annotate src/win32/7zip/7z/C/Aes.c @ 1:f9f4f1b99eed

importing src directory
author Robert McIntyre <rlm@mit.edu>
date Sat, 03 Mar 2012 10:31:27 -0600
parents
children
rev   line source
rlm@1 1 /* Aes.c -- AES encryption / decryption
rlm@1 2 2008-08-05
rlm@1 3 Igor Pavlov
rlm@1 4 Public domain */
rlm@1 5
rlm@1 6 #include "Aes.h"
rlm@1 7 #include "CpuArch.h"
rlm@1 8
rlm@1 9 static UInt32 T[256 * 4];
rlm@1 10 static Byte Sbox[256] = {
rlm@1 11 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76,
rlm@1 12 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0,
rlm@1 13 0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
rlm@1 14 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75,
rlm@1 15 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84,
rlm@1 16 0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
rlm@1 17 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8,
rlm@1 18 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2,
rlm@1 19 0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
rlm@1 20 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb,
rlm@1 21 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79,
rlm@1 22 0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
rlm@1 23 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a,
rlm@1 24 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e,
rlm@1 25 0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
rlm@1 26 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16};
rlm@1 27
rlm@1 28 static UInt32 D[256 * 4];
rlm@1 29 static Byte InvS[256];
rlm@1 30
rlm@1 31 static Byte Rcon[11] = { 0x00, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36 };
rlm@1 32
rlm@1 33 #define xtime(x) ((((x) << 1) ^ (((x) & 0x80) != 0 ? 0x1B : 0)) & 0xFF)
rlm@1 34
rlm@1 35 #define Ui32(a0, a1, a2, a3) ((UInt32)(a0) | ((UInt32)(a1) << 8) | ((UInt32)(a2) << 16) | ((UInt32)(a3) << 24))
rlm@1 36
rlm@1 37 #define gb0(x) ( (x) & 0xFF)
rlm@1 38 #define gb1(x) (((x) >> ( 8)) & 0xFF)
rlm@1 39 #define gb2(x) (((x) >> (16)) & 0xFF)
rlm@1 40 #define gb3(x) (((x) >> (24)) & 0xFF)
rlm@1 41
rlm@1 42 void AesGenTables(void)
rlm@1 43 {
rlm@1 44 unsigned i;
rlm@1 45 for (i = 0; i < 256; i++)
rlm@1 46 InvS[Sbox[i]] = (Byte)i;
rlm@1 47 for (i = 0; i < 256; i++)
rlm@1 48 {
rlm@1 49 {
rlm@1 50 UInt32 a1 = Sbox[i];
rlm@1 51 UInt32 a2 = xtime(a1);
rlm@1 52 UInt32 a3 = xtime(a1) ^ a1;
rlm@1 53 T[ i] = Ui32(a2, a1, a1, a3);
rlm@1 54 T[0x100 + i] = Ui32(a3, a2, a1, a1);
rlm@1 55 T[0x200 + i] = Ui32(a1, a3, a2, a1);
rlm@1 56 T[0x300 + i] = Ui32(a1, a1, a3, a2);
rlm@1 57 }
rlm@1 58 {
rlm@1 59 UInt32 a1 = InvS[i];
rlm@1 60 UInt32 a2 = xtime(a1);
rlm@1 61 UInt32 a4 = xtime(a2);
rlm@1 62 UInt32 a8 = xtime(a4);
rlm@1 63 UInt32 a9 = a8 ^ a1;
rlm@1 64 UInt32 aB = a8 ^ a2 ^ a1;
rlm@1 65 UInt32 aD = a8 ^ a4 ^ a1;
rlm@1 66 UInt32 aE = a8 ^ a4 ^ a2;
rlm@1 67 D[ i] = Ui32(aE, a9, aD, aB);
rlm@1 68 D[0x100 + i] = Ui32(aB, aE, a9, aD);
rlm@1 69 D[0x200 + i] = Ui32(aD, aB, aE, a9);
rlm@1 70 D[0x300 + i] = Ui32(a9, aD, aB, aE);
rlm@1 71 }
rlm@1 72 }
rlm@1 73 }
rlm@1 74
rlm@1 75 #define HT(i, x, s) (T + (x << 8))[gb ## x(s[(i + x) & 3])]
rlm@1 76 #define HT4(m, i, s, p) m[i] = \
rlm@1 77 HT(i, 0, s) ^ \
rlm@1 78 HT(i, 1, s) ^ \
rlm@1 79 HT(i, 2, s) ^ \
rlm@1 80 HT(i, 3, s) ^ w[p + i]
rlm@1 81 /* such order (2031) in HT16 is for VC6/K8 speed optimization) */
rlm@1 82 #define HT16(m, s, p) \
rlm@1 83 HT4(m, 2, s, p); \
rlm@1 84 HT4(m, 0, s, p); \
rlm@1 85 HT4(m, 3, s, p); \
rlm@1 86 HT4(m, 1, s, p); \
rlm@1 87
rlm@1 88 #define FT(i, x) Sbox[gb ## x(m[(i + x) & 3])]
rlm@1 89 #define FT4(i) dest[i] = Ui32(FT(i, 0), FT(i, 1), FT(i, 2), FT(i, 3)) ^ w[i];
rlm@1 90
rlm@1 91 #define HD(i, x, s) (D + (x << 8))[gb ## x(s[(i - x) & 3])]
rlm@1 92 #define HD4(m, i, s, p) m[i] = \
rlm@1 93 HD(i, 0, s) ^ \
rlm@1 94 HD(i, 1, s) ^ \
rlm@1 95 HD(i, 2, s) ^ \
rlm@1 96 HD(i, 3, s) ^ w[p + i];
rlm@1 97 /* such order (0231) in HD16 is for VC6/K8 speed optimization) */
rlm@1 98 #define HD16(m, s, p) \
rlm@1 99 HD4(m, 0, s, p); \
rlm@1 100 HD4(m, 2, s, p); \
rlm@1 101 HD4(m, 3, s, p); \
rlm@1 102 HD4(m, 1, s, p); \
rlm@1 103
rlm@1 104 #define FD(i, x) InvS[gb ## x(m[(i - x) & 3])]
rlm@1 105 #define FD4(i) dest[i] = Ui32(FD(i, 0), FD(i, 1), FD(i, 2), FD(i, 3)) ^ w[i];
rlm@1 106
rlm@1 107 void Aes_SetKeyEncode(CAes *p, const Byte *key, unsigned keySize)
rlm@1 108 {
rlm@1 109 unsigned i, wSize;
rlm@1 110 UInt32 *w;
rlm@1 111 keySize /= 4;
rlm@1 112 p->numRounds2 = keySize / 2 + 3;
rlm@1 113
rlm@1 114 wSize = (p->numRounds2 * 2 + 1) * 4;
rlm@1 115 w = p->rkey;
rlm@1 116
rlm@1 117 for (i = 0; i < keySize; i++, key += 4)
rlm@1 118 w[i] = Ui32(key[0], key[1], key[2], key[3]);
rlm@1 119
rlm@1 120 for (; i < wSize; i++)
rlm@1 121 {
rlm@1 122 UInt32 t = w[i - 1];
rlm@1 123 unsigned rem = i % keySize;
rlm@1 124 if (rem == 0)
rlm@1 125 t = Ui32(Sbox[gb1(t)] ^ Rcon[i / keySize], Sbox[gb2(t)], Sbox[gb3(t)], Sbox[gb0(t)]);
rlm@1 126 else if (keySize > 6 && rem == 4)
rlm@1 127 t = Ui32(Sbox[gb0(t)], Sbox[gb1(t)], Sbox[gb2(t)], Sbox[gb3(t)]);
rlm@1 128 w[i] = w[i - keySize] ^ t;
rlm@1 129 }
rlm@1 130 }
rlm@1 131
rlm@1 132 void Aes_SetKeyDecode(CAes *p, const Byte *key, unsigned keySize)
rlm@1 133 {
rlm@1 134 unsigned i, num;
rlm@1 135 UInt32 *w;
rlm@1 136 Aes_SetKeyEncode(p, key, keySize);
rlm@1 137 num = p->numRounds2 * 8 - 4;
rlm@1 138 w = p->rkey + 4;
rlm@1 139 for (i = 0; i < num; i++)
rlm@1 140 {
rlm@1 141 UInt32 r = w[i];
rlm@1 142 w[i] =
rlm@1 143 D[ Sbox[gb0(r)]] ^
rlm@1 144 D[0x100 + Sbox[gb1(r)]] ^
rlm@1 145 D[0x200 + Sbox[gb2(r)]] ^
rlm@1 146 D[0x300 + Sbox[gb3(r)]];
rlm@1 147 }
rlm@1 148 }
rlm@1 149
rlm@1 150 static void AesEncode32(UInt32 *dest, const UInt32 *src, const UInt32 *w, unsigned numRounds2)
rlm@1 151 {
rlm@1 152 UInt32 s[4];
rlm@1 153 UInt32 m[4];
rlm@1 154 s[0] = src[0] ^ w[0];
rlm@1 155 s[1] = src[1] ^ w[1];
rlm@1 156 s[2] = src[2] ^ w[2];
rlm@1 157 s[3] = src[3] ^ w[3];
rlm@1 158 w += 4;
rlm@1 159 for (;;)
rlm@1 160 {
rlm@1 161 HT16(m, s, 0);
rlm@1 162 if (--numRounds2 == 0)
rlm@1 163 break;
rlm@1 164 HT16(s, m, 4);
rlm@1 165 w += 8;
rlm@1 166 }
rlm@1 167 w += 4;
rlm@1 168 FT4(0); FT4(1); FT4(2); FT4(3);
rlm@1 169 }
rlm@1 170
rlm@1 171 static void AesDecode32(UInt32 *dest, const UInt32 *src, const UInt32 *w, unsigned numRounds2)
rlm@1 172 {
rlm@1 173 UInt32 s[4];
rlm@1 174 UInt32 m[4];
rlm@1 175 w += numRounds2 * 8;
rlm@1 176 s[0] = src[0] ^ w[0];
rlm@1 177 s[1] = src[1] ^ w[1];
rlm@1 178 s[2] = src[2] ^ w[2];
rlm@1 179 s[3] = src[3] ^ w[3];
rlm@1 180 for (;;)
rlm@1 181 {
rlm@1 182 w -= 8;
rlm@1 183 HD16(m, s, 4);
rlm@1 184 if (--numRounds2 == 0)
rlm@1 185 break;
rlm@1 186 HD16(s, m, 0);
rlm@1 187 }
rlm@1 188 FD4(0); FD4(1); FD4(2); FD4(3);
rlm@1 189 }
rlm@1 190
rlm@1 191 void Aes_Encode32(const CAes *p, UInt32 *dest, const UInt32 *src)
rlm@1 192 {
rlm@1 193 AesEncode32(dest, src, p->rkey, p->numRounds2);
rlm@1 194 }
rlm@1 195
rlm@1 196 void Aes_Decode32(const CAes *p, UInt32 *dest, const UInt32 *src)
rlm@1 197 {
rlm@1 198 AesDecode32(dest, src, p->rkey, p->numRounds2);
rlm@1 199 }
rlm@1 200
rlm@1 201 void AesCbc_Init(CAesCbc *p, const Byte *iv)
rlm@1 202 {
rlm@1 203 unsigned i;
rlm@1 204 for (i = 0; i < 4; i++)
rlm@1 205 p->prev[i] = GetUi32(iv + i * 4);
rlm@1 206 }
rlm@1 207
rlm@1 208 SizeT AesCbc_Encode(CAesCbc *p, Byte *data, SizeT size)
rlm@1 209 {
rlm@1 210 SizeT i;
rlm@1 211 if (size == 0)
rlm@1 212 return 0;
rlm@1 213 if (size < AES_BLOCK_SIZE)
rlm@1 214 return AES_BLOCK_SIZE;
rlm@1 215 size -= AES_BLOCK_SIZE;
rlm@1 216 for (i = 0; i <= size; i += AES_BLOCK_SIZE, data += AES_BLOCK_SIZE)
rlm@1 217 {
rlm@1 218 p->prev[0] ^= GetUi32(data);
rlm@1 219 p->prev[1] ^= GetUi32(data + 4);
rlm@1 220 p->prev[2] ^= GetUi32(data + 8);
rlm@1 221 p->prev[3] ^= GetUi32(data + 12);
rlm@1 222
rlm@1 223 AesEncode32(p->prev, p->prev, p->aes.rkey, p->aes.numRounds2);
rlm@1 224
rlm@1 225 SetUi32(data, p->prev[0]);
rlm@1 226 SetUi32(data + 4, p->prev[1]);
rlm@1 227 SetUi32(data + 8, p->prev[2]);
rlm@1 228 SetUi32(data + 12, p->prev[3]);
rlm@1 229 }
rlm@1 230 return i;
rlm@1 231 }
rlm@1 232
rlm@1 233 SizeT AesCbc_Decode(CAesCbc *p, Byte *data, SizeT size)
rlm@1 234 {
rlm@1 235 SizeT i;
rlm@1 236 UInt32 in[4], out[4];
rlm@1 237 if (size == 0)
rlm@1 238 return 0;
rlm@1 239 if (size < AES_BLOCK_SIZE)
rlm@1 240 return AES_BLOCK_SIZE;
rlm@1 241 size -= AES_BLOCK_SIZE;
rlm@1 242 for (i = 0; i <= size; i += AES_BLOCK_SIZE, data += AES_BLOCK_SIZE)
rlm@1 243 {
rlm@1 244 in[0] = GetUi32(data);
rlm@1 245 in[1] = GetUi32(data + 4);
rlm@1 246 in[2] = GetUi32(data + 8);
rlm@1 247 in[3] = GetUi32(data + 12);
rlm@1 248
rlm@1 249 AesDecode32(out, in, p->aes.rkey, p->aes.numRounds2);
rlm@1 250
rlm@1 251 SetUi32(data, p->prev[0] ^ out[0]);
rlm@1 252 SetUi32(data + 4, p->prev[1] ^ out[1]);
rlm@1 253 SetUi32(data + 8, p->prev[2] ^ out[2]);
rlm@1 254 SetUi32(data + 12, p->prev[3] ^ out[3]);
rlm@1 255
rlm@1 256 p->prev[0] = in[0];
rlm@1 257 p->prev[1] = in[1];
rlm@1 258 p->prev[2] = in[2];
rlm@1 259 p->prev[3] = in[3];
rlm@1 260 }
rlm@1 261 return i;
rlm@1 262 }