python AES算法 加密解密

from Crypto.Cipher import AES
from binascii import b2a_hex, a2b_hex

###强制输入明文增加到16字节的倍数,在末尾补'\0'
def add_to_16(text):
    text = str(text,'ISO-8859-1')
    if len(text.encode('ISO-8859-1')) % 16:
        add = 16 - (len(text.encode('ISO-8859-1')) % 16)
    else:
        add = 0
    text = text + ('\0' * add)
    return text.encode('ISO-8859-1')


# 加密函数,传入明文和秘钥,返回密文,这三个都是bytes格式的
def encrypt(text,key,iv):
    mode = AES.MODE_CBC
    text = add_to_16(text)
    cryptos = AES.new(key, mode,iv)
    cipher_text = cryptos.encrypt(text)
    return cipher_text

# 解密函数,传入密文和秘钥,返回明文,这三个都是bytes格式的
def decrypt(text,key,iv):
    mode = AES.MODE_CBC
    cryptor = AES.new(key, mode,iv)
    plain_text = cryptor.decrypt(text)
    return plain_text

if __name__ == '__main__':

    #需要加密的明文。下面打印的返回值第一个为实际的bytes明文数据,第二个其实实际将bytes转成了16进制字符串以便于查看分析,但实际已经不是原来的数了,勿用b2a_hex的第二个数据给小程序,小程序接收的应该是第一个!

    #秘钥,字符串格式的转为bytes格式,实际需要传入的应是bytes格式

    ivarr = b'D59244EA0513D572680E2FFEE43988DF'
    iv = a2b_hex(ivarr)
    print("向量:", iv)

    keyarr = b'89611D8D3B8A7E9ED87CCE5AB9E9FB98'
    key = a2b_hex(keyarr)
    print("key:", key)
    

    ss = b'b8729af0ad00071a19b944bd2dd5e7cbf6f9d9dda6834ca94cdfd759c52572c52f2400ea15f4b28afa2a34bc4995720fed241ce499e2cfa0c7d2c94d7bba4a3d'
    ssHex = a2b_hex(ss)
    print("data:", ss)
    print("data:", ssHex)
    
    VIN = b'4c4b4342414e4233324843303531313430'
    VINHex = a2b_hex(VIN)

    # 将明文的bytes类型传入,加密。返回值同上,第一个为实际的bytes格式密文
    enc = encrypt(VINHex,key,iv)
    print("加密后:", enc)
    print("加密后:", b2a_hex(enc))
    
    ivarr2 = b'08a7fac4a6c0ac028bc68cd3a8442884'
    iv2 = a2b_hex(ivarr2)
    print("向量:", iv2)
    keyarr2 = b'59e1343013c5f7f2ae415e96b38823c9'
    key2 = a2b_hex(keyarr2)
    print("key:", key2)

    # 解密,将bytes类型密文传入,返回值即为最后的bytes类型明文,同上
    dec = decrypt(ssHex,key2,iv2)
    print("解密后:", dec)
    print("解密后:", b2a_hex(dec))

猜你喜欢

转载自blog.csdn.net/zhangfls/article/details/108826969
今日推荐