AES

#Rijndael

仕組み

バイトの表現

AESでは1バイトを基本の単位として暗号化する。数式的に見るときは、1バイトを次の2通りの方法のうち、都合の良い方で表す

  •  (b_7, b_6, \dots, b_8) \in GF(2)^8

  •  b_7X^7 + b_6X^6 + \dots + b_0 \in GF(2^8) \simeq GF(2)\lbrack X \rbrack / (X^8 + X^4 + x^3 + X + 1)

keyの表現

AESでは128bitの鍵を扱う(他の長さも扱えるけど、大体一緒なので今回は128bitだけに注目する)

128bitは16バイトで、この16バイトを4x4の行列として見る

 \begin{bmatrix} a_{0,0} & a_{0,1} & a_{0,2} & a_{0,3} \ a_{1,0} & a_{1,1} & a_{1,2} & a_{1,3} \ a_{2,0} & a_{2,1} & a_{2,2} & a_{2,3} \ a_{3,0} & a_{3,1} & a_{3,2} & a_{3,3}\ \end{bmatrix}

暗号化ステップ

AESはSPN構造を持つ。S-BoxによるSubstitutionとPermutationによるlinear diffusion、subkeyとのXORからなる1ラウンドを持ち、このラウンドを何度も適用する

S-Box

S-Boxは非線形なブロックの変換を行うための行列

S-Boxでの置換は各入力バイトに対して独立に行われ、その変換は a \to A*a^{-1}_{i,j} + v^T : GF(2^8) \to GF(2^8) と表すことができる

(ここで  A, vはそれぞれS-Boxに固有な8 x 8行列とサイズ8のベクトル)

Permutation

Permutationは#### RowShiftと#### MixColumnの2段階からなる。Permutationは線形な変換である

まずRowShiftは次のような置換

 \begin{bmatrix}a_{0,0} & a_{0,1} & a_{0,2} & a_{0,3} \ a_{1,1} & a_{1,2} & a_{1,3} & a_{1,0} \ a_{2,2} & a_{2,3} & a_{2,0} & a_{2,1} \ a_{3,3} & a_{3,0} & a_{3,1} & a_{3,2} \end{bmatrix}

0行目は0, 1行目は1, 2行目は2, 3行目は3だけ左にシフトしている

続いてMixColumnだが、各列を GF(2^8)\lbrack Y \rbrack / (Y^4 + 1)の要素として見て、 3Y^3 + 2Y^2 + Y + 2を掛ける操作がMixColumnに相当する。

 GF(2)\lbrack X \rbrack / (X^8 + X^4 + X^3 + X + 1) では次のような計算に相当する(ここで 2 = X , 3 = X + 1

 \begin{bmatrix} 2 & 3 & 1  & 1 \ 1 & 2 & 3 & 1 \ 1 & 1 & 2 & 3 \ 3 & 1 & 1 & 2\end{bmatrix} \begin{bmatrix}a_1 \ a_2 \ a_3 \ a_4 \end{bmatrix}

SubKey Addition

AESではkey scheduling あるいは key expansionと呼ばれる、鍵から副鍵を生成する操作があり、これで作られた  mラウンド目用の鍵 k_{m, (i, j)} a_{i, j}のXORをとる

Key Scheduling

  • subkey[0] \= 主鍵として、 subkey[i+1] subkey_{(i,n)}subkey[i] n 列目をとることにして次のように各 subkey[i] を生成する

  • 1列目:  SBox(Rotate(subkey_{(i,4)})) \oplus subkey_{(i,1)} \oplus RC_i

    • ただし  RC_i = { X^i, 0, 0, 0 }
  • 2 - 4列目 : その列を  j 列目として、  subkey_{(i, j)} = subkey_{(i, j-1)} \oplus subkey_{(i-1, j)}

実装例

from typing import List

# note
# usually 16-bytes block is represented as 4x4 matrix like following
# k0  k4  k8  k12
# k1  k5  k9  k13
# k2  k6  k10 k14
# k3  k7  k11 k15


def gfmul(x: int, y: int) -> int:
    """
    multiply two numbers over GF(2)[X]/(X^8 + X^4 + X^3 + X + 1)
    """
    modulo = 0b100011011  # X^8 + X^4 + X^3 + X + 1
    result = 0
    for i in range(8):
        result <<= 1
        # if result is over X^8, take modulo
        # we can just subtract X^8 + X^4 + X^3 + X + 1 because result is not larger than X^9
        if result & 0b100000000:
            result ^= modulo
        if (y >> (7 - i)) & 1:
            result ^= x
    return result

def gfexp(x: int, n: int) -> int:
    """
    return x^n over GF(2)[X]/(X^8 + X^4 + X^3 + X + 1)
    """
    result = 1
    while n > 0:
        if n & 1:
            result = gfmul(result, x)
        x = gfmul(x, x)
        n >>= 1
    return result



sbox = (
    0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76,
    0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0,
    0xB7, 0xFD, 0x93, 0x26, 0x36, 0x3F, 0xF7, 0xCC, 0x34, 0xA5, 0xE5, 0xF1, 0x71, 0xD8, 0x31, 0x15,
    0x04, 0xC7, 0x23, 0xC3, 0x18, 0x96, 0x05, 0x9A, 0x07, 0x12, 0x80, 0xE2, 0xEB, 0x27, 0xB2, 0x75,
    0x09, 0x83, 0x2C, 0x1A, 0x1B, 0x6E, 0x5A, 0xA0, 0x52, 0x3B, 0xD6, 0xB3, 0x29, 0xE3, 0x2F, 0x84,
    0x53, 0xD1, 0x00, 0xED, 0x20, 0xFC, 0xB1, 0x5B, 0x6A, 0xCB, 0xBE, 0x39, 0x4A, 0x4C, 0x58, 0xCF,
    0xD0, 0xEF, 0xAA, 0xFB, 0x43, 0x4D, 0x33, 0x85, 0x45, 0xF9, 0x02, 0x7F, 0x50, 0x3C, 0x9F, 0xA8,
    0x51, 0xA3, 0x40, 0x8F, 0x92, 0x9D, 0x38, 0xF5, 0xBC, 0xB6, 0xDA, 0x21, 0x10, 0xFF, 0xF3, 0xD2,
    0xCD, 0x0C, 0x13, 0xEC, 0x5F, 0x97, 0x44, 0x17, 0xC4, 0xA7, 0x7E, 0x3D, 0x64, 0x5D, 0x19, 0x73,
    0x60, 0x81, 0x4F, 0xDC, 0x22, 0x2A, 0x90, 0x88, 0x46, 0xEE, 0xB8, 0x14, 0xDE, 0x5E, 0x0B, 0xDB,
    0xE0, 0x32, 0x3A, 0x0A, 0x49, 0x06, 0x24, 0x5C, 0xC2, 0xD3, 0xAC, 0x62, 0x91, 0x95, 0xE4, 0x79,
    0xE7, 0xC8, 0x37, 0x6D, 0x8D, 0xD5, 0x4E, 0xA9, 0x6C, 0x56, 0xF4, 0xEA, 0x65, 0x7A, 0xAE, 0x08,
    0xBA, 0x78, 0x25, 0x2E, 0x1C, 0xA6, 0xB4, 0xC6, 0xE8, 0xDD, 0x74, 0x1F, 0x4B, 0xBD, 0x8B, 0x8A,
    0x70, 0x3E, 0xB5, 0x66, 0x48, 0x03, 0xF6, 0x0E, 0x61, 0x35, 0x57, 0xB9, 0x86, 0xC1, 0x1D, 0x9E,
    0xE1, 0xF8, 0x98, 0x11, 0x69, 0xD9, 0x8E, 0x94, 0x9B, 0x1E, 0x87, 0xE9, 0xCE, 0x55, 0x28, 0xDF,
    0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16
)
sboxinv = [sbox.index(x) for x in range(256)]


def rotword(word: bytes) -> bytes:
    return word[1:] + word[:1]

def subbytes(xs: bytes) -> bytes:
    return bytes([sbox[x] for x in xs])

def inv_subbytes(xs: bytes) -> bytes:
    return bytes([sboxinv[x] for x in xs])

def xor(xs: bytes, ys: bytes) -> bytes:
    return bytes(x ^ y for x, y in zip(xs, ys))


rcon_table = [gfexp(0b10, i-1) for i in range(256)]  # 0b10 = X

def rcon(i: int) -> bytes:
    """
    return [X^i, 0, 0, 0] over GF(2)[X]/(X^8 + X^4 + X^3 + X + 1)
    rcon means round constant
    """
    return bytes([rcon_table[i], 0, 0, 0])

ROUND = 10
def keyexpansion(key: bytes) -> List[bytes]:
    subkeys = [key]
    for i in range(1, ROUND+1):
        # first column of next subkey is from first and last column of previous subkey
        a = xor(xor(subbytes(rotword(subkeys[-1][-4:])), subkeys[-1][:4]), rcon(i))
        # other columns of next subkey
        b = xor(subkeys[-1][4:8], a)
        c = xor(subkeys[-1][8:12], b)
        d = xor(subkeys[-1][12:16], c)

        subkeys.append(a + b + c + d)
    return subkeys

def shiftrows(rows: bytes) -> bytes:
    """
    shift rows like following
    [ a0 a4 a8  a12 ]     [ a0  a4  a8  a12 ]
    [ a1 a5 a9  a13 ]  -> [ a5  a9  a13 a1  ]
    [ a2 a6 a10 a14 ]     [ a10 a14 a2  a6  ]
    [ a3 a7 a11 a15 ]     [ a15 a3  a7  a11 ]
    """
    return bytes([
        rows[0], rows[5], rows[10], rows[15],
        rows[4], rows[9], rows[14], rows[3],
        rows[8], rows[13], rows[2], rows[7],
        rows[12], rows[1], rows[6], rows[11],
    ])

def inv_shiftrows(rows: bytes) -> bytes:
    return bytes([
        rows[0], rows[13], rows[10], rows[7],
        rows[4], rows[1], rows[14], rows[11],
        rows[8], rows[5], rows[2], rows[15],
        rows[12], rows[9], rows[6], rows[3],
    ])

def mixcolumns(rows: bytes) -> bytes:
    """
    for each column, compute like following over GF(2)[X]/(X^8 + X^4 + X^3 + X + 1)
    [ a0 ]     [ 2a0 + 3a1 + 1a2 + 1a3 ]
    [ a1 ]  -> [ 1a0 + 2a1 + 3a2 + 1a3 ]
    [ a2 ]     [ 1a0 + 1a1 + 2a2 + 3a3 ]
    [ a3 ]     [ 3a0 + 1a1 + 1a2 + 2a3 ]
    """
    res = b""
    for i in range(4):
        a0, a1, a2, a3 = rows[i*4:i*4+4]
        res += bytes([
            gfmul(a0, 2) ^ gfmul(a1, 3) ^ a2 ^ a3,
            a0 ^ gfmul(a1, 2) ^ gfmul(a2, 3) ^ a3,
            a0 ^ a1 ^ gfmul(a2, 2) ^ gfmul(a3, 3),
            gfmul(a0, 3) ^ a1 ^ a2 ^ gfmul(a3, 2),
        ])
    return res

def inv_mixcolumns(rows: bytes) -> bytes:
    res = b""
    for i in range(4):
        a0, a1, a2, a3 = rows[i*4:i*4+4]
        res += bytes([
            gfmul(a0, 14) ^ gfmul(a1, 11) ^ gfmul(a2, 13) ^ gfmul(a3, 9),
            gfmul(a0, 9) ^ gfmul(a1, 14) ^ gfmul(a2, 11) ^ gfmul(a3, 13),
            gfmul(a0, 13) ^ gfmul(a1, 9) ^ gfmul(a2, 14) ^ gfmul(a3, 11),
            gfmul(a0, 11) ^ gfmul(a1, 13) ^ gfmul(a2, 9) ^ gfmul(a3, 14),
        ])
    return res

def encrypt(key: bytes, plaintext: bytes) -> bytes:
    assert len(key) == 16
    assert len(plaintext) == 16

    subkeys = keyexpansion(key)
    state = plaintext

    state = xor(state, subkeys[0])  # pre-whitening
    for i in range(1, ROUND):
        state = subbytes(state)
        state = shiftrows(state)
        state = mixcolumns(state)
        state = xor(state, subkeys[i])

    # last round without mixcolumns
    state = subbytes(state)
    state = shiftrows(state)
    state = xor(state, subkeys[ROUND])
    return state

def decrypt(key: bytes, ciphertext: bytes) -> bytes:
    assert len(key) == 16
    assert len(ciphertext) == 16

    subkeys = keyexpansion(key)
    state = ciphertext

    # last round without mixcolumns
    state = xor(state, subkeys[ROUND])
    state = inv_shiftrows(state)
    state = inv_subbytes(state)
    for i in range(ROUND-1, 0, -1):
        state = xor(state, subkeys[i])
        state = inv_mixcolumns(state)
        state = inv_shiftrows(state)
        state = inv_subbytes(state)

    state = xor(state, subkeys[0]) # inverse pre-whitening
    return state

key = bytes.fromhex("2b7e151628aed2a6abf7158809cf4f3c")
plaintext = b"theblockbreakers"
c = encrypt(key, plaintext)
print(c.hex())
assert decrypt(key, c) == plaintext