加密算法之BLOWFISH算法

加密信息

  BlowFish算法用来加密64Bit长度的字符串。

  BlowFish算法使用两个“盒”——ungignedlongpbox[18]和unsignedlongsbox[4,256]。

  BlowFish算法中,有一个核心加密函数:BF_En(后文详细介绍)。该函数输入64位信息,运算后,以64位密文的形式输出。用BlowFish算法加密信息,需要两个过程:

  1.密钥预处理

  2.信息加密

  分别说明如下:

  密钥预处理:

  BlowFish算法的源密钥——pbox和sbox是固定的。我们要加密一个信息,需要自己选择一个key,用这个key对pbox和sbox进行变换,得到下一步信息加密所要用的key_pbox和key_sbox。具体的变化算法如下:

  1)用sbox填充key_sbox

  2)用自己选择的key8个一组地去异或pbox,用异或的结果填充key_pbox。key可以循环使用。

  比如说:选的key是"abcdefghijklmn"。则异或过程为:

  key_pbox[0]=pbox[0]^abcdefgh

  key_pbox[1]=pbox[1]^ijklmnab

  …………

  …………

  如此循环,直到key_box填充完毕。

  3)用BF_En加密一个全0的64位信息,用输出的结果替换key_pbox[0]和key_pbox[1]。i=0

  4)用BF_En加密替换后的key_pbox,key_pbox[i+1],用输出替代key_pbox[i+2]和key_pbox[i+3]

  5)i+2,继续第4步,直到key_pbox全部被替换

  6)用key_pbox[16]和key_pbox[17]做首次输入(相当于上面的全0的输入),用类似的方法,替换key_sbox信息加密。信息加密就是用函数把待加密信息x分成32位的两部分:xL,xRBF_En对输入信息进行变换,BF_En函数详细过程如下:

  对于i=1至16

  xL=xL^Pi

  xR=F(xL)^xR

  交换xL和xR(最后一轮取消该运算)

 

blowfish算法

xR=xR^P17

  xL=xL^P18

  重新合并xL和xR

  函数F见下图:

  8位32位

  |-----------S盒1-----------

  ||加

  |8位32位|----

  |-----------S盒2-----------|

  ||

  ||异或----

  32位-|||

  |8位32位||

  |-----------S盒3---------------|加

  ||-----------------32位

  ||

  ||

  |8位32位|

  |-----------S盒4-----------------------

  把xL分成4个8位分组:a,b,c和d

  输出为:F(xL)=((((S[1,a]+S[2,b])MOD4294967296)^s[3,c])+S[4,d])MOD4294967296

  (2的32次方)(2的32次方)

  重新合并后输出的结果就是我们需要的密文。

算法解密

  用BlowFish算法解密,同样也需要两个过程。

  1.密钥预处理

  2.信息解密

  密钥预处理的过程与加密时完全相同

  信息解密的过程就是把信息加密过程的key_pbox逆序使用即可。

  可以看出,选择不同的key,用BlowFish算法加密同样的信息,可以得出不同的结果。

  要破解BlowFish算法,就是要得到BlowFish算法的key。所以,使用BlowFish算法进行加密,最重要的也就是key的选择以及key的保密。其中key的选择可以使用bf_sdk中的_WeakKey函数进行检验。以下是该函数的说明:

  源文:

  ---------------------------------------------------------------------------------------

  _WeakKey

  Function:TestifthegeneratedBoxesareweak

  Argument:none

  Return:AX=Status(1=weak,0=good)

  Affects:AX,BX,CX,DX,SI,DI,directionFlag

  Description:After"_InitCrypt"youshouldtesttheBoxeswiththisfunction.

  Iftheyprovideaweaknesswhichacryptoanalystcoulduseto

  breaktheciphera"1"isreturned.Inthiscaseyoushould

  reloadtheoriginalboxesandlettheuserchooseadifferent

  password.

  ---------------------------------------------------------------------------------------

  译文:

  ---------------------------------------------------------------------------------------

  _WeakKey

  功能:测试产生的box是否安全

  参数:无

  返回:AX=1不安全;AX=0安全

  影响:AX,BX,CX,DX,SI,DI,方向标志

描述:使用"_InitCrypt"函数产生用于加密的Boxes后,你应该用这个函数测试产生的Boxes是否安全,如果该key产生的Boxes不安全——可以被密码分析者通过分析Boxes得到key,那么,你应该采用另外一个key产生一个安全的Boxes用来加密。

 

BlowFish's 分析

  由于该CrackMe主要是测试你的密码学知识,所以没有在其他方面设关卡。为了减小文件体积,缩短大家下载的时间,用upx加了壳,直接用Trw2000的"PNewSec+Makepe"很方便地就能脱掉

  用常规的方法,很快找到下面关键比较处:

  :004015D951pushecx

  :004015DA52pushedx

  :004015DB6880894000push00408980

  :004015E0E8EBFAFFFFcall004010D0//BF_De(sn)

  :004015E58B442464moveax,dwordptr[esp+64]

  :004015E98B0DF0994000movecx,dwordptr[004099F0]

  :004015EF83C41Caddesp,0000001C

  :004015F23BC1cmpeax,ecx//比较

  :004015F47529jne0040161F

  :004015F68B4C244Cmovecx,dwordptr[esp+4C]

  :004015FAA1EC994000moveax,dwordptr[004099EC]

  :004015FF3BC8cmpecx,eax//比较

  :00401601751Cjne0040161F

  :004016036A30push00000030

  由于BlowFish算法加密,解密输出的信息都是64Bit的,所以要进行两次比较。

  我们既然知道了他对我们的sn进行的变换是BF_De,那么,很显然,我们要找到程序初始化key_pbox和key_sbox的地方。跟进4015E0的Call,找到key_pbox在408980处,下bpm,然后跟踪,分析,找到程序初始化key_pbox和key_sbox的地方,如下:

  :004016C050pusheax

  *PossibleStringDataReffromDataObj->"CrackingForFun"

  |

  :004016C16844804000push00408044

  :004016C66880894000push00408980

  :004016CBE860FAFFFFcall00401130//初始化Boxes

  由此我们知道了BF_De(sn)的key是"CrackingForFun"。

  问题的一半已经解决了。下面我们来看用来比较的另外的64Bit的数是从何而来。

  bpm4099ECw

  跟踪分析后,发现这个用来比较的数是由BF_En(ComputerID,key="ChinaCrackingGroup")生成。

  至此,我们可以写出注册机的算法:

  sn=BF_En((BF_En(ComputerID,key="ChinaCrackingGroup"),key="CrackingForFun")

  只要你编程够强,密码学也还过得去,写出这个东西的注册机就不是困难的事情了。

  附:

  ComputerID的产生

  如果你对这个CrackMe很有兴趣,还想研究一下他的ComputerID是如何产生的,也可以继续跟踪,分析,在这里,我给处我分析的结果:

  ComputerID=BF_En(0776f6c62h,068736966h,key=PW_1)

  其中,PW_1就是你的Windows版本号,可以在“系统属性”里头看到,也就是注册表中的

  H_L_M\Software\Microsoft\Windows\CurrentVersion中的ProductId项。在我的机器上是:

  "25001-OEM-0080247-46673"

  注册机源码里头有一些语句没有派上用场,用“;”屏蔽了,如果你有兴趣,可以把前面的;号去掉然后把.data段里头的PW_1换成你机器的ComputerID,再按照程序中的说明自己修改一下源程序,用Masm32V6重新编译,直接按Generate,也能得到正确的序列号

 

代码:

 

 
  1. ///

  2. // Blowfish.h Header File

  3. //

  4. // BLOWFISH ENCRYPTION ALGORITHM

  5. //

  6. // Encryption and Decryption of Byte Strings using the Blowfish Encryption Algorithm.

  7. // Blowfish is a block cipher that encrypts data in 8-byte blocks. The algorithm consists

  8. // of two parts: a key-expansion part and a data-ancryption part. Key expansion converts a

  9. // variable key of at least 1 and at most 56 bytes into several subkey arrays totaling

  10. // 4168 bytes. Blowfish has 16 rounds. Each round consists of a key-dependent permutation,

  11. // and a key and data-dependent substitution. All operations are XORs and additions on 32-bit words.

  12. // The only additional operations are four indexed array data lookups per round.

  13. // Blowfish uses a large number of subkeys. These keys must be precomputed before any data

  14. // encryption or decryption. The P-array consists of 18 32-bit subkeys: P0, P1,...,P17.

  15. // There are also four 32-bit S-boxes with 256 entries each: S0,0, S0,1,...,S0,255;

  16. // S1,0, S1,1,...,S1,255; S2,0, S2,1,...,S2,255; S3,0, S3,1,...,S3,255;

  17. //

  18. // The Electronic Code Book (ECB), Cipher Block Chaining (CBC) and Cipher Feedback modes

  19. // are used:

  20. //

  21. // In ECB mode if the same block is encrypted twice with the same key, the resulting

  22. // ciphertext blocks are the same.

  23. //

  24. // In CBC Mode a ciphertext block is obtained by first xoring the

  25. // plaintext block with the previous ciphertext block, and encrypting the resulting value.

  26. //

  27. // In CFB mode a ciphertext block is obtained by encrypting the previous ciphertext block

  28. // and xoring the resulting value with the plaintext

  29. //

  30. // The previous ciphertext block is usually stored in an Initialization Vector (IV).

  31. // An Initialization Vector of zero is commonly used for the first block, though other

  32. // arrangements are also in use.

  33.  
  34. /*

  35. http://www.counterpane.com/vectors.txt

  36. Test vectors by Eric Young. These tests all assume Blowfish with 16

  37. rounds.

  38.  
  39. All data is shown as a hex string with 012345 loading as

  40. data[0]=0x01;

  41. data[1]=0x23;

  42. data[2]=0x45;

  43. ecb test data (taken from the DES validation tests)

  44.  
  45. key bytes clear bytes cipher bytes

  46. 0000000000000000 0000000000000000 4EF997456198DD78

  47. FFFFFFFFFFFFFFFF FFFFFFFFFFFFFFFF 51866FD5B85ECB8A

  48. 3000000000000000 1000000000000001 7D856F9A613063F2 ???

  49. 1111111111111111 1111111111111111 2466DD878B963C9D

  50. 0123456789ABCDEF 1111111111111111 61F9C3802281B096

  51. 1111111111111111 0123456789ABCDEF 7D0CC630AFDA1EC7

  52. 0000000000000000 0000000000000000 4EF997456198DD78

  53. FEDCBA9876543210 0123456789ABCDEF 0ACEAB0FC6A0A28D

  54. 7CA110454A1A6E57 01A1D6D039776742 59C68245EB05282B

  55. 0131D9619DC1376E 5CD54CA83DEF57DA B1B8CC0B250F09A0

  56. 07A1133E4A0B2686 0248D43806F67172 1730E5778BEA1DA4

  57. 3849674C2602319E 51454B582DDF440A A25E7856CF2651EB

  58. 04B915BA43FEB5B6 42FD443059577FA2 353882B109CE8F1A

  59. 0113B970FD34F2CE 059B5E0851CF143A 48F4D0884C379918

  60. 0170F175468FB5E6 0756D8E0774761D2 432193B78951FC98

  61. 43297FAD38E373FE 762514B829BF486A 13F04154D69D1AE5

  62. 07A7137045DA2A16 3BDD119049372802 2EEDDA93FFD39C79

  63. 04689104C2FD3B2F 26955F6835AF609A D887E0393C2DA6E3

  64. 37D06BB516CB7546 164D5E404F275232 5F99D04F5B163969

  65. 1F08260D1AC2465E 6B056E18759F5CCA 4A057A3B24D3977B

  66. 584023641ABA6176 004BD6EF09176062 452031C1E4FADA8E

  67. 025816164629B007 480D39006EE762F2 7555AE39F59B87BD

  68. 49793EBC79B3258F 437540C8698F3CFA 53C55F9CB49FC019

  69. 4FB05E1515AB73A7 072D43A077075292 7A8E7BFA937E89A3

  70. 49E95D6D4CA229BF 02FE55778117F12A CF9C5D7A4986ADB5

  71. 018310DC409B26D6 1D9D5C5018F728C2 D1ABB290658BC778

  72. 1C587F1C13924FEF 305532286D6F295A 55CB3774D13EF201

  73. 0101010101010101 0123456789ABCDEF FA34EC4847B268B2

  74. 1F1F1F1F0E0E0E0E 0123456789ABCDEF A790795108EA3CAE

  75. E0FEE0FEF1FEF1FE 0123456789ABCDEF C39E072D9FAC631D

  76. 0000000000000000 FFFFFFFFFFFFFFFF 014933E0CDAFF6E4

  77. FFFFFFFFFFFFFFFF 0000000000000000 F21E9A77B71C49BC

  78. 0123456789ABCDEF 0000000000000000 245946885754369A

  79. FEDCBA9876543210 FFFFFFFFFFFFFFFF 6B5C5A9C5D9E0A5A

  80.  
  81. set_key test data

  82. data[8]= FEDCBA9876543210

  83. c=F9AD597C49DB005E k[ 1]=F0

  84. c=E91D21C1D961A6D6 k[ 2]=F0E1

  85. c=E9C2B70A1BC65CF3 k[ 3]=F0E1D2

  86. c=BE1E639408640F05 k[ 4]=F0E1D2C3

  87. c=B39E44481BDB1E6E k[ 5]=F0E1D2C3B4

  88. c=9457AA83B1928C0D k[ 6]=F0E1D2C3B4A5

  89. c=8BB77032F960629D k[ 7]=F0E1D2C3B4A596

  90. c=E87A244E2CC85E82 k[ 8]=F0E1D2C3B4A59687

  91. c=15750E7A4F4EC577 k[ 9]=F0E1D2C3B4A5968778

  92. c=122BA70B3AB64AE0 k[10]=F0E1D2C3B4A596877869

  93. c=3A833C9AFFC537F6 k[11]=F0E1D2C3B4A5968778695A

  94. c=9409DA87A90F6BF2 k[12]=F0E1D2C3B4A5968778695A4B

  95. c=884F80625060B8B4 k[13]=F0E1D2C3B4A5968778695A4B3C

  96. c=1F85031C19E11968 k[14]=F0E1D2C3B4A5968778695A4B3C2D

  97. c=79D9373A714CA34F k[15]=F0E1D2C3B4A5968778695A4B3C2D1E ???

  98. c=93142887EE3BE15C k[16]=F0E1D2C3B4A5968778695A4B3C2D1E0F

  99. c=03429E838CE2D14B k[17]=F0E1D2C3B4A5968778695A4B3C2D1E0F00

  100. c=A4299E27469FF67B k[18]=F0E1D2C3B4A5968778695A4B3C2D1E0F0011

  101. c=AFD5AED1C1BC96A8 k[19]=F0E1D2C3B4A5968778695A4B3C2D1E0F001122

  102. c=10851C0E3858DA9F k[20]=F0E1D2C3B4A5968778695A4B3C2D1E0F00112233

  103. c=E6F51ED79B9DB21F k[21]=F0E1D2C3B4A5968778695A4B3C2D1E0F0011223344

  104. c=64A6E14AFD36B46F k[22]=F0E1D2C3B4A5968778695A4B3C2D1E0F001122334455

  105. c=80C7D7D45A5479AD k[23]=F0E1D2C3B4A5968778695A4B3C2D1E0F00112233445566

  106. c=05044B62FA52D080 k[24]=F0E1D2C3B4A5968778695A4B3C2D1E0F0011223344556677

  107.  
  108. chaining mode test data

  109. key[16] = 0123456789ABCDEFF0E1D2C3B4A59687

  110. iv[8] = FEDCBA9876543210

  111. data[29] = "7654321 Now is the time for " (includes trailing '\0')

  112. data[29] = 37363534333231204E6F77206973207468652074696D6520666F722000

  113. cbc cipher text

  114. cipher[32]= 6B77B4D63006DEE605B156E27403979358DEB9E7154616D959F1652BD5FF92CC

  115. cfb64 cipher text cipher[29]=

  116. E73214A2822139CAF26ECF6D2EB9E76E3DA3DE04D1517200519D57A6C3

  117. ofb64 cipher text cipher[29]=

  118. E73214A2822139CA62B343CC5B65587310DD908D0C241B2263C2CF80DA

  119.  
  120. */

  121.  
  122. #ifndef __BLOWFISH_H__

  123. #define __BLOWFISH_H__

  124.  
  125. //Block Structure

  126. struct SBlock

  127. {

  128. //Constructors

  129. SBlock(unsigned int l=0, unsigned int r=0) : m_uil(l), m_uir(r) {}

  130. //Copy Constructor

  131. SBlock(const SBlock& roBlock) : m_uil(roBlock.m_uil), m_uir(roBlock.m_uir) {}

  132. SBlock& operator^=(SBlock& b) { m_uil ^= b.m_uil; m_uir ^= b.m_uir; return *this; }

  133. unsigned int m_uil, m_uir;

  134. };

  135.  
  136. class CBlowFish

  137. {

  138. public:

  139. enum { ECB=0, CBC=1, CFB=2 };

  140.  
  141. //Constructor - Initialize the P and S boxes for a given Key

  142. CBlowFish(unsigned char* ucKey, size_t n, const SBlock& roChain = SBlock(0UL,0UL));

  143.  
  144. //Resetting the chaining block

  145. void ResetChain() { m_oChain = m_oChain0; }

  146.  
  147. // Encrypt/Decrypt Buffer in Place

  148. void Encrypt(unsigned char* buf, size_t n, int iMode=ECB);

  149. void Decrypt(unsigned char* buf, size_t n, int iMode=ECB);

  150.  
  151. // Encrypt/Decrypt from Input Buffer to Output Buffer

  152. void Encrypt(const unsigned char* in, unsigned char* out, size_t n, int iMode=ECB);

  153. void Decrypt(const unsigned char* in, unsigned char* out, size_t n, int iMode=ECB);

  154.  
  155. //Private Functions

  156. private:

  157. unsigned int F(unsigned int ui);

  158. void Encrypt(SBlock&);

  159. void Decrypt(SBlock&);

  160.  
  161. private:

  162. //The Initialization Vector, by default {0, 0}

  163. SBlock m_oChain0;

  164. SBlock m_oChain;

  165. unsigned int m_auiP[18];

  166. unsigned int m_auiS[4][256];

  167. static const unsigned int scm_auiInitP[18];

  168. static const unsigned int scm_auiInitS[4][256];

  169. };

  170.  
  171. //Extract low order byte

  172. inline unsigned char Byte(unsigned int ui)

  173. {

  174. return (unsigned char)(ui & 0xff);

  175. }

  176.  
  177. //Function F

  178. inline unsigned int CBlowFish::F(unsigned int ui)

  179. {

  180. return ((m_auiS[0][Byte(ui>>24)] + m_auiS[1][Byte(ui>>16)]) ^ m_auiS[2][Byte(ui>>8)]) + m_auiS[3][Byte(ui)];

  181. }

  182.  
  183. #endif // __BLOWFISH_H__

  184.  

 

 
  1. ///

  2. // BlowFish.cpp

  3. //

  4. // Implementation of Bruce Schneier's BLOWFISH algorithm from "Applied

  5. // Cryptography", Second Edition.

  6.  
  7. #include <cstring>

  8. #include <exception>

  9. #include "Blowfish.h"

  10.  
  11. //Initialization with a fixed string which consists of the hexadecimal digits of PI (less the initial 3)

  12. //P-array, 18 32-bit subkeys

  13. const unsigned int CBlowFish::scm_auiInitP[18] = {

  14. 0x243f6a88, 0x85a308d3, 0x13198a2e, 0x03707344,

  15. 0xa4093822, 0x299f31d0, 0x082efa98, 0xec4e6c89,

  16. 0x452821e6, 0x38d01377, 0xbe5466cf, 0x34e90c6c,

  17. 0xc0ac29b7, 0xc97c50dd, 0x3f84d5b5, 0xb5470917,

  18. 0x9216d5d9, 0x8979fb1b

  19. };

  20.  
  21. //Four 32-bit S-boxes with 256 entries each

  22. const unsigned int CBlowFish::scm_auiInitS[4][256] = {

  23. //0

  24. {0xd1310ba6, 0x98dfb5ac, 0x2ffd72db, 0xd01adfb7,

  25. 0xb8e1afed, 0x6a267e96, 0xba7c9045, 0xf12c7f99,

  26. 0x24a19947, 0xb3916cf7, 0x0801f2e2, 0x858efc16,

  27. 0x636920d8, 0x71574e69, 0xa458fea3, 0xf4933d7e,

  28. 0x0d95748f, 0x728eb658, 0x718bcd58, 0x82154aee,

  29. 0x7b54a41d, 0xc25a59b5, 0x9c30d539, 0x2af26013,

  30. 0xc5d1b023, 0x286085f0, 0xca417918, 0xb8db38ef,

  31. 0x8e79dcb0, 0x603a180e, 0x6c9e0e8b, 0xb01e8a3e,

  32. 0xd71577c1, 0xbd314b27, 0x78af2fda, 0x55605c60,

  33. 0xe65525f3, 0xaa55ab94, 0x57489862, 0x63e81440,

  34. 0x55ca396a, 0x2aab10b6, 0xb4cc5c34, 0x1141e8ce,

  35. 0xa15486af, 0x7c72e993, 0xb3ee1411, 0x636fbc2a,

  36. 0x2ba9c55d, 0x741831f6, 0xce5c3e16, 0x9b87931e,

  37. 0xafd6ba33, 0x6c24cf5c, 0x7a325381, 0x28958677,

  38. 0x3b8f4898, 0x6b4bb9af, 0xc4bfe81b, 0x66282193,

  39. 0x61d809cc, 0xfb21a991, 0x487cac60, 0x5dec8032,

  40. 0xef845d5d, 0xe98575b1, 0xdc262302, 0xeb651b88,

  41. 0x23893e81, 0xd396acc5, 0x0f6d6ff3, 0x83f44239,

  42. 0x2e0b4482, 0xa4842004, 0x69c8f04a, 0x9e1f9b5e,

  43. 0x21c66842, 0xf6e96c9a, 0x670c9c61, 0xabd388f0,

  44. 0x6a51a0d2, 0xd8542f68, 0x960fa728, 0xab5133a3,

  45. 0x6eef0b6c, 0x137a3be4, 0xba3bf050, 0x7efb2a98,

  46. 0xa1f1651d, 0x39af0176, 0x66ca593e, 0x82430e88,

  47. 0x8cee8619, 0x456f9fb4, 0x7d84a5c3, 0x3b8b5ebe,

  48. 0xe06f75d8, 0x85c12073, 0x401a449f, 0x56c16aa6,

  49. 0x4ed3aa62, 0x363f7706, 0x1bfedf72, 0x429b023d,

  50. 0x37d0d724, 0xd00a1248, 0xdb0fead3, 0x49f1c09b,

  51. 0x075372c9, 0x80991b7b, 0x25d479d8, 0xf6e8def7,

  52. 0xe3fe501a, 0xb6794c3b, 0x976ce0bd, 0x04c006ba,

  53. 0xc1a94fb6, 0x409f60c4, 0x5e5c9ec2, 0x196a2463,

  54. 0x68fb6faf, 0x3e6c53b5, 0x1339b2eb, 0x3b52ec6f,

  55. 0x6dfc511f, 0x9b30952c, 0xcc814544, 0xaf5ebd09,

  56. 0xbee3d004, 0xde334afd, 0x660f2807, 0x192e4bb3,

  57. 0xc0cba857, 0x45c8740f, 0xd20b5f39, 0xb9d3fbdb,

  58. 0x5579c0bd, 0x1a60320a, 0xd6a100c6, 0x402c7279,

  59. 0x679f25fe, 0xfb1fa3cc, 0x8ea5e9f8, 0xdb3222f8,

  60. 0x3c7516df, 0xfd616b15, 0x2f501ec8, 0xad0552ab,

  61. 0x323db5fa, 0xfd238760, 0x53317b48, 0x3e00df82,

  62. 0x9e5c57bb, 0xca6f8ca0, 0x1a87562e, 0xdf1769db,

  63. 0xd542a8f6, 0x287effc3, 0xac6732c6, 0x8c4f5573,

  64. 0x695b27b0, 0xbbca58c8, 0xe1ffa35d, 0xb8f011a0,

  65. 0x10fa3d98, 0xfd2183b8, 0x4afcb56c, 0x2dd1d35b,

  66. 0x9a53e479, 0xb6f84565, 0xd28e49bc, 0x4bfb9790,

  67. 0xe1ddf2da, 0xa4cb7e33, 0x62fb1341, 0xcee4c6e8,

  68. 0xef20cada, 0x36774c01, 0xd07e9efe, 0x2bf11fb4,

  69. 0x95dbda4d, 0xae909198, 0xeaad8e71, 0x6b93d5a0,

  70. 0xd08ed1d0, 0xafc725e0, 0x8e3c5b2f, 0x8e7594b7,

  71. 0x8ff6e2fb, 0xf2122b64, 0x8888b812, 0x900df01c,

  72. 0x4fad5ea0, 0x688fc31c, 0xd1cff191, 0xb3a8c1ad,

  73. 0x2f2f2218, 0xbe0e1777, 0xea752dfe, 0x8b021fa1,

  74. 0xe5a0cc0f, 0xb56f74e8, 0x18acf3d6, 0xce89e299,

  75. 0xb4a84fe0, 0xfd13e0b7, 0x7cc43b81, 0xd2ada8d9,

  76. 0x165fa266, 0x80957705, 0x93cc7314, 0x211a1477,

  77. 0xe6ad2065, 0x77b5fa86, 0xc75442f5, 0xfb9d35cf,

  78. 0xebcdaf0c, 0x7b3e89a0, 0xd6411bd3, 0xae1e7e49,

  79. 0x00250e2d, 0x2071b35e, 0x226800bb, 0x57b8e0af,

  80. 0x2464369b, 0xf009b91e, 0x5563911d, 0x59dfa6aa,

  81. 0x78c14389, 0xd95a537f, 0x207d5ba2, 0x02e5b9c5,

  82. 0x83260376, 0x6295cfa9, 0x11c81968, 0x4e734a41,

  83. 0xb3472dca, 0x7b14a94a, 0x1b510052, 0x9a532915,

  84. 0xd60f573f, 0xbc9bc6e4, 0x2b60a476, 0x81e67400,

  85. 0x08ba6fb5, 0x571be91f, 0xf296ec6b, 0x2a0dd915,

  86. 0xb6636521, 0xe7b9f9b6, 0xff34052e, 0xc5855664,

  87. 0x53b02d5d, 0xa99f8fa1, 0x08ba4799, 0x6e85076a},

  88.  
  89. //1

  90. {0x4b7a70e9, 0xb5b32944, 0xdb75092e, 0xc4192623,

  91. 0xad6ea6b0, 0x49a7df7d, 0x9cee60b8, 0x8fedb266,

  92. 0xecaa8c71, 0x699a17ff, 0x5664526c, 0xc2b19ee1,

  93. 0x193602a5, 0x75094c29, 0xa0591340, 0xe4183a3e,

  94. 0x3f54989a, 0x5b429d65, 0x6b8fe4d6, 0x99f73fd6,

  95. 0xa1d29c07, 0xefe830f5, 0x4d2d38e6, 0xf0255dc1,

  96. 0x4cdd2086, 0x8470eb26, 0x6382e9c6, 0x021ecc5e,

  97. 0x09686b3f, 0x3ebaefc9, 0x3c971814, 0x6b6a70a1,

  98. 0x687f3584, 0x52a0e286, 0xb79c5305, 0xaa500737,

  99. 0x3e07841c, 0x7fdeae5c, 0x8e7d44ec, 0x5716f2b8,

  100. 0xb03ada37, 0xf0500c0d, 0xf01c1f04, 0x0200b3ff,

  101. 0xae0cf51a, 0x3cb574b2, 0x25837a58, 0xdc0921bd,

  102. 0xd19113f9, 0x7ca92ff6, 0x94324773, 0x22f54701,

  103. 0x3ae5e581, 0x37c2dadc, 0xc8b57634, 0x9af3dda7,

  104. 0xa9446146, 0x0fd0030e, 0xecc8c73e, 0xa4751e41,

  105. 0xe238cd99, 0x3bea0e2f, 0x3280bba1, 0x183eb331,

  106. 0x4e548b38, 0x4f6db908, 0x6f420d03, 0xf60a04bf,

  107. 0x2cb81290, 0x24977c79, 0x5679b072, 0xbcaf89af,

  108. 0xde9a771f, 0xd9930810, 0xb38bae12, 0xdccf3f2e,

  109. 0x5512721f, 0x2e6b7124, 0x501adde6, 0x9f84cd87,

  110. 0x7a584718, 0x7408da17, 0xbc9f9abc, 0xe94b7d8c,

  111. 0xec7aec3a, 0xdb851dfa, 0x63094366, 0xc464c3d2,

  112. 0xef1c1847, 0x3215d908, 0xdd433b37, 0x24c2ba16,

  113. 0x12a14d43, 0x2a65c451, 0x50940002, 0x133ae4dd,

  114. 0x71dff89e, 0x10314e55, 0x81ac77d6, 0x5f11199b,

  115. 0x043556f1, 0xd7a3c76b, 0x3c11183b, 0x5924a509,

  116. 0xf28fe6ed, 0x97f1fbfa, 0x9ebabf2c, 0x1e153c6e,

  117. 0x86e34570, 0xeae96fb1, 0x860e5e0a, 0x5a3e2ab3,

  118. 0x771fe71c, 0x4e3d06fa, 0x2965dcb9, 0x99e71d0f,

  119. 0x803e89d6, 0x5266c825, 0x2e4cc978, 0x9c10b36a,

  120. 0xc6150eba, 0x94e2ea78, 0xa5fc3c53, 0x1e0a2df4,

  121. 0xf2f74ea7, 0x361d2b3d, 0x1939260f, 0x19c27960,

  122. 0x5223a708, 0xf71312b6, 0xebadfe6e, 0xeac31f66,

  123. 0xe3bc4595, 0xa67bc883, 0xb17f37d1, 0x018cff28,

  124. 0xc332ddef, 0xbe6c5aa5, 0x65582185, 0x68ab9802,

  125. 0xeecea50f, 0xdb2f953b, 0x2aef7dad, 0x5b6e2f84,

  126. 0x1521b628, 0x29076170, 0xecdd4775, 0x619f1510,

  127. 0x13cca830, 0xeb61bd96, 0x0334fe1e, 0xaa0363cf,

  128. 0xb5735c90, 0x4c70a239, 0xd59e9e0b, 0xcbaade14,

  129. 0xeecc86bc, 0x60622ca7, 0x9cab5cab, 0xb2f3846e,

  130. 0x648b1eaf, 0x19bdf0ca, 0xa02369b9, 0x655abb50,

  131. 0x40685a32, 0x3c2ab4b3, 0x319ee9d5, 0xc021b8f7,

  132. 0x9b540b19, 0x875fa099, 0x95f7997e, 0x623d7da8,

  133. 0xf837889a, 0x97e32d77, 0x11ed935f, 0x16681281,

  134. 0x0e358829, 0xc7e61fd6, 0x96dedfa1, 0x7858ba99,

  135. 0x57f584a5, 0x1b227263, 0x9b83c3ff, 0x1ac24696,

  136. 0xcdb30aeb, 0x532e3054, 0x8fd948e4, 0x6dbc3128,

  137. 0x58ebf2ef, 0x34c6ffea, 0xfe28ed61, 0xee7c3c73,

  138. 0x5d4a14d9, 0xe864b7e3, 0x42105d14, 0x203e13e0,

  139. 0x45eee2b6, 0xa3aaabea, 0xdb6c4f15, 0xfacb4fd0,

  140. 0xc742f442, 0xef6abbb5, 0x654f3b1d, 0x41cd2105,

  141. 0xd81e799e, 0x86854dc7, 0xe44b476a, 0x3d816250,

  142. 0xcf62a1f2, 0x5b8d2646, 0xfc8883a0, 0xc1c7b6a3,

  143. 0x7f1524c3, 0x69cb7492, 0x47848a0b, 0x5692b285,

  144. 0x095bbf00, 0xad19489d, 0x1462b174, 0x23820e00,

  145. 0x58428d2a, 0x0c55f5ea, 0x1dadf43e, 0x233f7061,

  146. 0x3372f092, 0x8d937e41, 0xd65fecf1, 0x6c223bdb,

  147. 0x7cde3759, 0xcbee7460, 0x4085f2a7, 0xce77326e,

  148. 0xa6078084, 0x19f8509e, 0xe8efd855, 0x61d99735,

  149. 0xa969a7aa, 0xc50c06c2, 0x5a04abfc, 0x800bcadc,

  150. 0x9e447a2e, 0xc3453484, 0xfdd56705, 0x0e1e9ec9,

  151. 0xdb73dbd3, 0x105588cd, 0x675fda79, 0xe3674340,

  152. 0xc5c43465, 0x713e38d8, 0x3d28f89e, 0xf16dff20,

  153. 0x153e21e7, 0x8fb03d4a, 0xe6e39f2b, 0xdb83adf7},

  154.  
  155. //2

  156. {0xe93d5a68, 0x948140f7, 0xf64c261c, 0x94692934,

  157. 0x411520f7, 0x7602d4f7, 0xbcf46b2e, 0xd4a20068,

  158. 0xd4082471, 0x3320f46a, 0x43b7d4b7, 0x500061af,

  159. 0x1e39f62e, 0x97244546, 0x14214f74, 0xbf8b8840,

  160. 0x4d95fc1d, 0x96b591af, 0x70f4ddd3, 0x66a02f45,

  161. 0xbfbc09ec, 0x03bd9785, 0x7fac6dd0, 0x31cb8504,

  162. 0x96eb27b3, 0x55fd3941, 0xda2547e6, 0xabca0a9a,

  163. 0x28507825, 0x530429f4, 0x0a2c86da, 0xe9b66dfb,

  164. 0x68dc1462, 0xd7486900, 0x680ec0a4, 0x27a18dee,

  165. 0x4f3ffea2, 0xe887ad8c, 0xb58ce006, 0x7af4d6b6,

  166. 0xaace1e7c, 0xd3375fec, 0xce78a399, 0x406b2a42,

  167. 0x20fe9e35, 0xd9f385b9, 0xee39d7ab, 0x3b124e8b,

  168. 0x1dc9faf7, 0x4b6d1856, 0x26a36631, 0xeae397b2,

  169. 0x3a6efa74, 0xdd5b4332, 0x6841e7f7, 0xca7820fb,

  170. 0xfb0af54e, 0xd8feb397, 0x454056ac, 0xba489527,

  171. 0x55533a3a, 0x20838d87, 0xfe6ba9b7, 0xd096954b,

  172. 0x55a867bc, 0xa1159a58, 0xcca92963, 0x99e1db33,

  173. 0xa62a4a56, 0x3f3125f9, 0x5ef47e1c, 0x9029317c,

  174. 0xfdf8e802, 0x04272f70, 0x80bb155c, 0x05282ce3,

  175. 0x95c11548, 0xe4c66d22, 0x48c1133f, 0xc70f86dc,

  176. 0x07f9c9ee, 0x41041f0f, 0x404779a4, 0x5d886e17,

  177. 0x325f51eb, 0xd59bc0d1, 0xf2bcc18f, 0x41113564,

  178. 0x257b7834, 0x602a9c60, 0xdff8e8a3, 0x1f636c1b,

  179. 0x0e12b4c2, 0x02e1329e, 0xaf664fd1, 0xcad18115,

  180. 0x6b2395e0, 0x333e92e1, 0x3b240b62, 0xeebeb922,

  181. 0x85b2a20e, 0xe6ba0d99, 0xde720c8c, 0x2da2f728,

  182. 0xd0127845, 0x95b794fd, 0x647d0862, 0xe7ccf5f0,

  183. 0x5449a36f, 0x877d48fa, 0xc39dfd27, 0xf33e8d1e,

  184. 0x0a476341, 0x992eff74, 0x3a6f6eab, 0xf4f8fd37,

  185. 0xa812dc60, 0xa1ebddf8, 0x991be14c, 0xdb6e6b0d,

  186. 0xc67b5510, 0x6d672c37, 0x2765d43b, 0xdcd0e804,

  187. 0xf1290dc7, 0xcc00ffa3, 0xb5390f92, 0x690fed0b,

  188. 0x667b9ffb, 0xcedb7d9c, 0xa091cf0b, 0xd9155ea3,

  189. 0xbb132f88, 0x515bad24, 0x7b9479bf, 0x763bd6eb,

  190. 0x37392eb3, 0xcc115979, 0x8026e297, 0xf42e312d,

  191. 0x6842ada7, 0xc66a2b3b, 0x12754ccc, 0x782ef11c,

  192. 0x6a124237, 0xb79251e7, 0x06a1bbe6, 0x4bfb6350,

  193. 0x1a6b1018, 0x11caedfa, 0x3d25bdd8, 0xe2e1c3c9,

  194. 0x44421659, 0x0a121386, 0xd90cec6e, 0xd5abea2a,

  195. 0x64af674e, 0xda86a85f, 0xbebfe988, 0x64e4c3fe,

  196. 0x9dbc8057, 0xf0f7c086, 0x60787bf8, 0x6003604d,

  197. 0xd1fd8346, 0xf6381fb0, 0x7745ae04, 0xd736fccc,

  198. 0x83426b33, 0xf01eab71, 0xb0804187, 0x3c005e5f,

  199. 0x77a057be, 0xbde8ae24, 0x55464299, 0xbf582e61,

  200. 0x4e58f48f, 0xf2ddfda2, 0xf474ef38, 0x8789bdc2,

  201. 0x5366f9c3, 0xc8b38e74, 0xb475f255, 0x46fcd9b9,

  202. 0x7aeb2661, 0x8b1ddf84, 0x846a0e79, 0x915f95e2,

  203. 0x466e598e, 0x20b45770, 0x8cd55591, 0xc902de4c,

  204. 0xb90bace1, 0xbb8205d0, 0x11a86248, 0x7574a99e,

  205. 0xb77f19b6, 0xe0a9dc09, 0x662d09a1, 0xc4324633,

  206. 0xe85a1f02, 0x09f0be8c, 0x4a99a025, 0x1d6efe10,

  207. 0x1ab93d1d, 0x0ba5a4df, 0xa186f20f, 0x2868f169,

  208. 0xdcb7da83, 0x573906fe, 0xa1e2ce9b, 0x4fcd7f52,

  209. 0x50115e01, 0xa70683fa, 0xa002b5c4, 0x0de6d027,

  210. 0x9af88c27, 0x773f8641, 0xc3604c06, 0x61a806b5,

  211. 0xf0177a28, 0xc0f586e0, 0x006058aa, 0x30dc7d62,

  212. 0x11e69ed7, 0x2338ea63, 0x53c2dd94, 0xc2c21634,

  213. 0xbbcbee56, 0x90bcb6de, 0xebfc7da1, 0xce591d76,

  214. 0x6f05e409, 0x4b7c0188, 0x39720a3d, 0x7c927c24,

  215. 0x86e3725f, 0x724d9db9, 0x1ac15bb4, 0xd39eb8fc,

  216. 0xed545578, 0x08fca5b5, 0xd83d7cd3, 0x4dad0fc4,

  217. 0x1e50ef5e, 0xb161e6f8, 0xa28514d9, 0x6c51133c,

  218. 0x6fd5c7e7, 0x56e14ec4, 0x362abfce, 0xddc6c837,

  219. 0xd79a3234, 0x92638212, 0x670efa8e, 0x406000e0},

  220.  
  221. //3

  222. {0x3a39ce37, 0xd3faf5cf, 0xabc27737, 0x5ac52d1b,

  223. 0x5cb0679e, 0x4fa33742, 0xd3822740, 0x99bc9bbe,

  224. 0xd5118e9d, 0xbf0f7315, 0xd62d1c7e, 0xc700c47b,

  225. 0xb78c1b6b, 0x21a19045, 0xb26eb1be, 0x6a366eb4,

  226. 0x5748ab2f, 0xbc946e79, 0xc6a376d2, 0x6549c2c8,

  227. 0x530ff8ee, 0x468dde7d, 0xd5730a1d, 0x4cd04dc6,

  228. 0x2939bbdb, 0xa9ba4650, 0xac9526e8, 0xbe5ee304,

  229. 0xa1fad5f0, 0x6a2d519a, 0x63ef8ce2, 0x9a86ee22,

  230. 0xc089c2b8, 0x43242ef6, 0xa51e03aa, 0x9cf2d0a4,

  231. 0x83c061ba, 0x9be96a4d, 0x8fe51550, 0xba645bd6,

  232. 0x2826a2f9, 0xa73a3ae1, 0x4ba99586, 0xef5562e9,

  233. 0xc72fefd3, 0xf752f7da, 0x3f046f69, 0x77fa0a59,

  234. 0x80e4a915, 0x87b08601, 0x9b09e6ad, 0x3b3ee593,

  235. 0xe990fd5a, 0x9e34d797, 0x2cf0b7d9, 0x022b8b51,

  236. 0x96d5ac3a, 0x017da67d, 0xd1cf3ed6, 0x7c7d2d28,

  237. 0x1f9f25cf, 0xadf2b89b, 0x5ad6b472, 0x5a88f54c,

  238. 0xe029ac71, 0xe019a5e6, 0x47b0acfd, 0xed93fa9b,

  239. 0xe8d3c48d, 0x283b57cc, 0xf8d56629, 0x79132e28,

  240. 0x785f0191, 0xed756055, 0xf7960e44, 0xe3d35e8c,

  241. 0x15056dd4, 0x88f46dba, 0x03a16125, 0x0564f0bd,

  242. 0xc3eb9e15, 0x3c9057a2, 0x97271aec, 0xa93a072a,

  243. 0x1b3f6d9b, 0x1e6321f5, 0xf59c66fb, 0x26dcf319,

  244. 0x7533d928, 0xb155fdf5, 0x03563482, 0x8aba3cbb,

  245. 0x28517711, 0xc20ad9f8, 0xabcc5167, 0xccad925f,

  246. 0x4de81751, 0x3830dc8e, 0x379d5862, 0x9320f991,

  247. 0xea7a90c2, 0xfb3e7bce, 0x5121ce64, 0x774fbe32,

  248. 0xa8b6e37e, 0xc3293d46, 0x48de5369, 0x6413e680,

  249. 0xa2ae0810, 0xdd6db224, 0x69852dfd, 0x09072166,

  250. 0xb39a460a, 0x6445c0dd, 0x586cdecf, 0x1c20c8ae,

  251. 0x5bbef7dd, 0x1b588d40, 0xccd2017f, 0x6bb4e3bb,

  252. 0xdda26a7e, 0x3a59ff45, 0x3e350a44, 0xbcb4cdd5,

  253. 0x72eacea8, 0xfa6484bb, 0x8d6612ae, 0xbf3c6f47,

  254. 0xd29be463, 0x542f5d9e, 0xaec2771b, 0xf64e6370,

  255. 0x740e0d8d, 0xe75b1357, 0xf8721671, 0xaf537d5d,

  256. 0x4040cb08, 0x4eb4e2cc, 0x34d2466a, 0x0115af84,

  257. 0xe1b00428, 0x95983a1d, 0x06b89fb4, 0xce6ea048,

  258. 0x6f3f3b82, 0x3520ab82, 0x011a1d4b, 0x277227f8,

  259. 0x611560b1, 0xe7933fdc, 0xbb3a792b, 0x344525bd,

  260. 0xa08839e1, 0x51ce794b, 0x2f32c9b7, 0xa01fbac9,

  261. 0xe01cc87e, 0xbcc7d1f6, 0xcf0111c3, 0xa1e8aac7,

  262. 0x1a908749, 0xd44fbd9a, 0xd0dadecb, 0xd50ada38,

  263. 0x0339c32a, 0xc6913667, 0x8df9317c, 0xe0b12b4f,

  264. 0xf79e59b7, 0x43f5bb3a, 0xf2d519ff, 0x27d9459c,

  265. 0xbf97222c, 0x15e6fc2a, 0x0f91fc71, 0x9b941525,

  266. 0xfae59361, 0xceb69ceb, 0xc2a86459, 0x12baa8d1,

  267. 0xb6c1075e, 0xe3056a0c, 0x10d25065, 0xcb03a442,

  268. 0xe0ec6e0e, 0x1698db3b, 0x4c98a0be, 0x3278e964,

  269. 0x9f1f9532, 0xe0d392df, 0xd3a0342b, 0x8971f21e,

  270. 0x1b0a7441, 0x4ba3348c, 0xc5be7120, 0xc37632d8,

  271. 0xdf359f8d, 0x9b992f2e, 0xe60b6f47, 0x0fe3f11d,

  272. 0xe54cda54, 0x1edad891, 0xce6279cf, 0xcd3e7e6f,

  273. 0x1618b166, 0xfd2c1d05, 0x848fd2c5, 0xf6fb2299,

  274. 0xf523f357, 0xa6327623, 0x93a83531, 0x56cccd02,

  275. 0xacf08162, 0x5a75ebb5, 0x6e163697, 0x88d273cc,

  276. 0xde966292, 0x81b949d0, 0x4c50901b, 0x71c65614,

  277. 0xe6c6c7bd, 0x327a140a, 0x45e1d006, 0xc3f27b9a,

  278. 0xc9aa53fd, 0x62a80f00, 0xbb25bfe2, 0x35bdd2f6,

  279. 0x71126905, 0xb2040222, 0xb6cbcf7c, 0xcd769c2b,

  280. 0x53113ec0, 0x1640e3d3, 0x38abbd60, 0x2547adf0,

  281. 0xba38209c, 0xf746ce76, 0x77afa1c5, 0x20756060,

  282. 0x85cbfe4e, 0x8ae88dd8, 0x7aaaf9b0, 0x4cf9aa7e,

  283. 0x1948c25c, 0x02fb8a8c, 0x01c36ae4, 0xd6ebe1f9,

  284. 0x90d4f869, 0xa65cdea0, 0x3f09252d, 0xc208e69f,

  285. 0xb74e6132, 0xce77e25b, 0x578fdfe3, 0x3ac372e6}

  286. };

  287.  
  288. //Constructor - Initialize the P and S boxes for a given Key

  289. CBlowFish::CBlowFish(unsigned char* ucKey, size_t keysize, const SBlock& roChain) : m_oChain0(roChain), m_oChain(roChain)

  290. {

  291. if(keysize<1)

  292. throw exception("Incorrect key length");

  293. //Check the Key - the key length should be between 1 and 56 bytes

  294. if(keysize>56)

  295. keysize = 56;

  296. unsigned char aucLocalKey[56];

  297. unsigned int i, j;

  298. memcpy(aucLocalKey, ucKey, keysize);

  299. //Reflexive Initialization of the Blowfish.

  300. //Generating the Subkeys from the Key flood P and S boxes with PI

  301. memcpy(m_auiP, scm_auiInitP, sizeof m_auiP);

  302. memcpy(m_auiS, scm_auiInitS, sizeof m_auiS);

  303. //Load P boxes with key bytes

  304. const unsigned char* p = aucLocalKey;

  305. unsigned int x=0;

  306. //Repeatedly cycle through the key bits until the entire P array has been XORed with key bits

  307. int iCount = 0;

  308. for(i=0; i<18; i++)

  309. {

  310. x=0;

  311. for(int n=4; n--; )

  312. {

  313. int iVal = (int)(*p);

  314. x <<= 8;

  315. x |= *(p++);

  316. iCount++;

  317. if(iCount == keysize)

  318. {

  319. //All bytes used, so recycle bytes

  320. iCount = 0;

  321. p = aucLocalKey;

  322. }

  323. }

  324. m_auiP[i] ^= x;

  325. }

  326. //Reflect P and S boxes through the evolving Blowfish

  327. SBlock block(0UL,0UL); //all-zero block

  328. for(i=0; i<18; )

  329. Encrypt(block), m_auiP[i++] = block.m_uil, m_auiP[i++] = block.m_uir;

  330. for(j=0; j<4; j++)

  331. for(int k=0; k<256; )

  332. Encrypt(block), m_auiS[j][k++] = block.m_uil, m_auiS[j][k++] = block.m_uir;

  333. }

  334.  
  335. //Sixteen Round Encipher of Block

  336. void CBlowFish::Encrypt(SBlock& block)

  337. {

  338. unsigned int uiLeft = block.m_uil;

  339. unsigned int uiRight = block.m_uir;

  340. uiLeft ^= m_auiP[0];

  341. uiRight ^= F(uiLeft)^m_auiP[1]; uiLeft ^= F(uiRight)^m_auiP[2];

  342. uiRight ^= F(uiLeft)^m_auiP[3]; uiLeft ^= F(uiRight)^m_auiP[4];

  343. uiRight ^= F(uiLeft)^m_auiP[5]; uiLeft ^= F(uiRight)^m_auiP[6];

  344. uiRight ^= F(uiLeft)^m_auiP[7]; uiLeft ^= F(uiRight)^m_auiP[8];

  345. uiRight ^= F(uiLeft)^m_auiP[9]; uiLeft ^= F(uiRight)^m_auiP[10];

  346. uiRight ^= F(uiLeft)^m_auiP[11]; uiLeft ^= F(uiRight)^m_auiP[12];

  347. uiRight ^= F(uiLeft)^m_auiP[13]; uiLeft ^= F(uiRight)^m_auiP[14];

  348. uiRight ^= F(uiLeft)^m_auiP[15]; uiLeft ^= F(uiRight)^m_auiP[16];

  349. uiRight ^= m_auiP[17];

  350. block.m_uil = uiRight;

  351. block.m_uir = uiLeft;

  352. }

  353.  
  354. //Sixteen Round Decipher of SBlock

  355. void CBlowFish::Decrypt(SBlock& block)

  356. {

  357. unsigned int uiLeft = block.m_uil;

  358. unsigned int uiRight = block.m_uir;

  359. uiLeft ^= m_auiP[17];

  360. uiRight ^= F(uiLeft)^m_auiP[16]; uiLeft ^= F(uiRight)^m_auiP[15];

  361. uiRight ^= F(uiLeft)^m_auiP[14]; uiLeft ^= F(uiRight)^m_auiP[13];

  362. uiRight ^= F(uiLeft)^m_auiP[12]; uiLeft ^= F(uiRight)^m_auiP[11];

  363. uiRight ^= F(uiLeft)^m_auiP[10]; uiLeft ^= F(uiRight)^m_auiP[9];

  364. uiRight ^= F(uiLeft)^m_auiP[8]; uiLeft ^= F(uiRight)^m_auiP[7];

  365. uiRight ^= F(uiLeft)^m_auiP[6]; uiLeft ^= F(uiRight)^m_auiP[5];

  366. uiRight ^= F(uiLeft)^m_auiP[4]; uiLeft ^= F(uiRight)^m_auiP[3];

  367. uiRight ^= F(uiLeft)^m_auiP[2]; uiLeft ^= F(uiRight)^m_auiP[1];

  368. uiRight ^= m_auiP[0];

  369. block.m_uil = uiRight;

  370. block.m_uir = uiLeft;

  371. }

  372.  
  373. //Semi-Portable Byte Shuffling

  374. inline void BytesToBlock(unsigned char const* p, SBlock& b)

  375. {

  376. unsigned int y;

  377. //Left

  378. b.m_uil = 0;

  379. y = *p++;

  380. y <<= 24;

  381. b.m_uil |= y;

  382. y = *p++;

  383. y <<= 16;

  384. b.m_uil |= y;

  385. y = *p++;

  386. y <<= 8;

  387. b.m_uil |= y;

  388. y = *p++;

  389. b.m_uil |= y;

  390. //Right

  391. b.m_uir = 0;

  392. y = *p++;

  393. y <<= 24;

  394. b.m_uir |= y;

  395. y = *p++;

  396. y <<= 16;

  397. b.m_uir |= y;

  398. y = *p++;

  399. y <<= 8;

  400. b.m_uir |= y;

  401. y = *p++;

  402. b.m_uir |= y;

  403. }

  404.  
  405. inline void BlockToBytes(SBlock const& b, unsigned char* p)

  406. {

  407. unsigned int y;

  408. //Right

  409. y = b.m_uir;

  410. *--p = Byte(y);

  411. y = b.m_uir >> 8;

  412. *--p = Byte(y);

  413. y = b.m_uir >> 16;

  414. *--p = Byte(y);

  415. y = b.m_uir >> 24;

  416. *--p = Byte(y);

  417. //Left

  418. y = b.m_uil;

  419. *--p = Byte(y);

  420. y = b.m_uil >> 8;

  421. *--p = Byte(y);

  422. y = b.m_uil >> 16;

  423. *--p = Byte(y);

  424. y = b.m_uil >> 24;

  425. *--p = Byte(y);

  426. }

  427.  
  428. //Encrypt Buffer in Place

  429. //Returns false if n is multiple of 8

  430. void CBlowFish::Encrypt(unsigned char* buf, size_t n, int iMode)

  431. {

  432. //Check the buffer's length - should be > 0 and multiple of 8

  433. if((n==0)||(n%8!=0))

  434. throw exception("Incorrect buffer length");

  435. SBlock work;

  436. if(iMode == CBC) //CBC mode, using the Chain

  437. {

  438. SBlock chain(m_oChain);

  439. for(; n >= 8; n -= 8)

  440. {

  441. BytesToBlock(buf, work);

  442. work ^= chain;

  443. Encrypt(work);

  444. chain = work;

  445. BlockToBytes(work, buf+=8);

  446. }

  447. }

  448. else if(iMode == CFB) //CFB mode, using the Chain

  449. {

  450. SBlock chain(m_oChain);

  451. for(; n >= 8; n -= 8)

  452. {

  453. Encrypt(chain);

  454. BytesToBlock(buf, work);

  455. work ^= chain;

  456. chain = work;

  457. BlockToBytes(work, buf+=8);

  458. }

  459. }

  460. else //ECB mode, not using the Chain

  461. {

  462. for(; n >= 8; n -= 8)

  463. {

  464. BytesToBlock(buf, work);

  465. Encrypt(work);

  466. BlockToBytes(work, buf+=8);

  467. }

  468. }

  469. }

  470.  
  471. //Decrypt Buffer in Place

  472. //Returns false if n is multiple of 8

  473. void CBlowFish::Decrypt(unsigned char* buf, size_t n, int iMode)

  474. {

  475. //Check the buffer's length - should be > 0 and multiple of 8

  476. if((n==0)||(n%8!=0))

  477. throw exception("Incorrect buffer length");

  478. SBlock work;

  479. if(iMode == CBC) //CBC mode, using the Chain

  480. {

  481. SBlock crypt, chain(m_oChain);

  482. for(; n >= 8; n -= 8)

  483. {

  484. BytesToBlock(buf, work);

  485. crypt = work;

  486. Decrypt(work);

  487. work ^= chain;

  488. chain = crypt;

  489. BlockToBytes(work, buf+=8);

  490. }

  491. }

  492. else if(iMode == CFB) //CFB mode, using the Chain, not using Decrypt()

  493. {

  494. SBlock crypt, chain(m_oChain);

  495. for(; n >= 8; n -= 8)

  496. {

  497. BytesToBlock(buf, work);

  498. Encrypt(chain);

  499. crypt = work;

  500. work ^= chain;

  501. chain = crypt;

  502. BlockToBytes(work, buf+=8);

  503. }

  504. }

  505. else //ECB mode, not using the Chain

  506. {

  507. for(; n >= 8; n -= 8)

  508. {

  509. BytesToBlock(buf, work);

  510. Decrypt(work);

  511. BlockToBytes(work, buf+=8);

  512. }

  513. }

  514. }

  515.  
  516. //Encrypt from Input Buffer to Output Buffer

  517. //Returns false if n is multiple of 8

  518. void CBlowFish::Encrypt(const unsigned char* in, unsigned char* out, size_t n, int iMode)

  519. {

  520. //Check the buffer's length - should be > 0 and multiple of 8

  521. if((n==0)||(n%8!=0))

  522. throw exception("Incorrect buffer length");

  523. SBlock work;

  524. if(iMode == CBC) //CBC mode, using the Chain

  525. {

  526. SBlock chain(m_oChain);

  527. for(; n >= 8; n -= 8, in += 8)

  528. {

  529. BytesToBlock(in, work);

  530. work ^= chain;

  531. Encrypt(work);

  532. chain = work;

  533. BlockToBytes(work, out+=8);

  534. }

  535. }

  536. else if(iMode == CFB) //CFB mode, using the Chain

  537. {

  538. SBlock chain(m_oChain);

  539. for(; n >= 8; n -= 8, in += 8)

  540. {

  541. Encrypt(chain);

  542. BytesToBlock(in, work);

  543. work ^= chain;

  544. chain = work;

  545. BlockToBytes(work, out+=8);

  546. }

  547. }

  548. else //ECB mode, not using the Chain

  549. {

  550. for(; n >= 8; n -= 8, in += 8)

  551. {

  552. BytesToBlock(in, work);

  553. Encrypt(work);

  554. BlockToBytes(work, out+=8);

  555. }

  556. }

  557. }

  558.  
  559. //Decrypt from Input Buffer to Output Buffer

  560. //Returns false if n is multiple of 8

  561. void CBlowFish::Decrypt(const unsigned char* in, unsigned char* out, size_t n, int iMode)

  562. {

  563. //Check the buffer's length - should be > 0 and multiple of 8

  564. if((n==0)||(n%8!=0))

  565. throw exception("Incorrect buffer length");

  566. SBlock work;

  567. if(iMode == CBC) //CBC mode, using the Chain

  568. {

  569. SBlock crypt, chain(m_oChain);

  570. for(; n >= 8; n -= 8, in += 8)

  571. {

  572. BytesToBlock(in, work);

  573. crypt = work;

  574. Decrypt(work);

  575. work ^= chain;

  576. chain = crypt;

  577. BlockToBytes(work, out+=8);

  578. }

  579. }

  580. else if(iMode == CFB) //CFB mode, using the Chain, not using Decrypt()

  581. {

  582. SBlock crypt, chain(m_oChain);

  583. for(; n >= 8; n -= 8, in += 8)

  584. {

  585. BytesToBlock(in, work);

  586. Encrypt(chain);

  587. crypt = work;

  588. work ^= chain;

  589. chain = crypt;

  590. BlockToBytes(work, out+=8);

  591. }

  592. }

  593. else //ECB mode, not using the Chain

  594. {

  595. for(; n >= 8; n -= 8, in += 8)

  596. {

  597. BytesToBlock(in, work);

  598. Decrypt(work);

  599. BlockToBytes(work, out+=8);

  600. }

  601. }

  602. }

  603.  

 

 
  1. 使用实例

  2. try

  3. {

  4. CBlowFish oBlowFish((unsigned char*)"1234567890123456", 16);

  5. char szDataIn1[49] = "ababababccccccccababababccccccccababababcccccccc";

  6. char szDataIn[49];

  7. char szDataOut[49];

  8. memset(szDataIn, 0, 49);

  9. memset(szDataOut, 0, 49);

  10.  
  11. //Test ECB

  12. strcpy(szDataIn, szDataIn1);

  13. memset(szDataOut, 0, 49);

  14. oBlowFish.Encrypt((unsigned char*)szDataIn,

  15. (unsigned char*)szDataOut, 48, CBlowFish::ECB);

  16. memset(szDataIn, 0, 49);

  17. oBlowFish.Decrypt((unsigned char*)szDataOut,

  18. (unsigned char*)szDataIn, 48, CBlowFish::ECB);

  19.  
  20. //Test CBC

  21. oBlowFish.ResetChain();

  22. strcpy(szDataIn, szDataIn1);

  23. memset(szDataOut, 0, 49);

  24. oBlowFish.Encrypt((unsigned char*)szDataIn,

  25. (unsigned char*)szDataOut, 48, CBlowFish::CBC);

  26. memset(szDataIn, 0, 49);

  27. oBlowFish.ResetChain();

  28. oBlowFish.Decrypt((unsigned char*)szDataOut,

  29. (unsigned char*)szDataIn, 48, CBlowFish::CBC);

  30.  
  31. //Test CFB

  32. oBlowFish.ResetChain();

  33. strcpy(szDataIn, szDataIn1);

  34. memset(szDataOut, 0, 49);

  35. oBlowFish.Encrypt((unsigned char*)szDataIn,

  36. (unsigned char*)szDataOut, 48, CBlowFish::CFB);

  37. memset(szDataIn, 0, 49);

  38. oBlowFish.ResetChain();

  39. oBlowFish.Decrypt((unsigned char*)szDataOut,

  40. (unsigned char*)szDataIn, 48, CBlowFish::CFB);

  41. cout << endl;

  42. }

  43. catch(exception& roException)

  44. {

  45. cout << "Exception: "

  46. << roException.what() << endl;

  47. }

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值