aes.cc 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468
  1. /*
  2. * Advanced Encryption Standard
  3. * @author Dani Huertas
  4. * @email [email protected]
  5. *
  6. * Based on the document FIPS PUB 197
  7. */
  8. #include "aes.h"
  9. /*
  10. * Addition in GF(2^8)
  11. * http://en.wikipedia.org/wiki/Finite_field_arithmetic
  12. */
  13. uint8_t gadd(uint8_t a, uint8_t b) {
  14. return a^b;
  15. }
  16. /*
  17. * Subtraction in GF(2^8)
  18. * http://en.wikipedia.org/wiki/Finite_field_arithmetic
  19. */
  20. uint8_t gsub(uint8_t a, uint8_t b) {
  21. return a^b;
  22. }
  23. /*
  24. * Multiplication in GF(2^8)
  25. * http://en.wikipedia.org/wiki/Finite_field_arithmetic
  26. * Irreducible polynomial m(x) = x8 + x4 + x3 + x + 1
  27. *
  28. * NOTE: This function can be easily replaced with a look up table for a speed
  29. * boost, at the expense of an increase in memory size (around 65 KB).
  30. */
  31. uint8_t gmult(uint8_t a, uint8_t b) {
  32. uint8_t p = 0, i = 0, hbs = 0;
  33. for (i = 0; i < 8; i++) {
  34. if (b & 1) {
  35. p ^= a;
  36. }
  37. hbs = a & 0x80;
  38. a <<= 1;
  39. if (hbs) a ^= 0x1b; // 0000 0001 0001 1011
  40. b >>= 1;
  41. }
  42. return (uint8_t)p;
  43. }
  44. /*
  45. * Addition of 4 byte words
  46. * m(x) = x4+1
  47. */
  48. void coef_add(uint8_t a[], uint8_t b[], uint8_t d[]) {
  49. d[0] = a[0]^b[0];
  50. d[1] = a[1]^b[1];
  51. d[2] = a[2]^b[2];
  52. d[3] = a[3]^b[3];
  53. }
  54. /*
  55. * Multiplication of 4 byte words
  56. * m(x) = x4+1
  57. */
  58. void coef_mult(uint8_t *a, uint8_t *b, uint8_t *d) {
  59. d[0] = gmult(a[0],b[0])^gmult(a[3],b[1])^gmult(a[2],b[2])^gmult(a[1],b[3]);
  60. d[1] = gmult(a[1],b[0])^gmult(a[0],b[1])^gmult(a[3],b[2])^gmult(a[2],b[3]);
  61. d[2] = gmult(a[2],b[0])^gmult(a[1],b[1])^gmult(a[0],b[2])^gmult(a[3],b[3]);
  62. d[3] = gmult(a[3],b[0])^gmult(a[2],b[1])^gmult(a[1],b[2])^gmult(a[0],b[3]);
  63. }
  64. /*
  65. * The cipher Key.
  66. */
  67. int K;
  68. /*
  69. * Number of columns (32-bit words) comprising the State. For this
  70. * standard, Nb = 4.
  71. */
  72. int Nb = 4;
  73. /*
  74. * Number of 32-bit words comprising the Cipher Key. For this
  75. * standard, Nk = 4, 6, or 8.
  76. */
  77. int Nk;
  78. /*
  79. * Number of rounds, which is a function of Nk and Nb (which is
  80. * fixed). For this standard, Nr = 10, 12, or 14.
  81. */
  82. int Nr;
  83. /*
  84. * S-box transformation table
  85. */
  86. static uint8_t s_box[256] = {
  87. // 0 1 2 3 4 5 6 7 8 9 a b c d e f
  88. 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76, // 0
  89. 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0, // 1
  90. 0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15, // 2
  91. 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75, // 3
  92. 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84, // 4
  93. 0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf, // 5
  94. 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8, // 6
  95. 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2, // 7
  96. 0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73, // 8
  97. 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb, // 9
  98. 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79, // a
  99. 0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08, // b
  100. 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a, // c
  101. 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e, // d
  102. 0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf, // e
  103. 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16};// f
  104. /*
  105. * Inverse S-box transformation table
  106. */
  107. static uint8_t inv_s_box[256] = {
  108. // 0 1 2 3 4 5 6 7 8 9 a b c d e f
  109. 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb, // 0
  110. 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb, // 1
  111. 0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e, // 2
  112. 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25, // 3
  113. 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92, // 4
  114. 0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84, // 5
  115. 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06, // 6
  116. 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b, // 7
  117. 0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73, // 8
  118. 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e, // 9
  119. 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b, // a
  120. 0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4, // b
  121. 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f, // c
  122. 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef, // d
  123. 0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61, // e
  124. 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d};// f
  125. /*
  126. * Generates the round constant Rcon[i]
  127. */
  128. uint8_t R[] = {0x02, 0x00, 0x00, 0x00};
  129. uint8_t * Rcon(uint8_t i) {
  130. if (i == 1) {
  131. R[0] = 0x01; // x^(1-1) = x^0 = 1
  132. } else if (i > 1) {
  133. R[0] = 0x02;
  134. i--;
  135. while (i-1 > 0) {
  136. R[0] = gmult(R[0], 0x02);
  137. i--;
  138. }
  139. }
  140. return R;
  141. }
  142. /*
  143. * Transformation in the Cipher and Inverse Cipher in which a Round
  144. * Key is added to the State using an XOR operation. The length of a
  145. * Round Key equals the size of the State (i.e., for Nb = 4, the Round
  146. * Key length equals 128 bits/16 bytes).
  147. */
  148. void add_round_key(uint8_t *state, uint8_t *w, uint8_t r) {
  149. uint8_t c;
  150. for (c = 0; c < Nb; c++) {
  151. state[Nb*0+c] = state[Nb*0+c]^w[4*Nb*r+4*c+0]; //debug, so it works for Nb !=4
  152. state[Nb*1+c] = state[Nb*1+c]^w[4*Nb*r+4*c+1];
  153. state[Nb*2+c] = state[Nb*2+c]^w[4*Nb*r+4*c+2];
  154. state[Nb*3+c] = state[Nb*3+c]^w[4*Nb*r+4*c+3];
  155. }
  156. }
  157. /*
  158. * Transformation in the Cipher that takes all of the columns of the
  159. * State and mixes their data (independently of one another) to
  160. * produce new columns.
  161. */
  162. void mix_columns(uint8_t *state) {
  163. uint8_t a[] = {0x02, 0x01, 0x01, 0x03}; // a(x) = {02} + {01}x + {01}x2 + {03}x3
  164. uint8_t i, j, col[4], res[4];
  165. for (j = 0; j < Nb; j++) {
  166. for (i = 0; i < 4; i++) {
  167. col[i] = state[Nb*i+j];
  168. }
  169. coef_mult(a, col, res);
  170. for (i = 0; i < 4; i++) {
  171. state[Nb*i+j] = res[i];
  172. }
  173. }
  174. }
  175. /*
  176. * Transformation in the Inverse Cipher that is the inverse of
  177. * MixColumns().
  178. */
  179. void inv_mix_columns(uint8_t *state) {
  180. uint8_t a[] = {0x0e, 0x09, 0x0d, 0x0b}; // a(x) = {0e} + {09}x + {0d}x2 + {0b}x3
  181. uint8_t i, j, col[4], res[4];
  182. for (j = 0; j < Nb; j++) {
  183. for (i = 0; i < 4; i++) {
  184. col[i] = state[Nb*i+j];
  185. }
  186. coef_mult(a, col, res);
  187. for (i = 0; i < 4; i++) {
  188. state[Nb*i+j] = res[i];
  189. }
  190. }
  191. }
  192. /*
  193. * Transformation in the Cipher that processes the State by cyclically
  194. * shifting the last three rows of the State by different offsets.
  195. */
  196. void shift_rows(uint8_t *state) {
  197. uint8_t i, k, s, tmp;
  198. for (i = 1; i < 4; i++) {
  199. // shift(1,4)=1; shift(2,4)=2; shift(3,4)=3
  200. // shift(r, 4) = r;
  201. s = 0;
  202. while (s < i) {
  203. tmp = state[Nb*i+0];
  204. for (k = 1; k < Nb; k++) {
  205. state[Nb*i+k-1] = state[Nb*i+k];
  206. }
  207. state[Nb*i+Nb-1] = tmp;
  208. s++;
  209. }
  210. }
  211. }
  212. /*
  213. * Transformation in the Inverse Cipher that is the inverse of
  214. * ShiftRows().
  215. */
  216. void inv_shift_rows(uint8_t *state) {
  217. uint8_t i, k, s, tmp;
  218. for (i = 1; i < 4; i++) {
  219. s = 0;
  220. while (s < i) {
  221. tmp = state[Nb*i+Nb-1];
  222. for (k = Nb-1; k > 0; k--) {
  223. state[Nb*i+k] = state[Nb*i+k-1];
  224. }
  225. state[Nb*i+0] = tmp;
  226. s++;
  227. }
  228. }
  229. }
  230. /*
  231. * Transformation in the Cipher that processes the State using a non­
  232. * linear byte substitution table (S-box) that operates on each of the
  233. * State bytes independently.
  234. */
  235. void sub_bytes(uint8_t *state) {
  236. uint8_t i, j;
  237. uint8_t row, col;
  238. for (i = 0; i < 4; i++) {
  239. for (j = 0; j < Nb; j++) {
  240. row = (state[Nb*i+j] & 0xf0) >> 4;
  241. col = state[Nb*i+j] & 0x0f;
  242. state[Nb*i+j] = s_box[16*row+col];
  243. }
  244. }
  245. }
  246. /*
  247. * Transformation in the Inverse Cipher that is the inverse of
  248. * SubBytes().
  249. */
  250. void inv_sub_bytes(uint8_t *state) {
  251. uint8_t i, j;
  252. uint8_t row, col;
  253. for (i = 0; i < 4; i++) {
  254. for (j = 0; j < Nb; j++) {
  255. row = (state[Nb*i+j] & 0xf0) >> 4;
  256. col = state[Nb*i+j] & 0x0f;
  257. state[Nb*i+j] = inv_s_box[16*row+col];
  258. }
  259. }
  260. }
  261. /*
  262. * Function used in the Key Expansion routine that takes a four-byte
  263. * input word and applies an S-box to each of the four bytes to
  264. * produce an output word.
  265. */
  266. void sub_word(uint8_t *w) {
  267. uint8_t i;
  268. for (i = 0; i < 4; i++) {
  269. w[i] = s_box[16*((w[i] & 0xf0) >> 4) + (w[i] & 0x0f)];
  270. }
  271. }
  272. /*
  273. * Function used in the Key Expansion routine that takes a four-byte
  274. * word and performs a cyclic permutation.
  275. */
  276. void rot_word(uint8_t *w) {
  277. uint8_t tmp;
  278. uint8_t i;
  279. tmp = w[0];
  280. for (i = 0; i < 3; i++) {
  281. w[i] = w[i+1];
  282. }
  283. w[3] = tmp;
  284. }
  285. /*
  286. * Key Expansion
  287. */
  288. void aes_key_expansion(uint8_t *key, uint8_t *w) {
  289. uint8_t tmp[4];
  290. uint8_t i, j;
  291. uint8_t len = Nb*(Nr+1);
  292. for (i = 0; i < Nk; i++) {
  293. w[4*i+0] = key[4*i+0];
  294. w[4*i+1] = key[4*i+1];
  295. w[4*i+2] = key[4*i+2];
  296. w[4*i+3] = key[4*i+3];
  297. }
  298. for (i = Nk; i < len; i++) {
  299. tmp[0] = w[4*(i-1)+0];
  300. tmp[1] = w[4*(i-1)+1];
  301. tmp[2] = w[4*(i-1)+2];
  302. tmp[3] = w[4*(i-1)+3];
  303. if (i%Nk == 0) {
  304. rot_word(tmp);
  305. sub_word(tmp);
  306. coef_add(tmp, Rcon(i/Nk), tmp);
  307. } else if (Nk > 6 && i%Nk == 4) {
  308. sub_word(tmp);
  309. }
  310. w[4*i+0] = w[4*(i-Nk)+0]^tmp[0];
  311. w[4*i+1] = w[4*(i-Nk)+1]^tmp[1];
  312. w[4*i+2] = w[4*(i-Nk)+2]^tmp[2];
  313. w[4*i+3] = w[4*(i-Nk)+3]^tmp[3];
  314. }
  315. }
  316. /*
  317. * Initialize AES variables and allocate memory for expanded key
  318. */
  319. uint8_t *aes_init(size_t key_size) {
  320. switch (key_size) {
  321. default:
  322. case 16: Nk = 4; Nr = 10; break;
  323. case 24: Nk = 6; Nr = 12; break;
  324. case 32: Nk = 8; Nr = 14; break;
  325. }
  326. return (uint8_t*)malloc(Nb*(Nr+1)*4);
  327. }
  328. /*
  329. * Performs the AES cipher operation
  330. */
  331. void aes_cipher(uint8_t *in, uint8_t *out, uint8_t *w) {
  332. uint8_t state[4*Nb];
  333. uint8_t r, i, j;
  334. for (i = 0; i < 4; i++) {
  335. for (j = 0; j < Nb; j++) {
  336. state[Nb*i+j] = in[i+4*j];
  337. }
  338. }
  339. add_round_key(state, w, 0);
  340. for (r = 1; r < Nr; r++) {
  341. sub_bytes(state);
  342. shift_rows(state);
  343. mix_columns(state);
  344. add_round_key(state, w, r);
  345. }
  346. sub_bytes(state);
  347. shift_rows(state);
  348. add_round_key(state, w, Nr);
  349. for (i = 0; i < 4; i++) {
  350. for (j = 0; j < Nb; j++) {
  351. out[i+4*j] = state[Nb*i+j];
  352. }
  353. }
  354. }
  355. /*
  356. * Performs the AES inverse cipher operation
  357. */
  358. void aes_inv_cipher(uint8_t *in, uint8_t *out, uint8_t *w) {
  359. uint8_t state[4*Nb];
  360. uint8_t r, i, j;
  361. for (i = 0; i < 4; i++) {
  362. for (j = 0; j < Nb; j++) {
  363. state[Nb*i+j] = in[i+4*j];
  364. }
  365. }
  366. add_round_key(state, w, Nr);
  367. for (r = Nr-1; r >= 1; r--) {
  368. inv_shift_rows(state);
  369. inv_sub_bytes(state);
  370. add_round_key(state, w, r);
  371. inv_mix_columns(state);
  372. }
  373. inv_shift_rows(state);
  374. inv_sub_bytes(state);
  375. add_round_key(state, w, 0);
  376. for (i = 0; i < 4; i++) {
  377. for (j = 0; j < Nb; j++) {
  378. out[i+4*j] = state[Nb*i+j];
  379. }
  380. }
  381. }