From 1bafa86f2f7b1019314b5629f4fd80c7cf9c837c Mon Sep 17 00:00:00 2001 From: Egor Tensin Date: Tue, 7 Jul 2015 17:04:48 +0300 Subject: utils: rearrange files --- utils/CMakeLists.txt | 33 +++++- utils/README.md | 144 +++++++++++++++++++++++ utils/aes_block_common.hpp | 142 +++++++++++++++++++++++ utils/aes_decrypt_block.cpp | 234 ++++++++++++++++++++++++++++++++++++++ utils/aes_decrypt_bmp.cpp | 191 +++++++++++++++++++++++++++++++ utils/aes_decrypt_file.cpp | 182 +++++++++++++++++++++++++++++ utils/aes_encrypt_block.cpp | 234 ++++++++++++++++++++++++++++++++++++++ utils/aes_encrypt_bmp.cpp | 190 +++++++++++++++++++++++++++++++ utils/aes_encrypt_file.cpp | 182 +++++++++++++++++++++++++++++ utils/aes_file_common.hpp | 132 +++++++++++++++++++++ utils/block/CMakeLists.txt | 11 -- utils/block/README.md | 60 ---------- utils/block/aes_common.hpp | 142 ----------------------- utils/block/aes_decrypt_block.cpp | 234 -------------------------------------- utils/block/aes_encrypt_block.cpp | 234 -------------------------------------- utils/bmp/butterfly.bmp | Bin 0 -> 503370 bytes utils/bmp/cipherfly_cbc.bmp | Bin 0 -> 503382 bytes utils/bmp/cipherfly_ecb.bmp | Bin 0 -> 503382 bytes utils/file/CMakeLists.txt | 21 ---- utils/file/README.md | 87 -------------- utils/file/aes_common.hpp | 132 --------------------- utils/file/aes_decrypt_bmp.cpp | 191 ------------------------------- utils/file/aes_decrypt_file.cpp | 182 ----------------------------- utils/file/aes_encrypt_bmp.cpp | 190 ------------------------------- utils/file/aes_encrypt_file.cpp | 182 ----------------------------- utils/file/bmp/butterfly.bmp | Bin 503370 -> 0 bytes utils/file/bmp/cipherfly_cbc.bmp | Bin 503382 -> 0 bytes utils/file/bmp/cipherfly_ecb.bmp | Bin 503382 -> 0 bytes 28 files changed, 1662 insertions(+), 1668 deletions(-) create mode 100644 utils/README.md create mode 100644 utils/aes_block_common.hpp create mode 100644 utils/aes_decrypt_block.cpp create mode 100644 utils/aes_decrypt_bmp.cpp create mode 100644 utils/aes_decrypt_file.cpp create mode 100644 utils/aes_encrypt_block.cpp create mode 100644 utils/aes_encrypt_bmp.cpp create mode 100644 utils/aes_encrypt_file.cpp create mode 100644 utils/aes_file_common.hpp delete mode 100644 utils/block/CMakeLists.txt delete mode 100644 utils/block/README.md delete mode 100644 utils/block/aes_common.hpp delete mode 100644 utils/block/aes_decrypt_block.cpp delete mode 100644 utils/block/aes_encrypt_block.cpp create mode 100644 utils/bmp/butterfly.bmp create mode 100644 utils/bmp/cipherfly_cbc.bmp create mode 100644 utils/bmp/cipherfly_ecb.bmp delete mode 100644 utils/file/CMakeLists.txt delete mode 100644 utils/file/README.md delete mode 100644 utils/file/aes_common.hpp delete mode 100644 utils/file/aes_decrypt_bmp.cpp delete mode 100644 utils/file/aes_decrypt_file.cpp delete mode 100644 utils/file/aes_encrypt_bmp.cpp delete mode 100644 utils/file/aes_encrypt_file.cpp delete mode 100644 utils/file/bmp/butterfly.bmp delete mode 100644 utils/file/bmp/cipherfly_cbc.bmp delete mode 100644 utils/file/bmp/cipherfly_ecb.bmp (limited to 'utils') diff --git a/utils/CMakeLists.txt b/utils/CMakeLists.txt index ce18593..e4a768a 100644 --- a/utils/CMakeLists.txt +++ b/utils/CMakeLists.txt @@ -1,2 +1,31 @@ -add_subdirectory(block) -add_subdirectory(file) +find_package(Boost REQUIRED COMPONENTS program_options) + +add_executable(util_aes_encrypt_block aes_encrypt_block.cpp aes_block_common.hpp) +target_include_directories(util_aes_encrypt_block PRIVATE ${Boost_INCLUDE_DIRS}) +target_link_libraries(util_aes_encrypt_block libaesni libaesnixx ${Boost_LIBRARIES}) +set_target_properties(util_aes_encrypt_block PROPERTIES OUTPUT_NAME aes_encrypt_block) + +add_executable(util_aes_decrypt_block aes_decrypt_block.cpp aes_block_common.hpp) +target_include_directories(util_aes_decrypt_block PRIVATE ${Boost_INCLUDE_DIRS}) +target_link_libraries(util_aes_decrypt_block libaesni libaesnixx ${Boost_LIBRARIES}) +set_target_properties(util_aes_decrypt_block PROPERTIES OUTPUT_NAME aes_decrypt_block) + +add_executable(util_aes_encrypt_file aes_encrypt_file.cpp aes_file_common.hpp) +target_include_directories(util_aes_encrypt_file PRIVATE ${Boost_INCLUDE_DIRS}) +target_link_libraries(util_aes_encrypt_file libaesni libaesnixx ${Boost_LIBRARIES}) +set_target_properties(util_aes_encrypt_file PROPERTIES OUTPUT_NAME aes_encrypt_file) + +add_executable(util_aes_decrypt_file aes_decrypt_file.cpp aes_file_common.hpp) +target_include_directories(util_aes_decrypt_file PRIVATE ${Boost_INCLUDE_DIRS}) +target_link_libraries(util_aes_decrypt_file libaesni libaesnixx ${Boost_LIBRARIES}) +set_target_properties(util_aes_decrypt_file PROPERTIES OUTPUT_NAME aes_decrypt_file) + +add_executable(util_aes_encrypt_bmp aes_encrypt_bmp.cpp aes_file_common.hpp) +target_include_directories(util_aes_encrypt_bmp PRIVATE ${Boost_INCLUDE_DIRS}) +target_link_libraries(util_aes_encrypt_bmp libaesni libaesnixx ${Boost_LIBRARIES}) +set_target_properties(util_aes_encrypt_bmp PROPERTIES OUTPUT_NAME aes_encrypt_bmp) + +add_executable(util_aes_decrypt_bmp aes_decrypt_bmp.cpp aes_file_common.hpp) +target_include_directories(util_aes_decrypt_bmp PRIVATE ${Boost_INCLUDE_DIRS}) +target_link_libraries(util_aes_decrypt_bmp libaesni libaesnixx ${Boost_LIBRARIES}) +set_target_properties(util_aes_decrypt_bmp PROPERTIES OUTPUT_NAME aes_decrypt_bmp) diff --git a/utils/README.md b/utils/README.md new file mode 100644 index 0000000..47db570 --- /dev/null +++ b/utils/README.md @@ -0,0 +1,144 @@ +# Utilities + +Here are a couple of useful utilities built on top of the library. +Each of the utilities accepts the `--help` flag, which can be used to examine utility's usage info. + +The included utilities are: + +* [block encryption](#block-encryption) utilities, +* [file encryption](#file-encryption) utilities, +* and [bitmap encryption](#bitmap-encryption) utilities. + +## Block encryption + +On older CPUs, you can run the utilities [using Intel SDE](https://github.com/egor-tensin/aesni#running-on-older-cpus). + +### aes_encrypt_block.exe + +Encrypts 16-byte blocks using AES-128/192/256 in the specified mode of operation. + +#### Usage examples + +For example, to encrypt + +* the plaintext block `0x00112233445566778899aabbccddeeff` +* using AES-128 in ECB mode +* with key `0x000102030405060708090a0b0c0d0e0f`, + +run: + + aes_encrypt_block.exe -a aes128 -m ecb 000102030405060708090a0b0c0d0e0f 00112233445566778899aabbccddeeff + +To encrypt + +* the plaintext block `0x00112233445566778899aabbccddeeff` +* using AES-192 in OFB mode +* with initialization vector `0x22222222222222222222222222222222` +* and key `0x000102030405060708090a0b0c0d0e0f101112131415161718`, + +run: + + aes_encrypt_block.exe -a aes192 -m ofb 000102030405060708090a0b0c0d0e0f101112131415161718 22222222222222222222222222222222 00112233445566778899aabbccddeeff + +### aes_decrypt_block.exe + +Decrypts 16-byte blocks using AES-128/192/256 in the specified mode of operation. + +#### Usage examples + +For example, to decrypt + +* the ciphertext block `0x69c4e0d86a7b0430d8cdb78070b4c55a` +* using AES-128 in ECB mode +* with key `0x000102030405060708090a0b0c0d0e0f`, + +run: + + aes_decrypt_block.exe -a aes128 -m ecb 000102030405060708090a0b0c0d0e0f 69c4e0d86a7b0430d8cdb78070b4c55a + +To decrypt + +* the ciphertext block `0x762a5ab50929189cefdb99434790aad8` +* using AES-192 in OFB mode +* with initialization vector `0x22222222222222222222222222222222` +* and key `0x000102030405060708090a0b0c0d0e0f101112131415161718`, + +run: + + aes_decrypt_block.exe -a aes192 -m ofb 000102030405060708090a0b0c0d0e0f101112131415161718 22222222222222222222222222222222 bda298884f5c3a9eb7068aa7063a3b75 + +## File encryption + +### aes_encrypt_file.exe + +Encrypts a file using AES-128/192/256 in the specified mode of operation. + +#### Usage examples + +For example, to encrypt the plaintext `input.txt` + +* using AES-128 in ECB mode +* with key `0x11111111111111111111111111111111` +* and write the ciphertext to `output.txt`, + +run: + + aes_encrypt_file.exe -a aes128 -m ecb 11111111111111111111111111111111 input.txt output.txt + +To encrypt the plaintext from `input.txt` + +* using AES-192 in OFB mode +* with key `0x111111111111111111111111111111111111111111111111` +* and initialization vector `0x22222222222222222222222222222222` +* and write the ciphertext to `output.txt`: + +run + + aes_encrypt_file.exe -a aes192 -m ofb 111111111111111111111111111111111111111111111111 22222222222222222222222222222222 input.txt output.txt + +### aes_decrypt_file.exe + +Decrypts a file using AES-128/192/256 in the specified mode of operation. + +#### Usage examples + +To decrypt the ciphertext from `input.txt` + +* using AES-128 in ECB mode +* with key `0x11111111111111111111111111111111` +* and write the plaintext to `output.txt`, + +run + + aes_decrypt_file.exe -a aes128 -m ecb 11111111111111111111111111111111 input.txt output.txt + +To decrypt the ciphertext from `input.txt` + +* using AES-192 in OFB mode +* with key `0x111111111111111111111111111111111111111111111111` +* and initialization vector `0x22222222222222222222222222222222` +* and write the plaintext to `output.txt`, + +run + + aes_decrypt_file.exe -a aes192 -m ofb 111111111111111111111111111111111111111111111111 22222222222222222222222222222222 input.txt output.txt + +## Bitmap encryption + +These utilities were developed primarily to demonstrate the drawbacks of using ECB mode +(namely, the fact that identical plaintext blocks get mapped to identical ciphertext blocks). +This can be explicitly shown using 8-bit-per-pixel bitmaps: + +Plaintext BMP | Encrypted in ECB mode | Encrypted in CBC mode +------------- | --------------------- | --------------------- +![Plaintext butterfly](bmp/butterfly.bmp?raw=true) | ![Ciphertext butterfly in ECB mode](bmp/cipherfly_ecb.bmp?raw=true) | ![Ciphertext butterfly in CBC mode](bmp/cipherfly_cbc.bmp?raw=true) + +### aes_encrypt_bmp.exe + +Encrypts the pixels in a BMP image file, preserving the header. +The usage is the same as for [aes_encrypt_file.exe](#aes_encrypt_fileexe). + +### aes_decrypt_bmp.exe + +Decrypts the pixels in a BMP image file, preserving the header. +The usage is the same as for [aes_decrypt_file.exe](#aes_decrypt_fileexe). diff --git a/utils/aes_block_common.hpp b/utils/aes_block_common.hpp new file mode 100644 index 0000000..327efad --- /dev/null +++ b/utils/aes_block_common.hpp @@ -0,0 +1,142 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#pragma once + +#include + +#include +#include + +#include + +#include +#include +#include +#include +#include +#include + +static std::istream& operator>>(std::istream& is, aesni::Mode& dest) +{ + std::string src; + is >> src; + + if (boost::iequals(src, "ecb")) + dest = AESNI_ECB; + else if (boost::iequals(src, "cbc")) + dest = AESNI_CBC; + else if (boost::iequals(src, "cfb")) + dest = AESNI_CFB; + else if (boost::iequals(src, "ofb")) + dest = AESNI_OFB; + else if (boost::iequals(src, "ctr")) + dest = AESNI_CTR; + else + throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "mode", src); + + return is; +} + +static std::istream& operator>>(std::istream& is, aesni::Algorithm& dest) +{ + std::string src; + is >> src; + + if (boost::iequals(src, "aes128")) + dest = AESNI_AES128; + else if (boost::iequals(src, "aes192")) + dest = AESNI_AES192; + else if (boost::iequals(src, "aes256")) + dest = AESNI_AES256; + else + throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "algorithm", src); + + return is; +} + +namespace +{ + class CommandLineParser + { + public: + CommandLineParser(const std::string& program_name) + : m_program_name(program_name) + , m_options("Options") + , m_boxes(false) + { } + + bool parse_options(int argc, char** argv) + { + namespace po = boost::program_options; + + m_options.add_options() + ("help,h", "show this message and exit") + ("box,b", po::bool_switch(&m_boxes)->default_value(false), "use the \"boxes\" interface") + ("mode,m", po::value(&m_mode)->required(), "set mode of operation") + ("algorithm,a", po::value(&m_algorithm)->required(), "set algorithm"); + + po::options_description hidden_options; + hidden_options.add_options() + ("positional", po::value>(&m_args)); + + po::options_description all_options; + all_options.add(m_options).add(hidden_options); + + po::positional_options_description positional_options; + positional_options.add("positional", -1); + + po::variables_map vm; + po::store(po::command_line_parser(argc, argv).options(all_options).positional(positional_options).run(), vm); + + if (vm.count("help")) + { + print_usage(); + return false; + } + + po::notify(vm); + return true; + } + + void print_usage() + { + std::cout << "Usage: " << m_program_name << " [OPTIONS...] [-- KEY [IV] [PLAINTEXT...]...]\n"; + std::cout << m_options << "\n"; + } + + aesni::Mode get_mode() const + { + return m_mode; + } + + aesni::Algorithm get_algorithm() const + { + return m_algorithm; + } + + bool use_boxes() const + { + return m_boxes; + } + + std::deque get_args() + { + return { std::make_move_iterator(m_args.begin()), std::make_move_iterator(m_args.end()) }; + } + + private: + const std::string m_program_name; + boost::program_options::options_description m_options; + + aesni::Mode m_mode; + aesni::Algorithm m_algorithm; + bool m_boxes; + std::vector m_args; + }; +} diff --git a/utils/aes_decrypt_block.cpp b/utils/aes_decrypt_block.cpp new file mode 100644 index 0000000..778aecb --- /dev/null +++ b/utils/aes_decrypt_block.cpp @@ -0,0 +1,234 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#include "aes_block_common.hpp" + +#include + +#include + +#include +#include +#include +#include + +namespace +{ + template + bool decrypt_with_mode( + const std::string& key_str, + std::deque& ciphertexts) + { + typename aesni::aes::Types::BlockT iv; + + if (aesni::ModeRequiresInitializationVector()) + { + if (ciphertexts.empty()) + return false; + + aesni::aes::from_string(iv, ciphertexts.front()); + ciphertexts.pop_front(); + } + + typename aesni::aes::Types::KeyT key; + aesni::aes::from_string(key, key_str); + + aesni::aes::Encrypt encrypt(key, iv); + + while (!ciphertexts.empty()) + { + typename aesni::aes::Types::BlockT ciphertext; + aesni::aes::from_string(ciphertext, ciphertexts.front()); + ciphertexts.pop_front(); + + std::cout << aesni::aes::to_string(encrypt.decrypt(ciphertext)) << "\n"; + } + + return true; + } + + template + bool decrypt_with_algorithm( + aesni::Mode mode, + const std::string& key_str, + std::deque& ciphertexts) + { + switch (mode) + { + case AESNI_ECB: + return decrypt_with_mode(key_str, ciphertexts); + + case AESNI_CBC: + return decrypt_with_mode(key_str, ciphertexts); + + case AESNI_CFB: + return decrypt_with_mode(key_str, ciphertexts); + + case AESNI_OFB: + return decrypt_with_mode(key_str, ciphertexts); + + case AESNI_CTR: + return decrypt_with_mode(key_str, ciphertexts); + + default: + return false; + } + } + + bool decrypt( + aesni::Algorithm algorithm, + aesni::Mode mode, + const std::string& key_str, + std::deque ciphertexts) + { + switch (algorithm) + { + case AESNI_AES128: + return decrypt_with_algorithm(mode, key_str, ciphertexts); + + case AESNI_AES192: + return decrypt_with_algorithm(mode, key_str, ciphertexts); + + case AESNI_AES256: + return decrypt_with_algorithm(mode, key_str, ciphertexts); + + default: + return false; + } + } + + bool decrypt_using_boxes( + aesni::Algorithm algorithm, + aesni::Mode mode, + const std::string& key, + std::deque ciphertexts) + { + AesNI_BoxAlgorithmParams algorithm_params; + + switch (algorithm) + { + case AESNI_AES128: + aesni::aes::from_string(algorithm_params.aes128_key, key); + break; + + case AESNI_AES192: + aesni::aes::from_string(algorithm_params.aes192_key, key); + break; + + case AESNI_AES256: + aesni::aes::from_string(algorithm_params.aes256_key, key); + break; + + default: + return false; + } + + AesNI_BoxBlock iv; + AesNI_BoxBlock* iv_ptr = nullptr; + + if (aesni::mode_requires_initialization_vector(mode)) + { + if (ciphertexts.empty()) + return false; + + aesni::aes::from_string(iv.aes_block, ciphertexts.front()); + iv_ptr = &iv; + ciphertexts.pop_front(); + } + + AesNI_Box box; + aesni_box_init( + &box, + algorithm, + &algorithm_params, + mode, + iv_ptr, + aesni::ErrorDetailsThrowsInDestructor()); + + while (!ciphertexts.empty()) + { + AesNI_BoxBlock ciphertext; + aesni::aes::from_string(ciphertext.aes_block, ciphertexts.front()); + ciphertexts.pop_front(); + + AesNI_BoxBlock plaintext; + aesni_box_decrypt_block( + &box, + &ciphertext, + &plaintext, + aesni::ErrorDetailsThrowsInDestructor()); + + std::cout << aesni::aes::to_string(plaintext.aes_block) << "\n"; + } + + return true; + } +} + +int main(int argc, char** argv) +{ + try + { + CommandLineParser cmd_parser("aes_decrypt_block.exe"); + + if (!cmd_parser.parse_options(argc, argv)) + return 0; + + const auto algorithm = cmd_parser.get_algorithm(); + const auto mode = cmd_parser.get_mode(); + + auto args = cmd_parser.get_args(); + + while (!args.empty()) + { + const auto key = args.front(); + args.pop_front(); + + std::deque ciphertexts; + + while (!args.empty()) + { + if (args.front() == "--") + { + args.pop_front(); + break; + } + + ciphertexts.push_back(args.front()); + args.pop_front(); + } + + const auto success = cmd_parser.use_boxes() + ? decrypt_using_boxes(algorithm, mode, key, ciphertexts) + : decrypt(algorithm, mode, key, ciphertexts); + + if (!success) + { + cmd_parser.print_usage(); + return 1; + } + } + + return 0; + } + catch (const boost::program_options::error& e) + { + std::cerr << "Usage error: " << e.what() << "\n"; + return 1; + } + catch (const aesni::Error& e) + { + std::cerr << e; + return 1; + } + catch (const std::exception& e) + { + std::cerr << e.what() << "\n"; + return 1; + } +} diff --git a/utils/aes_decrypt_bmp.cpp b/utils/aes_decrypt_bmp.cpp new file mode 100644 index 0000000..b9f669e --- /dev/null +++ b/utils/aes_decrypt_bmp.cpp @@ -0,0 +1,191 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#include "aes_file_common.hpp" + +#include + +#include + +#include + +#include +#include + +#include +#include +#include +#include +#include +#include + +#include + +namespace +{ + std::ifstream::pos_type get_file_size(const std::string& path) + { + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary | std::ifstream::ate); + return ifs.tellg(); + } + + std::vector read_file(const std::string& path) + { + const auto size = static_cast(get_file_size(path)); + + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary); + + std::vector src_buf; + src_buf.reserve(size); + src_buf.assign(std::istreambuf_iterator(ifs), + std::istreambuf_iterator()); + return src_buf; + } + + void write_file(const std::string& path, const std::vector& src) + { + std::ofstream ofs; + ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); + ofs.open(path, std::ofstream::binary); + ofs.write(src.data(), src.size()); + } +} + +int main(int argc, char** argv) +{ + try + { + CommandLineParser cmd_parser("aes_decrypt_bmp.exe"); + + if (!cmd_parser.parse_options(argc, argv)) + return 0; + + auto args = cmd_parser.get_args(); + + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + + AesNI_BoxAlgorithmParams algorithm_params; + + switch (cmd_parser.get_algorithm()) + { + case AESNI_AES128: + aesni::aes::from_string(algorithm_params.aes128_key, args.front()); + break; + + case AESNI_AES192: + aesni::aes::from_string(algorithm_params.aes192_key, args.front()); + break; + + case AESNI_AES256: + aesni::aes::from_string(algorithm_params.aes256_key, args.front()); + break; + } + + args.pop_front(); + + AesNI_BoxBlock iv; + AesNI_BoxBlock* iv_ptr = nullptr; + + switch (cmd_parser.get_mode()) + { + case AESNI_ECB: + break; + + case AESNI_CBC: + case AESNI_CFB: + case AESNI_OFB: + case AESNI_CTR: + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + aesni::aes::from_string(iv.aes_block, args.front()); + iv_ptr = &iv; + args.pop_front(); + break; + } + + if (args.size() != 2) + { + cmd_parser.print_usage(); + return 1; + } + + const auto src_path = args[0]; + const auto dest_path = args[1]; + + const auto src_buf = read_file(src_path); + + const auto bmp_header = reinterpret_cast(src_buf.data()); + + const auto header_size = bmp_header->bfOffBits; + const auto cipherpixels = src_buf.data() + header_size; + const auto cipherpixels_size = src_buf.size() - header_size; + + AesNI_Box box; + + aesni_box_init( + &box, + cmd_parser.get_algorithm(), + &algorithm_params, + cmd_parser.get_mode(), + iv_ptr, + aesni::ErrorDetailsThrowsInDestructor()); + + std::size_t pixels_size; + + aesni_box_decrypt_buffer( + &box, + cipherpixels, + cipherpixels_size, + nullptr, + &pixels_size, + aesni::ErrorDetailsThrowsInDestructor()); + + std::vector dest_buf; + dest_buf.resize(header_size + pixels_size); + std::memcpy(dest_buf.data(), src_buf.data(), header_size); + + aesni_box_decrypt_buffer( + &box, + cipherpixels, + cipherpixels_size, + dest_buf.data() + header_size, + &pixels_size, + aesni::ErrorDetailsThrowsInDestructor()); + + dest_buf.resize(header_size + pixels_size); + write_file(dest_path, dest_buf); + + return 0; + } + catch (const boost::program_options::error& e) + { + std::cerr << "Usage error: " << e.what() << "\n"; + return 1; + } + catch (const aesni::Error& e) + { + std::cerr << e; + return 1; + } + catch (const std::exception& e) + { + std::cerr << e.what() << "\n"; + return 1; + } +} diff --git a/utils/aes_decrypt_file.cpp b/utils/aes_decrypt_file.cpp new file mode 100644 index 0000000..650ca5e --- /dev/null +++ b/utils/aes_decrypt_file.cpp @@ -0,0 +1,182 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#include "aes_file_common.hpp" + +#include + +#include + +#include + +#include + +#include +#include +#include +#include +#include +#include + +namespace +{ + std::ifstream::pos_type get_file_size(const std::string& path) + { + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary | std::ifstream::ate); + return ifs.tellg(); + } + + std::vector read_file(const std::string& path) + { + const auto size = static_cast(get_file_size(path)); + + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary); + + std::vector src_buf; + src_buf.reserve(size); + src_buf.assign(std::istreambuf_iterator(ifs), + std::istreambuf_iterator()); + return src_buf; + } + + void write_file(const std::string& path, const std::vector& src) + { + std::ofstream ofs; + ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); + ofs.open(path, std::ofstream::binary); + ofs.write(src.data(), src.size()); + } +} + +int main(int argc, char** argv) +{ + try + { + CommandLineParser cmd_parser("aes_encrypt_file.exe"); + + if (!cmd_parser.parse_options(argc, argv)) + return 0; + + auto args = cmd_parser.get_args(); + + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + + AesNI_BoxAlgorithmParams algorithm_params; + + switch (cmd_parser.get_algorithm()) + { + case AESNI_AES128: + aesni::aes::from_string(algorithm_params.aes128_key, args.front()); + break; + + case AESNI_AES192: + aesni::aes::from_string(algorithm_params.aes192_key, args.front()); + break; + + case AESNI_AES256: + aesni::aes::from_string(algorithm_params.aes256_key, args.front()); + break; + } + + args.pop_front(); + + AesNI_BoxBlock iv; + AesNI_BoxBlock* iv_ptr = nullptr; + + switch (cmd_parser.get_mode()) + { + case AESNI_ECB: + break; + + case AESNI_CBC: + case AESNI_CFB: + case AESNI_OFB: + case AESNI_CTR: + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + aesni::aes::from_string(iv.aes_block, args.front()); + iv_ptr = &iv; + args.pop_front(); + break; + } + + if (args.size() != 2) + { + cmd_parser.print_usage(); + return 1; + } + + const auto src_path = args[0]; + const auto dest_path = args[1]; + + const auto src_buf = read_file(src_path); + + AesNI_Box box; + + aesni_box_init( + &box, + cmd_parser.get_algorithm(), + &algorithm_params, + cmd_parser.get_mode(), + iv_ptr, + aesni::ErrorDetailsThrowsInDestructor()); + + std::size_t dest_size; + + aesni_box_decrypt_buffer( + &box, + src_buf.data(), + src_buf.size(), + nullptr, + &dest_size, + aesni::ErrorDetailsThrowsInDestructor()); + + std::vector dest_buf; + dest_buf.resize(dest_size); + + aesni_box_decrypt_buffer( + &box, + src_buf.data(), + src_buf.size(), + dest_buf.data(), + &dest_size, + aesni::ErrorDetailsThrowsInDestructor()); + + dest_buf.resize(dest_size); + + write_file(dest_path, dest_buf); + + return 0; + } + catch (const boost::program_options::error& e) + { + std::cerr << "Usage error: " << e.what() << "\n"; + return 1; + } + catch (const aesni::Error& e) + { + std::cerr << e; + return 1; + } + catch (const std::exception& e) + { + std::cerr << e.what() << "\n"; + return 1; + } +} diff --git a/utils/aes_encrypt_block.cpp b/utils/aes_encrypt_block.cpp new file mode 100644 index 0000000..89e935b --- /dev/null +++ b/utils/aes_encrypt_block.cpp @@ -0,0 +1,234 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#include "aes_block_common.hpp" + +#include + +#include + +#include +#include +#include +#include + +namespace +{ + template + bool encrypt_with_mode( + const std::string& key_str, + std::deque& plaintexts) + { + typename aesni::aes::Types::BlockT iv; + + if (aesni::ModeRequiresInitializationVector()) + { + if (plaintexts.empty()) + return false; + + aesni::aes::from_string(iv, plaintexts.front()); + plaintexts.pop_front(); + } + + typename aesni::aes::Types::KeyT key; + aesni::aes::from_string(key, key_str); + + aesni::aes::Encrypt encrypt(key, iv); + + while (!plaintexts.empty()) + { + typename aesni::aes::Types::BlockT plaintext; + aesni::aes::from_string(plaintext, plaintexts.front()); + plaintexts.pop_front(); + + std::cout << aesni::aes::to_string(encrypt.encrypt(plaintext)) << "\n"; + } + + return true; + } + + template + bool encrypt_with_algorithm( + aesni::Mode mode, + const std::string& key_str, + std::deque& plaintexts) + { + switch (mode) + { + case AESNI_ECB: + return encrypt_with_mode(key_str, plaintexts); + + case AESNI_CBC: + return encrypt_with_mode(key_str, plaintexts); + + case AESNI_CFB: + return encrypt_with_mode(key_str, plaintexts); + + case AESNI_OFB: + return encrypt_with_mode(key_str, plaintexts); + + case AESNI_CTR: + return encrypt_with_mode(key_str, plaintexts); + + default: + return false; + } + } + + bool encrypt( + aesni::Algorithm algorithm, + aesni::Mode mode, + const std::string& key_str, + std::deque plaintexts) + { + switch (algorithm) + { + case AESNI_AES128: + return encrypt_with_algorithm(mode, key_str, plaintexts); + + case AESNI_AES192: + return encrypt_with_algorithm(mode, key_str, plaintexts); + + case AESNI_AES256: + return encrypt_with_algorithm(mode, key_str, plaintexts); + + default: + return false; + } + } + + bool encrypt_using_boxes( + aesni::Algorithm algorithm, + aesni::Mode mode, + const std::string& key, + std::deque plaintexts) + { + AesNI_BoxAlgorithmParams algorithm_params; + + switch (algorithm) + { + case AESNI_AES128: + aesni::aes::from_string(algorithm_params.aes128_key, key); + break; + + case AESNI_AES192: + aesni::aes::from_string(algorithm_params.aes192_key, key); + break; + + case AESNI_AES256: + aesni::aes::from_string(algorithm_params.aes256_key, key); + break; + + default: + return false; + } + + AesNI_BoxBlock iv; + AesNI_BoxBlock* iv_ptr = nullptr; + + if (aesni::mode_requires_initialization_vector(mode)) + { + if (plaintexts.empty()) + return false; + + aesni::aes::from_string(iv.aes_block, plaintexts.front()); + iv_ptr = &iv; + plaintexts.pop_front(); + } + + AesNI_Box box; + aesni_box_init( + &box, + algorithm, + &algorithm_params, + mode, + iv_ptr, + aesni::ErrorDetailsThrowsInDestructor()); + + while (!plaintexts.empty()) + { + AesNI_BoxBlock plaintext; + aesni::aes::from_string(plaintext.aes_block, plaintexts.front()); + plaintexts.pop_front(); + + AesNI_BoxBlock ciphertext; + aesni_box_encrypt_block( + &box, + &plaintext, + &ciphertext, + aesni::ErrorDetailsThrowsInDestructor()); + + std::cout << aesni::aes::to_string(ciphertext.aes_block) << "\n"; + } + + return true; + } +} + +int main(int argc, char** argv) +{ + try + { + CommandLineParser cmd_parser("aes_encrypt_block.exe"); + + if (!cmd_parser.parse_options(argc, argv)) + return 0; + + const auto algorithm = cmd_parser.get_algorithm(); + const auto mode = cmd_parser.get_mode(); + + auto args = cmd_parser.get_args(); + + while (!args.empty()) + { + const auto key = args.front(); + args.pop_front(); + + std::deque plaintexts; + + while (!args.empty()) + { + if (args.front() == "--") + { + args.pop_front(); + break; + } + + plaintexts.push_back(args.front()); + args.pop_front(); + } + + const auto success = cmd_parser.use_boxes() + ? encrypt_using_boxes(algorithm, mode, key, plaintexts) + : encrypt(algorithm, mode, key, plaintexts); + + if (!success) + { + cmd_parser.print_usage(); + return 1; + } + } + + return 0; + } + catch (const boost::program_options::error& e) + { + std::cerr << "Usage error: " << e.what() << "\n"; + return 1; + } + catch (const aesni::Error& e) + { + std::cerr << e; + return 1; + } + catch (const std::exception& e) + { + std::cerr << e.what() << "\n"; + return 1; + } +} diff --git a/utils/aes_encrypt_bmp.cpp b/utils/aes_encrypt_bmp.cpp new file mode 100644 index 0000000..f36cfb0 --- /dev/null +++ b/utils/aes_encrypt_bmp.cpp @@ -0,0 +1,190 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#include "aes_file_common.hpp" + +#include + +#include + +#include + +#include +#include + +#include +#include +#include +#include +#include +#include + +#include + +namespace +{ + std::ifstream::pos_type get_file_size(const std::string& path) + { + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary | std::ifstream::ate); + return ifs.tellg(); + } + + std::vector read_file(const std::string& path) + { + const auto size = static_cast(get_file_size(path)); + + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary); + + std::vector src_buf; + src_buf.reserve(size); + src_buf.assign(std::istreambuf_iterator(ifs), + std::istreambuf_iterator()); + return src_buf; + } + + void write_file(const std::string& path, const std::vector& src) + { + std::ofstream ofs; + ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); + ofs.open(path, std::ofstream::binary); + ofs.write(src.data(), src.size()); + } +} + +int main(int argc, char** argv) +{ + try + { + CommandLineParser cmd_parser("aes_encrypt_bmp.exe"); + + if (!cmd_parser.parse_options(argc, argv)) + return 0; + + auto args = cmd_parser.get_args(); + + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + + AesNI_BoxAlgorithmParams algorithm_params; + + switch (cmd_parser.get_algorithm()) + { + case AESNI_AES128: + aesni::aes::from_string(algorithm_params.aes128_key, args.front()); + break; + + case AESNI_AES192: + aesni::aes::from_string(algorithm_params.aes192_key, args.front()); + break; + + case AESNI_AES256: + aesni::aes::from_string(algorithm_params.aes256_key, args.front()); + break; + } + + args.pop_front(); + + AesNI_BoxBlock iv; + AesNI_BoxBlock* iv_ptr = nullptr; + + switch (cmd_parser.get_mode()) + { + case AESNI_ECB: + break; + + case AESNI_CBC: + case AESNI_CFB: + case AESNI_OFB: + case AESNI_CTR: + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + aesni::aes::from_string(iv.aes_block, args.front()); + iv_ptr = &iv; + args.pop_front(); + break; + } + + if (args.size() != 2) + { + cmd_parser.print_usage(); + return 1; + } + + const auto src_path = args[0]; + const auto dest_path = args[1]; + + const auto src_buf = read_file(src_path); + + const auto bmp_header = reinterpret_cast(src_buf.data()); + + const auto header_size = bmp_header->bfOffBits; + const auto pixels = src_buf.data() + header_size; + const auto pixels_size = src_buf.size() - header_size; + + AesNI_Box box; + + aesni_box_init( + &box, + cmd_parser.get_algorithm(), + &algorithm_params, + cmd_parser.get_mode(), + iv_ptr, + aesni::ErrorDetailsThrowsInDestructor()); + + std::size_t cipherpixels_size; + + aesni_box_encrypt_buffer( + &box, + pixels, + pixels_size, + nullptr, + &cipherpixels_size, + aesni::ErrorDetailsThrowsInDestructor()); + + std::vector dest_buf; + dest_buf.resize(header_size + cipherpixels_size); + std::memcpy(dest_buf.data(), src_buf.data(), header_size); + + aesni_box_encrypt_buffer( + &box, + pixels, + pixels_size, + dest_buf.data() + header_size, + &cipherpixels_size, + aesni::ErrorDetailsThrowsInDestructor()); + + write_file(dest_path, dest_buf); + + return 0; + } + catch (const boost::program_options::error& e) + { + std::cerr << "Usage error: " << e.what() << "\n"; + return 1; + } + catch (const aesni::Error& e) + { + std::cerr << e; + return 1; + } + catch (const std::exception& e) + { + std::cerr << e.what() << "\n"; + return 1; + } +} diff --git a/utils/aes_encrypt_file.cpp b/utils/aes_encrypt_file.cpp new file mode 100644 index 0000000..93b7cbd --- /dev/null +++ b/utils/aes_encrypt_file.cpp @@ -0,0 +1,182 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#include "aes_file_common.hpp" + +#include + +#include + +#include + +#include + +#include +#include +#include +#include +#include +#include + +namespace +{ + std::ifstream::pos_type get_file_size(const std::string& path) + { + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary | std::ifstream::ate); + return ifs.tellg(); + } + + std::vector read_file(const std::string& path) + { + const auto size = static_cast(get_file_size(path)); + + std::ifstream ifs; + ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); + ifs.open(path, std::ifstream::binary); + + std::vector src_buf; + src_buf.reserve(size); + src_buf.assign(std::istreambuf_iterator(ifs), + std::istreambuf_iterator()); + return src_buf; + } + + void write_file(const std::string& path, const std::vector& src) + { + std::ofstream ofs; + ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); + ofs.open(path, std::ofstream::binary); + ofs.write(src.data(), src.size()); + } +} + +int main(int argc, char** argv) +{ + try + { + CommandLineParser cmd_parser("aes_encrypt_file.exe"); + + if (!cmd_parser.parse_options(argc, argv)) + return 0; + + auto args = cmd_parser.get_args(); + + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + + AesNI_BoxAlgorithmParams algorithm_params; + + switch (cmd_parser.get_algorithm()) + { + case AESNI_AES128: + aesni::aes::from_string(algorithm_params.aes128_key, args.front()); + break; + + case AESNI_AES192: + aesni::aes::from_string(algorithm_params.aes192_key, args.front()); + break; + + case AESNI_AES256: + aesni::aes::from_string(algorithm_params.aes256_key, args.front()); + break; + } + + args.pop_front(); + + AesNI_BoxBlock iv; + AesNI_BoxBlock* iv_ptr = nullptr; + + switch (cmd_parser.get_mode()) + { + case AESNI_ECB: + break; + + case AESNI_CBC: + case AESNI_CFB: + case AESNI_OFB: + case AESNI_CTR: + if (args.empty()) + { + cmd_parser.print_usage(); + return 1; + } + aesni::aes::from_string(iv.aes_block, args.front()); + iv_ptr = &iv; + args.pop_front(); + break; + } + + if (args.size() != 2) + { + cmd_parser.print_usage(); + return 1; + } + + const auto src_path = args[0]; + const auto dest_path = args[1]; + + const auto src_buf = read_file(src_path); + + AesNI_Box box; + + aesni_box_init( + &box, + cmd_parser.get_algorithm(), + &algorithm_params, + cmd_parser.get_mode(), + iv_ptr, + aesni::ErrorDetailsThrowsInDestructor()); + + std::size_t dest_size; + + aesni_box_encrypt_buffer( + &box, + src_buf.data(), + src_buf.size(), + nullptr, + &dest_size, + aesni::ErrorDetailsThrowsInDestructor()); + + std::vector dest_buf; + dest_buf.resize(dest_size); + + aesni_box_encrypt_buffer( + &box, + src_buf.data(), + src_buf.size(), + dest_buf.data(), + &dest_size, + aesni::ErrorDetailsThrowsInDestructor()); + + dest_buf.resize(dest_size); + + write_file(dest_path, dest_buf); + + return 0; + } + catch (const boost::program_options::error& e) + { + std::cerr << "Usage error: " << e.what() << "\n"; + return 1; + } + catch (const aesni::Error& e) + { + std::cerr << e; + return 1; + } + catch (const std::exception& e) + { + std::cerr << e.what() << "\n"; + return 1; + } +} diff --git a/utils/aes_file_common.hpp b/utils/aes_file_common.hpp new file mode 100644 index 0000000..28e16df --- /dev/null +++ b/utils/aes_file_common.hpp @@ -0,0 +1,132 @@ +/** + * \file + * \author Egor Tensin + * \date 2015 + * \copyright This file is licensed under the terms of the MIT License. + * See LICENSE.txt for details. + */ + +#pragma once + +#include + +#include +#include + +#include +#include +#include +#include +#include +#include + +static std::istream& operator>>(std::istream& is, aesni::Mode& dest) +{ + std::string src; + is >> src; + + if (boost::iequals(src, "ecb")) + dest = AESNI_ECB; + else if (boost::iequals(src, "cbc")) + dest = AESNI_CBC; + else if (boost::iequals(src, "cfb")) + dest = AESNI_CFB; + else if (boost::iequals(src, "ofb")) + dest = AESNI_OFB; + else if (boost::iequals(src, "ctr")) + dest = AESNI_CTR; + else + throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "mode", src); + + return is; +} + +static std::istream& operator>>(std::istream& is, aesni::Algorithm& dest) +{ + std::string src; + is >> src; + + if (boost::iequals(src, "aes128")) + dest = AESNI_AES128; + else if (boost::iequals(src, "aes192")) + dest = AESNI_AES192; + else if (boost::iequals(src, "aes256")) + dest = AESNI_AES256; + else + throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "algorithm", src); + + return is; +} + +namespace +{ + class CommandLineParser + { + public: + CommandLineParser(const std::string& program_name) + : m_program_name(program_name) + , m_options("Options") + { } + + bool parse_options(int argc, char** argv) + { + namespace po = boost::program_options; + + m_options.add_options() + ("help,h", "show this message and exit") + ("mode,m", po::value(&m_mode)->required(), "set mode of operation") + ("algorithm,a", po::value(&m_algorithm)->required(), "set algorithm"); + + po::options_description hidden_options; + hidden_options.add_options() + ("positional", po::value>(&m_args)); + + po::options_description all_options; + all_options.add(m_options).add(hidden_options); + + po::positional_options_description positional_options; + positional_options.add("positional", -1); + + po::variables_map vm; + po::store(po::command_line_parser(argc, argv).options(all_options).positional(positional_options).run(), vm); + + if (vm.count("help")) + { + print_usage(); + return false; + } + + po::notify(vm); + return true; + } + + void print_usage() + { + std::cout << "Usage: " << m_program_name << " [OPTIONS...] KEY [IV] SRC_PATH DEST_PATH\n"; + std::cout << m_options << "\n"; + } + + aesni::Mode get_mode() const + { + return m_mode; + } + + aesni::Algorithm get_algorithm() const + { + return m_algorithm; + } + + std::deque get_args() + { + return { std::make_move_iterator(m_args.begin()), std::make_move_iterator(m_args.end()) }; + } + + private: + const std::string m_program_name; + boost::program_options::options_description m_options; + + aesni::Mode m_mode; + aesni::Algorithm m_algorithm; + std::vector m_args; + }; +} diff --git a/utils/block/CMakeLists.txt b/utils/block/CMakeLists.txt deleted file mode 100644 index 8df91d0..0000000 --- a/utils/block/CMakeLists.txt +++ /dev/null @@ -1,11 +0,0 @@ -find_package(Boost REQUIRED COMPONENTS program_options) - -add_executable(util_aes_encrypt_block aes_encrypt_block.cpp aes_common.hpp) -target_include_directories(util_aes_encrypt_block PRIVATE ${Boost_INCLUDE_DIRS}) -target_link_libraries(util_aes_encrypt_block libaesni libaesnixx ${Boost_LIBRARIES}) -set_target_properties(util_aes_encrypt_block PROPERTIES OUTPUT_NAME aes_encrypt_block) - -add_executable(util_aes_decrypt_block aes_decrypt_block.cpp aes_common.hpp) -target_include_directories(util_aes_decrypt_block PRIVATE ${Boost_INCLUDE_DIRS}) -target_link_libraries(util_aes_decrypt_block libaesni libaesnixx ${Boost_LIBRARIES}) -set_target_properties(util_aes_decrypt_block PROPERTIES OUTPUT_NAME aes_decrypt_block) diff --git a/utils/block/README.md b/utils/block/README.md deleted file mode 100644 index bce2434..0000000 --- a/utils/block/README.md +++ /dev/null @@ -1,60 +0,0 @@ -# Block encryption utilities - -Here are a couple of useful block encryption utilities built on top of the library. -Each of the utilities accepts `--help` flag, which can be used to examine utility's usage info. - -On older CPUs, you can run the utilities [using Intel SDE](https://github.com/egor-tensin/aesni#running-on-older-cpus). - -## aes_encrypt_block.exe - -Encrypts 16-byte blocks using AES-128/192/256 in the specified mode of operation. - -### Usage examples - -For example, to encrypt - -* the plaintext block `0x00112233445566778899aabbccddeeff` -* using AES-128 in ECB mode -* with key `0x000102030405060708090a0b0c0d0e0f`, - -run: - - aes_encrypt_block.exe -a aes128 -m ecb 000102030405060708090a0b0c0d0e0f 00112233445566778899aabbccddeeff - -To encrypt - -* the plaintext block `0x00112233445566778899aabbccddeeff` -* using AES-192 in OFB mode -* with initialization vector `0x22222222222222222222222222222222` -* and key `0x000102030405060708090a0b0c0d0e0f101112131415161718`, - -run: - - aes_encrypt_block.exe -a aes192 -m ofb 000102030405060708090a0b0c0d0e0f101112131415161718 22222222222222222222222222222222 00112233445566778899aabbccddeeff - -## aes_decrypt_block.exe - -Decrypts 16-byte blocks using AES-128/192/256 in the specified mode of operation. - -### Usage examples - -For example, to decrypt - -* the ciphertext block `0x69c4e0d86a7b0430d8cdb78070b4c55a` -* using AES-128 in ECB mode -* with key `0x000102030405060708090a0b0c0d0e0f`, - -run: - - aes_decrypt_block.exe -a aes128 -m ecb 000102030405060708090a0b0c0d0e0f 69c4e0d86a7b0430d8cdb78070b4c55a - -To decrypt - -* the ciphertext block `0x762a5ab50929189cefdb99434790aad8` -* using AES-192 in OFB mode -* with initialization vector `0x22222222222222222222222222222222` -* and key `0x000102030405060708090a0b0c0d0e0f101112131415161718`, - -run: - - aes_decrypt_block.exe -a aes192 -m ofb 000102030405060708090a0b0c0d0e0f101112131415161718 22222222222222222222222222222222 bda298884f5c3a9eb7068aa7063a3b75 diff --git a/utils/block/aes_common.hpp b/utils/block/aes_common.hpp deleted file mode 100644 index 327efad..0000000 --- a/utils/block/aes_common.hpp +++ /dev/null @@ -1,142 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#pragma once - -#include - -#include -#include - -#include - -#include -#include -#include -#include -#include -#include - -static std::istream& operator>>(std::istream& is, aesni::Mode& dest) -{ - std::string src; - is >> src; - - if (boost::iequals(src, "ecb")) - dest = AESNI_ECB; - else if (boost::iequals(src, "cbc")) - dest = AESNI_CBC; - else if (boost::iequals(src, "cfb")) - dest = AESNI_CFB; - else if (boost::iequals(src, "ofb")) - dest = AESNI_OFB; - else if (boost::iequals(src, "ctr")) - dest = AESNI_CTR; - else - throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "mode", src); - - return is; -} - -static std::istream& operator>>(std::istream& is, aesni::Algorithm& dest) -{ - std::string src; - is >> src; - - if (boost::iequals(src, "aes128")) - dest = AESNI_AES128; - else if (boost::iequals(src, "aes192")) - dest = AESNI_AES192; - else if (boost::iequals(src, "aes256")) - dest = AESNI_AES256; - else - throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "algorithm", src); - - return is; -} - -namespace -{ - class CommandLineParser - { - public: - CommandLineParser(const std::string& program_name) - : m_program_name(program_name) - , m_options("Options") - , m_boxes(false) - { } - - bool parse_options(int argc, char** argv) - { - namespace po = boost::program_options; - - m_options.add_options() - ("help,h", "show this message and exit") - ("box,b", po::bool_switch(&m_boxes)->default_value(false), "use the \"boxes\" interface") - ("mode,m", po::value(&m_mode)->required(), "set mode of operation") - ("algorithm,a", po::value(&m_algorithm)->required(), "set algorithm"); - - po::options_description hidden_options; - hidden_options.add_options() - ("positional", po::value>(&m_args)); - - po::options_description all_options; - all_options.add(m_options).add(hidden_options); - - po::positional_options_description positional_options; - positional_options.add("positional", -1); - - po::variables_map vm; - po::store(po::command_line_parser(argc, argv).options(all_options).positional(positional_options).run(), vm); - - if (vm.count("help")) - { - print_usage(); - return false; - } - - po::notify(vm); - return true; - } - - void print_usage() - { - std::cout << "Usage: " << m_program_name << " [OPTIONS...] [-- KEY [IV] [PLAINTEXT...]...]\n"; - std::cout << m_options << "\n"; - } - - aesni::Mode get_mode() const - { - return m_mode; - } - - aesni::Algorithm get_algorithm() const - { - return m_algorithm; - } - - bool use_boxes() const - { - return m_boxes; - } - - std::deque get_args() - { - return { std::make_move_iterator(m_args.begin()), std::make_move_iterator(m_args.end()) }; - } - - private: - const std::string m_program_name; - boost::program_options::options_description m_options; - - aesni::Mode m_mode; - aesni::Algorithm m_algorithm; - bool m_boxes; - std::vector m_args; - }; -} diff --git a/utils/block/aes_decrypt_block.cpp b/utils/block/aes_decrypt_block.cpp deleted file mode 100644 index a8a39f4..0000000 --- a/utils/block/aes_decrypt_block.cpp +++ /dev/null @@ -1,234 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#include "aes_common.hpp" - -#include - -#include - -#include -#include -#include -#include - -namespace -{ - template - bool decrypt_with_mode( - const std::string& key_str, - std::deque& ciphertexts) - { - typename aesni::aes::Types::BlockT iv; - - if (aesni::ModeRequiresInitializationVector()) - { - if (ciphertexts.empty()) - return false; - - aesni::aes::from_string(iv, ciphertexts.front()); - ciphertexts.pop_front(); - } - - typename aesni::aes::Types::KeyT key; - aesni::aes::from_string(key, key_str); - - aesni::aes::Encrypt encrypt(key, iv); - - while (!ciphertexts.empty()) - { - typename aesni::aes::Types::BlockT ciphertext; - aesni::aes::from_string(ciphertext, ciphertexts.front()); - ciphertexts.pop_front(); - - std::cout << aesni::aes::to_string(encrypt.decrypt(ciphertext)) << "\n"; - } - - return true; - } - - template - bool decrypt_with_algorithm( - aesni::Mode mode, - const std::string& key_str, - std::deque& ciphertexts) - { - switch (mode) - { - case AESNI_ECB: - return decrypt_with_mode(key_str, ciphertexts); - - case AESNI_CBC: - return decrypt_with_mode(key_str, ciphertexts); - - case AESNI_CFB: - return decrypt_with_mode(key_str, ciphertexts); - - case AESNI_OFB: - return decrypt_with_mode(key_str, ciphertexts); - - case AESNI_CTR: - return decrypt_with_mode(key_str, ciphertexts); - - default: - return false; - } - } - - bool decrypt( - aesni::Algorithm algorithm, - aesni::Mode mode, - const std::string& key_str, - std::deque ciphertexts) - { - switch (algorithm) - { - case AESNI_AES128: - return decrypt_with_algorithm(mode, key_str, ciphertexts); - - case AESNI_AES192: - return decrypt_with_algorithm(mode, key_str, ciphertexts); - - case AESNI_AES256: - return decrypt_with_algorithm(mode, key_str, ciphertexts); - - default: - return false; - } - } - - bool decrypt_using_boxes( - aesni::Algorithm algorithm, - aesni::Mode mode, - const std::string& key, - std::deque ciphertexts) - { - AesNI_BoxAlgorithmParams algorithm_params; - - switch (algorithm) - { - case AESNI_AES128: - aesni::aes::from_string(algorithm_params.aes128_key, key); - break; - - case AESNI_AES192: - aesni::aes::from_string(algorithm_params.aes192_key, key); - break; - - case AESNI_AES256: - aesni::aes::from_string(algorithm_params.aes256_key, key); - break; - - default: - return false; - } - - AesNI_BoxBlock iv; - AesNI_BoxBlock* iv_ptr = nullptr; - - if (aesni::mode_requires_initialization_vector(mode)) - { - if (ciphertexts.empty()) - return false; - - aesni::aes::from_string(iv.aes_block, ciphertexts.front()); - iv_ptr = &iv; - ciphertexts.pop_front(); - } - - AesNI_Box box; - aesni_box_init( - &box, - algorithm, - &algorithm_params, - mode, - iv_ptr, - aesni::ErrorDetailsThrowsInDestructor()); - - while (!ciphertexts.empty()) - { - AesNI_BoxBlock ciphertext; - aesni::aes::from_string(ciphertext.aes_block, ciphertexts.front()); - ciphertexts.pop_front(); - - AesNI_BoxBlock plaintext; - aesni_box_decrypt_block( - &box, - &ciphertext, - &plaintext, - aesni::ErrorDetailsThrowsInDestructor()); - - std::cout << aesni::aes::to_string(plaintext.aes_block) << "\n"; - } - - return true; - } -} - -int main(int argc, char** argv) -{ - try - { - CommandLineParser cmd_parser("aes_decrypt_block.exe"); - - if (!cmd_parser.parse_options(argc, argv)) - return 0; - - const auto algorithm = cmd_parser.get_algorithm(); - const auto mode = cmd_parser.get_mode(); - - auto args = cmd_parser.get_args(); - - while (!args.empty()) - { - const auto key = args.front(); - args.pop_front(); - - std::deque ciphertexts; - - while (!args.empty()) - { - if (args.front() == "--") - { - args.pop_front(); - break; - } - - ciphertexts.push_back(args.front()); - args.pop_front(); - } - - const auto success = cmd_parser.use_boxes() - ? decrypt_using_boxes(algorithm, mode, key, ciphertexts) - : decrypt(algorithm, mode, key, ciphertexts); - - if (!success) - { - cmd_parser.print_usage(); - return 1; - } - } - - return 0; - } - catch (const boost::program_options::error& e) - { - std::cerr << "Usage error: " << e.what() << "\n"; - return 1; - } - catch (const aesni::Error& e) - { - std::cerr << e; - return 1; - } - catch (const std::exception& e) - { - std::cerr << e.what() << "\n"; - return 1; - } -} diff --git a/utils/block/aes_encrypt_block.cpp b/utils/block/aes_encrypt_block.cpp deleted file mode 100644 index 3b0e837..0000000 --- a/utils/block/aes_encrypt_block.cpp +++ /dev/null @@ -1,234 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#include "aes_common.hpp" - -#include - -#include - -#include -#include -#include -#include - -namespace -{ - template - bool encrypt_with_mode( - const std::string& key_str, - std::deque& plaintexts) - { - typename aesni::aes::Types::BlockT iv; - - if (aesni::ModeRequiresInitializationVector()) - { - if (plaintexts.empty()) - return false; - - aesni::aes::from_string(iv, plaintexts.front()); - plaintexts.pop_front(); - } - - typename aesni::aes::Types::KeyT key; - aesni::aes::from_string(key, key_str); - - aesni::aes::Encrypt encrypt(key, iv); - - while (!plaintexts.empty()) - { - typename aesni::aes::Types::BlockT plaintext; - aesni::aes::from_string(plaintext, plaintexts.front()); - plaintexts.pop_front(); - - std::cout << aesni::aes::to_string(encrypt.encrypt(plaintext)) << "\n"; - } - - return true; - } - - template - bool encrypt_with_algorithm( - aesni::Mode mode, - const std::string& key_str, - std::deque& plaintexts) - { - switch (mode) - { - case AESNI_ECB: - return encrypt_with_mode(key_str, plaintexts); - - case AESNI_CBC: - return encrypt_with_mode(key_str, plaintexts); - - case AESNI_CFB: - return encrypt_with_mode(key_str, plaintexts); - - case AESNI_OFB: - return encrypt_with_mode(key_str, plaintexts); - - case AESNI_CTR: - return encrypt_with_mode(key_str, plaintexts); - - default: - return false; - } - } - - bool encrypt( - aesni::Algorithm algorithm, - aesni::Mode mode, - const std::string& key_str, - std::deque plaintexts) - { - switch (algorithm) - { - case AESNI_AES128: - return encrypt_with_algorithm(mode, key_str, plaintexts); - - case AESNI_AES192: - return encrypt_with_algorithm(mode, key_str, plaintexts); - - case AESNI_AES256: - return encrypt_with_algorithm(mode, key_str, plaintexts); - - default: - return false; - } - } - - bool encrypt_using_boxes( - aesni::Algorithm algorithm, - aesni::Mode mode, - const std::string& key, - std::deque plaintexts) - { - AesNI_BoxAlgorithmParams algorithm_params; - - switch (algorithm) - { - case AESNI_AES128: - aesni::aes::from_string(algorithm_params.aes128_key, key); - break; - - case AESNI_AES192: - aesni::aes::from_string(algorithm_params.aes192_key, key); - break; - - case AESNI_AES256: - aesni::aes::from_string(algorithm_params.aes256_key, key); - break; - - default: - return false; - } - - AesNI_BoxBlock iv; - AesNI_BoxBlock* iv_ptr = nullptr; - - if (aesni::mode_requires_initialization_vector(mode)) - { - if (plaintexts.empty()) - return false; - - aesni::aes::from_string(iv.aes_block, plaintexts.front()); - iv_ptr = &iv; - plaintexts.pop_front(); - } - - AesNI_Box box; - aesni_box_init( - &box, - algorithm, - &algorithm_params, - mode, - iv_ptr, - aesni::ErrorDetailsThrowsInDestructor()); - - while (!plaintexts.empty()) - { - AesNI_BoxBlock plaintext; - aesni::aes::from_string(plaintext.aes_block, plaintexts.front()); - plaintexts.pop_front(); - - AesNI_BoxBlock ciphertext; - aesni_box_encrypt_block( - &box, - &plaintext, - &ciphertext, - aesni::ErrorDetailsThrowsInDestructor()); - - std::cout << aesni::aes::to_string(ciphertext.aes_block) << "\n"; - } - - return true; - } -} - -int main(int argc, char** argv) -{ - try - { - CommandLineParser cmd_parser("aes_encrypt_block.exe"); - - if (!cmd_parser.parse_options(argc, argv)) - return 0; - - const auto algorithm = cmd_parser.get_algorithm(); - const auto mode = cmd_parser.get_mode(); - - auto args = cmd_parser.get_args(); - - while (!args.empty()) - { - const auto key = args.front(); - args.pop_front(); - - std::deque plaintexts; - - while (!args.empty()) - { - if (args.front() == "--") - { - args.pop_front(); - break; - } - - plaintexts.push_back(args.front()); - args.pop_front(); - } - - const auto success = cmd_parser.use_boxes() - ? encrypt_using_boxes(algorithm, mode, key, plaintexts) - : encrypt(algorithm, mode, key, plaintexts); - - if (!success) - { - cmd_parser.print_usage(); - return 1; - } - } - - return 0; - } - catch (const boost::program_options::error& e) - { - std::cerr << "Usage error: " << e.what() << "\n"; - return 1; - } - catch (const aesni::Error& e) - { - std::cerr << e; - return 1; - } - catch (const std::exception& e) - { - std::cerr << e.what() << "\n"; - return 1; - } -} diff --git a/utils/bmp/butterfly.bmp b/utils/bmp/butterfly.bmp new file mode 100644 index 0000000..105a55a Binary files /dev/null and b/utils/bmp/butterfly.bmp differ diff --git a/utils/bmp/cipherfly_cbc.bmp b/utils/bmp/cipherfly_cbc.bmp new file mode 100644 index 0000000..664b557 Binary files /dev/null and b/utils/bmp/cipherfly_cbc.bmp differ diff --git a/utils/bmp/cipherfly_ecb.bmp b/utils/bmp/cipherfly_ecb.bmp new file mode 100644 index 0000000..78de9a8 Binary files /dev/null and b/utils/bmp/cipherfly_ecb.bmp differ diff --git a/utils/file/CMakeLists.txt b/utils/file/CMakeLists.txt deleted file mode 100644 index 75895a0..0000000 --- a/utils/file/CMakeLists.txt +++ /dev/null @@ -1,21 +0,0 @@ -find_package(Boost REQUIRED COMPONENTS program_options) - -add_executable(util_aes_encrypt_file aes_encrypt_file.cpp aes_common.hpp) -target_include_directories(util_aes_encrypt_file PRIVATE ${Boost_INCLUDE_DIRS}) -target_link_libraries(util_aes_encrypt_file libaesni libaesnixx ${Boost_LIBRARIES}) -set_target_properties(util_aes_encrypt_file PROPERTIES OUTPUT_NAME aes_encrypt_file) - -add_executable(util_aes_decrypt_file aes_decrypt_file.cpp aes_common.hpp) -target_include_directories(util_aes_decrypt_file PRIVATE ${Boost_INCLUDE_DIRS}) -target_link_libraries(util_aes_decrypt_file libaesni libaesnixx ${Boost_LIBRARIES}) -set_target_properties(util_aes_decrypt_file PROPERTIES OUTPUT_NAME aes_decrypt_file) - -add_executable(util_aes_encrypt_bmp aes_encrypt_bmp.cpp aes_common.hpp) -target_include_directories(util_aes_encrypt_bmp PRIVATE ${Boost_INCLUDE_DIRS}) -target_link_libraries(util_aes_encrypt_bmp libaesni libaesnixx ${Boost_LIBRARIES}) -set_target_properties(util_aes_encrypt_bmp PROPERTIES OUTPUT_NAME aes_encrypt_bmp) - -add_executable(util_aes_decrypt_bmp aes_decrypt_bmp.cpp aes_common.hpp) -target_include_directories(util_aes_decrypt_bmp PRIVATE ${Boost_INCLUDE_DIRS}) -target_link_libraries(util_aes_decrypt_bmp libaesni libaesnixx ${Boost_LIBRARIES}) -set_target_properties(util_aes_decrypt_bmp PROPERTIES OUTPUT_NAME aes_decrypt_bmp) diff --git a/utils/file/README.md b/utils/file/README.md deleted file mode 100644 index bf79cb2..0000000 --- a/utils/file/README.md +++ /dev/null @@ -1,87 +0,0 @@ -# File encryption utilities - -Here are a couple of useful file encryption utilities built on top of the library. -Each of the utilities accepts `--help` flag, which can be used to examine utility's usage info. - -The included utilities are: - -* [file encryption](#file-encryption) utilities, -* and [bitmap encryption](#bitmap-encryption) utilities. - -On older CPUs, you can run the utilities [using Intel SDE](https://github.com/egor-tensin/aesni#running-on-older-cpus). - -## File encryption - -### aes_encrypt_file.exe - -Encrypts a file using AES-128/192/256 in the specified mode of operation. - -#### Usage examples - -For example, to encrypt the plaintext `input.txt` - -* using AES-128 in ECB mode -* with key `0x11111111111111111111111111111111` -* and write the ciphertext to `output.txt`, - -run: - - aes_encrypt_file.exe -a aes128 -m ecb 11111111111111111111111111111111 input.txt output.txt - -To encrypt the plaintext from `input.txt` - -* using AES-192 in OFB mode -* with key `0x111111111111111111111111111111111111111111111111` -* and initialization vector `0x22222222222222222222222222222222` -* and write the ciphertext to `output.txt`: - -run - - aes_encrypt_file.exe -a aes192 -m ofb 111111111111111111111111111111111111111111111111 22222222222222222222222222222222 input.txt output.txt - -### aes_decrypt_file.exe - -Decrypts a file using AES-128/192/256 in the specified mode of operation. - -#### Usage examples - -To decrypt the ciphertext from `input.txt` - -* using AES-128 in ECB mode -* with key `0x11111111111111111111111111111111` -* and write the plaintext to `output.txt`, - -run - - aes_decrypt_file.exe -a aes128 -m ecb 11111111111111111111111111111111 input.txt output.txt - -To decrypt the ciphertext from `input.txt` - -* using AES-192 in OFB mode -* with key `0x111111111111111111111111111111111111111111111111` -* and initialization vector `0x22222222222222222222222222222222` -* and write the plaintext to `output.txt`, - -run - - aes_decrypt_file.exe -a aes192 -m ofb 111111111111111111111111111111111111111111111111 22222222222222222222222222222222 input.txt output.txt - -## Bitmap encryption - -These utilities were developed primarily to demonstrate the drawbacks of using ECB mode -(namely, the fact that identical plaintext blocks get mapped to identical ciphertext blocks). -This can be explicitly shown using 8-bit-per-pixel bitmaps: - -Plaintext BMP | Encrypted in ECB mode | Encrypted in CBC mode -------------- | --------------------- | --------------------- -![Plaintext butterfly](bmp/butterfly.bmp?raw=true) | ![Ciphertext butterfly in ECB mode](bmp/cipherfly_ecb.bmp?raw=true) | ![Ciphertext butterfly in CBC mode](bmp/cipherfly_cbc.bmp?raw=true) - -### aes_encrypt_bmp.exe - -Encrypts the pixels in a BMP image file, preserving the header. -The usage is the same as for [aes_encrypt_file.exe](#aes_encrypt_fileexe). - -### aes_decrypt_bmp.exe - -Decrypts the pixels in a BMP image file, preserving the header. -The usage is the same as for [aes_decrypt_file.exe](#aes_decrypt_fileexe). diff --git a/utils/file/aes_common.hpp b/utils/file/aes_common.hpp deleted file mode 100644 index 28e16df..0000000 --- a/utils/file/aes_common.hpp +++ /dev/null @@ -1,132 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#pragma once - -#include - -#include -#include - -#include -#include -#include -#include -#include -#include - -static std::istream& operator>>(std::istream& is, aesni::Mode& dest) -{ - std::string src; - is >> src; - - if (boost::iequals(src, "ecb")) - dest = AESNI_ECB; - else if (boost::iequals(src, "cbc")) - dest = AESNI_CBC; - else if (boost::iequals(src, "cfb")) - dest = AESNI_CFB; - else if (boost::iequals(src, "ofb")) - dest = AESNI_OFB; - else if (boost::iequals(src, "ctr")) - dest = AESNI_CTR; - else - throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "mode", src); - - return is; -} - -static std::istream& operator>>(std::istream& is, aesni::Algorithm& dest) -{ - std::string src; - is >> src; - - if (boost::iequals(src, "aes128")) - dest = AESNI_AES128; - else if (boost::iequals(src, "aes192")) - dest = AESNI_AES192; - else if (boost::iequals(src, "aes256")) - dest = AESNI_AES256; - else - throw boost::program_options::validation_error(boost::program_options::validation_error::invalid_option_value, "algorithm", src); - - return is; -} - -namespace -{ - class CommandLineParser - { - public: - CommandLineParser(const std::string& program_name) - : m_program_name(program_name) - , m_options("Options") - { } - - bool parse_options(int argc, char** argv) - { - namespace po = boost::program_options; - - m_options.add_options() - ("help,h", "show this message and exit") - ("mode,m", po::value(&m_mode)->required(), "set mode of operation") - ("algorithm,a", po::value(&m_algorithm)->required(), "set algorithm"); - - po::options_description hidden_options; - hidden_options.add_options() - ("positional", po::value>(&m_args)); - - po::options_description all_options; - all_options.add(m_options).add(hidden_options); - - po::positional_options_description positional_options; - positional_options.add("positional", -1); - - po::variables_map vm; - po::store(po::command_line_parser(argc, argv).options(all_options).positional(positional_options).run(), vm); - - if (vm.count("help")) - { - print_usage(); - return false; - } - - po::notify(vm); - return true; - } - - void print_usage() - { - std::cout << "Usage: " << m_program_name << " [OPTIONS...] KEY [IV] SRC_PATH DEST_PATH\n"; - std::cout << m_options << "\n"; - } - - aesni::Mode get_mode() const - { - return m_mode; - } - - aesni::Algorithm get_algorithm() const - { - return m_algorithm; - } - - std::deque get_args() - { - return { std::make_move_iterator(m_args.begin()), std::make_move_iterator(m_args.end()) }; - } - - private: - const std::string m_program_name; - boost::program_options::options_description m_options; - - aesni::Mode m_mode; - aesni::Algorithm m_algorithm; - std::vector m_args; - }; -} diff --git a/utils/file/aes_decrypt_bmp.cpp b/utils/file/aes_decrypt_bmp.cpp deleted file mode 100644 index 85dffe5..0000000 --- a/utils/file/aes_decrypt_bmp.cpp +++ /dev/null @@ -1,191 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#include "aes_common.hpp" - -#include - -#include - -#include - -#include -#include - -#include -#include -#include -#include -#include -#include - -#include - -namespace -{ - std::ifstream::pos_type get_file_size(const std::string& path) - { - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary | std::ifstream::ate); - return ifs.tellg(); - } - - std::vector read_file(const std::string& path) - { - const auto size = static_cast(get_file_size(path)); - - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary); - - std::vector src_buf; - src_buf.reserve(size); - src_buf.assign(std::istreambuf_iterator(ifs), - std::istreambuf_iterator()); - return src_buf; - } - - void write_file(const std::string& path, const std::vector& src) - { - std::ofstream ofs; - ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); - ofs.open(path, std::ofstream::binary); - ofs.write(src.data(), src.size()); - } -} - -int main(int argc, char** argv) -{ - try - { - CommandLineParser cmd_parser("aes_decrypt_bmp.exe"); - - if (!cmd_parser.parse_options(argc, argv)) - return 0; - - auto args = cmd_parser.get_args(); - - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - - AesNI_BoxAlgorithmParams algorithm_params; - - switch (cmd_parser.get_algorithm()) - { - case AESNI_AES128: - aesni::aes::from_string(algorithm_params.aes128_key, args.front()); - break; - - case AESNI_AES192: - aesni::aes::from_string(algorithm_params.aes192_key, args.front()); - break; - - case AESNI_AES256: - aesni::aes::from_string(algorithm_params.aes256_key, args.front()); - break; - } - - args.pop_front(); - - AesNI_BoxBlock iv; - AesNI_BoxBlock* iv_ptr = nullptr; - - switch (cmd_parser.get_mode()) - { - case AESNI_ECB: - break; - - case AESNI_CBC: - case AESNI_CFB: - case AESNI_OFB: - case AESNI_CTR: - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - aesni::aes::from_string(iv.aes_block, args.front()); - iv_ptr = &iv; - args.pop_front(); - break; - } - - if (args.size() != 2) - { - cmd_parser.print_usage(); - return 1; - } - - const auto src_path = args[0]; - const auto dest_path = args[1]; - - const auto src_buf = read_file(src_path); - - const auto bmp_header = reinterpret_cast(src_buf.data()); - - const auto header_size = bmp_header->bfOffBits; - const auto cipherpixels = src_buf.data() + header_size; - const auto cipherpixels_size = src_buf.size() - header_size; - - AesNI_Box box; - - aesni_box_init( - &box, - cmd_parser.get_algorithm(), - &algorithm_params, - cmd_parser.get_mode(), - iv_ptr, - aesni::ErrorDetailsThrowsInDestructor()); - - std::size_t pixels_size; - - aesni_box_decrypt_buffer( - &box, - cipherpixels, - cipherpixels_size, - nullptr, - &pixels_size, - aesni::ErrorDetailsThrowsInDestructor()); - - std::vector dest_buf; - dest_buf.resize(header_size + pixels_size); - std::memcpy(dest_buf.data(), src_buf.data(), header_size); - - aesni_box_decrypt_buffer( - &box, - cipherpixels, - cipherpixels_size, - dest_buf.data() + header_size, - &pixels_size, - aesni::ErrorDetailsThrowsInDestructor()); - - dest_buf.resize(header_size + pixels_size); - write_file(dest_path, dest_buf); - - return 0; - } - catch (const boost::program_options::error& e) - { - std::cerr << "Usage error: " << e.what() << "\n"; - return 1; - } - catch (const aesni::Error& e) - { - std::cerr << e; - return 1; - } - catch (const std::exception& e) - { - std::cerr << e.what() << "\n"; - return 1; - } -} diff --git a/utils/file/aes_decrypt_file.cpp b/utils/file/aes_decrypt_file.cpp deleted file mode 100644 index e2da979..0000000 --- a/utils/file/aes_decrypt_file.cpp +++ /dev/null @@ -1,182 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#include "aes_common.hpp" - -#include - -#include - -#include - -#include - -#include -#include -#include -#include -#include -#include - -namespace -{ - std::ifstream::pos_type get_file_size(const std::string& path) - { - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary | std::ifstream::ate); - return ifs.tellg(); - } - - std::vector read_file(const std::string& path) - { - const auto size = static_cast(get_file_size(path)); - - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary); - - std::vector src_buf; - src_buf.reserve(size); - src_buf.assign(std::istreambuf_iterator(ifs), - std::istreambuf_iterator()); - return src_buf; - } - - void write_file(const std::string& path, const std::vector& src) - { - std::ofstream ofs; - ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); - ofs.open(path, std::ofstream::binary); - ofs.write(src.data(), src.size()); - } -} - -int main(int argc, char** argv) -{ - try - { - CommandLineParser cmd_parser("aes_encrypt_file.exe"); - - if (!cmd_parser.parse_options(argc, argv)) - return 0; - - auto args = cmd_parser.get_args(); - - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - - AesNI_BoxAlgorithmParams algorithm_params; - - switch (cmd_parser.get_algorithm()) - { - case AESNI_AES128: - aesni::aes::from_string(algorithm_params.aes128_key, args.front()); - break; - - case AESNI_AES192: - aesni::aes::from_string(algorithm_params.aes192_key, args.front()); - break; - - case AESNI_AES256: - aesni::aes::from_string(algorithm_params.aes256_key, args.front()); - break; - } - - args.pop_front(); - - AesNI_BoxBlock iv; - AesNI_BoxBlock* iv_ptr = nullptr; - - switch (cmd_parser.get_mode()) - { - case AESNI_ECB: - break; - - case AESNI_CBC: - case AESNI_CFB: - case AESNI_OFB: - case AESNI_CTR: - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - aesni::aes::from_string(iv.aes_block, args.front()); - iv_ptr = &iv; - args.pop_front(); - break; - } - - if (args.size() != 2) - { - cmd_parser.print_usage(); - return 1; - } - - const auto src_path = args[0]; - const auto dest_path = args[1]; - - const auto src_buf = read_file(src_path); - - AesNI_Box box; - - aesni_box_init( - &box, - cmd_parser.get_algorithm(), - &algorithm_params, - cmd_parser.get_mode(), - iv_ptr, - aesni::ErrorDetailsThrowsInDestructor()); - - std::size_t dest_size; - - aesni_box_decrypt_buffer( - &box, - src_buf.data(), - src_buf.size(), - nullptr, - &dest_size, - aesni::ErrorDetailsThrowsInDestructor()); - - std::vector dest_buf; - dest_buf.resize(dest_size); - - aesni_box_decrypt_buffer( - &box, - src_buf.data(), - src_buf.size(), - dest_buf.data(), - &dest_size, - aesni::ErrorDetailsThrowsInDestructor()); - - dest_buf.resize(dest_size); - - write_file(dest_path, dest_buf); - - return 0; - } - catch (const boost::program_options::error& e) - { - std::cerr << "Usage error: " << e.what() << "\n"; - return 1; - } - catch (const aesni::Error& e) - { - std::cerr << e; - return 1; - } - catch (const std::exception& e) - { - std::cerr << e.what() << "\n"; - return 1; - } -} diff --git a/utils/file/aes_encrypt_bmp.cpp b/utils/file/aes_encrypt_bmp.cpp deleted file mode 100644 index cf55b0b..0000000 --- a/utils/file/aes_encrypt_bmp.cpp +++ /dev/null @@ -1,190 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#include "aes_common.hpp" - -#include - -#include - -#include - -#include -#include - -#include -#include -#include -#include -#include -#include - -#include - -namespace -{ - std::ifstream::pos_type get_file_size(const std::string& path) - { - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary | std::ifstream::ate); - return ifs.tellg(); - } - - std::vector read_file(const std::string& path) - { - const auto size = static_cast(get_file_size(path)); - - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary); - - std::vector src_buf; - src_buf.reserve(size); - src_buf.assign(std::istreambuf_iterator(ifs), - std::istreambuf_iterator()); - return src_buf; - } - - void write_file(const std::string& path, const std::vector& src) - { - std::ofstream ofs; - ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); - ofs.open(path, std::ofstream::binary); - ofs.write(src.data(), src.size()); - } -} - -int main(int argc, char** argv) -{ - try - { - CommandLineParser cmd_parser("aes_encrypt_bmp.exe"); - - if (!cmd_parser.parse_options(argc, argv)) - return 0; - - auto args = cmd_parser.get_args(); - - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - - AesNI_BoxAlgorithmParams algorithm_params; - - switch (cmd_parser.get_algorithm()) - { - case AESNI_AES128: - aesni::aes::from_string(algorithm_params.aes128_key, args.front()); - break; - - case AESNI_AES192: - aesni::aes::from_string(algorithm_params.aes192_key, args.front()); - break; - - case AESNI_AES256: - aesni::aes::from_string(algorithm_params.aes256_key, args.front()); - break; - } - - args.pop_front(); - - AesNI_BoxBlock iv; - AesNI_BoxBlock* iv_ptr = nullptr; - - switch (cmd_parser.get_mode()) - { - case AESNI_ECB: - break; - - case AESNI_CBC: - case AESNI_CFB: - case AESNI_OFB: - case AESNI_CTR: - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - aesni::aes::from_string(iv.aes_block, args.front()); - iv_ptr = &iv; - args.pop_front(); - break; - } - - if (args.size() != 2) - { - cmd_parser.print_usage(); - return 1; - } - - const auto src_path = args[0]; - const auto dest_path = args[1]; - - const auto src_buf = read_file(src_path); - - const auto bmp_header = reinterpret_cast(src_buf.data()); - - const auto header_size = bmp_header->bfOffBits; - const auto pixels = src_buf.data() + header_size; - const auto pixels_size = src_buf.size() - header_size; - - AesNI_Box box; - - aesni_box_init( - &box, - cmd_parser.get_algorithm(), - &algorithm_params, - cmd_parser.get_mode(), - iv_ptr, - aesni::ErrorDetailsThrowsInDestructor()); - - std::size_t cipherpixels_size; - - aesni_box_encrypt_buffer( - &box, - pixels, - pixels_size, - nullptr, - &cipherpixels_size, - aesni::ErrorDetailsThrowsInDestructor()); - - std::vector dest_buf; - dest_buf.resize(header_size + cipherpixels_size); - std::memcpy(dest_buf.data(), src_buf.data(), header_size); - - aesni_box_encrypt_buffer( - &box, - pixels, - pixels_size, - dest_buf.data() + header_size, - &cipherpixels_size, - aesni::ErrorDetailsThrowsInDestructor()); - - write_file(dest_path, dest_buf); - - return 0; - } - catch (const boost::program_options::error& e) - { - std::cerr << "Usage error: " << e.what() << "\n"; - return 1; - } - catch (const aesni::Error& e) - { - std::cerr << e; - return 1; - } - catch (const std::exception& e) - { - std::cerr << e.what() << "\n"; - return 1; - } -} diff --git a/utils/file/aes_encrypt_file.cpp b/utils/file/aes_encrypt_file.cpp deleted file mode 100644 index ff6753f..0000000 --- a/utils/file/aes_encrypt_file.cpp +++ /dev/null @@ -1,182 +0,0 @@ -/** - * \file - * \author Egor Tensin - * \date 2015 - * \copyright This file is licensed under the terms of the MIT License. - * See LICENSE.txt for details. - */ - -#include "aes_common.hpp" - -#include - -#include - -#include - -#include - -#include -#include -#include -#include -#include -#include - -namespace -{ - std::ifstream::pos_type get_file_size(const std::string& path) - { - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary | std::ifstream::ate); - return ifs.tellg(); - } - - std::vector read_file(const std::string& path) - { - const auto size = static_cast(get_file_size(path)); - - std::ifstream ifs; - ifs.exceptions(std::ifstream::badbit | std::ifstream::failbit); - ifs.open(path, std::ifstream::binary); - - std::vector src_buf; - src_buf.reserve(size); - src_buf.assign(std::istreambuf_iterator(ifs), - std::istreambuf_iterator()); - return src_buf; - } - - void write_file(const std::string& path, const std::vector& src) - { - std::ofstream ofs; - ofs.exceptions(std::ofstream::badbit | std::ofstream::failbit); - ofs.open(path, std::ofstream::binary); - ofs.write(src.data(), src.size()); - } -} - -int main(int argc, char** argv) -{ - try - { - CommandLineParser cmd_parser("aes_encrypt_file.exe"); - - if (!cmd_parser.parse_options(argc, argv)) - return 0; - - auto args = cmd_parser.get_args(); - - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - - AesNI_BoxAlgorithmParams algorithm_params; - - switch (cmd_parser.get_algorithm()) - { - case AESNI_AES128: - aesni::aes::from_string(algorithm_params.aes128_key, args.front()); - break; - - case AESNI_AES192: - aesni::aes::from_string(algorithm_params.aes192_key, args.front()); - break; - - case AESNI_AES256: - aesni::aes::from_string(algorithm_params.aes256_key, args.front()); - break; - } - - args.pop_front(); - - AesNI_BoxBlock iv; - AesNI_BoxBlock* iv_ptr = nullptr; - - switch (cmd_parser.get_mode()) - { - case AESNI_ECB: - break; - - case AESNI_CBC: - case AESNI_CFB: - case AESNI_OFB: - case AESNI_CTR: - if (args.empty()) - { - cmd_parser.print_usage(); - return 1; - } - aesni::aes::from_string(iv.aes_block, args.front()); - iv_ptr = &iv; - args.pop_front(); - break; - } - - if (args.size() != 2) - { - cmd_parser.print_usage(); - return 1; - } - - const auto src_path = args[0]; - const auto dest_path = args[1]; - - const auto src_buf = read_file(src_path); - - AesNI_Box box; - - aesni_box_init( - &box, - cmd_parser.get_algorithm(), - &algorithm_params, - cmd_parser.get_mode(), - iv_ptr, - aesni::ErrorDetailsThrowsInDestructor()); - - std::size_t dest_size; - - aesni_box_encrypt_buffer( - &box, - src_buf.data(), - src_buf.size(), - nullptr, - &dest_size, - aesni::ErrorDetailsThrowsInDestructor()); - - std::vector dest_buf; - dest_buf.resize(dest_size); - - aesni_box_encrypt_buffer( - &box, - src_buf.data(), - src_buf.size(), - dest_buf.data(), - &dest_size, - aesni::ErrorDetailsThrowsInDestructor()); - - dest_buf.resize(dest_size); - - write_file(dest_path, dest_buf); - - return 0; - } - catch (const boost::program_options::error& e) - { - std::cerr << "Usage error: " << e.what() << "\n"; - return 1; - } - catch (const aesni::Error& e) - { - std::cerr << e; - return 1; - } - catch (const std::exception& e) - { - std::cerr << e.what() << "\n"; - return 1; - } -} diff --git a/utils/file/bmp/butterfly.bmp b/utils/file/bmp/butterfly.bmp deleted file mode 100644 index 105a55a..0000000 Binary files a/utils/file/bmp/butterfly.bmp and /dev/null differ diff --git a/utils/file/bmp/cipherfly_cbc.bmp b/utils/file/bmp/cipherfly_cbc.bmp deleted file mode 100644 index 664b557..0000000 Binary files a/utils/file/bmp/cipherfly_cbc.bmp and /dev/null differ diff --git a/utils/file/bmp/cipherfly_ecb.bmp b/utils/file/bmp/cipherfly_ecb.bmp deleted file mode 100644 index 78de9a8..0000000 Binary files a/utils/file/bmp/cipherfly_ecb.bmp and /dev/null differ -- cgit v1.2.3