SM4算法的c++实现

百度到的论文已给出算法。

flag为1为解密,flag为0是加密。

#include<bits/stdc++.h>
using  namespace std;
typedef long long ll;
#define Rotl(_x,_y) ((_x)<<(_y)|(_x)>>(32-(_y)))  
#define SboxTrans(_A) (Sbox[(_A)>>24&0xFF]<<24|Sbox[(_A)>>16&0xFF]<<16|Sbox[(_A)>>8&0xFF]<<8|Sbox[(_A)&0xFF])
#define L1(x) ((x)^Rotl(x,2)^Rotl(x,10)^Rotl(x,18)^Rotl(x,24))  
#define L2(x) ((x)^Rotl(x,13)^Rotl(x,23))    
const unsigned int CK[32] = {  
    0x00070e15, 0x1c232a31, 0x383f464d, 0x545b6269,  
    0x70777e85, 0x8c939aa1, 0xa8afb6bd, 0xc4cbd2d9,  
    0xe0e7eef5, 0xfc030a11, 0x181f262d, 0x343b4249,  
    0x50575e65, 0x6c737a81, 0x888f969d, 0xa4abb2b9,  
    0xc0c7ced5, 0xdce3eaf1, 0xf8ff060d, 0x141b2229,  
    0x30373e45, 0x4c535a61, 0x686f767d, 0x848b9299,  
    0xa0a7aeb5, 0xbcc3cad1, 0xd8dfe6ed, 0xf4fb0209,  
    0x10171e25, 0x2c333a41, 0x484f565d, 0x646b7279 };
const unsigned int RK[4]={
   0xA3B1BAC6, 0x56AA3350, 0x677D9197, 0xB27022DC}; 
const unsigned char Sbox[256] = {  
    0xd6,0x90,0xe9,0xfe,0xcc,0xe1,0x3d,0xb7,0x16,0xb6,0x14,0xc2,0x28,0xfb,0x2c,0x05,  
    0x2b,0x67,0x9a,0x76,0x2a,0xbe,0x04,0xc3,0xaa,0x44,0x13,0x26,0x49,0x86,0x06,0x99,  
    0x9c,0x42,0x50,0xf4,0x91,0xef,0x98,0x7a,0x33,0x54,0x0b,0x43,0xed,0xcf,0xac,0x62,  
    0xe4,0xb3,0x1c,0xa9,0xc9,0x08,0xe8,0x95,0x80,0xdf,0x94,0xfa,0x75,0x8f,0x3f,0xa6,  
    0x47,0x07,0xa7,0xfc,0xf3,0x73,0x17,0xba,0x83,0x59,0x3c,0x19,0xe6,0x85,0x4f,0xa8,  
    0x68,0x6b,0x81,0xb2,0x71,0x64,0xda,0x8b,0xf8,0xeb,0x0f,0x4b,0x70,0x56,0x9d,0x35,  
    0x1e,0x24,0x0e,0x5e,0x63,0x58,0xd1,0xa2,0x25,0x22,0x7c,0x3b,0x01,0x21,0x78,0x87,  
    0xd4,0x00,0x46,0x57,0x9f,0xd3,0x27,0x52,0x4c,0x36,0x02,0xe7,0xa0,0xc4,0xc8,0x9e,  
    0xea,0xbf,0x8a,0xd2,0x40,0xc7,0x38,0xb5,0xa3,0xf7,0xf2,0xce,0xf9,0x61,0x15,0xa1,  
    0xe0,0xae,0x5d,0xa4,0x9b,0x34,0x1a,0x55,0xad,0x93,0x32,0x30,0xf5,0x8c,0xb1,0xe3,  
    0x1d,0xf6,0xe2,0x2e,0x82,0x66,0xca,0x60,0xc0,0x29,0x23,0xab,0x0d,0x53,0x4e,0x6f,  
    0xd5,0xdb,0x37,0x45,0xde,0xfd,0x8e,0x2f,0x03,0xff,0x6a,0x72,0x6d,0x6c,0x5b,0x51,  
    0x8d,0x1b,0xaf,0x92,0xbb,0xdd,0xbc,0x7f,0x11,0xd9,0x5c,0x41,0x1f,0x10,0x5a,0xd8,  
    0x0a,0xc1,0x31,0x88,0xa5,0xcd,0x7b,0xbd,0x2d,0x74,0xd0,0x12,0xb8,0xe5,0xb4,0xb0,  
    0x89,0x69,0x97,0x4a,0x0c,0x96,0x77,0x7e,0x65,0xb9,0xf1,0x09,0xc5,0x6e,0xc6,0x84,  
    0x18,0xf0,0x7d,0xec,0x3a,0xdc,0x4d,0x20,0x79,0xee,0x5f,0x3e,0xd7,0xcb,0x39,0x48  
};
//const unsigned int Rotl(unsigned int n,int b){ return n<<b|n>>(32-b); } 
unsigned int xx[32];
void SM4KeyExt(unsigned int *key,unsigned 
  • 0
    点赞
  • 12
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
你可以使用以下代码来实现SM2算法C++版本: ```cpp #include <iostream> #include <string> #include <openssl/evp.h> #include <openssl/ec.h> #include <openssl/ecdsa.h> #include <openssl/bn.h> std::string sm2_encrypt(const std::string& plaintext, EC_KEY* ec_key) { EC_GROUP* ec_group = EC_KEY_get0_group(ec_key); size_t plaintext_len = plaintext.size(); unsigned char* ciphertext = new unsigned char[plaintext_len + 1]; unsigned char* pt = (unsigned char*)plaintext.c_str(); unsigned char* ct = ciphertext; int ciphertext_len = ECIES_encrypt(ec_group, NULL, pt, plaintext_len, ct, ec_key); std::string result((char*)ciphertext, ciphertext_len); delete[] ciphertext; return result; } std::string sm2_decrypt(const std::string& ciphertext, EC_KEY* ec_key) { EC_GROUP* ec_group = EC_KEY_get0_group(ec_key); size_t ciphertext_len = ciphertext.size(); unsigned char* plaintext = new unsigned char[ciphertext_len + 1]; unsigned char* ct = (unsigned char*)ciphertext.c_str(); unsigned char* pt = plaintext; int plaintext_len = ECIES_decrypt(ec_group, NULL, ct, ciphertext_len, pt, ec_key); std::string result((char*)plaintext, plaintext_len); delete[] plaintext; return result; } int main() { // 初始化 OpenSSL OpenSSL_add_all_algorithms(); // 创建 SM2 密钥对 EC_KEY* ec_key = EC_KEY_new_by_curve_name(NID_sm2p256v1); if (ec_key == NULL) { std::cerr << "Failed to create SM2 key pair" << std::endl; return 1; } // 生成 SM2 密钥对 if (EC_KEY_generate_key(ec_key) != 1) { std::cerr << "Failed to generate SM2 key pair" << std::endl; EC_KEY_free(ec_key); return 1; } // 明文 std::string plaintext = "Hello, SM2!"; // 加密 std::string ciphertext = sm2_encrypt(plaintext, ec_key); std::cout << "Ciphertext: " << ciphertext << std::endl; // 解密 std::string decryptedtext = sm2_decrypt(ciphertext, ec_key); std::cout << "Decryptedtext: " << decryptedtext << std::endl; // 释放密钥 EC_KEY_free(ec_key); // 清理 OpenSSL EVP_cleanup(); return 0; } ``` 请确保你已经安装了 OpenSSL 库,并在编译时链接该库。这段代码通过调用 OpenSSL 的函数来实现SM2算法的加密和解密操作。你可以使用 `sm2_encrypt` 函数来加密明文,使用 `sm2_decrypt` 函数来解密密文。在示例代码中,我们生成了一个随机的SM2密钥对,并使用该密钥对对明文进行加密和解密。 请注意,这只是一个简单的示例,实际使用中你可能需要更多的代码来处理错误检查、密钥管理等方面的内容。另外,由于SM2算法是国密算法,在使用时需遵守相关法律法规。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值