crypto-js.js 169 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059
  1. ;
  2. (function (root, factory) {
  3. if (typeof exports === "object") {
  4. // CommonJS
  5. module.exports = exports = factory();
  6. } else if (typeof define === "function" && define.amd) {
  7. // AMD
  8. define([], factory);
  9. } else {
  10. // Global (browser)
  11. root.CryptoJS = factory();
  12. }
  13. }(this, function () {
  14. /*globals window, global, require*/
  15. /**
  16. * CryptoJS core components.
  17. */
  18. var CryptoJS = CryptoJS || (function (Math, undefined) {
  19. var crypto;
  20. // Native crypto from window (Browser)
  21. if (typeof window !== 'undefined' && window.crypto) {
  22. crypto = window.crypto;
  23. }
  24. // Native (experimental IE 11) crypto from window (Browser)
  25. if (!crypto && typeof window !== 'undefined' && window.msCrypto) {
  26. crypto = window.msCrypto;
  27. }
  28. // Native crypto from global (NodeJS)
  29. if (!crypto && typeof global !== 'undefined' && global.crypto) {
  30. crypto = global.crypto;
  31. }
  32. // Native crypto import via require (NodeJS)
  33. if (!crypto && typeof require === 'function') {
  34. try {
  35. crypto = require('crypto');
  36. } catch (err) {}
  37. }
  38. /*
  39. * Cryptographically secure pseudorandom number generator
  40. *
  41. * As Math.random() is cryptographically not safe to use
  42. */
  43. var cryptoSecureRandomInt = function () {
  44. if (crypto) {
  45. // Use getRandomValues method (Browser)
  46. if (typeof crypto.getRandomValues === 'function') {
  47. try {
  48. return crypto.getRandomValues(new Uint32Array(1))[0];
  49. } catch (err) {}
  50. }
  51. // Use randomBytes method (NodeJS)
  52. if (typeof crypto.randomBytes === 'function') {
  53. try {
  54. return crypto.randomBytes(4).readInt32LE();
  55. } catch (err) {}
  56. }
  57. }
  58. throw new Error('Native crypto module could not be used to get secure random number.');
  59. };
  60. /*
  61. * Local polyfill of Object.create
  62. */
  63. var create = Object.create || (function () {
  64. function F() {}
  65. return function (obj) {
  66. var subtype;
  67. F.prototype = obj;
  68. subtype = new F();
  69. F.prototype = null;
  70. return subtype;
  71. };
  72. }())
  73. /**
  74. * CryptoJS namespace.
  75. */
  76. var C = {};
  77. /**
  78. * Library namespace.
  79. */
  80. var C_lib = C.lib = {};
  81. /**
  82. * Base object for prototypal inheritance.
  83. */
  84. var Base = C_lib.Base = (function () {
  85. return {
  86. /**
  87. * Creates a new object that inherits from this object.
  88. *
  89. * @param {Object} overrides Properties to copy into the new object.
  90. *
  91. * @return {Object} The new object.
  92. *
  93. * @static
  94. *
  95. * @example
  96. *
  97. * var MyType = CryptoJS.lib.Base.extend({
  98. * field: 'value',
  99. *
  100. * method: function () {
  101. * }
  102. * });
  103. */
  104. extend: function (overrides) {
  105. // Spawn
  106. var subtype = create(this);
  107. // Augment
  108. if (overrides) {
  109. subtype.mixIn(overrides);
  110. }
  111. // Create default initializer
  112. if (!subtype.hasOwnProperty('init') || this.init === subtype.init) {
  113. subtype.init = function () {
  114. subtype.$super.init.apply(this, arguments);
  115. };
  116. }
  117. // Initializer's prototype is the subtype object
  118. subtype.init.prototype = subtype;
  119. // Reference supertype
  120. subtype.$super = this;
  121. return subtype;
  122. },
  123. /**
  124. * Extends this object and runs the init method.
  125. * Arguments to create() will be passed to init().
  126. *
  127. * @return {Object} The new object.
  128. *
  129. * @static
  130. *
  131. * @example
  132. *
  133. * var instance = MyType.create();
  134. */
  135. create: function () {
  136. var instance = this.extend();
  137. instance.init.apply(instance, arguments);
  138. return instance;
  139. },
  140. /**
  141. * Initializes a newly created object.
  142. * Override this method to add some logic when your objects are created.
  143. *
  144. * @example
  145. *
  146. * var MyType = CryptoJS.lib.Base.extend({
  147. * init: function () {
  148. * // ...
  149. * }
  150. * });
  151. */
  152. init: function () {},
  153. /**
  154. * Copies properties into this object.
  155. *
  156. * @param {Object} properties The properties to mix in.
  157. *
  158. * @example
  159. *
  160. * MyType.mixIn({
  161. * field: 'value'
  162. * });
  163. */
  164. mixIn: function (properties) {
  165. for (var propertyName in properties) {
  166. if (properties.hasOwnProperty(propertyName)) {
  167. this[propertyName] = properties[propertyName];
  168. }
  169. }
  170. // IE won't copy toString using the loop above
  171. if (properties.hasOwnProperty('toString')) {
  172. this.toString = properties.toString;
  173. }
  174. },
  175. /**
  176. * Creates a copy of this object.
  177. *
  178. * @return {Object} The clone.
  179. *
  180. * @example
  181. *
  182. * var clone = instance.clone();
  183. */
  184. clone: function () {
  185. return this.init.prototype.extend(this);
  186. }
  187. };
  188. }());
  189. /**
  190. * An array of 32-bit words.
  191. *
  192. * @property {Array} words The array of 32-bit words.
  193. * @property {number} sigBytes The number of significant bytes in this word array.
  194. */
  195. var WordArray = C_lib.WordArray = Base.extend({
  196. /**
  197. * Initializes a newly created word array.
  198. *
  199. * @param {Array} words (Optional) An array of 32-bit words.
  200. * @param {number} sigBytes (Optional) The number of significant bytes in the words.
  201. *
  202. * @example
  203. *
  204. * var wordArray = CryptoJS.lib.WordArray.create();
  205. * var wordArray = CryptoJS.lib.WordArray.create([0x00010203, 0x04050607]);
  206. * var wordArray = CryptoJS.lib.WordArray.create([0x00010203, 0x04050607], 6);
  207. */
  208. init: function (words, sigBytes) {
  209. words = this.words = words || [];
  210. if (sigBytes != undefined) {
  211. this.sigBytes = sigBytes;
  212. } else {
  213. this.sigBytes = words.length * 4;
  214. }
  215. },
  216. /**
  217. * Converts this word array to a string.
  218. *
  219. * @param {Encoder} encoder (Optional) The encoding strategy to use. Default: CryptoJS.enc.Hex
  220. *
  221. * @return {string} The stringified word array.
  222. *
  223. * @example
  224. *
  225. * var string = wordArray + '';
  226. * var string = wordArray.toString();
  227. * var string = wordArray.toString(CryptoJS.enc.Utf8);
  228. */
  229. toString: function (encoder) {
  230. return (encoder || Hex).stringify(this);
  231. },
  232. /**
  233. * Concatenates a word array to this word array.
  234. *
  235. * @param {WordArray} wordArray The word array to append.
  236. *
  237. * @return {WordArray} This word array.
  238. *
  239. * @example
  240. *
  241. * wordArray1.concat(wordArray2);
  242. */
  243. concat: function (wordArray) {
  244. // Shortcuts
  245. var thisWords = this.words;
  246. var thatWords = wordArray.words;
  247. var thisSigBytes = this.sigBytes;
  248. var thatSigBytes = wordArray.sigBytes;
  249. // Clamp excess bits
  250. this.clamp();
  251. // Concat
  252. if (thisSigBytes % 4) {
  253. // Copy one byte at a time
  254. for (var i = 0; i < thatSigBytes; i++) {
  255. var thatByte = (thatWords[i >>> 2] >>> (24 - (i % 4) * 8)) & 0xff;
  256. thisWords[(thisSigBytes + i) >>> 2] |= thatByte << (24 - ((thisSigBytes + i) % 4) * 8);
  257. }
  258. } else {
  259. // Copy one word at a time
  260. for (var i = 0; i < thatSigBytes; i += 4) {
  261. thisWords[(thisSigBytes + i) >>> 2] = thatWords[i >>> 2];
  262. }
  263. }
  264. this.sigBytes += thatSigBytes;
  265. // Chainable
  266. return this;
  267. },
  268. /**
  269. * Removes insignificant bits.
  270. *
  271. * @example
  272. *
  273. * wordArray.clamp();
  274. */
  275. clamp: function () {
  276. // Shortcuts
  277. var words = this.words;
  278. var sigBytes = this.sigBytes;
  279. // Clamp
  280. words[sigBytes >>> 2] &= 0xffffffff << (32 - (sigBytes % 4) * 8);
  281. words.length = Math.ceil(sigBytes / 4);
  282. },
  283. /**
  284. * Creates a copy of this word array.
  285. *
  286. * @return {WordArray} The clone.
  287. *
  288. * @example
  289. *
  290. * var clone = wordArray.clone();
  291. */
  292. clone: function () {
  293. var clone = Base.clone.call(this);
  294. clone.words = this.words.slice(0);
  295. return clone;
  296. },
  297. /**
  298. * Creates a word array filled with random bytes.
  299. *
  300. * @param {number} nBytes The number of random bytes to generate.
  301. *
  302. * @return {WordArray} The random word array.
  303. *
  304. * @static
  305. *
  306. * @example
  307. *
  308. * var wordArray = CryptoJS.lib.WordArray.random(16);
  309. */
  310. random: function (nBytes) {
  311. var words = [];
  312. for (var i = 0; i < nBytes; i += 4) {
  313. words.push(cryptoSecureRandomInt());
  314. }
  315. return new WordArray.init(words, nBytes);
  316. }
  317. });
  318. /**
  319. * Encoder namespace.
  320. */
  321. var C_enc = C.enc = {};
  322. /**
  323. * Hex encoding strategy.
  324. */
  325. var Hex = C_enc.Hex = {
  326. /**
  327. * Converts a word array to a hex string.
  328. *
  329. * @param {WordArray} wordArray The word array.
  330. *
  331. * @return {string} The hex string.
  332. *
  333. * @static
  334. *
  335. * @example
  336. *
  337. * var hexString = CryptoJS.enc.Hex.stringify(wordArray);
  338. */
  339. stringify: function (wordArray) {
  340. // Shortcuts
  341. var words = wordArray.words;
  342. var sigBytes = wordArray.sigBytes;
  343. // Convert
  344. var hexChars = [];
  345. for (var i = 0; i < sigBytes; i++) {
  346. var bite = (words[i >>> 2] >>> (24 - (i % 4) * 8)) & 0xff;
  347. hexChars.push((bite >>> 4).toString(16));
  348. hexChars.push((bite & 0x0f).toString(16));
  349. }
  350. return hexChars.join('');
  351. },
  352. /**
  353. * Converts a hex string to a word array.
  354. *
  355. * @param {string} hexStr The hex string.
  356. *
  357. * @return {WordArray} The word array.
  358. *
  359. * @static
  360. *
  361. * @example
  362. *
  363. * var wordArray = CryptoJS.enc.Hex.parse(hexString);
  364. */
  365. parse: function (hexStr) {
  366. // Shortcut
  367. var hexStrLength = hexStr.length;
  368. // Convert
  369. var words = [];
  370. for (var i = 0; i < hexStrLength; i += 2) {
  371. words[i >>> 3] |= parseInt(hexStr.substr(i, 2), 16) << (24 - (i % 8) * 4);
  372. }
  373. return new WordArray.init(words, hexStrLength / 2);
  374. }
  375. };
  376. /**
  377. * Latin1 encoding strategy.
  378. */
  379. var Latin1 = C_enc.Latin1 = {
  380. /**
  381. * Converts a word array to a Latin1 string.
  382. *
  383. * @param {WordArray} wordArray The word array.
  384. *
  385. * @return {string} The Latin1 string.
  386. *
  387. * @static
  388. *
  389. * @example
  390. *
  391. * var latin1String = CryptoJS.enc.Latin1.stringify(wordArray);
  392. */
  393. stringify: function (wordArray) {
  394. // Shortcuts
  395. var words = wordArray.words;
  396. var sigBytes = wordArray.sigBytes;
  397. // Convert
  398. var latin1Chars = [];
  399. for (var i = 0; i < sigBytes; i++) {
  400. var bite = (words[i >>> 2] >>> (24 - (i % 4) * 8)) & 0xff;
  401. latin1Chars.push(String.fromCharCode(bite));
  402. }
  403. return latin1Chars.join('');
  404. },
  405. /**
  406. * Converts a Latin1 string to a word array.
  407. *
  408. * @param {string} latin1Str The Latin1 string.
  409. *
  410. * @return {WordArray} The word array.
  411. *
  412. * @static
  413. *
  414. * @example
  415. *
  416. * var wordArray = CryptoJS.enc.Latin1.parse(latin1String);
  417. */
  418. parse: function (latin1Str) {
  419. // Shortcut
  420. var latin1StrLength = latin1Str.length;
  421. // Convert
  422. var words = [];
  423. for (var i = 0; i < latin1StrLength; i++) {
  424. words[i >>> 2] |= (latin1Str.charCodeAt(i) & 0xff) << (24 - (i % 4) * 8);
  425. }
  426. return new WordArray.init(words, latin1StrLength);
  427. }
  428. };
  429. /**
  430. * UTF-8 encoding strategy.
  431. */
  432. var Utf8 = C_enc.Utf8 = {
  433. /**
  434. * Converts a word array to a UTF-8 string.
  435. *
  436. * @param {WordArray} wordArray The word array.
  437. *
  438. * @return {string} The UTF-8 string.
  439. *
  440. * @static
  441. *
  442. * @example
  443. *
  444. * var utf8String = CryptoJS.enc.Utf8.stringify(wordArray);
  445. */
  446. stringify: function (wordArray) {
  447. try {
  448. return decodeURIComponent(escape(Latin1.stringify(wordArray)));
  449. } catch (e) {
  450. throw new Error('Malformed UTF-8 data');
  451. }
  452. },
  453. /**
  454. * Converts a UTF-8 string to a word array.
  455. *
  456. * @param {string} utf8Str The UTF-8 string.
  457. *
  458. * @return {WordArray} The word array.
  459. *
  460. * @static
  461. *
  462. * @example
  463. *
  464. * var wordArray = CryptoJS.enc.Utf8.parse(utf8String);
  465. */
  466. parse: function (utf8Str) {
  467. return Latin1.parse(unescape(encodeURIComponent(utf8Str)));
  468. }
  469. };
  470. /**
  471. * Abstract buffered block algorithm template.
  472. *
  473. * The property blockSize must be implemented in a concrete subtype.
  474. *
  475. * @property {number} _minBufferSize The number of blocks that should be kept unprocessed in the buffer. Default: 0
  476. */
  477. var BufferedBlockAlgorithm = C_lib.BufferedBlockAlgorithm = Base.extend({
  478. /**
  479. * Resets this block algorithm's data buffer to its initial state.
  480. *
  481. * @example
  482. *
  483. * bufferedBlockAlgorithm.reset();
  484. */
  485. reset: function () {
  486. // Initial values
  487. this._data = new WordArray.init();
  488. this._nDataBytes = 0;
  489. },
  490. /**
  491. * Adds new data to this block algorithm's buffer.
  492. *
  493. * @param {WordArray|string} data The data to append. Strings are converted to a WordArray using UTF-8.
  494. *
  495. * @example
  496. *
  497. * bufferedBlockAlgorithm._append('data');
  498. * bufferedBlockAlgorithm._append(wordArray);
  499. */
  500. _append: function (data) {
  501. // Convert string to WordArray, else assume WordArray already
  502. if (typeof data == 'string') {
  503. data = Utf8.parse(data);
  504. }
  505. // Append
  506. this._data.concat(data);
  507. this._nDataBytes += data.sigBytes;
  508. },
  509. /**
  510. * Processes available data blocks.
  511. *
  512. * This method invokes _doProcessBlock(offset), which must be implemented by a concrete subtype.
  513. *
  514. * @param {boolean} doFlush Whether all blocks and partial blocks should be processed.
  515. *
  516. * @return {WordArray} The processed data.
  517. *
  518. * @example
  519. *
  520. * var processedData = bufferedBlockAlgorithm._process();
  521. * var processedData = bufferedBlockAlgorithm._process(!!'flush');
  522. */
  523. _process: function (doFlush) {
  524. var processedWords;
  525. // Shortcuts
  526. var data = this._data;
  527. var dataWords = data.words;
  528. var dataSigBytes = data.sigBytes;
  529. var blockSize = this.blockSize;
  530. var blockSizeBytes = blockSize * 4;
  531. // Count blocks ready
  532. var nBlocksReady = dataSigBytes / blockSizeBytes;
  533. if (doFlush) {
  534. // Round up to include partial blocks
  535. nBlocksReady = Math.ceil(nBlocksReady);
  536. } else {
  537. // Round down to include only full blocks,
  538. // less the number of blocks that must remain in the buffer
  539. nBlocksReady = Math.max((nBlocksReady | 0) - this._minBufferSize, 0);
  540. }
  541. // Count words ready
  542. var nWordsReady = nBlocksReady * blockSize;
  543. // Count bytes ready
  544. var nBytesReady = Math.min(nWordsReady * 4, dataSigBytes);
  545. // Process blocks
  546. if (nWordsReady) {
  547. for (var offset = 0; offset < nWordsReady; offset += blockSize) {
  548. // Perform concrete-algorithm logic
  549. this._doProcessBlock(dataWords, offset);
  550. }
  551. // Remove processed words
  552. processedWords = dataWords.splice(0, nWordsReady);
  553. data.sigBytes -= nBytesReady;
  554. }
  555. // Return processed words
  556. return new WordArray.init(processedWords, nBytesReady);
  557. },
  558. /**
  559. * Creates a copy of this object.
  560. *
  561. * @return {Object} The clone.
  562. *
  563. * @example
  564. *
  565. * var clone = bufferedBlockAlgorithm.clone();
  566. */
  567. clone: function () {
  568. var clone = Base.clone.call(this);
  569. clone._data = this._data.clone();
  570. return clone;
  571. },
  572. _minBufferSize: 0
  573. });
  574. /**
  575. * Abstract hasher template.
  576. *
  577. * @property {number} blockSize The number of 32-bit words this hasher operates on. Default: 16 (512 bits)
  578. */
  579. var Hasher = C_lib.Hasher = BufferedBlockAlgorithm.extend({
  580. /**
  581. * Configuration options.
  582. */
  583. cfg: Base.extend(),
  584. /**
  585. * Initializes a newly created hasher.
  586. *
  587. * @param {Object} cfg (Optional) The configuration options to use for this hash computation.
  588. *
  589. * @example
  590. *
  591. * var hasher = CryptoJS.algo.SHA256.create();
  592. */
  593. init: function (cfg) {
  594. // Apply config defaults
  595. this.cfg = this.cfg.extend(cfg);
  596. // Set initial values
  597. this.reset();
  598. },
  599. /**
  600. * Resets this hasher to its initial state.
  601. *
  602. * @example
  603. *
  604. * hasher.reset();
  605. */
  606. reset: function () {
  607. // Reset data buffer
  608. BufferedBlockAlgorithm.reset.call(this);
  609. // Perform concrete-hasher logic
  610. this._doReset();
  611. },
  612. /**
  613. * Updates this hasher with a message.
  614. *
  615. * @param {WordArray|string} messageUpdate The message to append.
  616. *
  617. * @return {Hasher} This hasher.
  618. *
  619. * @example
  620. *
  621. * hasher.update('message');
  622. * hasher.update(wordArray);
  623. */
  624. update: function (messageUpdate) {
  625. // Append
  626. this._append(messageUpdate);
  627. // Update the hash
  628. this._process();
  629. // Chainable
  630. return this;
  631. },
  632. /**
  633. * Finalizes the hash computation.
  634. * Note that the finalize operation is effectively a destructive, read-once operation.
  635. *
  636. * @param {WordArray|string} messageUpdate (Optional) A final message update.
  637. *
  638. * @return {WordArray} The hash.
  639. *
  640. * @example
  641. *
  642. * var hash = hasher.finalize();
  643. * var hash = hasher.finalize('message');
  644. * var hash = hasher.finalize(wordArray);
  645. */
  646. finalize: function (messageUpdate) {
  647. // Final message update
  648. if (messageUpdate) {
  649. this._append(messageUpdate);
  650. }
  651. // Perform concrete-hasher logic
  652. var hash = this._doFinalize();
  653. return hash;
  654. },
  655. blockSize: 512 / 32,
  656. /**
  657. * Creates a shortcut function to a hasher's object interface.
  658. *
  659. * @param {Hasher} hasher The hasher to create a helper for.
  660. *
  661. * @return {Function} The shortcut function.
  662. *
  663. * @static
  664. *
  665. * @example
  666. *
  667. * var SHA256 = CryptoJS.lib.Hasher._createHelper(CryptoJS.algo.SHA256);
  668. */
  669. _createHelper: function (hasher) {
  670. return function (message, cfg) {
  671. return new hasher.init(cfg).finalize(message);
  672. };
  673. },
  674. /**
  675. * Creates a shortcut function to the HMAC's object interface.
  676. *
  677. * @param {Hasher} hasher The hasher to use in this HMAC helper.
  678. *
  679. * @return {Function} The shortcut function.
  680. *
  681. * @static
  682. *
  683. * @example
  684. *
  685. * var HmacSHA256 = CryptoJS.lib.Hasher._createHmacHelper(CryptoJS.algo.SHA256);
  686. */
  687. _createHmacHelper: function (hasher) {
  688. return function (message, key) {
  689. return new C_algo.HMAC.init(hasher, key).finalize(message);
  690. };
  691. }
  692. });
  693. /**
  694. * Algorithm namespace.
  695. */
  696. var C_algo = C.algo = {};
  697. return C;
  698. }(Math));
  699. (function () {
  700. // Shortcuts
  701. var C = CryptoJS;
  702. var C_lib = C.lib;
  703. var WordArray = C_lib.WordArray;
  704. var C_enc = C.enc;
  705. /**
  706. * Base64 encoding strategy.
  707. */
  708. var Base64 = C_enc.Base64 = {
  709. /**
  710. * Converts a word array to a Base64 string.
  711. *
  712. * @param {WordArray} wordArray The word array.
  713. *
  714. * @return {string} The Base64 string.
  715. *
  716. * @static
  717. *
  718. * @example
  719. *
  720. * var base64String = CryptoJS.enc.Base64.stringify(wordArray);
  721. */
  722. stringify: function (wordArray) {
  723. // Shortcuts
  724. var words = wordArray.words;
  725. var sigBytes = wordArray.sigBytes;
  726. var map = this._map;
  727. // Clamp excess bits
  728. wordArray.clamp();
  729. // Convert
  730. var base64Chars = [];
  731. for (var i = 0; i < sigBytes; i += 3) {
  732. var byte1 = (words[i >>> 2] >>> (24 - (i % 4) * 8)) & 0xff;
  733. var byte2 = (words[(i + 1) >>> 2] >>> (24 - ((i + 1) % 4) * 8)) & 0xff;
  734. var byte3 = (words[(i + 2) >>> 2] >>> (24 - ((i + 2) % 4) * 8)) & 0xff;
  735. var triplet = (byte1 << 16) | (byte2 << 8) | byte3;
  736. for (var j = 0;
  737. (j < 4) && (i + j * 0.75 < sigBytes); j++) {
  738. base64Chars.push(map.charAt((triplet >>> (6 * (3 - j))) & 0x3f));
  739. }
  740. }
  741. // Add padding
  742. var paddingChar = map.charAt(64);
  743. if (paddingChar) {
  744. while (base64Chars.length % 4) {
  745. base64Chars.push(paddingChar);
  746. }
  747. }
  748. return base64Chars.join('');
  749. },
  750. /**
  751. * Converts a Base64 string to a word array.
  752. *
  753. * @param {string} base64Str The Base64 string.
  754. *
  755. * @return {WordArray} The word array.
  756. *
  757. * @static
  758. *
  759. * @example
  760. *
  761. * var wordArray = CryptoJS.enc.Base64.parse(base64String);
  762. */
  763. parse: function (base64Str) {
  764. // Shortcuts
  765. var base64StrLength = base64Str.length;
  766. var map = this._map;
  767. var reverseMap = this._reverseMap;
  768. if (!reverseMap) {
  769. reverseMap = this._reverseMap = [];
  770. for (var j = 0; j < map.length; j++) {
  771. reverseMap[map.charCodeAt(j)] = j;
  772. }
  773. }
  774. // Ignore padding
  775. var paddingChar = map.charAt(64);
  776. if (paddingChar) {
  777. var paddingIndex = base64Str.indexOf(paddingChar);
  778. if (paddingIndex !== -1) {
  779. base64StrLength = paddingIndex;
  780. }
  781. }
  782. // Convert
  783. return parseLoop(base64Str, base64StrLength, reverseMap);
  784. },
  785. _map: 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/='
  786. };
  787. function parseLoop(base64Str, base64StrLength, reverseMap) {
  788. var words = [];
  789. var nBytes = 0;
  790. for (var i = 0; i < base64StrLength; i++) {
  791. if (i % 4) {
  792. var bits1 = reverseMap[base64Str.charCodeAt(i - 1)] << ((i % 4) * 2);
  793. var bits2 = reverseMap[base64Str.charCodeAt(i)] >>> (6 - (i % 4) * 2);
  794. var bitsCombined = bits1 | bits2;
  795. words[nBytes >>> 2] |= bitsCombined << (24 - (nBytes % 4) * 8);
  796. nBytes++;
  797. }
  798. }
  799. return WordArray.create(words, nBytes);
  800. }
  801. }());
  802. (function (Math) {
  803. // Shortcuts
  804. var C = CryptoJS;
  805. var C_lib = C.lib;
  806. var WordArray = C_lib.WordArray;
  807. var Hasher = C_lib.Hasher;
  808. var C_algo = C.algo;
  809. // Constants table
  810. var T = [];
  811. // Compute constants
  812. (function () {
  813. for (var i = 0; i < 64; i++) {
  814. T[i] = (Math.abs(Math.sin(i + 1)) * 0x100000000) | 0;
  815. }
  816. }());
  817. /**
  818. * MD5 hash algorithm.
  819. */
  820. var MD5 = C_algo.MD5 = Hasher.extend({
  821. _doReset: function () {
  822. this._hash = new WordArray.init([
  823. 0x67452301, 0xefcdab89,
  824. 0x98badcfe, 0x10325476
  825. ]);
  826. },
  827. _doProcessBlock: function (M, offset) {
  828. // Swap endian
  829. for (var i = 0; i < 16; i++) {
  830. // Shortcuts
  831. var offset_i = offset + i;
  832. var M_offset_i = M[offset_i];
  833. M[offset_i] = (
  834. (((M_offset_i << 8) | (M_offset_i >>> 24)) & 0x00ff00ff) |
  835. (((M_offset_i << 24) | (M_offset_i >>> 8)) & 0xff00ff00)
  836. );
  837. }
  838. // Shortcuts
  839. var H = this._hash.words;
  840. var M_offset_0 = M[offset + 0];
  841. var M_offset_1 = M[offset + 1];
  842. var M_offset_2 = M[offset + 2];
  843. var M_offset_3 = M[offset + 3];
  844. var M_offset_4 = M[offset + 4];
  845. var M_offset_5 = M[offset + 5];
  846. var M_offset_6 = M[offset + 6];
  847. var M_offset_7 = M[offset + 7];
  848. var M_offset_8 = M[offset + 8];
  849. var M_offset_9 = M[offset + 9];
  850. var M_offset_10 = M[offset + 10];
  851. var M_offset_11 = M[offset + 11];
  852. var M_offset_12 = M[offset + 12];
  853. var M_offset_13 = M[offset + 13];
  854. var M_offset_14 = M[offset + 14];
  855. var M_offset_15 = M[offset + 15];
  856. // Working varialbes
  857. var a = H[0];
  858. var b = H[1];
  859. var c = H[2];
  860. var d = H[3];
  861. // Computation
  862. a = FF(a, b, c, d, M_offset_0, 7, T[0]);
  863. d = FF(d, a, b, c, M_offset_1, 12, T[1]);
  864. c = FF(c, d, a, b, M_offset_2, 17, T[2]);
  865. b = FF(b, c, d, a, M_offset_3, 22, T[3]);
  866. a = FF(a, b, c, d, M_offset_4, 7, T[4]);
  867. d = FF(d, a, b, c, M_offset_5, 12, T[5]);
  868. c = FF(c, d, a, b, M_offset_6, 17, T[6]);
  869. b = FF(b, c, d, a, M_offset_7, 22, T[7]);
  870. a = FF(a, b, c, d, M_offset_8, 7, T[8]);
  871. d = FF(d, a, b, c, M_offset_9, 12, T[9]);
  872. c = FF(c, d, a, b, M_offset_10, 17, T[10]);
  873. b = FF(b, c, d, a, M_offset_11, 22, T[11]);
  874. a = FF(a, b, c, d, M_offset_12, 7, T[12]);
  875. d = FF(d, a, b, c, M_offset_13, 12, T[13]);
  876. c = FF(c, d, a, b, M_offset_14, 17, T[14]);
  877. b = FF(b, c, d, a, M_offset_15, 22, T[15]);
  878. a = GG(a, b, c, d, M_offset_1, 5, T[16]);
  879. d = GG(d, a, b, c, M_offset_6, 9, T[17]);
  880. c = GG(c, d, a, b, M_offset_11, 14, T[18]);
  881. b = GG(b, c, d, a, M_offset_0, 20, T[19]);
  882. a = GG(a, b, c, d, M_offset_5, 5, T[20]);
  883. d = GG(d, a, b, c, M_offset_10, 9, T[21]);
  884. c = GG(c, d, a, b, M_offset_15, 14, T[22]);
  885. b = GG(b, c, d, a, M_offset_4, 20, T[23]);
  886. a = GG(a, b, c, d, M_offset_9, 5, T[24]);
  887. d = GG(d, a, b, c, M_offset_14, 9, T[25]);
  888. c = GG(c, d, a, b, M_offset_3, 14, T[26]);
  889. b = GG(b, c, d, a, M_offset_8, 20, T[27]);
  890. a = GG(a, b, c, d, M_offset_13, 5, T[28]);
  891. d = GG(d, a, b, c, M_offset_2, 9, T[29]);
  892. c = GG(c, d, a, b, M_offset_7, 14, T[30]);
  893. b = GG(b, c, d, a, M_offset_12, 20, T[31]);
  894. a = HH(a, b, c, d, M_offset_5, 4, T[32]);
  895. d = HH(d, a, b, c, M_offset_8, 11, T[33]);
  896. c = HH(c, d, a, b, M_offset_11, 16, T[34]);
  897. b = HH(b, c, d, a, M_offset_14, 23, T[35]);
  898. a = HH(a, b, c, d, M_offset_1, 4, T[36]);
  899. d = HH(d, a, b, c, M_offset_4, 11, T[37]);
  900. c = HH(c, d, a, b, M_offset_7, 16, T[38]);
  901. b = HH(b, c, d, a, M_offset_10, 23, T[39]);
  902. a = HH(a, b, c, d, M_offset_13, 4, T[40]);
  903. d = HH(d, a, b, c, M_offset_0, 11, T[41]);
  904. c = HH(c, d, a, b, M_offset_3, 16, T[42]);
  905. b = HH(b, c, d, a, M_offset_6, 23, T[43]);
  906. a = HH(a, b, c, d, M_offset_9, 4, T[44]);
  907. d = HH(d, a, b, c, M_offset_12, 11, T[45]);
  908. c = HH(c, d, a, b, M_offset_15, 16, T[46]);
  909. b = HH(b, c, d, a, M_offset_2, 23, T[47]);
  910. a = II(a, b, c, d, M_offset_0, 6, T[48]);
  911. d = II(d, a, b, c, M_offset_7, 10, T[49]);
  912. c = II(c, d, a, b, M_offset_14, 15, T[50]);
  913. b = II(b, c, d, a, M_offset_5, 21, T[51]);
  914. a = II(a, b, c, d, M_offset_12, 6, T[52]);
  915. d = II(d, a, b, c, M_offset_3, 10, T[53]);
  916. c = II(c, d, a, b, M_offset_10, 15, T[54]);
  917. b = II(b, c, d, a, M_offset_1, 21, T[55]);
  918. a = II(a, b, c, d, M_offset_8, 6, T[56]);
  919. d = II(d, a, b, c, M_offset_15, 10, T[57]);
  920. c = II(c, d, a, b, M_offset_6, 15, T[58]);
  921. b = II(b, c, d, a, M_offset_13, 21, T[59]);
  922. a = II(a, b, c, d, M_offset_4, 6, T[60]);
  923. d = II(d, a, b, c, M_offset_11, 10, T[61]);
  924. c = II(c, d, a, b, M_offset_2, 15, T[62]);
  925. b = II(b, c, d, a, M_offset_9, 21, T[63]);
  926. // Intermediate hash value
  927. H[0] = (H[0] + a) | 0;
  928. H[1] = (H[1] + b) | 0;
  929. H[2] = (H[2] + c) | 0;
  930. H[3] = (H[3] + d) | 0;
  931. },
  932. _doFinalize: function () {
  933. // Shortcuts
  934. var data = this._data;
  935. var dataWords = data.words;
  936. var nBitsTotal = this._nDataBytes * 8;
  937. var nBitsLeft = data.sigBytes * 8;
  938. // Add padding
  939. dataWords[nBitsLeft >>> 5] |= 0x80 << (24 - nBitsLeft % 32);
  940. var nBitsTotalH = Math.floor(nBitsTotal / 0x100000000);
  941. var nBitsTotalL = nBitsTotal;
  942. dataWords[(((nBitsLeft + 64) >>> 9) << 4) + 15] = (
  943. (((nBitsTotalH << 8) | (nBitsTotalH >>> 24)) & 0x00ff00ff) |
  944. (((nBitsTotalH << 24) | (nBitsTotalH >>> 8)) & 0xff00ff00)
  945. );
  946. dataWords[(((nBitsLeft + 64) >>> 9) << 4) + 14] = (
  947. (((nBitsTotalL << 8) | (nBitsTotalL >>> 24)) & 0x00ff00ff) |
  948. (((nBitsTotalL << 24) | (nBitsTotalL >>> 8)) & 0xff00ff00)
  949. );
  950. data.sigBytes = (dataWords.length + 1) * 4;
  951. // Hash final blocks
  952. this._process();
  953. // Shortcuts
  954. var hash = this._hash;
  955. var H = hash.words;
  956. // Swap endian
  957. for (var i = 0; i < 4; i++) {
  958. // Shortcut
  959. var H_i = H[i];
  960. H[i] = (((H_i << 8) | (H_i >>> 24)) & 0x00ff00ff) |
  961. (((H_i << 24) | (H_i >>> 8)) & 0xff00ff00);
  962. }
  963. // Return final computed hash
  964. return hash;
  965. },
  966. clone: function () {
  967. var clone = Hasher.clone.call(this);
  968. clone._hash = this._hash.clone();
  969. return clone;
  970. }
  971. });
  972. function FF(a, b, c, d, x, s, t) {
  973. var n = a + ((b & c) | (~b & d)) + x + t;
  974. return ((n << s) | (n >>> (32 - s))) + b;
  975. }
  976. function GG(a, b, c, d, x, s, t) {
  977. var n = a + ((b & d) | (c & ~d)) + x + t;
  978. return ((n << s) | (n >>> (32 - s))) + b;
  979. }
  980. function HH(a, b, c, d, x, s, t) {
  981. var n = a + (b ^ c ^ d) + x + t;
  982. return ((n << s) | (n >>> (32 - s))) + b;
  983. }
  984. function II(a, b, c, d, x, s, t) {
  985. var n = a + (c ^ (b | ~d)) + x + t;
  986. return ((n << s) | (n >>> (32 - s))) + b;
  987. }
  988. /**
  989. * Shortcut function to the hasher's object interface.
  990. *
  991. * @param {WordArray|string} message The message to hash.
  992. *
  993. * @return {WordArray} The hash.
  994. *
  995. * @static
  996. *
  997. * @example
  998. *
  999. * var hash = CryptoJS.MD5('message');
  1000. * var hash = CryptoJS.MD5(wordArray);
  1001. */
  1002. C.MD5 = Hasher._createHelper(MD5);
  1003. /**
  1004. * Shortcut function to the HMAC's object interface.
  1005. *
  1006. * @param {WordArray|string} message The message to hash.
  1007. * @param {WordArray|string} key The secret key.
  1008. *
  1009. * @return {WordArray} The HMAC.
  1010. *
  1011. * @static
  1012. *
  1013. * @example
  1014. *
  1015. * var hmac = CryptoJS.HmacMD5(message, key);
  1016. */
  1017. C.HmacMD5 = Hasher._createHmacHelper(MD5);
  1018. }(Math));
  1019. (function () {
  1020. // Shortcuts
  1021. var C = CryptoJS;
  1022. var C_lib = C.lib;
  1023. var WordArray = C_lib.WordArray;
  1024. var Hasher = C_lib.Hasher;
  1025. var C_algo = C.algo;
  1026. // Reusable object
  1027. var W = [];
  1028. /**
  1029. * SHA-1 hash algorithm.
  1030. */
  1031. var SHA1 = C_algo.SHA1 = Hasher.extend({
  1032. _doReset: function () {
  1033. this._hash = new WordArray.init([
  1034. 0x67452301, 0xefcdab89,
  1035. 0x98badcfe, 0x10325476,
  1036. 0xc3d2e1f0
  1037. ]);
  1038. },
  1039. _doProcessBlock: function (M, offset) {
  1040. // Shortcut
  1041. var H = this._hash.words;
  1042. // Working variables
  1043. var a = H[0];
  1044. var b = H[1];
  1045. var c = H[2];
  1046. var d = H[3];
  1047. var e = H[4];
  1048. // Computation
  1049. for (var i = 0; i < 80; i++) {
  1050. if (i < 16) {
  1051. W[i] = M[offset + i] | 0;
  1052. } else {
  1053. var n = W[i - 3] ^ W[i - 8] ^ W[i - 14] ^ W[i - 16];
  1054. W[i] = (n << 1) | (n >>> 31);
  1055. }
  1056. var t = ((a << 5) | (a >>> 27)) + e + W[i];
  1057. if (i < 20) {
  1058. t += ((b & c) | (~b & d)) + 0x5a827999;
  1059. } else if (i < 40) {
  1060. t += (b ^ c ^ d) + 0x6ed9eba1;
  1061. } else if (i < 60) {
  1062. t += ((b & c) | (b & d) | (c & d)) - 0x70e44324;
  1063. } else /* if (i < 80) */ {
  1064. t += (b ^ c ^ d) - 0x359d3e2a;
  1065. }
  1066. e = d;
  1067. d = c;
  1068. c = (b << 30) | (b >>> 2);
  1069. b = a;
  1070. a = t;
  1071. }
  1072. // Intermediate hash value
  1073. H[0] = (H[0] + a) | 0;
  1074. H[1] = (H[1] + b) | 0;
  1075. H[2] = (H[2] + c) | 0;
  1076. H[3] = (H[3] + d) | 0;
  1077. H[4] = (H[4] + e) | 0;
  1078. },
  1079. _doFinalize: function () {
  1080. // Shortcuts
  1081. var data = this._data;
  1082. var dataWords = data.words;
  1083. var nBitsTotal = this._nDataBytes * 8;
  1084. var nBitsLeft = data.sigBytes * 8;
  1085. // Add padding
  1086. dataWords[nBitsLeft >>> 5] |= 0x80 << (24 - nBitsLeft % 32);
  1087. dataWords[(((nBitsLeft + 64) >>> 9) << 4) + 14] = Math.floor(nBitsTotal / 0x100000000);
  1088. dataWords[(((nBitsLeft + 64) >>> 9) << 4) + 15] = nBitsTotal;
  1089. data.sigBytes = dataWords.length * 4;
  1090. // Hash final blocks
  1091. this._process();
  1092. // Return final computed hash
  1093. return this._hash;
  1094. },
  1095. clone: function () {
  1096. var clone = Hasher.clone.call(this);
  1097. clone._hash = this._hash.clone();
  1098. return clone;
  1099. }
  1100. });
  1101. /**
  1102. * Shortcut function to the hasher's object interface.
  1103. *
  1104. * @param {WordArray|string} message The message to hash.
  1105. *
  1106. * @return {WordArray} The hash.
  1107. *
  1108. * @static
  1109. *
  1110. * @example
  1111. *
  1112. * var hash = CryptoJS.SHA1('message');
  1113. * var hash = CryptoJS.SHA1(wordArray);
  1114. */
  1115. C.SHA1 = Hasher._createHelper(SHA1);
  1116. /**
  1117. * Shortcut function to the HMAC's object interface.
  1118. *
  1119. * @param {WordArray|string} message The message to hash.
  1120. * @param {WordArray|string} key The secret key.
  1121. *
  1122. * @return {WordArray} The HMAC.
  1123. *
  1124. * @static
  1125. *
  1126. * @example
  1127. *
  1128. * var hmac = CryptoJS.HmacSHA1(message, key);
  1129. */
  1130. C.HmacSHA1 = Hasher._createHmacHelper(SHA1);
  1131. }());
  1132. (function (Math) {
  1133. // Shortcuts
  1134. var C = CryptoJS;
  1135. var C_lib = C.lib;
  1136. var WordArray = C_lib.WordArray;
  1137. var Hasher = C_lib.Hasher;
  1138. var C_algo = C.algo;
  1139. // Initialization and round constants tables
  1140. var H = [];
  1141. var K = [];
  1142. // Compute constants
  1143. (function () {
  1144. function isPrime(n) {
  1145. var sqrtN = Math.sqrt(n);
  1146. for (var factor = 2; factor <= sqrtN; factor++) {
  1147. if (!(n % factor)) {
  1148. return false;
  1149. }
  1150. }
  1151. return true;
  1152. }
  1153. function getFractionalBits(n) {
  1154. return ((n - (n | 0)) * 0x100000000) | 0;
  1155. }
  1156. var n = 2;
  1157. var nPrime = 0;
  1158. while (nPrime < 64) {
  1159. if (isPrime(n)) {
  1160. if (nPrime < 8) {
  1161. H[nPrime] = getFractionalBits(Math.pow(n, 1 / 2));
  1162. }
  1163. K[nPrime] = getFractionalBits(Math.pow(n, 1 / 3));
  1164. nPrime++;
  1165. }
  1166. n++;
  1167. }
  1168. }());
  1169. // Reusable object
  1170. var W = [];
  1171. /**
  1172. * SHA-256 hash algorithm.
  1173. */
  1174. var SHA256 = C_algo.SHA256 = Hasher.extend({
  1175. _doReset: function () {
  1176. this._hash = new WordArray.init(H.slice(0));
  1177. },
  1178. _doProcessBlock: function (M, offset) {
  1179. // Shortcut
  1180. var H = this._hash.words;
  1181. // Working variables
  1182. var a = H[0];
  1183. var b = H[1];
  1184. var c = H[2];
  1185. var d = H[3];
  1186. var e = H[4];
  1187. var f = H[5];
  1188. var g = H[6];
  1189. var h = H[7];
  1190. // Computation
  1191. for (var i = 0; i < 64; i++) {
  1192. if (i < 16) {
  1193. W[i] = M[offset + i] | 0;
  1194. } else {
  1195. var gamma0x = W[i - 15];
  1196. var gamma0 = ((gamma0x << 25) | (gamma0x >>> 7)) ^
  1197. ((gamma0x << 14) | (gamma0x >>> 18)) ^
  1198. (gamma0x >>> 3);
  1199. var gamma1x = W[i - 2];
  1200. var gamma1 = ((gamma1x << 15) | (gamma1x >>> 17)) ^
  1201. ((gamma1x << 13) | (gamma1x >>> 19)) ^
  1202. (gamma1x >>> 10);
  1203. W[i] = gamma0 + W[i - 7] + gamma1 + W[i - 16];
  1204. }
  1205. var ch = (e & f) ^ (~e & g);
  1206. var maj = (a & b) ^ (a & c) ^ (b & c);
  1207. var sigma0 = ((a << 30) | (a >>> 2)) ^ ((a << 19) | (a >>> 13)) ^ ((a << 10) | (a >>> 22));
  1208. var sigma1 = ((e << 26) | (e >>> 6)) ^ ((e << 21) | (e >>> 11)) ^ ((e << 7) | (e >>> 25));
  1209. var t1 = h + sigma1 + ch + K[i] + W[i];
  1210. var t2 = sigma0 + maj;
  1211. h = g;
  1212. g = f;
  1213. f = e;
  1214. e = (d + t1) | 0;
  1215. d = c;
  1216. c = b;
  1217. b = a;
  1218. a = (t1 + t2) | 0;
  1219. }
  1220. // Intermediate hash value
  1221. H[0] = (H[0] + a) | 0;
  1222. H[1] = (H[1] + b) | 0;
  1223. H[2] = (H[2] + c) | 0;
  1224. H[3] = (H[3] + d) | 0;
  1225. H[4] = (H[4] + e) | 0;
  1226. H[5] = (H[5] + f) | 0;
  1227. H[6] = (H[6] + g) | 0;
  1228. H[7] = (H[7] + h) | 0;
  1229. },
  1230. _doFinalize: function () {
  1231. // Shortcuts
  1232. var data = this._data;
  1233. var dataWords = data.words;
  1234. var nBitsTotal = this._nDataBytes * 8;
  1235. var nBitsLeft = data.sigBytes * 8;
  1236. // Add padding
  1237. dataWords[nBitsLeft >>> 5] |= 0x80 << (24 - nBitsLeft % 32);
  1238. dataWords[(((nBitsLeft + 64) >>> 9) << 4) + 14] = Math.floor(nBitsTotal / 0x100000000);
  1239. dataWords[(((nBitsLeft + 64) >>> 9) << 4) + 15] = nBitsTotal;
  1240. data.sigBytes = dataWords.length * 4;
  1241. // Hash final blocks
  1242. this._process();
  1243. // Return final computed hash
  1244. return this._hash;
  1245. },
  1246. clone: function () {
  1247. var clone = Hasher.clone.call(this);
  1248. clone._hash = this._hash.clone();
  1249. return clone;
  1250. }
  1251. });
  1252. /**
  1253. * Shortcut function to the hasher's object interface.
  1254. *
  1255. * @param {WordArray|string} message The message to hash.
  1256. *
  1257. * @return {WordArray} The hash.
  1258. *
  1259. * @static
  1260. *
  1261. * @example
  1262. *
  1263. * var hash = CryptoJS.SHA256('message');
  1264. * var hash = CryptoJS.SHA256(wordArray);
  1265. */
  1266. C.SHA256 = Hasher._createHelper(SHA256);
  1267. /**
  1268. * Shortcut function to the HMAC's object interface.
  1269. *
  1270. * @param {WordArray|string} message The message to hash.
  1271. * @param {WordArray|string} key The secret key.
  1272. *
  1273. * @return {WordArray} The HMAC.
  1274. *
  1275. * @static
  1276. *
  1277. * @example
  1278. *
  1279. * var hmac = CryptoJS.HmacSHA256(message, key);
  1280. */
  1281. C.HmacSHA256 = Hasher._createHmacHelper(SHA256);
  1282. }(Math));
  1283. (function () {
  1284. // Shortcuts
  1285. var C = CryptoJS;
  1286. var C_lib = C.lib;
  1287. var WordArray = C_lib.WordArray;
  1288. var C_enc = C.enc;
  1289. /**
  1290. * UTF-16 BE encoding strategy.
  1291. */
  1292. var Utf16BE = C_enc.Utf16 = C_enc.Utf16BE = {
  1293. /**
  1294. * Converts a word array to a UTF-16 BE string.
  1295. *
  1296. * @param {WordArray} wordArray The word array.
  1297. *
  1298. * @return {string} The UTF-16 BE string.
  1299. *
  1300. * @static
  1301. *
  1302. * @example
  1303. *
  1304. * var utf16String = CryptoJS.enc.Utf16.stringify(wordArray);
  1305. */
  1306. stringify: function (wordArray) {
  1307. // Shortcuts
  1308. var words = wordArray.words;
  1309. var sigBytes = wordArray.sigBytes;
  1310. // Convert
  1311. var utf16Chars = [];
  1312. for (var i = 0; i < sigBytes; i += 2) {
  1313. var codePoint = (words[i >>> 2] >>> (16 - (i % 4) * 8)) & 0xffff;
  1314. utf16Chars.push(String.fromCharCode(codePoint));
  1315. }
  1316. return utf16Chars.join('');
  1317. },
  1318. /**
  1319. * Converts a UTF-16 BE string to a word array.
  1320. *
  1321. * @param {string} utf16Str The UTF-16 BE string.
  1322. *
  1323. * @return {WordArray} The word array.
  1324. *
  1325. * @static
  1326. *
  1327. * @example
  1328. *
  1329. * var wordArray = CryptoJS.enc.Utf16.parse(utf16String);
  1330. */
  1331. parse: function (utf16Str) {
  1332. // Shortcut
  1333. var utf16StrLength = utf16Str.length;
  1334. // Convert
  1335. var words = [];
  1336. for (var i = 0; i < utf16StrLength; i++) {
  1337. words[i >>> 1] |= utf16Str.charCodeAt(i) << (16 - (i % 2) * 16);
  1338. }
  1339. return WordArray.create(words, utf16StrLength * 2);
  1340. }
  1341. };
  1342. /**
  1343. * UTF-16 LE encoding strategy.
  1344. */
  1345. C_enc.Utf16LE = {
  1346. /**
  1347. * Converts a word array to a UTF-16 LE string.
  1348. *
  1349. * @param {WordArray} wordArray The word array.
  1350. *
  1351. * @return {string} The UTF-16 LE string.
  1352. *
  1353. * @static
  1354. *
  1355. * @example
  1356. *
  1357. * var utf16Str = CryptoJS.enc.Utf16LE.stringify(wordArray);
  1358. */
  1359. stringify: function (wordArray) {
  1360. // Shortcuts
  1361. var words = wordArray.words;
  1362. var sigBytes = wordArray.sigBytes;
  1363. // Convert
  1364. var utf16Chars = [];
  1365. for (var i = 0; i < sigBytes; i += 2) {
  1366. var codePoint = swapEndian((words[i >>> 2] >>> (16 - (i % 4) * 8)) & 0xffff);
  1367. utf16Chars.push(String.fromCharCode(codePoint));
  1368. }
  1369. return utf16Chars.join('');
  1370. },
  1371. /**
  1372. * Converts a UTF-16 LE string to a word array.
  1373. *
  1374. * @param {string} utf16Str The UTF-16 LE string.
  1375. *
  1376. * @return {WordArray} The word array.
  1377. *
  1378. * @static
  1379. *
  1380. * @example
  1381. *
  1382. * var wordArray = CryptoJS.enc.Utf16LE.parse(utf16Str);
  1383. */
  1384. parse: function (utf16Str) {
  1385. // Shortcut
  1386. var utf16StrLength = utf16Str.length;
  1387. // Convert
  1388. var words = [];
  1389. for (var i = 0; i < utf16StrLength; i++) {
  1390. words[i >>> 1] |= swapEndian(utf16Str.charCodeAt(i) << (16 - (i % 2) * 16));
  1391. }
  1392. return WordArray.create(words, utf16StrLength * 2);
  1393. }
  1394. };
  1395. function swapEndian(word) {
  1396. return ((word << 8) & 0xff00ff00) | ((word >>> 8) & 0x00ff00ff);
  1397. }
  1398. }());
  1399. (function () {
  1400. // Check if typed arrays are supported
  1401. if (typeof ArrayBuffer != 'function') {
  1402. return;
  1403. }
  1404. // Shortcuts
  1405. var C = CryptoJS;
  1406. var C_lib = C.lib;
  1407. var WordArray = C_lib.WordArray;
  1408. // Reference original init
  1409. var superInit = WordArray.init;
  1410. // Augment WordArray.init to handle typed arrays
  1411. var subInit = WordArray.init = function (typedArray) {
  1412. // Convert buffers to uint8
  1413. if (typedArray instanceof ArrayBuffer) {
  1414. typedArray = new Uint8Array(typedArray);
  1415. }
  1416. // Convert other array views to uint8
  1417. if (
  1418. typedArray instanceof Int8Array ||
  1419. (typeof Uint8ClampedArray !== "undefined" && typedArray instanceof Uint8ClampedArray) ||
  1420. typedArray instanceof Int16Array ||
  1421. typedArray instanceof Uint16Array ||
  1422. typedArray instanceof Int32Array ||
  1423. typedArray instanceof Uint32Array ||
  1424. typedArray instanceof Float32Array ||
  1425. typedArray instanceof Float64Array
  1426. ) {
  1427. typedArray = new Uint8Array(typedArray.buffer, typedArray.byteOffset, typedArray.byteLength);
  1428. }
  1429. // Handle Uint8Array
  1430. if (typedArray instanceof Uint8Array) {
  1431. // Shortcut
  1432. var typedArrayByteLength = typedArray.byteLength;
  1433. // Extract bytes
  1434. var words = [];
  1435. for (var i = 0; i < typedArrayByteLength; i++) {
  1436. words[i >>> 2] |= typedArray[i] << (24 - (i % 4) * 8);
  1437. }
  1438. // Initialize this word array
  1439. superInit.call(this, words, typedArrayByteLength);
  1440. } else {
  1441. // Else call normal init
  1442. superInit.apply(this, arguments);
  1443. }
  1444. };
  1445. subInit.prototype = WordArray;
  1446. }());
  1447. /** @preserve
  1448. (c) 2012 by C��dric Mesnil. All rights reserved.
  1449. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
  1450. - Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.
  1451. - Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.
  1452. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  1453. */
  1454. (function (Math) {
  1455. // Shortcuts
  1456. var C = CryptoJS;
  1457. var C_lib = C.lib;
  1458. var WordArray = C_lib.WordArray;
  1459. var Hasher = C_lib.Hasher;
  1460. var C_algo = C.algo;
  1461. // Constants table
  1462. var _zl = WordArray.create([
  1463. 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15,
  1464. 7, 4, 13, 1, 10, 6, 15, 3, 12, 0, 9, 5, 2, 14, 11, 8,
  1465. 3, 10, 14, 4, 9, 15, 8, 1, 2, 7, 0, 6, 13, 11, 5, 12,
  1466. 1, 9, 11, 10, 0, 8, 12, 4, 13, 3, 7, 15, 14, 5, 6, 2,
  1467. 4, 0, 5, 9, 7, 12, 2, 10, 14, 1, 3, 8, 11, 6, 15, 13
  1468. ]);
  1469. var _zr = WordArray.create([
  1470. 5, 14, 7, 0, 9, 2, 11, 4, 13, 6, 15, 8, 1, 10, 3, 12,
  1471. 6, 11, 3, 7, 0, 13, 5, 10, 14, 15, 8, 12, 4, 9, 1, 2,
  1472. 15, 5, 1, 3, 7, 14, 6, 9, 11, 8, 12, 2, 10, 0, 4, 13,
  1473. 8, 6, 4, 1, 3, 11, 15, 0, 5, 12, 2, 13, 9, 7, 10, 14,
  1474. 12, 15, 10, 4, 1, 5, 8, 7, 6, 2, 13, 14, 0, 3, 9, 11
  1475. ]);
  1476. var _sl = WordArray.create([
  1477. 11, 14, 15, 12, 5, 8, 7, 9, 11, 13, 14, 15, 6, 7, 9, 8,
  1478. 7, 6, 8, 13, 11, 9, 7, 15, 7, 12, 15, 9, 11, 7, 13, 12,
  1479. 11, 13, 6, 7, 14, 9, 13, 15, 14, 8, 13, 6, 5, 12, 7, 5,
  1480. 11, 12, 14, 15, 14, 15, 9, 8, 9, 14, 5, 6, 8, 6, 5, 12,
  1481. 9, 15, 5, 11, 6, 8, 13, 12, 5, 12, 13, 14, 11, 8, 5, 6
  1482. ]);
  1483. var _sr = WordArray.create([
  1484. 8, 9, 9, 11, 13, 15, 15, 5, 7, 7, 8, 11, 14, 14, 12, 6,
  1485. 9, 13, 15, 7, 12, 8, 9, 11, 7, 7, 12, 7, 6, 15, 13, 11,
  1486. 9, 7, 15, 11, 8, 6, 6, 14, 12, 13, 5, 14, 13, 13, 7, 5,
  1487. 15, 5, 8, 11, 14, 14, 6, 14, 6, 9, 12, 9, 12, 5, 15, 8,
  1488. 8, 5, 12, 9, 12, 5, 14, 6, 8, 13, 6, 5, 15, 13, 11, 11
  1489. ]);
  1490. var _hl = WordArray.create([0x00000000, 0x5A827999, 0x6ED9EBA1, 0x8F1BBCDC, 0xA953FD4E]);
  1491. var _hr = WordArray.create([0x50A28BE6, 0x5C4DD124, 0x6D703EF3, 0x7A6D76E9, 0x00000000]);
  1492. /**
  1493. * RIPEMD160 hash algorithm.
  1494. */
  1495. var RIPEMD160 = C_algo.RIPEMD160 = Hasher.extend({
  1496. _doReset: function () {
  1497. this._hash = WordArray.create([0x67452301, 0xEFCDAB89, 0x98BADCFE, 0x10325476, 0xC3D2E1F0]);
  1498. },
  1499. _doProcessBlock: function (M, offset) {
  1500. // Swap endian
  1501. for (var i = 0; i < 16; i++) {
  1502. // Shortcuts
  1503. var offset_i = offset + i;
  1504. var M_offset_i = M[offset_i];
  1505. // Swap
  1506. M[offset_i] = (
  1507. (((M_offset_i << 8) | (M_offset_i >>> 24)) & 0x00ff00ff) |
  1508. (((M_offset_i << 24) | (M_offset_i >>> 8)) & 0xff00ff00)
  1509. );
  1510. }
  1511. // Shortcut
  1512. var H = this._hash.words;
  1513. var hl = _hl.words;
  1514. var hr = _hr.words;
  1515. var zl = _zl.words;
  1516. var zr = _zr.words;
  1517. var sl = _sl.words;
  1518. var sr = _sr.words;
  1519. // Working variables
  1520. var al, bl, cl, dl, el;
  1521. var ar, br, cr, dr, er;
  1522. ar = al = H[0];
  1523. br = bl = H[1];
  1524. cr = cl = H[2];
  1525. dr = dl = H[3];
  1526. er = el = H[4];
  1527. // Computation
  1528. var t;
  1529. for (var i = 0; i < 80; i += 1) {
  1530. t = (al + M[offset + zl[i]]) | 0;
  1531. if (i < 16) {
  1532. t += f1(bl, cl, dl) + hl[0];
  1533. } else if (i < 32) {
  1534. t += f2(bl, cl, dl) + hl[1];
  1535. } else if (i < 48) {
  1536. t += f3(bl, cl, dl) + hl[2];
  1537. } else if (i < 64) {
  1538. t += f4(bl, cl, dl) + hl[3];
  1539. } else { // if (i<80) {
  1540. t += f5(bl, cl, dl) + hl[4];
  1541. }
  1542. t = t | 0;
  1543. t = rotl(t, sl[i]);
  1544. t = (t + el) | 0;
  1545. al = el;
  1546. el = dl;
  1547. dl = rotl(cl, 10);
  1548. cl = bl;
  1549. bl = t;
  1550. t = (ar + M[offset + zr[i]]) | 0;
  1551. if (i < 16) {
  1552. t += f5(br, cr, dr) + hr[0];
  1553. } else if (i < 32) {
  1554. t += f4(br, cr, dr) + hr[1];
  1555. } else if (i < 48) {
  1556. t += f3(br, cr, dr) + hr[2];
  1557. } else if (i < 64) {
  1558. t += f2(br, cr, dr) + hr[3];
  1559. } else { // if (i<80) {
  1560. t += f1(br, cr, dr) + hr[4];
  1561. }
  1562. t = t | 0;
  1563. t = rotl(t, sr[i]);
  1564. t = (t + er) | 0;
  1565. ar = er;
  1566. er = dr;
  1567. dr = rotl(cr, 10);
  1568. cr = br;
  1569. br = t;
  1570. }
  1571. // Intermediate hash value
  1572. t = (H[1] + cl + dr) | 0;
  1573. H[1] = (H[2] + dl + er) | 0;
  1574. H[2] = (H[3] + el + ar) | 0;
  1575. H[3] = (H[4] + al + br) | 0;
  1576. H[4] = (H[0] + bl + cr) | 0;
  1577. H[0] = t;
  1578. },
  1579. _doFinalize: function () {
  1580. // Shortcuts
  1581. var data = this._data;
  1582. var dataWords = data.words;
  1583. var nBitsTotal = this._nDataBytes * 8;
  1584. var nBitsLeft = data.sigBytes * 8;
  1585. // Add padding
  1586. dataWords[nBitsLeft >>> 5] |= 0x80 << (24 - nBitsLeft % 32);
  1587. dataWords[(((nBitsLeft + 64) >>> 9) << 4) + 14] = (
  1588. (((nBitsTotal << 8) | (nBitsTotal >>> 24)) & 0x00ff00ff) |
  1589. (((nBitsTotal << 24) | (nBitsTotal >>> 8)) & 0xff00ff00)
  1590. );
  1591. data.sigBytes = (dataWords.length + 1) * 4;
  1592. // Hash final blocks
  1593. this._process();
  1594. // Shortcuts
  1595. var hash = this._hash;
  1596. var H = hash.words;
  1597. // Swap endian
  1598. for (var i = 0; i < 5; i++) {
  1599. // Shortcut
  1600. var H_i = H[i];
  1601. // Swap
  1602. H[i] = (((H_i << 8) | (H_i >>> 24)) & 0x00ff00ff) |
  1603. (((H_i << 24) | (H_i >>> 8)) & 0xff00ff00);
  1604. }
  1605. // Return final computed hash
  1606. return hash;
  1607. },
  1608. clone: function () {
  1609. var clone = Hasher.clone.call(this);
  1610. clone._hash = this._hash.clone();
  1611. return clone;
  1612. }
  1613. });
  1614. function f1(x, y, z) {
  1615. return ((x) ^ (y) ^ (z));
  1616. }
  1617. function f2(x, y, z) {
  1618. return (((x) & (y)) | ((~x) & (z)));
  1619. }
  1620. function f3(x, y, z) {
  1621. return (((x) | (~(y))) ^ (z));
  1622. }
  1623. function f4(x, y, z) {
  1624. return (((x) & (z)) | ((y) & (~(z))));
  1625. }
  1626. function f5(x, y, z) {
  1627. return ((x) ^ ((y) | (~(z))));
  1628. }
  1629. function rotl(x, n) {
  1630. return (x << n) | (x >>> (32 - n));
  1631. }
  1632. /**
  1633. * Shortcut function to the hasher's object interface.
  1634. *
  1635. * @param {WordArray|string} message The message to hash.
  1636. *
  1637. * @return {WordArray} The hash.
  1638. *
  1639. * @static
  1640. *
  1641. * @example
  1642. *
  1643. * var hash = CryptoJS.RIPEMD160('message');
  1644. * var hash = CryptoJS.RIPEMD160(wordArray);
  1645. */
  1646. C.RIPEMD160 = Hasher._createHelper(RIPEMD160);
  1647. /**
  1648. * Shortcut function to the HMAC's object interface.
  1649. *
  1650. * @param {WordArray|string} message The message to hash.
  1651. * @param {WordArray|string} key The secret key.
  1652. *
  1653. * @return {WordArray} The HMAC.
  1654. *
  1655. * @static
  1656. *
  1657. * @example
  1658. *
  1659. * var hmac = CryptoJS.HmacRIPEMD160(message, key);
  1660. */
  1661. C.HmacRIPEMD160 = Hasher._createHmacHelper(RIPEMD160);
  1662. }(Math));
  1663. (function () {
  1664. // Shortcuts
  1665. var C = CryptoJS;
  1666. var C_lib = C.lib;
  1667. var Base = C_lib.Base;
  1668. var C_enc = C.enc;
  1669. var Utf8 = C_enc.Utf8;
  1670. var C_algo = C.algo;
  1671. /**
  1672. * HMAC algorithm.
  1673. */
  1674. var HMAC = C_algo.HMAC = Base.extend({
  1675. /**
  1676. * Initializes a newly created HMAC.
  1677. *
  1678. * @param {Hasher} hasher The hash algorithm to use.
  1679. * @param {WordArray|string} key The secret key.
  1680. *
  1681. * @example
  1682. *
  1683. * var hmacHasher = CryptoJS.algo.HMAC.create(CryptoJS.algo.SHA256, key);
  1684. */
  1685. init: function (hasher, key) {
  1686. // Init hasher
  1687. hasher = this._hasher = new hasher.init();
  1688. // Convert string to WordArray, else assume WordArray already
  1689. if (typeof key == 'string') {
  1690. key = Utf8.parse(key);
  1691. }
  1692. // Shortcuts
  1693. var hasherBlockSize = hasher.blockSize;
  1694. var hasherBlockSizeBytes = hasherBlockSize * 4;
  1695. // Allow arbitrary length keys
  1696. if (key.sigBytes > hasherBlockSizeBytes) {
  1697. key = hasher.finalize(key);
  1698. }
  1699. // Clamp excess bits
  1700. key.clamp();
  1701. // Clone key for inner and outer pads
  1702. var oKey = this._oKey = key.clone();
  1703. var iKey = this._iKey = key.clone();
  1704. // Shortcuts
  1705. var oKeyWords = oKey.words;
  1706. var iKeyWords = iKey.words;
  1707. // XOR keys with pad constants
  1708. for (var i = 0; i < hasherBlockSize; i++) {
  1709. oKeyWords[i] ^= 0x5c5c5c5c;
  1710. iKeyWords[i] ^= 0x36363636;
  1711. }
  1712. oKey.sigBytes = iKey.sigBytes = hasherBlockSizeBytes;
  1713. // Set initial values
  1714. this.reset();
  1715. },
  1716. /**
  1717. * Resets this HMAC to its initial state.
  1718. *
  1719. * @example
  1720. *
  1721. * hmacHasher.reset();
  1722. */
  1723. reset: function () {
  1724. // Shortcut
  1725. var hasher = this._hasher;
  1726. // Reset
  1727. hasher.reset();
  1728. hasher.update(this._iKey);
  1729. },
  1730. /**
  1731. * Updates this HMAC with a message.
  1732. *
  1733. * @param {WordArray|string} messageUpdate The message to append.
  1734. *
  1735. * @return {HMAC} This HMAC instance.
  1736. *
  1737. * @example
  1738. *
  1739. * hmacHasher.update('message');
  1740. * hmacHasher.update(wordArray);
  1741. */
  1742. update: function (messageUpdate) {
  1743. this._hasher.update(messageUpdate);
  1744. // Chainable
  1745. return this;
  1746. },
  1747. /**
  1748. * Finalizes the HMAC computation.
  1749. * Note that the finalize operation is effectively a destructive, read-once operation.
  1750. *
  1751. * @param {WordArray|string} messageUpdate (Optional) A final message update.
  1752. *
  1753. * @return {WordArray} The HMAC.
  1754. *
  1755. * @example
  1756. *
  1757. * var hmac = hmacHasher.finalize();
  1758. * var hmac = hmacHasher.finalize('message');
  1759. * var hmac = hmacHasher.finalize(wordArray);
  1760. */
  1761. finalize: function (messageUpdate) {
  1762. // Shortcut
  1763. var hasher = this._hasher;
  1764. // Compute HMAC
  1765. var innerHash = hasher.finalize(messageUpdate);
  1766. hasher.reset();
  1767. var hmac = hasher.finalize(this._oKey.clone().concat(innerHash));
  1768. return hmac;
  1769. }
  1770. });
  1771. }());
  1772. (function () {
  1773. // Shortcuts
  1774. var C = CryptoJS;
  1775. var C_lib = C.lib;
  1776. var Base = C_lib.Base;
  1777. var WordArray = C_lib.WordArray;
  1778. var C_algo = C.algo;
  1779. var SHA1 = C_algo.SHA1;
  1780. var HMAC = C_algo.HMAC;
  1781. /**
  1782. * Password-Based Key Derivation Function 2 algorithm.
  1783. */
  1784. var PBKDF2 = C_algo.PBKDF2 = Base.extend({
  1785. /**
  1786. * Configuration options.
  1787. *
  1788. * @property {number} keySize The key size in words to generate. Default: 4 (128 bits)
  1789. * @property {Hasher} hasher The hasher to use. Default: SHA1
  1790. * @property {number} iterations The number of iterations to perform. Default: 1
  1791. */
  1792. cfg: Base.extend({
  1793. keySize: 128 / 32,
  1794. hasher: SHA1,
  1795. iterations: 1
  1796. }),
  1797. /**
  1798. * Initializes a newly created key derivation function.
  1799. *
  1800. * @param {Object} cfg (Optional) The configuration options to use for the derivation.
  1801. *
  1802. * @example
  1803. *
  1804. * var kdf = CryptoJS.algo.PBKDF2.create();
  1805. * var kdf = CryptoJS.algo.PBKDF2.create({ keySize: 8 });
  1806. * var kdf = CryptoJS.algo.PBKDF2.create({ keySize: 8, iterations: 1000 });
  1807. */
  1808. init: function (cfg) {
  1809. this.cfg = this.cfg.extend(cfg);
  1810. },
  1811. /**
  1812. * Computes the Password-Based Key Derivation Function 2.
  1813. *
  1814. * @param {WordArray|string} password The password.
  1815. * @param {WordArray|string} salt A salt.
  1816. *
  1817. * @return {WordArray} The derived key.
  1818. *
  1819. * @example
  1820. *
  1821. * var key = kdf.compute(password, salt);
  1822. */
  1823. compute: function (password, salt) {
  1824. // Shortcut
  1825. var cfg = this.cfg;
  1826. // Init HMAC
  1827. var hmac = HMAC.create(cfg.hasher, password);
  1828. // Initial values
  1829. var derivedKey = WordArray.create();
  1830. var blockIndex = WordArray.create([0x00000001]);
  1831. // Shortcuts
  1832. var derivedKeyWords = derivedKey.words;
  1833. var blockIndexWords = blockIndex.words;
  1834. var keySize = cfg.keySize;
  1835. var iterations = cfg.iterations;
  1836. // Generate key
  1837. while (derivedKeyWords.length < keySize) {
  1838. var block = hmac.update(salt).finalize(blockIndex);
  1839. hmac.reset();
  1840. // Shortcuts
  1841. var blockWords = block.words;
  1842. var blockWordsLength = blockWords.length;
  1843. // Iterations
  1844. var intermediate = block;
  1845. for (var i = 1; i < iterations; i++) {
  1846. intermediate = hmac.finalize(intermediate);
  1847. hmac.reset();
  1848. // Shortcut
  1849. var intermediateWords = intermediate.words;
  1850. // XOR intermediate with block
  1851. for (var j = 0; j < blockWordsLength; j++) {
  1852. blockWords[j] ^= intermediateWords[j];
  1853. }
  1854. }
  1855. derivedKey.concat(block);
  1856. blockIndexWords[0]++;
  1857. }
  1858. derivedKey.sigBytes = keySize * 4;
  1859. return derivedKey;
  1860. }
  1861. });
  1862. /**
  1863. * Computes the Password-Based Key Derivation Function 2.
  1864. *
  1865. * @param {WordArray|string} password The password.
  1866. * @param {WordArray|string} salt A salt.
  1867. * @param {Object} cfg (Optional) The configuration options to use for this computation.
  1868. *
  1869. * @return {WordArray} The derived key.
  1870. *
  1871. * @static
  1872. *
  1873. * @example
  1874. *
  1875. * var key = CryptoJS.PBKDF2(password, salt);
  1876. * var key = CryptoJS.PBKDF2(password, salt, { keySize: 8 });
  1877. * var key = CryptoJS.PBKDF2(password, salt, { keySize: 8, iterations: 1000 });
  1878. */
  1879. C.PBKDF2 = function (password, salt, cfg) {
  1880. return PBKDF2.create(cfg).compute(password, salt);
  1881. };
  1882. }());
  1883. (function () {
  1884. // Shortcuts
  1885. var C = CryptoJS;
  1886. var C_lib = C.lib;
  1887. var Base = C_lib.Base;
  1888. var WordArray = C_lib.WordArray;
  1889. var C_algo = C.algo;
  1890. var MD5 = C_algo.MD5;
  1891. /**
  1892. * This key derivation function is meant to conform with EVP_BytesToKey.
  1893. * www.openssl.org/docs/crypto/EVP_BytesToKey.html
  1894. */
  1895. var EvpKDF = C_algo.EvpKDF = Base.extend({
  1896. /**
  1897. * Configuration options.
  1898. *
  1899. * @property {number} keySize The key size in words to generate. Default: 4 (128 bits)
  1900. * @property {Hasher} hasher The hash algorithm to use. Default: MD5
  1901. * @property {number} iterations The number of iterations to perform. Default: 1
  1902. */
  1903. cfg: Base.extend({
  1904. keySize: 128 / 32,
  1905. hasher: MD5,
  1906. iterations: 1
  1907. }),
  1908. /**
  1909. * Initializes a newly created key derivation function.
  1910. *
  1911. * @param {Object} cfg (Optional) The configuration options to use for the derivation.
  1912. *
  1913. * @example
  1914. *
  1915. * var kdf = CryptoJS.algo.EvpKDF.create();
  1916. * var kdf = CryptoJS.algo.EvpKDF.create({ keySize: 8 });
  1917. * var kdf = CryptoJS.algo.EvpKDF.create({ keySize: 8, iterations: 1000 });
  1918. */
  1919. init: function (cfg) {
  1920. this.cfg = this.cfg.extend(cfg);
  1921. },
  1922. /**
  1923. * Derives a key from a password.
  1924. *
  1925. * @param {WordArray|string} password The password.
  1926. * @param {WordArray|string} salt A salt.
  1927. *
  1928. * @return {WordArray} The derived key.
  1929. *
  1930. * @example
  1931. *
  1932. * var key = kdf.compute(password, salt);
  1933. */
  1934. compute: function (password, salt) {
  1935. var block;
  1936. // Shortcut
  1937. var cfg = this.cfg;
  1938. // Init hasher
  1939. var hasher = cfg.hasher.create();
  1940. // Initial values
  1941. var derivedKey = WordArray.create();
  1942. // Shortcuts
  1943. var derivedKeyWords = derivedKey.words;
  1944. var keySize = cfg.keySize;
  1945. var iterations = cfg.iterations;
  1946. // Generate key
  1947. while (derivedKeyWords.length < keySize) {
  1948. if (block) {
  1949. hasher.update(block);
  1950. }
  1951. block = hasher.update(password).finalize(salt);
  1952. hasher.reset();
  1953. // Iterations
  1954. for (var i = 1; i < iterations; i++) {
  1955. block = hasher.finalize(block);
  1956. hasher.reset();
  1957. }
  1958. derivedKey.concat(block);
  1959. }
  1960. derivedKey.sigBytes = keySize * 4;
  1961. return derivedKey;
  1962. }
  1963. });
  1964. /**
  1965. * Derives a key from a password.
  1966. *
  1967. * @param {WordArray|string} password The password.
  1968. * @param {WordArray|string} salt A salt.
  1969. * @param {Object} cfg (Optional) The configuration options to use for this computation.
  1970. *
  1971. * @return {WordArray} The derived key.
  1972. *
  1973. * @static
  1974. *
  1975. * @example
  1976. *
  1977. * var key = CryptoJS.EvpKDF(password, salt);
  1978. * var key = CryptoJS.EvpKDF(password, salt, { keySize: 8 });
  1979. * var key = CryptoJS.EvpKDF(password, salt, { keySize: 8, iterations: 1000 });
  1980. */
  1981. C.EvpKDF = function (password, salt, cfg) {
  1982. return EvpKDF.create(cfg).compute(password, salt);
  1983. };
  1984. }());
  1985. (function () {
  1986. // Shortcuts
  1987. var C = CryptoJS;
  1988. var C_lib = C.lib;
  1989. var WordArray = C_lib.WordArray;
  1990. var C_algo = C.algo;
  1991. var SHA256 = C_algo.SHA256;
  1992. /**
  1993. * SHA-224 hash algorithm.
  1994. */
  1995. var SHA224 = C_algo.SHA224 = SHA256.extend({
  1996. _doReset: function () {
  1997. this._hash = new WordArray.init([
  1998. 0xc1059ed8, 0x367cd507, 0x3070dd17, 0xf70e5939,
  1999. 0xffc00b31, 0x68581511, 0x64f98fa7, 0xbefa4fa4
  2000. ]);
  2001. },
  2002. _doFinalize: function () {
  2003. var hash = SHA256._doFinalize.call(this);
  2004. hash.sigBytes -= 4;
  2005. return hash;
  2006. }
  2007. });
  2008. /**
  2009. * Shortcut function to the hasher's object interface.
  2010. *
  2011. * @param {WordArray|string} message The message to hash.
  2012. *
  2013. * @return {WordArray} The hash.
  2014. *
  2015. * @static
  2016. *
  2017. * @example
  2018. *
  2019. * var hash = CryptoJS.SHA224('message');
  2020. * var hash = CryptoJS.SHA224(wordArray);
  2021. */
  2022. C.SHA224 = SHA256._createHelper(SHA224);
  2023. /**
  2024. * Shortcut function to the HMAC's object interface.
  2025. *
  2026. * @param {WordArray|string} message The message to hash.
  2027. * @param {WordArray|string} key The secret key.
  2028. *
  2029. * @return {WordArray} The HMAC.
  2030. *
  2031. * @static
  2032. *
  2033. * @example
  2034. *
  2035. * var hmac = CryptoJS.HmacSHA224(message, key);
  2036. */
  2037. C.HmacSHA224 = SHA256._createHmacHelper(SHA224);
  2038. }());
  2039. (function (undefined) {
  2040. // Shortcuts
  2041. var C = CryptoJS;
  2042. var C_lib = C.lib;
  2043. var Base = C_lib.Base;
  2044. var X32WordArray = C_lib.WordArray;
  2045. /**
  2046. * x64 namespace.
  2047. */
  2048. var C_x64 = C.x64 = {};
  2049. /**
  2050. * A 64-bit word.
  2051. */
  2052. var X64Word = C_x64.Word = Base.extend({
  2053. /**
  2054. * Initializes a newly created 64-bit word.
  2055. *
  2056. * @param {number} high The high 32 bits.
  2057. * @param {number} low The low 32 bits.
  2058. *
  2059. * @example
  2060. *
  2061. * var x64Word = CryptoJS.x64.Word.create(0x00010203, 0x04050607);
  2062. */
  2063. init: function (high, low) {
  2064. this.high = high;
  2065. this.low = low;
  2066. }
  2067. /**
  2068. * Bitwise NOTs this word.
  2069. *
  2070. * @return {X64Word} A new x64-Word object after negating.
  2071. *
  2072. * @example
  2073. *
  2074. * var negated = x64Word.not();
  2075. */
  2076. // not: function () {
  2077. // var high = ~this.high;
  2078. // var low = ~this.low;
  2079. // return X64Word.create(high, low);
  2080. // },
  2081. /**
  2082. * Bitwise ANDs this word with the passed word.
  2083. *
  2084. * @param {X64Word} word The x64-Word to AND with this word.
  2085. *
  2086. * @return {X64Word} A new x64-Word object after ANDing.
  2087. *
  2088. * @example
  2089. *
  2090. * var anded = x64Word.and(anotherX64Word);
  2091. */
  2092. // and: function (word) {
  2093. // var high = this.high & word.high;
  2094. // var low = this.low & word.low;
  2095. // return X64Word.create(high, low);
  2096. // },
  2097. /**
  2098. * Bitwise ORs this word with the passed word.
  2099. *
  2100. * @param {X64Word} word The x64-Word to OR with this word.
  2101. *
  2102. * @return {X64Word} A new x64-Word object after ORing.
  2103. *
  2104. * @example
  2105. *
  2106. * var ored = x64Word.or(anotherX64Word);
  2107. */
  2108. // or: function (word) {
  2109. // var high = this.high | word.high;
  2110. // var low = this.low | word.low;
  2111. // return X64Word.create(high, low);
  2112. // },
  2113. /**
  2114. * Bitwise XORs this word with the passed word.
  2115. *
  2116. * @param {X64Word} word The x64-Word to XOR with this word.
  2117. *
  2118. * @return {X64Word} A new x64-Word object after XORing.
  2119. *
  2120. * @example
  2121. *
  2122. * var xored = x64Word.xor(anotherX64Word);
  2123. */
  2124. // xor: function (word) {
  2125. // var high = this.high ^ word.high;
  2126. // var low = this.low ^ word.low;
  2127. // return X64Word.create(high, low);
  2128. // },
  2129. /**
  2130. * Shifts this word n bits to the left.
  2131. *
  2132. * @param {number} n The number of bits to shift.
  2133. *
  2134. * @return {X64Word} A new x64-Word object after shifting.
  2135. *
  2136. * @example
  2137. *
  2138. * var shifted = x64Word.shiftL(25);
  2139. */
  2140. // shiftL: function (n) {
  2141. // if (n < 32) {
  2142. // var high = (this.high << n) | (this.low >>> (32 - n));
  2143. // var low = this.low << n;
  2144. // } else {
  2145. // var high = this.low << (n - 32);
  2146. // var low = 0;
  2147. // }
  2148. // return X64Word.create(high, low);
  2149. // },
  2150. /**
  2151. * Shifts this word n bits to the right.
  2152. *
  2153. * @param {number} n The number of bits to shift.
  2154. *
  2155. * @return {X64Word} A new x64-Word object after shifting.
  2156. *
  2157. * @example
  2158. *
  2159. * var shifted = x64Word.shiftR(7);
  2160. */
  2161. // shiftR: function (n) {
  2162. // if (n < 32) {
  2163. // var low = (this.low >>> n) | (this.high << (32 - n));
  2164. // var high = this.high >>> n;
  2165. // } else {
  2166. // var low = this.high >>> (n - 32);
  2167. // var high = 0;
  2168. // }
  2169. // return X64Word.create(high, low);
  2170. // },
  2171. /**
  2172. * Rotates this word n bits to the left.
  2173. *
  2174. * @param {number} n The number of bits to rotate.
  2175. *
  2176. * @return {X64Word} A new x64-Word object after rotating.
  2177. *
  2178. * @example
  2179. *
  2180. * var rotated = x64Word.rotL(25);
  2181. */
  2182. // rotL: function (n) {
  2183. // return this.shiftL(n).or(this.shiftR(64 - n));
  2184. // },
  2185. /**
  2186. * Rotates this word n bits to the right.
  2187. *
  2188. * @param {number} n The number of bits to rotate.
  2189. *
  2190. * @return {X64Word} A new x64-Word object after rotating.
  2191. *
  2192. * @example
  2193. *
  2194. * var rotated = x64Word.rotR(7);
  2195. */
  2196. // rotR: function (n) {
  2197. // return this.shiftR(n).or(this.shiftL(64 - n));
  2198. // },
  2199. /**
  2200. * Adds this word with the passed word.
  2201. *
  2202. * @param {X64Word} word The x64-Word to add with this word.
  2203. *
  2204. * @return {X64Word} A new x64-Word object after adding.
  2205. *
  2206. * @example
  2207. *
  2208. * var added = x64Word.add(anotherX64Word);
  2209. */
  2210. // add: function (word) {
  2211. // var low = (this.low + word.low) | 0;
  2212. // var carry = (low >>> 0) < (this.low >>> 0) ? 1 : 0;
  2213. // var high = (this.high + word.high + carry) | 0;
  2214. // return X64Word.create(high, low);
  2215. // }
  2216. });
  2217. /**
  2218. * An array of 64-bit words.
  2219. *
  2220. * @property {Array} words The array of CryptoJS.x64.Word objects.
  2221. * @property {number} sigBytes The number of significant bytes in this word array.
  2222. */
  2223. var X64WordArray = C_x64.WordArray = Base.extend({
  2224. /**
  2225. * Initializes a newly created word array.
  2226. *
  2227. * @param {Array} words (Optional) An array of CryptoJS.x64.Word objects.
  2228. * @param {number} sigBytes (Optional) The number of significant bytes in the words.
  2229. *
  2230. * @example
  2231. *
  2232. * var wordArray = CryptoJS.x64.WordArray.create();
  2233. *
  2234. * var wordArray = CryptoJS.x64.WordArray.create([
  2235. * CryptoJS.x64.Word.create(0x00010203, 0x04050607),
  2236. * CryptoJS.x64.Word.create(0x18191a1b, 0x1c1d1e1f)
  2237. * ]);
  2238. *
  2239. * var wordArray = CryptoJS.x64.WordArray.create([
  2240. * CryptoJS.x64.Word.create(0x00010203, 0x04050607),
  2241. * CryptoJS.x64.Word.create(0x18191a1b, 0x1c1d1e1f)
  2242. * ], 10);
  2243. */
  2244. init: function (words, sigBytes) {
  2245. words = this.words = words || [];
  2246. if (sigBytes != undefined) {
  2247. this.sigBytes = sigBytes;
  2248. } else {
  2249. this.sigBytes = words.length * 8;
  2250. }
  2251. },
  2252. /**
  2253. * Converts this 64-bit word array to a 32-bit word array.
  2254. *
  2255. * @return {CryptoJS.lib.WordArray} This word array's data as a 32-bit word array.
  2256. *
  2257. * @example
  2258. *
  2259. * var x32WordArray = x64WordArray.toX32();
  2260. */
  2261. toX32: function () {
  2262. // Shortcuts
  2263. var x64Words = this.words;
  2264. var x64WordsLength = x64Words.length;
  2265. // Convert
  2266. var x32Words = [];
  2267. for (var i = 0; i < x64WordsLength; i++) {
  2268. var x64Word = x64Words[i];
  2269. x32Words.push(x64Word.high);
  2270. x32Words.push(x64Word.low);
  2271. }
  2272. return X32WordArray.create(x32Words, this.sigBytes);
  2273. },
  2274. /**
  2275. * Creates a copy of this word array.
  2276. *
  2277. * @return {X64WordArray} The clone.
  2278. *
  2279. * @example
  2280. *
  2281. * var clone = x64WordArray.clone();
  2282. */
  2283. clone: function () {
  2284. var clone = Base.clone.call(this);
  2285. // Clone "words" array
  2286. var words = clone.words = this.words.slice(0);
  2287. // Clone each X64Word object
  2288. var wordsLength = words.length;
  2289. for (var i = 0; i < wordsLength; i++) {
  2290. words[i] = words[i].clone();
  2291. }
  2292. return clone;
  2293. }
  2294. });
  2295. }());
  2296. (function (Math) {
  2297. // Shortcuts
  2298. var C = CryptoJS;
  2299. var C_lib = C.lib;
  2300. var WordArray = C_lib.WordArray;
  2301. var Hasher = C_lib.Hasher;
  2302. var C_x64 = C.x64;
  2303. var X64Word = C_x64.Word;
  2304. var C_algo = C.algo;
  2305. // Constants tables
  2306. var RHO_OFFSETS = [];
  2307. var PI_INDEXES = [];
  2308. var ROUND_CONSTANTS = [];
  2309. // Compute Constants
  2310. (function () {
  2311. // Compute rho offset constants
  2312. var x = 1,
  2313. y = 0;
  2314. for (var t = 0; t < 24; t++) {
  2315. RHO_OFFSETS[x + 5 * y] = ((t + 1) * (t + 2) / 2) % 64;
  2316. var newX = y % 5;
  2317. var newY = (2 * x + 3 * y) % 5;
  2318. x = newX;
  2319. y = newY;
  2320. }
  2321. // Compute pi index constants
  2322. for (var x = 0; x < 5; x++) {
  2323. for (var y = 0; y < 5; y++) {
  2324. PI_INDEXES[x + 5 * y] = y + ((2 * x + 3 * y) % 5) * 5;
  2325. }
  2326. }
  2327. // Compute round constants
  2328. var LFSR = 0x01;
  2329. for (var i = 0; i < 24; i++) {
  2330. var roundConstantMsw = 0;
  2331. var roundConstantLsw = 0;
  2332. for (var j = 0; j < 7; j++) {
  2333. if (LFSR & 0x01) {
  2334. var bitPosition = (1 << j) - 1;
  2335. if (bitPosition < 32) {
  2336. roundConstantLsw ^= 1 << bitPosition;
  2337. } else /* if (bitPosition >= 32) */ {
  2338. roundConstantMsw ^= 1 << (bitPosition - 32);
  2339. }
  2340. }
  2341. // Compute next LFSR
  2342. if (LFSR & 0x80) {
  2343. // Primitive polynomial over GF(2): x^8 + x^6 + x^5 + x^4 + 1
  2344. LFSR = (LFSR << 1) ^ 0x71;
  2345. } else {
  2346. LFSR <<= 1;
  2347. }
  2348. }
  2349. ROUND_CONSTANTS[i] = X64Word.create(roundConstantMsw, roundConstantLsw);
  2350. }
  2351. }());
  2352. // Reusable objects for temporary values
  2353. var T = [];
  2354. (function () {
  2355. for (var i = 0; i < 25; i++) {
  2356. T[i] = X64Word.create();
  2357. }
  2358. }());
  2359. /**
  2360. * SHA-3 hash algorithm.
  2361. */
  2362. var SHA3 = C_algo.SHA3 = Hasher.extend({
  2363. /**
  2364. * Configuration options.
  2365. *
  2366. * @property {number} outputLength
  2367. * The desired number of bits in the output hash.
  2368. * Only values permitted are: 224, 256, 384, 512.
  2369. * Default: 512
  2370. */
  2371. cfg: Hasher.cfg.extend({
  2372. outputLength: 512
  2373. }),
  2374. _doReset: function () {
  2375. var state = this._state = []
  2376. for (var i = 0; i < 25; i++) {
  2377. state[i] = new X64Word.init();
  2378. }
  2379. this.blockSize = (1600 - 2 * this.cfg.outputLength) / 32;
  2380. },
  2381. _doProcessBlock: function (M, offset) {
  2382. // Shortcuts
  2383. var state = this._state;
  2384. var nBlockSizeLanes = this.blockSize / 2;
  2385. // Absorb
  2386. for (var i = 0; i < nBlockSizeLanes; i++) {
  2387. // Shortcuts
  2388. var M2i = M[offset + 2 * i];
  2389. var M2i1 = M[offset + 2 * i + 1];
  2390. // Swap endian
  2391. M2i = (
  2392. (((M2i << 8) | (M2i >>> 24)) & 0x00ff00ff) |
  2393. (((M2i << 24) | (M2i >>> 8)) & 0xff00ff00)
  2394. );
  2395. M2i1 = (
  2396. (((M2i1 << 8) | (M2i1 >>> 24)) & 0x00ff00ff) |
  2397. (((M2i1 << 24) | (M2i1 >>> 8)) & 0xff00ff00)
  2398. );
  2399. // Absorb message into state
  2400. var lane = state[i];
  2401. lane.high ^= M2i1;
  2402. lane.low ^= M2i;
  2403. }
  2404. // Rounds
  2405. for (var round = 0; round < 24; round++) {
  2406. // Theta
  2407. for (var x = 0; x < 5; x++) {
  2408. // Mix column lanes
  2409. var tMsw = 0,
  2410. tLsw = 0;
  2411. for (var y = 0; y < 5; y++) {
  2412. var lane = state[x + 5 * y];
  2413. tMsw ^= lane.high;
  2414. tLsw ^= lane.low;
  2415. }
  2416. // Temporary values
  2417. var Tx = T[x];
  2418. Tx.high = tMsw;
  2419. Tx.low = tLsw;
  2420. }
  2421. for (var x = 0; x < 5; x++) {
  2422. // Shortcuts
  2423. var Tx4 = T[(x + 4) % 5];
  2424. var Tx1 = T[(x + 1) % 5];
  2425. var Tx1Msw = Tx1.high;
  2426. var Tx1Lsw = Tx1.low;
  2427. // Mix surrounding columns
  2428. var tMsw = Tx4.high ^ ((Tx1Msw << 1) | (Tx1Lsw >>> 31));
  2429. var tLsw = Tx4.low ^ ((Tx1Lsw << 1) | (Tx1Msw >>> 31));
  2430. for (var y = 0; y < 5; y++) {
  2431. var lane = state[x + 5 * y];
  2432. lane.high ^= tMsw;
  2433. lane.low ^= tLsw;
  2434. }
  2435. }
  2436. // Rho Pi
  2437. for (var laneIndex = 1; laneIndex < 25; laneIndex++) {
  2438. var tMsw;
  2439. var tLsw;
  2440. // Shortcuts
  2441. var lane = state[laneIndex];
  2442. var laneMsw = lane.high;
  2443. var laneLsw = lane.low;
  2444. var rhoOffset = RHO_OFFSETS[laneIndex];
  2445. // Rotate lanes
  2446. if (rhoOffset < 32) {
  2447. tMsw = (laneMsw << rhoOffset) | (laneLsw >>> (32 - rhoOffset));
  2448. tLsw = (laneLsw << rhoOffset) | (laneMsw >>> (32 - rhoOffset));
  2449. } else /* if (rhoOffset >= 32) */ {
  2450. tMsw = (laneLsw << (rhoOffset - 32)) | (laneMsw >>> (64 - rhoOffset));
  2451. tLsw = (laneMsw << (rhoOffset - 32)) | (laneLsw >>> (64 - rhoOffset));
  2452. }
  2453. // Transpose lanes
  2454. var TPiLane = T[PI_INDEXES[laneIndex]];
  2455. TPiLane.high = tMsw;
  2456. TPiLane.low = tLsw;
  2457. }
  2458. // Rho pi at x = y = 0
  2459. var T0 = T[0];
  2460. var state0 = state[0];
  2461. T0.high = state0.high;
  2462. T0.low = state0.low;
  2463. // Chi
  2464. for (var x = 0; x < 5; x++) {
  2465. for (var y = 0; y < 5; y++) {
  2466. // Shortcuts
  2467. var laneIndex = x + 5 * y;
  2468. var lane = state[laneIndex];
  2469. var TLane = T[laneIndex];
  2470. var Tx1Lane = T[((x + 1) % 5) + 5 * y];
  2471. var Tx2Lane = T[((x + 2) % 5) + 5 * y];
  2472. // Mix rows
  2473. lane.high = TLane.high ^ (~Tx1Lane.high & Tx2Lane.high);
  2474. lane.low = TLane.low ^ (~Tx1Lane.low & Tx2Lane.low);
  2475. }
  2476. }
  2477. // Iota
  2478. var lane = state[0];
  2479. var roundConstant = ROUND_CONSTANTS[round];
  2480. lane.high ^= roundConstant.high;
  2481. lane.low ^= roundConstant.low;
  2482. }
  2483. },
  2484. _doFinalize: function () {
  2485. // Shortcuts
  2486. var data = this._data;
  2487. var dataWords = data.words;
  2488. var nBitsTotal = this._nDataBytes * 8;
  2489. var nBitsLeft = data.sigBytes * 8;
  2490. var blockSizeBits = this.blockSize * 32;
  2491. // Add padding
  2492. dataWords[nBitsLeft >>> 5] |= 0x1 << (24 - nBitsLeft % 32);
  2493. dataWords[((Math.ceil((nBitsLeft + 1) / blockSizeBits) * blockSizeBits) >>> 5) - 1] |= 0x80;
  2494. data.sigBytes = dataWords.length * 4;
  2495. // Hash final blocks
  2496. this._process();
  2497. // Shortcuts
  2498. var state = this._state;
  2499. var outputLengthBytes = this.cfg.outputLength / 8;
  2500. var outputLengthLanes = outputLengthBytes / 8;
  2501. // Squeeze
  2502. var hashWords = [];
  2503. for (var i = 0; i < outputLengthLanes; i++) {
  2504. // Shortcuts
  2505. var lane = state[i];
  2506. var laneMsw = lane.high;
  2507. var laneLsw = lane.low;
  2508. // Swap endian
  2509. laneMsw = (
  2510. (((laneMsw << 8) | (laneMsw >>> 24)) & 0x00ff00ff) |
  2511. (((laneMsw << 24) | (laneMsw >>> 8)) & 0xff00ff00)
  2512. );
  2513. laneLsw = (
  2514. (((laneLsw << 8) | (laneLsw >>> 24)) & 0x00ff00ff) |
  2515. (((laneLsw << 24) | (laneLsw >>> 8)) & 0xff00ff00)
  2516. );
  2517. // Squeeze state to retrieve hash
  2518. hashWords.push(laneLsw);
  2519. hashWords.push(laneMsw);
  2520. }
  2521. // Return final computed hash
  2522. return new WordArray.init(hashWords, outputLengthBytes);
  2523. },
  2524. clone: function () {
  2525. var clone = Hasher.clone.call(this);
  2526. var state = clone._state = this._state.slice(0);
  2527. for (var i = 0; i < 25; i++) {
  2528. state[i] = state[i].clone();
  2529. }
  2530. return clone;
  2531. }
  2532. });
  2533. /**
  2534. * Shortcut function to the hasher's object interface.
  2535. *
  2536. * @param {WordArray|string} message The message to hash.
  2537. *
  2538. * @return {WordArray} The hash.
  2539. *
  2540. * @static
  2541. *
  2542. * @example
  2543. *
  2544. * var hash = CryptoJS.SHA3('message');
  2545. * var hash = CryptoJS.SHA3(wordArray);
  2546. */
  2547. C.SHA3 = Hasher._createHelper(SHA3);
  2548. /**
  2549. * Shortcut function to the HMAC's object interface.
  2550. *
  2551. * @param {WordArray|string} message The message to hash.
  2552. * @param {WordArray|string} key The secret key.
  2553. *
  2554. * @return {WordArray} The HMAC.
  2555. *
  2556. * @static
  2557. *
  2558. * @example
  2559. *
  2560. * var hmac = CryptoJS.HmacSHA3(message, key);
  2561. */
  2562. C.HmacSHA3 = Hasher._createHmacHelper(SHA3);
  2563. }(Math));
  2564. (function () {
  2565. // Shortcuts
  2566. var C = CryptoJS;
  2567. var C_lib = C.lib;
  2568. var Hasher = C_lib.Hasher;
  2569. var C_x64 = C.x64;
  2570. var X64Word = C_x64.Word;
  2571. var X64WordArray = C_x64.WordArray;
  2572. var C_algo = C.algo;
  2573. function X64Word_create() {
  2574. return X64Word.create.apply(X64Word, arguments);
  2575. }
  2576. // Constants
  2577. var K = [
  2578. X64Word_create(0x428a2f98, 0xd728ae22), X64Word_create(0x71374491, 0x23ef65cd),
  2579. X64Word_create(0xb5c0fbcf, 0xec4d3b2f), X64Word_create(0xe9b5dba5, 0x8189dbbc),
  2580. X64Word_create(0x3956c25b, 0xf348b538), X64Word_create(0x59f111f1, 0xb605d019),
  2581. X64Word_create(0x923f82a4, 0xaf194f9b), X64Word_create(0xab1c5ed5, 0xda6d8118),
  2582. X64Word_create(0xd807aa98, 0xa3030242), X64Word_create(0x12835b01, 0x45706fbe),
  2583. X64Word_create(0x243185be, 0x4ee4b28c), X64Word_create(0x550c7dc3, 0xd5ffb4e2),
  2584. X64Word_create(0x72be5d74, 0xf27b896f), X64Word_create(0x80deb1fe, 0x3b1696b1),
  2585. X64Word_create(0x9bdc06a7, 0x25c71235), X64Word_create(0xc19bf174, 0xcf692694),
  2586. X64Word_create(0xe49b69c1, 0x9ef14ad2), X64Word_create(0xefbe4786, 0x384f25e3),
  2587. X64Word_create(0x0fc19dc6, 0x8b8cd5b5), X64Word_create(0x240ca1cc, 0x77ac9c65),
  2588. X64Word_create(0x2de92c6f, 0x592b0275), X64Word_create(0x4a7484aa, 0x6ea6e483),
  2589. X64Word_create(0x5cb0a9dc, 0xbd41fbd4), X64Word_create(0x76f988da, 0x831153b5),
  2590. X64Word_create(0x983e5152, 0xee66dfab), X64Word_create(0xa831c66d, 0x2db43210),
  2591. X64Word_create(0xb00327c8, 0x98fb213f), X64Word_create(0xbf597fc7, 0xbeef0ee4),
  2592. X64Word_create(0xc6e00bf3, 0x3da88fc2), X64Word_create(0xd5a79147, 0x930aa725),
  2593. X64Word_create(0x06ca6351, 0xe003826f), X64Word_create(0x14292967, 0x0a0e6e70),
  2594. X64Word_create(0x27b70a85, 0x46d22ffc), X64Word_create(0x2e1b2138, 0x5c26c926),
  2595. X64Word_create(0x4d2c6dfc, 0x5ac42aed), X64Word_create(0x53380d13, 0x9d95b3df),
  2596. X64Word_create(0x650a7354, 0x8baf63de), X64Word_create(0x766a0abb, 0x3c77b2a8),
  2597. X64Word_create(0x81c2c92e, 0x47edaee6), X64Word_create(0x92722c85, 0x1482353b),
  2598. X64Word_create(0xa2bfe8a1, 0x4cf10364), X64Word_create(0xa81a664b, 0xbc423001),
  2599. X64Word_create(0xc24b8b70, 0xd0f89791), X64Word_create(0xc76c51a3, 0x0654be30),
  2600. X64Word_create(0xd192e819, 0xd6ef5218), X64Word_create(0xd6990624, 0x5565a910),
  2601. X64Word_create(0xf40e3585, 0x5771202a), X64Word_create(0x106aa070, 0x32bbd1b8),
  2602. X64Word_create(0x19a4c116, 0xb8d2d0c8), X64Word_create(0x1e376c08, 0x5141ab53),
  2603. X64Word_create(0x2748774c, 0xdf8eeb99), X64Word_create(0x34b0bcb5, 0xe19b48a8),
  2604. X64Word_create(0x391c0cb3, 0xc5c95a63), X64Word_create(0x4ed8aa4a, 0xe3418acb),
  2605. X64Word_create(0x5b9cca4f, 0x7763e373), X64Word_create(0x682e6ff3, 0xd6b2b8a3),
  2606. X64Word_create(0x748f82ee, 0x5defb2fc), X64Word_create(0x78a5636f, 0x43172f60),
  2607. X64Word_create(0x84c87814, 0xa1f0ab72), X64Word_create(0x8cc70208, 0x1a6439ec),
  2608. X64Word_create(0x90befffa, 0x23631e28), X64Word_create(0xa4506ceb, 0xde82bde9),
  2609. X64Word_create(0xbef9a3f7, 0xb2c67915), X64Word_create(0xc67178f2, 0xe372532b),
  2610. X64Word_create(0xca273ece, 0xea26619c), X64Word_create(0xd186b8c7, 0x21c0c207),
  2611. X64Word_create(0xeada7dd6, 0xcde0eb1e), X64Word_create(0xf57d4f7f, 0xee6ed178),
  2612. X64Word_create(0x06f067aa, 0x72176fba), X64Word_create(0x0a637dc5, 0xa2c898a6),
  2613. X64Word_create(0x113f9804, 0xbef90dae), X64Word_create(0x1b710b35, 0x131c471b),
  2614. X64Word_create(0x28db77f5, 0x23047d84), X64Word_create(0x32caab7b, 0x40c72493),
  2615. X64Word_create(0x3c9ebe0a, 0x15c9bebc), X64Word_create(0x431d67c4, 0x9c100d4c),
  2616. X64Word_create(0x4cc5d4be, 0xcb3e42b6), X64Word_create(0x597f299c, 0xfc657e2a),
  2617. X64Word_create(0x5fcb6fab, 0x3ad6faec), X64Word_create(0x6c44198c, 0x4a475817)
  2618. ];
  2619. // Reusable objects
  2620. var W = [];
  2621. (function () {
  2622. for (var i = 0; i < 80; i++) {
  2623. W[i] = X64Word_create();
  2624. }
  2625. }());
  2626. /**
  2627. * SHA-512 hash algorithm.
  2628. */
  2629. var SHA512 = C_algo.SHA512 = Hasher.extend({
  2630. _doReset: function () {
  2631. this._hash = new X64WordArray.init([
  2632. new X64Word.init(0x6a09e667, 0xf3bcc908), new X64Word.init(0xbb67ae85, 0x84caa73b),
  2633. new X64Word.init(0x3c6ef372, 0xfe94f82b), new X64Word.init(0xa54ff53a, 0x5f1d36f1),
  2634. new X64Word.init(0x510e527f, 0xade682d1), new X64Word.init(0x9b05688c, 0x2b3e6c1f),
  2635. new X64Word.init(0x1f83d9ab, 0xfb41bd6b), new X64Word.init(0x5be0cd19, 0x137e2179)
  2636. ]);
  2637. },
  2638. _doProcessBlock: function (M, offset) {
  2639. // Shortcuts
  2640. var H = this._hash.words;
  2641. var H0 = H[0];
  2642. var H1 = H[1];
  2643. var H2 = H[2];
  2644. var H3 = H[3];
  2645. var H4 = H[4];
  2646. var H5 = H[5];
  2647. var H6 = H[6];
  2648. var H7 = H[7];
  2649. var H0h = H0.high;
  2650. var H0l = H0.low;
  2651. var H1h = H1.high;
  2652. var H1l = H1.low;
  2653. var H2h = H2.high;
  2654. var H2l = H2.low;
  2655. var H3h = H3.high;
  2656. var H3l = H3.low;
  2657. var H4h = H4.high;
  2658. var H4l = H4.low;
  2659. var H5h = H5.high;
  2660. var H5l = H5.low;
  2661. var H6h = H6.high;
  2662. var H6l = H6.low;
  2663. var H7h = H7.high;
  2664. var H7l = H7.low;
  2665. // Working variables
  2666. var ah = H0h;
  2667. var al = H0l;
  2668. var bh = H1h;
  2669. var bl = H1l;
  2670. var ch = H2h;
  2671. var cl = H2l;
  2672. var dh = H3h;
  2673. var dl = H3l;
  2674. var eh = H4h;
  2675. var el = H4l;
  2676. var fh = H5h;
  2677. var fl = H5l;
  2678. var gh = H6h;
  2679. var gl = H6l;
  2680. var hh = H7h;
  2681. var hl = H7l;
  2682. // Rounds
  2683. for (var i = 0; i < 80; i++) {
  2684. var Wil;
  2685. var Wih;
  2686. // Shortcut
  2687. var Wi = W[i];
  2688. // Extend message
  2689. if (i < 16) {
  2690. Wih = Wi.high = M[offset + i * 2] | 0;
  2691. Wil = Wi.low = M[offset + i * 2 + 1] | 0;
  2692. } else {
  2693. // Gamma0
  2694. var gamma0x = W[i - 15];
  2695. var gamma0xh = gamma0x.high;
  2696. var gamma0xl = gamma0x.low;
  2697. var gamma0h = ((gamma0xh >>> 1) | (gamma0xl << 31)) ^ ((gamma0xh >>> 8) | (gamma0xl << 24)) ^ (gamma0xh >>> 7);
  2698. var gamma0l = ((gamma0xl >>> 1) | (gamma0xh << 31)) ^ ((gamma0xl >>> 8) | (gamma0xh << 24)) ^ ((gamma0xl >>> 7) | (gamma0xh << 25));
  2699. // Gamma1
  2700. var gamma1x = W[i - 2];
  2701. var gamma1xh = gamma1x.high;
  2702. var gamma1xl = gamma1x.low;
  2703. var gamma1h = ((gamma1xh >>> 19) | (gamma1xl << 13)) ^ ((gamma1xh << 3) | (gamma1xl >>> 29)) ^ (gamma1xh >>> 6);
  2704. var gamma1l = ((gamma1xl >>> 19) | (gamma1xh << 13)) ^ ((gamma1xl << 3) | (gamma1xh >>> 29)) ^ ((gamma1xl >>> 6) | (gamma1xh << 26));
  2705. // W[i] = gamma0 + W[i - 7] + gamma1 + W[i - 16]
  2706. var Wi7 = W[i - 7];
  2707. var Wi7h = Wi7.high;
  2708. var Wi7l = Wi7.low;
  2709. var Wi16 = W[i - 16];
  2710. var Wi16h = Wi16.high;
  2711. var Wi16l = Wi16.low;
  2712. Wil = gamma0l + Wi7l;
  2713. Wih = gamma0h + Wi7h + ((Wil >>> 0) < (gamma0l >>> 0) ? 1 : 0);
  2714. Wil = Wil + gamma1l;
  2715. Wih = Wih + gamma1h + ((Wil >>> 0) < (gamma1l >>> 0) ? 1 : 0);
  2716. Wil = Wil + Wi16l;
  2717. Wih = Wih + Wi16h + ((Wil >>> 0) < (Wi16l >>> 0) ? 1 : 0);
  2718. Wi.high = Wih;
  2719. Wi.low = Wil;
  2720. }
  2721. var chh = (eh & fh) ^ (~eh & gh);
  2722. var chl = (el & fl) ^ (~el & gl);
  2723. var majh = (ah & bh) ^ (ah & ch) ^ (bh & ch);
  2724. var majl = (al & bl) ^ (al & cl) ^ (bl & cl);
  2725. var sigma0h = ((ah >>> 28) | (al << 4)) ^ ((ah << 30) | (al >>> 2)) ^ ((ah << 25) | (al >>> 7));
  2726. var sigma0l = ((al >>> 28) | (ah << 4)) ^ ((al << 30) | (ah >>> 2)) ^ ((al << 25) | (ah >>> 7));
  2727. var sigma1h = ((eh >>> 14) | (el << 18)) ^ ((eh >>> 18) | (el << 14)) ^ ((eh << 23) | (el >>> 9));
  2728. var sigma1l = ((el >>> 14) | (eh << 18)) ^ ((el >>> 18) | (eh << 14)) ^ ((el << 23) | (eh >>> 9));
  2729. // t1 = h + sigma1 + ch + K[i] + W[i]
  2730. var Ki = K[i];
  2731. var Kih = Ki.high;
  2732. var Kil = Ki.low;
  2733. var t1l = hl + sigma1l;
  2734. var t1h = hh + sigma1h + ((t1l >>> 0) < (hl >>> 0) ? 1 : 0);
  2735. var t1l = t1l + chl;
  2736. var t1h = t1h + chh + ((t1l >>> 0) < (chl >>> 0) ? 1 : 0);
  2737. var t1l = t1l + Kil;
  2738. var t1h = t1h + Kih + ((t1l >>> 0) < (Kil >>> 0) ? 1 : 0);
  2739. var t1l = t1l + Wil;
  2740. var t1h = t1h + Wih + ((t1l >>> 0) < (Wil >>> 0) ? 1 : 0);
  2741. // t2 = sigma0 + maj
  2742. var t2l = sigma0l + majl;
  2743. var t2h = sigma0h + majh + ((t2l >>> 0) < (sigma0l >>> 0) ? 1 : 0);
  2744. // Update working variables
  2745. hh = gh;
  2746. hl = gl;
  2747. gh = fh;
  2748. gl = fl;
  2749. fh = eh;
  2750. fl = el;
  2751. el = (dl + t1l) | 0;
  2752. eh = (dh + t1h + ((el >>> 0) < (dl >>> 0) ? 1 : 0)) | 0;
  2753. dh = ch;
  2754. dl = cl;
  2755. ch = bh;
  2756. cl = bl;
  2757. bh = ah;
  2758. bl = al;
  2759. al = (t1l + t2l) | 0;
  2760. ah = (t1h + t2h + ((al >>> 0) < (t1l >>> 0) ? 1 : 0)) | 0;
  2761. }
  2762. // Intermediate hash value
  2763. H0l = H0.low = (H0l + al);
  2764. H0.high = (H0h + ah + ((H0l >>> 0) < (al >>> 0) ? 1 : 0));
  2765. H1l = H1.low = (H1l + bl);
  2766. H1.high = (H1h + bh + ((H1l >>> 0) < (bl >>> 0) ? 1 : 0));
  2767. H2l = H2.low = (H2l + cl);
  2768. H2.high = (H2h + ch + ((H2l >>> 0) < (cl >>> 0) ? 1 : 0));
  2769. H3l = H3.low = (H3l + dl);
  2770. H3.high = (H3h + dh + ((H3l >>> 0) < (dl >>> 0) ? 1 : 0));
  2771. H4l = H4.low = (H4l + el);
  2772. H4.high = (H4h + eh + ((H4l >>> 0) < (el >>> 0) ? 1 : 0));
  2773. H5l = H5.low = (H5l + fl);
  2774. H5.high = (H5h + fh + ((H5l >>> 0) < (fl >>> 0) ? 1 : 0));
  2775. H6l = H6.low = (H6l + gl);
  2776. H6.high = (H6h + gh + ((H6l >>> 0) < (gl >>> 0) ? 1 : 0));
  2777. H7l = H7.low = (H7l + hl);
  2778. H7.high = (H7h + hh + ((H7l >>> 0) < (hl >>> 0) ? 1 : 0));
  2779. },
  2780. _doFinalize: function () {
  2781. // Shortcuts
  2782. var data = this._data;
  2783. var dataWords = data.words;
  2784. var nBitsTotal = this._nDataBytes * 8;
  2785. var nBitsLeft = data.sigBytes * 8;
  2786. // Add padding
  2787. dataWords[nBitsLeft >>> 5] |= 0x80 << (24 - nBitsLeft % 32);
  2788. dataWords[(((nBitsLeft + 128) >>> 10) << 5) + 30] = Math.floor(nBitsTotal / 0x100000000);
  2789. dataWords[(((nBitsLeft + 128) >>> 10) << 5) + 31] = nBitsTotal;
  2790. data.sigBytes = dataWords.length * 4;
  2791. // Hash final blocks
  2792. this._process();
  2793. // Convert hash to 32-bit word array before returning
  2794. var hash = this._hash.toX32();
  2795. // Return final computed hash
  2796. return hash;
  2797. },
  2798. clone: function () {
  2799. var clone = Hasher.clone.call(this);
  2800. clone._hash = this._hash.clone();
  2801. return clone;
  2802. },
  2803. blockSize: 1024 / 32
  2804. });
  2805. /**
  2806. * Shortcut function to the hasher's object interface.
  2807. *
  2808. * @param {WordArray|string} message The message to hash.
  2809. *
  2810. * @return {WordArray} The hash.
  2811. *
  2812. * @static
  2813. *
  2814. * @example
  2815. *
  2816. * var hash = CryptoJS.SHA512('message');
  2817. * var hash = CryptoJS.SHA512(wordArray);
  2818. */
  2819. C.SHA512 = Hasher._createHelper(SHA512);
  2820. /**
  2821. * Shortcut function to the HMAC's object interface.
  2822. *
  2823. * @param {WordArray|string} message The message to hash.
  2824. * @param {WordArray|string} key The secret key.
  2825. *
  2826. * @return {WordArray} The HMAC.
  2827. *
  2828. * @static
  2829. *
  2830. * @example
  2831. *
  2832. * var hmac = CryptoJS.HmacSHA512(message, key);
  2833. */
  2834. C.HmacSHA512 = Hasher._createHmacHelper(SHA512);
  2835. }());
  2836. (function () {
  2837. // Shortcuts
  2838. var C = CryptoJS;
  2839. var C_x64 = C.x64;
  2840. var X64Word = C_x64.Word;
  2841. var X64WordArray = C_x64.WordArray;
  2842. var C_algo = C.algo;
  2843. var SHA512 = C_algo.SHA512;
  2844. /**
  2845. * SHA-384 hash algorithm.
  2846. */
  2847. var SHA384 = C_algo.SHA384 = SHA512.extend({
  2848. _doReset: function () {
  2849. this._hash = new X64WordArray.init([
  2850. new X64Word.init(0xcbbb9d5d, 0xc1059ed8), new X64Word.init(0x629a292a, 0x367cd507),
  2851. new X64Word.init(0x9159015a, 0x3070dd17), new X64Word.init(0x152fecd8, 0xf70e5939),
  2852. new X64Word.init(0x67332667, 0xffc00b31), new X64Word.init(0x8eb44a87, 0x68581511),
  2853. new X64Word.init(0xdb0c2e0d, 0x64f98fa7), new X64Word.init(0x47b5481d, 0xbefa4fa4)
  2854. ]);
  2855. },
  2856. _doFinalize: function () {
  2857. var hash = SHA512._doFinalize.call(this);
  2858. hash.sigBytes -= 16;
  2859. return hash;
  2860. }
  2861. });
  2862. /**
  2863. * Shortcut function to the hasher's object interface.
  2864. *
  2865. * @param {WordArray|string} message The message to hash.
  2866. *
  2867. * @return {WordArray} The hash.
  2868. *
  2869. * @static
  2870. *
  2871. * @example
  2872. *
  2873. * var hash = CryptoJS.SHA384('message');
  2874. * var hash = CryptoJS.SHA384(wordArray);
  2875. */
  2876. C.SHA384 = SHA512._createHelper(SHA384);
  2877. /**
  2878. * Shortcut function to the HMAC's object interface.
  2879. *
  2880. * @param {WordArray|string} message The message to hash.
  2881. * @param {WordArray|string} key The secret key.
  2882. *
  2883. * @return {WordArray} The HMAC.
  2884. *
  2885. * @static
  2886. *
  2887. * @example
  2888. *
  2889. * var hmac = CryptoJS.HmacSHA384(message, key);
  2890. */
  2891. C.HmacSHA384 = SHA512._createHmacHelper(SHA384);
  2892. }());
  2893. /**
  2894. * Cipher core components.
  2895. */
  2896. CryptoJS.lib.Cipher || (function (undefined) {
  2897. // Shortcuts
  2898. var C = CryptoJS;
  2899. var C_lib = C.lib;
  2900. var Base = C_lib.Base;
  2901. var WordArray = C_lib.WordArray;
  2902. var BufferedBlockAlgorithm = C_lib.BufferedBlockAlgorithm;
  2903. var C_enc = C.enc;
  2904. var Utf8 = C_enc.Utf8;
  2905. var Base64 = C_enc.Base64;
  2906. var C_algo = C.algo;
  2907. var EvpKDF = C_algo.EvpKDF;
  2908. /**
  2909. * Abstract base cipher template.
  2910. *
  2911. * @property {number} keySize This cipher's key size. Default: 4 (128 bits)
  2912. * @property {number} ivSize This cipher's IV size. Default: 4 (128 bits)
  2913. * @property {number} _ENC_XFORM_MODE A constant representing encryption mode.
  2914. * @property {number} _DEC_XFORM_MODE A constant representing decryption mode.
  2915. */
  2916. var Cipher = C_lib.Cipher = BufferedBlockAlgorithm.extend({
  2917. /**
  2918. * Configuration options.
  2919. *
  2920. * @property {WordArray} iv The IV to use for this operation.
  2921. */
  2922. cfg: Base.extend(),
  2923. /**
  2924. * Creates this cipher in encryption mode.
  2925. *
  2926. * @param {WordArray} key The key.
  2927. * @param {Object} cfg (Optional) The configuration options to use for this operation.
  2928. *
  2929. * @return {Cipher} A cipher instance.
  2930. *
  2931. * @static
  2932. *
  2933. * @example
  2934. *
  2935. * var cipher = CryptoJS.algo.AES.createEncryptor(keyWordArray, { iv: ivWordArray });
  2936. */
  2937. createEncryptor: function (key, cfg) {
  2938. return this.create(this._ENC_XFORM_MODE, key, cfg);
  2939. },
  2940. /**
  2941. * Creates this cipher in decryption mode.
  2942. *
  2943. * @param {WordArray} key The key.
  2944. * @param {Object} cfg (Optional) The configuration options to use for this operation.
  2945. *
  2946. * @return {Cipher} A cipher instance.
  2947. *
  2948. * @static
  2949. *
  2950. * @example
  2951. *
  2952. * var cipher = CryptoJS.algo.AES.createDecryptor(keyWordArray, { iv: ivWordArray });
  2953. */
  2954. createDecryptor: function (key, cfg) {
  2955. return this.create(this._DEC_XFORM_MODE, key, cfg);
  2956. },
  2957. /**
  2958. * Initializes a newly created cipher.
  2959. *
  2960. * @param {number} xformMode Either the encryption or decryption transormation mode constant.
  2961. * @param {WordArray} key The key.
  2962. * @param {Object} cfg (Optional) The configuration options to use for this operation.
  2963. *
  2964. * @example
  2965. *
  2966. * var cipher = CryptoJS.algo.AES.create(CryptoJS.algo.AES._ENC_XFORM_MODE, keyWordArray, { iv: ivWordArray });
  2967. */
  2968. init: function (xformMode, key, cfg) {
  2969. // Apply config defaults
  2970. this.cfg = this.cfg.extend(cfg);
  2971. // Store transform mode and key
  2972. this._xformMode = xformMode;
  2973. this._key = key;
  2974. // Set initial values
  2975. this.reset();
  2976. },
  2977. /**
  2978. * Resets this cipher to its initial state.
  2979. *
  2980. * @example
  2981. *
  2982. * cipher.reset();
  2983. */
  2984. reset: function () {
  2985. // Reset data buffer
  2986. BufferedBlockAlgorithm.reset.call(this);
  2987. // Perform concrete-cipher logic
  2988. this._doReset();
  2989. },
  2990. /**
  2991. * Adds data to be encrypted or decrypted.
  2992. *
  2993. * @param {WordArray|string} dataUpdate The data to encrypt or decrypt.
  2994. *
  2995. * @return {WordArray} The data after processing.
  2996. *
  2997. * @example
  2998. *
  2999. * var encrypted = cipher.process('data');
  3000. * var encrypted = cipher.process(wordArray);
  3001. */
  3002. process: function (dataUpdate) {
  3003. // Append
  3004. this._append(dataUpdate);
  3005. // Process available blocks
  3006. return this._process();
  3007. },
  3008. /**
  3009. * Finalizes the encryption or decryption process.
  3010. * Note that the finalize operation is effectively a destructive, read-once operation.
  3011. *
  3012. * @param {WordArray|string} dataUpdate The final data to encrypt or decrypt.
  3013. *
  3014. * @return {WordArray} The data after final processing.
  3015. *
  3016. * @example
  3017. *
  3018. * var encrypted = cipher.finalize();
  3019. * var encrypted = cipher.finalize('data');
  3020. * var encrypted = cipher.finalize(wordArray);
  3021. */
  3022. finalize: function (dataUpdate) {
  3023. // Final data update
  3024. if (dataUpdate) {
  3025. this._append(dataUpdate);
  3026. }
  3027. // Perform concrete-cipher logic
  3028. var finalProcessedData = this._doFinalize();
  3029. return finalProcessedData;
  3030. },
  3031. keySize: 128 / 32,
  3032. ivSize: 128 / 32,
  3033. _ENC_XFORM_MODE: 1,
  3034. _DEC_XFORM_MODE: 2,
  3035. /**
  3036. * Creates shortcut functions to a cipher's object interface.
  3037. *
  3038. * @param {Cipher} cipher The cipher to create a helper for.
  3039. *
  3040. * @return {Object} An object with encrypt and decrypt shortcut functions.
  3041. *
  3042. * @static
  3043. *
  3044. * @example
  3045. *
  3046. * var AES = CryptoJS.lib.Cipher._createHelper(CryptoJS.algo.AES);
  3047. */
  3048. _createHelper: (function () {
  3049. function selectCipherStrategy(key) {
  3050. if (typeof key == 'string') {
  3051. return PasswordBasedCipher;
  3052. } else {
  3053. return SerializableCipher;
  3054. }
  3055. }
  3056. return function (cipher) {
  3057. return {
  3058. encrypt: function (message, key, cfg) {
  3059. return selectCipherStrategy(key).encrypt(cipher, message, key, cfg);
  3060. },
  3061. decrypt: function (ciphertext, key, cfg) {
  3062. return selectCipherStrategy(key).decrypt(cipher, ciphertext, key, cfg);
  3063. }
  3064. };
  3065. };
  3066. }())
  3067. });
  3068. /**
  3069. * Abstract base stream cipher template.
  3070. *
  3071. * @property {number} blockSize The number of 32-bit words this cipher operates on. Default: 1 (32 bits)
  3072. */
  3073. var StreamCipher = C_lib.StreamCipher = Cipher.extend({
  3074. _doFinalize: function () {
  3075. // Process partial blocks
  3076. var finalProcessedBlocks = this._process(!!'flush');
  3077. return finalProcessedBlocks;
  3078. },
  3079. blockSize: 1
  3080. });
  3081. /**
  3082. * Mode namespace.
  3083. */
  3084. var C_mode = C.mode = {};
  3085. /**
  3086. * Abstract base block cipher mode template.
  3087. */
  3088. var BlockCipherMode = C_lib.BlockCipherMode = Base.extend({
  3089. /**
  3090. * Creates this mode for encryption.
  3091. *
  3092. * @param {Cipher} cipher A block cipher instance.
  3093. * @param {Array} iv The IV words.
  3094. *
  3095. * @static
  3096. *
  3097. * @example
  3098. *
  3099. * var mode = CryptoJS.mode.CBC.createEncryptor(cipher, iv.words);
  3100. */
  3101. createEncryptor: function (cipher, iv) {
  3102. return this.Encryptor.create(cipher, iv);
  3103. },
  3104. /**
  3105. * Creates this mode for decryption.
  3106. *
  3107. * @param {Cipher} cipher A block cipher instance.
  3108. * @param {Array} iv The IV words.
  3109. *
  3110. * @static
  3111. *
  3112. * @example
  3113. *
  3114. * var mode = CryptoJS.mode.CBC.createDecryptor(cipher, iv.words);
  3115. */
  3116. createDecryptor: function (cipher, iv) {
  3117. return this.Decryptor.create(cipher, iv);
  3118. },
  3119. /**
  3120. * Initializes a newly created mode.
  3121. *
  3122. * @param {Cipher} cipher A block cipher instance.
  3123. * @param {Array} iv The IV words.
  3124. *
  3125. * @example
  3126. *
  3127. * var mode = CryptoJS.mode.CBC.Encryptor.create(cipher, iv.words);
  3128. */
  3129. init: function (cipher, iv) {
  3130. this._cipher = cipher;
  3131. this._iv = iv;
  3132. }
  3133. });
  3134. /**
  3135. * Cipher Block Chaining mode.
  3136. */
  3137. var CBC = C_mode.CBC = (function () {
  3138. /**
  3139. * Abstract base CBC mode.
  3140. */
  3141. var CBC = BlockCipherMode.extend();
  3142. /**
  3143. * CBC encryptor.
  3144. */
  3145. CBC.Encryptor = CBC.extend({
  3146. /**
  3147. * Processes the data block at offset.
  3148. *
  3149. * @param {Array} words The data words to operate on.
  3150. * @param {number} offset The offset where the block starts.
  3151. *
  3152. * @example
  3153. *
  3154. * mode.processBlock(data.words, offset);
  3155. */
  3156. processBlock: function (words, offset) {
  3157. // Shortcuts
  3158. var cipher = this._cipher;
  3159. var blockSize = cipher.blockSize;
  3160. // XOR and encrypt
  3161. xorBlock.call(this, words, offset, blockSize);
  3162. cipher.encryptBlock(words, offset);
  3163. // Remember this block to use with next block
  3164. this._prevBlock = words.slice(offset, offset + blockSize);
  3165. }
  3166. });
  3167. /**
  3168. * CBC decryptor.
  3169. */
  3170. CBC.Decryptor = CBC.extend({
  3171. /**
  3172. * Processes the data block at offset.
  3173. *
  3174. * @param {Array} words The data words to operate on.
  3175. * @param {number} offset The offset where the block starts.
  3176. *
  3177. * @example
  3178. *
  3179. * mode.processBlock(data.words, offset);
  3180. */
  3181. processBlock: function (words, offset) {
  3182. // Shortcuts
  3183. var cipher = this._cipher;
  3184. var blockSize = cipher.blockSize;
  3185. // Remember this block to use with next block
  3186. var thisBlock = words.slice(offset, offset + blockSize);
  3187. // Decrypt and XOR
  3188. cipher.decryptBlock(words, offset);
  3189. xorBlock.call(this, words, offset, blockSize);
  3190. // This block becomes the previous block
  3191. this._prevBlock = thisBlock;
  3192. }
  3193. });
  3194. function xorBlock(words, offset, blockSize) {
  3195. var block;
  3196. // Shortcut
  3197. var iv = this._iv;
  3198. // Choose mixing block
  3199. if (iv) {
  3200. block = iv;
  3201. // Remove IV for subsequent blocks
  3202. this._iv = undefined;
  3203. } else {
  3204. block = this._prevBlock;
  3205. }
  3206. // XOR blocks
  3207. for (var i = 0; i < blockSize; i++) {
  3208. words[offset + i] ^= block[i];
  3209. }
  3210. }
  3211. return CBC;
  3212. }());
  3213. /**
  3214. * Padding namespace.
  3215. */
  3216. var C_pad = C.pad = {};
  3217. /**
  3218. * PKCS #5/7 padding strategy.
  3219. */
  3220. var Pkcs7 = C_pad.Pkcs7 = {
  3221. /**
  3222. * Pads data using the algorithm defined in PKCS #5/7.
  3223. *
  3224. * @param {WordArray} data The data to pad.
  3225. * @param {number} blockSize The multiple that the data should be padded to.
  3226. *
  3227. * @static
  3228. *
  3229. * @example
  3230. *
  3231. * CryptoJS.pad.Pkcs7.pad(wordArray, 4);
  3232. */
  3233. pad: function (data, blockSize) {
  3234. // Shortcut
  3235. var blockSizeBytes = blockSize * 4;
  3236. // Count padding bytes
  3237. var nPaddingBytes = blockSizeBytes - data.sigBytes % blockSizeBytes;
  3238. // Create padding word
  3239. var paddingWord = (nPaddingBytes << 24) | (nPaddingBytes << 16) | (nPaddingBytes << 8) | nPaddingBytes;
  3240. // Create padding
  3241. var paddingWords = [];
  3242. for (var i = 0; i < nPaddingBytes; i += 4) {
  3243. paddingWords.push(paddingWord);
  3244. }
  3245. var padding = WordArray.create(paddingWords, nPaddingBytes);
  3246. // Add padding
  3247. data.concat(padding);
  3248. },
  3249. /**
  3250. * Unpads data that had been padded using the algorithm defined in PKCS #5/7.
  3251. *
  3252. * @param {WordArray} data The data to unpad.
  3253. *
  3254. * @static
  3255. *
  3256. * @example
  3257. *
  3258. * CryptoJS.pad.Pkcs7.unpad(wordArray);
  3259. */
  3260. unpad: function (data) {
  3261. // Get number of padding bytes from last byte
  3262. var nPaddingBytes = data.words[(data.sigBytes - 1) >>> 2] & 0xff;
  3263. // Remove padding
  3264. data.sigBytes -= nPaddingBytes;
  3265. }
  3266. };
  3267. /**
  3268. * Abstract base block cipher template.
  3269. *
  3270. * @property {number} blockSize The number of 32-bit words this cipher operates on. Default: 4 (128 bits)
  3271. */
  3272. var BlockCipher = C_lib.BlockCipher = Cipher.extend({
  3273. /**
  3274. * Configuration options.
  3275. *
  3276. * @property {Mode} mode The block mode to use. Default: CBC
  3277. * @property {Padding} padding The padding strategy to use. Default: Pkcs7
  3278. */
  3279. cfg: Cipher.cfg.extend({
  3280. mode: CBC,
  3281. padding: Pkcs7
  3282. }),
  3283. reset: function () {
  3284. var modeCreator;
  3285. // Reset cipher
  3286. Cipher.reset.call(this);
  3287. // Shortcuts
  3288. var cfg = this.cfg;
  3289. var iv = cfg.iv;
  3290. var mode = cfg.mode;
  3291. // Reset block mode
  3292. if (this._xformMode == this._ENC_XFORM_MODE) {
  3293. modeCreator = mode.createEncryptor;
  3294. } else /* if (this._xformMode == this._DEC_XFORM_MODE) */ {
  3295. modeCreator = mode.createDecryptor;
  3296. // Keep at least one block in the buffer for unpadding
  3297. this._minBufferSize = 1;
  3298. }
  3299. if (this._mode && this._mode.__creator == modeCreator) {
  3300. this._mode.init(this, iv && iv.words);
  3301. } else {
  3302. this._mode = modeCreator.call(mode, this, iv && iv.words);
  3303. this._mode.__creator = modeCreator;
  3304. }
  3305. },
  3306. _doProcessBlock: function (words, offset) {
  3307. this._mode.processBlock(words, offset);
  3308. },
  3309. _doFinalize: function () {
  3310. var finalProcessedBlocks;
  3311. // Shortcut
  3312. var padding = this.cfg.padding;
  3313. // Finalize
  3314. if (this._xformMode == this._ENC_XFORM_MODE) {
  3315. // Pad data
  3316. padding.pad(this._data, this.blockSize);
  3317. // Process final blocks
  3318. finalProcessedBlocks = this._process(!!'flush');
  3319. } else /* if (this._xformMode == this._DEC_XFORM_MODE) */ {
  3320. // Process final blocks
  3321. finalProcessedBlocks = this._process(!!'flush');
  3322. // Unpad data
  3323. padding.unpad(finalProcessedBlocks);
  3324. }
  3325. return finalProcessedBlocks;
  3326. },
  3327. blockSize: 128 / 32
  3328. });
  3329. /**
  3330. * A collection of cipher parameters.
  3331. *
  3332. * @property {WordArray} ciphertext The raw ciphertext.
  3333. * @property {WordArray} key The key to this ciphertext.
  3334. * @property {WordArray} iv The IV used in the ciphering operation.
  3335. * @property {WordArray} salt The salt used with a key derivation function.
  3336. * @property {Cipher} algorithm The cipher algorithm.
  3337. * @property {Mode} mode The block mode used in the ciphering operation.
  3338. * @property {Padding} padding The padding scheme used in the ciphering operation.
  3339. * @property {number} blockSize The block size of the cipher.
  3340. * @property {Format} formatter The default formatting strategy to convert this cipher params object to a string.
  3341. */
  3342. var CipherParams = C_lib.CipherParams = Base.extend({
  3343. /**
  3344. * Initializes a newly created cipher params object.
  3345. *
  3346. * @param {Object} cipherParams An object with any of the possible cipher parameters.
  3347. *
  3348. * @example
  3349. *
  3350. * var cipherParams = CryptoJS.lib.CipherParams.create({
  3351. * ciphertext: ciphertextWordArray,
  3352. * key: keyWordArray,
  3353. * iv: ivWordArray,
  3354. * salt: saltWordArray,
  3355. * algorithm: CryptoJS.algo.AES,
  3356. * mode: CryptoJS.mode.CBC,
  3357. * padding: CryptoJS.pad.PKCS7,
  3358. * blockSize: 4,
  3359. * formatter: CryptoJS.format.OpenSSL
  3360. * });
  3361. */
  3362. init: function (cipherParams) {
  3363. this.mixIn(cipherParams);
  3364. },
  3365. /**
  3366. * Converts this cipher params object to a string.
  3367. *
  3368. * @param {Format} formatter (Optional) The formatting strategy to use.
  3369. *
  3370. * @return {string} The stringified cipher params.
  3371. *
  3372. * @throws Error If neither the formatter nor the default formatter is set.
  3373. *
  3374. * @example
  3375. *
  3376. * var string = cipherParams + '';
  3377. * var string = cipherParams.toString();
  3378. * var string = cipherParams.toString(CryptoJS.format.OpenSSL);
  3379. */
  3380. toString: function (formatter) {
  3381. return (formatter || this.formatter).stringify(this);
  3382. }
  3383. });
  3384. /**
  3385. * Format namespace.
  3386. */
  3387. var C_format = C.format = {};
  3388. /**
  3389. * OpenSSL formatting strategy.
  3390. */
  3391. var OpenSSLFormatter = C_format.OpenSSL = {
  3392. /**
  3393. * Converts a cipher params object to an OpenSSL-compatible string.
  3394. *
  3395. * @param {CipherParams} cipherParams The cipher params object.
  3396. *
  3397. * @return {string} The OpenSSL-compatible string.
  3398. *
  3399. * @static
  3400. *
  3401. * @example
  3402. *
  3403. * var openSSLString = CryptoJS.format.OpenSSL.stringify(cipherParams);
  3404. */
  3405. stringify: function (cipherParams) {
  3406. var wordArray;
  3407. // Shortcuts
  3408. var ciphertext = cipherParams.ciphertext;
  3409. var salt = cipherParams.salt;
  3410. // Format
  3411. if (salt) {
  3412. wordArray = WordArray.create([0x53616c74, 0x65645f5f]).concat(salt).concat(ciphertext);
  3413. } else {
  3414. wordArray = ciphertext;
  3415. }
  3416. return wordArray.toString(Base64);
  3417. },
  3418. /**
  3419. * Converts an OpenSSL-compatible string to a cipher params object.
  3420. *
  3421. * @param {string} openSSLStr The OpenSSL-compatible string.
  3422. *
  3423. * @return {CipherParams} The cipher params object.
  3424. *
  3425. * @static
  3426. *
  3427. * @example
  3428. *
  3429. * var cipherParams = CryptoJS.format.OpenSSL.parse(openSSLString);
  3430. */
  3431. parse: function (openSSLStr) {
  3432. var salt;
  3433. // Parse base64
  3434. var ciphertext = Base64.parse(openSSLStr);
  3435. // Shortcut
  3436. var ciphertextWords = ciphertext.words;
  3437. // Test for salt
  3438. if (ciphertextWords[0] == 0x53616c74 && ciphertextWords[1] == 0x65645f5f) {
  3439. // Extract salt
  3440. salt = WordArray.create(ciphertextWords.slice(2, 4));
  3441. // Remove salt from ciphertext
  3442. ciphertextWords.splice(0, 4);
  3443. ciphertext.sigBytes -= 16;
  3444. }
  3445. return CipherParams.create({
  3446. ciphertext: ciphertext,
  3447. salt: salt
  3448. });
  3449. }
  3450. };
  3451. /**
  3452. * A cipher wrapper that returns ciphertext as a serializable cipher params object.
  3453. */
  3454. var SerializableCipher = C_lib.SerializableCipher = Base.extend({
  3455. /**
  3456. * Configuration options.
  3457. *
  3458. * @property {Formatter} format The formatting strategy to convert cipher param objects to and from a string. Default: OpenSSL
  3459. */
  3460. cfg: Base.extend({
  3461. format: OpenSSLFormatter
  3462. }),
  3463. /**
  3464. * Encrypts a message.
  3465. *
  3466. * @param {Cipher} cipher The cipher algorithm to use.
  3467. * @param {WordArray|string} message The message to encrypt.
  3468. * @param {WordArray} key The key.
  3469. * @param {Object} cfg (Optional) The configuration options to use for this operation.
  3470. *
  3471. * @return {CipherParams} A cipher params object.
  3472. *
  3473. * @static
  3474. *
  3475. * @example
  3476. *
  3477. * var ciphertextParams = CryptoJS.lib.SerializableCipher.encrypt(CryptoJS.algo.AES, message, key);
  3478. * var ciphertextParams = CryptoJS.lib.SerializableCipher.encrypt(CryptoJS.algo.AES, message, key, { iv: iv });
  3479. * var ciphertextParams = CryptoJS.lib.SerializableCipher.encrypt(CryptoJS.algo.AES, message, key, { iv: iv, format: CryptoJS.format.OpenSSL });
  3480. */
  3481. encrypt: function (cipher, message, key, cfg) {
  3482. // Apply config defaults
  3483. cfg = this.cfg.extend(cfg);
  3484. // Encrypt
  3485. var encryptor = cipher.createEncryptor(key, cfg);
  3486. var ciphertext = encryptor.finalize(message);
  3487. // Shortcut
  3488. var cipherCfg = encryptor.cfg;
  3489. // Create and return serializable cipher params
  3490. return CipherParams.create({
  3491. ciphertext: ciphertext,
  3492. key: key,
  3493. iv: cipherCfg.iv,
  3494. algorithm: cipher,
  3495. mode: cipherCfg.mode,
  3496. padding: cipherCfg.padding,
  3497. blockSize: cipher.blockSize,
  3498. formatter: cfg.format
  3499. });
  3500. },
  3501. /**
  3502. * Decrypts serialized ciphertext.
  3503. *
  3504. * @param {Cipher} cipher The cipher algorithm to use.
  3505. * @param {CipherParams|string} ciphertext The ciphertext to decrypt.
  3506. * @param {WordArray} key The key.
  3507. * @param {Object} cfg (Optional) The configuration options to use for this operation.
  3508. *
  3509. * @return {WordArray} The plaintext.
  3510. *
  3511. * @static
  3512. *
  3513. * @example
  3514. *
  3515. * var plaintext = CryptoJS.lib.SerializableCipher.decrypt(CryptoJS.algo.AES, formattedCiphertext, key, { iv: iv, format: CryptoJS.format.OpenSSL });
  3516. * var plaintext = CryptoJS.lib.SerializableCipher.decrypt(CryptoJS.algo.AES, ciphertextParams, key, { iv: iv, format: CryptoJS.format.OpenSSL });
  3517. */
  3518. decrypt: function (cipher, ciphertext, key, cfg) {
  3519. // Apply config defaults
  3520. cfg = this.cfg.extend(cfg);
  3521. // Convert string to CipherParams
  3522. ciphertext = this._parse(ciphertext, cfg.format);
  3523. // Decrypt
  3524. var plaintext = cipher.createDecryptor(key, cfg).finalize(ciphertext.ciphertext);
  3525. return plaintext;
  3526. },
  3527. /**
  3528. * Converts serialized ciphertext to CipherParams,
  3529. * else assumed CipherParams already and returns ciphertext unchanged.
  3530. *
  3531. * @param {CipherParams|string} ciphertext The ciphertext.
  3532. * @param {Formatter} format The formatting strategy to use to parse serialized ciphertext.
  3533. *
  3534. * @return {CipherParams} The unserialized ciphertext.
  3535. *
  3536. * @static
  3537. *
  3538. * @example
  3539. *
  3540. * var ciphertextParams = CryptoJS.lib.SerializableCipher._parse(ciphertextStringOrParams, format);
  3541. */
  3542. _parse: function (ciphertext, format) {
  3543. if (typeof ciphertext == 'string') {
  3544. return format.parse(ciphertext, this);
  3545. } else {
  3546. return ciphertext;
  3547. }
  3548. }
  3549. });
  3550. /**
  3551. * Key derivation function namespace.
  3552. */
  3553. var C_kdf = C.kdf = {};
  3554. /**
  3555. * OpenSSL key derivation function.
  3556. */
  3557. var OpenSSLKdf = C_kdf.OpenSSL = {
  3558. /**
  3559. * Derives a key and IV from a password.
  3560. *
  3561. * @param {string} password The password to derive from.
  3562. * @param {number} keySize The size in words of the key to generate.
  3563. * @param {number} ivSize The size in words of the IV to generate.
  3564. * @param {WordArray|string} salt (Optional) A 64-bit salt to use. If omitted, a salt will be generated randomly.
  3565. *
  3566. * @return {CipherParams} A cipher params object with the key, IV, and salt.
  3567. *
  3568. * @static
  3569. *
  3570. * @example
  3571. *
  3572. * var derivedParams = CryptoJS.kdf.OpenSSL.execute('Password', 256/32, 128/32);
  3573. * var derivedParams = CryptoJS.kdf.OpenSSL.execute('Password', 256/32, 128/32, 'saltsalt');
  3574. */
  3575. execute: function (password, keySize, ivSize, salt) {
  3576. // Generate random salt
  3577. if (!salt) {
  3578. salt = WordArray.random(64 / 8);
  3579. }
  3580. // Derive key and IV
  3581. var key = EvpKDF.create({
  3582. keySize: keySize + ivSize
  3583. }).compute(password, salt);
  3584. // Separate key and IV
  3585. var iv = WordArray.create(key.words.slice(keySize), ivSize * 4);
  3586. key.sigBytes = keySize * 4;
  3587. // Return params
  3588. return CipherParams.create({
  3589. key: key,
  3590. iv: iv,
  3591. salt: salt
  3592. });
  3593. }
  3594. };
  3595. /**
  3596. * A serializable cipher wrapper that derives the key from a password,
  3597. * and returns ciphertext as a serializable cipher params object.
  3598. */
  3599. var PasswordBasedCipher = C_lib.PasswordBasedCipher = SerializableCipher.extend({
  3600. /**
  3601. * Configuration options.
  3602. *
  3603. * @property {KDF} kdf The key derivation function to use to generate a key and IV from a password. Default: OpenSSL
  3604. */
  3605. cfg: SerializableCipher.cfg.extend({
  3606. kdf: OpenSSLKdf
  3607. }),
  3608. /**
  3609. * Encrypts a message using a password.
  3610. *
  3611. * @param {Cipher} cipher The cipher algorithm to use.
  3612. * @param {WordArray|string} message The message to encrypt.
  3613. * @param {string} password The password.
  3614. * @param {Object} cfg (Optional) The configuration options to use for this operation.
  3615. *
  3616. * @return {CipherParams} A cipher params object.
  3617. *
  3618. * @static
  3619. *
  3620. * @example
  3621. *
  3622. * var ciphertextParams = CryptoJS.lib.PasswordBasedCipher.encrypt(CryptoJS.algo.AES, message, 'password');
  3623. * var ciphertextParams = CryptoJS.lib.PasswordBasedCipher.encrypt(CryptoJS.algo.AES, message, 'password', { format: CryptoJS.format.OpenSSL });
  3624. */
  3625. encrypt: function (cipher, message, password, cfg) {
  3626. // Apply config defaults
  3627. cfg = this.cfg.extend(cfg);
  3628. // Derive key and other params
  3629. var derivedParams = cfg.kdf.execute(password, cipher.keySize, cipher.ivSize);
  3630. // Add IV to config
  3631. cfg.iv = derivedParams.iv;
  3632. // Encrypt
  3633. var ciphertext = SerializableCipher.encrypt.call(this, cipher, message, derivedParams.key, cfg);
  3634. // Mix in derived params
  3635. ciphertext.mixIn(derivedParams);
  3636. return ciphertext;
  3637. },
  3638. /**
  3639. * Decrypts serialized ciphertext using a password.
  3640. *
  3641. * @param {Cipher} cipher The cipher algorithm to use.
  3642. * @param {CipherParams|string} ciphertext The ciphertext to decrypt.
  3643. * @param {string} password The password.
  3644. * @param {Object} cfg (Optional) The configuration options to use for this operation.
  3645. *
  3646. * @return {WordArray} The plaintext.
  3647. *
  3648. * @static
  3649. *
  3650. * @example
  3651. *
  3652. * var plaintext = CryptoJS.lib.PasswordBasedCipher.decrypt(CryptoJS.algo.AES, formattedCiphertext, 'password', { format: CryptoJS.format.OpenSSL });
  3653. * var plaintext = CryptoJS.lib.PasswordBasedCipher.decrypt(CryptoJS.algo.AES, ciphertextParams, 'password', { format: CryptoJS.format.OpenSSL });
  3654. */
  3655. decrypt: function (cipher, ciphertext, password, cfg) {
  3656. // Apply config defaults
  3657. cfg = this.cfg.extend(cfg);
  3658. // Convert string to CipherParams
  3659. ciphertext = this._parse(ciphertext, cfg.format);
  3660. // Derive key and other params
  3661. var derivedParams = cfg.kdf.execute(password, cipher.keySize, cipher.ivSize, ciphertext.salt);
  3662. // Add IV to config
  3663. cfg.iv = derivedParams.iv;
  3664. // Decrypt
  3665. var plaintext = SerializableCipher.decrypt.call(this, cipher, ciphertext, derivedParams.key, cfg);
  3666. return plaintext;
  3667. }
  3668. });
  3669. }());
  3670. /**
  3671. * Cipher Feedback block mode.
  3672. */
  3673. CryptoJS.mode.CFB = (function () {
  3674. var CFB = CryptoJS.lib.BlockCipherMode.extend();
  3675. CFB.Encryptor = CFB.extend({
  3676. processBlock: function (words, offset) {
  3677. // Shortcuts
  3678. var cipher = this._cipher;
  3679. var blockSize = cipher.blockSize;
  3680. generateKeystreamAndEncrypt.call(this, words, offset, blockSize, cipher);
  3681. // Remember this block to use with next block
  3682. this._prevBlock = words.slice(offset, offset + blockSize);
  3683. }
  3684. });
  3685. CFB.Decryptor = CFB.extend({
  3686. processBlock: function (words, offset) {
  3687. // Shortcuts
  3688. var cipher = this._cipher;
  3689. var blockSize = cipher.blockSize;
  3690. // Remember this block to use with next block
  3691. var thisBlock = words.slice(offset, offset + blockSize);
  3692. generateKeystreamAndEncrypt.call(this, words, offset, blockSize, cipher);
  3693. // This block becomes the previous block
  3694. this._prevBlock = thisBlock;
  3695. }
  3696. });
  3697. function generateKeystreamAndEncrypt(words, offset, blockSize, cipher) {
  3698. var keystream;
  3699. // Shortcut
  3700. var iv = this._iv;
  3701. // Generate keystream
  3702. if (iv) {
  3703. keystream = iv.slice(0);
  3704. // Remove IV for subsequent blocks
  3705. this._iv = undefined;
  3706. } else {
  3707. keystream = this._prevBlock;
  3708. }
  3709. cipher.encryptBlock(keystream, 0);
  3710. // Encrypt
  3711. for (var i = 0; i < blockSize; i++) {
  3712. words[offset + i] ^= keystream[i];
  3713. }
  3714. }
  3715. return CFB;
  3716. }());
  3717. /**
  3718. * Electronic Codebook block mode.
  3719. */
  3720. CryptoJS.mode.ECB = (function () {
  3721. var ECB = CryptoJS.lib.BlockCipherMode.extend();
  3722. ECB.Encryptor = ECB.extend({
  3723. processBlock: function (words, offset) {
  3724. this._cipher.encryptBlock(words, offset);
  3725. }
  3726. });
  3727. ECB.Decryptor = ECB.extend({
  3728. processBlock: function (words, offset) {
  3729. this._cipher.decryptBlock(words, offset);
  3730. }
  3731. });
  3732. return ECB;
  3733. }());
  3734. /**
  3735. * ANSI X.923 padding strategy.
  3736. */
  3737. CryptoJS.pad.AnsiX923 = {
  3738. pad: function (data, blockSize) {
  3739. // Shortcuts
  3740. var dataSigBytes = data.sigBytes;
  3741. var blockSizeBytes = blockSize * 4;
  3742. // Count padding bytes
  3743. var nPaddingBytes = blockSizeBytes - dataSigBytes % blockSizeBytes;
  3744. // Compute last byte position
  3745. var lastBytePos = dataSigBytes + nPaddingBytes - 1;
  3746. // Pad
  3747. data.clamp();
  3748. data.words[lastBytePos >>> 2] |= nPaddingBytes << (24 - (lastBytePos % 4) * 8);
  3749. data.sigBytes += nPaddingBytes;
  3750. },
  3751. unpad: function (data) {
  3752. // Get number of padding bytes from last byte
  3753. var nPaddingBytes = data.words[(data.sigBytes - 1) >>> 2] & 0xff;
  3754. // Remove padding
  3755. data.sigBytes -= nPaddingBytes;
  3756. }
  3757. };
  3758. /**
  3759. * ISO 10126 padding strategy.
  3760. */
  3761. CryptoJS.pad.Iso10126 = {
  3762. pad: function (data, blockSize) {
  3763. // Shortcut
  3764. var blockSizeBytes = blockSize * 4;
  3765. // Count padding bytes
  3766. var nPaddingBytes = blockSizeBytes - data.sigBytes % blockSizeBytes;
  3767. // Pad
  3768. data.concat(CryptoJS.lib.WordArray.random(nPaddingBytes - 1)).
  3769. concat(CryptoJS.lib.WordArray.create([nPaddingBytes << 24], 1));
  3770. },
  3771. unpad: function (data) {
  3772. // Get number of padding bytes from last byte
  3773. var nPaddingBytes = data.words[(data.sigBytes - 1) >>> 2] & 0xff;
  3774. // Remove padding
  3775. data.sigBytes -= nPaddingBytes;
  3776. }
  3777. };
  3778. /**
  3779. * ISO/IEC 9797-1 Padding Method 2.
  3780. */
  3781. CryptoJS.pad.Iso97971 = {
  3782. pad: function (data, blockSize) {
  3783. // Add 0x80 byte
  3784. data.concat(CryptoJS.lib.WordArray.create([0x80000000], 1));
  3785. // Zero pad the rest
  3786. CryptoJS.pad.ZeroPadding.pad(data, blockSize);
  3787. },
  3788. unpad: function (data) {
  3789. // Remove zero padding
  3790. CryptoJS.pad.ZeroPadding.unpad(data);
  3791. // Remove one more byte -- the 0x80 byte
  3792. data.sigBytes--;
  3793. }
  3794. };
  3795. /**
  3796. * Output Feedback block mode.
  3797. */
  3798. CryptoJS.mode.OFB = (function () {
  3799. var OFB = CryptoJS.lib.BlockCipherMode.extend();
  3800. var Encryptor = OFB.Encryptor = OFB.extend({
  3801. processBlock: function (words, offset) {
  3802. // Shortcuts
  3803. var cipher = this._cipher
  3804. var blockSize = cipher.blockSize;
  3805. var iv = this._iv;
  3806. var keystream = this._keystream;
  3807. // Generate keystream
  3808. if (iv) {
  3809. keystream = this._keystream = iv.slice(0);
  3810. // Remove IV for subsequent blocks
  3811. this._iv = undefined;
  3812. }
  3813. cipher.encryptBlock(keystream, 0);
  3814. // Encrypt
  3815. for (var i = 0; i < blockSize; i++) {
  3816. words[offset + i] ^= keystream[i];
  3817. }
  3818. }
  3819. });
  3820. OFB.Decryptor = Encryptor;
  3821. return OFB;
  3822. }());
  3823. /**
  3824. * A noop padding strategy.
  3825. */
  3826. CryptoJS.pad.NoPadding = {
  3827. pad: function () {},
  3828. unpad: function () {}
  3829. };
  3830. (function (undefined) {
  3831. // Shortcuts
  3832. var C = CryptoJS;
  3833. var C_lib = C.lib;
  3834. var CipherParams = C_lib.CipherParams;
  3835. var C_enc = C.enc;
  3836. var Hex = C_enc.Hex;
  3837. var C_format = C.format;
  3838. var HexFormatter = C_format.Hex = {
  3839. /**
  3840. * Converts the ciphertext of a cipher params object to a hexadecimally encoded string.
  3841. *
  3842. * @param {CipherParams} cipherParams The cipher params object.
  3843. *
  3844. * @return {string} The hexadecimally encoded string.
  3845. *
  3846. * @static
  3847. *
  3848. * @example
  3849. *
  3850. * var hexString = CryptoJS.format.Hex.stringify(cipherParams);
  3851. */
  3852. stringify: function (cipherParams) {
  3853. return cipherParams.ciphertext.toString(Hex);
  3854. },
  3855. /**
  3856. * Converts a hexadecimally encoded ciphertext string to a cipher params object.
  3857. *
  3858. * @param {string} input The hexadecimally encoded string.
  3859. *
  3860. * @return {CipherParams} The cipher params object.
  3861. *
  3862. * @static
  3863. *
  3864. * @example
  3865. *
  3866. * var cipherParams = CryptoJS.format.Hex.parse(hexString);
  3867. */
  3868. parse: function (input) {
  3869. var ciphertext = Hex.parse(input);
  3870. return CipherParams.create({
  3871. ciphertext: ciphertext
  3872. });
  3873. }
  3874. };
  3875. }());
  3876. (function () {
  3877. // Shortcuts
  3878. var C = CryptoJS;
  3879. var C_lib = C.lib;
  3880. var BlockCipher = C_lib.BlockCipher;
  3881. var C_algo = C.algo;
  3882. // Lookup tables
  3883. var SBOX = [];
  3884. var INV_SBOX = [];
  3885. var SUB_MIX_0 = [];
  3886. var SUB_MIX_1 = [];
  3887. var SUB_MIX_2 = [];
  3888. var SUB_MIX_3 = [];
  3889. var INV_SUB_MIX_0 = [];
  3890. var INV_SUB_MIX_1 = [];
  3891. var INV_SUB_MIX_2 = [];
  3892. var INV_SUB_MIX_3 = [];
  3893. // Compute lookup tables
  3894. (function () {
  3895. // Compute double table
  3896. var d = [];
  3897. for (var i = 0; i < 256; i++) {
  3898. if (i < 128) {
  3899. d[i] = i << 1;
  3900. } else {
  3901. d[i] = (i << 1) ^ 0x11b;
  3902. }
  3903. }
  3904. // Walk GF(2^8)
  3905. var x = 0;
  3906. var xi = 0;
  3907. for (var i = 0; i < 256; i++) {
  3908. // Compute sbox
  3909. var sx = xi ^ (xi << 1) ^ (xi << 2) ^ (xi << 3) ^ (xi << 4);
  3910. sx = (sx >>> 8) ^ (sx & 0xff) ^ 0x63;
  3911. SBOX[x] = sx;
  3912. INV_SBOX[sx] = x;
  3913. // Compute multiplication
  3914. var x2 = d[x];
  3915. var x4 = d[x2];
  3916. var x8 = d[x4];
  3917. // Compute sub bytes, mix columns tables
  3918. var t = (d[sx] * 0x101) ^ (sx * 0x1010100);
  3919. SUB_MIX_0[x] = (t << 24) | (t >>> 8);
  3920. SUB_MIX_1[x] = (t << 16) | (t >>> 16);
  3921. SUB_MIX_2[x] = (t << 8) | (t >>> 24);
  3922. SUB_MIX_3[x] = t;
  3923. // Compute inv sub bytes, inv mix columns tables
  3924. var t = (x8 * 0x1010101) ^ (x4 * 0x10001) ^ (x2 * 0x101) ^ (x * 0x1010100);
  3925. INV_SUB_MIX_0[sx] = (t << 24) | (t >>> 8);
  3926. INV_SUB_MIX_1[sx] = (t << 16) | (t >>> 16);
  3927. INV_SUB_MIX_2[sx] = (t << 8) | (t >>> 24);
  3928. INV_SUB_MIX_3[sx] = t;
  3929. // Compute next counter
  3930. if (!x) {
  3931. x = xi = 1;
  3932. } else {
  3933. x = x2 ^ d[d[d[x8 ^ x2]]];
  3934. xi ^= d[d[xi]];
  3935. }
  3936. }
  3937. }());
  3938. // Precomputed Rcon lookup
  3939. var RCON = [0x00, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36];
  3940. /**
  3941. * AES block cipher algorithm.
  3942. */
  3943. var AES = C_algo.AES = BlockCipher.extend({
  3944. _doReset: function () {
  3945. var t;
  3946. // Skip reset of nRounds has been set before and key did not change
  3947. if (this._nRounds && this._keyPriorReset === this._key) {
  3948. return;
  3949. }
  3950. // Shortcuts
  3951. var key = this._keyPriorReset = this._key;
  3952. var keyWords = key.words;
  3953. var keySize = key.sigBytes / 4;
  3954. // Compute number of rounds
  3955. var nRounds = this._nRounds = keySize + 6;
  3956. // Compute number of key schedule rows
  3957. var ksRows = (nRounds + 1) * 4;
  3958. // Compute key schedule
  3959. var keySchedule = this._keySchedule = [];
  3960. for (var ksRow = 0; ksRow < ksRows; ksRow++) {
  3961. if (ksRow < keySize) {
  3962. keySchedule[ksRow] = keyWords[ksRow];
  3963. } else {
  3964. t = keySchedule[ksRow - 1];
  3965. if (!(ksRow % keySize)) {
  3966. // Rot word
  3967. t = (t << 8) | (t >>> 24);
  3968. // Sub word
  3969. t = (SBOX[t >>> 24] << 24) | (SBOX[(t >>> 16) & 0xff] << 16) | (SBOX[(t >>> 8) & 0xff] << 8) | SBOX[t & 0xff];
  3970. // Mix Rcon
  3971. t ^= RCON[(ksRow / keySize) | 0] << 24;
  3972. } else if (keySize > 6 && ksRow % keySize == 4) {
  3973. // Sub word
  3974. t = (SBOX[t >>> 24] << 24) | (SBOX[(t >>> 16) & 0xff] << 16) | (SBOX[(t >>> 8) & 0xff] << 8) | SBOX[t & 0xff];
  3975. }
  3976. keySchedule[ksRow] = keySchedule[ksRow - keySize] ^ t;
  3977. }
  3978. }
  3979. // Compute inv key schedule
  3980. var invKeySchedule = this._invKeySchedule = [];
  3981. for (var invKsRow = 0; invKsRow < ksRows; invKsRow++) {
  3982. var ksRow = ksRows - invKsRow;
  3983. if (invKsRow % 4) {
  3984. var t = keySchedule[ksRow];
  3985. } else {
  3986. var t = keySchedule[ksRow - 4];
  3987. }
  3988. if (invKsRow < 4 || ksRow <= 4) {
  3989. invKeySchedule[invKsRow] = t;
  3990. } else {
  3991. invKeySchedule[invKsRow] = INV_SUB_MIX_0[SBOX[t >>> 24]] ^ INV_SUB_MIX_1[SBOX[(t >>> 16) & 0xff]] ^
  3992. INV_SUB_MIX_2[SBOX[(t >>> 8) & 0xff]] ^ INV_SUB_MIX_3[SBOX[t & 0xff]];
  3993. }
  3994. }
  3995. },
  3996. encryptBlock: function (M, offset) {
  3997. this._doCryptBlock(M, offset, this._keySchedule, SUB_MIX_0, SUB_MIX_1, SUB_MIX_2, SUB_MIX_3, SBOX);
  3998. },
  3999. decryptBlock: function (M, offset) {
  4000. // Swap 2nd and 4th rows
  4001. var t = M[offset + 1];
  4002. M[offset + 1] = M[offset + 3];
  4003. M[offset + 3] = t;
  4004. this._doCryptBlock(M, offset, this._invKeySchedule, INV_SUB_MIX_0, INV_SUB_MIX_1, INV_SUB_MIX_2, INV_SUB_MIX_3, INV_SBOX);
  4005. // Inv swap 2nd and 4th rows
  4006. var t = M[offset + 1];
  4007. M[offset + 1] = M[offset + 3];
  4008. M[offset + 3] = t;
  4009. },
  4010. _doCryptBlock: function (M, offset, keySchedule, SUB_MIX_0, SUB_MIX_1, SUB_MIX_2, SUB_MIX_3, SBOX) {
  4011. // Shortcut
  4012. var nRounds = this._nRounds;
  4013. // Get input, add round key
  4014. var s0 = M[offset] ^ keySchedule[0];
  4015. var s1 = M[offset + 1] ^ keySchedule[1];
  4016. var s2 = M[offset + 2] ^ keySchedule[2];
  4017. var s3 = M[offset + 3] ^ keySchedule[3];
  4018. // Key schedule row counter
  4019. var ksRow = 4;
  4020. // Rounds
  4021. for (var round = 1; round < nRounds; round++) {
  4022. // Shift rows, sub bytes, mix columns, add round key
  4023. var t0 = SUB_MIX_0[s0 >>> 24] ^ SUB_MIX_1[(s1 >>> 16) & 0xff] ^ SUB_MIX_2[(s2 >>> 8) & 0xff] ^ SUB_MIX_3[s3 & 0xff] ^ keySchedule[ksRow++];
  4024. var t1 = SUB_MIX_0[s1 >>> 24] ^ SUB_MIX_1[(s2 >>> 16) & 0xff] ^ SUB_MIX_2[(s3 >>> 8) & 0xff] ^ SUB_MIX_3[s0 & 0xff] ^ keySchedule[ksRow++];
  4025. var t2 = SUB_MIX_0[s2 >>> 24] ^ SUB_MIX_1[(s3 >>> 16) & 0xff] ^ SUB_MIX_2[(s0 >>> 8) & 0xff] ^ SUB_MIX_3[s1 & 0xff] ^ keySchedule[ksRow++];
  4026. var t3 = SUB_MIX_0[s3 >>> 24] ^ SUB_MIX_1[(s0 >>> 16) & 0xff] ^ SUB_MIX_2[(s1 >>> 8) & 0xff] ^ SUB_MIX_3[s2 & 0xff] ^ keySchedule[ksRow++];
  4027. // Update state
  4028. s0 = t0;
  4029. s1 = t1;
  4030. s2 = t2;
  4031. s3 = t3;
  4032. }
  4033. // Shift rows, sub bytes, add round key
  4034. var t0 = ((SBOX[s0 >>> 24] << 24) | (SBOX[(s1 >>> 16) & 0xff] << 16) | (SBOX[(s2 >>> 8) & 0xff] << 8) | SBOX[s3 & 0xff]) ^ keySchedule[ksRow++];
  4035. var t1 = ((SBOX[s1 >>> 24] << 24) | (SBOX[(s2 >>> 16) & 0xff] << 16) | (SBOX[(s3 >>> 8) & 0xff] << 8) | SBOX[s0 & 0xff]) ^ keySchedule[ksRow++];
  4036. var t2 = ((SBOX[s2 >>> 24] << 24) | (SBOX[(s3 >>> 16) & 0xff] << 16) | (SBOX[(s0 >>> 8) & 0xff] << 8) | SBOX[s1 & 0xff]) ^ keySchedule[ksRow++];
  4037. var t3 = ((SBOX[s3 >>> 24] << 24) | (SBOX[(s0 >>> 16) & 0xff] << 16) | (SBOX[(s1 >>> 8) & 0xff] << 8) | SBOX[s2 & 0xff]) ^ keySchedule[ksRow++];
  4038. // Set output
  4039. M[offset] = t0;
  4040. M[offset + 1] = t1;
  4041. M[offset + 2] = t2;
  4042. M[offset + 3] = t3;
  4043. },
  4044. keySize: 256 / 32
  4045. });
  4046. /**
  4047. * Shortcut functions to the cipher's object interface.
  4048. *
  4049. * @example
  4050. *
  4051. * var ciphertext = CryptoJS.AES.encrypt(message, key, cfg);
  4052. * var plaintext = CryptoJS.AES.decrypt(ciphertext, key, cfg);
  4053. */
  4054. C.AES = BlockCipher._createHelper(AES);
  4055. }());
  4056. (function () {
  4057. // Shortcuts
  4058. var C = CryptoJS;
  4059. var C_lib = C.lib;
  4060. var WordArray = C_lib.WordArray;
  4061. var BlockCipher = C_lib.BlockCipher;
  4062. var C_algo = C.algo;
  4063. // Permuted Choice 1 constants
  4064. var PC1 = [
  4065. 57, 49, 41, 33, 25, 17, 9, 1,
  4066. 58, 50, 42, 34, 26, 18, 10, 2,
  4067. 59, 51, 43, 35, 27, 19, 11, 3,
  4068. 60, 52, 44, 36, 63, 55, 47, 39,
  4069. 31, 23, 15, 7, 62, 54, 46, 38,
  4070. 30, 22, 14, 6, 61, 53, 45, 37,
  4071. 29, 21, 13, 5, 28, 20, 12, 4
  4072. ];
  4073. // Permuted Choice 2 constants
  4074. var PC2 = [
  4075. 14, 17, 11, 24, 1, 5,
  4076. 3, 28, 15, 6, 21, 10,
  4077. 23, 19, 12, 4, 26, 8,
  4078. 16, 7, 27, 20, 13, 2,
  4079. 41, 52, 31, 37, 47, 55,
  4080. 30, 40, 51, 45, 33, 48,
  4081. 44, 49, 39, 56, 34, 53,
  4082. 46, 42, 50, 36, 29, 32
  4083. ];
  4084. // Cumulative bit shift constants
  4085. var BIT_SHIFTS = [1, 2, 4, 6, 8, 10, 12, 14, 15, 17, 19, 21, 23, 25, 27, 28];
  4086. // SBOXes and round permutation constants
  4087. var SBOX_P = [{
  4088. 0x0: 0x808200,
  4089. 0x10000000: 0x8000,
  4090. 0x20000000: 0x808002,
  4091. 0x30000000: 0x2,
  4092. 0x40000000: 0x200,
  4093. 0x50000000: 0x808202,
  4094. 0x60000000: 0x800202,
  4095. 0x70000000: 0x800000,
  4096. 0x80000000: 0x202,
  4097. 0x90000000: 0x800200,
  4098. 0xa0000000: 0x8200,
  4099. 0xb0000000: 0x808000,
  4100. 0xc0000000: 0x8002,
  4101. 0xd0000000: 0x800002,
  4102. 0xe0000000: 0x0,
  4103. 0xf0000000: 0x8202,
  4104. 0x8000000: 0x0,
  4105. 0x18000000: 0x808202,
  4106. 0x28000000: 0x8202,
  4107. 0x38000000: 0x8000,
  4108. 0x48000000: 0x808200,
  4109. 0x58000000: 0x200,
  4110. 0x68000000: 0x808002,
  4111. 0x78000000: 0x2,
  4112. 0x88000000: 0x800200,
  4113. 0x98000000: 0x8200,
  4114. 0xa8000000: 0x808000,
  4115. 0xb8000000: 0x800202,
  4116. 0xc8000000: 0x800002,
  4117. 0xd8000000: 0x8002,
  4118. 0xe8000000: 0x202,
  4119. 0xf8000000: 0x800000,
  4120. 0x1: 0x8000,
  4121. 0x10000001: 0x2,
  4122. 0x20000001: 0x808200,
  4123. 0x30000001: 0x800000,
  4124. 0x40000001: 0x808002,
  4125. 0x50000001: 0x8200,
  4126. 0x60000001: 0x200,
  4127. 0x70000001: 0x800202,
  4128. 0x80000001: 0x808202,
  4129. 0x90000001: 0x808000,
  4130. 0xa0000001: 0x800002,
  4131. 0xb0000001: 0x8202,
  4132. 0xc0000001: 0x202,
  4133. 0xd0000001: 0x800200,
  4134. 0xe0000001: 0x8002,
  4135. 0xf0000001: 0x0,
  4136. 0x8000001: 0x808202,
  4137. 0x18000001: 0x808000,
  4138. 0x28000001: 0x800000,
  4139. 0x38000001: 0x200,
  4140. 0x48000001: 0x8000,
  4141. 0x58000001: 0x800002,
  4142. 0x68000001: 0x2,
  4143. 0x78000001: 0x8202,
  4144. 0x88000001: 0x8002,
  4145. 0x98000001: 0x800202,
  4146. 0xa8000001: 0x202,
  4147. 0xb8000001: 0x808200,
  4148. 0xc8000001: 0x800200,
  4149. 0xd8000001: 0x0,
  4150. 0xe8000001: 0x8200,
  4151. 0xf8000001: 0x808002
  4152. },
  4153. {
  4154. 0x0: 0x40084010,
  4155. 0x1000000: 0x4000,
  4156. 0x2000000: 0x80000,
  4157. 0x3000000: 0x40080010,
  4158. 0x4000000: 0x40000010,
  4159. 0x5000000: 0x40084000,
  4160. 0x6000000: 0x40004000,
  4161. 0x7000000: 0x10,
  4162. 0x8000000: 0x84000,
  4163. 0x9000000: 0x40004010,
  4164. 0xa000000: 0x40000000,
  4165. 0xb000000: 0x84010,
  4166. 0xc000000: 0x80010,
  4167. 0xd000000: 0x0,
  4168. 0xe000000: 0x4010,
  4169. 0xf000000: 0x40080000,
  4170. 0x800000: 0x40004000,
  4171. 0x1800000: 0x84010,
  4172. 0x2800000: 0x10,
  4173. 0x3800000: 0x40004010,
  4174. 0x4800000: 0x40084010,
  4175. 0x5800000: 0x40000000,
  4176. 0x6800000: 0x80000,
  4177. 0x7800000: 0x40080010,
  4178. 0x8800000: 0x80010,
  4179. 0x9800000: 0x0,
  4180. 0xa800000: 0x4000,
  4181. 0xb800000: 0x40080000,
  4182. 0xc800000: 0x40000010,
  4183. 0xd800000: 0x84000,
  4184. 0xe800000: 0x40084000,
  4185. 0xf800000: 0x4010,
  4186. 0x10000000: 0x0,
  4187. 0x11000000: 0x40080010,
  4188. 0x12000000: 0x40004010,
  4189. 0x13000000: 0x40084000,
  4190. 0x14000000: 0x40080000,
  4191. 0x15000000: 0x10,
  4192. 0x16000000: 0x84010,
  4193. 0x17000000: 0x4000,
  4194. 0x18000000: 0x4010,
  4195. 0x19000000: 0x80000,
  4196. 0x1a000000: 0x80010,
  4197. 0x1b000000: 0x40000010,
  4198. 0x1c000000: 0x84000,
  4199. 0x1d000000: 0x40004000,
  4200. 0x1e000000: 0x40000000,
  4201. 0x1f000000: 0x40084010,
  4202. 0x10800000: 0x84010,
  4203. 0x11800000: 0x80000,
  4204. 0x12800000: 0x40080000,
  4205. 0x13800000: 0x4000,
  4206. 0x14800000: 0x40004000,
  4207. 0x15800000: 0x40084010,
  4208. 0x16800000: 0x10,
  4209. 0x17800000: 0x40000000,
  4210. 0x18800000: 0x40084000,
  4211. 0x19800000: 0x40000010,
  4212. 0x1a800000: 0x40004010,
  4213. 0x1b800000: 0x80010,
  4214. 0x1c800000: 0x0,
  4215. 0x1d800000: 0x4010,
  4216. 0x1e800000: 0x40080010,
  4217. 0x1f800000: 0x84000
  4218. },
  4219. {
  4220. 0x0: 0x104,
  4221. 0x100000: 0x0,
  4222. 0x200000: 0x4000100,
  4223. 0x300000: 0x10104,
  4224. 0x400000: 0x10004,
  4225. 0x500000: 0x4000004,
  4226. 0x600000: 0x4010104,
  4227. 0x700000: 0x4010000,
  4228. 0x800000: 0x4000000,
  4229. 0x900000: 0x4010100,
  4230. 0xa00000: 0x10100,
  4231. 0xb00000: 0x4010004,
  4232. 0xc00000: 0x4000104,
  4233. 0xd00000: 0x10000,
  4234. 0xe00000: 0x4,
  4235. 0xf00000: 0x100,
  4236. 0x80000: 0x4010100,
  4237. 0x180000: 0x4010004,
  4238. 0x280000: 0x0,
  4239. 0x380000: 0x4000100,
  4240. 0x480000: 0x4000004,
  4241. 0x580000: 0x10000,
  4242. 0x680000: 0x10004,
  4243. 0x780000: 0x104,
  4244. 0x880000: 0x4,
  4245. 0x980000: 0x100,
  4246. 0xa80000: 0x4010000,
  4247. 0xb80000: 0x10104,
  4248. 0xc80000: 0x10100,
  4249. 0xd80000: 0x4000104,
  4250. 0xe80000: 0x4010104,
  4251. 0xf80000: 0x4000000,
  4252. 0x1000000: 0x4010100,
  4253. 0x1100000: 0x10004,
  4254. 0x1200000: 0x10000,
  4255. 0x1300000: 0x4000100,
  4256. 0x1400000: 0x100,
  4257. 0x1500000: 0x4010104,
  4258. 0x1600000: 0x4000004,
  4259. 0x1700000: 0x0,
  4260. 0x1800000: 0x4000104,
  4261. 0x1900000: 0x4000000,
  4262. 0x1a00000: 0x4,
  4263. 0x1b00000: 0x10100,
  4264. 0x1c00000: 0x4010000,
  4265. 0x1d00000: 0x104,
  4266. 0x1e00000: 0x10104,
  4267. 0x1f00000: 0x4010004,
  4268. 0x1080000: 0x4000000,
  4269. 0x1180000: 0x104,
  4270. 0x1280000: 0x4010100,
  4271. 0x1380000: 0x0,
  4272. 0x1480000: 0x10004,
  4273. 0x1580000: 0x4000100,
  4274. 0x1680000: 0x100,
  4275. 0x1780000: 0x4010004,
  4276. 0x1880000: 0x10000,
  4277. 0x1980000: 0x4010104,
  4278. 0x1a80000: 0x10104,
  4279. 0x1b80000: 0x4000004,
  4280. 0x1c80000: 0x4000104,
  4281. 0x1d80000: 0x4010000,
  4282. 0x1e80000: 0x4,
  4283. 0x1f80000: 0x10100
  4284. },
  4285. {
  4286. 0x0: 0x80401000,
  4287. 0x10000: 0x80001040,
  4288. 0x20000: 0x401040,
  4289. 0x30000: 0x80400000,
  4290. 0x40000: 0x0,
  4291. 0x50000: 0x401000,
  4292. 0x60000: 0x80000040,
  4293. 0x70000: 0x400040,
  4294. 0x80000: 0x80000000,
  4295. 0x90000: 0x400000,
  4296. 0xa0000: 0x40,
  4297. 0xb0000: 0x80001000,
  4298. 0xc0000: 0x80400040,
  4299. 0xd0000: 0x1040,
  4300. 0xe0000: 0x1000,
  4301. 0xf0000: 0x80401040,
  4302. 0x8000: 0x80001040,
  4303. 0x18000: 0x40,
  4304. 0x28000: 0x80400040,
  4305. 0x38000: 0x80001000,
  4306. 0x48000: 0x401000,
  4307. 0x58000: 0x80401040,
  4308. 0x68000: 0x0,
  4309. 0x78000: 0x80400000,
  4310. 0x88000: 0x1000,
  4311. 0x98000: 0x80401000,
  4312. 0xa8000: 0x400000,
  4313. 0xb8000: 0x1040,
  4314. 0xc8000: 0x80000000,
  4315. 0xd8000: 0x400040,
  4316. 0xe8000: 0x401040,
  4317. 0xf8000: 0x80000040,
  4318. 0x100000: 0x400040,
  4319. 0x110000: 0x401000,
  4320. 0x120000: 0x80000040,
  4321. 0x130000: 0x0,
  4322. 0x140000: 0x1040,
  4323. 0x150000: 0x80400040,
  4324. 0x160000: 0x80401000,
  4325. 0x170000: 0x80001040,
  4326. 0x180000: 0x80401040,
  4327. 0x190000: 0x80000000,
  4328. 0x1a0000: 0x80400000,
  4329. 0x1b0000: 0x401040,
  4330. 0x1c0000: 0x80001000,
  4331. 0x1d0000: 0x400000,
  4332. 0x1e0000: 0x40,
  4333. 0x1f0000: 0x1000,
  4334. 0x108000: 0x80400000,
  4335. 0x118000: 0x80401040,
  4336. 0x128000: 0x0,
  4337. 0x138000: 0x401000,
  4338. 0x148000: 0x400040,
  4339. 0x158000: 0x80000000,
  4340. 0x168000: 0x80001040,
  4341. 0x178000: 0x40,
  4342. 0x188000: 0x80000040,
  4343. 0x198000: 0x1000,
  4344. 0x1a8000: 0x80001000,
  4345. 0x1b8000: 0x80400040,
  4346. 0x1c8000: 0x1040,
  4347. 0x1d8000: 0x80401000,
  4348. 0x1e8000: 0x400000,
  4349. 0x1f8000: 0x401040
  4350. },
  4351. {
  4352. 0x0: 0x80,
  4353. 0x1000: 0x1040000,
  4354. 0x2000: 0x40000,
  4355. 0x3000: 0x20000000,
  4356. 0x4000: 0x20040080,
  4357. 0x5000: 0x1000080,
  4358. 0x6000: 0x21000080,
  4359. 0x7000: 0x40080,
  4360. 0x8000: 0x1000000,
  4361. 0x9000: 0x20040000,
  4362. 0xa000: 0x20000080,
  4363. 0xb000: 0x21040080,
  4364. 0xc000: 0x21040000,
  4365. 0xd000: 0x0,
  4366. 0xe000: 0x1040080,
  4367. 0xf000: 0x21000000,
  4368. 0x800: 0x1040080,
  4369. 0x1800: 0x21000080,
  4370. 0x2800: 0x80,
  4371. 0x3800: 0x1040000,
  4372. 0x4800: 0x40000,
  4373. 0x5800: 0x20040080,
  4374. 0x6800: 0x21040000,
  4375. 0x7800: 0x20000000,
  4376. 0x8800: 0x20040000,
  4377. 0x9800: 0x0,
  4378. 0xa800: 0x21040080,
  4379. 0xb800: 0x1000080,
  4380. 0xc800: 0x20000080,
  4381. 0xd800: 0x21000000,
  4382. 0xe800: 0x1000000,
  4383. 0xf800: 0x40080,
  4384. 0x10000: 0x40000,
  4385. 0x11000: 0x80,
  4386. 0x12000: 0x20000000,
  4387. 0x13000: 0x21000080,
  4388. 0x14000: 0x1000080,
  4389. 0x15000: 0x21040000,
  4390. 0x16000: 0x20040080,
  4391. 0x17000: 0x1000000,
  4392. 0x18000: 0x21040080,
  4393. 0x19000: 0x21000000,
  4394. 0x1a000: 0x1040000,
  4395. 0x1b000: 0x20040000,
  4396. 0x1c000: 0x40080,
  4397. 0x1d000: 0x20000080,
  4398. 0x1e000: 0x0,
  4399. 0x1f000: 0x1040080,
  4400. 0x10800: 0x21000080,
  4401. 0x11800: 0x1000000,
  4402. 0x12800: 0x1040000,
  4403. 0x13800: 0x20040080,
  4404. 0x14800: 0x20000000,
  4405. 0x15800: 0x1040080,
  4406. 0x16800: 0x80,
  4407. 0x17800: 0x21040000,
  4408. 0x18800: 0x40080,
  4409. 0x19800: 0x21040080,
  4410. 0x1a800: 0x0,
  4411. 0x1b800: 0x21000000,
  4412. 0x1c800: 0x1000080,
  4413. 0x1d800: 0x40000,
  4414. 0x1e800: 0x20040000,
  4415. 0x1f800: 0x20000080
  4416. },
  4417. {
  4418. 0x0: 0x10000008,
  4419. 0x100: 0x2000,
  4420. 0x200: 0x10200000,
  4421. 0x300: 0x10202008,
  4422. 0x400: 0x10002000,
  4423. 0x500: 0x200000,
  4424. 0x600: 0x200008,
  4425. 0x700: 0x10000000,
  4426. 0x800: 0x0,
  4427. 0x900: 0x10002008,
  4428. 0xa00: 0x202000,
  4429. 0xb00: 0x8,
  4430. 0xc00: 0x10200008,
  4431. 0xd00: 0x202008,
  4432. 0xe00: 0x2008,
  4433. 0xf00: 0x10202000,
  4434. 0x80: 0x10200000,
  4435. 0x180: 0x10202008,
  4436. 0x280: 0x8,
  4437. 0x380: 0x200000,
  4438. 0x480: 0x202008,
  4439. 0x580: 0x10000008,
  4440. 0x680: 0x10002000,
  4441. 0x780: 0x2008,
  4442. 0x880: 0x200008,
  4443. 0x980: 0x2000,
  4444. 0xa80: 0x10002008,
  4445. 0xb80: 0x10200008,
  4446. 0xc80: 0x0,
  4447. 0xd80: 0x10202000,
  4448. 0xe80: 0x202000,
  4449. 0xf80: 0x10000000,
  4450. 0x1000: 0x10002000,
  4451. 0x1100: 0x10200008,
  4452. 0x1200: 0x10202008,
  4453. 0x1300: 0x2008,
  4454. 0x1400: 0x200000,
  4455. 0x1500: 0x10000000,
  4456. 0x1600: 0x10000008,
  4457. 0x1700: 0x202000,
  4458. 0x1800: 0x202008,
  4459. 0x1900: 0x0,
  4460. 0x1a00: 0x8,
  4461. 0x1b00: 0x10200000,
  4462. 0x1c00: 0x2000,
  4463. 0x1d00: 0x10002008,
  4464. 0x1e00: 0x10202000,
  4465. 0x1f00: 0x200008,
  4466. 0x1080: 0x8,
  4467. 0x1180: 0x202000,
  4468. 0x1280: 0x200000,
  4469. 0x1380: 0x10000008,
  4470. 0x1480: 0x10002000,
  4471. 0x1580: 0x2008,
  4472. 0x1680: 0x10202008,
  4473. 0x1780: 0x10200000,
  4474. 0x1880: 0x10202000,
  4475. 0x1980: 0x10200008,
  4476. 0x1a80: 0x2000,
  4477. 0x1b80: 0x202008,
  4478. 0x1c80: 0x200008,
  4479. 0x1d80: 0x0,
  4480. 0x1e80: 0x10000000,
  4481. 0x1f80: 0x10002008
  4482. },
  4483. {
  4484. 0x0: 0x100000,
  4485. 0x10: 0x2000401,
  4486. 0x20: 0x400,
  4487. 0x30: 0x100401,
  4488. 0x40: 0x2100401,
  4489. 0x50: 0x0,
  4490. 0x60: 0x1,
  4491. 0x70: 0x2100001,
  4492. 0x80: 0x2000400,
  4493. 0x90: 0x100001,
  4494. 0xa0: 0x2000001,
  4495. 0xb0: 0x2100400,
  4496. 0xc0: 0x2100000,
  4497. 0xd0: 0x401,
  4498. 0xe0: 0x100400,
  4499. 0xf0: 0x2000000,
  4500. 0x8: 0x2100001,
  4501. 0x18: 0x0,
  4502. 0x28: 0x2000401,
  4503. 0x38: 0x2100400,
  4504. 0x48: 0x100000,
  4505. 0x58: 0x2000001,
  4506. 0x68: 0x2000000,
  4507. 0x78: 0x401,
  4508. 0x88: 0x100401,
  4509. 0x98: 0x2000400,
  4510. 0xa8: 0x2100000,
  4511. 0xb8: 0x100001,
  4512. 0xc8: 0x400,
  4513. 0xd8: 0x2100401,
  4514. 0xe8: 0x1,
  4515. 0xf8: 0x100400,
  4516. 0x100: 0x2000000,
  4517. 0x110: 0x100000,
  4518. 0x120: 0x2000401,
  4519. 0x130: 0x2100001,
  4520. 0x140: 0x100001,
  4521. 0x150: 0x2000400,
  4522. 0x160: 0x2100400,
  4523. 0x170: 0x100401,
  4524. 0x180: 0x401,
  4525. 0x190: 0x2100401,
  4526. 0x1a0: 0x100400,
  4527. 0x1b0: 0x1,
  4528. 0x1c0: 0x0,
  4529. 0x1d0: 0x2100000,
  4530. 0x1e0: 0x2000001,
  4531. 0x1f0: 0x400,
  4532. 0x108: 0x100400,
  4533. 0x118: 0x2000401,
  4534. 0x128: 0x2100001,
  4535. 0x138: 0x1,
  4536. 0x148: 0x2000000,
  4537. 0x158: 0x100000,
  4538. 0x168: 0x401,
  4539. 0x178: 0x2100400,
  4540. 0x188: 0x2000001,
  4541. 0x198: 0x2100000,
  4542. 0x1a8: 0x0,
  4543. 0x1b8: 0x2100401,
  4544. 0x1c8: 0x100401,
  4545. 0x1d8: 0x400,
  4546. 0x1e8: 0x2000400,
  4547. 0x1f8: 0x100001
  4548. },
  4549. {
  4550. 0x0: 0x8000820,
  4551. 0x1: 0x20000,
  4552. 0x2: 0x8000000,
  4553. 0x3: 0x20,
  4554. 0x4: 0x20020,
  4555. 0x5: 0x8020820,
  4556. 0x6: 0x8020800,
  4557. 0x7: 0x800,
  4558. 0x8: 0x8020000,
  4559. 0x9: 0x8000800,
  4560. 0xa: 0x20800,
  4561. 0xb: 0x8020020,
  4562. 0xc: 0x820,
  4563. 0xd: 0x0,
  4564. 0xe: 0x8000020,
  4565. 0xf: 0x20820,
  4566. 0x80000000: 0x800,
  4567. 0x80000001: 0x8020820,
  4568. 0x80000002: 0x8000820,
  4569. 0x80000003: 0x8000000,
  4570. 0x80000004: 0x8020000,
  4571. 0x80000005: 0x20800,
  4572. 0x80000006: 0x20820,
  4573. 0x80000007: 0x20,
  4574. 0x80000008: 0x8000020,
  4575. 0x80000009: 0x820,
  4576. 0x8000000a: 0x20020,
  4577. 0x8000000b: 0x8020800,
  4578. 0x8000000c: 0x0,
  4579. 0x8000000d: 0x8020020,
  4580. 0x8000000e: 0x8000800,
  4581. 0x8000000f: 0x20000,
  4582. 0x10: 0x20820,
  4583. 0x11: 0x8020800,
  4584. 0x12: 0x20,
  4585. 0x13: 0x800,
  4586. 0x14: 0x8000800,
  4587. 0x15: 0x8000020,
  4588. 0x16: 0x8020020,
  4589. 0x17: 0x20000,
  4590. 0x18: 0x0,
  4591. 0x19: 0x20020,
  4592. 0x1a: 0x8020000,
  4593. 0x1b: 0x8000820,
  4594. 0x1c: 0x8020820,
  4595. 0x1d: 0x20800,
  4596. 0x1e: 0x820,
  4597. 0x1f: 0x8000000,
  4598. 0x80000010: 0x20000,
  4599. 0x80000011: 0x800,
  4600. 0x80000012: 0x8020020,
  4601. 0x80000013: 0x20820,
  4602. 0x80000014: 0x20,
  4603. 0x80000015: 0x8020000,
  4604. 0x80000016: 0x8000000,
  4605. 0x80000017: 0x8000820,
  4606. 0x80000018: 0x8020820,
  4607. 0x80000019: 0x8000020,
  4608. 0x8000001a: 0x8000800,
  4609. 0x8000001b: 0x0,
  4610. 0x8000001c: 0x20800,
  4611. 0x8000001d: 0x820,
  4612. 0x8000001e: 0x20020,
  4613. 0x8000001f: 0x8020800
  4614. }
  4615. ];
  4616. // Masks that select the SBOX input
  4617. var SBOX_MASK = [
  4618. 0xf8000001, 0x1f800000, 0x01f80000, 0x001f8000,
  4619. 0x0001f800, 0x00001f80, 0x000001f8, 0x8000001f
  4620. ];
  4621. /**
  4622. * DES block cipher algorithm.
  4623. */
  4624. var DES = C_algo.DES = BlockCipher.extend({
  4625. _doReset: function () {
  4626. // Shortcuts
  4627. var key = this._key;
  4628. var keyWords = key.words;
  4629. // Select 56 bits according to PC1
  4630. var keyBits = [];
  4631. for (var i = 0; i < 56; i++) {
  4632. var keyBitPos = PC1[i] - 1;
  4633. keyBits[i] = (keyWords[keyBitPos >>> 5] >>> (31 - keyBitPos % 32)) & 1;
  4634. }
  4635. // Assemble 16 subkeys
  4636. var subKeys = this._subKeys = [];
  4637. for (var nSubKey = 0; nSubKey < 16; nSubKey++) {
  4638. // Create subkey
  4639. var subKey = subKeys[nSubKey] = [];
  4640. // Shortcut
  4641. var bitShift = BIT_SHIFTS[nSubKey];
  4642. // Select 48 bits according to PC2
  4643. for (var i = 0; i < 24; i++) {
  4644. // Select from the left 28 key bits
  4645. subKey[(i / 6) | 0] |= keyBits[((PC2[i] - 1) + bitShift) % 28] << (31 - i % 6);
  4646. // Select from the right 28 key bits
  4647. subKey[4 + ((i / 6) | 0)] |= keyBits[28 + (((PC2[i + 24] - 1) + bitShift) % 28)] << (31 - i % 6);
  4648. }
  4649. // Since each subkey is applied to an expanded 32-bit input,
  4650. // the subkey can be broken into 8 values scaled to 32-bits,
  4651. // which allows the key to be used without expansion
  4652. subKey[0] = (subKey[0] << 1) | (subKey[0] >>> 31);
  4653. for (var i = 1; i < 7; i++) {
  4654. subKey[i] = subKey[i] >>> ((i - 1) * 4 + 3);
  4655. }
  4656. subKey[7] = (subKey[7] << 5) | (subKey[7] >>> 27);
  4657. }
  4658. // Compute inverse subkeys
  4659. var invSubKeys = this._invSubKeys = [];
  4660. for (var i = 0; i < 16; i++) {
  4661. invSubKeys[i] = subKeys[15 - i];
  4662. }
  4663. },
  4664. encryptBlock: function (M, offset) {
  4665. this._doCryptBlock(M, offset, this._subKeys);
  4666. },
  4667. decryptBlock: function (M, offset) {
  4668. this._doCryptBlock(M, offset, this._invSubKeys);
  4669. },
  4670. _doCryptBlock: function (M, offset, subKeys) {
  4671. // Get input
  4672. this._lBlock = M[offset];
  4673. this._rBlock = M[offset + 1];
  4674. // Initial permutation
  4675. exchangeLR.call(this, 4, 0x0f0f0f0f);
  4676. exchangeLR.call(this, 16, 0x0000ffff);
  4677. exchangeRL.call(this, 2, 0x33333333);
  4678. exchangeRL.call(this, 8, 0x00ff00ff);
  4679. exchangeLR.call(this, 1, 0x55555555);
  4680. // Rounds
  4681. for (var round = 0; round < 16; round++) {
  4682. // Shortcuts
  4683. var subKey = subKeys[round];
  4684. var lBlock = this._lBlock;
  4685. var rBlock = this._rBlock;
  4686. // Feistel function
  4687. var f = 0;
  4688. for (var i = 0; i < 8; i++) {
  4689. f |= SBOX_P[i][((rBlock ^ subKey[i]) & SBOX_MASK[i]) >>> 0];
  4690. }
  4691. this._lBlock = rBlock;
  4692. this._rBlock = lBlock ^ f;
  4693. }
  4694. // Undo swap from last round
  4695. var t = this._lBlock;
  4696. this._lBlock = this._rBlock;
  4697. this._rBlock = t;
  4698. // Final permutation
  4699. exchangeLR.call(this, 1, 0x55555555);
  4700. exchangeRL.call(this, 8, 0x00ff00ff);
  4701. exchangeRL.call(this, 2, 0x33333333);
  4702. exchangeLR.call(this, 16, 0x0000ffff);
  4703. exchangeLR.call(this, 4, 0x0f0f0f0f);
  4704. // Set output
  4705. M[offset] = this._lBlock;
  4706. M[offset + 1] = this._rBlock;
  4707. },
  4708. keySize: 64 / 32,
  4709. ivSize: 64 / 32,
  4710. blockSize: 64 / 32
  4711. });
  4712. // Swap bits across the left and right words
  4713. function exchangeLR(offset, mask) {
  4714. var t = ((this._lBlock >>> offset) ^ this._rBlock) & mask;
  4715. this._rBlock ^= t;
  4716. this._lBlock ^= t << offset;
  4717. }
  4718. function exchangeRL(offset, mask) {
  4719. var t = ((this._rBlock >>> offset) ^ this._lBlock) & mask;
  4720. this._lBlock ^= t;
  4721. this._rBlock ^= t << offset;
  4722. }
  4723. /**
  4724. * Shortcut functions to the cipher's object interface.
  4725. *
  4726. * @example
  4727. *
  4728. * var ciphertext = CryptoJS.DES.encrypt(message, key, cfg);
  4729. * var plaintext = CryptoJS.DES.decrypt(ciphertext, key, cfg);
  4730. */
  4731. C.DES = BlockCipher._createHelper(DES);
  4732. /**
  4733. * Triple-DES block cipher algorithm.
  4734. */
  4735. var TripleDES = C_algo.TripleDES = BlockCipher.extend({
  4736. _doReset: function () {
  4737. // Shortcuts
  4738. var key = this._key;
  4739. var keyWords = key.words;
  4740. // Make sure the key length is valid (64, 128 or >= 192 bit)
  4741. if (keyWords.length !== 2 && keyWords.length !== 4 && keyWords.length < 6) {
  4742. throw new Error('Invalid key length - 3DES requires the key length to be 64, 128, 192 or >192.');
  4743. }
  4744. // Extend the key according to the keying options defined in 3DES standard
  4745. var key1 = keyWords.slice(0, 2);
  4746. var key2 = keyWords.length < 4 ? keyWords.slice(0, 2) : keyWords.slice(2, 4);
  4747. var key3 = keyWords.length < 6 ? keyWords.slice(0, 2) : keyWords.slice(4, 6);
  4748. // Create DES instances
  4749. this._des1 = DES.createEncryptor(WordArray.create(key1));
  4750. this._des2 = DES.createEncryptor(WordArray.create(key2));
  4751. this._des3 = DES.createEncryptor(WordArray.create(key3));
  4752. },
  4753. encryptBlock: function (M, offset) {
  4754. this._des1.encryptBlock(M, offset);
  4755. this._des2.decryptBlock(M, offset);
  4756. this._des3.encryptBlock(M, offset);
  4757. },
  4758. decryptBlock: function (M, offset) {
  4759. this._des3.decryptBlock(M, offset);
  4760. this._des2.encryptBlock(M, offset);
  4761. this._des1.decryptBlock(M, offset);
  4762. },
  4763. keySize: 192 / 32,
  4764. ivSize: 64 / 32,
  4765. blockSize: 64 / 32
  4766. });
  4767. /**
  4768. * Shortcut functions to the cipher's object interface.
  4769. *
  4770. * @example
  4771. *
  4772. * var ciphertext = CryptoJS.TripleDES.encrypt(message, key, cfg);
  4773. * var plaintext = CryptoJS.TripleDES.decrypt(ciphertext, key, cfg);
  4774. */
  4775. C.TripleDES = BlockCipher._createHelper(TripleDES);
  4776. }());
  4777. (function () {
  4778. // Shortcuts
  4779. var C = CryptoJS;
  4780. var C_lib = C.lib;
  4781. var StreamCipher = C_lib.StreamCipher;
  4782. var C_algo = C.algo;
  4783. /**
  4784. * RC4 stream cipher algorithm.
  4785. */
  4786. var RC4 = C_algo.RC4 = StreamCipher.extend({
  4787. _doReset: function () {
  4788. // Shortcuts
  4789. var key = this._key;
  4790. var keyWords = key.words;
  4791. var keySigBytes = key.sigBytes;
  4792. // Init sbox
  4793. var S = this._S = [];
  4794. for (var i = 0; i < 256; i++) {
  4795. S[i] = i;
  4796. }
  4797. // Key setup
  4798. for (var i = 0, j = 0; i < 256; i++) {
  4799. var keyByteIndex = i % keySigBytes;
  4800. var keyByte = (keyWords[keyByteIndex >>> 2] >>> (24 - (keyByteIndex % 4) * 8)) & 0xff;
  4801. j = (j + S[i] + keyByte) % 256;
  4802. // Swap
  4803. var t = S[i];
  4804. S[i] = S[j];
  4805. S[j] = t;
  4806. }
  4807. // Counters
  4808. this._i = this._j = 0;
  4809. },
  4810. _doProcessBlock: function (M, offset) {
  4811. M[offset] ^= generateKeystreamWord.call(this);
  4812. },
  4813. keySize: 256 / 32,
  4814. ivSize: 0
  4815. });
  4816. function generateKeystreamWord() {
  4817. // Shortcuts
  4818. var S = this._S;
  4819. var i = this._i;
  4820. var j = this._j;
  4821. // Generate keystream word
  4822. var keystreamWord = 0;
  4823. for (var n = 0; n < 4; n++) {
  4824. i = (i + 1) % 256;
  4825. j = (j + S[i]) % 256;
  4826. // Swap
  4827. var t = S[i];
  4828. S[i] = S[j];
  4829. S[j] = t;
  4830. keystreamWord |= S[(S[i] + S[j]) % 256] << (24 - n * 8);
  4831. }
  4832. // Update counters
  4833. this._i = i;
  4834. this._j = j;
  4835. return keystreamWord;
  4836. }
  4837. /**
  4838. * Shortcut functions to the cipher's object interface.
  4839. *
  4840. * @example
  4841. *
  4842. * var ciphertext = CryptoJS.RC4.encrypt(message, key, cfg);
  4843. * var plaintext = CryptoJS.RC4.decrypt(ciphertext, key, cfg);
  4844. */
  4845. C.RC4 = StreamCipher._createHelper(RC4);
  4846. /**
  4847. * Modified RC4 stream cipher algorithm.
  4848. */
  4849. var RC4Drop = C_algo.RC4Drop = RC4.extend({
  4850. /**
  4851. * Configuration options.
  4852. *
  4853. * @property {number} drop The number of keystream words to drop. Default 192
  4854. */
  4855. cfg: RC4.cfg.extend({
  4856. drop: 192
  4857. }),
  4858. _doReset: function () {
  4859. RC4._doReset.call(this);
  4860. // Drop
  4861. for (var i = this.cfg.drop; i > 0; i--) {
  4862. generateKeystreamWord.call(this);
  4863. }
  4864. }
  4865. });
  4866. /**
  4867. * Shortcut functions to the cipher's object interface.
  4868. *
  4869. * @example
  4870. *
  4871. * var ciphertext = CryptoJS.RC4Drop.encrypt(message, key, cfg);
  4872. * var plaintext = CryptoJS.RC4Drop.decrypt(ciphertext, key, cfg);
  4873. */
  4874. C.RC4Drop = StreamCipher._createHelper(RC4Drop);
  4875. }());
  4876. /** @preserve
  4877. * Counter block mode compatible with Dr Brian Gladman fileenc.c
  4878. * derived from CryptoJS.mode.CTR
  4879. * Jan Hruby jhruby.web@gmail.com
  4880. */
  4881. CryptoJS.mode.CTRGladman = (function () {
  4882. var CTRGladman = CryptoJS.lib.BlockCipherMode.extend();
  4883. function incWord(word) {
  4884. if (((word >> 24) & 0xff) === 0xff) { //overflow
  4885. var b1 = (word >> 16) & 0xff;
  4886. var b2 = (word >> 8) & 0xff;
  4887. var b3 = word & 0xff;
  4888. if (b1 === 0xff) // overflow b1
  4889. {
  4890. b1 = 0;
  4891. if (b2 === 0xff) {
  4892. b2 = 0;
  4893. if (b3 === 0xff) {
  4894. b3 = 0;
  4895. } else {
  4896. ++b3;
  4897. }
  4898. } else {
  4899. ++b2;
  4900. }
  4901. } else {
  4902. ++b1;
  4903. }
  4904. word = 0;
  4905. word += (b1 << 16);
  4906. word += (b2 << 8);
  4907. word += b3;
  4908. } else {
  4909. word += (0x01 << 24);
  4910. }
  4911. return word;
  4912. }
  4913. function incCounter(counter) {
  4914. if ((counter[0] = incWord(counter[0])) === 0) {
  4915. // encr_data in fileenc.c from Dr Brian Gladman's counts only with DWORD j < 8
  4916. counter[1] = incWord(counter[1]);
  4917. }
  4918. return counter;
  4919. }
  4920. var Encryptor = CTRGladman.Encryptor = CTRGladman.extend({
  4921. processBlock: function (words, offset) {
  4922. // Shortcuts
  4923. var cipher = this._cipher
  4924. var blockSize = cipher.blockSize;
  4925. var iv = this._iv;
  4926. var counter = this._counter;
  4927. // Generate keystream
  4928. if (iv) {
  4929. counter = this._counter = iv.slice(0);
  4930. // Remove IV for subsequent blocks
  4931. this._iv = undefined;
  4932. }
  4933. incCounter(counter);
  4934. var keystream = counter.slice(0);
  4935. cipher.encryptBlock(keystream, 0);
  4936. // Encrypt
  4937. for (var i = 0; i < blockSize; i++) {
  4938. words[offset + i] ^= keystream[i];
  4939. }
  4940. }
  4941. });
  4942. CTRGladman.Decryptor = Encryptor;
  4943. return CTRGladman;
  4944. }());
  4945. (function () {
  4946. // Shortcuts
  4947. var C = CryptoJS;
  4948. var C_lib = C.lib;
  4949. var StreamCipher = C_lib.StreamCipher;
  4950. var C_algo = C.algo;
  4951. // Reusable objects
  4952. var S = [];
  4953. var C_ = [];
  4954. var G = [];
  4955. /**
  4956. * Rabbit stream cipher algorithm
  4957. */
  4958. var Rabbit = C_algo.Rabbit = StreamCipher.extend({
  4959. _doReset: function () {
  4960. // Shortcuts
  4961. var K = this._key.words;
  4962. var iv = this.cfg.iv;
  4963. // Swap endian
  4964. for (var i = 0; i < 4; i++) {
  4965. K[i] = (((K[i] << 8) | (K[i] >>> 24)) & 0x00ff00ff) |
  4966. (((K[i] << 24) | (K[i] >>> 8)) & 0xff00ff00);
  4967. }
  4968. // Generate initial state values
  4969. var X = this._X = [
  4970. K[0], (K[3] << 16) | (K[2] >>> 16),
  4971. K[1], (K[0] << 16) | (K[3] >>> 16),
  4972. K[2], (K[1] << 16) | (K[0] >>> 16),
  4973. K[3], (K[2] << 16) | (K[1] >>> 16)
  4974. ];
  4975. // Generate initial counter values
  4976. var C = this._C = [
  4977. (K[2] << 16) | (K[2] >>> 16), (K[0] & 0xffff0000) | (K[1] & 0x0000ffff),
  4978. (K[3] << 16) | (K[3] >>> 16), (K[1] & 0xffff0000) | (K[2] & 0x0000ffff),
  4979. (K[0] << 16) | (K[0] >>> 16), (K[2] & 0xffff0000) | (K[3] & 0x0000ffff),
  4980. (K[1] << 16) | (K[1] >>> 16), (K[3] & 0xffff0000) | (K[0] & 0x0000ffff)
  4981. ];
  4982. // Carry bit
  4983. this._b = 0;
  4984. // Iterate the system four times
  4985. for (var i = 0; i < 4; i++) {
  4986. nextState.call(this);
  4987. }
  4988. // Modify the counters
  4989. for (var i = 0; i < 8; i++) {
  4990. C[i] ^= X[(i + 4) & 7];
  4991. }
  4992. // IV setup
  4993. if (iv) {
  4994. // Shortcuts
  4995. var IV = iv.words;
  4996. var IV_0 = IV[0];
  4997. var IV_1 = IV[1];
  4998. // Generate four subvectors
  4999. var i0 = (((IV_0 << 8) | (IV_0 >>> 24)) & 0x00ff00ff) | (((IV_0 << 24) | (IV_0 >>> 8)) & 0xff00ff00);
  5000. var i2 = (((IV_1 << 8) | (IV_1 >>> 24)) & 0x00ff00ff) | (((IV_1 << 24) | (IV_1 >>> 8)) & 0xff00ff00);
  5001. var i1 = (i0 >>> 16) | (i2 & 0xffff0000);
  5002. var i3 = (i2 << 16) | (i0 & 0x0000ffff);
  5003. // Modify counter values
  5004. C[0] ^= i0;
  5005. C[1] ^= i1;
  5006. C[2] ^= i2;
  5007. C[3] ^= i3;
  5008. C[4] ^= i0;
  5009. C[5] ^= i1;
  5010. C[6] ^= i2;
  5011. C[7] ^= i3;
  5012. // Iterate the system four times
  5013. for (var i = 0; i < 4; i++) {
  5014. nextState.call(this);
  5015. }
  5016. }
  5017. },
  5018. _doProcessBlock: function (M, offset) {
  5019. // Shortcut
  5020. var X = this._X;
  5021. // Iterate the system
  5022. nextState.call(this);
  5023. // Generate four keystream words
  5024. S[0] = X[0] ^ (X[5] >>> 16) ^ (X[3] << 16);
  5025. S[1] = X[2] ^ (X[7] >>> 16) ^ (X[5] << 16);
  5026. S[2] = X[4] ^ (X[1] >>> 16) ^ (X[7] << 16);
  5027. S[3] = X[6] ^ (X[3] >>> 16) ^ (X[1] << 16);
  5028. for (var i = 0; i < 4; i++) {
  5029. // Swap endian
  5030. S[i] = (((S[i] << 8) | (S[i] >>> 24)) & 0x00ff00ff) |
  5031. (((S[i] << 24) | (S[i] >>> 8)) & 0xff00ff00);
  5032. // Encrypt
  5033. M[offset + i] ^= S[i];
  5034. }
  5035. },
  5036. blockSize: 128 / 32,
  5037. ivSize: 64 / 32
  5038. });
  5039. function nextState() {
  5040. // Shortcuts
  5041. var X = this._X;
  5042. var C = this._C;
  5043. // Save old counter values
  5044. for (var i = 0; i < 8; i++) {
  5045. C_[i] = C[i];
  5046. }
  5047. // Calculate new counter values
  5048. C[0] = (C[0] + 0x4d34d34d + this._b) | 0;
  5049. C[1] = (C[1] + 0xd34d34d3 + ((C[0] >>> 0) < (C_[0] >>> 0) ? 1 : 0)) | 0;
  5050. C[2] = (C[2] + 0x34d34d34 + ((C[1] >>> 0) < (C_[1] >>> 0) ? 1 : 0)) | 0;
  5051. C[3] = (C[3] + 0x4d34d34d + ((C[2] >>> 0) < (C_[2] >>> 0) ? 1 : 0)) | 0;
  5052. C[4] = (C[4] + 0xd34d34d3 + ((C[3] >>> 0) < (C_[3] >>> 0) ? 1 : 0)) | 0;
  5053. C[5] = (C[5] + 0x34d34d34 + ((C[4] >>> 0) < (C_[4] >>> 0) ? 1 : 0)) | 0;
  5054. C[6] = (C[6] + 0x4d34d34d + ((C[5] >>> 0) < (C_[5] >>> 0) ? 1 : 0)) | 0;
  5055. C[7] = (C[7] + 0xd34d34d3 + ((C[6] >>> 0) < (C_[6] >>> 0) ? 1 : 0)) | 0;
  5056. this._b = (C[7] >>> 0) < (C_[7] >>> 0) ? 1 : 0;
  5057. // Calculate the g-values
  5058. for (var i = 0; i < 8; i++) {
  5059. var gx = X[i] + C[i];
  5060. // Construct high and low argument for squaring
  5061. var ga = gx & 0xffff;
  5062. var gb = gx >>> 16;
  5063. // Calculate high and low result of squaring
  5064. var gh = ((((ga * ga) >>> 17) + ga * gb) >>> 15) + gb * gb;
  5065. var gl = (((gx & 0xffff0000) * gx) | 0) + (((gx & 0x0000ffff) * gx) | 0);
  5066. // High XOR low
  5067. G[i] = gh ^ gl;
  5068. }
  5069. // Calculate new state values
  5070. X[0] = (G[0] + ((G[7] << 16) | (G[7] >>> 16)) + ((G[6] << 16) | (G[6] >>> 16))) | 0;
  5071. X[1] = (G[1] + ((G[0] << 8) | (G[0] >>> 24)) + G[7]) | 0;
  5072. X[2] = (G[2] + ((G[1] << 16) | (G[1] >>> 16)) + ((G[0] << 16) | (G[0] >>> 16))) | 0;
  5073. X[3] = (G[3] + ((G[2] << 8) | (G[2] >>> 24)) + G[1]) | 0;
  5074. X[4] = (G[4] + ((G[3] << 16) | (G[3] >>> 16)) + ((G[2] << 16) | (G[2] >>> 16))) | 0;
  5075. X[5] = (G[5] + ((G[4] << 8) | (G[4] >>> 24)) + G[3]) | 0;
  5076. X[6] = (G[6] + ((G[5] << 16) | (G[5] >>> 16)) + ((G[4] << 16) | (G[4] >>> 16))) | 0;
  5077. X[7] = (G[7] + ((G[6] << 8) | (G[6] >>> 24)) + G[5]) | 0;
  5078. }
  5079. /**
  5080. * Shortcut functions to the cipher's object interface.
  5081. *
  5082. * @example
  5083. *
  5084. * var ciphertext = CryptoJS.Rabbit.encrypt(message, key, cfg);
  5085. * var plaintext = CryptoJS.Rabbit.decrypt(ciphertext, key, cfg);
  5086. */
  5087. C.Rabbit = StreamCipher._createHelper(Rabbit);
  5088. }());
  5089. /**
  5090. * Counter block mode.
  5091. */
  5092. CryptoJS.mode.CTR = (function () {
  5093. var CTR = CryptoJS.lib.BlockCipherMode.extend();
  5094. var Encryptor = CTR.Encryptor = CTR.extend({
  5095. processBlock: function (words, offset) {
  5096. // Shortcuts
  5097. var cipher = this._cipher
  5098. var blockSize = cipher.blockSize;
  5099. var iv = this._iv;
  5100. var counter = this._counter;
  5101. // Generate keystream
  5102. if (iv) {
  5103. counter = this._counter = iv.slice(0);
  5104. // Remove IV for subsequent blocks
  5105. this._iv = undefined;
  5106. }
  5107. var keystream = counter.slice(0);
  5108. cipher.encryptBlock(keystream, 0);
  5109. // Increment counter
  5110. counter[blockSize - 1] = (counter[blockSize - 1] + 1) | 0
  5111. // Encrypt
  5112. for (var i = 0; i < blockSize; i++) {
  5113. words[offset + i] ^= keystream[i];
  5114. }
  5115. }
  5116. });
  5117. CTR.Decryptor = Encryptor;
  5118. return CTR;
  5119. }());
  5120. (function () {
  5121. // Shortcuts
  5122. var C = CryptoJS;
  5123. var C_lib = C.lib;
  5124. var StreamCipher = C_lib.StreamCipher;
  5125. var C_algo = C.algo;
  5126. // Reusable objects
  5127. var S = [];
  5128. var C_ = [];
  5129. var G = [];
  5130. /**
  5131. * Rabbit stream cipher algorithm.
  5132. *
  5133. * This is a legacy version that neglected to convert the key to little-endian.
  5134. * This error doesn't affect the cipher's security,
  5135. * but it does affect its compatibility with other implementations.
  5136. */
  5137. var RabbitLegacy = C_algo.RabbitLegacy = StreamCipher.extend({
  5138. _doReset: function () {
  5139. // Shortcuts
  5140. var K = this._key.words;
  5141. var iv = this.cfg.iv;
  5142. // Generate initial state values
  5143. var X = this._X = [
  5144. K[0], (K[3] << 16) | (K[2] >>> 16),
  5145. K[1], (K[0] << 16) | (K[3] >>> 16),
  5146. K[2], (K[1] << 16) | (K[0] >>> 16),
  5147. K[3], (K[2] << 16) | (K[1] >>> 16)
  5148. ];
  5149. // Generate initial counter values
  5150. var C = this._C = [
  5151. (K[2] << 16) | (K[2] >>> 16), (K[0] & 0xffff0000) | (K[1] & 0x0000ffff),
  5152. (K[3] << 16) | (K[3] >>> 16), (K[1] & 0xffff0000) | (K[2] & 0x0000ffff),
  5153. (K[0] << 16) | (K[0] >>> 16), (K[2] & 0xffff0000) | (K[3] & 0x0000ffff),
  5154. (K[1] << 16) | (K[1] >>> 16), (K[3] & 0xffff0000) | (K[0] & 0x0000ffff)
  5155. ];
  5156. // Carry bit
  5157. this._b = 0;
  5158. // Iterate the system four times
  5159. for (var i = 0; i < 4; i++) {
  5160. nextState.call(this);
  5161. }
  5162. // Modify the counters
  5163. for (var i = 0; i < 8; i++) {
  5164. C[i] ^= X[(i + 4) & 7];
  5165. }
  5166. // IV setup
  5167. if (iv) {
  5168. // Shortcuts
  5169. var IV = iv.words;
  5170. var IV_0 = IV[0];
  5171. var IV_1 = IV[1];
  5172. // Generate four subvectors
  5173. var i0 = (((IV_0 << 8) | (IV_0 >>> 24)) & 0x00ff00ff) | (((IV_0 << 24) | (IV_0 >>> 8)) & 0xff00ff00);
  5174. var i2 = (((IV_1 << 8) | (IV_1 >>> 24)) & 0x00ff00ff) | (((IV_1 << 24) | (IV_1 >>> 8)) & 0xff00ff00);
  5175. var i1 = (i0 >>> 16) | (i2 & 0xffff0000);
  5176. var i3 = (i2 << 16) | (i0 & 0x0000ffff);
  5177. // Modify counter values
  5178. C[0] ^= i0;
  5179. C[1] ^= i1;
  5180. C[2] ^= i2;
  5181. C[3] ^= i3;
  5182. C[4] ^= i0;
  5183. C[5] ^= i1;
  5184. C[6] ^= i2;
  5185. C[7] ^= i3;
  5186. // Iterate the system four times
  5187. for (var i = 0; i < 4; i++) {
  5188. nextState.call(this);
  5189. }
  5190. }
  5191. },
  5192. _doProcessBlock: function (M, offset) {
  5193. // Shortcut
  5194. var X = this._X;
  5195. // Iterate the system
  5196. nextState.call(this);
  5197. // Generate four keystream words
  5198. S[0] = X[0] ^ (X[5] >>> 16) ^ (X[3] << 16);
  5199. S[1] = X[2] ^ (X[7] >>> 16) ^ (X[5] << 16);
  5200. S[2] = X[4] ^ (X[1] >>> 16) ^ (X[7] << 16);
  5201. S[3] = X[6] ^ (X[3] >>> 16) ^ (X[1] << 16);
  5202. for (var i = 0; i < 4; i++) {
  5203. // Swap endian
  5204. S[i] = (((S[i] << 8) | (S[i] >>> 24)) & 0x00ff00ff) |
  5205. (((S[i] << 24) | (S[i] >>> 8)) & 0xff00ff00);
  5206. // Encrypt
  5207. M[offset + i] ^= S[i];
  5208. }
  5209. },
  5210. blockSize: 128 / 32,
  5211. ivSize: 64 / 32
  5212. });
  5213. function nextState() {
  5214. // Shortcuts
  5215. var X = this._X;
  5216. var C = this._C;
  5217. // Save old counter values
  5218. for (var i = 0; i < 8; i++) {
  5219. C_[i] = C[i];
  5220. }
  5221. // Calculate new counter values
  5222. C[0] = (C[0] + 0x4d34d34d + this._b) | 0;
  5223. C[1] = (C[1] + 0xd34d34d3 + ((C[0] >>> 0) < (C_[0] >>> 0) ? 1 : 0)) | 0;
  5224. C[2] = (C[2] + 0x34d34d34 + ((C[1] >>> 0) < (C_[1] >>> 0) ? 1 : 0)) | 0;
  5225. C[3] = (C[3] + 0x4d34d34d + ((C[2] >>> 0) < (C_[2] >>> 0) ? 1 : 0)) | 0;
  5226. C[4] = (C[4] + 0xd34d34d3 + ((C[3] >>> 0) < (C_[3] >>> 0) ? 1 : 0)) | 0;
  5227. C[5] = (C[5] + 0x34d34d34 + ((C[4] >>> 0) < (C_[4] >>> 0) ? 1 : 0)) | 0;
  5228. C[6] = (C[6] + 0x4d34d34d + ((C[5] >>> 0) < (C_[5] >>> 0) ? 1 : 0)) | 0;
  5229. C[7] = (C[7] + 0xd34d34d3 + ((C[6] >>> 0) < (C_[6] >>> 0) ? 1 : 0)) | 0;
  5230. this._b = (C[7] >>> 0) < (C_[7] >>> 0) ? 1 : 0;
  5231. // Calculate the g-values
  5232. for (var i = 0; i < 8; i++) {
  5233. var gx = X[i] + C[i];
  5234. // Construct high and low argument for squaring
  5235. var ga = gx & 0xffff;
  5236. var gb = gx >>> 16;
  5237. // Calculate high and low result of squaring
  5238. var gh = ((((ga * ga) >>> 17) + ga * gb) >>> 15) + gb * gb;
  5239. var gl = (((gx & 0xffff0000) * gx) | 0) + (((gx & 0x0000ffff) * gx) | 0);
  5240. // High XOR low
  5241. G[i] = gh ^ gl;
  5242. }
  5243. // Calculate new state values
  5244. X[0] = (G[0] + ((G[7] << 16) | (G[7] >>> 16)) + ((G[6] << 16) | (G[6] >>> 16))) | 0;
  5245. X[1] = (G[1] + ((G[0] << 8) | (G[0] >>> 24)) + G[7]) | 0;
  5246. X[2] = (G[2] + ((G[1] << 16) | (G[1] >>> 16)) + ((G[0] << 16) | (G[0] >>> 16))) | 0;
  5247. X[3] = (G[3] + ((G[2] << 8) | (G[2] >>> 24)) + G[1]) | 0;
  5248. X[4] = (G[4] + ((G[3] << 16) | (G[3] >>> 16)) + ((G[2] << 16) | (G[2] >>> 16))) | 0;
  5249. X[5] = (G[5] + ((G[4] << 8) | (G[4] >>> 24)) + G[3]) | 0;
  5250. X[6] = (G[6] + ((G[5] << 16) | (G[5] >>> 16)) + ((G[4] << 16) | (G[4] >>> 16))) | 0;
  5251. X[7] = (G[7] + ((G[6] << 8) | (G[6] >>> 24)) + G[5]) | 0;
  5252. }
  5253. /**
  5254. * Shortcut functions to the cipher's object interface.
  5255. *
  5256. * @example
  5257. *
  5258. * var ciphertext = CryptoJS.RabbitLegacy.encrypt(message, key, cfg);
  5259. * var plaintext = CryptoJS.RabbitLegacy.decrypt(ciphertext, key, cfg);
  5260. */
  5261. C.RabbitLegacy = StreamCipher._createHelper(RabbitLegacy);
  5262. }());
  5263. /**
  5264. * Zero padding strategy.
  5265. */
  5266. CryptoJS.pad.ZeroPadding = {
  5267. pad: function (data, blockSize) {
  5268. // Shortcut
  5269. var blockSizeBytes = blockSize * 4;
  5270. // Pad
  5271. data.clamp();
  5272. data.sigBytes += blockSizeBytes - ((data.sigBytes % blockSizeBytes) || blockSizeBytes);
  5273. },
  5274. unpad: function (data) {
  5275. // Shortcut
  5276. var dataWords = data.words;
  5277. // Unpad
  5278. var i = data.sigBytes - 1;
  5279. for (var i = data.sigBytes - 1; i >= 0; i--) {
  5280. if (((dataWords[i >>> 2] >>> (24 - (i % 4) * 8)) & 0xff)) {
  5281. data.sigBytes = i + 1;
  5282. break;
  5283. }
  5284. }
  5285. }
  5286. };
  5287. return CryptoJS;
  5288. }));