AES是目前最常用最可靠的一种加解密方式
其过程的精妙性不言而喻
但是伴随着安全性而来的就是编程的复杂性
我翻遍了各种网站,惊奇地发现这种广为(信息学)人知的算法代码竟然是少之又少

然而在我根据大大的指导复刻这个经典算法的时候
难过地发现加解密并不互逆(极度离谱)

按理说在解密过程中,对轮密钥要进行一次逆列混合后再进行密钥加
但是逆列混合后的轮密钥呈现出一种混沌状态,无法正确解密
因此我对于解密过程做了小小的调整
保证加解密完全100%对称
(但是这样就不符合AES的最初设计思路了,可恶)

以下代码可以完美实现加解密,但是内部逻辑和传统AES有些许不同:

#include <iostream>
#include <cstdio>
#include <cstdlib>
#include <cstring>

using namespace std;

const int MAX_NUM = 1000;

char M[MAX_NUM], C[MAX_NUM], K[MAX_NUM];
bool flag = 0;

//S盒
const int S[16][16] = { 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76,
    0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0,
    0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
    0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75,
    0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84,
    0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
    0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8,
    0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2,
    0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
    0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb,
    0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79,
    0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
    0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a,
    0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e,
    0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
    0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16 };

//逆S盒
const int _S[16][16] = { 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb,
    0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb,
    0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e,
    0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25,
    0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92,
    0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84,
    0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06,
    0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b,
    0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73,
    0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e,
    0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b,
    0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4,
    0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f,
    0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef,
    0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61,
    0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d };


//获取整形数据的低8位的左4个位
int getLeft4Bit(int num) {
    int left = num & 240;
    return left >> 4;
}

//获取整形数据的低8位的右4个位
int getRight4Bit(int num) {
    return num & 15;
}

void printArray(int a[4][4]) {
    for (int i = 0;i < 4;++i)
        for (int j = 0;j < 4;++j) {
            int x, y;
            x = getLeft4Bit(a[j][i]);
            y = getRight4Bit(a[j][i]);
            if (x > 9)
                cout << (char)(x - 10 + 'a');
            else cout << x;
            if (y > 9)
                cout << (char)(y - 10 + 'a');
            else cout << y;
        }
    cout << endl;
}

//根据索引,从S盒中获得元素
int getNumFromSBox(int index) {
    int x = getLeft4Bit(index);
    int y = getRight4Bit(index);
    return S[x][y];
}

//把一个字符转变成整型(8bit)
int getIntFromChar(char c) {
    int result = (int)c;
    return result & 255;
}

//把16个字符转变成4*4的数组
//该矩阵中字节的排列顺序为从上到下
//从左到右依次排列
void convertToIntArray(char* str, int a[4][4]) {
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j) {
            a[j][i] = getIntFromChar(str[i*4+j]);
        }
}

//把16个数字转换成4*4的数组
//该矩阵中的排列顺序为从上到下
//从左到右依次排列
void convertToIntArray_2(char* str, int a[4][4]) {
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j) {
            int x, y;
            if (str[2 * (i * 4 + j)] >= 'a' && str[2 * (i * 4 + j)] <= 'f')
                x = str[2 * (i * 4 + j)] - 'a' + 10;
            else x = str[2 * (i * 4 + j)] - '0';
            if (str[2 * (i * 4 + j) + 1] >= 'a' && str[2 * (i * 4 + j) + 1] <= 'f')
                y = str[2 * (i * 4 + j) + 1] - 'a' + 10;
            else y = str[2 * (i * 4 + j) + 1] - '0';
            a[j][i] = x * 16 + y;
        }
}

//把连续的4个字符合并成一个4字节的整型
int getWordFromStr(char* str) {
    int a, b, c, d;
    a = getIntFromChar(str[0]);
    b = getIntFromChar(str[1]);
    c = getIntFromChar(str[2]);
    d = getIntFromChar(str[3]);
    return (a << 24) + (b << 16) + (c << 8) + d;
}

//把一个4字节数的第一、二、三、四个字节取出,
//放入一个4元素整型数组里
void splitIntToArray(int num, int a[4]) {
    a[0] = (num >> 24) & 255;
    a[1] = (num >> 16) & 255;
    a[2] = (num >> 8) & 255;
    a[3] = num & 255;   
}

//将数组中的元素循环左移step位
void leftLoop4int(int a[4], int step) {
    step %= 4;
    if (!step) return;
    int index = 4 - step;
    int tmp[4];
    for (int i = 0; i < 4; ++i)
        tmp[i] = a[i];
    for (int i = 0;i < 4;++i) {
        a[index] = tmp[i];
        index = (index + 1) % 4;
    }
}

//把数组中的第一、二、三和四元素分别作为
//4字节整型的第一、二、三和四字节,合并成一个4字节整型
int mergeArrayToInt(int a[4]) {
    return (a[0] << 24) + (a[1] << 16) + (a[2] << 8) + a[3];
}

//常量轮值表
static const int Rcon[10] = { 0x01000000, 0x02000000,
    0x04000000, 0x08000000,
    0x10000000, 0x20000000,
    0x40000000, 0x80000000,
    0x1b000000, 0x36000000 };

//密钥扩展中的T函数
int T(int num, int round) {
    int numArray[4];
    int ans;
    splitIntToArray(num, numArray); //先split方便之后的S盒替换
    leftLoop4int(numArray, 1);//字循环

    //字节代换
    for (int i = 0; i < 4; ++i)
        numArray[i] = getNumFromSBox(numArray[i]);

    ans = mergeArrayToInt(numArray);
    return ans ^ Rcon[round];
}

//密钥对应的扩展数组
int w[44];

//扩展密钥
void extendKey(char* key) {
    for (int i = 0; i < 4; ++i) 
        w[i] = getWordFromStr(key + i * 4);

    for (int i = 4, j = 0; i < 44; ++i) {
        if (i % 4 == 0) {
            w[i] = w[i - 4] ^ T(w[i - 1], j);
            ++j;//下一轮
        }
        else {
            w[i] = w[i - 4] ^ w[i - 1];
        }
    }

}

//密钥加
void addRoundKey(int a[4][4], int round) {
    int _w[4];
    for (int i = 0; i < 4; ++i) {
        splitIntToArray(w[round * 4 + i], _w);
        for (int j = 0; j < 4; ++j) {
            a[j][i] = a[j][i] ^ _w[j];
        }
    }
}

//字节代换
void subBytes(int a[4][4]) {
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j)
            a[i][j] = getNumFromSBox(a[i][j]);
}

//行移位
void shiftRows(int a[4][4]) {
    int row1[4], row2[4], row3[4];
    for (int i = 0; i < 4; ++i) {
        row1[i] = a[1][i];
        row2[i] = a[2][i];
        row3[i] = a[3][i];
    }

    leftLoop4int(row1, 1);
    leftLoop4int(row2, 2);
    leftLoop4int(row3, 3);

    for (int i = 0; i < 4; ++i) {
        a[1][i] = row1[i];
        a[2][i] = row2[i];
        a[3][i] = row3[i];
    }
}

//列混合要用到的矩阵
const int colM[4][4] = { 2, 3, 1, 1,
    1, 2, 3, 1,
    1, 1, 2, 3,
    3, 1, 1, 2 };

//xtimes
int xtimes(int x) {
    int ans = x << 1;
    int o = ans & 0x00000100;
    if (o != 0) {  //有进位
        ans = ans & 255;
        ans = ans ^ 0x1b;
    }
    return ans;
}

//GF上的二元运算  n*x
int GFMul(int n, int x) {
    if (n == 0) return 0;
    int ans = 1;
    while (n) {
        if (n & 1) {
            ans = ans ^ x;
        }
        n >>= 1;
        x = xtimes(x);
    }
    return ans;
}

//列混合
void mixColumns(int a[4][4]) {
    int tmp[4][4];
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j)
            tmp[i][j] = a[i][j];

    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j) {
            a[i][j] = GFMul(colM[i][0], tmp[0][j]) ^ GFMul(colM[i][1], tmp[1][j])
                ^ GFMul(colM[i][2], tmp[2][j]) ^ GFMul(colM[i][3], tmp[3][j]);
        }
}

//把4*4数组转回字符串
void convertArrayToStr(int a[4][4], char* str) {
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j)
            *str++ = (char)a[j][i];
}

/*
 * 参数 m: 明文的字符串数组
 * 参数 mlen: 明文的长度
 * 参数 key: 密钥的字符串数组
 */
void Aes(char* m, int mlen, char* key) {

    int keylen = strlen(key);
    int mArray[4][4];

    if (mlen == 0 || mlen % 16 != 0) {
        cout << "明文字符长度必须为16的倍数!\n";
        return;
    }

    if (keylen != 16) {
        cout << "密钥字符长度错误! 长度必须为16, 当前长度" << keylen << endl;
        return;
    }

    extendKey(key);//扩展密钥

    for (int k = 0; k < mlen; k += 16) {
        //加密是对字符直接进行加密
        convertToIntArray(m + k, mArray);
        cout << "明文:\n";
        printArray(mArray);

        addRoundKey(mArray, 0);//一开始的轮密钥加

        for (int i = 1; i < 10; ++i) {
            subBytes(mArray);//字节代换

            shiftRows(mArray);//行移位

            mixColumns(mArray);//列混合

            addRoundKey(mArray, i);
        }

        subBytes(mArray);//字节代换

        shiftRows(mArray);//行移位
        
        addRoundKey(mArray, 10);

        //convertArrayToStr(mArray, m + k);
    }

    //加密结果直接以数字输出
    cout << "密文:\n";
    printArray(mArray);
}

//根据索引从逆S盒中获取值
int getNumFrom_SBox(int index) {
    int x = getLeft4Bit(index);
    int y = getRight4Bit(index);
    return _S[x][y];
}

//逆字节变换
void deSubBytes(int a[4][4]) {
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j)
            a[i][j] = getNumFrom_SBox(a[i][j]);
}

//把4个元素的数组循环右移step位
void rightLoop4int(int a[4], int step) {
    step %= 4;
    if (!step) return;
    int index = step;
    int tmp[4];
    for (int i = 0; i < 4; ++i)
        tmp[i] = a[i];
    for (int i = 0;i < 4;++i) {
        a[index] = tmp[i];
        index = (index + 1) % 4;
    }
}

//逆行移位
void deShiftRows(int a[4][4]) {
    int row1[4], row2[4], row3[4];
    for (int i = 0; i < 4; ++i) {
        row1[i] = a[1][i];
        row2[i] = a[2][i];
        row3[i] = a[3][i];
    }

    rightLoop4int(row1, 1);
    rightLoop4int(row2, 2);
    rightLoop4int(row3, 3);

    for (int i = 0; i < 4; ++i) {
        a[1][i] = row1[i];
        a[2][i] = row2[i];
        a[3][i] = row3[i];
    }
}

//逆列混合用到的矩阵
const int deColM[4][4] = { 0xe, 0xb, 0xd, 0x9,
    0x9, 0xe, 0xb, 0xd,
    0xd, 0x9, 0xe, 0xb,
    0xb, 0xd, 0x9, 0xe };

//逆列混合
void deMixColumns(int a[4][4]) {
    int tmp[4][4];
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j)
            tmp[i][j] = a[i][j];

    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j) {
            a[i][j] = GFMul(deColM[i][0], tmp[0][j]) ^ GFMul(deColM[i][1], tmp[1][j])
                ^ GFMul(deColM[i][2], tmp[2][j]) ^ GFMul(deColM[i][3], tmp[3][j]);
        }
}

//把两个4*4数组进行异或
void addRoundTowArray(int aArray[4][4], int bArray[4][4]) {
    for (int i = 0; i < 4; ++i)
        for (int j = 0; j < 4; ++j)
            aArray[i][j] = aArray[i][j] ^ bArray[i][j];
}

//从4个32位的密钥字中获得4*4数组,
//按照从上到下,从左到右的顺序填充进a中
//用于进行逆列混合
void getArrayFrom4W(int i, int a[4][4]) {
    int index;
    int col1[4], col2[4], col3[4], col4[4];
    index = i * 4;
    splitIntToArray(w[index], col1);
    splitIntToArray(w[index + 1], col2);
    splitIntToArray(w[index + 2], col3);
    splitIntToArray(w[index + 3], col4);

    for (int j = 0; j < 4; ++j) {
        a[j][0] = col1[j];
        a[j][1] = col2[j];
        a[j][2] = col3[j];
        a[j][3] = col4[j];
    }
}

/*
 * 参数 c: 密文的字符串数组
 * 参数 clen: 密文的长度
 * 参数 key: 密钥的字符串数组
 */
void deAes(char* c, int clen, char* key) {
    int cArray[4][4];
    int keylen;
    keylen = strlen(key);
    if (clen == 0 || clen % 16 != 0) {
        cout << "密文字符长度必须为16的倍数!\n";
        return;
    }

    if (keylen != 16) {
        cout << "密钥字符长度错误! 长度必须为16, 当前长度为" << keylen << endl;
        return;
    }

    extendKey(key);//扩展密钥

    for (int k = 0; k < clen; k += 16 * 2) {
        int i;
        int wArray[4][4];

        //由于加密后得到的值可能超过ASCII的显示范围
        //所以解密针对数字进行
        convertToIntArray_2(c + k, cArray);

        addRoundKey(cArray, 10);

        for (i = 9; i >= 1; i--) {
            deShiftRows(cArray);

            deSubBytes(cArray);

            //getArrayFrom4W(i, wArray);
            //deMixColumns(wArray);
            //addRoundTowArray(cArray, wArray); 
            addRoundKey(cArray, i);

            deMixColumns(cArray);
        }
        deShiftRows(cArray);

        deSubBytes(cArray);

        addRoundKey(cArray, 0);

        //convertArrayToStr(cArray, c + k);
    }

    //解密结果以字符串形式输出
    cout << "明文:\n";
    printArray(cArray);
}

int main() {
    int opt;
    do {
        cout << "\n选择操作: 1->信息加密, 2->信息解密, 3->退出\n";
        cin >> opt;
        switch (opt) {
        case 1:
            cout << "\n请输入待加密明文(长度限定为16的倍数):\n";
            cin >> M;
            cout << "请输入密钥(长度限定为16):\n";
            cin >> K;
            Aes(M,strlen(M),K);
            flag = 1;
            break;
        case 2:
            cout << "\n请输入待解密密文(长度限定为16的倍数):\n";
            cin >> C;
            cout << "请输入密钥(长度限定为16):\n";
            cin >> K;
            deAes(C, strlen(C), K);
            break;
        default:
            break;
        }
    } while (opt != 3);
    return 0;
}