Example #1
0
 def SEQ(self, M, bitlen=None):
     pad = Nullpadding(3072)
     B = [
         struct.unpack('>48Q', X) for X in pad.iterblocks(M, bitlen=bitlen)
     ]
     j = len(B)
     z = 0
     d, keylen, L, r = self.size, self.keylen, self.L, self.rounds
     V = Bits(d, 12) // Bits(keylen, 8) // Bits(0, 16) // Bits(
         z, 4) // Bits(L, 8) // Bits(r, 12) // Bits(0, 4)
     C = Poly(0, 64, dim=16)
     W = Poly(Q, 64, dim=89) // Poly(self.K, 64)
     W.dim = 89
     W[24] = V
     U = (self.L + 1) << 56
     for i in range(j):
         if i == (j - 1):
             V[20:36] = pad.padcnt
             V[36:40] = Bits(1, 4)
             W[24] = V
         W[23] = U + i
         W[25:41] = C
         W[41:89] = B[i]
         C = self.f(W)
     h = concat(list(C)[::-1])
     h.size = self.size
     return pack(h, '>L')
 def keyschedule(self):
     if self.__w is not None: return self.__w
     def rotw(x):
         a0,a1,a2,a3 = x.ival
         return (a1,a2,a3,a0)
     w = [Poly(k.split(8),size=8) for k in self.K.split(32)]
     i = len(w)
     while i<(self.Nb*(self.Nr+1)):
         tmp = w[i-1]
         if (i%self.Nk)==0:
             tmp = self.sboxtable[rotw(tmp)]^Poly(Rcon[i//self.Nk],8,4)
         elif self.Nk>6 and (i%self.Nk)==4:
             tmp = self.sboxtable[tmp.ival]
         w.append(w[i-self.Nk]^tmp)
         i += 1
     self.__w = w
     return self.__w
Example #3
0
 def __init__(self, K=None, rounds=8):
     super().__init__(K, rounds)
     # modified init from Salsa20 to Chacha:
     if K is not None:
         consts = self.p[0, 5, 10, 15]
         self.p = Poly(0, size=32, dim=16)
         self.p[0:4] = consts
         self.p[4:8] = self.K[0].split(32)
         self.p[8:12] = self.K[1].split(32)
Example #4
0
 def f(self, N):
     C = Poly(0, 64, dim=16)
     n = N.dim
     t = 16 * self.rounds
     t0, t1, t2, t3, t4 = 17, 18, 21, 31, 67
     A = N // Poly(0, 64, dim=t)
     S = Bits(0x0123456789abcdef, 64)
     j = 0
     for i in range(n, n + t):
         x = S ^ A.e(i - n) ^ A.e(i - t0)
         x = x ^ (A.e(i - t1) & A.e(i - t2)) ^ (A.e(i - t3) & A.e(i - t4))
         x = x ^ (x >> rin[j])
         A[i] = x ^ (x << lin[j])
         j += 1
         if j == 16:
             S = rol(S, 1) ^ (S & 0x7311c2812425cfa0)
             j = 0
     return A[-16:]
Example #5
0
File: md.py Project: bdcht/crysp
 def PAR(self,l,M,bitlen=None):
     pad = Nullpadding(4096)
     B = [struct.unpack('>64Q',X) for X in pad.iterblocks(M,bitlen=bitlen)]
     j = len(B)
     z = 1 if j==1 else 0
     d,keylen,L,r = self.size,self.keylen,self.L,self.rounds
     V = Bits(d,12)//Bits(keylen,8)//Bits(0,16)//Bits(z,4)//Bits(L,8)//Bits(r,12)//Bits(0,4)
     C = []
     W = Poly(Q,64)//Poly(self.K,64)
     W.dim = 89
     W[24]  = V
     for i in range(j):
         if i==(j-1):
             V[20:36]=pad.padcnt
             W[24]  = V
         U = (l<<56)+i
         W[23]  = U
         W[25:89] = B[i]
         C.append(self.f(W))
     Ml = concat(C)
     return b''.join((pack(c,'>L') for c in Ml))
Example #6
0
 def __init__(self, d=512, Key=b'', L=0):
     self.size = d
     self.chunksize = 1024
     self.blocksize = 3 * self.chunksize
     self.wsize = 64
     r = 40 + (d // 4)
     if Key: r = max(80, r)
     self.keylen = len(Key)
     Key = Key[:64].ljust(64, b'\0')
     self.K = Poly(struct.unpack('>8Q', Key), self.wsize)
     self.rounds = r
     self.L = L
Example #7
0
 def dec(self, C):
     Nb = self.Nb
     state = Poly(C)
     w = self.keyschedule()
     self.AddRoundKey(state, w[self.Nr * Nb:(self.Nr + 1) * Nb])
     for r in reversed(range(1, self.Nr)):
         self.InvShiftRows(state)
         self.InvSubBytes(state)
         self.AddRoundKey(state, w[r * Nb:(r + 1) * Nb])
         self.InvMixColumns(state)
     self.InvShiftRows(state)
     self.InvSubBytes(state)
     self.AddRoundKey(state, w[0:Nb])
     return pack(state)
Example #8
0
 def enc(self, M):
     Nb = self.Nb
     state = Poly(M)
     w = self.keyschedule()
     self.AddRoundKey(state, w[0:Nb])
     for r in range(1, self.Nr):
         self.SubBytes(state)
         self.ShiftRows(state)
         self.MixColumns(state)
         self.AddRoundKey(state, w[r * Nb:(r + 1) * Nb])
     self.SubBytes(state)
     self.ShiftRows(state)
     self.AddRoundKey(state, w[self.Nr * Nb:(self.Nr + 1) * Nb])
     return pack(state)
Example #9
0
File: md.py Project: bdcht/crysp
 def SEQ(self,M,bitlen=None):
     pad = Nullpadding(3072)
     B = [struct.unpack('>48Q',X) for X in pad.iterblocks(M,bitlen=bitlen)]
     j = len(B)
     z = 0
     d,keylen,L,r = self.size,self.keylen,self.L,self.rounds
     V = Bits(d,12)//Bits(keylen,8)//Bits(0,16)//Bits(z,4)//Bits(L,8)//Bits(r,12)//Bits(0,4)
     C = Poly(0,64,dim=16)
     W = Poly(Q,64,dim=89)//Poly(self.K,64)
     W.dim = 89
     W[24]  = V
     U = (self.L+1)<<56
     for i in range(j):
         if i==(j-1):
             V[20:36]=pad.padcnt
             V[36:40]=Bits(1,4)
             W[24]  = V
         W[23] = U+i
         W[25:41] = C
         W[41:89] = B[i]
         C = self.f(W)
     h = concat(list(C)[::-1])
     h.size = self.size
     return pack(h,'>L')
Example #10
0
 def PAR(self, l, M, bitlen=None):
     pad = Nullpadding(4096)
     B = [
         struct.unpack('>64Q', X) for X in pad.iterblocks(M, bitlen=bitlen)
     ]
     j = len(B)
     z = 1 if j == 1 else 0
     d, keylen, L, r = self.size, self.keylen, self.L, self.rounds
     V = Bits(d, 12) // Bits(keylen, 8) // Bits(0, 16) // Bits(
         z, 4) // Bits(L, 8) // Bits(r, 12) // Bits(0, 4)
     C = []
     W = Poly(Q, 64) // Poly(self.K, 64)
     W.dim = 89
     W[24] = V
     for i in range(j):
         if i == (j - 1):
             V[20:36] = pad.padcnt
             W[24] = V
         U = (l << 56) + i
         W[23] = U
         W[25:89] = B[i]
         C.append(self.f(W))
     Ml = concat(C)
     return b''.join((pack(c, '>L') for c in Ml))
Example #11
0
 def __init__(self, K=None, rounds=8):
     self.K = K
     self.p = Poly(0, size=32, dim=16)
     if K is not None:
         assert isinstance(K, Bits) and K.size in (128, 256)
         self.K = K.split(128)
         consts = salsa20.sigma
         if len(self.K) == 1:
             self.K.append(self.K[0])
             consts = salsa20.tau
         self.p[0:4] = consts
         self.p[4:8] = self.K[0].split(32)
         self.p[8:12] = self.K[1].split(32)
     assert rounds > 0 and rounds & 1 == 0
     self.dround = rounds >> 1
Example #12
0
class AES(object):
    size = 128
    sboxtable = Poly(\
    [0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76,
     0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0,
     0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
     0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75,
     0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84,
     0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
     0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8,
     0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2,
     0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
     0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb,
     0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79,
     0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
     0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a,
     0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e, 0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e,
     0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
     0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16]
    ,size=8)
    sboxinvtable = Poly(\
    [0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb,
     0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb,
     0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e,
     0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25,
     0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92,
     0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84,
     0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06,
     0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b,
     0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73,
     0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e,
     0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b,
     0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4,
     0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f,
     0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef,
     0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61,
     0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d]
    ,size=8)

    def __init__(self, sK):
        K = Bits(sK, bitorder=1)
        assert K.size in (128, 192, 256)
        self.blocksize = 128
        self.Nb = self.blocksize // 32
        self.Nk = K.size // 32
        self.Nr = {4: 10, 6: 12, 8: 14}[self.Nk]
        self.K = K
        self.__w = None

    def keyschedule(self):
        if self.__w is not None: return self.__w

        def rotw(x):
            a0, a1, a2, a3 = x.ival
            return (a1, a2, a3, a0)

        w = [Poly(k.split(8), size=8) for k in self.K.split(32)]
        i = len(w)
        while i < (self.Nb * (self.Nr + 1)):
            tmp = w[i - 1]
            if (i % self.Nk) == 0:
                tmp = self.sboxtable[rotw(tmp)] ^ Poly(Rcon[i // self.Nk], 8,
                                                       4)
            elif self.Nk > 6 and (i % self.Nk) == 4:
                tmp = self.sboxtable[tmp.ival]
            w.append(w[i - self.Nk] ^ tmp)
            i += 1
        self.__w = w
        return self.__w

    def enc(self, M):
        Nb = self.Nb
        state = Poly(M)
        w = self.keyschedule()
        self.AddRoundKey(state, w[0:Nb])
        for r in range(1, self.Nr):
            self.SubBytes(state)
            self.ShiftRows(state)
            self.MixColumns(state)
            self.AddRoundKey(state, w[r * Nb:(r + 1) * Nb])
        self.SubBytes(state)
        self.ShiftRows(state)
        self.AddRoundKey(state, w[self.Nr * Nb:(self.Nr + 1) * Nb])
        return pack(state)

    def dec(self, C):
        Nb = self.Nb
        state = Poly(C)
        w = self.keyschedule()
        self.AddRoundKey(state, w[self.Nr * Nb:(self.Nr + 1) * Nb])
        for r in reversed(range(1, self.Nr)):
            self.InvShiftRows(state)
            self.InvSubBytes(state)
            self.AddRoundKey(state, w[r * Nb:(r + 1) * Nb])
            self.InvMixColumns(state)
        self.InvShiftRows(state)
        self.InvSubBytes(state)
        self.AddRoundKey(state, w[0:Nb])
        return pack(state)

    def SubBytes(self, state):
        state[:] = Sbox(state)

    def InvSubBytes(self, state):
        state[:] = Sbox_inv(state)

    def ShiftRows(self, state):
        state[:] = state[0, 5, 10, 15, 4, 9, 14, 3, 8, 13, 2, 7, 12, 1, 6, 11]

    def InvShiftRows(self, state):
        state[:] = state[0, 13, 10, 7, 4, 1, 14, 11, 8, 5, 2, 15, 12, 9, 6, 3]

    def MixColumns(self, state):
        W = state[0:4], state[4:8], state[8:12], state[12:16]
        i = 0
        for w in W:
            a, b, c, d = w.ival
            state.ival[i + 0] = gmul(a, 2) ^ gmul(b, 3) ^ c ^ d
            state.ival[i + 1] = a ^ gmul(b, 2) ^ gmul(c, 3) ^ d
            state.ival[i + 2] = a ^ b ^ gmul(c, 2) ^ gmul(d, 3)
            state.ival[i + 3] = gmul(a, 3) ^ b ^ c ^ gmul(d, 2)
            i += 4

    def InvMixColumns(self, state):
        W = state[0:4], state[4:8], state[8:12], state[12:16]
        i = 0
        for w in W:
            a, b, c, d = w.ival
            state.ival[i + 0] = gmul(a, 0xe) ^ gmul(b, 0xb) ^ gmul(
                c, 0xd) ^ gmul(d, 0x9)
            state.ival[i + 1] = gmul(a, 0x9) ^ gmul(b, 0xe) ^ gmul(
                c, 0xb) ^ gmul(d, 0xd)
            state.ival[i + 2] = gmul(a, 0xd) ^ gmul(b, 0x9) ^ gmul(
                c, 0xe) ^ gmul(d, 0xb)
            state.ival[i + 3] = gmul(a, 0xb) ^ gmul(b, 0xd) ^ gmul(
                c, 0x9) ^ gmul(d, 0xe)
            i += 4

    def AddRoundKey(self, state, w):
        state[:] = state ^ concat(w)