• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

arm/H03-May-2022-4,6283,758

examples/H03-May-2022-5,0293,492

sparc32/H03-May-2022-645516

sparc64/H03-May-2022-552426

testsuite/H03-May-2022-19,98515,575

tools/H03-May-2022-3,1312,077

x86/H03-May-2022-2,5542,336

x86_64/H03-May-2022-7,4226,219

AUTHORSH A D27-Jun-201930 21

CONTRIBUTING.mdH A D27-Jun-2019609 2212

COPYING.LESSERv3H A D27-Jun-20197.5 KiB166128

COPYINGv2H A D27-Jun-201917.7 KiB340281

COPYINGv3H A D27-Jun-201934.3 KiB675553

ChangeLogH A D27-Jun-2019387.1 KiB11,6378,202

HIDDEN.bootstrapH A D27-Jun-201935 41

INSTALLH A D27-Jun-20199.2 KiB235177

Makefile.inH A D27-Jun-201923.1 KiB671509

NEWSH A D27-Jun-201949.2 KiB1,4001,002

READMEH A D27-Jun-20192.2 KiB5037

aclocal.m4H A D27-Jun-201918.1 KiB739672

aes-decrypt-internal.cH A D27-Jun-20192.6 KiB9242

aes-decrypt.cH A D27-Jun-201915.6 KiB397356

aes-encrypt-internal.cH A D27-Jun-20193.1 KiB11442

aes-encrypt-table.cH A D27-Jun-201914.7 KiB355308

aes-encrypt.cH A D27-Jun-20192.5 KiB9552

aes-internal.hH A D27-Jun-20193 KiB11257

aes-invert-internal.cH A D27-Jun-20195.5 KiB165112

aes-set-decrypt-key.cH A D27-Jun-20192 KiB7732

aes-set-encrypt-key.cH A D27-Jun-20191.6 KiB6324

aes-set-key-internal.cH A D27-Jun-20191.9 KiB7430

aes.hH A D27-Jun-20195.1 KiB186126

aes128-meta.cH A D27-Jun-20191.4 KiB5014

aes128-set-decrypt-key.cH A D27-Jun-20191.4 KiB5517

aes128-set-encrypt-key.cH A D27-Jun-20191.2 KiB4510

aes192-meta.cH A D27-Jun-20191.4 KiB5014

aes192-set-decrypt-key.cH A D27-Jun-20191.4 KiB5317

aes192-set-encrypt-key.cH A D27-Jun-20191.2 KiB4510

aes256-meta.cH A D27-Jun-20191.4 KiB5014

aes256-set-decrypt-key.cH A D27-Jun-20191.4 KiB5317

aes256-set-encrypt-key.cH A D27-Jun-20191.2 KiB4510

aesdata.cH A D27-Jun-20196.2 KiB316257

arcfour-crypt.cH A D27-Jun-20191.5 KiB6224

arcfour.cH A D27-Jun-20191.8 KiB7228

arcfour.hH A D27-Jun-20191.9 KiB8032

arctwo-meta.cH A D27-Jun-20192 KiB6628

arctwo.cH A D27-Jun-20197.1 KiB262178

arctwo.hH A D27-Jun-20192.9 KiB10450

asm.m4H A D27-Jun-20192.2 KiB10684

asn1.hH A D27-Jun-20194.1 KiB15382

base16-decode.cH A D27-Jun-20193.1 KiB13987

base16-encode.cH A D27-Jun-20191.6 KiB6623

base16-meta.cH A D27-Jun-20192.1 KiB8440

base16.hH A D27-Jun-20193 KiB11144

base64-decode.cH A D27-Jun-20193.9 KiB15599

base64-encode.cH A D27-Jun-20194.4 KiB201134

base64-meta.cH A D27-Jun-20191.5 KiB5719

base64.hH A D27-Jun-20195.2 KiB17377

base64url-decode.cH A D27-Jun-20192.4 KiB6529

base64url-encode.cH A D27-Jun-20191.3 KiB4914

base64url-meta.cH A D27-Jun-20191.8 KiB6425

bignum-random-prime.cH A D27-Jun-201914.8 KiB534316

bignum-random.cH A D27-Jun-20192.7 KiB9730

bignum.cH A D27-Jun-20193.9 KiB187112

bignum.hH A D27-Jun-20193.4 KiB13457

blowfish.cH A D27-Jun-201919.3 KiB431343

blowfish.hH A D27-Jun-20192.3 KiB9038

buffer-init.cH A D27-Jun-20191.3 KiB4911

buffer.cH A D27-Jun-20193 KiB14392

buffer.hH A D27-Jun-20192.7 KiB10746

camellia-absorb.cH A D27-Jun-20194 KiB15075

camellia-crypt-internal.cH A D27-Jun-20195.4 KiB184115

camellia-internal.hH A D27-Jun-20194.1 KiB13868

camellia-invert-key.cH A D27-Jun-20191.5 KiB5518

camellia-table.cH A D27-Jun-201913.8 KiB322270

camellia.hH A D27-Jun-20194.2 KiB14469

camellia128-crypt.cH A D27-Jun-20191.6 KiB5515

camellia128-meta.cH A D27-Jun-20191.5 KiB5014

camellia128-set-decrypt-key.cH A D27-Jun-20191.5 KiB5417

camellia128-set-encrypt-key.cH A D27-Jun-20193.2 KiB12552

camellia192-meta.cH A D27-Jun-20191.5 KiB5014

camellia256-crypt.cH A D27-Jun-20191.6 KiB5515

camellia256-meta.cH A D27-Jun-20191.5 KiB5014

camellia256-set-decrypt-key.cH A D27-Jun-20191.6 KiB6224

camellia256-set-encrypt-key.cH A D27-Jun-20194.1 KiB16985

cast128-meta.cH A D27-Jun-20191.4 KiB4813

cast128.cH A D27-Jun-20197.9 KiB288200

cast128.hH A D27-Jun-20192.2 KiB8737

cast128_sboxes.hH A D27-Jun-201925.5 KiB544528

cbc.cH A D27-Jun-20194.4 KiB16490

cbc.hH A D27-Jun-20192.4 KiB8740

ccm-aes128.cH A D27-Jun-20193.2 KiB11570

ccm-aes192.cH A D27-Jun-20193.2 KiB11569

ccm-aes256.cH A D27-Jun-20193.2 KiB11569

ccm.cH A D27-Jun-20198.7 KiB263155

ccm.hH A D27-Jun-20199.4 KiB303184

cfb.cH A D27-Jun-20195.8 KiB237153

cfb.hH A D27-Jun-20193.4 KiB12368

chacha-core-internal.cH A D27-Jun-20193.2 KiB13673

chacha-crypt.cH A D27-Jun-20192 KiB8833

chacha-internal.hH A D27-Jun-20191.4 KiB477

chacha-poly1305-meta.cH A D27-Jun-20191.7 KiB5418

chacha-poly1305.cH A D27-Jun-20194.1 KiB16892

chacha-poly1305.hH A D27-Jun-20192.8 KiB9949

chacha-set-key.cH A D27-Jun-20191.7 KiB6223

chacha-set-nonce.cH A D27-Jun-20191.9 KiB7122

chacha.hH A D27-Jun-20192.3 KiB9332

cmac-aes128.cH A D27-Jun-20191.6 KiB6122

cmac-aes256.cH A D27-Jun-20191.6 KiB6122

cmac.cH A D27-Jun-20194.2 KiB176106

cmac.hH A D27-Jun-20194.2 KiB15288

cnd-copy.cH A D27-Jun-20191.4 KiB5214

cnd-memcpy.cH A D27-Jun-20191.4 KiB5620

config.guessH A D27-Jun-201947.2 KiB1,6631,453

config.h.inH A D27-Jun-20196.4 KiB244186

config.m4.inH A D27-Jun-2019481 1413

config.make.inH A D27-Jun-20192.7 KiB10182

config.subH A D27-Jun-201930.9 KiB1,7991,642

configureH A D27-Jun-2019241.2 KiB8,8177,307

configure.acH A D27-Jun-201928.3 KiB996872

ctr-internal.hH A D27-Jun-20191.7 KiB5713

ctr.cH A D27-Jun-20194.1 KiB178123

ctr.hH A D27-Jun-20191.9 KiB7227

ctr16.cH A D27-Jun-20192.9 KiB10760

curve25519-eh-to-x.cH A D27-Jun-20192.3 KiB8230

curve25519-mul-g.cH A D27-Jun-20191.9 KiB7431

curve25519-mul.cH A D27-Jun-20194.6 KiB14885

curve25519.hH A D27-Jun-20191.5 KiB6118

der-iterator.cH A D27-Jun-20197 KiB280151

der2dsa.cH A D27-Jun-20193.9 KiB14883

der2rsa.cH A D27-Jun-20193.8 KiB14274

des.cH A D27-Jun-20197.3 KiB308199

des.hH A D27-Jun-20192.9 KiB12156

des3.cH A D27-Jun-20192.1 KiB8338

desCode.hH A D27-Jun-201910.9 KiB413323

descore.READMEH A D27-Jun-201914.6 KiB312256

desdata.cH A D27-Jun-20194.4 KiB198107

desinfo.hH A D27-Jun-20193.4 KiB9762

dsa-compat-keygen.cH A D27-Jun-20192.2 KiB8840

dsa-compat.cH A D27-Jun-20191.5 KiB6626

dsa-compat.hH A D27-Jun-20195.1 KiB18492

dsa-gen-params.cH A D27-Jun-20192.7 KiB11760

dsa-hash.cH A D27-Jun-20191.6 KiB5816

dsa-internal.hH A D27-Jun-20191.3 KiB488

dsa-keygen.cH A D27-Jun-20191.6 KiB6419

dsa-sha1-sign.cH A D27-Jun-20191.9 KiB6728

dsa-sha1-verify.cH A D27-Jun-20191.7 KiB6022

dsa-sha256-sign.cH A D27-Jun-20191.9 KiB6628

dsa-sha256-verify.cH A D27-Jun-20191.7 KiB6022

dsa-sign.cH A D27-Jun-20192.4 KiB10247

dsa-verify.cH A D27-Jun-20192.5 KiB10946

dsa.cH A D27-Jun-20191.6 KiB7232

dsa.hH A D27-Jun-20195.5 KiB211127

dsa2sexp.cH A D27-Jun-20191.7 KiB6427

eax-aes128-meta.cH A D27-Jun-20191.8 KiB5924

eax-aes128.cH A D27-Jun-20192 KiB7940

eax.cH A D27-Jun-20194.9 KiB173115

eax.hH A D27-Jun-20195.6 KiB186115

ecc-192.cH A D27-Jun-20193.8 KiB179107

ecc-224.cH A D27-Jun-20192.6 KiB13179

ecc-25519.cH A D27-Jun-20199 KiB354237

ecc-256.cH A D27-Jun-20196.1 KiB308176

ecc-384.cH A D27-Jun-20194.9 KiB216131

ecc-521.cH A D27-Jun-20193.1 KiB14486

ecc-a-to-j.cH A D27-Jun-20191.6 KiB6021

ecc-add-eh.cH A D27-Jun-20192.9 KiB10845

ecc-add-ehh.cH A D27-Jun-20193.1 KiB11648

ecc-add-jja.cH A D27-Jun-20193.4 KiB12645

ecc-add-jjj.cH A D27-Jun-20193.9 KiB12149

ecc-curve.hH A D27-Jun-20191.7 KiB5716

ecc-dup-eh.cH A D27-Jun-20192.8 KiB10631

ecc-dup-jj.cH A D27-Jun-20193.2 KiB11140

ecc-ecdsa-sign.cH A D27-Jun-20192.7 KiB10137

ecc-ecdsa-verify.cH A D27-Jun-20194.2 KiB15861

ecc-eh-to-a.cH A D27-Jun-20192.3 KiB8840

ecc-hash.cH A D27-Jun-20191.9 KiB6515

ecc-internal.hH A D27-Jun-201912.9 KiB419252

ecc-j-to-a.cH A D27-Jun-20193.2 KiB12059

ecc-mod-arith.cH A D27-Jun-20193.2 KiB12875

ecc-mod-inv.cH A D27-Jun-20193.8 KiB16157

ecc-mod.cH A D27-Jun-20193.2 KiB12065

ecc-mul-a-eh.cH A D27-Jun-20194.3 KiB177108

ecc-mul-a.cH A D27-Jun-20194.7 KiB188114

ecc-mul-g-eh.cH A D27-Jun-20192.6 KiB10248

ecc-mul-g.cH A D27-Jun-20192.9 KiB10852

ecc-pm1-redc.cH A D27-Jun-20192 KiB6926

ecc-point-mul-g.cH A D27-Jun-20191.6 KiB5919

ecc-point-mul.cH A D27-Jun-20191.6 KiB5920

ecc-point.cH A D27-Jun-20192.8 KiB12067

ecc-pp1-redc.cH A D27-Jun-20191.9 KiB7029

ecc-random.cH A D27-Jun-20192.5 KiB9647

ecc-scalar.cH A D27-Jun-20191.7 KiB7130

ecc-size.cH A D27-Jun-20191.5 KiB6425

ecc.hH A D27-Jun-20194.7 KiB16070

eccdata.cH A D27-Jun-201930.4 KiB1,222896

ecdsa-keygen.cH A D27-Jun-20191.7 KiB6222

ecdsa-sign.cH A D27-Jun-20192.2 KiB7230

ecdsa-verify.cH A D27-Jun-20192.2 KiB8032

ecdsa.hH A D27-Jun-20192.9 KiB10449

ed25519-sha512-pubkey.cH A D27-Jun-20191.7 KiB6123

ed25519-sha512-sign.cH A D27-Jun-20191.9 KiB6931

ed25519-sha512-verify.cH A D27-Jun-20191.8 KiB6731

eddsa-compress.cH A D27-Jun-20191.9 KiB6423

eddsa-decompress.cH A D27-Jun-20192.3 KiB8544

eddsa-expand.cH A D27-Jun-20192.1 KiB7430

eddsa-hash.cH A D27-Jun-20191.4 KiB5317

eddsa-internal.hH A D27-Jun-20193.2 KiB11668

eddsa-pubkey.cH A D27-Jun-20191.5 KiB5822

eddsa-sign.cH A D27-Jun-20192.8 KiB10965

eddsa-verify.cH A D27-Jun-20193.4 KiB13579

eddsa.hH A D27-Jun-20191.9 KiB7228

fat-arm.cH A D27-Jun-20198.3 KiB280206

fat-setup.hH A D27-Jun-20196.1 KiB17965

fat-x86_64.cH A D27-Jun-20196.6 KiB227163

gcm-aes.cH A D27-Jun-20192.1 KiB8441

gcm-aes128-meta.cH A D27-Jun-20191.8 KiB6124

gcm-aes128.cH A D27-Jun-20192 KiB8240

gcm-aes192-meta.cH A D27-Jun-20191.8 KiB6124

gcm-aes192.cH A D27-Jun-20192 KiB8240

gcm-aes256-meta.cH A D27-Jun-20191.8 KiB6124

gcm-aes256.cH A D27-Jun-20192 KiB8240

gcm-camellia128-meta.cH A D27-Jun-20191.8 KiB6124

gcm-camellia128.cH A D27-Jun-20192 KiB8040

gcm-camellia256-meta.cH A D27-Jun-20191.8 KiB6124

gcm-camellia256.cH A D27-Jun-20192 KiB8040

gcm.cH A D27-Jun-201914.5 KiB498378

gcm.hH A D27-Jun-201910.5 KiB331222

gcmdata.cH A D27-Jun-20192 KiB8539

getopt.cH A D27-Jun-201933.1 KiB1,278863

getopt.hH A D27-Jun-20196.5 KiB19269

getopt1.cH A D27-Jun-20194.6 KiB191129

getopt_int.hH A D27-Jun-20194.6 KiB13042

gmp-glue.cH A D27-Jun-20196.8 KiB358259

gmp-glue.hH A D27-Jun-20195.1 KiB17385

gosthash94-meta.cH A D27-Jun-20191.2 KiB427

gosthash94.cH A D27-Jun-201925.5 KiB593467

gosthash94.hH A D27-Jun-20193.3 KiB9928

hkdf.cH A D27-Jun-20192.1 KiB8537

hkdf.hH A D27-Jun-20191.7 KiB6826

hmac-md5.cH A D27-Jun-20191.5 KiB6022

hmac-ripemd160.cH A D27-Jun-20191.6 KiB6022

hmac-sha1.cH A D27-Jun-20191.5 KiB6022

hmac-sha224.cH A D27-Jun-20191.4 KiB5316

hmac-sha256.cH A D27-Jun-20191.5 KiB6022

hmac-sha384.cH A D27-Jun-20191.4 KiB5316

hmac-sha512.cH A D27-Jun-20191.5 KiB6022

hmac.cH A D27-Jun-20192.9 KiB11859

hmac.hH A D27-Jun-20195.7 KiB211122

hogweed-internal.hH A D27-Jun-20191.6 KiB5517

hogweed.pc.inH A D27-Jun-2019590 2016

install-shH A D27-Jun-201912.9 KiB508340

keymap.hH A D27-Jun-20196.2 KiB139128

knuth-lfib.cH A D27-Jun-20194 KiB176102

knuth-lfib.hH A D27-Jun-20192.2 KiB8130

libhogweed.map.inH A D27-Jun-2019531 2822

libnettle.map.inH A D27-Jun-2019497 2721

macros.hH A D27-Jun-20197.1 KiB246167

md2-meta.cH A D27-Jun-20191.1 KiB427

md2.cH A D27-Jun-20194.3 KiB14076

md2.hH A D27-Jun-20191.8 KiB8033

md4-meta.cH A D27-Jun-20191.1 KiB427

md4.cH A D27-Jun-20195.6 KiB198128

md4.hH A D27-Jun-20192 KiB8434

md5-compat.cH A D27-Jun-20191.4 KiB5719

md5-compat.hH A D27-Jun-20191.5 KiB5917

md5-compress.cH A D27-Jun-20195.9 KiB175111

md5-meta.cH A D27-Jun-20191.1 KiB427

md5.cH A D27-Jun-20192.2 KiB9444

md5.hH A D27-Jun-20192.2 KiB8937

memeql-sec.cH A D27-Jun-20191.4 KiB5215

memops.hH A D27-Jun-20191.5 KiB5816

memxor-internal.hH A D27-Jun-20192.1 KiB7434

memxor.cH A D27-Jun-20194 KiB16293

memxor.hH A D27-Jun-2019415 2614

memxor3.cH A D27-Jun-20196.9 KiB293206

mini-gmp.cH A D27-Jun-201983.2 KiB4,4253,433

mini-gmp.hH A D27-Jun-201911 KiB299199

nettle-internal.cH A D27-Jun-20193.9 KiB152103

nettle-internal.hH A D27-Jun-20194.5 KiB12149

nettle-lookup-hash.cH A D27-Jun-20191.4 KiB5116

nettle-meta-aeads.cH A D27-Jun-20191.4 KiB5620

nettle-meta-armors.cH A D27-Jun-20191.3 KiB5116

nettle-meta-ciphers.cH A D27-Jun-20191.6 KiB6530

nettle-meta-hashes.cH A D27-Jun-20191.5 KiB6226

nettle-meta.hH A D27-Jun-20197.4 KiB246156

nettle-types.hH A D27-Jun-20193.5 KiB12656

nettle-write.hH A D27-Jun-20191.7 KiB5814

nettle.infoH A D27-Jun-2019280.2 KiB6,1625,054

nettle.pc.inH A D27-Jun-2019294 1210

nettle.texinfoH A D27-Jun-2019250.4 KiB5,6504,568

pbkdf2-hmac-sha1.cH A D27-Jun-20191.5 KiB5416

pbkdf2-hmac-sha256.cH A D27-Jun-20191.5 KiB5416

pbkdf2.cH A D27-Jun-20192.3 KiB10051

pbkdf2.hH A D27-Jun-20192.4 KiB8640

pgp-encode.cH A D27-Jun-20199.6 KiB425299

pgp.hH A D27-Jun-20196.2 KiB249180

pkcs1-decrypt.cH A D27-Jun-20191.5 KiB6321

pkcs1-encrypt.cH A D27-Jun-20192.2 KiB9234

pkcs1-internal.hH A D27-Jun-20191.8 KiB5414

pkcs1-rsa-digest.cH A D27-Jun-20191.6 KiB6327

pkcs1-rsa-md5.cH A D27-Jun-20192.8 KiB12467

pkcs1-rsa-sha1.cH A D27-Jun-20192.8 KiB12467

pkcs1-rsa-sha256.cH A D27-Jun-20192.9 KiB12267

pkcs1-rsa-sha512.cH A D27-Jun-20192.9 KiB12267

pkcs1-sec-decrypt.cH A D27-Jun-20194.8 KiB14969

pkcs1.cH A D27-Jun-20191.8 KiB7526

pkcs1.hH A D27-Jun-20193 KiB10754

poly1305-aes.cH A D27-Jun-20192.3 KiB9146

poly1305-internal.cH A D27-Jun-20196.8 KiB199115

poly1305.hH A D27-Jun-20193.6 KiB12959

pss-mgf1.cH A D27-Jun-20191.9 KiB7432

pss-mgf1.hH A D27-Jun-20191.4 KiB5917

pss.cH A D27-Jun-20195.3 KiB199100

pss.hH A D27-Jun-20191.6 KiB6624

realloc.cH A D27-Jun-20191.6 KiB7030

realloc.hH A D27-Jun-20191.3 KiB4912

ripemd160-compress.cH A D27-Jun-20198.7 KiB275219

ripemd160-internal.hH A D27-Jun-20191.4 KiB445

ripemd160-meta.cH A D27-Jun-20191.2 KiB427

ripemd160.cH A D27-Jun-20197.1 KiB20443

ripemd160.hH A D27-Jun-20192 KiB8434

rotors.hH A D27-Jun-20193.1 KiB8364

rsa-blind.cH A D27-Jun-20191.9 KiB7929

rsa-decrypt-tr.cH A D27-Jun-20192 KiB7229

rsa-decrypt.cH A D27-Jun-20191.4 KiB5718

rsa-encrypt.cH A D27-Jun-20191.5 KiB5921

rsa-internal.hH A D27-Jun-20192.8 KiB8940

rsa-keygen.cH A D27-Jun-20194.7 KiB210112

rsa-md5-sign-tr.cH A D27-Jun-20192 KiB8340

rsa-md5-sign.cH A D27-Jun-20191.7 KiB7940

rsa-md5-verify.cH A D27-Jun-20191.7 KiB8134

rsa-pkcs1-sign-tr.cH A D27-Jun-20191.7 KiB6122

rsa-pkcs1-sign.cH A D27-Jun-20191.5 KiB5922

rsa-pkcs1-verify.cH A D27-Jun-20191.4 KiB6019

rsa-pss-sha256-sign-tr.cH A D27-Jun-20191.7 KiB6626

rsa-pss-sha256-verify.cH A D27-Jun-20191.6 KiB6222

rsa-pss-sha512-sign-tr.cH A D27-Jun-20192.2 KiB8945

rsa-pss-sha512-verify.cH A D27-Jun-20191.9 KiB8137

rsa-sec-compute-root.cH A D27-Jun-20195.7 KiB196122

rsa-sec-decrypt.cH A D27-Jun-20192 KiB7428

rsa-sha1-sign-tr.cH A D27-Jun-20192 KiB8542

rsa-sha1-sign.cH A D27-Jun-20191.8 KiB7940

rsa-sha1-verify.cH A D27-Jun-20191.8 KiB8134

rsa-sha256-sign-tr.cH A D27-Jun-20192 KiB8542

rsa-sha256-sign.cH A D27-Jun-20191.8 KiB7940

rsa-sha256-verify.cH A D27-Jun-20191.7 KiB8134

rsa-sha512-sign-tr.cH A D27-Jun-20192 KiB8542

rsa-sha512-sign.cH A D27-Jun-20191.8 KiB7940

rsa-sha512-verify.cH A D27-Jun-20191.8 KiB8134

rsa-sign-tr.cH A D27-Jun-20199.6 KiB377238

rsa-sign.cH A D27-Jun-20194.4 KiB18780

rsa-verify.cH A D27-Jun-20191.7 KiB8033

rsa.cH A D27-Jun-20192 KiB8836

rsa.hH A D27-Jun-201916 KiB538337

rsa2openpgp.cH A D27-Jun-20192.8 KiB11041

rsa2sexp.cH A D27-Jun-20191.6 KiB6024

run-testsH A D27-Jun-20192.3 KiB12491

salsa20-128-set-key.cH A D27-Jun-20191.7 KiB6317

salsa20-256-set-key.cH A D27-Jun-20191.8 KiB6821

salsa20-core-internal.cH A D27-Jun-20193 KiB12773

salsa20-crypt.cH A D27-Jun-20191.9 KiB8332

salsa20-internal.hH A D27-Jun-20191.3 KiB467

salsa20-set-key.cH A D27-Jun-20191.5 KiB6622

salsa20-set-nonce.cH A D27-Jun-20191.4 KiB5613

salsa20.hH A D27-Jun-20192.8 KiB11147

salsa20r12-crypt.cH A D27-Jun-20191.9 KiB8432

sec-add-1.cH A D27-Jun-20191.4 KiB5216

sec-sub-1.cH A D27-Jun-20191.4 KiB5317

sec-tabselect.cH A D27-Jun-20191.7 KiB6322

serpent-decrypt.cH A D27-Jun-201915.7 KiB568300

serpent-encrypt.cH A D27-Jun-201914.5 KiB537299

serpent-internal.hH A D27-Jun-20192.9 KiB8125

serpent-meta.cH A D27-Jun-20191.6 KiB5721

serpent-set-key.cH A D27-Jun-201910 KiB378267

serpent.hH A D27-Jun-20192.9 KiB10344

sexp-format.cH A D27-Jun-20196.4 KiB349254

sexp-transport-format.cH A D27-Jun-20192.2 KiB9949

sexp-transport.cH A D27-Jun-20193 KiB13668

sexp.cH A D27-Jun-20198.3 KiB400284

sexp.hH A D27-Jun-20195.8 KiB21489

sexp2bignum.cH A D27-Jun-20191.6 KiB6122

sexp2dsa.cH A D27-Jun-20193.6 KiB14590

sexp2rsa.cH A D27-Jun-20192.8 KiB11662

sha-example.cH A D27-Jun-2019703 4232

sha.hH A D27-Jun-20191.3 KiB435

sha1-compress.cH A D27-Jun-201910.3 KiB261143

sha1-meta.cH A D27-Jun-20191.1 KiB427

sha1.cH A D27-Jun-20192.4 KiB10145

sha1.hH A D27-Jun-20192.3 KiB9137

sha2-internal.hH A D27-Jun-20191.7 KiB538

sha2.hH A D27-Jun-20194.8 KiB195108

sha224-meta.cH A D27-Jun-20191.2 KiB427

sha256-compress.cH A D27-Jun-20196.3 KiB201103

sha256-meta.cH A D27-Jun-20191.2 KiB427

sha256.cH A D27-Jun-20194.4 KiB16490

sha3-224-meta.cH A D27-Jun-20191.2 KiB438

sha3-224.cH A D27-Jun-20191.7 KiB7030

sha3-256-meta.cH A D27-Jun-20191.2 KiB438

sha3-256.cH A D27-Jun-20191.7 KiB7030

sha3-384-meta.cH A D27-Jun-20191.2 KiB438

sha3-384.cH A D27-Jun-20191.7 KiB7030

sha3-512-meta.cH A D27-Jun-20191.2 KiB438

sha3-512.cH A D27-Jun-20191.7 KiB7030

sha3-internal.hH A D27-Jun-20191.5 KiB5314

sha3-permute.cH A D27-Jun-20195.3 KiB19296

sha3.cH A D27-Jun-20192.4 KiB10561

sha3.hH A D27-Jun-20194.2 KiB183107

sha384-meta.cH A D27-Jun-20191.2 KiB427

sha512-224-meta.cH A D27-Jun-20191.4 KiB5014

sha512-256-meta.cH A D27-Jun-20191.4 KiB5014

sha512-compress.cH A D27-Jun-20195.9 KiB197103

sha512-meta.cH A D27-Jun-20191.2 KiB427

sha512.cH A D27-Jun-20198 KiB315181

shadata.cH A D27-Jun-20191.1 KiB4738

stamp-h.inH A D27-Jun-201910 21

texinfo.texH A D27-Jun-2019288.1 KiB9,2888,556

twofish-meta.cH A D27-Jun-20191.6 KiB5721

twofish.cH A D27-Jun-201914.8 KiB490299

twofish.hH A D27-Jun-20192.7 KiB9945

twofishdata.cH A D27-Jun-20193.2 KiB12884

umac-internal.hH A D27-Jun-20192.7 KiB9639

umac-l2.cH A D27-Jun-20193.5 KiB154107

umac-l3.cH A D27-Jun-20192.2 KiB9751

umac-nh-n.cH A D27-Jun-20192.3 KiB8142

umac-nh.cH A D27-Jun-20192 KiB7637

umac-poly128.cH A D27-Jun-20193.1 KiB15080

umac-poly64.cH A D27-Jun-20191.9 KiB8444

umac-set-key.cH A D27-Jun-20192.9 KiB10863

umac.hH A D27-Jun-20195.5 KiB199129

umac128.cH A D27-Jun-20193.4 KiB13073

umac32.cH A D27-Jun-20193.5 KiB13980

umac64.cH A D27-Jun-20193.8 KiB14486

umac96.cH A D27-Jun-20193.3 KiB12871

version.cH A D27-Jun-20191.2 KiB4914

version.h.inH A D27-Jun-20191.7 KiB6545

write-be32.cH A D27-Jun-20191.7 KiB7835

write-le32.cH A D27-Jun-20191.5 KiB7029

write-le64.cH A D27-Jun-20191.5 KiB6828

xts-aes128.cH A D27-Jun-20192.4 KiB7837

xts-aes256.cH A D27-Jun-20192.4 KiB7837

xts.cH A D27-Jun-20196.3 KiB198113

xts.hH A D27-Jun-20193.9 KiB12468

yarrow.hH A D27-Jun-20193.6 KiB14672

yarrow256.cH A D27-Jun-20198.9 KiB375228

yarrow_key_event.cH A D27-Jun-20192.1 KiB8836

README

1What is GNU Nettle? A quote from the introduction in the Nettle Manual:
2
3  Nettle is a cryptographic library that is designed to fit easily in more
4  or less any context: In crypto toolkits for object-oriented languages
5  (C++, Python, Pike, ...), in applications like LSH or GNUPG, or even in
6  kernel space. In most contexts, you need more than the basic
7  cryptographic algorithms, you also need some way to keep track of available
8  algorithms, their properties and variants. You often have some algorithm
9  selection process, often dictated by a protocol you want to implement.
10
11  And as the requirements of applications differ in subtle and not so
12  subtle ways, an API that fits one application well can be a pain to use
13  in a different context. And that is why there are so many different
14  cryptographic libraries around.
15
16  Nettle tries to avoid this problem by doing one thing, the low-level
17  crypto stuff, and providing a simple but general interface to it.
18  In particular, Nettle doesn't do algorithm selection. It doesn't do
19  memory allocation. It doesn't do any I/O.
20
21  The idea is that one can build several application and context specific
22  interfaces on top of Nettle, and share the code, test cases, benchmarks,
23  documentation, etc. Examples are the Nettle module for the Pike
24  language, and LSH, which both use an object-oriented abstraction on top
25  of the library.
26
27GNU Nettle is free software; you can redistribute it and/or modify it
28under the terms contained in the files COPYING* (see the manual for
29information on how these licenses apply).
30
31If you have downloaded a Nettle release, build it with the usual
32./configure && make && make check && make install (see the INSTALL
33file for further instructions).
34
35You can also get Nettle from git, see
36http://www.lysator.liu.se/~nisse/nettle/ for current instructions. In
37particular, you need to run the ./.bootstrap script after checkout and
38before running ./configure.
39
40Read the manual. Mail me if you have any questions or suggestions.
41
42You may want to subscribe to the nettle-bugs mailing list. See
43<URL: http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs>.
44
45See CONTRIBUTING.md for information on contibuting patches.
46
47
48Happy hacking,
49/Niels Möller <nisse@lysator.liu.se>
50

descore.README

1des - fast & portable DES encryption & decryption.
2Copyright (C) 1992  Dana L. How
3
4This program is free software; you can redistribute it and/or modify
5it under the terms of the GNU Library General Public License as published by
6the Free Software Foundation; either version 2 of the License, or
7(at your option) any later version.
8
9This program is distributed in the hope that it will be useful,
10but WITHOUT ANY WARRANTY; without even the implied warranty of
11MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
12GNU Library General Public License for more details.
13
14You should have received a copy of the GNU Library General Public License
15along with this program; if not, write to the Free Software
16Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02111-1301  USA
17
18Author's address: how@isl.stanford.edu
19
20
21==>> To compile after untarring/unsharring, just `make' <<==
22
23
24This package was designed with the following goals:
251.	Highest possible encryption/decryption PERFORMANCE.
262.	PORTABILITY to any byte-addressable machine with a 32bit unsigned C type
273.	Plug-compatible replacement for KERBEROS's low-level routines.
28
29
30performance comparison to other available des code which i could
31compile on a SPARCStation 1 (cc -O4):
32
33this code (byte-order independent):
34   30us per encryption (options: 64k tables, no IP/FP)
35   33us per encryption (options: 64k tables, FIPS standard bit ordering)
36   45us per encryption (options:  2k tables, no IP/FP)
37   49us per encryption (options:  2k tables, FIPS standard bit ordering)
38  275us to set a new key (uses 1k of key tables)
39	this has the quickest encryption/decryption routines i've seen.
40	since i was interested in fast des filters rather than crypt(3)
41	and password cracking, i haven't really bothered yet to speed up
42	the key setting routine. also, i have no interest in re-implementing
43	all the other junk in the mit kerberos des library, so i've just
44	provided my routines with little stub interfaces so they can be
45	used as drop-in replacements with mit's code or any of the mit-
46	compatible packages below. (note that the first two timings above
47	are highly variable because of cache effects).
48
49kerberos des replacement from australia:
50   68us per encryption (uses 2k of tables)
51   96us to set a new key (uses 2.25k of key tables)
52	this is a very nice package which implements the most important
53	of the optimizations which i did in my encryption routines.
54	it's a bit weak on common low-level optimizations which is why
55	it's 39%-106% slower.  because he was interested in fast crypt(3) and
56	password-cracking applications,  he also used the same ideas to
57	speed up the key-setting routines with impressive results.
58	(at some point i may do the same in my package).  he also implements
59	the rest of the mit des library.
60	(code from eay@psych.psy.uq.oz.au via comp.sources.misc)
61
62fast crypt(3) package from denmark:
63	the des routine here is buried inside a loop to do the
64	crypt function and i didn't feel like ripping it out and measuring
65	performance. his code takes 26 sparc instructions to compute one
66	des iteration; above, Quick (64k) takes 21 and Small (2k) takes 37.
67	he claims to use 280k of tables but the iteration calculation seems
68	to use only 128k.  his tables and code are machine independent.
69	(code from glad@daimi.aau.dk via alt.sources or comp.sources.misc)
70
71swedish reimplementation of Kerberos des library
72  108us per encryption (uses 34k worth of tables)
73  134us to set a new key (uses 32k of key tables to get this speed!)
74	the tables used seem to be machine-independent;
75	he seems to have included a lot of special case code
76	so that, e.g., `long' loads can be used instead of 4 `char' loads
77	when the machine's architecture allows it.
78	(code obtained from chalmers.se:pub/des)
79
80crack 3.3c package from england:
81	as in crypt above, the des routine is buried in a loop. it's
82	also very modified for crypt.  his iteration code uses 16k
83	of tables and appears to be slow.
84	(code obtained from aem@aber.ac.uk via alt.sources or comp.sources.misc)
85
86``highly optimized'' and tweaked Kerberos/Athena code (byte-order dependent):
87  165us per encryption (uses 6k worth of tables)
88  478us to set a new key (uses <1k of key tables)
89	so despite the comments in this code, it was possible to get
90	faster code AND smaller tables, as well as making the tables
91	machine-independent.
92	(code obtained from prep.ai.mit.edu)
93
94UC Berkeley code (depends on machine-endedness):
95  226us per encryption
9610848us to set a new key
97	table sizes are unclear, but they don't look very small
98	(code obtained from wuarchive.wustl.edu)
99
100
101motivation and history
102
103a while ago i wanted some des routines and the routines documented on sun's
104man pages either didn't exist or dumped core.  i had heard of kerberos,
105and knew that it used des,  so i figured i'd use its routines.  but once
106i got it and looked at the code,  it really set off a lot of pet peeves -
107it was too convoluted, the code had been written without taking
108advantage of the regular structure of operations such as IP, E, and FP
109(i.e. the author didn't sit down and think before coding),
110it was excessively slow,  the author had attempted to clarify the code
111by adding MORE statements to make the data movement more `consistent'
112instead of simplifying his implementation and cutting down on all data
113movement (in particular, his use of L1, R1, L2, R2), and it was full of
114idiotic `tweaks' for particular machines which failed to deliver significant
115speedups but which did obfuscate everything.  so i took the test data
116from his verification program and rewrote everything else.
117
118a while later i ran across the great crypt(3) package mentioned above.
119the fact that this guy was computing 2 sboxes per table lookup rather
120than one (and using a MUCH larger table in the process) emboldened me to
121do the same - it was a trivial change from which i had been scared away
122by the larger table size.  in his case he didn't realize you don't need to keep
123the working data in TWO forms, one for easy use of half the sboxes in
124indexing, the other for easy use of the other half; instead you can keep
125it in the form for the first half and use a simple rotate to get the other
126half.  this means i have (almost) half the data manipulation and half
127the table size.  in fairness though he might be encoding something particular
128to crypt(3) in his tables - i didn't check.
129
130i'm glad that i implemented it the way i did, because this C version is
131portable (the ifdef's are performance enhancements) and it is faster
132than versions hand-written in assembly for the sparc!
133
134
135porting notes
136
137one thing i did not want to do was write an enormous mess
138which depended on endedness and other machine quirks,
139and which necessarily produced different code and different lookup tables
140for different machines.  see the kerberos code for an example
141of what i didn't want to do; all their endedness-specific `optimizations'
142obfuscate the code and in the end were slower than a simpler machine
143independent approach.  however, there are always some portability
144considerations of some kind, and i have included some options
145for varying numbers of register variables.
146perhaps some will still regard the result as a mess!
147
1481) i assume everything is byte addressable, although i don't actually
149   depend on the byte order, and that bytes are 8 bits.
150   i assume word pointers can be freely cast to and from char pointers.
151   note that 99% of C programs make these assumptions.
152   i always use unsigned char's if the high bit could be set.
1532) the typedef `word' means a 32 bit unsigned integral type.
154   if `unsigned long' is not 32 bits, change the typedef in desCore.h.
155   i assume sizeof(word) == 4 EVERYWHERE.
156
157the (worst-case) cost of my NOT doing endedness-specific optimizations
158in the data loading and storing code surrounding the key iterations
159is less than 12%.  also, there is the added benefit that
160the input and output work areas do not need to be word-aligned.
161
162
163OPTIONAL performance optimizations
164
1651) you should define one of `i386,' `vax,' `mc68000,' or `sparc,'
166   whichever one is closest to the capabilities of your machine.
167   see the start of desCode.h to see exactly what this selection implies.
168   note that if you select the wrong one, the des code will still work;
169   these are just performance tweaks.
1702) for those with functional `asm' keywords: you should change the
171   ROR and ROL macros to use machine rotate instructions if you have them.
172   this will save 2 instructions and a temporary per use,
173   or about 32 to 40 instructions per en/decryption.
174
175these optimizations are all rather persnickety, yet with them you should
176be able to get performance equal to assembly-coding, except that:
1771) with the lack of a bit rotate operator in C, rotates have to be synthesized
178   from shifts.  so access to `asm' will speed things up if your machine
179   has rotates, as explained above in (3).
1802) if your machine has less than 12 32-bit registers i doubt your compiler will
181   generate good code.
182   `i386' tries to configure the code for a 386 by only declaring 3 registers
183   (it appears that gcc can use ebx, esi and edi to hold register variables).
184   however, if you like assembly coding, the 386 does have 7 32-bit registers,
185   and if you use ALL of them, use `scaled by 8' address modes with displacement
186   and other tricks, you can get reasonable routines for DesQuickCore... with
187   about 250 instructions apiece.  For DesSmall... it will help to rearrange
188   des_keymap, i.e., now the sbox # is the high part of the index and
189   the 6 bits of data is the low part; it helps to exchange these.
190   since i have no way to conveniently test it i have not provided my
191   shoehorned 386 version.
192
193coding notes
194
195the en/decryption routines each use 6 necessary register variables,
196with 4 being actively used at once during the inner iterations.
197if you don't have 4 register variables get a new machine.
198up to 8 more registers are used to hold constants in some configurations.
199
200i assume that the use of a constant is more expensive than using a register:
201a) additionally, i have tried to put the larger constants in registers.
202   registering priority was by the following:
203	anything more than 12 bits (bad for RISC and CISC)
204	greater than 127 in value (can't use movq or byte immediate on CISC)
205	9-127 (may not be able to use CISC shift immediate or add/sub quick),
206	1-8 were never registered, being the cheapest constants.
207b) the compiler may be too stupid to realize table and table+256 should
208   be assigned to different constant registers and instead repetitively
209   do the arithmetic, so i assign these to explicit `m' register variables
210   when possible and helpful.
211
212i assume that indexing is cheaper or equivalent to auto increment/decrement,
213where the index is 7 bits unsigned or smaller.
214this assumption is reversed for 68k and vax.
215
216i assume that addresses can be cheaply formed from two registers,
217or from a register and a small constant.  i never use the `two registers
218and offset' form you see in some CISC machines.
219all index scaling is done explicitly - no hidden shifts by log2(sizeof).
220
221the code is written so that even a dumb compiler
222should never need more than one hidden temporary,
223increasing the chance that everything will fit in the registers.
224KEEP THIS MORE SUBTLE POINT IN MIND IF YOU REWRITE ANYTHING.
225
226
227special efficient data format
228
229bits are manipulated in this arrangement most of the time (S7 S5 S3 S1):
230	003130292827xxxx242322212019xxxx161514131211xxxx080706050403xxxx
231(the x bits are still there, i'm just emphasizing where the S boxes are).
232bits are rotated left 4 when computing S6 S4 S2 S0:
233	282726252423xxxx201918171615xxxx121110090807xxxx040302010031xxxx
234the rightmost two bits are usually cleared so the lower byte can be used
235as an index into an sbox mapping table. the next two x'd bits are set
236to various values to access different parts of the tables.
237
238
239how to use the routines
240
241datatypes:
242	pointer to 8 byte area of type DesData
243	used to hold keys and input/output blocks to des.
244
245	pointer to 128 byte area of type DesKeys
246	used to hold full 768-bit key.
247	must be long-aligned.
248
249DesQuickInit()
250	call this before using any other routine with `Quick' in its name.
251	it generates the special 64k table these routines need.
252DesQuickDone()
253	frees this table
254
255DesMethod(m, k)
256	m points to a 128byte block, k points to an 8 byte des key
257	which must have odd parity (or -1 is returned) and which must
258	not be a (semi-)weak key (or -2 is returned).
259	normally DesMethod() returns 0.
260	m is filled in from k so that when one of the routines below
261	is called with m, the routine will act like standard des
262	en/decryption with the key k. if you use DesMethod,
263	you supply a standard 56bit key; however, if you fill in
264	m yourself, you will get a 768bit key - but then it won't
265	be standard.  it's 768bits not 1024 because the least significant
266	two bits of each byte are not used.  and yes, each byte controls
267	a specific sbox during a specific iteration.
268	NOTE: actually, every other word has been rotated right 4 bits
269	to reduce the number of temporaries needed when the key is used.
270	you really shouldn't use the 768bit format directly;  i should
271	provide a routine that converts 128 6-bit bytes (specified in
272	S-box mapping order or something) into the right format for you.
273	this would entail some byte concatenation and rotation.
274
275Des{Small|Quick}{Fips|Core}{Encrypt|Decrypt}(d, m, s)
276	performs des on the 8 bytes at s into the 8 bytes at d. (d,s: char *).
277	uses m as a 768bit key as explained above.
278	the Encrypt|Decrypt choice is obvious.
279	Fips|Core determines whether a completely standard FIPS initial
280	and final permutation is done; if not, then the data is loaded
281	and stored in a nonstandard bit order (FIPS w/o IP/FP).
282	Fips slows down Quick by 10%, Small by 9%.
283	Small|Quick determines whether you use the normal routine
284	or the crazy quick one which gobbles up 64k more of memory.
285	Small is 50% slower then Quick, but Quick needs 32 times as much
286	memory.  Quick is included for programs that do nothing but DES,
287	e.g., encryption filters, etc.
288
289
290Getting it to compile on your machine
291
292there are no machine-dependencies in the code (see porting),
293except perhaps the `now()' macro in desTest.c.
294ALL generated tables are machine independent.
295you should edit the Makefile with the appropriate optimization flags
296for your compiler (MAX optimization).
297
298
299Speeding up kerberos (and/or its des library)
300
301note that i have included a kerberos-compatible interface in desUtil.c
302through the functions des_key_sched() and des_ecb_encrypt().
303to use these with kerberos or kerberos-compatible code put desCore.a
304ahead of the kerberos-compatible library on your linker's command line.
305you should not need to #include desCore.h;  just include the header
306file provided with the kerberos library.
307
308Other uses
309
310the macros in desCode.h would be very useful for putting inline des
311functions in more complicated encryption routines.
312