SM4加密算法的代码实现C语言

下面展示一些 内联代码片

算法库

// sm4.h文件//
#include "stdlib.h"
#include "string.h"
#ifndef UDP_SM4_LED_DEMO1_SM4_H
#define UDP_SM4_LED_DEMO1_SM4_H
typedef   signed           char int8_t;
typedef   signed short     int int16_t;
typedef   signed           int int32_t;
typedef unsigned           char uint8_t;
typedef unsigned short     int uint16_t;
typedef unsigned           int uint32_t;
void four_uCh2uLong(uint8_t *in, uint32_t *out);        //4字节无符号数组转无符号long型
void uLong2four_uCh(uint32_t in, uint8_t *out);         //无符号long型转4字节无符号数组
uint32_t move(uint32_t data, uint8_t length);           //循环左移
void print_hex(uint8_t *data, uint32_t len);            //无符号字符数组转16进制打印
extern uint8_t key[] ;       //定义16字节的密钥
/******************************定义系统参数FK的取值****************************************/
static const uint32_t TBL_SYS_PARAMS[4] = {
        0xa3b1bac6,
        0x56aa3350,
        0x677d9197,
        0xb27022dc
};

/******************************定义固定参数CK的取值****************************************/
static const uint32_t TBL_FIX_PARAMS[32] = {

        0x00070e15,0x1c232a31,0x383f464d,0x545b6269,
        0x70777e85,0x8c939aa1,0xa8afb6bd,0xc4cbd2d9,
        0xe0e7eef5,0xfc030a11,0x181f262d,0x343b4249,
        0x50575e65,0x6c737a81,0x888f969d,0xa4abb2b9,
        0xc0c7ced5,0xdce3eaf1,0xf8ff060d,0x141b2229,
        0x30373e45,0x4c535a61,0x686f767d,0x848b9299,
        0xa0a7aeb5,0xbcc3cad1,0xd8dfe6ed,0xf4fb0209,
        0x10171e25,0x2c333a41,0x484f565d,0x646b7279
};

/******************************SBox参数列表****************************************/
static const uint8_t TBL_SBOX[256] = {

        0xd6,0x90,0xe9,0xfe,0xcc,0xe1,0x3d,0xb7,0x16,0xb6,0x14,0xc2,0x28,0xfb,0x2c,0x05,
        0x2b,0x67,0x9a,0x76,0x2a,0xbe,0x04,0xc3,0xaa,0x44,0x13,0x26,0x49,0x86,0x06,0x99,
        0x9c,0x42,0x50,0xf4,0x91,0xef,0x98,0x7a,0x33,0x54,0x0b,0x43,0xed,0xcf,0xac,0x62,
        0xe4,0xb3,0x1c,0xa9,0xc9,0x08,0xe8,0x95,0x80,0xdf,0x94,0xfa,0x75,0x8f,0x3f,0xa6,
        0x47,0x07,0xa7,0xfc,0xf3,0x73,0x17,0xba,0x83,0x59,0x3c,0x19,0xe6,0x85,0x4f,0xa8,
        0x68,0x6b,0x81,0xb2,0x71,0x64,0xda,0x8b,0xf8,0xeb,0x0f,0x4b,0x70,0x56,0x9d,0x35,
        0x1e,0x24,0x0e,0x5e,0x63,0x58,0xd1,0xa2,0x25,0x22,0x7c,0x3b,0x01,0x21,0x78,0x87,
        0xd4,0x00,0x46,0x57,0x9f,0xd3,0x27,0x52,0x4c,0x36,0x02,0xe7,0xa0,0xc4,0xc8,0x9e,
        0xea,0xbf,0x8a,0xd2,0x40,0xc7,0x38,0xb5,0xa3,0xf7,0xf2,0xce,0xf9,0x61,0x15,0xa1,
        0xe0,0xae,0x5d,0xa4,0x9b,0x34,0x1a,0x55,0xad,0x93,0x32,0x30,0xf5,0x8c,0xb1,0xe3,
        0x1d,0xf6,0xe2,0x2e,0x82,0x66,0xca,0x60,0xc0,0x29,0x23,0xab,0x0d,0x53,0x4e,0x6f,
        0xd5,0xdb,0x37,0x45,0xde,0xfd,0x8e,0x2f,0x03,0xff,0x6a,0x72,0x6d,0x6c,0x5b,0x51,
        0x8d,0x1b,0xaf,0x92,0xbb,0xdd,0xbc,0x7f,0x11,0xd9,0x5c,0x41,0x1f,0x10,0x5a,0xd8,
        0x0a,0xc1,0x31,0x88,0xa5,0xcd,0x7b,0xbd,0x2d,0x74,0xd0,0x12,0xb8,0xe5,0xb4,0xb0,
        0x89,0x69,0x97,0x4a,0x0c,0x96,0x77,0x7e,0x65,0xb9,0xf1,0x09,0xc5,0x6e,0xc6,0x84,
        0x18,0xf0,0x7d,0xec,0x3a,0xdc,0x4d,0x20,0x79,0xee,0x5f,0x3e,0xd7,0xcb,0x39,0x48
};

#include <stdio.h>

//4字节无符号数组转无符号long型
void four_uCh2uLong(uint8_t *in, uint32_t *out)
{
    int i = 0;
    *out = 0;
    for (i = 0; i < 4; i++)
        *out = ((uint32_t)in[i] << (24 - i * 8)) ^ *out;
}

//无符号long型转4字节无符号数组
void uLong2four_uCh(uint32_t in, uint8_t *out)
{
    int i = 0;
    //从32位unsigned long的高位开始取
    for (i = 0; i < 4; i++)
        *(out + i) = (uint32_t)(in >> (24 - i * 8));
}

//循环左移
uint32_t move(uint32_t data, uint8_t length)
{
    uint32_t result = 0;
    result = (data << length) ^ (data >> (32 - length));

    return result;
}

//无符号字符数组转16进制打印
void print_hex(uint8_t *data, uint32_t len)
{
    uint32_t i = 0;
    char alTmp[16] = { '0','1','2','3','4','5','6','7','8','9','a','b','c','d','e','f' };
    for (i = 0; i < len; i++)
    {
        printf("%c", alTmp[data[i] / 16]);
        printf("%c", alTmp[data[i] % 16]);
        putchar(' ');
    }
    putchar('\n');
}
uint8_t key[16] = { 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
                    0xfe,0xdc,0xba,0x98,0x76,0x54,0x32,0x10 };       //定义16字节的密钥

#ifdef CBC_MODE
uint8_t IV[16] = { 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
                   0xfe,0xdc,0xba,0x98,0x76,0x54,0x32,0x10 };        //初始话向量IV
#endif

//秘钥处理函数,先使用Sbox进行非线性变化,再将线性变换L置换为L'
uint32_t func_key(uint32_t input)
{
    int i = 0;
    uint32_t ulTmp = 0;
    uint8_t ucIndexList[4] = { 0 };
    uint8_t ucSboxValueList[4] = { 0 };
    uLong2four_uCh(input, ucIndexList);
    for (i = 0; i < 4; i++)
    {
        ucSboxValueList[i] = TBL_SBOX[ucIndexList[i]];
    }
    four_uCh2uLong(ucSboxValueList, &ulTmp);
    ulTmp = ulTmp ^ move(ulTmp, 13) ^ move(ulTmp, 23);

    return ulTmp;
}

//加解密数据处理函数,先使用Sbox进行非线性变化,再进行线性变换L
uint32_t func_data(uint32_t input)
{
    int i = 0;
    uint32_t ulTmp = 0;
    uint8_t ucIndexList[4] = { 0 };
    uint8_t ucSboxValueList[4] = { 0 };
    uLong2four_uCh(input, ucIndexList);
    for (i = 0; i < 4; i++)
    {
        ucSboxValueList[i] = TBL_SBOX[ucIndexList[i]];
    }
    four_uCh2uLong(ucSboxValueList, &ulTmp);
    ulTmp = ulTmp ^ move(ulTmp, 2) ^ move(ulTmp, 10) ^ move(ulTmp, 18) ^ move(ulTmp, 24);

    return ulTmp;
}

//加密函数(可以加密任意长度数据,16字节为一次循环,不足部分补0凑齐16字节的整数倍)
//len:数据长度(任意长度数据) key:密钥(16字节) input:输入的原始数据 output:加密后输出数据
void  encode_fun(uint32_t len,uint8_t *key, uint8_t *input, uint32_t * output_len, uint8_t *output)
{
    int i = 0,j=0;
    uint32_t nSrcLen = 0;

#ifdef CBC_MODE
    uint8_t  IV_new[16] = {0};
	for(i=0; i<16; i++)
	{
		IV_new[i] = IV[i];
	}
#endif


    if(len%16)         //将不足16字节补0凑齐16的整数倍
    {
        nSrcLen = len+(16-len%16);
    }
    else
    {
        nSrcLen = len;
    }
    * output_len = nSrcLen;

    uint8_t *p = (uint8_t *)malloc(nSrcLen);      //定义一个缓存区,
    memset(p, 0, nSrcLen);
    memcpy(p, input, nSrcLen);                    //将输入数据存放在p缓存区

    uint32_t ulKeyTmpList[4] = { 0 };   //存储密钥的u32数据
    uint32_t ulKeyList[36] = { 0 };     //用于密钥扩展算法与系统参数FK运算后的结果存储
    uint32_t ulDataList[36] = { 0 };    //用于存放加密数据

    /***************************开始生成子秘钥********************************************/
    four_uCh2uLong(key, &(ulKeyTmpList[0]));
    four_uCh2uLong(key + 4, &(ulKeyTmpList[1]));
    four_uCh2uLong(key + 8, &(ulKeyTmpList[2]));
    four_uCh2uLong(key + 12, &(ulKeyTmpList[3]));

    ulKeyList[0] = ulKeyTmpList[0] ^ TBL_SYS_PARAMS[0];
    ulKeyList[1] = ulKeyTmpList[1] ^ TBL_SYS_PARAMS[1];
    ulKeyList[2] = ulKeyTmpList[2] ^ TBL_SYS_PARAMS[2];
    ulKeyList[3] = ulKeyTmpList[3] ^ TBL_SYS_PARAMS[3];

    for (i = 0; i < 32; i++)             //32次循环迭代运算
    {
        //5-36为32个子秘钥
        ulKeyList[i + 4] = ulKeyList[i] ^ func_key(ulKeyList[i + 1] ^ ulKeyList[i + 2] ^ ulKeyList[i + 3] ^ TBL_FIX_PARAMS[i]);
    }

    for (j = 0; j < len / 16 + ((len % 16) ? 1:0); j++)  //进行循环加密,并将加密后数据保存(可以看出此处是以16字节为一次加密,进行循环,即若16字节则进行一次,17字节补0至32字节后进行加密两次,以此类推)
    {
#ifdef CBC_MODE
        for(i = 0; i < 16; i++)
		{
			*(p + 16 * j+ i) = *(p + 16 * j + i) ^ IV_new[i];
		}
#endif


        /*开始处理加密数据*/
        four_uCh2uLong(p + 16 * j, &(ulDataList[0]));
        four_uCh2uLong(p + 16 * j + 4, &(ulDataList[1]));
        four_uCh2uLong(p + 16 * j + 8, &(ulDataList[2]));
        four_uCh2uLong(p + 16 * j + 12, &(ulDataList[3]));
        //加密
        for (i = 0; i < 32; i++)
        {
            ulDataList[i + 4] = ulDataList[i] ^ func_data(ulDataList[i + 1] ^ ulDataList[i + 2] ^ ulDataList[i + 3] ^ ulKeyList[i + 4]);
        }
        /*将加密后数据输出*/
        uLong2four_uCh(ulDataList[35], output + 16 * j);
        uLong2four_uCh(ulDataList[34], output + 16 * j + 4);
        uLong2four_uCh(ulDataList[33], output + 16 * j + 8);
        uLong2four_uCh(ulDataList[32], output + 16 * j + 12);

#ifdef CBC_MODE
        for(i = 0; i < 16; i++)
		{
			IV_new[i] = *(output + 16 * j + i) ;
		}
#endif
    }

    free(p);


}

//解密函数(与加密函数基本一致,只是秘钥使用的顺序不同,即把钥匙反着用就是解密)
//len:数据长度 key:密钥 input:输入的加密后数据 output:输出的解密后数据
void decode_fun(uint32_t len,uint8_t *key, uint8_t *input, uint8_t *output)
{
    int i = 0,j=0;
    uint32_t ulKeyTmpList[4] = { 0 };//存储密钥的u32数据
    uint32_t ulKeyList[36] = { 0 };  //用于密钥扩展算法与系统参数FK运算后的结果存储
    uint32_t ulDataList[36] = { 0 }; //用于存放加密数据

#ifdef CBC_MODE
    uint8_t  IV_new[16] = {0};
	for(i=0; i<16; i++)
	{
		IV_new[i] = IV[i];
	}
#endif

    /*开始生成子秘钥*/
    four_uCh2uLong(key, &(ulKeyTmpList[0]));
    four_uCh2uLong(key + 4, &(ulKeyTmpList[1]));
    four_uCh2uLong(key + 8, &(ulKeyTmpList[2]));
    four_uCh2uLong(key + 12, &(ulKeyTmpList[3]));

    ulKeyList[0] = ulKeyTmpList[0] ^ TBL_SYS_PARAMS[0];
    ulKeyList[1] = ulKeyTmpList[1] ^ TBL_SYS_PARAMS[1];
    ulKeyList[2] = ulKeyTmpList[2] ^ TBL_SYS_PARAMS[2];
    ulKeyList[3] = ulKeyTmpList[3] ^ TBL_SYS_PARAMS[3];

    for (i = 0; i < 32; i++)             //32次循环迭代运算
    {
        //5-36为32个子秘钥
        ulKeyList[i + 4] = ulKeyList[i] ^ func_key(ulKeyList[i + 1] ^ ulKeyList[i + 2] ^ ulKeyList[i + 3] ^ TBL_FIX_PARAMS[i]);
    }
    /*生成32轮32位长子秘钥结束*/

    for (j = 0; j < len / 16; j++)  //进行循环加密,并将加密后数据保存
    {


        /*开始处理解密数据*/
        four_uCh2uLong(input + 16 * j, &(ulDataList[0]));
        four_uCh2uLong(input + 16 * j + 4, &(ulDataList[1]));
        four_uCh2uLong(input + 16 * j + 8, &(ulDataList[2]));
        four_uCh2uLong(input + 16 * j + 12, &(ulDataList[3]));

        //解密
        for (i = 0; i < 32; i++)
        {
            ulDataList[i + 4] = ulDataList[i] ^ func_data(ulDataList[i + 1] ^ ulDataList[i + 2] ^ ulDataList[i + 3] ^ ulKeyList[35 - i]);//与加密唯一不同的就是轮密钥的使用顺序
        }

        /*将解密后数据输出*/
        uLong2four_uCh(ulDataList[35], output + 16 * j);
        uLong2four_uCh(ulDataList[34], output + 16 * j + 4);
        uLong2four_uCh(ulDataList[33], output + 16 * j + 8);
        uLong2four_uCh(ulDataList[32], output + 16 * j + 12);

#ifdef CBC_MODE
        for(i = 0; i < 16; i++)
		{
			*(output + 16 * j + i) = *(output + 16 * j + i) ^ IV_new[i];
		}

		for(i = 0; i < 16; i++)
		{
			IV_new[i] = *(input + 16 * j + i) ;
		}
#endif


    }
}
#endif //UDP_SM4_LED_DEMO1_SM4_H


//实例main.文件
//
// Created by Lenovo on 2023/8/17.
//
#include "stdlib.h"
#include <sm4.h>
#include <stdio.h>

int main(void)
{
    uint8_t buffer[]={ 0x01,0x2,3,4,5,6,7,8,9,0x10,0x11,0x12,0x13,0x14,0x15,0x16,0x17,0x18,};//原始输入数据(测试用);
    uint8_t i,len;
    uint32_t encode_len;
    uint8_t encode_Result[50] = { 0 };    //定义加密输出缓存区
    uint8_t decode_Result[50] = { 0 };    //定义解密输出缓存区
    //数据加密

    buffer[sizeof(buffer)] = 0;
    encode_fun(sizeof(buffer),key, buffer, &encode_len, encode_Result);
    printf("加密后数据是:\n");
    printf("%d\n", strlen(encode_Result));
    for (i = 0; i < encode_len ; i++)
    printf("%02x ", *(encode_Result + i));
    printf("\n");
    /*注意:此处解密函数的输入数据长度应为扩展后的数据长度,即必为16的倍数*/
    decode_fun(encode_len,key, encode_Result, decode_Result);      //数据解密
    printf("解密后数据是:\n");
    for (i = 0; i < strlen(decode_Result); i++)
        printf("%02x ", *(decode_Result + i));
   // printf("%d\n", strlen(decode_Result));
}
  • 1
    点赞
  • 7
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
以下是SM4加密算法C语言实现: ```c #include <stdio.h> #include <stdlib.h> #include <string.h> #define GET_ULONG_BE(n,b,i) \ { \ (n) = ( (unsigned int) (b)[(i) ] << 24 ) \ | ( (unsigned int) (b)[(i) + 1] << 16 ) \ | ( (unsigned int) (b)[(i) + 2] << 8 ) \ | ( (unsigned int) (b)[(i) + 3] ); \ } #define PUT_ULONG_BE(n,b,i) \ { \ (b)[(i) ] = (unsigned char) ( (n) >> 24 ); \ (b)[(i) + 1] = (unsigned char) ( (n) >> 16 ); \ (b)[(i) + 2] = (unsigned char) ( (n) >> 8 ); \ (b)[(i) + 3] = (unsigned char) ( (n) ); \ } #define SHL(x,n) (((x) & 0xFFFFFFFF) << n) #define ROTL(x,n) (SHL((x),n) | ((x) >> (32 - n))) #define SWAP(a,b) { unsigned int t = a; a = b; b = t; t = 0; } #define SBOX_TABLE_SIZE 256 static const unsigned char SboxTable[SBOX_TABLE_SIZE] = { 0xd6,0x90,0xe9,0xfe,0xcc,0xe1,0x3d,0xb7,0x16,0xb6,0x14,0xc2,0x28,0xfb,0x2c,0x05, 0x2b,0x67,0x9a,0x76,0x2a,0xbe,0x04,0xc3,0xaa,0x44,0x13,0x26,0x49,0x86,0x06,0x99, 0x9c,0x42,0x50,0xf4,0x91,0xef,0x98,0x7a,0x33,0x54,0x0b,0x43,0xed,0xcf,0xac,0x62, 0xe4,0xb3,0x1c,0xa9,0xc9,0x08,0xe8,0x95,0x80,0xdf,0x94,0xfa,0x75,0x8f,0x3f,0xa6, 0x47,0x07,0xa7,0xfc,0xf3,0x73,0x17,0xba,0x83,0x59,0x3c,0x19,0xe6,0x85,0x4f,0xa8, 0x68,0x6b,0x81,0xb2,0x71,0x64,0xda,0x8b,0xf8,0xeb,0x0f,0x4b,0x70,0x56,0x9d,0x35, 0x1e,0x24,0x0e,0x5e,0x63,0x58,0xd1,0xa2,0x25,0x22,0x7c,0x3b,0x01,0x21,0x78,0x87, 0xd4,0x00,0x46,0x57,0x9f,0xd3,0x27,0x52,0x4c,0x36,0x02,0xe7,0xa0,0xc4,0xc8,0x9e, 0xea,0xbf,0x8a,0xd2,0x40,0xc7,0x38,0xb5,0xa3,0xf7,0xf2,0xce,0xf9,0x61,0x15,0xa1, 0xe0,0xae,0x5d,0xa4,0x9b,0x34,0x1a,0x55,0xad,0x93,0x32,0x30,0xf5,0x8c,0xb1,0xe3, 0x1d,0xf6,0xe2,0x2e,0x82,0x66,0xca,0x60,0xc0,0x29,0x23,0xab,0x0d,0x53,0x4e,0x6f, 0xd5,0xdb,0x37,0x45,0xde,0xfd,0x8e,0x2f,0x03,0xff,0x6a,0x72,0x6d,0x6c,0x5b,0x51, 0x8d,0x1b,0xaf,0x92,0xbb,0xdd,0xbc,0x7f,0x11,0xd9,0x5c,0x41,0x1f,0x10,0x5a,0xd8, 0x0a,0xc1,0x31,0x88,0xa5,0xcd,0x7b,0xbd,0x2d,0x74,0xd0,0x12,0xb8,0xe5,0xb4,0xb0, 0x89,0x69,0x97,0x4a,0x0c,0x96,0x77,0x7e,0x65,0xb9,0xf1,0x09,0xc5,0x6e,0xc6,0x84, 0x18,0xf0,0x7d,0xec,0x3a,0xdc,0x4d,0x20,0x79,0xee,0x5f,0x3e,0xd7,0xcb,0x39,0x48 }; static const unsigned int FK[4] = { 0xA3B1BAC6, 0x56AA3350, 0x677D9197, 0xB27022DC }; static const unsigned int CK[32] = { 0x00070e15, 0x1c232a31, 0x383f464d, 0x545b6269, 0x70777e85, 0x8c939aa1, 0xa8afb6bd, 0xc4cbd2d9, 0xe0e7eef5, 0xfc030a11, 0x181f262d, 0x343b4249, 0x50575e65, 0x6c737a81, 0x888f969d, 0xa4abb2b9, 0xc0c7ced5, 0xdce3eaf1, 0xf8ff060d, 0x141b2229, 0x30373e45, 0x4c535a61, 0x686f767d, 0x848b9299, 0xa0a7aeb5, 0xbcc3cad1, 0xd8dfe6ed, 0xf4fb020f, 0x10171e25, 0x2c333a41, 0x484f565d, 0x646b7279 }; #define sm4Sbox(x) \ (SboxTable[(x)]) #define sm4Lt(ka) \ (ka ^ ROTL(ka, 2) ^ ROTL(ka, 10) ^ ROTL(ka, 18) ^ ROTL(ka, 24)) #define sm4F(x0,x1,x2,x3,x4) \ { \ x4 = x1 ^ x2 ^ x3 ^ rk; \ x4 = sm4Sbox(x4); \ x0 = x0 ^ sm4Lt(x4); \ } #define sm4CalciRK(in) \ { \ unsigned int i = 0; \ unsigned char *pIn = (unsigned char *)&(in); \ unsigned char *pRk = (unsigned char *)&rk; \ pRk[0] = pIn[3]; \ pRk[1] = pIn[2]; \ pRk[2] = pIn[1]; \ pRk[3] = pIn[0]; \ rk ^= FK[i++]; \ while (i < 4) \ { \ sm4CalciRK(rk); \ rk ^= FK[i++]; \ } \ rk ^= *(unsigned int *)pIn; \ } void sm4_setkey(unsigned int SK[32], unsigned char key[16]) { unsigned int MK[4]; unsigned int k[36]; unsigned int i = 0; GET_ULONG_BE(MK[0], key, 0); GET_ULONG_BE(MK[1], key, 4); GET_ULONG_BE(MK[2], key, 8); GET_ULONG_BE(MK[3], key, 12); k[0] = MK[0] ^ FK[0]; k[1] = MK[1] ^ FK[1]; k[2] = MK[2] ^ FK[2]; k[3] = MK[3] ^ FK[3]; for (; i < 32; i++) { sm4CalciRK(k[i + 3]); sm4F(k[i], k[i + 1], k[i + 2], k[i + 3], SK[i]); } } void sm4_one_round(unsigned char input[16], unsigned char output[16], unsigned int roundKey[32]) { unsigned int i = 0; unsigned int ulbuf[36]; memset(ulbuf, 0, sizeof(ulbuf)); GET_ULONG_BE(ulbuf[0], input, 0) GET_ULONG_BE(ulbuf[1], input, 4) GET_ULONG_BE(ulbuf[2], input, 8) GET_ULONG_BE(ulbuf[3], input, 12) while (i < 32) { sm4F(ulbuf[0], ulbuf[1], ulbuf[2], ulbuf[3], roundKey[i]); i++; sm4F(ulbuf[1], ulbuf[2], ulbuf[3], ulbuf[0], roundKey[i]); i++; sm4F(ulbuf[2], ulbuf[3], ulbuf[0], ulbuf[1], roundKey[i]); i++; sm4F(ulbuf[3], ulbuf[0], ulbuf[1], ulbuf[2], roundKey[i]); i++; } PUT_ULONG_BE(ulbuf[3], output, 0); PUT_ULONG_BE(ulbuf[2], output, 4); PUT_ULONG_BE(ulbuf[1], output, 8); PUT_ULONG_BE(ulbuf[0], output, 12); } void sm4_crypt_ecb(unsigned char input[16], unsigned char output[16], unsigned int key[32], int enc) { unsigned int i = 0; unsigned char temp[16]; memcpy(temp, input, 16); sm4_one_round(temp, output, key); if (enc) { for (i = 1; i < 16; i++) { temp[i] ^= output[i - 1]; } } else { for (i = 1; i < 16; i++) { temp[16 - i] ^= output[i]; } } memcpy(output, temp, 16); } void sm4_crypt_cbc(unsigned char iv[16], unsigned char *input,
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值