国密SM4对称算法实现说明(原SMS4无线局域网算法标准)

  SM4分组密码算法,原名SMS4,国家密码管理局于2012年3月21日发布:http://www.oscca.gov.cn/News/201204/News_1228.htm ,但不能下载标准文档。

  SM4为对称算法,密钥长度和分组长度均为128位。按原SMS4的标准描述:加密算法与密钥扩展算法都采用32轮非线性迭代结构。解密算法与加密算法的结构相同,只是轮密钥的使用顺序相反,解密轮密钥是加密轮密钥的逆序。

  该算法网上的C语言实现如下:

  sm4.h

 1 /**
 2 * \file sm4.h
 3 */
 4 #ifndef XYSSL_SM4_H
 5 #define XYSSL_SM4_H
 6
 7 #define SM4_ENCRYPT     1
 8 #define SM4_DECRYPT     0
 9
10 /**
11 * \brief          SM4 context structure
12 */
13 typedef struct
14 {
15     int mode;                   /*!<  encrypt/decrypt   */
16     unsigned long sk[32];       /*!<  SM4 subkeys       */
17 }
18 sm4_context;
19
20
21 #ifdef __cplusplus
22 extern "C" {
23 #endif
24
25     /**
26     * \brief          SM4 key schedule (128-bit, encryption)
27     *
28     * \param ctx      SM4 context to be initialized
29     * \param key      16-byte secret key
30     */
31     void sm4_setkey_enc(sm4_context *ctx, unsigned char key[16]);
32
33     /**
34     * \brief          SM4 key schedule (128-bit, decryption)
35     *
36     * \param ctx      SM4 context to be initialized
37     * \param key      16-byte secret key
38     */
39     void sm4_setkey_dec(sm4_context *ctx, unsigned char key[16]);
40
41     /**
42     * \brief          SM4-ECB block encryption/decryption
43     * \param ctx      SM4 context
44     * \param mode     SM4_ENCRYPT or SM4_DECRYPT
45     * \param length   length of the input data
46     * \param input    input block
47     * \param output   output block
48     */
49     void sm4_crypt_ecb(sm4_context *ctx,
50         int mode,
51         int length,
52         unsigned char *input,
53         unsigned char *output);
54
55     /**
56     * \brief          SM4-CBC buffer encryption/decryption
57     * \param ctx      SM4 context
58     * \param mode     SM4_ENCRYPT or SM4_DECRYPT
59     * \param length   length of the input data
60     * \param iv       initialization vector (updated after use)
61     * \param input    buffer holding the input data
62     * \param output   buffer holding the output data
63     */
64     void sm4_crypt_cbc(sm4_context *ctx,
65         int mode,
66         int length,
67         unsigned char iv[16],
68         unsigned char *input,
69         unsigned char *output);
70
71 #ifdef __cplusplus
72 }
73 #endif
74
75 #endif /* sm4.h */

  sm4.c

  1 #include "sm4.h"
  2 #include <string.h>
  3 #include <stdio.h>
  4
  5 /*
  6 * 32-bit integer manipulation macros (big endian)
  7 */
  8 #ifndef GET_ULONG_BE
  9 #define GET_ULONG_BE(n,b,i)                             \
 10 {                                                       \
 11     (n) = ((unsigned long)(b)[(i)] << 24)        \
 12     | ((unsigned long)(b)[(i)+1] << 16)        \
 13     | ((unsigned long)(b)[(i)+2] << 8)        \
 14     | ((unsigned long)(b)[(i)+3]);       \
 15 }
 16 #endif
 17
 18 #ifndef PUT_ULONG_BE
 19 #define PUT_ULONG_BE(n,b,i)                             \
 20 {                                                       \
 21     (b)[(i)] = (unsigned char)((n) >> 24);       \
 22     (b)[(i)+1] = (unsigned char)((n) >> 16);       \
 23     (b)[(i)+2] = (unsigned char)((n) >> 8);       \
 24     (b)[(i)+3] = (unsigned char)((n));       \
 25 }
 26 #endif
 27
 28 /*
 29 *rotate shift left marco definition
 30 *
 31 */
 32 #define  SHL(x,n) (((x) & 0xFFFFFFFF) << n)
 33 #define ROTL(x,n) (SHL((x),n) | ((x) >> (32 - n)))
 34
 35 #define SWAP(a,b) { unsigned long t = a; a = b; b = t; t = 0; }
 36
 37 /*
 38 * Expanded SM4 S-boxes
 39 /* Sbox table: 8bits input convert to 8 bits output*/
 40
 41 static const unsigned char SboxTable[16][16] =
 42 {
 43     { 0xd6, 0x90, 0xe9, 0xfe, 0xcc, 0xe1, 0x3d, 0xb7, 0x16, 0xb6, 0x14, 0xc2, 0x28, 0xfb, 0x2c, 0x05 },
 44     { 0x2b, 0x67, 0x9a, 0x76, 0x2a, 0xbe, 0x04, 0xc3, 0xaa, 0x44, 0x13, 0x26, 0x49, 0x86, 0x06, 0x99 },
 45     { 0x9c, 0x42, 0x50, 0xf4, 0x91, 0xef, 0x98, 0x7a, 0x33, 0x54, 0x0b, 0x43, 0xed, 0xcf, 0xac, 0x62 },
 46     { 0xe4, 0xb3, 0x1c, 0xa9, 0xc9, 0x08, 0xe8, 0x95, 0x80, 0xdf, 0x94, 0xfa, 0x75, 0x8f, 0x3f, 0xa6 },
 47     { 0x47, 0x07, 0xa7, 0xfc, 0xf3, 0x73, 0x17, 0xba, 0x83, 0x59, 0x3c, 0x19, 0xe6, 0x85, 0x4f, 0xa8 },
 48     { 0x68, 0x6b, 0x81, 0xb2, 0x71, 0x64, 0xda, 0x8b, 0xf8, 0xeb, 0x0f, 0x4b, 0x70, 0x56, 0x9d, 0x35 },
 49     { 0x1e, 0x24, 0x0e, 0x5e, 0x63, 0x58, 0xd1, 0xa2, 0x25, 0x22, 0x7c, 0x3b, 0x01, 0x21, 0x78, 0x87 },
 50     { 0xd4, 0x00, 0x46, 0x57, 0x9f, 0xd3, 0x27, 0x52, 0x4c, 0x36, 0x02, 0xe7, 0xa0, 0xc4, 0xc8, 0x9e },
 51     { 0xea, 0xbf, 0x8a, 0xd2, 0x40, 0xc7, 0x38, 0xb5, 0xa3, 0xf7, 0xf2, 0xce, 0xf9, 0x61, 0x15, 0xa1 },
 52     { 0xe0, 0xae, 0x5d, 0xa4, 0x9b, 0x34, 0x1a, 0x55, 0xad, 0x93, 0x32, 0x30, 0xf5, 0x8c, 0xb1, 0xe3 },
 53     { 0x1d, 0xf6, 0xe2, 0x2e, 0x82, 0x66, 0xca, 0x60, 0xc0, 0x29, 0x23, 0xab, 0x0d, 0x53, 0x4e, 0x6f },
 54     { 0xd5, 0xdb, 0x37, 0x45, 0xde, 0xfd, 0x8e, 0x2f, 0x03, 0xff, 0x6a, 0x72, 0x6d, 0x6c, 0x5b, 0x51 },
 55     { 0x8d, 0x1b, 0xaf, 0x92, 0xbb, 0xdd, 0xbc, 0x7f, 0x11, 0xd9, 0x5c, 0x41, 0x1f, 0x10, 0x5a, 0xd8 },
 56     { 0x0a, 0xc1, 0x31, 0x88, 0xa5, 0xcd, 0x7b, 0xbd, 0x2d, 0x74, 0xd0, 0x12, 0xb8, 0xe5, 0xb4, 0xb0 },
 57     { 0x89, 0x69, 0x97, 0x4a, 0x0c, 0x96, 0x77, 0x7e, 0x65, 0xb9, 0xf1, 0x09, 0xc5, 0x6e, 0xc6, 0x84 },
 58     { 0x18, 0xf0, 0x7d, 0xec, 0x3a, 0xdc, 0x4d, 0x20, 0x79, 0xee, 0x5f, 0x3e, 0xd7, 0xcb, 0x39, 0x48 }
 59 };
 60
 61 /* System parameter */
 62 static const unsigned long FK[4] = { 0xa3b1bac6, 0x56aa3350, 0x677d9197, 0xb27022dc };
 63
 64 /* fixed parameter */
 65 static const unsigned long CK[32] =
 66 {
 67     0x00070e15, 0x1c232a31, 0x383f464d, 0x545b6269,
 68     0x70777e85, 0x8c939aa1, 0xa8afb6bd, 0xc4cbd2d9,
 69     0xe0e7eef5, 0xfc030a11, 0x181f262d, 0x343b4249,
 70     0x50575e65, 0x6c737a81, 0x888f969d, 0xa4abb2b9,
 71     0xc0c7ced5, 0xdce3eaf1, 0xf8ff060d, 0x141b2229,
 72     0x30373e45, 0x4c535a61, 0x686f767d, 0x848b9299,
 73     0xa0a7aeb5, 0xbcc3cad1, 0xd8dfe6ed, 0xf4fb0209,
 74     0x10171e25, 0x2c333a41, 0x484f565d, 0x646b7279
 75 };
 76
 77
 78 /*
 79 * private function:
 80 * look up in SboxTable and get the related value.
 81 * args:    [in] inch: 0x00~0xFF (8 bits unsigned value).
 82 */
 83 static unsigned char sm4Sbox(unsigned char inch)
 84 {
 85     unsigned char *pTable = (unsigned char *)SboxTable;
 86     unsigned char retVal = (unsigned char)(pTable[inch]);
 87     return retVal;
 88 }
 89
 90 /*
 91 * private F(Lt) function:
 92 * "T algorithm" == "L algorithm" + "t algorithm".
 93 * args:    [in] a: a is a 32 bits unsigned value;
 94 * return: c: c is calculated with line algorithm "L" and nonline algorithm "t"
 95 */
 96 static unsigned long sm4Lt(unsigned long ka)
 97 {
 98     unsigned long bb = 0;
 99     unsigned long c = 0;
100     unsigned char a[4];
101     unsigned char b[4];
102     PUT_ULONG_BE(ka, a, 0)
103         b[0] = sm4Sbox(a[0]);
104     b[1] = sm4Sbox(a[1]);
105     b[2] = sm4Sbox(a[2]);
106     b[3] = sm4Sbox(a[3]);
107     GET_ULONG_BE(bb, b, 0)
108         c = bb ^ (ROTL(bb, 2)) ^ (ROTL(bb, 10)) ^ (ROTL(bb, 18)) ^ (ROTL(bb, 24));
109     return c;
110 }
111
112 /*
113 * private F function:
114 * Calculating and getting encryption/decryption contents.
115 * args:    [in] x0: original contents;
116 * args:    [in] x1: original contents;
117 * args:    [in] x2: original contents;
118 * args:    [in] x3: original contents;
119 * args:    [in] rk: encryption/decryption key;
120 * return the contents of encryption/decryption contents.
121 */
122 static unsigned long sm4F(unsigned long x0, unsigned long x1, unsigned long x2, unsigned long x3, unsigned long rk)
123 {
124     return (x0^sm4Lt(x1^x2^x3^rk));
125 }
126
127
128 /* private function:
129 * Calculating round encryption key.
130 * args:    [in] a: a is a 32 bits unsigned value;
131 * return: sk[i]: i{0,1,2,3,...31}.
132 */
133 static unsigned long sm4CalciRK(unsigned long ka)
134 {
135     unsigned long bb = 0;
136     unsigned long rk = 0;
137     unsigned char a[4];
138     unsigned char b[4];
139     PUT_ULONG_BE(ka, a, 0)
140         b[0] = sm4Sbox(a[0]);
141     b[1] = sm4Sbox(a[1]);
142     b[2] = sm4Sbox(a[2]);
143     b[3] = sm4Sbox(a[3]);
144     GET_ULONG_BE(bb, b, 0)
145         rk = bb ^ (ROTL(bb, 13)) ^ (ROTL(bb, 23));
146     return rk;
147 }
148
149 static void sm4_setkey(unsigned long SK[32], unsigned char key[16])
150 {
151     unsigned long MK[4];
152     unsigned long k[36];
153     unsigned long i = 0;
154
155     GET_ULONG_BE(MK[0], key, 0);
156     GET_ULONG_BE(MK[1], key, 4);
157     GET_ULONG_BE(MK[2], key, 8);
158     GET_ULONG_BE(MK[3], key, 12);
159     k[0] = MK[0] ^ FK[0];
160     k[1] = MK[1] ^ FK[1];
161     k[2] = MK[2] ^ FK[2];
162     k[3] = MK[3] ^ FK[3];
163     for (; i<32; i++)
164     {
165         k[i + 4] = k[i] ^ (sm4CalciRK(k[i + 1] ^ k[i + 2] ^ k[i + 3] ^ CK[i]));
166         SK[i] = k[i + 4];
167     }
168
169 }
170
171 /*
172 * SM4 standard one round processing
173 *
174 */
175 static void sm4_one_round(unsigned long sk[32],
176     unsigned char input[16],
177     unsigned char output[16])
178 {
179     unsigned long i = 0;
180     unsigned long ulbuf[36];
181
182     memset(ulbuf, 0, sizeof(ulbuf));
183     GET_ULONG_BE(ulbuf[0], input, 0)
184         GET_ULONG_BE(ulbuf[1], input, 4)
185         GET_ULONG_BE(ulbuf[2], input, 8)
186         GET_ULONG_BE(ulbuf[3], input, 12)
187     while (i<32)
188     {
189         ulbuf[i + 4] = sm4F(ulbuf[i], ulbuf[i + 1], ulbuf[i + 2], ulbuf[i + 3], sk[i]);
190         // #ifdef _DEBUG
191         //            printf("rk(%02d) = 0x%08x,  X(%02d) = 0x%08x \n",i,sk[i], i, ulbuf[i+4] );
192         // #endif
193         i++;
194     }
195     PUT_ULONG_BE(ulbuf[35], output, 0);
196     PUT_ULONG_BE(ulbuf[34], output, 4);
197     PUT_ULONG_BE(ulbuf[33], output, 8);
198     PUT_ULONG_BE(ulbuf[32], output, 12);
199 }
200
201 /*
202 * SM4 key schedule (128-bit, encryption)
203 */
204 void sm4_setkey_enc(sm4_context *ctx, unsigned char key[16])
205 {
206     ctx->mode = SM4_ENCRYPT;
207     sm4_setkey(ctx->sk, key);
208 }
209
210 /*
211 * SM4 key schedule (128-bit, decryption)
212 */
213 void sm4_setkey_dec(sm4_context *ctx, unsigned char key[16])
214 {
215     int i;
216     ctx->mode = SM4_ENCRYPT;
217     sm4_setkey(ctx->sk, key);
218     for (i = 0; i < 16; i++)
219     {
220         SWAP(ctx->sk[i], ctx->sk[31 - i]);
221     }
222 }
223
224
225 /*
226 * SM4-ECB block encryption/decryption
227 */
228
229 void sm4_crypt_ecb(sm4_context *ctx,
230     int mode,
231     int length,
232     unsigned char *input,
233     unsigned char *output)
234 {
235     while (length > 0)
236     {
237         sm4_one_round(ctx->sk, input, output);
238         input += 16;
239         output += 16;
240         length -= 16;
241     }
242
243 }
244
245 /*
246 * SM4-CBC buffer encryption/decryption
247 */
248 void sm4_crypt_cbc(sm4_context *ctx,
249     int mode,
250     int length,
251     unsigned char iv[16],
252     unsigned char *input,
253     unsigned char *output)
254 {
255     int i;
256     unsigned char temp[16];
257
258     if (mode == SM4_ENCRYPT)
259     {
260         while (length > 0)
261         {
262             for (i = 0; i < 16; i++)
263                 output[i] = (unsigned char)(input[i] ^ iv[i]);
264
265             sm4_one_round(ctx->sk, output, output);
266             memcpy(iv, output, 16);
267
268             input += 16;
269             output += 16;
270             length -= 16;
271         }
272     }
273     else /* SM4_DECRYPT */
274     {
275         while (length > 0)
276         {
277             memcpy(temp, input, 16);
278             sm4_one_round(ctx->sk, input, output);
279
280             for (i = 0; i < 16; i++)
281                 output[i] = (unsigned char)(output[i] ^ iv[i]);
282
283             memcpy(iv, temp, 16);
284
285             input += 16;
286             output += 16;
287             length -= 16;
288         }
289     }
290 }

  sm4test.c

/*
* SM4/SMS4 algorithm test programme
*/#include <string.h>
#include <stdio.h>
#include "sm4.h"int main()
{unsigned char key[16] = { 0xc5, 0x01, 0xcb, 0xe8, 0xa8, 0x49, 0xb3, 0xe7, 0xf6, 0x38, 0xe7, 0xe0, 0x96, 0xe5, 0x60, 0xef };unsigned char input[16] = { 0x87, 0xca, 0xa0, 0x4a, 0x4b, 0xa7, 0x62, 0x92, 0x50, 0xfb, 0xbe, 0x07, 0x5b, 0xd3, 0x00, 0x01 };unsigned char output[16];sm4_context ctx;unsigned long i;//encrypt standard testing vector//数据加密,output为加密后的数据sm4_setkey_enc(&ctx, key);sm4_crypt_ecb(&ctx, 1, 16, input, output);for (i = 0; i<16; i++)printf("%02x ", output[i]); //输出printf("\n");//decrypt testing//数据解密sm4_setkey_dec(&ctx, key);sm4_crypt_ecb(&ctx, 0, 16, output, output);for (i = 0; i<16; i++)printf("%02x ", output[i]);printf("\n");return 0;
}    

  

转载于:https://www.cnblogs.com/codingmengmeng/p/5476260.html

国密SM4对称算法实现说明(原SMS4无线局域网算法标准)相关推荐

  1. java break 在if 中使用_java中使用国密SM4算法详解

    前言 上次总结了一下加密算法的分类(加密算法有集中形式,各有什么不同?),现在我们用java语言实现一下SM4:无线局域网标准的分组数据算法.对称加密,密钥长度和分组长度均为128位. ps:我们既可 ...

  2. java mac pos_pos终端mac国密(sm4)算法(java实现)

    概念理解 mac算法是(Message Authentication Codes 消息认证码算法),是含有密钥散列函数算法.主要通过异或运算,再配合其他加密算法实现mac值的运算,用于校验. 实现过程 ...

  3. 国密SM4,layui前端 和.net core后台 加密解密 .net加密解密

    提示:文章写完后,目录可以自动生成,如何生成可参考右边的帮助文档 文章目录 前言 一.本文做用?? 二.SM4介绍 三.使用步骤 1.前台实现加密 2.后台实现解密 四 总结 前言 第一次分享,我是个 ...

  4. 一个关于国密SM4的故事

    一个关于国密SM4的故事 我的名字叫SM4,我还有三位兄长,分别是大哥SM1, 二哥SM2, 和三哥SM3.说起我的名字,故事要回到2006年的时候,我出生的时候并不是叫SM4的,而是叫做SMS4.只 ...

  5. [转帖]一个关于国密SM4的故事

    一个关于国密SM4的故事 https://www.cnblogs.com/ouyida3/p/10053862.html SM1 硬件SM2 非对称加密SM3 hash算法SM4 对称加密 一个关于国 ...

  6. C#.NET 国密SM4加密解密 CBC ECB 2种模式

    注意点: 1.加密时,明文转 byte[] 时,不要用 Encoding.Default,一定要指定编码,如:UTF-8. 解密时,解出的 byte[] 转 string 同样要指定相同的编码. 2. ...

  7. 国密SM4加解密SM2签名验签COM组件DLL

    提供给第三方软件,调用COM组件DLL方式进行实现,如delphi.PB等. 基于C#编写的COM组件DLL,可实现SM2签名验签,SM4加解密,100%适用于黑龙江省国家医保接口中进行应用. 功能包 ...

  8. C#国密SM4 CBC加密解密

    ** C#国密SM4 CBC加密解密 在你得项目nuget引用程序集:KYSharp.SM 安装 2.0 版本,里面才有sm4的加密 ** static void Main(string[] args ...

  9. 国密算法java语言的实现:利用bcprov和hutool库分别实现国密SM4算法工具类,对称密钥

    SM4算法成为行业标准: SM4分组密码算法是2012年3月21日实施的一项行业标准: 2021年6月25日,我国SM4分组密码算法作为国际标准ISO/IEC 18033-3:2010/AMD1:20 ...

最新文章

  1. Hive学习笔记 —— Hive概述
  2. SpringBoot 基础拦截器
  3. 装饰器模式和代理模式的区别
  4. 携手助力新型智慧城市建设和科技创新发展
  5. ruby hash方法_Hash.fetch()方法以及Ruby中的示例
  6. 滚动文字Marquee属性及参数设置
  7. [Pa2013]Iloczyn
  8. 正交设计助手的使用教程(设计测试用例的工具)
  9. CSS 用户登录图标与用户名样式
  10. springboot仓储系统出入库模块设计系统java ssm
  11. pytest所有命令行标志都可以通过运行`pytest --help`来获得
  12. 不同的丘脑皮层网络动力学与慢性腰痛的病理生理学有关
  13. 2021年最实用的12款SEO工具
  14. 分布式ID之snowflake
  15. 2017,人们视算法为「洪水猛兽」;算法说:我不想背锅
  16. git 忽视修改过的文件
  17. google海底光缆图_Google领头建造横跨太平洋海底光缆PLCN:连接香港,120Tbps
  18. (详细)安装nvidia专有驱动并且正确配置,arch linux + lightdm + deepin desktop
  19. pcm5102a解码芯片音质评测_漫步者LolliPods无线蓝牙耳机音质超越价格
  20. 东莞市速网五金制品有限公司1*4光纤笼子规格书

热门文章

  1. 第二章 如何在VS2008里面编译CG
  2. python计算数组元素个数_python简单获取数组元素个数的方法
  3. mysql可视化工具有哪些_有哪些用过一次就爱上的可视化工具?
  4. Fixjs——显示交互基类InteractiveObject
  5. oracle让数据库不产生redo,imp过程如何减少redo产生
  6. python维度不一样_numpy数组维度不匹配
  7. Bzoj2124(p5364): 等差子序列
  8. React 折腾记 - (1) React Router V4 和antd侧边栏的正确关联及动态title的实现
  9. 019-Spring Boot 日志
  10. innodb_file_per_table 理解