aboutsummaryrefslogtreecommitdiff
path: root/frozen_deps/Crypto/Cipher
diff options
context:
space:
mode:
Diffstat (limited to 'frozen_deps/Crypto/Cipher')
-rw-r--r--frozen_deps/Crypto/Cipher/AES.py115
-rw-r--r--frozen_deps/Crypto/Cipher/ARC2.py130
-rw-r--r--frozen_deps/Crypto/Cipher/ARC4.py120
-rw-r--r--frozen_deps/Crypto/Cipher/Blowfish.py121
-rw-r--r--frozen_deps/Crypto/Cipher/CAST.py123
-rw-r--r--frozen_deps/Crypto/Cipher/DES.py118
-rw-r--r--frozen_deps/Crypto/Cipher/DES3.py133
-rw-r--r--frozen_deps/Crypto/Cipher/PKCS1_OAEP.py255
-rw-r--r--frozen_deps/Crypto/Cipher/PKCS1_v1_5.py226
-rw-r--r--frozen_deps/Crypto/Cipher/XOR.py86
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_AES.cpython-38-x86_64-linux-gnu.sobin43640 -> 0 bytes
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_ARC2.cpython-38-x86_64-linux-gnu.sobin26904 -> 0 bytes
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_ARC4.cpython-38-x86_64-linux-gnu.sobin18064 -> 0 bytes
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_Blowfish.cpython-38-x86_64-linux-gnu.sobin35368 -> 0 bytes
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_CAST.cpython-38-x86_64-linux-gnu.sobin35320 -> 0 bytes
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_DES.cpython-38-x86_64-linux-gnu.sobin68560 -> 0 bytes
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_DES3.cpython-38-x86_64-linux-gnu.sobin68560 -> 0 bytes
-rwxr-xr-xfrozen_deps/Crypto/Cipher/_XOR.cpython-38-x86_64-linux-gnu.sobin18096 -> 0 bytes
-rw-r--r--frozen_deps/Crypto/Cipher/__init__.py83
-rw-r--r--frozen_deps/Crypto/Cipher/blockalgo.py296
20 files changed, 0 insertions, 1806 deletions
diff --git a/frozen_deps/Crypto/Cipher/AES.py b/frozen_deps/Crypto/Cipher/AES.py
deleted file mode 100644
index 14f68d8..0000000
--- a/frozen_deps/Crypto/Cipher/AES.py
+++ /dev/null
@@ -1,115 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# Cipher/AES.py : AES
-#
-# ===================================================================
-# The contents of this file are dedicated to the public domain. To
-# the extent that dedication to the public domain is not available,
-# everyone is granted a worldwide, perpetual, royalty-free,
-# non-exclusive license to exercise all rights associated with the
-# contents of this file for any purpose whatsoever.
-# No rights are reserved.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-# ===================================================================
-"""AES symmetric cipher
-
-AES `(Advanced Encryption Standard)`__ is a symmetric block cipher standardized
-by NIST_ . It has a fixed data block size of 16 bytes.
-Its keys can be 128, 192, or 256 bits long.
-
-AES is very fast and secure, and it is the de facto standard for symmetric
-encryption.
-
-As an example, encryption can be done as follows:
-
- >>> from Crypto.Cipher import AES
- >>> from Crypto import Random
- >>>
- >>> key = b'Sixteen byte key'
- >>> iv = Random.new().read(AES.block_size)
- >>> cipher = AES.new(key, AES.MODE_CFB, iv)
- >>> msg = iv + cipher.encrypt(b'Attack at dawn')
-
-.. __: http://en.wikipedia.org/wiki/Advanced_Encryption_Standard
-.. _NIST: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
-
-:undocumented: __revision__, __package__
-"""
-
-__revision__ = "$Id$"
-
-from Crypto.Cipher import blockalgo
-from Crypto.Cipher import _AES
-
-class AESCipher (blockalgo.BlockAlgo):
- """AES cipher object"""
-
- def __init__(self, key, *args, **kwargs):
- """Initialize an AES cipher object
-
- See also `new()` at the module level."""
- blockalgo.BlockAlgo.__init__(self, _AES, key, *args, **kwargs)
-
-def new(key, *args, **kwargs):
- """Create a new AES cipher
-
- :Parameters:
- key : byte string
- The secret key to use in the symmetric cipher.
- It must be 16 (*AES-128*), 24 (*AES-192*), or 32 (*AES-256*) bytes long.
- :Keywords:
- mode : a *MODE_** constant
- The chaining mode to use for encryption or decryption.
- Default is `MODE_ECB`.
- IV : byte string
- The initialization vector to use for encryption or decryption.
-
- It is ignored for `MODE_ECB` and `MODE_CTR`.
-
- For `MODE_OPENPGP`, IV must be `block_size` bytes long for encryption
- and `block_size` +2 bytes for decryption (in the latter case, it is
- actually the *encrypted* IV which was prefixed to the ciphertext).
- It is mandatory.
-
- For all other modes, it must be `block_size` bytes longs. It is optional and
- when not present it will be given a default value of all zeroes.
- counter : callable
- (*Only* `MODE_CTR`). A stateful function that returns the next
- *counter block*, which is a byte string of `block_size` bytes.
- For better performance, use `Crypto.Util.Counter`.
- segment_size : integer
- (*Only* `MODE_CFB`).The number of bits the plaintext and ciphertext
- are segmented in.
- It must be a multiple of 8. If 0 or not specified, it will be assumed to be 8.
-
- :Return: an `AESCipher` object
- """
- return AESCipher(key, *args, **kwargs)
-
-#: Electronic Code Book (ECB). See `blockalgo.MODE_ECB`.
-MODE_ECB = 1
-#: Cipher-Block Chaining (CBC). See `blockalgo.MODE_CBC`.
-MODE_CBC = 2
-#: Cipher FeedBack (CFB). See `blockalgo.MODE_CFB`.
-MODE_CFB = 3
-#: This mode should not be used.
-MODE_PGP = 4
-#: Output FeedBack (OFB). See `blockalgo.MODE_OFB`.
-MODE_OFB = 5
-#: CounTer Mode (CTR). See `blockalgo.MODE_CTR`.
-MODE_CTR = 6
-#: OpenPGP Mode. See `blockalgo.MODE_OPENPGP`.
-MODE_OPENPGP = 7
-#: Size of a data block (in bytes)
-block_size = 16
-#: Size of a key (in bytes)
-key_size = ( 16, 24, 32 )
-
diff --git a/frozen_deps/Crypto/Cipher/ARC2.py b/frozen_deps/Crypto/Cipher/ARC2.py
deleted file mode 100644
index b5234e6..0000000
--- a/frozen_deps/Crypto/Cipher/ARC2.py
+++ /dev/null
@@ -1,130 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# Cipher/ARC2.py : ARC2.py
-#
-# ===================================================================
-# The contents of this file are dedicated to the public domain. To
-# the extent that dedication to the public domain is not available,
-# everyone is granted a worldwide, perpetual, royalty-free,
-# non-exclusive license to exercise all rights associated with the
-# contents of this file for any purpose whatsoever.
-# No rights are reserved.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-# ===================================================================
-"""RC2 symmetric cipher
-
-RC2_ (Rivest's Cipher version 2) is a symmetric block cipher designed
-by Ron Rivest in 1987. The cipher started as a proprietary design,
-that was reverse engineered and anonymously posted on Usenet in 1996.
-For this reason, the algorithm was first called *Alleged* RC2 (ARC2),
-since the company that owned RC2 (RSA Data Inc.) did not confirm whether
-the details leaked into public domain were really correct.
-
-The company eventually published its full specification in RFC2268_.
-
-RC2 has a fixed data block size of 8 bytes. Length of its keys can vary from
-8 to 128 bits. One particular property of RC2 is that the actual
-cryptographic strength of the key (*effective key length*) can be reduced
-via a parameter.
-
-Even though RC2 is not cryptographically broken, it has not been analyzed as
-thoroughly as AES, which is also faster than RC2.
-
-New designs should not use RC2.
-
-As an example, encryption can be done as follows:
-
- >>> from Crypto.Cipher import ARC2
- >>> from Crypto import Random
- >>>
- >>> key = b'Sixteen byte key'
- >>> iv = Random.new().read(ARC2.block_size)
- >>> cipher = ARC2.new(key, ARC2.MODE_CFB, iv)
- >>> msg = iv + cipher.encrypt(b'Attack at dawn')
-
-.. _RC2: http://en.wikipedia.org/wiki/RC2
-.. _RFC2268: http://tools.ietf.org/html/rfc2268
-
-:undocumented: __revision__, __package__
-"""
-
-__revision__ = "$Id$"
-
-from Crypto.Cipher import blockalgo
-from Crypto.Cipher import _ARC2
-
-class RC2Cipher (blockalgo.BlockAlgo):
- """RC2 cipher object"""
-
- def __init__(self, key, *args, **kwargs):
- """Initialize an ARC2 cipher object
-
- See also `new()` at the module level."""
- blockalgo.BlockAlgo.__init__(self, _ARC2, key, *args, **kwargs)
-
-def new(key, *args, **kwargs):
- """Create a new RC2 cipher
-
- :Parameters:
- key : byte string
- The secret key to use in the symmetric cipher.
- Its length can vary from 1 to 128 bytes.
- :Keywords:
- mode : a *MODE_** constant
- The chaining mode to use for encryption or decryption.
- Default is `MODE_ECB`.
- IV : byte string
- The initialization vector to use for encryption or decryption.
-
- It is ignored for `MODE_ECB` and `MODE_CTR`.
-
- For `MODE_OPENPGP`, IV must be `block_size` bytes long for encryption
- and `block_size` +2 bytes for decryption (in the latter case, it is
- actually the *encrypted* IV which was prefixed to the ciphertext).
- It is mandatory.
-
- For all other modes, it must be `block_size` bytes longs. It is optional and
- when not present it will be given a default value of all zeroes.
- counter : callable
- (*Only* `MODE_CTR`). A stateful function that returns the next
- *counter block*, which is a byte string of `block_size` bytes.
- For better performance, use `Crypto.Util.Counter`.
- segment_size : integer
- (*Only* `MODE_CFB`).The number of bits the plaintext and ciphertext
- are segmented in.
- It must be a multiple of 8. If 0 or not specified, it will be assumed to be 8.
- effective_keylen : integer
- Maximum cryptographic strength of the key, in bits.
- It can vary from 0 to 1024. The default value is 1024.
-
- :Return: an `RC2Cipher` object
- """
- return RC2Cipher(key, *args, **kwargs)
-
-#: Electronic Code Book (ECB). See `blockalgo.MODE_ECB`.
-MODE_ECB = 1
-#: Cipher-Block Chaining (CBC). See `blockalgo.MODE_CBC`.
-MODE_CBC = 2
-#: Cipher FeedBack (CFB). See `blockalgo.MODE_CFB`.
-MODE_CFB = 3
-#: This mode should not be used.
-MODE_PGP = 4
-#: Output FeedBack (OFB). See `blockalgo.MODE_OFB`.
-MODE_OFB = 5
-#: CounTer Mode (CTR). See `blockalgo.MODE_CTR`.
-MODE_CTR = 6
-#: OpenPGP Mode. See `blockalgo.MODE_OPENPGP`.
-MODE_OPENPGP = 7
-#: Size of a data block (in bytes)
-block_size = 8
-#: Size of a key (in bytes)
-key_size = range(1,16+1)
-
diff --git a/frozen_deps/Crypto/Cipher/ARC4.py b/frozen_deps/Crypto/Cipher/ARC4.py
deleted file mode 100644
index d83f75b..0000000
--- a/frozen_deps/Crypto/Cipher/ARC4.py
+++ /dev/null
@@ -1,120 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# Cipher/ARC4.py : ARC4
-#
-# ===================================================================
-# The contents of this file are dedicated to the public domain. To
-# the extent that dedication to the public domain is not available,
-# everyone is granted a worldwide, perpetual, royalty-free,
-# non-exclusive license to exercise all rights associated with the
-# contents of this file for any purpose whatsoever.
-# No rights are reserved.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-# ===================================================================
-"""ARC4 symmetric cipher
-
-ARC4_ (Alleged RC4) is an implementation of RC4 (Rivest's Cipher version 4),
-a symmetric stream cipher designed by Ron Rivest in 1987.
-
-The cipher started as a proprietary design, that was reverse engineered and
-anonymously posted on Usenet in 1994. The company that owns RC4 (RSA Data
-Inc.) never confirmed the correctness of the leaked algorithm.
-
-Unlike RC2, the company has never published the full specification of RC4,
-of whom it still holds the trademark.
-
-ARC4 keys can vary in length from 40 to 2048 bits.
-
-One problem of ARC4 is that it does not take a nonce or an IV. If it is required
-to encrypt multiple messages with the same long-term key, a distinct
-independent nonce must be created for each message, and a short-term key must
-be derived from the combination of the long-term key and the nonce.
-Due to the weak key scheduling algorithm of RC2, the combination must be carried
-out with a complex function (e.g. a cryptographic hash) and not by simply
-concatenating key and nonce.
-
-New designs should not use ARC4. A good alternative is AES
-(`Crypto.Cipher.AES`) in any of the modes that turn it into a stream cipher (OFB, CFB, or CTR).
-
-As an example, encryption can be done as follows:
-
- >>> from Crypto.Cipher import ARC4
- >>> from Crypto.Hash import SHA
- >>> from Crypto import Random
- >>>
- >>> key = b'Very long and confidential key'
- >>> nonce = Random.new().read(16)
- >>> tempkey = SHA.new(key+nonce).digest()
- >>> cipher = ARC4.new(tempkey)
- >>> msg = nonce + cipher.encrypt(b'Open the pod bay doors, HAL')
-
-.. _ARC4: http://en.wikipedia.org/wiki/RC4
-
-:undocumented: __revision__, __package__
-"""
-
-__revision__ = "$Id$"
-
-from Crypto.Cipher import _ARC4
-
-class ARC4Cipher:
- """ARC4 cipher object"""
-
-
- def __init__(self, key, *args, **kwargs):
- """Initialize an ARC4 cipher object
-
- See also `new()` at the module level."""
-
- self._cipher = _ARC4.new(key, *args, **kwargs)
- self.block_size = self._cipher.block_size
- self.key_size = self._cipher.key_size
-
- def encrypt(self, plaintext):
- """Encrypt a piece of data.
-
- :Parameters:
- plaintext : byte string
- The piece of data to encrypt. It can be of any size.
- :Return: the encrypted data (byte string, as long as the
- plaintext).
- """
- return self._cipher.encrypt(plaintext)
-
- def decrypt(self, ciphertext):
- """Decrypt a piece of data.
-
- :Parameters:
- ciphertext : byte string
- The piece of data to decrypt. It can be of any size.
- :Return: the decrypted data (byte string, as long as the
- ciphertext).
- """
- return self._cipher.decrypt(ciphertext)
-
-def new(key, *args, **kwargs):
- """Create a new ARC4 cipher
-
- :Parameters:
- key : byte string
- The secret key to use in the symmetric cipher.
- It can have any length, with a minimum of 40 bytes.
- Its cryptograpic strength is always capped to 2048 bits (256 bytes).
-
- :Return: an `ARC4Cipher` object
- """
- return ARC4Cipher(key, *args, **kwargs)
-
-#: Size of a data block (in bytes)
-block_size = 1
-#: Size of a key (in bytes)
-key_size = range(1,256+1)
-
diff --git a/frozen_deps/Crypto/Cipher/Blowfish.py b/frozen_deps/Crypto/Cipher/Blowfish.py
deleted file mode 100644
index 8c81d96..0000000
--- a/frozen_deps/Crypto/Cipher/Blowfish.py
+++ /dev/null
@@ -1,121 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# Cipher/Blowfish.py : Blowfish
-#
-# ===================================================================
-# The contents of this file are dedicated to the public domain. To
-# the extent that dedication to the public domain is not available,
-# everyone is granted a worldwide, perpetual, royalty-free,
-# non-exclusive license to exercise all rights associated with the
-# contents of this file for any purpose whatsoever.
-# No rights are reserved.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-# ===================================================================
-"""Blowfish symmetric cipher
-
-Blowfish_ is a symmetric block cipher designed by Bruce Schneier.
-
-It has a fixed data block size of 8 bytes and its keys can vary in length
-from 32 to 448 bits (4 to 56 bytes).
-
-Blowfish is deemed secure and it is fast. However, its keys should be chosen
-to be big enough to withstand a brute force attack (e.g. at least 16 bytes).
-
-As an example, encryption can be done as follows:
-
- >>> from Crypto.Cipher import Blowfish
- >>> from Crypto import Random
- >>> from struct import pack
- >>>
- >>> bs = Blowfish.block_size
- >>> key = b'An arbitrarily long key'
- >>> iv = Random.new().read(bs)
- >>> cipher = Blowfish.new(key, Blowfish.MODE_CBC, iv)
- >>> plaintext = b'docendo discimus '
- >>> plen = bs - divmod(len(plaintext),bs)[1]
- >>> padding = [plen]*plen
- >>> padding = pack('b'*plen, *padding)
- >>> msg = iv + cipher.encrypt(plaintext + padding)
-
-.. _Blowfish: http://www.schneier.com/blowfish.html
-
-:undocumented: __revision__, __package__
-"""
-
-__revision__ = "$Id$"
-
-from Crypto.Cipher import blockalgo
-from Crypto.Cipher import _Blowfish
-
-class BlowfishCipher (blockalgo.BlockAlgo):
- """Blowfish cipher object"""
-
- def __init__(self, key, *args, **kwargs):
- """Initialize a Blowfish cipher object
-
- See also `new()` at the module level."""
- blockalgo.BlockAlgo.__init__(self, _Blowfish, key, *args, **kwargs)
-
-def new(key, *args, **kwargs):
- """Create a new Blowfish cipher
-
- :Parameters:
- key : byte string
- The secret key to use in the symmetric cipher.
- Its length can vary from 4 to 56 bytes.
- :Keywords:
- mode : a *MODE_** constant
- The chaining mode to use for encryption or decryption.
- Default is `MODE_ECB`.
- IV : byte string
- The initialization vector to use for encryption or decryption.
-
- It is ignored for `MODE_ECB` and `MODE_CTR`.
-
- For `MODE_OPENPGP`, IV must be `block_size` bytes long for encryption
- and `block_size` +2 bytes for decryption (in the latter case, it is
- actually the *encrypted* IV which was prefixed to the ciphertext).
- It is mandatory.
-
- For all other modes, it must be `block_size` bytes longs. It is optional and
- when not present it will be given a default value of all zeroes.
- counter : callable
- (*Only* `MODE_CTR`). A stateful function that returns the next
- *counter block*, which is a byte string of `block_size` bytes.
- For better performance, use `Crypto.Util.Counter`.
- segment_size : integer
- (*Only* `MODE_CFB`).The number of bits the plaintext and ciphertext
- are segmented in.
- It must be a multiple of 8. If 0 or not specified, it will be assumed to be 8.
-
- :Return: a `BlowfishCipher` object
- """
- return BlowfishCipher(key, *args, **kwargs)
-
-#: Electronic Code Book (ECB). See `blockalgo.MODE_ECB`.
-MODE_ECB = 1
-#: Cipher-Block Chaining (CBC). See `blockalgo.MODE_CBC`.
-MODE_CBC = 2
-#: Cipher FeedBack (CFB). See `blockalgo.MODE_CFB`.
-MODE_CFB = 3
-#: This mode should not be used.
-MODE_PGP = 4
-#: Output FeedBack (OFB). See `blockalgo.MODE_OFB`.
-MODE_OFB = 5
-#: CounTer Mode (CTR). See `blockalgo.MODE_CTR`.
-MODE_CTR = 6
-#: OpenPGP Mode. See `blockalgo.MODE_OPENPGP`.
-MODE_OPENPGP = 7
-#: Size of a data block (in bytes)
-block_size = 8
-#: Size of a key (in bytes)
-key_size = range(4,56+1)
-
diff --git a/frozen_deps/Crypto/Cipher/CAST.py b/frozen_deps/Crypto/Cipher/CAST.py
deleted file mode 100644
index 89543b2..0000000
--- a/frozen_deps/Crypto/Cipher/CAST.py
+++ /dev/null
@@ -1,123 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# Cipher/CAST.py : CAST
-#
-# ===================================================================
-# The contents of this file are dedicated to the public domain. To
-# the extent that dedication to the public domain is not available,
-# everyone is granted a worldwide, perpetual, royalty-free,
-# non-exclusive license to exercise all rights associated with the
-# contents of this file for any purpose whatsoever.
-# No rights are reserved.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-# ===================================================================
-"""CAST-128 symmetric cipher
-
-CAST-128_ (or CAST5) is a symmetric block cipher specified in RFC2144_.
-
-It has a fixed data block size of 8 bytes. Its key can vary in length
-from 40 to 128 bits.
-
-CAST is deemed to be cryptographically secure, but its usage is not widespread.
-Keys of sufficient length should be used to prevent brute force attacks
-(128 bits are recommended).
-
-As an example, encryption can be done as follows:
-
- >>> from Crypto.Cipher import CAST
- >>> from Crypto import Random
- >>>
- >>> key = b'Sixteen byte key'
- >>> iv = Random.new().read(CAST.block_size)
- >>> cipher = CAST.new(key, CAST.MODE_OPENPGP, iv)
- >>> plaintext = b'sona si latine loqueris '
- >>> msg = cipher.encrypt(plaintext)
- >>>
- ...
- >>> eiv = msg[:CAST.block_size+2]
- >>> ciphertext = msg[CAST.block_size+2:]
- >>> cipher = CAST.new(key, CAST.MODE_OPENPGP, eiv)
- >>> print cipher.decrypt(ciphertext)
-
-.. _CAST-128: http://en.wikipedia.org/wiki/CAST-128
-.. _RFC2144: http://tools.ietf.org/html/rfc2144
-
-:undocumented: __revision__, __package__
-"""
-
-__revision__ = "$Id$"
-
-from Crypto.Cipher import blockalgo
-from Crypto.Cipher import _CAST
-
-class CAST128Cipher(blockalgo.BlockAlgo):
- """CAST-128 cipher object"""
-
- def __init__(self, key, *args, **kwargs):
- """Initialize a CAST-128 cipher object
-
- See also `new()` at the module level."""
- blockalgo.BlockAlgo.__init__(self, _CAST, key, *args, **kwargs)
-
-def new(key, *args, **kwargs):
- """Create a new CAST-128 cipher
-
- :Parameters:
- key : byte string
- The secret key to use in the symmetric cipher.
- Its length may vary from 5 to 16 bytes.
- :Keywords:
- mode : a *MODE_** constant
- The chaining mode to use for encryption or decryption.
- Default is `MODE_ECB`.
- IV : byte string
- The initialization vector to use for encryption or decryption.
-
- It is ignored for `MODE_ECB` and `MODE_CTR`.
-
- For `MODE_OPENPGP`, IV must be `block_size` bytes long for encryption
- and `block_size` +2 bytes for decryption (in the latter case, it is
- actually the *encrypted* IV which was prefixed to the ciphertext).
- It is mandatory.
-
- For all other modes, it must be `block_size` bytes longs. It is optional and
- when not present it will be given a default value of all zeroes.
- counter : callable
- (*Only* `MODE_CTR`). A stateful function that returns the next
- *counter block*, which is a byte string of `block_size` bytes.
- For better performance, use `Crypto.Util.Counter`.
- segment_size : integer
- (*Only* `MODE_CFB`).The number of bits the plaintext and ciphertext
- are segmented in.
- It must be a multiple of 8. If 0 or not specified, it will be assumed to be 8.
-
- :Return: an `CAST128Cipher` object
- """
- return CAST128Cipher(key, *args, **kwargs)
-
-#: Electronic Code Book (ECB). See `blockalgo.MODE_ECB`.
-MODE_ECB = 1
-#: Cipher-Block Chaining (CBC). See `blockalgo.MODE_CBC`.
-MODE_CBC = 2
-#: Cipher FeedBack (CFB). See `blockalgo.MODE_CFB`.
-MODE_CFB = 3
-#: This mode should not be used.
-MODE_PGP = 4
-#: Output FeedBack (OFB). See `blockalgo.MODE_OFB`.
-MODE_OFB = 5
-#: CounTer Mode (CTR). See `blockalgo.MODE_CTR`.
-MODE_CTR = 6
-#: OpenPGP Mode. See `blockalgo.MODE_OPENPGP`.
-MODE_OPENPGP = 7
-#: Size of a data block (in bytes)
-block_size = 8
-#: Size of a key (in bytes)
-key_size = range(5,16+1)
diff --git a/frozen_deps/Crypto/Cipher/DES.py b/frozen_deps/Crypto/Cipher/DES.py
deleted file mode 100644
index 2fae42f..0000000
--- a/frozen_deps/Crypto/Cipher/DES.py
+++ /dev/null
@@ -1,118 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# Cipher/DES.py : DES
-#
-# ===================================================================
-# The contents of this file are dedicated to the public domain. To
-# the extent that dedication to the public domain is not available,
-# everyone is granted a worldwide, perpetual, royalty-free,
-# non-exclusive license to exercise all rights associated with the
-# contents of this file for any purpose whatsoever.
-# No rights are reserved.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-# ===================================================================
-"""DES symmetric cipher
-
-DES `(Data Encryption Standard)`__ is a symmetric block cipher standardized
-by NIST_ . It has a fixed data block size of 8 bytes.
-Its keys are 64 bits long, even though 8 bits were used for integrity (now they
-are ignored) and do not contribute to securty.
-
-DES is cryptographically secure, but its key length is too short by nowadays
-standards and it could be brute forced with some effort.
-
-DES should not be used for new designs. Use `AES`.
-
-As an example, encryption can be done as follows:
-
- >>> from Crypto.Cipher import DES3
- >>> from Crypto import Random
- >>>
- >>> key = b'Sixteen byte key'
- >>> iv = Random.new().read(DES3.block_size)
- >>> cipher = DES3.new(key, DES3.MODE_OFB, iv)
- >>> plaintext = b'sona si latine loqueris '
- >>> msg = iv + cipher.encrypt(plaintext)
-
-.. __: http://en.wikipedia.org/wiki/Data_Encryption_Standard
-.. _NIST: http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
-
-:undocumented: __revision__, __package__
-"""
-
-__revision__ = "$Id$"
-
-from Crypto.Cipher import blockalgo
-from Crypto.Cipher import _DES
-
-class DESCipher(blockalgo.BlockAlgo):
- """DES cipher object"""
-
- def __init__(self, key, *args, **kwargs):
- """Initialize a DES cipher object
-
- See also `new()` at the module level."""
- blockalgo.BlockAlgo.__init__(self, _DES, key, *args, **kwargs)
-
-def new(key, *args, **kwargs):
- """Create a new DES cipher
-
- :Parameters:
- key : byte string
- The secret key to use in the symmetric cipher.
- It must be 8 byte long. The parity bits will be ignored.
- :Keywords:
- mode : a *MODE_** constant
- The chaining mode to use for encryption or decryption.
- Default is `MODE_ECB`.
- IV : byte string
- The initialization vector to use for encryption or decryption.
-
- It is ignored for `MODE_ECB` and `MODE_CTR`.
-
- For `MODE_OPENPGP`, IV must be `block_size` bytes long for encryption
- and `block_size` +2 bytes for decryption (in the latter case, it is
- actually the *encrypted* IV which was prefixed to the ciphertext).
- It is mandatory.
-
- For all other modes, it must be `block_size` bytes longs. It is optional and
- when not present it will be given a default value of all zeroes.
- counter : callable
- (*Only* `MODE_CTR`). A stateful function that returns the next
- *counter block*, which is a byte string of `block_size` bytes.
- For better performance, use `Crypto.Util.Counter`.
- segment_size : integer
- (*Only* `MODE_CFB`).The number of bits the plaintext and ciphertext
- are segmented in.
- It must be a multiple of 8. If 0 or not specified, it will be assumed to be 8.
-
- :Return: an `DESCipher` object
- """
- return DESCipher(key, *args, **kwargs)
-
-#: Electronic Code Book (ECB). See `blockalgo.MODE_ECB`.
-MODE_ECB = 1
-#: Cipher-Block Chaining (CBC). See `blockalgo.MODE_CBC`.
-MODE_CBC = 2
-#: Cipher FeedBack (CFB). See `blockalgo.MODE_CFB`.
-MODE_CFB = 3
-#: This mode should not be used.
-MODE_PGP = 4
-#: Output FeedBack (OFB). See `blockalgo.MODE_OFB`.
-MODE_OFB = 5
-#: CounTer Mode (CTR). See `blockalgo.MODE_CTR`.
-MODE_CTR = 6
-#: OpenPGP Mode. See `blockalgo.MODE_OPENPGP`.
-MODE_OPENPGP = 7
-#: Size of a data block (in bytes)
-block_size = 8
-#: Size of a key (in bytes)
-key_size = 8
diff --git a/frozen_deps/Crypto/Cipher/DES3.py b/frozen_deps/Crypto/Cipher/DES3.py
deleted file mode 100644
index 7fedac8..0000000
--- a/frozen_deps/Crypto/Cipher/DES3.py
+++ /dev/null
@@ -1,133 +0,0 @@
-# -*- coding: utf-8 -*-
-#
-# Cipher/DES3.py : DES3
-#
-# ===================================================================
-# The contents of this file are dedicated to the public domain. To
-# the extent that dedication to the public domain is not available,
-# everyone is granted a worldwide, perpetual, royalty-free,
-# non-exclusive license to exercise all rights associated with the
-# contents of this file for any purpose whatsoever.
-# No rights are reserved.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-# ===================================================================
-"""Triple DES symmetric cipher
-
-`Triple DES`__ (or TDES or TDEA or 3DES) is a symmetric block cipher standardized by NIST_.
-It has a fixed data block size of 8 bytes. Its keys are 128 (*Option 1*) or 192
-bits (*Option 2*) long.
-However, 1 out of 8 bits is used for redundancy and do not contribute to
-security. The effective key length is respectively 112 or 168 bits.
-
-TDES consists of the concatenation of 3 simple `DES` ciphers.
-
-The plaintext is first DES encrypted with *K1*, then decrypted with *K2*,
-and finally encrypted again with *K3*. The ciphertext is decrypted in the reverse manner.
-
-The 192 bit key is a bundle of three 64 bit independent subkeys: *K1*, *K2*, and *K3*.
-
-The 128 bit key is split into *K1* and *K2*, whereas *K1=K3*.
-
-It is important that all subkeys are different, otherwise TDES would degrade to
-single `DES`.
-
-TDES is cryptographically secure, even though it is neither as secure nor as fast
-as `AES`.
-
-As an example, encryption can be done as follows:
-
- >>> from Crypto.Cipher import DES
- >>> from Crypto import Random
- >>> from Crypto.Util import Counter
- >>>
- >>> key = b'-8B key-'
- >>> nonce = Random.new().read(DES.block_size/2)
- >>> ctr = Counter.new(DES.block_size*8/2, prefix=nonce)
- >>> cipher = DES.new(key, DES.MODE_CTR, counter=ctr)
- >>> plaintext = b'We are no longer the knights who say ni!'
- >>> msg = nonce + cipher.encrypt(plaintext)
-
-.. __: http://en.wikipedia.org/wiki/Triple_DES
-.. _NIST: http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf
-
-:undocumented: __revision__, __package__
-"""
-
-__revision__ = "$Id$"
-
-from Crypto.Cipher import blockalgo
-from Crypto.Cipher import _DES3
-
-class DES3Cipher(blockalgo.BlockAlgo):
- """TDES cipher object"""
-
- def _