tls_aes.c 14 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461
  1. /*
  2. * Copyright (C) 2017 Denys Vlasenko
  3. *
  4. * Licensed under GPLv2, see file LICENSE in this source tree.
  5. */
  6. /* This AES implementation is derived from tiny-AES128-C code,
  7. * which was put by its author into public domain:
  8. *
  9. * tiny-AES128-C/unlicense.txt, Dec 8, 2014
  10. * """
  11. * This is free and unencumbered software released into the public domain.
  12. *
  13. * Anyone is free to copy, modify, publish, use, compile, sell, or
  14. * distribute this software, either in source code form or as a compiled
  15. * binary, for any purpose, commercial or non-commercial, and by any
  16. * means.
  17. *
  18. * In jurisdictions that recognize copyright laws, the author or authors
  19. * of this software dedicate any and all copyright interest in the
  20. * software to the public domain. We make this dedication for the benefit
  21. * of the public at large and to the detriment of our heirs and
  22. * successors. We intend this dedication to be an overt act of
  23. * relinquishment in perpetuity of all present and future rights to this
  24. * software under copyright law.
  25. *
  26. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
  27. * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
  28. * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
  29. * IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR
  30. * OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
  31. * ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
  32. * OTHER DEALINGS IN THE SOFTWARE.
  33. * """
  34. */
  35. /* Note that only original tiny-AES128-C code is public domain.
  36. * The derived code in this file has been expanded to also implement aes192
  37. * and aes256 and use more efficient word-sized operations in many places,
  38. * and put under GPLv2 license.
  39. */
  40. #include "tls.h"
  41. // The lookup-tables are marked const so they can be placed in read-only storage instead of RAM
  42. // The numbers below can be computed dynamically trading ROM for RAM -
  43. // This can be useful in (embedded) bootloader applications, where ROM is often limited.
  44. static const uint8_t sbox[] = {
  45. 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5,
  46. 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76,
  47. 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0,
  48. 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0,
  49. 0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc,
  50. 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
  51. 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a,
  52. 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75,
  53. 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0,
  54. 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84,
  55. 0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b,
  56. 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
  57. 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85,
  58. 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8,
  59. 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5,
  60. 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2,
  61. 0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17,
  62. 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
  63. 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88,
  64. 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb,
  65. 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c,
  66. 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79,
  67. 0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9,
  68. 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
  69. 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6,
  70. 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a,
  71. 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e,
  72. 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e,
  73. 0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94,
  74. 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
  75. 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68,
  76. 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16,
  77. };
  78. static const uint8_t rsbox[] = {
  79. 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38,
  80. 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb,
  81. 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87,
  82. 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb,
  83. 0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d,
  84. 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e,
  85. 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2,
  86. 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25,
  87. 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16,
  88. 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92,
  89. 0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda,
  90. 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84,
  91. 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a,
  92. 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06,
  93. 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02,
  94. 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b,
  95. 0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea,
  96. 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73,
  97. 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85,
  98. 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e,
  99. 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89,
  100. 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b,
  101. 0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20,
  102. 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4,
  103. 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31,
  104. 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f,
  105. 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d,
  106. 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef,
  107. 0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0,
  108. 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61,
  109. 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26,
  110. 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d,
  111. };
  112. // SubWord() is a function that takes a four-byte input word and
  113. // applies the S-box to each of the four bytes to produce an output word.
  114. static uint32_t Subword(uint32_t x)
  115. {
  116. return (sbox[(x >> 24) ] << 24)
  117. | (sbox[(x >> 16) & 255] << 16)
  118. | (sbox[(x >> 8 ) & 255] << 8 )
  119. | (sbox[(x ) & 255] );
  120. }
  121. // This function produces Nb(Nr+1) round keys.
  122. // The round keys are used in each round to decrypt the states.
  123. static int KeyExpansion(uint32_t *RoundKey, const void *key, unsigned key_len)
  124. {
  125. // The round constant word array, Rcon[i], contains the values given by
  126. // x to th e power (i-1) being powers of x (x is denoted as {02}) in the field GF(2^8).
  127. // Note that i starts at 2, not 0.
  128. static const uint8_t Rcon[] ALIGN1 = {
  129. 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36
  130. //..... 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6,...
  131. // but aes256 only uses values up to 0x36
  132. };
  133. int rounds, words_key, words_RoundKey;
  134. int i, j, k;
  135. // key_len 16: aes128, rounds 10, words_key 4, words_RoundKey 44
  136. // key_len 24: aes192, rounds 12, words_key 6, words_RoundKey 52
  137. // key_len 32: aes256, rounds 14, words_key 8, words_RoundKey 60
  138. words_key = key_len / 4;
  139. rounds = 6 + (key_len / 4);
  140. words_RoundKey = 28 + key_len;
  141. // The first round key is the key itself.
  142. for (i = 0; i < words_key; i++)
  143. RoundKey[i] = get_unaligned_be32((uint32_t*)key + i);
  144. // i == words_key now
  145. // All other round keys are found from the previous round keys.
  146. j = k = 0;
  147. for (; i < words_RoundKey; i++) {
  148. uint32_t tempa;
  149. tempa = RoundKey[i - 1];
  150. if (j == 0) {
  151. // RotWord(): rotates the 4 bytes in a word to the left once.
  152. tempa = (tempa << 8) | (tempa >> 24);
  153. tempa = Subword(tempa);
  154. tempa ^= (uint32_t)Rcon[k] << 24;
  155. } else if (words_key > 6 && j == 4) {
  156. tempa = Subword(tempa);
  157. }
  158. RoundKey[i] = RoundKey[i - words_key] ^ tempa;
  159. j++;
  160. if (j == words_key) {
  161. j = 0;
  162. k++;
  163. }
  164. }
  165. return rounds;
  166. }
  167. // This function adds the round key to state.
  168. // The round key is added to the state by an XOR function.
  169. static void AddRoundKey(unsigned astate[16], const uint32_t *RoundKeys)
  170. {
  171. int i;
  172. for (i = 0; i < 16; i += 4) {
  173. uint32_t n = *RoundKeys++;
  174. astate[i + 0] ^= (n >> 24);
  175. astate[i + 1] ^= (n >> 16) & 255;
  176. astate[i + 2] ^= (n >> 8) & 255;
  177. astate[i + 3] ^= n & 255;
  178. }
  179. }
  180. // The SubBytes Function Substitutes the values in the
  181. // state matrix with values in an S-box.
  182. static void SubBytes(unsigned astate[16])
  183. {
  184. int i;
  185. for (i = 0; i < 16; i++)
  186. astate[i] = sbox[astate[i]];
  187. }
  188. // Our code actually stores "columns" (in aes encryption terminology)
  189. // of state in rows: first 4 elements are "row 0, col 0", "row 1, col 0".
  190. // "row 2, col 0", "row 3, col 0". The fifth element is "row 0, col 1",
  191. // and so on.
  192. #define ASTATE(col,row) astate[(col)*4 + (row)]
  193. // The ShiftRows() function shifts the rows in the state to the left.
  194. // Each row is shifted with different offset.
  195. // Offset = Row number. So the first row is not shifted.
  196. static void ShiftRows(unsigned astate[16])
  197. {
  198. unsigned v;
  199. // Rotate first row 1 columns to left
  200. v = ASTATE(0,1);
  201. ASTATE(0,1) = ASTATE(1,1);
  202. ASTATE(1,1) = ASTATE(2,1);
  203. ASTATE(2,1) = ASTATE(3,1);
  204. ASTATE(3,1) = v;
  205. // Rotate second row 2 columns to left
  206. v = ASTATE(0,2); ASTATE(0,2) = ASTATE(2,2); ASTATE(2,2) = v;
  207. v = ASTATE(1,2); ASTATE(1,2) = ASTATE(3,2); ASTATE(3,2) = v;
  208. // Rotate third row 3 columns to left
  209. v = ASTATE(3,3);
  210. ASTATE(3,3) = ASTATE(2,3);
  211. ASTATE(2,3) = ASTATE(1,3);
  212. ASTATE(1,3) = ASTATE(0,3);
  213. ASTATE(0,3) = v;
  214. }
  215. // MixColumns function mixes the columns of the state matrix
  216. static void MixColumns(unsigned astate[16])
  217. {
  218. int i;
  219. for (i = 0; i < 16; i += 4) {
  220. unsigned a, b, c, d;
  221. unsigned x, y, z, t;
  222. a = astate[i + 0];
  223. b = astate[i + 1];
  224. c = astate[i + 2];
  225. d = astate[i + 3];
  226. x = (a << 1) ^ b ^ (b << 1) ^ c ^ d;
  227. y = a ^ (b << 1) ^ c ^ (c << 1) ^ d;
  228. z = a ^ b ^ (c << 1) ^ d ^ (d << 1);
  229. t = a ^ (a << 1) ^ b ^ c ^ (d << 1);
  230. astate[i + 0] = x ^ ((-(int)(x >> 8)) & 0x11b);
  231. astate[i + 1] = y ^ ((-(int)(y >> 8)) & 0x11b);
  232. astate[i + 2] = z ^ ((-(int)(z >> 8)) & 0x11b);
  233. astate[i + 3] = t ^ ((-(int)(t >> 8)) & 0x11b);
  234. }
  235. }
  236. // The SubBytes Function Substitutes the values in the
  237. // state matrix with values in an S-box.
  238. static void InvSubBytes(unsigned astate[16])
  239. {
  240. int i;
  241. for (i = 0; i < 16; i++)
  242. astate[i] = rsbox[astate[i]];
  243. }
  244. static void InvShiftRows(unsigned astate[16])
  245. {
  246. unsigned v;
  247. // Rotate first row 1 columns to right
  248. v = ASTATE(3,1);
  249. ASTATE(3,1) = ASTATE(2,1);
  250. ASTATE(2,1) = ASTATE(1,1);
  251. ASTATE(1,1) = ASTATE(0,1);
  252. ASTATE(0,1) = v;
  253. // Rotate second row 2 columns to right
  254. v = ASTATE(0,2); ASTATE(0,2) = ASTATE(2,2); ASTATE(2,2) = v;
  255. v = ASTATE(1,2); ASTATE(1,2) = ASTATE(3,2); ASTATE(3,2) = v;
  256. // Rotate third row 3 columns to right
  257. v = ASTATE(0,3);
  258. ASTATE(0,3) = ASTATE(1,3);
  259. ASTATE(1,3) = ASTATE(2,3);
  260. ASTATE(2,3) = ASTATE(3,3);
  261. ASTATE(3,3) = v;
  262. }
  263. static ALWAYS_INLINE unsigned Multiply(unsigned x)
  264. {
  265. unsigned y;
  266. y = x >> 8;
  267. return (x ^ y ^ (y << 1) ^ (y << 3) ^ (y << 4)) & 255;
  268. }
  269. // MixColumns function mixes the columns of the state matrix.
  270. // The method used to multiply may be difficult to understand for the inexperienced.
  271. // Please use the references to gain more information.
  272. static void InvMixColumns(unsigned astate[16])
  273. {
  274. int i;
  275. for (i = 0; i < 16; i += 4) {
  276. unsigned a, b, c, d;
  277. unsigned x, y, z, t;
  278. a = astate[i + 0];
  279. b = astate[i + 1];
  280. c = astate[i + 2];
  281. d = astate[i + 3];
  282. x = (a << 1) ^ (a << 2) ^ (a << 3) ^ b ^ (b << 1) ^ (b << 3)
  283. /***/ ^ c ^ (c << 2) ^ (c << 3) ^ d ^ (d << 3);
  284. astate[i + 0] = Multiply(x);
  285. y = a ^ (a << 3) ^ (b << 1) ^ (b << 2) ^ (b << 3)
  286. /***/ ^ c ^ (c << 1) ^ (c << 3) ^ d ^ (d << 2) ^ (d << 3);
  287. astate[i + 1] = Multiply(y);
  288. z = a ^ (a << 2) ^ (a << 3) ^ b ^ (b << 3)
  289. /***/ ^ (c << 1) ^ (c << 2) ^ (c << 3) ^ d ^ (d << 1) ^ (d << 3);
  290. astate[i + 2] = Multiply(z);
  291. t = a ^ (a << 1) ^ (a << 3) ^ b ^ (b << 2) ^ (b << 3)
  292. /***/ ^ c ^ (c << 3) ^ (d << 1) ^ (d << 2) ^ (d << 3);
  293. astate[i + 3] = Multiply(t);
  294. }
  295. }
  296. static void aes_encrypt_1(struct tls_aes *aes, unsigned astate[16])
  297. {
  298. unsigned rounds = aes->rounds;
  299. const uint32_t *RoundKey = aes->key;
  300. for (;;) {
  301. AddRoundKey(astate, RoundKey);
  302. RoundKey += 4;
  303. SubBytes(astate);
  304. ShiftRows(astate);
  305. if (--rounds == 0)
  306. break;
  307. MixColumns(astate);
  308. }
  309. AddRoundKey(astate, RoundKey);
  310. }
  311. void FAST_FUNC aes_setkey(struct tls_aes *aes, const void *key, unsigned key_len)
  312. {
  313. aes->rounds = KeyExpansion(aes->key, key, key_len);
  314. }
  315. void FAST_FUNC aes_encrypt_one_block(struct tls_aes *aes, const void *data, void *dst)
  316. {
  317. unsigned astate[16];
  318. unsigned i;
  319. const uint8_t *pt = data;
  320. uint8_t *ct = dst;
  321. for (i = 0; i < 16; i++)
  322. astate[i] = pt[i];
  323. aes_encrypt_1(aes, astate);
  324. for (i = 0; i < 16; i++)
  325. ct[i] = astate[i];
  326. }
  327. void FAST_FUNC aes_cbc_encrypt(struct tls_aes *aes, void *iv, const void *data, size_t len, void *dst)
  328. {
  329. uint8_t iv2[16];
  330. const uint8_t *pt = data;
  331. uint8_t *ct = dst;
  332. memcpy(iv2, iv, 16);
  333. while (len > 0) {
  334. {
  335. /* almost aes_encrypt_one_block(rounds, RoundKey, pt, ct);
  336. * but xor'ing of IV with plaintext[] is combined
  337. * with plaintext[] -> astate[]
  338. */
  339. int i;
  340. unsigned astate[16];
  341. for (i = 0; i < 16; i++)
  342. astate[i] = pt[i] ^ iv2[i];
  343. aes_encrypt_1(aes, astate);
  344. for (i = 0; i < 16; i++)
  345. iv2[i] = ct[i] = astate[i];
  346. }
  347. ct += 16;
  348. pt += 16;
  349. len -= 16;
  350. }
  351. }
  352. static void aes_decrypt_1(struct tls_aes *aes, unsigned astate[16])
  353. {
  354. unsigned rounds = aes->rounds;
  355. const uint32_t *RoundKey = aes->key;
  356. RoundKey += rounds * 4;
  357. AddRoundKey(astate, RoundKey);
  358. for (;;) {
  359. InvShiftRows(astate);
  360. InvSubBytes(astate);
  361. RoundKey -= 4;
  362. AddRoundKey(astate, RoundKey);
  363. if (--rounds == 0)
  364. break;
  365. InvMixColumns(astate);
  366. }
  367. }
  368. #if 0 //UNUSED
  369. static void aes_decrypt_one_block(struct tls_aes *aes, const void *data, void *dst)
  370. {
  371. unsigned rounds = aes->rounds;
  372. const uint32_t *RoundKey = aes->key;
  373. unsigned astate[16];
  374. unsigned i;
  375. const uint8_t *ct = data;
  376. uint8_t *pt = dst;
  377. for (i = 0; i < 16; i++)
  378. astate[i] = ct[i];
  379. aes_decrypt_1(aes, astate);
  380. for (i = 0; i < 16; i++)
  381. pt[i] = astate[i];
  382. }
  383. #endif
  384. void FAST_FUNC aes_cbc_decrypt(struct tls_aes *aes, void *iv, const void *data, size_t len, void *dst)
  385. {
  386. uint8_t iv2[16];
  387. uint8_t iv3[16];
  388. uint8_t *ivbuf;
  389. uint8_t *ivnext;
  390. const uint8_t *ct = data;
  391. uint8_t *pt = dst;
  392. ivbuf = memcpy(iv2, iv, 16);
  393. while (len) {
  394. ivnext = (ivbuf==iv2) ? iv3 : iv2;
  395. {
  396. /* almost aes_decrypt_one_block(rounds, RoundKey, ct, pt)
  397. * but xor'ing of ivbuf is combined with astate[] -> plaintext[]
  398. */
  399. int i;
  400. unsigned astate[16];
  401. for (i = 0; i < 16; i++)
  402. ivnext[i] = astate[i] = ct[i];
  403. aes_decrypt_1(aes, astate);
  404. for (i = 0; i < 16; i++)
  405. pt[i] = astate[i] ^ ivbuf[i];
  406. }
  407. ivbuf = ivnext;
  408. ct += 16;
  409. pt += 16;
  410. len -= 16;
  411. }
  412. }