Is there any difference, if I init AES cipher, with and without IvParameterSpec

前端 未结 3 796
南笙
南笙 2020-12-24 14:51

I was wondering, is there any difference, if I init AES cipher, with and without IvParameterSpec?

With IvParameterSpec

SecretKeySpec skeySpec = new         


        
相关标签:
3条回答
  • 2020-12-24 15:26

    When no IvParameterSpec is provided then the Cipher should initialize a random IV itself, but it seems that in your case, it doesn't do this (new byte[16] is an array filled with 0x00 bytes). It seems the Cipher implementation is broken. In that case you should always provide a new random IV (necessary for semantic security).

    This is usually done this way:

    SecureRandom r = new SecureRandom(); // should be the best PRNG
    byte[] iv = new byte[16];
    r.nextBytes(iv);
    
    cipher.init(Cipher.ENCRYPT_MODE, skeySpec, new IvParameterSpec(iv));
    

    When you then send or store the ciphertext, you should prepend the IV to it. During decryption you only need to slice the IV off the front of the ciphertext to use it. It doesn't need to be kept secret, but it should be unique.


    Note that CBC mode alone only gives you confidentiality. If any type of manipulation of ciphertexts (malicious or non-malicious) is possible then you should use an authenticated mode like GCM or EAX. Those will also give you integrity in addition to confidentiality. If you don't have access to those (SpongyCastle has them), you could use a message authentication code (MAC) in an encrypt-then-MAC scheme, but it is much harder to implement correctly.

    0 讨论(0)
  • 2020-12-24 15:36

    A bit of background (I'm sorry if you already know this, it's just worth making sure we're using the same terminology):

    • AES is a block cipher, an encryption algorithm that operates on 128-bit blocks.
    • CBC is a block cipher mode, a way of using a block cipher to encrypt large amounts of data.
    • Block cipher modes need an initialisation vector (IV), which is a block of initialisation data, usually the same size as the block size of the underlying cipher.

    (The Wikipedia on block cipher modes - http://en.wikipedia.org/wiki/Block_cipher_mode - is really good, and makes it clear why you need an IV.)

    Different block modes impose different requirements on the IV selection process, but they all have one thing in common:

    You must never encrypt two different messages with the same IV and key. If you do, an attacker can usually get your plaintext, and sometimes your key (or equivalently useful data).

    CBC imposes an additional constraint, which is that the IV must be unpredictable to an attacker - so artjom-b's suggestion of using a SecureRandom to generate it is a good one.


    Additionally, as artjob-b points out, CBC only gives you confidentiality. What that means in practice is that your data is kept secret, but there's no guarantee that it arrives in one piece. Ideally, you should use an authenticated mode, such as GCM, CCM, or EAX.

    Using one of these modes is a really, really good idea. Encrypt-then-MAC is unwieldy even for the experts; avoid it if you can. (If you have to do it, remember that you must use different keys for encryption and MAC.)

    0 讨论(0)
  • 2020-12-24 15:40

    By default when you encrypt - your cipher will generate a random IV. You must use exactly that specific IV when you decrypt that data.

    The good news is that IV is not a secret thing - you can store it in public. The main idea is to keep it different for every encrypt-decrypt operation.

    Most of the times you will need to encrypt-decrypt various data and storing each IV for each piece of data is a pain. That's why IV is often stored along with the encrypted data in a single string, as a fixed size prefix. So that when you decrypt your string - you definitely know that first 16 bytes (in my case) are your IV, the rest of the bytes - are the encrypted data and you need to decrypt it.

    Your payload (to store or send) will have the following structure:

    [{IV fixed length not encrypted}{encrypted data with secret key}]

    Let me share my encrypt and decrypt methods, I'm using AES, 256 bit secret key, 16 bit IV, CBC MODE and PKCS7Padding. As Justin King-Lacroix stated above you better use GCM, CCM, or EAX block modes. Do not use ECB!

    Result of encrypt() method is safe & ready to store in DB or send anywhere.

    Note a comment where you can use custom IV - just replace new SecureRandom() with new IvParameterSpec(getIV()) (you can input there your static IV but this is strongly NOT recommended)

    private Key secretAes256Key is a class field with a secret key, it is initialized in the constructor.

    private static final String AES_TRANSFORMATION_MODE = "AES/CBC/PKCS7Padding"

        public String encrypt(String data) {
        String encryptedText = "";
    
        if (data == null || secretAes256Key == null)
            return encryptedText;
    
        try {
            Cipher encryptCipher = Cipher.getInstance(AES_TRANSFORMATION_MODE);
            encryptCipher.init(Cipher.ENCRYPT_MODE, secretAes256Key, new SecureRandom());//new IvParameterSpec(getIV()) - if you want custom IV
    
            //encrypted data:
            byte[] encryptedBytes = encryptCipher.doFinal(data.getBytes("UTF-8"));
    
            //take IV from this cipher
            byte[] iv = encryptCipher.getIV();
    
            //append Initiation Vector as a prefix to use it during decryption:
            byte[] combinedPayload = new byte[iv.length + encryptedBytes.length];
    
            //populate payload with prefix IV and encrypted data
            System.arraycopy(iv, 0, combinedPayload, 0, iv.length);
            System.arraycopy(encryptedBytes, 0, combinedPayload, iv.length, encryptedBytes.length);
    
            encryptedText = Base64.encodeToString(combinedPayload, Base64.DEFAULT);
    
        } catch (NoSuchAlgorithmException | BadPaddingException | NoSuchPaddingException | IllegalBlockSizeException | UnsupportedEncodingException | InvalidKeyException e) {
            e.printStackTrace();
        }
    
        return encryptedText;
    }
    

    And here is the decrypt() method:

       public String decrypt(String encryptedString) {
        String decryptedText = "";
    
        if (encryptedString == null || secretAes256Key == null)
            return decryptedText;
    
        try {
            //separate prefix with IV from the rest of encrypted data
            byte[] encryptedPayload = Base64.decode(encryptedString, Base64.DEFAULT);
            byte[] iv = new byte[16];
            byte[] encryptedBytes = new byte[encryptedPayload.length - iv.length];
    
            //populate iv with bytes:
            System.arraycopy(encryptedPayload, 0, iv, 0, 16);
    
            //populate encryptedBytes with bytes:
            System.arraycopy(encryptedPayload, iv.length, encryptedBytes, 0, encryptedBytes.length);
    
            Cipher decryptCipher = Cipher.getInstance(AES_TRANSFORMATION_MODE);
            decryptCipher.init(Cipher.DECRYPT_MODE, secretAes256Key, new IvParameterSpec(iv));
    
            byte[] decryptedBytes = decryptCipher.doFinal(encryptedBytes);
            decryptedText = new String(decryptedBytes);
    
        } catch (NoSuchAlgorithmException | BadPaddingException | NoSuchPaddingException | IllegalBlockSizeException | InvalidAlgorithmParameterException | InvalidKeyException e) {
            e.printStackTrace();
        }
    
        return decryptedText;
    }
    

    Hope this helps.

    0 讨论(0)
提交回复
热议问题