From 04dcea14217395ee09915aafb4532a6dd495fa53 Mon Sep 17 00:00:00 2001 From: Yann Herklotz Date: Fri, 19 Jun 2020 11:17:51 +0100 Subject: Add CHstone --- benchmarks/CHStone/aes/aes_dec.c | 136 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 136 insertions(+) create mode 100755 benchmarks/CHStone/aes/aes_dec.c (limited to 'benchmarks/CHStone/aes/aes_dec.c') diff --git a/benchmarks/CHStone/aes/aes_dec.c b/benchmarks/CHStone/aes/aes_dec.c new file mode 100755 index 0000000..25173f3 --- /dev/null +++ b/benchmarks/CHStone/aes/aes_dec.c @@ -0,0 +1,136 @@ +/* ++--------------------------------------------------------------------------+ +| CHStone : a suite of benchmark programs for C-based High-Level Synthesis | +| ======================================================================== | +| | +| * Collected and Modified : Y. Hara, H. Tomiyama, S. Honda, | +| H. Takada and K. Ishii | +| Nagoya University, Japan | +| | +| * Remark : | +| 1. This source code is modified to unify the formats of the benchmark | +| programs in CHStone. | +| 2. Test vectors are added for CHStone. | +| 3. If "main_result" is 0 at the end of the program, the program is | +| correctly executed. | +| 4. Please follow the copyright of each benchmark program. | ++--------------------------------------------------------------------------+ +*/ +/* aes_dec.c */ +/* + * Copyright (C) 2005 + * Akira Iwata & Masayuki Sato + * Akira Iwata Laboratory, + * Nagoya Institute of Technology in Japan. + * + * All rights reserved. + * + * This software is written by Masayuki Sato. + * And if you want to contact us, send an email to Kimitake Wakayama + * (wakayama@elcom.nitech.ac.jp) + * + * Redistribution and use in source and binary forms, with or without modification, + * are permitted provided that the following conditions are met: + * + * 1. Redistributions of source code must retain the above copyright notice, + * this list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright notice, + * this list of conditions and the following disclaimer in the documentation + * and/or other materials provided with the distribution. + * + * 3. All advertising materials mentioning features or use of this software must + * display the following acknowledgment: + * "This product includes software developed by Akira Iwata Laboratory, + * Nagoya Institute of Technology in Japan (http://mars.elcom.nitech.ac.jp/)." + * + * 4. Redistributions of any form whatsoever must retain the following + * acknowledgment: + * "This product includes software developed by Akira Iwata Laboratory, + * Nagoya Institute of Technology in Japan (http://mars.elcom.nitech.ac.jp/)." + * + * THIS SOFTWARE IS PROVIDED "AS IS" WITHOUT EXPRESS OR IMPLIED WARRANTY. + * AKIRA IWATA LABORATORY DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS + * SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, + * IN NO EVENT SHALL AKIRA IWATA LABORATORY BE LIABLE FOR ANY SPECIAL, + * INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING + * FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, + * NEGLIGENCE OR OTHER TORTUOUS ACTION, ARISING OUT OF OR IN CONNECTION + * WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. + * + */ +int +decrypt (int statemt[32], int key[32], int type) +{ + int i; +/* ++--------------------------------------------------------------------------+ +| * Test Vector (added for CHStone) | +| out_enc_statemt : expected output data for "decrypt" | ++--------------------------------------------------------------------------+ +*/ + const int out_dec_statemt[16] = + { 0x32, 0x43, 0xf6, 0xa8, 0x88, 0x5a, 0x30, 0x8d, 0x31, 0x31, 0x98, 0xa2, + 0xe0, 0x37, 0x7, 0x34 + }; + KeySchedule (type, key); + + switch (type) + { + case 128128: + round_val = 10; + nb = 4; + break; + case 128192: + case 192192: + round_val = 12; + nb = 6; + break; + case 192128: + round_val = 12; + nb = 4; + break; + case 128256: + case 192256: + round_val = 14; + nb = 8; + break; + case 256128: + round_val = 14; + nb = 4; + break; + case 256192: + round_val = 14; + nb = 6; + break; + case 256256: + round_val = 14; + nb = 8; + break; + } + + AddRoundKey (statemt, type, round_val); + + InversShiftRow_ByteSub (statemt, nb); + + for (i = round_val - 1; i >= 1; --i) + { + AddRoundKey_InversMixColumn (statemt, nb, i); + InversShiftRow_ByteSub (statemt, nb); + } + + AddRoundKey (statemt, type, 0); + + printf ("\ndecrypto message\t"); + for (i = 0; i < ((type % 1000) / 8); ++i) + { + if (statemt[i] < 16) + printf ("0"); + printf ("%x", statemt[i]); + } + + for (i = 0; i < 16; i++) + main_result += (statemt[i] != out_dec_statemt[i]); + + return 0; +} -- cgit