/[dtapublic]/sf_code/esrgpcpj/shared/c_datd/esrg_sha512.c
ViewVC logotype

Contents of /sf_code/esrgpcpj/shared/c_datd/esrg_sha512.c

Parent Directory Parent Directory | Revision Log Revision Log


Revision 25 - (show annotations) (download)
Sat Oct 8 06:43:03 2016 UTC (7 years, 5 months ago) by dashley
File MIME type: text/plain
File size: 53553 byte(s)
Initial commit.
1 /* $Header: /cvsroot/esrg/sfesrg/esrgpcpj/shared/c_datd/esrg_sha512.c,v 1.5 2009/11/29 02:16:05 dtashley Exp $
2 **
3 ** A description of the functionality of this module and the public interface
4 ** definition is contained in the associated .H file.
5 */
6
7 //--------------------------------------------------------------------------------
8 //Copyright 2001 David T. Ashley
9 //-------------------------------------------------------------------------------------------------
10 //This source code and any program in which it is compiled/used is provided under the GNU GENERAL
11 //PUBLIC LICENSE, Version 3, full license text below.
12 //-------------------------------------------------------------------------------------------------
13 // GNU GENERAL PUBLIC LICENSE
14 // Version 3, 29 June 2007
15 //
16 // Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
17 // Everyone is permitted to copy and distribute verbatim copies
18 // of this license document, but changing it is not allowed.
19 //
20 // Preamble
21 //
22 // The GNU General Public License is a free, copyleft license for
23 //software and other kinds of works.
24 //
25 // The licenses for most software and other practical works are designed
26 //to take away your freedom to share and change the works. By contrast,
27 //the GNU General Public License is intended to guarantee your freedom to
28 //share and change all versions of a program--to make sure it remains free
29 //software for all its users. We, the Free Software Foundation, use the
30 //GNU General Public License for most of our software; it applies also to
31 //any other work released this way by its authors. You can apply it to
32 //your programs, too.
33 //
34 // When we speak of free software, we are referring to freedom, not
35 //price. Our General Public Licenses are designed to make sure that you
36 //have the freedom to distribute copies of free software (and charge for
37 //them if you wish), that you receive source code or can get it if you
38 //want it, that you can change the software or use pieces of it in new
39 //free programs, and that you know you can do these things.
40 //
41 // To protect your rights, we need to prevent others from denying you
42 //these rights or asking you to surrender the rights. Therefore, you have
43 //certain responsibilities if you distribute copies of the software, or if
44 //you modify it: responsibilities to respect the freedom of others.
45 //
46 // For example, if you distribute copies of such a program, whether
47 //gratis or for a fee, you must pass on to the recipients the same
48 //freedoms that you received. You must make sure that they, too, receive
49 //or can get the source code. And you must show them these terms so they
50 //know their rights.
51 //
52 // Developers that use the GNU GPL protect your rights with two steps:
53 //(1) assert copyright on the software, and (2) offer you this License
54 //giving you legal permission to copy, distribute and/or modify it.
55 //
56 // For the developers' and authors' protection, the GPL clearly explains
57 //that there is no warranty for this free software. For both users' and
58 //authors' sake, the GPL requires that modified versions be marked as
59 //changed, so that their problems will not be attributed erroneously to
60 //authors of previous versions.
61 //
62 // Some devices are designed to deny users access to install or run
63 //modified versions of the software inside them, although the manufacturer
64 //can do so. This is fundamentally incompatible with the aim of
65 //protecting users' freedom to change the software. The systematic
66 //pattern of such abuse occurs in the area of products for individuals to
67 //use, which is precisely where it is most unacceptable. Therefore, we
68 //have designed this version of the GPL to prohibit the practice for those
69 //products. If such problems arise substantially in other domains, we
70 //stand ready to extend this provision to those domains in future versions
71 //of the GPL, as needed to protect the freedom of users.
72 //
73 // Finally, every program is threatened constantly by software patents.
74 //States should not allow patents to restrict development and use of
75 //software on general-purpose computers, but in those that do, we wish to
76 //avoid the special danger that patents applied to a free program could
77 //make it effectively proprietary. To prevent this, the GPL assures that
78 //patents cannot be used to render the program non-free.
79 //
80 // The precise terms and conditions for copying, distribution and
81 //modification follow.
82 //
83 // TERMS AND CONDITIONS
84 //
85 // 0. Definitions.
86 //
87 // "This License" refers to version 3 of the GNU General Public License.
88 //
89 // "Copyright" also means copyright-like laws that apply to other kinds of
90 //works, such as semiconductor masks.
91 //
92 // "The Program" refers to any copyrightable work licensed under this
93 //License. Each licensee is addressed as "you". "Licensees" and
94 //"recipients" may be individuals or organizations.
95 //
96 // To "modify" a work means to copy from or adapt all or part of the work
97 //in a fashion requiring copyright permission, other than the making of an
98 //exact copy. The resulting work is called a "modified version" of the
99 //earlier work or a work "based on" the earlier work.
100 //
101 // A "covered work" means either the unmodified Program or a work based
102 //on the Program.
103 //
104 // To "propagate" a work means to do anything with it that, without
105 //permission, would make you directly or secondarily liable for
106 //infringement under applicable copyright law, except executing it on a
107 //computer or modifying a private copy. Propagation includes copying,
108 //distribution (with or without modification), making available to the
109 //public, and in some countries other activities as well.
110 //
111 // To "convey" a work means any kind of propagation that enables other
112 //parties to make or receive copies. Mere interaction with a user through
113 //a computer network, with no transfer of a copy, is not conveying.
114 //
115 // An interactive user interface displays "Appropriate Legal Notices"
116 //to the extent that it includes a convenient and prominently visible
117 //feature that (1) displays an appropriate copyright notice, and (2)
118 //tells the user that there is no warranty for the work (except to the
119 //extent that warranties are provided), that licensees may convey the
120 //work under this License, and how to view a copy of this License. If
121 //the interface presents a list of user commands or options, such as a
122 //menu, a prominent item in the list meets this criterion.
123 //
124 // 1. Source Code.
125 //
126 // The "source code" for a work means the preferred form of the work
127 //for making modifications to it. "Object code" means any non-source
128 //form of a work.
129 //
130 // A "Standard Interface" means an interface that either is an official
131 //standard defined by a recognized standards body, or, in the case of
132 //interfaces specified for a particular programming language, one that
133 //is widely used among developers working in that language.
134 //
135 // The "System Libraries" of an executable work include anything, other
136 //than the work as a whole, that (a) is included in the normal form of
137 //packaging a Major Component, but which is not part of that Major
138 //Component, and (b) serves only to enable use of the work with that
139 //Major Component, or to implement a Standard Interface for which an
140 //implementation is available to the public in source code form. A
141 //"Major Component", in this context, means a major essential component
142 //(kernel, window system, and so on) of the specific operating system
143 //(if any) on which the executable work runs, or a compiler used to
144 //produce the work, or an object code interpreter used to run it.
145 //
146 // The "Corresponding Source" for a work in object code form means all
147 //the source code needed to generate, install, and (for an executable
148 //work) run the object code and to modify the work, including scripts to
149 //control those activities. However, it does not include the work's
150 //System Libraries, or general-purpose tools or generally available free
151 //programs which are used unmodified in performing those activities but
152 //which are not part of the work. For example, Corresponding Source
153 //includes interface definition files associated with source files for
154 //the work, and the source code for shared libraries and dynamically
155 //linked subprograms that the work is specifically designed to require,
156 //such as by intimate data communication or control flow between those
157 //subprograms and other parts of the work.
158 //
159 // The Corresponding Source need not include anything that users
160 //can regenerate automatically from other parts of the Corresponding
161 //Source.
162 //
163 // The Corresponding Source for a work in source code form is that
164 //same work.
165 //
166 // 2. Basic Permissions.
167 //
168 // All rights granted under this License are granted for the term of
169 //copyright on the Program, and are irrevocable provided the stated
170 //conditions are met. This License explicitly affirms your unlimited
171 //permission to run the unmodified Program. The output from running a
172 //covered work is covered by this License only if the output, given its
173 //content, constitutes a covered work. This License acknowledges your
174 //rights of fair use or other equivalent, as provided by copyright law.
175 //
176 // You may make, run and propagate covered works that you do not
177 //convey, without conditions so long as your license otherwise remains
178 //in force. You may convey covered works to others for the sole purpose
179 //of having them make modifications exclusively for you, or provide you
180 //with facilities for running those works, provided that you comply with
181 //the terms of this License in conveying all material for which you do
182 //not control copyright. Those thus making or running the covered works
183 //for you must do so exclusively on your behalf, under your direction
184 //and control, on terms that prohibit them from making any copies of
185 //your copyrighted material outside their relationship with you.
186 //
187 // Conveying under any other circumstances is permitted solely under
188 //the conditions stated below. Sublicensing is not allowed; section 10
189 //makes it unnecessary.
190 //
191 // 3. Protecting Users' Legal Rights From Anti-Circumvention Law.
192 //
193 // No covered work shall be deemed part of an effective technological
194 //measure under any applicable law fulfilling obligations under article
195 //11 of the WIPO copyright treaty adopted on 20 December 1996, or
196 //similar laws prohibiting or restricting circumvention of such
197 //measures.
198 //
199 // When you convey a covered work, you waive any legal power to forbid
200 //circumvention of technological measures to the extent such circumvention
201 //is effected by exercising rights under this License with respect to
202 //the covered work, and you disclaim any intention to limit operation or
203 //modification of the work as a means of enforcing, against the work's
204 //users, your or third parties' legal rights to forbid circumvention of
205 //technological measures.
206 //
207 // 4. Conveying Verbatim Copies.
208 //
209 // You may convey verbatim copies of the Program's source code as you
210 //receive it, in any medium, provided that you conspicuously and
211 //appropriately publish on each copy an appropriate copyright notice;
212 //keep intact all notices stating that this License and any
213 //non-permissive terms added in accord with section 7 apply to the code;
214 //keep intact all notices of the absence of any warranty; and give all
215 //recipients a copy of this License along with the Program.
216 //
217 // You may charge any price or no price for each copy that you convey,
218 //and you may offer support or warranty protection for a fee.
219 //
220 // 5. Conveying Modified Source Versions.
221 //
222 // You may convey a work based on the Program, or the modifications to
223 //produce it from the Program, in the form of source code under the
224 //terms of section 4, provided that you also meet all of these conditions:
225 //
226 // a) The work must carry prominent notices stating that you modified
227 // it, and giving a relevant date.
228 //
229 // b) The work must carry prominent notices stating that it is
230 // released under this License and any conditions added under section
231 // 7. This requirement modifies the requirement in section 4 to
232 // "keep intact all notices".
233 //
234 // c) You must license the entire work, as a whole, under this
235 // License to anyone who comes into possession of a copy. This
236 // License will therefore apply, along with any applicable section 7
237 // additional terms, to the whole of the work, and all its parts,
238 // regardless of how they are packaged. This License gives no
239 // permission to license the work in any other way, but it does not
240 // invalidate such permission if you have separately received it.
241 //
242 // d) If the work has interactive user interfaces, each must display
243 // Appropriate Legal Notices; however, if the Program has interactive
244 // interfaces that do not display Appropriate Legal Notices, your
245 // work need not make them do so.
246 //
247 // A compilation of a covered work with other separate and independent
248 //works, which are not by their nature extensions of the covered work,
249 //and which are not combined with it such as to form a larger program,
250 //in or on a volume of a storage or distribution medium, is called an
251 //"aggregate" if the compilation and its resulting copyright are not
252 //used to limit the access or legal rights of the compilation's users
253 //beyond what the individual works permit. Inclusion of a covered work
254 //in an aggregate does not cause this License to apply to the other
255 //parts of the aggregate.
256 //
257 // 6. Conveying Non-Source Forms.
258 //
259 // You may convey a covered work in object code form under the terms
260 //of sections 4 and 5, provided that you also convey the
261 //machine-readable Corresponding Source under the terms of this License,
262 //in one of these ways:
263 //
264 // a) Convey the object code in, or embodied in, a physical product
265 // (including a physical distribution medium), accompanied by the
266 // Corresponding Source fixed on a durable physical medium
267 // customarily used for software interchange.
268 //
269 // b) Convey the object code in, or embodied in, a physical product
270 // (including a physical distribution medium), accompanied by a
271 // written offer, valid for at least three years and valid for as
272 // long as you offer spare parts or customer support for that product
273 // model, to give anyone who possesses the object code either (1) a
274 // copy of the Corresponding Source for all the software in the
275 // product that is covered by this License, on a durable physical
276 // medium customarily used for software interchange, for a price no
277 // more than your reasonable cost of physically performing this
278 // conveying of source, or (2) access to copy the
279 // Corresponding Source from a network server at no charge.
280 //
281 // c) Convey individual copies of the object code with a copy of the
282 // written offer to provide the Corresponding Source. This
283 // alternative is allowed only occasionally and noncommercially, and
284 // only if you received the object code with such an offer, in accord
285 // with subsection 6b.
286 //
287 // d) Convey the object code by offering access from a designated
288 // place (gratis or for a charge), and offer equivalent access to the
289 // Corresponding Source in the same way through the same place at no
290 // further charge. You need not require recipients to copy the
291 // Corresponding Source along with the object code. If the place to
292 // copy the object code is a network server, the Corresponding Source
293 // may be on a different server (operated by you or a third party)
294 // that supports equivalent copying facilities, provided you maintain
295 // clear directions next to the object code saying where to find the
296 // Corresponding Source. Regardless of what server hosts the
297 // Corresponding Source, you remain obligated to ensure that it is
298 // available for as long as needed to satisfy these requirements.
299 //
300 // e) Convey the object code using peer-to-peer transmission, provided
301 // you inform other peers where the object code and Corresponding
302 // Source of the work are being offered to the general public at no
303 // charge under subsection 6d.
304 //
305 // A separable portion of the object code, whose source code is excluded
306 //from the Corresponding Source as a System Library, need not be
307 //included in conveying the object code work.
308 //
309 // A "User Product" is either (1) a "consumer product", which means any
310 //tangible personal property which is normally used for personal, family,
311 //or household purposes, or (2) anything designed or sold for incorporation
312 //into a dwelling. In determining whether a product is a consumer product,
313 //doubtful cases shall be resolved in favor of coverage. For a particular
314 //product received by a particular user, "normally used" refers to a
315 //typical or common use of that class of product, regardless of the status
316 //of the particular user or of the way in which the particular user
317 //actually uses, or expects or is expected to use, the product. A product
318 //is a consumer product regardless of whether the product has substantial
319 //commercial, industrial or non-consumer uses, unless such uses represent
320 //the only significant mode of use of the product.
321 //
322 // "Installation Information" for a User Product means any methods,
323 //procedures, authorization keys, or other information required to install
324 //and execute modified versions of a covered work in that User Product from
325 //a modified version of its Corresponding Source. The information must
326 //suffice to ensure that the continued functioning of the modified object
327 //code is in no case prevented or interfered with solely because
328 //modification has been made.
329 //
330 // If you convey an object code work under this section in, or with, or
331 //specifically for use in, a User Product, and the conveying occurs as
332 //part of a transaction in which the right of possession and use of the
333 //User Product is transferred to the recipient in perpetuity or for a
334 //fixed term (regardless of how the transaction is characterized), the
335 //Corresponding Source conveyed under this section must be accompanied
336 //by the Installation Information. But this requirement does not apply
337 //if neither you nor any third party retains the ability to install
338 //modified object code on the User Product (for example, the work has
339 //been installed in ROM).
340 //
341 // The requirement to provide Installation Information does not include a
342 //requirement to continue to provide support service, warranty, or updates
343 //for a work that has been modified or installed by the recipient, or for
344 //the User Product in which it has been modified or installed. Access to a
345 //network may be denied when the modification itself materially and
346 //adversely affects the operation of the network or violates the rules and
347 //protocols for communication across the network.
348 //
349 // Corresponding Source conveyed, and Installation Information provided,
350 //in accord with this section must be in a format that is publicly
351 //documented (and with an implementation available to the public in
352 //source code form), and must require no special password or key for
353 //unpacking, reading or copying.
354 //
355 // 7. Additional Terms.
356 //
357 // "Additional permissions" are terms that supplement the terms of this
358 //License by making exceptions from one or more of its conditions.
359 //Additional permissions that are applicable to the entire Program shall
360 //be treated as though they were included in this License, to the extent
361 //that they are valid under applicable law. If additional permissions
362 //apply only to part of the Program, that part may be used separately
363 //under those permissions, but the entire Program remains governed by
364 //this License without regard to the additional permissions.
365 //
366 // When you convey a copy of a covered work, you may at your option
367 //remove any additional permissions from that copy, or from any part of
368 //it. (Additional permissions may be written to require their own
369 //removal in certain cases when you modify the work.) You may place
370 //additional permissions on material, added by you to a covered work,
371 //for which you have or can give appropriate copyright permission.
372 //
373 // Notwithstanding any other provision of this License, for material you
374 //add to a covered work, you may (if authorized by the copyright holders of
375 //that material) supplement the terms of this License with terms:
376 //
377 // a) Disclaiming warranty or limiting liability differently from the
378 // terms of sections 15 and 16 of this License; or
379 //
380 // b) Requiring preservation of specified reasonable legal notices or
381 // author attributions in that material or in the Appropriate Legal
382 // Notices displayed by works containing it; or
383 //
384 // c) Prohibiting misrepresentation of the origin of that material, or
385 // requiring that modified versions of such material be marked in
386 // reasonable ways as different from the original version; or
387 //
388 // d) Limiting the use for publicity purposes of names of licensors or
389 // authors of the material; or
390 //
391 // e) Declining to grant rights under trademark law for use of some
392 // trade names, trademarks, or service marks; or
393 //
394 // f) Requiring indemnification of licensors and authors of that
395 // material by anyone who conveys the material (or modified versions of
396 // it) with contractual assumptions of liability to the recipient, for
397 // any liability that these contractual assumptions directly impose on
398 // those licensors and authors.
399 //
400 // All other non-permissive additional terms are considered "further
401 //restrictions" within the meaning of section 10. If the Program as you
402 //received it, or any part of it, contains a notice stating that it is
403 //governed by this License along with a term that is a further
404 //restriction, you may remove that term. If a license document contains
405 //a further restriction but permits relicensing or conveying under this
406 //License, you may add to a covered work material governed by the terms
407 //of that license document, provided that the further restriction does
408 //not survive such relicensing or conveying.
409 //
410 // If you add terms to a covered work in accord with this section, you
411 //must place, in the relevant source files, a statement of the
412 //additional terms that apply to those files, or a notice indicating
413 //where to find the applicable terms.
414 //
415 // Additional terms, permissive or non-permissive, may be stated in the
416 //form of a separately written license, or stated as exceptions;
417 //the above requirements apply either way.
418 //
419 // 8. Termination.
420 //
421 // You may not propagate or modify a covered work except as expressly
422 //provided under this License. Any attempt otherwise to propagate or
423 //modify it is void, and will automatically terminate your rights under
424 //this License (including any patent licenses granted under the third
425 //paragraph of section 11).
426 //
427 // However, if you cease all violation of this License, then your
428 //license from a particular copyright holder is reinstated (a)
429 //provisionally, unless and until the copyright holder explicitly and
430 //finally terminates your license, and (b) permanently, if the copyright
431 //holder fails to notify you of the violation by some reasonable means
432 //prior to 60 days after the cessation.
433 //
434 // Moreover, your license from a particular copyright holder is
435 //reinstated permanently if the copyright holder notifies you of the
436 //violation by some reasonable means, this is the first time you have
437 //received notice of violation of this License (for any work) from that
438 //copyright holder, and you cure the violation prior to 30 days after
439 //your receipt of the notice.
440 //
441 // Termination of your rights under this section does not terminate the
442 //licenses of parties who have received copies or rights from you under
443 //this License. If your rights have been terminated and not permanently
444 //reinstated, you do not qualify to receive new licenses for the same
445 //material under section 10.
446 //
447 // 9. Acceptance Not Required for Having Copies.
448 //
449 // You are not required to accept this License in order to receive or
450 //run a copy of the Program. Ancillary propagation of a covered work
451 //occurring solely as a consequence of using peer-to-peer transmission
452 //to receive a copy likewise does not require acceptance. However,
453 //nothing other than this License grants you permission to propagate or
454 //modify any covered work. These actions infringe copyright if you do
455 //not accept this License. Therefore, by modifying or propagating a
456 //covered work, you indicate your acceptance of this License to do so.
457 //
458 // 10. Automatic Licensing of Downstream Recipients.
459 //
460 // Each time you convey a covered work, the recipient automatically
461 //receives a license from the original licensors, to run, modify and
462 //propagate that work, subject to this License. You are not responsible
463 //for enforcing compliance by third parties with this License.
464 //
465 // An "entity transaction" is a transaction transferring control of an
466 //organization, or substantially all assets of one, or subdividing an
467 //organization, or merging organizations. If propagation of a covered
468 //work results from an entity transaction, each party to that
469 //transaction who receives a copy of the work also receives whatever
470 //licenses to the work the party's predecessor in interest had or could
471 //give under the previous paragraph, plus a right to possession of the
472 //Corresponding Source of the work from the predecessor in interest, if
473 //the predecessor has it or can get it with reasonable efforts.
474 //
475 // You may not impose any further restrictions on the exercise of the
476 //rights granted or affirmed under this License. For example, you may
477 //not impose a license fee, royalty, or other charge for exercise of
478 //rights granted under this License, and you may not initiate litigation
479 //(including a cross-claim or counterclaim in a lawsuit) alleging that
480 //any patent claim is infringed by making, using, selling, offering for
481 //sale, or importing the Program or any portion of it.
482 //
483 // 11. Patents.
484 //
485 // A "contributor" is a copyright holder who authorizes use under this
486 //License of the Program or a work on which the Program is based. The
487 //work thus licensed is called the contributor's "contributor version".
488 //
489 // A contributor's "essential patent claims" are all patent claims
490 //owned or controlled by the contributor, whether already acquired or
491 //hereafter acquired, that would be infringed by some manner, permitted
492 //by this License, of making, using, or selling its contributor version,
493 //but do not include claims that would be infringed only as a
494 //consequence of further modification of the contributor version. For
495 //purposes of this definition, "control" includes the right to grant
496 //patent sublicenses in a manner consistent with the requirements of
497 //this License.
498 //
499 // Each contributor grants you a non-exclusive, worldwide, royalty-free
500 //patent license under the contributor's essential patent claims, to
501 //make, use, sell, offer for sale, import and otherwise run, modify and
502 //propagate the contents of its contributor version.
503 //
504 // In the following three paragraphs, a "patent license" is any express
505 //agreement or commitment, however denominated, not to enforce a patent
506 //(such as an express permission to practice a patent or covenant not to
507 //sue for patent infringement). To "grant" such a patent license to a
508 //party means to make such an agreement or commitment not to enforce a
509 //patent against the party.
510 //
511 // If you convey a covered work, knowingly relying on a patent license,
512 //and the Corresponding Source of the work is not available for anyone
513 //to copy, free of charge and under the terms of this License, through a
514 //publicly available network server or other readily accessible means,
515 //then you must either (1) cause the Corresponding Source to be so
516 //available, or (2) arrange to deprive yourself of the benefit of the
517 //patent license for this particular work, or (3) arrange, in a manner
518 //consistent with the requirements of this License, to extend the patent
519 //license to downstream recipients. "Knowingly relying" means you have
520 //actual knowledge that, but for the patent license, your conveying the
521 //covered work in a country, or your recipient's use of the covered work
522 //in a country, would infringe one or more identifiable patents in that
523 //country that you have reason to believe are valid.
524 //
525 // If, pursuant to or in connection with a single transaction or
526 //arrangement, you convey, or propagate by procuring conveyance of, a
527 //covered work, and grant a patent license to some of the parties
528 //receiving the covered work authorizing them to use, propagate, modify
529 //or convey a specific copy of the covered work, then the patent license
530 //you grant is automatically extended to all recipients of the covered
531 //work and works based on it.
532 //
533 // A patent license is "discriminatory" if it does not include within
534 //the scope of its coverage, prohibits the exercise of, or is
535 //conditioned on the non-exercise of one or more of the rights that are
536 //specifically granted under this License. You may not convey a covered
537 //work if you are a party to an arrangement with a third party that is
538 //in the business of distributing software, under which you make payment
539 //to the third party based on the extent of your activity of conveying
540 //the work, and under which the third party grants, to any of the
541 //parties who would receive the covered work from you, a discriminatory
542 //patent license (a) in connection with copies of the covered work
543 //conveyed by you (or copies made from those copies), or (b) primarily
544 //for and in connection with specific products or compilations that
545 //contain the covered work, unless you entered into that arrangement,
546 //or that patent license was granted, prior to 28 March 2007.
547 //
548 // Nothing in this License shall be construed as excluding or limiting
549 //any implied license or other defenses to infringement that may
550 //otherwise be available to you under applicable patent law.
551 //
552 // 12. No Surrender of Others' Freedom.
553 //
554 // If conditions are imposed on you (whether by court order, agreement or
555 //otherwise) that contradict the conditions of this License, they do not
556 //excuse you from the conditions of this License. If you cannot convey a
557 //covered work so as to satisfy simultaneously your obligations under this
558 //License and any other pertinent obligations, then as a consequence you may
559 //not convey it at all. For example, if you agree to terms that obligate you
560 //to collect a royalty for further conveying from those to whom you convey
561 //the Program, the only way you could satisfy both those terms and this
562 //License would be to refrain entirely from conveying the Program.
563 //
564 // 13. Use with the GNU Affero General Public License.
565 //
566 // Notwithstanding any other provision of this License, you have
567 //permission to link or combine any covered work with a work licensed
568 //under version 3 of the GNU Affero General Public License into a single
569 //combined work, and to convey the resulting work. The terms of this
570 //License will continue to apply to the part which is the covered work,
571 //but the special requirements of the GNU Affero General Public License,
572 //section 13, concerning interaction through a network will apply to the
573 //combination as such.
574 //
575 // 14. Revised Versions of this License.
576 //
577 // The Free Software Foundation may publish revised and/or new versions of
578 //the GNU General Public License from time to time. Such new versions will
579 //be similar in spirit to the present version, but may differ in detail to
580 //address new problems or concerns.
581 //
582 // Each version is given a distinguishing version number. If the
583 //Program specifies that a certain numbered version of the GNU General
584 //Public License "or any later version" applies to it, you have the
585 //option of following the terms and conditions either of that numbered
586 //version or of any later version published by the Free Software
587 //Foundation. If the Program does not specify a version number of the
588 //GNU General Public License, you may choose any version ever published
589 //by the Free Software Foundation.
590 //
591 // If the Program specifies that a proxy can decide which future
592 //versions of the GNU General Public License can be used, that proxy's
593 //public statement of acceptance of a version permanently authorizes you
594 //to choose that version for the Program.
595 //
596 // Later license versions may give you additional or different
597 //permissions. However, no additional obligations are imposed on any
598 //author or copyright holder as a result of your choosing to follow a
599 //later version.
600 //
601 // 15. Disclaimer of Warranty.
602 //
603 // THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
604 //APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
605 //HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
606 //OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
607 //THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
608 //PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
609 //IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
610 //ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
611 //
612 // 16. Limitation of Liability.
613 //
614 // IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
615 //WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
616 //THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
617 //GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
618 //USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
619 //DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
620 //PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
621 //EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
622 //SUCH DAMAGES.
623 //
624 // 17. Interpretation of Sections 15 and 16.
625 //
626 // If the disclaimer of warranty and limitation of liability provided
627 //above cannot be given local legal effect according to their terms,
628 //reviewing courts shall apply local law that most closely approximates
629 //an absolute waiver of all civil liability in connection with the
630 //Program, unless a warranty or assumption of liability accompanies a
631 //copy of the Program in return for a fee.
632 //
633 // END OF TERMS AND CONDITIONS
634 //
635 // How to Apply These Terms to Your New Programs
636 //
637 // If you develop a new program, and you want it to be of the greatest
638 //possible use to the public, the best way to achieve this is to make it
639 //free software which everyone can redistribute and change under these terms.
640 //
641 // To do so, attach the following notices to the program. It is safest
642 //to attach them to the start of each source file to most effectively
643 //state the exclusion of warranty; and each file should have at least
644 //the "copyright" line and a pointer to where the full notice is found.
645 //
646 // <one line to give the program's name and a brief idea of what it does.>
647 // Copyright (C) <year> <name of author>
648 //
649 // This program is free software: you can redistribute it and/or modify
650 // it under the terms of the GNU General Public License as published by
651 // the Free Software Foundation, either version 3 of the License, or
652 // (at your option) any later version.
653 //
654 // This program is distributed in the hope that it will be useful,
655 // but WITHOUT ANY WARRANTY; without even the implied warranty of
656 // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
657 // GNU General Public License for more details.
658 //
659 // You should have received a copy of the GNU General Public License
660 // along with this program. If not, see <http://www.gnu.org/licenses/>.
661 //
662 //Also add information on how to contact you by electronic and paper mail.
663 //
664 // If the program does terminal interaction, make it output a short
665 //notice like this when it starts in an interactive mode:
666 //
667 // <program> Copyright (C) <year> <name of author>
668 // This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
669 // This is free software, and you are welcome to redistribute it
670 // under certain conditions; type `show c' for details.
671 //
672 //The hypothetical commands `show w' and `show c' should show the appropriate
673 //parts of the General Public License. Of course, your program's commands
674 //might be different; for a GUI interface, you would use an "about box".
675 //
676 // You should also get your employer (if you work as a programmer) or school,
677 //if any, to sign a "copyright disclaimer" for the program, if necessary.
678 //For more information on this, and how to apply and follow the GNU GPL, see
679 //<http://www.gnu.org/licenses/>.
680 //
681 // The GNU General Public License does not permit incorporating your program
682 //into proprietary programs. If your program is a subroutine library, you
683 //may consider it more useful to permit linking proprietary applications with
684 //the library. If this is what you want to do, use the GNU Lesser General
685 //Public License instead of this License. But first, please read
686 //<http://www.gnu.org/philosophy/why-not-lgpl.html>.
687 //-------------------------------------------------------------------------------------------------
688 //--------------------------------------------------------------------------------
689 #define MODULE_ESRG_SHA512
690
691 #include <assert.h>
692 #include <stddef.h>
693 #include <string.h>
694
695 #include "charfunc.h"
696 #include "esrg_sha512.h"
697
698 //This is a right rotation macro for efficiency. This
699 //macro rotates a 64-bit quantity x right (cyclically) by
700 //n bits. Nomenclature from FIPS 180-3.
701 #define ESRG_SHA512_FUNC_ROTR(x, n) (((x) >> (n)) | ((x) << (64-(n))))
702
703 //This is a right shift macro for efficiency. This
704 //macro shifts a 64-bit quantity x right by
705 //n bits. Nomenclature from FIPS 180-3.
706 #define ESRG_SHA512_FUNC_SHR(x, n) ((x) >> (n))
707
708 //These functions come directly from FIPS 180-3.
709 #define ESRG_SHA512_FUNC_CH(x, y, z) (((x) & (y)) ^ (~(x) & (z)))
710 #define ESRG_SHA512_FUNC_MAJ(x, y, z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z)))
711 #define ESRG_SHA512_FUNC_SIGMABIG_0(x) (ESRG_SHA512_FUNC_ROTR(x, 28) ^ ESRG_SHA512_FUNC_ROTR(x, 34) ^ ESRG_SHA512_FUNC_ROTR(x, 39))
712 #define ESRG_SHA512_FUNC_SIGMABIG_1(x) (ESRG_SHA512_FUNC_ROTR(x, 14) ^ ESRG_SHA512_FUNC_ROTR(x, 18) ^ ESRG_SHA512_FUNC_ROTR(x, 41))
713 #define ESRG_SHA512_FUNC_SIGMASMALL_0(x) (ESRG_SHA512_FUNC_ROTR(x, 1) ^ ESRG_SHA512_FUNC_ROTR(x, 8) ^ ESRG_SHA512_FUNC_SHR(x, 7))
714 #define ESRG_SHA512_FUNC_SIGMASMALL_1(x) (ESRG_SHA512_FUNC_ROTR(x, 19) ^ ESRG_SHA512_FUNC_ROTR(x, 61) ^ ESRG_SHA512_FUNC_SHR(x, 6))
715
716 //Constants, from FIPS 180-3.
717 const unsigned __int64 ESRG_SHA512_K[80] =
718 {0x428a2f98d728ae22UL, 0x7137449123ef65cdUL,
719 0xb5c0fbcfec4d3b2fUL, 0xe9b5dba58189dbbcUL,
720 0x3956c25bf348b538UL, 0x59f111f1b605d019UL,
721 0x923f82a4af194f9bUL, 0xab1c5ed5da6d8118UL,
722 0xd807aa98a3030242UL, 0x12835b0145706fbeUL,
723 0x243185be4ee4b28cUL, 0x550c7dc3d5ffb4e2UL,
724 0x72be5d74f27b896fUL, 0x80deb1fe3b1696b1UL,
725 0x9bdc06a725c71235UL, 0xc19bf174cf692694UL,
726 0xe49b69c19ef14ad2UL, 0xefbe4786384f25e3UL,
727 0x0fc19dc68b8cd5b5UL, 0x240ca1cc77ac9c65UL,
728 0x2de92c6f592b0275UL, 0x4a7484aa6ea6e483UL,
729 0x5cb0a9dcbd41fbd4UL, 0x76f988da831153b5UL,
730 0x983e5152ee66dfabUL, 0xa831c66d2db43210UL,
731 0xb00327c898fb213fUL, 0xbf597fc7beef0ee4UL,
732 0xc6e00bf33da88fc2UL, 0xd5a79147930aa725UL,
733 0x06ca6351e003826fUL, 0x142929670a0e6e70UL,
734 0x27b70a8546d22ffcUL, 0x2e1b21385c26c926UL,
735 0x4d2c6dfc5ac42aedUL, 0x53380d139d95b3dfUL,
736 0x650a73548baf63deUL, 0x766a0abb3c77b2a8UL,
737 0x81c2c92e47edaee6UL, 0x92722c851482353bUL,
738 0xa2bfe8a14cf10364UL, 0xa81a664bbc423001UL,
739 0xc24b8b70d0f89791UL, 0xc76c51a30654be30UL,
740 0xd192e819d6ef5218UL, 0xd69906245565a910UL,
741 0xf40e35855771202aUL, 0x106aa07032bbd1b8UL,
742 0x19a4c116b8d2d0c8UL, 0x1e376c085141ab53UL,
743 0x2748774cdf8eeb99UL, 0x34b0bcb5e19b48a8UL,
744 0x391c0cb3c5c95a63UL, 0x4ed8aa4ae3418acbUL,
745 0x5b9cca4f7763e373UL, 0x682e6ff3d6b2b8a3UL,
746 0x748f82ee5defb2fcUL, 0x78a5636f43172f60UL,
747 0x84c87814a1f0ab72UL, 0x8cc702081a6439ecUL,
748 0x90befffa23631e28UL, 0xa4506cebde82bde9UL,
749 0xbef9a3f7b2c67915UL, 0xc67178f2e372532bUL,
750 0xca273eceea26619cUL, 0xd186b8c721c0c207UL,
751 0xeada7dd6cde0eb1eUL, 0xf57d4f7fee6ed178UL,
752 0x06f067aa72176fbaUL, 0x0a637dc5a2c898a6UL,
753 0x113f9804bef90daeUL, 0x1b710b35131c471bUL,
754 0x28db77f523047d84UL, 0x32caab7b40c72493UL,
755 0x3c9ebe0a15c9bebcUL, 0x431d67c49c100d4cUL,
756 0x4cc5d4becb3e42b6UL, 0x597f299cfc657e2aUL,
757 0x5fcb6fab3ad6faecUL, 0x6c44198c4a475817UL};
758
759
760 void ESRG_SHA512_Sha512StateStructOpen(struct ESRG_SHA512_Sha512StateStruct *arg)
761 {
762 assert(arg != NULL);
763
764 memset(arg, 0, sizeof(struct ESRG_SHA512_Sha512StateStruct));
765 //Everything to zero, processed bitcount automatically set to zero.
766
767 //This assignment comes directly from FIPS 180-3.
768 arg->H0 = 0x6a09e667f3bcc908UL;
769 arg->H1 = 0xbb67ae8584caa73bUL;
770 arg->H2 = 0x3c6ef372fe94f82bUL;
771 arg->H3 = 0xa54ff53a5f1d36f1UL;
772 arg->H4 = 0x510e527fade682d1UL;
773 arg->H5 = 0x9b05688c2b3e6c1fUL;
774 arg->H6 = 0x1f83d9abfb41bd6bUL;
775 arg->H7 = 0x5be0cd19137e2179UL;
776 }
777
778
779 //Copies the byte buffer to the word buffer within the state block.
780 //This is done in a way which hides big-endian/little-endian concerns.
781 //
782 static void ESRG_SHA512_CopyBytesToWords(struct ESRG_SHA512_Sha512StateStruct *arg)
783 {
784 unsigned int i;
785
786 assert(arg != NULL);
787
788 //Copy the buffer contents into the words. We need to be careful
789 //to do this correctly, because of big-endian/little-endian concerns.
790 //From FIPS 180-3 (alluded to, not really stated), the message is
791 //loaded in from M[0] down to M[15]. Additionally, per the other
792 //conventions in the document, the first byte is uppermost in each
793 //word.
794 for (i=0; i<16; i++)
795 {
796 assert((i * 8 + 3) < 128);
797 arg->M[i] = (((unsigned __int64)(arg->buf[i*8+0])) << 56)
798 +
799 (((unsigned __int64)(arg->buf[i*8+1])) << 48)
800 +
801 (((unsigned __int64)(arg->buf[i*8+2])) << 40)
802 +
803 (((unsigned __int64)(arg->buf[i*8+3])) << 32)
804 +
805 (((unsigned __int64)(arg->buf[i*8+4])) << 24)
806 +
807 (((unsigned __int64)(arg->buf[i*8+5])) << 16)
808 +
809 (((unsigned __int64)(arg->buf[i*8+6])) << 8)
810 +
811 (((unsigned __int64)(arg->buf[i*8+7])));
812 }
813 }
814
815
816 //Copies the buffer of words into a string buffer of string length 128, and also places
817 //the zero terminator, which means that the string supplied by the caller must be of size
818 //129 or larger.
819 //
820 static void ESRG_SHA512_CopyWordsToStringBuffer(struct ESRG_SHA512_Sha512ResultStruct *arg)
821 {
822 unsigned int i, j;
823 unsigned char *puc;
824 unsigned __int64 woi;
825
826 assert(arg != NULL);
827
828 //Copy the buffer contents into the words. We need to be careful
829 //to do this correctly, because of big-endian/little-endian concerns.
830 //From FIPS 180-3 (alluded to, not really stated), the message is
831 //loaded in from M[0] down to M[15]. Additionally, per the other
832 //conventions in the document, the first byte is uppermost in each
833 //word.
834 for (i=0; i<8; i++)
835 {
836 woi = arg->sha512_words[i];
837
838 //Form a pointer to the buffer location of interest. We work
839 //backwards.
840 puc = (unsigned char *)(arg->sha512_chars) + (i * 16) + 15;
841
842 //Fill in the buffer.
843 for (j=0; j<16; j++)
844 {
845 *puc = (unsigned char)CHARFUNC_nibble_to_lc_hex_digit((int)(woi & 0xF));
846 woi >>= 4;
847 puc--;
848 }
849 }
850
851 //Place the zero string terminator.
852 arg->sha512_chars[128] = 0;
853 }
854
855
856 //Does the SHA-512 rounds as specified by FIPS 180-3.
857
858 static void ESRG_SHA512_DoSha512Rounds(struct ESRG_SHA512_Sha512StateStruct *arg)
859 {
860 int i;
861 //Iteration variable.
862 unsigned __int64 T1, T2;
863 //Temporary variables. Nomenclature is from FIPS 180-3.
864 unsigned __int64 M[16];
865 //Buffer of message block to avoid repeated dereferences.
866 unsigned __int64 H[8];
867 //Buffer of hash state to avoid repeated dereferences.
868 unsigned __int64 W[80];
869 //Working variable. Nomenclature directly from FIPS 180-3.
870 unsigned __int64 a, b, c, d, e, f, g, h;
871 //Nomenclature above directly from FIPS 180-3.
872
873 assert(arg != NULL);
874
875 //Copy bytes into words.
876 ESRG_SHA512_CopyBytesToWords(arg);
877
878 //Copy out the message buffer for speed. This should avoid repeated
879 //dereferences.
880 M[ 0] = arg->M[ 0];
881 M[ 1] = arg->M[ 1];
882 M[ 2] = arg->M[ 2];
883 M[ 3] = arg->M[ 3];
884 M[ 4] = arg->M[ 4];
885 M[ 5] = arg->M[ 5];
886 M[ 6] = arg->M[ 6];
887 M[ 7] = arg->M[ 7];
888 M[ 8] = arg->M[ 8];
889 M[ 9] = arg->M[ 9];
890 M[10] = arg->M[10];
891 M[11] = arg->M[11];
892 M[12] = arg->M[12];
893 M[13] = arg->M[13];
894 M[14] = arg->M[14];
895 M[15] = arg->M[15];
896
897 //Copy out the hash state for speed. This should avoid repeated dereferences.
898 H[0] = arg->H0;
899 H[1] = arg->H1;
900 H[2] = arg->H2;
901 H[3] = arg->H3;
902 H[4] = arg->H4;
903 H[5] = arg->H5;
904 H[6] = arg->H6;
905 H[7] = arg->H7;
906
907 //Prepare the message schedule. The nomenclature comes directly from FIPS 180-3.
908 W[ 0] = M[ 0];
909 W[ 1] = M[ 1];
910 W[ 2] = M[ 2];
911 W[ 3] = M[ 3];
912 W[ 4] = M[ 4];
913 W[ 5] = M[ 5];
914 W[ 6] = M[ 6];
915 W[ 7] = M[ 7];
916 W[ 8] = M[ 8];
917 W[ 9] = M[ 9];
918 W[10] = M[10];
919 W[11] = M[11];
920 W[12] = M[12];
921 W[13] = M[13];
922 W[14] = M[14];
923 W[15] = M[15];
924
925 for (i=16; i<80; i++)
926 {
927 W[i] = ESRG_SHA512_FUNC_SIGMASMALL_1(W[i-2])
928 + W[i-7]
929 + ESRG_SHA512_FUNC_SIGMASMALL_0(W[i-15])
930 + W[i-16];
931 }
932
933 //Initialize the 8 working variables as specified in FIPS 180-3.
934 a = H[0];
935 b = H[1];
936 c = H[2];
937 d = H[3];
938 e = H[4];
939 f = H[5];
940 g = H[6];
941 h = H[7];
942
943 //Perform the rounds as specified in FIPS 180-3. Nomenclature below comes from
944 //FIPS 180-3.
945 for (i=0; i<80; i++)
946 {
947 T1 = h
948 + ESRG_SHA512_FUNC_SIGMABIG_1(e)
949 + ESRG_SHA512_FUNC_CH(e, f, g)
950 + ESRG_SHA512_K[i]
951 + W[i];
952 //
953 T2 = ESRG_SHA512_FUNC_SIGMABIG_0(a)
954 + ESRG_SHA512_FUNC_MAJ(a, b, c);
955 //
956 h = g;
957 //
958 g = f;
959 //
960 f = e;
961 //
962 e = d + T1;
963 //
964 d = c;
965 //
966 c = b;
967 //
968 b = a;
969 //
970 a = T1 + T2;
971 }
972
973 //Compute the next hash value. The nomenclature comes from FIPS 180-3.
974 H[0] = a + H[0];
975 H[1] = b + H[1];
976 H[2] = c + H[2];
977 H[3] = d + H[3];
978 H[4] = e + H[4];
979 H[5] = f + H[5];
980 H[6] = g + H[6];
981 H[7] = h + H[7];
982
983 //Place the local variables back in the structure. This the only state that
984 //gets preserved between the operation of doing the rounds.
985 arg->H0 = H[0];
986 arg->H1 = H[1];
987 arg->H2 = H[2];
988 arg->H3 = H[3];
989 arg->H4 = H[4];
990 arg->H5 = H[5];
991 arg->H6 = H[6];
992 arg->H7 = H[7];
993 }
994
995
996 void ESRG_SHA512_Sha512StateStructAddData(struct ESRG_SHA512_Sha512StateStruct *arg,
997 void *pointer_in,
998 unsigned len)
999 {
1000 unsigned int low_32;
1001 unsigned int byte_offset;
1002 unsigned char *data;
1003
1004 assert(arg != NULL);
1005 assert(pointer_in != NULL);
1006
1007 data = (unsigned char *)pointer_in;
1008 //It is easier to do it this way, rather than cast all the time.
1009
1010 low_32 = (unsigned int)arg->bit_count;
1011 //Copy off the least significant bits. Easier to do once. We only
1012 //need the 32 least significant because the block size is 0 modulo 1024.
1013
1014 byte_offset = low_32 >> 3;
1015 //This gives our byte offset, up to 500+Mb or so.
1016
1017 while(len--)
1018 {
1019 //We process rounds AFTER a byte is added to the buffer. So
1020 //it is always safe to add a byte first.
1021 arg->buf[byte_offset & 0x7F] = *data;
1022
1023 //Nothing to do unless this was the final byte of the buffer.
1024 if ((byte_offset & 0x7F) == 127)
1025 {
1026 ESRG_SHA512_DoSha512Rounds(arg);
1027 }
1028
1029 //Increment.
1030 data++;
1031 byte_offset++;
1032 arg->bit_count += 8;
1033 }
1034 }
1035
1036
1037 void ESRG_SHA512_Sha512StateStructClose(struct ESRG_SHA512_Sha512StateStruct *state,
1038 struct ESRG_SHA512_Sha512ResultStruct *result)
1039 {
1040 unsigned __int64 msglen;
1041 //Used to hold message length before we pad the message.
1042 unsigned char c80 = 0x80;
1043 //Used to append the "1" per FIPS 180-3.
1044 unsigned char c00 = 0x00;
1045 //Used to add 0's per FIPS 180-3.
1046 unsigned char length_buf[16];
1047 //Buffer used to form the message length and append it to the message per FIPS 180-3.
1048
1049 //Be sure the input pointers aren't obviously invalid.
1050 assert(state != NULL);
1051 assert(result != NULL);
1052
1053 //Snapshot the message length. We'll be changing it when we pad the message.
1054 msglen = state->bit_count;
1055
1056 //Add the required "1" to the end of the message, per FIPS 180-3. Because
1057 //this software module only allows the addition of bytes (not bits), adding the
1058 //"1" will always involve adding the byte 0x80.
1059 ESRG_SHA512_Sha512StateStructAddData(state, &c80, 1);
1060
1061 //Add enough 0's to the message so that we have exactly room for 16 bytes (128 bits)
1062 //of length information at the end of the message.
1063 while ((state->bit_count & 0x3FF) != 896)
1064 ESRG_SHA512_Sha512StateStructAddData(state, &c00, 1);
1065
1066 //Calculate the length as a series of bytes.
1067 length_buf[ 0] = 0;
1068 length_buf[ 1] = 0;
1069 length_buf[ 2] = 0;
1070 length_buf[ 3] = 0;
1071 length_buf[ 4] = 0;
1072 length_buf[ 5] = 0;
1073 length_buf[ 6] = 0;
1074 length_buf[ 7] = 0;
1075 length_buf[ 8] = (unsigned char)((msglen >> 56) & 0xFF);
1076 length_buf[ 9] = (unsigned char)((msglen >> 48) & 0xFF);
1077 length_buf[10] = (unsigned char)((msglen >> 40) & 0xFF);
1078 length_buf[11] = (unsigned char)((msglen >> 32) & 0xFF);
1079 length_buf[12] = (unsigned char)((msglen >> 24) & 0xFF);
1080 length_buf[13] = (unsigned char)((msglen >> 16) & 0xFF);
1081 length_buf[14] = (unsigned char)((msglen >> 8) & 0xFF);
1082 length_buf[15] = (unsigned char)((msglen) & 0xFF);
1083
1084 //Add the length to the message. This should work out to generate the
1085 //final manipulation round.
1086 ESRG_SHA512_Sha512StateStructAddData(state, length_buf, 16);
1087
1088 //Copy the words from the state vector to the result vector.
1089 result->sha512_words[0] = state->H0;
1090 result->sha512_words[1] = state->H1;
1091 result->sha512_words[2] = state->H2;
1092 result->sha512_words[3] = state->H3;
1093 result->sha512_words[4] = state->H4;
1094 result->sha512_words[5] = state->H5;
1095 result->sha512_words[6] = state->H6;
1096 result->sha512_words[7] = state->H7;
1097
1098 //Form a string from the hash vector.
1099 ESRG_SHA512_CopyWordsToStringBuffer(result);
1100
1101 //Destroy the state, which may contain sensitive information.
1102 //This idea came from Rivest's sample code.
1103 memset(state, 0, sizeof(struct ESRG_SHA512_Sha512StateStruct));
1104 }
1105
1106
1107 //Returns version control string for file.
1108 //
1109 const char *ESRG_SHA512_cvcinfo(void)
1110 {
1111 return ("$Header: /cvsroot/esrg/sfesrg/esrgpcpj/shared/c_datd/esrg_sha512.c,v 1.5 2009/11/29 02:16:05 dtashley Exp $");
1112 }
1113
1114
1115 //Returns version control string for associated .H file.
1116 //
1117 const char *ESRG_SHA512_hvcinfo(void)
1118 {
1119 return (ESRG_SHA512_H_VERSION);
1120 }
1121
1122
1123 /******************************************************************************
1124 ** $Log: esrg_sha512.c,v $
1125 ** Revision 1.5 2009/11/29 02:16:05 dtashley
1126 ** Passed final review.
1127 **
1128 ** Revision 1.4 2009/11/28 19:09:02 dtashley
1129 ** Appears to be working. Ready for final review and cleanup.
1130 **
1131 ** Revision 1.3 2009/11/28 18:17:03 dtashley
1132 ** Development edits.
1133 **
1134 ** Revision 1.2 2009/11/28 06:56:28 dtashley
1135 ** Edits.
1136 **
1137 ** Revision 1.1 2009/11/28 00:09:15 dtashley
1138 ** Initial checkin.
1139 *******************************************************************************
1140 ** End of ESRG_SHA512.C. */

dashley@gmail.com
ViewVC Help
Powered by ViewVC 1.1.25