Implementation notes: amd64, h6sandy, crypto_kem/mceliece348864f

Computer: h6sandy
Microarchitecture: amd64; Sandy Bridge (206a7)
Architecture: amd64
CPU ID: GenuineIntel-000206a7-bfebfbff
SUPERCOP version: 20240625
Operation: crypto_kem
Primitive: mceliece348864f
TimeObject sizeTest sizeImplementationCompilerBenchmark dateSUPERCOP version
277548100349 0 0210630 860 1728sseclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
279805130861 0 0236262 860 1728T:sseclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
279916121399 0 0231532 820 1760ssegcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
280177121399 0 0224700 820 1760T:ssegcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
280520130861 0 0243094 860 1728sseclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
282843100349 0 0203798 860 1728T:sseclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
30908772917 0 0175252 820 1760T:ssegcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
30926272917 0 0182084 820 1760ssegcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
30952966510 0 0168232 852 1728T:sseclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
31609866510 0 0175064 852 1728sseclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
31627869649 0 0171718 860 1728T:sseclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
31665369649 0 0178550 860 1728sseclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
32598566329 0 0175028 820 1760ssegcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
32732266329 0 0168196 820 1760T:ssegcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
34112061856 0 0169388 812 1728ssegcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
34206461856 0 0162556 812 1728T:ssegcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
781554105978 0 0220766 860 1728vecclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
782185105978 0 0213902 860 1728T:vecclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
81727680066 0 0186932 820 1760T:vecgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
82071280066 0 0193796 820 1760vecgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
840044109404 0 0218646 860 1728T:vecclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
842089109404 0 0225510 860 1728vecclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
86964677432 0 0191526 860 1728vecclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
91109677432 0 0184662 860 1728T:vecclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
96165047668 0 0159712 860 1728vecclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
96188547668 0 0152880 860 1728T:vecclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
100347841609 0 0147406 868 1728T:vecclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
100679041609 0 0154270 868 1728vecclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
112833241961 0 0154796 820 1760vecgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
112838041961 0 0147932 820 1760T:vecgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
139497134852 0 0146100 812 1728vecgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
139855334852 0 0139268 812 1728T:vecgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
145593640987 0 0153364 820 1760vecgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
147164840987 0 0146500 820 1760T:vecgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7035385216764 0 0125368 852 1728refclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7037638016764 0 0118536 852 1728T:refclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7081988332802 0 0143486 860 1728refclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7085389632802 0 0136654 860 1728T:refclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7086342153826 0 0166486 860 1728refclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7102269553826 0 0159654 860 1728T:refclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
8647039047951 0 0152446 860 1728T:refclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
8649024047951 0 0159278 860 1728refclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
8817601332450 0 0143078 828 1760refgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
8819511932450 0 0136246 828 1760T:refgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12830155915138 0 0124214 860 1728refclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12855410715138 0 0117382 860 1728T:refclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12938553715910 0 0118558 828 1760T:refgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12939035615910 0 0125390 828 1760refgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12962013112224 0 0119998 820 1728refgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12979023712224 0 0113166 820 1728T:refgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
13316580215088 0 0117188 820 1760T:refgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
13319575915088 0 0124020 820 1760refgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625

Compiler output


decrypt.c: In file included from decrypt.c:15:
decrypt.c: In file included from ./fft_tr.h:11:
decrypt.c: ./vec256.h:74:9: error: always_inline function '_mm256_and_si256' requires target feature 'avx2', but would be inlined into function 'vec256_and' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_and_si256(a, b);
decrypt.c:                ^
decrypt.c: ./vec256.h:84:9: error: always_inline function '_mm256_or_si256' requires target feature 'avx2', but would be inlined into function 'vec256_or' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_or_si256(a, b);
decrypt.c:                ^
decrypt.c: ./vec256.h:79:9: error: always_inline function '_mm256_xor_si256' requires target feature 'avx2', but would be inlined into function 'vec256_xor' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_xor_si256(a, b);
decrypt.c:                ^
decrypt.c: 3 errors generated.

Number of similar (implementation,compiler) pairs: 8, namely:
ImplementationCompiler
avxclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
avxclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
avxclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
avxclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Compiler output


decrypt.c: decrypt.c:220:11: warning: AVX vector return of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:         allone = vec256_set1_16b(0xFFFF);
decrypt.c:                  ^
decrypt.c: decrypt.c:224:17: warning: AVX vector return of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 error256[i] = vec256_or_reduce(eval[i]);
decrypt.c:                               ^
decrypt.c: decrypt.c:225:17: warning: AVX vector argument of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 error256[i] = vec256_xor(error256[i], allone);
decrypt.c:                               ^
decrypt.c: decrypt.c:153:12: warning: AVX vector return of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 out[i] = vec256_set4x(v[0], v[1], v[2], v[3]);
decrypt.c:                          ^
decrypt.c: In file included from decrypt.c:15:
decrypt.c: In file included from ./fft_tr.h:11:
decrypt.c: ./vec256.h:35:10: error: always_inline function '_mm256_set_epi64x' requires target feature 'avx', but would be inlined into function 'vec256_set4x' that is compiled without support for 'avx'
decrypt.c:         return  _mm256_set_epi64x(a3, a2, a1, a0);
decrypt.c:                 ^
decrypt.c: ./vec256.h:35:10: error: AVX vector return of type '__m256i' (vector of 4 'long long' values) without 'avx' enabled changes the ABI
decrypt.c: decrypt.c:59:15: warning: AVX vector argument of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 out[i][j] = vec256_and(inv[i][j], recv[i]);
decrypt.c:                             ^
decrypt.c: In file included from decrypt.c:15:
decrypt.c: In file included from ./fft_tr.h:11:
decrypt.c: ./vec256.h:74:9: error: always_inline function '_mm256_and_si256' requires target feature 'avx2', but would be inlined into function 'vec256_and' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_and_si256(a, b);
decrypt.c: ...

Number of similar (implementation,compiler) pairs: 2, namely:
ImplementationCompiler
avxclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Compiler output


decrypt.c: In file included from /usr/lib/gcc/x86_64-linux-gnu/11/include/immintrin.h:47,
decrypt.c:                  from vec256.h:9,
decrypt.c:                  from fft_tr.h:11,
decrypt.c:                  from decrypt.c:15:
decrypt.c: vec256.h: In function 'vec256_and':
decrypt.c: /usr/lib/gcc/x86_64-linux-gnu/11/include/avx2intrin.h:179:1: error: inlining failed in call to 'always_inline' '_mm256_and_si256': target specific option mismatch
decrypt.c:   179 | _mm256_and_si256 (__m256i __A, __m256i __B)
decrypt.c:       | ^~~~~~~~~~~~~~~~
decrypt.c: In file included from fft_tr.h:11,
decrypt.c:                  from decrypt.c:15:
decrypt.c: vec256.h:74:16: note: called from here
decrypt.c:    74 |         return _mm256_and_si256(a, b);
decrypt.c:       |                ^~~~~~~~~~~~~~~~~~~~~~

Number of similar (implementation,compiler) pairs: 8, namely:
ImplementationCompiler
avxgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
avxgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
avxgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
avxgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)

Compiler output


decrypt.c: In file included from decrypt.c:9:
decrypt.c: In file included from ./vec128_gf.h:10:
decrypt.c: ./vec128.h:33:9: error: always_inline function '_mm_testz_si128' requires target feature 'sse4.1', but would be inlined into function 'vec128_testz' that is compiled without support for 'sse4.1'
decrypt.c:         return _mm_testz_si128(a, a);
decrypt.c:                ^
decrypt.c: 1 error generated.

Number of similar (implementation,compiler) pairs: 2, namely:
ImplementationCompiler
sseclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:sseclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Compiler output


bm.c: bm.c:120:18: warning: argument 1 of type 'uint64_t[12]' {aka 'long unsigned int[12]'} with mismatched bound [-Warray-parameter=]
bm.c:   120 | void bm(uint64_t out[ GFBITS ], vec128 in[ GFBITS ])
bm.c:       |         ~~~~~~~~~^~~~~~~~~~~~~
bm.c: In file included from bm.c:15:
bm.c: bm.h:15:19: note: previously declared as 'uint64_t *' {aka 'long unsigned int *'}
bm.c:    15 | void bm(uint64_t *out, vec128 *in);
bm.c:       |         ~~~~~~~~~~^~~
bm.c: bm.c:120:40: warning: argument 2 of type 'vec128[12]' {aka '__m128i[12]'} with mismatched bound [-Warray-parameter=]
bm.c:   120 | void bm(uint64_t out[ GFBITS ], vec128 in[ GFBITS ])
bm.c:       |                                 ~~~~~~~^~~~~~~~~~~~
bm.c: In file included from bm.c:15:
bm.c: bm.h:15:32: note: previously declared as 'vec128 *' {aka '__m128i *'}
bm.c:    15 | void bm(uint64_t *out, vec128 *in);
bm.c:       |                        ~~~~~~~~^~
vec.c: vec.c:12:21: warning: argument 1 of type 'vec[12]' {aka 'long unsigned int[12]'} with mismatched bound [-Warray-parameter=]
vec.c:    12 | void vec_GF_mul(vec out[ GFBITS ], vec v[ GFBITS ], gf a[ SYS_T ])
vec.c:       |                 ~~~~^~~~~~~~~~~~~
vec.c: In file included from vec.c:7:
vec.c: vec.h:42:17: note: previously declared as 'vec[]' {aka 'long unsigned int[]'}
vec.c:    42 | void vec_GF_mul(vec [], vec [], gf []);
vec.c:       |                 ^~~~~~
vec.c: vec.c:12:40: warning: argument 2 of type 'vec[12]' {aka 'long unsigned int[12]'} with mismatched bound [-Warray-parameter=]
vec.c:    12 | void vec_GF_mul(vec out[ GFBITS ], vec v[ GFBITS ], gf a[ SYS_T ])
vec.c:       |                                    ~~~~^~~~~~~~~~~
vec.c: In file included from vec.c:7:
vec.c: vec.h:42:25: note: previously declared as 'vec[]' {aka 'long unsigned int[]'}
vec.c:    42 | void vec_GF_mul(vec [], vec [], gf []);
vec.c:       |                         ^~~~~~
vec.c: vec.c:12:56: warning: argument 3 of type 'gf[64]' {aka 'short unsigned int[64]'} with mismatched bound [-Warray-parameter=]
vec.c:    12 | void vec_GF_mul(vec out[ GFBITS ], vec v[ GFBITS ], gf a[ SYS_T ])
vec.c:       |                                                     ~~~^~~~~~~~~~
vec.c: In file included from vec.c:7:
vec.c: vec.h:42:33: note: previously declared as 'gf[]' {aka 'short unsigned int[]'}
vec.c:    42 | void vec_GF_mul(vec [], vec [], gf []);
vec.c:       |                                 ^~~~~

Number of similar (implementation,compiler) pairs: 8, namely:
ImplementationCompiler
ssegcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)

TIMECOP error (can be valgrind bug)


Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Number of similar (implementation,compiler) pairs: 2, namely:
ImplementationCompiler
sseclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
sseclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

TIMECOP error (can be valgrind bug)


Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864f_sse_constbranchindex_operation_enc (kem_enc.c:29)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Number of similar (implementation,compiler) pairs: 1, namely:
ImplementationCompiler
sseclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Passed TIMECOP


TIMECOP iterations: 1

Number of similar (implementation,compiler) pairs: 23, namely:
ImplementationCompiler
refclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
refgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
refgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
refgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
sseclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
ssegcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)