AES最简洁版C++实现

AES最简洁版C++实现

文章目的:复盘AES时写下的代码,主要针对乘法,取消了递归计算。

文章内容:

AES.h头文件

#ifndef TABLES_H
#define TABLES_H
typedef unsigned char BYTE;
typedef struct  {
	BYTE wi[4];
}word;
const BYTE S_Table[16][16] =
{
0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76,
0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0,
0xB7, 0xFD, 0x93, 0x26, 0x36, 0x3F, 0xF7, 0xCC, 0x34, 0xA5, 0xE5, 0xF1, 0x71, 0xD8, 0x31, 0x15,
0x04, 0xC7, 0x23, 0xC3, 0x18, 0x96, 0x05, 0x9A, 0x07, 0x12, 0x80, 0xE2, 0xEB, 0x27, 0xB2, 0x75,
0x09, 0x83, 0x2C, 0x1A, 0x1B, 0x6E, 0x5A, 0xA0, 0x52, 0x3B, 0xD6, 0xB3, 0x29, 0xE3, 0x2F, 0x84,
0x53, 0xD1, 0x00, 0xED, 0x20, 0xFC, 0xB1, 0x5B, 0x6A, 0xCB, 0xBE, 0x39, 0x4A, 0x4C, 0x58, 0xCF,
0xD0, 0xEF, 0xAA, 0xFB, 0x43, 0x4D, 0x33, 0x85, 0x45, 0xF9, 0x02, 0x7F, 0x50, 0x3C, 0x9F, 0xA8,
0x51, 0xA3, 0x40, 0x8F, 0x92, 0x9D, 0x38, 0xF5, 0xBC, 0xB6, 0xDA, 0x21, 0x10, 0xFF, 0xF3, 0xD2,
0xCD, 0x0C, 0x13, 0xEC, 0x5F, 0x97, 0x44, 0x17, 0xC4, 0xA7, 0x7E, 0x3D, 0x64, 0x5D, 0x19, 0x73,
0x60, 0x81, 0x4F, 0xDC, 0x22, 0x2A, 0x90, 0x88, 0x46, 0xEE, 0xB8, 0x14, 0xDE, 0x5E, 0x0B, 0xDB,
0xE0, 0x32, 0x3A, 0x0A, 0x49, 0x06, 0x24, 0x5C, 0xC2, 0xD3, 0xAC, 0x62, 0x91, 0x95, 0xE4, 0x79,
0xE7, 0xC8, 0x37, 0x6D, 0x8D, 0xD5, 0x4E, 0xA9, 0x6C, 0x56, 0xF4, 0xEA, 0x65, 0x7A, 0xAE, 0x08,
0xBA, 0x78, 0x25, 0x2E, 0x1C, 0xA6, 0xB4, 0xC6, 0xE8, 0xDD, 0x74, 0x1F, 0x4B, 0xBD, 0x8B, 0x8A,
0x70, 0x3E, 0xB5, 0x66, 0x48, 0x03, 0xF6, 0x0E, 0x61, 0x35, 0x57, 0xB9, 0x86, 0xC1, 0x1D, 0x9E,
0xE1, 0xF8, 0x98, 0x11, 0x69, 0xD9, 0x8E, 0x94, 0x9B, 0x1E, 0x87, 0xE9, 0xCE, 0x55, 0x28, 0xDF,
0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16
};
const BYTE InvS_Table[16][16] = {
0x52, 0x09, 0x6A, 0xD5, 0x30, 0x36, 0xA5, 0x38, 0xBF, 0x40, 0xA3, 0x9E, 0x81, 0xF3, 0xD7, 0xFB,
0x7C, 0xE3, 0x39, 0x82, 0x9B, 0x2F, 0xFF, 0x87, 0x34, 0x8E, 0x43, 0x44, 0xC4, 0xDE, 0xE9, 0xCB,
0x54, 0x7B, 0x94, 0x32, 0xA6, 0xC2, 0x23, 0x3D, 0xEE, 0x4C, 0x95, 0x0B, 0x42, 0xFA, 0xC3, 0x4E,
0x08, 0x2E, 0xA1, 0x66, 0x28, 0xD9, 0x24, 0xB2, 0x76, 0x5B, 0xA2, 0x49, 0x6D, 0x8B, 0xD1, 0x25,
0x72, 0xF8, 0xF6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xD4, 0xA4, 0x5C, 0xCC, 0x5D, 0x65, 0xB6, 0x92,
0x6C, 0x70, 0x48, 0x50, 0xFD, 0xED, 0xB9, 0xDA, 0x5E, 0x15, 0x46, 0x57, 0xA7, 0x8D, 0x9D, 0x84,
0x90, 0xD8, 0xAB, 0x00, 0x8C, 0xBC, 0xD3, 0x0A, 0xF7, 0xE4, 0x58, 0x05, 0xB8, 0xB3, 0x45, 0x06,
0xD0, 0x2C, 0x1E, 0x8F, 0xCA, 0x3F, 0x0F, 0x02, 0xC1, 0xAF, 0xBD, 0x03, 0x01, 0x13, 0x8A, 0x6B,
0x3A, 0x91, 0x11, 0x41, 0x4F, 0x67, 0xDC, 0xEA, 0x97, 0xF2, 0xCF, 0xCE, 0xF0, 0xB4, 0xE6, 0x73,
0x96, 0xAC, 0x74, 0x22, 0xE7, 0xAD, 0x35, 0x85, 0xE2, 0xF9, 0x37, 0xE8, 0x1C, 0x75, 0xDF, 0x6E,
0x47, 0xF1, 0x1A, 0x71, 0x1D, 0x29, 0xC5, 0x89, 0x6F, 0xB7, 0x62, 0x0E, 0xAA, 0x18, 0xBE, 0x1B,
0xFC, 0x56, 0x3E, 0x4B, 0xC6, 0xD2, 0x79, 0x20, 0x9A, 0xDB, 0xC0, 0xFE, 0x78, 0xCD, 0x5A, 0xF4,
0x1F, 0xDD, 0xA8, 0x33, 0x88, 0x07, 0xC7, 0x31, 0xB1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xEC, 0x5F,
0x60, 0x51, 0x7F, 0xA9, 0x19, 0xB5, 0x4A, 0x0D, 0x2D, 0xE5, 0x7A, 0x9F, 0x93, 0xC9, 0x9C, 0xEF,
0xA0, 0xE0, 0x3B, 0x4D, 0xAE, 0x2A, 0xF5, 0xB0, 0xC8, 0xEB, 0xBB, 0x3C, 0x83, 0x53, 0x99, 0x61,
0x17, 0x2B, 0x04, 0x7E, 0xBA, 0x77, 0xD6, 0x26, 0xE1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0C, 0x7D
};
const int ShiftRow_Table[4][4] = {
0,1,2,3,
1,2,3,0,
2,3,0,1,
3,0,1,2
};
const int InvShiftRow_Table[4][4] = {
0,1,2,3,
3,0,1,2,
2,3,0,1,
1,2,3,0
};
const BYTE CX_Table[4] = {
	0x02,0x03,0x01,0x01
};
const BYTE InvCX_Table[4] = {
	0x0e,0x0b,0x0d,0x09
};
//秘钥
word w[44];
BYTE RC[12] = {0x00,0x01,0x02,0x04,0x08,0x10,0x20,0x40,0x80,0x1B,0x36,0x6C};

#endif 


AES.cpp文件

#include<iostream>
#include"AES.h"
using namespace std;
void PrintfLine(BYTE ** Data_In) {
	for (int i = 0; i < 4; i++) {
		for (int j = 0; j < 4; j++) {
			printf("%02hx", Data_In[j][i]);
		}
	}
	cout << endl;
}
//秘钥扩展
word SubWord(word Data_In){
    for(int i=0;i<4;i++){
        int row = (Data_In.wi[i]&0xf0)>>4;
        int line = (Data_In.wi[i]&0x0f);
        Data_In.wi[i] = S_Table[row][line];
    }
    return Data_In;
}
word RotWord(word w){
    BYTE temp = w.wi[0];
    for(int i=0;i<3;i++){
        w.wi[i]=w.wi[i+1];
    }
    w.wi[3]=temp;
    return w;
}
word XORb(word a,BYTE b){
    a.wi[0] = a.wi[0]^b;
    return a;
}
word XOR(word a,word b){
    for(int i=0;i<4;i++){
    a.wi[i] = a.wi[i]^b.wi[i];
    }
    return a;
}
void KeyExpand(BYTE Key[4][4]){
    //先复制前4个字节
    int i=0;
    for(;i<4;i++){
        for(int j=0;j<4;j++){
        w[i].wi[j] = Key[j][i];
        }
    }
    //如果i是4的倍数,w[i]=subword(rotword(w[i-1]))^Rcon[i/4]^w[i-4]
    //如果i不是4的倍数,w[i] = w[i-1]^w[i-4]
    for(;i<44;i++){
        word temp = w[i-1];
        if(i%4==0){
            temp = XORb(SubWord(RotWord(temp)),RC[i/4]);
        } 
        w[i]= XOR(temp,w[i-4]);
    }
}
//乘法
BYTE Multiply(BYTE Mul,BYTE NUM){
    BYTE TEMP[4];
    TEMP[0]=NUM;
    BYTE RES = 0;
    for(int i=1;i<4;i++){
        TEMP[i]=TEMP[i-1]<<1;
        if(TEMP[i-1]&0x80){
            TEMP[i] ^=0x1b;
        }
    }
    for(int i=0;i<4;i++){
        if((Mul>>i)&0x01){
            RES^=TEMP[i];
        }
    }
    return RES;
}
//S盒
void SubByte(BYTE **State,const BYTE Table[16][16]){
    for(int i=0;i<4;i++){
        for(int j=0;j<4;j++){
        int row = (State[i][j]&0xf0)>>4;
        int line = (State[i][j]&0x0f);
        State[i][j] = Table[row][line];
        }
    }
}
//行移位
void ShiftRow(BYTE **State,const int Table[4][4]){
    BYTE TEMP[4][4];
    for(int i=0;i<4;i++){
        for(int j=0;j<4;j++){
            TEMP[i][j] = State[i][j];
        }
    }
    for(int i=0;i<4;i++){
        for(int j=0;j<4;j++){
            State[i][j] = TEMP[i][Table[i][j]];
        }
    }
}
//列混淆
void MixColumn(BYTE **State,const BYTE Table[4]){
    BYTE TEMP[4];
    for(int i=0;i<4;i++){
        for(int j=0;j<4;j++){
            TEMP[j] = State[j][i];
        }
        for(int k=0;k<4;k++){
            State[k][i]=Multiply(Table[0],TEMP[k])^Multiply(Table[1],TEMP[(k+1)%4])^Multiply(Table[2],TEMP[(k+2)%4])^Multiply(Table[3],TEMP[(k+3)%4]);
        }

    }
}
//轮秘钥加
void AddKey(BYTE **State,word *key){
    for(int i=0;i<4;i++){
        for(int j=0;j<4;j++){
            State[j][i] = State[j][i]^key[i].wi[j];
        }
    }
}

//正向轮次
void Round(BYTE **State,int k){
    //先S->行->列->轮秘钥加
    SubByte(State,S_Table);
    ShiftRow(State,ShiftRow_Table);
    MixColumn(State,CX_Table);
    AddKey(State, &w[k*4]);
}
//最后一轮
void FinalRound(BYTE **State,int k){
    //S->行->轮秘钥加
    SubByte(State,S_Table);
    ShiftRow(State,ShiftRow_Table);
    AddKey(State, &w[k*4]);
}
//逆向轮次
void InvRound(BYTE **State,int k){
    //先行->s->轮秘钥加->列
    ShiftRow(State,InvShiftRow_Table);
    SubByte(State,InvS_Table);
    AddKey(State, &w[k*4]);
    MixColumn(State,InvCX_Table);
}
//逆最后一轮
void InvFinalRound(BYTE **State,int k){
    //S->行->轮秘钥加
    ShiftRow(State,InvShiftRow_Table);
    SubByte(State,InvS_Table);
    AddKey(State, &w[k*4]);
}
void AES_ENC(BYTE **State){
    //先轮秘钥加
    AddKey(State,&w[0]);
    for(int i=1;i<10;i++){
        Round(State,i);
    }
    FinalRound(State, 10);
}
void AES_DEC(BYTE **State){
    AddKey(State,&w[40]);
    for(int i=9;i>0;i--){
        InvRound(State, i);
    }
    InvFinalRound(State, 0);
}
int main(){
    	BYTE Key[4][4]=
	{
		0x00, 0x04, 0x08, 0x0c,
		0x01, 0x05, 0x09, 0x0d,
		0x02, 0x06, 0x0a, 0x0e,
		0x03, 0x07, 0x0b, 0x0f
	};
    KeyExpand(Key);
	BYTE temp[4][4] = {
		0x00, 0x44, 0x88, 0xcc,
		0x11, 0x55, 0x99, 0xdd,
		0x22, 0x66, 0xaa, 0xee,
		0x33, 0x77, 0xbb, 0xff
	};
	BYTE** Mes = new BYTE * [4];
	BYTE** Mes_Code = new BYTE * [4];
	for (int i = 0; i < 4; i++) {
		Mes[i] = new BYTE[4];
		Mes_Code[i] = new BYTE[4];
		for (int j = 0; j < 4; j++) {
			Mes[i][j] = temp[i][j];
		}
	}
    AES_ENC(Mes);
    PrintfLine(Mes);
    AES_DEC(Mes);
    PrintfLine(Mes);
    return 0;
}

总结:去掉了一般设计的逆向函数,这样避免了代码的冗余,增强了代码的复用性。

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

阁下莫非东西

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值