aes.c 19 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541
  1. /*
  2. This is an implementation of the AES algorithm, specifically ECB, CTR and CBC mode.
  3. Block size can be chosen in aes.h - available choices are AES128, AES192, AES256.
  4. The implementation is verified against the test vectors in:
  5. National Institute of Standards and Technology Special Publication 800-38A 2001 ED
  6. ECB-AES128
  7. ----------
  8. plain-text:
  9. 6bc1bee22e409f96e93d7e117393172a
  10. ae2d8a571e03ac9c9eb76fac45af8e51
  11. 30c81c46a35ce411e5fbc1191a0a52ef
  12. f69f2445df4f9b17ad2b417be66c3710
  13. key:
  14. 2b7e151628aed2a6abf7158809cf4f3c
  15. resulting cipher
  16. 3ad77bb40d7a3660a89ecaf32466ef97
  17. f5d3d58503b9699de785895a96fdbaaf
  18. 43b1cd7f598ece23881b00e3ed030688
  19. 7b0c785e27e8ad3f8223207104725dd4
  20. NOTE: String length must be evenly divisible by 16byte (str_len % 16 == 0)
  21. You should pad the end of the string with zeros if this is not the case.
  22. For AES192/256 the key size is proportionally larger.
  23. */
  24. #include <stdint.h> // for uint8_t
  25. /*****************************************************************************/
  26. /* Includes: */
  27. /*****************************************************************************/
  28. #include <string.h> // for memcpy, size_t
  29. #include "aes.h" // for AES_ctx, AES_BLOCKLEN, CBC, ECB, CTR, AES192
  30. /*****************************************************************************/
  31. /* Defines: */
  32. /*****************************************************************************/
  33. // The number of columns comprising a state in AES. This is a constant in AES. Value=4
  34. #define Nb 4
  35. #if defined(AES256) && (AES256 == 1)
  36. #define Nk 8
  37. #define Nr 14
  38. #elif defined(AES192) && (AES192 == 1)
  39. #define Nk 6
  40. #define Nr 12
  41. #else
  42. #define Nk 4 // The number of 32 bit words in a key.
  43. #define Nr 10 // The number of rounds in AES Cipher.
  44. #endif
  45. // jcallan@github points out that declaring Multiply as a function
  46. // reduces code size considerably with the Keil ARM compiler.
  47. // See this link for more information: https://github.com/kokke/tiny-AES-C/pull/3
  48. #ifndef MULTIPLY_AS_A_FUNCTION
  49. #define MULTIPLY_AS_A_FUNCTION 0
  50. #endif
  51. /*****************************************************************************/
  52. /* Private variables: */
  53. /*****************************************************************************/
  54. // state - array holding the intermediate results during decryption.
  55. typedef uint8_t state_t[4][4];
  56. // The lookup-tables are marked const so they can be placed in read-only storage instead of RAM
  57. // The numbers below can be computed dynamically trading ROM for RAM -
  58. // This can be useful in (embedded) bootloader applications, where ROM is often limited.
  59. static const uint8_t sbox[256] = {
  60. //0 1 2 3 4 5 6 7 8 9 A B C D E F
  61. 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b,
  62. 0xfe, 0xd7, 0xab, 0x76, 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0,
  63. 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0, 0xb7, 0xfd, 0x93, 0x26,
  64. 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
  65. 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2,
  66. 0xeb, 0x27, 0xb2, 0x75, 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0,
  67. 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84, 0x53, 0xd1, 0x00, 0xed,
  68. 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
  69. 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f,
  70. 0x50, 0x3c, 0x9f, 0xa8, 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5,
  71. 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2, 0xcd, 0x0c, 0x13, 0xec,
  72. 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
  73. 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14,
  74. 0xde, 0x5e, 0x0b, 0xdb, 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c,
  75. 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79, 0xe7, 0xc8, 0x37, 0x6d,
  76. 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
  77. 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f,
  78. 0x4b, 0xbd, 0x8b, 0x8a, 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e,
  79. 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e, 0xe1, 0xf8, 0x98, 0x11,
  80. 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
  81. 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f,
  82. 0xb0, 0x54, 0xbb, 0x16};
  83. #if (defined(CBC) && CBC == 1) || (defined(ECB) && ECB == 1)
  84. static const uint8_t rsbox[256] = {
  85. 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e,
  86. 0x81, 0xf3, 0xd7, 0xfb, 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87,
  87. 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb, 0x54, 0x7b, 0x94, 0x32,
  88. 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e,
  89. 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49,
  90. 0x6d, 0x8b, 0xd1, 0x25, 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16,
  91. 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92, 0x6c, 0x70, 0x48, 0x50,
  92. 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84,
  93. 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05,
  94. 0xb8, 0xb3, 0x45, 0x06, 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02,
  95. 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b, 0x3a, 0x91, 0x11, 0x41,
  96. 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73,
  97. 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8,
  98. 0x1c, 0x75, 0xdf, 0x6e, 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89,
  99. 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b, 0xfc, 0x56, 0x3e, 0x4b,
  100. 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4,
  101. 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59,
  102. 0x27, 0x80, 0xec, 0x5f, 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d,
  103. 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef, 0xa0, 0xe0, 0x3b, 0x4d,
  104. 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61,
  105. 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63,
  106. 0x55, 0x21, 0x0c, 0x7d};
  107. #endif
  108. // The round constant word array, Rcon[i], contains the values given by
  109. // x to the power (i-1) being powers of x (x is denoted as {02}) in the field GF(2^8)
  110. static const uint8_t Rcon[11] = {0x8d, 0x01, 0x02, 0x04, 0x08, 0x10,
  111. 0x20, 0x40, 0x80, 0x1b, 0x36};
  112. /*
  113. * Jordan Goulder points out in PR #12 (https://github.com/kokke/tiny-AES-C/pull/12),
  114. * that you can remove most of the elements in the Rcon array, because they are unused.
  115. *
  116. * From Wikipedia's article on the Rijndael key schedule @ https://en.wikipedia.org/wiki/Rijndael_key_schedule#Rcon
  117. *
  118. * "Only the first some of these constants are actually used – up to rcon[10] for AES-128 (as 11 round keys are needed),
  119. * up to rcon[8] for AES-192, up to rcon[7] for AES-256. rcon[0] is not used in AES algorithm."
  120. */
  121. /*****************************************************************************/
  122. /* Private functions: */
  123. /*****************************************************************************/
  124. /*
  125. static uint8_t getSBoxValue(uint8_t num)
  126. {
  127. return sbox[num];
  128. }
  129. */
  130. #define getSBoxValue(num) (sbox[(num)])
  131. // This function produces Nb(Nr+1) round keys. The round keys are used in each round to decrypt the states.
  132. static void KeyExpansion(uint8_t* RoundKey, const uint8_t* Key) {
  133. unsigned i, j, k;
  134. uint8_t tempa[4]; // Used for the column/row operations
  135. // The first round key is the key itself.
  136. for (i = 0; i < Nk; ++i) {
  137. RoundKey[(i * 4) + 0] = Key[(i * 4) + 0];
  138. RoundKey[(i * 4) + 1] = Key[(i * 4) + 1];
  139. RoundKey[(i * 4) + 2] = Key[(i * 4) + 2];
  140. RoundKey[(i * 4) + 3] = Key[(i * 4) + 3];
  141. }
  142. // All other round keys are found from the previous round keys.
  143. for (i = Nk; i < Nb * (Nr + 1); ++i) {
  144. {
  145. k = (i - 1) * 4;
  146. tempa[0] = RoundKey[k + 0];
  147. tempa[1] = RoundKey[k + 1];
  148. tempa[2] = RoundKey[k + 2];
  149. tempa[3] = RoundKey[k + 3];
  150. }
  151. if (i % Nk == 0) {
  152. // This function shifts the 4 bytes in a word to the left once.
  153. // [a0,a1,a2,a3] becomes [a1,a2,a3,a0]
  154. // Function RotWord()
  155. {
  156. const uint8_t u8tmp = tempa[0];
  157. tempa[0] = tempa[1];
  158. tempa[1] = tempa[2];
  159. tempa[2] = tempa[3];
  160. tempa[3] = u8tmp;
  161. }
  162. // SubWord() is a function that takes a four-byte input word and
  163. // applies the S-box to each of the four bytes to produce an output word.
  164. // Function Subword()
  165. {
  166. tempa[0] = getSBoxValue(tempa[0]);
  167. tempa[1] = getSBoxValue(tempa[1]);
  168. tempa[2] = getSBoxValue(tempa[2]);
  169. tempa[3] = getSBoxValue(tempa[3]);
  170. }
  171. tempa[0] = tempa[0] ^ Rcon[i / Nk];
  172. }
  173. #if defined(AES256) && (AES256 == 1)
  174. if (i % Nk == 4) {
  175. // Function Subword()
  176. {
  177. tempa[0] = getSBoxValue(tempa[0]);
  178. tempa[1] = getSBoxValue(tempa[1]);
  179. tempa[2] = getSBoxValue(tempa[2]);
  180. tempa[3] = getSBoxValue(tempa[3]);
  181. }
  182. }
  183. #endif
  184. j = i * 4;
  185. k = (i - Nk) * 4;
  186. RoundKey[j + 0] = RoundKey[k + 0] ^ tempa[0];
  187. RoundKey[j + 1] = RoundKey[k + 1] ^ tempa[1];
  188. RoundKey[j + 2] = RoundKey[k + 2] ^ tempa[2];
  189. RoundKey[j + 3] = RoundKey[k + 3] ^ tempa[3];
  190. }
  191. }
  192. void AES_init_ctx(struct AES_ctx* ctx, const uint8_t* key) {
  193. KeyExpansion(ctx->RoundKey, key);
  194. }
  195. #if (defined(CBC) && (CBC == 1)) || (defined(CTR) && (CTR == 1))
  196. void AES_init_ctx_iv(struct AES_ctx* ctx, const uint8_t* key,
  197. const uint8_t* iv) {
  198. KeyExpansion(ctx->RoundKey, key);
  199. memcpy(ctx->Iv, iv, AES_BLOCKLEN);
  200. }
  201. void AES_ctx_set_iv(struct AES_ctx* ctx, const uint8_t* iv) {
  202. memcpy(ctx->Iv, iv, AES_BLOCKLEN);
  203. }
  204. #endif
  205. // This function adds the round key to state.
  206. // The round key is added to the state by an XOR function.
  207. static void AddRoundKey(uint8_t round, state_t* state,
  208. const uint8_t* RoundKey) {
  209. uint8_t i, j;
  210. for (i = 0; i < 4; ++i) {
  211. for (j = 0; j < 4; ++j) {
  212. (*state)[i][j] ^= RoundKey[(round * Nb * 4) + (i * Nb) + j];
  213. }
  214. }
  215. }
  216. // The SubBytes Function Substitutes the values in the
  217. // state matrix with values in an S-box.
  218. static void SubBytes(state_t* state) {
  219. uint8_t i, j;
  220. for (i = 0; i < 4; ++i) {
  221. for (j = 0; j < 4; ++j) {
  222. (*state)[j][i] = getSBoxValue((*state)[j][i]);
  223. }
  224. }
  225. }
  226. // The ShiftRows() function shifts the rows in the state to the left.
  227. // Each row is shifted with different offset.
  228. // Offset = Row number. So the first row is not shifted.
  229. static void ShiftRows(state_t* state) {
  230. uint8_t temp;
  231. // Rotate first row 1 columns to left
  232. temp = (*state)[0][1];
  233. (*state)[0][1] = (*state)[1][1];
  234. (*state)[1][1] = (*state)[2][1];
  235. (*state)[2][1] = (*state)[3][1];
  236. (*state)[3][1] = temp;
  237. // Rotate second row 2 columns to left
  238. temp = (*state)[0][2];
  239. (*state)[0][2] = (*state)[2][2];
  240. (*state)[2][2] = temp;
  241. temp = (*state)[1][2];
  242. (*state)[1][2] = (*state)[3][2];
  243. (*state)[3][2] = temp;
  244. // Rotate third row 3 columns to left
  245. temp = (*state)[0][3];
  246. (*state)[0][3] = (*state)[3][3];
  247. (*state)[3][3] = (*state)[2][3];
  248. (*state)[2][3] = (*state)[1][3];
  249. (*state)[1][3] = temp;
  250. }
  251. static uint8_t xtime(uint8_t x) {
  252. return ((x << 1) ^ (((x >> 7) & 1) * 0x1b));
  253. }
  254. // MixColumns function mixes the columns of the state matrix
  255. static void MixColumns(state_t* state) {
  256. uint8_t i;
  257. uint8_t Tmp, Tm, t;
  258. for (i = 0; i < 4; ++i) {
  259. t = (*state)[i][0];
  260. Tmp = (*state)[i][0] ^ (*state)[i][1] ^ (*state)[i][2] ^ (*state)[i][3];
  261. Tm = (*state)[i][0] ^ (*state)[i][1];
  262. Tm = xtime(Tm);
  263. (*state)[i][0] ^= Tm ^ Tmp;
  264. Tm = (*state)[i][1] ^ (*state)[i][2];
  265. Tm = xtime(Tm);
  266. (*state)[i][1] ^= Tm ^ Tmp;
  267. Tm = (*state)[i][2] ^ (*state)[i][3];
  268. Tm = xtime(Tm);
  269. (*state)[i][2] ^= Tm ^ Tmp;
  270. Tm = (*state)[i][3] ^ t;
  271. Tm = xtime(Tm);
  272. (*state)[i][3] ^= Tm ^ Tmp;
  273. }
  274. }
  275. // Multiply is used to multiply numbers in the field GF(2^8)
  276. // Note: The last call to xtime() is unneeded, but often ends up generating a smaller binary
  277. // The compiler seems to be able to vectorize the operation better this way.
  278. // See https://github.com/kokke/tiny-AES-c/pull/34
  279. #if MULTIPLY_AS_A_FUNCTION
  280. static uint8_t Multiply(uint8_t x, uint8_t y) {
  281. return (((y & 1) * x) ^ ((y >> 1 & 1) * xtime(x)) ^
  282. ((y >> 2 & 1) * xtime(xtime(x))) ^
  283. ((y >> 3 & 1) * xtime(xtime(xtime(x)))) ^
  284. ((y >> 4 & 1) *
  285. xtime(xtime(xtime(
  286. xtime(x)))))); /* this last call to xtime() can be omitted */
  287. }
  288. #else
  289. #define Multiply(x, y) \
  290. (((y & 1) * x) ^ ((y >> 1 & 1) * xtime(x)) ^ \
  291. ((y >> 2 & 1) * xtime(xtime(x))) ^ \
  292. ((y >> 3 & 1) * xtime(xtime(xtime(x)))) ^ \
  293. ((y >> 4 & 1) * xtime(xtime(xtime(xtime(x))))))
  294. #endif
  295. #if (defined(CBC) && CBC == 1) || (defined(ECB) && ECB == 1)
  296. /*
  297. static uint8_t getSBoxInvert(uint8_t num)
  298. {
  299. return rsbox[num];
  300. }
  301. */
  302. #define getSBoxInvert(num) (rsbox[(num)])
  303. // MixColumns function mixes the columns of the state matrix.
  304. // The method used to multiply may be difficult to understand for the inexperienced.
  305. // Please use the references to gain more information.
  306. static void InvMixColumns(state_t* state) {
  307. int i;
  308. uint8_t a, b, c, d;
  309. for (i = 0; i < 4; ++i) {
  310. a = (*state)[i][0];
  311. b = (*state)[i][1];
  312. c = (*state)[i][2];
  313. d = (*state)[i][3];
  314. (*state)[i][0] = Multiply(a, 0x0e) ^ Multiply(b, 0x0b) ^ Multiply(c, 0x0d) ^
  315. Multiply(d, 0x09);
  316. (*state)[i][1] = Multiply(a, 0x09) ^ Multiply(b, 0x0e) ^ Multiply(c, 0x0b) ^
  317. Multiply(d, 0x0d);
  318. (*state)[i][2] = Multiply(a, 0x0d) ^ Multiply(b, 0x09) ^ Multiply(c, 0x0e) ^
  319. Multiply(d, 0x0b);
  320. (*state)[i][3] = Multiply(a, 0x0b) ^ Multiply(b, 0x0d) ^ Multiply(c, 0x09) ^
  321. Multiply(d, 0x0e);
  322. }
  323. }
  324. // The SubBytes Function Substitutes the values in the
  325. // state matrix with values in an S-box.
  326. static void InvSubBytes(state_t* state) {
  327. uint8_t i, j;
  328. for (i = 0; i < 4; ++i) {
  329. for (j = 0; j < 4; ++j) {
  330. (*state)[j][i] = getSBoxInvert((*state)[j][i]);
  331. }
  332. }
  333. }
  334. static void InvShiftRows(state_t* state) {
  335. uint8_t temp;
  336. // Rotate first row 1 columns to right
  337. temp = (*state)[3][1];
  338. (*state)[3][1] = (*state)[2][1];
  339. (*state)[2][1] = (*state)[1][1];
  340. (*state)[1][1] = (*state)[0][1];
  341. (*state)[0][1] = temp;
  342. // Rotate second row 2 columns to right
  343. temp = (*state)[0][2];
  344. (*state)[0][2] = (*state)[2][2];
  345. (*state)[2][2] = temp;
  346. temp = (*state)[1][2];
  347. (*state)[1][2] = (*state)[3][2];
  348. (*state)[3][2] = temp;
  349. // Rotate third row 3 columns to right
  350. temp = (*state)[0][3];
  351. (*state)[0][3] = (*state)[1][3];
  352. (*state)[1][3] = (*state)[2][3];
  353. (*state)[2][3] = (*state)[3][3];
  354. (*state)[3][3] = temp;
  355. }
  356. #endif // #if (defined(CBC) && CBC == 1) || (defined(ECB) && ECB == 1)
  357. // Cipher is the main function that encrypts the PlainText.
  358. static void Cipher(state_t* state, const uint8_t* RoundKey) {
  359. uint8_t round = 0;
  360. // Add the First round key to the state before starting the rounds.
  361. AddRoundKey(0, state, RoundKey);
  362. // There will be Nr rounds.
  363. // The first Nr-1 rounds are identical.
  364. // These Nr rounds are executed in the loop below.
  365. // Last one without MixColumns()
  366. for (round = 1;; ++round) {
  367. SubBytes(state);
  368. ShiftRows(state);
  369. if (round == Nr) {
  370. break;
  371. }
  372. MixColumns(state);
  373. AddRoundKey(round, state, RoundKey);
  374. }
  375. // Add round key to last round
  376. AddRoundKey(Nr, state, RoundKey);
  377. }
  378. #if (defined(CBC) && CBC == 1) || (defined(ECB) && ECB == 1)
  379. static void InvCipher(state_t* state, const uint8_t* RoundKey) {
  380. uint8_t round = 0;
  381. // Add the First round key to the state before starting the rounds.
  382. AddRoundKey(Nr, state, RoundKey);
  383. // There will be Nr rounds.
  384. // The first Nr-1 rounds are identical.
  385. // These Nr rounds are executed in the loop below.
  386. // Last one without InvMixColumn()
  387. for (round = (Nr - 1);; --round) {
  388. InvShiftRows(state);
  389. InvSubBytes(state);
  390. AddRoundKey(round, state, RoundKey);
  391. if (round == 0) {
  392. break;
  393. }
  394. InvMixColumns(state);
  395. }
  396. }
  397. #endif // #if (defined(CBC) && CBC == 1) || (defined(ECB) && ECB == 1)
  398. /*****************************************************************************/
  399. /* Public functions: */
  400. /*****************************************************************************/
  401. #if defined(ECB) && (ECB == 1)
  402. void AES_ECB_encrypt(const struct AES_ctx* ctx, uint8_t* buf) {
  403. // The next function call encrypts the PlainText with the Key using AES algorithm.
  404. Cipher((state_t*)buf, ctx->RoundKey);
  405. }
  406. void AES_ECB_decrypt(const struct AES_ctx* ctx, uint8_t* buf) {
  407. // The next function call decrypts the PlainText with the Key using AES algorithm.
  408. InvCipher((state_t*)buf, ctx->RoundKey);
  409. }
  410. #endif // #if defined(ECB) && (ECB == 1)
  411. #if defined(CBC) && (CBC == 1)
  412. static void XorWithIv(uint8_t* buf, const uint8_t* Iv) {
  413. uint8_t i;
  414. for (i = 0; i < AES_BLOCKLEN;
  415. ++i) // The block in AES is always 128bit no matter the key size
  416. {
  417. buf[i] ^= Iv[i];
  418. }
  419. }
  420. void AES_CBC_encrypt_buffer(struct AES_ctx* ctx, uint8_t* buf, size_t length) {
  421. size_t i;
  422. uint8_t* Iv = ctx->Iv;
  423. for (i = 0; i < length; i += AES_BLOCKLEN) {
  424. XorWithIv(buf, Iv);
  425. Cipher((state_t*)buf, ctx->RoundKey);
  426. Iv = buf;
  427. buf += AES_BLOCKLEN;
  428. }
  429. /* store Iv in ctx for next call */
  430. memcpy(ctx->Iv, Iv, AES_BLOCKLEN);
  431. }
  432. void AES_CBC_decrypt_buffer(struct AES_ctx* ctx, uint8_t* buf, size_t length) {
  433. size_t i;
  434. uint8_t storeNextIv[AES_BLOCKLEN];
  435. for (i = 0; i < length; i += AES_BLOCKLEN) {
  436. memcpy(storeNextIv, buf, AES_BLOCKLEN);
  437. InvCipher((state_t*)buf, ctx->RoundKey);
  438. XorWithIv(buf, ctx->Iv);
  439. memcpy(ctx->Iv, storeNextIv, AES_BLOCKLEN);
  440. buf += AES_BLOCKLEN;
  441. }
  442. }
  443. #endif // #if defined(CBC) && (CBC == 1)
  444. #if defined(CTR) && (CTR == 1)
  445. /* Symmetrical operation: same function for encrypting as for decrypting. Note any IV/nonce should never be reused with the same key */
  446. void AES_CTR_xcrypt_buffer(struct AES_ctx* ctx, uint8_t* buf, size_t length) {
  447. uint8_t buffer[AES_BLOCKLEN];
  448. size_t i;
  449. int bi;
  450. for (i = 0, bi = AES_BLOCKLEN; i < length; ++i, ++bi) {
  451. if (bi == AES_BLOCKLEN) /* we need to regen xor compliment in buffer */
  452. {
  453. memcpy(buffer, ctx->Iv, AES_BLOCKLEN);
  454. Cipher((state_t*)buffer, ctx->RoundKey);
  455. /* Increment Iv and handle overflow */
  456. for (bi = (AES_BLOCKLEN - 1); bi >= 0; --bi) {
  457. /* inc will overflow */
  458. if (ctx->Iv[bi] == 255) {
  459. ctx->Iv[bi] = 0;
  460. continue;
  461. }
  462. ctx->Iv[bi] += 1;
  463. break;
  464. }
  465. bi = 0;
  466. }
  467. buf[i] = (buf[i] ^ buffer[bi]);
  468. }
  469. }
  470. #endif // #if defined(CTR) && (CTR == 1)