!sum - go: LeadingZeros commutative: false documentation: !string |- // NAME counts the leading zeros of each element in x. - go: AESEncryptOneRound commutative: false documentation: !string |- // NAME performs a series of operations in AES cipher algorithm defined in FIPS 197. // x is the state array, starting from low index to high are s00, s10, s20, s30, s01, ..., s33. // y is the chunk of w array in use. // result = AddRoundKey(MixColumns(ShiftRows(SubBytes(x))), y) - go: AESEncryptLastRound commutative: false documentation: !string |- // NAME performs a series of operations in AES cipher algorithm defined in FIPS 197. // x is the state array, starting from low index to high are s00, s10, s20, s30, s01, ..., s33. // y is the chunk of w array in use. // result = AddRoundKey((ShiftRows(SubBytes(x))), y) - go: AESRoundKeyGenAssist commutative: false documentation: !string |- // NAME performs some components of KeyExpansion in AES cipher algorithm defined in FIPS 197. // x is an array of AES words, but only x[0] and x[2] are used. // r is a value from the Rcon constant array. // result[0] = XOR(SubWord(RotWord(x[0])), r) // result[1] = SubWord(x[1]) // result[2] = XOR(SubWord(RotWord(x[2])), r) // result[3] = SubWord(x[3]) - go: AESDecryptOneRound commutative: false documentation: !string |- // NAME performs a series of operations in AES cipher algorithm defined in FIPS 197. // x is the state array, starting from low index to high are s00, s10, s20, s30, s01, ..., s33. // y is the chunk of dw array in use. // result = AddRoundKey(InvMixColumns(InvShiftRows(InvSubBytes(x))), y) - go: AESDecryptLastRound commutative: false documentation: !string |- // NAME performs a series of operations in AES cipher algorithm defined in FIPS 197. // x is the state array, starting from low index to high are s00, s10, s20, s30, s01, ..., s33. // y is the chunk of dw array in use. // result = AddRoundKey(InvShiftRows(InvSubBytes(x)), y) - go: AESInvMixColumns commutative: false documentation: !string |- // NAME performs the InvMixColumns operation in AES cipher algorithm defined in FIPS 197. // x is the chunk of w array in use. // result = InvMixColumns(x) - go: SHA1FourRounds commutative: false documentation: !string |- // NAME performs 4 rounds of B loop in SHA1 algorithm defined in FIPS 180-4. // x contains the state variables a, b, c and d from upper to lower order. // y contains the W array elements (with the state variable e added to the upper element) from upper to lower order. // result = the state variables a', b', c', d' updated after 4 rounds. // constant = 0 for the first 20 rounds of the loop, 1 for the next 20 rounds of the loop..., 3 for the last 20 rounds of the loop. - go: SHA1NextE commutative: false documentation: !string |- // NAME calculates the state variable e' updated after 4 rounds in SHA1 algorithm defined in FIPS 180-4. // x contains the state variable a (before the 4 rounds), placed in the upper element. // y is the elements of W array for next 4 rounds from upper to lower order. // result = the elements of the W array for the next 4 rounds, with the updated state variable e' added to the upper element, // from upper to lower order. // For the last round of the loop, you can specify zero for y to obtain the e' value itself, or better off specifying H4:0:0:0 // for y to get e' added to H4. (Note that the value of e' is computed only from x, and values of y don't affect the // computation of the value of e'.) - go: SHA1Message1 commutative: false documentation: !string |- // NAME does the XORing of 1 in SHA1 algorithm defined in FIPS 180-4. // x = {W3, W2, W1, W0} // y = {0, 0, W5, W4} // result = {W3^W5, W2^W4, W1^W3, W0^W2}. - go: SHA1Message2 commutative: false documentation: !string |- // NAME does the calculation of 3 and 4 in SHA1 algorithm defined in FIPS 180-4. // x = result of 2. // y = {W15, W14, W13} // result = {W19, W18, W17, W16} - go: SHA256TwoRounds commutative: false documentation: !string |- // NAME does 2 rounds of B loop to calculate updated state variables in SHA1 algorithm defined in FIPS 180-4. // x = {h, g, d, c} // y = {f, e, b, a} // z = {W0+K0, W1+K1} // result = {f', e', b', a'} // The K array is a 64-DWORD constant array defined in page 11 of FIPS 180-4. Each element of the K array is to be added to // the corresponding element of the W array to make the input data z. // The updated state variables c', d', g', h' are not returned by this instruction, because they are equal to the input data // y (the state variables a, b, e, f before the 2 rounds). - go: SHA256Message1 commutative: false documentation: !string |- // NAME does the sigma and addtion of 1 in SHA1 algorithm defined in FIPS 180-4. // x = {W0, W1, W2, W3} // y = {W4, 0, 0, 0} // result = {W0+σ(W1), W1+σ(W2), W2+σ(W3), W3+σ(W4)} - go: SHA256Message2 commutative: false documentation: !string |- // NAME does the sigma and addition of 3 in SHA1 algorithm defined in FIPS 180-4. // x = result of 2 // y = {0, 0, W14, W15} // result = {W16, W17, W18, W19}