Example #1
0
void Safe2Decrypt_RIJ128(const Ipp8u* in,
                               Ipp8u* out,
                               int Nr,
                               const Ipp8u* RoundKey,
                               const void* sbox)
{
   Ipp32u state[4];

   int round=0;

   UNREFERENCED_PARAMETER(sbox);

   // copy input to the state array
   TRANSPOSE((Ipp8u*)state, in);

   // add the round key to the state before starting the rounds.
   XorRoundKey((Ipp32u*)state, (Ipp32u*)(RoundKey+Nr*16));

   // there will be Nr rounds
   for(round=Nr-1;round>0;round--) {
      invShiftRows(state);
      invSubBytes((Ipp8u*)state);
      XorRoundKey(state,(Ipp32u*)(RoundKey+round*16));
      invMixColumns(state);
    }

   // last round
   invShiftRows(state);
   invSubBytes((Ipp8u*)state);
   XorRoundKey(state,(Ipp32u*)(RoundKey+0*16));

   // copy from the state to output
   TRANSPOSE(out, (Ipp8u*)state);
}
Example #2
0
void deCrypt_AES128(const cryptData_t cryptedText[CRYPT_BSIZE],
					plainData_t plainText[PLAIN_BSIZE], 
					expKey_t expKey[KSCH_AES128_SIZE]) {
					
	uint8_t state[4*NB];				
	uint32_t* ptr, *statePtr;
	uint8_t i, round;

	/* copy plain input into state to initialize */
    ptr = (uint32_t*) &cryptedText[0];
	statePtr = (uint32_t*) &state[0];
	for(i=0;i<NB;i++)
		*statePtr++ = *ptr++;

	/* first iteration, round 0 */
	/* take the key from the bottom of the array */
	addRoundkey((uint32_t*) &state[0], &expKey[NB*NR_AES128]);
	
	
	/* Go from the next downto Nround - 1 iterations */
	for(round=(NR_AES128 - 1); round > 0; round--) {
	
		statePtr = (uint32_t*) &state[0];
		for(i=0;i<NB;i++) {
			*statePtr = invSubWord(*statePtr);
			statePtr++ ;
		}
		invShiftRows(state);
		invMixColumns((uint32_t*) &state[0]);
		addRoundkey((uint32_t*) &state[0], &expKey[round*NB]);
	}
	
	/* last iteration, round 0 */
	statePtr = (uint32_t*) &state[0];
	for(i=0;i<NB;i++) {
			*statePtr = invSubWord(*statePtr);
			statePtr++ ;
	}
	invShiftRows(state);
	addRoundkey((uint32_t*) &state[0], &expKey[0]);

	/* now copy back the crypted text into the buffer */
    ptr = (uint32_t*) &plainText[0];
	statePtr = (uint32_t*) &state[0];
	for(i=0;i<NB;i++)
		*ptr++ = *statePtr++;						
					
};
Example #3
0
void FastRijndael::decryptTwoRounds(unsigned char** block){
	if (!_initd){
		return;
	}
	_round = 2;
	addRoundKey(block);
	invMixColumns(block);
	invShiftRows(block);
	invSubBytes(block);
	_round--;
	addRoundKey(block);
	invMixColumns(block);
	invShiftRows(block);
	invSubBytes(block);
	_round--;
	addRoundKey(block);
}
Example #4
0
void FastRijndael::decrypt(unsigned char** block){
	if (!_initd){
		return;
	}
	_round = _nr;
	addRoundKey(block);
	_round--;
	for (; _round > 0; _round--){
		invShiftRows(block);
		invSubBytes(block);
		addRoundKey(block);
		invMixColumns(block);
	}		
	invShiftRows(block);
	invSubBytes(block);
	addRoundKey(block);
}
Example #5
0
main() {
    static unsigned char key[16] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
    static unsigned char pt[16] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
    unsigned char ct[16];
    unsigned char word[4][4];
    unsigned int answer[16];
    int line[4];
    int i, j, k, l, m, a,b,c,d;
    unsigned char possibleKeys[256];
    
    /* Inverse S-Box */
    unsigned char inv_s[256] = 
	{
    0x52, 0x09, 0x6A, 0xD5, 0x30, 0x36, 0xA5, 0x38, 0xBF, 0x40, 0xA3, 0x9E, 0x81, 0xF3, 0xD7, 0xFB,
    0x7C, 0xE3, 0x39, 0x82, 0x9B, 0x2F, 0xFF, 0x87, 0x34, 0x8E, 0x43, 0x44, 0xC4, 0xDE, 0xE9, 0xCB,
    0x54, 0x7B, 0x94, 0x32, 0xA6, 0xC2, 0x23, 0x3D, 0xEE, 0x4C, 0x95, 0x0B, 0x42, 0xFA, 0xC3, 0x4E,
    0x08, 0x2E, 0xA1, 0x66, 0x28, 0xD9, 0x24, 0xB2, 0x76, 0x5B, 0xA2, 0x49, 0x6D, 0x8B, 0xD1, 0x25,
    0x72, 0xF8, 0xF6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xD4, 0xA4, 0x5C, 0xCC, 0x5D, 0x65, 0xB6, 0x92,
    0x6C, 0x70, 0x48, 0x50, 0xFD, 0xED, 0xB9, 0xDA, 0x5E, 0x15, 0x46, 0x57, 0xA7, 0x8D, 0x9D, 0x84,
    0x90, 0xD8, 0xAB, 0x00, 0x8C, 0xBC, 0xD3, 0x0A, 0xF7, 0xE4, 0x58, 0x05, 0xB8, 0xB3, 0x45, 0x06,
    0xD0, 0x2C, 0x1E, 0x8F, 0xCA, 0x3F, 0x0F, 0x02, 0xC1, 0xAF, 0xBD, 0x03, 0x01, 0x13, 0x8A, 0x6B,
    0x3A, 0x91, 0x11, 0x41, 0x4F, 0x67, 0xDC, 0xEA, 0x97, 0xF2, 0xCF, 0xCE, 0xF0, 0xB4, 0xE6, 0x73,
    0x96, 0xAC, 0x74, 0x22, 0xE7, 0xAD, 0x35, 0x85, 0xE2, 0xF9, 0x37, 0xE8, 0x1C, 0x75, 0xDF, 0x6E,
    0x47, 0xF1, 0x1A, 0x71, 0x1D, 0x29, 0xC5, 0x89, 0x6F, 0xB7, 0x62, 0x0E, 0xAA, 0x18, 0xBE, 0x1B,
    0xFC, 0x56, 0x3E, 0x4B, 0xC6, 0xD2, 0x79, 0x20, 0x9A, 0xDB, 0xC0, 0xFE, 0x78, 0xCD, 0x5A, 0xF4,
    0x1F, 0xDD, 0xA8, 0x33, 0x88, 0x07, 0xC7, 0x31, 0xB1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xEC, 0x5F,
    0x60, 0x51, 0x7F, 0xA9, 0x19, 0xB5, 0x4A, 0x0D, 0x2D, 0xE5, 0x7A, 0x9F, 0x93, 0xC9, 0x9C, 0xEF,
    0xA0, 0xE0, 0x3B, 0x4D, 0xAE, 0x2A, 0xF5, 0xB0, 0xC8, 0xEB, 0xBB, 0x3C, 0x83, 0x53, 0x99, 0x61,
    0x17, 0x2B, 0x04, 0x7E, 0xBA, 0x77, 0xD6, 0x26, 0xE1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0C, 0x7D
	};
    
    /* Array to hold the ciphertext bytes from a run through with 1 key */
    unsigned char ct_byte[256];

	/* This loop Runs through all 16 bytes of key */
    for (i=0; i < 16; i++)
    {
		/* This loop runs through all 255 possible key entries at key byte i */
		for (j=0; j < 256; j++)
		{
			/* Used for the 0's pt 0's key implementation */
			if ((i == 0) && (j == 0))
			{
			//key[i] = j; 
    	
			/* first init rijndael for underlying key */
				rijndaelKeySetupEnc(rek, (unsigned char *)key, 128);  
    
			/* Testing all different plain text values */
			for (k=0; k < 256; k++)
			{
				/* Input 0-255 in the first byte of pt */
				pt[i] = (unsigned char)k;
				
				/* Run the Encryption */
				rijndaelEncrypt(rek, AES_ROUNDS, pt, ct);
				print_hex_string(ct, 16);  printf("\n");
			
				/* Pushing the end results back through AES */
				
				/* Invert last round of AES*/
				for (l=0; l < 4; l++)
				{
					invShiftRows(ct,l);
					ct = inv_s*ct;
				}
				
				/* Creating the rows/words of the ct */
				for (a = 0; a < 16; a++)
				{
					answer[a] = ct[a];
				}
				printf("%x",answer);
				for (l = 0; l < 4; l++)
				{
					//word[l] = answer ^ 0xff;
				}
				
				/* Key Expansion */
				for (l = 4; l < 20; l++)
				{
					if (l % 4 == 0)
					{
						w[l-4] = invRot(invSub(w[l]) ^ w[l-1] ^ RCON[l/4]);
					}
					else
					{
						w[l-4] = w[l] ^ w[l-1];
					}
				}
				
				/* Store each byte of the crypted output */
				ct_byte[k] = ct[i];
			}
		
			/* Checking if the ct index is balance => XOR all elements = 0*/
			unsigned char sum = 0;
			for (k=0; k < 256; k++)
			{
				printf("%i + %i", sum, ct_byte[k]);
				printf("\n");
				sum = sum ^ ct_byte[k];
			}
			printf("%i", sum);
			if (sum == 0)
			{
				possibleKeys[count] = j; 
				count++;
    		}
		}
	}
   }
}
Example #6
0
  bool shiftRows_test()
  {
    std::cout << "\nshiftRows_test:\n";
    BYTE a[4][4] = 
    {
      {1, 2, 3, 4},
      {5, 6, 7, 8},
      {9, 10, 11, 12},
      {13, 14, 15, 16},
    };

    DWORD d[4] = 
    {
      setBytes(a[0]),
      setBytes(a[1]),
      setBytes(a[2]),
      setBytes(a[3]),
    };
    testUtils::printArray(a);
    BYTE arrState[4][c_bBlockSize] = {0};
    setToState(d, arrState);
    std::cout << "\nshiftRows\n";
    shiftRows(arrState);

    getFromState(d, arrState);
    a[0][0] = getByte(d[0], 0);
    a[0][1] = getByte(d[0], 1);
    a[0][2] = getByte(d[0], 2);
    a[0][3] = getByte(d[0], 3);
    a[1][0] = getByte(d[1], 0);
    a[1][1] = getByte(d[1], 1);
    a[1][2] = getByte(d[1], 2);
    a[1][3] = getByte(d[1], 3);
    a[2][0] = getByte(d[2], 0);
    a[2][1] = getByte(d[2], 1);
    a[2][2] = getByte(d[2], 2);
    a[2][3] = getByte(d[2], 3);
    a[3][0] = getByte(d[3], 0);
    a[3][1] = getByte(d[3], 1);
    a[3][2] = getByte(d[3], 2);
    a[3][3] = getByte(d[3], 3);
    testUtils::printArray(a);

    std::cout << "\ninvShiftRows\n";
    invShiftRows(arrState);
    getFromState(d, arrState);
    a[0][0] = getByte(d[0], 0);
    a[0][1] = getByte(d[0], 1);
    a[0][2] = getByte(d[0], 2);
    a[0][3] = getByte(d[0], 3);
    a[1][0] = getByte(d[1], 0);
    a[1][1] = getByte(d[1], 1);
    a[1][2] = getByte(d[1], 2);
    a[1][3] = getByte(d[1], 3);
    a[2][0] = getByte(d[2], 0);
    a[2][1] = getByte(d[2], 1);
    a[2][2] = getByte(d[2], 2);
    a[2][3] = getByte(d[2], 3);
    a[3][0] = getByte(d[3], 0);
    a[3][1] = getByte(d[3], 1);
    a[3][2] = getByte(d[3], 2);
    a[3][3] = getByte(d[3], 3);
    testUtils::printArray(a);

    return true;
  }