AES加密算法go语言实现

看了篇关于AES加密的文章 《AES加密算法的详细介绍与实》对AES加密的算法写的是非常清楚,我就根据文章的描述实现了一版GO语言的,下面直接上代码了。

//file:aes.go
package aes

var S [16][16]byte = [16][16]byte{
    [16]byte{0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76},
    [16]byte{0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0},
    [16]byte{0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15},
    [16]byte{0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75},
    [16]byte{0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84},
    [16]byte{0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf},
    [16]byte{0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8},
    [16]byte{0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2},
    [16]byte{0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73},
    [16]byte{0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb},
    [16]byte{0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79},
    [16]byte{0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08},
    [16]byte{0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a},
    [16]byte{0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e},
    [16]byte{0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf},
    [16]byte{0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16}}

var S2 [16][16]byte = [16][16]byte{
    [16]byte{0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb},
    [16]byte{0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb},
    [16]byte{0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e},
    [16]byte{0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25},
    [16]byte{0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92},
    [16]byte{0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84},
    [16]byte{0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06},
    [16]byte{0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b},
    [16]byte{0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73},
    [16]byte{0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e},
    [16]byte{0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b},
    [16]byte{0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4},
    [16]byte{0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f},
    [16]byte{0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef},
    [16]byte{0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61},
    [16]byte{0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d}}

var colM [4][4]byte = [4][4]byte{
    [4]byte{2, 3, 1, 1},
    [4]byte{1, 2, 3, 1},
    [4]byte{1, 1, 2, 3},
    [4]byte{3, 1, 1, 2}}

func getRightFourBit(x byte) byte {
    return x & 0x0F
}

func getLeftFourBit(x byte) byte {
    return x & 0xF0 >> 4
}

func getNumFromSBox(x byte) byte {
    row := int(getLeftFourBit(x))
    col := int(getRightFourBit(x))
    return S[row][col]
}

func SubBytes(data [4][4]byte) [4][4]byte {
    for i := 0; i < 4; i++ {
        for j := 0; j < 4; j++ {
            data[i][j] = getNumFromSBox(data[i][j])
        }
    }
    return data
}
func shiftLeftRow(r [4]byte) [4]byte {
    r[0], r[1] = r[1], r[0]
    r[1], r[2] = r[2], r[1]
    r[2], r[3] = r[3], r[2]
    return r
}

func shiftRightRow(r [4]byte) [4]byte {
    r[2], r[3] = r[3], r[2]
    r[1], r[2] = r[2], r[1]
    r[1], r[0] = r[0], r[1]
    return r
}

func ShiftRows(rs [4][4]byte, right bool) [4][4]byte {
    for i := 1; i < 4; i++ {
        for j := 1; j <= i; j++ {
            if right {
                rs[i] = shiftRightRow(rs[i])
            } else {
                rs[i] = shiftLeftRow(rs[i])
            }

        }
    }
    return rs
}

func GFMul2(num byte) byte {
    res := num << 1

    if num&0x80 == 0 {
        return res
    } else {
        return res ^ 0x1B
    }
}

func GFMul3(num byte) byte {
    return GFMul2(num) ^ num
}

func GFMul(n byte, num byte) byte {
    switch n {
    case 1:
        return num
    case 2:
        return GFMul2(num)
    case 3:
        return GFMul3(num)
    }
    return 0
}

func MixColumns(data [4][4]byte) [4][4]byte {
    var res [4][4]byte
    for i := 0; i < 4; i++ {
        for j := 0; j < 4; j++ {
            res[i][j] = GFMul(colM[i][0], data[0][j]) ^ GFMul(colM[i][1], data[1][j]) ^ GFMul(colM[i][2], data[2][j]) ^ GFMul(colM[i][3], data[3][j])
        }
    }
    return res
}

var Rcon [10]byte = [10]byte{0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36}

func T(data [4][1]byte, round int) [4][1]byte {

    data[0][0], data[1][0] = data[1][0], data[0][0]
    data[1][0], data[2][0] = data[2][0], data[1][0]
    data[2][0], data[3][0] = data[3][0], data[2][0]

    for i := 0; i < 4; i++ {
        data[i][0] = getNumFromSBox(data[i][0])
    }

    data[0][0] = data[0][0] ^ Rcon[round]
    data[1][0] = data[1][0] ^ 0x00
    data[2][0] = data[2][0] ^ 0x00
    data[3][0] = data[3][0] ^ 0x00

    return data
}

func ExtendKey(key [4][4]byte) [4][44]byte {
    res := [4][44]byte{}

    for i := 0; i < 4; i++ {
        for j := 0; j < 4; j++ {
            res[i][j] = key[i][j]
        }
    }

    for i := 0; i < 10; i++ {
        colIndex := (i + 1) * 4
        tmp1 := T([4][1]byte{
            [1]byte{res[0][colIndex-1]},
            [1]byte{res[1][colIndex-1]},
            [1]byte{res[2][colIndex-1]},
            [1]byte{res[3][colIndex-1]}}, i)
        tmp2 := [4][1]byte{
            [1]byte{res[0][colIndex-4]},
            [1]byte{res[1][colIndex-4]},
            [1]byte{res[2][colIndex-4]},
            [1]byte{res[3][colIndex-4]}}

        for j := 0; j < 4; j++ {
            res[j][colIndex] = tmp1[j][0] ^ tmp2[j][0]
        }

        for j := 1; j < 3; j++ {
            colIndex += 1
            tmp2 = [4][1]byte{
                [1]byte{res[0][colIndex-4]},
                [1]byte{res[1][colIndex-4]},
                [1]byte{res[2][colIndex-4]},
                [1]byte{res[3][colIndex-4]}}

            tmp2 = [4][1]byte{
                [1]byte{res[0][colIndex-1]},
                [1]byte{res[1][colIndex-1]},
                [1]byte{res[2][colIndex-1]},
                [1]byte{res[3][colIndex-1]}}
            for j := 0; j < 4; j++ {
                res[j][colIndex] = tmp1[j][0] ^ tmp2[j][0]
            }
        }
    }
    return res
}

func AddRoundKey(data [4][4]byte, round int, extendKeys [4][44]byte) [4][4]byte {

    colIndex := (round + 1) * 4

    for i := 0; i < 4; i++ {
        for j := 0; j < 4; j++ {
            data[i][j] = data[i][j] ^ extendKeys[i][colIndex+j]
        }
    }
    return data

}
//file main.go
package main

import "fmt"
import aes "study/crypto/aes"

func main() {

    fmt.Println("Hello World")

    text := [4][4]byte{
        [4]byte{0x61, 0x65, 0x69, 0x6d},
        [4]byte{0x62, 0x66, 0x6a, 0x6e},
        [4]byte{0x63, 0x67, 0x6b, 0x6f},
        [4]byte{0x64, 0x68, 0x6c, 0x70}}
    fmt.Println(text)

    key := [4][4]byte{
        [4]byte{0x61, 0x65, 0x69, 0x6d},
        [4]byte{0x62, 0x66, 0x6a, 0x6e},
        [4]byte{0x63, 0x67, 0x6b, 0x6f},
        [4]byte{0x64, 0x68, 0x6c, 0x70}}

    extendKeys := aes.ExtendKey(key)
    text = aes.AddRoundKey(text, -1, extendKeys)
    for i := 0; i < 9; i++ {

        text = aes.SubBytes(text)
        text = aes.ShiftRows(text, true)
        text = aes.MixColumns(text)
        text = aes.AddRoundKey(text, i, extendKeys)
    }

    text = aes.SubBytes(text)
    text = aes.ShiftRows(text, true)
    text = aes.AddRoundKey(text, 9, extendKeys)

    fmt.Println(text)
}
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

iblks

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值