1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/des/des_enc.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "des_locl.h"
60221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#include "spr.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DES_encrypt1(DES_LONG *data, DES_key_schedule *ks, int enc)
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG l,r,t,u;
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DES_PTR
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register const unsigned char *des_SP=(const unsigned char *)DES_SPtrans;
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef DES_UNROLL
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register int i;
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG *s;
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=data[0];
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=data[1];
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	IP(r,l);
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Things have been modified so that the initial rotate is
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * done outside the loop.  This required the
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * DES_SPtrans values in sp.h to be rotated 1 bit to the right.
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * One perl script later and things have a 5% speed up on a sparc2.
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Thanks to Richard Outerbridge <71755.204@CompuServe.COM>
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * for pointing this out. */
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* clear the top bits on machines with 8byte longs */
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* shift left by 2 */
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=ROTATE(r,29)&0xffffffffL;
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=ROTATE(l,29)&0xffffffffL;
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s=ks->ks->deslong;
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* I don't know if it is worth the effort of loop unrolling the
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * inner loop */
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (enc)
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DES_UNROLL
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 0); /*  1 */
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 2); /*  2 */
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 4); /*  3 */
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 6); /*  4 */
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 8); /*  5 */
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,10); /*  6 */
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,12); /*  7 */
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,14); /*  8 */
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,16); /*  9 */
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,18); /*  10 */
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,20); /*  11 */
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,22); /*  12 */
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,24); /*  13 */
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,26); /*  14 */
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,28); /*  15 */
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,30); /*  16 */
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
111221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		for (i=0; i<32; i+=4)
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(l,r,i+0); /*  1 */
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(r,l,i+2); /*  2 */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DES_UNROLL
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,30); /* 16 */
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,28); /* 15 */
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,26); /* 14 */
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,24); /* 13 */
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,22); /* 12 */
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,20); /* 11 */
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,18); /* 10 */
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,16); /*  9 */
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,14); /*  8 */
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,12); /*  7 */
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,10); /*  6 */
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 8); /*  5 */
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 6); /*  4 */
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 4); /*  3 */
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 2); /*  2 */
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 0); /*  1 */
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		for (i=30; i>0; i-=4)
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(l,r,i-0); /* 16 */
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(r,l,i-2); /* 15 */
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* rotate and clear the top bits on machines with 8byte longs */
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=ROTATE(l,3)&0xffffffffL;
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=ROTATE(r,3)&0xffffffffL;
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	FP(r,l);
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[0]=l;
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[1]=r;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=r=t=u=0;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DES_encrypt2(DES_LONG *data, DES_key_schedule *ks, int enc)
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG l,r,t,u;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DES_PTR
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register const unsigned char *des_SP=(const unsigned char *)DES_SPtrans;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef DES_UNROLL
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register int i;
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG *s;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=data[0];
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=data[1];
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Things have been modified so that the initial rotate is
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * done outside the loop.  This required the
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * DES_SPtrans values in sp.h to be rotated 1 bit to the right.
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * One perl script later and things have a 5% speed up on a sparc2.
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Thanks to Richard Outerbridge <71755.204@CompuServe.COM>
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * for pointing this out. */
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* clear the top bits on machines with 8byte longs */
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=ROTATE(r,29)&0xffffffffL;
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=ROTATE(l,29)&0xffffffffL;
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s=ks->ks->deslong;
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* I don't know if it is worth the effort of loop unrolling the
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * inner loop */
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (enc)
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DES_UNROLL
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 0); /*  1 */
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 2); /*  2 */
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 4); /*  3 */
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 6); /*  4 */
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 8); /*  5 */
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,10); /*  6 */
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,12); /*  7 */
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,14); /*  8 */
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,16); /*  9 */
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,18); /*  10 */
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,20); /*  11 */
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,22); /*  12 */
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,24); /*  13 */
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,26); /*  14 */
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,28); /*  15 */
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,30); /*  16 */
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
203221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		for (i=0; i<32; i+=4)
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(l,r,i+0); /*  1 */
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(r,l,i+2); /*  2 */
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DES_UNROLL
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,30); /* 16 */
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,28); /* 15 */
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,26); /* 14 */
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,24); /* 13 */
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,22); /* 12 */
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,20); /* 11 */
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,18); /* 10 */
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,16); /*  9 */
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,14); /*  8 */
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l,12); /*  7 */
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r,10); /*  6 */
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 8); /*  5 */
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 6); /*  4 */
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 4); /*  3 */
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(l,r, 2); /*  2 */
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		D_ENCRYPT(r,l, 0); /*  1 */
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		for (i=30; i>0; i-=4)
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(l,r,i-0); /* 16 */
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			D_ENCRYPT(r,l,i-2); /* 15 */
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* rotate and clear the top bits on machines with 8byte longs */
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[0]=ROTATE(l,3)&0xffffffffL;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[1]=ROTATE(r,3)&0xffffffffL;
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=r=t=u=0;
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DES_encrypt3(DES_LONG *data, DES_key_schedule *ks1,
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  DES_key_schedule *ks2, DES_key_schedule *ks3)
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG l,r;
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=data[0];
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=data[1];
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	IP(l,r);
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[0]=l;
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[1]=r;
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt2((DES_LONG *)data,ks1,DES_ENCRYPT);
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt2((DES_LONG *)data,ks2,DES_DECRYPT);
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt2((DES_LONG *)data,ks3,DES_ENCRYPT);
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=data[0];
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=data[1];
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	FP(r,l);
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[0]=l;
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[1]=r;
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DES_decrypt3(DES_LONG *data, DES_key_schedule *ks1,
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  DES_key_schedule *ks2, DES_key_schedule *ks3)
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG l,r;
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=data[0];
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=data[1];
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	IP(l,r);
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[0]=l;
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[1]=r;
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt2((DES_LONG *)data,ks3,DES_DECRYPT);
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt2((DES_LONG *)data,ks2,DES_ENCRYPT);
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt2((DES_LONG *)data,ks1,DES_DECRYPT);
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l=data[0];
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	r=data[1];
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	FP(r,l);
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[0]=l;
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	data[1]=r;
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef DES_DEFAULT_OPTIONS
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef CBC_ENC_C__DONT_UPDATE_IV
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ncbc_enc.c" /* DES_ncbc_encrypt */
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output,
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  long length, DES_key_schedule *ks1,
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  DES_key_schedule *ks2, DES_key_schedule *ks3,
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  DES_cblock *ivec, int enc)
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG tin0,tin1;
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register DES_LONG tout0,tout1,xor0,xor1;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register const unsigned char *in;
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *out;
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register long l=length;
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_LONG tin[2];
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *iv;
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	in=input;
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	out=output;
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	iv = &(*ivec)[0];
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (enc)
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		c2l(iv,tout0);
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		c2l(iv,tout1);
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (l-=8; l>=0; l-=8)
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c2l(in,tin0);
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c2l(in,tin1);
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin0^=tout0;
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin1^=tout1;
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[0]=tin0;
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[1]=tin1;
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DES_encrypt3((DES_LONG *)tin,ks1,ks2,ks3);
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout0=tin[0];
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout1=tin[1];
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			l2c(tout0,out);
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			l2c(tout1,out);
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l != -8)
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c2ln(in,tin0,tin1,l+8);
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin0^=tout0;
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin1^=tout1;
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[0]=tin0;
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[1]=tin1;
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DES_encrypt3((DES_LONG *)tin,ks1,ks2,ks3);
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout0=tin[0];
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout1=tin[1];
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			l2c(tout0,out);
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			l2c(tout1,out);
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		iv = &(*ivec)[0];
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2c(tout0,iv);
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2c(tout1,iv);
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		register DES_LONG t0,t1;
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		c2l(iv,xor0);
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		c2l(iv,xor1);
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		for (l-=8; l>=0; l-=8)
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c2l(in,tin0);
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c2l(in,tin1);
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			t0=tin0;
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			t1=tin1;
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[0]=tin0;
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[1]=tin1;
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DES_decrypt3((DES_LONG *)tin,ks1,ks2,ks3);
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout0=tin[0];
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout1=tin[1];
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout0^=xor0;
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout1^=xor1;
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			l2c(tout0,out);
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			l2c(tout1,out);
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			xor0=t0;
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			xor1=t1;
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l != -8)
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c2l(in,tin0);
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			c2l(in,tin1);
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			t0=tin0;
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			t1=tin1;
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[0]=tin0;
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tin[1]=tin1;
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DES_decrypt3((DES_LONG *)tin,ks1,ks2,ks3);
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout0=tin[0];
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout1=tin[1];
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout0^=xor0;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			tout1^=xor1;
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			l2cn(tout0,tout1,out,l+8);
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			xor0=t0;
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			xor1=t1;
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		iv = &(*ivec)[0];
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2c(xor0,iv);
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2c(xor1,iv);
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tin0=tin1=tout0=tout1=xor0=xor1=0;
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tin[0]=tin[1]=0;
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* DES_DEFAULT_OPTIONS */
401