Code Monkey home page Code Monkey logo

aes-1's Introduction

Arduino

Just run the sketch after loading the libraries.

Raspberry pi

install

sudo make install
cd examples_Rpi
make

What to do after changes to the library

sudo make clean
sudo make install
cd examples_Rpi
make clean
make

What to do after changes to a sketch

cd examples_Rpi
make <sketch>

or 
make clean
make

How to start a sketch

cd examples_Rpi
sudo ./<sketch>

This is a derived work from Brian Gladman's AES implementation for byte-oriented processors, here's the licence terms:

/*

Copyright (c) 1998-2008, Brian Gladman, Worcester, UK. All rights reserved.

LICENSE TERMS

The redistribution and use of this software (with or without changes) is allowed without the payment of fees or royalties provided that:

  1. source code distributions include the above copyright notice, this list of conditions and the following disclaimer;

  2. binary distributions include the above copyright notice, this list of conditions and the following disclaimer in their documentation;

  3. the name of the copyright holder is not used to endorse products built using this software without specific written permission.

DISCLAIMER

This software is provided 'as is' with no explicit or implied warranties in respect of its properties, including, but not limited to, correctness and/or fitness for purpose.

Issue 09/09/2006

This is an AES implementation that uses only 8-bit byte operations on the cipher state (there are options to use 32-bit types if available).

The combination of mix columns and byte substitution used here is based on that developed by Karl Malbrain. His contribution is acknowledged. */

/* This version derived by Mark Tillotson 2012-01-23, tidied up, slimmed down and tailored to 8-bit microcontroller abilities and Arduino datatypes.

The s-box and inverse s-box were retained as tables (0.5kB PROGMEM) but all the other transformations are coded to save table space. Many efficiency improvments to the routines mix_sub_columns() and inv_mix_sub_columns() (mainly common sub-expression elimination).

Only the routines with precalculated subkey schedule are retained (together with set_key() - this does however mean each AES object takes 240 bytes of RAM, alas)

The CBC routines side-effect the iv argument (so that successive calls work together correctly).

All the encryption and decryption routines work with plain == cipher for in-place encryption, note.

*/

aes-1's People

Contributors

francmunoz avatar jlmcgehee21 avatar lastrellik avatar mixmasteru avatar palto42 avatar per1234 avatar rokigeorg avatar shanepowell-ast avatar spaniakos avatar tcz001 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.