概述

AES加密算法,即Rijndael算法,是一种对称分组密码,它可以使用长度为128、192和256位的密钥处理128位的数据块。本文将用Python实现密钥长度为128位的AES算法,若想要详细了解完整的AES算法,请移步官方文档。

首先,我们给出一个AES的总体描述。该算法的执行过程如下:
  1. 给定一个明文x和密钥key,将State初始化为x,同时产生11个轮密钥,并进行AddRoundKey操作,即将RoundKey与State异或,然后进行10轮迭代。
  2. 对前9轮中的每一轮,用S盒对State进行一次代换操作SubBytes;对State做一次行移位ShiftRows;再对State做一次列混合MixColumns;然后进行AddRoundKey操作。
  3. 对State依次进行操作SubBytesShiftRowsAddRoundKey
  4. 将State定义为密文y。

在详细介绍加密流程之前,先给出整个加密过程中需要查的所有表。

  1. RCon(用于轮密钥产生)
[0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, 0x20000000, 0x40000000, 0x80000000, 0x1B000000, 0x36000000]
  1. MIX_C(用于加密时的列混合)
[[0x2, 0x3, 0x1, 0x1], [0x1, 0x2, 0x3, 0x1], [0x1, 0x1, 0x2, 0x3], [0x3, 0x1, 0x1, 0x2]]
  1. S_BOX(加密时的S盒)
[[0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76],[0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0],[0xB7, 0xFD, 0x93, 0x26, 0x36, 0x3F, 0xF7, 0xCC, 0x34, 0xA5, 0xE5, 0xF1, 0x71, 0xD8, 0x31, 0x15],[0x04, 0xC7, 0x23, 0xC3, 0x18, 0x96, 0x05, 0x9A, 0x07, 0x12, 0x80, 0xE2, 0xEB, 0x27, 0xB2, 0x75],[0x09, 0x83, 0x2C, 0x1A, 0x1B, 0x6E, 0x5A, 0xA0, 0x52, 0x3B, 0xD6, 0xB3, 0x29, 0xE3, 0x2F, 0x84],[0x53, 0xD1, 0x00, 0xED, 0x20, 0xFC, 0xB1, 0x5B, 0x6A, 0xCB, 0xBE, 0x39, 0x4A, 0x4C, 0x58, 0xCF],[0xD0, 0xEF, 0xAA, 0xFB, 0x43, 0x4D, 0x33, 0x85, 0x45, 0xF9, 0x02, 0x7F, 0x50, 0x3C, 0x9F, 0xA8],[0x51, 0xA3, 0x40, 0x8F, 0x92, 0x9D, 0x38, 0xF5, 0xBC, 0xB6, 0xDA, 0x21, 0x10, 0xFF, 0xF3, 0xD2],[0xCD, 0x0C, 0x13, 0xEC, 0x5F, 0x97, 0x44, 0x17, 0xC4, 0xA7, 0x7E, 0x3D, 0x64, 0x5D, 0x19, 0x73],[0x60, 0x81, 0x4F, 0xDC, 0x22, 0x2A, 0x90, 0x88, 0x46, 0xEE, 0xB8, 0x14, 0xDE, 0x5E, 0x0B, 0xDB],[0xE0, 0x32, 0x3A, 0x0A, 0x49, 0x06, 0x24, 0x5C, 0xC2, 0xD3, 0xAC, 0x62, 0x91, 0x95, 0xE4, 0x79],[0xE7, 0xC8, 0x37, 0x6D, 0x8D, 0xD5, 0x4E, 0xA9, 0x6C, 0x56, 0xF4, 0xEA, 0x65, 0x7A, 0xAE, 0x08],[0xBA, 0x78, 0x25, 0x2E, 0x1C, 0xA6, 0xB4, 0xC6, 0xE8, 0xDD, 0x74, 0x1F, 0x4B, 0xBD, 0x8B, 0x8A],[0x70, 0x3E, 0xB5, 0x66, 0x48, 0x03, 0xF6, 0x0E, 0x61, 0x35, 0x57, 0xB9, 0x86, 0xC1, 0x1D, 0x9E],[0xE1, 0xF8, 0x98, 0x11, 0x69, 0xD9, 0x8E, 0x94, 0x9B, 0x1E, 0x87, 0xE9, 0xCE, 0x55, 0x28, 0xDF],[0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16]]

加密流程

各功能部件(函数):

  1. 轮密钥产生(round_key_generator):

    新引入的函数:
    RotWord( _32bit_binary_block ) : 将一个32比特的数循环左移8位。
    SubWord( _32bit_binary_block ) : 对一个32比特的数做S盒替换。如0x13523011,S_BOX[1][3] = 0x7D,S_BOX[5][2] = 0x00,S_BOX[3][0] = 0x04,S_BOX[1][1] = 0x82,则函数返回0x7D000482

    密钥产生过程:
    ① 初始化密钥数组w。w[0] ← key前32位,w[1] ← key第33~64位,w[2] ← key第65~96位,w[3] ← key第97~128位,w[4:44] ← 0。
    ② 进行如下伪代码描述的迭代。
    ③ 将w数组以四个一组合并即可得到11个轮密钥

    代码实现:

def RotWord(self, _4byte_block):# 将4字节的数循环左移8位return ((_4byte_block & 0xffffff) << 8) + (_4byte_block >> 24)def SubWord(self, _4byte_block):# S盒替换,_4byte_block为一个4字节的数result = 0for position in range(4):i = _4byte_block >> position * 8 + 4 & 0xfj = _4byte_block >> position * 8 & 0xfresult ^= self.S_BOX[i][j] << position * 8return resultdef round_key_generator(self, _16bytes_key):# 产生11个轮密钥w = [_16bytes_key >> 96, _16bytes_key >> 64 & 0xFFFFFFFF, _16bytes_key >> 32 & 0xFFFFFFFF, _16bytes_key & 0xFFFFFFFF] + [0]*40for i in range(4, 44):temp = w[i-1]if not i % 4:temp = self.SubWord(self.RotWord(temp)) ^ self.RCon[i//4-1]w[i] = w[i-4] ^ tempreturn [self.num_2_16bytes(sum([w[4 * i] << 96, w[4*i+1] << 64, w[4*i+2] << 32, w[4*i+3]])) for i in range(11)]
  1. 异或轮密钥(AddRoundKey):
    将State与本轮对应轮密钥异或。
def AddRoundKey(self, State, RoundKeys, index):return self._16bytes_xor(State, RoundKeys[index])def _16bytes_xor(self, _16bytes_1, _16bytes_2):return [_16bytes_1[i] ^ _16bytes_2[i] for i in range(16)]
  1. S盒替换(SubBytes):
    SubWord原理一致。
def SubBytes(self, State):# State是一个含16个8bit数的list,由原来的128bit数切割而成return [self.S_BOX[i][j] for i, j in [(_ >> 4, _ & 0xF) for _ in State]]
  1. 行移位(ShiftRows):
    将State的16个字节按图1方式排列,行移位的结果如图2。

    图1 图2

    代码实现:

def ShiftRows(self, S):return [S[ 0], S[ 5], S[10], S[15], S[ 4], S[ 9], S[14], S[ 3],S[ 8], S[13], S[ 2], S[ 7],S[12], S[ 1], S[ 6], S[11]]
  1. 列混合(MixColumns):
    将State的16个字节写成矩阵的形式,如图1所示。然后将MIX_C与State矩阵相乘。注意这里的乘法是定义在有限域F28=Z2[x]/(x8+x4+x3+x+1)F_{2^{8}} = Z_{2}[x]/(x^{8}+x^{4}+x^{3}+x+1)F28​=Z2​[x]/(x8+x4+x3+x+1)上的多项式乘法!

    代码实现:

def MixColumns(self, State):return self.Matrix_Mul(self.MIX_C, State)def mul(self, poly1, poly2):# 两个多项式相乘result = 0for index in range(poly2.bit_length()):if poly2 & 1 << index:result ^= poly1 << indexreturn resultdef mod(self, poly, mod = 0b100011011):  # 多项式poly模多项式100011011while poly.bit_length() > 8:poly ^= mod << poly.bit_length() - 9return polydef Matrix_Mul(self, M1, M2):  # M1 = MIX_C  M2 = StateM = [0] * 16for row in range(4):for col in range(4):for Round in range(4):M[row + col*4] ^= self.mul(M1[row][Round], M2[Round+col*4])M[row + col*4] = self.mod(M[row + col*4])return M
整体流程:

正如开头所说:

  1. 给定一个明文x和密钥key,将State初始化为x,同时产生11个轮密钥,并进行AddRoundKey操作,即将RoundKey与State异或,然后进行10轮迭代。
  2. 对前9轮中的每一轮,用S盒对State进行一次代换操作SubBytes;对State做一次行移位ShiftRows;再对State做一次列混合MixColumns;然后进行AddRoundKey操作。
  3. 对State依次进行操作SubBytesShiftRowsAddRoundKey
  4. 将State定义为密文y。

解密流程

解密过程需要查的表:

  1. I_MIXC(用于解密时的列混合)
[[0xe, 0xb, 0xd, 0x9], [0x9, 0xe, 0xb, 0xd], [0xd, 0x9, 0xe, 0xb], [0xb, 0xd, 0x9, 0xe]]
  1. I_SBOX(解密时的S盒)
[[0x52, 0x09, 0x6A, 0xD5, 0x30, 0x36, 0xA5, 0x38, 0xBF, 0x40, 0xA3, 0x9E, 0x81, 0xF3, 0xD7, 0xFB],[0x7C, 0xE3, 0x39, 0x82, 0x9B, 0x2F, 0xFF, 0x87, 0x34, 0x8E, 0x43, 0x44, 0xC4, 0xDE, 0xE9, 0xCB],[0x54, 0x7B, 0x94, 0x32, 0xA6, 0xC2, 0x23, 0x3D, 0xEE, 0x4C, 0x95, 0x0B, 0x42, 0xFA, 0xC3, 0x4E],[0x08, 0x2E, 0xA1, 0x66, 0x28, 0xD9, 0x24, 0xB2, 0x76, 0x5B, 0xA2, 0x49, 0x6D, 0x8B, 0xD1, 0x25],[0x72, 0xF8, 0xF6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xD4, 0xA4, 0x5C, 0xCC, 0x5D, 0x65, 0xB6, 0x92],[0x6C, 0x70, 0x48, 0x50, 0xFD, 0xED, 0xB9, 0xDA, 0x5E, 0x15, 0x46, 0x57, 0xA7, 0x8D, 0x9D, 0x84],[0x90, 0xD8, 0xAB, 0x00, 0x8C, 0xBC, 0xD3, 0x0A, 0xF7, 0xE4, 0x58, 0x05, 0xB8, 0xB3, 0x45, 0x06],[0xD0, 0x2C, 0x1E, 0x8F, 0xCA, 0x3F, 0x0F, 0x02, 0xC1, 0xAF, 0xBD, 0x03, 0x01, 0x13, 0x8A, 0x6B],[0x3A, 0x91, 0x11, 0x41, 0x4F, 0x67, 0xDC, 0xEA, 0x97, 0xF2, 0xCF, 0xCE, 0xF0, 0xB4, 0xE6, 0x73],[0x96, 0xAC, 0x74, 0x22, 0xE7, 0xAD, 0x35, 0x85, 0xE2, 0xF9, 0x37, 0xE8, 0x1C, 0x75, 0xDF, 0x6E],[0x47, 0xF1, 0x1A, 0x71, 0x1D, 0x29, 0xC5, 0x89, 0x6F, 0xB7, 0x62, 0x0E, 0xAA, 0x18, 0xBE, 0x1B],[0xFC, 0x56, 0x3E, 0x4B, 0xC6, 0xD2, 0x79, 0x20, 0x9A, 0xDB, 0xC0, 0xFE, 0x78, 0xCD, 0x5A, 0xF4],[0x1F, 0xDD, 0xA8, 0x33, 0x88, 0x07, 0xC7, 0x31, 0xB1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xEC, 0x5F],[0x60, 0x51, 0x7F, 0xA9, 0x19, 0xB5, 0x4A, 0x0D, 0x2D, 0xE5, 0x7A, 0x9F, 0x93, 0xC9, 0x9C, 0xEF],[0xA0, 0xE0, 0x3B, 0x4D, 0xAE, 0x2A, 0xF5, 0xB0, 0xC8, 0xEB, 0xBB, 0x3C, 0x83, 0x53, 0x99, 0x61],[0x17, 0x2B, 0x04, 0x7E, 0xBA, 0x77, 0xD6, 0x26, 0xE1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0C, 0x7D]]
整体流程:

解密过程只是加密过程的逆操作

  1. 给定一个密文y和密钥key,将State初始化为y,同时产生11个轮密钥,并进行AddRoundKey操作,注意这里的轮密钥应该反序。
  2. 对前9轮中的每一轮,先对State做一次逆行移位ShiftRows;然后用逆S盒对State进行一次代换操作SubBytes;再进行AddRoundKey操作;然后做一次逆列混合MixColumns
  3. 对State依次进行ShiftRowsSubBytesAddRoundKey操作。
  4. State则为明文x。

完整代码实现

class AES:MIX_C  = [[0x2, 0x3, 0x1, 0x1], [0x1, 0x2, 0x3, 0x1], [0x1, 0x1, 0x2, 0x3], [0x3, 0x1, 0x1, 0x2]]I_MIXC = [[0xe, 0xb, 0xd, 0x9], [0x9, 0xe, 0xb, 0xd], [0xd, 0x9, 0xe, 0xb], [0xb, 0xd, 0x9, 0xe]]RCon   = [0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, 0x20000000, 0x40000000, 0x80000000, 0x1B000000, 0x36000000]S_BOX = [[0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76],[0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0],[0xB7, 0xFD, 0x93, 0x26, 0x36, 0x3F, 0xF7, 0xCC, 0x34, 0xA5, 0xE5, 0xF1, 0x71, 0xD8, 0x31, 0x15],[0x04, 0xC7, 0x23, 0xC3, 0x18, 0x96, 0x05, 0x9A, 0x07, 0x12, 0x80, 0xE2, 0xEB, 0x27, 0xB2, 0x75],[0x09, 0x83, 0x2C, 0x1A, 0x1B, 0x6E, 0x5A, 0xA0, 0x52, 0x3B, 0xD6, 0xB3, 0x29, 0xE3, 0x2F, 0x84],[0x53, 0xD1, 0x00, 0xED, 0x20, 0xFC, 0xB1, 0x5B, 0x6A, 0xCB, 0xBE, 0x39, 0x4A, 0x4C, 0x58, 0xCF],[0xD0, 0xEF, 0xAA, 0xFB, 0x43, 0x4D, 0x33, 0x85, 0x45, 0xF9, 0x02, 0x7F, 0x50, 0x3C, 0x9F, 0xA8],[0x51, 0xA3, 0x40, 0x8F, 0x92, 0x9D, 0x38, 0xF5, 0xBC, 0xB6, 0xDA, 0x21, 0x10, 0xFF, 0xF3, 0xD2],[0xCD, 0x0C, 0x13, 0xEC, 0x5F, 0x97, 0x44, 0x17, 0xC4, 0xA7, 0x7E, 0x3D, 0x64, 0x5D, 0x19, 0x73],[0x60, 0x81, 0x4F, 0xDC, 0x22, 0x2A, 0x90, 0x88, 0x46, 0xEE, 0xB8, 0x14, 0xDE, 0x5E, 0x0B, 0xDB],[0xE0, 0x32, 0x3A, 0x0A, 0x49, 0x06, 0x24, 0x5C, 0xC2, 0xD3, 0xAC, 0x62, 0x91, 0x95, 0xE4, 0x79],[0xE7, 0xC8, 0x37, 0x6D, 0x8D, 0xD5, 0x4E, 0xA9, 0x6C, 0x56, 0xF4, 0xEA, 0x65, 0x7A, 0xAE, 0x08],[0xBA, 0x78, 0x25, 0x2E, 0x1C, 0xA6, 0xB4, 0xC6, 0xE8, 0xDD, 0x74, 0x1F, 0x4B, 0xBD, 0x8B, 0x8A],[0x70, 0x3E, 0xB5, 0x66, 0x48, 0x03, 0xF6, 0x0E, 0x61, 0x35, 0x57, 0xB9, 0x86, 0xC1, 0x1D, 0x9E],[0xE1, 0xF8, 0x98, 0x11, 0x69, 0xD9, 0x8E, 0x94, 0x9B, 0x1E, 0x87, 0xE9, 0xCE, 0x55, 0x28, 0xDF],[0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16]]I_SBOX = [[0x52, 0x09, 0x6A, 0xD5, 0x30, 0x36, 0xA5, 0x38, 0xBF, 0x40, 0xA3, 0x9E, 0x81, 0xF3, 0xD7, 0xFB],[0x7C, 0xE3, 0x39, 0x82, 0x9B, 0x2F, 0xFF, 0x87, 0x34, 0x8E, 0x43, 0x44, 0xC4, 0xDE, 0xE9, 0xCB],[0x54, 0x7B, 0x94, 0x32, 0xA6, 0xC2, 0x23, 0x3D, 0xEE, 0x4C, 0x95, 0x0B, 0x42, 0xFA, 0xC3, 0x4E],[0x08, 0x2E, 0xA1, 0x66, 0x28, 0xD9, 0x24, 0xB2, 0x76, 0x5B, 0xA2, 0x49, 0x6D, 0x8B, 0xD1, 0x25],[0x72, 0xF8, 0xF6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xD4, 0xA4, 0x5C, 0xCC, 0x5D, 0x65, 0xB6, 0x92],[0x6C, 0x70, 0x48, 0x50, 0xFD, 0xED, 0xB9, 0xDA, 0x5E, 0x15, 0x46, 0x57, 0xA7, 0x8D, 0x9D, 0x84],[0x90, 0xD8, 0xAB, 0x00, 0x8C, 0xBC, 0xD3, 0x0A, 0xF7, 0xE4, 0x58, 0x05, 0xB8, 0xB3, 0x45, 0x06],[0xD0, 0x2C, 0x1E, 0x8F, 0xCA, 0x3F, 0x0F, 0x02, 0xC1, 0xAF, 0xBD, 0x03, 0x01, 0x13, 0x8A, 0x6B],[0x3A, 0x91, 0x11, 0x41, 0x4F, 0x67, 0xDC, 0xEA, 0x97, 0xF2, 0xCF, 0xCE, 0xF0, 0xB4, 0xE6, 0x73],[0x96, 0xAC, 0x74, 0x22, 0xE7, 0xAD, 0x35, 0x85, 0xE2, 0xF9, 0x37, 0xE8, 0x1C, 0x75, 0xDF, 0x6E],[0x47, 0xF1, 0x1A, 0x71, 0x1D, 0x29, 0xC5, 0x89, 0x6F, 0xB7, 0x62, 0x0E, 0xAA, 0x18, 0xBE, 0x1B],[0xFC, 0x56, 0x3E, 0x4B, 0xC6, 0xD2, 0x79, 0x20, 0x9A, 0xDB, 0xC0, 0xFE, 0x78, 0xCD, 0x5A, 0xF4],[0x1F, 0xDD, 0xA8, 0x33, 0x88, 0x07, 0xC7, 0x31, 0xB1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xEC, 0x5F],[0x60, 0x51, 0x7F, 0xA9, 0x19, 0xB5, 0x4A, 0x0D, 0x2D, 0xE5, 0x7A, 0x9F, 0x93, 0xC9, 0x9C, 0xEF],[0xA0, 0xE0, 0x3B, 0x4D, 0xAE, 0x2A, 0xF5, 0xB0, 0xC8, 0xEB, 0xBB, 0x3C, 0x83, 0x53, 0x99, 0x61],[0x17, 0x2B, 0x04, 0x7E, 0xBA, 0x77, 0xD6, 0x26, 0xE1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0C, 0x7D]]def SubBytes(self, State):# 字节替换return [self.S_BOX[i][j] for i, j in [(_ >> 4, _ & 0xF) for _ in State]]def SubBytes_Inv(self, State):# 字节逆替换return [self.I_SBOX[i][j] for i, j in[(_ >> 4, _ & 0xF) for _ in State]]def ShiftRows(self, S):# 行移位return [S[ 0], S[ 5], S[10], S[15], S[ 4], S[ 9], S[14], S[ 3],S[ 8], S[13], S[ 2], S[ 7],S[12], S[ 1], S[ 6], S[11]]def ShiftRows_Inv(self, S):# 逆行移位return [S[ 0], S[13], S[10], S[ 7],S[ 4], S[ 1], S[14], S[11],S[ 8], S[ 5], S[ 2], S[15],S[12], S[ 9], S[ 6], S[ 3]]def MixColumns(self, State):# 列混合return self.Matrix_Mul(self.MIX_C, State)def MixColumns_Inv(self, State):# 逆列混合return self.Matrix_Mul(self.I_MIXC, State)def RotWord(self, _4byte_block):# 用于生成轮密钥的字移位return ((_4byte_block & 0xffffff) << 8) + (_4byte_block >> 24)def SubWord(self, _4byte_block):# 用于生成密钥的字节替换result = 0for position in range(4):i = _4byte_block >> position * 8 + 4 & 0xfj = _4byte_block >> position * 8 & 0xfresult ^= self.S_BOX[i][j] << position * 8return resultdef mod(self, poly, mod = 0b100011011):  # poly模多项式modwhile poly.bit_length() > 8:poly ^= mod << poly.bit_length() - 9return polydef mul(self, poly1, poly2):# 多项式相乘result = 0for index in range(poly2.bit_length()):if poly2 & 1 << index:result ^= poly1 << indexreturn resultdef Matrix_Mul(self, M1, M2):  # M1 = MIX_C  M2 = State# 用于列混合的矩阵相乘M = [0] * 16for row in range(4):for col in range(4):for Round in range(4):M[row + col*4] ^= self.mul(M1[row][Round], M2[Round+col*4])M[row + col*4] = self.mod(M[row + col*4])return Mdef round_key_generator(self, _16bytes_key):# 轮密钥产生w = [_16bytes_key >> 96, _16bytes_key >> 64 & 0xFFFFFFFF, _16bytes_key >> 32 & 0xFFFFFFFF, _16bytes_key & 0xFFFFFFFF] + [0]*40for i in range(4, 44):temp = w[i-1]if not i % 4:temp = self.SubWord(self.RotWord(temp)) ^ self.RCon[i//4-1]w[i] = w[i-4] ^ tempreturn [self.num_2_16bytes(sum([w[4 * i] << 96, w[4*i+1] << 64, w[4*i+2] << 32, w[4*i+3]])) for i in range(11)]def AddRoundKey(self, State, RoundKeys, index):# 异或轮密钥return self._16bytes_xor(State, RoundKeys[index])def _16bytes_xor(self, _16bytes_1, _16bytes_2):return [_16bytes_1[i] ^ _16bytes_2[i] for i in range(16)]def _16bytes2num(cls, _16bytes):# 16字节转数字return int.from_bytes(_16bytes, byteorder = 'big')def num_2_16bytes(cls, num):# 数字转16字节return num.to_bytes(16, byteorder = 'big')def aes_encrypt(self, plaintext_list, RoundKeys):State = plaintext_listState = self.AddRoundKey(State, RoundKeys, 0)for Round in range(1, 10):State = self.SubBytes(State)State = self.ShiftRows(State)State = self.MixColumns(State)State = self.AddRoundKey(State, RoundKeys, Round)State = self.SubBytes(State)State = self.ShiftRows(State)State = self.AddRoundKey(State, RoundKeys, 10)return Statedef aes_decrypt(self, ciphertext_list, RoundKeys):State = ciphertext_listState = self.AddRoundKey(State, RoundKeys, 10)for Round in range(1, 10):State = self.ShiftRows_Inv(State)State = self.SubBytes_Inv(State)State = self.AddRoundKey(State, RoundKeys, 10-Round)State = self.MixColumns_Inv(State)State = self.ShiftRows_Inv(State)State = self.SubBytes_Inv(State)State = self.AddRoundKey(State, RoundKeys, 0)return Stateif __name__ == '__main__':aes = AES()key = 0x000102030405060708090a0b0c0d0e0fRoundKeys = aes.round_key_generator(key)# 加密plaintext = 0x00112233445566778899aabbccddeeff# 0x00112233445566778899aabbccddeeff -> b'\x00\x11"3DUfw\x88\x99\xaa\xbb\xcc\xdd\xee\xff'plaintext = aes.num_2_16bytes(plaintext)ciphertext = aes.aes_encrypt(plaintext, RoundKeys)print('ciphertext = ' + hex(aes._16bytes2num(ciphertext)))# 解密ciphertext = 0x69c4e0d86a7b0430d8cdb78070b4c55aciphertext = aes.num_2_16bytes(ciphertext)plaintext = aes.aes_decrypt(ciphertext, RoundKeys)print('plaintext = ' + hex(aes._16bytes2num(plaintext)))

运行结果

ciphertext = 0x69c4e0d86a7b0430d8cdb78070b4c55a
plaintext = 0x112233445566778899aabbccddeeff
下面是从官方文档上截取的完整加密过程

其中,k_sch指每一轮的轮密钥,s_box指字节替换后的结果,s_row指行移位后的结果,m_col指列混合后的结果。

Python实现AES加密算法(无第三方库)相关推荐

  1. python 离线下载和安装第三方库 .whl wheel 文件

    python 离线下载和安装第三方库 .whl wheel 文件 下载 .whl 文件 pip download \--only-binary=:all: \ # 对于包以及包的依赖包,都不使用二进制 ...

  2. Python基础 | Anaconda环境下第三方库的安装

    文章目录 标准库和第三方库 查看第三方库 安装第三方库:以视频下载神器you-get为例 从Python的官方源安装第三方库 通过镜像网站安装第三方库 you-get库的使用 下载<资本的故事& ...

  3. Python 读写操作Excel —— 安装第三方库(xlrd、xlwt、xlutils、openpyxl)

    数据处理是 Python 的一大应用场景,而 Excel 则是最流行的数据处理软件.因此用 Python 进行数据相关的工作时,难免要和 Excel 打交道. 如果仅仅是要以表单形式保存数据,可以借助 ...

  4. python不同版本安装;第三方库的安装

    python不同版本安装以及安装第三方库 1.安装不同版本的python:                python2.7 & python3.6 ps:安装过程中需要注意的是默认没有配置环 ...

  5. python能够处理图像的第三方库_基于图像预处理的几个库

    python 里面有第三方库PIL Python第三方库使用 -- PIL 1.PIL 读取获得的图像矩阵与 numpy 下的多维数组 import numpy as np from PIL impo ...

  6. python网络爬虫方向的第三方库_Python网络爬虫中常用第三方库总结

    python对于爬虫的编写已经是相当的友好了,不过除了利用requests库或者scrapy框架之外,有一些库还需要我们知道,以便于我们更熟练.便捷的完成目标数据的爬取,接下来我就总结一下我认为在爬虫 ...

  7. c调用python第三方库_c/c++调用python程序且含tensorflow第三方库

    对于纯python程序而言,用c程序来调用是比较适合的,如果python程序中包含了其他第三方库,则调用极可能出错,且不易查明原因.如笔者曾用c程序调用包含tensorflow的python程序,有的 ...

  8. python中包含矩阵运算的第三方库_可用来存储和处理大型矩阵的Python第三方库是:???????????????????????????????????????...

    可用来存储和处理大型矩阵的Python第三方库是:??????????????????????????????????????? 答:Numpy 我国社会主要矛盾发生变化,说明人民的欲望太多了,没有办 ...

  9. Python安装、更新,第三方库时遇到:WARNING: Retrying (Retry(total=4, connect=None, read=None, redirect=None···

    前言 使用Python的小伙伴避免不了安装各种第三方库,时长会出现命令输入正确,却无法完成安装,找了很多种方法都无法解决,为此我整理了几种方式,希望可以帮到你. 错误信息 安装或更新第三方库时报错详细 ...

最新文章

  1. 逻辑模型三要素-数据操作
  2. python输出数据到excel-python实现数据导出到excel的示例--普通格式
  3. linux驱动模型开发——linux platform总线机制讲解与实例开发
  4. 漫画:什么是中间人攻击
  5. 目录与文件的相关操作
  6. java快捷键禁用_pycharm 掌握这些快捷键,你就是大神!!
  7. ie和谷歌在java中空格兼容,谷歌和IE浏览器的兼容性问题,相同的html结构竟然在两个浏览器不一样...
  8. 用jquery插件写一个小米官网左侧二级菜单
  9. Gamma 函数与exponential power distribution (指数幂分布)
  10. php截取字符串utf8,php自定义截取中文字符串-utf8版
  11. Django开发利器——django-debug-toolbar
  12. Java实现二维码扫码授权登陆
  13. 葵花宝典:软件开发高手是这样炼成的!
  14. 编写训练一年级学生10以内减法的程序
  15. QT 实现类似于qq的登录注册界面
  16. 985 高校副教授一年能够拿到多少工资?
  17. 数字从后往前每三位加个逗号
  18. 夜雨寄北 文/江湖一劍客
  19. 线程(Thread)的学习笔记
  20. 中信银行信用卡中心2020校园招聘风险管理类 | 一面+二面(2019.10.12-13)

热门文章

  1. LeetCode - 6. Zigzag Conversion (C)
  2. 《流畅的python》学习笔记
  3. 论文中的reference、citation、bibliography、documentation
  4. 英文写作中的最常见“十大句式”
  5. 桌面文件丢失怎么恢复
  6. 最长的回文字符串C语言
  7. Maven的pom文件
  8. javaEE, javaSE, javaME的区分与联系
  9. 【JAVA程序设计】基于SSM的图书管理系统-有论文文档
  10. oracle常用命令,熟记于心