#!perl use Math::BigInt; use MIME::Base64; use Data::Dumper; $Data::Dumper::Maxdepth = 3; # no deeper than 3 refs down #$Data::Dumper::Pair = " : "; $Data::Dumper::Indent = 0; $Data::Dumper::Deparse = 1; $Data::Dumper::Terse = 1; use POSIX qw(floor strftime mktime setlocale ceil); #use warnings qw(uninitialized); my $globaldebug = 1; #Test1: This is perl, v5.10.1 built for MSWin32-x86-multi-thread # #Error: Out of memory! # my $nBits = 256; my $password = 'Ready to Have Some Fun'; my $ciphertext = 'DzQPUdLS0tKCWf9U6V/UDB3aQEUWCQ=='; print decrypt($ciphertext, $password, $nBits) . "\n"; exit; # - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - */ # AES counter (CTR) mode implementation in PHP (c) Chris Veness 2005-2011. Right of free use is */ # granted for all commercial or non-commercial use under CC-BY licence. No warranty of any */ # form is offered. */ # - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - */ # # Encrypt a text using AES encryption in Counter mode of operation # - see http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf # # Unicode multi-byte character safe # # @param plaintext source text to be encrypted # @param password the password to use to generate a key # @param nBits number of bits to be used in the key (128, 192, or 256) # @return encrypted text # # sBox is pre-computed multiplicative inverse in GF(2^8) used in subBytes and keyExpansion [§5.1.1] my @sBox = ( 0x63,0x7c,0x77,0x7b,0xf2,0x6b,0x6f,0xc5,0x30,0x01,0x67,0x2b,0xfe,0xd7,0xab,0x76, 0xca,0x82,0xc9,0x7d,0xfa,0x59,0x47,0xf0,0xad,0xd4,0xa2,0xaf,0x9c,0xa4,0x72,0xc0, 0xb7,0xfd,0x93,0x26,0x36,0x3f,0xf7,0xcc,0x34,0xa5,0xe5,0xf1,0x71,0xd8,0x31,0x15, 0x04,0xc7,0x23,0xc3,0x18,0x96,0x05,0x9a,0x07,0x12,0x80,0xe2,0xeb,0x27,0xb2,0x75, 0x09,0x83,0x2c,0x1a,0x1b,0x6e,0x5a,0xa0,0x52,0x3b,0xd6,0xb3,0x29,0xe3,0x2f,0x84, 0x53,0xd1,0x00,0xed,0x20,0xfc,0xb1,0x5b,0x6a,0xcb,0xbe,0x39,0x4a,0x4c,0x58,0xcf, 0xd0,0xef,0xaa,0xfb,0x43,0x4d,0x33,0x85,0x45,0xf9,0x02,0x7f,0x50,0x3c,0x9f,0xa8, 0x51,0xa3,0x40,0x8f,0x92,0x9d,0x38,0xf5,0xbc,0xb6,0xda,0x21,0x10,0xff,0xf3,0xd2, 0xcd,0x0c,0x13,0xec,0x5f,0x97,0x44,0x17,0xc4,0xa7,0x7e,0x3d,0x64,0x5d,0x19,0x73, 0x60,0x81,0x4f,0xdc,0x22,0x2a,0x90,0x88,0x46,0xee,0xb8,0x14,0xde,0x5e,0x0b,0xdb, 0xe0,0x32,0x3a,0x0a,0x49,0x06,0x24,0x5c,0xc2,0xd3,0xac,0x62,0x91,0x95,0xe4,0x79, 0xe7,0xc8,0x37,0x6d,0x8d,0xd5,0x4e,0xa9,0x6c,0x56,0xf4,0xea,0x65,0x7a,0xae,0x08, 0xba,0x78,0x25,0x2e,0x1c,0xa6,0xb4,0xc6,0xe8,0xdd,0x74,0x1f,0x4b,0xbd,0x8b,0x8a, 0x70,0x3e,0xb5,0x66,0x48,0x03,0xf6,0x0e,0x61,0x35,0x57,0xb9,0x86,0xc1,0x1d,0x9e, 0xe1,0xf8,0x98,0x11,0x69,0xd9,0x8e,0x94,0x9b,0x1e,0x87,0xe9,0xce,0x55,0x28,0xdf, 0x8c,0xa1,0x89,0x0d,0xbf,0xe6,0x42,0x68,0x41,0x99,0x2d,0x0f,0xb0,0x54,0xbb,0x16 ); # rCon is Round Constant used for the Key Expansion [1st col is 2^(r-1) in GF(2^8)] [§5.2] my @rCon = ( (0x00, 0x00, 0x00, 0x00), (0x01, 0x00, 0x00, 0x00), (0x02, 0x00, 0x00, 0x00), (0x04, 0x00, 0x00, 0x00), (0x08, 0x00, 0x00, 0x00), (0x10, 0x00, 0x00, 0x00), (0x20, 0x00, 0x00, 0x00), (0x40, 0x00, 0x00, 0x00), (0x80, 0x00, 0x00, 0x00), (0x1b, 0x00, 0x00, 0x00), (0x36, 0x00, 0x00, 0x00) ); # # AES Cipher function: encrypt 'input' with Rijndael algorithm # # @param input message as byte-array (16 bytes) # @param w key schedule as 2D byte-array (Nr+1 x Nb bytes) - # generated from the cipher key by keyExpansion() # @return ciphertext as byte-array (16 bytes) # sub cipher { # main cipher function [§5.1] my($input, $w) = @_; my @w = @$w; #print Dumper(@w) . "\n"; #exit; my @input = @$input; my $Nb = 4; # block size (in words): no of columns in state (fixed at 4 for AES) my $Nr = scalar(@w)/$Nb - 1; # no of rounds: 10/12/14 for 128/192/256-bit keys #print $Nr . "\n"; my @state = (); # initialise 4xNb byte-array 'state' with input [§3.4] for(my $i=0; $i<4*$Nb; $i++){ $state[$i%4][floor($i/4)] = $input[$i]; #print $input[$i] . "\n" if($globaldebug == 1); } my $state = addRoundKey(\@state, \@w, 0, $Nb); @state = @$state; for(my $round=1; $round<$Nr; $round++) { # apply Nr rounds $state = subBytes(\@state, $Nb); @state = @$state; $state = shiftRows(\@state, $Nb); @state = @$state; $state = mixColumns(\@state, $Nb); @state = @$state; $state = addRoundKey(\@state, \@w, $round, $Nb); @state = @$state; } $state = subBytes(\@state, $Nb); @state = @$state; $state = shiftRows(\@state, $Nb); @state = @$state; $state = addRoundKey(\@state, @w, $Nr, $Nb); @state = @$state; my @output = (4*$Nb); # convert state to 1-d array before returning [§3.4] for (my $i=0; $i<4*$Nb; $i++){ $output[$i] = $state[$i%4][floor($i/4)]; } #print join(", ",@output) . "\n"; #exit; return \@output; } sub addRoundKey { # xor Round Key into state S [§5.1.4] my($state, $w, $rnd, $Nb) = @_; my @w = @$w; my @state = @$state; #print Dumper(@state) . "\n"; #print Dumper(@w) . "\n"; for (my $r=0; $r<4; $r++) { for (my $c=0; $c<$Nb; $c++){ $state[$r][$c] ^= $w[$rnd*4+$c][$r]; #print $state[$r][$c] . "\n"; } } #print Dumper(@state) . "\n"; #exit; return \@state; } sub subBytes { # apply SBox to state S [§5.1.1] my($s, $Nb) = @_; my @s = @$s; my @sBox = ( 0x63,0x7c,0x77,0x7b,0xf2,0x6b,0x6f,0xc5,0x30,0x01,0x67,0x2b,0xfe,0xd7,0xab,0x76, 0xca,0x82,0xc9,0x7d,0xfa,0x59,0x47,0xf0,0xad,0xd4,0xa2,0xaf,0x9c,0xa4,0x72,0xc0, 0xb7,0xfd,0x93,0x26,0x36,0x3f,0xf7,0xcc,0x34,0xa5,0xe5,0xf1,0x71,0xd8,0x31,0x15, 0x04,0xc7,0x23,0xc3,0x18,0x96,0x05,0x9a,0x07,0x12,0x80,0xe2,0xeb,0x27,0xb2,0x75, 0x09,0x83,0x2c,0x1a,0x1b,0x6e,0x5a,0xa0,0x52,0x3b,0xd6,0xb3,0x29,0xe3,0x2f,0x84, 0x53,0xd1,0x00,0xed,0x20,0xfc,0xb1,0x5b,0x6a,0xcb,0xbe,0x39,0x4a,0x4c,0x58,0xcf, 0xd0,0xef,0xaa,0xfb,0x43,0x4d,0x33,0x85,0x45,0xf9,0x02,0x7f,0x50,0x3c,0x9f,0xa8, 0x51,0xa3,0x40,0x8f,0x92,0x9d,0x38,0xf5,0xbc,0xb6,0xda,0x21,0x10,0xff,0xf3,0xd2, 0xcd,0x0c,0x13,0xec,0x5f,0x97,0x44,0x17,0xc4,0xa7,0x7e,0x3d,0x64,0x5d,0x19,0x73, 0x60,0x81,0x4f,0xdc,0x22,0x2a,0x90,0x88,0x46,0xee,0xb8,0x14,0xde,0x5e,0x0b,0xdb, 0xe0,0x32,0x3a,0x0a,0x49,0x06,0x24,0x5c,0xc2,0xd3,0xac,0x62,0x91,0x95,0xe4,0x79, 0xe7,0xc8,0x37,0x6d,0x8d,0xd5,0x4e,0xa9,0x6c,0x56,0xf4,0xea,0x65,0x7a,0xae,0x08, 0xba,0x78,0x25,0x2e,0x1c,0xa6,0xb4,0xc6,0xe8,0xdd,0x74,0x1f,0x4b,0xbd,0x8b,0x8a, 0x70,0x3e,0xb5,0x66,0x48,0x03,0xf6,0x0e,0x61,0x35,0x57,0xb9,0x86,0xc1,0x1d,0x9e, 0xe1,0xf8,0x98,0x11,0x69,0xd9,0x8e,0x94,0x9b,0x1e,0x87,0xe9,0xce,0x55,0x28,0xdf, 0x8c,0xa1,0x89,0x0d,0xbf,0xe6,0x42,0x68,0x41,0x99,0x2d,0x0f,0xb0,0x54,0xbb,0x16 ); for (my $r=0; $r<4; $r++) { for (my $c=0; $c<$Nb; $c++){ $s[$r][$c] = $sBox[$s[$r][$c]]; } } return \@s; } sub shiftRows { # shift row r of state S left by r bytes [§5.1.2] my($s, $Nb) = @_; my @s = @$s; my @t = (4);#array for (my $r=1; $r<4; $r++) { for(my $c=0; $c<4; $c++){ $t[$c] = $s[$r][($c+$r)%$Nb]; # shift into temp copy } for(my $c=0; $c<4; $c++){ $s[$r][$c] = $t[$c]; # and copy back } }# note that this will work for Nb=4,5,6, but not 7,8 (always 4 for AES): return \@s; # see fp.gladman.plus.com/cryptography_technology/rijndael/aes.spec.311.pdf } sub mixColumns { # combine bytes of each col of state S [§5.1.3] my($s, $Nb) = @_; my @s = @$s; for(my $c=0; $c<4; $c++) { my @xa = (4); # 'a' is a copy of the current column from 's' my @xb = (4); # 'b' is a•{02} in GF(2^8) for(my $i=0; $i<4; $i++) { $xa[$i] = $s[$i][$c]; $xb[$i] = $s[$i][$c]&0x80 ? $s[$i][$c]<<1 ^ 0x011b : $s[$i][$c]<<1; } # a[n] ^ b[n] is a•{03} in GF(2^8) $s[0][$c] = $xb[0] ^ $xa[1] ^ $xb[1] ^ $xa[2] ^ $xa[3]; # 2*a0 + 3*a1 + a2 + a3 $s[1][$c] = $xa[0] ^ $b[1] ^ $xa[2] ^ $xb[2] ^ $xa[3]; # a0 * 2*a1 + 3*a2 + a3 $s[2][$c] = $xa[0] ^ $xa[1] ^ $xb[2] ^ $xa[3] ^ $xb[3]; # a0 + a1 + 2*a2 + 3*a3 $s[3][$c] = $xa[0] ^ $b[0] ^ $xa[1] ^ $xa[2] ^ $xb[3]; # 3*a0 + a1 + a2 + 2*a3 } return \@s; } # # Key expansion for Rijndael cipher(): performs key expansion on cipher key # to generate a key schedule # # @param key cipher key byte-array (16 bytes) # @return key schedule as 2D byte-array (Nr+1 x Nb bytes) # sub keyExpansion { # generate Key Schedule from Cipher Key [§5.2] my($key) = @_; my @key = @$key; my $Nb = 4; # block size (in words): no of columns in state (fixed at 4 for AES) my $Nk = scalar(@key)/4; # key length (in words): 4/6/8 for 128/192/256-bit keys my $Nr = $Nk + 6; # no of rounds: 10/12/14 for 128/192/256-bit keys my @w = ();#array for(my $i=0; $i<$Nb*($Nr+1); $i++){ $w[$i] = 0; } my @temp = ();#array for(my $i=0; $i<4; $i++){ $temp[$i] = 0; } for(my $i=0; $i<$Nk; $i++) { my @r = ($key[4*$i], $key[4*$i+1], $key[4*$i+2], $key[4*$i+3]); $w[$i] = [@r]; } my @rCon = ( (0x00, 0x00, 0x00, 0x00), (0x01, 0x00, 0x00, 0x00), (0x02, 0x00, 0x00, 0x00), (0x04, 0x00, 0x00, 0x00), (0x08, 0x00, 0x00, 0x00), (0x10, 0x00, 0x00, 0x00), (0x20, 0x00, 0x00, 0x00), (0x40, 0x00, 0x00, 0x00), (0x80, 0x00, 0x00, 0x00), (0x1b, 0x00, 0x00, 0x00), (0x36, 0x00, 0x00, 0x00) ); for (my $i=$Nk; $i<($Nb*($Nr+1)); $i++) { $w[$i] = ();#array for(my $i2=0; $i2<4; $i2++){ $w[$i][$i2] = 0; } for (my $t=0; $t<4; $t++){ $temp[$t] = $w[$i-1][$t]; } if($i % $Nk == 0){ my $temp1 = rotWord(\@temp); my @temp1 = @$temp1; #print Dumper([@temp1]) . "\n"; my $temp2 = subWord(\@temp1); @temp = @$temp2; #print Dumper([@temp]) . "\n"; for (my $t=0; $t<4; $t++){ $temp[$t] ^= $rCon[$i/$Nk][$t];#whats wrong? #Use of uninitialized value in bitwise xor (^) at aes.pl line 279. #print $temp[$t] . "\n"; } }elsif($Nk > 6 && $i%$Nk == 4) { my $temp2 = subWord(\@temp); @temp = @$temp2; } for (my $t=0; $t<4; $t++){ $w[$i][$t] = $w[$i-$Nk][$t] ^ $temp[$t]; } } #print Dumper ([ @w ]) . "\n"; #exit; return \@w; } sub subWord { # apply SBox to 4-byte word w my($w) = @_; my @w = @$w; my @sBox = ( 0x63,0x7c,0x77,0x7b,0xf2,0x6b,0x6f,0xc5,0x30,0x01,0x67,0x2b,0xfe,0xd7,0xab,0x76, 0xca,0x82,0xc9,0x7d,0xfa,0x59,0x47,0xf0,0xad,0xd4,0xa2,0xaf,0x9c,0xa4,0x72,0xc0, 0xb7,0xfd,0x93,0x26,0x36,0x3f,0xf7,0xcc,0x34,0xa5,0xe5,0xf1,0x71,0xd8,0x31,0x15, 0x04,0xc7,0x23,0xc3,0x18,0x96,0x05,0x9a,0x07,0x12,0x80,0xe2,0xeb,0x27,0xb2,0x75, 0x09,0x83,0x2c,0x1a,0x1b,0x6e,0x5a,0xa0,0x52,0x3b,0xd6,0xb3,0x29,0xe3,0x2f,0x84, 0x53,0xd1,0x00,0xed,0x20,0xfc,0xb1,0x5b,0x6a,0xcb,0xbe,0x39,0x4a,0x4c,0x58,0xcf, 0xd0,0xef,0xaa,0xfb,0x43,0x4d,0x33,0x85,0x45,0xf9,0x02,0x7f,0x50,0x3c,0x9f,0xa8, 0x51,0xa3,0x40,0x8f,0x92,0x9d,0x38,0xf5,0xbc,0xb6,0xda,0x21,0x10,0xff,0xf3,0xd2, 0xcd,0x0c,0x13,0xec,0x5f,0x97,0x44,0x17,0xc4,0xa7,0x7e,0x3d,0x64,0x5d,0x19,0x73, 0x60,0x81,0x4f,0xdc,0x22,0x2a,0x90,0x88,0x46,0xee,0xb8,0x14,0xde,0x5e,0x0b,0xdb, 0xe0,0x32,0x3a,0x0a,0x49,0x06,0x24,0x5c,0xc2,0xd3,0xac,0x62,0x91,0x95,0xe4,0x79, 0xe7,0xc8,0x37,0x6d,0x8d,0xd5,0x4e,0xa9,0x6c,0x56,0xf4,0xea,0x65,0x7a,0xae,0x08, 0xba,0x78,0x25,0x2e,0x1c,0xa6,0xb4,0xc6,0xe8,0xdd,0x74,0x1f,0x4b,0xbd,0x8b,0x8a, 0x70,0x3e,0xb5,0x66,0x48,0x03,0xf6,0x0e,0x61,0x35,0x57,0xb9,0x86,0xc1,0x1d,0x9e, 0xe1,0xf8,0x98,0x11,0x69,0xd9,0x8e,0x94,0x9b,0x1e,0x87,0xe9,0xce,0x55,0x28,0xdf, 0x8c,0xa1,0x89,0x0d,0xbf,0xe6,0x42,0x68,0x41,0x99,0x2d,0x0f,0xb0,0x54,0xbb,0x16 ); for(my $i=0; $i<4; $i++){ $w[$i] = $sBox[$w[$i]]; } return \@w; } sub rotWord { # rotate 4-byte word w left by one byte my($w) = @_; my @w = @$w; my $tmp = $w[0]; for(my $i=0; $i<3; $i++){ $w[$i] = $w[$i+1]; #print $w[$i] . "\n"; } $w[3] = $tmp; #print "test1: ".$tmp . "\n"; return \@w; } # # Decrypt a text encrypted by AES in counter mode of operation # # @param ciphertext source text to be decrypted # @param password the password to use to generate a key # @param nBits number of bits to be used in the key (128, 192, or 256) # @return decrypted text # sub decrypt { my($ciphertext, $password, $nBits) = @_; my $blockSize = 16; # block size fixed at 16 bytes / 128 bits (Nb=4) for AES if (!($nBits==128 || $nBits==192 || $nBits==256)){ return ''; # standard allows 128/192/256 bit keys } my $ciphertext = decode_base64($ciphertext); # use AES to encrypt password (mirroring encrypt routine) my $nBytes = $nBits/8; # no bytes in key my @pwBytes = ();#array for (my $i=0; $i<$nBytes; $i++){ if($i>=length($password)){ $pwBytes[$i] = 0; }else{ $pwBytes[$i] = ord(substr($password,$i,1)); } } my $keyback = keyExpansion(\@pwBytes); @keyback = @$keyback; $key = cipher(\@pwBytes, \@keyback); @key = @$key; $key = (@key, ($key[0..$nBytes-16])); # expand key to 16/24/32 bytes long @key = @$key; # recover nonce from 1st element of ciphertext my @counterBlock = ();#array $ctrTxt = substr($ciphertext, 0, 8); for ($i=0; $i<8; $i++){ $counterBlock[$i] = ord(substr($ctrTxt,$i,1)); } # generate key schedule my $keySchedule = keyExpansion(\@key); my @keySchedule = @$keySchedule; # separate ciphertext into blocks (skipping past initial 8 bytes) my $nBlocks = ceil((length($ciphertext)-8) / $blockSize); my @ct = ();#array for ($b=0; $b<$nBlocks; $b++){ $ct[$b] = substr($ciphertext, 8+$b*$blockSize, 16); } $ciphertext = $ct; # ciphertext is now array of block-length strings # plaintext will get generated block-by-block into array of block-length strings my @plaintxt = ();#array for (my $b=0; $b<$nBlocks; $b++) { # set counter (block #) in last 8 bytes of counter block (leaving nonce in 1st 8 bytes) for (my $c=0; $c<4; $c++){ $counterBlock[15-$c] = urs($b, $c*8) & 0xff; } for (my $c=0; $c<4; $c++){ #ERROR! WTF? => Integer overflow in hexadecimal number $counterBlock[15-$c-4] = urs(($b+1)/0x100000000-1, $c*8) & 0xff; } $cipherCntr = cipher(\@counterBlock, \@keySchedule); # encrypt counter block @cipherCntr = @$cipherCntr; my @plaintxtByte = ();#array for (my $i=0; $i>> operator nor unsigned ints # # @param a number to be shifted (32-bit integer) # @param b number of bits to shift a to the right (0..31) # @return a right-shifted and zero-filled by b bits # sub urs { my($xa, $b) = @_; $xa &= 0xffffffff; $b &= 0x1f; # (bounds check) if ($xa&0x80000000 && $b>0) { # if left-most bit set $xa = ($xa>>1) & 0x7fffffff; # right-shift one bit & clear left-most bit $xa = $xa >> ($b-1); # remaining right-shifts }else{ # otherwise $xa = ($xa>>$b); # use normal right-shift } return $xa; } 1;