9
+
+COUNT = 111
+KEY = ffffffffffffffffffffffffffff000000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cd5ece55b8da3bf622c4100df5de46f9
+
+COUNT = 112
+KEY = ffffffffffffffffffffffffffff800000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3b6f46f40e0ac5fc0a9c1105f800f48d
+
+COUNT = 113
+KEY = ffffffffffffffffffffffffffffc00000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ba26d47da3aeb028de4fb5b3a854a24b
+
+COUNT = 114
+KEY = ffffffffffffffffffffffffffffe00000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 87f53bf620d3677268445212904389d5
+
+COUNT = 115
+KEY = fffffffffffffffffffffffffffff00000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 10617d28b5e0f4605492b182a5d7f9f6
+
+COUNT = 116
+KEY = fffffffffffffffffffffffffffff80000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9aaec4fabbf6fae2a71feff02e372b39
+
+COUNT = 117
+KEY = fffffffffffffffffffffffffffffc0000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3a90c62d88b5c42809abf782488ed130
+
+COUNT = 118
+KEY = fffffffffffffffffffffffffffffe0000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = f1f1c5a40899e15772857ccb65c7a09a
+
+COUNT = 119
+KEY = ffffffffffffffffffffffffffffff0000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 190843d29b25a3897c692ce1dd81ee52
+
+COUNT = 120
+KEY = ffffffffffffffffffffffffffffff8000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a866bc65b6941d86e8420a7ffb0964db
+
+COUNT = 121
+KEY = ffffffffffffffffffffffffffffffc000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8193c6ff85225ced4255e92f6e078a14
+
+COUNT = 122
+KEY = ffffffffffffffffffffffffffffffe000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9661cb2424d7d4a380d547f9e7ec1cb9
+
+COUNT = 123
+KEY = fffffffffffffffffffffffffffffff000000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 86f93d9ec08453a071e2e2877877a9c8
+
+COUNT = 124
+KEY = fffffffffffffffffffffffffffffff800000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 27eefa80ce6a4a9d598e3fec365434d2
+
+COUNT = 125
+KEY = fffffffffffffffffffffffffffffffc00000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d62068444578e3ab39ce7ec95dd045dc
+
+COUNT = 126
+KEY = fffffffffffffffffffffffffffffffe00000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b5f71d4dd9a71fe5d8bc8ba7e6ea3048
+
+COUNT = 127
+KEY = ffffffffffffffffffffffffffffffff00000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6825a347ac479d4f9d95c5cb8d3fd7e9
+
+COUNT = 128
+KEY = ffffffffffffffffffffffffffffffff80000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e3714e94a5778955cc0346358e94783a
+
+COUNT = 129
+KEY = ffffffffffffffffffffffffffffffffc0000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d836b44bb29e0c7d89fa4b2d4b677d2a
+
+COUNT = 130
+KEY = ffffffffffffffffffffffffffffffffe0000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5d454b75021d76d4b84f873a8f877b92
+
+COUNT = 131
+KEY = fffffffffffffffffffffffffffffffff0000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c3498f7eced2095314fc28115885b33f
+
+COUNT = 132
+KEY = fffffffffffffffffffffffffffffffff8000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6e668856539ad8e405bd123fe6c88530
+
+COUNT = 133
+KEY = fffffffffffffffffffffffffffffffffc000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8680db7f3a87b8605543cfdbe6754076
+
+COUNT = 134
+KEY = fffffffffffffffffffffffffffffffffe000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6c5d03b13069c3658b3179be91b0800c
+
+COUNT = 135
+KEY = ffffffffffffffffffffffffffffffffff000000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ef1b384ac4d93eda00c92add0995ea5f
+
+COUNT = 136
+KEY = ffffffffffffffffffffffffffffffffff800000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = bf8115805471741bd5ad20a03944790f
+
+COUNT = 137
+KEY = ffffffffffffffffffffffffffffffffffc00000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c64c24b6894b038b3c0d09b1df068b0b
+
+COUNT = 138
+KEY = ffffffffffffffffffffffffffffffffffe00000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3967a10cffe27d0178545fbf6a40544b
+
+COUNT = 139
+KEY = fffffffffffffffffffffffffffffffffff00000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7c85e9c95de1a9ec5a5363a8a053472d
+
+COUNT = 140
+KEY = fffffffffffffffffffffffffffffffffff80000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a9eec03c8abec7ba68315c2c8c2316e0
+
+COUNT = 141
+KEY = fffffffffffffffffffffffffffffffffffc0000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cac8e414c2f388227ae14986fc983524
+
+COUNT = 142
+KEY = fffffffffffffffffffffffffffffffffffe0000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5d942b7f4622ce056c3ce3ce5f1dd9d6
+
+COUNT = 143
+KEY = ffffffffffffffffffffffffffffffffffff0000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d240d648ce21a3020282c3f1b528a0b6
+
+COUNT = 144
+KEY = ffffffffffffffffffffffffffffffffffff8000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 45d089c36d5c5a4efc689e3b0de10dd5
+
+COUNT = 145
+KEY = ffffffffffffffffffffffffffffffffffffc000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b4da5df4becb5462e03a0ed00d295629
+
+COUNT = 146
+KEY = ffffffffffffffffffffffffffffffffffffe000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = dcf4e129136c1a4b7a0f38935cc34b2b
+
+COUNT = 147
+KEY = fffffffffffffffffffffffffffffffffffff000000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d9a4c7618b0ce48a3d5aee1a1c0114c4
+
+COUNT = 148
+KEY = fffffffffffffffffffffffffffffffffffff800000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ca352df025c65c7b0bf306fbee0f36ba
+
+COUNT = 149
+KEY = fffffffffffffffffffffffffffffffffffffc00000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 238aca23fd3409f38af63378ed2f5473
+
+COUNT = 150
+KEY = fffffffffffffffffffffffffffffffffffffe00000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 59836a0e06a79691b36667d5380d8188
+
+COUNT = 151
+KEY = ffffffffffffffffffffffffffffffffffffff00000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 33905080f7acf1cdae0a91fc3e85aee4
+
+COUNT = 152
+KEY = ffffffffffffffffffffffffffffffffffffff80000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 72c9e4646dbc3d6320fc6689d93e8833
+
+COUNT = 153
+KEY = ffffffffffffffffffffffffffffffffffffffc0000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ba77413dea5925b7f5417ea47ff19f59
+
+COUNT = 154
+KEY = ffffffffffffffffffffffffffffffffffffffe0000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6cae8129f843d86dc786a0fb1a184970
+
+COUNT = 155
+KEY = fffffffffffffffffffffffffffffffffffffff0000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = fcfefb534100796eebbd990206754e19
+
+COUNT = 156
+KEY = fffffffffffffffffffffffffffffffffffffff8000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8c791d5fdddf470da04f3e6dc4a5b5b5
+
+COUNT = 157
+KEY = fffffffffffffffffffffffffffffffffffffffc000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c93bbdc07a4611ae4bb266ea5034a387
+
+COUNT = 158
+KEY = fffffffffffffffffffffffffffffffffffffffe000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c102e38e489aa74762f3efc5bb23205a
+
+COUNT = 159
+KEY = ffffffffffffffffffffffffffffffffffffffff000000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 93201481665cbafc1fcc220bc545fb3d
+
+COUNT = 160
+KEY = ffffffffffffffffffffffffffffffffffffffff800000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4960757ec6ce68cf195e454cfd0f32ca
+
+COUNT = 161
+KEY = ffffffffffffffffffffffffffffffffffffffffc00000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = feec7ce6a6cbd07c043416737f1bbb33
+
+COUNT = 162
+KEY = ffffffffffffffffffffffffffffffffffffffffe00000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 11c5413904487a805d70a8edd9c35527
+
+COUNT = 163
+KEY = fffffffffffffffffffffffffffffffffffffffff00000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 347846b2b2e36f1f0324c86f7f1b98e2
+
+COUNT = 164
+KEY = fffffffffffffffffffffffffffffffffffffffff80000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 332eee1a0cbd19ca2d69b426894044f0
+
+COUNT = 165
+KEY = fffffffffffffffffffffffffffffffffffffffffc0000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 866b5b3977ba6efa5128efbda9ff03cd
+
+COUNT = 166
+KEY = fffffffffffffffffffffffffffffffffffffffffe0000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cc1445ee94c0f08cdee5c344ecd1e233
+
+COUNT = 167
+KEY = ffffffffffffffffffffffffffffffffffffffffff0000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = be288319029363c2622feba4b05dfdfe
+
+COUNT = 168
+KEY = ffffffffffffffffffffffffffffffffffffffffff8000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cfd1875523f3cd21c395651e6ee15e56
+
+COUNT = 169
+KEY = ffffffffffffffffffffffffffffffffffffffffffc000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cb5a408657837c53bf16f9d8465dce19
+
+COUNT = 170
+KEY = ffffffffffffffffffffffffffffffffffffffffffe000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ca0bf42cb107f55ccff2fc09ee08ca15
+
+COUNT = 171
+KEY = fffffffffffffffffffffffffffffffffffffffffff000000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = fdd9bbb4a7dc2e4a23536a5880a2db67
+
+COUNT = 172
+KEY = fffffffffffffffffffffffffffffffffffffffffff800000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ede447b362c484993dec9442a3b46aef
+
+COUNT = 173
+KEY = fffffffffffffffffffffffffffffffffffffffffffc00000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 10dffb05904bff7c4781df780ad26837
+
+COUNT = 174
+KEY = fffffffffffffffffffffffffffffffffffffffffffe00000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c33bc13e8de88ac25232aa7496398783
+
+COUNT = 175
+KEY = ffffffffffffffffffffffffffffffffffffffffffff00000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ca359c70803a3b2a3d542e8781dea975
+
+COUNT = 176
+KEY = ffffffffffffffffffffffffffffffffffffffffffff80000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = bcc65b526f88d05b89ce8a52021fdb06
+
+COUNT = 177
+KEY = ffffffffffffffffffffffffffffffffffffffffffffc0000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = db91a38855c8c4643851fbfb358b0109
+
+COUNT = 178
+KEY = ffffffffffffffffffffffffffffffffffffffffffffe0000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ca6e8893a114ae8e27d5ab03a5499610
+
+COUNT = 179
+KEY = fffffffffffffffffffffffffffffffffffffffffffff0000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6629d2b8df97da728cdd8b1e7f945077
+
+COUNT = 180
+KEY = fffffffffffffffffffffffffffffffffffffffffffff8000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4570a5a18cfc0dd582f1d88d5c9a1720
+
+COUNT = 181
+KEY = fffffffffffffffffffffffffffffffffffffffffffffc000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 72bc65aa8e89562e3f274d45af1cd10b
+
+COUNT = 182
+KEY = fffffffffffffffffffffffffffffffffffffffffffffe000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 98551da1a6503276ae1c77625f9ea615
+
+COUNT = 183
+KEY = ffffffffffffffffffffffffffffffffffffffffffffff000000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 0ddfe51ced7e3f4ae927daa3fe452cee
+
+COUNT = 184
+KEY = ffffffffffffffffffffffffffffffffffffffffffffff800000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = db826251e4ce384b80218b0e1da1dd4c
+
+COUNT = 185
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffc00000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2cacf728b88abbad7011ed0e64a1680c
+
+COUNT = 186
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffe00000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 330d8ee7c5677e099ac74c9994ee4cfb
+
+COUNT = 187
+KEY = fffffffffffffffffffffffffffffffffffffffffffffff00000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = edf61ae362e882ddc0167474a7a77f3a
+
+COUNT = 188
+KEY = fffffffffffffffffffffffffffffffffffffffffffffff80000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6168b00ba7859e0970ecfd757efecf7c
+
+COUNT = 189
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffc0000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d1415447866230d28bb1ea18a4cdfd02
+
+COUNT = 190
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffe0000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 516183392f7a8763afec68a060264141
+
+COUNT = 191
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 77565c8d73cfd4130b4aa14d8911710f
+
+COUNT = 192
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffff8000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 37232a4ed21ccc27c19c9610078cabac
+
+COUNT = 193
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffc000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 804f32ea71828c7d329077e712231666
+
+COUNT = 194
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffe000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d64424f23cb97215e9c2c6f28d29eab7
+
+COUNT = 195
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffff000000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 023e82b533f68c75c238cebdb2ee89a2
+
+COUNT = 196
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffff800000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 193a3d24157a51f1ee0893f6777417e7
+
+COUNT = 197
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffc00000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 84ecacfcd400084d078612b1945f2ef5
+
+COUNT = 198
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffe00000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1dcd8bb173259eb33a5242b0de31a455
+
+COUNT = 199
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 35e9eddbc375e792c19992c19165012b
+
+COUNT = 200
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffff80000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8a772231c01dfdd7c98e4cfddcc0807a
+
+COUNT = 201
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffc0000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6eda7ff6b8319180ff0d6e65629d01c3
+
+COUNT = 202
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffe0000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = c267ef0e2d01a993944dd397101413cb
+
+COUNT = 203
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e9f80e9d845bcc0f62926af72eabca39
+
+COUNT = 204
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffff8000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 6702990727aa0878637b45dcd3a3b074
+
+COUNT = 205
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffc000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2e2e647d5360e09230a5d738ca33471e
+
+COUNT = 206
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffe000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1f56413c7add6f43d1d56e4f02190330
+
+COUNT = 207
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 69cd0606e15af729d6bca143016d9842
+
+COUNT = 208
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffff800000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a085d7c1a500873a20099c4caa3c3f5b
+
+COUNT = 209
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffc00000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4fc0d230f8891415b87b83f95f2e09d1
+
+COUNT = 210
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffe00000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4327d08c523d8eba697a4336507d1f42
+
+COUNT = 211
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7a15aab82701efa5ae36ab1d6b76290f
+
+COUNT = 212
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffff80000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5bf0051893a18bb30e139a58fed0fa54
+
+COUNT = 213
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffc0000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 97e8adf65638fd9cdf3bc22c17fe4dbd
+
+COUNT = 214
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffe0000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1ee6ee326583a0586491c96418d1a35d
+
+COUNT = 215
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 26b549c2ec756f82ecc48008e529956b
+
+COUNT = 216
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffff8000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 70377b6da669b072129e057cc28e9ca5
+
+COUNT = 217
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffc000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9c94b8b0cb8bcc919072262b3fa05ad9
+
+COUNT = 218
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffe000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2fbb83dfd0d7abcb05cd28cad2dfb523
+
+COUNT = 219
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 96877803de77744bb970d0a91f4debae
+
+COUNT = 220
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffff800000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7379f3370cf6e5ce12ae5969c8eea312
+
+COUNT = 221
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffc00000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 02dc99fa3d4f98ce80985e7233889313
+
+COUNT = 222
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffe00000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1e38e759075ba5cab6457da51844295a
+
+COUNT = 223
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 70bed8dbf615868a1f9d9b05d3e7a267
+
+COUNT = 224
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffff80000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 234b148b8cb1d8c32b287e896903d150
+
+COUNT = 225
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffc0000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 294b033df4da853f4be3e243f7e513f4
+
+COUNT = 226
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3f58c950f0367160adec45f2441e7411
+
+COUNT = 227
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 37f655536a704e5ace182d742a820cf4
+
+COUNT = 228
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffff8000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ea7bd6bb63418731aeac790fe42d61e8
+
+COUNT = 229
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffc000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = e74a4c999b4c064e48bb1e413f51e5ea
+
+COUNT = 230
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffe000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = ba9ebefdb4ccf30f296cecb3bc1943e8
+
+COUNT = 231
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3194367a4898c502c13bb7478640a72d
+
+COUNT = 232
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffff800000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = da797713263d6f33a5478a65ef60d412
+
+COUNT = 233
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc00000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d1ac39bb1ef86b9c1344f214679aa376
+
+COUNT = 234
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe00000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2fdea9e650532be5bc0e7325337fd363
+
+COUNT = 235
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d3a204dbd9c2af158b6ca67a5156ce4a
+
+COUNT = 236
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffff80000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 3a0a0e75a8da36735aee6684d965a778
+
+COUNT = 237
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc0000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 52fc3e620492ea99641ea168da5b6d52
+
+COUNT = 238
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d2e0c7f15b4772467d2cfc873000b2ca
+
+COUNT = 239
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 563531135e0c4d70a38f8bdb190ba04e
+
+COUNT = 240
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = a8a39a0f5663f4c0fe5f2d3cafff421a
+
+COUNT = 241
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = d94b5e90db354c1e42f61fabe167b2c0
+
+COUNT = 242
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 50e6d3c9b6698a7cd276f96b1473f35a
+
+COUNT = 243
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff000
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 9338f08e0ebee96905d8f2e825208f43
+
+COUNT = 244
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff800
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 8b378c86672aa54a3a266ba19d2580ca
+
+COUNT = 245
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc00
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cca7c3086f5f9511b31233da7cab9160
+
+COUNT = 246
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe00
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 5b40ff4ec9be536ba23035fa4f06064c
+
+COUNT = 247
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 60eb5af8416b257149372194e8b88749
+
+COUNT = 248
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff80
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 2f005a8aed8a361c92e440c15520cbd1
+
+COUNT = 249
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc0
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 7b03627611678a997717578807a800e2
+
+COUNT = 250
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = cf78618f74f6f3696e0a4779b90b5a77
+
+COUNT = 251
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 03720371a04962eaea0a852e69972858
+
+COUNT = 252
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 1f8a8133aa8ccf70e2bd3285831ca6b7
+
+COUNT = 253
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 27936bd27fb1468fc8b48bc483321725
+
+COUNT = 254
+KEY = fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = b07d4f3e2cd2ef2eb545980754dfea0f
+
+COUNT = 255
+KEY = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
+PLAINTEXT = 00000000000000000000000000000000
+CIPHERTEXT = 4bf85f1b5d54adbc307b0a048389adcb
diff --git a/pycryptopp/testvectors/KAT_AES/ECBVarTxt128e.txt b/pycryptopp/testvectors/KAT_AES/ECBVarTxt128e.txt
new file mode 100644
index 0000000..52dc52c
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBVarTxt128e.txt
@@ -0,0 +1,641 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = 00000000000000000000000000000000
+PLAINTEXT = 80000000000000000000000000000000
+CIPHERTEXT = 3ad78e726c1ec02b7ebfe92b23d9ec34
+
+COUNT = 1
+KEY = 00000000000000000000000000000000
+PLAINTEXT = c0000000000000000000000000000000
+CIPHERTEXT = aae5939c8efdf2f04e60b9fe7117b2c2
+
+COUNT = 2
+KEY = 00000000000000000000000000000000
+PLAINTEXT = e0000000000000000000000000000000
+CIPHERTEXT = f031d4d74f5dcbf39daaf8ca3af6e527
+
+COUNT = 3
+KEY = 00000000000000000000000000000000
+PLAINTEXT = f0000000000000000000000000000000
+CIPHERTEXT = 96d9fd5cc4f07441727df0f33e401a36
+
+COUNT = 4
+KEY = 00000000000000000000000000000000
+PLAINTEXT = f8000000000000000000000000000000
+CIPHERTEXT = 30ccdb044646d7e1f3ccea3dca08b8c0
+
+COUNT = 5
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fc000000000000000000000000000000
+CIPHERTEXT = 16ae4ce5042a67ee8e177b7c587ecc82
+
+COUNT = 6
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fe000000000000000000000000000000
+CIPHERTEXT = b6da0bb11a23855d9c5cb1b4c6412e0a
+
+COUNT = 7
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ff000000000000000000000000000000
+CIPHERTEXT = db4f1aa530967d6732ce4715eb0ee24b
+
+COUNT = 8
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ff800000000000000000000000000000
+CIPHERTEXT = a81738252621dd180a34f3455b4baa2f
+
+COUNT = 9
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffc00000000000000000000000000000
+CIPHERTEXT = 77e2b508db7fd89234caf7939ee5621a
+
+COUNT = 10
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffe00000000000000000000000000000
+CIPHERTEXT = b8499c251f8442ee13f0933b688fcd19
+
+COUNT = 11
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fff00000000000000000000000000000
+CIPHERTEXT = 965135f8a81f25c9d630b17502f68e53
+
+COUNT = 12
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fff80000000000000000000000000000
+CIPHERTEXT = 8b87145a01ad1c6cede995ea3670454f
+
+COUNT = 13
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffc0000000000000000000000000000
+CIPHERTEXT = 8eae3b10a0c8ca6d1d3b0fa61e56b0b2
+
+COUNT = 14
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffe0000000000000000000000000000
+CIPHERTEXT = 64b4d629810fda6bafdf08f3b0d8d2c5
+
+COUNT = 15
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffff0000000000000000000000000000
+CIPHERTEXT = d7e5dbd3324595f8fdc7d7c571da6c2a
+
+COUNT = 16
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffff8000000000000000000000000000
+CIPHERTEXT = f3f72375264e167fca9de2c1527d9606
+
+COUNT = 17
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffc000000000000000000000000000
+CIPHERTEXT = 8ee79dd4f401ff9b7ea945d86666c13b
+
+COUNT = 18
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffe000000000000000000000000000
+CIPHERTEXT = dd35cea2799940b40db3f819cb94c08b
+
+COUNT = 19
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffff000000000000000000000000000
+CIPHERTEXT = 6941cb6b3e08c2b7afa581ebdd607b87
+
+COUNT = 20
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffff800000000000000000000000000
+CIPHERTEXT = 2c20f439f6bb097b29b8bd6d99aad799
+
+COUNT = 21
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffc00000000000000000000000000
+CIPHERTEXT = 625d01f058e565f77ae86378bd2c49b3
+
+COUNT = 22
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffe00000000000000000000000000
+CIPHERTEXT = c0b5fd98190ef45fbb4301438d095950
+
+COUNT = 23
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffff00000000000000000000000000
+CIPHERTEXT = 13001ff5d99806efd25da34f56be854b
+
+COUNT = 24
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffff80000000000000000000000000
+CIPHERTEXT = 3b594c60f5c8277a5113677f94208d82
+
+COUNT = 25
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffc0000000000000000000000000
+CIPHERTEXT = e9c0fc1818e4aa46bd2e39d638f89e05
+
+COUNT = 26
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffe0000000000000000000000000
+CIPHERTEXT = f8023ee9c3fdc45a019b4e985c7e1a54
+
+COUNT = 27
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffff0000000000000000000000000
+CIPHERTEXT = 35f40182ab4662f3023baec1ee796b57
+
+COUNT = 28
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffff8000000000000000000000000
+CIPHERTEXT = 3aebbad7303649b4194a6945c6cc3694
+
+COUNT = 29
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffc000000000000000000000000
+CIPHERTEXT = a2124bea53ec2834279bed7f7eb0f938
+
+COUNT = 30
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffe000000000000000000000000
+CIPHERTEXT = b9fb4399fa4facc7309e14ec98360b0a
+
+COUNT = 31
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffff000000000000000000000000
+CIPHERTEXT = c26277437420c5d634f715aea81a9132
+
+COUNT = 32
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffff800000000000000000000000
+CIPHERTEXT = 171a0e1b2dd424f0e089af2c4c10f32f
+
+COUNT = 33
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffc00000000000000000000000
+CIPHERTEXT = 7cadbe402d1b208fe735edce00aee7ce
+
+COUNT = 34
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffe00000000000000000000000
+CIPHERTEXT = 43b02ff929a1485af6f5c6d6558baa0f
+
+COUNT = 35
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffff00000000000000000000000
+CIPHERTEXT = 092faacc9bf43508bf8fa8613ca75dea
+
+COUNT = 36
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffff80000000000000000000000
+CIPHERTEXT = cb2bf8280f3f9742c7ed513fe802629c
+
+COUNT = 37
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffc0000000000000000000000
+CIPHERTEXT = 215a41ee442fa992a6e323986ded3f68
+
+COUNT = 38
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffe0000000000000000000000
+CIPHERTEXT = f21e99cf4f0f77cea836e11a2fe75fb1
+
+COUNT = 39
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffff0000000000000000000000
+CIPHERTEXT = 95e3a0ca9079e646331df8b4e70d2cd6
+
+COUNT = 40
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffff8000000000000000000000
+CIPHERTEXT = 4afe7f120ce7613f74fc12a01a828073
+
+COUNT = 41
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffc000000000000000000000
+CIPHERTEXT = 827f000e75e2c8b9d479beed913fe678
+
+COUNT = 42
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffe000000000000000000000
+CIPHERTEXT = 35830c8e7aaefe2d30310ef381cbf691
+
+COUNT = 43
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffff000000000000000000000
+CIPHERTEXT = 191aa0f2c8570144f38657ea4085ebe5
+
+COUNT = 44
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffff800000000000000000000
+CIPHERTEXT = 85062c2c909f15d9269b6c18ce99c4f0
+
+COUNT = 45
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffc00000000000000000000
+CIPHERTEXT = 678034dc9e41b5a560ed239eeab1bc78
+
+COUNT = 46
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffe00000000000000000000
+CIPHERTEXT = c2f93a4ce5ab6d5d56f1b93cf19911c1
+
+COUNT = 47
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffff00000000000000000000
+CIPHERTEXT = 1c3112bcb0c1dcc749d799743691bf82
+
+COUNT = 48
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffff80000000000000000000
+CIPHERTEXT = 00c55bd75c7f9c881989d3ec1911c0d4
+
+COUNT = 49
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffc0000000000000000000
+CIPHERTEXT = ea2e6b5ef182b7dff3629abd6a12045f
+
+COUNT = 50
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffe0000000000000000000
+CIPHERTEXT = 22322327e01780b17397f24087f8cc6f
+
+COUNT = 51
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffff0000000000000000000
+CIPHERTEXT = c9cacb5cd11692c373b2411768149ee7
+
+COUNT = 52
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffff8000000000000000000
+CIPHERTEXT = a18e3dbbca577860dab6b80da3139256
+
+COUNT = 53
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffc000000000000000000
+CIPHERTEXT = 79b61c37bf328ecca8d743265a3d425c
+
+COUNT = 54
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffe000000000000000000
+CIPHERTEXT = d2d99c6bcc1f06fda8e27e8ae3f1ccc7
+
+COUNT = 55
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffff000000000000000000
+CIPHERTEXT = 1bfd4b91c701fd6b61b7f997829d663b
+
+COUNT = 56
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffff800000000000000000
+CIPHERTEXT = 11005d52f25f16bdc9545a876a63490a
+
+COUNT = 57
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffc00000000000000000
+CIPHERTEXT = 3a4d354f02bb5a5e47d39666867f246a
+
+COUNT = 58
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffe00000000000000000
+CIPHERTEXT = d451b8d6e1e1a0ebb155fbbf6e7b7dc3
+
+COUNT = 59
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffff00000000000000000
+CIPHERTEXT = 6898d4f42fa7ba6a10ac05e87b9f2080
+
+COUNT = 60
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffff80000000000000000
+CIPHERTEXT = b611295e739ca7d9b50f8e4c0e754a3f
+
+COUNT = 61
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffc0000000000000000
+CIPHERTEXT = 7d33fc7d8abe3ca1936759f8f5deaf20
+
+COUNT = 62
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffe0000000000000000
+CIPHERTEXT = 3b5e0f566dc96c298f0c12637539b25c
+
+COUNT = 63
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffff0000000000000000
+CIPHERTEXT = f807c3e7985fe0f5a50e2cdb25c5109e
+
+COUNT = 64
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffff8000000000000000
+CIPHERTEXT = 41f992a856fb278b389a62f5d274d7e9
+
+COUNT = 65
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffc000000000000000
+CIPHERTEXT = 10d3ed7a6fe15ab4d91acbc7d0767ab1
+
+COUNT = 66
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffe000000000000000
+CIPHERTEXT = 21feecd45b2e675973ac33bf0c5424fc
+
+COUNT = 67
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffff000000000000000
+CIPHERTEXT = 1480cb3955ba62d09eea668f7c708817
+
+COUNT = 68
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffff800000000000000
+CIPHERTEXT = 66404033d6b72b609354d5496e7eb511
+
+COUNT = 69
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffc00000000000000
+CIPHERTEXT = 1c317a220a7d700da2b1e075b00266e1
+
+COUNT = 70
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffe00000000000000
+CIPHERTEXT = ab3b89542233f1271bf8fd0c0f403545
+
+COUNT = 71
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffff00000000000000
+CIPHERTEXT = d93eae966fac46dca927d6b114fa3f9e
+
+COUNT = 72
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffff80000000000000
+CIPHERTEXT = 1bdec521316503d9d5ee65df3ea94ddf
+
+COUNT = 73
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffc0000000000000
+CIPHERTEXT = eef456431dea8b4acf83bdae3717f75f
+
+COUNT = 74
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffe0000000000000
+CIPHERTEXT = 06f2519a2fafaa596bfef5cfa15c21b9
+
+COUNT = 75
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffff0000000000000
+CIPHERTEXT = 251a7eac7e2fe809e4aa8d0d7012531a
+
+COUNT = 76
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffff8000000000000
+CIPHERTEXT = 3bffc16e4c49b268a20f8d96a60b4058
+
+COUNT = 77
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffc000000000000
+CIPHERTEXT = e886f9281999c5bb3b3e8862e2f7c988
+
+COUNT = 78
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffe000000000000
+CIPHERTEXT = 563bf90d61beef39f48dd625fcef1361
+
+COUNT = 79
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffff000000000000
+CIPHERTEXT = 4d37c850644563c69fd0acd9a049325b
+
+COUNT = 80
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffff800000000000
+CIPHERTEXT = b87c921b91829ef3b13ca541ee1130a6
+
+COUNT = 81
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffc00000000000
+CIPHERTEXT = 2e65eb6b6ea383e109accce8326b0393
+
+COUNT = 82
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffe00000000000
+CIPHERTEXT = 9ca547f7439edc3e255c0f4d49aa8990
+
+COUNT = 83
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffff00000000000
+CIPHERTEXT = a5e652614c9300f37816b1f9fd0c87f9
+
+COUNT = 84
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffff80000000000
+CIPHERTEXT = 14954f0b4697776f44494fe458d814ed
+
+COUNT = 85
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffc0000000000
+CIPHERTEXT = 7c8d9ab6c2761723fe42f8bb506cbcf7
+
+COUNT = 86
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffe0000000000
+CIPHERTEXT = db7e1932679fdd99742aab04aa0d5a80
+
+COUNT = 87
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffff0000000000
+CIPHERTEXT = 4c6a1c83e568cd10f27c2d73ded19c28
+
+COUNT = 88
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffff8000000000
+CIPHERTEXT = 90ecbe6177e674c98de412413f7ac915
+
+COUNT = 89
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffc000000000
+CIPHERTEXT = 90684a2ac55fe1ec2b8ebd5622520b73
+
+COUNT = 90
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffe000000000
+CIPHERTEXT = 7472f9a7988607ca79707795991035e6
+
+COUNT = 91
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffff000000000
+CIPHERTEXT = 56aff089878bf3352f8df172a3ae47d8
+
+COUNT = 92
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffff800000000
+CIPHERTEXT = 65c0526cbe40161b8019a2a3171abd23
+
+COUNT = 93
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffc00000000
+CIPHERTEXT = 377be0be33b4e3e310b4aabda173f84f
+
+COUNT = 94
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffe00000000
+CIPHERTEXT = 9402e9aa6f69de6504da8d20c4fcaa2f
+
+COUNT = 95
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffff00000000
+CIPHERTEXT = 123c1f4af313ad8c2ce648b2e71fb6e1
+
+COUNT = 96
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffff80000000
+CIPHERTEXT = 1ffc626d30203dcdb0019fb80f726cf4
+
+COUNT = 97
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffc0000000
+CIPHERTEXT = 76da1fbe3a50728c50fd2e621b5ad885
+
+COUNT = 98
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffe0000000
+CIPHERTEXT = 082eb8be35f442fb52668e16a591d1d6
+
+COUNT = 99
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffff0000000
+CIPHERTEXT = e656f9ecf5fe27ec3e4a73d00c282fb3
+
+COUNT = 100
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffff8000000
+CIPHERTEXT = 2ca8209d63274cd9a29bb74bcd77683a
+
+COUNT = 101
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffc000000
+CIPHERTEXT = 79bf5dce14bb7dd73a8e3611de7ce026
+
+COUNT = 102
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffe000000
+CIPHERTEXT = 3c849939a5d29399f344c4a0eca8a576
+
+COUNT = 103
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffff000000
+CIPHERTEXT = ed3c0a94d59bece98835da7aa4f07ca2
+
+COUNT = 104
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffff800000
+CIPHERTEXT = 63919ed4ce10196438b6ad09d99cd795
+
+COUNT = 105
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffc00000
+CIPHERTEXT = 7678f3a833f19fea95f3c6029e2bc610
+
+COUNT = 106
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffe00000
+CIPHERTEXT = 3aa426831067d36b92be7c5f81c13c56
+
+COUNT = 107
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffff00000
+CIPHERTEXT = 9272e2d2cdd11050998c845077a30ea0
+
+COUNT = 108
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffff80000
+CIPHERTEXT = 088c4b53f5ec0ff814c19adae7f6246c
+
+COUNT = 109
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffc0000
+CIPHERTEXT = 4010a5e401fdf0a0354ddbcc0d012b17
+
+COUNT = 110
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffe0000
+CIPHERTEXT = a87a385736c0a6189bd6589bd8445a93
+
+COUNT = 111
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffff0000
+CIPHERTEXT = 545f2b83d9616dccf60fa9830e9cd287
+
+COUNT = 112
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffff8000
+CIPHERTEXT = 4b706f7f92406352394037a6d4f4688d
+
+COUNT = 113
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffc000
+CIPHERTEXT = b7972b3941c44b90afa7b264bfba7387
+
+COUNT = 114
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffe000
+CIPHERTEXT = 6f45732cf10881546f0fd23896d2bb60
+
+COUNT = 115
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffff000
+CIPHERTEXT = 2e3579ca15af27f64b3c955a5bfc30ba
+
+COUNT = 116
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffff800
+CIPHERTEXT = 34a2c5a91ae2aec99b7d1b5fa6780447
+
+COUNT = 117
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffc00
+CIPHERTEXT = a4d6616bd04f87335b0e53351227a9ee
+
+COUNT = 118
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffe00
+CIPHERTEXT = 7f692b03945867d16179a8cefc83ea3f
+
+COUNT = 119
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffff00
+CIPHERTEXT = 3bd141ee84a0e6414a26e7a4f281f8a2
+
+COUNT = 120
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffff80
+CIPHERTEXT = d1788f572d98b2b16ec5d5f3922b99bc
+
+COUNT = 121
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffffc0
+CIPHERTEXT = 0833ff6f61d98a57b288e8c3586b85a6
+
+COUNT = 122
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffffe0
+CIPHERTEXT = 8568261797de176bf0b43becc6285afb
+
+COUNT = 123
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffff0
+CIPHERTEXT = f9b0fda0c4a898f5b9e6f661c4ce4d07
+
+COUNT = 124
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffff8
+CIPHERTEXT = 8ade895913685c67c5269f8aae42983e
+
+COUNT = 125
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffffc
+CIPHERTEXT = 39bde67d5c8ed8a8b1c37eb8fa9f5ac0
+
+COUNT = 126
+KEY = 00000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffffe
+CIPHERTEXT = 5c005e72c1418c44f569f2ea33ba54f3
+
+COUNT = 127
+KEY = 00000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffffff
+CIPHERTEXT = 3f5b8cc9ea855a0afa7347d23e8d664e
diff --git a/pycryptopp/testvectors/KAT_AES/ECBVarTxt256e.txt b/pycryptopp/testvectors/KAT_AES/ECBVarTxt256e.txt
new file mode 100644
index 0000000..2f804e4
--- /dev/null
+++ b/pycryptopp/testvectors/KAT_AES/ECBVarTxt256e.txt
@@ -0,0 +1,641 @@
+[ENCRYPT]
+
+COUNT = 0
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = 80000000000000000000000000000000
+CIPHERTEXT = ddc6bf790c15760d8d9aeb6f9a75fd4e
+
+COUNT = 1
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = c0000000000000000000000000000000
+CIPHERTEXT = 0a6bdc6d4c1e6280301fd8e97ddbe601
+
+COUNT = 2
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = e0000000000000000000000000000000
+CIPHERTEXT = 9b80eefb7ebe2d2b16247aa0efc72f5d
+
+COUNT = 3
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = f0000000000000000000000000000000
+CIPHERTEXT = 7f2c5ece07a98d8bee13c51177395ff7
+
+COUNT = 4
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = f8000000000000000000000000000000
+CIPHERTEXT = 7818d800dcf6f4be1e0e94f403d1e4c2
+
+COUNT = 5
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fc000000000000000000000000000000
+CIPHERTEXT = e74cd1c92f0919c35a0324123d6177d3
+
+COUNT = 6
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fe000000000000000000000000000000
+CIPHERTEXT = 8092a4dcf2da7e77e93bdd371dfed82e
+
+COUNT = 7
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ff000000000000000000000000000000
+CIPHERTEXT = 49af6b372135acef10132e548f217b17
+
+COUNT = 8
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ff800000000000000000000000000000
+CIPHERTEXT = 8bcd40f94ebb63b9f7909676e667f1e7
+
+COUNT = 9
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffc00000000000000000000000000000
+CIPHERTEXT = fe1cffb83f45dcfb38b29be438dbd3ab
+
+COUNT = 10
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffe00000000000000000000000000000
+CIPHERTEXT = 0dc58a8d886623705aec15cb1e70dc0e
+
+COUNT = 11
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fff00000000000000000000000000000
+CIPHERTEXT = c218faa16056bd0774c3e8d79c35a5e4
+
+COUNT = 12
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fff80000000000000000000000000000
+CIPHERTEXT = 047bba83f7aa841731504e012208fc9e
+
+COUNT = 13
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffc0000000000000000000000000000
+CIPHERTEXT = dc8f0e4915fd81ba70a331310882f6da
+
+COUNT = 14
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffe0000000000000000000000000000
+CIPHERTEXT = 1569859ea6b7206c30bf4fd0cbfac33c
+
+COUNT = 15
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffff0000000000000000000000000000
+CIPHERTEXT = 300ade92f88f48fa2df730ec16ef44cd
+
+COUNT = 16
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffff8000000000000000000000000000
+CIPHERTEXT = 1fe6cc3c05965dc08eb0590c95ac71d0
+
+COUNT = 17
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffc000000000000000000000000000
+CIPHERTEXT = 59e858eaaa97fec38111275b6cf5abc0
+
+COUNT = 18
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffe000000000000000000000000000
+CIPHERTEXT = 2239455e7afe3b0616100288cc5a723b
+
+COUNT = 19
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffff000000000000000000000000000
+CIPHERTEXT = 3ee500c5c8d63479717163e55c5c4522
+
+COUNT = 20
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffff800000000000000000000000000
+CIPHERTEXT = d5e38bf15f16d90e3e214041d774daa8
+
+COUNT = 21
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffc00000000000000000000000000
+CIPHERTEXT = b1f4066e6f4f187dfe5f2ad1b17819d0
+
+COUNT = 22
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffe00000000000000000000000000
+CIPHERTEXT = 6ef4cc4de49b11065d7af2909854794a
+
+COUNT = 23
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffff00000000000000000000000000
+CIPHERTEXT = ac86bc606b6640c309e782f232bf367f
+
+COUNT = 24
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffff80000000000000000000000000
+CIPHERTEXT = 36aff0ef7bf3280772cf4cac80a0d2b2
+
+COUNT = 25
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffc0000000000000000000000000
+CIPHERTEXT = 1f8eedea0f62a1406d58cfc3ecea72cf
+
+COUNT = 26
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffe0000000000000000000000000
+CIPHERTEXT = abf4154a3375a1d3e6b1d454438f95a6
+
+COUNT = 27
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffff0000000000000000000000000
+CIPHERTEXT = 96f96e9d607f6615fc192061ee648b07
+
+COUNT = 28
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffff8000000000000000000000000
+CIPHERTEXT = cf37cdaaa0d2d536c71857634c792064
+
+COUNT = 29
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffc000000000000000000000000
+CIPHERTEXT = fbd6640c80245c2b805373f130703127
+
+COUNT = 30
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffe000000000000000000000000
+CIPHERTEXT = 8d6a8afe55a6e481badae0d146f436db
+
+COUNT = 31
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffff000000000000000000000000
+CIPHERTEXT = 6a4981f2915e3e68af6c22385dd06756
+
+COUNT = 32
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffff800000000000000000000000
+CIPHERTEXT = 42a1136e5f8d8d21d3101998642d573b
+
+COUNT = 33
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffc00000000000000000000000
+CIPHERTEXT = 9b471596dc69ae1586cee6158b0b0181
+
+COUNT = 34
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffe00000000000000000000000
+CIPHERTEXT = 753665c4af1eff33aa8b628bf8741cfd
+
+COUNT = 35
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffff00000000000000000000000
+CIPHERTEXT = 9a682acf40be01f5b2a4193c9a82404d
+
+COUNT = 36
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffff80000000000000000000000
+CIPHERTEXT = 54fafe26e4287f17d1935f87eb9ade01
+
+COUNT = 37
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffc0000000000000000000000
+CIPHERTEXT = 49d541b2e74cfe73e6a8e8225f7bd449
+
+COUNT = 38
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffe0000000000000000000000
+CIPHERTEXT = 11a45530f624ff6f76a1b3826626ff7b
+
+COUNT = 39
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffff0000000000000000000000
+CIPHERTEXT = f96b0c4a8bc6c86130289f60b43b8fba
+
+COUNT = 40
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffff8000000000000000000000
+CIPHERTEXT = 48c7d0e80834ebdc35b6735f76b46c8b
+
+COUNT = 41
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffc000000000000000000000
+CIPHERTEXT = 2463531ab54d66955e73edc4cb8eaa45
+
+COUNT = 42
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffe000000000000000000000
+CIPHERTEXT = ac9bd8e2530469134b9d5b065d4f565b
+
+COUNT = 43
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffff000000000000000000000
+CIPHERTEXT = 3f5f9106d0e52f973d4890e6f37e8a00
+
+COUNT = 44
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffff800000000000000000000
+CIPHERTEXT = 20ebc86f1304d272e2e207e59db639f0
+
+COUNT = 45
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffc00000000000000000000
+CIPHERTEXT = e67ae6426bf9526c972cff072b52252c
+
+COUNT = 46
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffe00000000000000000000
+CIPHERTEXT = 1a518dddaf9efa0d002cc58d107edfc8
+
+COUNT = 47
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffff00000000000000000000
+CIPHERTEXT = ead731af4d3a2fe3b34bed047942a49f
+
+COUNT = 48
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffff80000000000000000000
+CIPHERTEXT = b1d4efe40242f83e93b6c8d7efb5eae9
+
+COUNT = 49
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffc0000000000000000000
+CIPHERTEXT = cd2b1fec11fd906c5c7630099443610a
+
+COUNT = 50
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffe0000000000000000000
+CIPHERTEXT = a1853fe47fe29289d153161d06387d21
+
+COUNT = 51
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffff0000000000000000000
+CIPHERTEXT = 4632154179a555c17ea604d0889fab14
+
+COUNT = 52
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffff8000000000000000000
+CIPHERTEXT = dd27cac6401a022e8f38f9f93e774417
+
+COUNT = 53
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffc000000000000000000
+CIPHERTEXT = c090313eb98674f35f3123385fb95d4d
+
+COUNT = 54
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffe000000000000000000
+CIPHERTEXT = cc3526262b92f02edce548f716b9f45c
+
+COUNT = 55
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffff000000000000000000
+CIPHERTEXT = c0838d1a2b16a7c7f0dfcc433c399c33
+
+COUNT = 56
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffff800000000000000000
+CIPHERTEXT = 0d9ac756eb297695eed4d382eb126d26
+
+COUNT = 57
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffc00000000000000000
+CIPHERTEXT = 56ede9dda3f6f141bff1757fa689c3e1
+
+COUNT = 58
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffe00000000000000000
+CIPHERTEXT = 768f520efe0f23e61d3ec8ad9ce91774
+
+COUNT = 59
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffff00000000000000000
+CIPHERTEXT = b1144ddfa75755213390e7c596660490
+
+COUNT = 60
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffff80000000000000000
+CIPHERTEXT = 1d7c0c4040b355b9d107a99325e3b050
+
+COUNT = 61
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffc0000000000000000
+CIPHERTEXT = d8e2bb1ae8ee3dcf5bf7d6c38da82a1a
+
+COUNT = 62
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffe0000000000000000
+CIPHERTEXT = faf82d178af25a9886a47e7f789b98d7
+
+COUNT = 63
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffff0000000000000000
+CIPHERTEXT = 9b58dbfd77fe5aca9cfc190cd1b82d19
+
+COUNT = 64
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffff8000000000000000
+CIPHERTEXT = 77f392089042e478ac16c0c86a0b5db5
+
+COUNT = 65
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffc000000000000000
+CIPHERTEXT = 19f08e3420ee69b477ca1420281c4782
+
+COUNT = 66
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffe000000000000000
+CIPHERTEXT = a1b19beee4e117139f74b3c53fdcb875
+
+COUNT = 67
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffff000000000000000
+CIPHERTEXT = a37a5869b218a9f3a0868d19aea0ad6a
+
+COUNT = 68
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffff800000000000000
+CIPHERTEXT = bc3594e865bcd0261b13202731f33580
+
+COUNT = 69
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffc00000000000000
+CIPHERTEXT = 811441ce1d309eee7185e8c752c07557
+
+COUNT = 70
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffe00000000000000
+CIPHERTEXT = 959971ce4134190563518e700b9874d1
+
+COUNT = 71
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffff00000000000000
+CIPHERTEXT = 76b5614a042707c98e2132e2e805fe63
+
+COUNT = 72
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffff80000000000000
+CIPHERTEXT = 7d9fa6a57530d0f036fec31c230b0cc6
+
+COUNT = 73
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffc0000000000000
+CIPHERTEXT = 964153a83bf6989a4ba80daa91c3e081
+
+COUNT = 74
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffe0000000000000
+CIPHERTEXT = a013014d4ce8054cf2591d06f6f2f176
+
+COUNT = 75
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffff0000000000000
+CIPHERTEXT = d1c5f6399bf382502e385eee1474a869
+
+COUNT = 76
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffff8000000000000
+CIPHERTEXT = 0007e20b8298ec354f0f5fe7470f36bd
+
+COUNT = 77
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffc000000000000
+CIPHERTEXT = b95ba05b332da61ef63a2b31fcad9879
+
+COUNT = 78
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffe000000000000
+CIPHERTEXT = 4620a49bd967491561669ab25dce45f4
+
+COUNT = 79
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffff000000000000
+CIPHERTEXT = 12e71214ae8e04f0bb63d7425c6f14d5
+
+COUNT = 80
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffff800000000000
+CIPHERTEXT = 4cc42fc1407b008fe350907c092e80ac
+
+COUNT = 81
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffc00000000000
+CIPHERTEXT = 08b244ce7cbc8ee97fbba808cb146fda
+
+COUNT = 82
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffe00000000000
+CIPHERTEXT = 39b333e8694f21546ad1edd9d87ed95b
+
+COUNT = 83
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffff00000000000
+CIPHERTEXT = 3b271f8ab2e6e4a20ba8090f43ba78f3
+
+COUNT = 84
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffff80000000000
+CIPHERTEXT = 9ad983f3bf651cd0393f0a73cccdea50
+
+COUNT = 85
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffc0000000000
+CIPHERTEXT = 8f476cbff75c1f725ce18e4bbcd19b32
+
+COUNT = 86
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffe0000000000
+CIPHERTEXT = 905b6267f1d6ab5320835a133f096f2a
+
+COUNT = 87
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffff0000000000
+CIPHERTEXT = 145b60d6d0193c23f4221848a892d61a
+
+COUNT = 88
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffff8000000000
+CIPHERTEXT = 55cfb3fb6d75cad0445bbc8dafa25b0f
+
+COUNT = 89
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffc000000000
+CIPHERTEXT = 7b8e7098e357ef71237d46d8b075b0f5
+
+COUNT = 90
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffe000000000
+CIPHERTEXT = 2bf27229901eb40f2df9d8398d1505ae
+
+COUNT = 91
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffff000000000
+CIPHERTEXT = 83a63402a77f9ad5c1e931a931ecd706
+
+COUNT = 92
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffff800000000
+CIPHERTEXT = 6f8ba6521152d31f2bada1843e26b973
+
+COUNT = 93
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffc00000000
+CIPHERTEXT = e5c3b8e30fd2d8e6239b17b44bd23bbd
+
+COUNT = 94
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffe00000000
+CIPHERTEXT = 1ac1f7102c59933e8b2ddc3f14e94baa
+
+COUNT = 95
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffff00000000
+CIPHERTEXT = 21d9ba49f276b45f11af8fc71a088e3d
+
+COUNT = 96
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffff80000000
+CIPHERTEXT = 649f1cddc3792b4638635a392bc9bade
+
+COUNT = 97
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffc0000000
+CIPHERTEXT = e2775e4b59c1bc2e31a2078c11b5a08c
+
+COUNT = 98
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffe0000000
+CIPHERTEXT = 2be1fae5048a25582a679ca10905eb80
+
+COUNT = 99
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffff0000000
+CIPHERTEXT = da86f292c6f41ea34fb2068df75ecc29
+
+COUNT = 100
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffff8000000
+CIPHERTEXT = 220df19f85d69b1b562fa69a3c5beca5
+
+COUNT = 101
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffc000000
+CIPHERTEXT = 1f11d5d0355e0b556ccdb6c7f5083b4d
+
+COUNT = 102
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffe000000
+CIPHERTEXT = 62526b78be79cb384633c91f83b4151b
+
+COUNT = 103
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffff000000
+CIPHERTEXT = 90ddbcb950843592dd47bbef00fdc876
+
+COUNT = 104
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffff800000
+CIPHERTEXT = 2fd0e41c5b8402277354a7391d2618e2
+
+COUNT = 105
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffc00000
+CIPHERTEXT = 3cdf13e72dee4c581bafec70b85f9660
+
+COUNT = 106
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffe00000
+CIPHERTEXT = afa2ffc137577092e2b654fa199d2c43
+
+COUNT = 107
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffff00000
+CIPHERTEXT = 8d683ee63e60d208e343ce48dbc44cac
+
+COUNT = 108
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffff80000
+CIPHERTEXT = 705a4ef8ba2133729c20185c3d3a4763
+
+COUNT = 109
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffc0000
+CIPHERTEXT = 0861a861c3db4e94194211b77ed761b9
+
+COUNT = 110
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffe0000
+CIPHERTEXT = 4b00c27e8b26da7eab9d3a88dec8b031
+
+COUNT = 111
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffff0000
+CIPHERTEXT = 5f397bf03084820cc8810d52e5b666e9
+
+COUNT = 112
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffff8000
+CIPHERTEXT = 63fafabb72c07bfbd3ddc9b1203104b8
+
+COUNT = 113
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffc000
+CIPHERTEXT = 683e2140585b18452dd4ffbb93c95df9
+
+COUNT = 114
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffe000
+CIPHERTEXT = 286894e48e537f8763b56707d7d155c8
+
+COUNT = 115
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffff000
+CIPHERTEXT = a423deabc173dcf7e2c4c53e77d37cd1
+
+COUNT = 116
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffff800
+CIPHERTEXT = eb8168313e1cfdfdb5e986d5429cf172
+
+COUNT = 117
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffc00
+CIPHERTEXT = 27127daafc9accd2fb334ec3eba52323
+
+COUNT = 118
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffe00
+CIPHERTEXT = ee0715b96f72e3f7a22a5064fc592f4c
+
+COUNT = 119
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffff00
+CIPHERTEXT = 29ee526770f2a11dcfa989d1ce88830f
+
+COUNT = 120
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffff80
+CIPHERTEXT = 0493370e054b09871130fe49af730a5a
+
+COUNT = 121
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffffc0
+CIPHERTEXT = 9b7b940f6c509f9e44a4ee140448ee46
+
+COUNT = 122
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffffe0
+CIPHERTEXT = 2915be4a1ecfdcbe3e023811a12bb6c7
+
+COUNT = 123
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffff0
+CIPHERTEXT = 7240e524bc51d8c4d440b1be55d1062c
+
+COUNT = 124
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffff8
+CIPHERTEXT = da63039d38cb4612b2dc36ba26684b93
+
+COUNT = 125
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffffc
+CIPHERTEXT = 0f59cb5a4b522e2ac56c1a64f558ad9a
+
+COUNT = 126
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = fffffffffffffffffffffffffffffffe
+CIPHERTEXT = 7bfe9d876c6d63c1d035da8fe21c409d
+
+COUNT = 127
+KEY = 0000000000000000000000000000000000000000000000000000000000000000
+PLAINTEXT = ffffffffffffffffffffffffffffffff
+CIPHERTEXT = acdace8078a32b1a182bfa4987ca1347
diff --git a/pycryptopp/testvectors/SHA256LongMsg.txt b/pycryptopp/testvectors/SHA256LongMsg.txt
new file mode 100644
index 0000000..47943d9
--- /dev/null
+++ b/pycryptopp/testvectors/SHA256LongMsg.txt
@@ -0,0 +1,263 @@
+# CAVS 5.0
+# "SHA-256 LongMsg" information for "s"
+# SHA-256 tests are configured for BYTE oriented implementations
+# Generated on Wed Feb 08 14:59:33 2006
+
+[L = 32]
+
+Len = 1304
+Msg = ebaccc34d6d6d3d21ed0ad2ba7c07c21d253c4814f4ad89d32369237497f47a1adabfa2398ddd09d769cc46d3fd69c9303251c13c750799b8f151166bc2658609871168b30a4d0a162f183fb360f99b172811503681a11f813c16a446272ba6fd48586344533b9280856519c357059c344ef1718dbaf86fae5c10799e46b5316886fb4e68090757890539617e403c511a4f78a19c818c2ea2e9d4e2de9190c9dddb806
+MD = c907180443dee3cbccb4c31328e625158527a593b878de1b8e4ba37f1d69fb66
+
+Len = 2096
+Msg = 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
+MD = efd35c0d49e6a22c2b54599abb0dfa419435a5b749ef1c7123d59a2fb5db8f75
+
+Len = 2888
+Msg = 1c5b8bdf2aa1a8feb0acf02f3fda16ebbc8bccaf053386aad7ae80b9f0d40296704ee34d85a84cef47a6be89e1dc5657f27950363364cb58598acb3b3d7684dc3a22d628d60c14b3a58d09ac6b663d11819c741f7a87780d052518f915b47123407f6c5965f888b29207da7f25a2527f319e3f5223c41530a5286edbc2b650d24b0eaec87a923154d6bc38ea56b61d0ac924bab775442b2bff3ad6c98ba5a9532376a35d5d02960238562bd548ca261a13d9eb37ba2f4165dc0457abb7a9050d9060530155713f22827abb284107f618d562dcb838ade046032df9698fe9ea685a74c79aac07b51e7ad2f1cb8a94146ad86a952339e48f363e5ec4ec5b8ee3cc48590611a8eb7f5ce906d4a76b9a087ae4971c6103ffd69d533fc11a63bf75a124b8184f9246254696be6ca22b415bafc1917b59de243de30b77f7dceea52a4fb438063bb23f30424ba1c2a514b094703601baf2147c4d702eaf6f1b4567893ec182d7bc4fff27bace
+MD = 9d2bc3b2987a7274e05e74e3cc566440296832a28643884b49bfcd6ede1057ff
+
+Len = 3680
+Msg = 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
+MD = f14720e0e460e1b0c4be8e44b25bf4bfae05267749c1ef4f33e0ac35176712f4
+
+Len = 4472
+Msg = 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
+MD = 81197ebe77012c262a00d99888e261dd28fe6ff91aa1f7cb4e487f3561aad9f0
+
+Len = 5264
+Msg = 19172bbbd984215e9c6e0508dc3c34f2f5a710477cc1f640d335708dfad0abf8a8402b459b1cbd5c2c25adaa26cc3ac4d8f4474d69f8531b6cf0ab95b430de5f6a12723a5cf6d525988696c83a3fd513822df9232af5a165f619dcfd8c789c6986146861c6185202091a292cbf9def291bda8d8f66c0c66798396a8e29afcc5c25cf75847f8c1a3ba767cc9d5eee6f4cca836d5ac55fac697bd7bd1034dd56816ec902692f5a171899f7e8e2bf3b3dc5b7b1004cf1dc39b2c67b3d4b540a21208a8c75d97f882fe10852e6c4898b41dc0bebae2c8f3e578ca2ad5207323f1781a0a0389c16204cdd1bfe2c0b65e763d8eebadfc44a8eed3d37f6640b76841febd98bb17a9e295555fb85247ffa568b0387a5fbdac7d3e20eacdddb20c7df21a85dd74a3bbcac3291cf6f35e7f1e0a1a3ff346a37b11520472aeb1f0ecd5a06fe530b6aa61ab0cbd9c042c60df18d8d017def95a3ae5d8e30d8a6989d31fcb436e3b07885603d0875f68841b7a36637652a5fe2e566b21411df98ae949bcd1497374dde9e365bd1ac98c80daeae7287162e0bbac7831c9a316649cabdb2d60e6b746a03b942130ec8cf8b92babcba665eb07b860faaa308d9964052de1f1e8bf8c5904fa02f6ca70fc25838a27244ba83d838ac86855046519705b0c08aad718850452a1aa36f84ca9ab767307a1a6dcecfc996f4bc2a3de190204a2b998caa613d14fcee46238d407e30872a7c446587bdb6aa21f739d3d1a91a8ae7f7c21ccbb5822de5c290abbb974c00591fc88cf6ca8852d4dd86f1680c79d7bb4a57b110e01925c7bcbec4810c923a850cb0c8631cc6f5d7161880efdec898703b544f77e5604d5cdfb6c1db068b9e76eb040315def8faf04bf866ae4a8c37ce71c0e047ecdf0b6bd07f8b11adbd92f363ca245536a7
+MD = 8dfdfb63612074044698085316cb4ee2032127c72425269eca374173aa60df95
+
+Len = 6056
+Msg = 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
+MD = 54e0c23db7b3fd43e6c7b947d2585480475c2080815744ea40268fd0886e7954
+
+Len = 6848
+Msg = 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
+MD = b057d3eebc727da07a2dfbdbd6b4d6617dd7195771daf7de563c2919c8632cfd
+
+Len = 7640
+Msg = 8390cf0be07661cc7669aac54ce09a37733a629d45f5d983ef201f9b2d13800e555d9b1097fec3b783d7a50dcb5e2b644b96a1e9463f177cf34906bf388f366db5c2deee04a30e283f764a97c3b377a034fefc22c259214faa99babaff160ab0aaa7e2ccb0ce09c6b32fe08cbc474694375aba703fadbfa31cf685b30a11c57f3cf4edd321e57d3ae6ebb1133c8260e75b9224fa47a2bb205249add2e2e62f817491482ae152322be0900355cdcc8d42a98f82e961a0dc6f537b7b410eff105f59673bfb787bf042aa071f7af68d944d27371c64160fe9382772372516c230c1f45c0d6b6cca7f274b394da9402d3eafdf733994ec58ab22d71829a98399574d4b5908a447a5a681cb0dd50a31145311d92c22a16de1ead66a5499f2dceb4cae694772ce90762ef8336afec653aa9b1a1c4820b221136dfce80dce2ba920d88a530c9410d0a4e0358a3a11052e58dd73b0b179ef8f56fe3b5a2d117a73a0c38a1392b6938e9782e0d86456ee4884e3c39d4d75813f13633bc79baa07c0d2d555afbf207f52b7dca126d015aa2b9873b3eb065e90b9b065a5373fe1fb1b20d594327d19fba56cb81e7b6696605ffa56eba3c27a438697cc21b201fd7e09f18deea1b3ea2f0d1edc02df0e20396a145412cd6b13c32d2e605641c948b714aec30c0649dc44143511f35ab0fd5dd64c34d06fe86f3836dfe9edeb7f08cfc3bd40956826356242191f99f53473f32b0cc0cf9321d6c92a112e8db90b86ee9e87cc32d0343db01e32ce9eb782cb24efbbbeb440fe929e8f2bf8dfb1550a3a2e742e8b455a3e5730e9e6a7a9824d17acc0f72a7f67eae0f0970f8bde46dcdefaed3047cf807e7f00a42e5fd11d40f5e98533d7574425b7d2bc3b3845c443008b58980e768e464e17cc6f6b3939eee52f713963d07d8c4abf02448ef0b889c9671e2f8a436ddeeffcca7176e9bf9d1005ecd377f2fa67c23ed1f137e60bf46018a8bd613d038e883704fc26e798969df35ec7bbc6a4fe46d8910bd82fa3cded265d0a3b6d399e4251e4d8233daa21b5812fded6536198ff13aa5a1cd46a5b9a17a4ddc1d9f85544d1d1cc16f3df858038c8e071a11a7e157a85a6a8dc47e88d75e7009a8b26fdb73f33a2a70f1e0c259f8f9533b9b8f9af9288b7274f21baeec78d396f8bacdcc22471207d9b4efccd3fedc5c5a2214ff5e51c553f35e21ae696fe51e8df733a8e06f50f419e599e9f9e4b37ce643fc810faaa47989771509d69a110ac916261427026369a21263ac4460fb4f708f8ae28599856db7cb6a43ac8e03d64a9609807e76c5f312b9d1863bfa304e8953647648b4f4ab0ed995e
+MD = 4109cdbec3240ad74cc6c37f39300f70fede16e21efc77f7865998714aad0b5e
+
+Len = 8432
+Msg = 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
+MD = f2aae44efd3e8c207b27ea2c85e99b9d3f66610b4749488782580fe2bf58c2f4
+
+Len = 9224
+Msg = 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
+MD = 8ea50b0ea8a41452b2a95125bfd10baf240db4b1764e11aa3693e07fa014c5ed
+
+Len = 10016
+Msg = 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
+MD = 83e3d216d72dfa9cc5d076f6e6606ab276fee722df341ef3050c10a80358fa72
+
+Len = 10808
+Msg = e254dae65dd3d1e9def3c3550b571ef84f494d9821f424cf8ad37e1ae169242cda33f188bfdb344efcae5655e150bd7ba4aeef39a535fb7bf64215ae1bd9801a0e99b17287efb1a9798bc308e010477eba10de375337cf6fc6c6a989c1432a5b886f60cd3d790ea25e7151958fff83a89a5560b9b4626756024983d25b11eb98509e47c069e014e0b24a492576863ba24b67bee74e1f8dd6b0b2ecb272aa8b796c0dae74948c8b0c7dfdf3df1e0b3513d52c40eaacd40797dae92a518d76d2a5e6a3dc1045e53bcdc87297ec0ef83aa4418e2dea53eb9e4287d585d634dd88c5c64a1bbd0553ebcc9a917d73ceb312fd9674cf0ecdca1a7fc0604769ef47748012e9b1a35b3e65b1fb42ed9de7a685c5dcc56c7fa0db43f58c71b634471c5f7fd467e7e9cf0e6f23f36d2e92e0375ba41b6b4d655784e14df3f11c5cc3c4116a13ae05b8e92bd2ca8bfa897941d05b445c4dbae7772fbb2ffdc6bf0ceca852e8d8a5533732fd564fcad1467a93d84f4aa653fa2d8a439a41b3d9e86a482eeaa12a34198f31edc25ab9daadbf5db7fd61026557601828462e1c12de9e61bfa03e11439ee76e61e0925efe056d27d42d2f776b17a8a745879c4059ebd1bfc43d6795ba2b6872c276a0c32398af7a99a95c0d4d832cc10425342897552be8a38ac3bf810839c4794d2bf032acabdc6d3891ccf3e315edcce79ddbb265d366c64cfb96817d84edec2ddceb148a89d8b8a176bd467f8ab406967f619463f2c1934eb622a0d26e7385dd5bbeaf7a72f3e3adb2e72c9eb49c18fa84c32397af7f74579d6cc74e21e0ab274f71edc38eb75424ee538e8abb2f6bdb52084948332ad02e587bdf3ac5bbc5d1610ab5af04ab74ced1075589c6f567019138edc0a5490e9c8e58cede818d3da43893ee84fd57ab72040d67e4fd757434ea5cf7452e659869e7097e827edd7a687d13828ba04462da2e6daee38937fb3b047b4e20f605d55d0d98d56ee433e4e5d793580c16f9ffccf82d11cd92c362df899ddc9924b12d3fa50cbde9da17e3e2ef1a584f86feec11095777ec3fa213e81eca88f7e1f208d95a6e1d3d8812df296cb06a9b19dc8f710bf2ca86b95b741e6d0b3a84544ecef1d1c5dcb017ab4080f75d763af61a52b3a307f1e42876ef481e67da86a64fe750b519e48baf6b6eb0382a647247409ca17b9dd44eb37beb30d9e75146fe7dbcbeac731c1677d9d281d61e1c8c31d7d4013bbc5b0b82f3d09c4592850c855fb3035eda6c98987dd2ba7a4287cfde66649c8b6c6e65be6605550a705f20627d35e67556bc5b3adfd725cb9c8b857675b33a11b6f5a28f5af423d189c7c9be5fab3096eff4a583884a88723711f4208c29a378a1d80b1c5904cd42e6a650c18e7ba96baefdbf9eff91ac1618026605342e9e6636ffe88eea9d1d048ee2fd92910f199c9abdf1b1cc1659604944214df42af4847c52810c9627d9c08965185af0cd48d1bb1d82e5783f56f7d1c16e1f55856d797bba1dbfe30aca1de015e940341ffeb11a05bc618a766d85b85f94a3dea7d1ed3b1d06cf5bafb8c49adcb86de46c02e4be5ee54e8a2264af0608dd0317f9e88ac5658263867c6b5cbfa1cc09881b1d13b00e46d300aa041fc4a38f6488e17af52078daa3ebdaaa8e584c6e3ba89617e6f6ff27197578157dfa18f3f1bac84ed9544056b812323e026bc4e62bcd44b8049a17d04771f35f70ae4f51cf34172ddc6aa33dca83eaf05f03f37c027e8dc716a34088867a83a9a1ea2ff1297e34dfa6698bd900c76c864d25c078e844d90ec31a6198fe1a90bdb8b5a21a2521892ce059df7083651ec876db132104a69053b4066248d6d882615c189015eba47cdc3242874b7be56a807f2cd4c07f2c1a5f906f2ae0373cc25e
+MD = 5f3a2c2f3feab3dcc0757db4b07a3ae06fd928b7be833696fb2aebd31db18372
+
+Len = 11600
+Msg = 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
+MD = 2328026cc8289db308359222e9ab8f13ccbff7f53fa1f9f579a52cfb5c46b267
+
+Len = 12392
+Msg = 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
+MD = 09622f3ab1fadfe0b034fd22adeae053ebeab7720537dc8f6eb586d17b1a0bb7
+
+Len = 13184
+Msg = 04364d756936036f67ba3abfd5919843af141ccd0b50b26b4f6705eca233959fa02d095e528dc6cb5db3c0da79c69090259bc80a9ad883c0fd59400bd8d2f0e5cbb64df07f586ebbdc5198407c2158b15f19ce74e0784c6ce7d4207a61bbad43ed9bc134d8df22c44c5b6af9c4ea152ec355d913c67736f5779f4d402336f5426ea20c3146690b70159add0e3b69f290bb198ff0341f68e514847065088bf068b794d6f0af4050469fd69a86c8e5155dae2b981213b60ac3254931f2f701c5402e38c977fdaa1bce53d6496952a8a62004549d814985461814b737eed7e19d4f3c588bd016f09191976491c0c3f8ce5e245c4646c0d4426b48962b6192739f1f49bac403e45adc16d4461a92021eb4a1780b3a685eeb264429aeb4530ffff437be271d164d2f24e573458de7f7628270672922ef0d111b2b1fc67bcd36cdc31f01673d133bb99087da2992c78a0b5d54597da5e4b48f49a992a827d6ef2535607c42ce01953e498373bad03ba3636fd4b6d06c4e3badd745ea1a6177224e7281968075e943077761a5c0f04a2ab0e078e7ea1e3589b3ed888fe5d1b7b791a10ab6e8dcd22c5c40aad70299fd073bd8c8529364a188e9b5f9ead11e9e9636ea834644abc43a84cfe57349745b224c7e4d6093e69b1f97542061a5f134a8857675ad5a8ac854c94a9ae05d296c632afa8e79b14b2a3604f5855d2bf182d3c56d6853f21fe46271da5286065f38b31f751306b63c57b679beb14729c78f0040f7e2a0d615224dc5a693cd0cbec8f87117656d6b6029853ed72b85681a63183c3a6dfccd128afb0dd7e81d36f0231c69070b189560a88c9b697b81b0930701026190cf9ebe23559194d6de4d9a51054f6e8d6dffe3dcb3d89c2aa1c8da82a5da92d48112c3f5439806e7781a675b9d6b7374d67092cee33c97bf4f7a96dcea0bf5bf7af1c608ae6c54a25362fc48ca043f47baaf1585021083c2f28c6f1ebadfb4db220372657c53a78fd7f004207664f98e81851309f99c87bbf1c70f4ffc9cf4b0e20f6c13979627376d8b25eb88d1cad292ba3463b128cc33b6f31b77988be0c420df5f1ae57dfb217bfa07b2e894da995716219a11fc7ab2a8d83e9e75f49da24539f183504f4cd56b06537d7ef5506e376182b60060b8be2f3d1ecd7d1f56cfbae6ca55bf5641dca377b152323b54d69a62fec0689baee1b3ec630c975331d4e6ae939819d803bd8d15c83becb0105be8e23ebf30f685a29cabb661abda563a3058f454481eb9008fa7413f949aa9848aa9eabb40b965895343bfd6a2faee8902ae949233708c2e13f7c36612424ad9e67fa9bc802c751f3e7c257262fc2147c3761c5ac215a4ce80cbf7b94ef019e3652c23cbd896deebc61d903dd42816feda7933b2dd5728683eec853f30ec3e296f7701ef3041c77653f0aa40e0c5f635b17f82a46c7c4185b5221401a17de2346d29eb31707359464ebb18826f1de875af50b13757cd16ac4d344c0587ec2d8ac50a88978075bce51d47850b677615453cb367738692d0656eecd755cc8246b5e1e2812c488f17db2a5c97e4b219a52dc0714c61e213963880105af95684563d27797df5b00892aedcc1f614364ebfb5a3520908519791aeeb6980f70f3d84a8019725fca12a57e89a404ba3dd5c8b664e1e4671bc68e84e17bfee59ddf4f980d6032148013b8b10ce9f3e9a8d8d32c7279daaa20cccc4a06cda4f27aaf0dc4c0e8618e1ba8459afdfa776003027dc619797dea5270c4d2d538149675d7a569511e8b3d0b24de74c35209cddad73b0ba07d38a82f770aa7c327e8423deda8fe246f1991cd3de5d6f38d2573aecb9d75cdd1a553f633f04167297a9621558aebb176872cd037ee4a15085501ed54179cf8334e7e652c382817c95602dea3cdca8eb17e8ec2c76a468e5002f915052bc995fe9e97eae424d47b73f508b45cd40322bc4a17f350fc44f5f0c9b9b4535cb44db0103105e058cef8a5f22840e5403e03d384591068e6cdb26713c459c33cc585d43dca34a5468025fbb7e202d194c3b8a3b7d27873ec696a2f7bb963d92e85b4f781d3f5a7709079d1d0a688a6444ca7a95f14ba066f7073b65c097109a46d718686dec76b59686ab4b71630d7d1215760d4804394d2ab65a85f24efe950f5320db75b386573808f30d59199fabe0a4e46c2a5b3a3c852c651dfac5edc96a58cf99dd9b72a51614dc2d6b932638d3002d7a41568b7b30f0c6f67f04c67f806d8d694cad22e75932ce714ed88b6a15b0baff32001452548ae3d82a1172ff781ac2156af07e6528ea31a3aaf0b78ace3c
+MD = 4228ed1c7ef246538e4be2584b7c60308565a25d35d128963fe8d340d40e125f
+
+Len = 13976
+Msg = 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
+MD = 070a01b15b49be7fbc5707b3a3350555fab1abd7ba57bfc71b3b6e8c8b9556f6
+
+Len = 14768
+Msg = 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
+MD = 9e4c602ce1eca142f4334587312e5af9b08bfd18c333c5e31f5484992312aad0
+
+Len = 15560
+Msg = 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
+MD = fff5357ab834e99ef46b094d6faf459f779137b419a102da8161d5531cdc7f6e
+
+Len = 16352
+Msg = 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
+MD = 40c943edd4867c0e53b5d6deffb13e48907d85a64c5dc10270272f3bd4f4abae
+
+Len = 17144
+Msg = 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
+MD = 29cf92662574e34f87f056f66104497cd0a0966cc2164db8b525cc514364951d
+
+Len = 17936
+Msg = 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
+MD = aca454a02aba8dff7251f3dc3372f4a4953e81593325e69a1aa1d53df5ded02f
+
+Len = 18728
+Msg = 42b849668cd7341092ff4d5652481c2d415d6fbd35d25a5a83b87cb7646f84569ebcf443601b25026d578bc67c573be4df3baa8664a8b8a4795fed3093150291d07fa353dbac731d109751e3e0fdda5c776c2eb79d9df78ada03a80bdea403821f28defec42f2647c2e8241545e0ff7f511783b6a95920f3f0cb36ae0ec59011d5df2eace54f476acc728ec472a8b534b5652fed50853bc901e01e83eb1faf2639ce19c504b2dd6d765c165830fe0163ea7ebcc259c94ef3566ae8f03c5b6ba9921a29b1ea00f03808cf4539478aedf43989b29f8ecc635937901d5fcb20c98229eee6d95fe289b3caf2a1cf7ff380d0eaae97ebb53781e3eb7a44375e17d39a4670d7a32affaec604eeb483a0e1c2dd4517f50e97b1b179bc51e5e0bee790d730c8847815016a59fdea06bb71febc0491e95370fce3fa03f03d88c2b3390822311f75c1e68dc254fe0f1de0bbef752e184f3a79ac746469d065b64504b544648f9d33e4664ec09f4f84835b465ff541206f31916e0df793a4f2f6d17b024b839369454b5de96b223872c092daf44527f271c0200b56bc69b40bd1cedec9256985ac335c9309cbc601015aef3f566cc6d67e6f8e4cf6bad447d9cea4f6b1dbfcad8d8681cf54e971f158dbd93c2e720813bec743f696f9baa78475bb8b6374265235c521db72cc0c51a0cbb89b2460d3f3584fa7d4dd82051a334e7b6586f8cdbecb78a37d0c7c806900b0f322df3d11bc748f22ad745c9be90ee24d4bc370db377827717eca02b381a114f49a0811a9b73c101d48028f665c3eb89706c2e33706645bf2a553658fe1ab7e22ca46e5832cd659fe6e30244cbaeb58c25f2a59c973b69b8ebc50adfbd14577e57c42c087636af32fe7a622374d3c4b371ba4da79c59770ad8968e3de989786a576a4aa9da32164167b0b910e5b5a185d05d76f2f462e61b7d6440e227fca33ca8113abad3622361df2087ab92d6d479be46c1fd33ca4f614698b36aece0606bc6537cc9f6296f0ab1344e41f0b9c615b7f0af34df020b72d0ae6636acd7288e4eab9145b70a51b27a768d72a3c0fed049f5af185aacb2d6883fd9e3ec33740a8d8418cc9a8763efb761b5bc10aef73fe0c032364b2ccdf2e9b77ee12fa7cb671f6763ad25132e18e480679ccbb647bb08eae91d04f4c55e819fd5cceb86a73a80d01285cb4008d48e5d0383498958e84ed0342b2ca7318fcc636ef5a4629feb3e5895e501a09c8911522a1dfe9ab33e1f0a93ef36b68afd46acbaf9eece0dffc46b7e297c9751dd19fa4bab6f6cdf32f61498d797a54a2d6cd63a483f1b89fe9f833be170a6b11704cfd8da1062455d7068a382e3f5e7a6cb6a7d7ef9fd8c5e4c2a4faba24132ed6e4d6228963d8e13fa71545f902afbefdee3e4fcb3c68d9546eb39c676196fb6c2fd67f5453101fd00e91bfc10a6ef6f03ed21400119264a1c207ae06071c0098f4a6aeec1ff498f202a7ab70a0c4abaf6c082f75667ced328749377e5fccc6c3fdedb7370fadd30e4aff13ed0cd963a1408aa711834efc71842040b9b1cfd4561054a01f6a63588aaf40fe2096d4a92e840084beaf3119c58335d09e454db2b7f683738b7a3db0d0f91375f186de02befe11cf63334dcd964a2fef15626de9507721386285646246f01f7f48231ef8b977668fe757c99f4da3b7a506515700885ad6f58ed400f6565b0d240db6bd1288b8a7cc3463cd18505475fb595b347fc6694cb4f6af38f56704846c2887e2d991867b8e319f83be082510f8f6c62cef746a287c825d34e6e0b12d6081deb6d33dac8adec653111cdde031a5c6da66d7f92615561a281d512b2bb0070103618af4f07dc3dbc69fb7384b7f08afe10bbfbd65b948a6561bbeaf3ab46a8e3d0a861f1cfc46584156197f30a32c9a21422f28eebc5d0e3055b6d4a5e18f11d6d94d24f6ae6e250c5dc91c55441670e334b0a28bc79a3afef4c00236e0807314f7696d473c432b6fdd4f75820bd0176f08c99302820913081f65a1b359459a408c6260d64dcd50b2fe34f4819f61790de703631c94b17f95ff2c19e5f3e470a1bfbe676d8a157d1ce7ffff19aad17d05f9e57aa1a69a67efbc9dd3945767dc81b907e9d29b229bf6c1380011d1280a9e65f740595fcdb45c7d4035882dd5c526a2c44ece27fc9088b3675e32be6f0a2254c11e0c68514c256a9ea8881c3715d9a17efd29d6ac461ae615814419ae64d7edcc7a81682e1992ac3e955ecc94b3e2debc60ab5239a3f482c9d10f89eb0006599fbd81086d02ea6ba862d0e6f487898206de1c40ab915eae0cb65ab730c6f6bfc250d4f015ee77ce6579a712607916b5e4df434b0bf79f926598ef4b849ef148be9942c72ec77ffefc40aaf7de71d09edfcbe91960bc00575cdf94ecf0703d1c1a029335c1744b23f521a33e795701667e0bd652b2cac92579f312427a2423625ef28ee4d4dd2364d982588e3613ef344a05d29f09084223453c30f62da2eb4313d1fc7972ea4ee92fcd93901f8de231ca22a5a86e5eb27a4723b8b00ed2dde6c006a59fa08316db7f691aec3bae248586ca1614e8b46351070e7017279c4174edfb51fc6890c16252beb549925cfc570666ef8b80f29bd10e6622d47fe95e142217c838d1f998a52e342e4f2d80b1cfd35cf6b73d01a322e394948f1e9f7defe8c2d1fce3a6e3cd9e334ca713038c177416f43d27c7c36b0ffe8fef0da8e62cc66436f0a77fea012723d6f94ccbd55471fab0c8462d42d5180eda9c53eae1f44565bdbb246df46a536c95ece1c2d4b15372f4fea31b6a87882b3f3ff84fb66feb2e2f0563564b2fa9765129d9cfd054a0e58687457a81a9e6bc848005beacc4432553786a24357ab1aad1583cd91365e3bb2f0c3430d065bb2b7206811e0c1cd2b3f3ba43bdfb70f46edf2013cae30da15bb73579279fe18edfd17a74591e9e2240d573f60be53bf92b412965898973642fe6a91b453645e7406983e6562a73ba35c24c89f43a03484ac01c3afe4dc1b39e84112274dcba4eb601cae0fd78c222f882ec066244ef6a3124a19a11761c17105814979bda684ca963f6693650b4e3f3ddfd743c4928e64a355f8eaa4eae17ed2b5b81a27876688155b08ae9f971848d9b24dc6a92d644fcbbff1db11b9f3b9ec58de870fe0c2ba6a0a04afebc208d2d830b45d3671f0dae7d28500e26170b89ee53d4efb4541c810c6db15de1e9863d5f5ab7610f2ec8ca44832ea9b73d10176e554e06e273c37860c0c7efb0f5f824f5b93bfbd429fdb7d8b8bf6a1539d1b00c
+MD = 05e57bccda00a36aeb23c6958e1dcf7a162454e8b72860029ce32869da48baf5
+
+Len = 19520
+Msg = 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
+MD = d64f8f18ceb845e9097e41e4ca3fe0d0e491de285aac85e18c11b5fdf2c5a60e
+
+Len = 20312
+Msg = 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
+MD = 31348f741d49adb56427575dd984fd8fae7d9d6c3e8089f4c54f2a07102191dc
+
+Len = 21104
+Msg = 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
+MD = bbfe5ce52c9d8a4715c2e22b99a78a5548f6b3912593391e5869e5658f876949
+
+Len = 21896
+Msg = 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
+MD = ae61d634df38ba68aedda7a4effaba658acf82c0d1b7203f643b852701a95820
+
+Len = 22688
+Msg = 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
+MD = 83cc6bc59acd9a8c5ab212c8857c81fecfc89eedaa584165abc0d9020c1f6187
+
+Len = 23480
+Msg = 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
+MD = 08f73cb073693da1efa1a308a377daf15208e2102bde446fa2d599257d8e46ba
+
+Len = 24272
+Msg = 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
+MD = d9f3869427a8ee975ad34192b53ae37559350ba9bd01299af917503f710e591a
+
+Len = 25064
+Msg = 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
+MD = ef1d670ceaacabcd5296230756429cdad36d12d5a04abe8f342065a550c97d8f
+
+Len = 25856
+Msg = 97691986f3fca44e9c434b25f3e99dae223e326caf81e327525f3a9104b7282959a0f6600fad7efae7709bb8b33cde34b12f830c1770a342efb6abe3250a0ce7dfcd34590cfcbeb840b3e59cbff03f9cd89aa87074c27b53ee2809ab250143ecd0f7baba1272ca4e4f16111a3d8d26b03e8688e0edfdd520f6bd3d322c243500d52770cb48950b84bba0087a5699fd368cfb0da3aaab1873b07e2fbd61fc4beb96643ed3d7f0e9242c59b004319e2bf769021e03d453ac12c472c797ec10eb74bab60c1ce708cdf44c4af200f72318bb7ea1a346937ef9c5d9a2ee07f6e87e65ea25c2ec9f671dbec07ab7b5cfb12c4a72e285b50eb3675697148a54a70d6d84cdba488c2794434833f1e56ce2cfcf6beecdaa986e7a5e8ba8d284c726061f9a0c7c8644a817a55b4bb8656d570569e89a69fb37da5b462eb1e4c5a89c5bfb6e4e74655b4a79adbeb0d6200057db62871dbe60d97bdf87055d50343f30956bca3ca8cb1b3441c13b0b53fd6d0ada221120d4c2c8798d89d95120b8d30b3bd5747d22a1ca8ff74b980438e3fb9789114d4ab4074afbeeb471385c3bad54d5a335baead0b18223b29e428cbcf327709805446519a829887197b80aa41634ec3cd59b063f18364e5e156e576f9de1181dffb5efde2a2ce626117934db54d307081cc780d546d2ffb7c52fa2e441ee080a04465b40172c8d3da824e1c7af58ae6fd2e7607c857fbf25752e74032775c8c5dc9fb026b950071c24611a5271eb69d9bea2ac1b1b651510ef13d5b4979fe1b84f67f67756c1da2d4dd7e663e0b6c1aea9a16e9951ab89e0f985cddfd894da492546351d37a791d6eb2f4de346de3d565b8cade06f7aa3fd5c2c656c337b3be225e676ffa429b181c51157b8e98e663a9c0a72d7bdf9eccfe0b1a443f07c8dea19ecc005e46fc495a4230dcb12ecc2c034c3c4668351ebbf4cbc934c57c157c9c7031c1741a2527a501076040820db51ea60ab7508a928336af43870af6f21e6f7d1911d01eae197917e9a4b1553395687892fec952a2c9400029d9542b174ab73fe27ff6d6efb562f1682897fad6235d4e559b372fb7e4bd78dcaa456add67f0233e6a5cd57271ef17f35a48f55e058961d30b3e746a7beb73ec586348bd2ca6b18d7f869ccee58a061bb868d743b2598d8bcd23c302d5767bd98212474edf5775401de88f6d66a04661d15c131f906a1bf06f9b8e39a7db1b14b5f6d90b166ee906d4074fd69bde534623b72b5a462787a1511a48775975bc3e4275906a5869873210773082fb90b7392dfea27c3a0e6b0f2004843470f2e9a6d602eff51bd3ca62719ce3fafc63eccb6e96fb0df2ab309a3b0ec40974cf2dfedf435a23e74a4d08760cdcb714d45e6d5404a787f67a72f3207d8a6edb66f396dcab618f311969a47c3b7d4fdb4e96bf7cec3a62bbf89c7a6ef539cd1b56c51f4caf988f8fedbab7129d681dc65f200247a21636c9a237c084fa74accb1b3ce8adc451bd6a13bad0c7c70fb95c6284f652caed6c8603bf35f0e1ad965120a5937e8e4f814647d4521a3ce6ab0415200c1ccb028c9799ad7b316f57125403a9a04d61c493aae6b1db78638f5b53d3abb41437080f74e08ce0d4e803993a40b38f88e3633d1e6cbddd60df5c42d22a627ec773607d9454d80749e025a37a444dc1cf979e06076662d86204f00a0575fecca514ae4f7c73097f0eec5fc99a9af2d76fd2f786fc504b3d0a78cd194462db3e3b9f340d93d7ab889260f45421c12d411839e22863b6d1abb8af55e9356d72440987a43080df38d482f2960b9633678f27410072e40680850b1d2d024ef27e6e8d427140ba163be34ef5b7386e8e3c223b6cb4fee3cbe2696046b4ed079e3a2e35742dc6a5f92f3554feca73211e059ab3318214f97371b956c07011d5cd4ff3a0713c2aeb148d3b43726234448f7e792d13ea5d8b99b8f55cff0119501c2a6f4cee2ef5efe4c0658904f1044f4ee11e07a8705110bb22cdf176ca5c0ce753e1993f68b02ad67354a40b095ba7c8e819e15396682f344973a2ac4e5252cb470b23e98bd22286108903191db2f4a9fdfd48a9df3b4da187b6ef240fa4c8448e4c5b610ad47d6022634493a092bc5e9d288c1fbd12e29f77e8455270cbd3cfa415de5a684f81f11383d72f24834553303c4a19b2b7846a948833dc34201be902f7fb2a26abe6b58e5b49302c0d462471a8f14c4271b9bf68273915ac59f70d25835054b8620229dd6a094b2989254ebbef202bfed9e8ea6d45c3935bd1fbc8a6186c6ea01a6aca9b2095c4af9f694e897f351d5a6898980e5471c9c510a097ef57bddc702d8724422f8d5120a8988064e9dea4b7a65f34d5e3b24d6a9e6be77ba1a332ab23fda35ce73e652f4d2990c8bf5b56c90b834d5e641382dee3e453d586dae5b39624d465d857751de5a2fc4f5059a7f110db4e0266040e748970598787c37a1bec9343d78337158f1a7b3f435d482cb24e9da36c6a0254dde7b6650c24db74669fdf5e3c687baaf54438b65f36a5399f2d6109e6d09cda7d971d02cddeb14906385fa00f0883b9e30b621dfd6d0f731a35bbee2c3a4213d6002abf6725b38c8d4e9a95c9d3edc6dad86dc2a860d54db5e014ac8727809569cb45f7428a60935e4b26cbe76b28663f23d230dac2954df4b4e1d191f8d6e3cb512546fa8d57121b967aaf022eb1fc928626051f02dde8493cc9f9c74ec3635d2a1f3ae99f057d27e90cab84af190e7767efabef920d9145e03381b199c4b8a1beba2fba4fda29159b636df96cdc2050518591c700a2fd5d37a515cb6a59383b977ca1c71063ca67260552dad869c6bfdb8e533fcf3c7101bb95029f210f867d4cdd4daa7120c59f2168f693824056185e706cb46e4890c5d489f4875e46180937626fdee2afaf201604c5ddeb0e72ec52b24abf5e45d13c2b0a481e829b5141ff92a4df055eeb8c6c7f4cf4831291be60fa79cb2fc2b6b7278c99ef3e8de6ca0de4792529bd0f46ad2ef881eafb3701018f7662533db5d942875653d28c3d03daee493bf0488ef140aa65007336d756ad07cd1f591553151480fa06ff14c871ef06b19dd99ffeeedf57feeabc33f711dbe9ea5cb1e812fd0610115304b61db6c2c43ec54611b3c1d1de32cb36a11ae506ac6a94ee3489f3afab28d293fea124fead4d4cd64c520cb0a3bd0c72dcb722c5d5aa627e790c8b69c8acf02d4cf75eeb38699f0abe6e12042eda38e165506d91ec464fd3243f36dcef1a56213f84c720ec102643d64c8434f636db12c97b27e356aab79cd476886184fd5f1024edf0284edd8d223291d5cb903f6d77779bd442bb64343bf866f2a020c2858acb775c79c72e3e1631b2895063705a900e47152870ef30210e650811590663f161c58e9deb8eb3a07243014c06664cfcebe14d1d1dc845ec95152b2d844574d4a66ce8fd228b884162b7f016ef7d9f0e9f1efe89287bf01f1aebee6d48ec22b4f7b20e10128116899175b8599542db45a634ac05077699090e5dc448fd771812d459608f221c08e97d20dc8c8e428c528fe6d8096144db6afddf4f593882af6ecab772c2d7c8b9d1843dcf1830f91c85ba89f51e9c6321954804e206807b63295940d743b9f3b3e25521228533d3268fc4b295bd3f5df618ab532ee94beddde30ea9e09a3f49818c4e7f697bed6d14b12ce53c5db091d375664e787a11366a2c3947313ede169d400eacf634e423719a51965b88a6ab443c275b61217701b25587ad4b9a2d07819de43e6b78bea2c7bbe14a75b66806c2cd5d1e7b77c3cc210f684082349288b9068db83b9fc34771863a761d7f9b40d9a975ec2a05adf240aa69a597a6a516be0a598ed912989e29a9fbada53cb6c5e3711058ef238c109bc6fa40de68db3e0b29d636e689a5233a677355bf8621128a84aaf95d89f4a39cd598a6d8e3bb6b1ae59254c66d8f533e7f5002ced480c33984a421d7816e27be66c34c19bfbc2a87be0c4d0b26adcaa022003955b05c347ad1aa86ffa25f198afb18a5134563f8bc23a2a4275d86d60a20027de6a1fa02c8fc1c7d38754df59cf2f756482d395232a703dead6ab121c6d9e524e41200aa9e7478990472c1483efeedb44adfa2c385c89e70ffe6a32a80b016d2e099069885db5d4f06134f8e1b6f7a637dc536c92ff8d0efb149d34ca253161c6e9f5248f98129239fdf4f33acd51bc863767bef8bc859cf441cc824b6337145e0ad9a5874166aab445f56e55db040779e7bd88333b787843ad8083f26c1a703e94c35337ffba04a95fbecffb89196d5714dd330c236e8a307f409f89e9e25caeae3c96697b15886073d880f47f97d86ae55028481d6fba02e0953ed68198bff580cbd6e35d7f1e20aac9e70864862ff8839dceb2d084f003f706c8a3dd43835c33f87b6e4c00ae332b1b6effe1ef5a4a164c8c11e5b41479ed1ba5b6a4eb8f2bef4bedd2f0a120df1f557ca09dd940a8c5e6cc2c03080eade95c3ed77f98cbaadb4d95d7f2695c6dae0078b4414ccb59b8f2f5ccd386c6e71452f9d0
+MD = e4969dc07650252ffe1d6cf6c84d16c0233ee3adb98a7577266b4448ac57f4a0
+
+Len = 26648
+Msg = 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
+MD = 70f11edf0cb3977c317cc4ccaa9da562c59e452e2cdfc7375c1530c70c37655a
+
+Len = 27440
+Msg = 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
+MD = 95c2851523aff68fa1e7fd197d0bc9dd0b09ecb9d8872a82bc9d7dba909e397e
+
+Len = 28232
+Msg = 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
+MD = 58475763bc0a97d5434e97401924ffd219e4da9beef778dd0384dba227739d5e
+
+Len = 29024
+Msg = 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
+MD = 9d1ab78a86f0bc7139e8827816e619e0c154c262aac57e1e115e2376c78ec29e
+
+Len = 29816
+Msg = 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
+MD = b65f97c19c96192c0adafc3d3e976ccc6492fd8383a7e2ad938c70f282bdc7ac
+
+Len = 30608
+Msg = 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
+MD = a93bd433938d777293ba34f15bcde4155bd5d7ba9344b126f9f458acd732dee9
+
+Len = 31400
+Msg = be4afc96a800c0db6a4c6a702ac9fae981be6be6dcf3368b23c317309973135904c2bae80dc1aa91e9e5548f395b03952f9b1a08f3409c6b4517f21b6376e93c2dcffbf38784cfd5fffd03a0b0f9282965210e9602e342cd207dd62df858607b8298451fdef13890f2bcfd0d554a738e6b78d1fad283309afd1e4ace1fc281fe4b4623d4d9afeca80b49cc3cf1f7ebaa89c7eb9a2bc96db82422d666a25c53add0001a7a4167f30792cdf7974ba798660736e2e0d55d0111ddb0025d47cdde7158efb479dec05693cf6f07842d0383ab2cef403397e6f48c70f0571bd7be2a302c3a783978631c360958836d5db2b35f42178cfa3a0d4e10240b5c0819d640d4950bee23d7f74dd78aaff3b9a45d306b8fd94f9f8779188743299a8cd7be2743d9879f9dc225f25e989de0d0caac03b85c5b108943d25ad813719710d71de76740d81210039511b27c4ad11a9746332df0c5572039c21aebdd0cddfae29c89261426cfe560eeb5bd7edd4effd3d4c8b19540adcc30ef62a8e822f4b4c0e3136a9b985f82a2d9e366e57fdfe745fdcb2e91f498f5ef0139f77eda62a43999901a1f57495191fda595fb570d3ab66a438b2d08a2033fa1a8c0e55cb1341566051ee68a15b8f4030232068e5f60eec338b0b1a4535ee877b5eb66d168cb1bf47c5e385a4c21949203264f4b5ec1b5afb38565f2326eb22a6b60496110d014e8fcc15fef75f33a53ae571eb790c5d3d6baf19017c79c6563cf07d63330adc9ed8e31a2701896aced0daebbfa7fd50fe158df7c3e9a4ec8c9ebc8557050c9ffa939964806be72b30928136d3bb357327892346f8d34eda405c68c0d3ff98c81c405d69ad8eeef164f056f7da2b3b5044272d9b22c1ce2c1be683947c9b15e16e7fadae00f30759f66aea8335807554de8ffb68d44da94e79ddab94b3503a785ba218a62d20c6c14f72ba8d78537a1d51141b347fdf76ade4923f261ac74cf97e481ce674a0b3c3ea98255b150cbff646641b92a7eface6d6b4bced1568e3e140e228f399eb44de525bd9909e24cd9c18f06ae7cf06b275eab5b34e25ad85dc4df0db31ef78f07d113e45b26634296b533987c867ad3dc77b05a0bdde1da926e0049245f7d25d3c919fd8351fa339e08fa00099045b8578123503d0a121d46dc18dec84357fd1796e212f8d2cfa959828e453fe279a5ff43ab45b1b11628e2d4d0d58914aea03c00142aa4f10b2b2fea946f04c33d1f3c87f1424f1a1483cc1fd0354e18a994abcf584e6ef6d642880ab787427db9b076139d4eff8d35b76e85bf06fe997163cbcb55853e285774cca89d94e05616df15b05672a951a14b2fcd455183dd2d9403bcb4d7fcd0b74c638dee9ec6977c348126c4b535af7fc776c10b1dc42d06b0bd691c4c90361d4fb58153aedc871238233d901f8beff7b4ad27b972a9d0243e609b36ede3a2b2072a4c73ca0a70017261bd62b8945933993bc8f7581a10aec6541aaac1db5c9efb2bb5f8fd3898706ba46de189363458fe886c6bd8ff33cdd100ae1fd061ab08b31e85874c4e4888a95516b6995aca916bfcdac0f94082a8e6ce1f3d235ed918b86d84cbc134c871b6da8089f0e9610469ffdc9cc4c645688d2534adc1b82cf8917e7a6963d260521a9d730197c942d97ff938a83f77c4344e6db617b259edcdc6bb2f0c3a1058535b04b7c695e4b5393652b78b743c4635b20f6e22ff2763c2e08b6b5a4fd7f79e03791381f220014c157221ed6bfe159240712177af0cd8fc6655f5fba90d87589a6351dab7677039a4c13e782ba3777481fc9abecaef92a6e0839698509c4eaca62a3778eba048296ba8d6d2bc14b503fb18a09e59b7dae6d67c16d94d6a95c0b1358e0496b3d243f38db0a3263a1666382efabf634ef8e4d1a83d65a761a3bc42ee1d25c08756b0c3d9959471fce4c6c0a471caf09b34ca596fd2e56668c2c9e2bcae8472061c9763f54d4ca641654a19e4cd670986d6bdf4399f009366380f170707c8b4176b215c47a074cdf3e31bcd54d63db4f725e72c6e6a5f35454eb56c38f19a8ca28d75353956b4ecf9a460645e53f5fbd66a708876fca954ec4ce366b534a20490c8bd763236b30d3bf14264690e36e60bee8090b91d87f8437ac38fe7988723c7651ea89a091a37a111e957dccda97c7ff63dcda094a12a321f7a6e36e5f2f130abc252d8979073134e7cc42159f6c518cdd2c6912b9ef1a185338b0be28a77b3e4d1fc56a8bec879ee24349f7ac4c9bfba6503f5a8275678f2146fcc58f8bc3956722e7b044c3ebb3a082ebef7bb915d041f0d35d4e3609faf45a1e310e3c8a84bce71af72e1ddc17a513ae69a8424d8f4276bb7777b17fe04efa9b6cff4a4ea090d4c5abc25ae73f626e07f29c78a1ad2a6a5e55996837e383a10af60d357e5d85648e4a8c2b8baf5b0a9f16d2bcc09e6c3442641ddad05954d5d348a27e98302d1ebb6ff5d037cc1161ca52e59f18f77a7cfe1f9f79c7c615118af149863aacea8c03688a198a3a081c20134f90193ce79ce80478e58cce56dca87c7d0cc4483004ccd0d337e15db19216e46b205fc3462ca6af447eadb69cafa246b742c386a0419e354bebdbcb905c3552e2c03b4ef8a4a07c8cc5993358f30eec82f8c6ecbd9aee127e85e7e846e301cb21006a24718d6bf8ac5addb90e5f44da5a6f3ceeeaa932d4c596845827bee2d9b0613ae8634f6fa04d9ef9ac4f4cfa9cb8469401a9d51318bbae3f8fd5587eeb0b534c0f2083320fcb126ba17e3486a036ff6ac98da6f54aeb3d87f3b2383c9bbc670c0d5b914993bf55a22d2dbe8f8130fa3fab18a75fd7beb4ec2850e682582e0d096757222cd894c93ba3c0335bbc30e7712aad5eb96bc0b4da8223ec069cfac5a2b1b59e325ad5eda6a9f84b91cdd117bdccee25a8637badd1b5cda12ff68d218650e96e10771d4361a4185fc8127c3b54164da4a35b5a10703790be74e15f9122d9852a4dc9b56b0b26c2f85536bc92f27b3e4410bfd68d246c2f8c6bea0c94f6cffb5b20df48b4f1a66aadcfb6fcef1780429c970d9b647cd7fca37b7cfecd7088ce69500441c1b3b771d89dffc78011a9fd169cc0f336c80f8a8c2a16c07b2eb870ed51f53b01cfbe9b01469d96f69f7cc03aa8768884b4774bbf0e43dc5e9fb3854f8d1e8f05b43028d0600d05c31f5d3e71209ac5dec0b3d2a48e80bcb8222e6e1887dcd84dffc0cd9e70ba7e75ffefba62bbaa35955b2991e53169dc48846dbdc0d8dc813b00c4dbf3df427b7fdf98e687d0314259026d1bf97d4bd5600515d6e0d68a245d75d0e659222187512cdd2548e4ac969a54d2c349e8b3129f42ab5bf127623c45bd596f36dfd42c8a7641093e9f888cc9a11f4a6f0a4c2e66bb92bf6a31f1235445e2f9257ed6c59c3a58f4c13761af679596f3c138538356ee6063c49cb38439bdf1f6ad75a60d06e7899a8952b47904a0ce71f91985bbd049990b88ae25e94673fafa275ace4d4b0c574cff87ed6421314a276f244f32735ba0f93f1cc4ad0b0682762b94bc10d927469e8c4d991b3de58e96abcf0c71a0931ccf403f1c5a07e41cfd42ca0bf241b6ec01c7fa33e8cb2c003237906a03f89e60f044aba96acdab2ee1d5511a5c15499c192b343a67498343ac8b0ed463ebcc220ea4d8d879bcba3ce68bc073d8b43deb473e7239114969cd482ea0d81beabab46cf94d35e155afcb5dbeaeb4d2bf226e0e6a4aac714b7e01a78aece19675c8acadba8f5e4c48ea5ec9e66239e4869578e1471400f1b00e954d38498d5e3d948f4351059e14d6f87bbdab819f88baf5a0624d64d32d17b9dcabaf4d37ed72acb0c0654691d5b058869b76933229ccb18903f5b39f9df2fe5c35687e7dcee55fd5a75fd8c5f945991405c00dbe622c878748d896d29ed24aa89cec43cb7ce64c526ab922970a0728b86f205780ac6ab61f935e74f8da263d2624b343ad71f5e0ab7d09baa1928585c84a00171572f7ebd6860fe48eca7f34697f55d4a048a4cb6560ba07620d414ee828f7b3095054973093554c10da3dcef6ff3c9d205b635b04b842af54d4bad27c8e6fb1c8cf2126b24dd7320b93f27b4346e003ca34d21e0de64c08f6a362bf19dce099d039ce38d017fe3ceb823db7c2c8d88eea6f4192e57d3ebac3d3c97334b6f2e1bc4abc3c1e8442a34d2f60031a179eb52d6552382fdf832b49006f8d518f0f1fe95c8bbef2054d2b9cf619fbad959b1cefa184ac419fc1d0f293b56be4d7adbaf3f9bd1fff2d663c4760bbeff1d5660ccdce593dcf3063425d084b9d8313473948acb0fd9a6f263bf909d68e8b49882b3426208b2d33f005f4f892a0a0e4741163d017d6584d25c11e5bea25de8469eebf53ab02f01cf08236df1b03c2adacd9d22e4228cd39bd5223d177646ff893ddcbd139339c4ddd4daf1655456cf16a092ff1d0634dd78575a604feb8b4288e6ee6196bab96691ededa48c1d414323415b9d533146e88f6921160f0914f96c2189ab6a2c982d14dac24e0f13e3ce283862c42facab3d0893df26ffd9c96c5c76156137f1bc628e23c3b7953e25ba4d0e0e3b587e49240c5dfc59c66293e2816efa4ca7120f4c265157a6c7a7ef4dbc4ac6cc77af0ae4c350e0770dad58a50290a0346096783505ebe5e44d552ad19a74f43d3448d5c754f3f3487bc002fb08656fe10a85de635379d73ace50bc8c1214ff57364f9113e7ce9e93b9a5772dbb74d01a4ee82b1f3784946df2a18fc749b34fe226cf2811a66a47226e64a182424529a8d4c646b1d9938448624f8ac96ad84ca6abcd8109b74e58bb43036644c660e35443271761622e0f92c66294dc9b0c5e6b6e53844342023727e08cb0b96e4e67e443138677fadd9d12c5e3974604d6edf817681906700f4e2eec06662b63961c207e937b3ac829969108d97a50cfbe61164d15289c68fc0397107a70e0ccc069d299aedef3f59962d7374c2542214c228db861994b5351c02cf3efb621d254b8c03f6d97eba8b669acf9447f64250998250154545c5997ecb33e6d1f359ddb70b316d68e670a0614d8f6ca72fd007c2ba5d0f64217a155eef598fd956654ddf873c6f4acb24313c922d7e5e657dd2e44d7cc5049c3541330baaaa500fa20e0bac8f8ccd7137a65f154449ec1b8e2a549819e6952a9995a19c91b6f463a286e1d7a5468f8d1d882f534e4fcec69376ba46cee49461299b011ec9463506e950e895081cff83584f43b8b60074fb20508bb6063f90b447ca080e9bd8806de8e4966142809bd87a6432d205fc7d2da7402f825a5808b8869afce893de650d13ca51d8cf01f310f68f532bd8a455e2babe3c2825de6ac2588676494bd851791c6ac148182183b14f094b1288988d9ebd332804033345865024fa8d2e46e416455e6b4ba85fcc2e066a8142a03982d6313789c27ce71768effef030b5ba8b89311da6501a2d3b0b9f3b7c28ba17e40db943c7dffd7a5eee9a6d0de06c93b62652110901c81a6ece8bf4b23130a41fc9b7d068b90
+MD = de6b6fdf8b6b83ba756cbe0e714d3dc0160df45c372d8b198cf0455b52f49831
+
+Len = 32192
+Msg = 95530985e73134f6fef027c8c61f4b9308afd67de19ce70173d0d2efda44b8b461685cdcf6c531d5dce0b8f6a06208bf4e77ae63e474b88307bc0d3df5e40065bb152412a8b2615d013b4765f672a397d5bc502c7ec950f217771b5001f437840a230930e442eb15d6c97f1eb19542a0064564e096e5d7d60acaa630e4bc889ab65bb53d91bbf885c1520528b7140e6447dc9188140e74b5487a53e68884192e2782cd419966af362b9d848bf2372e6a01477f2adf8d4f193952cc79d39412c8c463fc45e38b39af7d73a2504945ca3a9d4fd7d1e1aa91894519b9f1af339cf1f7c5e84f5772bd781d9c077ea3880c5d81bc418201ac628ed496c15703abdf2f286f396add62641a75e05c1dea461a5a1756644727dde9af4e928db2b742020dbd2a989b5da5561ceb07493605c81cb9c6e5e9273b834f741bd5c50ab2412d101fbeadecbf81ba06e9d875cfdc563b03f530772b26e7bb65a3271067def08ac2b6f31f64eb3fb861d61c89f357379ebf0e00b759ce51560b4e5016d222963eaaea91960bca267ab41a9b2ca75eb56f75781d51bb1c0848ed85178052667c7450245fbcea428025871d1d07f5d916d3ad9b4fec59f856b893ae46f6f092eb523dca2636083c93e463466ac2e4b0a3f4f0df5e30394b81ce8633a31fb38f2900f846aeaf6ea1a9ddceff49047ccba4fac5ac11c765fbd2b44d7af7a4a3437ea709febfcd2257083852b08475c612610db56a3156e5f2918f70ed092cc897346ff95c21382e48f81e77bfe1bec96e215347818688bf16068a78f2a3602b73927f4fc69b99995ac3b7c49529878ec52ef70359d802fd5179caecf38be8d3c0df0093a6f7986c77b02ac19a23771b01ce1f715aef6fa78a317a54578a6bc86464194e63fbdcae8606a0f63699377a084af41aed9375c3a977c039866892134969f30765700e676f0e40ecd2516fb3c4ea9d85788bbc5b9593c421e8ed04bb5535b546141dd5a01a10332ad415c6cc1bf5423a65a0ed7638cdaf97e5e169c872128893d8ccda606f53a038a6abe4cff7b50dc21a9ab01d796ca920e50b6b43874694771943c5af5621b09faedb72c33f7024a40141ac5740bad9465034b0337c1a00793f4b3d95b7c08ae6566f18b1db6faf68805c8a2c75fd68908e24e0a039d6f522b2acea1b7a795895052d7da0b2fad79701b5f1a4017e7e8607a3a492a5c29af8da2e754887943f3522df4a98ae58c3b8eb128ac8ca8541b12379a412aa26188520998625c659694d174b26a2b6d39d53a63cfd9fb95adc984b6d87272f499651eab4c4b81f10fe654b3abac4b3b18af09afbf131b64475c4e549f5da1d743de2a148d80b7b0025052673ae088b3bb4182f160f87aa8c35bb5bd398325aef35c2ae1d6926c07207b610c0a97627b94352cd57fea87b7b430713d41537cf02a57977fb200fd8aeccff71e753156f735f27dc84669c1357c82f771317f164f5b58d66aaa5d0a9fc9b69b1b155ed4bb02e1ec466f16c5868ebbced5a4469020f8f88e2f19f711da49c7b38e65706a4badbbfedc5451f34f8d535df6f44a68f9958f2529ab7f81bedf9bd6f4e006960d78c92bf690abd8e4dad22b41bc0b0f4db3b51206b946f8a21d7b7bcb0f91d69506a20a319e94f4db09c0cd42660901a1d5e2fb32ddfdd548661f288d6e92aa56d9cf0ff9f89dc5b69ca7aa758cb4de8a7e91373a73f4b6064bcf53c867999fe754a8a3cc1946c9fc05ef49579aaef45c00586c8a35dc0960513483e8951715bb29e77c348af0801fd80020650a47f1bb2da0f1ae7e044deb08c74f8a718baa36abe3efbfb84b669675a2d62a6620351c38f36d13d71df20ac4f00d0a7777cc0e6d2674ba4bb80bf4711fc11438b86cf3c4c83556bb89a44428574305315c0996e037b1d09fc6eebe5d0f87befc80d7d653b7f0f395c7c32ba56597f719b8d16497801d8f4ee87d689bda70872c1a2438581b16571068ed35ce93525cab0ec1fc15b81e32b39d3667b009321931d4c09e549a1c0d95dd70d6f67938a26fde49c1cd183a876865a8402c2442c1b8514b7ceb9d8893b0a5fc93df7f8164d297d75a304908e9f7d2519682b4193d3a0003586f9dd265db42ef00cc2ee3106ddbf939e1c2ffd6cc53b0bf36212bc80171b6b5532380107044d6825f0fc431ac1b3dc5540e95da707a444ec903f11ed916a41858c728003a1c31bd0a8abb4527c60390f99451716ea69aa9bdc50f8e1b7f7a05d2e120d183598ef551281ec74b7cf92164fcb9182179127476fcedb2331c96e2441a00f0d65d4cefb570853481906d0b0890334b23524a2397041217ca6e89523eca5eeabdb809f0b9fc851984b0fd9266f766870ed2b02ba082f32b4be5dfba258a811ba3fa44acd11484f2af4f297c02bab9682e7ac31105f227693222f8ae8ac31e2023846b689d610b3c7bdb5f1c5e22a24b1cab216839ca155e17a66283f11c8c84a6f70cd8715a8e7374e62ce7fbf7c7cc53e42995de83537656d0bbfedaff62b5c8c29760ef79951424e001834e7280486ed66a2e46a6484e8a424363bad4273fe367a9968a4695bb06698b62d85b626bc7c2519624bb9a432c7bc7571343509f915691fdb43a36c483d3190b2bfaf492e9688e61db2b9ff0b7dd864d76b555314d201eeb0fdccebd37cd38e0abd9ad4a5e195f25ec8eefd3b6e82ebb57b2dba191547ef2ff96e421aca86987fa8ff31e90556236cb4df078943c1f2528b42a7ce85450a9f6010d8e2d0539657a866c7c2abd362919f1483bea49e61f7c41e80fdcb02284a593b15f6354170dbe458fef87b139813b116dba2381f20ec4e48ae6c8f862f760d76611da2590e53855c3e521c1eab3b116c75fda84f177950489ae478da096ca349241ebfa25807b2fbef9937fc8551e89ebb979b332fe6f2a7ab2c2e059c74443cc6c23324373e94bc799573b60c9d5d351338bad54e7a5eec480e5a0fd2d518d8afd1a7e791425327450e79522a6699b8e7a7ad3c5d7eb99fdb50a40191d946a44813c2f4505916c4b9ccf0dbc6f6c4af9ead1b70453a2e48cbbbb3e2c3c6f729f74f2d525acc051c3e968156c79305a2a012ad7aecf6e270801730ba4fe552ed254f8f0999e34ab63d36d4cd1786841a559e0a613cfa009e622cc2911d7e807a3bd99122f3e50a1a1c7290479d176a9f2518da2d1c8dae5bd9c1127015d9a8589fb6dba4521c70d145135dcd418ddfb7784ac7e673f9142e4da0c75e1f3df30dbbae14979dcea1621ee1e566eb320aecb6fa77952b845c9f268f8a6423f48923f688e403bc44c85511a3cd1a834c14c547f192422b77ab36cc57038909449122b70ef5f196c60b338423c0f1f12424ca93f7c1f35b1a2c7ca7c0d9d5b97633906806ec68159b9283e12764f41d02638403d4acb2a3b404f81f91b5501bd199f770397471200d86cd8f78612af02df97afd4ffa86eb8f5e339d943e03189fe8de376f33139f620f9af6de609c50ef0d34ea3153781bf160b3878f1df596264bce256fd1567be354707e200950268ec73b3342618e1b233202474bf92e7eb0e84ea203f7429ad87eda8f0803505b5350163e4ac9d2d36dfda843907bb7b983e7e616f14de0e589b45d915cf7a4d586d04d7511364c2c16e92be5254b972ee7711ee9027a37443d1f83ece58c527e6f6e693f5e4e030c681d1594d410d6c426ae7f83fe274fa03ee7d3086b6b643d5653f103fbb9ff5da9c2edb763727d6587c5904cadfb31dfd233d54eb63be1f982a76d2bae20480522ff3cb89b1b93f851ded9add79fe4eb422b12248da5d29c3c91661e402be7ee1bfd89fe44b02064cd23e30c43ba70aad6f911f3b9513e0dcc3963447981e3fedbe35cf126dc2d9343ba35d2baf5de06d5c25a2403e62d347ac8ec0520cb441facda3df90845c06cfacb586804f835e689b1761d300da8f98e6689c9ffb01238d40ab57eb493e4d73c7fd234e96a7d3138ebec480b6db5444f3ac3f8dcd956309c9a4be8f06f9ebc4ffd2da031f3bfd12b9b440c5baf5ffd066d21fa80ed18f14cb3889f8581f8037c6ef013a33c02adaae707d0e77aab0cfb262c37b3955e622c7cf30b3b70f9950bfaa4f508ed4eadfcf7bcfe7877a359768e6a183c79326b841e1495d9e4a95844c8d0ad28aeabb96bf4ebfdd64d4ecdbfcd6503e5409bf49bc073a3298711356f01fca5cb2522b93d061d35c9a5b44e1d0aa5617493a2e5ba8b999ff1fe3814d3ccb144b9fdba95bb54d80e1927dec5da6eb09bb2194d2629a70deffaf427deb95275f2b9dc7c352d07a7f08d7ad31b3c201017677ba6a0303b57fd0c0fe47969bbd317956b6e82db460f43ef479b368c484d3f5b60b539176f002feff779cf2b2e501b13519a620c3a9a6f05353f001110ed7a557181da256c8fef6a55edc747d37667fc3608be0a0bcfdc98edc660159e7a2f1f56126ca35a8ca446d1494804d3cc6117c4bf7f1be036f26f16383dde1a7cc87fb670d5d9617fb54b12943cac56da722ea1c78b88e1581a54599e81b5ad79ac3e39a4ff0fa7f18c41c1d68a85832902077528cc9938bcba0d5eff13e27ffb432488b5d08d576a90f085181ad883407a6ce9ea29950aeb3c63cc63dbadb789f5f84bab329a977029200761d4ec7ea74023a41689c6826b061e4cd2c15e7dac2a84298e0c808f8dbf98efb9a00b9be7bef44fb4d672c5c682068555ad3cfbea4a8ecb6745856948ba21e428667b02875ba992caf7e2fe8316e220f3879056cebddfd93dc7f24a2983838eb70e85dc0f7e081462d45e532b2c7cc4b537a2b9ddeb3ffa19790f5cb98086966d8071510891db7e83552dec452b9a1aa1a5ba4aa13d75d6024323c77f1af1a453a48788f9fbe877366299f2597b05c9c2ba2031a1194b16000d78b304b98e5f6f620faa6a24f8a882e3e88df084857a1d5c1b9765e887621bbf5447cec62370cba350dee374d2b96fc063e491ade2d5bc74f5a47613f2615c4200ab67a7797e6f4d934ded53405105e15220c460e381a6ebf47f5b0054bcca7cc40857c65832614a201e0f2908184d2efd6811055127e3a761519c19751b6e56e786248a8834ab803f7ad25ef3b84e90abe50102f46e7c928441c2c51c244eb8b34c585ad02b55d93889bd5ac9d610eda6bf1bc094ff7893a478546b1382748b6e837aa0f9c0653c52725885521d9c2f341de7a7f981df910a1dda7520dbe8b5615213c3cc9ae590d65e2b485532f93c9e27ee20ea9db976ff59dc4a0cd8b020d4e2aa2b0e62dcbf0c74bf099cc02ffe2c07b79131fb0f29c954e3529e20d6b20e5ac7408abf53b03cdd9b31ed6d475b25e2cb639442e892b03576f5a05c625559e3f369075a514baec0472911e1483dd3e3b0ffdc1b4d99fe251e9bd8335af0fba5b4114cdade78aa464c58d0c53a8b7c2ff0cbd12d4526f94b62ac104ec86b3dc7959d22e8021f77973125f1c1262d69f113313a21d821ebd0ca900e54b3ae67721b76512cc6285eda7efa3e7c130ae24f9f98e09e0e721adbdeaf9bee24a0c1cdd004a14d317ba738bc3e7d9f090c2e711e688c4df001cf9527727ec4222b93013bafdaf44c019ad8725877d1101a9780170804d585b651252c3f817db5362435e4e0c3c81ea07ee328b2f4bb311c63a413e210e0d67aeab475
+MD = 7d42d418cbd32cd65e2222ac5bcfd5a3c77caee2b2c231234567621f569c351a
+
+Len = 32984
+Msg = b33ca16381699941cb1b15582957976e56c2c3e53f61169a5aa4d40c39a342c15fa716e552ec2c35f2a57a1b0841461a22ed966d9f5ae9eb06c0242e9c23cff435d581c54a3c99d74cd52f2e38794b076cdf5477b963cb50b905394462b5654ddccecb4c90e04af082b21dd9e0870cfddba1e34bb504248f1b7cf996b6e16c92fd9adabf4d60a5473b442a6429f4f3c4173a2d31bcc55c71d52c4d6bbe304c8c3f429869a84514a620943f163a476623c9b21971f62fdbbe8f1e1d0da2296e034bcdec91ca15fed3d8a945383c08cfe499128e528ac9093ef05852c28b5538bfc843bd7eda5bcb970c8c221256c095cd2e61761da01b4fb8a1e4d2d3a13a13875facf579019ce2ba6443c0ecb1f620a731a7b81b62ae13f64aca87880b626824b8117bca6762ad0487d8050e7432d83949ec3c91f609bebe92105828f2559d5f7a7937b93334933d1e52dbbfc8fc254d1f39eaca84b5b9d921c02cfd7d991cfe4ded118e8e9bfc2cd0ba2949d5dd6fa95a95aa0d35386b0fa0e1ed4dd5b84bc9db74f1909f1e509a4617d7f2c25c1e16a30964a1301c3b27b77c8261213a948ac916bf088f45f84f2871cc03b8029a5ca29c00cf9ee893eb0d98d3818aa55e07c2db633e85985a131dd1f2c3de554b43fe5666dfa725da214b3dc8f4388310096cccc57aaaa0dfaecd3e307c5ddf9a93603f7e19725a779218734904525b14586ff0ce0425e4efe7e1c06e745c28ed136f6031c4280fd4061d433ef700b6d1bc745064231fecf387015f94f504b6ad8cd4c0652af0cd584502b48f166c1baffd23f27021c0415157d4248b457c1343c736670391f31a6b166ecf24a9bb1216e223e0db442f6a731c031639acedc715893e5ef44259817542099be5f818236e351d228bd595efbfa1353d87747f588d9d94ac1e854987de927c20bb4aa9d71fbcb8be6a1b19599fad13a25de3595012cadf596ba2ebb60fcb6f668ce996b591409dbe5f60e42f7a07454ca443a4370bd7c76ec2e068956eb88976421b08462d88732951ea1df9b878724342da8793e28df6f20a88e8ac64207357c3292710595ee3082a03ed40c0c8429021f12beefeb411ed2de292845acad511f95b1a9d7e889562d1f17c8afcbf5f3a27cfb8cfc714c36812368fa4b67f55adcaf80a7505cf303f2efcf162d3246e493ebe55bfa574b169a1cc0794e1079e32204a1e1e54fb5da8296e754dadc11ac64d042a45009d86fbc2eb21dd442a56a8e2977f22d5d4c3a3aa8d2fd5f25c08b83cea60e94058e8235ddd050646b02617f8285409ef210b3b99a348810bbee327f3b81f33cd6b80eb5ae8dc974e60b5884945c65909acdc75def6e7d95eaf511c59b68eac109ef55aa155ce19c603ac02bf35fd9c8d3bdf5b61ce356654f7fa9d582cd6db6fbbef781b6c02131561b28e41422059e297bbf40b755aaf565d88b5d7611e485388184eae74a10da3427033b8b2571970881948c2327d3dcaaaa069bf9e8f7c25cf15e343b7d28fd86e8df90acecc639fd6a1606f4cc69619a6ecc3f62b51fe4b569140c37bbe221cacb2e820dea4bfd748fa43fb0c5e44ac1914ca65508b562fe6326b14098c4dd7c68709e22a0ab580a7cdf94cba6dcfeacbc086f455660d3746a06e20a965997182b36338f924ce02bbc18b4c9e1abd3a8497008c8109aacd408451cda2718d52a9dffe0b951a91c54c7f00e1ff8e98060b413f131d9cb5589a861a053ed7b1e203b2e3414415873222ae60f527f1e7b529674b737149b7401d4dd3afc3c08d8a57d519c44f3d36af04f7b46f5c6a33afa6b12d92c53637ec918283b37a53aab06fefa87afeb928a5bc020337e721035b4ac6ec5a618bbdc6becc33f9abb98fbe11a9994d98b2e57d10765535103fdf23dc4f90b18c71d1356bd4ea689e19c41a06abf324674ff39dc9fcb2511eec4f6e26f322819010fca16242b0ea9a9cd22e159cbee6b1b9dc6faf3b23735b4fdca5ee5ba9b1b38fc57269bd8d66e96a40600825037dbf17285989dcaf830d910d2efd2e2d293e16b51149ed8ac5d1aa961aa6edc9d0d9925dc521865f697dd96b721b15b7d179cf52e4ca7baeed9b855dc3b69d18c74652051a3de23a0df3507dd90fb84d91abe02754b30f02c78e221cc201dcf84a507ea7c0a6974857b61ecbcca3befa511d71b9cace508c3bf4aa5b814f5372413d3ecc1f244e9130106addb19dd0c3f918ab92ace1e756321344a26767a98d9456bcfb9f7eaf1e7e475c3cf1c695b271e2b53963b57b689235197adc1387522ce31dbca87e61f62ba41e6ff5e6b6cea1c3b8365812b5c845a0506a481995c7ef2c8c97a2ea0d211d6fd5fe24c5da1f7105dc12f2bf3d80319c12fb14427af6c6782f15f58b5aa83ef0ac72e52aaaaecaef48549886ba98407387b3a656dfe799112ebd0929f192746fc951a2dfcd8292c82584b42dd516596bd61d671d6ba1513db218468c79e7a9335426c2aaeca3b3d99a2aad7d350463ce28bebf5fc72cd445e3ac157b9bafc4857676ad54af1a136ad0cfeb3e826948e2a42017e39a900c71e804dcbffff3adad56cbcaa5bdee9cc2effad638664eeff073cad5728dd5e008eaa504204cbb4cf31eac8364bf27342b1e34d63287ba403fbc4463d4480437541019f6662b0d899ef3a23f5b5ccec5eb850453f68db52319a81727d17225fb9b83e7195943f34cf8ff3467503dea364b4df2b54a214880c45fca8b30b33e13266a97d4c13d747d476aea610c0a836f939e8664f7eb793f8908e5f5bbb559673deeb19165c09804d45c4c96576aa2580b9f49c8c5925248b0cbf0cf381d7ddf2737beb70e7568c9e7fce36ef8054dd9fb79c2497bbfdb8381d174807096b3632e6c46ae8403ebb4c8723652b9848fdaaa537a50e3191bd94442f9702bc602db98b5cfdd8f142aaebee7cda8608f6d436156f743c3491a30404605073155722fae3be3aef74d2b9d128331d9b6cdf1fc68aac38ce4f6e072be0322ad49ec0b47b82609888358f86b0d6de94e83e722ed077666910ec9768506a4d7ca3d33d60bfe9ecad3fddd99fef4ce7d6e8f8408ff86e266bc0869e353604facc6d3d1da64c7caacf82b83144012cd76a0a14dac182c184d749c802fc2142d2a09d46f1f385dd2395dd5f37317ae935b4e83ea1521423da22090b363bc6965d8fb07b4ae7106dff96bc5d5be6d0f47b4dffb024b03107cee2aadac8528a81f3f0536498ef50b19738ac2d0fb297e120abbd23d57a4defbb8f9bb13a0ed1a85e58d27d5c7aeb4a72f23938c3433431ce34ad04540eef4e288f5828fb9f504bc54fda301628248b1b59c01b27073a68ccaf3bcbf0ec8995ae686c9c9da27b1ef14bb7275665b11618e5fd4eab8d1ef8a44215f56ca19178b5b145a690a6b6844ab315cd8db2055dd41d2d4db13356540db3982b07bcbb49c6e07fb1652a970e3a3c529d2cab95d4d565fc82e898751d416a4eb7529c5b9b5a8c77578b8c912f584e1a00d3a0d71da556d7a8a22affb6e7dca634edcef6e0090bc903847b496a2d4ec8b2e3306d8acc763b098e795ab379913b1e39d311aa2ae4f13fe045044111d4eb0e0bd8bdcea34ab3300df21a956f1e89fdb737306c68ae6c871f986636be66ed7c9e185c3bc22accb69123c3cf40eaff3de679d7b92adeb753a2d3f3dd7b8b6ca91a6dad64b1bce3f7b89ccae3976d276968097bf2e9ec4e301a861187e1a8d50e115735dbfa67959df4bba454cb3b7f0a8c6491ac3e5dbda6d73d53d88945b30613438a0404c15df3d60ef4a564dc829bf419cd6790b9622269584f41cae8933b80d11e6f4930a9a3cd152047eca6be881fa763a77975f82d516558562f17d218ea8e7790606c15285a5cabdedb40af796f8c18de6119dc322ff2f3783e4a0c28d0ba09f9c2aa0cfc0e441bbca920c1ca7436318ed01b7adb457fc53a7105add5b4026a1df8910d894979e483eedd9205ce44623b5f017083426a321f5fb143ca04f5fc7f6aa7a37a9c5c9aa714cd9ca5ce250f56666249c49740ce9962f34a5053e3558091544b2a876a9298a3774e450456bd827e946319c4a1ff3b23424e131178f9e4253d81239b2280fb2361234df167e122003e58ed4afc48670904ab8cee254dfc7eb9c1e03822da210d21b84b25c70ec7a3b697c9aace3ecf8cd10f181a56e64c065faa0afeda12ccd92f79a701f2bae5d193bc39648646b7372dd56f46ac475564a595ee4fc6af310ff0e3ec26796a0f026c12b6f8b2f4c090818adcf383e59b02020224bb67140029fc83a503d990a5ce9647cce7d2cd7e1162bbfb918c45af872b9b28c239e5acafd8e55c1a81c33c8eb8c7d5a27445324247d545b103ebe53c58bd64e4bda8b929ec656beb107645db2a2f7bc905d0af9bb76345d2b94ceeba3fe5839370b197f0cda06ee5f42e543c80cb29bc0604289627e26666eafd2e8937afff6ee1a4dbbce302dfabab6fea1b53476a0c03644fba1fdf31ee37512721e67922d78f06f6e6c329389ca49f79fff800b7397c55878005b632f91cfd5afca2dda85de73c7bf6e46ff4498e41767305a38bb4df7c52808003e3e80a565ca22349fa7278d9cd75dd63ad22b70a71ecf29c620ebb3d53240554cf6b9e008e9abe5a83b5b2538dec1490ddd8bd3efef65557e4c78e0cebf30c055fc43660735efa6bfe88323e1fb20073d0ac1f73700794625e4fc68f9f661aa20fb2621aad575e0aa56a56ee05604789503d4c2c7799363869380329e005a7c76996bf838f1c5fc322eccf07d18f404dc70cc1ee6833c1668ff0a260504a39c1f7e19d2fbb368601f18fd90ff697913d9f8b2f2de46fac792d0a52c752bc574e35338993941e57639bb4236b0701a0d55448d26f5e958dccdaf562c389d476a8ac0d1343bc3c4a548c0a2cad6565f5a18fc65a17494dbbee144270e9481b1e8db6cea8b49628e5413ce2635ba42d062eac7424da3710dd596361fbad2ff8c559f008e86aa45caed638ed45da45df68d934d2d11c9a57589b42d461939415f199e23c20da89600d700a8b62bdbcf5844da372dd52f5b9b4302d3a511136cb29ca07e9008897ab87ab2c3d487a9bf7eed892d4b811eb9086949cd438ba6ab0e456db9ff5f961b7b3e4187345a5455f1f266d68efedce7436551c629703c24f97ecc7b17fa17a1d08b749ee08a25bb38b93adbfe32b10ed49de2645da61bfffdaf876ce1c1543440c914ade0016416dbaccce3a306e756447bc44fe9178b65a23e6435649d94fa5260e95f3aa559916331e6978662c5e61a65be30d4a9d67e6f942c7ea974211e8eb8bb59f8604c5157b24e9fae2f92e7dec59aaf27464371ec19a6eeb63041c67c395246221984813f96cda22353978019021e73e9d51967a1359c2e95b73d1ba54c76ccbeb84a47a4452b49eeb81cda52841325223ea1871751d4e64ef35d449057ee93d624e6cb0c27303b1644681c11b3406cdb6923fad5d318bde7cae869c5c483447147a03602a4a420a3e1c56fdef76ff11b3ee6e763252e5b6a2628b4cdf9fd879808bfb00b244ea29e7679fb42b8665ceaa534774aadde69deee634b2f602403524f8d60b10ff7670eebcde7c45eee54508653d111d5f28f4c0ae256735fbf61a704506f7bcd6717fb28095ced51cf8156c98c1f40043074bb61edfe226098489f105105f1c6665b6d14758143f9d18c0356278660a162c133ddcb6ac3ca75614359d8489c62bcdb6d99597f50bfbc1d60156c30f8164e1dbd65c6c4de051f549ac82d63030a303e029efc7d9c0957db73eea34590cabd315fe2
+MD = 8ba9a76cc804d89ff99f96fc6d3130e4066e8ce2ddf61a94db67e5d7ac9bd3e9
+
+Len = 33776
+Msg = 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
+MD = e106b1dc3882faa7b7f3a0fecabb21b5b9f4474662318d7102f16ea42b527413
+
+Len = 34568
+Msg = 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
+MD = f765505e0b86e82a2b0a0c07a10399635ebe888422d747ad087fd69145850857
+
+Len = 35360
+Msg = 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
+MD = 227873c9cf295ea7ecd033ad887ae817e6264234111acb502bbcdb088917f3ab
+
+Len = 36152
+Msg = d520072ba3414ab550976e18fd542e33d77ccd4de299fe61f6b102b8077510bda9bbf90ed22e0ccfe2443743e271709d099b531385cd0d35782f787d40368727fb18e5424a83d908568e6d6b11f0cff0bf6ff7c0b49c8afd5fbeff52870c00ced51f13f293a67908b35c56b7133713d5ffe2017cf86e3f60b345dd5f655f415a3eb8ca443301b47801953c506fb004f3d3dbb86ed7abf2077dab5bcd619714743fcb5460b4fa52004923655dadc169f3424366bfdbbb6c99c5dac1c4041c3fc4de40f76f9efb1a4792ed1a0756d40c7c540051968c0775bf91b9576bd4568af125fffc99776bd5f6e4dba276f150b33712fbc11c71f5d521eb3064eb5baebfa41cf0ab05c9b24bb447d547d1069d27cb831c007912ee5366da27326c218aa484cafc4bdc1b38442ac4c34f411d2330e1b04c55d4f75bb83667860715ad53033a37092645f6648800628d03edbf4995219f710755a9a2cc3b98352c0e8772a26d6b008269e1a0dedd2a1cabfe737920325a745f26af2d571a771de980374d49c66fcaa8706454106922568f9bc21b97bde93ea56c9162217e0c248593454ec2ec4a4de08107e6e44d5424f6ed3395c36952b62152d8abf10d5e334a6e3adcd489047371c453bf2331c86f2a1b4e506cdf9fc31afd0b6f916f75337e3a9e5e4642a623a562cf4795bc851d714e9bb45ac7d84fda98b215c74d590a6a1ef73ee1c13645c28304e60197931714aea32a54c80341a74955075c4f13a25643cfe36daebfc0114e7805306afa465a62ed18248a2a81ca387dac181ca9e18ad0adb5b2b0467edaecb50aebdcc2918d9301e790b654f68b8fb16cc25d26b14dee1a1c7770d5666585435ff895f4dff368680061f48a8a31737aaf24b98ff9e9c59d8086967360f940a86a1f3e981ad60aa9c95eebd324060e5fdd04d9eea1a47cbe49a5c92954df456e952a7fb4297ca04cac514437ac5088e85e2b644a90c73c05df9db1fe2a60bd1c47dfff52f42e53da1000a6be0b58099d9b6103acb0992cfbab35f7facac2d03be708677963334bda5d35ba712766b807fa6d5e1be8647527133743251d4da552df6b5e325ed5afd4fab62857e9c1bdade4191c9f206e3e1180693c88094b65e996d18d84cd5aa750514b977839b34117c22be6404001b0425b958b2a7702378974019b77980b5dd7c9beafdd00826ccefa6c63073163f3410a81d81350bb44b8e1c53113a730f6f0cad6198d24776559f6a43cfbd9dc2e96f7f6ca4c7abeb30145e3f761e2119d24bc5a7d908fda55401c9b182521b689ca88bb09dcdf53ade90824946832f578fa081382ef27f3630cd618a08bf1372d64279a3ecb66c25afa9250b1307d26affa14c9d1b1d609b8448be57c3732a942ec3b591122f652e1bb4c2ff5c2adea6bac494312de83667b70a2c85331ca52efeb2cc129e8794d6bb49c880925a88ad4990f4bec7f1650d519858acd7fa37b5de8619a2f25d6f91f6eeb259461584d1148cfa7079b7610eec69bf3932ba46bb46b44accae1f59f2670a2cc3f7fa37d4b41ef200c3a8deeedff4cca4d3db46c1bfc3cbea325be86a7422746b2867360a90dd97ea3644231fa4c00d9a3bbbdc4ba24b19a61f819f8cb6de45b947eaf405433f38973227d233f361fe63bafa6bcba6a0b06ad63ee3bba783fd28e703f63733ba709257b260ae14411bac020579c4357b3cb2f6d25989beba27547630b122fae5cc56078262f0bff3f1dd817b7ac7c720fb18e1ea657964f740a685ffa94b0137986cd2063dae3ed0fd62b9bb0348e43887f737e59c0d52b1d5a986cf6331df26814147bc6539198eaaf62b4297ba15287ff8596261b7d07052d8093e7359ed49037dc9137e13e88396e256a0bcadb2872f76d6df6afb96b944bc7dbb3e35d3f59b7cd6b9fcd124362dc1bc63c69674cb230d20bafc5afe0327b164d43857fbe2b5b9010e4603453cfc1edcfa5a06b46b0725d793ba587ed478615ef7f632fd66eeccd88f0dfcd40e6e5438e2eb7109fd384b6be80976a1b3b356bcb4fc493118a332bdca9950490110fc309c0f57dde823084e268e380f1764ec1e99cf2d3f6e8f55313f9c902cdb709184a41a3db8b273c6feedad0f0f76099be4f4c33180deefded35c7c2ee7e3f99e8599b09512e297121e9bda7e3b561e00b0749d08adf0512a04bfac9f12c1388dc3cb46f0850f0973fdbfbb180b4e2e94f19791150f395fb145b7c26335e9a9d9bfd761d2778e47674cd7b33f07b497d338bc63d93d10781f2703421db9c3ca2cea4c75ad72f6dd565c525785a9200645f67179e7a02c16ce28f0a02126f615d1c37917040fcf37ebdcee1c7e7826d667ab5537a2e0d2d848bc2e610ff5d71982ec0bba58967de3722ed9767bed2fa4b2c7b641ad67ab2909610b094cbf0d419ab462d42dbf896c93d2c2fa1090a0eda1fc331c69bd2b75aaa8250d69db0f3a93cd2cf8e5d3883fcb59291bdedb310dcf894a2c5a59ca6a8701eaf1e9e24340f896b89d338ae0d973227a60394546a1a62f79f611b60e64390eeb3b4f5d400153919435793e39d645ef454ba2675835903f210e025a7dff3b1fa45dfcc48c081f4e4e564975d9929de00842cca9ec3648390dd8bedf7f97f7b484ee94809da1c64d557406ba66baf5d541f9fa95892028bd6efaa98db9cb198e3b418939eb8ae2ff38133394679be81f60b5ceb2a58fac3ce2c8551d8304fadd061b5d58fc0fffd474b8726c32d1ef2f032abb79d7d15d27f7d633e781d2265183b0735655cd677d79e825ca7ee96594a7ad33538691b61f1ca8e8742cbf265c42c58dca7f3fc44ad606e037923ef5e0acd1e8f8385d4172dfc4c55bea38758dc1beef2ddec3a0dd17b9142c236f1a83a12d2ea0637079d3af9e6d0750ba8e466ef139e8fb1567a49d53442098e64e0e13138714ae87e9a20aba41fee6c1fb16c920c0846a918321f589e2bd69310ad08119849d601ffb7e8f9cd6bb12fb268f5eb2459893c4ade5beb1924b2adbdb8b69c3a9d32e8539c99caabdb47ba2ab10ae2a2b9e1d2b2250375eb55234432a9f3b96593e70742f03b08849837774e33b25fcd4fd5d31ab021e05de7b3c03827c75063537cc5935bd79aa1c909cce897f54aef44eda74827bc13b702ea8997da3b4a7a067989108773684a974623be84db8b4ebfb1b70430ddf641cd4f07176b568df3d467bd7f191a5ac62a75e39aa36d0b32e9aa6918768b7143716aa37f82210216e4ccc8a9bcd1585fa91e74429cb2b0e5ea5f264a9fce6c0416c3c399c6a2912a5f33125616a24a5b3cca3e7e16b263aee958576454aecfcde2e3d12be0e323796c21034dcf9418030dffa918ba760dd40e1e622c3c3482e6005133fe77ec9e493420035890afaa9f41481dd62f0594a08338b16b00676d97969553da34c3ece3dfb77a3d01fce877032a02821d68e25a6d2eaae847507928cd389787bf72f38f946fd0c5c982bbd2792fc0e22ea5dd4af789b76dbaf58ce0ccc169ccbf019d947bce6db8904a09facbdebfbf08c66fb746d03fc001608f08bcb83072dd76d03cbd5eb9de005abc3522bf67e053d27feb858baaaac3996be8c4a55342c0db76cd82a71dffbfbcbacca65b210fb8d2f42cda435ff3a8a606c80d113c0110377690f130ffe27578ed077e395312decdb8c36d7ec8635a914af0be84527a7793b8cd3381c850cb943b2dd3e267b26fcbb2f867c74cc27e621ea70084fd749bf624cc6f22e111681a8e88ccdcc3b710d5ca12f0a353d7bf1f6937fb9ba5b62468a2d4ce9cb0edf611cd5e92b1d1e96bf1e85b2f9c456bc2d215e6d650b209bbf21a2e78759fac1a82e0f84ce8f710282af4194d398b46328209fdba2b8c35089a7423943815157e74ae9e230a9ff3ef85d69572028b30b5382dc3ceb59c02b26a98f94b6a7af1caef21973f9e305b660c7717c480aef1f3fb69823b754838626a6ef8c4953508a6fc202dc72c121038c6bde66e3a5c5096d3a58028f4f99ebfa1df6a2840b022b8a194a6e33dacda0bbb914c96b9fe1743c8c907beb818fd7217d1959ef45207abe8634bbd58688188f4dc8f6583fa0ca4e3bd5d244b0b1d22d42dc34f38837e25d976647a05adcc567884f80222baf8612b69ca83353cc678e1dc3a6294ab51ce7bb53945cce4841d4f73cf951ea4a222a9b69803fc11c01b45c5420090324650d608114436737187828f5c48fd22d48e638a0dcb2af4d2b508cf2551b5812650f258369fcac35b3a18c2e641499b544d63cf7304464cc6eb33e4297c8afeb879d88bee7f103c0ade19f2b7a88977eb08b16b10d5d9816267cceb98aa9812c6708f8b820c9146461c8e0915a6461d616753482d676afb6fd1decbb802652516e01f3e3a6dd44ad69c7eee496307f77e11534c11e28121b4d06e6ed2ad7ba0726f918e5dcb62ae8305f1899b06546c0aafb861066da75dfb0d86bb2dd262e9a0c5ec62354dc1dc15ffefc252b7b5e4cce88b6e523062160a302d9a139aa06a688b38a1081c7b3a54348181b8a0b3c78d65d35a3e543db5aae06cf3ca2dbf8a94697d351f5f18320749aeae13e6d57e15cd980f1201bda0a3c54aae9bb247b0ea06c405c23f1e2bf8e97f31acb4a46f2cc9e374165e6c40bd88cfb4ce51be46340b14f938e4178dedbafaf2cb30a7039a01bb719294d1fdc0d103ebab34aeb3381f76f9cb758abfaf6429dab88266a2261c28eecdca74407347ef3c7a809e5fbfebf1edc11a002b069014cfbad369b59ac332d31029de6f9f939a8f826017b290178dbd63fd0038b9e6c2ba1a4b39a2bc9de208a3d996f40c5d0ccd0cfaa014754a5252f943124e920d3b8421115dd355533f76ce012435824c4edc6076c1ed342c4992cb17bed557ae8713144e5dae2c8c5103d9ca119cc90867a6c6fd02a596667966209f8d35d170af513e29c29d0bf121980b5be48fa83a5f1286b7eca463a0ebb6420306d7c8fcba25e6cb1207b829b61eaddd2578e98a3f07e7cb06526381a56b776cb22104f9b076535bd854fcdd197b07775dbe529f0e6f3261d8185db2b16b0802177c4c10992ece0299eb9fb55099615213c9ac22d431b0a3eb5c1bdb17a03decbf5169e97e349fe8df366958655e0395cf01beba9935a6b7c68763a3ddf15d533206242b66700e34319c226f5fb4346919ce521066635fc5f202feb20d45b25ef605437e5aca630f188591a147823ef67a982ecb42a322f6f534b4b1ae86823695b48e8c612ae5a01b597f9724b0676379c71b9436dd367159844c48c99b1602977dcffa8378dd10c281b4f9fe25f8d99fc3e11349f9e45fa55c901e656cb6eb82c7cc73c89c93869563f86edecb387f72f448ef83df74e8622346dc8ae1a919e0f94e9d397e4f2b1d68139ecb89717e7cc318d1ec772e331740372940e239b3387d1d20dd075926e1f8cc32cd47e9fd459618608daa59694c1d2bae9057ace113ba01a5bd1df8a0697cecd2ecedea2553d611456d5e3fb18a21ea1381284bcdf818c2d4dfa976c13e5a3c253164ba1d30eccc27947c263457b43bff1c3d5e9c6fff27544d9419b0e7fc81d4a392a10e643e0eaf0bed571a3e3ee71a687e2d7900d7face0fc42a96ecc886864a60e9207536a285d9971a8ac427b70d6dd4ff8a340801e92b23f09ad62812e42fb6d87aed3b4f500664b7ac73d8708033251ef792fa054eab98b5e52c83ec96597db84554b4dcb89b3b75a9d2b7dd1ac35bd0e9a316cda4960abf9e7641dd43d09bcfa8300b12679f039da9692dc584245c5e88edc22394f56358ee3dc9ad939dfa66cc0ba7b9021aa677d3c1a3ef665e1210fbfa67cdc6cf8ac6fd07852430c780c4d96cf09934150b4b50617f24667a632d6b526e94e12c6751f25fdc09bf561733f6dc4e79a2961a6148d12a2c2f7f39ffff7b3d408e15e243f6ca3626eb53a6f94be22922f7a8bb00e29a0dcf67757bcce0ff3e997490e3e230d2fb4159c5155f0106e95dd950d67246438fd5b76411dd3566d8663ca85278c9fe9423b4b44cad40d0f6f0f19853fd9d541705c655e27a273672718d62174be8d66794a229322b2fc9b9a3e6871aea0f560f283d4fd8eadef9768010c81aa3b6e3dd5ccb2ab121f778984060251481c3d0de06c35bda7781364b5c6ce144ca5bac5f42d9c2b0d6bf65fc8d097b2709e24aec670180d167387659cd4ab57b07feba530f71f61893b0194e5486903ccc934ca1139ec6a3032d40089b524da8a1c793228b3dd0cfa0f21bf45b826d3c10ff5f65d143353993851cc08d2bb0b4e1dfc1357ee557be45acf3586ba3180d1e4d0aa06b98d67b5f6b92e96c7ee6850f6eccf3b01193cdca072ae04b919b993ea6d6baa7
+MD = b5bcde1cc2926424b7d76aec3e6c33b793af22049a5fc8f8cb0a8546231c7cec
+
+Len = 36944
+Msg = 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
+MD = 04d080afc2b26faf57e3b91ba0202f187ea08b64e7ac3560b9af97db98fed4d9
+
+Len = 37736
+Msg = 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
+MD = df8b6db68dd4dfebdd1a7b8faa80b3835d561119200da32210e5d4bc7a8a4bb2
+
+Len = 38528
+Msg = 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
+MD = 0d184f0a28e8c8ca71c00c8b25aeeb663d73dd0c31a2e334021ce9f7494e3bda
+
+Len = 39320
+Msg = 2a63bbde60c8ba994ceec43c572d29efdeffc23032fc1d6ae309daca3ecc554e1463861fbd5525205dc811c766f5f22c5eda1d5fe32eb9ffec9a2008512688ed8ef2e3e7c426048c002b02a3c01ce137b3776feac1196d8c4b69efecb4d306ee20789bde7b239e04be7f61796d883e3964408078d4a3813a89dc0f1e6eb9147a525d76adec353db11d2df4f076235159fa9b18b225b53c302d5d474587c2fdb9ad093cfc1f4227bba79b84b1e2d361c0fcf2fe40bb38e797bf53610908d507d2b8e4b5721a33a549e432d863b982b895f2acfbc99e12ca96c7262314f8d97ceefb57a9b8e7f1ff835b5abaaf04179c016531d7f5d72d2d56ce3d560b5fb8a234ffc8df768e637d92947cf03dca7a562cdce95a6e6d6f58fe5b02c2994559c2cd4ba020531570679e17fe43b413932e3ddf3c4bd968c292b7f7dc2e64b3a423e0684834f7860204ce6d4a7bbde74a6b5cf69274e1d10d25a929336314b0810f96dc26e30be8009d4b1dc660ff4f8757b3aa539b2caf3857fb79702a5245d8cc1731a4f53744517a3dafdcb9235232386782e789620a2a71d66ff949c67991a38aee293122a1dfe3cbabf350d0f93357a307b6062ceacdba61943788175494dc179c1c60750791201d9a72ebaf4b72fc8dbf29da3258087cc56f92b1eddec9bfe8c2e74ad77f4f785c04c3536750d76f4d34a6cc1b5bc3fd2989738af220199422e8f1b7f10f0135b06f4d50a1104bf70cee96a58ffce687b66840ddcc216aa2f097a26f6bc28f9d406578aa0594b4ddf274622d38425a609396637023e9a63278556239ec9de2f9356dac283ae3fc6a264d702cbb3505d0ea9b420ba081b38ce2ad99df1caae090b6105193e90509e3d1042a6ac3ddd021e0fd4778eaf07bf85724af27a4f072acecd4cfb3b903c5931a1ef7aef643a3999f46d87eaa3ee4beff440cda2c778193ff448f5053e416c12a253ec2fc6e67824ffd5fe48874d825019419c05b48f38e16e5f7325eb0e6b428a1696c7e66022217ab43732b993e76859c3ca0da6ab2e559417020836f1cb53d18df7524345ec220d7ecf33cb5fdfab5e5de4350e5a4e0f1df63e46a2aa00c911408a595df62a99209c22c62d1fff6b7f6687266c2b3c706473644bae95a014b1c4cc37a6ff52194ca2de546f32bb5b35740f3c408c6e1bf0253091cb232dc94b913997aed01704ea095e89026697ed291d08e11bfc477459720fb378f10e49371c5ed3e606ddfe91662fbe76fa1983b2b7f0df6ef97d1c08e07e1b487dc6271cfca886dd021b68db1fce7f3d8bb4c18adb4361aa1263757706e843aa27e9e55588a32b045043d61fbcb735d68a0e28ea0d9d326dd59f132c3bfad72e9dee068966eb2afc800bc8e7b3869cd2736a2c78b55aac1a918467a1261220363e470d110dcd21160fc7a3bb9a98fea1e66d3ebf69084940f4b8057e2bcac97197995b94e3d587f16e1c0913e87af5d5419bf2169f2284616dae5f0bd3812d311839948d9fa0da0f195d6b8913b8fcdd135ac926de36080c6adbe6e2a3d1e6155ebc2a53879b91df90104d73a2bf8e39ea3e36689cbf2ea28ad52f8b23396e9ed9a59f9f324249d360d9217c2c1b147c24cacc44612a72b43c0ebb7db824312df77a56b936215c9b1a2c79fb06484a045174ed42b2047ec20cfcfd33092ed853569f0249f9a564971a6ec988c7b379730eb13c0c05d9ad4c5c3477336cc5beaf75a804c9f36adc47e034929df7093d38ab241ad8d32678c3c829bbf779657e82b319f0a1b9de3e2e19f267b2faa60fd5b5321c51b0578bb8df613e07a59a727dbd693869c37c04ca164cbb5079166bcacb6fb30f13f930abe05f7fec77e14500e30a4e9a96c0baac6387f00ec8d6cb984c3171697498121d9998e40e76b660bcd291c5bcba48ea359058c8468063c9beb62bc9e96890aa7e59921cf618a65ff1fa8410389470fe060b2386802649c0be97b34f07569f545ebedf8d3bd42d9d50c965d0a6bbd5709e627ccd5430f55b187f6c535bc500ca2f27d5b7384fa89349cd9b697f96e2ec5f04c8ff2b1702f34ccbbb895f4a61567023192d73d1c3ec5d85a94d3bcc35bbc8809cbe8d6edf13dc1b25537a4d2d93b23f1e428700fc030c70141e63b22a897b546c6de3aef65736cc4e344543e20c75ea59b8ea53bd71c71b704f7fef4dbfe80ebcafd63df517fd7d7ace38c51b2b2ba35fd3065084b31df62242e8ea2bd98efe01d6cdb237e080ad4f63dd57356a54089533737dee31818ebeab47292160e0d0d07542a25b4b70ba40a7ab60cd648f789e4caa4256879243b9eb1322eae07df5ad2ddd64bba34e42d30c1b884f842e71efa123345a3fb0c39884c57dd4c2c6fb0c42e69ff5a269d59af3a6144853c182edb376ca65947d7ccefae6806ba25c4f527706ba85a353c0fd10e3cb244dd93a2d060d7b055058dde1dffed13be99e61341ca62ad830acb37dc65ce37ffce5f6321b5fdcc5edc375658666f6b2131def05b65d8789d4d51b81966a13c7cb68458165f65603b74dc1be90b7576aa94b376bc69547070a6d77cd03a3c27843e0b68f78697d6b57684171817879c236a6d8baefd5ffdc3bb646a49082761df0efb7d0b511c94948a37312cb22d45525d1519774980876037006acbf9eb5355cd5c7e9be97b04a057fe516f03f0d90113b10760763f760dc0b3649f350f64ae233652ef763c8ca086e05f273357c0f6344c3db1ac243393fe86400ee31bfbb1ba92e34f1fe8965ebee6449d69eb62fa69eba3b212b824ba9b80e65e2c978228377718030c0689a0a817e619ce3228d45a9821abd182b2493caa3fd7370c60d945eed952661ecd2fec7b2ee28ab6784eae5a9fe3100a450a8b0a31c32d02fd8c8afe0e8655b8cad3311a0442c4ffbb2e0d3a05a3f8d946c330aba56835ffc10baeaf9fe5005de8531ffd517fa5935a3d213e3b33b1761b3dd3928410788d141d5a0975b890948f795f2bfbe254fcbb438f7029db62692e401bc9b4011d335e89361576462ce6270b99acecb3f9c2480802d8b8e3343be694b0571f834d7a0718e9da8bd9fdda18d274890a3abe6b6853207dce924e73aa003b44abe030e877921c609db72bf8ca9699c93fbfc98182ed91675431d899e44d6498425eed0716bf76b09229ddc8a51fb0747289428c009ffe9e3308fc36fb43d25ccb47ad5f4d66a0d154773bd3123460938be15212492f0f2b515fe0d157aa2e982ee19776825141cbc9e96ea0779f512c710f219dc5656b15987eacf2604a1f525375d4d61e4602a7dbc79eb73d262c4a0e5bd6b4dc0bbb64efac89217eeb4e94224a8b078a0e8b6c7158f2a1cd9299f2490c99e0f6e7a6203d339fe71954626583aae58f2d71832272e593e58daa3f2e0a6c94a77bc3d5526c5915cb994e04ce5edb0af86e3692d2c8b6a90be738c70539c1ec94d365ef026367135666a1dcd59b2621cab72761835a135b9c4202d880bf54cc2c66959d360aa4c30ee815918522d3528b6f0a983d1044d11f06d21ba5826d5af99d1d87f8495a4b7d8771cce3db2ac7c5fda8df08d290341c9a6e387e6b54be82dec4544f08cfd32bac7f34f9ae73a5ffcbc9dced8841ac1b689ed6136250214f9251ad442f4d849fbd0572ce84f517c240343af31a9d60a5d72c9d6a50aaabe9228d39dda61a856124cc2d6a43f94395c4b39f2370ed79414fde378d1bab83d7f440a124557efff9479c0ed6d5c75100bf0cb48373781e78387e4984ad98d2a172318c2125c31af0903dbd1920a76a8b9908201e098878d1fbd27e55ecbcbfd0032aa3dbfc2ffdcc6676e13b0ee1b6bfbb6f8bf91b63afd4fea37b0ac25e73eb0ef18e5ac40cd1183010224586bc5c238b099f1e9252ea09aab8ebab16c5157afd50f4a663a0bd5958d42a3e6f818440729e0194549d51f967db743ecf3ace05370c7dc8c334ea1945879e2eb379589cd9f55c634b8c0d2b9ed2becdd705c61524f0d2c7ca0f80df5ff4291d39e9fdc126d756945d674627b566725f156e24312cc39bab627ba6340ee27114e91c9e37c30c972d74752376165f38fd71bd11e2b74c7f7c72be849fba181e1aab596184165cc83977ffcd9f2785b7aed339b4af2d542743e12143a8cb5fd93867e76e32898f91bd4e4d6c2a52a0987a232b3620f6a33b0899ec0bd7a97f4a75050feec9826c99c3e1a727a0fe77826949dbbebd7a0162d1816703b5bc4018d96d1909cf6bbc89521855268892d31e842e91750f223644a881da54c96d6aeb6c884de6ceab470873db9e926a787c14d2b895829d54098a94818c259b22c46d373cf2ae4daad5bf2d12cc93ce173a0b5bd02e0eef7944dc9e69c69fb444174441725288d5d02e5688a525503dd7d5ac285fa6418efaade1cc21d0ea9b3c2b189213b39ded8519748c7cf2f23f20149e404b4342013d0d422892f22dd871c89233055e151d3160c1427f7aa05a5ac089ac7e4e3ad0ac2ba7baa27491f44ab6592b329b17ed3cc9e7b197078318eda11772de0e5084aed1b6893a9d3d7631bc168280b2cbe60e1d8be1aadfc300427fee9c55cdada4aac51a9d43b659e68da47141d9ea5a8f0f2358dba14b879abf22b631cad178b80ad079fea3070fcdc534116f248cec70a8a5f3a66593f76fcd52183a2464da4935ba7cb544d885b243359f1449e0a8123f69074addff3c06d5d6bbbe4dccfbde934bcac80c71e31d6e6ec2392f2eb7fc3e393ad0f0d77ee73d7749c52c5102ff8c4b0c42e5195296aea923e4c0be41b60bdb343f8862e49b6efd6758a93d18348881e928b61afaa66bac6a20e3d76dc910179e9f8ce997a9d130bf7dacd66406efb60a8467ba02d40d403ef280c363bcb3b720f9e3b4bf99cdd7f93e1d660ffc29b2165ddf4292a9fc2d476480c84c175e816154770b82f4c9bcbda3e433409f9e3db6bc08fad4aca13b2e7dc92f5063783f0ab82f360b412fa5b1b3ea862075b71f92a8c929ee6562329b454440962769b7c22df37c8008665b807615a6d708da1f51290a18085ca8d935c5d94247eb98b232bcab270ad2d6a6d0f44edd8ce070079b47b3104b1adcf9a504717f8a386ff7026c3f7dd025e74d4a367e716783e29d1a0bad57de26645a920af23d88945550d94698c7fb8c011a95438bab917b96aa737cde35ea08aac4a5e046c5688ab2835f509c4cb28c8cd359235fd33250f6f551a32ff4974914ff868d535f539fef593d9434561eaff04140dfe031718869485a8688db0c700cd2dc190352715d729a1b1a492b667c952cf07ef80c77ad5669362fd2317205f907508d3ce8e94ba40ea0e8c114b47be45c11088eae6c4627218ea6f33ff090436489f0e867e4f1ed7c750886592d3543984c86895d77dc43380af1d54daf9a51b2304aee1889d8b6ae42827e42fb311ba949ffd362c0f61276511a5ea2d7aa8db8eca436430187656aae5c931746f7d558af7b5305701cfca30c2978888f495e406605a8307386647961a0ac1f3510d76b2602f18dafd76986e2240a45fffe2c1045752c26085e19a30456b0a3f1038baa589d9544a4adc1e87c15fc22505160f232fcaa6fe896eeaf3f8489eba25858dfea53277078286c9181033667aaca60abd5a30a513ab64967b9341e3f6e98a5d0872d8f5a52d0d2499af79f5c34f29506d5713415274794911b6d57e7804adc46d531b54a5b2c5cd86ff82149175067cadb6f1002d6d036f60c381c2afef664097c698287bbc47005a70ea3757a6d3fbe8ea387626fd9975e359c55521125a5e125dddc5b99207899eb410e2986cf83ac97177f7b1cea1f913da1eaa5e05d07967894ad0c1dc9da5de29a48ad63009d5a9dd3e197038c3656ce4fc36c9429f2ef1c96dbe37146001635203a493888f39049dd96fc4c4644768dafc9ee540eceb6baeb4f28ba1f508f8bdccc452dedef18433f85f220a1b1ba24c8e275499603b1f99cf22323dd348f8dd4e7e86cb9f7b9320195c3a724e5e73ba2f7479a48f9a982afab1cd10713dde312717b1a73753abe29b0b5085749c87946f1ad70ac1865fc2f615aef255442349e544662a4d06490c1bd126cc2432487bbb6eff34bc9af1021fe26a3bf6186287e76916ad370ff50d0a320faee3cc20c0930554aac724d668f69c8155ea17168bcc1a45a88bdd3a65f4c28db629d6bb13945279e587d08a5808a886f897cca9c601bc65b4c1fa738759f7136a6cce71e52dfac16d550a875fd49add6c95a5b6c706e4195a5fe44b11a8445344333fefa5ce52ddbad55f5800d8e8174a5a3ea7ef6a15b2f1ec273b756e3eafdc03878ee603ff21467f2b76bb8414a71a5bf407df99c5d513cd3faf232a4a9b8a5451ca164d543ea8c91b5e1064a51f55117250f82478f258999a10cb5b0ca8d7bc1b3bc738f6885a399b8880091de27321161dc988a38d08c7d32aae8ed95a5c81405e69255a80c34728808adff392fcf16bb8d434da17dcde57377d144522817a5dac8cb0f4da8c883ed0a167aa936b08ffcca8b781352d53a2e187a9d483eeddefa0925a59d80e636af3641eb77645ee2ec3a79f3d4772be52938ebe1c00dd4262d52a9ffe1bd16f29533383bece06079538614a62c15574c2d7d2bf602c053e53a4b5d056086e02068aa03504ed33ebaf95665796554e2d9018f41c6567df384ea9b4ba06404cd26f042a814e564810fa6507255c65b53f36f173838046c3a6905eb7bb6335e646df5a4316efbbcb0df211f4520965332013dbd153353b7b2fd53e2f33016bd2d5d3f77a545d60253913369e6c41e63086d3428e2a18d83e3a89b29bdf75549b15e95640d83bf5ff38fa4d75b27a6b45b9e1c01a769f8fb54d3a767e1f2382977d9c113700ffefb17403c10ae33756eb6fcbdef6a73dc448de43d45650807860834892bd6d1dbfd470cc2
+MD = a248734b02b14f0c26119dc57caa8072b390826a3d36f05cc8c9d429f87fe698
+
+Len = 40112
+Msg = 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
+MD = 49ffb48c3b64584e0945d92c7c783cd55eed7f749f3fdc534b5e41239f1136eb
+
+Len = 40904
+Msg = 972567cf3d7301bd86a19bb77671891b09c4b0817fa583e6f789320a3fd51d16eba18f82a4bca936c3f09cef1f871ce5220d11ab23588f56efc608e1a9c6c0d0d59a8214af5b922fc13de298b4148861671770173ee44eeabdc5d70d553231607d97a84d0557a2efa710d57ae021b7d7fe69368e7952aae9860e0857ea21580e0c2069f44fb8c3c09ef1dd5c49b4908e0f8cccd87ca98a9d752a0184119c1d22aabd2dd33486dce8ce69620897d8fbd0c30698bdeef1d54cafa02c5f71a968e37ef75cb05dcad4b05effcc447392e0e3416104057733753f5ff8f0afb353219ab1555e54718c9560773c83d985ec2710b2247777c07651beabbbb43b7e9f308f6a609b8719d2064040a7ef8f74edb99f3ed859dc71c25110bb70e2cc7b977d0ad29e7c10fda60f98e2c8792de89d7cd80c0411fc321f5d7fb89fe12a5142f153119967b9c40f98af8427877d8b0559034530099fa9965d51cad1191da9a872b14ed9c548171689ce4f4d8345022c386710e5a88d812e39cf188cf26d2bd2e96eb2e4ff869dc1ca3d6bc1d34ef81b024d96a9568d60f0d941cb5bd4e17ec73fd064447b3bff1a4444ff0be16013d89dfdff077b69efe226ef0ac327434b8f5a208c81a32fe429dd2b33b41343fb6df3bf72847fe7d50e0620fe4e5359393324a55421de29f5f57e393043d3be59e1ebdb17aacbd0ba7c621ecf83c0ecf1ba84a9e2ae93f3da8610b71e40889ad53d6c981700c5eb4833232fa4ead6c31a2c61725eb02c533ae479ed2533999f168860409a0ed602253b2f9ca50cfea85d92a549f1ad1012bd18a3236ba57095c5caae19c75d66dbf99c70adfc709e6162f33776c32fa7f80c2974a11b1e7444890c3e6cc774de406d5ecda9ce9f20b7d057ff41fbbd59cccf1fd6ae5b240d740b55f880c2dba4f7288a2dda461fea7250c6e5f2c1e08e58ad02b0945341a3ecf3adc49fdf1b22c8d3287a86897a665a8949d1d03f1eae624fdbe9992dfc9e75e81c8a0f46bbbf7d163e9bf6c237fa3624e7ab249a0221b35db16b060edd67d792ab32192043e2dc98d6787217df10d0c8a95b36fd114f137e8d1d23206d64da9a61a405953cf5af02f7f941b0f90fee1e95c94e8ed5a1495a76e7378b33fe45a847c81bcc2d5fbcfbaa06adb60d5f59cdb6deb475d57d1f9a74b18c77b89de2636386a3ee9e88cc2cf687fc51a468d97e1180afdb994c5be68f63680b82aa7774bfc7e42217d8a63de36477a8459136d9b09889e8aa77c6e5d0e6146f1b8bcd826371279121b714d5798566e4784437859a0f88c38f6428403e20d8cc0baaac36556eb462438ddc9cc1d2112cc5e9a52bd7cbf595d07d499fe2fafb4ad86edc389fa4d3be06c2c73cc234bfa9b5e6487270b61885f629f0a8c25cc7100c3e242f49fdcccdf1be9d5a8491ba83cfa4e8036cb738bc88cfe706e82f82472e844dc45960e6b68ce926a110d348e19b8b4d85d3b59e610ed9f45f5c597516c7a7209ed9b46aa25fac29b66de0b2eba2043ea1ad9a939d10aee05c24c4e8a65e0f6266d0e3a0b8f36d7044a3a240cb6b7585ff034d5d9817b672a44a56221e7b24dec347d4d021cf95c1f1bbff39a67f47e846dcb64479aa5974e0d6f96da7a74d5b5e456f42047b8de565bce1e7a764e3301f41bd926952ffacb7ce940f6968f5a0ded29c3e8a80bca449ae2f90f3a4af2531394a8d8f9610e4d23c0f518b498176ecf6430bdb6589c5459ad17db5c7158e25cc457f14fef4e2d827527b36cf5aa530ba4cf21eb25e120087aef613537c34a20296ae1f12136f729844d59184e8f551259f3b7cf0a251237db04235d24ce051e42563d95bd6524896cfa7c5ef932ef840252e1ca6bc4b5584beab44cbec58d979dae56960a3550129da38f998c417cc12c412275c16c83fa5c07768c7c664e4ca9e7ef8a9e33e45594ed15608e17976a36531c49a179089e79fefc84d41ce17dd5774aebfffd6be2f11ba04c6541c9dfbf1d11ce9276ada53415b8de5c55d1cbcef10b2295de512b20c3b2a5a83c8ea234e3b56d0ae1fdaef8f03de17bad89b6f4c9a2d6f6733e9eb279cf04dd845042266b79bd8147832c5712ee46c89083bfc585a461a8487ece04b247f26b95a95001f8c1387c23a8addd026c76b98b5a56df99726b11baac29b5e1cff6d90d142c56304e5681e30893d9231ae9d50a681ca199bf4bc9665142449cc98abc470b57a19653a009121d8efa198c18819a576199facd9c45c7e8a81f57c7066bd00962729f839d984d41ffbe3a32ab65c782c647313fd50d5bdcbbc4974b229e3488cd27a050b7a5d12056742990eaf7fe84cb27d1887e869ec80dd2cfb84799e124085f6d4d76b86a3323da5c498f9ecbd7e0ca502a01480d150ea885b0ee056245a4784acc635654f4f85f36aed1e09bf6979d31b6f5d8236e4ed44da79e5734781210cd7005f64de044516d438a640b6b601efa91d4ad7e1e3ed48c1ed115d435d19779bac71e917f887f54a9f17f8690cace1f5d164e79af6f37c5891ea7ce0973aab41f2f35ec3d45278134afb98a114839147b4311b2bc506c8e68efa39e6d7899110fb6e2aaa3faf877962d98a26768de7e7ee3bd95bf72e14b50cc9fa1cc4101152ef6ab594e2a40ac20f3a35c0d9d2cc1ca60a8af13573480b32dd284b07d6144df66d6749643ce93778a50137e55b262f042497b626de4c3128c02c3b48e3804b3601a8906f7c0c20c6a25652432fdf68311366727376086f17fa6cb42e403f92daade033a86e5cc520b99cda9b56dd0f555f61ecc344640c2711527e61f4376a08fa77f8b919bf6daf733b9894d90a6c978eefeebf4e49527f8f45608a07521de86ed5a84a851e629b579b51d7bf4cc7202a773e0f9e9d8748fcac24518276f2a493620b02bb62ea0bee25d00c108d6718bb63a55a3c4af4a9def1905d6c8d3061f187e88ac2714e27be3fdcdad5b495a6c71aeb482e36e1cbbf7b6d57cd7e204a0eaa0889a235d61951523ce915a999f2d804d8827e4b95d526b282e6ad310a84743534a86495c9062fc7b9e2d854bb25758934b0346f5af09cfe99b3158e363aab8e328f0f787119de041b6d269d43672711c67a568c7644a8c778650c7deb92391fcae5abc81477e8732a31086c78df74045786ee8932f8d275e8a59be672b4a84ec653416cfb4bd57badd785a9a3b6e7caaf7f034ed635a270b11bc9b113c98085ed80d74c6ebb2b836e06a63c0c1305cb960b9ec3aa22a1219b6e9ec616f9472b06157850b4ef74f53367720dfb1f5870d4d2c6d0f6e856ee6e47220dc36b87a7dab9296017103738c5a2f104b802671f307d835d01ae4940f14d5e6f6248c7633115f464dd46fdb4ec5e2b0a8ae3ba4174b4dd52149d0380ed2959d23ab790c6d2d0e0444fb84dd16f432905bbeada3f661edd9777dd0b142b821b2094e169388793f5e8b58faff718faf2df91414e7fcf648a147295e9667001ad3fb8eeda2116063c3857f2ab8ead2b8e7e550d9e6b762eedb24ded26dc874e1619ee056bea48d0bc1d7c0acafef77e06cc4e79536a25230c574f0e49e037105e947e4ea5f9e59a7e7d6eff93afbe9961afc6aaf4e3a2ebf1ecc120dad947ef8e9aaff20fb7b50b884273f88f0aca27a71103cb0940b62fa45aeb4a622f8095ad12cb19328c7fcce452d41d4475e2cee0d94e021ae829972b8715b56849aaa7c3e318ea94e10d849a97d9973c59d03615efef77b043c3ca905d878974918dd0d9f7df8ebf1c25dcb0f7c98eff1f5a084e3b2e5452b94c71dbc388ed0e6ef0b6f535672d3ba7907c305cee29132d49ec91a453be89b28b3312a06209bf489c012285faed8ee8160b21ad8e9102ed6489e815a5dfdc9649b93fde5b060e885a5a65cfdef942497e328cd2f2ee54c575885a736ddfd3cd4eaa6964bc0c8494f069c8fb5c77df30929878b262678f1f4290efa7f4e6f6bf62af991acd42a7d526d552f2bc90eb0718e6ed3725243d62954ab0997f1bced54d70d6e8d5d102b3c6460b9a466bf035d9c3f448854ee5f6345ea43159a6e275d69428b61ee11a979666fcdc423175229dd893cdc80d1043e773d458c9b0ba08c7c4976cee9979e760da2ca1f70903362cccd4af378845b1783146f41661dff7e6a72cf28e21a60dea4da3cfae1c21d94d48bfd41ae80ca8ad4204ee89e0d8a9fce6ee3046a2296ffd656a4faf915773caf45b25b954ed90504b162f6a562d85d028e60f5d448b7760ca880a42912d6c6977b08a5bf571d127f7829e01ea67f52c161a751d2e538bdd2505e7af442c2cf37ac6ec4af31fd3fbeb522295c50d5fd657944bcc8909153a1eeacd3dd1db1b2fa4a631cc7580fe93d28ea56f0ea72d97945c7ab37c357c405c3ea63561c2a2e79e57432aa31abbb9523c0ed8eebec6377578e91a306028b7880959df1b6a27e10fe108aca6787033136645168dd9927ea1f27f48cc1181674954ce83285a14e6a04d6a99a61f87cabe1331711280f934c1d2268779d1ef174826ed69af1acfbef9a2503bca996646fb4cbc33a53b63207c1ec51d5f27da912d879ed9d933c231c1e8a1d83b6c776f7118cda27093380b7be04353a59baa9b9f7fc91ace2c5307a02747b92123200dc97f4d08980fe0bd661f8a7174b5c7fe46175675b58dec0740682926a343cbe7ab8922ab4838c4fee4e481bff3fe9982cb562d32b6dff4fb46b22f66e956dfc6bd3f35d4a6944a969d3610854bfd89eed6453699fba9d3a95d0e41c31ce4c472aaa86ecadaaddb4c3a1d1f0aa33afd0c0eea5af1a973f0d92b8347836473e1b318ccb5d70d0be0e963a19697243e5ea21c4f7f84ebc6b555581929efe88da051b0b4f3416734bf36bfcb5d74f5901579a77c8e98e72889e48dd8cf4fd1b9681319670e510fb2e2f8f7a25de940b9885958777076c524d44d72c922eb4680a2c2fbedf04f2e0daffab22e7c3e2a3f2109d74a0b66ae3fff59aef3080a7068b426004f7f83ebcb90039978a3baddac4753cbfd49afca0370d0ea5f6af677fb0707ce94a5346f76ecda5487bba6818761fddd96119b40f7907acd1331f582c1032d0dc449ace1952a488a64aa4a3d59d9d0b41f4a7039a3c71e00194350b941106066e853316ab1b415e3155aee3aa91694f99fde77dc907e862a798a4f450397678007aa0c3251f10909a4b1daa0ff8011531fb4f852451b78f439ed394e8ffe0b0529388560fd49eba118995596e37f0e6ba6b43bc24a08bd05635358fb6eaf149a56e4e31d3e2485567af9a944de7b55e83cc6875528ab1d07fea6f27527104ae9979670909aea9dcdd1b81cd377dcac73e9d22632666e5f9f13cd50e4428b749af33672e29b03fcb125c0f76b370adcb4b6c05e838cb84d77a9b0ba6f47875c5573ad323ac9d86aa87ff88233a56ead52aa78786d23f0ad37c837773ebf6cc8c11ee1f8c1abcfaf5ae6480454496ee6f6cee3bb1ab2804887784ad17a32a18186fcbb0c9ec95192716298c7f6ab73514728e771b2c1cfe60dc2d10e4b26904f4d1523b5faabc7dc92fbd0113f54e6b4eec36de05cd8454f74adb477d825a0f9be72023cfdda975567bad92b5acb2dd892a45e5241804a4a6242db544ab63949801a3ee9cedd2bc598a6995d6d98b285dcd5a00d894046a080882eedc862c3053c15c104963ce9f4cdc7f9eea144db82735d1d5a5ba1a119758796897bafa6f6996c71d57c803baaad26e1281d5612990144bb80df2ac37de947f9728b274be4402638a4a93088aee0ca3a510a56be902b9264c93f63159486d141ee1f521897d84bfdb845d437c90fbceab28fcc46309b50ff7ba0d4fd26f12c54465fb776d60ae4a85a77f4b2c3e202db93d5411441f98674df2d06e4fad5601cc274dece6a7ef720d26719606400a6f33c033d8f8bec3aab3d0b8033d9d8767fa9864f861cdb8f4f683ecaa97312af1cf442461fd51d768bdd65ca508ba2756745bc9308b2c9b11c642490f5babf263d04bae62ce93441fe06616da5d8dc65bbdc3f31baf4f2676f0d40f2acffb0123eb492a41e8dd8a4ec0127f098882e4e63b737b106acfbb830acbb78360b8c7b064cf3085e8ab1a53b17e0db93623f39461ecb9c53a08fad4789bcaafca6fc6a7f14049b52a8684fd48db4b7fd2fb82d4e5823780899544c9dec6c116497a8e59054eee463aea5a79faeca0a3eb7403362af68d08f5ff29f181df334d7a837f72153d86cf9660fb784c14b5fbec280526a69c2294fba12aea163789bbe9f52a51b5aebb97d964f866c0d5e3be41820924fcf580db0725c7f210823cf7f45a0f964b14e5555070d1c3ddb2c281a80c7fbf72953031a4e771d7e521d578462cafae5a02ac8eb81f082e173ddadc8c41d964bbfda94f5180c8da28a8ebb33be77b0866fa798a6cca0bf3e1d985354aacc6a33d81646a996c2d873f79e84f62050243065ec4fedafc6db3e2185a027fb797f98be2fa49e914207dbe373393452fc5dc9cb22742af30adfc8c6cd1ea97ecede60b74c333dd03322c1943862541a24633ae97090c46013d2c356985542fd738e750c957dec1d3e2f0c531388c041703f6c07ff2a23be8abc19170dcc5b3e1097bd053309143e0b38a6682c32df8f87f8466df7caafd516a5b152550b5a0b4c0222e94e5f1efc4144761bace819cb1296af637ff9d06d6096734e979aa92acfd68b020d08701f885c64b4bb32d6bfb8229130bf3dee4d0f964755fc02ae63421bdf96998b746f8a87587a80997e3122a3d31de021713eccae15adaccad3804dda08ee1a7091b4eccd3ab624a479eaf8215d720a2ac1083fe5c59fce7a7f47971aed52b7402eb55936f2b1cedc30b2e1a5177764e246730f433f738b9a1982c9e376099882b53b77cb69b0a7c709508535e97317d06847e5d06b710ab30bf78a3d8b5de6be8d0eee9385fed7ef6d8e8ddcbbb04a7c904b689532e1744cbc6f83311494c97c1ef667962fe285dcc532a19f7574266f244841997a0af0ee94b15cc6f9f76845d0bb8add50a3da1477056888ff08d3308e0617e42d35a720fb87bc0522ceeca00b24fe6fce8afd21edcf8b9e41b47847344d937f31aac06a59b74bf478617c1637fa6c5593df168b8d58b1e923bf3e3d80e55d7170b16454160ab29ee1f7412ebc057b9585ea4fd8c16783728e734c99d8951cc2d092bb679a48990846da63
+MD = 91293d4167a5ef272fc7d01713f24e25f1d7df45f4ff5e764362eaed32f21f6f
+
+Len = 41696
+Msg = 87f6c62fd6ed70c0b9bed0699fac69b5b5be7603ac72cedcbcb00b84e9fdebcf85f1f736f6eb622ab90333a9a740a70e770cd02d85e4839fd154715b4b2394864ecbcd8d6a2bcb7066802e618592ec8d092bf43af6cd121218a413be47ba29b7ea6a9159ba17723ac91e09b9c20803da72052a51879644dc988938d6662a730a62b88ac56f16212fe8c30bdae50cb39cba80ba9ac1a5e1a65ae92acb2fdb3a25bd9b02f6108f9ef7cd587dec7605c37bea86eb3e2b63b11764ae2fc42b3646b303fd3f1725ecb23b80c6a716fe5bfc2109fe07654e387bd8c0be90e9e0a15e5a3cc58a4e369425a307f3d181047526331fcf5436b08d099076039563d8854cc271db2bc3ccefbfd66cc9435510bd095c35e31bdadbc821e88c63855a9b4bd694aa276aa06e65487db72f44b9aa9a6c425121a37957538c880cc8aaf5af59c578ed908f0aa55e873fee0c1ed55b74188d7e713639aa941217fd194a5d9e19e0154401e12bf84245c51b4a17d2aab4d6e6c1bb1a455ef57a3e683eaebaf0f1f114b65fa92bef794ab645d078d820c06cf524e798c3fbdc8ea4541e1e332b4bbe1c4b933032126b5ebb7586890e4301a261aedef8dc07b314f2c9a3e1f0d98e11d60c85bb67ea81497cb254919d9edf42d2678682b70ce1d5cfd0b4411a8122b0ea001d95f2fe21d2a00422daadb6c312f258c87e7d91ce99e46f3984d9ac6f63ff304405fcd6b4c3d073d8aa651513dc66888d33551fe228d8b01bf354e1ddf4bda2e052adfba3e2b3085e4aed423966d9ffbbea683d8549549b40d6b4a8d429ce60dac52cf455f8f2ca9c026ec59b79f1c63bebdd731fc6003791752089bcccd7721ba6a24931cc34c27b191027a3dc56e4f67edd491865838cf617c10dfda383de8a3d3683a12822f6e1d9faefb759b161d3eb9048d8ef86a25806bfbbff7777ae0ed111290bd26370b78855a541b6aa46b9791df7c72bb0829d88411c2a0f5eea91ab5ac3d993a038e66f48d1a8bce89a9271adde4ee3aa33afe66fb6e735de98fa143ada7233815455d6fcfc54331465451b6786d3dd1bbd746872149caf9fc23152d9f53e7aadceeb0498adade3d5b0babf7476c0e2ac29d65572bbb3464a6f1dad5e9ca530cdae9243456d1b93d482d9a5fb367bba057ebcf7963592c287a8a86ff1570f1c88fa31d92bc3060db9e38a15254f6e2dcdc40d940708a3ebfd74b9debcafe40787bcaf0f7137d6172bdbb5561a48ff03ac03b375edbf4c8955db3944e42b8cb972fbf62d4051f37ad27342b101a998034c4495e26fdff76337e50ee7945470faf0c0ed7bbf9ac5fe57b2196e02fba0f7528e9b22b5f20b42499b2110f2b0f692a9127c411799b56a62a122d547c57fa569eaad7fe880f0ee36045a0626c9874846f98bc66fd629889a46462df58f9cd5375fb33f300f0d2fa428a11359278ce56f7d0253f0da8a1ea8ab6bc037e2615164f595abb429cccd3c10df7db3506b32cba7c930c12c41f533d87ad4334435e099b43b0b9d55948fa5c3fa8d5bce8ef4037ec9a50c55b4d5e4d35cb2114080497ea58ea7121cce3e8749dc8b7a295bf6be0ae8faf6db4d8563a6f7a2fa5bab55bacf74c63c04e0a28cab6bbf37e73cffa5540f76a94873cf575935eb161f1cccf63bd6b2439733835af09170bb9298d6606327624d238d7969f2fdd78c133c76d9ef9db14e5d2fa9992035e82db1d6449640160609f5054c407b36ac85bf731a0cf5af0c85dd3cdcf2443f6db6cd6011eff1c6aa0645421085fbcab328ac2a823655f60b119fc3e30c6396487e6d9d0515801d966c9bac8ddf7ba0349e61c774001559f51a2b2a87918524c1ac19f5e7adf40511627fab8af702a0770e66b4b9113fbf14c70adb9026b2d01f695ad08162566565107aa7d17498b2c3a144571913da12ae41c33cc675f382acdcb69699d9ad24d89f130828ff45be627e821a5babef390cb0deb7f0264f22ae2eb7aff8bd012cb337d336584012ac9acfa8644983851c763be3b3d8e1cf996e86e58466b45b643eff419a29de0664b4b93f9ca943a4a3330a5b98444d7acd340dc77bab66c2b4c020e59a62822acff766ce2c449354b68d46cecdfd1258a748eae5fd8e7d3e0483c2479fcdd384d3adfedd7be2199e3dca17c2bccbd9710ff146c773d89ed73ccd0bf012307a1f591ca8f4f14b80892033a4c1cc754aceee7849f64351739645e7266759541e004a8e8d9cf6466e1e4710165265c50c762a251af9d7c1a48205193934de0168318c49d55cf29c8c649aa994feef81c871ad40e25895f0d9a365aa6de007feffb90996a7bd4d1581630245474bd27225c85d11c89ce7a6b9024de4e9f23e158da0a7bc2b466f79f523652e57c37760cc8224e0f54c34aaeca6a60dd6f2ea0cb7ee50058b7fc19092adadaaebee441364a7e9f491f0e3c51b98566e5b6872ac27acebb7ecf0a922fd08c0022b53a25296409496c3105ebfeede474fa1dd40bd85e2601b792290f6e13c887e407afae60a530c0eb3350c600c825ff8cfd9bb0778969779579cdfd5e452eb6552ebb29867eb3ba48ae6556f1e8b88b00ee24b51a9d27719b1e6fc87ae51d301882f342e550d08a070aca1b6cb02a9c086825865c09dea42ad8951d4e84127980bcde6707ec35b498c0e58fbbceeaa705e404a096400d83d730c44843a2acf73034d322887141ce80794e20798577208bfa48a063d0127532cf73f5e4b15b2da97387f1c1b0933c508c6a8a20846ebd0d0377e24f4abc0c900d3a92bc409ba14ef143415e0a88928b82d1093b4c1fc10ba808f2a31038bea1626eab34c0fce6b346cbbdb7efb04593f5083a443d38d0fa40825e29b1370fd977b6abe8c2ed6258ec57b369e0a8d9fc4b76a9b5e818716b755a912dbe25849aa5790142c6ebb8b24a9dceee8db0d446feb2b41acd5d06d1af18183997829177844c67cd3d763e51f9f46ca03796a8e6973305ed6d6515cf66417fd7cdecdaf29c974c02972b77ba630219498e98ec6dad7dfba838cf22b7334d2482c1b2a59e46f00a6d8469f94e2e2d5124e345f33eaa0a21c5c009c21b8eb192b52372a5dd1bcd3f7855b047afb40ca0dce63c71fbf55e04e08393587ee10566f963bb402193a557adabacc7318cf694cbf7eadd0847e0016303fa6a53c2cf0dc9f2eaf92e471eef97f6ae1c861191899ca8bf88f5fa46c3d7c1bd8c3cbc64f3a1618055359e8073a1c7329c1ffa540ba979492a4784e8b8b93d4b229c366db51a2019d8ea127060758de8ea51afb4a78cda06257f804c5c71e721b1f4b95fce9ecf25f8ae3b65526dbb2f7bed9a49c9b14b850f0074e82bbc4fefdec8bd91ac99bf23391481e5a5f4ef74b526527a0eb16e344b6ccb52a2d2e7f3fd9acbd9dba580a01e9f8e67f7c59b674aae60cbd30782926f270c025e604fdc92ed6c6ed84cb41b1db1a962b43a3f6590e83dc5a31e592deed1af8dcaeed818333307e72ef9b9f2bafd7b6c57ed5bfe2c5641ee1b7032755ecf3e3b54c9111552fe36c94c3712c57ad56cfb7f39619f719b25ab98a7aef713a230b198a99b8276c1618bcc7f4f11e1dc068686b8f0d805095184a72f3f21b1ed1f8712ead7be130f20b50c4cdf566463c0a40ad68a265b334e1fc3716393cdf2630230174646bc49fccba82a3401971f33ca783c8e18e8ab83c37a08acbbac6493d99cb977aad7044e360c91fdb1de60c8605b357d0e41d48b26376f8b17f1b62a73954bdc58f7b0ad9ac61e9cd5cedb070c206be7a4db30dcae88107f171269bf46d638f4efa2f18350411a81ebcce07834644a5e4b2962f0c2e8960957a2e1aae9cc2b51cd4d2977fd2a204d727d03846fa35b318fc0cd5009e56aaa4817d075c2d37d63707adae407ddda7ff843c6c4244a0911d115e272f9eaf8e276d598b878a8b9aa8790886fe6d87369ebb5acafd8d4fe7fbdbd44e20975eb425280bceb61a86ab76142b46440a6b5cbdb3727b013e085cba41b5725bf229c3a699daf77145efaea9be5d1797bc50bf6256cca6d6bd9498632a4bba6915d964b3a8102e4173904e4a61e72181ebfd07988bb0740274bb44fe80dc4fd16a363e523df49dac0c2f3160e4118b89ff3bdd643a650d0fc94408912ab1591b5707fa8e40cd693c7895fff32f237e3860d2e9d04b34988526f98b261012ffd046163f6c99e4bd79208a610c2a652114768ad2e3a7653deaf2a076c41a4669779e29b6f63181bfea6ad5feb1bd1f9da7aa2b40a5344026c8950270743097c098c7090633eeeb9717bf4080edd0981979627cdd1fdb0c78a677e7223d3a4b2cbb297ed82bb96c6e8888918cc54b19be1007464e5885135e0d0017332720abd4692c4fd4e77b4a6cc62b91cd4316eab3f602513e58189bfe8498594c3acaffe1293846a16e1aceb8581208e86e195321b3b96553287eed8093a776157f208f7a84b529e8c880407bc6a3be884e3d9c30cd964a35cf9d510dc2953735fd0ba2c8010bc150fe93e8dc99487a53ec680c07ce00c78d555f0ecd9aca6155bc7182f328a2d682173d0d04586806f14f83eccf3e5fa603c3aa6ee7a2aebf1cc53c752281e230251b64f91a8b6a280b7f7784afa31aad3e2068b78362a918331f52c47d953496e213f2f247bab8a949852a1cd0879ba5e7748032cb63243341d29db72debfed16106ce41b36eb950526886fc5a714955a5c8da27e52c85d9efe703955a0ba9aa49fce02e852ed5e7cf30726c74ea8c8721235edef94636d2e5656ea82b7e9ee643fd1000e683743467e6d5b34679cc01038df49e30379de6ca54c536c9cb4450f6124601fdf4fe01c391991af9a6718cf20e84b1b18924dd47bdf0885c7a02af0b426a77f309db148a39a5e9b5f9e3f096aff65da5c3327e03a7d6e60b1442ca299664abef4a743565e6e168a1fb8bf5987732eb346e2e92a71a6197fe206b6af9141ce51a402f2efca135dee633cf63a06f20a3851182e1da1e78e55e26e55722c67b6d9b7275c6f6718995ab291801559da9ccc134953345bc031653ae17594db4678a9b68afc4fc5fc5d31966cf98600bb3af0f60cf508ffbeb7304416b3822e5c98542ab43f1b572d1e158715af068c12795981b980061e416449a6648bb48618aa6b7c29b15cab295078fd223d116c5eec484f0580a637d6dd13ca616ac6830903523351df8e227fa8ce71290031221ee85fa6477373cd0d86113883ed1295bc57aad8d3361a6dae6ba87b80b4d03dd111f22015d4f95e5403e479426f234e810bd7e514419bdd242d7974cfb7992ff3edc254e731a15c28baeff5237d930e25845bd09b7e9d117f72c4157c84d66915d022bd31f5f6571a3fa634bd94dc64e875b933ef69787b2ec01ab60d992289a55da5b19cae82cfa6e6a9c0675159e368447287668eb89aa089efdef980f7f2310acdea7dd7b1363d645d20b71fa5fa13751a33c75af7f07354a608c6c8e143375c0dc05bee1c2b6c2d52ce337c4b29888c12d1585a910d25a4efcc0bdd58ed26c5d7cbcd7e2e0fb1960d3152d3b3e225fdeed8b00a2e5125ef2f812f4ae9608ddcce6538f451538c52fef29bd26ac47a4f10c254f63a6cf2b7e7c0b77dfd4deb05643524dd40b77ad8aa7a84e4fa30f3f42b16cd8b1fa11a83ab231af30ef5bcd41bb427b5567bfb9b82319477ccc83181905e6045789e1bd6ec00f046b90881dd575aa8091d419d1038c041276cfaa18be301d3b1bfc465261ce2adf565e6b865c9a12c450f88bddb10af11605538d25785999e6c7fb494f5c050ca6bb020ff11c5102af597b20c50bc469bbf000322891a8e06b212df19ca78c3cc3602379475ec303a97606dd7159e3f369017fa30a4f467c34f23b46228a8c429c0d6ab36e6a179c1a6d41cccae38e1888fe78e8b1fb5bf5a701cc50c74d2da79b8c7ec4508876566a07d3f4b6f0ee5f80b0920707dc0ed12e188918743796f226a409b4d40008b8010c655d1eca2b50badf760af33c889a30fd1aa51291f0aba71cb08be119f44a47449e10ebb76c739c53ccf85c61f1d7157926ff87a3625a85bd1d52611d6394a57727140300d9518fd33bda2c9470114454552fbdb51588284ff8113b527c1f816ca77150ed9b71fc296bb74a1d2dcf2756513c9a0f31bcf89ae8ce5701687244ecc730b9c5da5b491b05979e4451992547bf2e08f9dd7f5d6596939d714e1557bf2f5825d2bd98e072b183105104f7a6ee4a0eeeba4158bf7aaa67f5ec579120ad86f17e5a6daf27f51681888b6d72121498e3339b86cf869fcb5347b8ab6d097e7404aba61228886edd9cee3cb591d28151b5c1e4d46c1a9da15d7b1e713179f9a39794fed38c69a3add92aaa03dd4cfd1e8c7fdd52b8e33bd5907966d266d8e7b8b521a9d862345e2f42241d80dde950a77155cd293a4a430ff129d8f5938d105e633af14a3250650bdec5df54191141936b2bfe807ab57bf68a73bc0340023c3babc71c51852580e8b5f337a6192d9a8a83e9b680018dad3362405923f59e33f794b07314e11b796ed0976c9e66a32136c0783e51563b9f6e8176f87e3bc9bc3b26dd3ebcd19a1746369ac76687dd9f3c2abede1a02251a4ef0ffe13b99eba1af6a36c570da0a2118efe290230441db47c9a4dd048bb5e57bb6c15c83986ca8fa67a44f5986d3608b04590f0066399ffda61285367b52ca9edba6b17ebeb59ac4260d269e5c5d9c487ce68b23332cb106c8f11cd859638f5f68952753962c3eb7ad5b9069e4119cf75f704eb4f682da0b3727eb14ae52fd656475072ba53a5e790674d6dfa7552a3fb6e19edc34a2e2b4fc9e3a100186dc59d730992d7547c0b23942402a2c920cc88820c4c277f691a81e3c51f4da67f4e2c9ad25828dbc2d0b4cab1572fb310b3bdd15089046e5af90a5eb77e9c15d0ca943d4f35175ff6d2b49999fde9d98ef40bda8b16b2ad703139a92f5173fd0ee554c8d4bc3b67a48bc37f324979931807e31c1097daa3456da041913a5db28608fedc07400d79486631fa1edc57763869e404856ee4e65708ceb6719bb1ecd2bff2d55b72f60b4eeca088a428ec095c847f325e1e69ed019d257664f838f28174c14345c78d9444a99fa986a1dfb310f225140f28c23de195451fdfd22b69feb1faa46ab04cbab6078feb2af98b09e23d76281d00864f737b9e0146ac31b9b711ff871ebfbbe51f80d1ac057286844cc0d2ed1c583e9843caa0d94df8c47856ff5059e6685389edc0358ababf4a98bd26cbe1617253bebf1cedf63a4a5c1c3ae48d9b662c8c3fad300c059f325fedbfc9e193a0f15e1961bce5e6a013711bff6c17d9f28efe6cda4ac59b377e2
+MD = 491b5da9bdbafb93924090114bf8ab7ad14e7b771248ddf06ce6cfcd9a55a196
+
+Len = 42488
+Msg = b51e73f84965d85ca8ef84b9b2aef2aa6929de10f87262abf5585fe8e3dd1efafbeb372c2c42b27660b56d4e0196bdc0bb6f58c184f273c1da33277f4c1519213c025a84e3e08cd19640475147d8bb824e33966a6aa7282b0288c4d8b19b6a8702cda4a77825ae94d2f8d9698c5c3116a9de5eb2b078c812f5bdff9a19575953d4b3dd3ef2fb5fe89c45ed3fd90a6aa455d97941604c9d9d393c9e6d8d312eae3b1cccf05a49e9f57d8f497a35caad55d88bafc0810dedf5586b69fb141130bfbe703a66b7f792e2fc3eb6c3a9844150bc5bc7d71ca20141dab42ae9b6dfa8afe518ef4811eca3d8a2bafcc23c206fbe88b38b2d38f321aa457ea7e27b83dea5387ab33d711263fef56be31ef6867fc7c5fac16bdde894582330a98c6ce51aca40ff4eedde501c7d7fba3380df9eb992fa9732381369a472fb34f88f90eea445840f8701608e147cc80db38f00516448aff4a63de35e972056f15c94f084c33f8c132721ffb4952456cd2cf46085ca106d78e52254afb68cbbcf9d439290c1e0e171f7f4c4abe59cb363675607233113ba8bb68e6f4449dbb236824380fbe44f0a93bc23b6594c0d6735295efe14e2792195e2293b059838c38ed53dc2ab75b58fdf4155dda7149ff8ad3db44c3e256927fe329cc0dbeac9773f5cd85e8abb39f9bf4d33427d8379f0326afff98b420b562f6b8f06ac89b655b1e0bd5e7f0004cf9aa765ecc4e3c4d72b77e70ee28088358e58a91662bb28e64d2893c9718a3d99d81892e3627aa733022d16922a28084c84c093f7e3c947b079fe03a84aa30de0e068623041914b8e1e54318d4d82b2247a6af5b119fb3a3d9e28b502f1919c2a1c5f7fda476fd86fe7b4e30832d6af44d61f754dea982a15256f50df4e9c1102f3c48ee95e5e755fc514d109c16c273401a7bed240ea3ebe749b7d48490e95edcd613a666da44ae5203da69be28b417d64ca764802379fc2f574e343ca2d4f7512fc28585c8a808960f808c37d7d25a6665046b718c874a90fc12bdbb94368212b5e03c713583fd3ed0ba08b7a88fc376e00d52869e5e6f9294cfc15fe9607797e4f71bc7956ae4c303e15fac1f5eeb9e6a3cca2dfd51d3caddbfffb816e550674971a3d78ccf67b8f5b0f183b0c22b33501d22e61e240f90237db942b157a4f76fda855f7013ee8732838eece14c1adc3e290d3d85277b9902839e8e2d29dddea4ac009df3eaf1c456f35836357f22ff80ead992a6eec03bf76c1008fece63639460c6316cb719e6bf6b1e0e31bdec23c4cd288407ec45ff7e81ae31bac7ee4ccb9346a85f0abf64f86520b34a9acedf766a7a902ca2a55a047ed996c5a8d6f0a6be02614f586ad57e6c00e404985399122d3035899446e225be12b6c3e3a5d5a24b7a0ac21294aede0a4f1ed42912d7249ff9e2b353a31e5ec9fa0019fae3826ab61df33bdbc55783aa6ba25def75102a3d28361e4352752c2ce0015c71187d5c987eb9311695760bd6d73cf63e02daaf7f5b9e4ef5dd6cfa417548ffc8ad3cf46d1cdb26556d70c31a223d31a734ad00f0f489a9ed9c8c55c22a3578741a37beae68c7a01ab5de65eecd3194bd92fdeb1c9396d38d2859db096f555b05f7f437c6f30d12c9171550bf48a883e39643aa6cb9344076f93bd691c5271be0cef8ec613c2a130309cc10262500a3abc724eb5bc5e0651d97c8f4f5bc393fb6f7cc58e7b49d153af659209dd2d86898ae080a845a39d5f37c87929fc4fa3adb1ad4e9d4ecd49de365531e90d2ae571ca363a460d69f079b2fde5c1a6ff891df90b92bb3557f119eff2046a9b4e0d3ba5fde356bdb8e7e672a53add02da2d93701df9afd8edb14b00c774532fa2e72e42bce2a1fc986af09e47e046b7e877563e6bec43de9a71bd9159ea6e702c5b94cafba1ef731261dd5e6c3fc46e3150b08a7dd13df06319b8cb32cc8107f652b364428707c92db4f6dc9bbf1ecfbe9ee77cdc1166b5529182d5d983559b08b2d5391afcb3a7f24c833d5cc81e81964b443e0f1586d66ec163d8d678b2d5686540700a68b9b5670fccac37c28a2dc13d0ff59e4465fabf91a5fcb2125f5d20513c329b34e29a96e6184fb5152b7a485e90cc1205caca4eea8f68f4b826da386013a753c6f6ff87b9b14e5d29c91132940fe9f1c27fed22b2684524d4cdf5b6790bf6bd87bd8b4171ddd2b8662c9987c9d374c6e24a0c43d379bacacd1d55a4836e485edfffe7ccf4e5034c351bbb4fe4259616cdf4cfba330af06f0bdea2096882c4c03783ba302c1108a4fc5f1f93cd4d766bea45dd8ebc620f9af6d886ee0f90936af512ad7500a80a4524c06c5b6c933e4ca304dfc754cb3ed4f6d2a75a60dfdce4837468a457f430b916064bada93e13425ffb7c6ee58ba5a47396ad5543b9c8b7477192c51b3ba38739f963936c981fd487f05d8a56eb6d92d5ea41e8a0647f6aabd0d3de33c68a37f4615d149de78a8a81ac2a238f33be2684970b195f292885155bd5f987dd0e51b105e03824747cecb6f78a4278abbfe9e865b2f26850eb90efd83d1dffc7575ed7ae9508e9871c838e9825edf99b9962691bdf7ba321f114a010b65383ce8ce6ce24238bd46892d67259a42ffa4a731a708339bbf9e4629990cbe6a2fb38d56ffd2f34cace5e076dc800af0d63017697636369ba50e066a527d175124f4e5b83ce976dcbbdb2a3d1f956ed911c08ca63ac841680925e23c2cde90cab675846a9a82378988bad8d896e2307c20da79606b1aee916a5a6c477eadd53762b9ebe6af39dfd391e94ee1d8e2fa4a81f260206dca8898373006f4ce673f17a8467ea4c18cba3b460b2ed16c0416d4c38cc38ed943ca0cfe2b44dca29748fbf58fdf2d97d751313374eb3fb6e230ab541e25d424030d303dc0985781ba7d44e91a6ff998b65f55e8daf6754ff9b22eb23b09c8e4a4dcc2548483fdf25d6692e15ab3913aa62f09b491e32aadb725df7c47e1b58195b33400dbaa585adc7f567ce54c7cf4333acd453e33c836a7065e00e9402281522af5915a4dcf41d432102a2e8d155bca1d2109346ac6a135cdfaee8397a86a669e97a47510fb4db1295067bb1812e7f740a58f18faae441ff766a39b7abfb34fa89aa8b08644b51fcf87b40f5fde1f274fbb35505607b5922d01beb54bc0e279b36f2c9100343e5c9f26ad9fd6df67f684e29a7f1f4b6c48b95c9e559d548e7159858e9b2152401402dda2d11faf58d1aaac2cf9b8e1dea036e7c0f0e2030dc3058e7d436c2740c2b4ed32678cc678350b887b54b57393351033d51bac24e6fb31ea470e431bd6e50005dab7c0ad4cbd3207f41497691083ffb1393a6e62a06689199a6038b868e77e981a563dcc2cc6b89b25cdc14aecf93fe07bd1bb24d0b155acd5fddf758d66ab146fa766bbbeedf9b29ec4e5916f216b620b75f4e3ee483214881b89ebaadf001b593fddf4699f9ffebdae56c53d790c86669bae385fb7a8d13f5dda8347bd081d4584060ec357f5d000fea76ede8c9dfe1bc7699abb6c24635a4943c4ea9d3d8ad318614332a3a5c7172a49e6a8b88a19a96da97377f22f5b6752582919dc1ae48071926a6e1f2a545ea5d0d542a97b698e12d06b1bd63429f4fd7a384c062adabc03fbccac06fe084615bea322cbcc7e383b80da1d74dd4f71cf3c7b07a7d7be04641ff293078b437bee85e8df9c07c8466c3d59037a854c6c3c1159b34dcc0ef7f67164a9ad7c965e94a91ecf96a7c8270958606443c69142c89b6cf544525de55f829b56452c816c9c9aad7948470e58b78478966d1bcea3f93d2d4448151b7af3e62f3f8b2595248afd2d632d4ffb69eb240a3052ef44fe42690306a58ee82747fe78bbcbe23224d4230723b24d2fc908c9adb891cba4c038c186d3091a1458e04e0051a40cf8dc1cced32173a90bf4b4e7db95b63b6e8840b9312fdf6140ae41576ea79fe049c8a93309f2edee207b64010c6e1cb8f2b4fec29a8384defd85ef9d0c040c26b5691e0223fe8da70ddb9aa7c89841cee1d4c7701b64b5fd9b8e4fa1812d952acc3befaea9daef5e1483cd3e88bac1d7ac764f344c49df47bb05e5e7365ab766eebfa2bb23ee6f6de5127047d52c297dc307daa195b96d47dcbb46e0b431ef859d72bb99facfaa60eff628563682c52bb6080e2a9029ec6860ecf7208339a9f168e3aeddb6e50cd1a5ad69ec1555416c06056e41b411d933e8395b292be87324d18100f8e0c5233a96a6997bf9fa0ab9337e5f898a07b034f31ef75cf6a4d7aa57e9367df0e669f643804b787d07ad8dbed176548a820de5e20c505eac2543fc7c7ad3cf7fdf6daf2cb90473e6f4966408bd37552e075ec165900a8094b05485bfb45d8fe6169adfd2bf38f0f05751e6c18006edfd0e0f51ce386a7558fc65f082343811bc027dd2a6117d7201966c5049c88991601cac01bc6414af515004a76458e8076a498352374e26799338326b320523e20fa9c16b90b18d811651cd24e6c101d3894247c906c3e86a3dc36081faa46a52443bcbf9eb9f29bd30880bf389db09f891933791852127e669ae732f0454c154b65948373d8b9d9618596d9dbe2565090ba2df5642d469509f8fc6dcff64cd8bde78a2ae07154dbe364c5e8e042ea7676ff7ab81c05c114b47bde8164c72e34a151087b8c8aabe9822e74b3eec6555a6270828ae7e26d4391adf53656bfda721f2c753f202ea64a656a0d03ae747d447d96ad336dcd3169c515a9544de639d961ff393e43622d48b6a0f7a0c8564b7beff8647a57cdf5cf7b3b63a2f34531b38c52bc409e3028299a589a52e374a749df1e0d294deba1bed9a889e9ede3ab46cbae650dd99f7f363b1b5ee1a7d47af475911206f62e1e7c07e385f1e6c990dc44999e6c9bb71ab7c170ab14be80aac5dbd8d9dafb9e52512e74bd8284fdc6bb1f9dcf278c81e1f454e0e9b4cd802104367bcc6c0343268776e49b646f89372b85425e045504bd341af280897fdac5f9b1035186b726826506ba855e5074c9769e0fb4cc9e4994c13e2ed85b799880ec71f7d2eebf4e4f32077ee53acfc766e3918c39460e5650e1e61c59f266c23924a1dfb66dc2c37337a0b922be9389f5b98741553c4e35d7dd3b456c16ec5ed8ea674465cb698ed8bcfaf2a4b345c25e41a7b7717406ee13fd6430778eb3764486ebac47d05bb664083cb1d3e08c7b89c31a75f3b8dd87ea888965e4236411674056a2c444404301658f7e170f11bb5e86070345ce7b0a46c8d46d199da738285fd0ab44eec23e96191be2d8067c8ac5d497eacd7e897e0e036bcf80c423f26f2d80512f9787ae0b6d07647e8e74f0a6f3f1b1f592afec2a8276137f5f814724f08f1bed07379b48a97c8d716fa1f6e92c3fe024d0945b818d1ec28038683f30f12591e6067b0d3415a1e31971aca376c7a600c102e1d3fd6b8a63ea1581e37978683c825cfb0db9f99ff0df5c3d00350c509836ee3d5d8566e47e25bf743ae8cd83a32ad05ea2be9c9d3c29f7fb130e436530ea5d51ff02c4519b99fee84c65379c4f442c4cd52c47c44d600b8fe6eab30c504516c5c35acefb43ae998622d9ffdcc63a366fade9423caded60a081afa56e81afe340b176cc0afdcc5af5c32a6e6a9272b76c32ded52ce436bed7ea4761b34a908a6ad03e06a6525b07dd3742ca6f3a5676ee6cf348bc78a5eddc2b982f023450d4ec289ac3f5c9c369e887075b12474c3d9b6411e216f3a1b4564c8c5783c657896ec1734d22ea6c48bcba636b7c40bed21b211eec5fdd91ddee530a2060880e7197a4afea533dbe6c01d83d40d4ad13fe17ab03aec2bcdf2e4b4af9d4be02db5310d838e3b14b229c60ea7c234317b389370ba970651af270163843b9c8bd27f98065f480639bfea280f70a5cf105063b2248f77a707e326af626cf17a3405b299054cd0891b5bb440b07ce3305ff74dc816ad4130c7107e6941b85387a13ddace8acaac56522c24ba623b0f0a78d6533fb7a2a85617ad9aa971f4d6373bf174a2f7572fd05697a7efb5198da01384109397ee01696211080a83a0fdfb6cb6fca0eb70ff999124aa7b29b6e3a38877026e281de0fd3ee142e6f75b3f56cbf4ff62c7b68014aa69c8c73091a5877035a529f880cb8426a4e7c93d721edbd241e9432c8655c3facd7f7e5a2857ce4326755189d5258081c2434bd69420fd080446dc7a7ee54a2ac62aeb06e95eea79e00f6f4c79838508cff1c9432fca2ce5e2949941feb2f982ea7797d7533f5e9cf8bfedc0fc6a1404348fec13a38f0de4335f0403844364bbb0d22f4c048dbd24c7236777bc4d900c865a0eb89df3f29b9d02974fae2b1e3dafc6fbc56bae6899d1b636e167a28b9a3c0cabb28d7d8d74762bdd86eabe88714dc2a7e3f735f374af05068e5d0d8935dbf46d81e0a030f765375139b882260f01619e184598e03db57c40ef2af30b57dccdbec735e08f9cc0b17ce8a61a996f610058e2c56ba16d9ba860844fd77488b4e509c2fbd2ebed3f26bb0411fc350ae33b52c3f512c97cc805ffde3a4f67310ad6e925b0ebe8613703b62caa8b9b6a1e7f364c6312daf3a111795d88af55f9350fd76ff39007813ee4d8b2de6d3f2569585dec7e00386add576792a99bb339ca1c5ef21253cbd5bd26ad470c0582955a334414d45f643ac344451e1b79218b3078da6cbbcba7c73865ae59d1d9286277bc8355d48500fc09648c406cec03661ea1f4304e5c1dee470e565bbe7c72e5383096401d157116f634b7b9fc58eb42db2416dd5889b0b34fad3fdd305404c6125bf7340c855724403151eb78444bba0c8bccc448e8e2aee8beb54ec5f4506dac8b10d23159059c4de6e5453f32a72409257095cdde364978af6130edd1d8445d3a8d8b0a151ef795c1ec57dfa88029879dccc225ee2e0b961bde1416712ef2ab06c7cf152df5beae6ec1a3c81a5922de611bca0f9d2c7db7705678ee56a6f11c6c5a2ee1184c69fe2a1fb9970ca4b893fc082dd97fd408634994cfc3f6e2b837d7bf2aec7865821ba050f9aaf3f5533edafc6e11ea97441004039945d664c073d5513395a2e38f7d4e0ff4a264cd7b359a72fb5781f8a9443c1d65d279af9266e1cae97b4c48fa99afa72aebe39f992ea6f65608ba7ab0765e5ca5f86515b6778986ad1bb9084c0721b11d05d4de55707d111ea4188ff23ce74bea260d59a52c491f0ed59d940c3c60a84b7ecd1c08a1a93db5c800cad6fe736592f9f6cdd6fb8cfe7f675e9eb3afd90726b540db5b38a7e6abd3279de7416f2440d295f4c47bd19f8f1f606acad7f7584f57b49e95bbf5a67153e18b9b8c4722644e8f611613c39cbe8c679aba5b481615c4bcd870921ef796c8c3167c55a7ca8ddc27851459bf507e2cc8a11aa047bb1a8abe0b546180449cb040c0f233ed972dfa12f377c441654e8f0800642d72d1ee182cc9b990c637e398ef0da58da512b526c61e88d9d645c011aa5
+MD = 787904b92d11b4be88c6728765190713532d134f7e846925f9ac6a6667ad7df0
+
+Len = 43280
+Msg = 783dcfe6eee019b3c5e1c3e9c63406ae0ed4fe7dbfab0026f5b22d16fc5947d9c029c4dd84a82179d77d792dc4d4562c4a04c7170c6fb30c48aa6cdf0ddf87a7a96fec7d61db298066e40c1d04f1708d1bb2579ed30339b78c139c1614c5e55d1d566e4dee41d8d1585fa33eec53fbd96b25d59a7e2d3b2fa733e44478d40802032772d591a1d7739736661ae5c1a01821a66a9174b6617d83536df0a1d4999e422b229eb3c4cd6e09b17e3858050753257d3e0d1d6652a807ba5fa2f78d3f3ac4a7a42fbd7363cb98181320abe5d7925ff27895e104b7b81ab2e1e3e2c6a3dc70e62010157441912bb24c5b482ab9dbb74d41b2285a37b6a6811b39ca496d8f2e2fbfca258f0ec8a9c85270959c543815d5c0ea5a2e7ba99270362f17dc4458e6c9a8e4548e7378fca24de7fc0251b061d31ec8df492a99c6c75a4a3148d04180fd05e6093717aa0b886449e325574b838f82d11f73ed8e29ceae148054ba51e513fb59ae54a366bec2bf1cb4ce0f126351158f83736c91a5cd5b146dcaaa90fb53b4c4aaabbeb2fd9787ebd6c3200ce961fe8971134ea9210b88d25e704707ab0458af65051198b051e43bb1cd3442fe06664752193cdf86d15ed7bc103abdde700ea24729431fbf36fd96adb3f0ba888a75528f4edd3aba6705aaf0702aba7addff26b8e1fd4f128ffb83323ffe7e703352318e7adac2a615a4d36059c007689453c220f3e73192a3058ba83706969f4a266cb965da7f322364db7692a4ab91dd31ffe728a8cc25bc44347764af08fc16188c77d6867a47d86c4999e57daedcffc1647548e929b420e009078ea2de6ee151182f9786bacb7de5a53018f41930442d79321b514e2818008fc17c8720dff1f9984b6e8147a85af678a5f4b0f377f29ac68768894567eccc500bf805d43690379432241f2ac4b7c8485f415a44985232d4daf938165be46dd34ec8c4045b0433954c81096a09dc82a0c6c799157bac1d2a949407c7ea480ba0f3b56db735951622014ce70f5d104d05424d166d084883501e029e62fe5fcd406087a8f6ae8d08c4b94f6022aa9d51013b9d7854276d8bcfde0ba4ee7e72dc3aff061cc8ad323002dc501da9d7c9b51b197d68d2c0655d2e3e76c27452c9601637fa72351bceb764d218c6afccdda2dc44b68ef0bb7622f5a50d9ffb62ac805d6f2a5145dea7c472036f023971203fca251091b500e902ad7b96e48b96636496115f6201df0580b5d81c7951aedcb56f22521a2a770624dd27da382cd635354984614d70063213b4b7e9d4fe6b572b53a446d0550914b10d13a144e70a6c1bfe30f8b99a3c75a4f7099cbb4990dbcafc14b25c409c5dd0c5a6b3afc31a4e3d3e7dec4e8867155b0737fed53805aeb9f4d85f65f31927aa8e48d722c9ee24c490d304b541705b616ba7d7cbd6b21821c35a15947469bb67ef61d745006e35d77d9a0996cd408fdeabc3ef44287f632aef009b91cd72612e715979bf7083cb9f8c3ac49835bef9f950f20de93855d5fb0234bb03061e60279a99863921132c44451bfa6480d1e0dbe19bfb620d1ab8bd845d3b922554027bf587c55a1c07a1ed30a576a2b6638eace6287f56afb85297fbe2e4e734fc8d52078c00cb684872c2d641fff9e05b4993e800626e2715ecb2f12d7eaa3afd4ad35a11fd330dbde7ecbe555c1105a05ab86e8b6b517c1bcd36eda5d18340418127757c853b144d4893704b56932d1c0944003164a7b6b03f4a78b2a4184daf7a75e036608b84e2dcde7589b52760b69d5f265a131adebe881619bcc114692f7ce624a856ca6563ecf654794174a7566030696e4250fa2cf1c3582bee1d9ca9d0a2c8392fa0bfb7c0039581c12309e498e050d5b7f115e2c279bd68f4dbef05bfd05450b2b79bc8a02cc10bffdb8f498e9664f73ba634c8435fd1d99bf8692b8f995057a9b4007dd4995f7ec145406b8a7b2b3d951761c6bc9e1be7aa191304882445b5da42f7bea373f742d0092433d3b72f0d8feba3c4745d23faebe8f376f49abbd20d07877357e211bff4ce4389b371f8d0efca03aab4c5727b240d146a192238160cabb884360d365df43ca65670d20cef7e5e8760c4fe8fd01e307bc941e546e99ed792da891ded849afc54805301f5d0044c39ceec2f0263a1f83279b20a6cb38a331e5b9739bf9cacb655f1a4263bdd493f21dd7481549b750d4064b4ba33dc996663f0aa8a330df311b28fab6b647d14dd4673a31b0cdf6118ad70911d21cc931969820838d13f37b67244b0f6fa172eceb079c225b2992ec181878f5ac0eb40f339f7fa6a219a404d9df7faef851560bb67d819c9cf30a4afc590f89a98a2679dda39c848ac87d57d3c90d27f8bde704c7476f02dea0c8b8b817312042f57d2be542ebafbf96cc0ee55f680ce96da2628de3d8f798b95abfcbb1826c10f7347ffb0c018ab90b2c749f3134c032d714cf8ad143dd63a33ccab7d677bf8c05f8f08f5d6297ffac2b3361bce7d46d90ba863e9e2446c804eb53fce485bd2c88272802b5736a0be024b5cd70f5dc1201004129b91ea62e44e2f61b7a30c77b143b70f5b2d873664dc59642ebe32998de826accb0878e0ef9b02b93e60d70e030c285e8c3f646875b7a3f529c445f9a5fbd6da7f2f3510279df6ee6e6704bf44448b15c675155e78fbf3b8ce07de07f2b2de44c1ee6b1816bcd2a94ca0dbb4fe52a9dc11b7e141f50f0f55277045ebfb730591982d602044616091e2f3a412b8a04a5976ed1239745dbf733ce7c1ce48a7126a0dd45e5138f2664f3749a604fb953537fcffee6d7e4ccdba13559bd862b7ce7626cbabd27ad9ad8a53882ab04e99341cacd5be069a44ffd4b6a01c30d009015eedfa8fcc927cfdeb3f9a783e39140db18c58c92b51ad1f662db289ff1a0772c96a4a546709451e1a0265d8d7446e899da76e59052af0f31b7e712d6cc918eb60a4a140ca659bd7bea4d392a3f81070880200b4bcad734498b3c74fa064a332cba3e99d1e31e5f17f2ecbedc9dc608a1ca7f72377629fd988d49b36c2731211b16f08b18af28d3507a734327179c79ffe9d39ee5ed2dc7c91e7d42bfb7ecc4dba11e8c53732fa68fb17f8aac555ae76d9ecb05d9a8493f35bf65c76730e39b18f906f204d7894550686fe9aeafa7bd8539d42b853002a078f081a5f51aac104d8f4870cf34dc3c3cefd2e4d0bf0988d14b6d946b0cf0b80d526f62ebedbcc0d3c4517cf5138ef79fb83700a4ebd6b5dc5425c50da789c26d457d82ae128c295648c06b290c180403621ac18dbeb5e100e46b31ef98347c135a3a89ce3190b64f8d13efdd870dee027decac0db02d76d96ccc6f8347973189f124ecceb360f429f1aa6f850ce712175c2b24a7688403d06db7d26b3e187f4bbadb302220837f7017126eb2162a2cbc8d54dfed3070048057cc0ef9f43ed1d317bbd86af16e94ac7dda61d72b4d7a5ca2081231b067f563cb6779d20270c5ba884559fbbe88e0599670ed76c4d797821aa3703750e252f53918a765d164c76c9d164976e078fee1e15466137b4f10c757b58e40aa65a9af115e1c37f9815353b69d0b4effa52cefff13703fa71a6296f9cca0f02568661be4b64cbad33cf61a655833f6749416ce403c705de0dff97b61477cc84a6114a643afcd81071e2c2b49b637ffd7dc3927352dfae0a0f661df3eb4563b81f631e88ea8f30d0d9b7200b455abeda1d3f0657e66847a6ff4285ce2a1e1bc748e4a4d564061c14f3b443535a4f4225b11f9136c74818dc66fa95eed8e93dd9a9fda6f0af4ae4044842f335e3295507c2cafbb9fe6969d2cbf816fcfd8e1115cb14ea84d342d0c95fcaf758e7d23da8d7a80c8791b182b0b6a3cf9fa2f4dfa435933a37d9d5288bc0b218666e31422f78218c498b0aaa9faf638a80cd05efae6fe05cb1c8ed3371f4631e04812eaec52d9d42a6f15b2bc73fa00d4789a8885a0265189ba8713aa48246d1dc26b1c7917f84f747cd8c4b4fedc2219bdbc5f4d07588389d8248854cf2c2f89667a2d7bcf53e73d32684535f42318e24cd45793950b3825e5d5c5c8fcd3e5dda4ce9246d18337ef3052d8b21c5561c8b660e60bd1c4dc087419407989a24c64edc6ff7cd6ecce04f716e3abbfe979378ae09f18360beb8bf36d8cd8de1dbfc9d1f1a9704816f608e722fa955755dba92ae1e73b4a46d33af4510f8972bcbc76d1dd34e39d985c85810582118b3115a826d36307771c4f8ff7524ceddfe5cee67df836294fc77de5754d2e82b3f193beff3376ef54d2ad156cffd9888e5f63b326c101c3e74ab6b30458346b7a1df2582490b7655c307845c59819dbf65017476cc64c45fc98b368eec5485e462c9e0e3769890c058c4daba1d9927ab08e562dd0865a21e817e09174f2decd9094133b982c8035e96c79b18232e7c73550acd0d27fdfda426ebaa7378f7c2bf1eaee8ad7681195604798f1d7126e541d4d97dae31131f193f3ce24b6f9850bd2978c56659ad18d12a427d72116baa3a0eb839692f8e4ea455d879473afadefcb306938d333349f6918b2fbf0be313888a10cae62858d36def27370ee303b3a443c219c90dfbf4eec0ba6bab65786853d04af9cc2458f69d9591e449729d19dc621321c3eeed61e03f39fade2911f0c269cc8cc32b76fe5cd07e479fedaf56cc97617122def1d7f5976ea4015f95f4fedc004b75469a35d1265629b95e21b39d6a15d38fe5efa0554fc330bc0deebc2fb14d00877cace1252181523eccdb787763950cb20ccf0227ef9e68b63d03907b711a71a4d6944b7f49678ad740c4ed810b4ae7325a79469400691298f6bcb80da3d167725a3abb082571992cc1c65ae4e99c2bb8d8d5b3c3098bf70941017b0bcfd9aa99128778e83d0546e457c806c786f49feb8ccc93dc926cdfb225ba239e7e9a02c20661cc46198d5aa80ab33a5368b80d7480442c092374923aaacff6ed367c37953db2fd4a426f9e1fe36d3eb019523bfabc26c870450bd74bd8283d2182e710b9bf60541e3f15d7f2e9df5a052128f126465bad397f99778ab8ae3f61e74357d7945419e798e5d0c825f1d67a06a4f9a028ca238d5a863ba1514746d6eff8d296c57794d0d649504a9d8cf939522c1a0f6a5a74945d3ae838abdc98a7216e4a9f58b00dfe80a81e205b960c678c2a1b1b12f5e675101e49f6cf567efd050d869958e6cb9c1e6903f167f9572f3d05c56d2a82c359fb982584c49b4000243e502dca0317d038f6c765c79b22b7ec25e0adb9e85167a7114389929526d705676e03b8ee39c257b632258566b52721f23483c811d9c89bf26cae422a78ab31f2a9c2298f799c02110bd9a94057a865d488955ee4a2a35fa1689bdb447da32e45c91226ce1e83c26f1c29391352623e33a58e8349f6217c88fff765ca7ee886ca969db69372a11e382bbb3fc6ec7c377754143f281b6a790df96be9a4c3a1c0e7d808e1c6bb1e9ed4013ac2416e1ed5085bcf9b695aa5de9a1d9e6dba94f7650656feaf4f4222caac664ccb6c2072a24e82699ef5fbfa34963439fcf43912fc8ed92529164fd42b262299612f499d25b2938751b24692016906e39b3af9190de7292556042a5c48abfcca8c7232cae69a54d4ba898395d07a5b4554741e3521780ea73fff1ae3a9a4bd87541d241f6e6f8ff5e362f92b2633fb062e8aee8dbfab5053eaf06891d7772d77c21865c4449a0a95d426f17a8dfbaecf3264b24a6fe7b6d061c05d8d598e1443dd4b3de2f0818e5a94bbb3ad8c3a3b4866eab193b99509c7ac553f00b74f3a93ae9ef6a1fb8ee2ec2a0b87eaac596b18d4053591261b11dfd19956117a24670d3bfad728ec28d0f4a1fdb55973be06e8849b846b3de296c1da73ece92974625c8e4527a04bb61e1afe7884246bd2d45f7c95e74a86526014ceca47af4ca6f426af692f30a1a295054b663e701cfd9c26c6dca6568ad33681b688b08c6c24e514a44c37017453fd5e90ae29680da828e46a5709b6d0cee2b099946fa81055fdcd77d8863b4f311eccd3388d31c6393e426eed5893e1a92a487fd6cc2ac0a103fa30f36605b7a4bff81eecb4f6cf1aa7e8dc88da1443ced7f271360f3a0470c142d5871d873614aa8978b2e5ddb1b12b7dbb0fd86280a3b155759c7f02652afd4e707bf4ea53e9a528ea72670ef36891aa14699aa420927f1a96f065a76a3780c508b73356978b797d7a1483b21da6a316ee806803a9020be8d91a09549c001250a62322f28863ee2f328081f1b7d22769513b8aa7a55b1b684802b32f81eb7a9751a709e7b0d7cbe71a9ea9f24a56e64d468247b79b047841ea91ab60a3618241112b2f5c9750da4c395742de5d99a868d33de95c1467ea1cc7ad38108acbf0f7ee97dd7ac337e107979196dc790334620354b6bd97eb38a1e83fa467bc8f8d60f1d35b69bef2a9bf3c35eb1525fc54e4dbb0f703acf82c775430358cc317212521c7f15010ebfa1d312c8ab1e9ecce966537f355dbf68c47136634a827c974ed875ce7573f889bc97d5cbbd74d3b6b1fa8d2f4dcad4d21b82ecbe9e26e0f4d61297884a8d533566a28afc6afda51f328ac6a40bfa966b373ac469b6322507628110411685a53f1a83b0cf26217972e587ae5202758a70a1f95be9352caf3b5eb47e9d6c2544f352dbd5a88188d73e458192ddc3c4079ed65f21d1ad8ef62d352d10d1bdc4d91ea9eb683d0f8c24edccf9128bc25eb4525edca4a761d18049804b95a28decc80d8a62e6e122b4091df66ebc0080be1717b5e252def48cd41cbaa07b744f15a84c6eb2e0396d98fa2b5c52edc0715a867b4610baecf82978136ebc10bb93d7e057e15bd2aa32835eb26936263026cca8d9b9d85b55cf2fc2c9f70f140cde9c06bc6cde4cb8343bcd2fa788f3f4137cf4df7bb9a2ae0c186aacfe19e3dc91da81f67bbaace7c50acc1f81ebe570c9f3d0e8f6253f5a116bd648ee5d1eaf503bf872986171bd7788b1fe92af793abcc9e372c3bb6fee81a28c0a324912f98c08c0cd3d6339bdce2e354954740db65e5793296edce2efcf44f27d847e6f4fb7f97162f550734d2b73bc8c41ba317841357669521a06b27cdba02f3f6d8216766690e03a99acf031e1ce33e4e272f4e7dbf3bf17f369eafcdf2b7bdd8709e229d895a187af455b5400d0dca89d40b0c4c391971ae97b0dd1b7eb0fe96b553744d7f6436711eac314496ae3274b39405a74d68df57cb87f9e0e6537ed7b029a79ed49324351fbebf533f2e3cb6cbb083b784900121db0d4b43b30a0444670602b70f4eac6fff71a69591f5b1f72548cca365f99fb5ce281a6d6c3c5a85e4d4ccc1b8ff94c7c7af3031136b58e1c7452994790c83baacc2b086995046412f794ee3580da5e47e5fa3504ef8fb1abb8de2b2462f74d97dc253b5c2b091204edfd04676e0a76f2c694819c805604a090a3f2456cb39ba4a104c2270c303cc4bec99119ae0620fd9b467b50bf8501ab7a2881331499b041a94e3f62af163ea2d8af36d4c759e6d8e2a484b9f3b9331cf3f04a65d0f6260f6365f5979a27b25fda024821507223153b232040a34f13958c8fc0664875675e5de0a72e43e1122c21575777cfeb7022e346f
+MD = a42ae5e146b8736668d7836e5d1fe82e5525d9b0631ef2a8866a9a492b2fed39
+
+Len = 44072
+Msg = 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
+MD = 9f513f678eaaeeba2f7cedf1b455f8e318cba538e66833946be8d1a346623512
+
+Len = 44864
+Msg = 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
+MD = 1e0a456193c2501c2f050b88f8f319f2422ac4e4a434b53de5ba3b8ad53982af
+
+Len = 45656
+Msg = 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
+MD = 763c5409e919b477735af72977fbac1ab79a6cefac081ef8edd4aa2a42bec9d5
+
+Len = 46448
+Msg = 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
+MD = 8dd79361e81666bccdca844e7229c88b66bfdb559bb0511379f85f5bded35938
+
+Len = 47240
+Msg = 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
+MD = d00b3e79de1aba35bb386d6e939bcd0d407eb5e6a09bfbc50524587acfd057c5
+
+Len = 48032
+Msg = 50bf7a65c2fd46ab2e4221646a9b2e3063d1653e629bf11b8e13d6c7b367d70e41d1971598c9fe348279de030171d7b84c9c78b01472a64b0b7042fda7c506a2234fb012c8c563f66a364ada35b27e83aa472a82e42fed0920477ffe7cc3984eff200d84da5b3c9aed61ab0e8dc6ec3985b9c4dd5a388cfdd480d6f1b9c854b9dc2ef69256f253c714e24aca9215e983e5dc8de8fff64bce2f038ffee73b038cc260b364c5f16e26e6a16f34ca083d09d397cfcc5ad1f42439b8f24f8d866d6eba9e8b23afc2565e6b866274bf05af7256d2d0b0f4324da9fb88470933105a08cad0c8f79accd318ab7a6ab3f97508667775dabd537f20037c59d55762419202fddeb0071077adfcaf63d019ffc1108f3d69331a012233dac415e55fa081dc0358b18c7c982babb17e2bddcd584f8f92b09423f186814ed7dca2bf49783802b3e52fa37dbb5096e020b8d6f88f894d1ad8dff46768063ba1cbeaab3e6fcecabbab413f33ff4e36309ef406c129d611cdbe32eca63117c1e199d3f1660fabfdc3b2d0a6c6ef8e534affc5b451b09da553697655d6681ea73f4f47d8e8df38637203c2215d1076b5d54b1527cfac48cf55e191751e9682b662f42da9ec67dbc371a501f820ec6f237a8acba864a33e587b2f6d95a742abb6f3906cad9c30fde667a07373380ae267e1c5cf7f381fe7086c5af1fc99f4016f992cee291ec10795fdfd02dacdf23547b10409f472a7aba6d16a04f41b35eca8fdce9a689aa25f96dbc39574062dd28c934d614f3bc4f2fc516890c3558bd42bc78158b1395c6fb1a8fa138a0c421ffe2eaabfd7bafc24d0955b7cb2708121be9e4a104b22769eb00daa666407b986642b220bd518daa9eb444bb009949c3b2a2a33aa7f7f785359b1dc754a1e1b6d8731bd2d917ce3e91507401310e8668a3614430f9575ebf8763d98288479ee3e30e9840d530fa14d1586438f0f956677ac048225d52e56f4cd58e4675941bd6025fa7e9363f89b3bb5685b0b4dc2246852a1f9d586d241af27abca1a139e0d3b2f0eb4a80860591cbb569170139829c6f294af08f28834914bdd5129f8b7683715ca2c328c6f6459f0f7eca4a93ffcfa5284aca45f79b8020397817c51b555bca1d8f01a354c43581cf4749057de256a3b1af99216cd546a158163fc65bf5d3299e008494c207e8307f4311c659e2d8074fe9dbb5fab91314a42fe8f7efe0601c6897aa618129e4178a02c311aa69ba3c7d7a006813bf6bf6a835b1ee29adb91f07c5018e34b2af939a06cb5bf1ff73afa4e0b5ac6a70b7c3deb8092daba614bde619289f3f3aa15109bf9929c30caafd60ae5a1741458d18a2377d1ae8622955adf46e09231a6fcc639dcaef9029a6923b436c2d4ac66241bd248c5a627a5d82a9e7605062da71623231cf31ebcf2d0a9f307a52e97bcdeb6a1f9540ac5727d174729df971034cbee01c1475287574c2f705f32cafde26824389468218712eae98268588f02d683f17ad494df8b53457fd24651ef0561282d3e20e834960c8968f63a57342a14a6f2375bc10bef6d235fc2c4eae7d7c088985ca6bc8b1ae8c15c4ca7c5d0b1769cbae061b61fdc2e4e98e8e2e5f89c87ef2f392dcc6e3a2ff98c2bb788a9be84cd111ceb5b62791c2ff2eba72a6b7c3fc5b87ebd00251e689bc13c7389077ac7a2be9303981eefc12c34741ca1889e6f71fcd25e40f7ef1b0ec327e2b0340dc6818beeb0559965a5ae282a4733962b9f5dc3de19742ed5d0ba5a930ce6779e09d33ed5fb7a1d044e1e94b632c6df4a57f0d549f58410f710074e28fa1117551901a0efeaeff0f346e241bfe543a9242092f9bcfb58e67e625d668fb31a5d5b7d7179e5889c5a5b1564f7ee66933de181abf9df32d8f7914f246b703fea91d8bd8d915eda69a564410a7debbf9ce3a803a39b59a2ed8d595ec42672a768fbf362bcaf03ea3f1735543e9d5df848e2a12ce3a8d3537deefe17a55c3ef27be2d5f3659d7cbf04faf7d6671dec177e84f587d1e7f44e7163a7022fd87c280d90a6f8f2217061a294d14decc64126260fcc99d622659ab2347ca8cb61d352054b8dfaca0488d9ff2eec433760042c27cc4dec5b1fcd3f27a9a690dfbeeb774a5cb280550d6b2e050f703fafb3dd326b03a107c6a7d546b70a4d42d5b86d9fc60b3e12fb06c1689a8184cabc86723fd9fcef72808225b64c9e9847131701d2609f593824b53490a8ca506bc6a36e5b59fe60b6f2786497cdaeb02603a34e1900622a7b38e46aac1633fdaa35d0778ed3521c5a83513af12182bd670b23fd7b8e9ada629f590bc7cc04b30f72d635e12f414ae69ad451cd3262e6939561b501f3909076c1ddc0e6b2859923e37d525b551113e2a1cb4e32e796533108231fb2158c753d07373113b0fed86df18c73052e0a9ed7fffcdc2928652dc9cc32e396ddd5b141d7310555aeb6977504cd42e5a076144d1c2fa1b9dd199ce34956a8b533b56b0a9a91e4b594f6ffc485066706949b9cca602e45eaeef8c708e75616180072cc1eb92078394a0638e1da008a6df3c35fd833c071c4444bd7bf0efcd6c62a55fb079aa666ebb82e69546d835224a33484fefdaccd50c559f391260e90c79ba6204da7eb59d3c7b6bba6a55767328e3634c526bb00955a6c44059755eb2439ad657647b6f7f85de5555ee943729f9a1397b316b5b39beccaf2a3c99990e4eeb2f00ce1d0e86263045f04a3101b73b111d45235628d6b61bc24f324a2270fa1fce997df02d519c25b03213a8609b7ba7a142aec89370ca38a027e113757ae3ad4799da81266266032673c166de5739d947ec1a1f45886987cb5cbf622c8c7a082c8a8a4c8429027d1b3dd9f8d56ad42a83ba1bd6999e22ada65623c292365bd4efd3f3bee125ffe7f108c3dae056f91fd7252a9b1a22740eb39cc4c15108d787f40ebd54a7d9bcc86a6d2589799c072dd4c5acc941a5dc1f85a908cad3649b95fbb32daa62c4d7b2c9c365811bba9cd8ef1438dd9a98d9749f03666bb3ea06834939fb2c8c67df2ba1a41a5e413308a598895564af8bea92622474105cf9b6e47f3b7c578f43119774a79a7d84860918639d68eadaff8dfd7184a85559240b1e001047c805e73d8ad5268c6b4033eca5d2e909ccb764321a3fbc799712f991a47e50d3da7ab4a17a25a966b42ebd41d268c4aea6cf3a857d4f346e7214dae91c3c85a71b484bfbea08b8afc48a92973287e8ddf57d12e69b02750d62f9485ff9dd274817090d8b5ed0ccce38fe445b2ac2ae0e356b6de3f80c06cce61ae284a1e2ae2d3a3789fe4d106e486df4531c4fab8cb5e2f4bbec28be5233781409f5c8bf92cd114e31c3496a15b4f0074f48f5a51d6b8ab37d9d81bbffc7a55f5f01b2f66dbe28d7a568b8204b7a5b91896fd141d8a5a9222346a76767ffda6722571519a766dd4e555d3df5883efd3d920f56f436eaaacb6d961e53134293b62464538bc85dcb3cb21f2f3c444971761995eb4eb0b11c198cfa3b018a466de6b597e2df59096efd4c3d2077184044a5509222c3fe7f898731e1a1f54561d55356806786d200353a942596287ca9e376078281c648cc5faedcfac7a0dd2b469697ac4614bbc8ba6f2a6714e2d9fcda528ef58cf8582e2afaee843086aa195e2af98a030b8ed96af56f701118b8af95b55759a8cc84fb57f5f74c612944a2688aec9822cdb3a8c377e3ef0f4ca138a229013d69a557da832a8781de0b355d1230f15529edd2bd5061283283f12c2e8c281d0f4425594218f30fe30baee4bfd7a7984f8cee548d9e4b9cc903a8a207b03cfb4dcccf01a8a5fa00de7e86db31156951f5d041c1a01991b23102d5bb4acad22c777804d994a6a9fae2ab15915777f0bed6788a928b3ece18f905fac06e1872412aba59598c978d6e8e15fdaf996bd82f6ffa1b5fa58a7b319f819a69f835a7b9c6185efa06f51edc3f43817e8d6d8a3430e996819599038c730a37106fbeecf6d82668438a4bc8b474b85396a9f9715db7ab6e90c1c7019a3214534c3b00bc98ef4917ce8d083587dce8d670559c380c72d41615b0b0efeb5b147185f09791006a14efe385b6cfe6c669aca436c248e0d0d81f78f8d348d04c9f0446170ff4ddd6fe532b1ad40221cf9f28aab4182e5b704c0d42f09a871985289e0514c67281c489d41da2ec66f9670decec53ea52dccf9441fc3e9335079325a16b8047748ca13bf533b47c88ae1b4a6be1acc550f55d35701d4949dd3b053ab0c1d02f856efb8938f5d5e0c1e05ac928331545932597c3fa2e972aea1439bc4ea08adb1f9941e611ec7dd5cd10b3fea45923c7a40e0db44298aeb2e633df4ecd9016d6cdabf2f7128012a7e4bfa57f52bc6ed80def3d8b0bf3f67e4c0a3456d0191aaefa17bd20ad494af3a35dadbfc5e54d033b6985bc98b914e99617f768d893fcc03f5cdef764a07d25a37b4b24706c44c5a70d94cd9b6070815edd86e9599943b707ebf6ffbb3e2fda4f88fc61e499fc8bfb4be9326672afd200db717cd5b1760fee55838e237ae97e22173fec9526cae28284e19f9c78096826923587cf550a175d2a03373fdf208da5968428f47b3655e7791c499fe933902a82419eb8fc7679ceca048f52e36b75549777aba51fd5529478f7d5033eb4f6a72c2426352051b3cdc5f60b2f1030e1a99a78e9097d0e65041512d648e0e41807106bc2a6591231d49e561f06fdf74f3f001675a42b7809d0cdeba1e3886750d4af76d88f1f3e907dc3b35f8cf5551a6f68beb5f79378bd6503e0ec659db55d8a89e3ec71eb4d3c23d68c2123aea0efc544f03e965da6fc4b77a0fa4189348ab3101172e135b4b151374f285d82811bdb255983e2d27942fe799a7ff9e38b54c8d2ae104f970b8ca0768ab9bd096c3b1b7a390a7fba663df88a3bd211351068465218292f77b82a7c04bd79a4bbc8c9f0c43d56cf4e0429b43a138509e67a21b61ece42036051075e7255dcb7023d551593d4dd5425c9a2cc09a02d56701f1d92895edf5de95ccfb23ff25766852048d4597e22a0da2d45ba69602f897a75b866324875b16b41d031de017e35ad1831c785b7bb27c3b56ee9d9d200056e248e9b99f999806e96b537cd01b596f29b8c69b91ffb6b8ae8aad4fb84437cb3820cbd3100bf5d7bc1fb5e9d71922cfe10d52563f587ee983d76261ee56e31f334bf4587ec5bab1b59fee0cfef984a181e88a506f6d523543a4d37e483e4d795b312cf1f2ae2fbb5d54c98c4ca3c80e92b3343228267ac7755bc94ccce4bd02373b3b4673b09c1e3ba60d12caff353d9bd519a3736b3dc5a1630c7384317ae24fcfe8fe09b24801d8fe81457ef6155624b6014c5724e5585024649c780bce402b57fcc2bc9d7c8dbac2efce726eae83b5beb4d4dc39b8a70806996faf5cff4454394039955780ea6b5c1d54ae504aead755f9e50a92ffdb54717293310a561851df790c9bc99c3f7332d38038852fb311e39924ea18011bb9cdb9b106fe1be1aaaf72e2d7db18b458aedbfa1af4a507ecd05d3b83b10890c1823470372196cae813f2644f763b73a436fc695c84f60eef840ad2dd465a61f3f8ac79ca5a0ff89272c03a0d804ea1de34fd75041f68efa2686b9001c040b7d797e873ca90cd963033a50b19e399698f0fa7c71cac45d38de2471ef60502baf6c8b2073cad19ca4ac0697f798564f13e2fc207ab12d3e1395b6523c4ffe891d7f1d0dd2a983bbc6980d43f3750f76173fc16ddba3b5b422d3c8e4874943a65037c0b9c9b397b9614dbadf35b2a99e2b7de6aef500e241df1eb8a350dae3f5d00cf2bec9878207dd439be43ebfd949c903d87e87573789b0ed22191973440a25854f877283d749b3002cdd5f1b02eb68981366e31529de40b571b051b0e855b92713ae25370bd18b09ea354742bb05827123d298d93dc1f70e43f389f2456b13790b8d821f9441cdc7608667d5662acf45864c3901f7d74c6e056d32e5efbccce183bff9bc051ce3df0c4b313198bd777bc75e143dcc80c93b3287dcda4bbd3df718bffc8ae2c565a759ee43e5c740438a4362eacb3050f62c47ddf86dee0eff3027081b1a91cddbb6e5fa106076659c079714fd58c7ba5b87d1da060f4b0479135b22d5c9a6a8be941cf917402a7fe96a4ecefc65073f41f45d06964ce7404417118aad36a5f876b58b65d8f357f1c428b70b486e535271e845de29854734d8b1f6ba11eff41fac919dcad608838db4d98c4461c3509643ea38db2066ff74bf8a573b94343580b8cee0927ede419623e32b24e932737d305082882b60546250f6cf89b4c1deee33b3e0476402f69da9dc00074f0a2069efd1cf6f9aeffa90458dcc2ee407449a95e7096406153716af3ac775f3d90c0eaae47bec0f84668105c5d985b2832b2867eee872e5636793bc65ddfb882d8abe29ff24a7e9cc1cb70a258448a0b3e71a2221f9fe729c2c875a13b0026c5620fab588360dca0571a4db3338c22f180ce24d26ba514e2dda83f09aea152101636706164c9820ef29cce155839cce3e01134163a635c87715fc1881e8ce36adc675743fb4d17ed799a1c522d132fe74681fc77f49f6822653624a5f38782dc9ce98885b2b34446d35c5ef21ce1f4089a67a17c0122dfbaa17590e9955bd76c3e052caff0c5b020ea2abd7b8c6dc24bc40b4eaecab46a580d642cda6dd08924aa036b491c490383a54c6177e57d42baacb52993b51cb103914b2102e1ad410cc82b6cdca008e778ec09716d8eda1b5c3bad5ab52b245bc3157196e95abca62b81c458efe3ca0205a7ab16e6f14cf639573a0a9c959211a0811fb41541c36189bb18560b4d56fc35be787769759a7b5ae9a661ce592f7aa3bd9da310fc8b192e5f6d8fb746767e0d1ab9bd7e828e51c6da3786d5e1c33fd3b1338a62f5dc7723560c2b7b36f03097a1b50fad80ee21851036a2399316073946299191927d236f863d51df858db9da3cb6967fd78392a075ebdc80d9ef7bdb62c6e2273d38c41ad948296c9b15c2ded402797bf0154d1ef09d5d341a1842c3ee53a2ac5dd3022d3674dca9e150f2ac4fe2e12a316cf90768954cdcbd5705f9d318fca6591787af840a921fbd06f24b979ef612034f3f64c71cd2012c756c83f75d169f9bccf8a8ad52725498fe69c3927edfbdcf87c73cf478172ace3a1e6b446a181e8aba00209894a5d2db01001d2acac5b3fbdd3897d7f142df0b6dc4b9a1862bac8ea845202d185321ecd75f6046c9cf7af1163b7d58d17ca94bd80573f5fb77d00f606faf5425a2c735482d94cdc4269c17fd77f75f5eec0ef6418aa32a0f231275a827d6f505bd4e1c1c12c1a903f1a1d759950cd4e2bb987471fb50270b57fa2949159cf8feca3e0b1ab8f0c1ce590f98f13cc59fa310cf2e30ff83d4373d11910be0094559f21d690bc429fd6d8670c18e1528a8ea143a8a453e4319dafade16b53025c55e5c759eb7e17245279f4bbcf8c740d8feee61f17a6198de3db9e92011aff95e5431cd12e6b5d58146cd29f0f7fb121529c7cccc95108a0ba9a0bb18e5038cf98598ae2d60e85999103791c55359a848b1c704815ff2228864d7db64fad4e67f37ba9f57ec230675ce060ba3d388095adf15907aa0b0673db687d16e18cb10d6b3be28f8540ee5fec7611ff241313d31fbdaf81d20f16213e9d8269d068f11e841cdd1785e50fd1a4571561a63fb4db74d3dc5d4a65e19f044f161588ec9f19b280f233fd39157b28e5d3783018f40d21c677e06fc9f96be0efb0a097621b9d9b2aba5b57a7bf9afeb4e4b96e5941e6cb280ab1ae85be163901daa17873e708925cae0421db4edf7a46c18b9d6b3ef6c55afd47a333a00c91280c8ea89c91e93ca935a4f82e43b7401de28559b94bcba4e1c828da5e6fdd6db4becea4469cbdee92f9d4272b4e90c4acd03d3fdde8c3ee5f03cbb0504df7435a79e7f80c78054cac53185b5cb01a9c6602f99c43a68e061538b6c1d3faf8a66bc6711048b45dcb47e9c7e13d38a32bec03611b84f57880c6cf608b33c74ffb7b1ce08995c205ef182689754718d8f7a14a0a2a0c6611e2c6405f790a636bd70af5ccc07e21bc3c7f81c373f4f11a84285f3b346468e8a0a6240a27c23feabd9dd97c516c63df17f0841c59e151e655e3bb9ae7078e7b4ee8f306f3e5bd3b13a64095b8db08ed160dc5eab376bbcae155d79fae70373841f135cc7a0f8bdb7da6b3af73647174bb499fb50d2f7f46bb114bcff73913be3e7154c13689fc4a5021bb1ffd734df48c16aa11c3964cd8478870925dbc745b78cbd89b95ffaf163fa9cf6dd391feeaed175d677335850e1b3dfe8d4e94f9bea57349a234db14bda0a1591f724ae4d672ae225c9877b846aa943e17463d1456290a207b7fa6cdaf07aae0bb7608c035914da137afe777108a4dc7d6d12f449097f2f59df2dd2a78e9191
+MD = 4915a5b5c893cd4ef6a7b3aefbeb997c00c240c5b40091759d9d52944a89e419
+
+Len = 48824
+Msg = 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
+MD = 099332a09450c58f4e5a2d172c00cbc490997954f6d74c7a6f50462e58eda142
+
+Len = 49616
+Msg = 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
+MD = 892c9210b31ed9b387c75d41922378235fe9681e48a8367428cf77d09636bfe4
+
+Len = 50408
+Msg = 4edfa1e99865265892e2a91e9324540e362ab7c5ad2bbdd558dbde2396e9978ddccc17d004bf3ca9e70abd3b2d84a9b1645610245001ffbf82a3b2212c76060234992d1a8713a53eb0156bcda97f6c4af1a63c4ade540a913511d478f8a1d7927fce4a8eca684b5f16891a9bae1d852104a2a3ff002dc59398aeaaf0a174f282e5f4d5f675c6155441f0316ee567dc7ec6d3ad0b5e93180cd4019d50d0f73f1d8d9238183035eb6458d11a0ef66459a95fc0c3359f8eeb46109216622c31a7aaa030dabca1beb5d983b53c43881de5e9f6f24b466c26268775ea7bec5e2a1070455623ac73685bf9ec23ffd543986688b3efaf076c64b2182b9035b70dea64b8a58d7baf4c3cc60db8a3cb8bd1dfc6ccbf41553d484f7541590cad8be27a89cae75c4a8cd540dc5c12bd082ed7faebfe426fa7b3a7f0584928e74a2f85e169ee354cf80cb57e863020fa1e8600efbf6563020b30324d437abfa8736d9d27ea6cb4e4edf794feadcf0ae1765bf1c8284b4b81eb7b91701f1a47d7920bd255f68b8eac92151cc73782f9fb7675558d10f62274ae5d6b61d272e7fd0ed2ce717495eb2c4d2df3e00e9115ce879cd2445eaf0f64bc9e682646cac8a14f8a36864bd0f2ed8709c154184485e4129710f7fabe3ad87d0631c9616a114bbdfbb5996585cc76a96f2f283fe372c57d2fb8adcb6bcc58595c6e520d99eb83c0ecf1b4a9fba04f1928e46669b503f7312c726fbbfeed6cb86ac6c731a07ed2c02792deff7c970141fc8916800361049756e544b1bec49d02f6e232b5c7f1bf257241204f4ed91388b2c63e6b15b3741674ba3496f57a729fc96a9a80566cd35796a68181ba8d0d551442e8123322cd1550994750e93674f7ab05087c951994be5b68097e08dc7812e8a61b5da5d699feb02886c8e2212972645b8390cc1e8cc2882fc02c80edda26f799e034b2f65f385d12f8e62a631b79bb1513a442a343cce7a5af746ae9bef909c43e7fa4aaa82b1ffda5930823d27279dbc0a140d140423e70dd3e0df7a9f3e6cf3d26c11cfb3fbd9296b5c389d5c76654936d0ecf0b8e56385273b240257c5561e5115271e0dc0178d235a4bfacde4a2993f1f4c62c16f7a617f9a1ebb9fc1f223f299ed4df6ab15761fcf3eadf21ed02c9153ade2b44e86133ba2221eedb0cbc5254ef6b815196d94cf1f835f6f617853bc2273e917ff312ae9d7d0a4a81e4d4267b8b5e4df978a49afbfac67ac78f5df3de040fe62ede619189f9cd57566f15c487bbd6cccb1f60530443c5f3fb1e30f9521978b0bb72f5e368df939dc37524335ec7fb842d52b680f3195be7fa8ca75307aea2798d7777ac217783a32ebdac7beaf7f4ff88db4d28b0c5b0e02ca1690be40bb5c80cb58ef49c09c6f1001053a51193eac54580cf53228eeb65f9241f29d078d826a0f4e3c4c1dd830fa236c1b8bde2045cca0ae10933be34ffc9df70b3b53c331ab1fb1e23783be3867af79fbcd52d6b4e81402d53ca9cb534049805b37aa0ef2ca793e61aa96a0edcf21b95ba41bc4623d0ec5b38cf6f938f1218853007ec34e4ea84e3b03cb32b9c71694ab8e9d7be6121d413c12b80f9955b279933446829cbe296beed195e624b5eaa67c1b5c6fb92dbc1fcf5c4170dd0488ce9c3195bf768f8901fd928b3dd7323a693da8dd0243d667cbedc837bf7c73f111ce86e0fc543923cad7d52f9c19b2725770d593f61eb2aca027e50f6e002a97cdaaa2bcabce51a6011e07d7a394cd2efbb610159dc238f7670e414cef00aef96cd1238d504d5f6c5f30a927c6a0d8ccb06df6d67ba6dfd46af15b54c4e6677279b277d78c49b9033f9047a487f66bd83008d85b02651dc0468191db8239eabf7ecf2e2fa25c04e72ced51b269edfcddd5275327e4658947642f9325a963bf2cd697950a54ecb9a4918855f5df00125a2a49f5a1742098d65e6bcde79d0c4b373b9c6adbf6744db81801d2d379c532b9a9d11e6c443ed2f98fb6a085ff8c158af85e1e3919ab478e2ada46cfaca5e488ce6d5bfcd718ae3d92a0c985237ba484a75d0d8630da2db34482206efa4a8e44127f3cb7af36b0fee1ba8759bb538eb0c309d767de8966b3ff8a0e25e4fbb68820771f413f2151da07549898299c2a9bc5f50a326541890cb6624e88ff61f3a152e5921df951273b7e0f4bb4e0ce1ea24a9ef49a779b1b29f39b900c9bf5ac4c245b33a2705e87bfb06b3f349351c160ab7844f487ee839841a641256d2f66d53f485263369229b348c8d19b93dfb953730169d518b468e42b12f067c587b9c8ee2d9cf4bea453d291d8b16e74b06cf73bdae1b0aca5217a1a521c484796fbb3db8b61cb7b0dbc8a35fb3d01b88c62d850653b1bb61943d699f4235b65c5c31261d25f5bee26ca46afa0f309d1bc21537b20d47ab78946861469b3f592ac96612ba2c42aaa87e384697a71eb42d82f04f6ae4c52338db01524333cbb70a3fc2c837d6ebc12b9beeffde8183a9e68f2796d5e1136bc8f06e043d13c2162545ad123b28d94c934a2d5c76a745c46d7020d49c0b19cb515b193fdd410abfa3638fb66e2cf29208145e2608214e4debad45d1666bc08bfba568cbcbc78dfaab21d07d79e91fddb17fe7253bf5848c87cffd54dc07eef2ed55c56faead310e6508d82f04674973b6153121b82dd1c96a5daf27a6e98c4950f397f42ef9e045fa9f0f94b6af569d405ea4e226d11c4bbbdfc5106b1983d84b074623f4b581e5926ede7338c830a377e1a82f2ee74d5ba3dea6d8d39db9e7071a3ac2a8e8fc3754feab9631babdcd8226a6d278794b414ae1ba47887f18beacb3da99f29b398369d6dfc34a8ee76389b50491ab8e0045d77069242fc787a5615b907278d51f11f97fe3c32b4b94acb6172c356f2f53af73131b39737bede34e99c413e59e98282b7f1e5e7bf9aef12fd384866e632cc64553384cf9a534c19cf5dc45dffe8c112760f75be3a11c7a1c71764b4d3273d376b728266c4c438773f741d00efee11516a9d8840a49c68fa679694eb7a4101e2dc8538f7279027dfa285b7c1ca5807a20e3289f99fc9478f574c55552c2ecef930c224eb33359ea5a0f9211aefc51886c954e7537bf6e7c30eaf129c693ed8ed00dfb2dd9823018ba354f566f093c892347b4ce8d9c3ce57f615792bc1ffc420b5347f2896e6f4d4320f81404d62ac36c82c172429ae6f90b635e57dc6f02556c646f666d00fed21d5af713186b017f70ccdd28ffc15401fc776e42cd8ae50d1ccad9512d3fc5ef6f6bb21b51ceab0556b070b96c1a6f447a26ef1938788fb3430def7b7134adeb61d993f457090e9d47b3e2ee30ac1d0cacf649a5c442e68e08b318abe0e59c101d2e0065d324148f6b5f9c8df480479fba71e5ae1aefd4e89446bbab225c7ba4c8f163386d25a422e93b045e5f9cd646cd1f29fce18740070f4e4241e0a133f08dab2333cc16a5a0eacf832b1a0ab0490d877e56c2131134a0511436c2baaa3c92e3a81f99fe014f95a482baccd2bff0a1314d85659a31b76fd999516fb1cad0ff215ac37be69f78134167d41efae983b1a5fc52712487d8a56d395c908e7af3fdeea1e91bd567628b2e9b41b88c1849676cf5828fbafbdf6a965c1dcc57a1eeb4d0e55720d3415726f487c9418f338be90d9ee066627513e5da6a5ecc1629094b518ed633e9159d0c1a9234620c22915f1061339f26ddbe3fc4cbe537d2f98ceaf9042efc1dcb7d64282349c20acda3f2fea542e10e1b269fd9e77ab694f9bfbb4faf2722794b3f56a7a4d10a911c09c95dd1d6d52118932ea327e7f16311eae3dbf8894e057d2b0c1e7c95e1aaf70a0eb84fb72267ba4f14a9f1f38f4729548d25451b27c84a89ab15135af05b46f0e69486ad71e8eaa17873ae6539482946dfb6ffa656ca98a05e14d1ebdeaef1017b7bde806aad91d0828ac706966ff90801158ff2821351b94ba41e0f54abe086f5f4bff7b4bd95255c75a29e4fc382e21cca5bc754ac5b1c9a4c628dfa59fbc67c8891dcf820e0e82bbca9f50b4caa1c585ecded749ca0117495052e77c02b0b36bdbcf5dddf58611ae843d273135afddc584c2b89eb06e001066fba74e8569b4e1ea80b0c01e7d74e80d7fe2e1f7bced1403f4b3ba177d0682708f998da65bfea30bee52c8e7494f20ccf42e579f3d85e9f101334c7da2ad28039b28c9d41bf337d644de68fe6de2c1492644027ac60acfb264c19651637669a68aff739d0e3508c0309e20b27fe2421882ce6338cb1e3dfe9be9581153c4dfcffb682b7fc7369e504e2c70a1e3c04ba196480a47d122ad0c1304e25be84ae2e6490d51eacb6a811cda03e94b3dff168add2b58366caa958166bec58f956b2b901059776c8f53397c80beeb2ce3115b2ac402ed72e2289fe50381823aef980243cdc70c7377832ff5cea806b577898207e7493a8bf62f24ad75d7a8cc5b642f77fdf0a1ae387ced2f0079bc836fda23a8b368bff00d20bc514a2b99e27d51dbb31d40a76b36a2e96ee28e8cf540859893c50bee3d9b9fdf66dd17d5eba9e3bf7b9841be48f687cd6bd160e8a97e0e894f788d55c3261ef664bb070d66758c43381b7e36b5fcbdd17c599b601e8cf75e325a87872f3100a9b1709380d174de0f7f0340a130bd97be36e78883b301b29ff2f764e2e050f761f37a27d0bb0c3b5cc6ec539e47cdb7ec1207d2b40550d2b6f7bbb00974ea65a7a1543e8d91b036e39633018e798180e3a436e481841eda4bb733e35b5b71cde3217b6207e415531c7373e4e2348da51d53f1486ccda03bb6c7ec9969128bb2cd1a7c2ce02090026fc53b784a07567721a7c378e620a9699090322cb328ac969df2c2e9a6e5a4e77631d63616705099791639f07e5b7f0651a6c127ba1c38fc0e20ec32bc91e854981fe0a8e7fe205e9c35a139a5acb57482820614ee4bd555764b4492a1b3ceec7e05f73b2f0f2a68f37ca5defcb2d146aba87d7ee055e6356ec88883e6c9cd11607a66776c31f33b1751c43ad3fc56ff258093c000b9000e603f14710c52676617e3dae82ff4ff37906b68e7dbf7baf088a0e572fff3a752f2f5750482dc224cece8a107dac6c2f0d7102060652371ed6d9fef120e8440b58fb22698dad5825857ef7550fd35d30953e6672f100e10281cc41d27ece950789ecbb5b874cd0bfaf16ea44e17b0a3b3af64c9be5d161a434ec3fc2efba17b4ec8c88eddf12123b741ecda69bac5b9b23201b4a8bce9f4c15bf61891bb2b159a662f2e93d0706e1fb1f0743e56e38967a443b458bfe84424ccf0deeacc14b3de2f66215483495f86da100e365ca897664ea14548c6af6cd02a4acbb47eccea9c6d13e3ba9a0a5caf12a204ec6c736810b9b0e413618de365fc4a7b6963d20e57a7aef2108531f9db044cf4bae6e270097de91d3321225c68ab964a841bb2a392779de900b56ecbad27675a4c6c6453a303c05d12860b1c2ac0b4d58f06ed4edf557724f5db0f2697e487a1fb5d77679fc3cd204bf086c75ec40c9904a5f07480b9b1228a4691bf1dc43468523a9a30326666034a0143d2673e23f16f795a99392cd28e1898a4e9c15ee419dba45b522d4421728738b0b1c687919b3a018a317b1761b43b31a73b051d2d4311fb2921b2f5960aadf76c0a0f48bbe2fedf1de19911d5316cb217176b7756507fdf824395e32a1808cdc43fa3fa29652852741e4594a382278a8323670615ee9fa2051c38955437323c57c72704509e411c2b3bf3285322e63b59d38a31e259dbe300300da4baf4b4c3a5350b0fd7fac38cb1ef14457a90433539ac3793224ebf2332139779b4cd0ae41b0db26506073a34969c3b647056a918711201a27c19d3e2e93b788cd81caf2e57b5cfbc81401f9447c7db1deae29255bea98ad856679492b41bf366ab800bf2b9c1b56ed031ee3c53f675ca20c0996d60d715bd27a49bc31139ca8f9583bbe1dfb606046969209d29ac8e01d87d18d0063f34b9865d33e49f1940802c94397c28173405b3324127675ea64d7884bb1e2d268a65e8ee0787ac3f17b0d72e0f122149b1fb4449ea7b6b8131157753dab83431693ad5f3712cc71f92ba3bdda74469d2225da2fc66f9c4b8c0f25b87022ec9f463b0c3fa2b347e3f5404b11f8c935054e79545e65132f169d85c9b7acbf23cc41c50396e703f4012ce28ed60398f7326844aa37423a77018d9bcbdcb82a32b44c5a1acdcfacdab4e837f375c488950eb7ad6524278d7df5a67bb48e5e0a203db222da4a225301e26f6a02540042168085dd0c8bdab348d82e4a0c346407f651b944ca76a8a372740ba143dc826e826f18fc27d62455e0946e33593893cabbd7abe973b92841345301043f7511b3e2c5ba313e6ccd1b4e0fae5c2501b3fb77b7ce385b7c6cd84f659cbd7d8874b93d69b0a4dab59dac993336edf7f78c4233d96b5a0c253a0ecc9423f1857b74299b43457e82195cb1c9e64d0f5882e545f625c9760e1e5b8bb2c7ddcbe0b8d9ab043bc0e7bf00d1d1e7123ce9cf0a88afc88332b5e7cd97f809e6137015a56be68139680618d2c5b5fa9e4ca5e4f73b26b1dbec3f219cb5fddad80e0bacacf1831925870415f700050a72c2681fb1c752ba15403b43f27f412c8713c22e343529d5e763083ed84a682076e95d09a0f4ddea1976d1d636bb6d07da6dbd22a4fd81bb67443b1cdb6b86429208a9292d896c4acfd62b61d2322873b9622510661233d68e74c536692a087bae667707be50aae01fa86e6c2dac1b790c3c2280e13ce62b423acd14eb5096d0b24ced2cbd0f3cb6f233c580aff1ee20bb41dbfb7d4242c46cdd7b3fc7a5d74b8602331f908fcdd42ec05624c0c84871afba7908a2eef1a8f5a6f83e67f174f312d07268a1980340bd9749e0c8fad172ceee2330b80698dfc3dd6c9931fc14d03ffed29056f286048500c73c2f50322d012702fa2753e272c0caffd98f8e60ebf3d37a1e1964ff287043f8c15d8f13aa31ab3eee589d7468d2b4d785e86e004b1798939a51b716b265a703f6bb821bf044c4fe94b1acf9c9e3e51f25a3659bf89496448d65b372ac4b751063aff0f30724b76a759b47179ddaa3fd422a3bd9fb5012b67ebf20bc1d0cf64991a2a043f7b7cfac187f3876ed9f379963e4b8645b355710f5c6c69b0e8f6fd407fd5bb2c8e753e905c345bfc01ae91c1039a3e1202aac7b7ae26db886bc2bd94d26e9e8839a8a4cc5d1379a1f3300aed191c6fb5316581f967bdcba8d7b7181ec87128e30babdfadf0fd5ae11d2c6762f54e758fbe3a423d0f9dc4a2bb488f36b869e4cd52e351edbe7e9a49edf819db1eacfa02078d8b0b1c53510694fb958528d54c97cde37de42c03923ce427a4ae0bc467ccabd3cedc045afb34e344cd82a03fdae2cb20e629b018fd4aae3f9a642301494029a170385e211dce34c899a7a5061a2ee9201d36e14b15f39aa45d961af008fcff7b319880425322f7db7c7cadb484ec96657594460676b8480a80ac5a2d3153abc56585214b15e3ab02086a30e7a59c516591ba34d7ba0914b6862f46f55d04ad149e86a787e070cce0a008b50be6cea8a4f421643b3a86af5ce0878804e65071ed4f0589a54d6aebdbe5d0c0ade2f41ab81f522aad92817642224d93b867f798c3e98a5e1fb73276784c4aea2a049d15f365d51eab3cb9e82ace09d0ac5c4a901d10ad8b43a857fb2a35df881cd63a28fb7a22a6b0a360935b3624e54d2dc9e66d36b797ddab4be886551720f2d24bd244deb3596a514606781d27380767060a48de610a3a4aaedd010c8a4b4873529043e60fbd14e0ba9ff5c5995f87928f8a147a0268e5d0c1472ede917d9a43dee19d22b0385cbc3eee58d1f3b23a3ab6d4749c442a5d085395544dd52e44de515495371d51be5e636015c4bed69bba2c77dda78ed52c4bb66635dccdd3f48d5a57e075dfaf964198a3b100534328bb40f2a43e4aefd0056a2837fdd41505db4a69f3814f9891006f17bf37796e6d98a4c38cd320d0c4dfff69df4380581562b21942cc15a32b15573a94bc69ded6ecb868ebd8792e8735e689a0206b139fae11c452b8aa65b0eae18ad611dd1b01220c5145e0ec6f93a1a0360f26fcedf107fa29a7f97646ef0b7e96f7da2b9958c3112b2f7ec30a76adbccd80c9ae3dd61acb87b6f111cd21f1bedd7e77ddd05a6a57450cf4c595bca4bcdea97b0789ab51168d0422057ef63802ccee6d7c5692625f4d62f54c77b23100d7fddd8157ed355b98141eb9b2d848faf3ac3d8fa27d558992c5f2c04713dd2947d243b43f18521b476b49b73f449ef7d05c7a703a97be76b3ba7fd98a3e03a6bceb500895b911d5f97e35764ac7b489e15376d6855e07972e94fef097bd4ef9958d8507024c0f0c4cd1548f8bde2441b545e51b295cbb7b71f9e29e15fe09a2605d4537fb4da43ebfe9396b68f4689fba8837c68d0064841c6ddd4a7b9cee31bbbf3303e74a7bdda13a668268a6fbf46fbed15126d57d618c45517e4f064717f647b1035caef079bf594e6d117258f0534e54538d6870645034b1b1f6c6bed5ae7b51aed1f79c8368aa53a3e9c2fa13f3bb33463725e82cf690a07e095aafeb42ce977eddc0ea9b1bc2389f583569cfcf89f091aa9a3f2bee0d904b0d3eb4d961b5f4ebd677652167254fe7f3262284453f1ede6e320fd1b4fff3a158ef482079c5ec8e62a796a6d9482be63131bee2034f0074e889b4ced9dc5d0992e8e4410972f0def8bde9abc09f3f4298c48969783e580da00dd873cb473efc41b813bb8f41b4460f46f890dbbefc65a07b3c8b228187f12b4ae55107b51be1dbd9510079b6896c2ccf2df6791c05c7deb222b780bd12d7f0ad55e72daa6662c7d926b
+MD = 569cde2d4311abaa60118ddb5e5d4768a986394817626e9f24d79c3446123bbf
+
+Len = 51200
+Msg = 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
+MD = 776b9d5aa2f2be8fd77632a62627dd5e690b8c283243c469e7c22c7df3f5ca1a
+
diff --git a/pycryptopp/testvectors/SHA256Monte.txt b/pycryptopp/testvectors/SHA256Monte.txt
new file mode 100644
index 0000000..e96396d
--- /dev/null
+++ b/pycryptopp/testvectors/SHA256Monte.txt
@@ -0,0 +1,309 @@
+# CAVS 5.0
+# "SHA-256 Monte" information for "s"
+# SHA-256 tests are configured for BYTE oriented implementations
+# Generated on Wed Feb 08 14:59:33 2006
+
+[L = 32]
+
+Seed = f8ae5b970f4f0630b3584e681b2edbd6d14b0ceeccd63b30d877429f3f693d75
+
+COUNT = 0
+MD = 09ee2a32d22292aa0824b3bf94cd541a257d20c1a04b974540982a282489054e
+
+COUNT = 1
+MD = ba7be8f8df73cf7af75fee72edd757c5d4c2caef1a6671079841565b98a43e7b
+
+COUNT = 2
+MD = 6e628c0a11e0fe3f25e0f6ae7a7fed0c4cd768f9e152735e4791fada9ae53155
+
+COUNT = 3
+MD = 5638936e971f778fa3c4265d39afbc443569c549b34c1a3a7333a78ccb2f2177
+
+COUNT = 4
+MD = 231cd2497dd4316bcc5dedca7c1c49eeb530f5012fb3eff909cd44f24902ed09
+
+COUNT = 5
+MD = 07597b37cd575dc0c85658ee99cd9b94d587f48d627f12ce4acc2b2c15f1c1be
+
+COUNT = 6
+MD = e61f9624f6e95770b34ef6fb41ef71910efdf30030ce5710f2b466050182848e
+
+COUNT = 7
+MD = 2367e6b4948d2b7e4c8dc881988799927c5494e572f0e0973412581adb680091
+
+COUNT = 8
+MD = 2ad0dc580ec372f6c5d51ae963f6a916332e5bab7943de967d22ddde2c410b5f
+
+COUNT = 9
+MD = 68fe11a2f396c16331206d4b34a66bbd2e18ebf56959e5753c1c474fe01b3361
+
+COUNT = 10
+MD = f4c4bd653944a3782de1dc03848576e7df0f4088e03f1a33c50cbf084718f108
+
+COUNT = 11
+MD = 892824f520dae3f505b3c7597769fde7c83809e9512123a8f1cb51452240dec0
+
+COUNT = 12
+MD = ce53b5caea0595133218a9697e5a19c39e24b47703df4e27ed1603588f632308
+
+COUNT = 13
+MD = 00f76278f86deecf65fb8d625086d262fbc92452f18facb690b723a315245bc0
+
+COUNT = 14
+MD = dad692604724b15a7bda74f4fb314030a7e41dad74b85dedf7d80fa6519ee1fe
+
+COUNT = 15
+MD = 747b9769d7c8a38295413c2158acdb58352b7a6b5d96b28ed19bd69c1bd73288
+
+COUNT = 16
+MD = 7c0df1c6ee57c2699c734fca01f34294be4eb3d3593137cced9072f4848769d1
+
+COUNT = 17
+MD = 4a8ba3e99a23c13755ea87a9cff35ff819b25b05c95ca9ac60a0fa3fabae7896
+
+COUNT = 18
+MD = b896a76e6da426a571985588f6a8ef3cd2472a0c523dcfec16028839246e8549
+
+COUNT = 19
+MD = 6362feff7380064c763eefed1695aa1319ff4bc53baa5b1b990105607393c655
+
+COUNT = 20
+MD = 158a21edd73b735a9553e67422969c98959a7db85c90b7668b6ea0daad65bd64
+
+COUNT = 21
+MD = 5b19a6e1070b9e11add233fc9ea5220904ac94d6314c344495173bdbb45f3866
+
+COUNT = 22
+MD = 50def9a51f9e1bf9139e7e7f8ff6e9f5235f02e9c5b354e8f5ca2c7e13c2ce34
+
+COUNT = 23
+MD = ff1005549276b4d7bb9f38a112de25298471a9cf3314056f46c11e73a351f0fe
+
+COUNT = 24
+MD = 3402617e1e0e7708d83a52fa092b6aa909908576aed1d26b1227f339ffebfab4
+
+COUNT = 25
+MD = 13cf2cf2cf15541b63982bbf519d77aa09b483a974b2bc4697527fafa62dc189
+
+COUNT = 26
+MD = c9c3218c1c4d7427339680cc0453eee73623fb2e3263070d4c88208f920518b6
+
+COUNT = 27
+MD = 354181b335df0fb7e6ed168fd39b7846adb2d0ba80e9042c9e0c2c60ba9cdf29
+
+COUNT = 28
+MD = 1d7b7a3a5132fa30ca4320238a5ad21e6fd5db73df2fe86038654ad5b1bfc84f
+
+COUNT = 29
+MD = 16e37238d08a22215eb0a1c6c6091a2a3bb58033252f0111dae92e5e7235b4c0
+
+COUNT = 30
+MD = 5e27313155783b27e9d807ddee76abdee5cd46092fc7643cb35fc40ef4a96673
+
+COUNT = 31
+MD = efb9f27b1dead16decf8f12d6e2448a2532e2a8bc7335d84c7ab12ed8e02fb6b
+
+COUNT = 32
+MD = 44760c03d905b13f3c30317c3640f46dffe6666e14e15cbbe51f32021071e59a
+
+COUNT = 33
+MD = 6f3904cc784f30cec50af89b7ebd55c2eae42b466bf9cc0bb25d8d726896a4c5
+
+COUNT = 34
+MD = 7c0143342e2f349c9a6f672ffc84497a066e489cb6daa6420c1402ce2d4ff621
+
+COUNT = 35
+MD = e89ddce4e1180323dc91046f0fafab6d6c9f58635b83236e8417651473da7403
+
+COUNT = 36
+MD = a6264c5fa97d90727b3c6eedde63dd98b406ccfdcc9412a02a22164581acd1dc
+
+COUNT = 37
+MD = 1ace95b10c616735eac1418845b517ef90ee720b16437f402b41f5ff155c3a03
+
+COUNT = 38
+MD = 9bf8bb64cc4932b79ed5ef3931f804f010aa75907b327ec0dad2e1aeb0c513cd
+
+COUNT = 39
+MD = d1fd03544852358ed4aa7a34d9ba725465fa0e6276347808b716ae20b6142e7d
+
+COUNT = 40
+MD = 83d60511c5d40671dad61cc6ff7276765185155d94c5b4207b4d1efcc9445af3
+
+COUNT = 41
+MD = e7dfcb3bee49d94e7fe69ef6e18810e6ca7714c9e6a30860b375e877ffc4899c
+
+COUNT = 42
+MD = 85bae087e9fd30bfdc4ac661628aa13041cbad8b754a8ef649722c87fcd8271c
+
+COUNT = 43
+MD = b638925c3d3d01a69ee8c3d49037929c2b0ce40b2d947ad569a9bada6377c9f1
+
+COUNT = 44
+MD = 94021cb567befbcb39896da53c2652bdf45bbf11a8558c96b2c78b48f0e2e8f9
+
+COUNT = 45
+MD = a80a47a151fac789971406cf564bd495023e22bbb1692c2a371e206bc15a81ed
+
+COUNT = 46
+MD = e01b864141592511803e8af245d4cd5a03d87c7fa92c675378bc6b82983bc83b
+
+COUNT = 47
+MD = e4b8f81ea92b63555116fcd1ec5ceb4eab5211e47233f877ca496eabf3bc7a50
+
+COUNT = 48
+MD = 29a7339e8944af2550d0f0aebf7ff3daa9b48e8e56832661e7ed339ebf03fe33
+
+COUNT = 49
+MD = 273c9b49e7ac633f8764d78ce3c93da0a9ca0ebc977112ce418e3be108f2a193
+
+COUNT = 50
+MD = f0730c968990642f31983c78079c10838facdad31f9d4bebacf114a70f0f9ed8
+
+COUNT = 51
+MD = 11e9c8c01be733bea0f5e8b2c818c2dfc2595dc438d8b079615a56e7cd22e4ce
+
+COUNT = 52
+MD = c2d150a802f57ebd346c8d18ef2b2f16adf0e8e5b3d7f51ad38fc868c6afcb09
+
+COUNT = 53
+MD = f5f873e2c00c71f850ca400f0d83d24d3c89285a4dfa51c5faa6597190414134
+
+COUNT = 54
+MD = 6ac1adbaabbda9bdc6a5eee91865effb6d77bbeff368b8081030a6c1a9abfcfc
+
+COUNT = 55
+MD = 9122b914fda8edc3343496fa97221011d6a6ee601f9ceacdd47a9acdce5b5c48
+
+COUNT = 56
+MD = e7554826e969494bd2e51d9696cdc3acdcfaf3e40595b8975f3c41c636bdaf15
+
+COUNT = 57
+MD = f99581ba1dbaebfb0d36662c87789587814b0ac59713be372dc3a275b4944e5f
+
+COUNT = 58
+MD = b3eeedded2c1d0faa0d98559eb39e632c64aa5fc907e2363e4a4b1991284f630
+
+COUNT = 59
+MD = 6da9d793de479d8776bb97e934ef4b60ce05402db9b4e01d8da9a1f7e58538db
+
+COUNT = 60
+MD = 6d2e2dc25ae12e221fb90267c7c8f38986be70c3016299bc43f8331e92243d97
+
+COUNT = 61
+MD = ffa69b8370840ad7a899b593079caf266be680560323ab3b5c06308576576634
+
+COUNT = 62
+MD = 26cdbb571cc6428b40b70f705599afdfaf11b0400a7a59c5233e64cb39721ad4
+
+COUNT = 63
+MD = d1f1c0b2cd13bd370d7ffea815fda3e16f33a0977088d7351d35f02cd2aec150
+
+COUNT = 64
+MD = 8f28c49126339b44f0b4b39b3dfd454fabf21578e2c16af0bbc1ddb7b6d2ed8c
+
+COUNT = 65
+MD = 1ce2820507b8fa01764eaa846def8ec67848d7088405905d2f141d755a8ab98c
+
+COUNT = 66
+MD = c15ce1637d55784423140f5f5b8ebb94e459872c04cc431cf48a573e54120ac3
+
+COUNT = 67
+MD = 66eb577bd140e0f04de9369d18835fe2f7c0b1c5eca7a2061156a855053a52e0
+
+COUNT = 68
+MD = 8550df9ac711398138a2112b01a8b84dc05dd76d56029bfd3e4de1a9d1cfde29
+
+COUNT = 69
+MD = bb3678468a71042d91609a23c61b09b8e495724a572382a9be0d1fba60bc8486
+
+COUNT = 70
+MD = 4f1607c64b1fab340ddeaa4788399eb3490b50b5578452c8a7ef1b5e77bd2554
+
+COUNT = 71
+MD = 5d8dc29cda8d327b670079bb3a7b0ed85274173ccbefef9c55b0abd2744f844f
+
+COUNT = 72
+MD = 47cf16deb9329e32e394aa7a21cc9ba751a3a28565d99c7446e291504ade4450
+
+COUNT = 73
+MD = 4bded81824986b7c00a6b033992e85b581c375369d293642014c998dad1cd0d8
+
+COUNT = 74
+MD = 6c0b1fa62d160897b7eab9a66d2d95523f920d753504f55b67b57c3cd8e9209c
+
+COUNT = 75
+MD = d7f1854c446e07095d7a43a43dbc426be36627c839985a624e62eb72ac805a87
+
+COUNT = 76
+MD = 8b1e6d1e6c7622edec8d79cb6148b9a426cd39be50d8c3466ba0694fa8c50dcc
+
+COUNT = 77
+MD = ab59f72305f4d6ff6aa59a56c2019cd1395e09048e0084048ffe9b71ae90cd01
+
+COUNT = 78
+MD = 7516a477b87f681e09860ed1d733c13ec950e99e5f368af288fedf6d626edd14
+
+COUNT = 79
+MD = c36e14b9e2113a97fa4af6dfbab1cc459c8b51b88af67092447fa0e6b655f847
+
+COUNT = 80
+MD = 6857b96120b5162b28270d3a4d494cbb85eaa561d7944b3e9c82fd194d8e21d6
+
+COUNT = 81
+MD = a92f35c6bc90606f21eb1ab2c1ff5686bcf16d17396c8791e6d04b933ae65a52
+
+COUNT = 82
+MD = 2eb7b3fe45f98255f0b0f9c06b22491e4529b443bc3f3469aaa86d094cebfde2
+
+COUNT = 83
+MD = f9c4f44331bce44c374e70a01ffbb0c68fa8294d5a1b644cec589efebdeba8af
+
+COUNT = 84
+MD = 197f8dc01ec7dd651d427c3dff0f7ee92c48d2b3e8eefea3446241aa85d7149f
+
+COUNT = 85
+MD = faf152566f1147f26d10e1a5ba17aed6f0de76c1a732bbcd739ee492d944f208
+
+COUNT = 86
+MD = 5ec46420a6db67f05849d9824ba14f18544e8ff3aab0d47f28096e497dac3a21
+
+COUNT = 87
+MD = 590f1bc2bed8d47f5fdd4610ddc7f424c7a928730d41985100e04d5033f7339f
+
+COUNT = 88
+MD = e246ab37d4b2a2b4adfb0e0d4b2da2e06e9e46d30f5e0c0dcfa6e267fe3566ac
+
+COUNT = 89
+MD = 6f8fb3f1a68a78f3246f500d988b3e40511a01f4dc3c8b5f1744d3ea54e6e1ca
+
+COUNT = 90
+MD = dd9a32c79c216a69a1d11c7403845592980125153b68f78f1ac07a311ecab1fd
+
+COUNT = 91
+MD = 0bc729d8ad18522c27468e5bafc2c056264492e6bf9806a38f7555c585a10b82
+
+COUNT = 92
+MD = 870347b7cbfe42a151f9e895b1b2acab394ee75cf65814a19d2d49ac7f5eebdc
+
+COUNT = 93
+MD = 7180ec50dd7e6c36dc84070ba715cfe31c2a928070b90f3367319029e8ae75f1
+
+COUNT = 94
+MD = eb07ebb21f1733a9535fdde391670cba3770836c194bdddb8909d2d56bb95ebb
+
+COUNT = 95
+MD = e40479c983a83a4d675af2085be9c37d9e376073eeed91d51915ad34ca720608
+
+COUNT = 96
+MD = 62d496f020d1ad5866e99162f8e8b2de33d6b4be69440b6b6dceb8a170daf9b3
+
+COUNT = 97
+MD = 8ee2f635187ba7ae412f5372eae2cc4b43e88be59e1deed354dfae9c0c45de87
+
+COUNT = 98
+MD = a0e64d2ce09db5fc47300d30e9f8292bff2232f3ac29ece64e9f80d0d0029205
+
+COUNT = 99
+MD = 17d79c61aec50de7b7cc0a2cd6fb50fb16af40ff985fd5d5f39cb0672c3f0bf5
+
diff --git a/pycryptopp/testvectors/SHA256ShortMsg.txt b/pycryptopp/testvectors/SHA256ShortMsg.txt
new file mode 100644
index 0000000..4eef712
--- /dev/null
+++ b/pycryptopp/testvectors/SHA256ShortMsg.txt
@@ -0,0 +1,267 @@
+# CAVS 5.0
+# "SHA-256 ShortMsg" information for "s"
+# SHA-256 tests are configured for BYTE oriented implementations
+# Generated on Wed Feb 08 14:59:33 2006
+
+[L = 32]
+
+Len = 0
+Msg = 00
+MD = e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
+
+Len = 8
+Msg = bd
+MD = 68325720aabd7c82f30f554b313d0570c95accbb7dc4b5aae11204c08ffe732b
+
+Len = 16
+Msg = 5fd4
+MD = 7c4fbf484498d21b487b9d61de8914b2eadaf2698712936d47c3ada2558f6788
+
+Len = 24
+Msg = b0bd69
+MD = 4096804221093ddccfbf46831490ea63e9e99414858f8d75ff7f642c7ca61803
+
+Len = 32
+Msg = c98c8e55
+MD = 7abc22c0ae5af26ce93dbb94433a0e0b2e119d014f8e7f65bd56c61ccccd9504
+
+Len = 40
+Msg = 81a723d966
+MD = 7516fb8bb11350df2bf386bc3c33bd0f52cb4c67c6e4745e0488e62c2aea2605
+
+Len = 48
+Msg = c97a2db566e5
+MD = 0eb0281b27a4604709b0513b43ad29fdcff9a7a958554abc689d7fe35af703e4
+
+Len = 56
+Msg = f53210aa6ed72e
+MD = dee684641421d1ba5a65c71f986a117cbb3d619a052a0b3409306c629575c00f
+
+Len = 64
+Msg = 0df1cd526b5a4edd
+MD = 47f527210d6e8f940b5082fec01b7305908fa2b49ea3ae597c19a3986097153c
+
+Len = 72
+Msg = b80233e2c53ab32cc3
+MD = c60d239cc6da3ad31f4de0c2d58a73ccf3f9279e504fa60ad55a31dcf686f3ca
+
+Len = 80
+Msg = 5d54ed5b52d879aeb5dd
+MD = e0164d90dbfcf173bb88044fac596ccd03b8d247c79907aaa5701767fad7b576
+
+Len = 88
+Msg = df866ecb67ab00515f6247
+MD = dc990ef3109a7bcf626199db9ab7801213ceb0ad2ee398963b5061e39c05c7b5
+
+Len = 96
+Msg = 0757de9485a2eaea51126077
+MD = c1c9a4daadcc8678835872c7f1f8824376ac7b412e1fc2285069b41afd51397e
+
+Len = 104
+Msg = 7c66f5d443c11cfb39dd0aa715
+MD = 6840619417b4d8ecaa7902f8eaf2e82be2638dec97cb7e8fcc377007cc176718
+
+Len = 112
+Msg = 329624fed35639fe54957b7d47a9
+MD = 0f5308ff22b828e18bd65afbc427e3c1a678962832519df5f2f803f68f55e10b
+
+Len = 120
+Msg = c34e59652acc043873ecf6a4ab1060
+MD = 0fdf1604ac0d717ec9587b4de5444aaade807589d90eb326eaf6acb58a051e79
+
+Len = 128
+Msg = fdf4700984ee11b70af1880d0e0fefd4
+MD = b01ae16eed3b4a770f127b98469ba26fe3d8e9f59d8a2983214afe6cff0e6b6c
+
+Len = 136
+Msg = ea40aadbefedb0e0d78d067c6cd65c2c87
+MD = 36157bbe61931d58a3a644953eaf131bbc2591c673a1f20353f51ca5054fc1c2
+
+Len = 144
+Msg = 6d1092004670efab3af483d265d8e7b3da73
+MD = 67fbf35d360d72b101410794ccf197106c0e784afa9c80206a550b600dbf1f16
+
+Len = 152
+Msg = 55a10148ae7b09ac4e71df438135bc70e873eb
+MD = cbe7965513af46dfd596dc5839cb82a5c6c7328034b1dd0042a9f4b71fb14430
+
+Len = 160
+Msg = a03f8fcd777bd933b4b0af8c5ce3d61308565649
+MD = ddfce4e8c7b38845e2a81b7fc27a06366467a9e111316014013f9701e2413ce0
+
+Len = 168
+Msg = 8e5d6cba8d4b206381e33ca7339bec504f3d6119ba
+MD = 92f678a3e59d0dd3610eec3222b8c6ebd28eead530723fbd226747534da22b6c
+
+Len = 176
+Msg = 96db1b62eed85f2628d0c25da534401fe80d13d09beb
+MD = 725bab4457c789d6a4cc4736b9c2c662cda18407150844d74d6aa4efd72dbb05
+
+Len = 184
+Msg = 1c482a45dfbcda549729126b533477edfaf7476fde498f
+MD = 6523f24f225b996aad1a8b317e6e0f8e97673dcff3fd62a27ff9f3888ea1302d
+
+Len = 192
+Msg = 0f677d8e4c6d6a057492670d99adb870adf68a36ead37919
+MD = 44acbbc6b48bf37ee088b9c8546fc46e5a5f0d637b5e444f628de186144087fd
+
+Len = 200
+Msg = c09056d597816542bffe4bb33e475dfb2d6293016906ddc18c
+MD = f4baeaef70588a0820d63c2401dd84f98adf7366782d196f8698d7dfd3db1c29
+
+Len = 208
+Msg = 72f313fdcf52d0749c9937cc2e53f50b44d65a544876bab7d2f8
+MD = cfa67aa52fd675fca985f69f9ca58af62baead8c39723bb6bfbae8a5d4bb9beb
+
+Len = 216
+Msg = 09f6fe6cbe6744149f792a4a827e4e8909627abf75301bf7bbd7f5
+MD = 657633891dc6274d6aeda78e7313dfb960eac9a24d29293a057b9746a18de4ec
+
+Len = 224
+Msg = 9e1cfeb335bc331744247df4bbd56876a7f69298aaf6b9e7a8731889
+MD = 930058dd21cb48b2cf90eaca55322ddf48582687838a584928440504a2fde578
+
+Len = 232
+Msg = b8913001efb1b7f4bd975e349c5b2cbe66045bf0d2fb019b3bc0f059a4
+MD = a0eb0b7fad1d1b6de4f9096724a621720538a9c3f2f6d11134d68cb9ee52fc88
+
+Len = 240
+Msg = 8f08537d50928c911a68b071d65b9e8f038264d3b62c5f33de18a484cde9
+MD = 10aad5cd4484387373577a881974f1a550782108bc88b4e2e8085e9c3e938bbb
+
+Len = 248
+Msg = fd846162c4da936d004ffe0cbe844d940f1c2953157cf4765dceba2a6f4c64
+MD = c13ba769aea0e478816f2f608b5cec3fe14672ea033088a8641cfe69b4ff57cb
+
+Len = 256
+Msg = 8cf53d90077df9a043bf8d10b470b144784411c93a4d504556834dae3ea4a5bb
+MD = 56059e8cb3c2978b198208bf5ca1e1ea5659b737a506324b7cec75b5ebaf057d
+
+Len = 264
+Msg = 1bbc2b15253c126e301f9f64b97be4ce13e96337687e2e78fbfd4c8daf4a5fa1cd
+MD = d973b5dcdae4cf2599f4db4068e4aa354f22d8901adc463ca3938c465578147b
+
+Len = 272
+Msg = c1bdb3bfc65dfe9a393331266c58d05fb9c8b7476bb717dadc29bc43dabd91504fc9
+MD = 57844e1d762e6b7bb86dbfcc5c5a59578d39cc665d1ddbe4de03a61778061af1
+
+Len = 280
+Msg = 26eb621a45bd9c9c764ccbb672b99f2a8379c7bbf4fb07eec58a8b0ea4747b72196ccf
+MD = 73dc27bd45daccd0f811381230cf7f2a1d3ed1202e9a770af733146b1e166315
+
+Len = 288
+Msg = 7e3e3986109162e0c56357048bbd86ff49b93644b7fb064e7280968650978466f02c9adf
+MD = 682c474799f5103252c3e2efef7f747783e514b54e93b8303b0e07ee4218f78e
+
+Len = 296
+Msg = 763c1a9ea50bd72bfc516989ddf3eff2f208f64fccea3cf0ca8dba7f3d10e237c99226510f
+MD = 54d6cb2b09825eab064c8952113b9897a3344737cd186a8e6be0a0b258da3e57
+
+Len = 304
+Msg = e1a7ffea8417e7cd49b96e355fd44f3f7a150fab6dd8343dfba3b262eaf3a6175a3c4607552b
+MD = 83baa80caade404c446833ecef2e595bba6dce2cb7f7422fad2972a9fe327aca
+
+Len = 312
+Msg = 692a18effad8317a11a5cddb917f7389e1be6dba34572a300e52e056047e758bc363a0be53784c
+MD = 0c0c6a6b27a6d7a7a5130d70db3b8bc1bd8001d103efe72f45b082cadbd03742
+
+Len = 320
+Msg = 73fda1e1cb7dc9a9ece858d040d7105cc126eab153fb0bb55703f4317dfff97bd980f4523aee3a09
+MD = 9878f8804e00828b39261843f2b3eda19a7e9b9ff4cc2e23f7ea1f62f4491ff2
+
+Len = 328
+Msg = 2321d88c19e3e6a8309a09a5428c01991e16446823f13b2f0db4ade30e9a7c3521868fb99b440f4802
+MD = f1bd3a8a74c8f0093038499ef63794d86fc6d82602a802a435718e61e7b396cc
+
+Len = 336
+Msg = b9eaebda29172b052bcc1e3a9c7f2eced43c084a86f89f61e7237425137c167aac29e4cac4071afafd3f
+MD = ea43ec91285145d8f29915b227a0e35c89f90d968f9a14332dad275cfd52d619
+
+Len = 344
+Msg = 332daf07d3a6775b18572549a6e12b8a27d81b7c4abcc5bd0b2b9ff936546b0026af131cd3ecd8a10c29ab
+MD = a573959ba6b1c3bebfd6288c806b72a65650d23bd46d123816a2a6a0e47d1e66
+
+Len = 352
+Msg = 30ac7eace1f2e41034c25a3d3e2db979c23dfaa7a4914b0da147625b3e1f12e9fedc1c41d8ee47dde84fb332
+MD = c0c3f40d34e711bfadf517b3a78140e379fba5f7edf2c1bc3ce82469dae4d2d5
+
+Len = 360
+Msg = 02c3964c4ad9c4af97d373099302c2cd770ad06c7d8bd11c970161d861e917a854265e223da28031ee38041534
+MD = c13c622bf08a3d3cf1fd6fa5e26e505e551b1643bc5a0f59ed29541235218f77
+
+Len = 368
+Msg = b9eed82edcf0c7ba69f6f6ac5722cb61daecaf30437511582117ad36ad410ebc6582511ef6e32dce5f7a30ab543c
+MD = 6ac64caaeda4763d28a44b363823a6b819285410fb4162af6ca657396f6028d0
+
+Len = 376
+Msg = b574865024828bf651df070ac0cec1849aa6470901d2e30fa01dcb43862d9827344cf900f46fa9ef6d709e5e759f84
+MD = 4c839e8f8f373c25a9a3351257c6152258ff8e6a88dad42f30f2bbecab56c20b
+
+Len = 384
+Msg = eebcf5cd6b12c90db64ff71a0e08ccd956e170a50dad769480d6b1fb3eff4934cde90f9e9b930ee637a66285c10f4e8a
+MD = c117b9dce689c399ec99008788cd5d24d8396fab7d96315c4f3fe6d56da63bb3
+
+Len = 392
+Msg = 1b7a73770d168da45bf2e512eee45153e02f4dfe3b42e50304a3d63d7826f0469562be8fdc6569b056a7dafcd53d1f597c
+MD = 0b42cfc3dd3d3198f06c30e087837ec6a6dd35d08e54e886c682709f8f42457a
+
+Len = 400
+Msg = 0072ae2f3bda67736b9c66e2130260b3a4847bc3968e037cb6835efcc2014273336725cd5a94f592aef20a0a65b459a4415b
+MD = 217cf25b8b343c28336b1c1e9bed29e0c96045bc93daf426e490b608b0905c90
+
+Len = 408
+Msg = 2ac748680f3bc1bf098c4be38c7194643b0d009e51c43630404cdfaf9807aa9b299094916c9466c31fe37fa630c6d3eadc9434
+MD = 3ea59e2e79513679a22e962f22408306f7e8f6e562c2f1f210e279fad8eaacc6
+
+Len = 416
+Msg = 893d1a8863d234ee50e5a8c7650a4de047230ad03d268dde8921401ff97b79dfb97cf2426b0f782b79c7e75daa2155e1f4098ea7
+MD = f7808e03e5d5af43c2bffb66e35d1ecbd79f4d8fec44f821f73a235d17c70a89
+
+Len = 424
+Msg = cf673b96eaf241cfa3e262dc6fe65f08bcc2be56d8a2c9710eaddae212ded6859f0ff83e5e57d0e80a968b8ed24e74defeb5bbdad6
+MD = 9bdb7cf0492ace4620a47660acd127f951767b0738b5504451d6ed56e4fa3cbd
+
+Len = 432
+Msg = 0d545be1f47b966214691c21278704e89a17d52dd96aeeeacc5325a9a1ddafdecd39407a4dfa72bd32856b4c5cc2ba838618830c8399
+MD = ad53e0db7e63211c8b00947908ce29660c4376e244e19cd30a659af65dc6f1fe
+
+Len = 440
+Msg = 9eabfcd3603337df3dcd119d6287a9bc8bb94d650ef29bcf1b32e60d425adc2a35e06577d0c7ce2456cf260efee9e8d8aeeddb3d068f37
+MD = 83eeed2dfeb8d2604ab5ec1ac9b5dcab8cc2222518468bc5c24c16ce72e70687
+
+Len = 448
+Msg = 2fc7b9e8b8dcaac64ecef4c5f91877543ac36ae494d9faf84b1d347b6cf925570db84043d6f500dcc153cef81d6f2437d913f3dbffad42d9
+MD = 6ef7e9f12267ebc4901267da147effdcdebcd6ec5393c7f62ec4c4f06ca72649
+
+Len = 456
+Msg = cf95929ab732f9ef5e8c3e6b4ed753852ee74e4fddf31b56c29a6ec95d23fcde2209eb7288b787f05d9036735c32ae2f01fc650d9cce4995a5
+MD = 3e5854169da065407fa465a4694f3fcb1d141480a8f84c970a0f63364ec8f590
+
+Len = 464
+Msg = 826378013988684c40f4d917c7ed8b72aba66fd68f085d0b2eb20948ef3f349dbbc71f8e0ba845014586495a48902ee44505c673d2f76d473950
+MD = 5b506b823ef6658939aca22f52bbe5a4b849c31b8fa1d09139352e501137bc04
+
+Len = 472
+Msg = 0cab6d38ce9849fcbd589f7235a6d2c2cb933e26e1ca6f4e78189104452c280c069b024e162769373f409d5cd0cb8160f0239418325d23ee6ad1bd
+MD = 92943076cda4c46718e55df64d7580e12b8fb2c2911e87851246ccf6791fa3e6
+
+Len = 480
+Msg = 3fb4a8c5b57c14731179256608614c95c9725ddad5fbfa99111d4fa319d3015ad830601556e8e4c6d012d7da0e2c4f60f1605f6e4c058ec0f46988a3
+MD = 8e90da3eb146935264576f874fcc5a64b7a90ab6c8a36c15d855b0179f52f899
+
+Len = 488
+Msg = 9050a6d002c90f6036c592b0f6b866713e7894d29645f4a19e0858b3ebd8078711c26d2601ca104d962dc6ce6ae92634ee7f3ca6baf8810e2126097a09
+MD = 03c516677735ae83dbe5a7e4c22c1ac1bfedcd46e7dd785f8bfe38e148eda632
+
+Len = 496
+Msg = d659ec136bacfa0b5c906aabedc93c01c5f1efa3f370a1432ea8778461703f0c67c454da12bac2da73b8abb755e5eaf10bddf52f6ca908d61bee80da0c64
+MD = fff2852957a0eeb577e73fd7d827f650261dfb9a8a65f52df4bbbc9b2d0ae50e
+
+Len = 504
+Msg = b498555658332b197bc5cb7adc5c1997aabbdcf1f7ffcc2b6b82eb0f350019d247f8e399c3559d3bb04eb049f28b344c7989c24db83f839b59028dc82fa670
+MD = bfbbf242f79bff4ae0aafb4ccf69b24fdca4342d83db1dfd1822c74a9e218e8d
+
+Len = 512
+Msg = 3592ecfd1eac618fd390e7a9c24b656532509367c21a0eac1212ac83c0b20cd896eb72b801c4d212c5452bbbf09317b50c5c9fb1997553d2bbc29bb42f5748ad
+MD = 105a60865830ac3a371d3843324d4bb5fa8ec0e02ddaa389ad8da4f10215c454
+
diff --git a/setup.cfg b/setup.cfg
new file mode 100644
index 0000000..730bf08
--- /dev/null
+++ b/setup.cfg
@@ -0,0 +1,17 @@
+[easy_install]
+zip_ok = False
+
+[egg_info]
+tag_build =
+tag_date = 0
+tag_svn_revision = 0
+
+[aliases]
+sdist_dsc = darcsver --count-all-patches sdist_dsc
+sdist = darcsver --count-all-patches sdist
+trial = darcsver --count-all-patches trial
+build = darcsver --count-all-patches build
+install = darcsver --count-all-patches install
+test = darcsver --count-all-patches test
+bdist_egg = darcsver --count-all-patches bdist_egg
+
diff --git a/setup.py b/setup.py
new file mode 100644
index 0000000..450f1e5
--- /dev/null
+++ b/setup.py
@@ -0,0 +1,323 @@
+#!/usr/bin/env python
+
+# pycryptopp -- Python wrappers for Crypto++
+#
+# Copyright (C) 2009-2010 Zooko Wilcox-O'Hearn
+# Author: Zooko Wilcox-O'Hearn
+# See README.txt for licensing information.
+
+import glob, os, platform, re, subprocess, sys
+
+egg = os.path.realpath(glob.glob('darcsver-*.egg')[0])
+sys.path.insert(0, egg)
+
+from setuptools import Extension, find_packages, setup
+
+# ECDSA=False
+ECDSA=True
+
+DEBUG=False
+if "--debug" in sys.argv:
+ DEBUG=True
+ sys.argv.remove("--debug")
+
+DISABLE_EMBEDDED_CRYPTOPP=False
+if "--disable-embedded-cryptopp" in sys.argv:
+ DISABLE_EMBEDDED_CRYPTOPP=True
+ sys.argv.remove("--disable-embedded-cryptopp")
+
+# Unfortunately stdeb v0.3 doesn't seem to offer a way to pass command-line
+# arguments to setup.py when building for Debian, but it does offer a way to
+# pass environment variables, so we here check for that in addition to the
+# command-line argument check above.
+if os.environ.get('PYCRYPTOPP_DISABLE_EMBEDDED_CRYPTOPP') == "1":
+ DISABLE_EMBEDDED_CRYPTOPP=True
+
+EMBEDDED_CRYPTOPP_DIR='embeddedcryptopp'
+
+TEST_DOUBLE_LOAD=False
+if "--test-double-load" in sys.argv:
+ TEST_DOUBLE_LOAD=True
+ sys.argv.remove("--test-double-load")
+
+# There are two ways that this setup.py script can build pycryptopp, either by using the
+# Crypto++ source code bundled in the pycryptopp source tree, or by linking to a copy of the
+# Crypto++ library that is already installed on the system.
+
+extra_compile_args=[]
+extra_link_args=[]
+define_macros=[]
+undef_macros=[]
+libraries=[]
+ext_modules=[]
+include_dirs=[]
+library_dirs=[]
+extra_srcs=[] # This is for Crypto++ .cpp files if they are needed.
+
+#
+# Fix the build on OpenBSD
+# http://tahoe-lafs/trac/pycryptopp/ticket/32
+#
+if 'openbsd' in platform.system().lower():
+ extra_link_args.append("-fpic")
+
+if DEBUG:
+ extra_compile_args.append("-O0")
+ extra_compile_args.append("-g")
+ extra_compile_args.append("-Wall")
+ extra_link_args.append("-g")
+ undef_macros.append('NDEBUG')
+else:
+ extra_compile_args.append("-w")
+
+if DISABLE_EMBEDDED_CRYPTOPP:
+ define_macros.append(('DISABLE_EMBEDDED_CRYPTOPP', 1))
+
+ # Link with a Crypto++ library that is already installed on the system.
+
+ for inclpath in ["/usr/local/include/cryptopp", "/usr/include/cryptopp"]:
+ if os.path.exists(inclpath):
+ libraries.append("cryptopp")
+ incldir = os.path.dirname(inclpath)
+ include_dirs.append(incldir)
+ libdir = os.path.join(os.path.dirname(incldir), "lib")
+ library_dirs.append(libdir)
+ break
+
+ if not libraries:
+ print "Did not locate libcryptopp in the usual places."
+ print "Adding /usr/local/{include,lib} and -lcryptopp in the hopes"
+ print "that they will work."
+
+ # Note that when using cygwin build tools (including gcc) to build
+ # Windows-native binaries, the os.path.exists() will not see the
+ # /usr/local/include/cryptopp directory but the subsequent call to g++
+ # will.
+ libraries.append("cryptopp")
+ include_dirs.append("/usr/local/include")
+ library_dirs.append("/usr/local/lib")
+
+else:
+ # Build the bundled Crypto++ library which is included by source
+ # code in the pycryptopp tree and link against it.
+ include_dirs.append(".")
+
+ if 'sunos' in platform.system().lower():
+ extra_compile_args.append('-Wa,--divide') # allow use of "/" operator
+
+ if 'win32' in sys.platform.lower():
+ try:
+ res = subprocess.Popen(['cl'], stdin=open(os.devnull), stdout=subprocess.PIPE).communicate()
+ except EnvironmentError, le:
+ # Okay I guess we're not using the "cl.exe" compiler.
+ using_msvc = False
+ else:
+ using_msvc = True
+ else:
+ using_msvc = False
+
+ if using_msvc:
+ # We can handle out-of-line assembly.
+ cryptopp_src = [ os.path.join(EMBEDDED_CRYPTOPP_DIR, x) for x in os.listdir(EMBEDDED_CRYPTOPP_DIR) if x.endswith(('.cpp', '.asm')) ]
+ else:
+ # We can't handle out-of-line assembly.
+ cryptopp_src = [ os.path.join(EMBEDDED_CRYPTOPP_DIR, x) for x in os.listdir(EMBEDDED_CRYPTOPP_DIR) if x.endswith('.cpp') ]
+
+ # Mac OS X extended attribute files when written to a non-Mac-OS-X
+ # filesystem come out as "._$FNAME", for example "._rdtables.cpp",
+ # and those files contain uncompilable data that is not C++, thus
+ # on occasion causing the build to fail. This works-around that:
+ cryptopp_src = [ c for c in cryptopp_src if not os.path.basename(c).startswith('._') ]
+
+ extra_srcs.extend(cryptopp_src)
+
+# In either case, we must provide a value for CRYPTOPP_DISABLE_ASM that
+# matches the one used when Crypto++ was originally compiled. The Crypto++
+# GNUmakefile tests the assembler version and only enables assembly for
+# recent versions of the GNU assembler (2.10 or later). The /usr/bin/as on
+# Mac OS-X 10.6 is too old.
+
+try:
+ sp = subprocess.Popen(['as', '-v'], stdin=subprocess.PIPE,
+ stdout=subprocess.PIPE, stderr=subprocess.PIPE,
+ universal_newlines=True)
+ sp.stdin.close()
+ sp.wait()
+ if re.search("GNU assembler version (0|1|2.0)", sp.stderr.read()):
+ define_macros.append(('CRYPTOPP_DISABLE_ASM', 1))
+except EnvironmentError:
+ # Okay, nevermind. Maybe there isn't even an 'as' executable on this
+ # platform.
+ pass
+else:
+ try:
+ # that "as -v" step creates an empty a.out, so clean it up. Modern GNU
+ # "as" has --version, which emits the version number without actually
+ # assembling anything, but older versions only have -v, which emits a
+ # version number and *then* assembles from stdin.
+ os.unlink("a.out")
+ except EnvironmentError:
+ pass
+
+trove_classifiers=[
+ "Environment :: Console",
+ "License :: OSI Approved :: GNU General Public License (GPL)",
+ "License :: DFSG approved",
+ "License :: Other/Proprietary License",
+ "Intended Audience :: Developers",
+ "Operating System :: Microsoft :: Windows",
+ "Operating System :: Unix",
+ "Operating System :: MacOS :: MacOS X",
+ "Natural Language :: English",
+ "Programming Language :: C",
+ "Programming Language :: C++",
+ "Programming Language :: Python",
+ "Programming Language :: Python :: 2",
+ "Programming Language :: Python :: 2.4",
+ "Programming Language :: Python :: 2.5",
+ "Programming Language :: Python :: 2.6",
+ "Topic :: Software Development :: Libraries",
+ ]
+
+PKG='pycryptopp'
+VERSIONFILE = os.path.join(PKG, "_version.py")
+verstr = "unknown"
+try:
+ verstrline = open(VERSIONFILE, "rt").read()
+except EnvironmentError:
+ pass # Okay, there is no version file.
+else:
+ VSRE = r"^verstr = ['\"]([^'\"]*)['\"]"
+ mo = re.search(VSRE, verstrline, re.M)
+ if mo:
+ verstr = mo.group(1)
+ else:
+ print "unable to find version in %s" % (VERSIONFILE,)
+ raise RuntimeError("if %s.py exists, it is required to be well-formed" % (VERSIONFILE,))
+
+srcs = ['pycryptopp/_pycryptoppmodule.cpp', 'pycryptopp/publickey/rsamodule.cpp', 'pycryptopp/hash/sha256module.cpp', 'pycryptopp/cipher/aesmodule.cpp']
+if ECDSA:
+ srcs.append('pycryptopp/publickey/ecdsamodule.cpp')
+if TEST_DOUBLE_LOAD:
+ srcs.append('_testdoubleloadmodule.cpp', )
+
+ext_modules.append(
+ Extension('pycryptopp._pycryptopp', extra_srcs + srcs, include_dirs=include_dirs, library_dirs=library_dirs, libraries=libraries, extra_link_args=extra_link_args, extra_compile_args=extra_compile_args, define_macros=define_macros, undef_macros=undef_macros)
+ )
+
+if TEST_DOUBLE_LOAD:
+ ext_modules.append(
+ Extension('_testdoubleload', extra_srcs + srcs, include_dirs=include_dirs, library_dirs=library_dirs, libraries=libraries, extra_link_args=extra_link_args, extra_compile_args=extra_compile_args, define_macros=define_macros, undef_macros=undef_macros)
+ )
+
+miscdeps=os.path.join(os.getcwd(), 'misc', 'dependencies')
+dependency_links=[os.path.join(miscdeps, t) for t in os.listdir(miscdeps) if t.endswith(".tar")]
+setup_requires = []
+install_requires = ['setuptools >= 0.6a9'] # for pkg_resources for loading test vectors for unit tests
+
+# The darcsver command from the darcsver plugin is needed to initialize the
+# distribution's .version attribute. (It does this either by examining darcs
+# history, or if that fails by reading the pycryptopp/_version.py
+# file). darcsver will also write a new version stamp in
+# pycryptopp/_version.py, with a version number derived from darcs
+# history. Note that the setup.cfg file has an "[aliases]" section which
+# enumerates commands that you might run and specifies that it will run
+# darcsver before each one. If you add different commands (or if I forgot some
+# that are already in use), you may need to add it to setup.cfg and configure
+# it to run darcsver before your command, if you want the version number to be
+# correct when that command runs. http://pypi.python.org/pypi/darcsver
+setup_requires.append('darcsver >= 1.6.3')
+
+# setuptools_pyflakes is needed only if you want "./setup.py flakes" to run
+# pyflakes on all the pycryptopp modules.
+if 'flakes' in sys.argv[1:]:
+ setup_requires.append('setuptools_pyflakes >= 1.0.0')
+
+# setuptools_darcs is required to produce complete distributions (such
+# as with "sdist" or "bdist_egg"), unless there is a
+# pycryptopp.egg-info/SOURCE.txt file present which contains a complete
+# list of files that should be included.
+# http://pypi.python.org/pypi/setuptools_darcs However, requiring it
+# runs afoul of a bug in Distribute, which was shipped in Ubuntu
+# Lucid, so for now you have to manually install it before building
+# sdists or eggs:
+# http://bitbucket.org/tarek/distribute/issue/55/revision-control-plugin-automatically-installed-as-a-build-dependency-is-not-present-when-another-build-dependency-is-being
+if False:
+ setup_requires.append('setuptools_darcs >= 1.1.0')
+
+# stdeb is required to produce Debian files with "sdist_dsc".
+# http://github.com/astraw/stdeb/tree/master
+if "sdist_dsc" in sys.argv:
+ setup_requires.append('stdeb')
+
+data_fnames=['COPYING.GPL', 'COPYING.TGPPL.html', 'README.txt']
+
+# In case we are building for a .deb with stdeb's sdist_dsc command, we put the
+# docs in "share/doc/pycryptopp".
+doc_loc = "share/doc/" + PKG
+data_files = [(doc_loc, data_fnames)]
+
+# Note that due to a bug in distutils we also have to maintain a
+# MANIFEST.in file specifying embeddedcryptopp/extraversion.h. This bug was
+# fixed in Python 2.7
+data_files.append((EMBEDDED_CRYPTOPP_DIR, [EMBEDDED_CRYPTOPP_DIR+'/extraversion.h']))
+
+if ECDSA:
+ long_description='RSA-PSS-SHA256 signatures, ECDSA(1363)/EMSA1(SHA-256) signatures, SHA-256 hashes, and AES-CTR encryption'
+else:
+ long_description='RSA-PSS-SHA256 signatures, SHA-256 hashes, and AES-CTR encryption'
+
+PY_VERSION_BODY='''
+# This is the version of this tree, as created by %(versiontool)s from the darcs patch
+# information: the main version number is taken from the most recent release
+# tag. If some patches have been added since the last release, this will have a
+# -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+# pyutil.version_class for a description of what the different fields mean.
+
+__pkgname__ = "%(pkgname)s"
+verstr = "%(pkgversion)s"
+try:
+ from pyutil.version_class import Version as pyutil_Version
+ __version__ = pyutil_Version(verstr)
+except (ImportError, ValueError):
+ # Maybe there is no pyutil installed, or this may be an older version of
+ # pyutil.version_class which does not support SVN-alike revision numbers.
+ from distutils.version import LooseVersion as distutils_Version
+ __version__ = distutils_Version(verstr)
+'''
+
+CPP_VERSION_BODY='''
+/* This is the version of this tree, as created by %(versiontool)s from the darcs patch
+ * information: the main version number is taken from the most recent release
+ * tag. If some patches have been added since the last release, this will have a
+ * -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+ * pyutil.version_class for a description of what the different fields mean.
+ */
+
+#define CRYPTOPP_EXTRA_VERSION "%(pkgname)s-%(pkgversion)s"
+'''
+
+setup(name=PKG,
+ version=verstr,
+ description='Python wrappers for a few algorithms from the Crypto++ library',
+ long_description=long_description,
+ author='Zooko O\'Whielacronx',
+ author_email='zooko@zooko.com',
+ url='http://tahoe-lafs.org/trac/' + PKG,
+ license='GNU GPL', # see README.txt for details -- there is also an alternative licence
+ packages=find_packages(),
+ include_package_data=True,
+ exclude_package_data={
+ '': [ '*.cpp', '*.hpp', ]
+ },
+ data_files=data_files,
+ setup_requires=setup_requires,
+ install_requires=install_requires,
+ dependency_links=dependency_links,
+ classifiers=trove_classifiers,
+ ext_modules=ext_modules,
+ test_suite=PKG+".test",
+ zip_safe=False, # I prefer unzipped for easier access.
+ versionfiles=[os.path.join('pycryptopp', '_version.py'), os.path.join(EMBEDDED_CRYPTOPP_DIR, 'extraversion.h')],
+ versionbodies=[PY_VERSION_BODY, CPP_VERSION_BODY],
+ )
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/PKG-INFO b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/PKG-INFO
new file mode 100644
index 0000000..200a803
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/PKG-INFO
@@ -0,0 +1,32 @@
+Metadata-Version: 1.0
+Name: setuptools-darcs
+Version: 1.2.11
+Summary: setuptools plugin for darcs
+Home-page: http://tahoe-lafs.org/trac/setuptools_darcs
+Author: Zooko O'Whielacronx
+Author-email: zooko@zooko.com
+License: BSD
+Description: UNKNOWN
+Keywords: distutils setuptools setup darcs
+Platform: UNKNOWN
+Classifier: Framework :: Setuptools Plugin
+Classifier: Development Status :: 5 - Production/Stable
+Classifier: License :: OSI Approved :: BSD License
+Classifier: License :: DFSG approved
+Classifier: Intended Audience :: Developers
+Classifier: Operating System :: Microsoft
+Classifier: Operating System :: Microsoft :: Windows
+Classifier: Operating System :: Unix
+Classifier: Operating System :: POSIX :: Linux
+Classifier: Operating System :: POSIX
+Classifier: Operating System :: MacOS :: MacOS X
+Classifier: Operating System :: Microsoft :: Windows :: Windows NT/2000
+Classifier: Operating System :: OS Independent
+Classifier: Natural Language :: English
+Classifier: Programming Language :: Python
+Classifier: Programming Language :: Python :: 2
+Classifier: Programming Language :: Python :: 2.4
+Classifier: Programming Language :: Python :: 2.5
+Classifier: Programming Language :: Python :: 2.6
+Classifier: Topic :: Utilities
+Classifier: Topic :: Software Development :: Libraries
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/SOURCES.txt b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/SOURCES.txt
new file mode 100644
index 0000000..f3d9ab9
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/SOURCES.txt
@@ -0,0 +1,13 @@
+
+README.txt
+setup.cfg
+setup.py
+setuptools_darcs/__init__.py
+setuptools_darcs/_version.py
+setuptools_darcs/setuptools_darcs.py
+setuptools_darcs.egg-info/PKG-INFO
+setuptools_darcs.egg-info/SOURCES.txt
+setuptools_darcs.egg-info/dependency_links.txt
+setuptools_darcs.egg-info/entry_points.txt
+setuptools_darcs.egg-info/not-zip-safe
+setuptools_darcs.egg-info/top_level.txt \ No newline at end of file
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/dependency_links.txt b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/dependency_links.txt
new file mode 100644
index 0000000..8b13789
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/dependency_links.txt
@@ -0,0 +1 @@
+
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/entry_points.txt b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/entry_points.txt
new file mode 100644
index 0000000..51f2125
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/entry_points.txt
@@ -0,0 +1,3 @@
+[setuptools.file_finders]
+darcs = setuptools_darcs.setuptools_darcs:find_files_for_darcs
+
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/not-zip-safe b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/not-zip-safe
new file mode 100644
index 0000000..8b13789
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/not-zip-safe
@@ -0,0 +1 @@
+
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/top_level.txt b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/top_level.txt
new file mode 100644
index 0000000..de95482
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/EGG-INFO/top_level.txt
@@ -0,0 +1 @@
+setuptools_darcs
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/__init__.py b/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/__init__.py
new file mode 100644
index 0000000..03549d3
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/__init__.py
@@ -0,0 +1,8 @@
+__version__ = "unknown"
+try:
+ from _version import __version__
+except ImportError:
+ # We're running in a tree that hasn't run darcsver from the pyutil library,
+ # and didn't come with a _version.py, so we don't know what our version
+ # is. This should not happen very often.
+ pass
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/_version.py b/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/_version.py
new file mode 100644
index 0000000..a3a73be
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/_version.py
@@ -0,0 +1,16 @@
+
+# This is the version of this tree, as created by setup.py darcsver from the Darcs patch
+# information: the main version number is taken from the most recent release
+# tag. If some patches have been added since the last release, this will have a
+# -NN "build number" suffix, or else a -rNN "revision number" suffix. Please see
+# pyutil.version_class for a description of what the different fields mean.
+
+verstr = "1.2.11"
+try:
+ from pyutil.version_class import Version as pyutil_Version
+ __version__ = pyutil_Version(verstr)
+except (ImportError, ValueError):
+ # Maybe there is no pyutil installed, or this may be an older version of
+ # pyutil.version_class which does not support SVN-alike revision numbers.
+ from distutils.version import LooseVersion as distutils_Version
+ __version__ = distutils_Version(verstr)
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/setuptools_darcs.py b/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/setuptools_darcs.py
new file mode 100644
index 0000000..30a36ce
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/setuptools_darcs/setuptools_darcs.py
@@ -0,0 +1,79 @@
+import os, re
+
+from subprocess import Popen, PIPE
+
+THISDIR_RE=re.compile("What's new in \"(.*)\"")
+
+def exec_darcs(darcscmd):
+ cmd = ['darcs'] + darcscmd
+ try:
+ p = Popen(cmd, stdout=PIPE, stderr=PIPE, universal_newlines=True)
+ except EnvironmentError:
+ cmd = ['realdarcs.exe'] + darcscmd
+ p = Popen(cmd, stdout=PIPE, stderr=PIPE, universal_newlines=True)
+
+ output = p.communicate()[0]
+ return (p.returncode, output)
+
+def run_darcs_query_manifest():
+ return exec_darcs(['query', 'manifest'])
+
+def run_darcs_whatsnew_dot():
+ return exec_darcs(['whatsnew', '.'])
+
+def find_files_for_darcs(dirname):
+ try:
+ unused, whatsnewoutput = run_darcs_whatsnew_dot()
+ queryretcode, queryoutput = run_darcs_query_manifest()
+ except EnvironmentError:
+ if not os.path.exists('PKG-INFO'):
+ from distutils import log
+ log.warn("Unable to execute darcs -- if you are building a package with 'setup.py sdist', 'setup.py bdist_egg', or other package-building commands, then the resulting package might be missing some files. If you are not building a package then you can ignore this warning.")
+ # Oh well -- just return None.
+ return
+
+ if queryretcode != 0:
+ if not os.path.exists('PKG-INFO'):
+ from distutils import log
+ log.warn("Failure to get the list of managed files from darcs -- if you are building a package with 'setup.py sdist', 'setup.py bdist_egg', or other package-building commands, then the resulting package might be missing some files. If you are not building a package then you can ignore this warning.")
+ # Oh well -- just return None.
+ return
+
+ # We got output.
+ mo = THISDIR_RE.search(whatsnewoutput)
+ if mo:
+ curdirname = mo.group(1)
+ while curdirname.endswith('/'):
+ curdirname = curdirname[:-1]
+ curdirname += "/"
+ else:
+ curdirname = ""
+
+ # Prepend this directory.
+ rel_to_repo_dirname = curdirname + dirname
+
+ # Normalize rel_to_repo_dirname from local form to the form that setuptools uses to the form that "darcs query manifest" outputs (unix form).
+ rel_to_repo_dirname = rel_to_repo_dirname.replace('\\', '/')
+ while rel_to_repo_dirname.endswith('/'):
+ rel_to_repo_dirname = rel_to_repo_dirname[:-1]
+
+ # Append a '/' to make sure we don't match "foobar" when rel_to_repo_dirname is "foo".
+ if rel_to_repo_dirname:
+ rel_to_repo_dirname += '/'
+
+ warn = True
+ for fn in queryoutput.split('\n'):
+ if fn == ".":
+ continue
+ if fn.startswith('./'):
+ fn = fn[2:]
+ if fn.startswith(rel_to_repo_dirname):
+ fn = fn[len(rel_to_repo_dirname):]
+ warn = False
+ # We need to replace "/" by "\\" because setuptools can't includes web/*.xhtml files on Windows, due of path separator
+ # This correct ticket #1033
+ yield fn.replace('/', os.sep)
+
+ if warn and not os.path.exists('PKG-INFO'):
+ from distutils import log
+ log.warn("Didn't find any files in directory \"%s\" (full path: \"%s\") that were managed by darcs revision control -- if you are building a package with 'setup.py sdist', 'setup.py bdist_egg', or other package-building commands, then the resulting package might be missing some files. If you are not building a package then you can ignore this warning." % (dirname, os.path.abspath(rel_to_repo_dirname),))
diff --git a/setuptools_darcs-1.2.11-py2.6.egg/share/doc/python-setuptools_darcs/README.txt b/setuptools_darcs-1.2.11-py2.6.egg/share/doc/python-setuptools_darcs/README.txt
new file mode 100644
index 0000000..b881110
--- /dev/null
+++ b/setuptools_darcs-1.2.11-py2.6.egg/share/doc/python-setuptools_darcs/README.txt
@@ -0,0 +1,143 @@
+
+setuptools_darcs Manual
+=======================
+
+About
+-----
+
+This is a plugin for setuptools that integrates darcs. Once
+installed, Setuptools can be told to include in a package distribution
+all the files tracked by darcs. This is an alternative to explicit
+inclusion specifications with `MANIFEST.in`.
+
+A distribution here refers to a package that you create using
+setup.py, ex:
+
+ python setup.py sdist
+ python setup.py bdist_egg
+ python setup.py bdist_rpm
+
+This package was formerly known as setuptools_darcs_plugin. The name
+change is the result of an agreement by the setuptools plugin
+developers to provide a uniform naming convention.
+
+
+Installation
+------------
+
+With easy_install:
+
+ easy_install setuptools_darcs
+
+Alternative manual installation:
+
+ tar -zxvf setuptools_darcs-X.Y.Z.tar.gz
+ cd setuptools_darcs-X.Y.Z
+ python setup.py install
+
+Where X.Y.Z is a version number.
+
+Alternative to make a specific package use setuptools_darcs without
+installing setuptools_darcs into the system:
+
+ Put "setup_requires=['setuptools_darcs']" in the call to setup() in
+ the package's setup.py file.
+
+
+Usage
+-----
+
+To use this plugin, you must first package your python module with
+`setup.py` and use setuptools. The former is well documented in the
+distutils manual:
+
+ http://docs.python.org/dist/dist.html
+
+To use setuptools instead of distutils, just edit `setup.py` and
+change
+
+ from distutils.core import setup
+
+to
+
+ from setuptools import setup
+
+When setuptools builds a source package, it always includes all files
+tracked by your revision control system, if it knows how to learn what
+those files are.
+
+When setuptools builds a binary package, you can ask it to include all
+files tracked by your revision control system, by adding this argument
+to your invocation of `setup()`:
+
+ setup(...,
+ include_package_data=True,
+ ...)
+
+This plugin lets setuptools know what files are tracked by your darcs
+revision control tool. setuptools ships with support for cvs and
+subversion. Other plugins like this one are available for bzr, git,
+monotone, and mercurial, at least.
+
+It might happen that you track files with your revision control system
+that you don't want to include in your packages. In that case, you
+can prevent setuptools from packaging those files with a directive in
+your `MANIFEST.in`, ex:
+
+ exclude .darcs-boringfile
+ recursive-exclude images *.xcf *.blend
+
+In this example, we prevent setuptools from packaging
+`.darcs-boringfile` and the Gimp and Blender source files found under
+the `images` directory.
+
+Alternatively, files to exclude from the package can be listed in the
+`setup()` directive:
+
+ setup(...,
+ exclude_package_data = {'': ['.darcs-boringfile'],
+ 'images': ['*.xcf', '*.blend']},
+ ...)
+
+
+Gotchas
+-------
+
+If someone clones your darcs repository using darcs but does not
+install this plugin, then when they run a package building command
+they will not get all the right files. On the other hand if someone
+gets a source distribution that was created by "./setup.py sdist",
+then it will come with a list of all files, so they will not need
+darcs in order to build a distribution themselves.
+
+You can make sure that anyone who uses your setup.py file has this
+plugin by adding a `setup_requires` argument.
+
+ setup_requires=[]
+ # setuptools_darcs is required to produce complete distributions (such as with
+ # "sdist" or "bdist_egg"), unless there is a ${PKG}.egg-info/SOURCES.txt file
+ # present which contains a complete list of files that should be included in
+ # distributions.
+ # http://pypi.python.org/pypi/setuptools_darcs
+ setup_requires.append('setuptools_darcs >= 1.1.0')
+
+ setup(...,
+ setup_requires = setup_requires,
+ ...)
+
+
+References
+----------
+
+How to distribute Python modules with Distutils:
+
+ http://docs.python.org/dist/dist.html
+
+
+Setuptools complete manual:
+
+ http://peak.telecommunity.com/DevCenter/setuptools
+
+
+Thanks to Yannick Gingras for providing the prototype for this
+README.txt.