fork download
  1. #include <stdio.h>
  2. #include <string.h>
  3. #include <stdint.h>
  4.  
  5. // Enable both ECB and CBC mode. Note this can be done before including aes.h or at compile-time.
  6. // E.g. with GCC by using the -D flag: gcc -c aes.c -DCBC=0 -DECB=1
  7. #define CBC 1
  8. #define ECB 1
  9.  
  10. #include "aes.h"
  11.  
  12. static void phex(uint8_t* str);
  13. static void test_encrypt_ecb(void);
  14. static void test_decrypt_ecb(void);
  15. static void test_encrypt_ecb_verbose(void);
  16. static void test_encrypt_cbc(void);
  17. static void test_decrypt_cbc(void);
  18.  
  19.  
  20.  
  21. int main(void)
  22. {
  23. test_encrypt_cbc();
  24. test_decrypt_cbc();
  25. test_decrypt_ecb();
  26. test_encrypt_ecb();
  27. test_encrypt_ecb_verbose();
  28.  
  29. return 0;
  30. }
  31.  
  32.  
  33.  
  34. // prints string as hex
  35. static void phex(uint8_t* str)
  36. {
  37. unsigned char i;
  38. for(i = 0; i < 16; ++i)
  39. printf("%.2x", str[i]);
  40. printf("\n");
  41. }
  42.  
  43. static void test_encrypt_ecb_verbose(void)
  44. {
  45. // Example of more verbose verification
  46.  
  47. uint8_t i, buf[64], buf2[64];
  48.  
  49. // 128bit key
  50. uint8_t key[16] = { (uint8_t) 0x2b, (uint8_t) 0x7e, (uint8_t) 0x15, (uint8_t) 0x16, (uint8_t) 0x28, (uint8_t) 0xae, (uint8_t) 0xd2, (uint8_t) 0xa6, (uint8_t) 0xab, (uint8_t) 0xf7, (uint8_t) 0x15, (uint8_t) 0x88, (uint8_t) 0x09, (uint8_t) 0xcf, (uint8_t) 0x4f, (uint8_t) 0x3c };
  51. // 512bit text
  52. uint8_t plain_text[64] = { (uint8_t) 0x6b, (uint8_t) 0xc1, (uint8_t) 0xbe, (uint8_t) 0xe2, (uint8_t) 0x2e, (uint8_t) 0x40, (uint8_t) 0x9f, (uint8_t) 0x96, (uint8_t) 0xe9, (uint8_t) 0x3d, (uint8_t) 0x7e, (uint8_t) 0x11, (uint8_t) 0x73, (uint8_t) 0x93, (uint8_t) 0x17, (uint8_t) 0x2a,
  53. (uint8_t) 0xae, (uint8_t) 0x2d, (uint8_t) 0x8a, (uint8_t) 0x57, (uint8_t) 0x1e, (uint8_t) 0x03, (uint8_t) 0xac, (uint8_t) 0x9c, (uint8_t) 0x9e, (uint8_t) 0xb7, (uint8_t) 0x6f, (uint8_t) 0xac, (uint8_t) 0x45, (uint8_t) 0xaf, (uint8_t) 0x8e, (uint8_t) 0x51,
  54. (uint8_t) 0x30, (uint8_t) 0xc8, (uint8_t) 0x1c, (uint8_t) 0x46, (uint8_t) 0xa3, (uint8_t) 0x5c, (uint8_t) 0xe4, (uint8_t) 0x11, (uint8_t) 0xe5, (uint8_t) 0xfb, (uint8_t) 0xc1, (uint8_t) 0x19, (uint8_t) 0x1a, (uint8_t) 0x0a, (uint8_t) 0x52, (uint8_t) 0xef,
  55. (uint8_t) 0xf6, (uint8_t) 0x9f, (uint8_t) 0x24, (uint8_t) 0x45, (uint8_t) 0xdf, (uint8_t) 0x4f, (uint8_t) 0x9b, (uint8_t) 0x17, (uint8_t) 0xad, (uint8_t) 0x2b, (uint8_t) 0x41, (uint8_t) 0x7b, (uint8_t) 0xe6, (uint8_t) 0x6c, (uint8_t) 0x37, (uint8_t) 0x10 };
  56.  
  57. memset(buf, 0, 64);
  58. memset(buf2, 0, 64);
  59.  
  60. // print text to encrypt, key and IV
  61. printf("ECB encrypt verbose:\n\n");
  62. printf("plain text:\n");
  63. for(i = (uint8_t) 0; i < (uint8_t) 4; ++i)
  64. {
  65. phex(plain_text + i * (uint8_t) 16);
  66. }
  67. printf("\n");
  68.  
  69. printf("key:\n");
  70. phex(key);
  71. printf("\n");
  72.  
  73. // print the resulting cipher as 4 x 16 byte strings
  74. printf("ciphertext:\n");
  75. for(i = 0; i < 4; ++i)
  76. {
  77. AES128_ECB_encrypt(plain_text + (i*16), key, buf+(i*16));
  78. phex(buf + (i*16));
  79. }
  80. printf("\n");
  81. }
  82.  
  83.  
  84. static void test_encrypt_ecb(void)
  85. {
  86. uint8_t key[] = {0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c};
  87. uint8_t in[] = {0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a};
  88. uint8_t out[] = {0x3a, 0xd7, 0x7b, 0xb4, 0x0d, 0x7a, 0x36, 0x60, 0xa8, 0x9e, 0xca, 0xf3, 0x24, 0x66, 0xef, 0x97};
  89. uint8_t buffer[16];
  90.  
  91. AES128_ECB_encrypt(in, key, buffer);
  92.  
  93. printf("ECB decrypt: ");
  94.  
  95. if(0 == memcmp((char*) out, (char*) buffer, 16))
  96. {
  97. printf("SUCCESS!\n");
  98. }
  99. else
  100. {
  101. printf("FAILURE!\n");
  102. }
  103. }
  104.  
  105. static void test_decrypt_cbc(void)
  106. {
  107. // Example "simulating" a smaller buffer...
  108.  
  109. uint8_t key[] = { 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c };
  110. uint8_t iv[] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f };
  111. uint8_t in[] = { 0x76, 0x49, 0xab, 0xac, 0x81, 0x19, 0xb2, 0x46, 0xce, 0xe9, 0x8e, 0x9b, 0x12, 0xe9, 0x19, 0x7d,
  112. 0x50, 0x86, 0xcb, 0x9b, 0x50, 0x72, 0x19, 0xee, 0x95, 0xdb, 0x11, 0x3a, 0x91, 0x76, 0x78, 0xb2,
  113. 0x73, 0xbe, 0xd6, 0xb8, 0xe3, 0xc1, 0x74, 0x3b, 0x71, 0x16, 0xe6, 0x9e, 0x22, 0x22, 0x95, 0x16,
  114. 0x3f, 0xf1, 0xca, 0xa1, 0x68, 0x1f, 0xac, 0x09, 0x12, 0x0e, 0xca, 0x30, 0x75, 0x86, 0xe1, 0xa7 };
  115. uint8_t out[] = { 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  116. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c, 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51,
  117. 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11, 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef,
  118. 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17, 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10 };
  119. uint8_t buffer[64];
  120.  
  121. AES128_CBC_decrypt_buffer(buffer+0, in+0, 16, key, iv);
  122. AES128_CBC_decrypt_buffer(buffer+16, in+16, 16, 0, 0);
  123. AES128_CBC_decrypt_buffer(buffer+32, in+32, 16, 0, 0);
  124. AES128_CBC_decrypt_buffer(buffer+48, in+48, 16, 0, 0);
  125.  
  126. printf("CBC decrypt: ");
  127.  
  128. if(0 == memcmp((char*) out, (char*) buffer, 64))
  129. {
  130. printf("SUCCESS!\n");
  131. }
  132. else
  133. {
  134. printf("FAILURE!\n");
  135. }
  136. }
  137.  
  138. static void test_encrypt_cbc(void)
  139. {
  140. uint8_t key[] = { 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c };
  141. uint8_t iv[] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f };
  142. uint8_t in[] = { 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  143. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c, 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51,
  144. 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11, 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef,
  145. 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17, 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10 };
  146. uint8_t out[] = { 0x76, 0x49, 0xab, 0xac, 0x81, 0x19, 0xb2, 0x46, 0xce, 0xe9, 0x8e, 0x9b, 0x12, 0xe9, 0x19, 0x7d,
  147. 0x50, 0x86, 0xcb, 0x9b, 0x50, 0x72, 0x19, 0xee, 0x95, 0xdb, 0x11, 0x3a, 0x91, 0x76, 0x78, 0xb2,
  148. 0x73, 0xbe, 0xd6, 0xb8, 0xe3, 0xc1, 0x74, 0x3b, 0x71, 0x16, 0xe6, 0x9e, 0x22, 0x22, 0x95, 0x16,
  149. 0x3f, 0xf1, 0xca, 0xa1, 0x68, 0x1f, 0xac, 0x09, 0x12, 0x0e, 0xca, 0x30, 0x75, 0x86, 0xe1, 0xa7 };
  150. uint8_t buffer[64];
  151.  
  152. AES128_CBC_encrypt_buffer(buffer, in, 64, key, iv);
  153.  
  154. printf("CBC encrypt: ");
  155.  
  156. if(0 == memcmp((char*) out, (char*) buffer, 64))
  157. {
  158. printf("SUCCESS!\n");
  159. }
  160. else
  161. {
  162. printf("FAILURE!\n");
  163. }
  164. }
  165.  
  166.  
  167. static void test_decrypt_ecb(void)
  168. {
  169. uint8_t key[] = {0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6, 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c};
  170. uint8_t in[] = {0x3a, 0xd7, 0x7b, 0xb4, 0x0d, 0x7a, 0x36, 0x60, 0xa8, 0x9e, 0xca, 0xf3, 0x24, 0x66, 0xef, 0x97};
  171. uint8_t out[] = {0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96, 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a};
  172. uint8_t buffer[16];
  173.  
  174. AES128_ECB_decrypt(in, key, buffer);
  175.  
  176. printf("ECB decrypt: ");
  177.  
  178. if(0 == memcmp((char*) out, (char*) buffer, 16))
  179. {
  180. printf("SUCCESS!\n");
  181. }
  182. else
  183. {
  184. printf("FAILURE!\n");
  185. }
  186. }
  187.  
  188.  
Compilation error #stdin compilation error #stdout 0s 0KB
stdin
Standard input is empty
compilation info
prog.c:10:17: fatal error: aes.h: No such file or directory
compilation terminated.
stdout
Standard output is empty