Check-in [803aa5197b]
Overview
Comment:Upgraded to latest version of AES to deal with more warnings
Downloads: Tarball | ZIP archive | SQL archive
Timelines: family | ancestors | descendants | both | trunk
Files: files | file ages | folders
SHA3-256: 803aa5197bb6294bd96709b4ff1dcf9d762a6e8696bd528470e3e59ce3f4dd93
User & Date: rkeene on 2019-01-23 20:24:12
Other Links: manifest | tags
Context
2019-01-23
20:33
Use Autoconf Archive OpenMP check check-in: 494f675279 user: rkeene tags: trunk
20:24
Upgraded to latest version of AES to deal with more warnings check-in: 803aa5197b user: rkeene tags: trunk
08:23
Better handling of patching kitcreator and building Nano package check-in: 95d02d1e34 user: rkeene tags: trunk
Changes

Modified vendor/aes/aes.c from [179521f7dd] to [c560084a99].

337
338
339
340
341
342
343

344
345
346
347
348
349
350
      ((y>>1 & 1) * xtime(x)) ^                       \
      ((y>>2 & 1) * xtime(xtime(x))) ^                \
      ((y>>3 & 1) * xtime(xtime(xtime(x)))) ^         \
      ((y>>4 & 1) * xtime(xtime(xtime(xtime(x))))))   \

#endif


// MixColumns function mixes the columns of the state matrix.
// The method used to multiply may be difficult to understand for the inexperienced.
// Please use the references to gain more information.
static void InvMixColumns(state_t* state)
{
  int i;
  uint8_t a, b, c, d;







>







337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
      ((y>>1 & 1) * xtime(x)) ^                       \
      ((y>>2 & 1) * xtime(xtime(x))) ^                \
      ((y>>3 & 1) * xtime(xtime(xtime(x)))) ^         \
      ((y>>4 & 1) * xtime(xtime(xtime(xtime(x))))))   \

#endif

#if (defined(CBC) && CBC == 1) || (defined(ECB) && ECB == 1)
// MixColumns function mixes the columns of the state matrix.
// The method used to multiply may be difficult to understand for the inexperienced.
// Please use the references to gain more information.
static void InvMixColumns(state_t* state)
{
  int i;
  uint8_t a, b, c, d;
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
  // Rotate third row 3 columns to right
  temp = (*state)[0][3];
  (*state)[0][3] = (*state)[1][3];
  (*state)[1][3] = (*state)[2][3];
  (*state)[2][3] = (*state)[3][3];
  (*state)[3][3] = temp;
}


// Cipher is the main function that encrypts the PlainText.
static void Cipher(state_t* state, uint8_t* RoundKey)
{
  uint8_t round = 0;

  // Add the First round key to the state before starting the rounds.







|







401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
  // Rotate third row 3 columns to right
  temp = (*state)[0][3];
  (*state)[0][3] = (*state)[1][3];
  (*state)[1][3] = (*state)[2][3];
  (*state)[2][3] = (*state)[3][3];
  (*state)[3][3] = temp;
}
#endif // #if (defined(CBC) && CBC == 1) || (defined(ECB) && ECB == 1)

// Cipher is the main function that encrypts the PlainText.
static void Cipher(state_t* state, uint8_t* RoundKey)
{
  uint8_t round = 0;

  // Add the First round key to the state before starting the rounds.

Modified vendor/aes/version from [c1caa18b6b] to [d80b11274d].

1
https://github.com/kokke/tiny-AES-c/commit/ce24c0db9d7543787e2571dd316c1225ada865ef
|
1
https://github.com/kokke/tiny-AES-c/commit/2c88f70a20517078b4eebf4805154c1f6cfb2310