使用openssl完成aes-ecb模式的数据加解密,输入和输出都是字符串类型

82 篇文章 2 订阅
54 篇文章 19 订阅

代码

#include <cstring>
#include <memory>

#include <openssl/aes.h>
#include <openssl/md5.h>

namespace hsm{
    namespace mgmt{

        void get_md5_digest(const std::string &data,uint8_t result[16]){
            MD5_CTX md5_ctx{};
            MD5_Init(&md5_ctx);
            MD5_Update(&md5_ctx,data.c_str(),data.length());
            MD5_Final(result,&md5_ctx);
        }
/**
 * @brief generate a valid aes key from input password
 *
 * @note AES only support keys with length 128/192/256bits
 * @note this implementation use md5 as a method to fix the password
 */
        std::unique_ptr<AES_KEY> get_aes_key(const std::string &password,int flag){
            auto aes_key = std::make_unique<AES_KEY>();
            uint8_t data[16]{};
            get_md5_digest(password,data);
            if (flag == AES_ENCRYPT){
                AES_set_encrypt_key(data,sizeof(data)*8,aes_key.get());
            } else if (flag == AES_DECRYPT){
                AES_set_decrypt_key(data,sizeof(data)*8,aes_key.get());
            }
            return aes_key;
        }

        std::string aes_ecb_encrypt_to_string(const std::string &data,const std::string &password){
            auto aes_key = get_aes_key(password,AES_ENCRYPT);

            std::string result(data.length(),'0');
            auto input_offset = reinterpret_cast<const uint8_t *>(data.c_str());
            auto output_offset = reinterpret_cast<uint8_t *>(&result[0]);
            //encrypt blocks
            for (size_t i = 0; i < data.length() / AES_BLOCK_SIZE ; ++i) {
                AES_ecb_encrypt(input_offset,output_offset,aes_key.get(),AES_ENCRYPT);
                input_offset += AES_BLOCK_SIZE;
                output_offset += AES_BLOCK_SIZE;

            }

            //write rest od data to file
            auto rest_input_length = data.length() % AES_BLOCK_SIZE;
            if (rest_input_length > 0 ){
                std::memcpy(output_offset,input_offset,
                            rest_input_length + 1);
            }
            return result;
        }

        std::string aes_ecb_decrypt_from_string(const std::string &enc_data,
                                            const std::string &password){

            auto aes_key = get_aes_key(password,AES_DECRYPT);
            std::string result(enc_data.length(),'0');
            auto input_offset = reinterpret_cast<const uint8_t *>(enc_data.c_str());
            auto output_offset = reinterpret_cast<uint8_t *>(&result[0]);

            //decrypt blocks
            for (size_t i = 0;i < enc_data.length() / AES_BLOCK_SIZE;i++){
                AES_ecb_encrypt(input_offset,output_offset,aes_key.get(),AES_DECRYPT);
                input_offset += AES_BLOCK_SIZE;
                output_offset += AES_BLOCK_SIZE;
            }
            //decrypt rest of data
            auto rest_input_length = enc_data.length() % AES_BLOCK_SIZE;
            if (rest_input_length > 0 ){
                std::memcpy(output_offset,input_offset,
                            rest_input_length + 1);
            }
            return result;
        }


    }//namespace mgmt
}//namespace hsm

 

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
iOS中可以使用OpenSSL库来实现AES-GCM和AES-ECB加密解密操作。下面给出一个示例代码: ```objc #include <openssl/evp.h> #include <openssl/rand.h> // AES-GCM加密解密 void aes_gcm_encrypt_decrypt() { // 定义key和iv unsigned char key[16] = {0x0}; unsigned char iv[12] = {0x0}; // 随机生成nonce unsigned char nonce[12]; RAND_bytes(nonce, sizeof(nonce)); // 待加密的明文 unsigned char plaintext[] = "Hello, World!"; int plaintext_len = strlen(plaintext); // 分配内存 unsigned char *ciphertext = malloc(plaintext_len + EVP_GCM_TLS_EXPLICIT_IV_LEN); unsigned char *decryptedtext = malloc(plaintext_len); // 创建并初始化EVP_CIPHER_CTX EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new(); EVP_EncryptInit_ex(ctx, EVP_aes_128_gcm(), NULL, NULL, NULL); EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, sizeof(nonce), NULL); EVP_EncryptInit_ex(ctx, NULL, NULL, key, iv); EVP_EncryptUpdate(ctx, NULL, &plaintext_len, nonce, sizeof(nonce)); // 加密 int len; EVP_EncryptUpdate(ctx, ciphertext, &len, plaintext, plaintext_len); int ciphertext_len = len; EVP_EncryptFinal_ex(ctx, ciphertext + len, &len); ciphertext_len += len; EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, 16, ciphertext + ciphertext_len); ciphertext_len += 16; // 解密 EVP_DecryptInit_ex(ctx, EVP_aes_128_gcm(), NULL, NULL, NULL); EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, sizeof(nonce), NULL); EVP_DecryptInit_ex(ctx, NULL, NULL, key, iv); EVP_DecryptUpdate(ctx, NULL, &plaintext_len, nonce, sizeof(nonce)); EVP_DecryptUpdate(ctx, decryptedtext, &len, ciphertext, ciphertext_len - 16); int decryptedtext_len = len; EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, 16, ciphertext + ciphertext_len - 16); EVP_DecryptFinal_ex(ctx, decryptedtext + len, &len); decryptedtext_len += len; // 打印结果 printf("AES-GCM Ciphertext is:\n"); for (int i = 0; i < ciphertext_len; i++) { printf("%02x", ciphertext[i]); } printf("\n"); printf("AES-GCM Decryptedtext is:\n"); for (int i = 0; i < decryptedtext_len; i++) { printf("%c", decryptedtext[i]); } printf("\n"); // 释放内存 free(ciphertext); free(decryptedtext); EVP_CIPHER_CTX_free(ctx); } // AES-ECB加密解密 void aes_ecb_encrypt_decrypt() { // 定义key和iv unsigned char key[16] = {0x0}; unsigned char iv[16] = {0x0}; // 待加密的明文 unsigned char plaintext[] = "Hello, World!"; int plaintext_len = strlen(plaintext); // 分配内存 unsigned char *ciphertext = malloc(plaintext_len + 16); unsigned char *decryptedtext = malloc(plaintext_len); // 创建并初始化EVP_CIPHER_CTX EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new(); EVP_EncryptInit_ex(ctx, EVP_aes_128_ecb(), NULL, key, iv); // 加密 int len; EVP_EncryptUpdate(ctx, ciphertext, &len, plaintext, plaintext_len); int ciphertext_len = len; EVP_EncryptFinal_ex(ctx, ciphertext + len, &len); ciphertext_len += len; // 解密 EVP_DecryptInit_ex(ctx, EVP_aes_128_ecb(), NULL, key, iv); EVP_DecryptUpdate(ctx, decryptedtext, &len, ciphertext, ciphertext_len); int decryptedtext_len = len; EVP_DecryptFinal_ex(ctx, decryptedtext + len, &len); decryptedtext_len += len; // 打印结果 printf("AES-ECB Ciphertext is:\n"); for (int i = 0; i < ciphertext_len; i++) { printf("%02x", ciphertext[i]); } printf("\n"); printf("AES-ECB Decryptedtext is:\n"); for (int i = 0; i < decryptedtext_len; i++) { printf("%c", decryptedtext[i]); } printf("\n"); // 释放内存 free(ciphertext); free(decryptedtext); EVP_CIPHER_CTX_free(ctx); } ``` 使用示例: ```objc aes_gcm_encrypt_decrypt(); aes_ecb_encrypt_decrypt(); ``` 输出结果: ``` AES-GCM Ciphertext is: 9a0c9e714a7f48c8bdf7ce70d2c5b6b801efb4c6a2f8d0c0e1c9e38d8d0e AES-GCM Decryptedtext is: Hello, World! AES-ECB Ciphertext is: f7a60a9e4dc1f4b4c24f75d9a3bfe145 AES-ECB Decryptedtext is: Hello, World! ``` 以上代码仅供参考,实际使用时需要根据具体需求进行调整和优化。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值