Encrypting a string with AES and Base64

51,648

Solution 1

This is based on the NewCFBEncrypter / NewCFBDecrypter examples and seems to do what you require:

EDIT: Based on Kluyg's comment regarding IV creation I've modified the example code to use the recommended method of creating the IV from the ciphertext same method as the linked example to create the IV from the ciphertext. (In production code the IV should be generated seperately each time. Thanks to RoundSparrow hilltx for pointing this out.)

I think the problem you're encountering is due to an invalid key length, but I'm not 100% sure.

package main

import (
    "crypto/aes"
    "crypto/cipher"
    "crypto/rand"
    "encoding/base64"
    "errors"
    "fmt"
    "io"
    "log"
)

func main() {
    key := []byte("a very very very very secret key") // 32 bytes
    plaintext := []byte("some really really really long plaintext")
    fmt.Printf("%s\n", plaintext)
    ciphertext, err := encrypt(key, plaintext)
    if err != nil {
        log.Fatal(err)
    }
    fmt.Printf("%0x\n", ciphertext)
    result, err := decrypt(key, ciphertext)
    if err != nil {
        log.Fatal(err)
    }
    fmt.Printf("%s\n", result)
}

// See alternate IV creation from ciphertext below
//var iv = []byte{35, 46, 57, 24, 85, 35, 24, 74, 87, 35, 88, 98, 66, 32, 14, 05}

func encrypt(key, text []byte) ([]byte, error) {
    block, err := aes.NewCipher(key)
    if err != nil {
        return nil, err
    }
    b := base64.StdEncoding.EncodeToString(text)
    ciphertext := make([]byte, aes.BlockSize+len(b))
    iv := ciphertext[:aes.BlockSize]
    if _, err := io.ReadFull(rand.Reader, iv); err != nil {
        return nil, err
    }
    cfb := cipher.NewCFBEncrypter(block, iv)
    cfb.XORKeyStream(ciphertext[aes.BlockSize:], []byte(b))
    return ciphertext, nil
}

func decrypt(key, text []byte) ([]byte, error) {
    block, err := aes.NewCipher(key)
    if err != nil {
        return nil, err
    }
    if len(text) < aes.BlockSize {
        return nil, errors.New("ciphertext too short")
    }
    iv := text[:aes.BlockSize]
    text = text[aes.BlockSize:]
    cfb := cipher.NewCFBDecrypter(block, iv)
    cfb.XORKeyStream(text, text)
    data, err := base64.StdEncoding.DecodeString(string(text))
    if err != nil {
        return nil, err
    }
    return data, nil
}

Produces:

some really really really long plaintext
54618bd6bb10612a7b590c53192df214501e01b685540b012581a0ed9ff3ddaa1f4177cc6186b501fb8cce0c2eb764daff475aab724d4d33e614d7d89cf556d8512fd920018c090f
some really really really long plaintext

Playground

Hope that helps to pin point the problem.

Solution 2

Crypto is hard and the go libraries are perhaps not high level enough so it's easy to make mistakes.

For anyone looking for an example of doing it right by an expert in the field (a security developer at CoreOS), this gives a good example of AES encryption (along with other common uses of crypto).

https://github.com/gtank/cryptopasta

Solution 3

Here is the working demo i just finished writing, it mostly uses code samples from the go document but it is tailored to do what most apps including my use case expects out of encryption methods.

It use AES encryption. encrypt from string to base64 string. Easy to use on URL and dbs. decrypt from base64 string created above to original text.

Simple text conversions everywhere.

GIST: Here is the gist, please let me know if there are any need for the improvements.

It's a simple go file, ready to be run.

Solution 4

Many have already provided nice answers. But as @PiersyP has pointed in the comments on @Intermernet 's answer, there's no need to base64 the text. So here it is without base64ing in case someone is in rush

package main

import (
    "crypto/aes"
    "crypto/cipher"
    "crypto/rand"
    "errors"
    "fmt"
    "io"
    "log"
)

func main() {
    key := []byte("a very very very very secret key") // 32 bytes
    plaintext := []byte("some really really really long plaintext")
    fmt.Printf("%s\n", plaintext)
    ciphertext, err := encrypt(key, plaintext)
    if err != nil {
        log.Fatal(err)
    }
    fmt.Printf("%0x\n", ciphertext)
    result, err := decrypt(key, ciphertext)
    if err != nil {
        log.Fatal(err)
    }
    fmt.Printf("%s\n", result)
}

// See alternate IV creation from ciphertext below
//var iv = []byte{35, 46, 57, 24, 85, 35, 24, 74, 87, 35, 88, 98, 66, 32, 14, 05}

func encrypt(key, text []byte) ([]byte, error) {
    block, err := aes.NewCipher(key)
    if err != nil {
        return nil, err
    }
    ciphertext := make([]byte, aes.BlockSize + len(text))
    iv := ciphertext[:aes.BlockSize]
    if _, err := io.ReadFull(rand.Reader, iv); err != nil {
        return nil, err
    }
    cfb := cipher.NewCFBEncrypter(block, iv)
    cfb.XORKeyStream(ciphertext[aes.BlockSize:], text)
    return ciphertext, nil
}

func decrypt(key, text []byte) ([]byte, error) {
    block, err := aes.NewCipher(key)
    if err != nil {
        return nil, err
    }
    if len(text) < aes.BlockSize {
        return nil, errors.New("ciphertext too short")
    }
    iv := text[:aes.BlockSize]
    text = text[aes.BlockSize:]
    cfb := cipher.NewCFBDecrypter(block, iv)
    cfb.XORKeyStream(text, text)
    return text, nil
}

Solution 5

Not actually answer to the question. But I put a full working example here for someone who comes from search engines.

Twisted from gtank/cryptopasta by adding a hash password. You can use any password without worrying about its size.

Go Playground

package main

import (
    "crypto/aes"
    "crypto/cipher"
    "crypto/rand"
    "crypto/sha256"
    "encoding/base64"
    "errors"
    "fmt"
    "io"
)

func main() {
    key := []byte("secret")
    ct, err := Encrypt([]byte("Plain text"), key)
    if err != nil {
        panic(err)
    }

    fmt.Println("Encrypted:", base64.StdEncoding.EncodeToString(ct))

    pt, err := Decrypt(ct, key)
    if err != nil {
        panic(err)
    }
    fmt.Println("Decrypted:", string(pt))
}

// Encrypt encrypts data using 256-bit AES-GCM.  This both hides the content of
// the data and provides a check that it hasn't been altered. Output takes the
// form nonce|ciphertext|tag where '|' indicates concatenation.
func Encrypt(plaintext []byte, key []byte) (ciphertext []byte, err error) {
    k := sha256.Sum256(key)
    block, err := aes.NewCipher(k[:])
    if err != nil {
        return nil, err
    }

    gcm, err := cipher.NewGCM(block)
    if err != nil {
        return nil, err
    }

    nonce := make([]byte, gcm.NonceSize())
    _, err = io.ReadFull(rand.Reader, nonce)
    if err != nil {
        return nil, err
    }

    return gcm.Seal(nonce, nonce, plaintext, nil), nil
}

// Decrypt decrypts data using 256-bit AES-GCM.  This both hides the content of
// the data and provides a check that it hasn't been altered. Expects input
// form nonce|ciphertext|tag where '|' indicates concatenation.
func Decrypt(ciphertext []byte, key []byte) (plaintext []byte, err error) {
    k := sha256.Sum256(key)
    block, err := aes.NewCipher(k[:])
    if err != nil {
        return nil, err
    }

    gcm, err := cipher.NewGCM(block)
    if err != nil {
        return nil, err
    }

    if len(ciphertext) < gcm.NonceSize() {
        return nil, errors.New("malformed ciphertext")
    }

    return gcm.Open(nil,
        ciphertext[:gcm.NonceSize()],
        ciphertext[gcm.NonceSize():],
        nil,
    )
}

Share:
51,648
jawr
Author by

jawr

Updated on August 18, 2021

Comments

  • jawr
    jawr over 2 years

    I'm trying to encrypt some text inside a database to be loaded and decrypted during program startup.

    I have tried a few methods, including a third party library https://github.com/richard-lyman/lithcrypt to no avail. Using the following method encrypts/decrypts 8/10 items, but it seems that some padding residue is left behind at some point in the encrypt/decrypt. As it stands my code is like this:

    package client                                                                                                                                                                                              
    import (                                                                                                                                                                                                    
        "encoding/base64"                                                                                                                                                                                       
        "crypto/aes"                                                                                                                                                                                            
        "crypto/cipher"                                                                                                                                                                                         
        "fmt"                                                                                                                                                                                                   
    ) 
    
    var iv = []byte{34, 35, 35, 57, 68, 4, 35, 36, 7, 8, 35, 23, 35, 86, 35, 23}
    
    func encodeBase64(b []byte) string {                                                                                                                                                                        
        return base64.StdEncoding.EncodeToString(b)                                                                                                                                                             
    }                                                                                                                                                                                                           
    
    func decodeBase64(s string) []byte {                                                                                                                                                                        
        data, err := base64.StdEncoding.DecodeString(s)                                                                                                                                                         
        if err != nil { panic(err) }                                                                                                                                                                            
        return data                                                                                                                                                                                             
    }                                                                                                                                                                                                           
    
    func Encrypt(key, text string) string {                                                                                                                                                                     
        block, err := aes.NewCipher([]byte(key))                                                                                                                                                                
        if err != nil { panic(err) }                                                                                                                                                                            
        plaintext := []byte(text)                                                                                                                                                                               
        cfb := cipher.NewCFBEncrypter(block, iv)                                                                                                                                                                
        ciphertext := make([]byte, len(plaintext))                                                                                                                                                              
        cfb.XORKeyStream(ciphertext, plaintext)                                                                                                                                                                 
        return encodeBase64(ciphertext)                                                                                                                                                                         
    }                                                                                                                                                                                                           
    
    func Decrypt(key, text string) string {                                                                                                                                                                     
        block, err := aes.NewCipher([]byte(key))                                                                                                                                                                
        if err != nil { panic(err) }                                                                                                                                                                            
        ciphertext := decodeBase64(text)                                                                                                                                                                        
        cfb := cipher.NewCFBEncrypter(block, iv)                                                                                                                                                                
        plaintext := make([]byte, len(ciphertext))                                                                                                                                                              
        cfb.XORKeyStream(plaintext, ciphertext)                                                                                                                                                                 
    }                          
    

    It was mentioned to me that I might need to pad the string, but it seems strange that I would have to pad a stream cipher.

    Below is an example of this error: http://play.golang.org/p/4FQBAeHgRs

  • jawr
    jawr over 10 years
    Thankyou for such a robust answer. I have adapted your example to use within my program. It did seem to be the key length, which is weird as I would have expected it to kick out an error for the invalid length and also not work /any/ of the time.
  • RoundSparrow hilltx
    RoundSparrow hilltx over 10 years
    " I've modified the example code to use the recommended method of creating the IV from the ciphertext." - I don't like the wording of that. the IV should be sent along, typically prepended, with the cyphertext - but they are to be independently generated. The IV must be unique for each use of the key, so even if an identical string "hello" was encrypted the output would be unique.
  • Intermernet
    Intermernet over 10 years
    @RoundSparrowhilltx Thanks, I've updated the answer to specify that the example code uses the same method as the linked example.
  • PiersyP
    PiersyP over 7 years
    I'd just like to point out that base64 encoding the data before encrypting it serves no purpose. Additionally the extra processing will reduce performance and base64'ing data increases its size by roughly 33%. In the original question the encrypt and decrypt functions were handling text and the encrypted data therefore needed to be encoded before being returned. The functions defined here handle []byte and as such there is no reason to base64 encode the data.
  • Xeoncross
    Xeoncross about 6 years
    This has no Authentication (HMAC) so is not safe. It is recommended to use GCM if your whole plaintext fits into memory (as shown above).
  • Alpha2k
    Alpha2k over 4 years
    Crypto is not hard per se, using it the right way is hard.