介绍

SM4.0(原名SMS4.0)是我国采用的一种分组密码标准,由国家密码管理局于2012年3月21日发布。相关标准为“GM/T 0002-2012《SM4分组密码算法》(原SMS4分组密码算法)”。在商用密码体系中,SM4主要用于数据加密,其算法公开,分组长度与密钥长度均为128bit,加密算法与密钥扩展算法都采用32轮非线性迭代结构,S盒为固定的8比特输入8比特输出。SM4.0中的指令长度被提升到大于64K(即64×1024)的水平,这是SM 3.0规格(渲染指令长度允许大于512)的128倍。

加密过程

这里我简要介绍一下SM4算法,详细的过程可以查看参考链接,首先我们要知道SM4是一个对称加密算法,也就是说加密和解密的密钥相同,首先我们要清楚下面几个概念

  • SM4是分组密码,所以我们要将明文分组,将明文分成128位一组

  • S(Sbox)盒负责置换我们的明文

  • 因为SM4面向的是32bit的字(word),S盒处理的是两个16进制数也就是8bit的字节,所以我们要用4个S盒来置换

  • 轮函数F的概念如下图,以字为单位进行加密运算,称一次迭代运算为一轮变换

  • 合成置换T就是非线性变换和线性变换的一个组合过程

了解上述一些概念之后加密解密的过程如下图


在SM4算法中,轮秘钥的产生是通过用户选择主秘钥作为基本的秘钥数据,在通过一些算法生成轮秘钥,在密钥拓展中,我们通过一些常数对用户选择的主钥进行操作,增大随机性。密钥扩展算法如下

实现

代码出自这里

sm4.c加密解密函数的实现

// sm4.c
// Test vector 1
// plain: 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
// key:   01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
//     round key and temp computing result:
//     rk[ 0] = f12186f9 X[ 0] = 27fad345
//         rk[ 1] = 41662b61 X[ 1] = a18b4cb2
//         rk[ 2] = 5a6ab19a X[ 2] = 11c1e22a
//         rk[ 3] = 7ba92077 X[ 3] = cc13e2ee
//         rk[ 4] = 367360f4 X[ 4] = f87c5bd5
//         rk[ 5] = 776a0c61 X[ 5] = 33220757
//         rk[ 6] = b6bb89b3 X[ 6] = 77f4c297
//         rk[ 7] = 24763151 X[ 7] = 7a96f2eb
//         rk[ 8] = a520307c X[ 8] = 27dac07f
//         rk[ 9] = b7584dbd X[ 9] = 42dd0f19
//         rk[10] = c30753ed X[10] = b8a5da02
//         rk[11] = 7ee55b57 X[11] = 907127fa
//         rk[12] = 6988608c X[12] = 8b952b83
//         rk[13] = 30d895b7 X[13] = d42b7c59
//         rk[14] = 44ba14af X[14] = 2ffc5831
//         rk[15] = 104495a1 X[15] = f69e6888
//         rk[16] = d120b428 X[16] = af2432c4
//         rk[17] = 73b55fa3 X[17] = ed1ec85e
//         rk[18] = cc874966 X[18] = 55a3ba22
//         rk[19] = 92244439 X[19] = 124b18aa
//         rk[20] = e89e641f X[20] = 6ae7725f
//         rk[21] = 98ca015a X[21] = f4cba1f9
//         rk[22] = c7159060 X[22] = 1dcdfa10
//         rk[23] = 99e1fd2e X[23] = 2ff60603
//         rk[24] = b79bd80c X[24] = eff24fdc
//         rk[25] = 1d2115b0 X[25] = 6fe46b75
//         rk[26] = 0e228aeb X[26] = 893450ad
//         rk[27] = f1780c81 X[27] = 7b938f4c
//         rk[28] = 428d3654 X[28] = 536e4246
//         rk[29] = 62293496 X[29] = 86b3e94f
//         rk[30] = 01cf72e5 X[30] = d206965e
//         rk[31] = 9124a012 X[31] = 681edf34
// cypher: 68 1e df 34 d2 06 96 5e 86 b3 e9 4f 53 6e 42 46
//
// test vector 2
// the same key and plain 1000000 times coumpting
// plain:  01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
// key:    01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
// cypher: 59 52 98 c7 c6 fd 27 1f 04 02 f8 04 c3 3d 3f 66#include "sm4.h"
#include <string.h>
#include <stdio.h>/*
* 32-bit integer manipulation macros (big endian)
*/
#ifndef GET_ULONG_BE
#define GET_ULONG_BE(n,b,i)                             \
{                                                       \(n) = ( (unsigned long) (b)[(i)    ] << 24 )        \| ( (unsigned long) (b)[(i) + 1] << 16 )        \| ( (unsigned long) (b)[(i) + 2] <<  8 )        \| ( (unsigned long) (b)[(i) + 3]       );       \
}
#endif#ifndef PUT_ULONG_BE
#define PUT_ULONG_BE(n,b,i)                             \
{                                                       \(b)[(i)    ] = (unsigned char) ( (n) >> 24 );       \(b)[(i) + 1] = (unsigned char) ( (n) >> 16 );       \(b)[(i) + 2] = (unsigned char) ( (n) >>  8 );       \(b)[(i) + 3] = (unsigned char) ( (n)       );       \
}
#endif/*
*rotate shift left marco definition
*
*/
#define  SHL(x,n) (((x) & 0xFFFFFFFF) << n)
#define ROTL(x,n) (SHL((x),n) | ((x) >> (32 - n)))#define SWAP(a,b) { unsigned long t = a; a = b; b = t; t = 0; }/*
* Expanded SM4 S-boxes
/* Sbox table: 8bits input convert to 8 bits output*/static const unsigned char SboxTable[16][16] =
{{ 0xd6, 0x90, 0xe9, 0xfe, 0xcc, 0xe1, 0x3d, 0xb7, 0x16, 0xb6, 0x14, 0xc2, 0x28, 0xfb, 0x2c, 0x05 },{ 0x2b, 0x67, 0x9a, 0x76, 0x2a, 0xbe, 0x04, 0xc3, 0xaa, 0x44, 0x13, 0x26, 0x49, 0x86, 0x06, 0x99 },{ 0x9c, 0x42, 0x50, 0xf4, 0x91, 0xef, 0x98, 0x7a, 0x33, 0x54, 0x0b, 0x43, 0xed, 0xcf, 0xac, 0x62 },{ 0xe4, 0xb3, 0x1c, 0xa9, 0xc9, 0x08, 0xe8, 0x95, 0x80, 0xdf, 0x94, 0xfa, 0x75, 0x8f, 0x3f, 0xa6 },{ 0x47, 0x07, 0xa7, 0xfc, 0xf3, 0x73, 0x17, 0xba, 0x83, 0x59, 0x3c, 0x19, 0xe6, 0x85, 0x4f, 0xa8 },{ 0x68, 0x6b, 0x81, 0xb2, 0x71, 0x64, 0xda, 0x8b, 0xf8, 0xeb, 0x0f, 0x4b, 0x70, 0x56, 0x9d, 0x35 },{ 0x1e, 0x24, 0x0e, 0x5e, 0x63, 0x58, 0xd1, 0xa2, 0x25, 0x22, 0x7c, 0x3b, 0x01, 0x21, 0x78, 0x87 },{ 0xd4, 0x00, 0x46, 0x57, 0x9f, 0xd3, 0x27, 0x52, 0x4c, 0x36, 0x02, 0xe7, 0xa0, 0xc4, 0xc8, 0x9e },{ 0xea, 0xbf, 0x8a, 0xd2, 0x40, 0xc7, 0x38, 0xb5, 0xa3, 0xf7, 0xf2, 0xce, 0xf9, 0x61, 0x15, 0xa1 },{ 0xe0, 0xae, 0x5d, 0xa4, 0x9b, 0x34, 0x1a, 0x55, 0xad, 0x93, 0x32, 0x30, 0xf5, 0x8c, 0xb1, 0xe3 },{ 0x1d, 0xf6, 0xe2, 0x2e, 0x82, 0x66, 0xca, 0x60, 0xc0, 0x29, 0x23, 0xab, 0x0d, 0x53, 0x4e, 0x6f },{ 0xd5, 0xdb, 0x37, 0x45, 0xde, 0xfd, 0x8e, 0x2f, 0x03, 0xff, 0x6a, 0x72, 0x6d, 0x6c, 0x5b, 0x51 },{ 0x8d, 0x1b, 0xaf, 0x92, 0xbb, 0xdd, 0xbc, 0x7f, 0x11, 0xd9, 0x5c, 0x41, 0x1f, 0x10, 0x5a, 0xd8 },{ 0x0a, 0xc1, 0x31, 0x88, 0xa5, 0xcd, 0x7b, 0xbd, 0x2d, 0x74, 0xd0, 0x12, 0xb8, 0xe5, 0xb4, 0xb0 },{ 0x89, 0x69, 0x97, 0x4a, 0x0c, 0x96, 0x77, 0x7e, 0x65, 0xb9, 0xf1, 0x09, 0xc5, 0x6e, 0xc6, 0x84 },{ 0x18, 0xf0, 0x7d, 0xec, 0x3a, 0xdc, 0x4d, 0x20, 0x79, 0xee, 0x5f, 0x3e, 0xd7, 0xcb, 0x39, 0x48 }
};/* System parameter */
static const unsigned long FK[4] = { 0xa3b1bac6, 0x56aa3350, 0x677d9197, 0xb27022dc };/* fixed parameter */
static const unsigned long CK[32] =
{0x00070e15, 0x1c232a31, 0x383f464d, 0x545b6269,0x70777e85, 0x8c939aa1, 0xa8afb6bd, 0xc4cbd2d9,0xe0e7eef5, 0xfc030a11, 0x181f262d, 0x343b4249,0x50575e65, 0x6c737a81, 0x888f969d, 0xa4abb2b9,0xc0c7ced5, 0xdce3eaf1, 0xf8ff060d, 0x141b2229,0x30373e45, 0x4c535a61, 0x686f767d, 0x848b9299,0xa0a7aeb5, 0xbcc3cad1, 0xd8dfe6ed, 0xf4fb0209,0x10171e25, 0x2c333a41, 0x484f565d, 0x646b7279
};/*
* private function:
* look up in SboxTable and get the related value.
* args:    [in] inch: 0x00~0xFF (8 bits unsigned value).
*/
static unsigned char sm4Sbox(unsigned char inch)
{unsigned char *pTable = (unsigned char *)SboxTable;unsigned char retVal = (unsigned char)(pTable[inch]);return retVal;
}/*
* private F(Lt) function:
* "T algorithm" == "L algorithm" + "t algorithm".
* args:    [in] a: a is a 32 bits unsigned value;
* return: c: c is calculated with line algorithm "L" and nonline algorithm "t"
*/
static unsigned long sm4Lt(unsigned long ka)
{unsigned long bb = 0;unsigned long c = 0;unsigned char a[4];unsigned char b[4];PUT_ULONG_BE(ka, a, 0)b[0] = sm4Sbox(a[0]);b[1] = sm4Sbox(a[1]);b[2] = sm4Sbox(a[2]);b[3] = sm4Sbox(a[3]);GET_ULONG_BE(bb, b, 0)c = bb ^ (ROTL(bb, 2)) ^ (ROTL(bb, 10)) ^ (ROTL(bb, 18)) ^ (ROTL(bb, 24));return c;
}/*
* private F function:
* Calculating and getting encryption/decryption contents.
* args:    [in] x0: original contents;
* args:    [in] x1: original contents;
* args:    [in] x2: original contents;
* args:    [in] x3: original contents;
* args:    [in] rk: encryption/decryption key;
* return the contents of encryption/decryption contents.
*/
static unsigned long sm4F(unsigned long x0, unsigned long x1, unsigned long x2, unsigned long x3, unsigned long rk)
{return (x0^sm4Lt(x1^x2^x3^rk));
}/* private function:
* Calculating round encryption key.
* args:    [in] a: a is a 32 bits unsigned value;
* return: sk[i]: i{0,1,2,3,...31}.
*/
static unsigned long sm4CalciRK(unsigned long ka)
{unsigned long bb = 0;unsigned long rk = 0;unsigned char a[4];unsigned char b[4];PUT_ULONG_BE(ka, a, 0)b[0] = sm4Sbox(a[0]);b[1] = sm4Sbox(a[1]);b[2] = sm4Sbox(a[2]);b[3] = sm4Sbox(a[3]);GET_ULONG_BE(bb, b, 0)rk = bb ^ (ROTL(bb, 13)) ^ (ROTL(bb, 23));return rk;
}static void sm4_setkey(unsigned long SK[32], unsigned char key[16])
{unsigned long MK[4];unsigned long k[36];unsigned long i = 0;GET_ULONG_BE(MK[0], key, 0);GET_ULONG_BE(MK[1], key, 4);GET_ULONG_BE(MK[2], key, 8);GET_ULONG_BE(MK[3], key, 12);k[0] = MK[0] ^ FK[0];k[1] = MK[1] ^ FK[1];k[2] = MK[2] ^ FK[2];k[3] = MK[3] ^ FK[3];for (; i<32; i++){k[i + 4] = k[i] ^ (sm4CalciRK(k[i + 1] ^ k[i + 2] ^ k[i + 3] ^ CK[i]));SK[i] = k[i + 4];}}/*
* SM4 standard one round processing
*
*/
static void sm4_one_round(unsigned long sk[32],unsigned char input[16],unsigned char output[16])
{unsigned long i = 0;unsigned long ulbuf[36];memset(ulbuf, 0, sizeof(ulbuf));GET_ULONG_BE(ulbuf[0], input, 0)GET_ULONG_BE(ulbuf[1], input, 4)GET_ULONG_BE(ulbuf[2], input, 8)GET_ULONG_BE(ulbuf[3], input, 12)while (i<32){ulbuf[i + 4] = sm4F(ulbuf[i], ulbuf[i + 1], ulbuf[i + 2], ulbuf[i + 3], sk[i]);// #ifdef _DEBUG//           printf("rk(%02d) = 0x%08x,  X(%02d) = 0x%08x \n",i,sk[i], i, ulbuf[i+4] );// #endifi++;}PUT_ULONG_BE(ulbuf[35], output, 0);PUT_ULONG_BE(ulbuf[34], output, 4);PUT_ULONG_BE(ulbuf[33], output, 8);PUT_ULONG_BE(ulbuf[32], output, 12);
}/*
* SM4 key schedule (128-bit, encryption)
*/
void sm4_setkey_enc(sm4_context *ctx, unsigned char key[16])
{ctx->mode = SM4_ENCRYPT;sm4_setkey(ctx->sk, key);
}/*
* SM4 key schedule (128-bit, decryption)
*/
void sm4_setkey_dec(sm4_context *ctx, unsigned char key[16])
{int i;ctx->mode = SM4_ENCRYPT;sm4_setkey(ctx->sk, key);for (i = 0; i < 16; i++){SWAP(ctx->sk[i], ctx->sk[31 - i]);}
}/*
* SM4-ECB block encryption/decryption
*/void sm4_crypt_ecb(sm4_context *ctx,int mode,int length,unsigned char *input,unsigned char *output)
{while (length > 0){sm4_one_round(ctx->sk, input, output);input += 16;output += 16;length -= 16;}}/*
* SM4-CBC buffer encryption/decryption
*/
void sm4_crypt_cbc(sm4_context *ctx,int mode,int length,unsigned char iv[16],unsigned char *input,unsigned char *output)
{int i;unsigned char temp[16];if (mode == SM4_ENCRYPT){while (length > 0){for (i = 0; i < 16; i++)output[i] = (unsigned char)(input[i] ^ iv[i]);sm4_one_round(ctx->sk, output, output);memcpy(iv, output, 16);input += 16;output += 16;length -= 16;}}else /* SM4_DECRYPT */{while (length > 0){memcpy(temp, input, 16);sm4_one_round(ctx->sk, input, output);for (i = 0; i < 16; i++)output[i] = (unsigned char)(output[i] ^ iv[i]);memcpy(iv, temp, 16);input += 16;output += 16;length -= 16;}}
}

sm4.h头文件,mode选择加密模式

/**
* \file sm4.h
*/
#ifndef XYSSL_SM4_H
#define XYSSL_SM4_H#define SM4_ENCRYPT     1
#define SM4_DECRYPT     0/**
* \brief          SM4 context structure
*/
typedef struct
{int mode;                   /*!<  encrypt/decrypt   */unsigned long sk[32];       /*!<  SM4 subkeys       */
}
sm4_context;#ifdef __cplusplus
extern "C" {#endif/*** \brief          SM4 key schedule (128-bit, encryption)** \param ctx      SM4 context to be initialized* \param key      16-byte secret key*/void sm4_setkey_enc(sm4_context *ctx, unsigned char key[16]);/*** \brief          SM4 key schedule (128-bit, decryption)** \param ctx      SM4 context to be initialized* \param key      16-byte secret key*/void sm4_setkey_dec(sm4_context *ctx, unsigned char key[16]);/*** \brief          SM4-ECB block encryption/decryption* \param ctx      SM4 context* \param mode     SM4_ENCRYPT or SM4_DECRYPT* \param length   length of the input data* \param input    input block* \param output   output block*/void sm4_crypt_ecb(sm4_context *ctx,int mode,int length,unsigned char *input,unsigned char *output);/*** \brief          SM4-CBC buffer encryption/decryption* \param ctx      SM4 context* \param mode     SM4_ENCRYPT or SM4_DECRYPT* \param length   length of the input data* \param iv       initialization vector (updated after use)* \param input    buffer holding the input data* \param output   buffer holding the output data*/void sm4_crypt_cbc(sm4_context *ctx,int mode,int length,unsigned char iv[16],unsigned char *input,unsigned char *output);#ifdef __cplusplus
}
#endif#endif /* sm4.h */

测试代码

// test.c
#include <string.h>
#include <stdio.h>
#include "sm4.h"int main()
{unsigned char key[16] = { 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef, 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10 };unsigned char input[16] = { 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef, 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10 };unsigned char output[16];sm4_context ctx;unsigned long i;//encrypt standard testing vectorsm4_setkey_enc(&ctx, key);sm4_crypt_ecb(&ctx, 1, 16, input, output);for (i = 0; i<16; i++)printf("%02x ", output[i]);printf("\n");//解密测试sm4_setkey_dec(&ctx, key);sm4_crypt_ecb(&ctx, 0, 16, output, output);for (i = 0; i<16; i++)printf("%02x ", output[i]);printf("\n");//decrypt 1M times testing vector based on standards.i = 0;sm4_setkey_enc(&ctx, key);while (i<1000000){sm4_crypt_ecb(&ctx, 1, 16, input, input);i++;}for (i = 0; i<16; i++)printf("%02x ", input[i]);printf("\n");return 0;
}

运行结果如下

C:\Users\thunder>"D:\AlgorithmTest.exe"
68 1e df 34 d2 06 96 5e 86 b3 e9 4f 53 6e 42 46
01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
59 52 98 c7 c6 fd 27 1f 04 02 f8 04 c3 3d 3f 66

解密

pysm4是国密SM4算法的Python实现,这里下载

>>> from pysm4 import encrypt, decrypt
# 明文
>>> clear_num = 0x0123456789abcdeffedcba9876543210
# 密钥
>>> mk = 0x0123456789abcdeffedcba9876543210
# 加密
>>> cipher_num = encrypt(clear_num, mk)
>>> hex(cipher_num)[2:].replace('L', '')
'681edf34d206965e86b3e94f536e4246'
# 解密
>>> clear_num == decrypt(cipher_num, mk)
True
>>>

辨别

CTF逆向可以通过判断S盒的值来猜测SM4算法,通过S盒生成4个8位的字符,我们将上面实现代码放入IDA中查看,我们可以通过输入明文密钥的格式来猜测SM4算法

__int64 main()
{int v0; // edx__int64 v1; // ST0C_8unsigned int i; // [esp+D0h] [ebp-E0h]sm4_context ctx; // [esp+DCh] [ebp-D4h]char output[16]; // [esp+168h] [ebp-48h]char input[16]; // [esp+180h] [ebp-30h]char key[16]; // [esp+198h] [ebp-18h]key[0] = 1;key[1] = 0x23;key[2] = 0x45;key[3] = 0x67;key[4] = 0x89u;key[5] = 0xABu;key[6] = 0xCDu;key[7] = 0xEFu;key[8] = 0xFEu;key[9] = 0xDCu;key[10] = 0xBAu;key[11] = 0x98u;key[12] = 0x76;key[13] = 0x54;key[14] = 0x32;key[15] = 0x10;input[0] = 1;input[1] = 0x23;input[2] = 0x45;input[3] = 0x67;input[4] = 0x89u;input[5] = 0xABu;input[6] = 0xCDu;input[7] = 0xEFu;input[8] = 0xFEu;input[9] = 0xDCu;input[10] = 0xBAu;input[11] = 0x98u;input[12] = 0x76;input[13] = 0x54;input[14] = 0x32;input[15] = 0x10;j__sm4_setkey_enc(&ctx, key);j__sm4_crypt_ecb(&ctx, 1, 16, input, output);for ( i = 0; i < 0x10; ++i )_printf("%02x ", (unsigned __int8)output[i]);_printf("\n");j__sm4_setkey_dec(&ctx, key);j__sm4_crypt_ecb(&ctx, 0, 16, output, output);for ( i = 0; i < 0x10; ++i )_printf("%02x ", (unsigned __int8)output[i]);_printf("\n");i = 0;j__sm4_setkey_enc(&ctx, key);while ( i < 0xF4240 ){j__sm4_crypt_ecb(&ctx, 1, 16, input, input);++i;}for ( i = 0; i < 0x10; ++i )_printf("%02x ", (unsigned __int8)input[i]);_printf("\n");HIDWORD(v1) = v0;LODWORD(v1) = 0;return v1;
}

算法中的T变换观察返回值也有很明显的特征

unsigned int __cdecl sm4F(unsigned int x0, unsigned int x1, unsigned int x2, unsigned int x3, unsigned int rk)
{return x0 ^ (unsigned __int64)sm4Lt(rk ^ x3 ^ x2 ^ x1); //返回多组异或
}/************************************************************************************************/__int64 __cdecl sm4Lt(unsigned int ka)
{unsigned __int8 b; // STD8_1unsigned __int8 b_1; // STD9_1unsigned __int8 b_2; // STDA_1unsigned __int8 v4; // alunsigned int bb; // STFC_4__int64 v6; // ST00_8b = sm4Sbox(SHIBYTE(ka));b_1 = sm4Sbox(SBYTE2(ka));b_2 = sm4Sbox(SBYTE1(ka));v4 = sm4Sbox(ka);bb = v4 | (b_2 << 8) | (b_1 << 16) | (b << 24); // 分4组每组8位计算HIDWORD(v6) = (bb >> 8) | (bb << 24);LODWORD(v6) = HIDWORD(v6) ^ ((bb >> 14) | (bb << 18)) ^ ((bb >> 22) | (bb << 10)) ^ bb ^ ((bb >> 30) | 4 * bb);return v6;
}

例题

2019ciscn-bbvvmm

下面的代码和上面的对比可以很容易的猜到SM4

unsigned __int64 __fastcall sub_400EE2(__int64 a1, __int64 a2, __int64 a3, __int64 a4, __int64 a5)
{return a1 ^ sub_400D87(a5 ^ a4 ^ a3 ^ a2);
}/************************************************************************************************/__int64 __cdecl sm4Lt(unsigned int ka)
{unsigned __int8 b; // STD8_1unsigned __int8 b_1; // STD9_1unsigned __int8 b_2; // STDA_1unsigned __int8 v4; // alunsigned int bb; // STFC_4__int64 v6; // ST00_8b = sm4Sbox(SHIBYTE(ka));b_1 = sm4Sbox(SBYTE2(ka));b_2 = sm4Sbox(SBYTE1(ka));v4 = sm4Sbox(ka);bb = v4 | (b_2 << 8) | (b_1 << 16) | (b << 24);HIDWORD(v6) = (bb >> 8) | (bb << 24);LODWORD(v6) = HIDWORD(v6) ^ ((bb >> 14) | (bb << 18)) ^ ((bb >> 22) | (bb << 10)) ^ bb ^ ((bb >> 30) | 4 * bb);return v6;
}

参考链接:

https://neuqzxy.github.io/2017/06/15/%E6%AC%A3%E4%BB%94%E5%B8%A6%E4%BD%A0%E9%9B%B6%E5%9F%BA%E7%A1%80%E5%85%A5%E9%97%A8SM4%E5%8A%A0%E5%AF%86%E7%AE%97%E6%B3%95/

https://baike.baidu.com/item/SM4.0/3901780?fr=aladdin

https://max.book118.com/html/2018/1023/8017013004001130.shtm

https://blog.csdn.net/cg129054036/article/details/83012721

CTF密码学之SM4相关推荐

  1. CTF密码学总结(一)

    目录 CTF 密码学总结 题目类型总结: 简单密码类型: 复杂密码类型: 密码学脚本类总结: 单独的密文类型(优先使用ciphey工具) 多层传统加密混合: Bugku的密码学的入门题/.-:(摩斯密 ...

  2. [转]CTF密码学——常见编解码及加解密总结

    做了一些CTF密码学的题目,阅读了很多大神的博客,现在做个总结,不全面的之后补充. 目录 编码 进制表示 ASCII码对照表 unicode编码 URL编码 Escape/Unescape Base6 ...

  3. [CTF密码学]RSA相关题目解题方法与python脚本总结(附例题)

    目录 RSA算法概述 思路一.分解n得到p,q 例题:BUUCTF:[WUSTCTF2020]babyrsa 思路二.低加密指数攻击(e很小) 例题:BUUCTF DangrousRSA 思路三.低指 ...

  4. CTF密码学-编码基础知识点总结

    CTF密码学-编码基础知识点总结 0x01 目录 常见编码: 1.ASCII编码 2.Base64/32/16编码 3.shellcode编码 4.Quoted-printable编码 5.XXenc ...

  5. CTF密码学总结(二)

    目录 CTF 密码学总结 题目类型总结: 简单密码类型: 复杂密码类型: 文件相关类型: 算法类总结: 密码学脚本类总结: 单独的密文类型(优先使用ciphey工具) 多层传统加密混合: Bugku的 ...

  6. CTF密码学·置换密码,栅栏密码,曲路密码

    CTF密码学·置换密码,栅栏密码,曲路密码 1.置换密码 列置换 周期置换 2.栅栏密码 3.曲路密码 1.置换密码 置换密码(Permutation Cipher)又叫换位密码(Transposi- ...

  7. 杭电CTF 密码学(1)

    杭电CTF 密码学(1) 1.拿到 BAABAABBAAAAAAAABABBABABBBAABABAABBABBBAABBABAABAA 显而易见的培根密码,直接拿去翻译. 传说,丘比龙是丘比特的弟弟 ...

  8. CTF密码学Crypto1

    CTF密码学Crypto 1.Morse code(摩尔斯密码) 2. 栅栏密码 3. 恺撒密码 4.Ook!编码 5.Brainfuck编码 6.Base64编码 CTF解密工具: 1.http:/ ...

  9. CTF密码学题目初探(二)

    CTF密码学题目初探(二) 密码学总结(一) 1.换位加密 2.替换加密 密码学总结(一) 在上一篇文章里写了12种常见的编码,这一篇文章主要总结换位加密和替换加密. 1.换位加密 栅栏密码(Rail ...

  10. Bugku CTF 密码学刷题

    Bugku CTF 密码学刷题 前言 一.抄错的字符 二./.- 三.聪明的小羊 四.ok 五.[+-<>] 六.把猪困在猪圈里 七.你喜欢下棋吗 八.小山丘的秘密 九.EN-气泡 十.你 ...

最新文章

  1. TCP_Wrappers 基于TCP的安全控制
  2. jQuery和Vue的区别(转载)
  3. POJ 2993 Emag eht htiw Em Pleh(模拟)
  4. 小事也能看出一个人的能力
  5. python selenium右键另存为_手把手教你系列练习篇之1python+ selenium自动化测试(详细教程)...
  6. 安装Go 1.9.2
  7. mysql 表关系传递,mysql数据表之间数据相互传递的问题
  8. TCP/IP网络编程之域名及网络地址
  9. 重磅!!Gradle 6.6 发布,大幅提升性能!
  10. ajax请求进error怎么弹出错诶信息,在ajax请求jqgrid之后出现错误时显示错误消息...
  11. CoppeliaSim用户手册中文翻译版(二)
  12. roller for little vGL
  13. 颜色分类Python解法
  14. 十分钟教你下载与使用Windows_64bit masm+dosbos
  15. Wordpress采集开心版,免费Wordpress采集发布伪原创
  16. BZOJ.3097 Hash Killer 1(卡掉自然溢出法)
  17. 动态平衡网格交易_网格交易 套利:期货经典书籍
  18. MySQL 5.6 (Win7 64位)下载、安装与配置图文教程
  19. 记录一次阿里云服务器迁移
  20. XenServer关键的配置文件

热门文章

  1. 黑群晖折腾之安装Transmission下载有速度但是会自动暂停
  2. java毕业设计软件技术课程学习系统设计与实现源码+lw文档+mybatis+系统+mysql数据库+调试
  3. java查询时加上进度条插件,简单的jquery进度条插件LineProgressbar.js
  4. 无线信道模型分类和建模方法介绍--附思维导图
  5. 服务器里网页不显示图片,网页上看不到图片的解决方法步骤
  6. 卸载creative cloud
  7. 大数据之 Hive 教程
  8. Android机顶盒adb调试及一直显示offline的处理
  9. java毕业设计——基于java+JSP+MyEclipse的网上订餐系统设计与实现(毕业论文+程序源码)——网上订餐系统
  10. 使用IDA静态分析解密《舰娘Collection》的lua脚本