From b6023fb17dfd0bf90c7e7d2dab483c63bf14925c Mon Sep 17 00:00:00 2001 From: "Long, Qin" Date: Thu, 21 Nov 2013 09:02:33 +0000 Subject: [PATCH] Fix coding style problem in RngDxe driver. Signed-off-by: Long, Qin Reviewed-by: Fu, Siyuan git-svn-id: https://svn.code.sf.net/p/edk2/code/trunk/edk2@14878 6f19259b-4bc3-4df7-8a09-765794883524 --- SecurityPkg/Application/RngTest/RngTest.c | 3 + .../RandomNumberGenerator/RngDxe/AesCore.c | 221 +++++++----------- .../RandomNumberGenerator/RngDxe/RngDxe.inf | 2 + 3 files changed, 84 insertions(+), 142 deletions(-) diff --git a/SecurityPkg/Application/RngTest/RngTest.c b/SecurityPkg/Application/RngTest/RngTest.c index 25edecefe3..f501f806e9 100644 --- a/SecurityPkg/Application/RngTest/RngTest.c +++ b/SecurityPkg/Application/RngTest/RngTest.c @@ -103,6 +103,9 @@ UefiMain ( // RandSize = 32; Rand = AllocatePool (RandSize); + if (Rand == NULL) { + goto Exit; + } // // RNG with default algorithm diff --git a/SecurityPkg/RandomNumberGenerator/RngDxe/AesCore.c b/SecurityPkg/RandomNumberGenerator/RngDxe/AesCore.c index 46d82ac62b..13b424dc2e 100644 --- a/SecurityPkg/RandomNumberGenerator/RngDxe/AesCore.c +++ b/SecurityPkg/RandomNumberGenerator/RngDxe/AesCore.c @@ -23,11 +23,12 @@ WITHOUT WARRANTIES OR REPRESENTATIONS OF ANY KIND, EITHER EXPRESS OR IMPLIED. #define AES_NB 4 // -// Pre-computed AES Forward Table: AES_ETABLE[t] = AES_SBOX[t].[02, 01, 01, 03] +// Pre-computed AES Forward Table: AesForwardTable[t] = AES_SBOX[t].[02, 01, 01, 03] +// AES_SBOX (AES S-box) is defined in sec 5.1.1 of FIPS PUB 197. // This is to speed up execution of the cipher by combining SubBytes and // ShiftRows with MixColumns steps and transforming them into table lookups. // -GLOBAL_REMOVE_IF_UNREFERENCED CONST UINT32 AES_FTABLE[] = { +GLOBAL_REMOVE_IF_UNREFERENCED CONST UINT32 AesForwardTable[] = { 0xc66363a5, 0xf87c7c84, 0xee777799, 0xf67b7b8d, 0xfff2f20d, 0xd66b6bbd, 0xde6f6fb1, 0x91c5c554, 0x60303050, 0x02010103, 0xce6767a9, 0x562b2b7d, 0xe7fefe19, 0xb5d7d762, 0x4dababe6, 0xec76769a, 0x8fcaca45, 0x1f82829d, @@ -73,77 +74,6 @@ GLOBAL_REMOVE_IF_UNREFERENCED CONST UINT32 AES_FTABLE[] = { 0x7bb0b0cb, 0xa85454fc, 0x6dbbbbd6, 0x2c16163a }; -// -// Pre-computed AES Reverse Table: AES_DTABLE[t] = AES_INV_SBOX[t].[0e, 09, 0d, 0b] -// -GLOBAL_REMOVE_IF_UNREFERENCED CONST UINT32 AES_RTABLE[] = { - 0x51f4a750, 0x7e416553, 0x1a17a4c3, 0x3a275e96, 0x3bab6bcb, 0x1f9d45f1, - 0xacfa58ab, 0x4be30393, 0x2030fa55, 0xad766df6, 0x88cc7691, 0xf5024c25, - 0x4fe5d7fc, 0xc52acbd7, 0x26354480, 0xb562a38f, 0xdeb15a49, 0x25ba1b67, - 0x45ea0e98, 0x5dfec0e1, 0xc32f7502, 0x814cf012, 0x8d4697a3, 0x6bd3f9c6, - 0x038f5fe7, 0x15929c95, 0xbf6d7aeb, 0x955259da, 0xd4be832d, 0x587421d3, - 0x49e06929, 0x8ec9c844, 0x75c2896a, 0xf48e7978, 0x99583e6b, 0x27b971dd, - 0xbee14fb6, 0xf088ad17, 0xc920ac66, 0x7dce3ab4, 0x63df4a18, 0xe51a3182, - 0x97513360, 0x62537f45, 0xb16477e0, 0xbb6bae84, 0xfe81a01c, 0xf9082b94, - 0x70486858, 0x8f45fd19, 0x94de6c87, 0x527bf8b7, 0xab73d323, 0x724b02e2, - 0xe31f8f57, 0x6655ab2a, 0xb2eb2807, 0x2fb5c203, 0x86c57b9a, 0xd33708a5, - 0x302887f2, 0x23bfa5b2, 0x02036aba, 0xed16825c, 0x8acf1c2b, 0xa779b492, - 0xf307f2f0, 0x4e69e2a1, 0x65daf4cd, 0x0605bed5, 0xd134621f, 0xc4a6fe8a, - 0x342e539d, 0xa2f355a0, 0x058ae132, 0xa4f6eb75, 0x0b83ec39, 0x4060efaa, - 0x5e719f06, 0xbd6e1051, 0x3e218af9, 0x96dd063d, 0xdd3e05ae, 0x4de6bd46, - 0x91548db5, 0x71c45d05, 0x0406d46f, 0x605015ff, 0x1998fb24, 0xd6bde997, - 0x894043cc, 0x67d99e77, 0xb0e842bd, 0x07898b88, 0xe7195b38, 0x79c8eedb, - 0xa17c0a47, 0x7c420fe9, 0xf8841ec9, 0x00000000, 0x09808683, 0x322bed48, - 0x1e1170ac, 0x6c5a724e, 0xfd0efffb, 0x0f853856, 0x3daed51e, 0x362d3927, - 0x0a0fd964, 0x685ca621, 0x9b5b54d1, 0x24362e3a, 0x0c0a67b1, 0x9357e70f, - 0xb4ee96d2, 0x1b9b919e, 0x80c0c54f, 0x61dc20a2, 0x5a774b69, 0x1c121a16, - 0xe293ba0a, 0xc0a02ae5, 0x3c22e043, 0x121b171d, 0x0e090d0b, 0xf28bc7ad, - 0x2db6a8b9, 0x141ea9c8, 0x57f11985, 0xaf75074c, 0xee99ddbb, 0xa37f60fd, - 0xf701269f, 0x5c72f5bc, 0x44663bc5, 0x5bfb7e34, 0x8b432976, 0xcb23c6dc, - 0xb6edfc68, 0xb8e4f163, 0xd731dcca, 0x42638510, 0x13972240, 0x84c61120, - 0x854a247d, 0xd2bb3df8, 0xaef93211, 0xc729a16d, 0x1d9e2f4b, 0xdcb230f3, - 0x0d8652ec, 0x77c1e3d0, 0x2bb3166c, 0xa970b999, 0x119448fa, 0x47e96422, - 0xa8fc8cc4, 0xa0f03f1a, 0x567d2cd8, 0x223390ef, 0x87494ec7, 0xd938d1c1, - 0x8ccaa2fe, 0x98d40b36, 0xa6f581cf, 0xa57ade28, 0xdab78e26, 0x3fadbfa4, - 0x2c3a9de4, 0x5078920d, 0x6a5fcc9b, 0x547e4662, 0xf68d13c2, 0x90d8b8e8, - 0x2e39f75e, 0x82c3aff5, 0x9f5d80be, 0x69d0937c, 0x6fd52da9, 0xcf2512b3, - 0xc8ac993b, 0x10187da7, 0xe89c636e, 0xdb3bbb7b, 0xcd267809, 0x6e5918f4, - 0xec9ab701, 0x834f9aa8, 0xe6956e65, 0xaaffe67e, 0x21bccf08, 0xef15e8e6, - 0xbae79bd9, 0x4a6f36ce, 0xea9f09d4, 0x29b07cd6, 0x31a4b2af, 0x2a3f2331, - 0xc6a59430, 0x35a266c0, 0x744ebc37, 0xfc82caa6, 0xe090d0b0, 0x33a7d815, - 0xf104984a, 0x41ecdaf7, 0x7fcd500e, 0x1791f62f, 0x764dd68d, 0x43efb04d, - 0xccaa4d54, 0xe49604df, 0x9ed1b5e3, 0x4c6a881b, 0xc12c1fb8, 0x4665517f, - 0x9d5eea04, 0x018c355d, 0xfa877473, 0xfb0b412e, 0xb3671d5a, 0x92dbd252, - 0xe9105633, 0x6dd64713, 0x9ad7618c, 0x37a10c7a, 0x59f8148e, 0xeb133c89, - 0xcea927ee, 0xb761c935, 0xe11ce5ed, 0x7a47b13c, 0x9cd2df59, 0x55f2733f, - 0x1814ce79, 0x73c737bf, 0x53f7cdea, 0x5ffdaa5b, 0xdf3d6f14, 0x7844db86, - 0xcaaff381, 0xb968c43e, 0x3824342c, 0xc2a3405f, 0x161dc372, 0xbce2250c, - 0x283c498b, 0xff0d9541, 0x39a80171, 0x080cb3de, 0xd8b4e49c, 0x6456c190, - 0x7bcb8461, 0xd532b670, 0x486c5c74, 0xd0b85742 -}; - -// -// AES Inverse S-Box (Defined in sec 5.3.2 of FIPS PUB 197). -// -GLOBAL_REMOVE_IF_UNREFERENCED CONST UINT8 AES_INV_SBOX[256] = { - 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb, - 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb, - 0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e, - 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25, - 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92, - 0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84, - 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06, - 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b, - 0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73, - 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e, - 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b, - 0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4, - 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f, - 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef, - 0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61, - 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d -}; - // // Round constant word array used in AES key expansion. // @@ -166,25 +96,20 @@ GLOBAL_REMOVE_IF_UNREFERENCED CONST UINT32 Rcon[] = { (y)[2] = (UINT8)(((x) >> 8) & 0xFF); (y)[3] = (UINT8)((x) & 0xFF); } // -// Wrap macros for AES forward and reverse tables lookups +// Wrap macros for AES forward tables lookups // -#define AES_FT0(x) AES_FTABLE[x] -#define AES_FT1(x) ROTATE_RIGHT32(AES_FTABLE[x], 8) -#define AES_FT2(x) ROTATE_RIGHT32(AES_FTABLE[x], 16) -#define AES_FT3(x) ROTATE_RIGHT32(AES_FTABLE[x], 24) - -#define AES_RT0(x) AES_RTABLE[x] -#define AES_RT1(x) ROTATE_RIGHT32(AES_RTABLE[x], 8) -#define AES_RT2(x) ROTATE_RIGHT32(AES_RTABLE[x], 16) -#define AES_RT3(x) ROTATE_RIGHT32(AES_RTABLE[x], 24) +#define AES_FT0(x) AesForwardTable[x] +#define AES_FT1(x) ROTATE_RIGHT32(AesForwardTable[x], 8) +#define AES_FT2(x) ROTATE_RIGHT32(AesForwardTable[x], 16) +#define AES_FT3(x) ROTATE_RIGHT32(AesForwardTable[x], 24) /// /// AES Key Schedule which is expanded from symmetric key [Size 60 = 4 * ((Max AES Round, 14) + 1)]. /// typedef struct { UINTN Nk; // Number of Cipher Key (in 32-bit words); - UINT32 eKey[60]; // Expanded AES encryption key - UINT32 dKey[60]; // Expanded AES decryption key (Not used here) + UINT32 EncKey[60]; // Expanded AES encryption key + UINT32 DecKey[60]; // Expanded AES decryption key (Not used here) } AES_KEY; /** @@ -207,8 +132,12 @@ AesExpandKey ( OUT AES_KEY *AesKey ) { - UINTN Nk, Nr, NW; - UINTN i, j, k; + UINTN Nk; + UINTN Nr; + UINTN Nw; + UINTN Index1; + UINTN Index2; + UINTN Index3; UINT32 *Ek; UINT32 Temp; @@ -221,52 +150,52 @@ AesExpandKey ( return EFI_INVALID_PARAMETER; } Nr = Nk + 6; - NW = AES_NB * (Nr + 1); // Key Expansion generates a total of Nb * (Nr + 1) words + Nw = AES_NB * (Nr + 1); // Key Expansion generates a total of Nb * (Nr + 1) words AesKey->Nk = Nk; // // Load initial symmetric AES key; // Note that AES was designed on big-endian systems. // - Ek = AesKey->eKey; - for (i = j = 0; i < Nk; i++, j+=4) { - LOAD32H (Ek[i], Key + j); + Ek = AesKey->EncKey; + for (Index1 = Index2 = 0; Index1 < Nk; Index1++, Index2 += 4) { + LOAD32H (Ek[Index1], Key + Index2); } // // Initialize the encryption key scheduler // - for (j = Nk, k = 0; j < NW; j+=Nk, k++) { - Temp = Ek[j - 1]; - Ek[j] = Ek[j - Nk] ^ (AES_FT2((Temp >> 16) & 0xFF) & 0xFF000000) ^ - (AES_FT3((Temp >> 8) & 0xFF) & 0x00FF0000) ^ - (AES_FT0((Temp) & 0xFF) & 0x0000FF00) ^ - (AES_FT1((Temp >> 24) & 0xFF) & 0x000000FF) ^ - Rcon[k]; + for (Index2 = Nk, Index3 = 0; Index2 < Nw; Index2 += Nk, Index3++) { + Temp = Ek[Index2 - 1]; + Ek[Index2] = Ek[Index2 - Nk] ^ (AES_FT2((Temp >> 16) & 0xFF) & 0xFF000000) ^ + (AES_FT3((Temp >> 8) & 0xFF) & 0x00FF0000) ^ + (AES_FT0((Temp) & 0xFF) & 0x0000FF00) ^ + (AES_FT1((Temp >> 24) & 0xFF) & 0x000000FF) ^ + Rcon[Index3]; if (Nk <= 6) { // // If AES Cipher Key is 128 or 192 bits // - for (i = 1; i < Nk && (i + j) < NW; i++) { - Ek [i + j] = Ek [i + j - Nk] ^ Ek[i + j - 1]; + for (Index1 = 1; Index1 < Nk && (Index1 + Index2) < Nw; Index1++) { + Ek [Index1 + Index2] = Ek [Index1 + Index2 - Nk] ^ Ek[Index1 + Index2 - 1]; } } else { // // Different routine for key expansion If Cipher Key is 256 bits, // - for (i = 1; i < 4 && (i + j) < NW; i++) { - Ek [i + j] = Ek[i + j - Nk] ^ Ek[i + j - 1]; + for (Index1 = 1; Index1 < 4 && (Index1 + Index2) < Nw; Index1++) { + Ek [Index1 + Index2] = Ek[Index1 + Index2 - Nk] ^ Ek[Index1 + Index2 - 1]; } - if (j + 4 < NW) { - Temp = Ek[j + 3]; - Ek[j + 4] = Ek[j + 4 - Nk] ^ (AES_FT2((Temp >> 24) & 0xFF) & 0xFF000000) ^ - (AES_FT3((Temp >> 16) & 0xFF) & 0x00FF0000) ^ - (AES_FT0((Temp >> 8) & 0xFF) & 0x0000FF00) ^ - (AES_FT1((Temp) & 0xFF) & 0x000000FF); + if (Index2 + 4 < Nw) { + Temp = Ek[Index2 + 3]; + Ek[Index2 + 4] = Ek[Index2 + 4 - Nk] ^ (AES_FT2((Temp >> 24) & 0xFF) & 0xFF000000) ^ + (AES_FT3((Temp >> 16) & 0xFF) & 0x00FF0000) ^ + (AES_FT0((Temp >> 8) & 0xFF) & 0x0000FF00) ^ + (AES_FT1((Temp) & 0xFF) & 0x000000FF); } - for (i = 5; i < Nk && (i + j) < NW; i++) { - Ek[i + j] = Ek[i + j - Nk] ^ Ek[i + j - 1]; + for (Index1 = 5; Index1 < Nk && (Index1 + Index2) < Nw; Index1++) { + Ek[Index1 + Index2] = Ek[Index1 + Index2 - Nk] ^ Ek[Index1 + Index2 - 1]; } } } @@ -295,8 +224,15 @@ AesEncrypt ( { AES_KEY AesKey; UINTN Nr; - UINT32 *Ek, s[4], t[4], *x, *y, *Temp; - UINTN Index, k, Round; + UINT32 *Ek; + UINT32 State[4]; + UINT32 TempState[4]; + UINT32 *StateX; + UINT32 *StateY; + UINT32 *Temp; + UINTN Index; + UINTN NbIndex; + UINTN Round; if ((Key == NULL) || (InData == NULL) || (OutData == NULL)) { return EFI_INVALID_PARAMETER; @@ -308,59 +244,60 @@ AesEncrypt ( AesExpandKey (Key, 128, &AesKey); Nr = AesKey.Nk + 6; - Ek = AesKey.eKey; + Ek = AesKey.EncKey; // // Initialize the cipher State array with the initial round key // for (Index = 0; Index < AES_NB; Index++) { - LOAD32H (s[Index], InData + 4 * Index); - s[Index] ^= Ek[Index]; + LOAD32H (State[Index], InData + 4 * Index); + State[Index] ^= Ek[Index]; } - k = AES_NB; - x = s; - y = t; + NbIndex = AES_NB; + StateX = State; + StateY = TempState; + // // AES Cipher transformation rounds (Nr - 1 rounds), in which SubBytes(), // ShiftRows() and MixColumns() operations were combined by a sequence of // table lookups to speed up the execution. // for (Round = 1; Round < Nr; Round++) { - y[0] = AES_FT0 ((x[0] >> 24) ) ^ AES_FT1 ((x[1] >> 16) & 0xFF) ^ - AES_FT2 ((x[2] >> 8) & 0xFF) ^ AES_FT3 ((x[3] ) & 0xFF) ^ Ek[k]; - y[1] = AES_FT0 ((x[1] >> 24) ) ^ AES_FT1 ((x[2] >> 16) & 0xFF) ^ - AES_FT2 ((x[3] >> 8) & 0xFF) ^ AES_FT3 ((x[0] ) & 0xFF) ^ Ek[k + 1]; - y[2] = AES_FT0 ((x[2] >> 24) ) ^ AES_FT1 ((x[3] >> 16) & 0xFF) ^ - AES_FT2 ((x[0] >> 8) & 0xFF) ^ AES_FT3 ((x[1] ) & 0xFF) ^ Ek[k + 2]; - y[3] = AES_FT0 ((x[3] >> 24) ) ^ AES_FT1 ((x[0] >> 16) & 0xFF) ^ - AES_FT2 ((x[1] >> 8) & 0xFF) ^ AES_FT3 ((x[2] ) & 0xFF) ^ Ek[k + 3]; - - k += 4; - Temp = x; x = y; y = Temp; + StateY[0] = AES_FT0 ((StateX[0] >> 24) ) ^ AES_FT1 ((StateX[1] >> 16) & 0xFF) ^ + AES_FT2 ((StateX[2] >> 8) & 0xFF) ^ AES_FT3 ((StateX[3] ) & 0xFF) ^ Ek[NbIndex]; + StateY[1] = AES_FT0 ((StateX[1] >> 24) ) ^ AES_FT1 ((StateX[2] >> 16) & 0xFF) ^ + AES_FT2 ((StateX[3] >> 8) & 0xFF) ^ AES_FT3 ((StateX[0] ) & 0xFF) ^ Ek[NbIndex + 1]; + StateY[2] = AES_FT0 ((StateX[2] >> 24) ) ^ AES_FT1 ((StateX[3] >> 16) & 0xFF) ^ + AES_FT2 ((StateX[0] >> 8) & 0xFF) ^ AES_FT3 ((StateX[1] ) & 0xFF) ^ Ek[NbIndex + 2]; + StateY[3] = AES_FT0 ((StateX[3] >> 24) ) ^ AES_FT1 ((StateX[0] >> 16) & 0xFF) ^ + AES_FT2 ((StateX[1] >> 8) & 0xFF) ^ AES_FT3 ((StateX[2] ) & 0xFF) ^ Ek[NbIndex + 3]; + + NbIndex += 4; + Temp = StateX; StateX = StateY; StateY = Temp; } // // Apply the final round, which does not include MixColumns() transformation // - y[0] = (AES_FT2 ((x[0] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((x[1] >> 16) & 0xFF) & 0x00FF0000) ^ - (AES_FT0 ((x[2] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((x[3] ) & 0xFF) & 0x000000FF) ^ - Ek[k]; - y[1] = (AES_FT2 ((x[1] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((x[2] >> 16) & 0xFF) & 0x00FF0000) ^ - (AES_FT0 ((x[3] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((x[0] ) & 0xFF) & 0x000000FF) ^ - Ek[k + 1]; - y[2] = (AES_FT2 ((x[2] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((x[3] >> 16) & 0xFF) & 0x00FF0000) ^ - (AES_FT0 ((x[0] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((x[1] ) & 0xFF) & 0x000000FF) ^ - Ek[k + 2]; - y[3] = (AES_FT2 ((x[3] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((x[0] >> 16) & 0xFF) & 0x00FF0000) ^ - (AES_FT0 ((x[1] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((x[2] ) & 0xFF) & 0x000000FF) ^ - Ek[k + 3]; + StateY[0] = (AES_FT2 ((StateX[0] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((StateX[1] >> 16) & 0xFF) & 0x00FF0000) ^ + (AES_FT0 ((StateX[2] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((StateX[3] ) & 0xFF) & 0x000000FF) ^ + Ek[NbIndex]; + StateY[1] = (AES_FT2 ((StateX[1] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((StateX[2] >> 16) & 0xFF) & 0x00FF0000) ^ + (AES_FT0 ((StateX[3] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((StateX[0] ) & 0xFF) & 0x000000FF) ^ + Ek[NbIndex + 1]; + StateY[2] = (AES_FT2 ((StateX[2] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((StateX[3] >> 16) & 0xFF) & 0x00FF0000) ^ + (AES_FT0 ((StateX[0] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((StateX[1] ) & 0xFF) & 0x000000FF) ^ + Ek[NbIndex + 2]; + StateY[3] = (AES_FT2 ((StateX[3] >> 24) ) & 0xFF000000) ^ (AES_FT3 ((StateX[0] >> 16) & 0xFF) & 0x00FF0000) ^ + (AES_FT0 ((StateX[1] >> 8) & 0xFF) & 0x0000FF00) ^ (AES_FT1 ((StateX[2] ) & 0xFF) & 0x000000FF) ^ + Ek[NbIndex + 3]; // // Output the transformed result; // for (Index = 0; Index < AES_NB; Index++) { - STORE32H (y[Index], OutData + 4 * Index); + STORE32H (StateY[Index], OutData + 4 * Index); } return EFI_SUCCESS; diff --git a/SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.inf b/SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.inf index c84ab369bc..12cb2fc3ee 100644 --- a/SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.inf +++ b/SecurityPkg/RandomNumberGenerator/RngDxe/RngDxe.inf @@ -36,7 +36,9 @@ [Sources.common] RngDxe.c RdRand.c + RdRand.h AesCore.c + AesCore.h [Sources.IA32] IA32/RdRandWord.c -- 2.39.2