Re: [cryptopp-users] msvc crashing with block .. was not allocated by _aligned routines, use free()

2023-11-02 Thread Catherine Issabel

Honest Cryptocurrency receivers needed for huge dollar deals. Sender is 
ready to work
Message sender on WhatsApp:‪ +1 (336) 345-9681
On Wednesday, June 21, 2023 at 6:19:29 PM UTC+1 Jeffrey Walton wrote:

> On Wed, Jun 21, 2023 at 1:11 PM Miro Karpis  wrote:
> >
> > Hi, I mentioned above that I'm building with msvc not clang.
>
> On Windows you should be in the CRYPTOPP_MM_MALLOC_AVAILABLE path. See
> https://github.com/weidai11/cryptopp/blob/master/config_align.h#L44 .
>
> Please provide a minimum reproducer with the steps to duplicate the 
> problem.
>
> Jeff
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/8421ed1b-2731-4e26-ad6b-f4cf524a5576n%40googlegroups.com.


Re: [cryptopp-users] Re: Strange behavior with -static compilation flag

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Thursday, April 27, 2023 at 5:54:52 AM UTC+1 Jeffrey Walton wrote:

> On Thu, Apr 27, 2023 at 12:19 AM Dwight Kulkarni  
> wrote:
> >
> > Your code is exactly what I had before. But I was getting that heap 
> error. It only went away when I used NEW. I have never seen that before. I 
> also don't like using NEW at all but it wasn't working.
>
> convert_cryptopp_intege and convert_cryptopp_integer_str test fine for
> the attached program. You have a problem somewhere else in your
> program.
>
> $ g++ -o test.exe -g3 -O1 -fsanitize=address test.cxx ./libcryptopp.a
> $ ./test.exe
> Iostream: e9e930805f30e3ac95845917bef1d708h
> Vector: e9e930805f30e3ac95845917bef1d708
> Convert1: e9e930805f30e3ac95845917bef1d708
> Convert2: e9e930805f30e3ac95845917bef1d708
>
> Jeff
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/2eb52212-320f-4f5c-92da-6c61f95325c5n%40googlegroups.com.


[cryptopp-users] Re: No-throw api for AES128?

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Friday, June 30, 2023 at 9:33:47 AM UTC+1 Daniel Fricot wrote:

> How can we configure padding when using 
> StreamTransformation::ProcessString()?
> Daniel
>
> Op woensdag 29 maart 2023 om 15:38:45 UTC+2 schreef Jeffrey Walton:
>
>> On Monday, January 9, 2023 at 5:53:38 AM UTC-5 Daniel Fricot wrote:
>>
>> Is there a no-throw api for AES128? Currently, I am using 
>> CryptoPP::StreamTransformationFilter for AES128 which may throw 
>> CryptoPP::InvalidCiphertext. This is not an error of course, it is expected 
>> behavior but our coding guidelines prefer no-throw api's. All throws (even 
>> catched throws) are logged in our application and we want to keep this to a 
>> minimum.
>> Thanks,
>>
>>
>> You can use a cipher's StreamTransformation::ProcessString() directly 
>> rather than the StreamTransformationFilter.
>>
>> The benchmarks use the same pattern. Also see
>>
>> * https://www.cryptopp.com/wiki/Benchmarks#Sample_Program
>> * https://www.cryptopp.com/wiki/Advanced_Encryption_Standard
>>
>> Jeff
>>
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/f6f77bdb-7c45-4f42-bb6c-a723eee039b7n%40googlegroups.com.


Re: [cryptopp-users] HMACs of files

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/c99f97ac-2ba7-4d86-9f1e-513d736bc078n%40googlegroups.com.


[cryptopp-users] Re: Inconvenient and inflexible API

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Sunday, July 9, 2023 at 5:31:33 PM UTC+1 Ilya Entin wrote:

> Pro: it works
> Con: Good API would not require reinterpret_cast here and there.
> There are no obvious template instantiations, e.g. for vector .
> User is forced to use string and adjust to available.
> Using new for containment where nested object will do.
> Documentation is rarely useful, user has to find working examples on the 
> net.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/accecbcf-760d-4635-b755-a402d6927a3dn%40googlegroups.com.


Re: [cryptopp-users] AES Encryption Took Too Long on Arm64 Embedded Machine

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Friday, May 12, 2023 at 7:09:38 PM UTC+1 Jeffrey Walton wrote:

> On Fri, May 12, 2023 at 1:09 PM Dwight Kulkarni  
> wrote:
> >
> > Update: It seems to be an issue with CFB mode. If I switch to ECB: 12 ms 
> to process the workload.
> >
> > in encrypt aes
> > Encrypted 1at: 05/12/2023 17:06:54.838
> > Encrypted 2at: 05/12/2023 17:06:54.838
> > Encrypted 3at: 05/12/2023 17:06:54.838
> > returning cipher
> > Encrypted 4at: 05/12/2023 17:06:54.850
>
> Yeah, CFB mode is a hard mode in software. The software is effectively
> providing a linear feedback shift register, and it does a lot of
> [non-accelerated] bit twiddling. That's why it needs 4+ cycles to
> process a byte.
>
> I think you would have better results with GCM mode. First, GCM mode
> is an authenticated encryption mode, so you get authenticity
> assurances over the ciphertext. Second, you get hardware acceleration
> with both the bulk cipher encryption (AES), and the mac over the
> ciphertext (GMAC).
>
> Also see https://www.cryptopp.com/wiki/Authenticated_Encryption .
>
> Jeff
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/3bd37ee9-859d-41f2-841a-9b5cf32e14dcn%40googlegroups.com.


[cryptopp-users] Re: HChaCha_OperateKeystream

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/9dfe2451-00df-4827-bd8c-f4730c8e6870n%40googlegroups.com.


Re: [cryptopp-users] unicode file name

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Friday, July 28, 2023 at 4:26:36 PM UTC+1 fa wrote:

> Hi One Sini
>
>
> Thanks for your reply, but my problem is not related to file permission or 
> insufficient privileges. No errors occurred when I do this operation with 
> English characters, but errors occur when I use UTF-8 characters. I think 
> the Cryptopp library has a problem with UTF-8 characters.
>
>
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/d273017b-2299-47bb-b4fc-24354dbb181bn%40googlegroups.com.


Re: [cryptopp-users] TOTP implementation

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Friday, August 4, 2023 at 6:28:39 PM UTC+1 phamba...@gmail.com wrote:

> Also, their version of Base32Decoder uses DUDE instead of RFC 4648.
>
> On Friday, August 4, 2023 at 2:14:12 PM UTC+1 Steven Green wrote:
>
>> Shouldn't...
>>
>> * hmac.Update(byteArray, sizeof(byteArraySize));*
>>
>> be simply..
>>
>>
>> * hmac.Update(byteArray, byteArraySize); *
>>
>> Otherwise you passing in sizeof(size_t) rather than the size of the 
>> byteArray (which is sizeof(uint64_t)). Although on a 64 bit system I would 
>> expect them both to be 8 bytes, so maybe there is another problem.
>>
>> Otherwise the function looks very similar to what I have.
>>
>> - Steven
>> On 03/08/2023 10:51, Aravindh B wrote:
>>
>> Need to get some information how counter value is handled in this library.
>>
>> std::string generateTOTP(const std::string& secretKey) {
>>
>> using namespace CryptoPP;
>> const int timeStep = 30; // Time step in seconds
>> SecByteBlock key(HMAC::DEFAULT_KEYLENGTH);
>> StringSource(secretKey, true, new Base32Decoder(new ArraySink(key, 
>> key.size(;
>>
>> // Get the current time in 30-second intervals (TOTP time step)
>> std::time_t currentTime = std::time(nullptr);
>> uint64_t counter = static_cast(currentTime) / timeStep;
>> const size_t byteArraySize = sizeof(counter);
>> byte* byteArray = new byte[byteArraySize];
>>
>> //Big endian representation
>> for (size_t i = 0; i < byteArraySize; ++i) {
>> byteArray[sizeof(counter) - 1 - i] = static_cast((counter >> (8 * 
>> i)) & 0xFF);
>> }
>>
>> // Calculate the HMAC-SHA1 using the secret key and the counter bytes
>> byte mac[CryptoPP::HMAC::DIGESTSIZE];
>> CryptoPP::HMAC hmac(key, sizeof(key));
>>
>> * hmac.Update(byteArray, sizeof(byteArraySize)); * hmac.Final(mac);
>>
>> // Generate the TOTP value from the last 4 bits of the HMAC-SHA1 result
>> int offset = mac[CryptoPP::HMAC::DIGESTSIZE - 1] & 0xF;
>> uint32_t otpValue = (mac[offset] & 0x7F) << 24 |
>> (mac[offset + 1] & 0xFF) << 16 |
>> (mac[offset + 2] & 0xFF) << 8 |
>> (mac[offset + 3] & 0xFF);
>>
>> // Convert the OTP value to a 6-digit OTP (modulo 10^6)
>> otpValue %= 100;
>>
>> //Format the OTP as a 6-digit string with leading zeros if needed
>> std::string otp = std::to_string(otpValue);
>> otp.insert(otp.begin(), 6 - otp.size(), '0');
>> delete[] byteArray;
>>
>> return otp;
>> }
>>
>> This code have issues with hmac.update(). Seems problem with counter 
>> value.Does anyone help to generate correct otp?
>>
>> -- 
>> You received this message because you are subscribed to the Google Groups 
>> "Crypto++ Users" group.
>> To unsubscribe from this group and stop receiving emails from it, send an 
>> email to cryptopp-user...@googlegroups.com.
>> To view this discussion on the web visit 
>> https://groups.google.com/d/msgid/cryptopp-users/5cc93e58-cf8b-41fd-9855-8b84e707b19fn%40googlegroups.com
>>  
>> 
>> .
>>
>>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/ef830633-e0ca-417f-b23a-6cdb32ac237dn%40googlegroups.com.


Re: [cryptopp-users] Re: Build on Ubuntu 22.04

2023-11-02 Thread Catherine Issabel
$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/0bc9484f-8746-49d8-b032-46ffde0a5647n%40googlegroups.com.


[cryptopp-users] Re: HIGHT/CTR mode selft tests are failing

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Friday, September 29, 2023 at 7:52:15 AM UTC+1 Jeffrey Walton wrote:

> On Thursday, September 28, 2023 at 1:10:03 PM UTC-4 Jeffrey Walton wrote:
>
> Hi Everyone,
>
> HIGHT/CTR mode self tests are failing. The failures began when we added 
> more self tests due to GH #1231, <
> https://github.com/weidai11/cryptopp/issues/1231>.
>
> We are tracking the issue at <
> https://github.com/weidai11/cryptopp/issues/1234>.
>
>
> This was cleared at <
> https://github.com/weidai11/cryptopp/commit/76fb12688b63>.
>
> Jeff
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/8282585f-485e-4be1-acdd-2ae0ef8fa2ean%40googlegroups.com.


Re: [cryptopp-users] AES, ECB mode decrypt error

2023-11-02 Thread Catherine Issabel

$500 million dollars available only for good and trusted receiver or 
mandate 
Kindly contact the sender for more information:+1 (336) 345-9681
On Friday, October 13, 2023 at 4:26:19 AM UTC+1 Jeffrey Walton wrote:

> On Thu, Oct 12, 2023 at 5:55 PM Dwight Kulkarni  
> wrote:
> >
> > Hello,
> >
> > I had Crypto PP code that was previously working and recently stopped 
> working. We moved to a new version of our BSP.
> >
> > Error is:
> > terminate called after throwing an instance of 
> 'CryptoPP::AlgorithmParametersBase::ParameterNotUsed'
> > what(): AlgorithmParametersBase: parameter "IV" not used
> >
> > Error is traced to this particular function below.
> >
> > I had it running with the Params in ECB mode still passing in the IV.
> > d.SetKey(key, key.size(),params);
> >
> > Then I commented it out with:
> > d.SetKey(key, key.size());
> >
> > Previously, it wasn't throwing an error even if IV is passed in ECB mode.
> >
> > Also, I don't know why it's falling through the catch statement and 
> kills my program.
> >
> > should I have a generic catch statement Exception e to prevent this ?
> >
> > std::string decrypt_aes(std::string cipherbytes, SecByteBlock key, 
> SecByteBlock iv) {
> > try {
> > AlgorithmParameters params = MakeParameters(Name::FeedbackSize(), 
> 1/*8-bits*/)
> > (Name::IV(), ConstByteArrayParameter(iv));
> > //CFB_Mode::Decryption d;
> > ECB_Mode::Decryption d;
> > std::string recovered;
> > //d.SetKey(key, key.size(),params);
> > d.SetKey(key, key.size());
> > StringSource s(cipherbytes, true, new StreamTransformationFilter(d, new 
> StringSink(recovered), CryptoPP::BlockPaddingSchemeDef::PKCS_PADDING));
> > return recovered;
> > }
> > catch (CryptoPP::Exception e) {
> > std::cerr << e.what() << std::endl;
> > return "";
> > }
> > }
>
> BlockPaddingSchemeDef::PKCS_PADDING is incorrect for ECB mode. ECB
> mode does not use padding. The programmer is responsible for padding
> to block size.
>
> Jeff
>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/d2cee403-c881-4d42-a07b-caeacc5c87ffn%40googlegroups.com.


[cryptopp-users] Re: Liking error with NDK 26

2023-11-02 Thread Catherine Issabel

Foreigner that would like to establish international Business and don't 
have funds should dm for grants
NB :To be paid in USDT or bank transfer 
Contact us on WhatsApp +1 (336) 345-9681
For business purposes only
On Saturday, September 30, 2023 at 5:42:45 PM UTC+1 AndroidGuy wrote:

> Ok. I got it setup and cryptopp is now working on NDK 26
> On Friday, September 29, 2023 at 5:01:03 PM UTC+2 Jeffrey Walton wrote:
>
>> On Friday, September 29, 2023 at 5:42:55 AM UTC-4 AndroidGuy wrote:
>>
>> Sadly, using Android build files does not generate statically linked lib 
>> (.a file). I wanted to use static lib instead shared libs
>>
>>
>> BUILD_STATIC_LIBRARY ??? See <
>> https://developer.android.com/ndk/guides/android_mk>.
>>
>> Jeff
>>
>> On Thursday, September 28, 2023 at 7:41:46 PM UTC+2 Jeffrey Walton wrote:
>>
>> On Thursday, September 28, 2023 at 10:53:14 AM UTC-4 AndroidGuy wrote:
>>
>> I'm encounting linking error if I use NDK 26.0.10792818 using LLVM 17 to 
>> compile my project with Crypto 8.8, but it works fine with NDK 25.2.9519653 
>> using LLVM 14.
>>
>>
>> That's kind of interesting in a morbid sort of way.
>>
>> Have a look at . It is the 
>> documentation we have for Android.mk-based projects.
>>
>> I may have some time to look at the problem with NDK 26 this weekend.
>>
>>

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/4f630b3b-3ef6-4423-84a3-53d4d34ba770n%40googlegroups.com.


[cryptopp-users] Re: CRYPTOPP_VERSION has reached its limits

2023-11-02 Thread Catherine Issabel

Foreigner that would like to establish international Business and don't 
have funds should dm for grants
NB :To be paid in USDT or bank transfer 
Contact us on WhatsApp +1 (336) 345-9681
For business purposes only

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/89a04692-96ba-42ef-8759-17660b302590n%40googlegroups.com.


[cryptopp-users] Re: Crypto++ 8.9 released

2023-11-02 Thread Catherine Issabel

Foreigner that would like to establish international Business and don't 
have funds should dm for grants
NB :To be paid in USDT or bank transfer 
Contact us on WhatsApp +1 (336) 345-9681
For business purposes only
On Sunday, October 1, 2023 at 7:13:26 PM UTC+1 Jeffrey Walton wrote:

> Hi Everyone, 
>
> Crypto++ 8.9 was released on October 1, 2023. The 8.9 release was a 
> minor, planned release. There were no CVEs and one memory error. 
>
> The release notes and list of issues fixed can be found at 
> http://www.cryptopp.com/release890.html. The 8.9.0 ZIP archive can be 
> downloaded from http://www.cryptopp.com/cryptopp890.zip. A GPG 
> signature can be downloaded from 
> http://www.cryptopp.com/cryptopp890.zip.sig. 
>
> The checksums for the 8.9.0 ZIP archive are: 
>
> * SHA1: 3d24427762c3ee0f5bd80958a859bfb556ea42e2 
> * SHA256: 4cc0ccc324625b80b695fcd3dee63a66f1a460d3e51b71640cdbfc4cd1a3779c 
> * SHA512: 
> 903970c4c0312272e93bae0cc3477be66b273dd38c9329fda9f7157ec44e247a3bc16b9d2b4ad625f258af0eaf2dc2c4210d4d14829b455f180983859a5c4b41
>  
>
> * BLAKE2b: 
> 95fe0585cff826587a301dd3df863c39cba889d407bb70ae7b35a4f9a0f7f5fef83b1c65cb95923a05f8ae91f18ed20e88738e8bb081a3f9c8c49c2d67d44ecc
>  
>
>
> The 8.9.0 sources can be checked out from GitHub using the following. 
> It is tagged as CRYPTOPP_8_9_0 at GitHub. 
>
> * git clone http://github.com/weidai11/cryptopp.git cryptopp 
>
> Thanks to everyone who made it happen. 

-- 
You received this message because you are subscribed to the Google Groups 
"Crypto++ Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to cryptopp-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/cryptopp-users/ee49009d-c57f-4538-bc45-864b481f2d6bn%40googlegroups.com.