OpenCores
URL https://opencores.org/ocsvn/aes-128-ecb-encoder/aes-128-ecb-encoder/trunk

Subversion Repositories aes-128-ecb-encoder

[/] [aes-128-ecb-encoder/] [trunk/] [docs/] [AES-master/] [aes128.py] - Blame information for rev 2

Details | Compare with Previous | View Log

Line No. Rev Author Line
1 2 vv_gulyaev
"""Tham module provides encrypting/decrypting according AES(128) standart.
2
Based on Rijndael algorithm, AES uses 4 transformation for encrypting: SubSytes(), ShiftRows(),
3
MixColumns() and AddRoundKey(). For decrypting it uses inverse functions of that fout.
4
Detales you can read here:
5
http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
6
or here:
7
http://en.wikipedia.org/wiki/Advanced_Encryption_Standard
8
or here:
9
http://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swf
10
or somewhere else.
11
 
12
Comments rather won't help if don't read documentation of the algorithm.
13
 
14
"""
15
 
16
nb = 4  # number of coloumn of State (for AES = 4)
17
nr = 10  # number of rounds ib ciper cycle (if nb = 4 nr = 10)
18
nk = 4  # the key length (in 32-bit words)
19
 
20
# This dict will be used in SubBytes(). 
21
hex_symbols_to_int = {'a': 10, 'b': 11, 'c': 12, 'd': 13, 'e': 14, 'f': 15}
22
 
23
sbox = [
24
    0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76,
25
    0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0,
26
    0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
27
    0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75,
28
    0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84,
29
    0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
30
    0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8,
31
    0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2,
32
    0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
33
    0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb,
34
    0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79,
35
    0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
36
    0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a,
37
    0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e,
38
    0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
39
    0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16
40
]
41
 
42
inv_sbox = [
43
    0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb,
44
    0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb,
45
    0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e,
46
    0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25,
47
    0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92,
48
    0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84,
49
    0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06,
50
    0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b,
51
    0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73,
52
    0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e,
53
    0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b,
54
    0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4,
55
    0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f,
56
    0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef,
57
    0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61,
58
    0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d
59
]
60
 
61
rcon = [[0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36],
62
        [0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00],
63
        [0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00],
64
        [0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00]
65
]
66
 
67
def print_list(info_string, state):
68
    """Function prints state
69
    """
70
 
71
    print(info_string)
72
    for row in state:
73
        print('[{}]'.format(', '.join(hex(element) for element in row)))
74
 
75
    print('----')
76
    return 0
77
 
78
def encrypt(input_bytes, key):
79
    """Function encrypts the input_bytes according to AES(128) algorithm using the key
80
 
81
    Args:
82
       input_bytes -- list of int less than 255, ie list of bytes. Length of input_bytes is constantly 16
83
       key -- a strig of plain text. Do not forget it! The same string is used in decryption
84
 
85
    Returns:
86
        List of int
87
 
88
    """
89
 
90
    # let's prepare our enter data: State array and KeySchedule
91
    state = [[] for j in range(4)]
92
    for r in range(4):
93
        for c in range(nb):
94
            state[r].append(input_bytes[r + 4 * c])
95
 
96
    key_schedule = key_expansion(key)
97
 
98
 
99
    print_list('Initial state:', state);
100
    state = add_round_key(state, key_schedule)
101
    print_list('After add round key:', state)
102
 
103
    for rnd in range(1, nr):
104
        print ('===Round: ===', rnd)
105
        state = sub_bytes(state)
106
        print_list('After sub bytes:', state)
107
        state = shift_rows(state)
108
        print_list('After shift rows:', state)
109
        state = mix_columns(state)
110
        print_list('After mix columns:', state)
111
        state = add_round_key(state, key_schedule, rnd)
112
        print_list('After add round key:', state)
113
 
114
    print ('===Final round: ===')
115
    state = sub_bytes(state)
116
    print_list('After sub bytes:', state)
117
    state = shift_rows(state)
118
    print_list('After shift rows:', state)
119
    state = add_round_key(state, key_schedule, rnd + 1)
120
    print_list('After add round key:', state)
121
 
122
    output = [None for i in range(4 * nb)]
123
    for r in range(4):
124
        for c in range(nb):
125
            output[r + 4 * c] = state[r][c]
126
 
127
    return output
128
 
129
 
130
def decrypt(cipher, key):
131
    """Function decrypts the cipher according to AES(128) algorithm using the key
132
 
133
    Args:
134
       cipher -- list of int less than 255, ie list of bytes
135
       key -- a strig of plain text. Do not forget it! The same string is used in decryption
136
 
137
    Returns:
138
        List of int
139
 
140
    """
141
 
142
    # let's prepare our algorithm enter data: State array and KeySchedule
143
    state = [[] for i in range(nb)]
144
    for r in range(4):
145
        for c in range(nb):
146
            state[r].append(cipher[r + 4 * c])
147
 
148
    key_schedule = key_expansion(key)
149
 
150
    state = add_round_key(state, key_schedule, nr)
151
 
152
    rnd = nr - 1
153
    while rnd >= 1:
154
        state = shift_rows(state, inv=True)
155
        state = sub_bytes(state, inv=True)
156
        state = add_round_key(state, key_schedule, rnd)
157
        state = mix_columns(state, inv=True)
158
 
159
        rnd -= 1
160
 
161
    state = shift_rows(state, inv=True)
162
    state = sub_bytes(state, inv=True)
163
    state = add_round_key(state, key_schedule, rnd)
164
 
165
    output = [None for i in range(4 * nb)]
166
    for r in range(4):
167
        for c in range(nb):
168
            output[r + 4 * c] = state[r][c]
169
 
170
    return output
171
 
172
 
173
def sub_bytes(state, inv=False):
174
    """That transformation replace every element from State on element from Sbox
175
    according the algorithm: in hexadecimal notation an element from State
176
    consist of two values: 0x<val1><val2>. We take elem from crossing
177
    val1-row and val2-column in Sbox and put it instead of the element in State.
178
    If decryption-transformation is on (inv == True) it uses InvSbox instead Sbox.
179
 
180
    Args:
181
        inv -- If value == False means function is encryption-transformation.
182
               True - decryption-transformation
183
 
184
    """
185
 
186
    if inv == False:  # encrypt
187
        box = sbox
188
    else:  # decrypt
189
        box = inv_sbox
190
 
191
    for i in range(len(state)):
192
        for j in range(len(state[i])):
193
            row = state[i][j] // 0x10
194
            col = state[i][j] % 0x10
195
 
196
            # Our Sbox is a flat array, not a bable. So, we use this trich to find elem:
197
            # And DO NOT change list sbox! if you want it to work
198
            box_elem = box[16 * row + col]
199
            state[i][j] = box_elem
200
 
201
    return state
202
 
203
 
204
def shift_rows(state, inv=False):
205
    """That transformation shifts rows of State: the second rotate over 1 bytes,
206
    the third rotate over 2 bytes, the fourtg rotate over 3 bytes. The transformation doesn't
207
    touch the first row. When encrypting transformation uses left shift, in decription - right shift
208
 
209
    Args:
210
        inv: If value == False means function is encryption mode. True - decryption mode
211
 
212
    """
213
 
214
    count = 1
215
 
216
    if inv == False:  # encrypting
217
        for i in range(1, nb):
218
            state[i] = left_shift(state[i], count)
219
            count += 1
220
    else:  # decryptionting
221
        for i in range(1, nb):
222
            state[i] = right_shift(state[i], count)
223
            count += 1
224
 
225
    return state
226
 
227
 
228
def mix_columns(state, inv=False):
229
    """When encrypting transformation multiplyes every column of State with
230
    a fixed polinomial a(x) = {03}x**3 + {01}x**2 + {01}x + {02} in Galua field.
231
    When decrypting multiplies with a'(x) = {0b}x**3 + {0d}x**2 + {09}x + {0e}
232
    Detailed information in AES standart.
233
 
234
    Args:
235
        inv: If value == False means function is encryption mode. True - decryption mode
236
 
237
    """
238
 
239
    for i in range(nb):
240
 
241
        if inv == False:  # encryption
242
            s0 = mul_by_02(state[0][i]) ^ mul_by_03(state[1][i]) ^ state[2][i] ^ state[3][i]
243
            s1 = state[0][i] ^ mul_by_02(state[1][i]) ^ mul_by_03(state[2][i]) ^ state[3][i]
244
            s2 = state[0][i] ^ state[1][i] ^ mul_by_02(state[2][i]) ^ mul_by_03(state[3][i])
245
            s3 = mul_by_03(state[0][i]) ^ state[1][i] ^ state[2][i] ^ mul_by_02(state[3][i])
246
        else:  # decryption
247
            s0 = mul_by_0e(state[0][i]) ^ mul_by_0b(state[1][i]) ^ mul_by_0d(state[2][i]) ^ mul_by_09(state[3][i])
248
            s1 = mul_by_09(state[0][i]) ^ mul_by_0e(state[1][i]) ^ mul_by_0b(state[2][i]) ^ mul_by_0d(state[3][i])
249
            s2 = mul_by_0d(state[0][i]) ^ mul_by_09(state[1][i]) ^ mul_by_0e(state[2][i]) ^ mul_by_0b(state[3][i])
250
            s3 = mul_by_0b(state[0][i]) ^ mul_by_0d(state[1][i]) ^ mul_by_09(state[2][i]) ^ mul_by_0e(state[3][i])
251
 
252
        state[0][i] = s0
253
        state[1][i] = s1
254
        state[2][i] = s2
255
        state[3][i] = s3
256
 
257
    return state
258
 
259
 
260
def key_expansion(key):
261
    """It makes list of RoundKeys for function AddRoundKey. All details
262
    about algorithm is is in AES standart
263
 
264
    """
265
 
266
    #key_symbols = [ord(symbol) for symbol in key]
267
    key_symbols = key
268
 
269
    # ChipherKey shoul contain 16 symbols to fill 4*4 table. If it's less
270
    # complement the key with "0x01"
271
    if len(key_symbols) < 4 * nk:
272
        for i in range(4 * nk - len(key_symbols)):
273
            key_symbols.append(0x01)
274
 
275
    # make ChipherKey(which is base of KeySchedule)
276
    key_schedule = [[] for i in range(4)]
277
    for r in range(4):
278
        for c in range(nk):
279
            key_schedule[r].append(key_symbols[r + 4 * c])
280
 
281
    # Comtinue to fill KeySchedule
282
    for col in range(nk, nb * (nr + 1)):  # col - column number
283
        if col % nk == 0:
284
            # take shifted (col - 1)th column...
285
            tmp = [key_schedule[row][col - 1] for row in range(1, 4)]
286
            tmp.append(key_schedule[0][col - 1])
287
 
288
            # change its elements using Sbox-table like in SubBytes...
289
            for j in range(len(tmp)):
290
                sbox_row = tmp[j] // 0x10
291
                sbox_col = tmp[j] % 0x10
292
                sbox_elem = sbox[16 * sbox_row + sbox_col]
293
                tmp[j] = sbox_elem
294
 
295
            # and finally make XOR of 3 columns
296
            for row in range(4):
297
                s = (key_schedule[row][col - 4]) ^ (tmp[row]) ^ (rcon[row][int(col / nk - 1)])
298
                key_schedule[row].append(s)
299
 
300
        else:
301
            # just make XOR of 2 columns
302
            for row in range(4):
303
                s = key_schedule[row][col - 4] ^ key_schedule[row][col - 1]
304
                key_schedule[row].append(s)
305
 
306
    return key_schedule
307
 
308
 
309
def add_round_key(state, key_schedule, round=0):
310
    """That transformation combines State and KeySchedule together. Xor
311
    of State and RoundSchedule(part of KeySchedule).
312
 
313
    """
314
 
315
    for col in range(nk):
316
        # nb*round is a shift which indicates start of a part of the KeySchedule
317
        s0 = state[0][col] ^ key_schedule[0][nb * round + col]
318
        s1 = state[1][col] ^ key_schedule[1][nb * round + col]
319
        s2 = state[2][col] ^ key_schedule[2][nb * round + col]
320
        s3 = state[3][col] ^ key_schedule[3][nb * round + col]
321
 
322
        state[0][col] = s0
323
        state[1][col] = s1
324
        state[2][col] = s2
325
        state[3][col] = s3
326
 
327
    return state
328
 
329
 
330
# Small helpful functions block
331
 
332
def left_shift(array, count):
333
    """Rotate the array over count times"""
334
 
335
    res = array[:]
336
    for i in range(count):
337
        temp = res[1:]
338
        temp.append(res[0])
339
        res[:] = temp[:]
340
 
341
    return res
342
 
343
 
344
def right_shift(array, count):
345
    """Rotate the array over count times"""
346
 
347
    res = array[:]
348
    for i in range(count):
349
        tmp = res[:-1]
350
        tmp.insert(0, res[-1])
351
        res[:] = tmp[:]
352
 
353
    return res
354
 
355
 
356
def mul_by_02(num):
357
    """The function multiplies by 2 in Galua space"""
358
 
359
    if num < 0x80:
360
        res = (num << 1)
361
    else:
362
        res = (num << 1) ^ 0x1b
363
 
364
    return res % 0x100
365
 
366
 
367
def mul_by_03(num):
368
    """The function multiplies by 3 in Galua space
369
    example: 0x03*num = (0x02 + 0x01)num = num*0x02 + num
370
    Addition in Galua field is oparetion XOR
371
 
372
    """
373
    return (mul_by_02(num) ^ num)
374
 
375
 
376
def mul_by_09(num):
377
    # return mul_by_03(num)^mul_by_03(num)^mul_by_03(num) - works wrong, I don't know why
378
    return mul_by_02(mul_by_02(mul_by_02(num))) ^ num
379
 
380
 
381
def mul_by_0b(num):
382
    # return mul_by_09(num)^mul_by_02(num)
383
    return mul_by_02(mul_by_02(mul_by_02(num))) ^ mul_by_02(num) ^ num
384
 
385
 
386
def mul_by_0d(num):
387
    # return mul_by_0b(num)^mul_by_02(num)
388
    return mul_by_02(mul_by_02(mul_by_02(num))) ^ mul_by_02(mul_by_02(num)) ^ num
389
 
390
 
391
def mul_by_0e(num):
392
    # return mul_by_0d(num)^num
393
    return mul_by_02(mul_by_02(mul_by_02(num))) ^ mul_by_02(mul_by_02(num)) ^ mul_by_02(num)
394
 
395
# End of small helpful functions block

powered by: WebSVN 2.1.0

© copyright 1999-2024 OpenCores.org, equivalent to Oliscience, all rights reserved. OpenCores®, registered trademark.