Advertisement
Guest User

Untitled

a guest
Apr 20th, 2019
103
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
C 11.81 KB | None | 0 0
  1. #include <string.h>
  2. #include <stdint.h>
  3. #include "AES.h"
  4.  
  5. //only works with 128 for now
  6.  
  7. //State is the current 4x4 block (or matrix) pointer
  8. typedef uint8_t* State;
  9. //Byte is a single unsigned byte that is not used as a character or an integer
  10. typedef uint8_t Byte;
  11.  
  12. static void ExpandKey(const char* cipherKey, char Nk, char* expKey);
  13. static void SubBytes(Byte* val, int len);
  14. static void InvSubBytes(Byte* val, int len);
  15. static void ShiftRows(State state);
  16. static void InvShiftRows(State state);
  17. static void MixColumns(State state);
  18. static void InvMixColumns(State state);
  19. static void AddRoundKey(State state, State roundKey);
  20. static void RotBytes(Byte* val, int len);
  21. static uint8_t GFMultBy2(uint8_t a);
  22. static uint8_t GFMultBy09(uint8_t a);
  23. static uint8_t GFMultBy11(uint8_t a);
  24. static uint8_t GFMultBy13(uint8_t a);
  25. static uint8_t GFMultBy14(uint8_t a);
  26.  
  27. static const uint8_t Nb = 4;
  28. //Nk is interpreted based on size of key given unless specified
  29. //Nr is Nk + 6 since Nb is always 4
  30.  
  31. static const Byte sBox[256] = {
  32.     //0   1     2     3     4     5     6     7     8     9     A     B     C     D     E     F
  33.     0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76, //0
  34.     0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0, //1
  35.     0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15, //2
  36.     0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75, //3
  37.     0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84, //4
  38.     0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf, //5
  39.     0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8, //6
  40.     0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2, //7
  41.     0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73, //8
  42.     0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb, //9
  43.     0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79, //A
  44.     0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08, //B
  45.     0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a, //C
  46.     0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e, //D
  47.     0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf, //E
  48.     0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16  //F
  49. };
  50.  
  51. static const Byte invSBox[256] = {
  52.     //0   1     2     3     4     5     6     7     8     9     A     B     C     D     E     F
  53.     0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb, //0
  54.     0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb, //1
  55.     0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e, //2
  56.     0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25, //3
  57.     0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92, //4
  58.     0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84, //5
  59.     0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06, //6
  60.     0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b, //7
  61.     0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73, //8
  62.     0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e, //9
  63.     0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b, //A
  64.     0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4, //B
  65.     0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f, //C
  66.     0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef, //D
  67.     0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61, //E
  68.     0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d  //F
  69. };
  70.  
  71. static const uint8_t rcon[11] = { 0x00, 0x01,   0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1B, 0x36 };
  72.  
  73. //Hopefully done but todo
  74. void AESEncrypt(const char* plaintext, const char* cipherKey, uint16_t keyLength, char* outCiphertext)
  75. {
  76.     //Expand key
  77.     Byte expandedKey[16 * 11] = {0};
  78.     ExpandKey(cipherKey, 4, expandedKey);
  79.  
  80.     //Copy plain text to cipher text
  81.     size_t len = strlen(plaintext);
  82.     memcpy(outCiphertext, plaintext, len);
  83.  
  84.     //Initial round key
  85.     AddRoundKey(outCiphertext, expandedKey);
  86.  
  87.     //Go through first 10 rounds
  88.     for (int i = 0; i < 10; i++)
  89.     {
  90.         for (State state = outCiphertext; state < outCiphertext + len; state += 16)
  91.         {
  92.             SubBytes(state, 16);
  93.             ShiftRows(state);
  94.             MixColumns(state);
  95.             AddRoundKey(state, &expandedKey[i * 16]);
  96.         }
  97.     }
  98.  
  99.     //Go through last round
  100.     for (State state = outCiphertext; state < outCiphertext + len; state += 16)
  101.     {
  102.         SubBytes(state, 16);
  103.         ShiftRows(state);
  104.         AddRoundKey(state, &expandedKey[10 * 16]);
  105.     }
  106. }
  107.  
  108. //BIG TODO
  109. void AESDecrypt(const char* ciphertext, const char* cipherKey, uint16_t keyLength, char* outPlaintext)
  110. {
  111.     //Expand key
  112.     Byte expandedKey[16 * 11] = { 0 };
  113.     ExpandKey(cipherKey, 4, expandedKey);
  114.  
  115.     //Copy plain text to cipher text
  116.     size_t len = strlen(ciphertext);
  117.     memcpy(outPlaintext, ciphertext, len);
  118.  
  119.     //Initial round key
  120.     AddRoundKey(outPlaintext, expandedKey);
  121.  
  122.     //Go through first 10 rounds
  123.     for (int i = 0; i < 10; i++)
  124.     {
  125.         for (State state = outPlaintext; state < outPlaintext + len; state += 16)
  126.         {
  127.             AddRoundKey(state, &expandedKey[i * 16]);
  128.             InvMixColumns(state);
  129.             InvShiftRows(state);
  130.             InvSubBytes(state, 16);
  131.         }
  132.     }
  133.  
  134.     //Go through last round
  135.     for (State state = outPlaintext; state < outPlaintext + len; state += 16)
  136.     {
  137.         AddRoundKey(state, &expandedKey[10 * 16]);
  138.         InvShiftRows(state);
  139.         InvSubBytes(state, 16);
  140.     }
  141. }
  142.  
  143. //Expands key to be unique for each round
  144. void ExpandKey(const char* cipherKey, char Nk, char* expKey)
  145. {
  146.     //Re useable temp
  147.     uint32_t temp = 0;
  148.  
  149.     //Copy key over to first columns of expanded
  150.     memcpy(expKey, cipherKey, Nk * 4);
  151.  
  152.     //Iterate through columns (Nr = Nk + 6 as long as Nb is 4)
  153.     for (int i = Nk; i < Nb * (Nk + 7); i++)
  154.     {
  155.         //Get the last column
  156.         memcpy(&temp, &expKey[((i - 1) * 4)], 4);
  157.  
  158.         //If edge column
  159.         if (i % Nk == 0)
  160.         {
  161.             //Rotate, substitute, xor first byte with round constant
  162.             RotBytes(&temp, 4);
  163.             SubBytes(&temp, 4);
  164.             temp = temp ^ rcon[i / Nk];
  165.         }
  166.         else if (Nk == 8 && i % Nk == 4) //If 256 bit key and in middle column
  167.         {
  168.             //Just sub bytes
  169.             SubBytes(&temp, 4);
  170.         }
  171.  
  172.         //Xor current column with last matrix's corresponding column
  173.         ((uint32_t*)expKey)[i] = ((uint32_t*)expKey)[i - Nk] ^ temp;
  174.     }
  175. }
  176.  
  177. //Substitutes each byte with sBox[byte]
  178. static void SubBytes(Byte* val, int len)
  179. {
  180.     for (int i = 0; i < len; i++)
  181.         val[i] = sBox[val[i]];
  182. }
  183.  
  184. //Reverses SubBytes
  185. static void InvSubBytes(Byte* val, int len)
  186. {
  187.     for (int i = 0; i < len; i++)
  188.         val[i] = invSBox[val[i]];
  189. }
  190.  
  191. //Shift rows of a 4x4 column major byte matrix by r bytes to left
  192. static void ShiftRows(State state)
  193. {
  194.     Byte temp;
  195.  
  196.     //Shift row 1
  197.     temp = state[4 * 1 + 0];
  198.     state[4 * 1 + 0] = state[4 * 1 + 1];
  199.     state[4 * 1 + 1] = state[4 * 1 + 2];
  200.     state[4 * 1 + 2] = state[4 * 1 + 3];
  201.     state[4 * 1 + 3] = temp;
  202.  
  203.     //Shift row 2
  204.     temp = state[4 * 2 + 0];
  205.     state[4 * 2 + 0] = state[4 * 2 + 2];
  206.     state[4 * 2 + 2] = temp;
  207.  
  208.     temp = state[4 * 2 + 1];
  209.     state[4 * 2 + 1] = state[4 * 2 + 3];
  210.     state[4 * 2 + 3] = temp;
  211.  
  212.     //Shift row 3
  213.     temp = state[4 * 3 + 0];
  214.     state[4 * 3 + 0] = state[4 * 3 + 3];
  215.     state[4 * 3 + 2] = state[4 * 3 + 1];
  216.     state[4 * 3 + 3] = state[4 * 3 + 2];
  217.     state[4 * 3 + 1] = temp;
  218. }
  219.  
  220. //Shift rows of a 4x4 column major byte matrix by r bytes to right
  221. static void InvShiftRows(State state)
  222. {
  223.     Byte temp;
  224.  
  225.     //Shift row 1
  226.     temp = state[4 * 1 + 3];
  227.     state[4 * 1 + 1] = state[4 * 1 + 0];
  228.     state[4 * 1 + 2] = state[4 * 1 + 1];
  229.     state[4 * 1 + 3] = state[4 * 1 + 2];
  230.     state[4 * 1 + 0] = temp;
  231.  
  232.     //Shift row 2
  233.     temp = state[4 * 2 + 2];
  234.     state[4 * 2 + 2] = state[4 * 2 + 0];
  235.     state[4 * 2 + 0] = temp;
  236.  
  237.     temp = state[4 * 2 + 3];
  238.     state[4 * 2 + 3] = state[4 * 2 + 1];
  239.     state[4 * 2 + 1] = temp;
  240.  
  241.     //Shift row 3
  242.     temp = state[4 * 1 + 0];
  243.     state[4 * 1 + 0] = state[4 * 1 + 1];
  244.     state[4 * 1 + 1] = state[4 * 1 + 2];
  245.     state[4 * 1 + 2] = state[4 * 1 + 3];
  246.     state[4 * 1 + 3] = temp;
  247. }
  248.  
  249. //Multiply each column in block as a vector the by fixed AES matrix created from polynomial (0x03x^3 + 0x01x^2 + 0x01x + 0x02) in GF(2^8)
  250. static void MixColumns(State state)
  251. {
  252.     uint8_t Tmp = 0x0;
  253.     uint8_t Tm = 0x0;
  254.     uint8_t* a = NULL;
  255.  
  256.     //Iterate columns
  257.     for (int j = 0; j < 4; j++)
  258.     {
  259.         //Get current column
  260.         a = &state[j * 4];
  261.  
  262.         //Multiply column as a vector by the fixed AES matrix in GF(2^8)
  263.         //Found this from here, and modified the style a tad:
  264.         //https://csrc.nist.gov/csrc/media/projects/cryptographic-standards-and-guidelines/documents/aes-development/rijndael-ammended.pdf
  265.         Tmp = a[0] ^ a[1] ^ a[2] ^ a[3];
  266.  
  267.         Tm = a[0] ^ a[1];
  268.         Tm = GFMultBy2(Tm);
  269.         a[0] ^= Tm ^ Tmp;
  270.  
  271.         Tm = a[1] ^ a[2];
  272.         Tm = GFMultBy2(Tm);
  273.         a[1] ^= Tm ^ Tmp;
  274.  
  275.         Tm = a[2] ^ a[3];
  276.         Tm = GFMultBy2(Tm);
  277.         a[2] ^= Tm ^ Tmp;
  278.  
  279.         Tm = a[3] ^ a[0];
  280.         Tm = GFMultBy2(Tm);
  281.         a[3] ^= Tm ^ Tmp;
  282.     }
  283. }
  284.  
  285. //Multiply each column in block as a vector the by inverse fixed AES matrix created from polynomial (0x0Bx^3 + 0x0Dx^2 + 0x09x + 0x0E) in GF(2^8)
  286. static void InvMixColumns(State state)
  287. {
  288.     uint8_t* a = NULL;
  289.  
  290.     //Iterate columns
  291.     for (int j = 0; j < 4; j++)
  292.     {
  293.         //Get current column
  294.         a = &state[j * 4];
  295.  
  296.         //Multiply column as a vector by the fixed AES inverse matrix in GF(2^8)
  297.         a[0] = GFMultBy14(a[0]) ^ GFMultBy11(a[1]) ^ GFMultBy13(a[2]) ^ GFMultBy09(a[3]);
  298.         a[1] = GFMultBy09(a[0]) ^ GFMultBy14(a[1]) ^ GFMultBy11(a[2]) ^ GFMultBy13(a[3]);
  299.         a[2] = GFMultBy13(a[0]) ^ GFMultBy09(a[1]) ^ GFMultBy14(a[2]) ^ GFMultBy11(a[3]);
  300.         a[3] = GFMultBy11(a[0]) ^ GFMultBy13(a[1]) ^ GFMultBy09(a[2]) ^ GFMultBy14(a[3]);
  301.     }
  302. }
  303.  
  304. //Xor 128 bit value with 128 bit exp key
  305. static void AddRoundKey(State state, State roundKey)
  306. {
  307.     //Xor in as few commands as possible
  308.     ((int64_t*)state)[0] ^= ((int64_t*)roundKey)[0];
  309.     ((int64_t*)state)[1] ^= ((int64_t*)roundKey)[1];
  310. }
  311.  
  312. //Rotates bytes 1 byte to the left, the first will be wrapped
  313. static void RotBytes(Byte* val, int len)
  314. {
  315.     Byte c = val[0];
  316.     memcpy(val + 1, val, len - 1);
  317.     val[len - 1] = c;
  318. }
  319.  
  320. //Multiplies polynomial by 0x02 in the field GF(2^8)
  321. static uint8_t GFMultBy2(uint8_t a)
  322. {
  323.     //This is done by performing a left shift one bit,
  324.     //if the msbit was 1, it will XOR 0x1B
  325.     return (a << 1) ^ (((a >> 7) & 0x01) * 0x1B);
  326. }
  327.  
  328. //The following operations found from:
  329. //https://crypto.stackexchange.com/questions/2569/how-does-one-implement-the-inverse-of-aes-mixcolumns
  330.  
  331. //Multiplies polynomial by 0x09 in the field GF(2^8)
  332. static uint8_t GFMultBy09(uint8_t a)
  333. {
  334.     return GFMultBy2(GFMultBy2(GFMultBy2(a))) ^ a;
  335. }
  336.  
  337. //Multiplies polynomial by 0x0B in the field GF(2^8)
  338. static uint8_t GFMultBy11(uint8_t a)
  339. {
  340.     return GFMultBy2(GFMultBy2(GFMultBy2(a)) ^ a) ^ a;
  341. }
  342.  
  343. //Multiplies polynomial by 0x0D in the field GF(2^8)
  344. static uint8_t GFMultBy13(uint8_t a)
  345. {
  346.     return GFMultBy2(GFMultBy2(GFMultBy2(a) ^ a)) ^ a;
  347. }
  348.  
  349. //Multiplies polynomial by 0x0E in the field GF(2^8)
  350. static uint8_t GFMultBy14(uint8_t a)
  351. {
  352.     return GFMultBy2(GFMultBy2(GFMultBy2(a) ^ a) ^ a);
  353. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement