From 00639575b03ce43fd2d434d204aec5ceff7c33ab Mon Sep 17 00:00:00 2001 From: Joost Rijneveld Date: Wed, 15 May 2019 10:23:33 +0200 Subject: [PATCH] Remove redundant array decl SPHINCS+ --- crypto_sign/sphincs-sha256-128f-robust/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-128f-simple/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-128s-robust/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-128s-simple/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-192f-robust/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-192f-simple/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-192s-robust/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-192s-simple/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-256f-robust/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-256f-simple/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-256s-robust/clean/sha256.c | 2 -- crypto_sign/sphincs-sha256-256s-simple/clean/sha256.c | 2 -- 12 files changed, 24 deletions(-) diff --git a/crypto_sign/sphincs-sha256-128f-robust/clean/sha256.c b/crypto_sign/sphincs-sha256-128f-robust/clean/sha256.c index abecf7d7..b35cf078 100644 --- a/crypto_sign/sphincs-sha256-128f-robust/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-128f-robust/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256128FROBUST_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256128FROBUST_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-128f-simple/clean/sha256.c b/crypto_sign/sphincs-sha256-128f-simple/clean/sha256.c index f37d567b..7d68478a 100644 --- a/crypto_sign/sphincs-sha256-128f-simple/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-128f-simple/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256128FSIMPLE_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256128FSIMPLE_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-128s-robust/clean/sha256.c b/crypto_sign/sphincs-sha256-128s-robust/clean/sha256.c index 27d2fbad..80f661aa 100644 --- a/crypto_sign/sphincs-sha256-128s-robust/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-128s-robust/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256128SROBUST_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256128SROBUST_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-128s-simple/clean/sha256.c b/crypto_sign/sphincs-sha256-128s-simple/clean/sha256.c index b52f6c49..d6420aa6 100644 --- a/crypto_sign/sphincs-sha256-128s-simple/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-128s-simple/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256128SSIMPLE_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256128SSIMPLE_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-192f-robust/clean/sha256.c b/crypto_sign/sphincs-sha256-192f-robust/clean/sha256.c index 4f112ae9..af033343 100644 --- a/crypto_sign/sphincs-sha256-192f-robust/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-192f-robust/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256192FROBUST_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256192FROBUST_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-192f-simple/clean/sha256.c b/crypto_sign/sphincs-sha256-192f-simple/clean/sha256.c index 425fd631..2dfc743c 100644 --- a/crypto_sign/sphincs-sha256-192f-simple/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-192f-simple/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256192FSIMPLE_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256192FSIMPLE_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-192s-robust/clean/sha256.c b/crypto_sign/sphincs-sha256-192s-robust/clean/sha256.c index 2d94d069..aaef0025 100644 --- a/crypto_sign/sphincs-sha256-192s-robust/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-192s-robust/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256192SROBUST_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256192SROBUST_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-192s-simple/clean/sha256.c b/crypto_sign/sphincs-sha256-192s-simple/clean/sha256.c index d6fe5626..5d53eae9 100644 --- a/crypto_sign/sphincs-sha256-192s-simple/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-192s-simple/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256192SSIMPLE_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256192SSIMPLE_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-256f-robust/clean/sha256.c b/crypto_sign/sphincs-sha256-256f-robust/clean/sha256.c index 294b0de6..552b898d 100644 --- a/crypto_sign/sphincs-sha256-256f-robust/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-256f-robust/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256256FROBUST_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256256FROBUST_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-256f-simple/clean/sha256.c b/crypto_sign/sphincs-sha256-256f-simple/clean/sha256.c index 13d1aece..972f5cde 100644 --- a/crypto_sign/sphincs-sha256-256f-simple/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-256f-simple/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256256FSIMPLE_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256256FSIMPLE_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-256s-robust/clean/sha256.c b/crypto_sign/sphincs-sha256-256s-robust/clean/sha256.c index 181009b8..43e2c6ce 100644 --- a/crypto_sign/sphincs-sha256-256s-robust/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-256s-robust/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256256SROBUST_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256256SROBUST_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash diff --git a/crypto_sign/sphincs-sha256-256s-simple/clean/sha256.c b/crypto_sign/sphincs-sha256-256s-simple/clean/sha256.c index acaa08e0..7a4e3b23 100644 --- a/crypto_sign/sphincs-sha256-256s-simple/clean/sha256.c +++ b/crypto_sign/sphincs-sha256-256s-simple/clean/sha256.c @@ -50,8 +50,6 @@ void PQCLEAN_SPHINCSSHA256256SSIMPLE_CLEAN_mgf1( } } -uint8_t PQCLEAN_SPHINCSSHA256256SSIMPLE_CLEAN_state_seeded[40]; - /** * Absorb the constant pub_seed using one round of the compression function * This initializes state_seeded, which can then be reused in thash