Implementation notes: amd64, h6sandy, crypto_kem/mceliece348864pcf

Computer: h6sandy
Microarchitecture: amd64; Sandy Bridge (206a7)
Architecture: amd64
CPU ID: GenuineIntel-000206a7-bfebfbff
SUPERCOP version: 20240625
Operation: crypto_kem
Primitive: mceliece348864pcf
TimeObject sizeTest sizeImplementationCompilerBenchmark dateSUPERCOP version
311294100827 0 0211110 860 1728sseclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
311704100827 0 0204278 860 1728T:sseclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
312028131615 0 0243838 860 1728sseclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
314576121890 0 0231988 820 1760ssegcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
316582131615 0 0237006 860 1728T:sseclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
326688121890 0 0225156 820 1760T:ssegcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
34496673192 0 0175468 820 1760T:ssegcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
34520073192 0 0182300 820 1760ssegcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
34526666823 0 0168528 852 1728T:sseclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
34540866823 0 0175360 852 1728sseclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
34758070069 0 0172126 860 1728T:sseclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
35416870069 0 0178958 860 1728sseclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
35914666565 0 0168412 820 1760T:ssegcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
36698362037 0 0169540 812 1728ssegcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
36849062037 0 0162708 812 1728T:ssegcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
37302266565 0 0175244 820 1760ssegcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
809738106548 0 0214390 860 1728T:vecclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
814580106548 0 0221254 860 1728vecclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
83598380557 0 0194252 820 1760vecgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
83930280557 0 0187388 820 1760T:vecgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
843435110158 0 0226254 860 1728vecclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
90900477910 0 0192006 860 1728vecclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
93517077910 0 0185142 860 1728T:vecclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
939363110158 0 0219390 860 1728T:vecclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
99579847981 0 0153176 860 1728T:vecclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
99821247981 0 0160008 860 1728vecclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
104185042029 0 0147814 868 1728T:vecclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
104448042029 0 0154678 868 1728vecclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
122642442236 0 0155012 820 1760vecgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
122921442236 0 0148148 820 1760T:vecgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
145374235033 0 0146252 812 1728vecgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
145537935033 0 0139420 812 1728T:vecgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
149901641223 0 0153580 820 1760vecgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
150329241223 0 0146716 820 1760T:vecgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7076363754580 0 0167230 860 1728refclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7077289654580 0 0160398 860 1728T:refclang_-march=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7086476233280 0 0143902 860 1728refclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7090654033280 0 0137070 860 1728T:refclang_-march=native_-O2_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7134731617077 0 0118768 852 1728T:refclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
7135008517077 0 0125600 852 1728refclang_-march=native_-Os_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
8652645748521 0 0159766 860 1728refclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
8868103132941 0 0143534 828 1760refgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
8868199132941 0 0136702 828 1760T:refgcc_-march=native_-mtune=native_-O3_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
10664911948521 0 0152934 860 1728T:refclang_-mcpu=native_-O3_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12828413315558 0 0124622 860 1728refclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12851269915558 0 0117790 860 1728T:refclang_-march=native_-O_-fwrapv_-Qunused-arguments_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12954802316185 0 0125606 828 1760refgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
12955462216185 0 0118774 828 1760T:refgcc_-march=native_-mtune=native_-O2_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
13052733012405 0 0113318 820 1728T:refgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
13054096712405 0 0120150 820 1728refgcc_-march=native_-mtune=native_-Os_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
13424936415324 0 0117340 820 1760T:refgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625
13425022715324 0 0124172 820 1760refgcc_-march=native_-mtune=native_-O_-fwrapv_-fPIC_-fPIE_-gdwarf-4_-Wall2024070420240625

Compiler output


decrypt.c: In file included from decrypt.c:15:
decrypt.c: In file included from ./fft_tr.h:11:
decrypt.c: ./vec256.h:74:9: error: always_inline function '_mm256_and_si256' requires target feature 'avx2', but would be inlined into function 'vec256_and' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_and_si256(a, b);
decrypt.c:                ^
decrypt.c: ./vec256.h:84:9: error: always_inline function '_mm256_or_si256' requires target feature 'avx2', but would be inlined into function 'vec256_or' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_or_si256(a, b);
decrypt.c:                ^
decrypt.c: ./vec256.h:79:9: error: always_inline function '_mm256_xor_si256' requires target feature 'avx2', but would be inlined into function 'vec256_xor' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_xor_si256(a, b);
decrypt.c:                ^
decrypt.c: 3 errors generated.

Number of similar (implementation,compiler) pairs: 8, namely:
ImplementationCompiler
avxclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
avxclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
avxclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
avxclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Compiler output


decrypt.c: decrypt.c:220:11: warning: AVX vector return of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:         allone = vec256_set1_16b(0xFFFF);
decrypt.c:                  ^
decrypt.c: decrypt.c:224:17: warning: AVX vector return of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 error256[i] = vec256_or_reduce(eval[i]);
decrypt.c:                               ^
decrypt.c: decrypt.c:225:17: warning: AVX vector argument of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 error256[i] = vec256_xor(error256[i], allone);
decrypt.c:                               ^
decrypt.c: decrypt.c:153:12: warning: AVX vector return of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 out[i] = vec256_set4x(v[0], v[1], v[2], v[3]);
decrypt.c:                          ^
decrypt.c: In file included from decrypt.c:15:
decrypt.c: In file included from ./fft_tr.h:11:
decrypt.c: ./vec256.h:35:10: error: always_inline function '_mm256_set_epi64x' requires target feature 'avx', but would be inlined into function 'vec256_set4x' that is compiled without support for 'avx'
decrypt.c:         return  _mm256_set_epi64x(a3, a2, a1, a0);
decrypt.c:                 ^
decrypt.c: ./vec256.h:35:10: error: AVX vector return of type '__m256i' (vector of 4 'long long' values) without 'avx' enabled changes the ABI
decrypt.c: decrypt.c:59:15: warning: AVX vector argument of type 'vec256' (aka '__m256i') without 'avx' enabled changes the ABI [-Wpsabi]
decrypt.c:                 out[i][j] = vec256_and(inv[i][j], recv[i]);
decrypt.c:                             ^
decrypt.c: In file included from decrypt.c:15:
decrypt.c: In file included from ./fft_tr.h:11:
decrypt.c: ./vec256.h:74:9: error: always_inline function '_mm256_and_si256' requires target feature 'avx2', but would be inlined into function 'vec256_and' that is compiled without support for 'avx2'
decrypt.c:         return _mm256_and_si256(a, b);
decrypt.c: ...

Number of similar (implementation,compiler) pairs: 2, namely:
ImplementationCompiler
avxclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:avxclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Compiler output


decrypt.c: In file included from /usr/lib/gcc/x86_64-linux-gnu/11/include/immintrin.h:47,
decrypt.c:                  from vec256.h:9,
decrypt.c:                  from fft_tr.h:11,
decrypt.c:                  from decrypt.c:15:
decrypt.c: vec256.h: In function 'vec256_and':
decrypt.c: /usr/lib/gcc/x86_64-linux-gnu/11/include/avx2intrin.h:179:1: error: inlining failed in call to 'always_inline' '_mm256_and_si256': target specific option mismatch
decrypt.c:   179 | _mm256_and_si256 (__m256i __A, __m256i __B)
decrypt.c:       | ^~~~~~~~~~~~~~~~
decrypt.c: In file included from fft_tr.h:11,
decrypt.c:                  from decrypt.c:15:
decrypt.c: vec256.h:74:16: note: called from here
decrypt.c:    74 |         return _mm256_and_si256(a, b);
decrypt.c:       |                ^~~~~~~~~~~~~~~~~~~~~~

Number of similar (implementation,compiler) pairs: 8, namely:
ImplementationCompiler
avxgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
avxgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
avxgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
avxgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:avxgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)

Compiler output


decrypt.c: In file included from decrypt.c:9:
decrypt.c: In file included from ./vec128_gf.h:10:
decrypt.c: ./vec128.h:33:9: error: always_inline function '_mm_testz_si128' requires target feature 'sse4.1', but would be inlined into function 'vec128_testz' that is compiled without support for 'sse4.1'
decrypt.c:         return _mm_testz_si128(a, a);
decrypt.c:                ^
decrypt.c: 1 error generated.

Number of similar (implementation,compiler) pairs: 2, namely:
ImplementationCompiler
sseclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
T:sseclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Compiler output


bm.c: bm.c:120:18: warning: argument 1 of type 'uint64_t[12]' {aka 'long unsigned int[12]'} with mismatched bound [-Warray-parameter=]
bm.c:   120 | void bm(uint64_t out[ GFBITS ], vec128 in[ GFBITS ])
bm.c:       |         ~~~~~~~~~^~~~~~~~~~~~~
bm.c: In file included from bm.c:15:
bm.c: bm.h:15:19: note: previously declared as 'uint64_t *' {aka 'long unsigned int *'}
bm.c:    15 | void bm(uint64_t *out, vec128 *in);
bm.c:       |         ~~~~~~~~~~^~~
bm.c: bm.c:120:40: warning: argument 2 of type 'vec128[12]' {aka '__m128i[12]'} with mismatched bound [-Warray-parameter=]
bm.c:   120 | void bm(uint64_t out[ GFBITS ], vec128 in[ GFBITS ])
bm.c:       |                                 ~~~~~~~^~~~~~~~~~~~
bm.c: In file included from bm.c:15:
bm.c: bm.h:15:32: note: previously declared as 'vec128 *' {aka '__m128i *'}
bm.c:    15 | void bm(uint64_t *out, vec128 *in);
bm.c:       |                        ~~~~~~~~^~
vec.c: vec.c:12:21: warning: argument 1 of type 'vec[12]' {aka 'long unsigned int[12]'} with mismatched bound [-Warray-parameter=]
vec.c:    12 | void vec_GF_mul(vec out[ GFBITS ], vec v[ GFBITS ], gf a[ SYS_T ])
vec.c:       |                 ~~~~^~~~~~~~~~~~~
vec.c: In file included from vec.c:7:
vec.c: vec.h:42:17: note: previously declared as 'vec[]' {aka 'long unsigned int[]'}
vec.c:    42 | void vec_GF_mul(vec [], vec [], gf []);
vec.c:       |                 ^~~~~~
vec.c: vec.c:12:40: warning: argument 2 of type 'vec[12]' {aka 'long unsigned int[12]'} with mismatched bound [-Warray-parameter=]
vec.c:    12 | void vec_GF_mul(vec out[ GFBITS ], vec v[ GFBITS ], gf a[ SYS_T ])
vec.c:       |                                    ~~~~^~~~~~~~~~~
vec.c: In file included from vec.c:7:
vec.c: vec.h:42:25: note: previously declared as 'vec[]' {aka 'long unsigned int[]'}
vec.c:    42 | void vec_GF_mul(vec [], vec [], gf []);
vec.c:       |                         ^~~~~~
vec.c: vec.c:12:56: warning: argument 3 of type 'gf[64]' {aka 'short unsigned int[64]'} with mismatched bound [-Warray-parameter=]
vec.c:    12 | void vec_GF_mul(vec out[ GFBITS ], vec v[ GFBITS ], gf a[ SYS_T ])
vec.c:       |                                                     ~~~^~~~~~~~~~
vec.c: In file included from vec.c:7:
vec.c: vec.h:42:33: note: previously declared as 'gf[]' {aka 'short unsigned int[]'}
vec.c:    42 | void vec_GF_mul(vec [], vec [], gf []);
vec.c:       |                                 ^~~~~

Number of similar (implementation,compiler) pairs: 8, namely:
ImplementationCompiler
ssegcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
T:ssegcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)

TIMECOP error (can be valgrind bug)


Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Number of similar (implementation,compiler) pairs: 2, namely:
ImplementationCompiler
sseclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
sseclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

TIMECOP error (can be valgrind bug)


Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: test (try.c:141)
   by 0x...: main (try-anything.c:345)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Use of uninitialised value of size 1
   at 0x...: gen_e (encrypt.c:92)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_pke_encrypt (encrypt.c:111)
   by 0x...: crypto_kem_mceliece348864pcf_sse_constbranchindex_operation_enc (kem_enc.c:30)
   by 0x...: doit (try.c:112)
   by 0x...: main (try-anything.c:357)

Number of similar (implementation,compiler) pairs: 1, namely:
ImplementationCompiler
sseclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)

Passed TIMECOP


TIMECOP iterations: 1

Number of similar (implementation,compiler) pairs: 23, namely:
ImplementationCompiler
refclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
refgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
refgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
refgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
refgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
sseclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
ssegcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
ssegcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecclang -march=native -O2 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -march=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -march=native -O -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -march=native -Os -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecclang -mcpu=native -O3 -fwrapv -Qunused-arguments -fPIC -fPIE -gdwarf-4 -Wall (Ubuntu_Clang_14.0.0)
vecgcc -march=native -mtune=native -O2 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecgcc -march=native -mtune=native -O3 -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecgcc -march=native -mtune=native -O -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)
vecgcc -march=native -mtune=native -Os -fwrapv -fPIC -fPIE -gdwarf-4 -Wall (11.4.0)