chiark / gitweb /
Rearrange the file tree.
authorMark Wooding <mdw@distorted.org.uk>
Sun, 2 Jun 2013 11:54:11 +0000 (12:54 +0100)
committerMark Wooding <mdw@distorted.org.uk>
Sat, 22 Jun 2013 14:52:06 +0000 (15:52 +0100)
It's actually, like, a tree now.  Testing is a bit wobbly: you really do
have to make the library before the tests will build.  I don't like
this, but the pieces of the library are all rather intertwined.

One small piece of unintertwining: `strongprime.c' no longer includes
`rand.h', which detaches the mathematical code from the symmetric-crypto
build system disaster.

Test files have been moved into `t/' directories as is now established
practice.

Also take the opportunity to eradicate the CVS `$Id...$' droppings.

488 files changed:
.gitignore
.links
Makefile.am
base/Makefile.am [new file with mode: 0644]
base/arena.c [moved from arena.c with 97% similarity]
base/arena.h [moved from arena.h with 97% similarity]
base/ct.c [moved from ct.c with 100% similarity]
base/ct.h [moved from ct.h with 100% similarity]
base/keysz-conv.c [moved from keysz-conv.c with 100% similarity]
base/keysz.c [moved from keysz.c with 97% similarity]
base/keysz.h [moved from keysz.h with 100% similarity]
base/lmem.c [moved from lmem.c with 99% similarity]
base/lmem.h [moved from lmem.h with 98% similarity]
base/paranoia.h [moved from paranoia.h with 96% similarity]
build-setup
calc/ec2.cal
calc/ecp.cal
calc/gfx-test.cal
calc/gfx.cal
configure.ac
key/Makefile.am [new file with mode: 0644]
key/key-attr.c [moved from key-attr.c with 99% similarity]
key/key-binary.c [moved from key-binary.c with 99% similarity]
key/key-data.c [moved from key-data.c with 99% similarity]
key/key-data.h [moved from key-data.h with 99% similarity]
key/key-error.c [moved from key-error.c with 99% similarity]
key/key-error.h [moved from key-error.h with 99% similarity]
key/key-fetch.c [moved from key-fetch.c with 99% similarity]
key/key-file.c [moved from key-file.c with 99% similarity]
key/key-flags.c [moved from key-flags.c with 99% similarity]
key/key-io.c [moved from key-io.c with 99% similarity]
key/key-misc.c [moved from key-misc.c with 99% similarity]
key/key-moan.c [moved from key-moan.c with 96% similarity]
key/key-pack.c [moved from key-pack.c with 99% similarity]
key/key-pass.c [moved from key-pass.c with 99% similarity]
key/key-text.c [moved from key-text.c with 99% similarity]
key/key.h [moved from key.h with 99% similarity]
key/passphrase.c [moved from passphrase.c with 99% similarity]
key/passphrase.h [moved from passphrase.h with 99% similarity]
key/pixie-common.c [moved from pixie-common.c with 99% similarity]
key/pixie.h [moved from pixie.h with 99% similarity]
manual/catacomb.tex
math/Makefile.am [new file with mode: 0644]
math/bin-gentab.awk [moved from bin-gentab.awk with 95% similarity]
math/bintab.h [moved from bintab.h with 99% similarity]
math/bintab.in [moved from bintab.in with 99% similarity]
math/bitops.h [moved from bitops.h with 96% similarity]
math/bittest.c [moved from bittest.c with 96% similarity]
math/buf.c [moved from buf.c with 99% similarity]
math/buf.h [moved from buf.h with 99% similarity]
math/ec-bin.c [moved from ec-bin.c with 99% similarity]
math/ec-exp.c [moved from ec-exp.c with 99% similarity]
math/ec-exp.h [moved from ec-exp.h with 97% similarity]
math/ec-fetch.c [moved from ec-fetch.c with 97% similarity]
math/ec-gentab.awk [moved from ec-gentab.awk with 96% similarity]
math/ec-guts.h [moved from ec-guts.h with 99% similarity]
math/ec-info.c [moved from ec-info.c with 99% similarity]
math/ec-keys.h [moved from ec-keys.h with 97% similarity]
math/ec-prime.c [moved from ec-prime.c with 99% similarity]
math/ec-raw.c [moved from ec-raw.c with 97% similarity]
math/ec-raw.h [moved from ec-raw.h with 97% similarity]
math/ec-test.c [moved from ec-test.c with 99% similarity]
math/ec-test.h [moved from ec-test.h with 96% similarity]
math/ec.c [moved from ec.c with 99% similarity]
math/ec.h [moved from ec.h with 99% similarity]
math/ectab.h [moved from ectab.h with 97% similarity]
math/ectab.in [moved from ectab.in with 99% similarity]
math/exp.c [moved from exp.c with 97% similarity]
math/exp.h [moved from exp.h with 99% similarity]
math/f-binpoly.c [moved from f-binpoly.c with 99% similarity]
math/f-niceprime.c [moved from f-niceprime.c with 99% similarity]
math/f-prime.c [moved from f-prime.c with 99% similarity]
math/field-exp.c [moved from field-exp.c with 99% similarity]
math/field-exp.h [moved from field-exp.h with 99% similarity]
math/field-guts.h [moved from field-guts.h with 99% similarity]
math/field-parse.c [moved from field-parse.c with 97% similarity]
math/field.c [moved from field.c with 99% similarity]
math/field.h [moved from field.h with 99% similarity]
math/g-bin.c [moved from g-bin.c with 99% similarity]
math/g-ec.c [moved from g-ec.c with 99% similarity]
math/g-prime.c [moved from g-prime.c with 99% similarity]
math/genlimits.c [moved from genlimits.c with 99% similarity]
math/genprimes.c [moved from genprimes.c with 98% similarity]
math/genwheel.c [moved from genwheel.c with 100% similarity]
math/gf-arith.c [moved from gf-arith.c with 99% similarity]
math/gf-exp.c [moved from gf-exp.c with 99% similarity]
math/gf-exp.h [moved from gf-exp.h with 99% similarity]
math/gf-gcd.c [moved from gf-gcd.c with 99% similarity]
math/gf.h [moved from gf.h with 99% similarity]
math/gfn.c [moved from gfn.c with 98% similarity]
math/gfn.h [moved from gfn.h with 98% similarity]
math/gfreduce-exp.h [moved from gfreduce-exp.h with 96% similarity]
math/gfreduce.c [moved from gfreduce.c with 99% similarity]
math/gfreduce.h [moved from gfreduce.h with 98% similarity]
math/gfx-kmul.c [moved from gfx-kmul.c with 99% similarity]
math/gfx-sqr-mktab.c [moved from gfx-sqr-mktab.c with 97% similarity]
math/gfx-sqr.c [moved from gfx-sqr.c with 98% similarity]
math/gfx.c [moved from gfx.c with 99% similarity]
math/gfx.h [moved from gfx.h with 98% similarity]
math/group-dstr.c [moved from group-dstr.c with 97% similarity]
math/group-exp.c [moved from group-exp.c with 99% similarity]
math/group-exp.h [moved from group-exp.h with 96% similarity]
math/group-file.c [moved from group-file.c with 96% similarity]
math/group-guts.h [moved from group-guts.h with 99% similarity]
math/group-parse.c [moved from group-parse.c with 97% similarity]
math/group-stdops.c [moved from group-stdops.c with 99% similarity]
math/group-string.c [moved from group-string.c with 97% similarity]
math/group-test.c [moved from group-test.c with 99% similarity]
math/group.h [moved from group.h with 99% similarity]
math/karatsuba.h [moved from karatsuba.h with 98% similarity]
math/limlee.c [moved from limlee.c with 99% similarity]
math/limlee.h [moved from limlee.h with 98% similarity]
math/mp-arith.c [moved from mp-arith.c with 99% similarity]
math/mp-const.c [moved from mp-const.c with 96% similarity]
math/mp-exp.c [moved from mp-exp.c with 99% similarity]
math/mp-exp.h [moved from mp-exp.h with 99% similarity]
math/mp-fibonacci.c [moved from mp-fibonacci.c with 99% similarity]
math/mp-fibonacci.h [moved from mp-fibonacci.h with 100% similarity]
math/mp-gcd.c [moved from mp-gcd.c with 99% similarity]
math/mp-io.c [moved from mp-io.c with 99% similarity]
math/mp-jacobi.c [moved from mp-jacobi.c with 98% similarity]
math/mp-mem.c [moved from mp-mem.c with 99% similarity]
math/mp-misc.c [moved from mp-misc.c with 97% similarity]
math/mp-modexp.c [moved from mp-modexp.c with 97% similarity]
math/mp-modsqrt.c [moved from mp-modsqrt.c with 97% similarity]
math/mp-sqrt.c [moved from mp-sqrt.c with 98% similarity]
math/mp-test.c [moved from mp-test.c with 96% similarity]
math/mp.h [moved from mp.h with 99% similarity]
math/mparena.c [moved from mparena.c with 99% similarity]
math/mparena.h [moved from mparena.h with 98% similarity]
math/mpbarrett-exp.c [moved from mpbarrett-exp.c with 97% similarity]
math/mpbarrett-exp.h [moved from mpbarrett-exp.h with 96% similarity]
math/mpbarrett-mexp.c [moved from mpbarrett-mexp.c with 98% similarity]
math/mpbarrett.c [moved from mpbarrett.c with 98% similarity]
math/mpbarrett.h [moved from mpbarrett.h with 99% similarity]
math/mpcrt.c [moved from mpcrt.c with 99% similarity]
math/mpcrt.h [moved from mpcrt.h with 98% similarity]
math/mpdump.c [moved from mpdump.c with 97% similarity]
math/mpint.c [moved from mpint.c with 97% similarity]
math/mpint.h [moved from mpint.h with 99% similarity]
math/mpmont-exp.c [moved from mpmont-exp.c with 98% similarity]
math/mpmont-exp.h [moved from mpmont-exp.h with 96% similarity]
math/mpmont-mexp.c [moved from mpmont-mexp.c with 98% similarity]
math/mpmont.c [moved from mpmont.c with 99% similarity]
math/mpmont.h [moved from mpmont.h with 99% similarity]
math/mpmul.c [moved from mpmul.c with 97% similarity]
math/mpmul.h [moved from mpmul.h with 98% similarity]
math/mprand.c [moved from mprand.c with 98% similarity]
math/mprand.h [moved from mprand.h with 97% similarity]
math/mpreduce-exp.h [moved from mpreduce-exp.h with 96% similarity]
math/mpreduce.c [moved from mpreduce.c with 99% similarity]
math/mpreduce.h [moved from mpreduce.h with 99% similarity]
math/mpscan.c [moved from mpscan.c with 98% similarity]
math/mpscan.h [moved from mpscan.h with 98% similarity]
math/mptext-dstr.c [moved from mptext-dstr.c with 97% similarity]
math/mptext-file.c [moved from mptext-file.c with 96% similarity]
math/mptext-len.c [moved from mptext-len.c with 99% similarity]
math/mptext-string.c [moved from mptext-string.c with 97% similarity]
math/mptext.c [moved from mptext.c with 99% similarity]
math/mptext.h [moved from mptext.h with 99% similarity]
math/mptypes.c [moved from mptypes.c with 99% similarity]
math/mpw.h [moved from mpw.h with 97% similarity]
math/mpx-kmul.c [moved from mpx-kmul.c with 99% similarity]
math/mpx-ksqr.c [moved from mpx-ksqr.c with 98% similarity]
math/mpx.c [moved from mpx.c with 99% similarity]
math/mpx.h [moved from mpx.h with 99% similarity]
math/p-gentab.awk [moved from p-gentab.awk with 98% similarity]
math/pfilt.c [moved from pfilt.c with 99% similarity]
math/pfilt.h [moved from pfilt.h with 98% similarity]
math/pgen-gcd.c [moved from pgen-gcd.c with 97% similarity]
math/pgen-simul.c [moved from pgen-simul.c with 99% similarity]
math/pgen-stdev.c [moved from pgen-stdev.c with 97% similarity]
math/pgen.c [moved from pgen.c with 99% similarity]
math/pgen.h [moved from pgen.h with 99% similarity]
math/prim.c [moved from prim.c with 97% similarity]
math/prim.h [moved from prim.h with 97% similarity]
math/primeiter.c [moved from primeiter.c with 99% similarity]
math/primeiter.h [moved from primeiter.h with 100% similarity]
math/ptab.h [moved from ptab.h with 96% similarity]
math/ptab.in [moved from ptab.in with 99% similarity]
math/qdparse.c [moved from qdparse.c with 98% similarity]
math/qdparse.h [moved from qdparse.h with 97% similarity]
math/rabin.c [moved from rabin.c with 99% similarity]
math/rabin.h [moved from rabin.h with 99% similarity]
math/rho.c [moved from rho.c with 99% similarity]
math/rho.h [moved from rho.h with 98% similarity]
math/strongprime.c [moved from strongprime.c with 98% similarity]
math/strongprime.h [moved from strongprime.h with 98% similarity]
math/t/ec [moved from tests/ec with 99% similarity]
math/t/gf [moved from tests/gf with 99% similarity]
math/t/gfn [moved from tests/gfn with 96% similarity]
math/t/gfreduce [moved from tests/gfreduce with 99% similarity]
math/t/gfx [moved from tests/gfx with 99% similarity]
math/t/group [moved from tests/group with 99% similarity]
math/t/mp [moved from tests/mp with 99% similarity]
math/t/mpbarrett [moved from tests/mpbarrett with 99% similarity]
math/t/mpcrt [moved from tests/mpcrt with 92% similarity]
math/t/mpint [moved from tests/mpint with 94% similarity]
math/t/mpmont [moved from tests/mpmont with 99% similarity]
math/t/mpreduce [moved from tests/mpreduce with 99% similarity]
math/t/mptext [moved from tests/mptext with 99% similarity]
math/t/mpx [moved from tests/mpx with 99% similarity]
math/t/mpx-gen [moved from tests/mpx-gen with 97% similarity]
math/t/pgen [moved from tests/pgen with 96% similarity]
misc/Makefile.am [new file with mode: 0644]
misc/gfshare-mktab.c [moved from gfshare-mktab.c with 97% similarity]
misc/gfshare.c [moved from gfshare.c with 99% similarity]
misc/gfshare.h [moved from gfshare.h with 99% similarity]
misc/share.c [moved from share.c with 99% similarity]
misc/share.h [moved from share.h with 99% similarity]
mkpgroups [deleted file]
papers/rand.tex
pcheck.pl [deleted file]
progs/Makefile.am [new file with mode: 0644]
progs/catcrypt.1 [moved from catcrypt.1 with 100% similarity]
progs/catcrypt.c [moved from catcrypt.c with 99% similarity]
progs/catsign.1 [moved from catsign.1 with 100% similarity]
progs/catsign.c [moved from catsign.c with 99% similarity]
progs/cc-enc.c [moved from cc-enc.c with 99% similarity]
progs/cc-hash.c [moved from cc-hash.c with 100% similarity]
progs/cc-kem.c [moved from cc-kem.c with 99% similarity]
progs/cc-list.c [moved from cc-list.c with 99% similarity]
progs/cc-progress.c [moved from cc-progress.c with 100% similarity]
progs/cc-sig.c [moved from cc-sig.c with 99% similarity]
progs/cc-subcmd.c [moved from cc-subcmd.c with 99% similarity]
progs/cc.h [moved from cc.h with 99% similarity]
progs/cookie.1 [moved from cookie.1 with 100% similarity]
progs/cookie.c [moved from cookie.c with 99% similarity]
progs/dsig.1 [moved from dsig.1 with 100% similarity]
progs/dsig.c [moved from dsig.c with 99% similarity]
progs/factorial.c [moved from factorial.c with 98% similarity]
progs/fibonacci.c [moved from fibonacci.c with 100% similarity]
progs/hashsum.1 [moved from hashsum.1 with 100% similarity]
progs/hashsum.c [moved from hashsum.c with 99% similarity]
progs/key.1 [moved from key.1 with 100% similarity]
progs/key.c [moved from keyutil.c with 99% similarity]
progs/keyring.5 [moved from keyring.5 with 100% similarity]
progs/mkphrase.1 [moved from mkphrase.1 with 100% similarity]
progs/mkphrase.c [moved from mkphrase.c with 99% similarity]
progs/perftest.c [moved from perftest.c with 99% similarity]
progs/pixie.1 [moved from pixie.1 with 100% similarity]
progs/pixie.c [moved from pixie.c with 99% similarity]
progs/rspit.c [moved from rspit.c with 99% similarity]
progs/xpixie [moved from xpixie with 100% similarity]
pub/Makefile.am [new file with mode: 0644]
pub/bbs-fetch.c [moved from bbs-fetch.c with 97% similarity]
pub/bbs-gen.c [moved from bbs-gen.c with 98% similarity]
pub/bbs-jump.c [moved from bbs-jump.c with 99% similarity]
pub/bbs-rand.c [moved from bbs-rand.c with 99% similarity]
pub/bbs.h [moved from bbs.h with 99% similarity]
pub/dh-check.c [moved from dh-check.c with 98% similarity]
pub/dh-fetch.c [moved from dh-fetch.c with 97% similarity]
pub/dh-gen.c [moved from dh-gen.c with 98% similarity]
pub/dh-kcdsa.c [moved from dh-kcdsa.c with 99% similarity]
pub/dh-limlee.c [moved from dh-limlee.c with 98% similarity]
pub/dh-param.c [moved from dh-param.c with 99% similarity]
pub/dh.h [moved from dh.h with 99% similarity]
pub/dsa-check.c [moved from dsa-check.c with 97% similarity]
pub/dsa-gen.c [moved from dsa-gen.c with 98% similarity]
pub/dsa-misc.c [moved from dsa-misc.c with 100% similarity]
pub/dsa-sign.c [moved from dsa-sign.c with 97% similarity]
pub/dsa-verify.c [moved from dsa-verify.c with 97% similarity]
pub/dsa.h [moved from dsa.h with 99% similarity]
pub/gdsa.c [moved from gdsa.c with 99% similarity]
pub/gdsa.h [moved from gdsa.h with 99% similarity]
pub/gkcdsa.c [moved from gkcdsa.c with 99% similarity]
pub/gkcdsa.h [moved from gkcdsa.h with 99% similarity]
pub/keycheck-mp.c [moved from keycheck-mp.c with 97% similarity]
pub/keycheck-report.c [moved from keycheck-report.c with 96% similarity]
pub/keycheck.c [moved from keycheck.c with 97% similarity]
pub/keycheck.h [moved from keycheck.h with 98% similarity]
pub/oaep.c [moved from oaep.c with 98% similarity]
pub/pkcs1.c [moved from pkcs1.c with 99% similarity]
pub/pss.c [moved from pss.c with 98% similarity]
pub/rsa-fetch.c [moved from rsa-fetch.c with 97% similarity]
pub/rsa-gen.c [moved from rsa-gen.c with 99% similarity]
pub/rsa-priv.c [moved from rsa-priv.c with 99% similarity]
pub/rsa-pub.c [moved from rsa-pub.c with 98% similarity]
pub/rsa-recover.c [moved from rsa-recover.c with 98% similarity]
pub/rsa-test.c [moved from rsa-test.c with 99% similarity]
pub/rsa.h [moved from rsa.h with 99% similarity]
pub/t/bbs [moved from tests/bbs with 95% similarity]
pub/t/dsa [moved from tests/dsa with 99% similarity]
pub/t/gdsa [moved from tests/gdsa with 99% similarity]
pub/t/gkcdsa [moved from tests/gkcdsa with 98% similarity]
pub/t/rsa [moved from tests/rsa with 99% similarity]
rand/Makefile.am [new file with mode: 0644]
rand/dsarand.c [moved from dsarand.c with 99% similarity]
rand/dsarand.h [moved from dsarand.h with 98% similarity]
rand/fibrand.c [moved from fibrand.c with 98% similarity]
rand/fibrand.h [moved from fibrand.h with 98% similarity]
rand/fipstest.c [moved from fipstest.c with 98% similarity]
rand/fipstest.h [moved from fipstest.h with 96% similarity]
rand/grand.c [moved from grand.c with 98% similarity]
rand/grand.h [moved from grand.h with 98% similarity]
rand/lcrand.c [moved from lcrand.c with 98% similarity]
rand/lcrand.h [moved from lcrand.h with 98% similarity]
rand/maurer.c [moved from maurer.c with 99% similarity]
rand/maurer.h [moved from maurer.h with 98% similarity]
rand/noise.c [moved from noise.c with 99% similarity]
rand/noise.h [moved from noise.h with 98% similarity]
rand/rand.c [moved from rand.c with 99% similarity]
rand/rand.h [moved from rand.h with 99% similarity]
rand/sslprf.c [moved from sslprf.c with 98% similarity]
rand/sslprf.h [moved from sslprf.h with 98% similarity]
rand/t/lcrand [moved from tests/lcrand with 92% similarity]
rand/t/sslprf [moved from tests/sslprf with 94% similarity]
rand/t/tlsprf [moved from tests/tlsprf with 93% similarity]
rand/tlsprf.c [moved from tlsprf.c with 99% similarity]
rand/tlsprf.h [moved from tlsprf.h with 99% similarity]
symm/Makefile.am [new file with mode: 0644]
symm/aes-trans [moved from tests/aes-trans with 100% similarity]
symm/blkc.h [moved from blkc.h with 99% similarity]
symm/blowfish-mktab.c [moved from blowfish-mktab.c with 98% similarity]
symm/blowfish.c [moved from blowfish.c with 98% similarity]
symm/blowfish.h [moved from blowfish.h with 98% similarity]
symm/cast-base.h [moved from cast-base.h with 97% similarity]
symm/cast-s.c [moved from cast-s.c with 95% similarity]
symm/cast-sk.c [moved from cast-sk.c with 95% similarity]
symm/cast-tab.h [moved from cast-tab.h with 99% similarity]
symm/cast128.c [moved from cast128.c with 99% similarity]
symm/cast128.h [moved from cast128.h with 98% similarity]
symm/cast256.c [moved from cast256.c with 99% similarity]
symm/cast256.h [moved from cast256.h with 98% similarity]
symm/cbc-def.h [moved from cbc-def.h with 99% similarity]
symm/cbc.h [moved from cbc.h with 99% similarity]
symm/cfb-def.h [moved from cfb-def.h with 99% similarity]
symm/cfb.h [moved from cfb.h with 99% similarity]
symm/counter-def.h [moved from counter-def.h with 99% similarity]
symm/counter.h [moved from counter.h with 99% similarity]
symm/crc32.c [moved from crc32.c with 97% similarity]
symm/crc32.h [moved from crc32.h with 96% similarity]
symm/daftstory.h [moved from daftstory.h with 97% similarity]
symm/des-base.c [moved from des-base.c with 95% similarity]
symm/des-base.h [moved from des-base.h with 98% similarity]
symm/des-mktab.c [moved from des-mktab.c with 99% similarity]
symm/des.c [moved from des.c with 99% similarity]
symm/des.h [moved from des.h with 99% similarity]
symm/des3.c [moved from des3.c with 98% similarity]
symm/des3.h [moved from des3.h with 98% similarity]
symm/desx-tab.h [moved from desx-tab.h with 98% similarity]
symm/desx.c [moved from desx.c with 99% similarity]
symm/desx.h [moved from desx.h with 98% similarity]
symm/ecb-def.h [moved from ecb-def.h with 99% similarity]
symm/ecb.h [moved from ecb.h with 98% similarity]
symm/gcipher.h [moved from gcipher.h with 98% similarity]
symm/ghash-def.h [moved from ghash-def.h with 98% similarity]
symm/ghash.h [moved from ghash.h with 99% similarity]
symm/gmac.h [moved from gmac.h with 97% similarity]
symm/gthingtab.c.in [moved from gthingtab.c.in with 100% similarity]
symm/has160.c [moved from has160.c with 99% similarity]
symm/has160.h [moved from has160.h with 98% similarity]
symm/hash.h [moved from hash.h with 99% similarity]
symm/hmac-def.h [moved from hmac-def.h with 99% similarity]
symm/hmac.h [moved from hmac.h with 99% similarity]
symm/idea.c [moved from idea.c with 99% similarity]
symm/idea.h [moved from idea.h with 98% similarity]
symm/mars-mktab.c [moved from mars-mktab.c with 99% similarity]
symm/mars.c [moved from mars.c with 99% similarity]
symm/mars.h [moved from mars.h with 98% similarity]
symm/md2-tab.h [moved from md2-tab.h with 98% similarity]
symm/md2.c [moved from md2.c with 99% similarity]
symm/md2.h [moved from md2.h with 98% similarity]
symm/md4.c [moved from md4.c with 99% similarity]
symm/md4.h [moved from md4.h with 98% similarity]
symm/md5.c [moved from md5.c with 99% similarity]
symm/md5.h [moved from md5.h with 98% similarity]
symm/mgf-def.h [moved from mgf-def.h with 99% similarity]
symm/mgf.h [moved from mgf.h with 98% similarity]
symm/mode.c.in [moved from mode.c.in with 100% similarity]
symm/mode.h.in [moved from mode.h.in with 100% similarity]
symm/modes.am.in [moved from modes.am.in with 56% similarity]
symm/multigen [moved from multigen with 100% similarity]
symm/noekeon.c [moved from noekeon.c with 99% similarity]
symm/noekeon.h [moved from noekeon.h with 98% similarity]
symm/ofb-def.h [moved from ofb-def.h with 99% similarity]
symm/ofb.h [moved from ofb.h with 99% similarity]
symm/rc2-tab.h [moved from rc2-tab.h with 98% similarity]
symm/rc2.c [moved from rc2.c with 98% similarity]
symm/rc2.h [moved from rc2.h with 98% similarity]
symm/rc4.c [moved from rc4.c with 98% similarity]
symm/rc4.h [moved from rc4.h with 99% similarity]
symm/rc5.c [moved from rc5.c with 99% similarity]
symm/rc5.h [moved from rc5.h with 98% similarity]
symm/rijndael-base.c [moved from rijndael-base.c with 98% similarity]
symm/rijndael-base.h [moved from rijndael-base.h with 97% similarity]
symm/rijndael-mktab.c [moved from rijndael-mktab.c with 99% similarity]
symm/rijndael.c [moved from rijndael.c with 98% similarity]
symm/rijndael.h [moved from rijndael.h with 98% similarity]
symm/rijndael192.c [moved from rijndael192.c with 98% similarity]
symm/rijndael192.h [moved from rijndael192.h with 97% similarity]
symm/rijndael256.c [moved from rijndael256.c with 99% similarity]
symm/rijndael256.h [moved from rijndael256.h with 97% similarity]
symm/rmd128.c [moved from rmd128.c with 99% similarity]
symm/rmd128.h [moved from rmd128.h with 98% similarity]
symm/rmd160.c [moved from rmd160.c with 99% similarity]
symm/rmd160.h [moved from rmd160.h with 98% similarity]
symm/rmd256.c [moved from rmd256.c with 99% similarity]
symm/rmd256.h [moved from rmd256.h with 98% similarity]
symm/rmd320.c [moved from rmd320.c with 99% similarity]
symm/rmd320.h [moved from rmd320.h with 98% similarity]
symm/safer-mktab.c [moved from safer-mktab.c with 97% similarity]
symm/safer.c [moved from safer.c with 99% similarity]
symm/safer.h [moved from safer.h with 98% similarity]
symm/safersk.c [moved from safersk.c with 78% similarity]
symm/safersk.h [moved from safersk.h with 77% similarity]
symm/seal.c [moved from seal.c with 99% similarity]
symm/seal.h [moved from seal.h with 98% similarity]
symm/serpent-check.c [moved from serpent-check.c with 98% similarity]
symm/serpent-sbox.h [moved from serpent-sbox.h with 99% similarity]
symm/serpent.c [moved from serpent.c with 99% similarity]
symm/serpent.h [moved from serpent.h with 98% similarity]
symm/sha.c [moved from sha.c with 99% similarity]
symm/sha.h [moved from sha.h with 98% similarity]
symm/sha224.c [moved from sha224.c with 75% similarity]
symm/sha224.h [moved from sha224.h with 69% similarity]
symm/sha256.c [moved from sha256.c with 99% similarity]
symm/sha256.h [moved from sha256.h with 99% similarity]
symm/sha384.c [moved from sha384.c with 75% similarity]
symm/sha384.h [moved from sha384.h with 69% similarity]
symm/sha512.c [moved from sha512.c with 99% similarity]
symm/sha512.h [moved from sha512.h with 99% similarity]
symm/skipjack-tab.h [moved from skipjack-tab.h with 97% similarity]
symm/skipjack.c [moved from skipjack.c with 99% similarity]
symm/skipjack.h [moved from skipjack.h with 98% similarity]
symm/square-mktab.c [moved from square-mktab.c with 99% similarity]
symm/square.c [moved from square.c with 98% similarity]
symm/square.h [moved from square.h with 98% similarity]
symm/t/.gitignore [moved from tests/.gitignore with 66% similarity]
symm/t/blowfish [moved from tests/blowfish with 98% similarity]
symm/t/cast128 [moved from tests/cast128 with 81% similarity]
symm/t/cast256.aes [moved from tests/cast256.aes with 100% similarity]
symm/t/des [moved from tests/des with 98% similarity]
symm/t/des3 [moved from tests/des3 with 96% similarity]
symm/t/desx [moved from tests/desx with 91% similarity]
symm/t/has160 [moved from tests/has160 with 97% similarity]
symm/t/idea [moved from tests/idea with 96% similarity]
symm/t/mars.aes [moved from tests/mars.aes with 100% similarity]
symm/t/md2 [moved from tests/md2 with 98% similarity]
symm/t/md4 [moved from tests/md4 with 97% similarity]
symm/t/md5 [moved from tests/md5 with 98% similarity]
symm/t/noekeon [moved from tests/noekeon with 87% similarity]
symm/t/rc2 [moved from tests/rc2 with 92% similarity]
symm/t/rc4 [moved from tests/rc4 with 91% similarity]
symm/t/rc5 [moved from tests/rc5 with 92% similarity]
symm/t/rijndael.aes [moved from tests/rijndael.aes with 100% similarity]
symm/t/rijndael192 [moved from tests/rijndael192 with 99% similarity]
symm/t/rijndael256 [moved from tests/rijndael256 with 99% similarity]
symm/t/rmd128 [moved from tests/rmd128 with 97% similarity]
symm/t/rmd160 [moved from tests/rmd160 with 98% similarity]
symm/t/rmd256 [moved from tests/rmd256 with 97% similarity]
symm/t/rmd320 [moved from tests/rmd320 with 98% similarity]
symm/t/safer [moved from tests/safer with 81% similarity]
symm/t/safersk [moved from tests/safersk with 80% similarity]
symm/t/seal [moved from tests/seal with 81% similarity]
symm/t/serpent.aes [moved from tests/serpent.aes with 100% similarity]
symm/t/sha [moved from tests/sha with 97% similarity]
symm/t/sha224 [moved from tests/sha224 with 98% similarity]
symm/t/sha256 [moved from tests/sha256 with 98% similarity]
symm/t/sha384 [moved from tests/sha384 with 98% similarity]
symm/t/sha512 [moved from tests/sha512 with 98% similarity]
symm/t/skipjack [moved from tests/skipjack with 98% similarity]
symm/t/square [moved from tests/square with 99% similarity]
symm/t/tea [moved from tests/tea with 99% similarity]
symm/t/tea-test.c [moved from tests/tea-test.c with 100% similarity]
symm/t/tiger [moved from tests/tiger with 98% similarity]
symm/t/twofish.aes [moved from tests/twofish.aes with 100% similarity]
symm/t/whirlpool [moved from tests/whirlpool with 98% similarity]
symm/t/whirlpool256 [moved from tests/whirlpool256 with 98% similarity]
symm/t/xtea [moved from tests/xtea with 98% similarity]
symm/t/xtea-test.c [moved from tests/xtea-test.c with 100% similarity]
symm/tea.c [moved from tea.c with 98% similarity]
symm/tea.h [moved from tea.h with 98% similarity]
symm/tiger-base.h [moved from tiger-base.h with 98% similarity]
symm/tiger-mktab.c [moved from tiger-mktab.c with 98% similarity]
symm/tiger.c [moved from tiger.c with 98% similarity]
symm/tiger.h [moved from tiger.h with 98% similarity]
symm/twofish-mktab.c [moved from twofish-mktab.c with 99% similarity]
symm/twofish.c [moved from twofish.c with 99% similarity]
symm/twofish.h [moved from twofish.h with 98% similarity]
symm/whirlpool-mktab.c [moved from whirlpool-mktab.c with 99% similarity]
symm/whirlpool.c [moved from whirlpool.c with 99% similarity]
symm/whirlpool.h [moved from whirlpool.h with 99% similarity]
symm/whirlpool256.c [moved from whirlpool256.c with 95% similarity]
symm/whirlpool256.h [moved from whirlpool256.h with 93% similarity]
symm/xtea.c [moved from xtea.c with 98% similarity]
symm/xtea.h [moved from xtea.h with 98% similarity]
vars.am [new file with mode: 0644]

index 41bc25fd583fa1fda3d687e67b9e840db462f7e5..e84911240f3a177f3c838342d28aa97f2075a549 100644 (file)
@@ -1,17 +1,11 @@
-KEYRING
 Makefile.in
 aclocal.m4
 configure
 COPYING.LIB
 autom4te.cache
 config
-getdate.h
-getdate.y
-prof
-tinymp
-*.kr
-*.kr.old
-ylwrap
-modes.am
-auto-version
-confsubst
+progs/getdate.h
+progs/getdate.y
+symm/modes.am
+*.t
+*.to
diff --git a/.links b/.links
index 161dfb0301ff3bdfd07b9192e384ea5a81ba1214..a6772a497c03c8ab3d1b0f04f635b66723f97fc0 100644 (file)
--- a/.links
+++ b/.links
@@ -1,5 +1,5 @@
 COPYING.LIB
-getdate.y
-getdate.h
 config/auto-version
 config/confsubst
+progs/getdate.h
+progs/getdate.y
index 11251fa7db74e73f2111afb63361d6c8a360b5b7..4cacfbeafbee751acce22d2ed1fce97a5a0b2cee 100644 (file)
 ### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
 ### MA 02111-1307, USA.
 
-###--------------------------------------------------------------------------
-### Miscellaneous useful definitions.
-
-## Some convenient abbreviations for file suffixes.
-e                       = $(EXEEXT)
-o                       = $(OBJEXT)
-t                       = t$e
-
-## Installation directories.
-archincludedir          = $(pkglibdir)/include
-
-###--------------------------------------------------------------------------
-### Initial values of common variables.
+include $(top_srcdir)/vars.am
 
 SUBDIRS                         =
 
-EXTRA_DIST              =
-CLEANFILES              =
-DISTCLEANFILES          =
-MAINTAINERCLEANFILES    =
-SUFFIXES                =
-TESTS                   =
-BUILT_SOURCES           =
-
-bin_PROGRAMS            =
-noinst_PROGRAMS                 =
-lib_LTLIBRARIES                 =
-noinst_LTLIBRARIES      =
-pkginclude_HEADERS      =
-nodist_pkginclude_HEADERS =
-archinclude_HEADERS     =
-nodist_archinclude_HEADERS =
-dist_man_MANS           =
-
-###--------------------------------------------------------------------------
-### Standard configuration substitutions.
-
-## Substitute tags in files.
-confsubst = $(top_srcdir)/config/confsubst
-EXTRA_DIST             += config/confsubst
-
-SUBSTITUTIONS = \
-               prefix=$(prefix) exec_prefix=$(exec_prefix) \
-               libdir=$(libdir) includedir=$(includedir) \
-               PACKAGE=$(PACKAGE) VERSION=$(VERSION) \
-               CATACOMB_LIBS="$(CATACOMB_LIBS)"
-
-V_SUBST = $(V_SUBST_$(V))
-V_SUBST_ = $(V_SUBST_$(AM_DEFAULT_VERBOSITY))
-V_SUBST_0 = @echo "  SUBST  $@";
-SUBST = $(V_SUBST)$(confsubst)
-
 ###--------------------------------------------------------------------------
 ### The main library.
 
-lib_LTLIBRARIES                += libcatacomb.la
-libcatacomb_la_LIBADD   = $(CATACOMB_LIBS) $(mLib_LIBS)
+lib_LTLIBRARIES                 = libcatacomb.la
 libcatacomb_la_LDFLAGS  = -version-info $(LIBTOOL_VERSION_INFO)
+libcatacomb_la_LIBADD   = $(CATACOMB_LIBS) $(mLib_LIBS)
 libcatacomb_la_SOURCES  =
-nodist_libcatacomb_la_SOURCES =
-
-###--------------------------------------------------------------------------
-### Basic utilities.
-
-## The locked-memory arena.
-pkginclude_HEADERS     += arena.h
-libcatacomb_la_SOURCES += arena.c
-
-## Constant-type operations.
-pkginclude_HEADERS     += ct.h
-libcatacomb_la_SOURCES += ct.c
-
-## Acceptable key-size descriptions.
-pkginclude_HEADERS     += keysz.h
-libcatacomb_la_SOURCES += keysz.c keysz-conv.c
-
-## System-level memory locking.
-pkginclude_HEADERS     += lmem.h
-libcatacomb_la_SOURCES += lmem.c
-
-## Clearing secrets from memory.
-pkginclude_HEADERS     += paranoia.h
-
-###--------------------------------------------------------------------------
-### Main multiprecision integer library.
-
-## This library is unfortunately intertwined with some of the code generation
-## programs, so we must be rather careful.  The important bits of the maths
-## library needed by these programs is separated out into `libmpbase'.  There
-## is work going on to fix this unpleasant situation by generating the
-## relevant files from Python scripts rather than C programs, using
-## information gathered by `configure'.
-noinst_LTLIBRARIES     += libmpbase.la
-libcatacomb_la_LIBADD  += libmpbase.la
-libmpbase_la_LIBADD     = $(mLib_LIBS)
-libmpbase_la_SOURCES    =
-$(libmpbase_la_OBJECTS): mptypes.h
-
-## Additional buffer I/O functions for mathematical objects.
-pkginclude_HEADERS     += buf.h
-libcatacomb_la_SOURCES += buf.c
-
-## Infrastructure for fast exponentiation.
-pkginclude_HEADERS     += exp.h
-libcatacomb_la_SOURCES += exp.c
-
-## Main user-visible multiprecision arithmetic.
-pkginclude_HEADERS     += mp.h
-libmpbase_la_SOURCES   += mp-arith.c
-TESTS                  += mp-arith.$t
-libmpbase_la_SOURCES   += mp-const.c
-libcatacomb_la_SOURCES += mp-exp.c mp-exp.h
-libcatacomb_la_SOURCES += mp-gcd.c
-TESTS                  += mp-gcd.$t
-libmpbase_la_SOURCES   += mp-io.c
-libcatacomb_la_SOURCES += mp-jacobi.c
-TESTS                  += mp-jacobi.$t
-libmpbase_la_SOURCES   += mp-mem.c
-libmpbase_la_SOURCES   += mp-misc.c
-libcatacomb_la_SOURCES += mp-modexp.c
-TESTS                  += mp-modexp.$t
-libcatacomb_la_SOURCES += mp-modsqrt.c
-TESTS                  += mp-modsqrt.$t
-libcatacomb_la_SOURCES += mp-sqrt.c
-TESTS                  += mp-sqrt.$t
-libcatacomb_la_SOURCES += mp-test.c
-EXTRA_DIST             += tests/mp
-
-## Computing Fibonacci numbers.
-pkginclude_HEADERS     += mp-fibonacci.h
-libcatacomb_la_SOURCES += mp-fibonacci.c
-TESTS                  += mp-fibonacci.$t
-
-## Special memory allocation for multiprecision integers.
-pkginclude_HEADERS     += mparena.h
-libmpbase_la_SOURCES   += mparena.c
-
-## Barrett reduction, an efficient method for modular reduction.
-pkginclude_HEADERS     += mpbarrett.h
-libcatacomb_la_SOURCES += mpbarrett.c
-TESTS                  += mpbarrett.$t
-libcatacomb_la_SOURCES += mpbarrett-exp.c mpbarrett-mexp.c mpbarrett-exp.h
-TESTS                  += mpbarrett-exp.$t mpbarrett-mexp.$t
-EXTRA_DIST             += tests/mpbarrett
-
-## Solving congruences using the Chinese Remainder Theorem.
-pkginclude_HEADERS     += mpcrt.h
-libcatacomb_la_SOURCES += mpcrt.c
-TESTS                  += mpcrt.$t
-EXTRA_DIST             += tests/mpcrt
-
-## Conversions between machine-native and multiprecision integers.
-pkginclude_HEADERS     += mpint.h
-libcatacomb_la_SOURCES += mpint.c
-TESTS                  += mpint.$t
-EXTRA_DIST             += tests/mpint
-
-## Table of upper and lower limits of various types of machine integers, as
-## multiprecision integers.
-nodist_archinclude_HEADERS += mplimits.h
-nodist_libcatacomb_la_SOURCES += mplimits.c
-CLEANFILES             += mplimits.h mplimits.c
-noinst_PROGRAMS                += genlimits
-genlimits_LDADD                 = libmpbase.la
-mplimits.c: genlimits$e
-       $(AM_V_GEN)./genlimits c >mplimits.c.new && \
-               mv mplimits.c.new mplimits.c
-mplimits.h: genlimits$e
-       $(AM_V_GEN)./genlimits h >mplimits.h.new && \
-               mv mplimits.h.new mplimits.h
-$(genlimits_OBJECTS): mptypes.h
-mplimits.lo: mplimits.h
-
-## Montgomery reduction, a clever method for modular arithmetic.
-pkginclude_HEADERS     += mpmont.h
-libcatacomb_la_SOURCES += mpmont.c
-TESTS                  += mpmont.$t
-libcatacomb_la_SOURCES += mpmont-exp.c mpmont-mexp.c mpmont-exp.h
-TESTS                  += mpmont-exp.$t mpmont-mexp.$t
-EXTRA_DIST             += tests/mpmont
-
-## Efficient multiplication of many small numbers.
-pkginclude_HEADERS     += mpmul.h
-libcatacomb_la_SOURCES += mpmul.c
-TESTS                  += mpmul.$t
-
-## Generating random numbers.
-pkginclude_HEADERS     += mprand.h
-libcatacomb_la_SOURCES += mprand.c
-
-## Efficient reduction modulo numbers with conveninent binary
-## representations.
-pkginclude_HEADERS     += mpreduce.h
-libcatacomb_la_SOURCES += mpreduce.c mpreduce-exp.h
-TESTS                  += mpreduce.$t
-EXTRA_DIST             += tests/mpreduce
-
-## Iteratiion over the bianry representation of multiprecision integers.
-pkginclude_HEADERS     += mpscan.h
-libmpbase_la_SOURCES   += mpscan.c
-
-## Conversion between multiprecision integers and their textual
-## representations.
-pkginclude_HEADERS     += mptext.h
-libmpbase_la_SOURCES   += mptext.c
-TESTS                  += mptext.$t
-libcatacomb_la_SOURCES += mptext-dstr.c
-libcatacomb_la_SOURCES += mptext-file.c
-libcatacomb_la_SOURCES += mptext-len.c
-libmpbase_la_SOURCES   += mptext-string.c
-EXTRA_DIST             += tests/mptext
-
-## Basic types used in the representation of multiprecision integers.
-nodist_archinclude_HEADERS += mptypes.h
-BUILT_SOURCES          += mptypes.h
-CLEANFILES             += mptypes.h
-noinst_PROGRAMS                += mptypes
-mptypes.h: mptypes$e
-       $(AM_V_GEN)./mptypes >mptypes.h.new && mv mptypes.h.new mptypes.h
-
-## Low-level multiprecision arithmetic.
-pkginclude_HEADERS     += mpx.h bitops.h mpw.h
-libmpbase_la_SOURCES   += mpx.c
-TESTS                  += mpx.$t
-libmpbase_la_SOURCES   += karatsuba.h mpx-kmul.c mpx-ksqr.c
-TESTS                  += mpx-kmul.$t mpx-ksqr.$t
-noinst_PROGRAMS                += bittest
-TESTS                  += bittest
-EXTRA_DIST             += tests/mpx
-
-## A quick-and-dirty parser, used for parsing descriptions of groups, fields,
-## etc.
-pkginclude_HEADERS     += rho.h
-libcatacomb_la_SOURCES += rho.c
-TESTS                  += rho.$t
-
-## Pollard's `rho' algorithm for determining discrete logarithms.
-pkginclude_HEADERS     += qdparse.h
-libcatacomb_la_SOURCES += qdparse.c
-
-###--------------------------------------------------------------------------
-### Prime number checking, searching, and related jobs.
-
-## Generating Lim--Lee groups, i.e., unit groups of finite fields without
-## small subgroups (except for the obvious ones).
-pkginclude_HEADERS     += limlee.h
-libcatacomb_la_SOURCES += limlee.c
-
-## A table of small prime numbers.
-nodist_pkginclude_HEADERS += primetab.h
-nodist_libcatacomb_la_SOURCES += primetab.c
-CLEANFILES             += primetab.h primetab.c
-BUILT_SOURCES          += primetab.h primetab.c
-noinst_PROGRAMS                += genprimes
-genprimes_LDADD                 = $(mLib_LIBS)
-primetab.h: primetab.c
-primetab.c: genprimes$e
-       $(AM_V_GEN)./genprimes -hprimetab.h -cprimetab.c \
-               -sCATACOMB_PRIMETAB_H \
-               -n256 -t"unsigned short" -iprimetab
-
-## Filtering candidate prime numbers by checking for small factors
-## efficiently.
-pkginclude_HEADERS     += pfilt.h
-libcatacomb_la_SOURCES += pfilt.c
-
-## Generating prime numbers (and other kinds of numbers which need searching
-## for).
-pkginclude_HEADERS     += pgen.h
-libcatacomb_la_SOURCES += pgen.c
-libcatacomb_la_SOURCES += pgen-gcd.c
-libcatacomb_la_SOURCES += pgen-simul.c
-libcatacomb_la_SOURCES += pgen-stdev.c
-TESTS                  += pgen.$t
-EXTRA_DIST             += tests/pgen
-
-## Finding primitive elements in finite fields.
-pkginclude_HEADERS     += prim.h
-libcatacomb_la_SOURCES += prim.c
-
-## Iterating over all prime numbers from a given starting point.
-pkginclude_HEADERS     += primeiter.h
-libcatacomb_la_SOURCES += primeiter.c
-TESTS                  += primeiter.$t
-primeiter.lo: wheel.h
-
-## The Miller--Rabin primality test.
-pkginclude_HEADERS     += rabin.h
-libcatacomb_la_SOURCES += rabin.c
-
-## Finding `strong' primes, using Gordon's algorithm.  Once upon a time,
-## products of these kinds of numbers were harder to factor.
-pkginclude_HEADERS     += strongprime.h
-libcatacomb_la_SOURCES += strongprime.c
-
-## A `wheel', used by the prime iteration machinery.
-nodist_pkginclude_HEADERS += wheel.h
-nodist_libcatacomb_la_SOURCES += wheel.c
-CLEANFILES             += wheel.h wheel.c
-noinst_PROGRAMS                += genwheel
-genwheel_LDADD          = $(mLib_LIBS)
-wheel.h: wheel.c
-wheel.c: genwheel$e
-       $(AM_V_GEN)./genwheel -hwheel.h -cwheel.c \
-               -sCATACOMB_WHEEL_H \
-               -n5 -t"unsigned char" -iwheel
-
-###--------------------------------------------------------------------------
-### Binary polynomial arithmetic.
-
-## User-visible binary polynomial arithmetic.
-pkginclude_HEADERS     += gf.h
-libcatacomb_la_SOURCES += gf-arith.c
-TESTS                  += gf-arith.$t
-libcatacomb_la_SOURCES += gf-exp.c gf-exp.h
-libcatacomb_la_SOURCES += gf-gcd.c
-TESTS                  += gf-gcd.$t
-EXTRA_DIST             += tests/gf
-
-## Low-level binary polynomial arithmetic.
-pkginclude_HEADERS     += gfx.h
-libcatacomb_la_SOURCES += gfx.c
-TESTS                  += gfx.$t
-libcatacomb_la_SOURCES += gfx-kmul.c
-TESTS                  += gfx-kmul.$t
-libcatacomb_la_SOURCES += gfx-sqr.c
-gfx-sqr.lo: gfx-sqr-tab.h
-TESTS                  += gfx-sqr.$t
-CLEANFILES             += gfx-sqr-tab.h
-noinst_PROGRAMS                += gfx-sqr-mktab
-gfx-sqr-tab.h: gfx-sqr-mktab$e
-       $(AM_V_GEN)./gfx-sqr-mktab >gfx-sqr-tab.h.in && \
-               mv gfx-sqr-tab.h.in gfx-sqr-tab.h
-EXTRA_DIST             += tests/gfx
-
-## Conversions between normal and polynomial basis representations for binary
-## fields.
-pkginclude_HEADERS     += gfn.h
-libcatacomb_la_SOURCES += gfn.c
-TESTS                  += gfn.$t
-EXTRA_DIST             += tests/gfn
-
-## Efficient reduction modulo sparse polynomials.
-pkginclude_HEADERS     += gfreduce.h
-libcatacomb_la_SOURCES += gfreduce.c gfreduce-exp.h
-TESTS                  += gfreduce.$t
-EXTRA_DIST             += tests/gfreduce
-
-###--------------------------------------------------------------------------
-### Abstractions for various kinds of algebraic objects.
-
-## Abstract cyclic groups.
-pkginclude_HEADERS     += group.h group-guts.h
-libcatacomb_la_SOURCES += group-dstr.c
-libcatacomb_la_SOURCES += group-exp.c group-exp.h
-libcatacomb_la_SOURCES += group-file.c
-libcatacomb_la_SOURCES += group-parse.c
-libcatacomb_la_SOURCES += group-stdops.c
-libcatacomb_la_SOURCES += group-string.c
-libcatacomb_la_SOURCES += g-bin.c
-libcatacomb_la_SOURCES += g-prime.c
-libcatacomb_la_SOURCES += g-ec.c
-EXTRA_DIST             += group-test.c
-TESTS                  += group-test.$t
-EXTRA_DIST             += tests/group
-
-## Abstract finite fields.
-pkginclude_HEADERS     += field.h field-guts.h
-libcatacomb_la_SOURCES += field.c
-libcatacomb_la_SOURCES += field-exp.c field-exp.h
-libcatacomb_la_SOURCES += field-parse.c
-libcatacomb_la_SOURCES += f-binpoly.c
-libcatacomb_la_SOURCES += f-niceprime.c
-libcatacomb_la_SOURCES += f-prime.c
-
-## Table of built-in binary fields.
-pkginclude_HEADERS     += bintab.h
-libcatacomb_la_SOURCES += bintab.c
-CLEANFILES             += bintab.c
-EXTRA_DIST             += bintab.in bin-gentab.awk
-bintab.c: bintab.in bin-gentab.awk mpdump$e
-       $(AM_V_GEN)awk -f $(srcdir)/bin-gentab.awk \
-               <$(srcdir)/bintab.in >bintab.c.new && \
-       mv bintab.c.new bintab.c
-
-## Table of built-in prime fields.
-pkginclude_HEADERS     += ptab.h
-libcatacomb_la_SOURCES += ptab.c
-CLEANFILES             += ptab.c
-EXTRA_DIST             += ptab.in p-gentab.awk
-ptab.c: ptab.in p-gentab.awk mpdump$e
-       $(AM_V_GEN)awk -f $(srcdir)/p-gentab.awk \
-               <$(srcdir)/ptab.in >ptab.c.new && \
-       mv ptab.c.new ptab.c
-
-## A utility for building multiprecision integer constants.
-noinst_PROGRAMS                += mpdump
-mpdump_LDADD            = libmpbase.la
-$(mpdump_OBJECTS): mptypes.h
-
-###--------------------------------------------------------------------------
-### Elliptic curve arithmetic.
-
-## Basic elliptic curve arithmetic.
-pkginclude_HEADERS     += ec.h ec-guts.h
-libcatacomb_la_SOURCES += ec.c
-libcatacomb_la_SOURCES += ec-exp.c ec-exp.h
-libcatacomb_la_SOURCES += ec-info.c
-TESTS                  += ec-info.$t
-libcatacomb_la_SOURCES += ec-bin.c
-TESTS                  += ec-bin.$t
-libcatacomb_la_SOURCES += ec-prime.c
-TESTS                  += ec-prime.$t
-EXTRA_DIST             += tests/ec
-
-## The standard `raw' encoding (`EC2OSP') of elliptic curve points.
-pkginclude_HEADERS     += ec-raw.h
-libcatacomb_la_SOURCES += ec-raw.c
-
-## Test infrastructure for elliptic curves.
-pkginclude_HEADERS     += ec-test.h
-libcatacomb_la_SOURCES += ec-test.c
-TESTS                  += ec-test.$t
-
-## A table of built-in elliptic curves.
-pkginclude_HEADERS     += ectab.h
-libcatacomb_la_SOURCES += ectab.c
-CLEANFILES             += ectab.c
-EXTRA_DIST             += ectab.in ec-gentab.awk
-ectab.c: ectab.in ec-gentab.awk mpdump$e
-       $(AM_V_GEN)awk -f $(srcdir)/ec-gentab.awk \
-               <$(srcdir)/ectab.in >ectab.c.new && \
-       mv ectab.c.new ectab.c
-
-###--------------------------------------------------------------------------
-### Autogenerated lists.
-
-## Fancy template substitutions.
-multigen                = python $(srcdir)/multigen
-EXTRA_DIST             += multigen
-
-## The heart of this is an enormous cross-product of crypto primitives and
-## the corresponding modes of operation.  Rather than write it out longhand,
-## we generate it using `multigen'.  Unfortunately, this needs to be done
-## at the Automake level, which causes some interesting bootstrapping
-## problems.
-include modes.am
-
-EXTRA_DIST             += modes.am.in modes.am
-MAINTAINERCLEANFILES   += $(srcdir)/modes.am
-
-## Generate the lists.
-$(srcdir)/modes.am: modes.am.in
-       $(AM_V_GEN)$(multigen) -g $(srcdir)/modes.am.in $(srcdir)/modes.am \
-               blkc="$(BLKCS)" \
-                       blkcmode="$(BLKCMODES)" \
-                       blkcciphermode="$(BLKCCIPHERMODES)" \
-               hash="$(HASHES)" \
-                       hashmode="$(HASHMODES)" \
-                       hashciphermode="$(HASHCIPHERMODES)" \
-                       hashmacmode="$(HASHMACMODES)"
-
-## Initialize lists of known classes.
-ALL_CIPHERS             = $(CIPHER_MODES)
-ALL_HASHES              = $(HASHES)
-ALL_MACS                = $(MAC_MODES)
-
-###--------------------------------------------------------------------------
-### Block ciphers.
-
-BLKCS                   =
-BLKCMODES               =
-
-BLKCCIPHERMODES                 =
-BLKCMODES              += $(BLKCCIPHERMODES)
-
-## A tool for translating the AES-contest test vectors into a form our test
-## rigs understand.
-EXTRA_DIST             += tests/aes-trans
-
-## Block cipher utility macros, mainly used in mode implementations.
-pkginclude_HEADERS     += blkc.h
-
-## Source code and headers for the block ciphers.
-libcatacomb_la_SOURCES += $(BLKC_C)
-pkginclude_HEADERS     += $(BLKC_H)
-
-## Schneier's `Blowfish' block cipher.
-BLKCS                  += blowfish
-blowfish.lo: blowfish-tab.h
-CLEANFILES             += blowfish-tab.h
-noinst_PROGRAMS                += blowfish-mktab
-blowfish_mktab_CPPFLAGS         = $(AM_CPPFLAGS) -DQUIET
-blowfish-tab.h: blowfish-mktab$e
-       $(AM_V_GEN)./blowfish-mktab >blowfish-tab.h.new && \
-               mv blowfish-tab.h.new blowfish-tab.h
-
-## Adams and Tavares' `CAST' block ciphers.
-BLKCS                  += cast128 cast256
-libcatacomb_la_SOURCES += cast-s.c cast-sk.c cast-base.h cast-tab.h
-cast256.$t: tests/cast256
-EXTRA_DIST             += tests/cast256.aes
-MAINTAINERCLEANFILES   += $(srcdir)/tests/cast256
-tests/cast256: tests/cast256.aes
-       $(AM_V_GEN)$(srcdir)/tests/aes-trans CAST256 \
-               <$(srcdir)/tests/cast256.aes \
-               >$(srcdir)/tests/cast256.new && \
-       mv $(srcdir)/tests/cast256.new $(srcdir)/tests/cast256
-
-## IBM's `DES' block cipher, by Feistel, Coppersmith, and others.
-BLKCS                  += des des3
-libcatacomb_la_SOURCES += des-base.h des-base.c desx-tab.h
-des-base.lo: des-tab.h
-CLEANFILES             += des-tab.h
-noinst_PROGRAMS                += des-mktab
-des-tab.h: des-mktab$e
-       $(AM_V_GEN)./des-mktab >des-tab.h.new && \
-               mv des-tab.h.new des-tab.h
-
-## Rivest's `DESX' variant, with pre- and post-whitening.
-BLKCS                  += desx
-libcatacomb_la_SOURCES += desx-tab.h
-
-## Lai and Massey's IDEA.
-BLKCS                  += idea
-
-## IBM's `MARS' block cipher.
-BLKCS                  += mars
-mars.lo: mars-tab.h
-CLEANFILES             += mars-tab.h
-noinst_PROGRAMS                += mars-mktab
-mars-tab.h: mars-mktab$e
-       $(AM_V_GEN)./mars-mktab >mars-tab.h.new && \
-               mv mars-tab.h.new mars-tab.h
-mars.$t: tests/mars
-EXTRA_DIST             += tests/mars.aes
-MAINTAINERCLEANFILES   += $(srcdir)/tests/mars
-tests/mars: tests/mars.aes
-       $(AM_V_GEN)$(srcdir)/tests/aes-trans Mars \
-               <$(srcdir)/tests/mars.aes \
-               >$(srcdir)/tests/mars.new && \
-       mv $(srcdir)/tests/mars.new $(srcdir)/tests/mars
 
-## Daemen, Peeters, Van Assche and Rijmen's `Noekeon'.
-BLKCS                  += noekeon
+## Basic utilities.
+SUBDIRS                        += base
+libcatacomb_la_LIBADD  += base/libbase.la
 
-## Rivest's `RC2' block cipher.
-BLKCS                  += rc2
-libcatacomb_la_SOURCES += rc2-tab.h
+## Mathematical infrastructure.
+SUBDIRS                        += math
+libcatacomb_la_LIBADD  += math/libmath.la
 
-## Rivest's `RC5'.
-BLKCS                  += rc5
+## Symmetric cryptography.
+SUBDIRS                        += symm
+libcatacomb_la_LIBADD  += symm/libsymm.la
 
-## Daemen and Rijmen's `Rijndael' block cipher, selected as AES.
-BLKCS                  += rijndael rijndael192 rijndael256
-libcatacomb_la_SOURCES += rijndael-base.h rijndael-base.c
-rijndael-base.lo: rijndael-tab.h
-CLEANFILES             += rijndael-tab.h
-noinst_PROGRAMS                += rijndael-mktab
-rijndael-tab.h: rijndael-mktab$e
-       $(AM_V_GEN)./rijndael-mktab >rijndael-tab.h.new && \
-               mv rijndael-tab.h.new rijndael-tab.h
-rijndael.$t: tests/rijndael
-EXTRA_DIST             += tests/rijndael.aes
-MAINTAINERCLEANFILES   += $(srcdir)/tests/rijndael
-tests/rijndael: tests/rijndael.aes
-       $(AM_V_GEN)$(srcdir)/tests/aes-trans Rijndael \
-               <$(srcdir)/tests/rijndael.aes \
-               >$(srcdir)/tests/rijndael.new && \
-       mv $(srcdir)/tests/rijndael.new $(srcdir)/tests/rijndael
+## Key management.
+SUBDIRS                        += key
+libcatacomb_la_LIBADD  += key/libkey.la
 
-## Massey's `SAFER' block ciphers.
-BLKCS                  += safer safersk
-safer.lo: safer-tab.h
-CLEANFILES             += safer-tab.h
-noinst_PROGRAMS                += safer-mktab
-safer-tab.h: safer-mktab$e
-       $(AM_V_GEN)./safer-mktab >safer-tab.h.new && \
-               mv safer-tab.h.new safer-tab.h
+## Miscellaneous cryptography.
+SUBDIRS                        += misc
+libcatacomb_la_LIBADD  += misc/libmisc.la
 
-## Anderson, Biham and Knudsen's `Serpent' block cipher.
-BLKCS                  += serpent
-libcatacomb_la_SOURCES += serpent-sbox.h
-noinst_PROGRAMS                += serpent-check
-TESTS                  += serpent-check
-serpent.$t: tests/serpent
-EXTRA_DIST             += tests/serpent.aes
-MAINTAINERCLEANFILES   += $(srcdir)/tests/serpent
-tests/serpent: tests/serpent.aes
-       $(AM_V_GEN)$(srcdir)/tests/aes-trans Serpent -v rev=1 \
-               <$(srcdir)/tests/serpent.aes \
-               >$(srcdir)/tests/serpent.new && \
-       mv $(srcdir)/tests/serpent.new $(srcdir)/tests/serpent
+## Public-key cryptography.
+SUBDIRS                        += pub
+libcatacomb_la_LIBADD  += pub/libpub.la
 
-## The National Security Agency's `Skipjack' block cipher.  You don't want to
-## use this.
-BLKCS                  += skipjack
-libcatacomb_la_SOURCES += skipjack-tab.h
+## Random number generators and related functionality.
+SUBDIRS                        += rand
+libcatacomb_la_LIBADD  += rand/librand.la
 
-## Daemen and Rijmen's `Square' block cipher.
-BLKCS                  += square
-square.lo: square-tab.h
-CLEANFILES             += square-tab.h
-noinst_PROGRAMS                += square-mktab
-square-tab.h: square-mktab$e
-       $(AM_V_GEN)./square-mktab >square-tab.h.new && \
-               mv square-tab.h.new square-tab.h
-
-## Wheeler and Needham's `TEA' and `XTEA' block ciphers.
-BLKCS                  += tea xtea
-
-## Schneier, Kelsey, Whiting, Wagner, Hall and Ferguson's `Twofish' block
-## cipher.
-BLKCS                  += twofish
-twofish.lo: twofish-tab.h
-CLEANFILES             += twofish-tab.h
-noinst_PROGRAMS                += twofish-mktab
-twofish-tab.h: twofish-mktab$e
-       $(AM_V_GEN)./twofish-mktab >twofish-tab.h.new && \
-               mv twofish-tab.h.new twofish-tab.h
-twofish.$t: tests/twofish
-EXTRA_DIST             += tests/twofish.aes
-MAINTAINERCLEANFILES   += $(srcdir)/tests/twofish
-tests/twofish: tests/twofish.aes
-       $(AM_V_GEN)$(srcdir)/tests/aes-trans Twofish \
-               <$(srcdir)/tests/twofish.aes \
-               >$(srcdir)/tests/twofish.new && \
-       mv $(srcdir)/tests/twofish.new $(srcdir)/tests/twofish
-
-## The old NIST modes for DES.
-BLKCCIPHERMODES                += cbc cfb ecb ofb
-
-## Counter mode.
-BLKCCIPHERMODES                += counter
-
-###--------------------------------------------------------------------------
-### Hash functions.
-
-HASHES                  =
-HASHMODES               =
-
-HASHCIPHERMODES                 =
-HASHMODES              += $(HASHCIPHERMODES)
-
-HASHMACMODES            =
-HASHMODES              += $(HASHMACMODES)
-
-## Common definitions for hash functions.
-pkginclude_HEADERS     += hash.h
-
-## Source code and headers for the hash functions.
-libcatacomb_la_SOURCES += $(HASH_C)
-pkginclude_HEADERS     += $(HASH_H)
-
-## Lim and KISA's `HAS-160', recommended for use with KCDSA.
-HASHES                 += has160
-
-## Rivest's `MD' series of hash functions
-HASHES                 += md2 md4 md5
-libcatacomb_la_SOURCES += md2-tab.h
-
-## Dobbertin, Bosselaers and Preneel's `RIPEMD' suite.
-HASHES                 += rmd128 rmd160 rmd256 rmd320
-
-## The National Security Agency's `SHA-1' hash function.
-HASHES                 += sha
-
-## The National Security Agency's `SHA-2' suite.
-HASHES                 += sha224 sha256
-HASHES                 += sha384 sha512
-
-## Anderson and Biham's `Tiger' hash function.
-HASHES                 += tiger
-libcatacomb_la_SOURCES += tiger-base.h
-tiger.lo: tiger-tab.h
-CLEANFILES             += tiger-tab.h
-noinst_PROGRAMS                += tiger-mktab
-tiger-tab.h: tiger-mktab$e
-       $(AM_V_GEN)./tiger-mktab >tiger-tab.h.new && \
-               mv tiger-tab.h.new tiger-tab.h
-
-## Barreto and Rijmen's `Whirlpool' hash function.
-HASHES                 += whirlpool whirlpool256
-whirlpool.lo: whirlpool-tab.h
-CLEANFILES             += whirlpool-tab.h
-noinst_PROGRAMS                += whirlpool-mktab
-whirlpool-tab.h: whirlpool-mktab$e
-       $(AM_V_GEN)./whirlpool-mktab >whirlpool-tab.h.new && \
-               mv whirlpool-tab.h.new whirlpool-tab.h
-
-## Bellare, Canetti and Krawczyk's `HMAC' mode for message authentication.
-HASHMACMODES           += hmac
-
-## MGF1, used in OAEP and PSS.
-HASHCIPHERMODES                += mgf
-
-###--------------------------------------------------------------------------
-### Other symmetric primitives.
-
-## The CRC32 algorithm, which is useful, but has no worthwhile security.
-pkginclude_HEADERS     += crc32.h
-libcatacomb_la_SOURCES += crc32.c
-ALL_HASHES             += crc32=gcrc32
-
-## Rivest's `RC4' stream cipher.
-pkginclude_HEADERS     += rc4.h
-libcatacomb_la_SOURCES += rc4.c
-TESTS                  += rc4.$t
-EXTRA_DIST             += tests/rc4
-ALL_CIPHERS            += rc4
-
-## Coppersmith and Rogaway's `SEAL' pseudorandom function.
-pkginclude_HEADERS     += seal.h
-libcatacomb_la_SOURCES += seal.c
-TESTS                  += seal.$t
-EXTRA_DIST             += tests/seal
-ALL_CIPHERS            += seal
-###--------------------------------------------------------------------------
-### Autogenerated mode implementations.
-
-## The master stamp file, indicating that we generated all of the sources.
-CLEANFILES             += modes-gen-stamp
-EXTRA_DIST             += mode.h.in mode.c.in
-modes-gen-stamp:
-       $(AM_V_at)touch modes-gen-stamp
-       $(AM_V_GEN)$(multigen) -g $(srcdir)/mode.c.in \
-               @base-@mode.c \
-               base="$(BLKCS)" mode="$(BLKCMODES)"
-       $(AM_V_at)$(multigen) -g $(srcdir)/mode.c.in \
-               @base-@mode.c \
-               base="$(HASHES)" mode="$(HASHMODES)"
-       $(AM_V_at)$(multigen) -g $(srcdir)/mode.h.in \
-               @base-@mode.h \
-               base="$(BLKCS)" mode="$(BLKCMODES)"
-       $(AM_V_at)$(multigen) -g $(srcdir)/mode.h.in \
-               @base-@mode.h \
-               base="$(HASHES)" mode="$(HASHMODES)"
-       $(AM_V_at)touch modes-gen-stamp
-
-## The individual mode interfaces and implementations.
-pkginclude_HEADERS     += $(MODE_H)
-
-## Generated implementations.
-BUILT_SOURCES          += $(GENMODES_C)
-CLEANFILES             += $(GENMODES_C)
-nodist_libcatacomb_la_SOURCES += $(GENMODES_C)
-$(GENMODES_C): modes-gen-stamp
-
-## Generated interfaces.
-BUILT_SOURCES          += $(GENMODES_H)
-CLEANFILES             += $(GENMODES_H)
-nodist_pkginclude_HEADERS += $(GENMODES_H)
-$(GENMODES_H): modes-gen-stamp
-
-###--------------------------------------------------------------------------
-### Tables of classes for encryption, hashing, and message authentication.
-
-## The skeleton for the class tables.
-EXTRA_DIST             += gthingtab.c.in
-
-## Table of cipher classes.
-pkginclude_HEADERS     += gcipher.h
-CLEANFILES             += gciphertab.c
-nodist_libcatacomb_la_SOURCES += gciphertab.c
-gciphertab.c: gthingtab.c.in
-       $(AM_V_GEN)$(multigen) -g $(srcdir)/gthingtab.c.in gciphertab.c \
-               what=gcipher cls=gccipher thing="$(ALL_CIPHERS)"
-
-## Table of hash classes.
-pkginclude_HEADERS     += ghash.h ghash-def.h
-CLEANFILES             += ghashtab.c
-nodist_libcatacomb_la_SOURCES += ghashtab.c
-ghashtab.c: gthingtab.c.in
-       $(AM_V_GEN)$(multigen) -g $(srcdir)/gthingtab.c.in ghashtab.c \
-               what=ghash cls=gchash thing="$(ALL_HASHES)"
-
-## Table of MAC classes.
-pkginclude_HEADERS     += gmac.h
-CLEANFILES             += gmactab.c
-nodist_libcatacomb_la_SOURCES += gmactab.c
-gmactab.c: gthingtab.c.in
-       $(AM_V_GEN)$(multigen) -g $(srcdir)/gthingtab.c.in gmactab.c \
-               what=gmac cls=gcmac thing="$(ALL_MACS)"
-
-###--------------------------------------------------------------------------
-### Testing for symmetric crypto things.
-
-## Run the test programs.
-TESTS                  += $(SYMM_TESTS)
-EXTRA_DIST             += $(SYMM_TEST_FILES)
-
-## A piece of sample text for round-trip testing encryption modes.
-EXTRA_DIST             += daftstory.h
-
-###--------------------------------------------------------------------------
-### Key management.
-
-## Assistance for elliptic-curve keys.
-pkginclude_HEADERS     += ec-keys.h
-libcatacomb_la_SOURCES += ec-fetch.c
-
-## Managing keys and keyring files.
-pkginclude_HEADERS     += key.h
-libcatacomb_la_SOURCES += key-attr.c
-libcatacomb_la_SOURCES += key-fetch.c
-libcatacomb_la_SOURCES += key-file.c
-libcatacomb_la_SOURCES += key-io.c
-libcatacomb_la_SOURCES += key-misc.c
-libcatacomb_la_SOURCES += key-moan.c
-
-## Managing key data.
-pkginclude_HEADERS     += key-data.h
-libcatacomb_la_SOURCES += key-binary.c
-libcatacomb_la_SOURCES += key-data.c
-libcatacomb_la_SOURCES += key-flags.c
-libcatacomb_la_SOURCES += key-pack.c
-libcatacomb_la_SOURCES += key-pass.c
-libcatacomb_la_SOURCES += key-text.c
-
-## Error reporting.
-pkginclude_HEADERS     += key-error.h
-libcatacomb_la_SOURCES += key-error.c
-
-## Reading passphrases.
-pkginclude_HEADERS     += passphrase.h
-libcatacomb_la_SOURCES += passphrase.c
-
-## Interfacing with the passphrase pixie.
-pkginclude_HEADERS     += pixie.h
-libcatacomb_la_SOURCES += pixie-common.c
-
-###--------------------------------------------------------------------------
-### Secret sharing.
-
-## Efficient sharing over GF(2^8).
-pkginclude_HEADERS     += gfshare.h
-libcatacomb_la_SOURCES += gfshare.c
-gfshare.lo: gfshare-tab.h
-CLEANFILES             += gfshare-tab.h
-noinst_PROGRAMS                += gfshare-mktab
-gfshare-tab.h: gfshare-mktab$e
-       $(AM_V_GEN)./gfshare-mktab >gfshare-tab.h.new && \
-               mv gfshare-tab.h.new gfshare-tab.h
-TESTS                  += gfshare.$t
-
-## Number-theoretic sharing over GF(p).
-pkginclude_HEADERS     += share.h
-libcatacomb_la_SOURCES += share.c
-TESTS                  += share.$t
-
-###--------------------------------------------------------------------------
-### Public-key cryptography.
-
-## The Blum--Blum--Shub random-bit generator.
-pkginclude_HEADERS     += bbs.h
-libcatacomb_la_SOURCES += bbs-fetch.c
-libcatacomb_la_SOURCES += bbs-gen.c
-libcatacomb_la_SOURCES += bbs-jump.c
-TESTS                  += bbs-jump.$t
-libcatacomb_la_SOURCES += bbs-rand.c
-TESTS                  += bbs-rand.$t
-EXTRA_DIST             += tests/bbs
-
-## Plain Diffie--Hellman, in Schorr groups.
-pkginclude_HEADERS     += dh.h
-libcatacomb_la_SOURCES += dh-check.c
-libcatacomb_la_SOURCES += dh-fetch.c
-libcatacomb_la_SOURCES += dh-gen.c
-libcatacomb_la_SOURCES += dh-kcdsa.c
-libcatacomb_la_SOURCES += dh-limlee.c
-libcatacomb_la_SOURCES += dh-param.c
-TESTS                  += dh-param.$t
-
-## The National Security Agency's Digital Signature Algorithm.
-pkginclude_HEADERS     += dsa.h
-libcatacomb_la_SOURCES += dsa-gen.c
-TESTS                  += dsa-gen.$t
-libcatacomb_la_SOURCES += dsa-misc.c
-libcatacomb_la_SOURCES += dsa-sign.c
-TESTS                  += dsa-sign.$t
-libcatacomb_la_SOURCES += dsa-verify.c
-TESTS                  += dsa-verify.$t
-libcatacomb_la_SOURCES += dsa-check.c
-EXTRA_DIST             += tests/dsa
-
-## Generalization of DSA to arbitrary cyclic groups.
-pkginclude_HEADERS     += gdsa.h
-libcatacomb_la_SOURCES += gdsa.c
-TESTS                  += gdsa.$t
-EXTRA_DIST             += tests/gdsa
-
-## KISA `KCDSA', generalized to arbitrary cyclic groups.
-pkginclude_HEADERS     += gkcdsa.h
-libcatacomb_la_SOURCES += gkcdsa.c
-TESTS                  += gkcdsa.$t
-EXTRA_DIST             += tests/gkcdsa
-
-## General key validity checking machinery.
-pkginclude_HEADERS     += keycheck.h
-libcatacomb_la_SOURCES += keycheck.c
-libcatacomb_la_SOURCES += keycheck-mp.c
-libcatacomb_la_SOURCES += keycheck-report.c
-
-## The Rivest--Shamir--Adleman trapdoor one-way function.
-pkginclude_HEADERS     += rsa.h
-libcatacomb_la_SOURCES += rsa-fetch.c
-libcatacomb_la_SOURCES += rsa-gen.c
-libcatacomb_la_SOURCES += rsa-priv.c
-libcatacomb_la_SOURCES += rsa-pub.c
-libcatacomb_la_SOURCES += rsa-recover.c
-libcatacomb_la_SOURCES += oaep.c
-libcatacomb_la_SOURCES += pkcs1.c
-libcatacomb_la_SOURCES += pss.c
-EXTRA_DIST             += rsa-test.c
-TESTS                  += rsa-test.$t
-EXTRA_DIST             += tests/rsa
+## At this point, we should construct the library.
+SUBDIRS                        += .
 
 ###--------------------------------------------------------------------------
-### Random number generators.
-
-## The FIPS186 generator used to generate DSA domain parameters.
-pkginclude_HEADERS     += dsarand.h
-libcatacomb_la_SOURCES += dsarand.c
-
-## Knuth's lagged-Fibonacci generator.
-pkginclude_HEADERS     += fibrand.h
-libcatacomb_la_SOURCES += fibrand.c
-
-## The FIPS 140--2 random number generator tests.
-pkginclude_HEADERS     += fipstest.h
-libcatacomb_la_SOURCES += fipstest.c
-
-## Interface for generic random number sources.
-pkginclude_HEADERS     += grand.h
-libcatacomb_la_SOURCES += grand.c
+### Ancillary programs.
 
-## A simple linear-congruential generator.
-pkginclude_HEADERS     += lcrand.h
-libcatacomb_la_SOURCES += lcrand.c
-TESTS                  += lcrand.$t
-EXTRA_DIST             += tests/lcrand
-
-## Maurer's universal statistical test.
-pkginclude_HEADERS     += maurer.h
-libcatacomb_la_SOURCES += maurer.c
-
-## System-specific noise acquisition.
-pkginclude_HEADERS     += noise.h
-libcatacomb_la_SOURCES += noise.c
-
-## Cryptographic laundering for true random data generation.
-pkginclude_HEADERS     += rand.h
-libcatacomb_la_SOURCES += rand.c
-
-## The SSL v3 pseudorandom function.
-pkginclude_HEADERS     += sslprf.h
-libcatacomb_la_SOURCES += sslprf.c
-TESTS                  += sslprf.$t
-EXTRA_DIST             += tests/sslprf
-
-## The TLS v1 pseudorandom function.
-pkginclude_HEADERS     += tlsprf.h
-libcatacomb_la_SOURCES += tlsprf.c
-TESTS                  += tlsprf.$t
-EXTRA_DIST             += tests/tlsprf
-
-###--------------------------------------------------------------------------
-### The `catcrypt' library.
-
-noinst_LTLIBRARIES     += libcatcrypt.la
-libcatcrypt_la_SOURCES  =
-
-## The main library.
-libcatcrypt_la_SOURCES += cc.h
-libcatcrypt_la_SOURCES += cc-enc.c
-libcatcrypt_la_SOURCES += cc-hash.c
-libcatcrypt_la_SOURCES += cc-kem.c
-libcatcrypt_la_SOURCES += cc-list.c
-libcatcrypt_la_SOURCES += cc-progress.c
-libcatcrypt_la_SOURCES += cc-sig.c
-libcatcrypt_la_SOURCES += cc-subcmd.c
-
-## Date parsing.
-libcatcrypt_la_SOURCES += getdate.h
-libcatcrypt_la_SOURCES += getdate.y
-
-###--------------------------------------------------------------------------
-### Utility programs.
-
-UTILS_LIBS              = libcatcrypt.la libcatacomb.la $(mLib_LIBS) $(LIBS)
-
-## Generate and verify datestamped cookies.
-bin_PROGRAMS           += cookie
-cookie_LDADD            = $(UTILS_LIBS)
-dist_man_MANS          += cookie.1
-
-## Asymmetric message encryption and decryption with deniable authentication.
-bin_PROGRAMS           += catcrypt
-catcrypt_LDADD          = $(UTILS_LIBS)
-dist_man_MANS          += catcrypt.1
-
-## Signing and verifying files.
-bin_PROGRAMS           += catsign
-catsign_LDADD           = $(UTILS_LIBS)
-dist_man_MANS          += catsign.1
-
-## Issue and verify signatures on directory trees.
-bin_PROGRAMS           += dsig
-dsig_LDADD              = $(UTILS_LIBS)
-dist_man_MANS          += dsig.1
-
-## Compute factorials to arbitrary precision.
-bin_PROGRAMS           += factorial
-factorial_LDADD                 = $(UTILS_LIBS)
-
-## Compute Fibonacci numbers to arbitrary precision.
-bin_PROGRAMS           += fibonacci
-fibonacci_LDADD                 = $(UTILS_LIBS)
-
-## Compute hashes of files.
-bin_PROGRAMS           += hashsum
-hashsum_LDADD           = $(UTILS_LIBS)
-dist_man_MANS          += hashsum.1
-
-## Key management utility.
-bin_PROGRAMS           += key
-key_SOURCES             = keyutil.c
-key_LDADD               = $(UTILS_LIBS)
-dist_man_MANS          += key.1 keyring.5
-
-## Generate passphrases with given entropy using wordlists and Markov models.
-bin_PROGRAMS           += mkphrase
-mkphrase_LDADD          = $(UTILS_LIBS)
-dist_man_MANS          += mkphrase.1
-
-## Performance testing.
-bin_PROGRAMS           += perftest
-perftest_LDADD          = $(UTILS_LIBS)
-
-## Remember passphrases for limited periods of time.
-bin_PROGRAMS           += pixie
-pixie_SOURCES           = pixie.c
-pixie_LDADD             = libcatacomb.la $(mLib_LIBS) $(PIXIE_LIBS)
-dist_man_MANS          += pixie.1
-EXTRA_DIST             += xpixie
-
-## Generate random data.
-bin_PROGRAMS           += rspit
-rspit_LDADD             = $(UTILS_LIBS)
-
-###--------------------------------------------------------------------------
-### Testing.
-
-SUFFIXES               += .c .$t .to
-.c.to:
-       $(AM_V_CC)$(COMPILE) -c -DTEST_RIG -DSRCDIR=\"$(srcdir)\" $< -o $@
-.to.$t: libcatacomb.la
-       $(AM_V_CCLD)$(LINK) $< libcatacomb.la $(mLib_LIBS) $(LIBS)
-.PRECIOUS: %.to
-CLEANFILES             += *.to *.$t
+SUBDIRS                        += progs
 
 ###--------------------------------------------------------------------------
 ### The pkg-config file.
@@ -1106,6 +93,7 @@ dist-hook::
 
 ## Additional build tools.
 EXTRA_DIST             += config/auto-version
+EXTRA_DIST             += config/confsubst
 
 ###--------------------------------------------------------------------------
 ### Debian.
diff --git a/base/Makefile.am b/base/Makefile.am
new file mode 100644 (file)
index 0000000..35c86ff
--- /dev/null
@@ -0,0 +1,54 @@
+### -*-makefile-*-
+###
+### Build script for basic utilities
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+noinst_LTLIBRARIES      = libbase.la
+libbase_la_SOURCES      =
+
+###--------------------------------------------------------------------------
+### Component files.
+
+## The locked-memory arena.
+pkginclude_HEADERS     += arena.h
+libbase_la_SOURCES     += arena.c
+
+## Constant-type operations.
+pkginclude_HEADERS     += ct.h
+libbase_la_SOURCES     += ct.c
+
+## Acceptable key-size descriptions.
+pkginclude_HEADERS     += keysz.h
+libbase_la_SOURCES     += keysz.c keysz-conv.c
+
+## System-level memory locking.
+pkginclude_HEADERS     += lmem.h
+libbase_la_SOURCES     += lmem.c
+
+## Clearing secrets from memory.
+pkginclude_HEADERS     += paranoia.h
+
+###----- That's all, folks --------------------------------------------------
similarity index 97%
rename from arena.c
rename to base/arena.c
index dde8e84b6137c68d3e02d993dfcd300ce5d1610f..93cbfa582c2ab9b563d3e999fca84f27aea09b50 100644 (file)
--- a/arena.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: arena.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Abstraction for memory allocation arenas
  *
similarity index 97%
rename from arena.h
rename to base/arena.h
index acae67921711e248ed82196e6d82b33870808746..70952da8885714fe7e259b758f37c49e2af87f60 100644 (file)
--- a/arena.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: arena.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Abstraction for memory allocation arenas
  *
diff --git a/ct.c b/base/ct.c
similarity index 100%
rename from ct.c
rename to base/ct.c
diff --git a/ct.h b/base/ct.h
similarity index 100%
rename from ct.h
rename to base/ct.h
similarity index 100%
rename from keysz-conv.c
rename to base/keysz-conv.c
similarity index 97%
rename from keysz.c
rename to base/keysz.c
index ccc07697d7e3e8c65aa04e22ea0351467e5bfb74..8291928180dcc41475de82f152003bdb6359f01a 100644 (file)
--- a/keysz.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: keysz.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * General block cipher utilities
  *
similarity index 100%
rename from keysz.h
rename to base/keysz.h
similarity index 99%
rename from lmem.c
rename to base/lmem.c
index a7033d047a0b4fbc564d8ccefa39d36bd9bd3732..a613a54b5ac753ac4439fc6ad4de7704ade19157 100644 (file)
--- a/lmem.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Locked memory allocation (Unix-specific)
  *
similarity index 98%
rename from lmem.h
rename to base/lmem.h
index 65a31a88474413c3cbdc600c3f0f65fd6fff1027..88b0062c97ae82303c4476bf1b14cabdb1b5f534 100644 (file)
--- a/lmem.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: lmem.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Locked memory allocation
  *
similarity index 96%
rename from paranoia.h
rename to base/paranoia.h
index e1ad2f524bf467fcccc02608d0772b8ee857697e..368667c95678f8995e3c4d5fe34d10bd032df0e7 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: paranoia.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Macros and functions for cryptographic paranoia
  *
index 50aabee87431ed6c4c8d032f1e1ef383fcff6eaa..77af12e87e91716522dc9b1a961c2977105f7e49 100755 (executable)
@@ -1,2 +1,2 @@
 #! /bin/sh -ex
-if [ ! -r modes.am ]; then touch -t197001010000.00 modes.am; fi
+if [ ! -r symm/modes.am ]; then touch -t197001010000.00 symm/modes.am; fi
index e43c61b296b70bd3b2eb468d953cf8811bfbe450..3a373309a5b59d30bfd5799742ff7e7e67b847b5 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-apcalc-*-
- *
- * $Id: ec2.cal,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Testbed for elliptic curve arithmetic over binary fields
  *
index 4fedccf908fa6177c088421267d0434e025f5829..700b18f5f5467fc4af1bf4108d794c681f612c00 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-apcalc-*-
- *
- * $Id: ecp.cal,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Testbed for elliptic curve arithmetic over prime fields
  *
index 3a5804f8c71788220ad9a7a1b586c8b07ef5ab23..1c2d4c64b9db49428e049ffbf1867159408149b9 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-apcalc-*-
- *
- * $Id: gfx-test.cal,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate test cases for %$\gf{2}[x]$% arithmetic
  *
index 01d5c100c9a92bcc1cb987060922abaf9b6e3a2f..f898c45ad6d7d9e57eb945b830df5eeac10f510d 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-apcalc-*-
- *
- * $Id: gfx.cal,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Testbed for %$\gf{2}$% poltnomial arithmetic
  *
index 9aff84a4d5e523d5bff63087cc5aff69fdbeba17..aca24fedbebe83636a9bad811becaf4d12533729 100644 (file)
@@ -46,6 +46,9 @@ AC_SUBST(AM_CFLAGS)
 dnl--------------------------------------------------------------------------
 dnl C programming environment.
 
+dnl Find out if we're cross-compiling.
+AM_CONDITIONAL([CROSS_COMPILING], [test "$cross_compiling" = yes])
+
 dnl Various standard types.
 AC_CHECK_TYPE([pid_t], [int])
 AC_TYPE_UID_T
@@ -119,7 +122,15 @@ dnl Produce output.
 AC_CONFIG_HEADER([config/config.h])
 
 AC_CONFIG_FILES(
-  [Makefile])
+  [Makefile]
+  [base/Makefile]
+  [key/Makefile]
+  [math/Makefile]
+  [misc/Makefile]
+  [pub/Makefile]
+  [rand/Makefile]
+  [symm/Makefile]
+  [progs/Makefile])
 AC_OUTPUT
 
 dnl----- That's all, folks --------------------------------------------------
diff --git a/key/Makefile.am b/key/Makefile.am
new file mode 100644 (file)
index 0000000..b73aad8
--- /dev/null
@@ -0,0 +1,65 @@
+### -*-makefile-*-
+###
+### Build script for key management
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+noinst_LTLIBRARIES      = libkey.la
+libkey_la_SOURCES       =
+
+###--------------------------------------------------------------------------
+### Component files.
+
+## Managing keys and keyring files.
+pkginclude_HEADERS     += key.h
+libkey_la_SOURCES      += key-attr.c
+libkey_la_SOURCES      += key-fetch.c
+libkey_la_SOURCES      += key-file.c
+libkey_la_SOURCES      += key-io.c
+libkey_la_SOURCES      += key-misc.c
+libkey_la_SOURCES      += key-moan.c
+
+## Managing key data.
+pkginclude_HEADERS     += key-data.h
+libkey_la_SOURCES      += key-binary.c
+libkey_la_SOURCES      += key-data.c
+libkey_la_SOURCES      += key-flags.c
+libkey_la_SOURCES      += key-pack.c
+libkey_la_SOURCES      += key-pass.c
+libkey_la_SOURCES      += key-text.c
+
+## Error reporting.
+pkginclude_HEADERS     += key-error.h
+libkey_la_SOURCES      += key-error.c
+
+## Reading passphrases.
+pkginclude_HEADERS     += passphrase.h
+libkey_la_SOURCES      += passphrase.c
+
+## Interfacing with the passphrase pixie.
+pkginclude_HEADERS     += pixie.h
+libkey_la_SOURCES      += pixie-common.c
+
+###----- That's all, folks --------------------------------------------------
similarity index 99%
rename from key-attr.c
rename to key/key-attr.c
index b6a361667d32b4378079e4c475d9242f461dadb5..e884d69967b7b0222ef641205d11ca5b501a53ae 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Key attribute manipulation
  *
similarity index 99%
rename from key-binary.c
rename to key/key-binary.c
index c1ef53b2397ec4d9b424a3668cb2a24c5edc974d..046819a44414b0225dae6fbc47d389b58b54121a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Key binary encoding
  *
similarity index 99%
rename from key-data.c
rename to key/key-data.c
index 69795fe63b96ae196091a6e0394138c8a1d47a2b..8b01d725eaa748d1462a8c308f46c31e150a3077 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Encoding and decoding of key data
  *
similarity index 99%
rename from key-data.h
rename to key/key-data.h
index d6a5636dce080cb95e0254ba0ded9c96e705cd3a..9c00908e9c7fdb309e2fde56a3068d5e34527d93 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Manipulating key data
  *
similarity index 99%
rename from key-error.c
rename to key/key-error.c
index cd7d3864d46587e7fd0c3e59dfcf93143c249881..a0919977107e99ac235cd487d4054ff39247af0b 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Translating key error codes into strings
  *
similarity index 99%
rename from key-error.h
rename to key/key-error.h
index 2029a2b89777e4fd6ca590f981a0e235127d2784..6b3131ca7f6beb0d8a704c8b926c51d29362a99d 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Key management error codes
  *
similarity index 99%
rename from key-fetch.c
rename to key/key-fetch.c
index 08a800bc9e24bca86868cdafd694ef929f5494d5..d8d6da2d7a81513b0caa98a0ce4bc1cc3d4baeb2 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Higher-level key unpacking
  *
similarity index 99%
rename from key-file.c
rename to key/key-file.c
index 3245b93945d91f714a085b2816a713a2be2e4e47..e7f4fdd8034dcef4cd20633b80d8f9f3f8a075dd 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * System-dependent key filing operations
  *
similarity index 99%
rename from key-flags.c
rename to key/key-flags.c
index a5478985da66986fe3d8220d07f0d660afd426c1..169de2c50cac8a00c93455f6a62a5f6450da0d97 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Reading and writing key flag strings
  *
similarity index 99%
rename from key-io.c
rename to key/key-io.c
index 5c70909c448b9b2a13f905a8ffacafe4f8b20973..df7cd53ff1a02189fbf4c328713d60fae5cf8525 100644 (file)
--- a/key-io.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Adding new keys to a key file
  *
similarity index 99%
rename from key-misc.c
rename to key/key-misc.c
index 5ff7078a4b67cf7c5133cbb3e35a0e5d5f6f9a07..80e9597da4e33b81ebea47185c6dad606cbdf967 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Simple key management
  *
similarity index 96%
rename from key-moan.c
rename to key/key-moan.c
index ebefe02f93d18b836934e0de1ac92e820760a139..cc44770ec3d1a8397ebecc01a1a85884ffb8ef4b 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: key-moan.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Standard error handling function for key loading
  *
similarity index 99%
rename from key-pack.c
rename to key/key-pack.c
index 7f798001741168c1812168120b23b3b6383e8f90..61495b97a20c2e63742c4c64080ff6395145753a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Packing and unpacking key data
  *
similarity index 99%
rename from key-pass.c
rename to key/key-pass.c
index f303245bae5894eb596c37b049eb901baa9fa8a1..665030e48d2944aac74be600fb05b76fd8f6f1d7 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Encrypting keys with passphrases
  *
similarity index 99%
rename from key-text.c
rename to key/key-text.c
index ff9e7058dbd2f013027e05f2744ff20c0b4d3288..98c1fba10f10f6025ae287f5c852c52ec63c04f3 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Key textual encoding
  *
diff --git a/key.h b/key/key.h
similarity index 99%
rename from key.h
rename to key/key.h
index dffd0eb9d1eaeae0d719aa76214522e04cd109b5..bed36325431bbb3654e8d3a00cdcd1f33803adc5 100644 (file)
--- a/key.h
+++ b/key/key.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Simple key management
  *
similarity index 99%
rename from passphrase.c
rename to key/passphrase.c
index 8bbbb9d48f587f967cbdc0f7ababe0467180152f..6f0780f90cba5d24834823f06187a65f682962c0 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Reading of passphrases (Unix-specific)
  *
similarity index 99%
rename from passphrase.h
rename to key/passphrase.h
index 89836c32a23d765a3de94a0bb68477c49da07d9e..876df70cb135c7ed67bcddc131f23eae4a8b9d49 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Reading passphrases
  *
similarity index 99%
rename from pixie-common.c
rename to key/pixie-common.c
index fbb7f11e0dc6e9458d2178f4e85e30225f0927ec..f24b5766d7c2d4daf03618f44ee490d171e08db4 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Common code for Pixie client and server (Unix-specific)
  *
similarity index 99%
rename from pixie.h
rename to key/pixie.h
index a5bc1718eb1998f1cad2c3eacb825c13b1076cf3..bfda9939c4d3e2a56dc878d02205081a959e24e1 100644 (file)
--- a/pixie.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: pixie.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Passphrase pixie definitions (Unix-specific)
  *
index f13c7c159e27d58250014767d9798b91cf343bf5..a81133196288c833aaf82ebf6a7dd8331c5c1353 100644 (file)
@@ -1,7 +1,5 @@
 %%% -*-latex-*-
 %%%
-%%% $Id: catacomb.tex,v 1.3 2004/04/08 01:36:15 mdw Exp $
-%%%
 %%% Catacomb manual
 %%%
 %%% (c) 1999 Straylight/Edgeware
diff --git a/math/Makefile.am b/math/Makefile.am
new file mode 100644 (file)
index 0000000..5bb546c
--- /dev/null
@@ -0,0 +1,392 @@
+### -*-makefile-*-
+###
+### Build script for mathematical infrastructure
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+noinst_LTLIBRARIES      = libmath.la
+libmath_la_SOURCES      =
+nodist_libmath_la_SOURCES =
+libmath_la_LIBADD       =
+
+TEST_LIBS               = libmath.la
+
+###--------------------------------------------------------------------------
+### Main multiprecision integer library.
+
+## This library is unfortunately intertwined with some of the code generation
+## programs, so we must be rather careful.  The important bits of the maths
+## library needed by these programs is separated out into `libmpbase'.  There
+## is work going on to fix this unpleasant situation by generating the
+## relevant files from Python scripts rather than C programs, using
+## information gathered by `configure'.
+noinst_LTLIBRARIES     += libmpbase.la
+libmath_la_LIBADD      += libmpbase.la
+libmpbase_la_LIBADD     = $(mLib_LIBS)
+libmpbase_la_SOURCES    =
+$(libmpbase_la_OBJECTS): mptypes.h
+
+## Additional buffer I/O functions for mathematical objects.
+pkginclude_HEADERS     += buf.h
+libmath_la_SOURCES     += buf.c
+
+## Infrastructure for fast exponentiation.
+pkginclude_HEADERS     += exp.h
+libmath_la_SOURCES     += exp.c
+
+## Main user-visible multiprecision arithmetic.
+pkginclude_HEADERS     += mp.h
+libmpbase_la_SOURCES   += mp-arith.c
+TESTS                  += mp-arith.$t
+libmpbase_la_SOURCES   += mp-const.c
+libmath_la_SOURCES     += mp-exp.c mp-exp.h
+libmath_la_SOURCES     += mp-gcd.c
+TESTS                  += mp-gcd.$t
+libmpbase_la_SOURCES   += mp-io.c
+libmath_la_SOURCES     += mp-jacobi.c
+TESTS                  += mp-jacobi.$t
+libmpbase_la_SOURCES   += mp-mem.c
+libmpbase_la_SOURCES   += mp-misc.c
+libmath_la_SOURCES     += mp-modexp.c
+TESTS                  += mp-modexp.$t
+libmath_la_SOURCES     += mp-modsqrt.c
+TESTS                  += mp-modsqrt.$t
+libmath_la_SOURCES     += mp-sqrt.c
+TESTS                  += mp-sqrt.$t
+libmath_la_SOURCES     += mp-test.c
+EXTRA_DIST             += t/mp
+
+## Computing Fibonacci numbers.
+pkginclude_HEADERS     += mp-fibonacci.h
+libmath_la_SOURCES     += mp-fibonacci.c
+TESTS                  += mp-fibonacci.$t
+
+## Special memory allocation for multiprecision integers.
+pkginclude_HEADERS     += mparena.h
+libmpbase_la_SOURCES   += mparena.c
+
+## Barrett reduction, an efficient method for modular reduction.
+pkginclude_HEADERS     += mpbarrett.h
+libmath_la_SOURCES     += mpbarrett.c
+TESTS                  += mpbarrett.$t
+libmath_la_SOURCES     += mpbarrett-exp.c mpbarrett-mexp.c mpbarrett-exp.h
+TESTS                  += mpbarrett-exp.$t mpbarrett-mexp.$t
+TESTS                  += mpbarrett.$t
+EXTRA_DIST             += t/mpbarrett
+
+## Solving congruences using the Chinese Remainder Theorem.
+pkginclude_HEADERS     += mpcrt.h
+libmath_la_SOURCES     += mpcrt.c
+TESTS                  += mpcrt.$t
+EXTRA_DIST             += t/mpcrt
+
+## Conversions between machine-native and multiprecision integers.
+pkginclude_HEADERS     += mpint.h
+libmath_la_SOURCES     += mpint.c
+TESTS                  += mpint.$t
+EXTRA_DIST             += t/mpint
+
+## Table of upper and lower limits of various types of machine integers, as
+## multiprecision integers.
+nodist_archinclude_HEADERS += mplimits.h
+nodist_libmath_la_SOURCES += mplimits.c
+CLEANFILES             += mplimits.h mplimits.c
+noinst_PROGRAMS                += genlimits
+genlimits_LDADD                 = libmpbase.la
+mplimits.c: genlimits$e
+       $(AM_V_GEN)./genlimits c >mplimits.c.new && \
+               mv mplimits.c.new mplimits.c
+mplimits.h: genlimits$e
+       $(AM_V_GEN)./genlimits h >mplimits.h.new && \
+               mv mplimits.h.new mplimits.h
+$(genlimits_OBJECTS): mptypes.h
+mplimits.lo: mplimits.h
+
+## Montgomery reduction, a clever method for modular arithmetic.
+pkginclude_HEADERS     += mpmont.h
+libmath_la_SOURCES     += mpmont.c
+TESTS                  += mpmont.$t
+libmath_la_SOURCES     += mpmont-exp.c mpmont-mexp.c mpmont-exp.h
+TESTS                  += mpmont-exp.$t mpmont-mexp.$t
+EXTRA_DIST             += t/mpmont
+
+## Efficient multiplication of many small numbers.
+pkginclude_HEADERS     += mpmul.h
+libmath_la_SOURCES     += mpmul.c
+TESTS                  += mpmul.$t
+
+## Generating random numbers.
+pkginclude_HEADERS     += mprand.h
+libmath_la_SOURCES     += mprand.c
+
+## Efficient reduction modulo numbers with conveninent binary
+## representations.
+pkginclude_HEADERS     += mpreduce.h
+libmath_la_SOURCES     += mpreduce.c mpreduce-exp.h
+TESTS                  += mpreduce.$t
+EXTRA_DIST             += t/mpreduce
+
+## Iteratiion over the bianry representation of multiprecision integers.
+pkginclude_HEADERS     += mpscan.h
+libmpbase_la_SOURCES   += mpscan.c
+
+## Conversion between multiprecision integers and their textual
+## representations.
+pkginclude_HEADERS     += mptext.h
+libmpbase_la_SOURCES   += mptext.c
+TESTS                  += mptext.$t
+libmath_la_SOURCES     += mptext-dstr.c
+libmath_la_SOURCES     += mptext-file.c
+libmath_la_SOURCES     += mptext-len.c
+libmpbase_la_SOURCES   += mptext-string.c
+EXTRA_DIST             += t/mptext
+
+## Basic types used in the representation of multiprecision integers.
+nodist_archinclude_HEADERS += mptypes.h
+BUILT_SOURCES          += mptypes.h
+CLEANFILES             += mptypes.h
+noinst_PROGRAMS                += mptypes
+mptypes.h: mptypes$e
+       $(AM_V_GEN)./mptypes >mptypes.h.new && mv mptypes.h.new mptypes.h
+
+## Low-level multiprecision arithmetic.
+pkginclude_HEADERS     += mpx.h bitops.h mpw.h
+libmpbase_la_SOURCES   += mpx.c
+TESTS                  += mpx.$t
+libmpbase_la_SOURCES   += karatsuba.h mpx-kmul.c mpx-ksqr.c
+TESTS                  += mpx-kmul.$t mpx-ksqr.$t
+noinst_PROGRAMS                += bittest
+TESTS                  += bittest
+EXTRA_DIST             += t/mpx
+
+## A quick-and-dirty parser, used for parsing descriptions of groups, fields,
+## etc.
+pkginclude_HEADERS     += qdparse.h
+libmath_la_SOURCES     += qdparse.c
+
+## Pollard's `rho' algorithm for determining discrete logarithms.
+pkginclude_HEADERS     += rho.h
+libmath_la_SOURCES     += rho.c
+TESTS                  += rho.$t
+
+###--------------------------------------------------------------------------
+### Prime number checking, searching, and related jobs.
+
+## Generating Lim--Lee groups, i.e., unit groups of finite fields without
+## small subgroups (except for the obvious ones).
+pkginclude_HEADERS     += limlee.h
+libmath_la_SOURCES     += limlee.c
+
+## A table of small prime numbers.
+nodist_pkginclude_HEADERS += primetab.h
+nodist_libmath_la_SOURCES += primetab.c
+CLEANFILES             += primetab.h primetab.c
+BUILT_SOURCES          += primetab.h primetab.c
+noinst_PROGRAMS                += genprimes
+genprimes_LDADD                 = $(mLib_LIBS)
+primetab.h: primetab.c
+primetab.c: genprimes$e
+       $(AM_V_GEN)./genprimes -hprimetab.h -cprimetab.c \
+               -sCATACOMB_PRIMETAB_H \
+               -n256 -t"unsigned short" -iprimetab
+
+## Filtering candidate prime numbers by checking for small factors
+## efficiently.
+pkginclude_HEADERS     += pfilt.h
+libmath_la_SOURCES     += pfilt.c
+
+## Generating prime numbers (and other kinds of numbers which need searching
+## for).
+pkginclude_HEADERS     += pgen.h
+libmath_la_SOURCES     += pgen.c
+libmath_la_SOURCES     += pgen-gcd.c
+libmath_la_SOURCES     += pgen-simul.c
+libmath_la_SOURCES     += pgen-stdev.c
+TESTS                  += pgen.$t
+EXTRA_DIST             += t/pgen
+
+## Finding primitive elements in finite fields.
+pkginclude_HEADERS     += prim.h
+libmath_la_SOURCES     += prim.c
+
+## Iterating over all prime numbers from a given starting point.
+pkginclude_HEADERS     += primeiter.h
+libmath_la_SOURCES     += primeiter.c
+TESTS                  += primeiter.$t
+primeiter.lo: wheel.h
+
+## The Miller--Rabin primality test.
+pkginclude_HEADERS     += rabin.h
+libmath_la_SOURCES     += rabin.c
+
+## Finding `strong' primes, using Gordon's algorithm.  Once upon a time,
+## products of these kinds of numbers were harder to factor.
+pkginclude_HEADERS     += strongprime.h
+libmath_la_SOURCES     += strongprime.c
+
+## A `wheel', used by the prime iteration machinery.
+nodist_pkginclude_HEADERS += wheel.h
+nodist_libmath_la_SOURCES += wheel.c
+CLEANFILES             += wheel.h wheel.c
+noinst_PROGRAMS                += genwheel
+genwheel_LDADD          = $(mLib_LIBS)
+wheel.h: wheel.c
+wheel.c: genwheel$e
+       $(AM_V_GEN)./genwheel -hwheel.h -cwheel.c \
+               -sCATACOMB_WHEEL_H \
+               -n5 -t"unsigned char" -iwheel
+
+###--------------------------------------------------------------------------
+### Binary polynomial arithmetic.
+
+## User-visible binary polynomial arithmetic.
+pkginclude_HEADERS     += gf.h
+libmath_la_SOURCES     += gf-arith.c
+TESTS                  += gf-arith.$t
+libmath_la_SOURCES     += gf-exp.c gf-exp.h
+libmath_la_SOURCES     += gf-gcd.c
+TESTS                  += gf-gcd.$t
+EXTRA_DIST             += t/gf
+
+## Low-level binary polynomial arithmetic.
+pkginclude_HEADERS     += gfx.h
+libmath_la_SOURCES     += gfx.c
+TESTS                  += gfx.$t
+libmath_la_SOURCES     += gfx-kmul.c
+TESTS                  += gfx-kmul.$t
+libmath_la_SOURCES     += gfx-sqr.c
+gfx-sqr.lo: gfx-sqr-tab.h
+TESTS                  += gfx-sqr.$t
+CLEANFILES             += gfx-sqr-tab.h
+noinst_PROGRAMS                += gfx-sqr-mktab
+gfx-sqr-tab.h: gfx-sqr-mktab$e
+       $(AM_V_GEN)./gfx-sqr-mktab >gfx-sqr-tab.h.in && \
+               mv gfx-sqr-tab.h.in gfx-sqr-tab.h
+EXTRA_DIST             += t/gfx
+
+## Conversions between normal and polynomial basis representations for binary
+## fields.
+pkginclude_HEADERS     += gfn.h
+libmath_la_SOURCES     += gfn.c
+TESTS                  += gfn.$t
+EXTRA_DIST             += t/gfn
+
+## Efficient reduction modulo sparse polynomials.
+pkginclude_HEADERS     += gfreduce.h
+libmath_la_SOURCES     += gfreduce.c gfreduce-exp.h
+TESTS                  += gfreduce.$t
+EXTRA_DIST             += t/gfreduce
+
+###--------------------------------------------------------------------------
+### Abstractions for various kinds of algebraic objects.
+
+## Abstract cyclic groups.
+pkginclude_HEADERS     += group.h group-guts.h
+libmath_la_SOURCES     += group-dstr.c
+libmath_la_SOURCES     += group-exp.c group-exp.h
+libmath_la_SOURCES     += group-file.c
+libmath_la_SOURCES     += group-parse.c
+libmath_la_SOURCES     += group-stdops.c
+libmath_la_SOURCES     += group-string.c
+libmath_la_SOURCES     += g-bin.c
+libmath_la_SOURCES     += g-prime.c
+libmath_la_SOURCES     += g-ec.c
+EXTRA_DIST             += group-test.c
+TESTS                  += group-test.$t
+EXTRA_DIST             += t/group
+
+## Abstract finite fields.
+pkginclude_HEADERS     += field.h field-guts.h
+libmath_la_SOURCES     += field.c
+libmath_la_SOURCES     += field-exp.c field-exp.h
+libmath_la_SOURCES     += field-parse.c
+libmath_la_SOURCES     += f-binpoly.c
+libmath_la_SOURCES     += f-niceprime.c
+libmath_la_SOURCES     += f-prime.c
+
+## Table of built-in binary fields.
+pkginclude_HEADERS     += bintab.h
+libmath_la_SOURCES     += bintab.c
+CLEANFILES             += bintab.c
+EXTRA_DIST             += bintab.in bin-gentab.awk
+bintab.c: bintab.in bin-gentab.awk mpdump$e
+       $(AM_V_GEN)awk -f $(srcdir)/bin-gentab.awk \
+               <$(srcdir)/bintab.in >bintab.c.new && \
+       mv bintab.c.new bintab.c
+
+## Table of built-in prime fields.
+pkginclude_HEADERS     += ptab.h
+libmath_la_SOURCES     += ptab.c
+CLEANFILES             += ptab.c
+EXTRA_DIST             += ptab.in p-gentab.awk
+ptab.c: ptab.in p-gentab.awk mpdump$e
+       $(AM_V_GEN)awk -f $(srcdir)/p-gentab.awk \
+               <$(srcdir)/ptab.in >ptab.c.new && \
+       mv ptab.c.new ptab.c
+
+## A utility for building multiprecision integer constants.
+noinst_PROGRAMS                += mpdump
+mpdump_LDADD            = libmpbase.la
+$(mpdump_OBJECTS): mptypes.h
+
+###--------------------------------------------------------------------------
+### Elliptic curve arithmetic.
+
+## Basic elliptic curve arithmetic.
+pkginclude_HEADERS     += ec.h ec-guts.h
+libmath_la_SOURCES     += ec.c
+libmath_la_SOURCES     += ec-exp.c ec-exp.h
+libmath_la_SOURCES     += ec-info.c
+TESTS                  += ec-info.$t
+libmath_la_SOURCES     += ec-bin.c
+TESTS                  += ec-bin.$t
+libmath_la_SOURCES     += ec-prime.c
+TESTS                  += ec-prime.$t
+EXTRA_DIST             += t/ec
+
+## The standard `raw' encoding (`EC2OSP') of elliptic curve points.
+pkginclude_HEADERS     += ec-raw.h
+libmath_la_SOURCES     += ec-raw.c
+
+## Assistance for elliptic-curve keys.
+pkginclude_HEADERS     += ec-keys.h
+libmath_la_SOURCES     += ec-fetch.c
+
+## Test infrastructure for elliptic curves.
+pkginclude_HEADERS     += ec-test.h
+libmath_la_SOURCES     += ec-test.c
+TESTS                  += ec-test.$t
+
+## A table of built-in elliptic curves.
+pkginclude_HEADERS     += ectab.h
+libmath_la_SOURCES     += ectab.c
+CLEANFILES             += ectab.c
+EXTRA_DIST             += ectab.in ec-gentab.awk
+ectab.c: ectab.in ec-gentab.awk mpdump$e
+       $(AM_V_GEN)awk -f $(srcdir)/ec-gentab.awk \
+               <$(srcdir)/ectab.in >ectab.c.new && \
+       mv ectab.c.new ectab.c
+
+###----- That's all, folks --------------------------------------------------
similarity index 95%
rename from bin-gentab.awk
rename to math/bin-gentab.awk
index fb8630e61b1d1d8ad10dba53428745fa574b4a09..a848aed561f49fbaece3d5816b29237892be9da4 100755 (executable)
@@ -1,8 +1,6 @@
 #! /usr/bin/awk -f
-#
-# $Id: p-gentab.awk 2187 2004-09-04 07:50:08Z mdw $
 
-function banner(name,  s, i)
+function banner(name, s, i)
 {
   s = "/*----- " name " ";
   while (length(s) < 75) s = s "-";
similarity index 99%
rename from bintab.h
rename to math/bintab.h
index 221d74930a8ce205cc8517b056ac76ecf2dc44f6..dba336cd095d1dd6bcf1f4dfa62f6700233a8100 100644 (file)
--- a/bintab.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Table of standard (ish) binary groups
  *
similarity index 99%
rename from bintab.in
rename to math/bintab.in
index debe112b27e2a2510abaeba447bdeb618348d961..a33badfc8d5e3062a4f7bc6c3f5a8fbfaaf00a90 100644 (file)
--- a/bintab.in
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Standard binary groups
 
 #----- From P1363 annex A ---------------------------------------------------
similarity index 96%
rename from bitops.h
rename to math/bitops.h
index 02f9a348aa9bd3bc21f0bc40aab2db5c6c50ee87..941f71a0ca531b53bd80856d4a868e0d987d59dc 100644 (file)
--- a/bitops.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: bitops.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Bit operations by truth table
  *
similarity index 96%
rename from bittest.c
rename to math/bittest.c
index f13d35882cee5b2241fe87968abe9cb08981655c..5f7b1d76b973028a550db510ed6f804bfd518827 100644 (file)
--- a/bittest.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: bittest.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Check the bit operations work
  *
similarity index 99%
rename from buf.c
rename to math/buf.c
index 0cf2cf0a4d37ade0b9f4feac663edfbc40270cea..01b6a35e987c7dbe804d638f365e95fdfa29a608 100644 (file)
--- a/buf.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Buffer handling
  *
similarity index 99%
rename from buf.h
rename to math/buf.h
index 065db07522b33fecf3f77c66c15c8eda025e99f6..d619416d0bc5574af4a18973eb9eabfe50c7db98 100644 (file)
--- a/buf.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Reading and writing packet buffers
  *
similarity index 99%
rename from ec-bin.c
rename to math/ec-bin.c
index 8ba7354cc8a5a44d994667ae1e5426942c0ec11d..d91b034340237d472ed53326223cadd813d7de2b 100644 (file)
--- a/ec-bin.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Arithmetic for elliptic curves over binary fields
  *
similarity index 99%
rename from ec-exp.c
rename to math/ec-exp.c
index 2c9a80023db085d9e45326ea8e55c1bd366c441f..b2f1ceb1c2389b995e0b0726f0fc2cf5c333a304 100644 (file)
--- a/ec-exp.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Point multiplication for elliptic curves
  *
similarity index 97%
rename from ec-exp.h
rename to math/ec-exp.h
index 8ee3154330ee39d2659361aa214e1a5bc410b468..6cad7537c5bd328693d819cce1e34d11c8415683 100644 (file)
--- a/ec-exp.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ec-exp.h,v 1.6 2004/04/08 01:36:15 mdw Exp $
  *
  * Exponentiation operations for elliptic curves
  *
similarity index 97%
rename from ec-fetch.c
rename to math/ec-fetch.c
index 81bfb6c10cafe74400116efe01acca6832590792..3484d527c7a36c0c484d955b8e9ee5ad31532554 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ec-fetch.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Key fetching for elliptic curve public and private keys
  *
similarity index 96%
rename from ec-gentab.awk
rename to math/ec-gentab.awk
index b00300c3b43bdcb51a51e3c79d954f90e2e1a417..37ccacc5be1740c59c1a4f5d46b60d7b80bfbb8f 100755 (executable)
@@ -1,8 +1,6 @@
 #! /usr/bin/awk -f
-#
-# $Id: ec-gentab.awk,v 1.1 2004/04/01 21:28:41 mdw Exp $
 
-function banner(name,  s, i)
+function banner(name, s, i)
 {
   s = "/*----- " name " ";
   while (length(s) < 75) s = s "-";
similarity index 99%
rename from ec-guts.h
rename to math/ec-guts.h
index fb2b3063924abb737534848a0ea5c7ea08319852..8568e62e1da568efc3edac098167fc52d63cf957 100644 (file)
--- a/ec-guts.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Internal structures for built-in elliptic curve types
  *
similarity index 99%
rename from ec-info.c
rename to math/ec-info.c
index 6fcef883258efbc24a036e9b82a14c70f51ef0fb..21d21fda5f6d3d7bca7711ad41c744c301e5f8f0 100644 (file)
--- a/ec-info.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Elliptic curve information management
  *
similarity index 97%
rename from ec-keys.h
rename to math/ec-keys.h
index 60db9ff15ee3dbe2e3cb1716b89d5c7395809111..f4a304da1d72a9cbeefbc696aa6bd6277d052454 100644 (file)
--- a/ec-keys.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ec-keys.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Elliptic curve key-fetching
  *
similarity index 99%
rename from ec-prime.c
rename to math/ec-prime.c
index 52815e4d38f622327867dc78a03fb921379df301..f6a7f96029885899a8da2fd9be9c327d0ff07b9f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Elliptic curves over prime fields
  *
similarity index 97%
rename from ec-raw.c
rename to math/ec-raw.c
index 738827fdbed89ebea08311b9fa2f19a7df374607..54310c8ffaa9deb17f61794da67d3bce811b591f 100644 (file)
--- a/ec-raw.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ec-raw.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Raw formatting of elliptic curve points
  *
similarity index 97%
rename from ec-raw.h
rename to math/ec-raw.h
index 083ca932b2a1119d95d0f1fe1fa3ec7740bd5bce..4792bd7036280f329b72dce0395e56294c8460f4 100644 (file)
--- a/ec-raw.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ec-raw.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Raw formatting of elliptic curve points
  *
similarity index 99%
rename from ec-test.c
rename to math/ec-test.c
index ad2af9087e04588c9350a1bb6c22c87bd1eaad1b..db59294c663fccc2e3b47ed44a4cb705642ad5b1 100644 (file)
--- a/ec-test.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Code for testing elliptic-curve stuff
  *
@@ -338,7 +336,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/ec");
+  test_run(argc, argv, tests, SRCDIR "/t/ec");
   return (0);
 }
 
similarity index 96%
rename from ec-test.h
rename to math/ec-test.h
index 18e4b253284da11158c69868615f96de0c4f8f7a..4fd71e1383f30ef4b4927bb33fc78eb82cedb1b8 100644 (file)
--- a/ec-test.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ec-test.h,v 1.3 2004/04/08 16:17:32 mdw Exp $
  *
  * Elliptic curve test functions
  *
diff --git a/ec.c b/math/ec.c
similarity index 99%
rename from ec.c
rename to math/ec.c
index cad7a56464dba60db701929453d75d4170e041da..f8b77f5e4d26490e9267ae6f21c9546bdde957de 100644 (file)
--- a/ec.c
+++ b/math/ec.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Elliptic curve definitions
  *
diff --git a/ec.h b/math/ec.h
similarity index 99%
rename from ec.h
rename to math/ec.h
index ac0b8fc10dcc5004e4d1bb362ed261815bb58d6c..cc7649da980c09f3377ba84228837a55442fe21d 100644 (file)
--- a/ec.h
+++ b/math/ec.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Elliptic curve definitions
  *
similarity index 97%
rename from ectab.h
rename to math/ectab.h
index 7e6161c7e1358e1100f8c9e887276fec1a6be1a7..38d3b3045c6c5998f5ad754bbe81e7409ffcb208 100644 (file)
--- a/ectab.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ectab.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Table of standard elliptic curves
  *
similarity index 99%
rename from ectab.in
rename to math/ectab.in
index 238accbddee3baea56c0fb4de72240546834b8dd..0e7c8cb713a3dad96c22b34eb33845c7b19e036a 100644 (file)
--- a/ectab.in
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Standard ellipic curves
 
 #----- Curves from SEC2 -----------------------------------------------------
similarity index 97%
rename from exp.c
rename to math/exp.c
index 4327129a053c6e8bf4c16003386e1fd496003617..4ddfa6d271742ed86a53ba0be0f8f38b2735585c 100644 (file)
--- a/exp.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: exp.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Generalized exponentiation
  *
similarity index 99%
rename from exp.h
rename to math/exp.h
index 9ff6a240dd6063c5792907d48ce33051d53d4d7d..41581c599db8475a693becb21d7921dd04c206a0 100644 (file)
--- a/exp.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generalized exponentiation
  *
similarity index 99%
rename from f-binpoly.c
rename to math/f-binpoly.c
index 5f6a5276248def5bc1f0f1f7deccdd0b16c90eeb..2ed270e9cba30d36d60daa5c3309ad402529ec84 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Binary fields with polynomial basis representation
  *
similarity index 99%
rename from f-niceprime.c
rename to math/f-niceprime.c
index 83b9ca5fcbd59508f0275ac00d6905b9e74791b1..342cb8624166d4869cebd518cc5b468f57bd4c9a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Prime fields with efficient reduction for special-form primes
  *
similarity index 99%
rename from f-prime.c
rename to math/f-prime.c
index 31638f56caebe0c595e0cea507a0622746fe01a2..d9c5c1791d44eec8a58fcee7ebf1e1d5fd3663d1 100644 (file)
--- a/f-prime.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Prime fields with Montgomery arithmetic
  *
similarity index 99%
rename from field-exp.c
rename to math/field-exp.c
index 628fa49ba20958c93b5705d4d9856a75c9b09096..bbadb8651786e7021016abe659251f270bbf49f3 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Exponentiation in finite fields
  *
similarity index 99%
rename from field-exp.h
rename to math/field-exp.h
index 928a893f0f934bc1e88d855ae713431e83802642..70dda63b873fa1a27aa62b5ce9b012a3e9b82a0e 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Exponentiation in finite fields
  *
similarity index 99%
rename from field-guts.h
rename to math/field-guts.h
index fc7ce50bdef0adef8d16096d9e68fbaf94d5d85b..1122b6c0fc9309dcb2a47d707a5c07e1c5428f56 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Internal structures for built-in fields
  *
similarity index 97%
rename from field-parse.c
rename to math/field-parse.c
index cbbd24600440b4a8890131ba79559ed819320d5c..eed08fad225b4d6396fd5985124a7520d8bdded0 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: field-parse.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Parse field descriptions
  *
similarity index 99%
rename from field.c
rename to math/field.c
index 8fb1ad6ff1f4e3bece640c0381ecaff2f27b7284..0198fca35aadd8a7fe5d403e2541fddca9961bfa 100644 (file)
--- a/field.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Abstract field operations
  *
similarity index 99%
rename from field.h
rename to math/field.h
index 6085716f29df0fe38b67abd4037863eca43f93c4..c1ec03098e5167a8b6d73da9846b622714ffd26f 100644 (file)
--- a/field.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Definitions for field arithmetic
  *
similarity index 99%
rename from g-bin.c
rename to math/g-bin.c
index bdae80a253a142b609f62fb4c6add47822d8aca6..79a989fad4382d506843fecfabd472329656c602 100644 (file)
--- a/g-bin.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Abstraction for prime groups
  *
similarity index 99%
rename from g-ec.c
rename to math/g-ec.c
index 4679742627b530347e4fb1da3538705ad0283625..f885c40d56ad78ecfac00d95db164f7fbb946066 100644 (file)
--- a/g-ec.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Abstraction for elliptic curve groups
  *
similarity index 99%
rename from g-prime.c
rename to math/g-prime.c
index 52301110dd19b850702b16f380c144e9b6989279..892e743330c18e3376fd9edacabc08ee324f7e32 100644 (file)
--- a/g-prime.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Abstraction for prime groups
  *
similarity index 99%
rename from genlimits.c
rename to math/genlimits.c
index 6bd0e986fa27d1cec3c61343c5d97ddaba8714af..22c9f5f37d1439beca7b75759793a7daa90f5235 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generate limit MPs for C types
  *
similarity index 98%
rename from genprimes.c
rename to math/genprimes.c
index 2d80d07bb46e280d46fe4af683ed9d0c91c48830..a4bf64ae78a9111b5c829ff55517b580f0f10195 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: genprimes.c,v 1.7 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate prime number table
  *
similarity index 100%
rename from genwheel.c
rename to math/genwheel.c
similarity index 99%
rename from gf-arith.c
rename to math/gf-arith.c
index 5a7b3f2960d0165fb5f23016035ca7d69fef6e84..1c67c74b250943950444e588ac1eb9093b94981f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Basic arithmetic on binary polynomials
  *
@@ -300,7 +298,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/gf");
+  test_run(argc, argv, tests, SRCDIR "/t/gf");
   return (0);
 }
 
similarity index 99%
rename from gf-exp.c
rename to math/gf-exp.c
index 92c151fca93f1794e34fcba6ea975c1d8ed32ff5..14c40d31b35944bfbdf50c761f1cfe6cebc80697 100644 (file)
--- a/gf-exp.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Exponentiation for binary polynomials
  *
similarity index 99%
rename from gf-exp.h
rename to math/gf-exp.h
index 85090c728b28b066afd04218c892a7a5a21e95f1..189fc76e59887ac505ef140a022f72295adbadf8 100644 (file)
--- a/gf-exp.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Exponentiation for binary polynomials
  *
similarity index 99%
rename from gf-gcd.c
rename to math/gf-gcd.c
index 03cee470c17879944633088a1cfa90c878b93a10..f81aac718b96f77a82f4569a3def6b48476035ed 100644 (file)
--- a/gf-gcd.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Euclidian algorithm on binary polynomials
  *
@@ -254,7 +252,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/gf");
+  test_run(argc, argv, tests, SRCDIR "/t/gf");
   return (0);
 }
 
diff --git a/gf.h b/math/gf.h
similarity index 99%
rename from gf.h
rename to math/gf.h
index 8de8231998551945975200dc7642d31c487d2f2f..edc91fab4386a1f5c36972b3bd8cfbd0019a9e66 100644 (file)
--- a/gf.h
+++ b/math/gf.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Arithmetic on binary polynomials
  *
similarity index 98%
rename from gfn.c
rename to math/gfn.c
index 8bfc44176e8314ddbad8a67881a38633ee71d137..c9b90c0ce5fcca69f317ce17e86102d3e6170654 100644 (file)
--- a/gfn.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gfn.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Normal-basis translation for binary fields
  *
@@ -265,7 +263,7 @@ static test_chunk tests[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, tests, SRCDIR "/tests/gfn");
+  test_run(argc, argv, tests, SRCDIR "/t/gfn");
   return (0);
 }
 
similarity index 98%
rename from gfn.h
rename to math/gfn.h
index dcb0db0517faf41904c8e95d5b0724fc82ea1cc1..11ecb4498076914d3f7f3fa07eb78d9d4a77e9ce 100644 (file)
--- a/gfn.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gfn.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Normal-basis translation for binary fields
  *
similarity index 96%
rename from gfreduce-exp.h
rename to math/gfreduce-exp.h
index d4aaf0a2088cdad2185fcb7af1c25f8de2fea93c..93af649e03df4ab5c9e4959bf7dac3b86cacecfa 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gfreduce-exp.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Exponentiation operations for binary field reduction
  *
similarity index 99%
rename from gfreduce.c
rename to math/gfreduce.c
index f9b92c8f006616ae67452563339e8169d525a3bb..164122d8bceb014632568f52b318a3c89526b529 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Efficient reduction modulo sparse binary polynomials
  *
@@ -643,7 +641,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/gfreduce");
+  test_run(argc, argv, defs, SRCDIR"/t/gfreduce");
   return (0);
 }
 
similarity index 98%
rename from gfreduce.h
rename to math/gfreduce.h
index 1a5685ccc51387c365bbf1f35502aeaf9a790efe..2c8a88457d6b71127c42a771fc77f4da40aab130 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gfreduce.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Reduction modulo sparse binary polynomials
  *
similarity index 99%
rename from gfx-kmul.c
rename to math/gfx-kmul.c
index ec2bd6d0515684495aaaf22cd806570a07f0a248..5a5838a0c079c6f474b2862512516e47cd1ef7d6 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Karatsuba's multiplication algorithm on binary polynomials
  *
@@ -240,7 +238,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/gfx");
+  test_run(argc, argv, defs, SRCDIR"/t/gfx");
   return (0);
 }
 
similarity index 97%
rename from gfx-sqr-mktab.c
rename to math/gfx-sqr-mktab.c
index c0a0b369a403f3200a1bd4b6778e3083fd712ca4..1ecd995f3ac33c24a18100fa8faedb3f94d4e4fb 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gfx-sqr-mktab.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Build table for squaring of binary polynomials
  *
similarity index 98%
rename from gfx-sqr.c
rename to math/gfx-sqr.c
index ef54cf1317a824251b7d1023e3869f30e593d8b6..8e26f361c28baa2724be6fa3792af649754bcb51 100644 (file)
--- a/gfx-sqr.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Sqaring binary polynomials
  *
@@ -205,7 +203,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/gfx");
+  test_run(argc, argv, defs, SRCDIR"/t/gfx");
   return (0);
 }
 
similarity index 99%
rename from gfx.c
rename to math/gfx.c
index b1bdd51279855741a39ced9b371e5a943b5d69b8..56bea481df05305b1a6e9c9eb4bd877eeca0b3db 100644 (file)
--- a/gfx.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Low-level arithmetic on binary polynomials
  *
@@ -380,7 +378,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/gfx");
+  test_run(argc, argv, defs, SRCDIR"/t/gfx");
   return (0);
 }
 
similarity index 98%
rename from gfx.h
rename to math/gfx.h
index 91ea226b0b1dc7e37e372a3ab3223474fe5ed444..214ec2bcef08df77af625238f19e17fb3835d6fd 100644 (file)
--- a/gfx.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gfx.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Low-level arithmetic on binary polynomials
  *
similarity index 97%
rename from group-dstr.c
rename to math/group-dstr.c
index f41b978572fb5949542592100609910380c25351..47141835b657ed6c485b9584ceccb70af2d23bbc 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: group-dstr.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Dynamic string I/O for group elements
  *
similarity index 99%
rename from group-exp.c
rename to math/group-exp.c
index a70612559dc3d8723de72431a4aaf7c90d5098c5..083da9e183cc645b160079ff50d6d6b13917f69f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Exponentiation for abstract groups
  *
similarity index 96%
rename from group-exp.h
rename to math/group-exp.h
index 6f1c1c510ad98b43a0abb9b5a8aa68e84bcb495b..0bc029c6243ce304d05323c60978ae0419a35612 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: group-exp.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Exponentiation operations for abstract groups
  *
similarity index 96%
rename from group-file.c
rename to math/group-file.c
index 212e26e36836bdbadf435fed6914325b7a5c570b..bb95df191ebe68c5a8b2cee22de6bb07bad339d1 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: group-file.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * File I/O for group elements
  *
similarity index 99%
rename from group-guts.h
rename to math/group-guts.h
index 42ab20d20c809b3e77e642388f19f8097842ead9..c34d89c24bc892aff0f42cc3580f05daa7905b60 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Internal structures for built-in groups
  *
similarity index 97%
rename from group-parse.c
rename to math/group-parse.c
index 77119529b58bf050836323ddd507a42856fe3e37..b46898d6c59513aeebd8e124be7fc3913ca70394 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: group-parse.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Parse group description strings
  *
similarity index 99%
rename from group-stdops.c
rename to math/group-stdops.c
index 77f48f73b936b405efda66f4286c351279637734..b0f87539013238c2aef0688cef298dfd536c6224 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Standard group operations
  *
similarity index 97%
rename from group-string.c
rename to math/group-string.c
index 7753d97146d27cfbffc4e2aaf600db2eb24845c1..09db3ea885fcae82656aab6e7af56db266e16865 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: group-string.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * String I/O for group elements
  *
similarity index 99%
rename from group-test.c
rename to math/group-test.c
index 5608ec0699d7a183fe463045aa2de1fc610282f7..7cd0cd2574ada784f0b9061186ef2e61834e0a15 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: group-test.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Testing group operations
  *
@@ -556,7 +554,7 @@ static const test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/group");
+  test_run(argc, argv, tests, SRCDIR "/t/group");
   return (0);
 }
 
similarity index 99%
rename from group.h
rename to math/group.h
index a144706abfacac5ed7abc94a451efc7a5a43dd5e..cdfbdd46f96fa65b700d63f26e4bf9354c2efdc6 100644 (file)
--- a/group.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * General cyclic group abstraction
  *
similarity index 98%
rename from karatsuba.h
rename to math/karatsuba.h
index d0b81fce32a98c20a78b497983c80a2593c16982..015f7b0727ea5f45db806077b171719b5fc1d49e 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: karatsuba.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Macros for Karatsuba functions
  *
similarity index 99%
rename from limlee.c
rename to math/limlee.c
index b6fc4d6419909591dd266f072973d16e170ec520..b20965a90550d69a7d8c2fb89b93ee5856a550f6 100644 (file)
--- a/limlee.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: limlee.c,v 1.9 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate Lim-Lee primes
  *
similarity index 98%
rename from limlee.h
rename to math/limlee.h
index 8b03bc33a2fde2ec6069b79ab0e0faafbef0737e..d22b5a7ec2b6215243c0f78c2b66d0d5f8e01f42 100644 (file)
--- a/limlee.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: limlee.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate Lim-Lee primes
  *
similarity index 99%
rename from mp-arith.c
rename to math/mp-arith.c
index f00af543903f69a792c98e34b460121411005745..2d7d63593b602e1f44138553ade35cad2551de92 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Basic arithmetic on multiprecision integers
  *
@@ -922,7 +920,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 96%
rename from mp-const.c
rename to math/mp-const.c
index dc310074fe59db571befd9298fe9eed01c1cb8a5..b35a0e6d43616b8855200a7a6bd57974ad72a93d 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mp-const.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Useful multiprecision constants
  *
similarity index 99%
rename from mp-exp.c
rename to math/mp-exp.c
index 9cb56ee11a276c2129ec64222ccc92fdc3e3ecaf..9ef2fa0167ab4aebdf957a7c84d7d3b56a469551 100644 (file)
--- a/mp-exp.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Exponentiation for large integers
  *
similarity index 99%
rename from mp-exp.h
rename to math/mp-exp.h
index 2e5dbf2fbff2569f8adec7f4939fa4b8282f7ccc..d0fce309ac5a24683854cc276f6c79ef25b482a9 100644 (file)
--- a/mp-exp.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Exponentiation for large integers
  *
similarity index 99%
rename from mp-fibonacci.c
rename to math/mp-fibonacci.c
index e103979c582662849cb76dfed74d31a6a42ad015..9b37ebff3877232de61d6224135e5d6f2a105bfb 100644 (file)
@@ -262,7 +262,7 @@ static test_chunk tests[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 100%
rename from mp-fibonacci.h
rename to math/mp-fibonacci.h
similarity index 99%
rename from mp-gcd.c
rename to math/mp-gcd.c
index 40531c7c11ce7c0b02f6a010442b7c3dcb08fa68..6e059e302f3e0168c2dd99e0bf4397a7a01ce4c5 100644 (file)
--- a/mp-gcd.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Extended GCD calculation
  *
@@ -338,7 +336,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 99%
rename from mp-io.c
rename to math/mp-io.c
index 9639a998b6f2be79adc6b48316a598b65a65440e..d7046f30b8aecc979b7730782f6e91f1691fca80 100644 (file)
--- a/mp-io.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Loading and storing of multiprecision integers
  *
similarity index 98%
rename from mp-jacobi.c
rename to math/mp-jacobi.c
index 3674f223265658976fca94ffba8ce5b2d03e8a95..1a2835b9454c4520d0314e87b0c44ee9eb1519c6 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Compute Jacobi symbol
  *
@@ -194,7 +192,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 99%
rename from mp-mem.c
rename to math/mp-mem.c
index fcb6c4dc22b3e5a61e23bb1c7a6d3c0d68db8132..e1840ee1e3c702a2409c6887512fbdc15ae8d5f8 100644 (file)
--- a/mp-mem.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mp-mem.c,v 1.8 2004/04/08 16:17:32 mdw Exp $
  *
  * Memory management for multiprecision numbers
  *
similarity index 97%
rename from mp-misc.c
rename to math/mp-misc.c
index 90bdc37d32844d8d3cdc13cb2be958bf03762f9a..35cdc8ec42f50303152d4e048120a59f5af4fb0a 100644 (file)
--- a/mp-misc.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mp-misc.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Miscellaneous multiprecision support functions
  *
similarity index 97%
rename from mp-modexp.c
rename to math/mp-modexp.c
index ff2cbe0f5d683b564f07d101939a8207b3d46a39..f52e5b062ed814e7768c09b7a58965eb0c053ed4 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * General-purpose modular exponentiation
  *
@@ -104,7 +102,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 97%
rename from mp-modsqrt.c
rename to math/mp-modsqrt.c
index 1791185122f81ffae48fd5424561ad8971d76896..b4a11faec39799022d0755b9650f176293344b05 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mp-modsqrt.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Compute square roots modulo a prime
  *
@@ -200,7 +198,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 98%
rename from mp-sqrt.c
rename to math/mp-sqrt.c
index 1491021b8926e42e44cbd6c5cc62a1454ffa0476..2dbe4189534ffab7998bd70d40df169f3ae381d3 100644 (file)
--- a/mp-sqrt.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Compute integer square roots
  *
@@ -146,7 +144,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 96%
rename from mp-test.c
rename to math/mp-test.c
index 55c9ae94d29808829dfb079c0cd1c7b316520747..ebc4833c486880b0e1772418db2ad85f0eea9647 100644 (file)
--- a/mp-test.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mp-test.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Testing functionality for multiprecision integers
  *
diff --git a/mp.h b/math/mp.h
similarity index 99%
rename from mp.h
rename to math/mp.h
index 13f97d1d83402883d46543cd516ed8ba2e6d9a55..cfaeed5e27adf48924cc35ff11f83454befbc5de 100644 (file)
--- a/mp.h
+++ b/math/mp.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Simple multiprecision arithmetic
  *
similarity index 99%
rename from mparena.c
rename to math/mparena.c
index c726912573c0fda6ed852a92c664618a45873be7..bbe586785be521da1906fb7dd4b24a976ed13c2f 100644 (file)
--- a/mparena.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Allocation and freeing of MP buffers
  *
similarity index 98%
rename from mparena.h
rename to math/mparena.h
index 94b69adad8bfd6d4d156da53545e7b907d05f803..21cacf16083faa9942ffdee4e48b7a4b9b1f5357 100644 (file)
--- a/mparena.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mparena.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Allocation and freeing of MP buffers
  *
similarity index 97%
rename from mpbarrett-exp.c
rename to math/mpbarrett-exp.c
index ef8fa59fbe42a22c492868fc11ecf4cbe0796181..44cad7ef31f175478024531e1f04306de3bf50af 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Modular exponentiation using Barrett reduction
  *
@@ -115,7 +113,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpbarrett");
+  test_run(argc, argv, tests, SRCDIR "/t/mpbarrett");
   return (0);
 }
 
similarity index 96%
rename from mpbarrett-exp.h
rename to math/mpbarrett-exp.h
index ee5043d2702dbcead9166cf5da5be4813ce5bde5..08741f325dbc7bb7b2a3a8d9a4ec3ad965a9aa7c 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpbarrett-exp.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Exponentiation operations for Barrett reduction
  *
similarity index 98%
rename from mpbarrett-mexp.c
rename to math/mpbarrett-mexp.c
index 2cfda96ee6f4dd00c0efda743215d9dcbeb7b613..a221f104eaeb96a4485861207ba4124d758ee27c 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Multiple simultaneous exponentiations
  *
@@ -168,7 +166,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpbarrett");
+  test_run(argc, argv, tests, SRCDIR "/t/mpbarrett");
   return (0);
 }
 
similarity index 98%
rename from mpbarrett.c
rename to math/mpbarrett.c
index 13210b3dcf8c792677bf911ebe2512a0a300f847..cadb9b36e182e63a668acb7f664bff051a123903 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Barrett modular reduction
  *
@@ -204,7 +202,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpbarrett");
+  test_run(argc, argv, tests, SRCDIR "/t/mpbarrett");
   return (0);
 }
 
similarity index 99%
rename from mpbarrett.h
rename to math/mpbarrett.h
index 71d9ba7d0d3b1c30e7dfc3394189b1f8fb9b4a82..40e0fe42405a51f7f8a9e2e66a1f8b86f69b4d5e 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Barrett modular reduction
  *
similarity index 99%
rename from mpcrt.c
rename to math/mpcrt.c
index bf6459f2663d58c1f1e5e833f39837c880371b39..a8f805fb729936c86f7ce25c96fa85b8992e4252 100644 (file)
--- a/mpcrt.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Chinese Remainder Theorem computations (Gauss's algorithm)
  *
@@ -284,7 +282,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpcrt");
+  test_run(argc, argv, tests, SRCDIR "/t/mpcrt");
   return (0);
 }
 
similarity index 98%
rename from mpcrt.h
rename to math/mpcrt.h
index c108916d7c039639cf4f729bd12857271fc812c0..cebdce57d8db282e57cc258d391d0441028bdf98 100644 (file)
--- a/mpcrt.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpcrt.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Chinese Remainder Theorem computations (Gauss's algorithm)
  *
similarity index 97%
rename from mpdump.c
rename to math/mpdump.c
index 1d80f40f73ff3f27396f2db8723eb432b0904142..3eb2883c476af9b48c43eda3da9932380a3cc4e6 100644 (file)
--- a/mpdump.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpdump.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Dump a multiprecision integer as C data
  *
similarity index 97%
rename from mpint.c
rename to math/mpint.c
index 7c1b8cce0e7d6b55dce69b12c1948788edb52c33..d89fb0784ece1e3c7ea91a05ed457ab1d3e9d464 100644 (file)
--- a/mpint.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpint.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Conversion between MPs and standard C integers
  *
@@ -170,7 +168,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpint");
+  test_run(argc, argv, tests, SRCDIR "/t/mpint");
   return (0);
 }
 
similarity index 99%
rename from mpint.h
rename to math/mpint.h
index dbf9065c49d26a44fb8128a6eacc9ebc5b6bd55a..7867f6a498d254b2d0c81cef0cf6b0a2d5464fea 100644 (file)
--- a/mpint.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Conversion between MPs and standard C integers
  *
similarity index 98%
rename from mpmont-exp.c
rename to math/mpmont-exp.c
index 6959baf1aba1fcc849564eabd73eb4b5a023a3df..0ea554ea00b5ef762f8a505cb9759f165f279365 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Modular exponentiation with Montgomery reduction
  *
@@ -138,7 +136,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpmont");
+  test_run(argc, argv, tests, SRCDIR "/t/mpmont");
   return (0);
 }
 
similarity index 96%
rename from mpmont-exp.h
rename to math/mpmont-exp.h
index 7730524778732b79ee9baab99b12b92a52b9726d..7ae714de046f8a35c0ac3e4c5bec4b05c6eef11e 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpmont-exp.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Exponentiation operations for Montgomery reduction
  *
similarity index 98%
rename from mpmont-mexp.c
rename to math/mpmont-mexp.c
index 92f40c39d6e3f8e70a05210e5b50a79c9b8c358f..e0f37b5398b585dde3687f930db404e7b52c5a57 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Multiple simultaneous exponentiations
  *
@@ -204,7 +202,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpmont");
+  test_run(argc, argv, tests, SRCDIR "/t/mpmont");
   return (0);
 }
 
similarity index 99%
rename from mpmont.c
rename to math/mpmont.c
index 65b3fcc8b85ba3f5df8cb61d77adf396aabf553e..88efacab41309484d505fb1e997dcc99ebe978eb 100644 (file)
--- a/mpmont.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Montgomery reduction
  *
@@ -420,7 +418,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mpmont");
+  test_run(argc, argv, tests, SRCDIR "/t/mpmont");
   return (0);
 }
 
similarity index 99%
rename from mpmont.h
rename to math/mpmont.h
index 745cf5a698e02f05af61a760bedc5fcbfe9ac4bd..9973ec3fd3eb7bb79ed5d70240871d74edcfcaf4 100644 (file)
--- a/mpmont.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Montgomery reduction
  *
similarity index 97%
rename from mpmul.c
rename to math/mpmul.c
index 1f932b0dd7ea3ca2e727521db23debaa5cdb3600..e168bc19c06d6bbeb321d85004a8efb9afe5702c 100644 (file)
--- a/mpmul.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpmul.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Multiply many small numbers together
  *
@@ -172,7 +170,7 @@ static test_chunk tests[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, tests, SRCDIR "/tests/mp");
+  test_run(argc, argv, tests, SRCDIR "/t/mp");
   return (0);
 }
 
similarity index 98%
rename from mpmul.h
rename to math/mpmul.h
index bd1f15663f29bba85825f056602ab069432bdac4..1dfb5871f42ef909eeaf1a3b87c01b4f45308532 100644 (file)
--- a/mpmul.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpmul.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Multiply many small numbers together
  *
similarity index 98%
rename from mprand.c
rename to math/mprand.c
index c0f9675f7069208086b69020092deb0710a5dd2a..eb779cb870ccc17d8c6be98fe04d0a627e61f5a0 100644 (file)
--- a/mprand.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mprand.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate a random multiprecision integer
  *
similarity index 97%
rename from mprand.h
rename to math/mprand.h
index cb51e1caf2a2d4b53c099cfb8ea95507f1fea514..0c193c0345d9926237c7f5c7e4cb138b32d8b46d 100644 (file)
--- a/mprand.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mprand.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate a random multiprecision integer
  *
similarity index 96%
rename from mpreduce-exp.h
rename to math/mpreduce-exp.h
index c22fd47ccc1a755e23ce135224f7b8c901698a3e..f314514dc43f7cf96b8f711755a36ee6fa786f61 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpreduce-exp.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Exponentiation operations for binary field reduction
  *
similarity index 99%
rename from mpreduce.c
rename to math/mpreduce.c
index 5016f29ea34d56a37a7e53ed5987072df09433c3..669f516f325c27ad36b9b045b6f7e303558dde85 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Efficient reduction modulo nice primes
  *
@@ -431,7 +429,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/mpreduce");
+  test_run(argc, argv, defs, SRCDIR"/t/mpreduce");
   return (0);
 }
 
similarity index 99%
rename from mpreduce.h
rename to math/mpreduce.h
index 80037d17ee89c37faae88d081f8593fc5f840e29..c90c93fb64979e9668ef7121db4f48b113a688f9 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Efficient reduction modulo nice primes
  *
similarity index 98%
rename from mpscan.c
rename to math/mpscan.c
index a939333a3bb7969dd4991fa6a39d13c0b562c69e..4b8c97121de192f3524be72f9650f60f3a98bb17 100644 (file)
--- a/mpscan.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpscan.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Sequential bit scan of multiprecision integers
  *
similarity index 98%
rename from mpscan.h
rename to math/mpscan.h
index 0d02519e17a5ea60f201257a6f86d61e980b8f66..8ba4bd7a84520fdcef2cc4706a2584ad251050c8 100644 (file)
--- a/mpscan.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpscan.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Sequential bit scan of multiprecision integers
  *
similarity index 97%
rename from mptext-dstr.c
rename to math/mptext-dstr.c
index 6a9ad687a0781d28ae83dabfc7f0200c7f24f7ad..bb523907e4e496ec288be64d32b20746dfeed449 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mptext-dstr.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Reading and writing large integers on strings
  *
similarity index 96%
rename from mptext-file.c
rename to math/mptext-file.c
index 1eb273aa653105c5296fec4c0de68877f0f88240..aefcd49620c056bb037e416d0c4aff9fcc106693 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mptext-file.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Reading and writing large integers on files
  *
similarity index 99%
rename from mptext-len.c
rename to math/mptext-len.c
index e8142fbd8ab327750e7210b1bd671fe88d33900e..352dba22b61bb35e9240eb6161a290a335b5088b 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Work out length of a number's string representation
  *
similarity index 97%
rename from mptext-string.c
rename to math/mptext-string.c
index ecb8f182285b36a5a60dd7dc24bc9822134a179d..c70ca94d0882093018b6c9ef6f532904f1e6633b 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mptext-string.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Reading and writing large integers on strings
  *
similarity index 99%
rename from mptext.c
rename to math/mptext.c
index 8c00e3468ab10ad4d94b4c6fd3efe309ad43e963..5d4640eff377fa7cf06c7082b790b89e146b8226 100644 (file)
--- a/mptext.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Textual representation of multiprecision numbers
  *
@@ -842,7 +840,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/mptext");
+  test_run(argc, argv, tests, SRCDIR "/t/mptext");
   return (0);
 }
 
similarity index 99%
rename from mptext.h
rename to math/mptext.h
index dade3cf0ee4153561054812f32b93948e57bd18a..8d9342d41442bd76a4d50b9d296dc1248634e3b7 100644 (file)
--- a/mptext.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Textual representation of multiprecision numbers
  *
similarity index 99%
rename from mptypes.c
rename to math/mptypes.c
index eb8b975c4337d4856301087e8f9e72486375eafa..807ffee57776c5a55cac28783af4186fa8777ea9 100644 (file)
--- a/mptypes.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generate `mptypes.h' header file for current architecture
  *
similarity index 97%
rename from mpw.h
rename to math/mpw.h
index e37ea1600208486e8527be233e524b67a8a82faf..fa663169bf246e2de57aa01a7ca7c7eaec4d2ce8 100644 (file)
--- a/mpw.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpw.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Very low-level multiprecision definitions
  *
similarity index 99%
rename from mpx-kmul.c
rename to math/mpx-kmul.c
index 081de885c7915fac1e3e575c299364777f191187..35a3deb65d8fbd83490f45e4bfecb6bc36817738 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Karatsuba's multiplication algorithm
  *
@@ -240,7 +238,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/mpx");
+  test_run(argc, argv, defs, SRCDIR"/t/mpx");
   return (0);
 }
 
similarity index 98%
rename from mpx-ksqr.c
rename to math/mpx-ksqr.c
index ba7aa18bcd9607e686160b5c6cb321e9e009b315..e96040b3426499fec28005feb05c22634a491f9f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Karatsuba-based squaring algorithm
  *
@@ -204,7 +202,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/mpx");
+  test_run(argc, argv, defs, SRCDIR"/t/mpx");
   return (0);
 }
 
similarity index 99%
rename from mpx.c
rename to math/mpx.c
index 29e1dedbb1656c8fce39a0f0e7d46b77cdceeb64..12941247276e6f3b70c402021d2db3f0012957a8 100644 (file)
--- a/mpx.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Low-level multiprecision arithmetic
  *
@@ -1730,7 +1728,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/mpx");
+  test_run(argc, argv, defs, SRCDIR"/t/mpx");
   return (0);
 }
 
similarity index 99%
rename from mpx.h
rename to math/mpx.h
index 19f5cc7f6308640e8867f95ce4c484b7653d87d4..4d6288ed8442d5d97518395d36495539a8153a48 100644 (file)
--- a/mpx.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mpx.h,v 1.18 2004/04/08 01:36:15 mdw Exp $
  *
  * Low level multiprecision arithmetic
  *
similarity index 98%
rename from p-gentab.awk
rename to math/p-gentab.awk
index 09a1c37251255a104e1e6969da6995259f3e5bf3..f0dd357b98f2f8ca80b19f57fa9c722db815c7bc 100755 (executable)
@@ -1,8 +1,6 @@
 #! /usr/bin/awk -f
-#
-# $Id$
 
-function banner(name,  s, i)
+function banner(name, s, i)
 {
   s = "/*----- " name " ";
   while (length(s) < 75) s = s "-";
similarity index 99%
rename from pfilt.c
rename to math/pfilt.c
index ae99a9b6c384d3b909e6c776ad889c1c84eace11..de049cbe02f36c872a4189a0bc637bb6e34e37a7 100644 (file)
--- a/pfilt.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: pfilt.c,v 1.6 2004/04/08 01:36:15 mdw Exp $
  *
  * Finding and testing prime numbers
  *
similarity index 98%
rename from pfilt.h
rename to math/pfilt.h
index 24f94c73fe9bedeb2fd6eb86b653723c9ef51569..a667614c47eeea7c2224073c071963f67152f6cd 100644 (file)
--- a/pfilt.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: pfilt.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Finding and testing prime numbers
  *
similarity index 97%
rename from pgen-gcd.c
rename to math/pgen-gcd.c
index 863b15109a8559074009e08a2c4957490d448c9e..1d205b5c7cffd98044c7dba4bb115a1011497d2c 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: pgen-gcd.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Prime search stepper ensuring a low GCD for %$(p - 1)/2$%
  *
similarity index 99%
rename from pgen-simul.c
rename to math/pgen-simul.c
index 175b00933457dcdf8583bcd37eb26da75f7dc852..03deeb199ff0b3c3d6ab3e786f4790ceb6257634 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Simultaneous prime search
  *
similarity index 97%
rename from pgen-stdev.c
rename to math/pgen-stdev.c
index c917998ec85ca8a9cb593cc59bedb3b1134e5b77..117fb27ebaa6c1ab29900e9a1dea3b7bcfcde52b 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: pgen-stdev.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Standard event handlers
  *
similarity index 99%
rename from pgen.c
rename to math/pgen.c
index 1a2a8ac6fb422e80dc9431595c79aa0f05fe8fa6..9a822f57e7e3d6604c1eb16adaba6a8b055c8006 100644 (file)
--- a/pgen.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Prime generation glue
  *
@@ -414,7 +412,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/pgen");
+  test_run(argc, argv, tests, SRCDIR "/t/pgen");
   return (0);
 }
 #endif
similarity index 99%
rename from pgen.h
rename to math/pgen.h
index a066e2848982d3360a9eca862be8b26c53a75ab5..b103c30e878e0d953ee6b949549d0ae72b8fe1ac 100644 (file)
--- a/pgen.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Prime generation glue
  *
similarity index 97%
rename from prim.c
rename to math/prim.c
index 476791207ed08febbbd21c78f24207a47edfcad8..00031224ee710fcfcc85fb78cd8abf68cd32e6c3 100644 (file)
--- a/prim.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: prim.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Finding primitive elements
  *
similarity index 97%
rename from prim.h
rename to math/prim.h
index 1df2ed638f901c095dd463109327de75df6cb39b..4b3dff3bfb0277307889953a120f2f014afd2cba 100644 (file)
--- a/prim.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: prim.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Finding primitive elements
  *
similarity index 99%
rename from primeiter.c
rename to math/primeiter.c
index d7126ba15a29daaed53c88b5ecb3a2a5d0b26211..463fc47e7f67d27a163cb6a7721e9151e4576e0c 100644 (file)
@@ -245,7 +245,7 @@ static test_chunk tests[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, tests, SRCDIR "/tests/pgen");
+  test_run(argc, argv, tests, SRCDIR "/t/pgen");
   return (0);
 }
 
similarity index 100%
rename from primeiter.h
rename to math/primeiter.h
similarity index 96%
rename from ptab.h
rename to math/ptab.h
index 1e9af6e29a7aeb8c149d6df8adb45fd4d320e29d..4ddeeb1b0a0e82ab6e4bce442b2aaf6bdc49fea6 100644 (file)
--- a/ptab.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ptab.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Table of standard prime groups
  *
similarity index 99%
rename from ptab.in
rename to math/ptab.in
index 24151f949531c9479bbd7d915151e28f0ddcc699..162d0c95d8de3e163fd0c18c18f85fec32e0d6ce 100644 (file)
--- a/ptab.in
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Standard prime groups
 
 #----- Groups from Oakley (RFC2412) -----------------------------------------
similarity index 98%
rename from qdparse.c
rename to math/qdparse.c
index 9615bb56fba3082eae3f338f8cfa1dfc1ae601f2..217cc628089ecea687fed6e34e3c99f432a37491 100644 (file)
--- a/qdparse.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: qdparse.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Quick-and-dirty parser
  *
similarity index 97%
rename from qdparse.h
rename to math/qdparse.h
index f6696e4c70b76bb6fb19584eec5e166a58ec0cbb..9e56b6bd55fc4f3e99804c03708986c360a7724c 100644 (file)
--- a/qdparse.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: qdparse.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Quick-and-dirty parser
  *
similarity index 99%
rename from rabin.c
rename to math/rabin.c
index 1b1130b885a974c3f812ede123d901025e4be1f2..b543eefe02136011261005175862db376493f872 100644 (file)
--- a/rabin.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Miller-Rabin primality test
  *
similarity index 99%
rename from rabin.h
rename to math/rabin.h
index a49162589d2d5e134bd6bc250beacea8e7af08d7..c3eec7200affac8eda2737c92a50ffe000aad03d 100644 (file)
--- a/rabin.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Miller-Rabin primality test
  *
similarity index 99%
rename from rho.c
rename to math/rho.c
index a02eeba752cb5683f7890585778cfdfc4ac6f94b..fc5076bf1ebd382d82f25579f4628e87a77e2808 100644 (file)
--- a/rho.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rho.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Pollard's rho algorithm for discrete logs
  *
similarity index 98%
rename from rho.h
rename to math/rho.h
index 75bf7fa2932462e0c8900f4109ad229287e1da0d..0817fe82a343b315a809f1e91a79c09a6f355934 100644 (file)
--- a/rho.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rho.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Pollard's rho algorithm for discrete logs
  *
similarity index 98%
rename from strongprime.c
rename to math/strongprime.c
index 866533d78502f1105747db86ae289fa6b8c15a4c..6acac174c49488924428ef8870c3d497776e0ef2 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: strongprime.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate `strong' prime numbers
  *
@@ -32,7 +30,6 @@
 #include <mLib/dstr.h>
 
 #include "grand.h"
-#include "rand.h"
 #include "mp.h"
 #include "mpmont.h"
 #include "mprand.h"
similarity index 98%
rename from strongprime.h
rename to math/strongprime.h
index 1986d80647ad9b6418be69456d5f8be069dc3e11..6f39f500030ce073883c674ca38c3ad1214ab2d8 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: strongprime.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate `strong' prime numbers
  *
similarity index 99%
rename from tests/ec
rename to math/t/ec
index b3c6e0e99cf6474cb72b3b834b205f19afda9598..92fb26a86e0d0751bbb6e56e00f99610165d25f4 100644 (file)
--- a/tests/ec
+++ b/math/t/ec
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Elliptic curve tests
 
 check {
similarity index 99%
rename from tests/gf
rename to math/t/gf
index 88d94cd260bc1ba2ab993537fac74abe711a8e8f..0ed1c49b1bf0c9af151735cc02a4fdc5e5b744a8 100644 (file)
--- a/tests/gf
+++ b/math/t/gf
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Test cases for higher-level binary poly arithmetic.
 
 add {
similarity index 96%
rename from tests/gfn
rename to math/t/gfn
index 6586d50bebf7dbb8d0e59de00e38af8fd19abcb4..f7720e1cd71709afa79c6465739d34ad5c5514b0 100644 (file)
--- a/tests/gfn
@@ -1,5 +1,3 @@
-# $Id: gfn,v 1.2 2004/04/02 08:41:45 mdw Exp $
-#
 # Normal basis conversions
 
 gfn {
similarity index 99%
rename from tests/gfreduce
rename to math/t/gfreduce
index c7c474a05352eab6e090af07a858af930c30f29f..f71231647b08a445f4d6915a74fb75b131fb9b7c 100644 (file)
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Test efficient polynomial reduction
 
 reduce {
similarity index 99%
rename from tests/gfx
rename to math/t/gfx
index b26433d6013cbf4251a704dd7deb1f1adb89fb7f..c0a873a356a78f7a7704d835d8590a489eb9f780 100644 (file)
--- a/tests/gfx
@@ -1,6 +1,4 @@
 # Test vectors for low-level GF functions
-#
-# $Id: gfx,v 1.2 2004/03/21 22:52:06 mdw Exp $
 
 # --- Addition (and subtraction) ---
 
similarity index 99%
rename from tests/group
rename to math/t/group
index dd090605a998e0bd12915a96ab5bf9a603ca88bd..a2a820fd24235a59e1dfd021128bf3627bf33a29 100644 (file)
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Test group abstraction, and a bunch of other things.
 
 check {
similarity index 99%
rename from tests/mp
rename to math/t/mp
index 0fbaf06a4bfc67d1eff28f25d8c15364c5156577..fe74f0738c292e7ff3cca90a022f1c9c41dbfe56 100644 (file)
--- a/tests/mp
+++ b/math/t/mp
@@ -1,6 +1,4 @@
 # Test vectors for MP functions
-#
-# $Id$
 
 add {
   5 4 9; 5 -4 1; -5 4 -1; -5 -4 -9;
similarity index 99%
rename from tests/mpbarrett
rename to math/t/mpbarrett
index 801b091007aa9505bd745fc700813b98878a8958..c492ecec6bb5b0434fc38ba4868e1b956175380b 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for Barrett modular reduction
-#
-# $Id$
 
 mpbarrett-reduce {
   17 11 6;
similarity index 92%
rename from tests/mpcrt
rename to math/t/mpcrt
index 65a3c3d7f08b4c61009af3d4b1e3cc98c3e1ff42..89665b629139922b6fbd91c8fd60b96bb7ce87b3 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for Chinese Remainder Theorem solution (Gauss's algorithm)
-#
-# $Id: mpcrt,v 1.2 2000/07/09 21:33:54 mdw Exp $
 
 crt-1 {
   1 5 1;
similarity index 94%
rename from tests/mpint
rename to math/t/mpint
index 49157ba41f39415779bedb1d2f535e047767997a..9c3263dd45339abb8314891b9c69c89fe5386a43 100644 (file)
@@ -1,7 +1,5 @@
 # Test vectors for conversion between MP ints and C ints
 #
-# $Id: mpint,v 1.4 2002/01/13 19:51:34 mdw Exp $
-
 # The tests look messy because I'm fighting with atoi here as well as the
 # integer conversion routines I'm trying to test.
 
similarity index 99%
rename from tests/mpmont
rename to math/t/mpmont
index a541508de022f56c9b65de9091f3edfefe62af92..27e03c158e53a95b43507a53a616b02f3df377f6 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for Montgomery reduction
-#
-# $Id$
 
 create {
   340809809850981098423498794792349    # m
similarity index 99%
rename from tests/mpreduce
rename to math/t/mpreduce
index 16cd81f275808e97bc22891c3a42f85c66a64227..2fb8f09b455b38b3e74aab91090ab2998931c729 100644 (file)
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Tests for efficient reduction
 
 reduce {
similarity index 99%
rename from tests/mptext
rename to math/t/mptext
index ed9fb6aa8d71c7b244e2a11e557d19d585e11c44..fadaef64e20cc4134c257d3f84f6c416cdbae9e8 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for MP textual I/O
-#
-# $Id: mptext,v 1.12 2002/10/19 11:59:04 mdw Exp $
 
 mptext-ascii {
   # --- Perfectly valid things ---
similarity index 99%
rename from tests/mpx
rename to math/t/mpx
index e30e91ab25d12ec8b715c0744bc297970595b9ea..bf104e918c09573cca48a7079f6231f4923a4ef8 100644 (file)
--- a/tests/mpx
@@ -1,6 +1,4 @@
 # Test vectors for low-level MP functions
-#
-# $Id: mpx,v 1.12 2004/04/01 12:50:41 mdw Exp $
 
 # --- Load-store tests ---
 #
similarity index 97%
rename from tests/mpx-gen
rename to math/t/mpx-gen
index e53b1d6b7ea731932d2c16e78b9928e8208b6dd9..891e4d64e5858ef140c4f7d8a95370d62c521df6 100755 (executable)
@@ -1,7 +1,5 @@
 #! /usr/bin/awk -f
 #
-# $Id: mpx-gen,v 1.2 1999/12/10 23:26:51 mdw Exp $
-#
 # Generate test vectors for MPX testing
 
 # --- Generate an `l'-byte hex number ---
similarity index 96%
rename from tests/pgen
rename to math/t/pgen
index 6e78dee7d6826637751de9cdf5094e8eceeb4e79..8d52d197f65073bfa658e5de702a4fb742a17b8f 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for prime number finder
-#
-# $Id: pgen,v 1.2 2001/06/16 13:20:46 mdw Exp $
 
 pgen {
   2 2;
diff --git a/misc/Makefile.am b/misc/Makefile.am
new file mode 100644 (file)
index 0000000..f5f380a
--- /dev/null
@@ -0,0 +1,51 @@
+### -*-makefile-*-
+###
+### Build script for miscellaneous cryptography
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+noinst_LTLIBRARIES      = libmisc.la
+libmisc_la_SOURCES      =
+
+###--------------------------------------------------------------------------
+### Secret sharing.
+
+## Efficient sharing over GF(2^8).
+pkginclude_HEADERS     += gfshare.h
+libmisc_la_SOURCES     += gfshare.c
+gfshare.lo: gfshare-tab.h
+CLEANFILES             += gfshare-tab.h
+noinst_PROGRAMS                += gfshare-mktab
+gfshare-tab.h: gfshare-mktab$e
+       $(AM_V_GEN)./gfshare-mktab >gfshare-tab.h.new && \
+               mv gfshare-tab.h.new gfshare-tab.h
+TESTS                  += gfshare.$t
+
+## Number-theoretic sharing over GF(p).
+pkginclude_HEADERS     += share.h
+libmisc_la_SOURCES     += share.c
+TESTS                  += share.$t
+
+###----- That's all, folks --------------------------------------------------
similarity index 97%
rename from gfshare-mktab.c
rename to misc/gfshare-mktab.c
index 4cf57275da160420458e3f1e55590180a98c6dfe..9fc073f330b751f9adb9c73249e4c08747466a19 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gfshare-mktab.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate tables for %$\gf{2^8}$% multiplication
  *
similarity index 99%
rename from gfshare.c
rename to misc/gfshare.c
index 99b1223b28632e6a08fbd896cde62bc7a1953001..0eb076b1064abdba71386f27ea74ba5d69ac9faf 100644 (file)
--- a/gfshare.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Secret sharing over %$\gf{2^8}$%
  *
similarity index 99%
rename from gfshare.h
rename to misc/gfshare.h
index 982675849d16a803c65115dc321ed889080df202..3337e3bca27e4d00f1ed347797e0990470fa4b87 100644 (file)
--- a/gfshare.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Secret sharing over %$\gf{2^8}$%
  *
similarity index 99%
rename from share.c
rename to misc/share.c
index 1afa1891a2225095ba6e289552e416a7aff4e5e9..e99781e7449549ed84cb25340807180ee653348a 100644 (file)
--- a/share.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Shamir's secret sharing
  *
similarity index 99%
rename from share.h
rename to misc/share.h
index 5500a4cf6dc97ef1af6d98756ba90eb049217652..9b82fdd0b4815fbdc5bbe90eb3134d79c1c98676 100644 (file)
--- a/share.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Shamir's secret sharing
  *
diff --git a/mkpgroups b/mkpgroups
deleted file mode 100755 (executable)
index b40c23b..0000000
--- a/mkpgroups
+++ /dev/null
@@ -1,42 +0,0 @@
-#! /usr/bin/python
-
-import catacomb as C
-import mLib as M
-from sys import stdin
-
-kf = C.KeyFile('pgroups.kr', C.KOPEN_WRITE)
-
-for line in stdin:
-  line = line.strip()
-  if line == '' or (line.startswith('#') and not line.startswith('#:')):
-    continue
-  F = line.split()
-  if F[0] == 'group':
-    name = F[1]
-    if not name.startswith('catacomb'):
-      continue
-    def snarf(what):
-      F = stdin.next().split()
-      assert F[0] == what
-      return F[1]
-    p = C.MP(snarf('p'))
-    q = C.MP(snarf('q'))
-    g = C.MP(snarf('g'))
-    ff = []
-    while True:
-      F = stdin.next().split()
-      if not F or F[0] != '#:factor':
-       break
-      ff.append(C.MP(F[1]))
-    seed = C.rmd160().hash(name).done()
-    k = kf.newkey(C.ReadBuffer(seed).getu32(), 'dh-param')
-    k.tag = name
-    k.data = C.KeyDataStructured({
-      'p': C.KeyDataMP(p, 'shared'),
-      'q': C.KeyDataMP(q, 'shared'),
-      'g': C.KeyDataMP(g, 'shared')
-    })
-    k.attr['factor'] = ', '.join([f.tostring() for f in ff])
-    k.attr['genseed'] = M.base64_encode(seed)
-    k.attr['seedalg'] = 'rmd160-mgf'
-kf.save()
index 5a2014d6543bab2df1a3420672f46c148f30c43d..a82387be4c34d9bc84531f6315109c600668c3d4 100644 (file)
@@ -1,7 +1,5 @@
 %%% -*-latex-*-
 %%%
-%%% $Id: rand.tex,v 1.4 2004/04/08 01:36:15 mdw Exp $
-%%%
 %%% Description of Catacomb's random number generator
 %%%
 %%% (c) 1999 Straylight/Edgeware
diff --git a/pcheck.pl b/pcheck.pl
deleted file mode 100644 (file)
index 3b1447a..0000000
--- a/pcheck.pl
+++ /dev/null
@@ -1,43 +0,0 @@
-#! /usr/bin/perl
-
-# Reads ptab.in or similarly-formatted file; writes a calc script to check
-# it.
-
-while (<>) {
-  next if /^\s*(\#[^!]|$)/;
-  @F = split;
-  if ($F[0] eq "group") {
-    $group = $F[1];
-    $_ = <>; @F = split; $F[0] eq "p" or die $F[0]; $p = $F[1];
-    $_ = <>; @F = split; $F[0] eq "q" or die $F[0]; $q = $F[1];
-    $_ = <>; @F = split; $F[0] eq "g" or die $F[0]; $g = $F[1];
-    print <<EOF;
-      print "testing $group...";
-      p = $p;
-      q = $q;
-      g = $g;
-      if (!ptest(p)) print "  p not prime";
-      if (!ptest(q)) print "  q not prime";
-      if ((p - 1)%q) print "  q doesn't divide p - 1";
-      h = (p - 1)/q;
-      if (pmod(g, q, p) != 1) print "  g doesn't have order q";
-      if (pmod(g, h, p) == 1) print "  g generates overly large group";
-      ff = 2;
-EOF
-    $ll = 0;
-    for (;;) {
-      $_ = <>; @F = split; $F[0] eq "#:factor" or last; $f = $F[1];
-      print <<EOF;
-       f = $f;
-       if (!ptest(f)) print "  factor not prime", f;
-       ff *= f;
-EOF
-      $ll = 1;
-    }
-    if ($ll) {
-      print <<EOF;
-       if (ff != p - 1) print "  missing factors";
-EOF
-    }
-  }
-}
diff --git a/progs/Makefile.am b/progs/Makefile.am
new file mode 100644 (file)
index 0000000..4d1dbd9
--- /dev/null
@@ -0,0 +1,109 @@
+### -*-makefile-*-
+###
+### Build script for utility programs
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+bin_PROGRAMS            =
+dist_man_MANS           =
+
+UTILS_LIBS              = \
+       libcatcrypt.la $(top_builddir)/libcatacomb.la \
+       $(mLib_LIBS) $(LIBS)
+
+LDADD                   = $(UTILS_LIBS)
+
+###--------------------------------------------------------------------------
+### The `catcrypt' library.
+
+noinst_LTLIBRARIES      = libcatcrypt.la
+libcatcrypt_la_SOURCES  =
+
+## The main library.
+libcatcrypt_la_SOURCES += cc.h
+libcatcrypt_la_SOURCES += cc-enc.c
+libcatcrypt_la_SOURCES += cc-hash.c
+libcatcrypt_la_SOURCES += cc-kem.c
+libcatcrypt_la_SOURCES += cc-list.c
+libcatcrypt_la_SOURCES += cc-progress.c
+libcatcrypt_la_SOURCES += cc-sig.c
+libcatcrypt_la_SOURCES += cc-subcmd.c
+
+## Date parsing.
+libcatcrypt_la_SOURCES += getdate.h
+libcatcrypt_la_SOURCES += getdate.y
+
+###--------------------------------------------------------------------------
+### Utility programs.
+
+## Generate and verify datestamped cookies.
+bin_PROGRAMS           += cookie
+dist_man_MANS          += cookie.1
+
+## Asymmetric message encryption and decryption with deniable authentication.
+bin_PROGRAMS           += catcrypt
+dist_man_MANS          += catcrypt.1
+
+## Signing and verifying files.
+bin_PROGRAMS           += catsign
+dist_man_MANS          += catsign.1
+
+## Issue and verify signatures on directory trees.
+bin_PROGRAMS           += dsig
+dist_man_MANS          += dsig.1
+
+## Compute factorials to arbitrary precision.
+bin_PROGRAMS           += factorial
+
+## Compute Fibonacci numbers to arbitrary precision.
+bin_PROGRAMS           += fibonacci
+
+## Compute hashes of files.
+bin_PROGRAMS           += hashsum
+dist_man_MANS          += hashsum.1
+
+## Key management utility.
+bin_PROGRAMS           += key
+key_SOURCES             = key.c
+dist_man_MANS          += key.1 keyring.5
+
+## Generate passphrases with given entropy using wordlists and Markov models.
+bin_PROGRAMS           += mkphrase
+dist_man_MANS          += mkphrase.1
+
+## Performance testing.
+bin_PROGRAMS           += perftest
+
+## Remember passphrases for limited periods of time.
+bin_PROGRAMS           += pixie
+pixie_SOURCES           = pixie.c
+pixie_LDADD             = $(UTILS_LIBS) $(PIXIE_LIBS)
+dist_man_MANS          += pixie.1
+EXTRA_DIST             += xpixie
+
+## Generate random data.
+bin_PROGRAMS           += rspit
+
+###----- That's all, folks --------------------------------------------------
similarity index 100%
rename from catcrypt.1
rename to progs/catcrypt.1
similarity index 99%
rename from catcrypt.c
rename to progs/catcrypt.c
index 08fb7e0fb3331059b89d134d3e0b200d4f0a4ada..6e0db1d41c6e5d3a1983c841d2770b5f0a58504f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Command-line encryption tool
  *
similarity index 100%
rename from catsign.1
rename to progs/catsign.1
similarity index 99%
rename from catsign.c
rename to progs/catsign.c
index 3bbd7b2eb427ed933ce73bed865654b5eadd7b48..48f8fcbbbbeb7dae4421c3a3ec9f606ffeb6666c 100644 (file)
--- a/catsign.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Sign files
  *
similarity index 99%
rename from cc-enc.c
rename to progs/cc-enc.c
index 2b8b0fd95316eb4e2a401cfeb92869a897f8d6cb..61d9805b861fdcc8f6501db901c062c101401c85 100644 (file)
--- a/cc-enc.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Catcrypt data encoding
  *
similarity index 100%
rename from cc-hash.c
rename to progs/cc-hash.c
similarity index 99%
rename from cc-kem.c
rename to progs/cc-kem.c
index 63199fcf28c67eef7060dada5af9dcd7e1f996c1..e1653897e94e6106a3c9b4e00ab82690267afc19 100644 (file)
--- a/cc-kem.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Catcrypt key-encapsulation
  *
similarity index 99%
rename from cc-list.c
rename to progs/cc-list.c
index b182ba483c786b4ef57614d578df65e7e1b2a931..8bc221928db8f65f997e1cd44936f68e174bc959 100644 (file)
--- a/cc-list.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Emit lists of things in tables
  *
similarity index 100%
rename from cc-progress.c
rename to progs/cc-progress.c
similarity index 99%
rename from cc-sig.c
rename to progs/cc-sig.c
index 54b58f3b0b159581ce5d52c3aa8d2b026989303e..35f17016ed6dd1163285ce6ac64454b8100a225c 100644 (file)
--- a/cc-sig.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Catcrypt signatures
  *
similarity index 99%
rename from cc-subcmd.c
rename to progs/cc-subcmd.c
index c8f8b513f652fb0ffa9819298f66092cb9e8e0aa..83c4a789a49f4599bb8104e8f82993e96cc868d5 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Subcommand infrastructure
  *
diff --git a/cc.h b/progs/cc.h
similarity index 99%
rename from cc.h
rename to progs/cc.h
index f3a03f36732955b80e1bc352af267002b4787780..610a76588415cb239a165b01c5f1c1e2bc04812a 100644 (file)
--- a/cc.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Catcrypt common stuff
  *
similarity index 100%
rename from cookie.1
rename to progs/cookie.1
similarity index 99%
rename from cookie.c
rename to progs/cookie.c
index 8fa07da80f74aeb678bf0167590a306f856f8353..56849e5d0eea823223002c370f8442693709bf68 100644 (file)
--- a/cookie.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generate and validate cryptographic cookies
  *
similarity index 100%
rename from dsig.1
rename to progs/dsig.1
similarity index 99%
rename from dsig.c
rename to progs/dsig.c
index a7fa5a96d575c730b29cd2d262a12b9a82be89df..5e5a3cfee2c041e33308f48ec24b41a580602431 100644 (file)
--- a/dsig.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Verify signatures on distribuitions of files
  *
similarity index 98%
rename from factorial.c
rename to progs/factorial.c
index 31316a785ea31f38ff2472f065c8e2be0c7338fb..a46debd14e8758fac1a8a7c38a686ca263020051 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: factorial.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Example factorial computation
  *
similarity index 100%
rename from fibonacci.c
rename to progs/fibonacci.c
similarity index 100%
rename from hashsum.1
rename to progs/hashsum.1
similarity index 99%
rename from hashsum.c
rename to progs/hashsum.c
index 290641baf88b0748195eb0eebd6db6efc9bf1587..8cc19265fd31c18047ecfd09b89a5ec60d4fb99b 100644 (file)
--- a/hashsum.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Hash files using some secure hash function
  *
similarity index 100%
rename from key.1
rename to progs/key.1
similarity index 99%
rename from keyutil.c
rename to progs/key.c
index cca075f7ac8887fcb041e5448d7a08799618d920..f263aaf1a5128913fcdde5b2c3b6fd6d6a6523c6 100644 (file)
--- a/keyutil.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Simple key manager program
  *
similarity index 100%
rename from keyring.5
rename to progs/keyring.5
similarity index 100%
rename from mkphrase.1
rename to progs/mkphrase.1
similarity index 99%
rename from mkphrase.c
rename to progs/mkphrase.c
index 1a5beab75f3f7b7a700e5a85bf837382f474fe3f..17fcb9cffe49daa8031881dc9f4c4abb2c0224be 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generate passphrases from word lists
  *
similarity index 99%
rename from perftest.c
rename to progs/perftest.c
index 3c2693730363647d2827aa0d8f574d8ed4318b8c..97a2e0f4bcbef008f3accdbd306fb0acd8eab21f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Measure performance of various operations (Unix-specific)
  *
similarity index 100%
rename from pixie.1
rename to progs/pixie.1
similarity index 99%
rename from pixie.c
rename to progs/pixie.c
index af6483a6ea8c946b264811fe4f57db780d9ed007..4a5e9ab5bb3e3f1d6c3289e479f0a93625a71841 100644 (file)
--- a/pixie.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Passphrase pixie for Catacomb
  *
similarity index 99%
rename from rspit.c
rename to progs/rspit.c
index e4715087cd9bd391cc672f3e39a5ef6ce98244b4..1819a61eb7475f5ef45cdb707eb5efa768d9a3b4 100644 (file)
--- a/rspit.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Spit out random numbers
  *
similarity index 100%
rename from xpixie
rename to progs/xpixie
diff --git a/pub/Makefile.am b/pub/Makefile.am
new file mode 100644 (file)
index 0000000..d919edf
--- /dev/null
@@ -0,0 +1,101 @@
+### -*-makefile-*-
+###
+### Build script for public-key cryptography
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+noinst_LTLIBRARIES      = libpub.la
+libpub_la_SOURCES       =
+
+TEST_LIBS               = libpub.la
+
+###--------------------------------------------------------------------------
+### Component files.
+
+## The Blum--Blum--Shub random-bit generator.
+pkginclude_HEADERS     += bbs.h
+libpub_la_SOURCES      += bbs-fetch.c
+libpub_la_SOURCES      += bbs-gen.c
+libpub_la_SOURCES      += bbs-jump.c
+TESTS                  += bbs-jump.$t
+libpub_la_SOURCES      += bbs-rand.c
+TESTS                  += bbs-rand.$t
+EXTRA_DIST             += t/bbs
+
+## Plain Diffie--Hellman, in Schorr groups.
+pkginclude_HEADERS     += dh.h
+libpub_la_SOURCES      += dh-check.c
+libpub_la_SOURCES      += dh-fetch.c
+libpub_la_SOURCES      += dh-gen.c
+libpub_la_SOURCES      += dh-kcdsa.c
+libpub_la_SOURCES      += dh-limlee.c
+libpub_la_SOURCES      += dh-param.c
+TESTS                  += dh-param.$t
+
+## The National Security Agency's Digital Signature Algorithm.
+pkginclude_HEADERS     += dsa.h
+libpub_la_SOURCES      += dsa-gen.c
+TESTS                  += dsa-gen.$t
+libpub_la_SOURCES      += dsa-misc.c
+libpub_la_SOURCES      += dsa-sign.c
+TESTS                  += dsa-sign.$t
+libpub_la_SOURCES      += dsa-verify.c
+TESTS                  += dsa-verify.$t
+libpub_la_SOURCES      += dsa-check.c
+EXTRA_DIST             += t/dsa
+
+## Generalization of DSA to arbitrary cyclic groups.
+pkginclude_HEADERS     += gdsa.h
+libpub_la_SOURCES      += gdsa.c
+TESTS                  += gdsa.$t
+EXTRA_DIST             += t/gdsa
+
+## KISA `KCDSA', generalized to arbitrary cyclic groups.
+pkginclude_HEADERS     += gkcdsa.h
+libpub_la_SOURCES      += gkcdsa.c
+TESTS                  += gkcdsa.$t
+EXTRA_DIST             += t/gkcdsa
+
+## General key validity checking machinery.
+pkginclude_HEADERS     += keycheck.h
+libpub_la_SOURCES      += keycheck.c
+libpub_la_SOURCES      += keycheck-mp.c
+libpub_la_SOURCES      += keycheck-report.c
+
+## The Rivest--Shamir--Adleman trapdoor one-way function.
+pkginclude_HEADERS     += rsa.h
+libpub_la_SOURCES      += rsa-fetch.c
+libpub_la_SOURCES      += rsa-gen.c
+libpub_la_SOURCES      += rsa-priv.c
+libpub_la_SOURCES      += rsa-pub.c
+libpub_la_SOURCES      += rsa-recover.c
+libpub_la_SOURCES      += oaep.c
+libpub_la_SOURCES      += pkcs1.c
+libpub_la_SOURCES      += pss.c
+EXTRA_DIST             += rsa-test.c
+TESTS                  += rsa-test.$t
+EXTRA_DIST             += t/rsa
+
+###----- That's all, folks --------------------------------------------------
similarity index 97%
rename from bbs-fetch.c
rename to pub/bbs-fetch.c
index 96c21d073a42bb004ff419bdce6655e1b98948f3..939aecb8b0e85bc026d3f592ed3e51cb9ce1fce1 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: bbs-fetch.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Key fetching for BBS public and private keys
  *
similarity index 98%
rename from bbs-gen.c
rename to pub/bbs-gen.c
index c668b212eaacc05b0a3935591d2696fdec5a20a5..e9e6922e316711cfd93b466de9292108a03fef94 100644 (file)
--- a/bbs-gen.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: bbs-gen.c,v 1.6 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate Blum integers
  *
similarity index 99%
rename from bbs-jump.c
rename to pub/bbs-jump.c
index 7275bd9054f60b1c4c197e2569457595ea925b90..dd41d6fd70e10ba86fb6151f48dcbc9e69f5341c 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Jumping around a BBS sequence
  *
@@ -287,7 +285,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/bbs");
+  test_run(argc, argv, tests, SRCDIR "/t/bbs");
   return (0);
 }
 
similarity index 99%
rename from bbs-rand.c
rename to pub/bbs-rand.c
index 20d9c7a989853bb70cfc3471d52625dbcfe8c9c6..58b62b100c28fff9ebe3264a1a392846981fe190 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Blum-Blum-Shub secure random number generator
  *
@@ -414,7 +412,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/bbs");
+  test_run(argc, argv, tests, SRCDIR "/t/bbs");
   return (0);
 }
 
diff --git a/bbs.h b/pub/bbs.h
similarity index 99%
rename from bbs.h
rename to pub/bbs.h
index 30fb474760fa876f9cc14f65cc0b6143025d93c9..4eb48d7c258f1cd1ebdb946074ef356d19bd5320 100644 (file)
--- a/bbs.h
+++ b/pub/bbs.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * The Blum-Blum-Shub random bit generator
  *
similarity index 98%
rename from dh-check.c
rename to pub/dh-check.c
index ef07e66f16c7ed47abb513ef9b1bba79a7358ba2..06f02aef86f3ae75bdda79efeec54128865e0b57 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dh-check.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Checks Diffie-Hellman group parameters
  *
similarity index 97%
rename from dh-fetch.c
rename to pub/dh-fetch.c
index 57439d2df9a68decd34f9f39c5399bbed43cfd49..ddb3ce2ea3a55fc44997c7caf30f119e7612831a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dh-fetch.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Key fetching for Diffie-Hellman public and private keys
  *
similarity index 98%
rename from dh-gen.c
rename to pub/dh-gen.c
index a1b61a1ba13d2b92a0ced316f2b444f7b2f3e9b3..17b34f684eabd0e3fa88468b8b96877f53ae7c21 100644 (file)
--- a/dh-gen.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dh-gen.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate Diffie-Hellman parameters
  *
similarity index 99%
rename from dh-kcdsa.c
rename to pub/dh-kcdsa.c
index b503a5ba4f0a5143f73cac473ca0398861baf0cc..e7733095b7ea6ca1ad1622fe7a9f0d47e5a4b4e8 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generate KCDSA prime groups
  *
similarity index 98%
rename from dh-limlee.c
rename to pub/dh-limlee.c
index 26666a366df9f2ba23d915ea56bec48b9524ede1..cdcebe222fcb62c2c5c81063d23012ff2470b7f8 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dh-limlee.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate Diffie-Hellman parameters from Lim-Lee primes
  *
similarity index 99%
rename from dh-param.c
rename to pub/dh-param.c
index e1e53744d033d1370da37ed41723e98c5b52874d..b593fb8c3e322e125c51ca1d26d35a31b385d0dd 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Reading Diffie-Hellman parameters
  *
diff --git a/dh.h b/pub/dh.h
similarity index 99%
rename from dh.h
rename to pub/dh.h
index 04b526e26ac045ee71eb51813d871bab36c14d2e..32ed522a8358cb798bcbbd1a42fd1935266c9f13 100644 (file)
--- a/dh.h
+++ b/pub/dh.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Diffie-Hellman and related public-key systems
  *
similarity index 97%
rename from dsa-check.c
rename to pub/dsa-check.c
index a99cd0e034593427835e0a766376af3922d2dcca..4d42ff28bf8ba90f9cd16b99d892e43e6b4c240f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dsa-check.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Consistency checking for DSA keys
  *
similarity index 98%
rename from dsa-gen.c
rename to pub/dsa-gen.c
index adb8d9ad84b4bec15a8b62d5afdd085aa4935437..7c6c3ba88f4e8022306f77b1c3f3efc5a0adee72 100644 (file)
--- a/dsa-gen.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dsa-gen.c,v 1.10 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate DSA shared parameters
  *
@@ -292,7 +290,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/dsa");
+  test_run(argc, argv, tests, SRCDIR "/t/dsa");
   return (0);
 }
 
similarity index 100%
rename from dsa-misc.c
rename to pub/dsa-misc.c
similarity index 97%
rename from dsa-sign.c
rename to pub/dsa-sign.c
index 9d30dd98866dc9aca11c7e0dbbfc9129811605fb..23bbf7f5cee9b830f086936c9ec211c9d12ae731 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dsa-sign.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * DSA signing operation
  *
@@ -191,7 +189,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/dsa");
+  test_run(argc, argv, tests, SRCDIR "/t/dsa");
   return (0);
 }
 
similarity index 97%
rename from dsa-verify.c
rename to pub/dsa-verify.c
index 90895b4519943f338bcdaaa567528e11c4084efe..5a6bd4e336dd35a975548d16337e5f47cf5f0583 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dsa-verify.c,v 1.7 2004/04/08 01:36:15 mdw Exp $
  *
  * DSA signature verification
  *
@@ -198,7 +196,7 @@ static test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/dsa");
+  test_run(argc, argv, tests, SRCDIR "/t/dsa");
   return (0);
 }
 
diff --git a/dsa.h b/pub/dsa.h
similarity index 99%
rename from dsa.h
rename to pub/dsa.h
index 43ff84569ede7af58d56302cf303aa214e4f6310..3b93d9338774e6434d96ac4bb104cd91bc60d684 100644 (file)
--- a/dsa.h
+++ b/pub/dsa.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dsa.h,v 1.9 2004/04/08 01:36:15 mdw Exp $
  *
  * Digital Signature Algorithm
  *
similarity index 99%
rename from gdsa.c
rename to pub/gdsa.c
index 1f5dac7913a4f7c7ef0b75462c74a6b320ae4581..6fea5f416abac776fc26e92d27a3a724b8bea7d1 100644 (file)
--- a/gdsa.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generalized version of DSA
  *
@@ -248,7 +246,7 @@ static const test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/gdsa");
+  test_run(argc, argv, tests, SRCDIR "/t/gdsa");
   return (0);
 }
 
similarity index 99%
rename from gdsa.h
rename to pub/gdsa.h
index f673b700f6424d33f3a0096820f1b4874b1ff1b3..df41632e7336e8671d6f15d5aa471d4f248ff28a 100644 (file)
--- a/gdsa.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generalized version of DSA
  *
similarity index 99%
rename from gkcdsa.c
rename to pub/gkcdsa.c
index ed2b37d581bfd2c7d11093b4e824e21147ff216e..eb5a3de8a6304808c5a7a1601d1a0baf535b4d48 100644 (file)
--- a/gkcdsa.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generalized version of KCDSA
  *
@@ -302,7 +300,7 @@ static const test_chunk tests[] = {
 int main(int argc, char *argv[])
 {
   sub_init();
-  test_run(argc, argv, tests, SRCDIR "/tests/gkcdsa");
+  test_run(argc, argv, tests, SRCDIR "/t/gkcdsa");
   return (0);
 }
 
similarity index 99%
rename from gkcdsa.h
rename to pub/gkcdsa.h
index 9dc893e5e472ceafa4bda32a406eafaf7e0bb36d..d8e44c3445d0ea6876f6c8c4a324ae124d661667 100644 (file)
--- a/gkcdsa.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generalized version of KCDSA
  *
similarity index 97%
rename from keycheck-mp.c
rename to pub/keycheck-mp.c
index 580d60890dea27ecdb83ff341bd9ddd0df789703..c5779a4ca37ce2670dc0214dfe2def9a78e7df99 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: keycheck-mp.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Key consistency checking tools for large integers
  *
similarity index 96%
rename from keycheck-report.c
rename to pub/keycheck-report.c
index c69a6ae6466e1b25875eba8e27f217b9ce2dd54e..4270cfcc05f17366dcfa56da7c3cd781aaa1c712 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: keycheck-report.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * A standard reporter function
  *
similarity index 97%
rename from keycheck.c
rename to pub/keycheck.c
index 0025f98cc78408a1ed18cb3b91407f10ab5b08e8..2624c0bb1c26baf739e5a5ee96a1ba71e483e03e 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: keycheck.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Framework for checking consistency of keys
  *
similarity index 98%
rename from keycheck.h
rename to pub/keycheck.h
index b80ceebdb9952d065f992abb7c6e394738301da3..f6b3388711b0f2cf0549398001a6da65b9083288 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: keycheck.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Framework for checking consistency of keys
  *
similarity index 98%
rename from oaep.c
rename to pub/oaep.c
index dfcd41bea1314000b44c2b533d14f10906a8aadb..7c834169840742ae3280d46c9b5146719fa65c46 100644 (file)
--- a/oaep.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: oaep.c,v 1.6 2004/04/08 01:36:15 mdw Exp $
  *
  * Optimal asymmetric encryption packing
  *
similarity index 99%
rename from pkcs1.c
rename to pub/pkcs1.c
index 47c135f34f493679d117f405a77b07fbf87c21f5..590c05e1e15617a7d625cf1110c70cfa71f26815 100644 (file)
--- a/pkcs1.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: pkcs1.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * PKCS#1 1.5 packing
  *
diff --git a/pss.c b/pub/pss.c
similarity index 98%
rename from pss.c
rename to pub/pss.c
index b4771db2f6f8b2c6aa2d3a6e09b4e6b931d54cfd..8e77b78eca5c8c9cd0f346d0a461867e8d0b33d7 100644 (file)
--- a/pss.c
+++ b/pub/pss.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: pss.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Probabistic signature scheme
  *
similarity index 97%
rename from rsa-fetch.c
rename to pub/rsa-fetch.c
index 0236b67a5457ee6fbe122fd69906b893eae79391..85356b4a80731665b43e97a3b8f20da2cacaa738 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rsa-fetch.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Key fetching for RSA public and private keys
  *
similarity index 99%
rename from rsa-gen.c
rename to pub/rsa-gen.c
index 6005f6193a907015c093498bc0492ee1582eb59e..a7a2ca4ef4955c2357e6de50d0747f916c221593 100644 (file)
--- a/rsa-gen.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * RSA parameter generation
  *
similarity index 99%
rename from rsa-priv.c
rename to pub/rsa-priv.c
index fe427bb610e94a852453a02fc4a8af81516df081..08a8982d184083c864e9b9edfcaebcbc83610a96 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rsa-priv.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * RSA private-key operations
  *
similarity index 98%
rename from rsa-pub.c
rename to pub/rsa-pub.c
index e89d6ff9ec490208d3ebf31acd7d595ac33df552..78793a92b751ac04d3551ef25a33fcd1ee52e1a8 100644 (file)
--- a/rsa-pub.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rsa-pub.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * [RSA encryption with padding *
  * (c) 2000 Straylight/Edgeware
similarity index 98%
rename from rsa-recover.c
rename to pub/rsa-recover.c
index 4546cc3adbd153f83935a6914f06793c1dafd3fa..1a7c4600107ca12262898e79fc2085e800723cf5 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rsa-recover.c,v 1.7 2004/04/08 01:36:15 mdw Exp $
  *
  * Recover RSA parameters
  *
similarity index 99%
rename from rsa-test.c
rename to pub/rsa-test.c
index e4c330ff10b8a9bc96f97728f70a045618e42636..34b2a1f785fc2be31fbafc0f6e1c3608b0926dc1 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Testing RSA padding operations
  *
@@ -506,7 +504,7 @@ int main(int argc, char *argv[])
 {
   sub_init();
   fib = fibrand_create(0);
-  test_run(argc, argv, tests, SRCDIR "/tests/rsa");
+  test_run(argc, argv, tests, SRCDIR "/t/rsa");
   GR_DESTROY(fib);
   return (0);
 }
diff --git a/rsa.h b/pub/rsa.h
similarity index 99%
rename from rsa.h
rename to pub/rsa.h
index f4b1c14482c8df441fb951941474c7e4ecc272fc..2fb767da040ebf1fe4d5d60f7ed04e415deb4e9d 100644 (file)
--- a/rsa.h
+++ b/pub/rsa.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rsa.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The RSA public-key cryptosystem
  *
similarity index 95%
rename from tests/bbs
rename to pub/t/bbs
index 7c46e0fb28d4bef8b8104d1aa2237256a178cb18..65bbe2c0fd9b3764f84d3c531392710f8ab5bd18 100644 (file)
--- a/tests/bbs
+++ b/pub/t/bbs
@@ -1,6 +1,4 @@
 # Test vectors for Blum-Blum-Shub generator
-#
-# $Id: bbs,v 1.2 2000/07/09 21:33:54 mdw Exp $
 
 bbs {
   58618255351802153154518076227263324405595169368832105733339611861073310668957206153928098662820028322143309562326246028101842658621324089654810023510552099428926874474919949521150122806716423750640359105584279946965449493907636556236204117444242840921432253645386399913807490661488722966090824347967771475377
similarity index 99%
rename from tests/dsa
rename to pub/t/dsa
index d61f510d557b280afd63b4d62f350bd1148d46ce..f263901dd1cb3b3fa1ef543b744bb8c3a2867068 100644 (file)
--- a/tests/dsa
+++ b/pub/t/dsa
@@ -1,6 +1,4 @@
 # Test vectors for DSA
-#
-# $Id: dsa,v 1.5 2001/02/03 16:10:12 mdw Exp $
 
 # --- About the tests ---
 #
similarity index 99%
rename from tests/gdsa
rename to pub/t/gdsa
index 45df0b386e1e1e4d4010f0ac7e49b7cbf0aacc62..9eeb4e0f51650869511e346a009022478355915c 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: gdsa,v 1.2 2004/04/08 01:36:16 mdw Exp $
-#
 # Tests for abstract-group implementation of DSA
 
 sign {
similarity index 98%
rename from tests/gkcdsa
rename to pub/t/gkcdsa
index 314fe4ae09d778e2e4cc733f413d080d5f2fe3e0..0835f83135ec20aa284a1402167d844907a22a22 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: gkcdsa,v 1.1 2004/04/04 19:42:59 mdw Exp $
-#
 # Tests for KCDSA
 
 sign {
similarity index 99%
rename from tests/rsa
rename to pub/t/rsa
index 9534d733bf2075a31714919e55914abd5159035f..2b2b27aeb371e0a62e85a8194cb2ae74537c21a0 100644 (file)
--- a/tests/rsa
+++ b/pub/t/rsa
@@ -1,5 +1,3 @@
-# $Id$
-#
 # Test vectors for the completely mad RSA infrastructure tests
 
 p1sig-pad {
diff --git a/rand/Makefile.am b/rand/Makefile.am
new file mode 100644 (file)
index 0000000..3934131
--- /dev/null
@@ -0,0 +1,83 @@
+### -*-makefile-*-
+###
+### Build script for random number generators
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+noinst_LTLIBRARIES      = librand.la
+librand_la_SOURCES      =
+
+TEST_LIBS               = librand.la
+
+###--------------------------------------------------------------------------
+### Component files.
+
+## The FIPS186 generator used to generate DSA domain parameters.
+pkginclude_HEADERS     += dsarand.h
+librand_la_SOURCES     += dsarand.c
+
+## Knuth's lagged-Fibonacci generator.
+pkginclude_HEADERS     += fibrand.h
+librand_la_SOURCES     += fibrand.c
+
+## The FIPS 140--2 random number generator tests.
+pkginclude_HEADERS     += fipstest.h
+librand_la_SOURCES     += fipstest.c
+
+## Interface for generic random number sources.
+pkginclude_HEADERS     += grand.h
+librand_la_SOURCES     += grand.c
+
+## A simple linear-congruential generator.
+pkginclude_HEADERS     += lcrand.h
+librand_la_SOURCES     += lcrand.c
+TESTS                  += lcrand.$t
+EXTRA_DIST             += t/lcrand
+
+## Maurer's universal statistical test.
+pkginclude_HEADERS     += maurer.h
+librand_la_SOURCES     += maurer.c
+
+## System-specific noise acquisition.
+pkginclude_HEADERS     += noise.h
+librand_la_SOURCES     += noise.c
+
+## Cryptographic laundering for true random data generation.
+pkginclude_HEADERS     += rand.h
+librand_la_SOURCES     += rand.c
+
+## The SSL v3 pseudorandom function.
+pkginclude_HEADERS     += sslprf.h
+librand_la_SOURCES     += sslprf.c
+TESTS                  += sslprf.$t
+EXTRA_DIST             += t/sslprf
+
+## The TLS v1 pseudorandom function.
+pkginclude_HEADERS     += tlsprf.h
+librand_la_SOURCES     += tlsprf.c
+TESTS                  += tlsprf.$t
+EXTRA_DIST             += t/tlsprf
+
+###----- That's all, folks --------------------------------------------------
similarity index 99%
rename from dsarand.c
rename to rand/dsarand.c
index 5372b3f8ee5bd5176fe24264f6d1e378c4d85587..9b18ab06855b12ea790efc509584666210c2e8cd 100644 (file)
--- a/dsarand.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dsarand.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Random number generator for DSA
  *
similarity index 98%
rename from dsarand.h
rename to rand/dsarand.h
index bc5e700680cdbbd8ac0104fea331bc0847a0e71a..04254aa581a80a82f6c95df0502bc33b548a6258 100644 (file)
--- a/dsarand.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: dsarand.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Random number generator for DSA
  *
similarity index 98%
rename from fibrand.c
rename to rand/fibrand.c
index c926a1a526518e97339b02ee6e24001fe515faa2..bc9afd8fedd40750d987cfa57e3c6009a0e42ff7 100644 (file)
--- a/fibrand.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: fibrand.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Fibonacci generator
  *
similarity index 98%
rename from fibrand.h
rename to rand/fibrand.h
index 14d2aec43fc4b92ae64558e1cb9709e83393adc6..bdef40b0b5543efa157373f6c12a319c2ee5e4f0 100644 (file)
--- a/fibrand.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: fibrand.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Fibonacci generator
  *
similarity index 98%
rename from fipstest.c
rename to rand/fipstest.c
index 45638829a9f64530cee4dfb2a6f5c7b9dc8c25a1..4bc96254044c30d9d2fd28321a25d818ca86622a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: fipstest.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * FIPS140 randomness tests
  *
similarity index 96%
rename from fipstest.h
rename to rand/fipstest.h
index 1db305c919d0bd4cfde1b1a9ac2f872afc473526..91facb221d44924316082c0aec8c26db4a48c6fc 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: fipstest.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * FIPS140 randomness tests
  *
similarity index 98%
rename from grand.c
rename to rand/grand.c
index 0fa4e163e6a7af08287d36b74142db1ce78c2ca7..17d248b55b2e776b0a064778e6074e5cf0535535 100644 (file)
--- a/grand.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: grand.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Generic interface to random number generators
  *
similarity index 98%
rename from grand.h
rename to rand/grand.h
index 49ac3b43809fdd167b791371763d0f92c36738ab..ec11404dd4759dac468e8011b55ad7e4d9e52081 100644 (file)
--- a/grand.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: grand.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Generic interface to random number generators
  *
similarity index 98%
rename from lcrand.c
rename to rand/lcrand.c
index a108f13a66a0fe7c4fff453ff15e1934c5607d96..6944a71d7d144afa5c7d99bf602833ea0737ed14 100644 (file)
--- a/lcrand.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: lcrand.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Simple linear congruential generator
  *
@@ -297,7 +295,7 @@ static test_chunk tests[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, tests, SRCDIR"/tests/lcrand");
+  test_run(argc, argv, tests, SRCDIR"/t/lcrand");
   return (0);
 }
 
similarity index 98%
rename from lcrand.h
rename to rand/lcrand.h
index 080370c035aa5cfe3dde589c00ded0e29c9b76e8..91020962d9e2bf47d8c9785314d9eb08697d079c 100644 (file)
--- a/lcrand.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: lcrand.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Simple linear congruential generator
  *
similarity index 99%
rename from maurer.c
rename to rand/maurer.c
index a6dd31a2089c4def2272a8ea5cc612bd760bbc19..d66194e615ec543ecc4cf5e21d5d3a1c964333e1 100644 (file)
--- a/maurer.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: maurer.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Maurer's universal statistical test
  *
similarity index 98%
rename from maurer.h
rename to rand/maurer.h
index 737366051cc31cb4c378353c7077aad3f2047ef9..0acfd39e17b101e7b0acb20dabcb6960a9b87772 100644 (file)
--- a/maurer.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: maurer.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Maurer's universal statistical test
  *
similarity index 99%
rename from noise.c
rename to rand/noise.c
index e3393172fcdee00a42491dc617566e9e13975379..6ab1070f7de6ffffe716d35b46766aabe0541d1a 100644 (file)
--- a/noise.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Acquisition of environmental noise (Unix-specific)
  *
similarity index 98%
rename from noise.h
rename to rand/noise.h
index 48fe6bd0bdf33b25619366c44ff84867c0c848e4..ad93c7ebb4e4c3b4e7546617daf766cc12d43c20 100644 (file)
--- a/noise.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: noise.h,v 1.6 2004/04/08 01:36:15 mdw Exp $
  *
  * Acquisition of environmental noise (Unix-specific)
  *
similarity index 99%
rename from rand.c
rename to rand/rand.c
index b004b3f9962cd95a5c6510bb7c867408e2640d40..fa6dab8612035b8bda32fad19ad2aaef92daea17 100644 (file)
--- a/rand.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Secure random number generator
  *
similarity index 99%
rename from rand.h
rename to rand/rand.h
index 5d542b82c7ef262a5b273f7bd98c9b68a040af86..a024c0f4d914be9fc588fa8db5d2a4d0effab4ac 100644 (file)
--- a/rand.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Secure random number generator
  *
similarity index 98%
rename from sslprf.c
rename to rand/sslprf.c
index 866ef89defa6e9fc54dee4d57efc85a1567e30ff..83a4c8424f3106c66c1cd0ec5a070fd2c4eb0f72 100644 (file)
--- a/sslprf.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sslprf.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The SSL pseudo-random function
  *
@@ -349,7 +347,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/sslprf");
+  test_run(argc, argv, defs, SRCDIR"/t/sslprf");
   return (0);
 }
 
similarity index 98%
rename from sslprf.h
rename to rand/sslprf.h
index 136ee079590638a42f70adce1e26c0b27ff4f51a..5f5467b0a2579c2ff7cde37662408bdb6ea59c98 100644 (file)
--- a/sslprf.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sslprf.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The SSL pseudo-random function
  *
similarity index 92%
rename from tests/lcrand
rename to rand/t/lcrand
index 8ffd7ed0846ef7bccce83194d63aaeffa4885296..6cc9dce9e795924e4b11987d981c73c1f88960ac 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for linear congruential generator
-#
-# $Id: lcrand,v 1.3 2000/07/15 10:03:13 mdw Exp $
 
 lcrand {
   # --- Standard stuff ---
similarity index 94%
rename from tests/sslprf
rename to rand/t/sslprf
index b24813de4fbca6423fb02d094b599f9b9e9922a6..153868447a26a733fb5aab48aa99dbc7c90d9e15 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: sslprf,v 1.1 2001/04/06 22:05:11 mdw Exp $
-#
 # SSL pseudo-random function
 
 sslprf {
similarity index 93%
rename from tests/tlsprf
rename to rand/t/tlsprf
index bcbbb5c43ec661e5b9fefb52b966f8f2e1be908c..ace90666e06d0a3fd083f710095ecc42eab4393d 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: tlsprf,v 1.2 2001/04/06 22:06:01 mdw Exp $
-#
 # TLS pseudo-random function
 
 tlsprf {
similarity index 99%
rename from tlsprf.c
rename to rand/tlsprf.c
index 04c4c2535df3b0e4f5845114648dcc2da5814b38..3f055b0d69324a3ad80b11c2d7cca939da483364 100644 (file)
--- a/tlsprf.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tlsprf.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The TLS pseudo-random function
  *
@@ -533,7 +531,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/tlsprf");
+  test_run(argc, argv, defs, SRCDIR"/t/tlsprf");
   return (0);
 }
 
similarity index 99%
rename from tlsprf.h
rename to rand/tlsprf.h
index 0a702b5513abd34edd0a25a903a7dc7d505d4328..f655e710551b0197224f2c8c50bf6a3a54c36cd2 100644 (file)
--- a/tlsprf.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tlsprf.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The TLS pseudo-random function
  *
diff --git a/symm/Makefile.am b/symm/Makefile.am
new file mode 100644 (file)
index 0000000..9c2895b
--- /dev/null
@@ -0,0 +1,401 @@
+### -*-makefile-*-
+###
+### Build script for symmetric cryptography
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+include $(top_srcdir)/vars.am
+
+noinst_LTLIBRARIES      = libsymm.la
+libsymm_la_SOURCES      =
+nodist_libsymm_la_SOURCES =
+
+TEST_LIBS               = libsymm.la
+
+VPATH                  += modes
+
+###--------------------------------------------------------------------------
+### Autogenerated lists.
+
+## Fancy template substitutions.
+multigen                = $(PYTHON) $(srcdir)/multigen
+EXTRA_DIST             += multigen
+
+## The heart of this is an enormous cross-product of crypto primitives and
+## the corresponding modes of operation.  Rather than write it out longhand,
+## we generate it using `multigen'.  Unfortunately, this needs to be done
+## at the Automake level, which causes some interesting bootstrapping
+## problems.
+include modes.am
+
+EXTRA_DIST             += modes.am.in modes.am
+MAINTAINERCLEANFILES   += $(srcdir)/modes.am
+
+## Generate the lists.
+$(srcdir)/modes.am: modes.am.in
+       $(AM_V_GEN)$(multigen) -g $(srcdir)/modes.am.in $(srcdir)/modes.am \
+               blkc="$(BLKCS)" \
+                       blkcmode="$(BLKCMODES)" \
+                       blkcciphermode="$(BLKCCIPHERMODES)" \
+               hash="$(HASHES)" \
+                       hashmode="$(HASHMODES)" \
+                       hashciphermode="$(HASHCIPHERMODES)" \
+                       hashmacmode="$(HASHMACMODES)"
+
+## Initialize lists of known classes.
+ALL_CIPHERS             = $(CIPHER_MODES)
+ALL_HASHES              = $(HASHES)
+ALL_MACS                = $(MAC_MODES)
+
+###--------------------------------------------------------------------------
+### Block ciphers.
+
+BLKCS                   =
+BLKCMODES               =
+
+BLKCCIPHERMODES                 =
+BLKCMODES              += $(BLKCCIPHERMODES)
+
+## A tool for translating the AES-contest test vectors into a form our test
+## rigs understand.
+EXTRA_DIST             += aes-trans
+
+## Block cipher utility macros, mainly used in mode implementations.
+pkginclude_HEADERS     += blkc.h
+
+## Source code and headers for the block ciphers.
+libsymm_la_SOURCES     += $(BLKC_C)
+pkginclude_HEADERS     += $(BLKC_H)
+
+## Schneier's `Blowfish' block cipher.
+BLKCS                  += blowfish
+blowfish.lo: blowfish-tab.h
+CLEANFILES             += blowfish-tab.h
+noinst_PROGRAMS                += blowfish-mktab
+blowfish_mktab_CPPFLAGS         = $(AM_CPPFLAGS) -DQUIET
+blowfish-tab.h: blowfish-mktab$e
+       $(AM_V_GEN)./blowfish-mktab >blowfish-tab.h.new && \
+               mv blowfish-tab.h.new blowfish-tab.h
+
+## Adams and Tavares' `CAST' block ciphers.
+BLKCS                  += cast128 cast256
+libsymm_la_SOURCES     += cast-s.c cast-sk.c cast-base.h cast-tab.h
+cast256.$t: t/cast256
+EXTRA_DIST             += t/cast256.aes
+MAINTAINERCLEANFILES   += $(srcdir)/t/cast256
+t/cast256: t/cast256.aes
+       $(AM_V_GEN)$(srcdir)/aes-trans CAST256 \
+               <$(srcdir)/t/cast256.aes \
+               >$(srcdir)/t/cast256.new && \
+       mv $(srcdir)/t/cast256.new $(srcdir)/t/cast256
+
+## IBM's `DES' block cipher, by Feistel, Coppersmith, and others.
+BLKCS                  += des des3
+libsymm_la_SOURCES     += des-base.h des-base.c desx-tab.h
+des-base.lo: des-tab.h
+CLEANFILES             += des-tab.h
+noinst_PROGRAMS                += des-mktab
+des-tab.h: des-mktab$e
+       $(AM_V_GEN)./des-mktab >des-tab.h.new && \
+               mv des-tab.h.new des-tab.h
+
+## Rivest's `DESX' variant, with pre- and post-whitening.
+BLKCS                  += desx
+libsymm_la_SOURCES     += desx-tab.h
+
+## Lai and Massey's IDEA.
+BLKCS                  += idea
+
+## IBM's `MARS' block cipher.
+BLKCS                  += mars
+mars.lo: mars-tab.h
+CLEANFILES             += mars-tab.h
+noinst_PROGRAMS                += mars-mktab
+mars-tab.h: mars-mktab$e
+       $(AM_V_GEN)./mars-mktab >mars-tab.h.new && \
+               mv mars-tab.h.new mars-tab.h
+mars.$t: t/mars
+EXTRA_DIST             += t/mars.aes
+MAINTAINERCLEANFILES   += $(srcdir)/t/mars
+t/mars: t/mars.aes
+       $(AM_V_GEN)$(srcdir)/aes-trans Mars \
+               <$(srcdir)/t/mars.aes \
+               >$(srcdir)/t/mars.new && \
+       mv $(srcdir)/t/mars.new $(srcdir)/t/mars
+
+## Daemen, Peeters, Van Assche and Rijmen's `Noekeon'.
+BLKCS                  += noekeon
+
+## Rivest's `RC2' block cipher.
+BLKCS                  += rc2
+libsymm_la_SOURCES     += rc2-tab.h
+
+## Rivest's `RC5'.
+BLKCS                  += rc5
+
+## Daemen and Rijmen's `Rijndael' block cipher, selected as AES.
+BLKCS                  += rijndael rijndael192 rijndael256
+libsymm_la_SOURCES     += rijndael-base.h rijndael-base.c
+rijndael-base.lo: rijndael-tab.h
+CLEANFILES             += rijndael-tab.h
+noinst_PROGRAMS                += rijndael-mktab
+rijndael-tab.h: rijndael-mktab$e
+       $(AM_V_GEN)./rijndael-mktab >rijndael-tab.h.new && \
+               mv rijndael-tab.h.new rijndael-tab.h
+rijndael.$t: t/rijndael
+EXTRA_DIST             += t/rijndael.aes
+MAINTAINERCLEANFILES   += $(srcdir)/t/rijndael
+t/rijndael: t/rijndael.aes
+       $(AM_V_GEN)$(srcdir)/aes-trans Rijndael \
+               <$(srcdir)/t/rijndael.aes \
+               >$(srcdir)/t/rijndael.new && \
+       mv $(srcdir)/t/rijndael.new $(srcdir)/t/rijndael
+
+## Massey's `SAFER' block ciphers.
+BLKCS                  += safer safersk
+safer.lo: safer-tab.h
+CLEANFILES             += safer-tab.h
+noinst_PROGRAMS                += safer-mktab
+safer-tab.h: safer-mktab$e
+       $(AM_V_GEN)./safer-mktab >safer-tab.h.new && \
+               mv safer-tab.h.new safer-tab.h
+
+## Anderson, Biham and Knudsen's `Serpent' block cipher.
+BLKCS                  += serpent
+libsymm_la_SOURCES     += serpent-sbox.h
+noinst_PROGRAMS                += serpent-check
+TESTS                  += serpent-check
+serpent.$t: t/serpent
+EXTRA_DIST             += t/serpent.aes
+MAINTAINERCLEANFILES   += $(srcdir)/t/serpent
+t/serpent: t/serpent.aes
+       $(AM_V_GEN)$(srcdir)/aes-trans Serpent -v rev=1 \
+               <$(srcdir)/t/serpent.aes \
+               >$(srcdir)/t/serpent.new && \
+       mv $(srcdir)/t/serpent.new $(srcdir)/t/serpent
+
+## The National Security Agency's `Skipjack' block cipher.  You don't want to
+## use this.
+BLKCS                  += skipjack
+libsymm_la_SOURCES     += skipjack-tab.h
+
+## Daemen and Rijmen's `Square' block cipher.
+BLKCS                  += square
+square.lo: square-tab.h
+CLEANFILES             += square-tab.h
+noinst_PROGRAMS                += square-mktab
+square-tab.h: square-mktab$e
+       $(AM_V_GEN)./square-mktab >square-tab.h.new && \
+               mv square-tab.h.new square-tab.h
+
+## Wheeler and Needham's `TEA' and `XTEA' block ciphers.
+BLKCS                  += tea xtea
+
+## Schneier, Kelsey, Whiting, Wagner, Hall and Ferguson's `Twofish' block
+## cipher.
+BLKCS                  += twofish
+twofish.lo: twofish-tab.h
+CLEANFILES             += twofish-tab.h
+noinst_PROGRAMS                += twofish-mktab
+twofish-tab.h: twofish-mktab$e
+       $(AM_V_GEN)./twofish-mktab >twofish-tab.h.new && \
+               mv twofish-tab.h.new twofish-tab.h
+twofish.$t: t/twofish
+EXTRA_DIST             += t/twofish.aes
+MAINTAINERCLEANFILES   += $(srcdir)/t/twofish
+t/twofish: t/twofish.aes
+       $(AM_V_GEN)$(srcdir)/aes-trans Twofish \
+               <$(srcdir)/t/twofish.aes \
+               >$(srcdir)/t/twofish.new && \
+       mv $(srcdir)/t/twofish.new $(srcdir)/t/twofish
+
+## The old NIST modes for DES.
+BLKCCIPHERMODES                += cbc cfb ecb ofb
+
+## Counter mode.
+BLKCCIPHERMODES                += counter
+
+###--------------------------------------------------------------------------
+### Hash functions.
+
+HASHES                  =
+HASHMODES               =
+
+HASHCIPHERMODES                 =
+HASHMODES              += $(HASHCIPHERMODES)
+
+HASHMACMODES            =
+HASHMODES              += $(HASHMACMODES)
+
+## Common definitions for hash functions.
+pkginclude_HEADERS     += hash.h
+
+## Source code and headers for the hash functions.
+libsymm_la_SOURCES     += $(HASH_C)
+pkginclude_HEADERS     += $(HASH_H)
+
+## Lim and KISA's `HAS-160', recommended for use with KCDSA.
+HASHES                 += has160
+
+## Rivest's `MD' series of hash functions
+HASHES                 += md2 md4 md5
+libsymm_la_SOURCES     += md2-tab.h
+
+## Dobbertin, Bosselaers and Preneel's `RIPEMD' suite.
+HASHES                 += rmd128 rmd160 rmd256 rmd320
+
+## The National Security Agency's `SHA-1' hash function.
+HASHES                 += sha
+
+## The National Security Agency's `SHA-2' suite.
+HASHES                 += sha224 sha256
+HASHES                 += sha384 sha512
+
+## Anderson and Biham's `Tiger' hash function.
+HASHES                 += tiger
+libsymm_la_SOURCES     += tiger-base.h
+tiger.lo: tiger-tab.h
+CLEANFILES             += tiger-tab.h
+noinst_PROGRAMS                += tiger-mktab
+tiger-tab.h: tiger-mktab$e
+       $(AM_V_GEN)./tiger-mktab >tiger-tab.h.new && \
+               mv tiger-tab.h.new tiger-tab.h
+
+## Barreto and Rijmen's `Whirlpool' hash function.
+HASHES                 += whirlpool whirlpool256
+whirlpool.lo: whirlpool-tab.h
+CLEANFILES             += whirlpool-tab.h
+noinst_PROGRAMS                += whirlpool-mktab
+whirlpool-tab.h: whirlpool-mktab$e
+       $(AM_V_GEN)./whirlpool-mktab >whirlpool-tab.h.new && \
+               mv whirlpool-tab.h.new whirlpool-tab.h
+
+## Bellare, Canetti and Krawczyk's `HMAC' mode for message authentication.
+HASHMACMODES           += hmac
+
+## MGF1, used in OAEP and PSS.
+HASHCIPHERMODES                += mgf
+
+###--------------------------------------------------------------------------
+### Other symmetric primitives.
+
+## The CRC32 algorithm, which is useful, but has no worthwhile security.
+pkginclude_HEADERS     += crc32.h
+libsymm_la_SOURCES     += crc32.c
+ALL_HASHES             += crc32=gcrc32
+
+## Rivest's `RC4' stream cipher.
+pkginclude_HEADERS     += rc4.h
+libsymm_la_SOURCES     += rc4.c
+TESTS                  += rc4.$t
+EXTRA_DIST             += t/rc4
+ALL_CIPHERS            += rc4
+
+## Coppersmith and Rogaway's `SEAL' pseudorandom function.
+pkginclude_HEADERS     += seal.h
+libsymm_la_SOURCES     += seal.c
+TESTS                  += seal.$t
+EXTRA_DIST             += t/seal
+ALL_CIPHERS            += seal
+
+###--------------------------------------------------------------------------
+### Autogenerated mode implementations.
+
+## The master stamp file, indicating that we generated all of the sources.
+CLEANFILES             += modes/gen-stamp
+EXTRA_DIST             += mode.h.in mode.c.in
+modes/gen-stamp:
+       $(AM_V_at)$(MKDIR_P) modes
+       $(AM_V_GEN)$(multigen) -g $(srcdir)/mode.c.in \
+               modes/@base-@mode.c \
+               base="$(BLKCS)" mode="$(BLKCMODES)"
+       $(AM_V_at)$(multigen) -g $(srcdir)/mode.h.in \
+               modes/@base-@mode.h \
+               base="$(BLKCS)" mode="$(BLKCMODES)"
+       $(AM_V_at)$(multigen) -g $(srcdir)/mode.c.in \
+               modes/@base-@mode.c \
+               base="$(HASHES)" mode="$(HASHMODES)"
+       $(AM_V_at)$(multigen) -g $(srcdir)/mode.h.in \
+               modes/@base-@mode.h \
+               base="$(HASHES)" mode="$(HASHMODES)"
+       $(AM_V_at)touch modes/gen-stamp
+
+## The individual mode interfaces and implementations.
+pkginclude_HEADERS     += $(MODE_H)
+
+## Generated implementations.
+BUILT_SOURCES          += $(GENMODES_C)
+CLEANFILES             += $(GENMODES_C)
+nodist_libsymm_la_SOURCES += $(GENMODES_C)
+$(GENMODES_C): modes/gen-stamp
+
+## Generated interfaces.
+BUILT_SOURCES          += $(GENMODES_H)
+CLEANFILES             += $(GENMODES_H)
+nodist_pkginclude_HEADERS += $(GENMODES_H)
+$(GENMODES_H): modes/gen-stamp
+
+###--------------------------------------------------------------------------
+### Tables of classes for encryption, hashing, and message authentication.
+
+## The skeleton for the class tables.
+EXTRA_DIST             += gthingtab.c.in
+
+## Table of cipher classes.
+pkginclude_HEADERS     += gcipher.h
+CLEANFILES             += gciphertab.c
+nodist_libsymm_la_SOURCES += gciphertab.c
+gciphertab.c: gthingtab.c.in
+       $(AM_V_GEN)$(multigen) -g $(srcdir)/gthingtab.c.in gciphertab.c \
+               what=gcipher cls=gccipher thing="$(ALL_CIPHERS)"
+
+## Table of hash classes.
+pkginclude_HEADERS     += ghash.h ghash-def.h
+CLEANFILES             += ghashtab.c
+nodist_libsymm_la_SOURCES += ghashtab.c
+ghashtab.c: gthingtab.c.in
+       $(AM_V_GEN)$(multigen) -g $(srcdir)/gthingtab.c.in ghashtab.c \
+               what=ghash cls=gchash thing="$(ALL_HASHES)"
+
+## Table of MAC classes.
+pkginclude_HEADERS     += gmac.h
+CLEANFILES             += gmactab.c
+nodist_libsymm_la_SOURCES += gmactab.c
+gmactab.c: gthingtab.c.in
+       $(AM_V_GEN)$(multigen) -g $(srcdir)/gthingtab.c.in gmactab.c \
+               what=gmac cls=gcmac thing="$(ALL_MACS)"
+
+###--------------------------------------------------------------------------
+### Testing.
+
+## Run the test programs.
+TESTS                  += $(SYMM_TESTS)
+EXTRA_DIST             += $(SYMM_TEST_FILES)
+
+## A piece of sample text for round-trip testing encryption modes.
+EXTRA_DIST             += daftstory.h
+
+## Clean the debris from the `modes' subdirectory.
+CLEANFILES             += modes/*.to modes/*.$t
+
+###----- That's all, folks --------------------------------------------------
similarity index 100%
rename from tests/aes-trans
rename to symm/aes-trans
similarity index 99%
rename from blkc.h
rename to symm/blkc.h
index d95c4f9cded8322a29deaaebf20d528f11aecb45..d6e3da0f1951d7f1462add52c08c5f22e25843f1 100644 (file)
--- a/blkc.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Common definitions for block ciphers
  *
@@ -329,7 +327,7 @@ static const test_chunk defs[] = {                                  \
                                                                        \
 int main(int argc, char *argv[])                                       \
 {                                                                      \
-  test_run(argc, argv, defs, SRCDIR"/tests/" #pre);                    \
+  test_run(argc, argv, defs, SRCDIR"/t/" #pre);                                \
   return (0);                                                          \
 }
 
similarity index 98%
rename from blowfish-mktab.c
rename to symm/blowfish-mktab.c
index 9d6fcb25355cb024c90c3b50af9d7e240941c11b..752fb326873f7afbaee65efd8ebc060a8b506fe5 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: blowfish-mktab.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Build Blowfish key table
  *
similarity index 98%
rename from blowfish.c
rename to symm/blowfish.c
index 2750cfbd760f7bf0be9b1b0e92b9d14b8324d689..4bfb84d37e999a65fade30405d643897c351c058 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: blowfish.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The Blowfish block cipher
  *
similarity index 98%
rename from blowfish.h
rename to symm/blowfish.h
index a9ece5ee38c8e8078613eeb6e11f0f52073c6474..eedf820af14bececce9a500bc753a158cf6fae36 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: blowfish.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The Blowfish block cipher
  *
similarity index 97%
rename from cast-base.h
rename to symm/cast-base.h
index 36cd42be0e1807187f5b5dc9ccb54c3cfa9ca94c..8a8dcc65b5dae57cb5a9fe318b544c01e19a71f1 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast-base.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Basic macros and definitions for CAST-128 and CAST-256
  *
similarity index 95%
rename from cast-s.c
rename to symm/cast-s.c
index e9b1e6a15a1a5534fa1ca8f89e20c91b723e2879..968d888ea38f0359cfcd51c5f8dcd7af7839b07d 100644 (file)
--- a/cast-s.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast-s.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Basic S-boxes for CAST-128 and CAST-256
  *
similarity index 95%
rename from cast-sk.c
rename to symm/cast-sk.c
index 25210b76289c8b6dabc971f1b213908cfef8cfa2..d1620ee4e3bd47eec21a38b99d33fe5e9961b348 100644 (file)
--- a/cast-sk.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast-sk.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Key-schedule S-boxes for CAST-128
  *
similarity index 99%
rename from cast-tab.h
rename to symm/cast-tab.h
index 6155f922a7be2fa19534a34330958351f3665212..b6e2f9f9f7f8fafc00c4c810f4fceeff928595e4 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast-tab.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * S-boxes for CAST-128 and CAST-256
  *
similarity index 99%
rename from cast128.c
rename to symm/cast128.c
index 5f1361473396b4cab7c4ac0c29636ec6c083e832..cbff8d1b64aa56ea928b681fd126bed5eec6c7a5 100644 (file)
--- a/cast128.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast128.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The CAST-128 block cipher
  *
similarity index 98%
rename from cast128.h
rename to symm/cast128.h
index fb51416f27feadd0340bc46fba39a0603b027ce4..01ba6c67a67d87d5009241c6a891c321b58174bc 100644 (file)
--- a/cast128.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast128.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The CAST-128 block cipher
  *
similarity index 99%
rename from cast256.c
rename to symm/cast256.c
index 36546b0d582d7d932a8d1f441d404cf501e35799..38aec60b004fd86c0f23a6bcba91b75bf882eb98 100644 (file)
--- a/cast256.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast256.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The CAST-256 block cipher
  *
similarity index 98%
rename from cast256.h
rename to symm/cast256.h
index 7e65a831682679b51927f34b3017387bd653a435..dd96460c2aca10ba5b0e39e467724b5aa9459036 100644 (file)
--- a/cast256.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cast256.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The CAST-128 block cipher
  *
similarity index 99%
rename from cbc-def.h
rename to symm/cbc-def.h
index d14c952cff809d0fc2455802cf948505320b3ff9..f48ee460c46783730871c28424c48e5605c08344 100644 (file)
--- a/cbc-def.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cbc-def.h,v 1.6 2004/04/17 09:58:36 mdw Exp $
  *
  * Definitions for cipher block chaining mode
  *
similarity index 99%
rename from cbc.h
rename to symm/cbc.h
index 651df8addd6c6e627b85dd5587e4eeb7e437e6a6..5f1f22aa5bdffe89d5426b8d786e232e30e02134 100644 (file)
--- a/cbc.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cbc.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Ciphertext block chaining for block ciphers
  *
similarity index 99%
rename from cfb-def.h
rename to symm/cfb-def.h
index 357bb956e0856e947633803750393e57308b97d0..767f4c42b58f00407801c6b6c77024d1184f94cf 100644 (file)
--- a/cfb-def.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cfb-def.h,v 1.6 2004/04/17 09:58:37 mdw Exp $
  *
  * Definitions for ciphertext feedback mode
  *
similarity index 99%
rename from cfb.h
rename to symm/cfb.h
index e2082a1a0a9871b752d4c62507e7e4775d8e0aa4..c357115c8c49fc8f0a9004125310f08e7d728174 100644 (file)
--- a/cfb.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: cfb.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Ciphertext feedback for block ciphers
  *
similarity index 99%
rename from counter-def.h
rename to symm/counter-def.h
index 129efd9a913a04ef91ea1eee1d62ab0a2b9b5d44..2f353232f7d688792ccee57fcc66e87fdb9cac2f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: counter-def.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Block cipher counter mode (or long cycle mode)
  *
similarity index 99%
rename from counter.h
rename to symm/counter.h
index 0cfaa726f08b431e3b18d22b8272b3f985f5ac07..7e07b3c5f2fa7d83dc3b1d1125782470c8e6facf 100644 (file)
--- a/counter.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: counter.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Block cipher counter mode (or long cycle mode)
  *
similarity index 97%
rename from crc32.c
rename to symm/crc32.c
index 3bccfa3a7ef1e77d9e3f8196cfcd2e463d39b191..4b6f27bc2593a2fc31211faaabaa002a43122bd0 100644 (file)
--- a/crc32.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: crc32.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Generic hash wrapper for CRC32
  *
similarity index 96%
rename from crc32.h
rename to symm/crc32.h
index 1cf164f0c742881e5fb0cf29c92dc52a5d17782f..a242273abf4b21a384c33732978bf8cd75fe2ba2 100644 (file)
--- a/crc32.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: crc32.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Generic hash wrapper for CRC32
  *
similarity index 97%
rename from daftstory.h
rename to symm/daftstory.h
index 30313a4490e1d448d65a7b7cee2a1211c468dac4..b4d6b58cbb81a04a4e3c9d502219a2e1263a2a08 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: daftstory.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Daft story for use in test encryptions
  *
similarity index 95%
rename from des-base.c
rename to symm/des-base.c
index 1003cb645439619a40bb7f1b65700f8bbbe88a39..4d55881edc1412305c6dec1ca36bba1d351fd132 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: des-base.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Common features for DES implementation
  *
similarity index 98%
rename from des-base.h
rename to symm/des-base.h
index 709877bc97b2314382b0415a8c8655423cf51c16..49bbed7e3aac402963436351f1ce500b9b0c3297 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: des-base.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Common features for DES implementation
  *
similarity index 99%
rename from des-mktab.c
rename to symm/des-mktab.c
index 9f27e627790f781173e322da8b0ad8e415eb3acb..5dc8c4ad651e0ccd52f156a15231b250719ff6c3 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: des-mktab.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Build combined S-P tables for DES
  *
similarity index 99%
rename from des.c
rename to symm/des.c
index e2f076134465ac875eaf9b92fe4984c0c9d2931f..06400a15b1a549092e8bd62404c1ae9484213adc 100644 (file)
--- a/des.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * The Data Encryption Standard
  *
similarity index 99%
rename from des.h
rename to symm/des.h
index f3fe91c6719f77e55e10231d6e1496706149f57b..682be6b0cc74794072ed9e9a5acb9ad25fc68193 100644 (file)
--- a/des.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * The Data Encryption Standard
  *
similarity index 98%
rename from des3.c
rename to symm/des3.c
index 66f82431aa51dcc5966b4c28c6b196c3a5d3d896..dedd9f28b4f3ba2d31509c7e14002bac8f4a802a 100644 (file)
--- a/des3.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: des3.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of double- and triple-DES
  *
similarity index 98%
rename from des3.h
rename to symm/des3.h
index f4f33113e257d2ac386a4d17bc1b30c91b5e0a4f..881f558ad20c86ef99d3658f01bc38e5048e57b9 100644 (file)
--- a/des3.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: des3.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of double- and triple-DES
  *
similarity index 98%
rename from desx-tab.h
rename to symm/desx-tab.h
index 7c892e5c71a15f0fea9b74674e7af2be6ff810c6..f1b54d490e10584507fa3b621f603be07f717e6e 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: desx-tab.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Tables for DESX
  *
similarity index 99%
rename from desx.c
rename to symm/desx.c
index d7794826d41deaa25ee384e7bc3ea16fe1fc346b..d65ffa75a2ec614454393ad9b9a96d0ec00e2ccb 100644 (file)
--- a/desx.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Implementation of DESX
  *
similarity index 98%
rename from desx.h
rename to symm/desx.h
index bee363efe568cf93160b80ce3b4afa1e25a9d736..62e8300d586002a06da08a7628ce85480d29d865 100644 (file)
--- a/desx.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: desx.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The DESX algorithm
  *
similarity index 99%
rename from ecb-def.h
rename to symm/ecb-def.h
index 08a25f6dc8afaedb7015419c0c5b00145a00d613..ea153a27a0b475449ae31df98b9c43ce753ca803 100644 (file)
--- a/ecb-def.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ecb-def.h,v 1.4 2004/04/17 09:58:37 mdw Exp $
  *
  * Definitions electronic code book mode
  *
similarity index 98%
rename from ecb.h
rename to symm/ecb.h
index ed39310f7bef38d312197108d998a9fa5e8dc3ea..4f5d525b8974c4e8f67032f5f6d09d95fc5dff6e 100644 (file)
--- a/ecb.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ecb.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Electronic code book for block ciphers
  *
similarity index 98%
rename from gcipher.h
rename to symm/gcipher.h
index 5682738ff7ad62e1e9ff46fbf56abba5de328e3b..efe9f51a2efba5f7b209f9034681a20edc415f57 100644 (file)
--- a/gcipher.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gcipher.h,v 1.5 2004/04/21 00:37:32 mdw Exp $
  *
  * Generic symmetric cipher interface
  *
similarity index 98%
rename from ghash-def.h
rename to symm/ghash-def.h
index 6d20e5bdaddec644b44a2557b6bad8421342659f..2ede96f373ae9666d409aed16289e03586fbf3da 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ghash-def.h,v 1.7 2004/04/08 01:36:15 mdw Exp $
  *
  * Definitions for generic hash interface
  *
similarity index 99%
rename from ghash.h
rename to symm/ghash.h
index d20aff453fe5773f109384100fd0f439d65d3efc..2f6a6cda7ff3df3715b3ff28a775e5779a0b55d0 100644 (file)
--- a/ghash.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generic hash function interface
  *
similarity index 97%
rename from gmac.h
rename to symm/gmac.h
index 096c36d8c2183224b02cffa652b7788f69bc7e52..efd4a025e2ad3503cd1c54657935a787406f4062 100644 (file)
--- a/gmac.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: gmac.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Generic MAC function interface
  *
similarity index 100%
rename from gthingtab.c.in
rename to symm/gthingtab.c.in
similarity index 99%
rename from has160.c
rename to symm/has160.c
index 76c63aa26d3e7fb2699b158605ee9acb54a43464..483b9fe8a089f146fa915b233d0d40e7a2d47023 100644 (file)
--- a/has160.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: has160.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The HAS160 message digest function
  *
similarity index 98%
rename from has160.h
rename to symm/has160.h
index 699260a1abf3de792e5549c8abc2b9eaa9d20e28..d3c17f1e8e8d934041b47f9e4771dc4d7cb10cbc 100644 (file)
--- a/has160.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: has160.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The HAS160 message digest function
  *
similarity index 99%
rename from hash.h
rename to symm/hash.h
index c2c10d042281bdaa99f6cef2e4fbfbe03bdc9e82..31cf4a85704ec523102e26f81362a8c38afce2ef 100644 (file)
--- a/hash.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generic handling for message digest functions
  *
@@ -262,7 +260,7 @@ static test_chunk defs[] = {                                                \
 int main(int argc, char *argv[])                                       \
 {                                                                      \
   ego(argv[0]);                                                                \
-  test_run(argc, argv, defs, SRCDIR"/tests/" #pre);                    \
+  test_run(argc, argv, defs, SRCDIR"/t/" #pre);                                \
   return (0);                                                          \
 }
 
similarity index 99%
rename from hmac-def.h
rename to symm/hmac-def.h
index 8b6b4f58ea8d18d82eb4fde73450c13052407ced..032c69f2481d84ba7fdfb7915dee388eece5c129 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: hmac-def.h,v 1.8 2004/04/08 01:36:15 mdw Exp $
  *
  * Definitions for HMAC and NMAC
  *
@@ -427,7 +425,7 @@ static test_chunk macdefs[] = {                                             \
 int main(int argc, char *argv[])                                       \
 {                                                                      \
   ego(argv[0]);                                                                \
-  test_run(argc, argv, macdefs, SRCDIR"/tests/" #pre);                 \
+  test_run(argc, argv, macdefs, SRCDIR"/t/" #pre);                     \
   return (0);                                                          \
 }
 
similarity index 99%
rename from hmac.h
rename to symm/hmac.h
index fffb093b161f3ce980a3a9d91712d3208bf4d8e3..12da5fd7cb840c41c9fdb9ffdf30f18fd29c80e3 100644 (file)
--- a/hmac.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: hmac.h,v 1.7 2004/04/08 01:36:15 mdw Exp $
  *
  * Generic code for HMAC and NMAC
  *
similarity index 99%
rename from idea.c
rename to symm/idea.c
index c0f7fe74ce3f6e8dee2002dc19e93ed2c7af4654..51edb2d773e38c203bdc381e744a8bec745184bc 100644 (file)
--- a/idea.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: idea.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of the IDEA cipher
  *
similarity index 98%
rename from idea.h
rename to symm/idea.h
index b049d74059182a1a66019b9d5e799196ab359f1c..a25a82a77e7a456a1042025806d9cba842bd16a8 100644 (file)
--- a/idea.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: idea.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of the IDEA cipher
  *
similarity index 99%
rename from mars-mktab.c
rename to symm/mars-mktab.c
index 9726ed9d50c2de34b72938b10f1b382527c0d09d..750f727a7b5454ad753595b416aceba7bfebfe8a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mars-mktab.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate the MARS S-box table
  *
similarity index 99%
rename from mars.c
rename to symm/mars.c
index 9240083a0805453191732cedc240680a8eef8050..6f73b42fa77c2e5dc72f356d4cb3c643c20d05ab 100644 (file)
--- a/mars.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mars.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The MARS block cipher
  *
similarity index 98%
rename from mars.h
rename to symm/mars.h
index f32f9f4c464782d0650549d6e9bc817fcc266848..f13f8a8a7038f6c77003916d1dc77ce009a100f4 100644 (file)
--- a/mars.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mars.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The MARS block cipher
  *
similarity index 98%
rename from md2-tab.h
rename to symm/md2-tab.h
index 4217e771b095cb5ca78beebb7dee1f2ed392800f..3e1b2e966dd37c9043447ca4ef43f7188d467a08 100644 (file)
--- a/md2-tab.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: md2-tab.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Tables for MD2
  *
similarity index 99%
rename from md2.c
rename to symm/md2.c
index 987eb399aadac433b72a9c527c02dcb3586b0807..180bc651884e28582722f1a14e12885a162f76c7 100644 (file)
--- a/md2.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: md2.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The MD2 message digest function
  *
similarity index 98%
rename from md2.h
rename to symm/md2.h
index 4d2b884c147292d8a431d6c53676b454e98b65e0..26a1f2a4b040201ac0d0db65d8a14efbf06992c0 100644 (file)
--- a/md2.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: md2.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The MD2 message digest function
  *
similarity index 99%
rename from md4.c
rename to symm/md4.c
index 5d438179ec40c16afdfd07307b5da5d672a3af90..eee5d6b3bf9c5a9adcf5a68cc59ce5ca5eae4406 100644 (file)
--- a/md4.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: md4.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The MD4 message digest function
  *
similarity index 98%
rename from md4.h
rename to symm/md4.h
index d33d8cea4a5783b2564375ed5a63fcd286161079..29ca7309c3c7ef8d76111617c350d66c1a484417 100644 (file)
--- a/md4.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: md4.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * The MD4 message digest function
  *
similarity index 99%
rename from md5.c
rename to symm/md5.c
index a062c7238c719d5335cc7c85d2b2e78c90884273..f3b37e19a79fa37525a5441c786ecf52e08ef137 100644 (file)
--- a/md5.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: md5.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The MD5 message digest function
  *
similarity index 98%
rename from md5.h
rename to symm/md5.h
index 291cecaff93b780d64a6e6dc548e4a41bd3ffb62..4248db2d576adf6c057fc8c995d75f4d6dac6d01 100644 (file)
--- a/md5.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: md5.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * The MD5 message digest function
  *
similarity index 99%
rename from mgf-def.h
rename to symm/mgf-def.h
index 6d9f4e513ce851d8344982a20c314b248a0d2746..b5105ed3d4c1d73befa5ddbc166f43a670e248bc 100644 (file)
--- a/mgf-def.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mgf-def.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Definitions for the MGF-1 mask generator
  *
similarity index 98%
rename from mgf.h
rename to symm/mgf.h
index 273d5b0b359a2a084231b5c3e73567155e7e2a19..d5b0fd1b4ac743bc4ef6d54f755191410e5fba7b 100644 (file)
--- a/mgf.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: mgf.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The MGF mask generation function
  *
similarity index 100%
rename from mode.c.in
rename to symm/mode.c.in
similarity index 100%
rename from mode.h.in
rename to symm/mode.h.in
similarity index 56%
rename from modes.am.in
rename to symm/modes.am.in
index 88ee21787d6abbb3ac068ee9601359df151944b0..4cbc88f2d0ab8f92f86994fb8e9a9008fa624532 100644 (file)
@@ -4,23 +4,28 @@
 ###
 ### Lots of lists of crypto primitives in various modes of operation.
 
+## Test programs for symmetric primitives.
 SYMM_TESTS =
 
+## Source and header files for primitives under modes of operation.
 GENMODES_C =
 GENMODES_H =
 
+## Block cipher modes.
 %repeat
-GENMODES_C += @blkc-@blkcmode.c
-GENMODES_H += @blkc-@blkcmode.h
+GENMODES_C += modes/@blkc-@blkcmode.c
+GENMODES_H += modes/@blkc-@blkcmode.h
 SYMM_TESTS += @blkc-@blkcmode.$t
 %end
 
+## Hash function modes.
 %repeat
-GENMODES_C += @hash-@hashmode.c
-GENMODES_H += @hash-@hashmode.h
+GENMODES_C += modes/@hash-@hashmode.c
+GENMODES_H += modes/@hash-@hashmode.h
 SYMM_TESTS += @hash-@hashmode.$t
 %end
 
+## Interface and implementation headers for the various modes.
 MODE_H =
 %repeat
 MODE_H += @blkcmode.h @blkcmode-def.h
@@ -29,6 +34,7 @@ MODE_H += @blkcmode.h @blkcmode-def.h
 MODE_H += @hashmode.h @hashmode-def.h
 %end
 
+## Block cipher interfaces and implementations.
 BLKC_C =
 BLKC_H =
 %repeat
@@ -37,6 +43,7 @@ BLKC_H += @blkc.h
 SYMM_TESTS += @blkc.$t
 %end
 
+## Hash function interfaces and implementations.
 HASH_C =
 HASH_H =
 %repeat
@@ -45,6 +52,7 @@ HASH_H += @hash.h
 SYMM_TESTS += @hash.$t
 %end
 
+## Modes for symmetric encryption.
 CIPHER_MODES =
 %repeat
 CIPHER_MODES += @blkc-@blkcciphermode
@@ -53,15 +61,17 @@ CIPHER_MODES += @blkc-@blkcciphermode
 CIPHER_MODES += @hash-@hashciphermode
 %end
 
+## Modes for message authentication.
 MAC_MODES =
 %repeat
 MAC_MODES += @hash-@hashmacmode
 %end
 
+## Test input files.
 SYMM_TEST_FILES =
 %repeat
-SYMM_TEST_FILES += tests/@blkc
+SYMM_TEST_FILES += t/@blkc
 %end
 %repeat
-SYMM_TEST_FILES += tests/@hash
+SYMM_TEST_FILES += t/@hash
 %end
similarity index 100%
rename from multigen
rename to symm/multigen
similarity index 99%
rename from noekeon.c
rename to symm/noekeon.c
index 9e0f295c7c4ae7612dba375a7a2a4570dfa0f0ee..6452091da98bbb215b25edd187708c2ee16d56cf 100644 (file)
--- a/noekeon.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: noekeon.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Noekeon block cipher
  *
similarity index 98%
rename from noekeon.h
rename to symm/noekeon.h
index e8497083dd4f10097a5244502efb1b5a09be85e1..744db96b65dae7be99ae986e131436715c9dd319 100644 (file)
--- a/noekeon.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: noekeon.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Noekeon block cipher
  *
similarity index 99%
rename from ofb-def.h
rename to symm/ofb-def.h
index 82503959b4e70ae2cf460b7a0a70f646c4a6a3cc..6b1357d0735b7e0e67cd5649f0e8e1dfdbd6ee6d 100644 (file)
--- a/ofb-def.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ofb-def.h,v 1.7 2004/04/08 01:36:15 mdw Exp $
  *
  * Definitions for output feedback mode
  *
similarity index 99%
rename from ofb.h
rename to symm/ofb.h
index 970acf75d87ff13dcd0bcd4dd0a545cf7f040561..5eec2ff00784becfc46939338f5aae120a35054e 100644 (file)
--- a/ofb.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: ofb.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Output feedback for block ciphers
  *
similarity index 98%
rename from rc2-tab.h
rename to symm/rc2-tab.h
index 4a0a29a649834a942d1ecf12e679d7a01d14c97c..48b46e0d424b5f034925cd454a8f6f700190ebfb 100644 (file)
--- a/rc2-tab.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rc2-tab.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Substitution table for RC2
  *
similarity index 98%
rename from rc2.c
rename to symm/rc2.c
index 8241c06d38daee62d23a41cf18e359696900c41a..4ea85b6cb2a024bee6e7bd537e68110ac35b6655 100644 (file)
--- a/rc2.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rc2.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The RC2 block cipher
  *
@@ -320,7 +318,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/rc2");
+  test_run(argc, argv, defs, SRCDIR"/t/rc2");
   return (0);
 }
 
similarity index 98%
rename from rc2.h
rename to symm/rc2.h
index 5d35b14b42198a787fdb71b6135656d5cc410b14..8b72a8b25122e525bccafac5ff58673d9363a4aa 100644 (file)
--- a/rc2.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rc2.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The RC2 block cipher
  *
similarity index 98%
rename from rc4.c
rename to symm/rc4.c
index 83b510425ef1093a5fe7e0c4e1b7e9be976e60c1..0d02062c6c6002fb6b954deaf94d363858c1bd0e 100644 (file)
--- a/rc4.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rc4.c,v 1.6 2004/04/08 01:36:15 mdw Exp $
  *
  * The alleged RC4 stream cipher
  *
@@ -360,7 +358,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/rc4");
+  test_run(argc, argv, defs, SRCDIR"/t/rc4");
   return (0);
 }
 
similarity index 99%
rename from rc4.h
rename to symm/rc4.h
index 7df1348be381b764a2b2fa21a78b685f630f7a2e..caeeadbde235583daeda355afa03e4696fa22699 100644 (file)
--- a/rc4.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rc4.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The alleged RC4 stream cipher
  *
similarity index 99%
rename from rc5.c
rename to symm/rc5.c
index 306b5ecaa37de47bfe0e25ca56825dafd6d257b8..634f0b7c76f4d836b91e33a39f77c271630d7a79 100644 (file)
--- a/rc5.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rc5.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The RC5-32/12 block cipher
  *
similarity index 98%
rename from rc5.h
rename to symm/rc5.h
index c029832a71ef6262744cb2d0eb9c133473dedff1..c21b56ddd2591301e0e5db12f1db2b65b7243ba6 100644 (file)
--- a/rc5.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rc5.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The RC5-32/12 block cipher
  *
similarity index 98%
rename from rijndael-base.c
rename to symm/rijndael-base.c
index 5230cbc62be5ef2979b5dfa665e71f030bdcd941..d3ec0d65ef8c8eb7d24ebe4cca95120479bae823 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael-base.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Low-level stuff for all Rijndael block sizes
  *
similarity index 97%
rename from rijndael-base.h
rename to symm/rijndael-base.h
index e3f168d8677e0abf14359dfe99ffc0930f3eeb7c..b213b13de688c243a70fad089d590570384305e8 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael-base.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Internal header for Rijndael implementation
  *
similarity index 99%
rename from rijndael-mktab.c
rename to symm/rijndael-mktab.c
index 0ecdfcdaec0940044c75e153a54928e91c9e02a3..4260de66492d7017b4272090ef0b9cf392c3c6ce 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael-mktab.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Build precomputed tables for the Rijndael block cipher
  *
similarity index 98%
rename from rijndael.c
rename to symm/rijndael.c
index 9eb5f21dd3f4608f947f4f6a2e355d871f2754cc..9d8e739f57fb1316aab09722f8ef1ae61aaff69c 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * The Rijndael block cipher
  *
similarity index 98%
rename from rijndael.h
rename to symm/rijndael.h
index b1ba75f1ac11d42318a39eb81903752037ab5161..7b93440a78584603b60a9860f4b5d71ba49b2587 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The Rijndael block cipher
  *
similarity index 98%
rename from rijndael192.c
rename to symm/rijndael192.c
index aef5955e5ad15372c86299bcaeae3b45aee9dad8..424f8f90b22231d40ff94f18aa3289900987af2d 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael192.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Rijndael block cipher, 192-bit version
  *
similarity index 97%
rename from rijndael192.h
rename to symm/rijndael192.h
index fb3d01337fb523defe0ff455c356a7e08f3979ef..b9357cdcba08eb893323a1eb8f9d6f18bb64539a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael192.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Rijndael block cipher, 192-bit version
  *
similarity index 99%
rename from rijndael256.c
rename to symm/rijndael256.c
index 27f06d7a4a1a7df64350455b0f1832240bf7bbeb..9fb72983f983043aecc971ba8e624ae36fcdcb0b 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael256.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Rijndael block cipher, 256-bit version
  *
similarity index 97%
rename from rijndael256.h
rename to symm/rijndael256.h
index 79ab09e13a1ce9b4e83d95ec0c0a340cfd3549ac..fce2d0ec6fb2507f2299d8e8bef006f051df6707 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rijndael256.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Rijndael block cipher, 256-bit version
  *
similarity index 99%
rename from rmd128.c
rename to symm/rmd128.c
index 10f56c4ebf5e63c13ac3f5cd51c899815d6aba6e..85b6c33eb2046cceb3ef9f77791c65e1582d7350 100644 (file)
--- a/rmd128.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd128.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-128 message digest function
  *
similarity index 98%
rename from rmd128.h
rename to symm/rmd128.h
index b121e3cfc32f4dc875129801fb4ea1adc697db93..c1395618d3710b467ee8e19037165ee41e71e88c 100644 (file)
--- a/rmd128.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd128.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-128 message digest function
  *
similarity index 99%
rename from rmd160.c
rename to symm/rmd160.c
index f4812092ab3032778e8c79d0d9bc414513e4137e..bc7e86724773b84a189075dc03d2edbe818d654d 100644 (file)
--- a/rmd160.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd160.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-160 message digest function
  *
similarity index 98%
rename from rmd160.h
rename to symm/rmd160.h
index f97a462bc36956c097a914857e78726cada85388..fef711255a39ed82b7cb3197d674f6ed5a403507 100644 (file)
--- a/rmd160.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd160.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-160 message digest function
  *
similarity index 99%
rename from rmd256.c
rename to symm/rmd256.c
index e2fc70a374174280ac18bfc94ba7ac9146f5739e..99648f5fd948279a2dc5dddbaeb87d8ddb1bf4fd 100644 (file)
--- a/rmd256.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd256.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-256 message digest function
  *
similarity index 98%
rename from rmd256.h
rename to symm/rmd256.h
index aa1e883c7a41103798470034ea19a72452be92e5..9d4d206ca988b646bb05d45af6f81c5a27d50ca6 100644 (file)
--- a/rmd256.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd256.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-256 message digest function
  *
similarity index 99%
rename from rmd320.c
rename to symm/rmd320.c
index a91f874a982ca6477c55734f3251b00de1e151f5..022903e7e7edacf58d7d3bc546dad3e4927709ab 100644 (file)
--- a/rmd320.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd320.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-320 message digest function
  *
similarity index 98%
rename from rmd320.h
rename to symm/rmd320.h
index 592e96fb5a75ca2f54ce3c8acaba60dd63f20329..7fdf3887aeceae62a55cd5d5e6f6f8ea327dc097 100644 (file)
--- a/rmd320.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: rmd320.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The RIPEMD-320 message digest function
  *
similarity index 97%
rename from safer-mktab.c
rename to symm/safer-mktab.c
index 869d66f5fdfc64a6b6b6d987535f094fcebb9932..d9ae784e512ce0e11af07bc2e54f4e29eb880699 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: safer-mktab.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate tables for SAFER
  *
similarity index 99%
rename from safer.c
rename to symm/safer.c
index 6a63565d85fea77b3ba6721ee5c0d79a3b3f521d..055a5f6a5387055b7d9182e222299f8a4703495d 100644 (file)
--- a/safer.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: safer.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The SAFER block cipher
  *
similarity index 98%
rename from safer.h
rename to symm/safer.h
index 198bc8eb4d5a584883683eb88e90cee9d4935023..6186d966015f2128f7fa80ec82996c3874a17e82 100644 (file)
--- a/safer.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: safer.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The SAFER block cipher
  *
similarity index 78%
rename from safersk.c
rename to symm/safersk.c
index 6ea27c97e8c0e8b79309a31ccc2af319826bb88c..e665410855ad11c4d368195ed2e300700a7ba991 100644 (file)
--- a/safersk.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: safersk.c,v 1.1 2001/04/29 17:37:35 mdw Exp $
  *
  * Stub source for SAFER SK
  *
similarity index 77%
rename from safersk.h
rename to symm/safersk.h
index 7403de7800156dbf7ddab8747dda66439994f3e7..7087432ebf67708d9310ddb4e6cf72da9dc0b71e 100644 (file)
--- a/safersk.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: safersk.h,v 1.1 2001/04/29 17:37:35 mdw Exp $
  *
  * Stub header for SAFER SK
  *
similarity index 99%
rename from seal.c
rename to symm/seal.c
index 444a11cd40c977b4f212125d29ba73c47123820b..df7cd1ba4f9ee8aaa428b352d848dad0470aff58 100644 (file)
--- a/seal.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: seal.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The SEAL pseudo-random function family
  *
@@ -607,7 +605,7 @@ static test_chunk defs[] = {
 
 int main(int argc, char *argv[])
 {
-  test_run(argc, argv, defs, SRCDIR"/tests/seal");
+  test_run(argc, argv, defs, SRCDIR"/t/seal");
   return (0);
 }
 
similarity index 98%
rename from seal.h
rename to symm/seal.h
index bee3b309cff1016133eaf659ff48bad82ae77ec8..875994e812ae2968c565d4a824d1429d92fd6587 100644 (file)
--- a/seal.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: seal.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The SEAL pseudo-random function family
  *
similarity index 98%
rename from serpent-check.c
rename to symm/serpent-check.c
index 340af4fd7d3ba606719b0246dfe322d94ffe7374..7f95ffc73dba86b0faaeb0e86c9967061e0b21f4 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: serpent-check.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Check the Serpent S-boxes
  *
similarity index 99%
rename from serpent-sbox.h
rename to symm/serpent-sbox.h
index 161233080e0d1a9ec922624b04820879ee38c6f0..f59155c68d59a9489e4d3e96b3cb8ff8aaa04de0 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: serpent-sbox.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Bitslice S-box implementations
  *
similarity index 99%
rename from serpent.c
rename to symm/serpent.c
index 9c03764b045b6545ddabd28e9995c29a46b3c8ba..5ad0fc947176e00c930a36f4d06a51ad9555f0f2 100644 (file)
--- a/serpent.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: serpent.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Serpent block cipher
  *
similarity index 98%
rename from serpent.h
rename to symm/serpent.h
index bbab71205bbf39367efdd88696bcf17176c75114..05cc31c11c6d10099e823a6fa3ebbd164a884097 100644 (file)
--- a/serpent.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: serpent.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Serpent block cipher
  *
similarity index 99%
rename from sha.c
rename to symm/sha.c
index 157b81b45bdb28fbba50b24a82e7172d3945ece5..e4b50237e3bdbd3d5b85fe80de56025f9936b61a 100644 (file)
--- a/sha.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha.c,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of the SHA-1 hash function
  *
similarity index 98%
rename from sha.h
rename to symm/sha.h
index 0ce367a9093e8a703541f06f9b9aa82ba7e4e284..77f8feb6fff6fead27b35c2e5fe9d600c619d1bd 100644 (file)
--- a/sha.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha.h,v 1.6 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of the SHA-1 hash function
  *
similarity index 75%
rename from sha224.c
rename to symm/sha224.c
index 2eceba090c0fea2795ab6cd735466696a7e7583e..997c51ab97b21eb82ff284221b2016e47b4ef1d7 100644 (file)
--- a/sha224.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha224.c,v 1.1 2004/03/21 22:43:34 mdw Exp $
  *
  * Stub code for SHA-224
  */
similarity index 69%
rename from sha224.h
rename to symm/sha224.h
index 23684b78e025fa9d0cb627e60262f53ef488100e..3a495693f5eaf4c01ce0be215be472bcf2c94730 100644 (file)
--- a/sha224.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha224.h,v 1.1 2004/03/21 22:43:34 mdw Exp $
  *
  * Stub header for SHA-224
  */
similarity index 99%
rename from sha256.c
rename to symm/sha256.c
index 683ba136ffbf43fd88cf63ba618680b35d8b10ec..a8796d337b0094b12dafc0cf21bfff26af48c9a4 100644 (file)
--- a/sha256.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha256.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of the SHA-256 hash function
  *
similarity index 99%
rename from sha256.h
rename to symm/sha256.h
index 7b21dd2967ee5fa917a68504e8e21602d808e586..aab843d3b82d871973f32315d305e7df419be84d 100644 (file)
--- a/sha256.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Implementation of the SHA-256 hash function
  *
similarity index 75%
rename from sha384.c
rename to symm/sha384.c
index a634ef7a6fa733c09f44f77dce50321a42af93e5..e7de7ad7368d314aff386b2323d2e2083fd0cace 100644 (file)
--- a/sha384.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha384.c,v 1.1 2000/10/15 17:48:15 mdw Exp $
  *
  * Stub code for SHA-384
  */
similarity index 69%
rename from sha384.h
rename to symm/sha384.h
index 661ca60fcc6aec00fa6ecac1dbe0011f43f98a65..ed7731fee541067e9a3355960401c691f902743f 100644 (file)
--- a/sha384.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha384.h,v 1.1 2000/10/15 17:48:15 mdw Exp $
  *
  * Stub header for SHA-384
  */
similarity index 99%
rename from sha512.c
rename to symm/sha512.c
index 2f39472206a41c838830f368a32959e54981e411..d4df182cf505b1572edd7a479b422fd30dbc690b 100644 (file)
--- a/sha512.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: sha512.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of the SHA-512 hash function
  *
similarity index 99%
rename from sha512.h
rename to symm/sha512.h
index f727e82d875f5621b4633a50c92f1605fa314107..2f3edc29eb91942a56de581c0774617558222d4c 100644 (file)
--- a/sha512.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Implementation of the SHA-512 hash function
  *
similarity index 97%
rename from skipjack-tab.h
rename to symm/skipjack-tab.h
index cee075e5c5689db887d0c0e7ffaf84d9c757b9f9..8994bbb6fb2fa65ef61ab5be1b5b7e3bf98c4712 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: skipjack-tab.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Skipjack S-box
  *
similarity index 99%
rename from skipjack.c
rename to symm/skipjack.c
index d87f22ced6711688b45628eea8f1a4db317d908c..bd58edeec6bbc06995753c8115f8028155521cc5 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: skipjack.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * The Skipjack block cipher
  *
similarity index 98%
rename from skipjack.h
rename to symm/skipjack.h
index 0afff1f220234bf68a1443f431918351f57c8148..ab4370976e24dc174c6b53802db0250e9c775bc7 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: skipjack.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Skipjack block cipher
  *
similarity index 99%
rename from square-mktab.c
rename to symm/square-mktab.c
index f1c7f02994c70bcdc62a8e552d0eb687f2467c79..a2e90e361b917e283d8e8fdd8843f6e10a66803a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: square-mktab.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * Build precomputed tables for the Square block cipher
  *
similarity index 98%
rename from square.c
rename to symm/square.c
index 6ed8d8669b1e68545171cfe0cdc21d9213794eae..490b917022b74735b8f9fb8298ee71e81340d2df 100644 (file)
--- a/square.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: square.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Square block cipher
  *
similarity index 98%
rename from square.h
rename to symm/square.h
index 60a0876c88eda4bf7cc5d84c6317bbde0ce66060..25671d80c42c140688fc0d40f5e5a4e5d802ed63 100644 (file)
--- a/square.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: square.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Square block cipher
  *
similarity index 66%
rename from tests/.gitignore
rename to symm/t/.gitignore
index 8b605eb15dd803fe8c0032c81dec73ae115dfedf..88cf47138cc638b18b0a379875ccdde011d4a545 100644 (file)
@@ -2,6 +2,4 @@ cast256
 mars
 rijndael
 serpent
-tea-test
 twofish
-xtea-test
similarity index 98%
rename from tests/blowfish
rename to symm/t/blowfish
index 9f7075ea503fe3d426cf1533a398bbe0891f547d..449f9678a7727f4be2bc4a1b660be4c89d124626 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for Blowfish
-#
-# $Id: blowfish,v 1.3 2001/04/29 17:38:07 mdw Exp $
 
 blowfish {
 
similarity index 81%
rename from tests/cast128
rename to symm/t/cast128
index dacd736dc0546ea9c8c7c5315a902799f32f59f0..a456ea09c5493fde21f45af7a31fce51680d608a 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: cast128,v 1.1 2000/06/17 12:11:49 mdw Exp $
-#
 # Test vectors for CAST128
 
 cast128 {
similarity index 100%
rename from tests/cast256.aes
rename to symm/t/cast256.aes
similarity index 98%
rename from tests/des
rename to symm/t/des
index 28cd9e8dbeaf587dea02decb838b1a7ed108f1f7..7b7530456b40cb007863c482f8572c8f5f093ddc 100644 (file)
--- a/tests/des
@@ -1,6 +1,4 @@
 # Test vectors for DES
-#
-# $Id: des,v 1.2 2001/05/07 17:32:32 mdw Exp $
 
 des {
   # --- 7-byte keys ---
similarity index 96%
rename from tests/des3
rename to symm/t/des3
index 0f8b3d153b8fd09efa709b375176f179b593eca8..f1adb1a608c12581f5f7f6362a4a4d9dfa429671 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for double and triple DES
-#
-# $Id: des3,v 1.1 1999/09/03 08:41:14 mdw Exp $
 
 des3 {
   # --- Some simple single-DES things ---
similarity index 91%
rename from tests/desx
rename to symm/t/desx
index fd77fc46d2d912b54c9f9aa4fb0f441d695d314c..0f640861158475f43bfa382f205114790ac2d1b5 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for DES
-#
-# $Id: desx,v 1.1 2001/04/03 19:36:51 mdw Exp $
 
 desx {
   # --- From SCAN ---
similarity index 97%
rename from tests/has160
rename to symm/t/has160
index ba3db65ac341baa676707456810cba197b5c1cc7..e1a308604b18e39eeffebca5a971179b7645509b 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for HAS160 hash function
-#
-# $Id: has160,v 1.1 2004/04/04 19:42:59 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 96%
rename from tests/idea
rename to symm/t/idea
index ce947d3f743c492ce77f29220c113a2165f251b1..c0b928d4f7344a437aeccf99b1079c8ba70904a4 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for IDEA
-#
-# $Id: idea,v 1.2 2000/07/15 17:48:15 mdw Exp $
 
 # --- Thin on the ground, these are ---
 
similarity index 100%
rename from tests/mars.aes
rename to symm/t/mars.aes
similarity index 98%
rename from tests/md2
rename to symm/t/md2
index 89302539654f784df0a4819f7143133438251287..e478ae82fe918ac4e4088b275c8d142f1ca1af98 100644 (file)
--- a/tests/md2
@@ -1,6 +1,4 @@
 # Test vectors for MD2 hash function
-#
-# $Id: md2,v 1.1 2001/02/21 20:03:23 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 97%
rename from tests/md4
rename to symm/t/md4
index 1439c35b3306cea9a94cb2337aac9ea14d39b751..0b78cc4c1b26214706f5f404d5d95d16a60ceed0 100644 (file)
--- a/tests/md4
@@ -1,6 +1,4 @@
 # Test vectors for MD4 hash function
-#
-# $Id: md4,v 1.2 2000/07/15 10:03:13 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 98%
rename from tests/md5
rename to symm/t/md5
index d34918d70d79bc28dc6256e69220d69d17221dbb..533c562f97289ef327866f0ee259d1501c6b8a87 100644 (file)
--- a/tests/md5
@@ -1,6 +1,4 @@
 # Test vectors for MD5 hash function
-#
-# $Id: md5,v 1.3 2000/07/15 10:03:13 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 87%
rename from tests/noekeon
rename to symm/t/noekeon
index c9ae935eef0861585755e1b769bd802197c1c0bf..0764732757ac57c73756ae74d23dd34404f385ef 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: noekeon,v 1.1 2001/05/08 22:17:42 mdw Exp $
-#
 # Test vectors for Noekeon
 
 noekeon {
similarity index 92%
rename from tests/rc2
rename to symm/t/rc2
index d6f9e749bdd418248652fe297cfad4b333928fde..ed90d3f4d981d7395b4d158ae036b0d16fa383cf 100644 (file)
--- a/tests/rc2
@@ -1,6 +1,4 @@
 # Test vectors for RC2
-#
-# $Id: rc2,v 1.1 2000/06/17 12:11:49 mdw Exp $
 
 rc2 {
    0000000000000000 63 0000000000000000 ebb773f993278eff;
similarity index 91%
rename from tests/rc4
rename to symm/t/rc4
index 374430dac780414191889f9f0fdb9ddff3c17684..4e55ba5ebed3eb66c94c558d5793ad0c73914a06 100644 (file)
--- a/tests/rc4
@@ -1,8 +1,5 @@
 # Test vectors for RC4
 #
-# $Id: rc4,v 1.1 1999/09/03 08:41:14 mdw Exp $
-
-# --- Note about these test vectors ---
 #
 # These test vectors come from two places: the Usenet article confirming that
 # the alleged RC4 source is interoperable with the BSAFE version, and some
similarity index 92%
rename from tests/rc5
rename to symm/t/rc5
index 340354f6fee854035a75280eb5238bb138cab7ce..e7a02c96038d0788284049cdfb3b4f82c6c57db4 100644 (file)
--- a/tests/rc5
@@ -1,6 +1,4 @@
 # Test vectors for RC5-32/12
-#
-# $Id: rc5,v 1.1 1999/09/03 08:41:14 mdw Exp $
 
 # --- Main cipher test vectors ---
 #
similarity index 100%
rename from tests/rijndael.aes
rename to symm/t/rijndael.aes
similarity index 99%
rename from tests/rijndael192
rename to symm/t/rijndael192
index 49898cbd9779b4280dc4376cb81c44a4a6e6f61d..d7732ff5391d90e8df11ced3710de2c3cfdcfa2b 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: rijndael192,v 1.2 2001/06/16 13:23:19 mdw Exp $
-#
 # Test vectors for Rijndael
 
 rijndael192 {
similarity index 99%
rename from tests/rijndael256
rename to symm/t/rijndael256
index dd93096d2232a4d69dbee34698abebd3741f4bc5..9a4b86641d790b801723ad2ca831580151a0a2dd 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: rijndael256,v 1.2 2001/06/16 13:23:19 mdw Exp $
-#
 # Test vectors for Rijndael
 
 rijndael256 {
similarity index 97%
rename from tests/rmd128
rename to symm/t/rmd128
index c82b25d14af69fe00f64a7024d0a4d1d8a9c4e10..3dbac5f0dfe02ef9e5338c38725c5e6aa832d3b9 100644 (file)
@@ -1,8 +1,5 @@
 # Test vectors for RIPEMD-160
 #
-# $Id: rmd128,v 1.3 2004/03/21 22:44:36 mdw Exp $
-
-# --- Basic hash function ---
 #
 # Taken from the authors' web pages.
 
similarity index 98%
rename from tests/rmd160
rename to symm/t/rmd160
index 1bd3a771c9e45cf9ba8713dd689c7bf8d997159d..d6c78823c8419a7bcdd1321a1c23851432285395 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for RIPEMD-160
-#
-# $Id: rmd160,v 1.4 2004/03/21 22:44:36 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 97%
rename from tests/rmd256
rename to symm/t/rmd256
index bc4d9764584cf1b966172fd2f3dd3cb619c0c299..c9986671f11473bbcce1bfe2be6acdaad8e546bb 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for RIPEMD-256
-#
-# $Id: rmd256,v 1.2 2000/07/15 10:03:13 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 98%
rename from tests/rmd320
rename to symm/t/rmd320
index 82bbc4ae1b3ed01e107226f184b2cfa17f364680..783bc7b00945e5530675dfb3c886dc8e440ed01d 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for RIPEMD-320
-#
-# $Id: rmd320,v 1.2 2000/07/15 10:03:13 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 81%
rename from tests/safer
rename to symm/t/safer
index 36149a0ad9edd069980c392f828fe24baeef2177..1279b75fb6a941d9b9612501a66757e424fa995f 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: safer,v 1.1 2001/04/29 17:37:38 mdw Exp $
-#
 # Test vectors for SAFER
 
 # From HAC 7.114, and Richard de Moliner's implementation
similarity index 80%
rename from tests/safersk
rename to symm/t/safersk
index d1ea05a4255fc656873bdf023d5933afac5c1777..ac83b5b78cc8f592a4f9e3ae9f8a9a73a04a0799 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: safersk,v 1.1 2001/04/29 17:37:38 mdw Exp $
-#
 # Test vectors for SAFER
 
 # From HAC 7.114, and Richard de Moliner's implementation
similarity index 81%
rename from tests/seal
rename to symm/t/seal
index 7c4809553b62c9e3714836aa2610d4faddeaee52..c338c32b7a65eed165261827e3cfbd79144b69b5 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for SEAL
-#
-# $Id: seal,v 1.1 2000/06/17 12:11:49 mdw Exp $
 
 seal {
   67452301efcdab8998badcfe10325476c3d2e1f0 0x013577af
similarity index 100%
rename from tests/serpent.aes
rename to symm/t/serpent.aes
similarity index 97%
rename from tests/sha
rename to symm/t/sha
index 841c96c280288e082c6da30ee59cf3c346418c29..9ae4f4b9b25da66071f45c15c96e8ec4ef8c6a9a 100644 (file)
--- a/tests/sha
@@ -1,6 +1,4 @@
 # Test vectors for the SHA-1 hash function
-#
-# $Id: sha,v 1.6 2004/04/21 00:38:42 mdw Exp $
 
 # --- Basic hash function ---
 #
similarity index 98%
rename from tests/sha224
rename to symm/t/sha224
index 5d9a75981b7aa769a2fb4ba3c195b419b7a5becc..35e1171505cb2d027a9038d92c0449bd660f20a3 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: sha224,v 1.2 2004/04/21 00:38:42 mdw Exp $
-#
 # Test vectors for SHA-224
 
 # --- Basic hash function ---
similarity index 98%
rename from tests/sha256
rename to symm/t/sha256
index d00ca1495b3142da4a79b2b30984f0e256dc29b0..f4561e8a00977eafc2162f078fdb5f321d44f98a 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: sha256,v 1.3 2004/04/21 00:38:42 mdw Exp $
-#
 # Test vectors for SHA-256
 
 # --- Basic hash function ---
similarity index 98%
rename from tests/sha384
rename to symm/t/sha384
index 13ad630c0d1d526b62c2fc2e1a6344461ffbcd74..f3148fdea24cc94ce755669848fce2df3a962180 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: sha384,v 1.4 2004/04/21 00:38:42 mdw Exp $
-#
 # Test vectors for SHA-384
 
 # --- Basic hash function ---
similarity index 98%
rename from tests/sha512
rename to symm/t/sha512
index f0cebb9ee87f5332eaa4da8caca190ce5a40f0d3..dcf3f04deeeeffd60abe9476968e1f5af9d946c0 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: sha512,v 1.4 2004/04/21 00:38:42 mdw Exp $
-#
 # Test vectors for SHA-512
 
 # --- Basic hash function ---
similarity index 98%
rename from tests/skipjack
rename to symm/t/skipjack
index a646803d14f725e9875a1e9edd011a44536bbd73..63ac0cbc73300286c265d355b73a66255da303d4 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: skipjack,v 1.3 2000/08/04 23:24:01 mdw Exp $
-#
 # Test vectors for Skipjack
 
 # --- From the Skipjack definition ---
similarity index 99%
rename from tests/square
rename to symm/t/square
index 360d56babd381f3e777a4da15b5f086057264d4a..7b348e2df8755f7611eeb2ec3208196849d79ab7 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: square,v 1.1 2000/07/15 20:51:59 mdw Exp $
-#
 # Test vectors for the Square block cipher
 
 square {
similarity index 99%
rename from tests/tea
rename to symm/t/tea
index 492d21c2c49a2e8c3cacc0854956ac227ea6ebb6..9eec55d00e5af6291e4b6fce7a7ac47ac2804824 100644 (file)
--- a/tests/tea
@@ -1,5 +1,3 @@
-# $Id: tea,v 1.2 2000/08/16 17:57:14 mdw Exp $
-#
 # Test vectors for TEA
 
 # --- Generated from Needham and Wheeler's original implementation ---
similarity index 100%
rename from tests/tea-test.c
rename to symm/t/tea-test.c
similarity index 98%
rename from tests/tiger
rename to symm/t/tiger
index 7679aa49a98eaa653510aecc28e2d17f53c805ce..46a74e02a1b42185e8bb64cd16ccb644b9c79e44 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: tiger,v 1.1 2000/07/15 10:17:19 mdw Exp $
-#
 # Test vectors for Tiger
 
 # --- The main hash ---
similarity index 100%
rename from tests/twofish.aes
rename to symm/t/twofish.aes
similarity index 98%
rename from tests/whirlpool
rename to symm/t/whirlpool
index 5f2383ee6d6180f077f7ca6aea6169ec9bda78a1..5647787552edd4d9c1224d719ba3e4f2061ea800 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for the Whirlpool hash function
-#
-# $Id: sha 2187 2004-09-04 07:50:08Z mdw $
 
 # --- Basic hash function ---
 #
similarity index 98%
rename from tests/whirlpool256
rename to symm/t/whirlpool256
index 968777c2e4d9416bbee24e814e8b2554fe682586..b1b68c20814cc62a223355ab114dfd076a976460 100644 (file)
@@ -1,6 +1,4 @@
 # Test vectors for the Whirlpool hash function
-#
-# $Id: sha 2187 2004-09-04 07:50:08Z mdw $
 
 # --- Basic hash function ---
 #
similarity index 98%
rename from tests/xtea
rename to symm/t/xtea
index fcc68b9cd3bba9c75e6a57750321f90f0f601eb0..be34740f422cf32d2c897c0afbe26bf8b697141d 100644 (file)
@@ -1,5 +1,3 @@
-# $Id: xtea,v 1.1 2000/07/15 13:44:32 mdw Exp $
-#
 # Test vectors for XTEA
 
 # --- Generated from Needham and Wheeler's original implementation ---
similarity index 100%
rename from tests/xtea-test.c
rename to symm/t/xtea-test.c
similarity index 98%
rename from tea.c
rename to symm/tea.c
index 4cb5ef82eb80520f1bc857d989d9e16a8bc074d8..4832674b01a8a1998a82524e827d18fed0b09334 100644 (file)
--- a/tea.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tea.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Tiny Encryption Algorithm
  *
similarity index 98%
rename from tea.h
rename to symm/tea.h
index 6d96b907205b54d7631deb2a88bce3595eec5b0e..fdad8acbe38e356585e686cf81a5b8f4402606d5 100644 (file)
--- a/tea.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tea.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Tiny Encryption Algorithm
  *
similarity index 98%
rename from tiger-base.h
rename to symm/tiger-base.h
index 6b6a81e011aefb13d17f21f257bac1ea7da431c8..49e05ef5ac9cd60bd33371b6eccf89a7fbc49a80 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tiger-base.h,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Common definitions for the Tiger hash function
  *
similarity index 98%
rename from tiger-mktab.c
rename to symm/tiger-mktab.c
index 222c523ca4dd116c7cc60364b80b9f74ee43e6f9..502933071a74400ec8085b78a72d87ae1556f655 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tiger-mktab.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * Generate S-boxes for the Tiger hash function
  *
similarity index 98%
rename from tiger.c
rename to symm/tiger.c
index 87f3ca97ee1df346c7b4d2b166eaaac5f9a77959..f9aa8243d0061dbe2e6aeb0ac220ba4710f243fa 100644 (file)
--- a/tiger.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tiger.c,v 1.2 2004/04/08 01:36:15 mdw Exp $
  *
  * The Tiger hash function
  *
similarity index 98%
rename from tiger.h
rename to symm/tiger.h
index 78e83f2ba401e2f8a40c95b9b00d7fce96b02e43..d705cd5cca0979e948ceff5318636c7ee9f727be 100644 (file)
--- a/tiger.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: tiger.h,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Tiger hash function
  *
similarity index 99%
rename from twofish-mktab.c
rename to symm/twofish-mktab.c
index 1a314637a09bbaf600c0c4e52cab230c9187802f..4453fbe971daa5c15268dfdef5e766ae5e14cb3a 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: twofish-mktab.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Build constant tables for Twofish
  *
similarity index 99%
rename from twofish.c
rename to symm/twofish.c
index ad4882ff53cb8f0cbff31e49c4e1c85f0bd0a490..75e749160fab6c017784b4d0381fbd3b1885693e 100644 (file)
--- a/twofish.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: twofish.c,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * Implementation of the Twofish cipher
  *
similarity index 98%
rename from twofish.h
rename to symm/twofish.h
index 65007db86fa7b9d1d0d31b42092794849f0b03b3..328d00a6fd23a36297fc61444e53b8a36338130a 100644 (file)
--- a/twofish.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: twofish.h,v 1.5 2004/04/08 01:36:15 mdw Exp $
  *
  * The Twofish block cipher
  *
similarity index 99%
rename from whirlpool-mktab.c
rename to symm/whirlpool-mktab.c
index 75f7bb268cfe2a087989eb8a896cb6464d914984..cac72bf9aa7c9a1c078d739c36bc6292f2b9691f 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Generate tables for Whirlpool hash function
  *
similarity index 99%
rename from whirlpool.c
rename to symm/whirlpool.c
index 48e6e97296a4b2dec9a4963a36ff4a912e2e7a58..4543287edda47d4c4cca81f768546dfd57c4e775 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Whirlpool hash function
  *
similarity index 99%
rename from whirlpool.h
rename to symm/whirlpool.h
index eb29a16e1f6646e896d4c387e80592837d0cd90c..95b40dcdd5d20b30af8700aecc5f9371608ed081 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Implementation of the Whirlpool hash function
  *
similarity index 95%
rename from whirlpool256.c
rename to symm/whirlpool256.c
index 38fe6659cffce1fce4ad358aea596b0c1ebeebc4..48245f282e6826f5e297c513ec903d051cf68e1b 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Stub code for Whirlpool-256
  */
similarity index 93%
rename from whirlpool256.h
rename to symm/whirlpool256.h
index 171d88633e0db61ba137f6856709717a656c9898..8091d74ea0e619fe9df3098a2d53d0cd8e238528 100644 (file)
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id$
  *
  * Stub header for Whirlpool-256
  */
similarity index 98%
rename from xtea.c
rename to symm/xtea.c
index 13cb7fdaa51f4ab1dc40fe5d19cc8febe9277a2c..7f959810dbc682bf7ecdbbe102ef8a7f60b6e23e 100644 (file)
--- a/xtea.c
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: xtea.c,v 1.3 2004/04/08 01:36:15 mdw Exp $
  *
  * The Extended Tiny Encryption Algorithm
  *
similarity index 98%
rename from xtea.h
rename to symm/xtea.h
index 9e40b1eb31b2e58eb342ca0273cb81bccd3c5cbb..768a5269c568a2e5594c205fd7fc35537b0f7764 100644 (file)
--- a/xtea.h
@@ -1,6 +1,4 @@
 /* -*-c-*-
- *
- * $Id: xtea.h,v 1.4 2004/04/08 01:36:15 mdw Exp $
  *
  * The Extended Tiny Encryption Algorithm
  *
diff --git a/vars.am b/vars.am
new file mode 100644 (file)
index 0000000..de79545
--- /dev/null
+++ b/vars.am
@@ -0,0 +1,102 @@
+### -*-makefile-*-
+###
+### Common definitions for build scripts
+###
+### (c) 2013 Straylight/Edgeware
+###
+
+###----- Licensing notice ---------------------------------------------------
+###
+### This file is part of Catacomb.
+###
+### Catacomb is free software; you can redistribute it and/or modify
+### it under the terms of the GNU Library General Public License as
+### published by the Free Software Foundation; either version 2 of the
+### License, or (at your option) any later version.
+###
+### Catacomb is distributed in the hope that it will be useful,
+### but WITHOUT ANY WARRANTY; without even the implied warranty of
+### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+### GNU Library General Public License for more details.
+###
+### You should have received a copy of the GNU Library General Public
+### License along with Catacomb; if not, write to the Free
+### Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
+### MA 02111-1307, USA.
+
+###--------------------------------------------------------------------------
+### Miscellaneous useful definitions.
+
+## Some convenient abbreviations for file suffixes.
+e                       = $(EXEEXT)
+o                       = $(OBJEXT)
+t                       = t$e
+
+## Installation directories.
+archincludedir          = $(pkglibdir)/include
+
+###--------------------------------------------------------------------------
+### Initial values of common variables.
+
+EXTRA_DIST              =
+CLEANFILES              =
+DISTCLEANFILES          =
+MAINTAINERCLEANFILES    =
+SUFFIXES                =
+TESTS                   =
+BUILT_SOURCES           =
+
+noinst_PROGRAMS                 =
+pkginclude_HEADERS      =
+nodist_pkginclude_HEADERS =
+archinclude_HEADERS     =
+nodist_archinclude_HEADERS =
+
+###--------------------------------------------------------------------------
+### Standard configuration substitutions.
+
+## Substitute tags in files.
+confsubst = $(top_srcdir)/config/confsubst
+
+SUBSTITUTIONS = \
+               prefix=$(prefix) exec_prefix=$(exec_prefix) \
+               libdir=$(libdir) includedir=$(includedir) \
+               PACKAGE=$(PACKAGE) VERSION=$(VERSION) \
+               CATACOMB_LIBS="$(CATACOMB_LIBS)"
+
+V_SUBST = $(V_SUBST_$(V))
+V_SUBST_ = $(V_SUBST_$(AM_DEFAULT_VERBOSITY))
+V_SUBST_0 = @echo "  SUBST  $@";
+SUBST = $(V_SUBST)$(confsubst)
+
+###--------------------------------------------------------------------------
+### Include path.
+
+CATACOMB_INCLUDES       = \
+       -I$(top_srcdir) \
+       -I$(top_srcdir)/base \
+       -I$(top_srcdir)/key \
+       -I$(top_srcdir)/math \
+       -I$(top_builddir)/math \
+       -I$(top_srcdir)/misc \
+       -I$(top_srcdir)/pub \
+       -I$(top_srcdir)/rand \
+       -I$(top_srcdir)/symm \
+       -I$(top_srcdir)/symm/modes -I$(top_builddir)/symm/modes
+
+AM_CPPFLAGS             = $(CATACOMB_INCLUDES)
+
+###--------------------------------------------------------------------------
+### Testing.
+
+SUFFIXES               += .c .$t .to
+.c.to:
+       $(AM_V_CC)$(COMPILE) -c -DTEST_RIG -DSRCDIR=\"$(srcdir)\" $< -o $@
+.to.$t: libcatacomb.la
+       $(AM_V_CCLD)$(LINK) $< \
+               $(TEST_LIBS) $(top_builddir)/libcatacomb.la \
+               $(mLib_LIBS) $(CATACOMB_LIBS) $(LIBS)
+.PRECIOUS: %.to
+CLEANFILES             += *.to *.$t
+
+###----- That's all, folks --------------------------------------------------