Contiki-NG
aes-128.c
Go to the documentation of this file.
1 /* --COPYRIGHT--,BSD
2  * Copyright (c) 2011, Texas Instruments Incorporated
3  * All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * * Redistributions of source code must retain the above copyright
10  * notice, this list of conditions and the following disclaimer.
11  *
12  * * Redistributions in binary form must reproduce the above copyright
13  * notice, this list of conditions and the following disclaimer in the
14  * documentation and/or other materials provided with the distribution.
15  *
16  * * Neither the name of Texas Instruments Incorporated nor the names of
17  * its contributors may be used to endorse or promote products derived
18  * from this software without specific prior written permission.
19  *
20  * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
21  * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
22  * THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
23  * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR
24  * CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL,
25  * EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
26  * PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
27  * OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
28  * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
29  * OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
30  * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
31  * --/COPYRIGHT--*/
32 /*
33  * TI_aes_128_encr_only.c
34  *
35  * Created on: Nov 3, 2011
36  * Author: Eric Peeters
37  */
38 
39 /**
40  * \file
41  * Wrapped AES-128 implementation from Texas Instruments.
42  * \author
43  * Konrad Krentz <konrad.krentz@gmail.com>
44  */
45 
46 #include "lib/aes-128.h"
47 #include <string.h>
48 
49 static const uint8_t sbox[256] = {
50 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76,
51 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0,
52 0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
53 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75,
54 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84,
55 0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
56 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8,
57 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2,
58 0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
59 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb,
60 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79,
61 0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
62 0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a,
63 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e,
64 0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
65 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16 };
66 
67 static uint8_t round_keys[11][AES_128_KEY_LENGTH];
68 
69 /*---------------------------------------------------------------------------*/
70 /* multiplies by 2 in GF(2) */
71 static uint8_t
72 galois_mul2(uint8_t value)
73 {
74  uint8_t xor_val = (value >> 7) * 0x1b;
75  return ((value << 1) ^ xor_val);
76 }
77 /*---------------------------------------------------------------------------*/
78 static void
79 set_key(const uint8_t *key)
80 {
81  uint8_t i;
82  uint8_t j;
83  uint8_t rcon;
84 
85  rcon = 0x01;
86  memcpy(round_keys[0], key, AES_128_KEY_LENGTH);
87  for(i = 1; i <= 10; i++) {
88  round_keys[i][0] = sbox[round_keys[i - 1][13]] ^ round_keys[i - 1][0] ^ rcon;
89  round_keys[i][1] = sbox[round_keys[i - 1][14]] ^ round_keys[i - 1][1];
90  round_keys[i][2] = sbox[round_keys[i - 1][15]] ^ round_keys[i - 1][2];
91  round_keys[i][3] = sbox[round_keys[i - 1][12]] ^ round_keys[i - 1][3];
92  for(j = 4; j < AES_128_BLOCK_SIZE; j++) {
93  round_keys[i][j] = round_keys[i - 1][j] ^ round_keys[i][j - 4];
94  }
95  rcon = galois_mul2(rcon);
96  }
97 }
98 /*---------------------------------------------------------------------------*/
99 static void
100 encrypt(uint8_t *state)
101 {
102  uint8_t buf1, buf2, buf3, buf4, round, i;
103 
104  /* round 0 */
105  /* AddRoundKey */
106  for(i = 0; i < AES_128_BLOCK_SIZE; i++) {
107  state[i] = state[i] ^ round_keys[0][i];
108  }
109 
110  for(round = 1; round <= 10; round++) {
111  /* ByteSub */
112  for(i = 0; i < AES_128_BLOCK_SIZE; i++) {
113  state[i] = sbox[state[i]];
114  }
115 
116  /* ShiftRow */
117  buf1 = state[1];
118  state[1] = state[5];
119  state[5] = state[9];
120  state[9] = state[13];
121  state[13] = buf1;
122 
123  buf1 = state[2];
124  buf2 = state[6];
125  state[2] = state[10];
126  state[6] = state[14];
127  state[10] = buf1;
128  state[14] = buf2;
129 
130  buf1 = state[15];
131  state[15] = state[11];
132  state[11] = state[7];
133  state[7] = state[3];
134  state[3] = buf1;
135 
136  /* last round skips MixColumn */
137  if(round < 10) {
138  /* MixColumn */
139  for(i = 0; i < 4; i++) {
140  buf4 = (i << 2);
141  buf1 = state[buf4] ^ state[buf4 + 1] ^ state[buf4 + 2] ^ state[buf4 + 3];
142  buf2 = state[buf4];
143  buf3 = state[buf4] ^ state[buf4 + 1];
144  buf3 = galois_mul2(buf3);
145 
146  state[buf4] = state[buf4] ^ buf3 ^ buf1;
147 
148  buf3 = state[buf4 + 1] ^ state[buf4 + 2];
149  buf3 = galois_mul2(buf3);
150  state[buf4 + 1] = state[buf4 + 1] ^ buf3 ^ buf1;
151 
152  buf3 = state[buf4 + 2] ^ state[buf4 + 3];
153  buf3 = galois_mul2(buf3);
154  state[buf4 + 2] = state[buf4 + 2] ^ buf3 ^ buf1;
155 
156  buf3 = state[buf4 + 3] ^ buf2;
157  buf3 = galois_mul2(buf3);
158  state[buf4 + 3] = state[buf4 + 3] ^ buf3 ^ buf1;
159  }
160  }
161 
162  /* AddRoundKey */
163  for(i = 0; i < AES_128_BLOCK_SIZE; i++) {
164  state[i] = state[i] ^ round_keys[round][i];
165  }
166  }
167 }
168 /*---------------------------------------------------------------------------*/
169 const struct aes_128_driver aes_128_driver = {
170  set_key,
171  encrypt
172 };
173 /*---------------------------------------------------------------------------*/
Structure of AES drivers.
Definition: aes-128.h:57
void(* encrypt)(uint8_t *plaintext_and_result)
Encrypts.
Definition: aes-128.h:67
AES-128.
void(* set_key)(const uint8_t *key)
Sets the current key.
Definition: aes-128.h:62