基于JavaScript的SM4算法加密解密实现(源码)

文章目录

  • SM4实现
    • ByteUtil
    • SM4Util

SM4实现

ByteUtil

ByteUtil.js,用于通用的字节处理.

// 左移
export let left_move = (text, number) => {
  if (text == null) {
    return null;
  }
  let result = "";
  for (let i = number; i < text.length; i++) {
    result += text.charAt(i);
  }
  for (let i = 0; i < number; i++) {
    result += text.charAt(i);
  }
  return result;
}

// 将字符串转化为ASCII
export let to_8binary = (text) => {
  if (text == null) {
    return null;
  }
  let binary = "";
  for (let i = 0; i < text.length; i++) {
    let charCode = text.charCodeAt(i);
    if (charCode > 255) {
      throw new SyntaxError;
    }
    binary += charCode.toString(2).padStart(8, '0');
  }
  return binary;
}

// 将字符串转化为4位二进制格式,比如to_4binary(13)=00010011
export let to_4binary = (text) => {
  if (text == null) {
    return null;
  }
  let binary = "";
  for (let i = 0; i < text.length; i++) {
    let charCode = parseInt(text.charAt(i), 16).toString(2);
    binary += charCode.padStart(4, '0');
  }
  return binary;
}

/**
 * 将二进制字符串转成16进制
 * @param bin
 * @returns {string}
 */
let bin_to_hex = (bin) => {
  return parseInt(bin, 2).toString(16);
}

// 将10进制换成4位二进制
export let decimal_to_binary = (hex) => {
  let charCode = parseInt(hex, 10).toString(2);
  return charCode.padStart(4, '0');
}

export let binary_to_hex = (binary) => {
  let result = "";
  for (let i = 0; i < binary.length; i += 4) {
    result += parseInt(binary.substr(i, 4), 2).toString(16);
  }
  return result;
}

/**
 * 二进制异或
 * @param x 二进制输入X
 * @param y 二进制输入Y
 * @returns {string}
 */
let xor_bin = (x, y) => {
  let result = "";
  for (let i = 0; i < x.length; i++) {
    if (String(x).charAt(i) === String(y).charAt(i)) {
      result += "0";
    } else {
      result += "1";
    }
  }
  return result;
}

/**
 * 两位16进制进行异或
 * @param hexA 两位16进制字符串A
 * @param hexB 两位16进制字符串B
 * @returns {string}
 */
export let xor_hex = (hexA, hexB) => {
  let result = "";
  // 先将16进制字符串转换成二进制
  let binaryA = to_4binary(hexA);
  let binaryB = to_4binary(hexB);
  // 对二进制进行异或
  result = xor_bin(binaryA, binaryB);
  // 将异或结果转成16进制
  return bin_to_hex(result).padStart(2, '0');
}

/**
 * 多位16进制进行异或计算
 * @param hexA
 * @param hexB
 * @returns {string}
 */
export let xor_hex_fill = (hexA, hexB) => {
  let len = hexA.length > hexB.length ? hexA.length : hexB.length;
  let result = '';
  for (let i = 0; i < len; i += 2) {
    result += xor_hex(hexA.substr(i, 2), hexB.substr(i, 2));
  }
  return result;
}

SM4Util

用于SM4算法的加密解密实现工具类。

import {binary_to_hex, left_move, to_4binary, xor_hex_fill} from "./ByteUtil";

/**
 * S盒
 * @type {number[]}
 */
let S_BOX = [0xd6, 0x90, 0xe9, 0xfe,
  0xcc, 0xe1, 0x3d, 0xb7, 0x16, 0xb6,
  0x14, 0xc2, 0x28, 0xfb, 0x2c, 0x05, 0x2b, 0x67,
  0x9a, 0x76, 0x2a, 0xbe, 0x04, 0xc3,
  0xaa, 0x44, 0x13, 0x26, 0x49, 0x86, 0x06,
  0x99, 0x9c, 0x42, 0x50, 0xf4, 0x91,
  0xef, 0x98, 0x7a, 0x33, 0x54, 0x0b, 0x43,
  0xed, 0xcf, 0xac, 0x62, 0xe4,
  0xb3, 0x1c, 0xa9, 0xc9, 0x08, 0xe8,
  0x95, 0x80, 0xdf, 0x94, 0xfa,
  0x75, 0x8f, 0x3f, 0xa6, 0x47, 0x07, 0xa7,
  0xfc, 0xf3, 0x73, 0x17, 0xba, 0x83,
  0x59, 0x3c, 0x19, 0xe6, 0x85, 0x4f, 0xa8,
  0x68, 0x6b, 0x81, 0xb2, 0x71, 0x64, 0xda,
  0x8b, 0xf8, 0xeb, 0x0f, 0x4b, 0x70, 0x56,
  0x9d, 0x35, 0x1e, 0x24, 0x0e, 0x5e, 0x63, 0x58, 0xd1,
  0xa2, 0x25, 0x22, 0x7c, 0x3b, 0x01, 0x21, 0x78, 0x87,
  0xd4, 0x00, 0x46, 0x57, 0x9f, 0xd3, 0x27,
  0x52, 0x4c, 0x36, 0x02, 0xe7, 0xa0, 0xc4,
  0xc8, 0x9e, 0xea, 0xbf, 0x8a,
  0xd2, 0x40, 0xc7, 0x38, 0xb5, 0xa3,
  0xf7, 0xf2, 0xce, 0xf9, 0x61, 0x15,
  0xa1, 0xe0, 0xae, 0x5d, 0xa4,
  0x9b, 0x34, 0x1a, 0x55, 0xad, 0x93, 0x32,
  0x30, 0xf5, 0x8c, 0xb1, 0xe3, 0x1d,
  0xf6, 0xe2, 0x2e, 0x82, 0x66, 0xca,
  0x60, 0xc0, 0x29, 0x23, 0xab, 0x0d, 0x53, 0x4e, 0x6f,
  0xd5, 0xdb, 0x37, 0x45, 0xde, 0xfd,
  0x8e, 0x2f, 0x03, 0xff, 0x6a, 0x72, 0x6d, 0x6c, 0x5b,
  0x51, 0x8d, 0x1b, 0xaf, 0x92, 0xbb,
  0xdd, 0xbc, 0x7f, 0x11, 0xd9, 0x5c, 0x41,
  0x1f, 0x10, 0x5a, 0xd8, 0x0a, 0xc1, 0x31,
  0x88, 0xa5, 0xcd, 0x7b, 0xbd, 0x2d,
  0x74, 0xd0, 0x12, 0xb8, 0xe5, 0xb4,
  0xb0, 0x89, 0x69, 0x97, 0x4a, 0x0c,
  0x96, 0x77, 0x7e, 0x65, 0xb9, 0xf1, 0x09,
  0xc5, 0x6e, 0xc6, 0x84, 0x18, 0xf0,
  0x7d, 0xec, 0x3a, 0xdc, 0x4d, 0x20, 0x79,
  0xee, 0x5f, 0x3e, 0xd7, 0xcb, 0x39, 0x48];

/**
 * 密钥扩展使用的FK参数数组
 * @type {string[]}
 */
let FKS = ['A3B1BAC6', '56AA3350', '677D9197', 'B27022DC'];

/**
 * 密钥扩展时使用的CK参数数组
 * @type {string[]}
 */
let CKS = [
  '00070e15', '1c232a31', '383f464d', '545b6269',
  '70777e85', '8c939aa1', 'a8afb6bd', 'c4cbd2d9',
  'e0e7eef5', 'fc030a11', '181f262d', '343b4249',
  '50575e65', '6c737a81', '888f969d', 'a4abb2b9',
  'c0c7ced5', 'dce3eaf1', 'f8ff060d', '141b2229',
  '30373e45', '4c535a61', '686f767d', '848b9299',
  'a0a7aeb5', 'bcc3cad1', 'd8dfe6ed', 'f4fb0209',
  '10171e25', '2c333a41', '484f565d', '646b7279'
];

/**
 * 字节替换
 * @param byte 2位16进制数,8bit
 * @returns {string} 经过s盒字节替换后的8bit
 */
let sub_byte = (byte) => {
  if (byte.length !== 2) {
    console.log("出错信息")
    console.log(byte);
    throw new Error("字节替换的参数应该为2位16进制");
  }
  let hex = parseInt(byte[0], 16);
  let low = parseInt(byte[1], 16);
  return S_BOX[hex * 16 + low].toString(16).padStart(2, '0');
};

/**
 * 32个bit,8位16进制进行s盒替换
 * @param word
 * @returns {string}
 */
let sub_word = (word) => {
  return sub_byte(word.substr(0, 2))
    + sub_byte(word.substr(2, 2))
    + sub_byte(word.substr(4, 2))
    + sub_byte(word.substr(6, 2));
}

/**
 * 左移多少个bit
 * @param hexText 8个16进制字符串
 * @param len 左移len位
 * @returns {string}
 */
let left_shift_bit = (hexText, len) => {
  let bin = to_4binary(hexText);
  let result = '';
  for (let i = 0; i < 32; i++) {
    result += bin.charAt((i + len) % 32);
  }
  return binary_to_hex(result);
}

/**
 * 加密时使用的F函数
 * F(X0,X1,X2,X3,rk) = X0 xor T(X1 xor X2 xor X3 xor rk)
 * @param X0
 * @param X1
 * @param X2
 * @param X3
 * @param rk
 * @returns {string}
 * @constructor
 */
let F = (X0, X1, X2, X3, rk) => {
  return xor_hex_fill(
    X0,
    T(xor_hex_fill(X1, xor_hex_fill(X2, xor_hex_fill(X3, rk))))
  );
}

/**
 * 加密时使用的T函数
 * @param word
 * @returns {string}
 * @constructor
 */
let T = (word) => {
  return L(sub_word(word));
}

/**
 * 加密时的线性变化
 * L(word) = word xor (word <<< 2) xor (word <<< 10) xor (word <<< 18) xor (word <<< 24)
 * @param word
 * @returns {string}
 * @constructor
 */
let L = (word) => {
  return xor_hex_fill(
    word,
    xor_hex_fill(
      left_shift_bit(word, 2),
      xor_hex_fill(
        left_shift_bit(word, 10),
        xor_hex_fill(
          left_shift_bit(word, 18),
          left_shift_bit(word, 24)
        )
      )
    )
  );
}

/**
 * 密钥扩展时使用的T函数
 * @param word
 * @returns {string}
 * @constructor
 * @private
 */
let T_ = (word) => {
  return L_(sub_word(word));
}

/**
 * 密钥扩展时使用的线性变化
 * L_(word) = word xor (word <<< 13) xor (word <<< 23)
 * @param word
 * @returns {string}
 * @constructor
 * @private
 */
let L_ = (word) => {
  return xor_hex_fill(
    word,
    xor_hex_fill(
      left_shift_bit(word, 13),
      left_shift_bit(word, 23),
    )
  );
}

/**
 * 密钥扩展,生成32轮子密钥
 * @param hexKey 十六进制密钥
 * @returns {[]}
 */
let key_extended = (hexKey) => {
  // k数组
  let k_arrays = [];
  // rk数组
  let rk_arrays = [];
  // k数组的前4轮为初始密钥的每8位和FK[1,2,3,4]进行异或
  k_arrays.push(xor_hex_fill(FKS[0], hexKey.substr(0, 8)));
  k_arrays.push(xor_hex_fill(FKS[1], hexKey.substr(8, 8)));
  k_arrays.push(xor_hex_fill(FKS[2], hexKey.substr(16, 8)));
  k_arrays.push(xor_hex_fill(FKS[3], hexKey.substr(24, 8)));
  // 计算rk_arrays rk[i] = k[i+4] = k[i] xor T_(k[i + 1] xor k[i + 2] xor k[i + 3] xor CK[i])
  for (let i = 0; i < 32; i++) {
    let temp = xor_hex_fill(k_arrays[i], T_(xor_hex_fill(k_arrays[i + 1], xor_hex_fill(k_arrays[i + 2], xor_hex_fill(k_arrays[i +3], CKS[i])))));
    k_arrays.push(temp);
    rk_arrays.push(temp);
  }
  return rk_arrays;
}

/**
 * sm4加密
 * @param hexText
 * @param hexKey
 * @returns {string|*}
 */
let sm4_encrypt = (hexText, hexKey) => {
  if (hexText === null || hexKey === null) {
    return "明文或密钥为空"
  }
  if (hexText.length < 32 || hexKey.length < 32) {
    return '文本或密钥长度不足128位';
  }
  let rk_arrays = key_extended(hexKey);
  console.log("密钥扩展结果:");
  console.log(rk_arrays);
  let x_arrays = [];
  x_arrays.push(hexText.substr(0, 8));
  x_arrays.push(hexText.substr(8, 8));
  x_arrays.push(hexText.substr(16, 8));
  x_arrays.push(hexText.substr(24, 8));
  for (let i = 0; i < 32; i++) {
    let temp = F(x_arrays[i], x_arrays[i + 1], x_arrays[i + 2], x_arrays[i + 3], rk_arrays[i]);
    x_arrays.push(temp);
  }
  console.log(x_arrays)
  // 将x_arrays的最后几个输出为密文 X[35] + X[34] + X[33] + X[32]
  let cipher = x_arrays[35] + x_arrays[34] + x_arrays[33] + x_arrays[32];
  console.log("密文: " + cipher);
  return cipher;
}

/**
 * sm4解密
 * @param hexCipher
 * @param hexKey
 * @returns {string|*}
 */
let sm4_decrypt = (hexCipher, hexKey) => {
  if (hexCipher === null || hexKey === null) {
    return "明文或密钥为空"
  }
  if (hexCipher.length < 32 || hexKey.length < 32) {
    return '文本或密钥长度不足128位';
  }
  let rk_arrays = key_extended(hexKey);
  console.log("密钥扩展结果:");
  console.log(rk_arrays);
  console.log(hexCipher);
  let x_arrays = [];
  x_arrays.push(hexCipher.substr(0, 8));
  x_arrays.push(hexCipher.substr(8, 8));
  x_arrays.push(hexCipher.substr(16, 8));
  x_arrays.push(hexCipher.substr(24, 8));
  for (let i = 0; i < 32; i++) {
    let temp = F(x_arrays[i], x_arrays[i + 1], x_arrays[i + 2], x_arrays[i + 3], rk_arrays[31 - i]);
    x_arrays.push(temp);
  }
  console.log(x_arrays)
  // 将x_arrays的最后几个输出为密文 X[35] + X[34] + X[33] + X[32]
  let plainText = x_arrays[35] + x_arrays[34] + x_arrays[33] + x_arrays[32];
  console.log("明文: " + plainText);
  return plainText;
}

export default {
  sm4_encrypt,
  sm4_decrypt,
}

你可能感兴趣的:(JavaScript,密码学,javascript,密码学,加密解密,算法)