AES加密算法介绍及C语言示例 您所在的位置:网站首页 AES加密代码c语言 AES加密算法介绍及C语言示例

AES加密算法介绍及C语言示例

2023-12-16 15:52| 来源: 网络整理| 查看: 265

需要与外界进行数据交互传输的电子产品,为保证数据安全,一般会对明文进行加密处理。总的来说就是将真正需要传输的内容转换成无法理解的数据,接收方通过预先定义的方式还原,防止第三方截取篡改。比如欧盟对数据隐私有严格的条例GDPR标准。加密算法很多,对于简单的嵌入式产品,使用对称加密算法,即加密和解密使用相同的秘钥,方便快捷。AES就属于这种,虽然存在一定风险,但对于个人消费产品已满足安全需求。 在这里插入图片描述

不考虑算法实现本身,本文只针对应用进行说明。

1、秘钥类型

AES加密按秘钥的长度分为128位(比特)、192位和256位,一般记为AES-128、AES-192和AES-256。一般简短数据采用AES-128,也就是秘钥是16字节,少部分采用AES-256。

2、填充方式

待加密的明文以16字节分组进行加密,如果数据字节长度不是16的倍数,最后的一组则需要在有效数据后面进行填充,使得数据长度变为16字节,AES填充方式分为NoPadding、PKCS5(PKCS7)、ISO10126、Zeros。 NoPadding:不填充,那就只能加密长度为16倍数的数据,一般不使用 Zeros:补0,如果原数据长度恰好是16的倍数,也要补16个0 ISO10126: 最后一个字节是填充的字节数(包括最后一字节),其他全部填随机数

1 2 3 4 5 6 7 8 9 10 – x x x x x 6 填充6个字节

PKCS5(PKCS7):应用比较多,最后一组缺几个字节就填充几

1 2 3 4 5 6 7 8 9 10 – 6 6 6 6 6 6 前面10个字节,缺6字节才能为一组,填充6个6,如果恰好是16个字节,则填充16个16.

3、加密方式

加密方式分为五种:电码本模式(Electronic Codebook Book (ECB))、密码分组链接模式(Cipher Block Chaining (CBC))、计算器模式(Counter (CTR))、密码反馈模式(Cipher FeedBack (CFB))、输出反馈模式(Output FeedBack (OFB))。实际应用比较多的是ECB和CBC。

ECB:将明文按16字节分组,每组分别加密后拼接。 在这里插入图片描述

CBC:上面ECB缺点是明文内相同的明文块,最终的密文也是相同的,为了更好的隐藏明文信息,针对这个问题就有了CBC模式,每一小段明文先与初始块向量或者上一段的密文段进行异或运算后,再与密钥进行加密。 在这里插入图片描述

4、源码

一般采用AES-128,以PKCS7Padding填充,ECB或者CBC方式。针对这种应用参考范例如下。 aes.h

#ifndef _AES_H #define _AES_H /**************************************************************************** * Include Files *****************************************************************************/ /***************************************************************************** * Define ******************************************************************************/ //以bit为单位的密钥长度,只能为 128,192 和 256 三种 #define AES_KEY_LENGTH 128 //加解密模式 #define AES_MODE_ECB 0 // 电子密码本模式 #define AES_MODE_CBC 1 // 密码分组链接模式 #define AES_MODE AES_MODE_ECB // 配置加密模式 /***************************************************************************** * Functions Define ******************************************************************************/ /****************************************************************************** // 函数名: AES_Init // 描述: 初始化,在此执行扩展密钥操作。 // 输入参数: pKey -- 原始密钥,其长度必须为 AES_KEY_LENGTH/8 字节。 // 输出参数: 无。 // 返回值: 无。 ******************************************************************************/ extern void AES_Init(const void *pKey); /****************************************************************************** // 函数名: AES_Encrypt // 描述: 加密数据 // 输入参数: pPlainText -- 明文,即需加密的数据,其长度为nDataLen字节。 // nDataLen -- 数据长度,以字节为单位,必须为AES_KEY_LENGTH/8的整倍数。 // pIV -- 初始化向量,如果使用ECB模式,可设为NULL。 // 输出参数: pCipherText -- 密文,即由明文加密后的数据,可以与pPlainText相同。 // 返回值: 无。 ******************************************************************************/ void AES_Encrypt(const unsigned char *pPlainText, unsigned char *pCipherText, unsigned int nDataLen, const unsigned char *pIV); /****************************************************************************** // 函数名: AES_Decrypt // 描述: 解密数据 // 输入参数: pCipherText -- 密文,即需解密的数据,其长度为nDataLen字节。 // nDataLen -- 数据长度,以字节为单位,必须为AES_KEY_LENGTH/8的整倍数。 // pIV -- 初始化向量,如果使用ECB模式,可设为NULL。 // 输出参数: pPlainText -- 明文,即由密文解密后的数据,可以与pCipherText相同。 // 返回值: 无。 ******************************************************************************/ void AES_Decrypt(unsigned char *pPlainText, const unsigned char *pCipherText, unsigned int nDataLen, const unsigned char *pIV); /***************************************************************************** // 函数名: AES_add_pkcs7Padding // 描述: PKCS7Padding填充补齐 // 输入参数: input -- 后面最多预留16个字节空间用于存放填充值 // len -- 数据的长度 // 输出参数: input -- 添加填充码后的数据 // 返回值: 填充后的长度 *****************************************************************************/ unsigned int AES_add_pkcs7Padding(unsigned char *input, unsigned int len); /***************************************************************************** // 函数名: AES_delete_pkcs7Padding // 描述: PKCS7Padding填充密文解密后剔除填充值 // 输入参数: input -- 解密后的数据 // len -- 数据的长度 // 输出参数: input -- 删除填充码后的数据 // 返回值: 删除后的实际有效数据长度,为0表示传入的数据异常 *****************************************************************************/ unsigned int AES_delete_pkcs7Padding(unsigned char *input, unsigned int len); #endif /* _AES_H */

aes.c

/**************************************************************************** * Include Files *****************************************************************************/ #include "aes.h" /***************************************************************************** * Define ******************************************************************************/ #define Nk (AES_KEY_LENGTH / 32) //以“字”(4字节)为单位的密钥长度 #define Nb 4 // 以“字”(4字节)为单位的加解密数据块大小,固定为4 // Nr:加密的轮数 #if AES_KEY_LENGTH == 128 #define Nr 10 #elif AES_KEY_LENGTH == 192 #define Nr 12 #elif AES_KEY_LENGTH == 256 #define Nr 14 #else #error AES_KEY_LENGTH must be 128, 192 or 256 #endif // GF(28) 多项式 #define BPOLY 0x1B // Lower 8 BOOLs of (x^8 + x^4 + x^3 + x + 1), ie. (x^4 + x^3 + x + 1). /***************************************************************************** * Local variable *****************************************************************************/ // AES子密钥表,当密钥长度为128位时,占用176字节空间 static unsigned char g_roundKeyTable[4*Nb*(Nr+1)]; // 加密用的SBox static const unsigned char SBox[256] = { 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76, 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0, 0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15, 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75, 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84, 0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf, 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8, 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2, 0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73, 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb, 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79, 0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08, 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a, 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e, 0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf, 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16 }; // 解密用的SBox static const unsigned char InvSBox[256] = { 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb, 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb, 0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e, 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25, 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92, 0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84, 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06, 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b, 0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73, 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e, 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b, 0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4, 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f, 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef, 0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61, 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d }; /***************************************************************************** * Local Functions ******************************************************************************/ /***************************************************************************** // 函数名: RotationWord // 描述: 对一个“字”数据进行循环右移。 // 输入参数: pWord -- 要右移的4字节数据。 // 输出参数: pWord -- 右移后的4字节数据。 // 返回值: 无。 *****************************************************************************/ static void RotationWord(unsigned char *pWord) { unsigned char temp = pWord[0]; pWord[0] = pWord[1]; pWord[1] = pWord[2]; pWord[2] = pWord[3]; pWord[3] = temp; } /***************************************************************************** // 函数名: XorBytes // 描述: 批量异或两组数据。 // 输入参数: pData1 -- 要异或的第一组数据。 // pData1 -- 要异或的第二组数据。 // nCount -- 要异或的数据长度。 // 输出参数: pData1 -- 异或后的结果。 // 返回值: 无。 *****************************************************************************/ static void XorBytes(unsigned char *pData1, const unsigned char *pData2, unsigned char nCount) { unsigned char i; for(i = 0; i XorBytes(pState, pRoundKey, 4 * Nb); } // AddRoundKey的宏形式,比函数形式可以节省4字节的data数据 //#define AddRoundKey(pState, pRoundKey) \ // XorBytes((pState), (pRoundKey), 4*Nb) /***************************************************************************** // 函数名: SubBytes // 描述: 通过S盒子置换状态数据。 // 输入参数: pState -- 状态数据。 // nCount -- 状态数据长度。 // bInvert -- 是否使用反向S盒子(解密时使用)。 // 输出参数: pState -- 置换后的状态数据。 // 返回值: 无。 *****************************************************************************/ static void SubBytes(unsigned char *pState, unsigned char nCount, unsigned char bInvert) { unsigned char i; const unsigned char *pSBox = bInvert ? InvSBox : SBox; for(i = 0; i // 注意:状态数据以列形式存放! unsigned char r; // row, 行 unsigned char c; // column,列 unsigned char temp; unsigned char rowData[4]; for(r = 1; r rowData[c] = pState[r + 4*c]; } temp = bInvert ? (4 - r) : r; for(c = 0; c if((num & 0x80) == 0) { num = num unsigned char i; unsigned char temp; unsigned char a0Pa2_M4; // 4(a0 + a2) unsigned char a1Pa3_M4; // 4(a1 + a3) unsigned char result[4]; for(i = 0; i a0Pa2_M4 = GfMultBy02(GfMultBy02((unsigned char)(pState[0] ^ pState[2]))); a1Pa3_M4 = GfMultBy02(GfMultBy02((unsigned char)(pState[1] ^ pState[3]))); temp = GfMultBy02((unsigned char)(a0Pa2_M4 ^ a1Pa3_M4)); result[0] ^= temp ^ a0Pa2_M4; result[1] ^= temp ^ a1Pa3_M4; result[2] ^= temp ^ a0Pa2_M4; result[3] ^= temp ^ a1Pa3_M4; } memcpy(pState, result, 4); } } /***************************************************************************** // 函数名: BlockEncrypt // 描述: 对单块数据加密。 // 输入参数: pState -- 状态数据。 // 输出参数: pState -- 加密后的状态数据。 // 返回值: 无。 *****************************************************************************/ static void BlockEncrypt(unsigned char *pState) { unsigned char i; AddRoundKey(pState, g_roundKeyTable); for(i = 1; i MixColumns(pState, 0); } AddRoundKey(pState, &g_roundKeyTable[4*Nb*i]); } } /***************************************************************************** // 函数名: BlockDecrypt // 描述: 对单块数据解密。 // 输入参数: pState -- 状态数据。 // 输出参数: pState -- 解密后的状态数据。 // 返回值: 无。 *****************************************************************************/ static void BlockDecrypt(unsigned char *pState) { unsigned char i; AddRoundKey(pState, &g_roundKeyTable[4*Nb*Nr]); for(i = Nr; i > 0; i--) // i = [Nr, 1] { ShiftRows(pState, 1); SubBytes(pState, 4 * Nb, 1); AddRoundKey(pState, &g_roundKeyTable[4*Nb*(i-1)]); if(i != 1) { MixColumns(pState, 1); } } } /***************************************************************************** * Global Functions ******************************************************************************/ /***************************************************************************** // 函数名: AES_Init // 描述: 初始化,在此执行扩展密钥操作。 // 输入参数: pKey -- 原始密钥,其长度必须为 AES_KEY_LENGTH/8 字节。 // 输出参数: 无。 // 返回值: 无。 *****************************************************************************/ void AES_Init(const void *pKey) { // 扩展密钥 unsigned char i; unsigned char *pRoundKey; unsigned char Rcon[4] = {0x01, 0x00, 0x00, 0x00}; memcpy(g_roundKeyTable, pKey, 4 * Nk); pRoundKey = &g_roundKeyTable[4*Nk]; for(i = Nk; i RotationWord(pRoundKey); SubBytes(pRoundKey, 4, 0); XorBytes(pRoundKey, Rcon, 4); Rcon[0] = GfMultBy02(Rcon[0]); } else if(Nk > 6 && i % Nk == Nb) { SubBytes(pRoundKey, 4, 0); } XorBytes(pRoundKey, pRoundKey - 4 * Nk, 4); } } /***************************************************************************** // 函数名: AES_Encrypt // 描述: 加密数据 // 输入参数: pPlainText -- 明文,即需加密的数据,其长度为nDataLen字节。 // nDataLen -- 数据长度,以字节为单位,必须为AES_KEY_LENGTH/8的整倍数。 // pIV -- 初始化向量,如果使用ECB模式设为NULL。 // 输出参数: pCipherText -- 密文,即由明文加密后的数据,可以与pPlainText相同。 // 返回值: 无。 *****************************************************************************/ void AES_Encrypt(const unsigned char *pPlainText, unsigned char *pCipherText, unsigned int nDataLen, const unsigned char *pIV) { unsigned int i; if(pPlainText != pCipherText) { memcpy(pCipherText, pPlainText, nDataLen); } for(i = nDataLen / (4 * Nb); i > 0 ; i--, pCipherText += 4 * Nb) { #if AES_MODE == AES_MODE_CBC XorBytes(pCipherText, pIV, 4 * Nb); #endif BlockEncrypt(pCipherText); pIV = pCipherText; } } /***************************************************************************** // 函数名: AES_Decrypt // 描述: 解密数据 // 输入参数: pCipherText -- 密文,即需解密的数据,其长度为nDataLen字节。 // nDataLen -- 数据长度,以字节为单位,必须为AES_KEY_LENGTH/8的整倍数。 // pIV -- 初始化向量,如果使用ECB模式设为NULL。 // 输出参数: pPlainText -- 明文,即由密文解密后的数据,可以与pCipherText相同。 // 返回值: 无。 *****************************************************************************/ void AES_Decrypt(unsigned char *pPlainText, const unsigned char *pCipherText, unsigned int nDataLen, const unsigned char *pIV) { unsigned int i; if(pPlainText != pCipherText) { memcpy(pPlainText, pCipherText, nDataLen); } // 从最后一块数据开始解密,这样不用开辟空间来保存IV pPlainText += nDataLen - 4 * Nb; for(i = nDataLen / (4 * Nb); i > 0 ; i--, pPlainText -= 4 * Nb) { BlockDecrypt(pPlainText); #if AES_MODE == AES_MODE_CBC if(i == 1) { // 最后一块数据 XorBytes(pPlainText, pIV, 4 * Nb); } else { XorBytes(pPlainText, pPlainText - 4 * Nb, 4 * Nb); } #endif } } /***************************************************************************** // 函数名: AES_add_pkcs7Padding // 描述: PKCS7Padding填充补齐 // 输入参数: input -- 后面最多预留16个字节空间用于存放填充值 // len -- 数据的长度 // 输出参数: input -- 添加填充码后的数据 // 返回值: 填充后的长度 *****************************************************************************/ unsigned int AES_add_pkcs7Padding(unsigned char *input, unsigned int len) { unsigned int i, end, padd_len; unsigned int reminder = len % 16; unsigned int block = len / 16; unsigned int start = len;//开始补码的地址 padd_len = len; if(reminder != 0) //需要补足为16的整数倍 { start = len; end = (block + 1) * 16; for(i = start; i end = start + 16; for(i = start; i unsigned char i, last; if((input == 0) || ((len & 0x0F) != 0)) { return 0; } last = input[len - 1]; for(i = len - last; i return 0; } } return len - last; }

测试代码如下: main.c

#include "aes.h" #include "stdio.h" #include "string.h" void log(char *head,unsigned char *data,unsigned char len) { unsigned char i; printf("%s:",head); for(i=0;i //秘钥 unsigned char key[16]={0x31,0x32,0x33,0x34,0x35,0x36,0x37,0x38,0x39,0x30,0x41,0x42,0x43,0x44,0x45,0x46}; //明文 10Bytes unsigned char source[10]={0x31,0x32,0x33,0x34,0x35,0x36,0x37,0x38,0x39,0x30}; unsigned char temp[16]={0}; unsigned char ret; printf("AES-128 pkcs7 ECB test\r\n\r\n"); log("KEY ",key,16); AES_Init(key); memcpy(temp,source,10); log("source",key,10); ret=AES_add_pkcs7Padding(temp, 10); log("padd ",temp,ret); AES_Encrypt(temp, temp,ret, NULL); log("encode",temp,ret); AES_Decrypt(temp, temp,ret, NULL); log("decode",temp,ret); ret=AES_delete_pkcs7Padding(temp, ret); log("source",temp,ret); return 0; }

运行后输出

AES-128 pkcs7 ECB test

KEY :31 32 33 34 35 36 37 38 39 30 41 42 43 44 45 46 source:31 32 33 34 35 36 37 38 39 30 padd :31 32 33 34 35 36 37 38 39 30 06 06 06 06 06 06 encode:BB 96 90 2E CA D7 C7 26 98 95 08 7D FF 39 C5 F7 decode:31 32 33 34 35 36 37 38 39 30 06 06 06 06 06 06 source:31 32 33 34 35 36 37 38 39 30

版权声明

以上转自:https://blog.csdn.net/chengjunchengjun/article/details/109322987

其他(转者注)

在线AES加密解密工具:【the-x】 【ip33】

Github上面一个项目:https://github.com/kokke/tiny-AES-c

aes.h #ifndef _AES_H_ #define _AES_H_ #include // #define the macros below to 1/0 to enable/disable the mode of operation. // // CBC enables AES encryption in CBC-mode of operation. // CTR enables encryption in counter-mode. // ECB enables the basic ECB 16-byte block algorithm. All can be enabled simultaneously. // The #ifndef-guard allows it to be configured before #include'ing or at compile time. #ifndef CBC #define CBC 1 #endif #ifndef ECB #define ECB 1 #endif #ifndef CTR #define CTR 1 #endif #define AES128 1 //#define AES192 1 //#define AES256 1 #define AES_BLOCKLEN 16 //Block length in bytes AES is 128b block only #if defined(AES256) && (AES256 == 1) #define AES_KEYLEN 32 #define AES_keyExpSize 240 #elif defined(AES192) && (AES192 == 1) #define AES_KEYLEN 24 #define AES_keyExpSize 208 #else #define AES_KEYLEN 16 // Key length in bytes #define AES_keyExpSize 176 #endif struct AES_ctx { uint8_t RoundKey[AES_keyExpSize]; #if (defined(CBC) && (CBC == 1)) || (defined(CTR) && (CTR == 1)) uint8_t Iv[AES_BLOCKLEN]; #endif }; void AES_init_ctx(struct AES_ctx* ctx, const uint8_t* key); #if (defined(CBC) && (CBC == 1)) || (defined(CTR) && (CTR == 1)) void AES_init_ctx_iv(struct AES_ctx* ctx, const uint8_t* key, const uint8_t* iv); void AES_ctx_set_iv(struct AES_ctx* ctx, const uint8_t* iv); #endif #if defined(ECB) && (ECB == 1) // buffer size is exactly AES_BLOCKLEN bytes; // you need only AES_init_ctx as IV is not used in ECB // NB: ECB is considered insecure for most uses void AES_ECB_encrypt(struct AES_ctx* ctx, uint8_t* buf); void AES_ECB_decrypt(struct AES_ctx* ctx, uint8_t* buf); #endif // #if defined(ECB) && (ECB == !) #if defined(CBC) && (CBC == 1) // buffer size MUST be mutile of AES_BLOCKLEN; // Suggest https://en.wikipedia.org/wiki/Padding_(cryptography)#PKCS7 for padding scheme // NOTES: you need to set IV in ctx via AES_init_ctx_iv() or AES_ctx_set_iv() // no IV should ever be reused with the same key void AES_CBC_encrypt_buffer(struct AES_ctx* ctx, uint8_t* buf, uint32_t length); void AES_CBC_decrypt_buffer(struct AES_ctx* ctx, uint8_t* buf, uint32_t length); #endif // #if defined(CBC) && (CBC == 1) #if defined(CTR) && (CTR == 1) // Same function for encrypting as for decrypting. // IV is incremented for every block, and used after encryption as XOR-compliment for output // Suggesting https://en.wikipedia.org/wiki/Padding_(cryptography)#PKCS7 for padding scheme // NOTES: you need to set IV in ctx with AES_init_ctx_iv() or AES_ctx_set_iv() // no IV should ever be reused with the same key void AES_CTR_xcrypt_buffer(struct AES_ctx* ctx, uint8_t* buf, uint32_t length); #endif // #if defined(CTR) && (CTR == 1) #endif //_AES_H_ test.c #include #include #include // Enable ECB, CTR and CBC mode. Note this can be done before including aes.h or at compile-time. // E.g. with GCC by using the -D flag: gcc -c aes.c -DCBC=0 -DCTR=1 -DECB=1 #define CBC 1 #define CTR 1 #define ECB 1 #include "aes.h" static void phex(uint8_t* str); static int test_encrypt_cbc(void); static int test_decrypt_cbc(void); static int test_encrypt_ctr(void); static int test_decrypt_ctr(void); static int test_encrypt_ecb(void); static int test_decrypt_ecb(void); static void test_encrypt_ecb_verbose(void); int main(void) { int exit; #if defined(AES256) printf("\nTesting AES256\n\n"); #elif defined(AES192) printf("\nTesting AES192\n\n"); #elif defined(AES128) printf("\nTesting AES128\n\n"); #else printf("You need to specify a symbol between AES128, AES192 or AES256. Exiting"); return 0; #endif exit = test_encrypt_cbc() + test_decrypt_cbc() + test_encrypt_ctr() + test_decrypt_ctr() + test_decrypt_ecb() + test_encrypt_ecb(); test_encrypt_ecb_verbose(); return exit; } // prints string as hex static void phex(uint8_t* str) { #if defined(AES256) uint8_t len = 32; #elif defined(AES192) uint8_t len = 24; #elif defined(AES128) uint8_t len = 16; #endif unsigned char i; for (i = 0; i (uint8_t) 0x2b, (uint8_t) 0x7e, (uint8_t) 0x15, (uint8_t) 0x16, (uint8_t) 0x28, (uint8_t) 0xae, (uint8_t) 0xd2, (uint8_t) 0xa6, (uint8_t) 0xab, (uint8_t) 0xf7, (uint8_t) 0x15, (uint8_t) 0x88, (uint8_t) 0x09, (uint8_t) 0xcf, (uint8_t) 0x4f, (uint8_t) 0x3c }; // 512bit text uint8_t plain_text[64] = { (uint8_t) 0x6b, (uint8_t) 0xc1, (uint8_t) 0xbe, (uint8_t) 0xe2, (uint8_t) 0x2e, (uint8_t) 0x40, (uint8_t) 0x9f, (uint8_t) 0x96, (uint8_t) 0xe9, (uint8_t) 0x3d, (uint8_t) 0x7e, (uint8_t) 0x11, (uint8_t) 0x73, (uint8_t) 0x93, (uint8_t) 0x17, (uint8_t) 0x2a, (uint8_t) 0xae, (uint8_t) 0x2d, (uint8_t) 0x8a, (uint8_t) 0x57, (uint8_t) 0x1e, (uint8_t) 0x03, (uint8_t) 0xac, (uint8_t) 0x9c, (uint8_t) 0x9e, (uint8_t) 0xb7, (uint8_t) 0x6f, (uint8_t) 0xac, (uint8_t) 0x45, (uint8_t) 0xaf, (uint8_t) 0x8e, (uint8_t) 0x51, (uint8_t) 0x30, (uint8_t) 0xc8, (uint8_t) 0x1c, (uint8_t) 0x46, (uint8_t) 0xa3, (uint8_t) 0x5c, (uint8_t) 0xe4, (uint8_t) 0x11, (uint8_t) 0xe5, (uint8_t) 0xfb, (uint8_t) 0xc1, (uint8_t) 0x19, (uint8_t) 0x1a, (uint8_t) 0x0a, (uint8_t) 0x52, (uint8_t) 0xef, (uint8_t) 0xf6, (uint8_t) 0x9f, (uint8_t) 0x24, (uint8_t) 0x45, (uint8_t) 0xdf, (uint8_t) 0x4f, (uint8_t) 0x9b, (uint8_t) 0x17, (uint8_t) 0xad, (uint8_t) 0x2b, (uint8_t) 0x41, (uint8_t) 0x7b, (uint8_t) 0xe6, (uint8_t) 0x6c, (uint8_t) 0x37, (uint8_t) 0x10 }; // print text to encrypt, key and IV printf("ECB encrypt verbose:\n\n"); printf("plain text:\n"); for (i = (uint8_t) 0; i AES_ECB_encrypt(&ctx, plain_text + (i * 16)); phex(plain_text + (i * 16)); } printf("\n"); } static int test_encrypt_ecb(void) { #if defined(AES256) uint8_t key[] = { 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe, 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81, 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7, 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4 }; uint8_t out[] = { 0xf3, 0xee, 0xd1, 0xbd, 0xb5, 0xd2, 0xa0, 0x3c, 0x06, 0x4b, 0x5a, 0x7e, 0x3d, 0xb1, 0x81, 0xf8 }; #elif defined(AES192) uint8_t key[] = { 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52, 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5, 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b }; uint8_t out[] = { 0xbd, 0x33, 0x4f, 0x1d, 0x6e, 0x45, 0xf2, 0x5f, 0xf7, 0x12, 0xa2, 0x14, 0x57, 0x1f, 0xa5, 0xcc }; #elif defined(AES128) uint8_t key[] = { 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c }; uint8_t out[] = { 0x3a, 0xd7, 0x7b, 0xb4, 0x0d, 0x7a, 0x36, 0x60, 0xa8, 0x9e, 0xca, 0xf3, 0x24, 0x66, 0xef, 0x97 }; #endif uint8_t in[] = { 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a }; struct AES_ctx ctx; AES_init_ctx(&ctx, key); AES_ECB_encrypt(&ctx, in); printf("ECB encrypt: "); if (0 == memcmp((char*) out, (char*) in, 16)) { printf("SUCCESS!\n"); return(0); } else { printf("FAILURE!\n"); return(1); } } static int test_decrypt_cbc(void) { #if defined(AES256) uint8_t key[] = { 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe, 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81, 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7, 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4 }; uint8_t in[] = { 0xf5, 0x8c, 0x4c, 0x04, 0xd6, 0xe5, 0xf1, 0xba, 0x77, 0x9e, 0xab, 0xfb, 0x5f, 0x7b, 0xfb, 0xd6, 0x9c, 0xfc, 0x4e, 0x96, 0x7e, 0xdb, 0x80, 0x8d, 0x67, 0x9f, 0x77, 0x7b, 0xc6, 0x70, 0x2c, 0x7d, 0x39, 0xf2, 0x33, 0x69, 0xa9, 0xd9, 0xba, 0xcf, 0xa5, 0x30, 0xe2, 0x63, 0x04, 0x23, 0x14, 0x61, 0xb2, 0xeb, 0x05, 0xe2, 0xc3, 0x9b, 0xe9, 0xfc, 0xda, 0x6c, 0x19, 0x07, 0x8c, 0x6a, 0x9d, 0x1b }; #elif defined(AES192) uint8_t key[] = { 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52, 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5, 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b }; uint8_t in[] = { 0x4f, 0x02, 0x1d, 0xb2, 0x43, 0xbc, 0x63, 0x3d, 0x71, 0x78, 0x18, 0x3a, 0x9f, 0xa0, 0x71, 0xe8, 0xb4, 0xd9, 0xad, 0xa9, 0xad, 0x7d, 0xed, 0xf4, 0xe5, 0xe7, 0x38, 0x76, 0x3f, 0x69, 0x14, 0x5a, 0x57, 0x1b, 0x24, 0x20, 0x12, 0xfb, 0x7a, 0xe0, 0x7f, 0xa9, 0xba, 0xac, 0x3d, 0xf1, 0x02, 0xe0, 0x08, 0xb0, 0xe2, 0x79, 0x88, 0x59, 0x88, 0x81, 0xd9, 0x20, 0xa9, 0xe6, 0x4f, 0x56, 0x15, 0xcd }; #elif defined(AES128) uint8_t key[] = { 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c }; uint8_t in[] = { 0x76, 0x49, 0xab, 0xac, 0x81, 0x19, 0xb2, 0x46, 0xce, 0xe9, 0x8e, 0x9b, 0x12, 0xe9, 0x19, 0x7d, 0x50, 0x86, 0xcb, 0x9b, 0x50, 0x72, 0x19, 0xee, 0x95, 0xdb, 0x11, 0x3a, 0x91, 0x76, 0x78, 0xb2, 0x73, 0xbe, 0xd6, 0xb8, 0xe3, 0xc1, 0x74, 0x3b, 0x71, 0x16, 0xe6, 0x9e, 0x22, 0x22, 0x95, 0x16, 0x3f, 0xf1, 0xca, 0xa1, 0x68, 0x1f, 0xac, 0x09, 0x12, 0x0e, 0xca, 0x30, 0x75, 0x86, 0xe1, 0xa7 }; #endif uint8_t iv[] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f }; uint8_t out[] = { 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a, 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c, 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51, 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11, 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef, 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17, 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10 }; // uint8_t buffer[64]; struct AES_ctx ctx; AES_init_ctx_iv(&ctx, key, iv); AES_CBC_decrypt_buffer(&ctx, in, 64); printf("CBC decrypt: "); if (0 == memcmp((char*) out, (char*) in, 64)) { printf("SUCCESS!\n"); return(0); } else { printf("FAILURE!\n"); return(1); } } static int test_encrypt_cbc(void) { #if defined(AES256) uint8_t key[] = { 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe, 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81, 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7, 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4 }; uint8_t out[] = { 0xf5, 0x8c, 0x4c, 0x04, 0xd6, 0xe5, 0xf1, 0xba, 0x77, 0x9e, 0xab, 0xfb, 0x5f, 0x7b, 0xfb, 0xd6, 0x9c, 0xfc, 0x4e, 0x96, 0x7e, 0xdb, 0x80, 0x8d, 0x67, 0x9f, 0x77, 0x7b, 0xc6, 0x70, 0x2c, 0x7d, 0x39, 0xf2, 0x33, 0x69, 0xa9, 0xd9, 0xba, 0xcf, 0xa5, 0x30, 0xe2, 0x63, 0x04, 0x23, 0x14, 0x61, 0xb2, 0xeb, 0x05, 0xe2, 0xc3, 0x9b, 0xe9, 0xfc, 0xda, 0x6c, 0x19, 0x07, 0x8c, 0x6a, 0x9d, 0x1b }; #elif defined(AES192) uint8_t key[] = { 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52, 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5, 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b }; uint8_t out[] = { 0x4f, 0x02, 0x1d, 0xb2, 0x43, 0xbc, 0x63, 0x3d, 0x71, 0x78, 0x18, 0x3a, 0x9f, 0xa0, 0x71, 0xe8, 0xb4, 0xd9, 0xad, 0xa9, 0xad, 0x7d, 0xed, 0xf4, 0xe5, 0xe7, 0x38, 0x76, 0x3f, 0x69, 0x14, 0x5a, 0x57, 0x1b, 0x24, 0x20, 0x12, 0xfb, 0x7a, 0xe0, 0x7f, 0xa9, 0xba, 0xac, 0x3d, 0xf1, 0x02, 0xe0, 0x08, 0xb0, 0xe2, 0x79, 0x88, 0x59, 0x88, 0x81, 0xd9, 0x20, 0xa9, 0xe6, 0x4f, 0x56, 0x15, 0xcd }; #elif defined(AES128) uint8_t key[] = { 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c }; uint8_t out[] = { 0x76, 0x49, 0xab, 0xac, 0x81, 0x19, 0xb2, 0x46, 0xce, 0xe9, 0x8e, 0x9b, 0x12, 0xe9, 0x19, 0x7d, 0x50, 0x86, 0xcb, 0x9b, 0x50, 0x72, 0x19, 0xee, 0x95, 0xdb, 0x11, 0x3a, 0x91, 0x76, 0x78, 0xb2, 0x73, 0xbe, 0xd6, 0xb8, 0xe3, 0xc1, 0x74, 0x3b, 0x71, 0x16, 0xe6, 0x9e, 0x22, 0x22, 0x95, 0x16, 0x3f, 0xf1, 0xca, 0xa1, 0x68, 0x1f, 0xac, 0x09, 0x12, 0x0e, 0xca, 0x30, 0x75, 0x86, 0xe1, 0xa7 }; #endif uint8_t iv[] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f }; uint8_t in[] = { 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a, 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c, 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51, 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11, 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef, 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17, 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10 }; struct AES_ctx ctx; AES_init_ctx_iv(&ctx, key, iv); AES_CBC_encrypt_buffer(&ctx, in, 64); printf("CBC encrypt: "); if (0 == memcmp((char*) out, (char*) in, 64)) { printf("SUCCESS!\n"); return(0); } else { printf("FAILURE!\n"); return(1); } } static int test_xcrypt_ctr(const char* xcrypt); static int test_encrypt_ctr(void) { return test_xcrypt_ctr("encrypt"); } static int test_decrypt_ctr(void) { return test_xcrypt_ctr("decrypt"); } static int test_xcrypt_ctr(const char* xcrypt) { #if defined(AES256) uint8_t key[32] = { 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe, 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81, 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7, 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4 }; uint8_t in[64] = { 0x60, 0x1e, 0xc3, 0x13, 0x77, 0x57, 0x89, 0xa5, 0xb7, 0xa7, 0xf5, 0x04, 0xbb, 0xf3, 0xd2, 0x28, 0xf4, 0x43, 0xe3, 0xca, 0x4d, 0x62, 0xb5, 0x9a, 0xca, 0x84, 0xe9, 0x90, 0xca, 0xca, 0xf5, 0xc5, 0x2b, 0x09, 0x30, 0xda, 0xa2, 0x3d, 0xe9, 0x4c, 0xe8, 0x70, 0x17, 0xba, 0x2d, 0x84, 0x98, 0x8d, 0xdf, 0xc9, 0xc5, 0x8d, 0xb6, 0x7a, 0xad, 0xa6, 0x13, 0xc2, 0xdd, 0x08, 0x45, 0x79, 0x41, 0xa6 }; #elif defined(AES192) uint8_t key[24] = { 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52, 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5, 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b }; uint8_t in[64] = { 0x1a, 0xbc, 0x93, 0x24, 0x17, 0x52, 0x1c, 0xa2, 0x4f, 0x2b, 0x04, 0x59, 0xfe, 0x7e, 0x6e, 0x0b, 0x09, 0x03, 0x39, 0xec, 0x0a, 0xa6, 0xfa, 0xef, 0xd5, 0xcc, 0xc2, 0xc6, 0xf4, 0xce, 0x8e, 0x94, 0x1e, 0x36, 0xb2, 0x6b, 0xd1, 0xeb, 0xc6, 0x70, 0xd1, 0xbd, 0x1d, 0x66, 0x56, 0x20, 0xab, 0xf7, 0x4f, 0x78, 0xa7, 0xf6, 0xd2, 0x98, 0x09, 0x58, 0x5a, 0x97, 0xda, 0xec, 0x58, 0xc6, 0xb0, 0x50 }; #elif defined(AES128) uint8_t key[16] = { 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c }; uint8_t in[64] = { 0x87, 0x4d, 0x61, 0x91, 0xb6, 0x20, 0xe3, 0x26, 0x1b, 0xef, 0x68, 0x64, 0x99, 0x0d, 0xb6, 0xce, 0x98, 0x06, 0xf6, 0x6b, 0x79, 0x70, 0xfd, 0xff, 0x86, 0x17, 0x18, 0x7b, 0xb9, 0xff, 0xfd, 0xff, 0x5a, 0xe4, 0xdf, 0x3e, 0xdb, 0xd5, 0xd3, 0x5e, 0x5b, 0x4f, 0x09, 0x02, 0x0d, 0xb0, 0x3e, 0xab, 0x1e, 0x03, 0x1d, 0xda, 0x2f, 0xbe, 0x03, 0xd1, 0x79, 0x21, 0x70, 0xa0, 0xf3, 0x00, 0x9c, 0xee }; #endif uint8_t iv[16] = { 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb, 0xfc, 0xfd, 0xfe, 0xff }; uint8_t out[64] = { 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a, 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c, 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51, 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11, 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef, 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17, 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10 }; struct AES_ctx ctx; AES_init_ctx_iv(&ctx, key, iv); AES_CTR_xcrypt_buffer(&ctx, in, 64); printf("CTR %s: ", xcrypt); if (0 == memcmp((char *) out, (char *) in, 64)) { printf("SUCCESS!\n"); return(0); } else { printf("FAILURE!\n"); return(1); } } static int test_decrypt_ecb(void) { #if defined(AES256) uint8_t key[] = { 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe, 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81, 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7, 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4 }; uint8_t in[] = { 0xf3, 0xee, 0xd1, 0xbd, 0xb5, 0xd2, 0xa0, 0x3c, 0x06, 0x4b, 0x5a, 0x7e, 0x3d, 0xb1, 0x81, 0xf8 }; #elif defined(AES192) uint8_t key[] = { 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52, 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5, 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b }; uint8_t in[] = { 0xbd, 0x33, 0x4f, 0x1d, 0x6e, 0x45, 0xf2, 0x5f, 0xf7, 0x12, 0xa2, 0x14, 0x57, 0x1f, 0xa5, 0xcc }; #elif defined(AES128) uint8_t key[] = { 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c }; uint8_t in[] = { 0x3a, 0xd7, 0x7b, 0xb4, 0x0d, 0x7a, 0x36, 0x60, 0xa8, 0x9e, 0xca, 0xf3, 0x24, 0x66, 0xef, 0x97 }; #endif uint8_t out[] = { 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a }; struct AES_ctx ctx; AES_init_ctx(&ctx, key); AES_ECB_decrypt(&ctx, in); printf("ECB decrypt: "); if (0 == memcmp((char*) out, (char*) in, 16)) { printf("SUCCESS!\n"); return(0); } else { printf("FAILURE!\n"); return(1); } }


【本文地址】

公司简介

联系我们

今日新闻

    推荐新闻

    专题文章
      CopyRight 2018-2019 实验室设备网 版权所有