• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

FreeDesktop_integration/H03-May-2022-487414

dragdropfilesdll.src/H03-May-2022-503403

installer/H03-May-2022-12,54011,691

res/H03-May-2022-1,455969

!b.batH A D01-Sep-20081.5 KiB7562

!ball.batH A D01-Sep-20082.3 KiB11999

!ballxl.batH A D01-Sep-20081.6 KiB7563

!bdll.batH A D01-Sep-201561 22

##c_all.batH A D18-Feb-2012151 1210

##c_d10x.batH A D24-Nov-20182.1 KiB133100

#bdll.batH A D03-Jan-2013121 43

#c_tb2n.batH A D23-Nov-20185.5 KiB295252

#c_tb2na.batH A D23-Nov-20184.6 KiB248210

#c_tb64.batH A D23-Nov-20185.5 KiB295252

#c_tbita.batH A D23-Nov-20186.6 KiB336280

#c_tbtyp.batH A D23-Nov-20186.6 KiB336280

#c_tcv.batH A D23-Nov-20187.3 KiB367308

#c_tdat.batH A D23-Nov-20185.6 KiB294252

#c_tfio.batH A D01-Sep-20084.1 KiB207167

#c_thrt.batH A D23-Nov-20185.5 KiB294252

#c_tsort.batH A D23-Nov-20186.6 KiB337280

#c_tstat.batH A D23-Nov-20186.6 KiB337280

#ca.batH A D28-Nov-20175.5 KiB289247

#ca_dll.batH A D16-Nov-20175.1 KiB251208

#ca_fca.batH A D16-Nov-20176.4 KiB318268

#ca_fca256.batH A D16-Nov-20176.4 KiB321268

#ca_fcs256.batH A D16-Nov-20176.4 KiB321268

#ca_fct256.batH A D16-Nov-20176.4 KiB321268

#ca_fzca.batH A D16-Nov-20175.9 KiB296246

#ca_tfcs.batH A D16-Nov-20176.4 KiB318268

#ca_tfct.batH A D16-Nov-20176.4 KiB318268

#capp.batH A D08-Mar-20123.1 KiB169143

#timesH A D01-Sep-20083 KiB7965

#times.aesH A D27-Sep-20103 KiB7965

#times.tfH A D19-Jun-2007846 1613

_tsc.asmH A D02-Jan-20041.7 KiB8067

adler32.pasH A D03-May-20228.4 KiB292149

aes_base.pasH A D03-May-202212.2 KiB386223

aes_cbc.pasH A D03-May-20228.7 KiB281144

aes_ccm.pasH A D03-May-202214.9 KiB378231

aes_cfb.pasH A D03-May-20226.6 KiB220103

aes_cfb8.pasH A D03-May-20225.2 KiB17876

aes_cmac.pasH A D03-May-20224.1 KiB11829

aes_conf.incH A D30-Jul-20062.5 KiB7047

aes_cprf.pasH A D03-May-20224.9 KiB13855

aes_ctr.pasH A D03-May-202211.1 KiB351152

aes_decr.pasH A D03-May-20226.1 KiB19225

aes_dll.dofH A D01-Sep-20081.4 KiB8881

aes_dll.dprH A D27-Sep-20106.8 KiB169129

aes_eax.pasH A D03-May-202213.5 KiB363210

aes_ecb.pasH A D03-May-20227.6 KiB251130

aes_encr.pasH A D03-May-20225.6 KiB18122

aes_gcm.pasH A D03-May-202234.6 KiB1,018675

aes_intf.pasH A D03-May-202224.1 KiB520260

aes_intv.pasH A D03-May-202225.6 KiB535262

aes_ofb.pasH A D03-May-20225.4 KiB17162

aes_omac.pasH A D03-May-20228.7 KiB278125

aes_seek.incH A D07-Aug-20105.6 KiB151140

aes_type.pasH A D03-May-20224.7 KiB12044

aes_xts.pasH A D03-May-20229.7 KiB303170

align.incH A D15-Nov-2008981 2417

ansiutf8_utils.pasH A D03-May-20224.8 KiB13055

base2n.pasH A D03-May-202220.9 KiB606287

bcrc32.pasH A D03-May-20228.8 KiB335157

bcrc64.pasH A D03-May-202210.6 KiB406184

bitarray.pasH A D03-May-20226 KiB220101

bjl3.pasH A D03-May-20229 KiB294125

blakb384.pasH A D03-May-20229.3 KiB283137

blakb512.pasH A D03-May-20229.5 KiB286139

blake2b.pasH A D03-May-202228.8 KiB983689

blake2s.pasH A D03-May-202222.8 KiB708460

blaks224.pasH A D03-May-20229.1 KiB285135

blaks256.pasH A D03-May-20229.3 KiB287135

btypes.pasH A D03-May-20225.6 KiB20079

ch_dll.dofH A D01-Sep-20081.6 KiB9083

ch_dll.dprH A D15-Aug-201416.2 KiB378323

ch_intf.pasH A D03-May-202255.3 KiB1,274626

ch_intv.pasH A D03-May-202261.1 KiB1,349648

comp_speedH A D25-Sep-20071,007 2621

compvers.pasH A D03-May-202213.4 KiB639162

crc16.pasH A D03-May-202211.2 KiB363172

crc24.pasH A D03-May-202212.6 KiB411197

crc32.pasH A D03-May-202213 KiB423181

crc64.pasH A D03-May-202224.8 KiB598338

crc_sick.pasH A D03-May-20227 KiB254118

crcm_cat.pasH A D03-May-202244.8 KiB1,079906

crcmodel.pasH A D03-May-202217.7 KiB548318

dates.pasH A D03-May-20228.5 KiB348162

dec_ca16.incH A D14-Jul-200611.2 KiB398313

dec_cdat.incH A D20-Jul-200610.9 KiB198181

dec_cp16.incH A D15-Nov-20083.7 KiB9582

dec_cp32.incH A D14-Jul-20063.6 KiB8471

dec_fa16.incH A D09-Jul-200610.3 KiB359278

dec_fdat.incH A D10-Jul-200617 KiB225210

dec_fp16.incH A D15-Nov-20083.4 KiB9381

dec_fp32.incH A D10-Jul-20064.6 KiB10793

ed2k.pasH A D03-May-202211.6 KiB356181

enc_ca16.incH A D14-Jul-200610 KiB351272

enc_cdat.incH A D20-Jul-200610.9 KiB197181

enc_cp16.incH A D15-Nov-20083.1 KiB7465

enc_cp32.incH A D14-Jul-20063.1 KiB6355

enc_fa16.incH A D09-Jul-20069.2 KiB319240

enc_fdat.incH A D15-Jul-200615.6 KiB208192

enc_fp16.incH A D16-Nov-20082.8 KiB7364

enc_fp32.incH A D10-Jul-20064.1 KiB8978

fca.pasH A D03-May-202210.2 KiB336199

fca256.pasH A D03-May-202211.5 KiB378231

fca_dec.pasH A D03-May-20226.2 KiB208106

fca_enc.pasH A D03-May-20226.6 KiB233122

fcaes256.pasH A D03-May-202210.8 KiB308127

fcrc32.pasH A D03-May-202223.7 KiB620383

fcrypta.pasH A D03-May-20229.4 KiB285114

fcrypts.pasH A D03-May-20228.4 KiB269114

fcryptt.pasH A D03-May-20228.4 KiB269114

fcsp256.pasH A D03-May-20229.9 KiB298127

fctf256.pasH A D03-May-20229.9 KiB297127

file_id.dizH A D01-Sep-20081.7 KiB3827

fio.pasH A D03-May-20227.3 KiB268106

fzca.pasH A D03-May-202213.9 KiB490299

hash.pasH A D03-May-202215.6 KiB411225

historyH A D01-Sep-20081.7 KiB3027

history.crcH A D01-Sep-20081.8 KiB3229

hmac.pasH A D03-May-20226.5 KiB19585

hmac_md5.pasH A D03-May-20224.3 KiB13337

hmacs5t.pasH A D03-May-20225.6 KiB18262

hmacsha1.pasH A D03-May-20224.4 KiB13337

hmacsha2.pasH A D03-May-20224.3 KiB13137

hmacsha5.pasH A D03-May-20224 KiB12337

hmacwhir.pasH A D03-May-20224 KiB12637

hotp.pasH A D03-May-202210.5 KiB297121

hrtimer.pasH A D03-May-202210.8 KiB420184

img_utils.pasH A D03-May-202218.2 KiB629522

kdf.pasH A D03-May-202215.2 KiB440264

keyderiv.pasH A D03-May-20227.7 KiB19768

kperm_16.incH A D02-Nov-201220.1 KiB566502

kperm_32.incH A D02-Nov-201221.2 KiB526470

kperm_64.incH A D03-Nov-20125.4 KiB161143

kperm_mp.incH A D24-Apr-201610.5 KiB434423

kperm_mx.incH A D24-Apr-20169.5 KiB435419

link.resH A D05-Jul-202125 KiB557556

list_utils.pasH A D03-May-202274.8 KiB2,3471,797

mak_fca256.batH A D24-Jul-2009727 3124

mak_fzca.batH A D07-Sep-2015840 3426

make_fca.batH A D24-Jul-2009695 3124

manifestH A D28-Aug-20203.4 KiB6564

manifest.aesH A D16-Nov-20173.8 KiB7271

manifest.crcH A D04-Dec-20175.5 KiB10298

manifest.rcH A D03-Apr-20091.1 KiB2524

manifest.tfH A D13-Nov-20172.1 KiB3934

manifest.utlH A D26-Nov-20182.4 KiB4946

manifests.batH A D01-Sep-200832 11

md4.pasH A D03-May-202227.7 KiB685428

md5.pasH A D03-May-202225.9 KiB689394

mem_util.pasH A D03-May-202210.6 KiB384206

memh.pasH A D03-May-20225.7 KiB21092

ministat.pasH A D03-May-20229.4 KiB372196

pb_kdf.pasH A D03-May-20224.8 KiB16477

pea.rcH A D10-Jul-2021597 2626

pea_utils.pasH A D03-May-2022104.6 KiB2,2331,758

peach.lfmH A D20-Jul-20218.2 MiB129,523129,522

peach.lrsH A D20-Jul-202113.5 MiB176,383176,381

peach.pasH A D03-May-20222.2 MiB66,85362,056

peazip.rcH A D10-Jul-2021606 2626

ppas.batH A D05-Jul-2021522 1514

ppp.pasH A D03-May-202210.5 KiB339181

project_demo_lib.lpiH A D03-May-20224.5 KiB154153

project_demo_lib.lprH A D01-Sep-2008526 2318

project_pea.lpiH A D03-May-202217.6 KiB581580

project_pea.lprH A D29-Sep-2019563 3023

project_pea.manifestH A D12-Jan-2011791 1717

project_pea.rcH A D12-Jan-2011253 75

project_peach.lpiH A D03-May-202252 KiB1,6121,611

project_peach.lprH A D17-Apr-20201.1 KiB4336

project_peach.manifestH A D12-Jan-2011791 1717

project_peach.rcH A D12-Jan-2011255 75

readmeH A D11-Jan-20213.3 KiB5935

readme.aesH A D16-Nov-20173.3 KiB10978

readme.crcH A D28-Dec-201713.6 KiB237199

readme.engH A D01-Sep-20081.9 KiB3934

readme.fcaH A D16-Nov-20171.8 KiB4230

readme.tfH A D16-Nov-2017726 1512

readme.utlH A D27-Nov-20182.4 KiB5939

rfs_utils.pasH A D03-May-20228.2 KiB195124

rmd160.pasH A D03-May-202267.2 KiB1,182834

scrypt.pasH A D03-May-202216.6 KiB439228

sha1.pasH A D03-May-202230.9 KiB905539

sha224.pasH A D03-May-202212.2 KiB359168

sha256.pasH A D03-May-202233.7 KiB1,052625

sha3.pasH A D03-May-202220.4 KiB573279

sha384.pasH A D03-May-202213.1 KiB374179

sha3_224.pasH A D03-May-202212 KiB337170

sha3_256.pasH A D03-May-202212.2 KiB341173

sha3_384.pasH A D03-May-202212.7 KiB348181

sha3_512.pasH A D03-May-202213.2 KiB356189

sha512.pasH A D03-May-202246 KiB1,375855

sha5_224.pasH A D03-May-202211.2 KiB341156

sha5_256.pasH A D03-May-202211.2 KiB337156

sort.pasH A D03-May-202222.7 KiB883607

sp_base.pasH A D03-May-2022112.2 KiB3,4272,910

sp_cbc.pasH A D03-May-20227.1 KiB253135

sp_cfb.pasH A D03-May-20226.2 KiB217103

sp_ctr.pasH A D03-May-20229.6 KiB328151

sp_dll.dprH A D01-Aug-20104.4 KiB11786

sp_eax.pasH A D03-May-20226.4 KiB19083

sp_ecb.pasH A D03-May-20226.1 KiB221120

sp_intf.pasH A D03-May-202211.4 KiB291127

sp_intv.pasH A D03-May-202211.8 KiB305126

sp_ofb.pasH A D03-May-20225.1 KiB17366

sp_omac.pasH A D03-May-20227.7 KiB260123

sp_seek.incH A D15-Aug-20105.5 KiB149138

src.batH A D20-Jul-20211.6 KiB3938

std.incH A D02-Sep-202018.4 KiB683596

t_1mio_a.pasH A D03-May-20227.5 KiB194146

t_512mb.pasH A D03-May-20228.6 KiB229118

t_adler.pasH A D03-May-2022259 175

t_aes_as.pasH A D03-May-20225.6 KiB191148

t_aes_cs.pasH A D03-May-202210.6 KiB378250

t_aes_ws.pasH A D03-May-202221.4 KiB550432

t_aes_xl.pasH A D03-May-20228.1 KiB307243

t_aescbc.pasH A D03-May-20227.8 KiB219171

t_aesccm.pasH A D03-May-202211.7 KiB309261

t_aescf8.pasH A D03-May-20226.4 KiB199151

t_aescfb.pasH A D03-May-20227.8 KiB218171

t_aescrp.pasH A D03-May-20223.3 KiB10173

t_aesctr.pasH A D03-May-20227.9 KiB225177

t_aesecb.pasH A D03-May-20227.5 KiB213166

t_aesgcm.pasH A D03-May-202244.8 KiB958789

t_aesofb.pasH A D03-May-20227.8 KiB221174

t_aestab.pasH A D03-May-20225 KiB227145

t_all.pasH A D03-May-20222.3 KiB7967

t_all_xl.pasH A D03-May-20227.8 KiB366313

t_allxl.pasH A D03-May-202214.4 KiB576475

t_bas2na.dprH A D01-Sep-20087.4 KiB259232

t_bas2na.pasH A D03-May-20227.1 KiB258208

t_base2n.pasH A D03-May-20226.8 KiB247198

t_base64.pasH A D03-May-20222.1 KiB9857

t_bcrc32.pasH A D03-May-2022256 185

t_bcrc64.pasH A D03-May-2022256 185

t_bitar3.pasH A D03-May-20221.2 KiB6545

t_bitarr.pasH A D03-May-20221.1 KiB6444

t_btypes.pasH A D03-May-20223.5 KiB10384

t_by4.pasH A D03-May-20221.5 KiB8055

t_cbccts.pasH A D03-May-20226.3 KiB199140

t_cmac.pasH A D03-May-20224.7 KiB13991

t_cmodel.pasH A D03-May-20223.2 KiB159135

t_cprf.pasH A D03-May-2022260 207

t_crc16.pasH A D03-May-2022252 185

t_crc24.pasH A D03-May-2022269 196

t_crc24c.pasH A D03-May-20224.6 KiB13391

t_crc32.pasH A D03-May-2022251 175

t_crc64.pasH A D03-May-2022252 175

t_ctab24.pasH A D03-May-20221,010 5337

t_ctab64.pasH A D03-May-20224.5 KiB15783

t_cv.pasH A D03-May-2022264 237

t_cyccnt.pasH A D03-May-20221.7 KiB10166

t_cycenc.pasH A D03-May-20221.3 KiB7643

t_dates.pasH A D03-May-2022846 3724

t_decrsp.pasH A D03-May-20221.1 KiB6027

t_eax1.pasH A D03-May-202211.5 KiB228182

t_eax2.pasH A D03-May-20224.1 KiB143106

t_ecbcts.pasH A D03-May-20221.4 KiB6345

t_ed2k.pasH A D03-May-2022248 186

t_ed2kv.pasH A D03-May-20225.3 KiB13394

t_encrsp.pasH A D03-May-2022759 4820

t_fbmodi.pasH A D03-May-20223.8 KiB154122

t_fcrc32.pasH A D03-May-2022255 175

t_fcs.pasH A D03-May-202210.1 KiB328197

t_fcs256.pasH A D03-May-202211.4 KiB369229

t_fct.pasH A D03-May-202210.1 KiB328197

t_fct256.pasH A D03-May-202211.5 KiB369229

t_fio.pasH A D03-May-2022886 4533

t_fnstr.pasH A D03-May-20226.2 KiB185127

t_gsp128.pasH A D03-May-20225.2 KiB219172

t_gspeed.pasH A D03-May-20225.3 KiB216171

t_hmac.pasH A D03-May-202288.1 KiB2,1381,794

t_hmac2.pasH A D03-May-202219.6 KiB463380

t_hmac3.pasH A D03-May-20224.4 KiB13394

t_hmacob.pasH A D03-May-202212.4 KiB372305

t_hmsha3.pasH A D03-May-202233.5 KiB756628

t_hotp.pasH A D03-May-20222 KiB6753

t_hrt.pasH A D03-May-20221.2 KiB5931

t_kderiv.pasH A D03-May-20223.8 KiB9657

t_kdf.cH A D14-Jul-20083.9 KiB149119

t_kdf.pasH A D03-May-202228.2 KiB634525

t_mcst.pasH A D03-May-20226.9 KiB272225

t_mctful.pasH A D03-May-20229.2 KiB375320

t_md4.pasH A D03-May-2022243 175

t_md5.pasH A D03-May-2022243 175

t_mkctab.pasH A D03-May-20224.9 KiB18882

t_mstat.pasH A D03-May-20223.7 KiB161109

t_oid.pasH A D03-May-20221.3 KiB6041

t_omac.pasH A D03-May-20226.2 KiB156114

t_pbkdf.pasH A D03-May-20225.5 KiB143106

t_ppp.pasH A D03-May-20228.2 KiB236196

t_rmd160.pasH A D03-May-2022263 175

t_scrypt.pasH A D03-May-20226 KiB163115

t_sha1.pasH A D03-May-2022247 175

t_sha224.pasH A D03-May-2022255 175

t_sha256.pasH A D03-May-2022257 175

t_sha384.pasH A D03-May-2022256 175

t_sha3_1.pasH A D03-May-202236.3 KiB735610

t_sha3_2.pasH A D03-May-20223.5 KiB157100

t_sha512.pasH A D03-May-20221.9 KiB6952

t_shak01.pasH A D03-May-20227.5 KiB190170

t_shak02.pasH A D03-May-20223.2 KiB15196

t_sick.pasH A D03-May-2022315 198

t_sort.pasH A D03-May-20223.9 KiB178138

t_sp_csk.pasH A D03-May-20228.1 KiB316201

t_sp_cts.pasH A D03-May-20224.6 KiB167129

t_sp_cyc.pasH A D03-May-20223.9 KiB179141

t_sp_eax.pasH A D03-May-20222.1 KiB8047

t_sp_ws.pasH A D03-May-20227.8 KiB263193

t_sp_xl.pasH A D03-May-20227.2 KiB279217

t_speed.pasH A D03-May-202210.8 KiB521395

t_speeda.pasH A D03-May-202215.2 KiB689540

t_speedb.iniH A D14-Nov-2017224 2524

t_speedb.pasH A D03-May-202218.6 KiB824653

t_spomac.pasH A D03-May-20221.4 KiB5737

t_tf01.pasH A D03-May-20224.4 KiB15296

t_tf02.pasH A D03-May-20222.3 KiB11780

t_tf_csk.pasH A D03-May-20228.1 KiB316201

t_tf_eax.pasH A D03-May-20221.9 KiB7044

t_tf_ws.pasH A D03-May-202210.7 KiB373281

t_tf_xl.pasH A D03-May-20227.2 KiB279217

t_tfcycl.pasH A D03-May-20223.9 KiB179141

t_tfomac.pasH A D03-May-20221.1 KiB5132

t_whirl.pasH A D03-May-2022279 206

t_whirlb.pasH A D03-May-2022836 3520

t_xts.pasH A D03-May-202221 KiB522455

tbigsha2.pasH A D03-May-20222.7 KiB9142

tcrc16.dprH A D01-Sep-2008340 1914

tcrc16u.pasH A D03-May-20227.3 KiB252149

tf_base.pasH A D03-May-202244.2 KiB1,159789

tf_cbc.pasH A D03-May-20227.1 KiB253135

tf_cfb.pasH A D03-May-20226.2 KiB217103

tf_ctr.pasH A D03-May-20229.8 KiB332151

tf_dll.dofH A D01-Sep-20081.4 KiB8881

tf_dll.dprH A D01-Aug-20104.6 KiB12289

tf_eax.pasH A D03-May-20226.4 KiB19083

tf_ecb.pasH A D03-May-20226.1 KiB222120

tf_intf.pasH A D03-May-202211.6 KiB298131

tf_intv.pasH A D03-May-202212 KiB310130

tf_ofb.pasH A D03-May-20225.1 KiB17366

tf_omac.pasH A D03-May-20227.6 KiB262123

tf_seek.incH A D07-Aug-20105.5 KiB149138

tsc.pasH A D03-May-202211.5 KiB430194

unit1.lfmH A D10-Sep-20209.6 KiB285284

unit1.lrsH A D10-Sep-202010.2 KiB132130

unit1.pasH A D03-May-20222.5 KiB11893

unit10.lfmH A D10-Sep-20205.2 KiB200199

unit10.lrsH A D10-Sep-20205.3 KiB7068

unit10.pasH A D03-May-20221.6 KiB9065

unit11.lfmH A D20-Jan-20203.6 KiB132131

unit11.lrsH A D20-Jan-20203.8 KiB5250

unit11.pasH A D03-May-2022589 4223

unit12.lfmH A D10-Sep-2020715 3029

unit12.lrsH A D10-Sep-2020918 1513

unit12.pasH A D03-May-2022398 3516

unit13.lfmH A D07-Jan-20204.1 KiB156155

unit13.lrsH A D07-Jan-20204.2 KiB5755

unit13.pasH A D03-May-20221,017 6038

unit2.lfmH A D22-Jan-20216.4 KiB176175

unit2.lrsH A D22-Jan-20217 KiB9290

unit2.pasH A D03-May-20221.2 KiB7452

unit3.lfmH A D18-May-202112.6 KiB394393

unit3.lrsH A D18-May-202113 KiB167165

unit3.pasH A D03-May-20227.2 KiB304254

unit5.lfmH A D02-May-20219.8 KiB284283

unit5.lrsH A D02-May-202110.3 KiB134132

unit5.pasH A D03-May-20228.2 KiB309270

unit6.lfmH A D02-Jun-202110.8 KiB336335

unit6.lrsH A D02-Jun-202111.2 KiB145143

unit6.pasH A D03-May-20223.6 KiB168134

unit7.lfmH A D26-Feb-20214.5 KiB175174

unit7.lrsH A D26-Feb-20214.6 KiB6260

unit7.pasH A D03-May-20224.4 KiB164122

unit8.lfmH A D28-Nov-202017 KiB573572

unit8.lrsH A D28-Nov-202016.3 KiB208206

unit8.pasH A D03-May-202211.8 KiB483417

unit9.lfmH A D10-Sep-20205.9 KiB232231

unit9.lrsH A D10-Sep-20205.9 KiB7876

unit9.pasH A D03-May-20224 KiB184151

unit_demo_lib.lfmH A D01-Sep-20082.1 KiB5958

unit_demo_lib.lrsH A D01-Sep-20082.3 KiB3130

unit_demo_lib.pasH A D03-May-20223.4 KiB11249

unit_gwrap.lfmH A D06-Jul-202134.6 KiB1,1101,109

unit_gwrap.lrsH A D06-Jul-202133.3 KiB423421

unit_gwrap.pasH A D03-May-202279.4 KiB2,4582,063

unit_pea.lfmH A D11-Jul-2021278.9 KiB4,8244,823

unit_pea.lrsH A D11-Jul-2021448.9 KiB5,7215,719

unit_pea.pasH A D03-May-2022301.7 KiB7,6006,766

unit_report.lfmH A D02-May-202112 KiB397396

unit_report.lrsH A D02-May-202113.3 KiB172170

unit_report.pasH A D03-May-202216.8 KiB550423

util.cntH A D26-Nov-2018304 1514

util.pasH A D03-May-2022410 3218

whirl512.pasH A D03-May-202264.2 KiB1,5021,088

windres_pea.batH A D01-Sep-200828 11

windres_peazip.batH A D01-Sep-200834 11

readme

1To compile sources you need Lazarus IDE (https://sourceforge.net/projects/lazarus).
2Open .lpi project files and do "build all" to compile the executables.
3
4Basically, you need to compile project_peach.lpi (PeaZip) and project_pea.lpi (Pea), on Windows you also need to compile dragdropfilesdll.lpi and copy dragdropfilesdll.dll in the same directory of PeaZip.
5
6Please read the following documentation to understand what is contained in the source package and please see precompiled program's packages to know what third parts executables (7z, arc, paq...) are needed by PeaZip.
7
8
9Source package content:
10
11
12SOURCES:
13
14- project_pea.lpi: PEA, the actual engine for PEA file format support;
15- project_peach.lpi: originally PEACH, PEAlaunCHer, that compiles to the main executable
16  PeaZip and act as GUI frontend for PEA, 7z and other utilities;
17- project_demo_lib.lpi: a demo application using PEA source as a library.
18
19dragdropfilesdll directory contains sources to build dragdropfilesdll.dll, which provides application-to-system files drag&drop functions under Windows systems, sources in this path requires installation of optional Lazarus package DragDropLazarus5.2 (or newer) to be compiled, which is based on work of Angus Johnson & Anders Melander (on Delphi), and Michael K�cher / six (on Lazarus).
20The package is available in Lazarus Online Package Manager or from https://packages.lazarus-ide.org/DragDrop.zip
21
22"installer" path contains InnoSetup script files creating Windows installers with file associations and menu integration for PeaZip.
23
24"FreeDesktop_integration" path contain files for integration in desktop environments compliant with FreeDesktop standars (i.e. Gnome and KDE)
25
26.res and resulting .rc files are used on Windows platform to give to the application's executables manifest and binaries information (author, version etc)
27
28
29MEDIA AND DOCUMENTATION:
30
31Readme_*.txt files contain some hints for the Windows and Linux users.
32
33"copying.txt" is the license file for PeaZip project sources, released under LGPL.
34
35"media" path contains graphic for PeaZip project.
36
37"lang" path contains featured translations of application's text.
38
39"lang-wincontext" path contains .reg files to localize app's context menus in Windows
40
41
42THIRD PARTS:
43
44Units from Wolfgang Ehrhardt's crypto and utilities library, are intellectual
45property of Wolfgang Ehrhardt, released uner Zlib license.
46The unit FCAES256.PAS is developed with the contribution of both me and, mainly,
47of Wolfgang Ehrhardt.
48
49Latest Wolfgang Ehrhardt's libraries used:
50aes_2017-11-17.zip
51crc_hash_2018-01-01.zip
52fca_2017-11-17.zip
53serpent_2017-11-17.zip
54tf_2017-11-17.zip
55util_2018-11-27.zip
56
577z (LGPL), 7-Zip-zstd codecs (LGPL), Brotli (MIT License), Zstandard (Dual license BSD / GPLv2), ARC (GPL), LPAQ/PAQ8* (GPL), UnACE (royalty free), QUAD (LGPL), BALZ (public domain), strip and UPX (GPL) binaries are needed to support mainstream file formats, they are not included in source package (but are included in the program's precompiled packages) and are intellectual property of respective Authors.
58
59In PeaZip interface are used some icons inspired by Tango Desktop Project, Crystal/Crystal Clear, and NuoveXT, which are originally released under Creative Commons Attribution Share-Alike and LGPL licenses.

readme.aes

1This archive contains AES (Advanced Encryption Standard) related Pascal /
2Delphi sources: basic AES routines and recommended block cipher modes of
3operation (with test programs that verify compilation and results).
4
5The block level routines supply separate units for encryption and decryption.
6The source code for basic encryption/decryption is split into several include
7files. At the lowest level there are type definitions and common routines. Key
8sizes of 128, 192, and 256 bits are supported.
9
10The following recommended block cipher modes of operation are implemented:
11CBC, CFB128, CFB8, CTR, ECB, OFB, OMAC, CMAC, CCM, EAX, GCM, and XTS. All
12chaining modes allow plain and cipher text lengths that need not be multiples
13of the block length (for ECB and CBC cipher text stealing is used for the
14short block; only one short block is allowed and there must be at least one
15full block). CTR mode can use 4 built-in incrementing functions or a user
16supplied one, and provides seek functions for random access reads.
17
18All routines have been included in the AES_DLL.DLL, there are two interface
19units for this DLL (one for Virtual Pascal, the second for the other Win32
20compilers).
21
22Since the July 2006 release there are conditional defines to support
23compressed tables: one 2K encryption table (calculated with t_mkctab) replaces
24the four 1K tables (same for decryption, here the inverse SBox is no longer
25needed). Besides using less static memory, compressed tables are considered as
26a countermeasure against cache timing attacks.
27
28W.Ehrhardt, Nov. 2017
29http://wolfgang-ehrhardt.de
30
31-------------------------------------------------------------------------------
32
33Last changes:
34
35Nov. 2017
36- FPC/ARM and Delphi Tokyo adjustments
37
38Sep. 2015
39- Constant time verification/compare for the all-in-one packet
40  functions (aes_eax, aes_gcm, aes_ccm)
41
42Jan. 2013
43- Adjustments (test programs) for D17 (XE3), {$J+} if needed
44
45Dec. 2012
46- Small 64-bit adjustments (separate BIT64 include statements in
47  aes_decr and aes_encr; improved aes_gcm)
48
49July 2012
50- 64-bit adjustment for GCM
51
52Oct. 2010
53- Galois/Counter Mode (GCM)
54- Fix PPP unit for TP5
55
56Aug. 2010
57- Message length ILen has now type longint
58- New PPP unit (Perfect Paper Passwords)
59
60June 2010
61- AES_CTR_Seek functions
62
63July 2009
64- Delphi 2009 (D12) adjustments
65
66May  2009
67- Counter with CBC-MAC (CCM) mode
68
69Nov. 2008
70- Uses the BTypes unit for better portability
71
72Aug. 2008
73- All-in-one EAX functions for encrypt / authenticate and decrypt / verify:
74  decryption is performed only if the verification was successful.
75- Range check safe IncProcs for FPC -dDebug
76
77Jan. 2008
78New unit aes_cfb8 implementing the 8 bit CFB mode
79
80Oct. 2007
81- New unit aes_xts implementing the XTS mode from the IEEE P1619 Draft Standard
82 for Cryptographic Protection of Data on Block-Oriented Storage Devices.
83
84June 2007
85- AES-CMAC-PRF-128 from RFC 4615
86- New EAX context name
87
88Nov. 2006
89- Contributed AES256 file crypt/authenticate unit
90
91July 2006
92- CMAC mode, compressed tables as a countermeasure against cache timing attacks
93
94Jul. 2004
95- EAX mode, AES DLL, new demo programs
96
97Jun. 2004
98- OMAC mode on AES page
99
100Mar. 2004
101- Significant speedup of AES key generation
102
103Jan. 2004
104- New faster AES routines
105
106Dec. 2003
107- First version of AES archive released
108
109

readme.crc

1The basic routines in the CRC/Hash archive can be compiled with most current
2Pascal (TP 5/5.5/6, BP 7, VP 2.1, FPC 1.0/2.0-2.6/3.x) and Delphi versions
3(tested with V1-7/9/10/12/17-18/25S).
4
5
6--------------------------------------------------------------------------------
7Last changes (Dec. 2017)
8
9 * User-requested unit BJL3 which implements Bob Jenkins' non-cryptographic
10   hash function lookup3, which is used in newer Delphi's system.hash unit;
11
12 * Another user-request: The [hash]file functions take a string as file
13   name parameter type (str255 was a relict from older versions which had
14   DLL callable functions);
15
16 * Updated Hash/HMAC/KDF introduction.
17
18
19--------------------------------------------------------------------------------
20Since Feb. 2006 there is a new Hash/HMAC architecture: Hash descriptor
21records allow a simple and uniform HMAC implementation for all hash
22algorithms; the key derivation functions can use all supported hash
23algorithms.Since May 2008 the cryptographic hash and HMAC routines support
24messages with arbitrary bit lengths and in Aug. 2015 the integration of SHA3
25forces a change of THashContext. Since June 2017 there are minor changes in
26the hash descriptor (Blake2 has OID vectors of length 11).
27
28
29--------------------------------------------------------------------------------
30The basic routines were slightly improved in the previous versions, but
31optimizing seems to be black magic. The cycles/times are heavily dependent
32on CPU, cache, compiler, code position, etc. For example: if the SHA256 loop
33is unrolled, the calculation slows down for about 40% on one machine (1.8GHz
34P4, D6, Win98), but is about 15% faster on another (AMD 2600+, D5, Win98).
35
36With the test program T_SpeedA and the high resolution timer from hrtimer
37you can measure the CPU cycles per byte (Cyc/B) and the processing rate in
38MB/s (note that the CPU frequency is determined dynamically). Here are the
39values for Delphi/FPC on Win98 with Pentium 4 / 1.7 GHz using a blocksize of
4050000 bytes (Std: standard routines with BASM, PP or 64: Pure Pascal with
41inline for D18 and FPC2.6.4 -O3, 64-bit on Win7/64 Core i3-2350M):
42
43+-------------+--------+--------+--------+-------+--------+--------+--------+
44|             | D3/Std | D3/Std | D6/Std | D6/PP | FPC/PP | FPC-64 | D18-64 |
45|        Name |   MB/s |  Cyc/B |  Cyc/B | Cyc/B |  Cyc/B |  Cyc/B |  Cyc/B |
46+-------------+--------+--------+--------+-------+--------+--------+--------+
47|       CRC16 | 200.16 |    8.5 |    8.5 |  33.4 |   44.9 |   16.3 |   14.7 |
48|       CRC24 | 180.17 |    9.4 |    9.4 |  29.9 |   35.1 |   15.3 |   14.2 |
49|       CRC32 | 276.51 |    6.1 |    6.1 |  19.7 |   22.3 |   15.2 |   14.2 |
50|      FCRC32 | 389.18 |    4.4 |    4.4 |  19.4 |   17.0 |    5.8 |    5.6 |
51|     Adler32 | 350.85 |    4.8 |    4.5 |   4.6 |    7.2 |    2.2 |    2.0 |
52|  BJ lookup3 | 412.23 |    4.1 |    4.1 |   4.1 |    9.0 |    3.5 |    2.8 |
53|       CRC64 |  93.06 |   18.2 |   18.3 |  93.2 |   59.8 |   11.4 |   10.3 |
54|     eDonkey | 208.88 |    8.1 |    8.1 |   8.1 |   23.9 |    7.0 |    8.2 |
55|         MD4 | 206.74 |    8.2 |    8.1 |   8.1 |   23.2 |    7.0 |    8.2 |
56|         MD5 | 151.30 |   11.2 |   11.2 |  11.2 |   44.5 |   10.5 |   10.5 |
57|      RMD160 |  53.27 |   31.8 |   31.7 |  31.9 |   88.6 |   29.0 |   27.9 |
58|        SHA1 |  51.27 |   33.1 |   38.1 |  41.7 |   52.6 |   25.8 |   18.7 |
59|      SHA224 |  28.88 |   58.7 |   55.6 |  50.1 |   64.2 |   45.7 |   34.8 |
60|      SHA256 |  28.91 |   58.6 |   55.4 |  50.2 |   64.6 |   45.8 |   34.6 |
61|      SHA384 |   9.79 |  173.2 |  205.7 | 206.2 |  219.9 |   28.4 |   25.2 |
62|      SHA512 |   9.77 |  173.4 |  205.7 | 206.4 |  227.6 |   28.5 |   25.1 |
63|  SHA512/224 |   9.77 |  173.5 |  205.7 | 206.6 |  227.7 |   28.5 |   25.1 |
64|  SHA512/256 |   9.79 |  173.1 |  205.8 | 206.2 |  219.2 |   28.5 |   25.2 |
65|   Whirlpool |  17.14 |   98.9 |   98.9 |  99.1 |   98.7 |   66.1 |   58.3 |
66|    SHA3-224 |  15.20 |  111.5 |  110.7 | 109.4 |  124.1 |   23.6 |   22.5 |
67|    SHA3-256 |  14.60 |  116.1 |  116.7 | 115.9 |  132.5 |   24.9 |   23.8 |
68|    SHA3-384 |  10.97 |  154.5 |  151.5 | 149.9 |  173.7 |   32.6 |   30.9 |
69|    SHA3-512 |   7.87 |  215.5 |  216.1 | 215.3 |  234.6 |   46.7 |   44.6 |
70| Blake2s-224 |  33.87 |   50.0 |   50.4 |  49.7 |   68.1 |   40.8 |   30.0 |
71| Blake2s-256 |  33.76 |   50.2 |   49.2 |  49.2 |   62.0 |   40.7 |   30.0 |
72| Blake2b-384 |  12.17 |  139.3 |  116.5 | 116.4 |  104.6 |   23.8 |   18.2 |
73| Blake2b-512 |  12.17 |  139.2 |  116.4 | 116.3 |  104.6 |   23.7 |   18.2 |
74+-------------+--------+--------+--------+-------+--------+--------+--------+
75
76
77MD4, eDonkey/eMule: For files/messages with a multiple of 9728000 bytes
78the eDonkey and eMule hashes are different; the ed2k unit always
79calculates both digests. The demo programs and the FAR plugin display both
80values if they are different.
81
82Units SHA5_224 and SHA5_256: In March 2012 NIST released the new Secure
83Hash Standard FIPS 180-4. It defines (among others) two additional secure
84hash algorithms SHA-512/224 and SHA-512/256. These are designed like
85SHA384, using the compression function of SHA512 but different IVs. NIST
86quote: SHA-512/224 and SHA-512/256 may be more efficient alternatives to
87SHA-224 and SHA-256, respectively, on platforms that are optimized for
8864-bit operations, see the 64-bit columns in the table. My Pascal
89implementations use the standard SHA512 and are now fully integrated in
90CRC/Hash package; symbols for the new algorithms are defined in the
91general hash unit, specific hash and HMAC units are available.
92
93Keccak, SHA-3, and SHAKE: On Oct. 2, 2012 NIST announced Keccak, designed
94by Guido Bertoni, Joan Daemen, Michael Peeters, and Gilles Van Assche, as
95the winner of the SHA-3 Cryptographic Hash Algorithm Competition. My
96original Pascal/Delphi Keccak implementation using the SHA-3 NIST API:
97arbitrary length bit sequences are allowed for the messages to be hashed,
98the supported digest lengths are 224, 256, 384, 512 bits, and arbitrary
99length byte output.
100
101Right now, there are two basic code variants of Keccak-f[1600]: The first
102with 32-bit interleaving and rotate instructions coded inline in 32+ bit
103PurePascal or inline functions for 16-bit compilers; the second uses
10464-bit data types and rotations. However, the 64-bit code is faster than
10532-bit only if compiled for a 64-bit CPU and executed on a 64-bit OS!
106With {$define USE_MMXCODE} in unit sha3.pas newer 32-bit compilers can use
107MMX code (the relative performance change depends on CPU and algorithm;
108actually there are two include files, the one contributed by Eric Grange is
109the default, it is faster than that from Anna Kaliszewicz and payl on all
110tested systems).
111
112In August 2015 NIST published the Standard SHA-3 / FIPS202, which describes
113the hash functions SHA3-224/256/384/512 (related but not identical to the
114Keccak functions) and the XOF (eXtendable Output) functions SHAKE128/256.
115This archive contains the implementation of the new functions based on my
116Keccak routines. Unfortunately NIST also changed the bit order in bytes;
117therefore the SHA-3 unit has a separate function SHA3_FinalBit_LSB to
118process the final trailing LSB bits. The included test programs verify my
119implementation against the NIST test examples and the updated test vectors
120from the Keccak team.
121
122Int64 support for SHA384/512:  Unfortunately there are conflicting
123processor specific results: on a P4 / 1.8GHz the speed decreases to 83% of
124the longint speed (Cyc/B increase from 174 to 209). For a Celeron 500MHz
125the speed increases more than 30%, the Cyc/B decrease from 146 (longint)
126to 111 (Int64). In the source Int64 is default for D4+ and FPC
127(conditional define UseInt64 in SHA512.PAS)
128
129BASM16 table alignment: Because some BASM16 implementations use 32 bit
130access to 32 bit tables, these tables should be dword aligned for optimal
131speed. But the 16 bit compilers support byte or word alignment only!
132Therefore the defines from the align.inc include file allow to generate
133dummy words, which align the tables to 32 bit boundaries. This feature is
134implemented for CRC24 ... CRC64; if more than one of these units are used,
135it may be necessary to iterate the alignment procedure.
136
137Pure Pascal versions: The source archive contains pure Pascal versions of
138the basic routines without BASM (formerly published in a separate
139archive). The main purpose is to supply sources for more portable code
140(e.g. for Linux/ARM); consequently the code layout is for FPC with int64
141and without asm, but it can be compiled with Delphi 4+. Pure Pascal
142routines are invoked if the symbol PurePascal is defined: {$define
143PurePascal}, forced for BIT64. For 32-bit systems the PP CRC routines are
144significantly slower than the standard sources (see table), but the Hash
145function speeds are not so uniform. The pure Pascal routines are 64-bit
146compatible (tested with D17+ and FPC 2.6+ on Win64). Special thanks goes
147to Nicola Lugato who asked for the pure Pascal units and tested the first
148versions on his ARM/Linux machine.
149
150RocksoftTM Model CRC Algorithm: The crcmodel unit is a Pascal
151implementation of Ross William's parameterized model CRC algorithm
152described in A Painless Guide to CRC Error Detection Algorithms (local
153HTML version). Most of the usual CRC algorithms with polynomials up to
154degree 32 can be modeled by this unit. The crcm_cat unit has predefined
155parameter records for about 100 CRC algorithms, most of them adapted
156from Greg Cook's Catalogue of Parameterised CRC Algorithms, more
157references are listed in the unit header. The GUI demo programs
158tcrc16/tcrc32 interactively calculate and display the results from all
159crcm_cat CRC16/CRC32 algorithms for hex and string input, SRP16 searches
160CRC16 Rocksoft parameters for given data; the archive
161chksum_bin_2017-06-xx.zip includes the EXE files.
162
163
164--------------------------------------------------------------------------------
165Keccak, SHA-3, and SHAKE
166
167On Oct. 2, 2012 NIST announced Keccak, designed by Guido Bertoni, Joan
168Daemen, Michael Peeters, and Gilles Van Assche, as the winner of the
169SHA-3 Cryptographic Hash Algorithm Competition. The archive
170keccak_2013-01-07.zip contains my original Pascal/Delphi Keccak
171implementation using the SHA-3 NIST API: arbitrary length bit sequences
172are allowed for the messages to be hashed, the supported digest lengths
173are 224, 256, 384, 512 bits, and arbitrary length byte output.
174
175Right now, there are two basic code variants of Keccak-f[1600]: The
176first with 32-bit interleaving and rotate instructions coded inline in
17732+ bit PurePascal or inline functions for 16-bit compilers; the second
178uses 64-bit data types and rotations. However, the 64-bit code is faster
179than 32-bit only if compiled for a 64-bit CPU and executed on a 64-bit
180OS! With {$define USE_MMXCODE} in unit sha3.pas newer 32-bit compilers
181can use MMX code (the relative performance change depends on CPU and
182algorithm; actually there are two include files, the one contributed by
183Eric Grange is the default, it is faster than that from Anna Kaliszewicz
184and payl on all tested systems).
185
186In August 2015 NIST published the Standard SHA3 / FIPS202, which
187describes the hash functions SHA3-224/256/384/512 (related but not
188identical to the Keccak functions) and the XOF (eXtendable Output)
189functions SHAKE128/256. The CRC/Hash archive crc_hash_2017-06-xx.zip
190contains the implementation of the new functions based on my Keccak
191routines. Unfortunately NIST also changed the bit order in bytes;
192therefore the SHA-3 unit has a separate function SHA3_FinalBit_LSB to
193process the final trailing LSB bits. The included test programs verify
194my implementation against the NIST test examples and the updated test
195vectors from the Keccak team.
196
197
198--------------------------------------------------------------------------------
199Blake2
200
201The Blake2 cryptographic hash function was designed by J.-P. Aumasson,
202S. Neves, Z. Wilcox-O'Hearn, and C. Winnerlein. It has been standardized
203in RFC 7693. Blake has it's own mode for keyed message authentication,
204making HMAC-Blake2 superfluous. Special thanks goes to EddyHawk for his
205fast 32/64-bit compression routines.
206
207My first implementation included in the CRC/Hash archive was Blake2s
208which can be compiled by all supported Pascal compilers. Blake2s returns
209hash digests of any size up to 32 bytes. Unit blake2s.pas implements the
210general Blake2s functions including key support, units blaks224.pas and
211blaks256.pas have the special code for unkeyed 224- and 256-bit digests.
212
213There is another incompatible version called Blake2b, which is optimized
214for 64-bit systems. It can be compiled with all compilers, but note that
215for compilers older than Delphi 4 the int64 arithmetic is simulated (and
216therefore slower).
217
218
219--------------------------------------------------------------------------------
220Bob Jenkins' lookup3
221
222This hash function by Bob Jenkins is designed for hash table lookup, it is no
223cryptographic hash. The purpose of the user-requested unit BJL3 is to make
224available the non-cryptographic function from Delphi's system.hash unit (since
225Delphi 22 / XE8 / VER290). BJL3 is a clean-room Pascal implementation of the
226lookup3 C code for little endian, and does not use Delphi of FPC source codes.
227Note: Lookup3 hashes all bytes of a message with a single call, including the
228message length. A standard chaining / on-line algorithm (Init/Update/Final) can
229be implemented, but it depends on the splitting of the message, and is
230therefore virtually inappropriate for file check sums.
231
232
233---------------------------------------------------------------------------
234W.Ehrhardt, Dec. 2017
235http://wolfgang-ehrhardt.de
236
237

readme.eng

1The archive contains a collection of small units; in the past some of the
2units were available separately. Online help is available as Windows .hlp file
3or as a .tph for BP7 IDE.
4
5* Base2N V0.38: General base 2**N conversion routines (N=1...6)
6* Bitarray V0.17: Bit array context with max. 524160 bits (spin off from
7  mpint 16 bit prime sieve)
8* BTypes V0.12: Common basic type definitions
9* Compvers V0.18: Compiler version as string or symbol
10* Dates V0.33: Implements compiler and OS independent routines for the
11  current date and time (including milliseconds since midnight) and functions
12  for Julian day numbers.
13* Fio V0.15: File IO with $I- and Err variable (without try/finally), simple
14  wrapper calls for system routines.
15* Hrtimer V0.23: Contains a high resolution timer for most Pascal/Delphi
16  compilers using the comp data type. It uses the RDTSC instruction,
17  therefore it will stop on machines that do not support RDTSC (this feature
18  can be turned off via $ifdef). The timer is used by several optimizing test
19  programs.
20* Mem_util V0.94: Implements compiler independent routines for comparing
21  memory blocks and converting memory blocks to HEX and Base64 strings.
22* Ministat V0.43: Statistics unit with accurate "on the fly" statistics
23  routines for one and two variables.
24* Sort V1.18: General QuickSort, HeapSort (standard and bottom-up), CombSort
25  routines using swap/compare functions. Additional pointer versions have a
26  typeless data pointer that is carried through the functions and can be used
27  to access local data etc by the caller.
28* Tsc V0.35: This unit has a more low level access to the Time Stamp Counter
29  than hrtimer and additionally defines a system dependent low resolution
30  counter (GetTickCount, 18.2 Hz Systick, or milliseconds since midnight) if
31  RDTSC support is not available.
32
33Last changes:
34 - FPC 2.2.2 in Compvers V0.18
35 - Code for TP5-7 in Sort V1.18
36
37
38http://home.netsurf.de/wolfgang.ehrhardt
39

readme.fca

1AES (and Serpent/Twofish) demo applications  (c) 2003-2017 W.Ehrhardt
2
3Simple demo programs for file encryption/authentication and
4decryption/verification
5
6Source code included/available
7
8http://wolfgang-ehrhardt.de
9
10The programs use two modes, first is 128 bit AES-CTR mode with HMAC-SHA1-128;
11the second mode is EAX. The 96 bit salt is a truncated SHA1 hash, keys and
12pass phrase verifier are derived from the pass phrase according to RFC 2898.
13
14To compile the demo programs from the sources you need the base routines
15aes_<yyyy-mm-dd>.zip, crc_hash_<yyyy-mm-dd>.zip, and util_<yyyy-mm-dd>.zip.
16
17The FZCA program optionally compresses the data before encryption, the source
18from zlibw114_<yyyy-mm-dd>.zip is required.
19
20Since Nov. 2006 there is the contributed fcaes256 unit started by Giorgio
21Tani using 256 bit AES-EAX mode or AES-CTR and HMAC-Whirlpool-128 (also used
22in Giorgio's PeaZip project). fca256 is the 256 bit equivalent of FCA.
23
24In Mar. 2016 Giorgio Tani contributed analogous units for the AES finalists
25Serpent and Twofish, they are included in this archive together with four
26test programs.
27
28---------------------------------------------------------------------------
29Last changes (Nov. 2017)
30- FPC/ARM and Delphi Tokyo adjustments
31
32FPC note: Use the source with std.inc V1.30 or newer which introduces a
33helper definition for FPC's crazy handling of procedure variables. If you
34need to compile in Turbo Pascal mode (-So or -Mtp) you should manually change
35the single {$ifdef FPC} to {$ifdef FPC_ProcVar} in the hash descriptor
36constants (sha1.pas and whirlpool.pas).
37
382 GB Note: the demo programs should only be applied to files with sizes less
39than 3 GB if compiled with Delphi or 16 bit Pascal (Delphi eof bug and/or 32
40bit filesize function). Newer FreePascal versions with 64 bit filesize
41function may work for such big files.
42

readme.tf

readme.utl

1The archive contains a collection of small units; in the past some of the
2units were available separately.
3
4The units and basic test programs can be compiled with the usual Pascal
5(TP5/5.5/6, BP7, VP 2.1, FPC 1.0/2.0/2.2/2.4/2.6/3+) and Delphi (1..7/9/
610/12/17/18/25/26) versions.
7
8Online help is available as Windows .hlp file or as a .tph for BP7 IDE.
9
10 * Base2N V0.42: General base 2**N conversion routines (N=1...6)
11
12 * Bitarray V0.19: Bit array context with max. 524160 bits (spin off from
13   MPArith 16 bit prime sieve)
14
15 * BTypes V0.21: Portable common basic types
16
17 * Compvers V0.41: Compiler version as string or symbol
18
19 * Dates V0.38: Implements compiler and OS independent routines for the
20   current date and time (including milliseconds since midnight) and functions
21   for Julian day numbers.
22
23 * Hrtimer V0.29: Contains a high resolution timer for most Pascal/Delphi
24   compilers using the comp data type. It uses the RDTSC instruction,
25   therefore it will stop on machines (except ARM) that do not support RDTSC
26   (this feature can be turned off via $ifdef). The timer is used by several
27   optimizing test programs.
28
29 * memh V0.15: Implements portable heap memory allocation functions
30
31 * Mem_util V0.99: Implements compiler independent routines for comparing
32   memory blocks and converting memory blocks to HEX and Base64 strings.
33
34 * Ministat V0.45: Statistics unit with accurate "on the fly" statistics
35   routines for one and two variables.
36
37 * Sort V1.18: General QuickSort, HeapSort (standard and bottom-up), CombSort
38   routines using swap/compare functions. Additional pointer versions have a
39   typeless data pointer that is carried through the functions and can be used
40   to access local data etc. by the caller.
41
42 * std.inc V1.75: Standard include file for compiler detection, standard
43   definitions, options.
44
45 * Tsc V0.44: This unit has a more low level access to the Time Stamp Counter
46   than hrtimer and additionally defines a system dependent low resolution
47   counter (GetTickCount, 18.2 Hz Systick, or milliseconds since midnight) if
48   RDTSC support is not available.
49
50
51---------------------------------------------------------------------------
52
53Last changes (Nov. 2018)
54
55  * Standard include file std.inc V1.75 and unit Compvers V0.41
56    support Delphi 26 / 10.3 'Rio' / VER330.
57
58http://wolfgang-ehrhardt.de
59