📄 aescodec.h
字号:
#pragma once
typedef unsigned long AES_WORD;
typedef unsigned char AES_BYTE;
typedef AES_BYTE * AES_STATE;
#define AESG28T 0x1b; /* 00011011 用于G28运算 */
/* 为了提高速度,使用宏操作而不使用函数操作 */
#define AESG2B0X02(A) ((A & 0x80) ? ((A << 1) ^ 0x1b): (A << 1)) //0x02 * A
#define AESG2B0X03(A) (((A & 0x80) ? ((A << 1) ^ 0x1b): (A << 1)) ^ A) //0x03 * A
#define AESG28CHCEK(A, B) (((A ^ B) & 0x80) ? 0x01b : 0)//(((A ^ B) >> 7) * 0x1b) //check
#define RotWord(a) (((a >> 24) & 0xff) | ((a << 8) & 0xffffff00L))
# define SWAP(x) ((x << 8) & 0x00ff00ff | (x >> 8) & 0xff00ff00)
# define GETU32(p) SWAP(((unsigned long *)(p)))
class AesCodec
{
public:
AesCodec(void);
~AesCodec(void);
// 用于SubBytes的S-box,为了加快运算速度,转换为一维表达
AES_BYTE *m_AES_S_box;
// 用于InvSubBytes的S-box,为了加快运算速度,转换为一维表达
AES_BYTE *m_AES_InvS_box;
// 用于MixColumns的矩阵,为了加快运算速度,转换为一维表达
AES_BYTE *m_AES_Mix_poly;
// 用于InvMixColumns的矩阵,为了加快运算速度,转换为一维表达
AES_BYTE *m_AES_InvMix_poly;
// 用于KeyExpansion的Rocn表
AES_WORD *m_AES_Rocn;
void AddRoundKey(AES_STATE state, AES_WORD * w);
void SubBytes(AES_STATE state);
void InvSubBytes(AES_STATE state);
void ShiftRow(AES_STATE state);
void InvShiftRow(AES_STATE state);
void MixColumns(AES_STATE state);
void InvMixColumns(AES_STATE state);
AES_BYTE AesGF28(AES_BYTE s1, AES_BYTE s2);
void KeyExpansion(AES_BYTE * key, AES_WORD * w);
AES_WORD SubWord(AES_WORD w);
void Cipher(AES_STATE state, AES_WORD * w);
void InvCipher(AES_STATE state, AES_WORD * w);
AES_BYTE GF2809(AES_BYTE B);
AES_BYTE GF280B(AES_BYTE B);
AES_BYTE GF280D(AES_BYTE B);
AES_BYTE GF280E(AES_BYTE B);
};
⌨️ 快捷键说明
复制代码
Ctrl + C
搜索代码
Ctrl + F
全屏模式
F11
切换主题
Ctrl + Shift + D
显示快捷键
?
增大字号
Ctrl + =
减小字号
Ctrl + -