fork download
  1. importPackage(java.io);
  2. importPackage(java.lang);
  3.  
  4. /* - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - */
  5. /* AES implementation in JavaScript (c) Chris Veness 2005-2014 / MIT Licence */
  6. /* - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - */
  7.  
  8. /* jshint node:true *//* global define */
  9. 'use strict';
  10.  
  11.  
  12. /**
  13.  * AES (Rijndael cipher) encryption routines,
  14.  *
  15.  * Reference implementation of FIPS-197 http://c...content-available-to-author-only...t.gov/publications/fips/fips197/fips-197.pdf.
  16.  *
  17.  * @namespace
  18.  */
  19. var Aes = {};
  20.  
  21.  
  22. /**
  23.  * AES Cipher function: encrypt 'input' state with Rijndael algorithm [§5.1];
  24.  * applies Nr rounds (10/12/14) using key schedule w for 'add round key' stage.
  25.  *
  26.  * @param {number[]} input - 16-byte (128-bit) input state array.
  27.  * @param {number[][]} w - Key schedule as 2D byte-array (Nr+1 x Nb bytes).
  28.  * @returns {number[]} Encrypted output state array.
  29.  */
  30. Aes.cipher = function(input, w) {
  31. var Nb = 4; // block size (in words): no of columns in state (fixed at 4 for AES)
  32. var Nr = w.length/Nb - 1; // no of rounds: 10/12/14 for 128/192/256-bit keys
  33.  
  34. var state = [[],[],[],[]]; // initialise 4xNb byte-array 'state' with input [§3.4]
  35. for (var i=0; i<4*Nb; i++) state[i%4][Math.floor(i/4)] = input[i];
  36.  
  37. state = Aes.addRoundKey(state, w, 0, Nb);
  38.  
  39. for (var round=1; round<Nr; round++) {
  40. state = Aes.subBytes(state, Nb);
  41. state = Aes.shiftRows(state, Nb);
  42. state = Aes.mixColumns(state, Nb);
  43. state = Aes.addRoundKey(state, w, round, Nb);
  44. }
  45.  
  46. state = Aes.subBytes(state, Nb);
  47. state = Aes.shiftRows(state, Nb);
  48. state = Aes.addRoundKey(state, w, Nr, Nb);
  49.  
  50. var output = new Array(4*Nb); // convert state to 1-d array before returning [§3.4]
  51. for (var i=0; i<4*Nb; i++) output[i] = state[i%4][Math.floor(i/4)];
  52.  
  53. return output;
  54. };
  55.  
  56.  
  57. /**
  58.  * Perform key expansion to generate a key schedule from a cipher key [§5.2].
  59.  *
  60.  * @param {number[]} key - Cipher key as 16/24/32-byte array.
  61.  * @returns {number[][]} Expanded key schedule as 2D byte-array (Nr+1 x Nb bytes).
  62.  */
  63. Aes.keyExpansion = function(key) {
  64. var Nb = 4; // block size (in words): no of columns in state (fixed at 4 for AES)
  65. var Nk = key.length/4; // key length (in words): 4/6/8 for 128/192/256-bit keys
  66. var Nr = Nk + 6; // no of rounds: 10/12/14 for 128/192/256-bit keys
  67.  
  68. var w = new Array(Nb*(Nr+1));
  69. var temp = new Array(4);
  70.  
  71. // initialise first Nk words of expanded key with cipher key
  72. for (var i=0; i<Nk; i++) {
  73. var r = [key[4*i], key[4*i+1], key[4*i+2], key[4*i+3]];
  74. w[i] = r;
  75. }
  76.  
  77. // expand the key into the remainder of the schedule
  78. for (var i=Nk; i<(Nb*(Nr+1)); i++) {
  79. w[i] = new Array(4);
  80. for (var t=0; t<4; t++) temp[t] = w[i-1][t];
  81. // each Nk'th word has extra transformation
  82. if (i % Nk == 0) {
  83. temp = Aes.subWord(Aes.rotWord(temp));
  84. for (var t=0; t<4; t++) temp[t] ^= Aes.rCon[i/Nk][t];
  85. }
  86. // 256-bit key has subWord applied every 4th word
  87. else if (Nk > 6 && i%Nk == 4) {
  88. temp = Aes.subWord(temp);
  89. }
  90. // xor w[i] with w[i-1] and w[i-Nk]
  91. for (var t=0; t<4; t++) w[i][t] = w[i-Nk][t] ^ temp[t];
  92. }
  93.  
  94. return w;
  95. };
  96.  
  97.  
  98. /**
  99.  * Apply SBox to state S [§5.1.1]
  100.  * @private
  101.  */
  102. Aes.subBytes = function(s, Nb) {
  103. for (var r=0; r<4; r++) {
  104. for (var c=0; c<Nb; c++) s[r][c] = Aes.sBox[s[r][c]];
  105. }
  106. return s;
  107. };
  108.  
  109.  
  110. /**
  111.  * Shift row r of state S left by r bytes [§5.1.2]
  112.  * @private
  113.  */
  114. Aes.shiftRows = function(s, Nb) {
  115. var t = new Array(4);
  116. for (var r=1; r<4; r++) {
  117. for (var c=0; c<4; c++) t[c] = s[r][(c+r)%Nb]; // shift into temp copy
  118. for (var c=0; c<4; c++) s[r][c] = t[c]; // and copy back
  119. } // note that this will work for Nb=4,5,6, but not 7,8 (always 4 for AES):
  120. return s; // see asmaes.sourceforge.net/rijndael/rijndaelImplementation.pdf
  121. };
  122.  
  123.  
  124. /**
  125.  * Combine bytes of each col of state S [§5.1.3]
  126.  * @private
  127.  */
  128. Aes.mixColumns = function(s, Nb) {
  129. for (var c=0; c<4; c++) {
  130. var a = new Array(4); // 'a' is a copy of the current column from 's'
  131. var b = new Array(4); // 'b' is a•{02} in GF(2^8)
  132. for (var i=0; i<4; i++) {
  133. a[i] = s[i][c];
  134. b[i] = s[i][c]&0x80 ? s[i][c]<<1 ^ 0x011b : s[i][c]<<1;
  135. }
  136. // a[n] ^ b[n] is a•{03} in GF(2^8)
  137. s[0][c] = b[0] ^ a[1] ^ b[1] ^ a[2] ^ a[3]; // {02}•a0 + {03}•a1 + a2 + a3
  138. s[1][c] = a[0] ^ b[1] ^ a[2] ^ b[2] ^ a[3]; // a0 • {02}•a1 + {03}•a2 + a3
  139. s[2][c] = a[0] ^ a[1] ^ b[2] ^ a[3] ^ b[3]; // a0 + a1 + {02}•a2 + {03}•a3
  140. s[3][c] = a[0] ^ b[0] ^ a[1] ^ a[2] ^ b[3]; // {03}•a0 + a1 + a2 + {02}•a3
  141. }
  142. return s;
  143. };
  144.  
  145.  
  146. /**
  147.  * Xor Round Key into state S [§5.1.4]
  148.  * @private
  149.  */
  150. Aes.addRoundKey = function(state, w, rnd, Nb) {
  151. for (var r=0; r<4; r++) {
  152. for (var c=0; c<Nb; c++) state[r][c] ^= w[rnd*4+c][r];
  153. }
  154. return state;
  155. };
  156.  
  157.  
  158. /**
  159.  * Apply SBox to 4-byte word w
  160.  * @private
  161.  */
  162. Aes.subWord = function(w) {
  163. for (var i=0; i<4; i++) w[i] = Aes.sBox[w[i]];
  164. return w;
  165. };
  166.  
  167.  
  168. /**
  169.  * Rotate 4-byte word w left by one byte
  170.  * @private
  171.  */
  172. Aes.rotWord = function(w) {
  173. var tmp = w[0];
  174. for (var i=0; i<3; i++) w[i] = w[i+1];
  175. w[3] = tmp;
  176. return w;
  177. };
  178.  
  179.  
  180. // sBox is pre-computed multiplicative inverse in GF(2^8) used in subBytes and keyExpansion [§5.1.1]
  181. Aes.sBox = [0x63,0x7c,0x77,0x7b,0xf2,0x6b,0x6f,0xc5,0x30,0x01,0x67,0x2b,0xfe,0xd7,0xab,0x76,
  182. 0xca,0x82,0xc9,0x7d,0xfa,0x59,0x47,0xf0,0xad,0xd4,0xa2,0xaf,0x9c,0xa4,0x72,0xc0,
  183. 0xb7,0xfd,0x93,0x26,0x36,0x3f,0xf7,0xcc,0x34,0xa5,0xe5,0xf1,0x71,0xd8,0x31,0x15,
  184. 0x04,0xc7,0x23,0xc3,0x18,0x96,0x05,0x9a,0x07,0x12,0x80,0xe2,0xeb,0x27,0xb2,0x75,
  185. 0x09,0x83,0x2c,0x1a,0x1b,0x6e,0x5a,0xa0,0x52,0x3b,0xd6,0xb3,0x29,0xe3,0x2f,0x84,
  186. 0x53,0xd1,0x00,0xed,0x20,0xfc,0xb1,0x5b,0x6a,0xcb,0xbe,0x39,0x4a,0x4c,0x58,0xcf,
  187. 0xd0,0xef,0xaa,0xfb,0x43,0x4d,0x33,0x85,0x45,0xf9,0x02,0x7f,0x50,0x3c,0x9f,0xa8,
  188. 0x51,0xa3,0x40,0x8f,0x92,0x9d,0x38,0xf5,0xbc,0xb6,0xda,0x21,0x10,0xff,0xf3,0xd2,
  189. 0xcd,0x0c,0x13,0xec,0x5f,0x97,0x44,0x17,0xc4,0xa7,0x7e,0x3d,0x64,0x5d,0x19,0x73,
  190. 0x60,0x81,0x4f,0xdc,0x22,0x2a,0x90,0x88,0x46,0xee,0xb8,0x14,0xde,0x5e,0x0b,0xdb,
  191. 0xe0,0x32,0x3a,0x0a,0x49,0x06,0x24,0x5c,0xc2,0xd3,0xac,0x62,0x91,0x95,0xe4,0x79,
  192. 0xe7,0xc8,0x37,0x6d,0x8d,0xd5,0x4e,0xa9,0x6c,0x56,0xf4,0xea,0x65,0x7a,0xae,0x08,
  193. 0xba,0x78,0x25,0x2e,0x1c,0xa6,0xb4,0xc6,0xe8,0xdd,0x74,0x1f,0x4b,0xbd,0x8b,0x8a,
  194. 0x70,0x3e,0xb5,0x66,0x48,0x03,0xf6,0x0e,0x61,0x35,0x57,0xb9,0x86,0xc1,0x1d,0x9e,
  195. 0xe1,0xf8,0x98,0x11,0x69,0xd9,0x8e,0x94,0x9b,0x1e,0x87,0xe9,0xce,0x55,0x28,0xdf,
  196. 0x8c,0xa1,0x89,0x0d,0xbf,0xe6,0x42,0x68,0x41,0x99,0x2d,0x0f,0xb0,0x54,0xbb,0x16];
  197.  
  198.  
  199. // rCon is Round Constant used for the Key Expansion [1st col is 2^(r-1) in GF(2^8)] [§5.2]
  200. Aes.rCon = [ [0x00, 0x00, 0x00, 0x00],
  201. [0x01, 0x00, 0x00, 0x00],
  202. [0x02, 0x00, 0x00, 0x00],
  203. [0x04, 0x00, 0x00, 0x00],
  204. [0x08, 0x00, 0x00, 0x00],
  205. [0x10, 0x00, 0x00, 0x00],
  206. [0x20, 0x00, 0x00, 0x00],
  207. [0x40, 0x00, 0x00, 0x00],
  208. [0x80, 0x00, 0x00, 0x00],
  209. [0x1b, 0x00, 0x00, 0x00],
  210. [0x36, 0x00, 0x00, 0x00] ];
  211.  
  212.  
  213. /* - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - */
  214. if (typeof module != 'undefined' && module.exports) module.exports = Aes; // CommonJs export
  215. if (typeof define == 'function' && define.amd) define([], function() { return Aes; }); // AMD
Success #stdin #stdout 0.56s 45076KB
stdin
 var password = 'L0ck it up saf3';
  var plaintext = 'pssst ... đon’t tell anyøne!';
  var ciphertext = Aes.Ctr.encrypt(plaintext, password, 256);
  var origtext = Aes.Ctr.decrypt(ciphertext, password, 256);
stdout
Standard output is empty