Alex Gaynor | 2724ff6 | 2013-12-20 13:51:42 -0800 | [diff] [blame] | 1 | .. hazmat:: /fernet |
Donald Stufft | d8f0118 | 2013-10-27 16:59:56 -0400 | [diff] [blame] | 2 | |
| 3 | |
Alex Stapleton | c5fffd3 | 2014-03-18 15:29:00 +0000 | [diff] [blame] | 4 | Symmetric encryption |
Donald Stufft | e51fb93 | 2013-10-27 17:26:17 -0400 | [diff] [blame] | 5 | ==================== |
| 6 | |
Paul Kehrer | 7c5c9fe | 2015-02-14 10:27:14 -0600 | [diff] [blame] | 7 | .. module:: cryptography.hazmat.primitives.ciphers |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 8 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 9 | Symmetric encryption is a way to `encrypt`_ or hide the contents of material |
| 10 | where the sender and receiver both use the same secret key. Note that symmetric |
| 11 | encryption is **not** sufficient for most applications because it only |
| 12 | provides secrecy but not authenticity. That means an attacker can't see the |
| 13 | message but an attacker can create bogus messages and force the application to |
| 14 | decrypt them. |
| 15 | |
Paul Kehrer | 006670c | 2014-05-09 11:12:43 -0500 | [diff] [blame] | 16 | For this reason it is **strongly** recommended to combine encryption with a |
Alex Gaynor | 969f18e | 2014-05-17 20:07:35 -0700 | [diff] [blame] | 17 | message authentication code, such as :doc:`HMAC </hazmat/primitives/mac/hmac>`, |
| 18 | in an "encrypt-then-MAC" formulation as `described by Colin Percival`_. |
Alex Gaynor | f6c47e9 | 2013-08-08 07:16:01 -0700 | [diff] [blame] | 19 | |
David Reid | ef0fcf2 | 2013-11-06 11:12:45 -0800 | [diff] [blame] | 20 | .. class:: Cipher(algorithm, mode, backend) |
Alex Gaynor | f6c47e9 | 2013-08-08 07:16:01 -0700 | [diff] [blame] | 21 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 22 | Cipher objects combine an algorithm such as |
| 23 | :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES` with a |
| 24 | mode like |
Alex Gaynor | ab5f011 | 2013-11-08 10:34:00 -0800 | [diff] [blame] | 25 | :class:`~cryptography.hazmat.primitives.ciphers.modes.CBC` or |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 26 | :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`. A simple |
| 27 | example of encrypting and then decrypting content with AES is: |
Alex Gaynor | f6c47e9 | 2013-08-08 07:16:01 -0700 | [diff] [blame] | 28 | |
Donald Stufft | 173de98 | 2013-08-12 07:34:39 -0400 | [diff] [blame] | 29 | .. doctest:: |
Alex Gaynor | f6c47e9 | 2013-08-08 07:16:01 -0700 | [diff] [blame] | 30 | |
Gregory Haynes | 0f98611 | 2014-12-30 09:43:24 -0800 | [diff] [blame] | 31 | >>> import os |
Paul Kehrer | 051099e | 2013-11-06 15:53:40 +0800 | [diff] [blame] | 32 | >>> from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes |
Alex Gaynor | f8796b1 | 2013-12-13 20:28:55 -0800 | [diff] [blame] | 33 | >>> from cryptography.hazmat.backends import default_backend |
Alex Gaynor | f56444d | 2013-12-13 15:19:22 -0800 | [diff] [blame] | 34 | >>> backend = default_backend() |
Gregory Haynes | e261d94 | 2015-01-03 09:17:41 -0800 | [diff] [blame] | 35 | >>> key = os.urandom(32) |
Gregory Haynes | e591778 | 2015-01-03 21:58:25 -0800 | [diff] [blame] | 36 | >>> iv = os.urandom(16) |
Gregory Haynes | e261d94 | 2015-01-03 09:17:41 -0800 | [diff] [blame] | 37 | >>> cipher = Cipher(algorithms.AES(key), modes.CBC(iv), backend=backend) |
Paul Kehrer | 3e0895c | 2013-10-21 22:19:29 -0500 | [diff] [blame] | 38 | >>> encryptor = cipher.encryptor() |
| 39 | >>> ct = encryptor.update(b"a secret message") + encryptor.finalize() |
| 40 | >>> decryptor = cipher.decryptor() |
| 41 | >>> decryptor.update(ct) + decryptor.finalize() |
Paul Kehrer | f6cf956 | 2013-10-22 10:36:00 -0500 | [diff] [blame] | 42 | 'a secret message' |
Alex Gaynor | f6c47e9 | 2013-08-08 07:16:01 -0700 | [diff] [blame] | 43 | |
David Reid | 663295d | 2013-11-20 13:55:08 -0800 | [diff] [blame] | 44 | :param algorithms: A |
Paul Kehrer | 7c5c9fe | 2015-02-14 10:27:14 -0600 | [diff] [blame] | 45 | :class:`~cryptography.hazmat.primitives.ciphers.CipherAlgorithm` |
Gabriel Orisaka | 617fe4b | 2016-07-31 10:49:59 -0300 | [diff] [blame] | 46 | instance such as those described |
David Reid | 663295d | 2013-11-20 13:55:08 -0800 | [diff] [blame] | 47 | :ref:`below <symmetric-encryption-algorithms>`. |
Paul Kehrer | 513b7cb | 2015-02-12 17:31:24 -0600 | [diff] [blame] | 48 | :param mode: A :class:`~cryptography.hazmat.primitives.ciphers.modes.Mode` |
Gabriel Orisaka | 617fe4b | 2016-07-31 10:49:59 -0300 | [diff] [blame] | 49 | instance such as those described |
David Reid | 663295d | 2013-11-20 13:55:08 -0800 | [diff] [blame] | 50 | :ref:`below <symmetric-encryption-modes>`. |
| 51 | :param backend: A |
Alex Gaynor | f8796b1 | 2013-12-13 20:28:55 -0800 | [diff] [blame] | 52 | :class:`~cryptography.hazmat.backends.interfaces.CipherBackend` |
Gabriel Orisaka | 617fe4b | 2016-07-31 10:49:59 -0300 | [diff] [blame] | 53 | instance. |
Alex Gaynor | 0ca7fdb | 2013-08-08 07:35:26 -0700 | [diff] [blame] | 54 | |
Alex Gaynor | 7a489db | 2014-03-22 15:09:34 -0700 | [diff] [blame] | 55 | :raises cryptography.exceptions.UnsupportedAlgorithm: This is raised if the |
Ayrx | f56c54e | 2014-03-16 14:36:17 +0800 | [diff] [blame] | 56 | provided ``backend`` does not implement |
| 57 | :class:`~cryptography.hazmat.backends.interfaces.CipherBackend` |
| 58 | |
Paul Kehrer | 5399fd0 | 2013-10-21 23:48:25 -0500 | [diff] [blame] | 59 | .. method:: encryptor() |
Alex Gaynor | 09515f0 | 2013-08-08 15:26:55 -0700 | [diff] [blame] | 60 | |
David Reid | 63ba665 | 2013-10-22 14:09:19 -0700 | [diff] [blame] | 61 | :return: An encrypting |
Paul Kehrer | 7c5c9fe | 2015-02-14 10:27:14 -0600 | [diff] [blame] | 62 | :class:`~cryptography.hazmat.primitives.ciphers.CipherContext` |
Gabriel Orisaka | 617fe4b | 2016-07-31 10:49:59 -0300 | [diff] [blame] | 63 | instance. |
Alex Gaynor | e62aa40 | 2013-08-08 15:23:11 -0700 | [diff] [blame] | 64 | |
Alex Gaynor | f1a3fc0 | 2013-11-02 14:03:34 -0700 | [diff] [blame] | 65 | If the backend doesn't support the requested combination of ``cipher`` |
Alex Gaynor | 7a489db | 2014-03-22 15:09:34 -0700 | [diff] [blame] | 66 | and ``mode`` an :class:`~cryptography.exceptions.UnsupportedAlgorithm` |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 67 | exception will be raised. |
Alex Gaynor | f1a3fc0 | 2013-11-02 14:03:34 -0700 | [diff] [blame] | 68 | |
Paul Kehrer | 5399fd0 | 2013-10-21 23:48:25 -0500 | [diff] [blame] | 69 | .. method:: decryptor() |
| 70 | |
David Reid | 63ba665 | 2013-10-22 14:09:19 -0700 | [diff] [blame] | 71 | :return: A decrypting |
Paul Kehrer | 7c5c9fe | 2015-02-14 10:27:14 -0600 | [diff] [blame] | 72 | :class:`~cryptography.hazmat.primitives.ciphers.CipherContext` |
Gabriel Orisaka | 617fe4b | 2016-07-31 10:49:59 -0300 | [diff] [blame] | 73 | instance. |
Paul Kehrer | 5399fd0 | 2013-10-21 23:48:25 -0500 | [diff] [blame] | 74 | |
Alex Gaynor | f1a3fc0 | 2013-11-02 14:03:34 -0700 | [diff] [blame] | 75 | If the backend doesn't support the requested combination of ``cipher`` |
Alex Gaynor | fdf6330 | 2014-04-29 18:26:11 -0700 | [diff] [blame] | 76 | and ``mode`` an :class:`~cryptography.exceptions.UnsupportedAlgorithm` |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 77 | exception will be raised. |
Alex Gaynor | f1a3fc0 | 2013-11-02 14:03:34 -0700 | [diff] [blame] | 78 | |
David Reid | 663295d | 2013-11-20 13:55:08 -0800 | [diff] [blame] | 79 | .. _symmetric-encryption-algorithms: |
| 80 | |
Paul Kehrer | 051099e | 2013-11-06 15:53:40 +0800 | [diff] [blame] | 81 | Algorithms |
| 82 | ~~~~~~~~~~ |
Alex Gaynor | d96d100 | 2013-08-08 07:37:26 -0700 | [diff] [blame] | 83 | |
Paul Kehrer | 051099e | 2013-11-06 15:53:40 +0800 | [diff] [blame] | 84 | .. currentmodule:: cryptography.hazmat.primitives.ciphers.algorithms |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 85 | |
| 86 | .. class:: AES(key) |
Alex Gaynor | 5ba2dfa | 2013-08-08 11:04:44 -0700 | [diff] [blame] | 87 | |
Alex Gaynor | 1e3f81f | 2013-08-08 11:31:43 -0700 | [diff] [blame] | 88 | AES (Advanced Encryption Standard) is a block cipher standardized by NIST. |
Alex Gaynor | 5ba2dfa | 2013-08-08 11:04:44 -0700 | [diff] [blame] | 89 | AES is both fast, and cryptographically strong. It is a good default |
| 90 | choice for encryption. |
| 91 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 92 | :param bytes key: The secret key. This must be kept secret. Either ``128``, |
| 93 | ``192``, or ``256`` bits long. |
Alex Gaynor | 5ba2dfa | 2013-08-08 11:04:44 -0700 | [diff] [blame] | 94 | |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 95 | .. class:: Camellia(key) |
Paul Kehrer | dff22d4 | 2013-09-27 13:43:06 -0500 | [diff] [blame] | 96 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 97 | Camellia is a block cipher approved for use by `CRYPTREC`_ and ISO/IEC. |
| 98 | It is considered to have comparable security and performance to AES but |
Paul Kehrer | dff22d4 | 2013-09-27 13:43:06 -0500 | [diff] [blame] | 99 | is not as widely studied or deployed. |
| 100 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 101 | :param bytes key: The secret key. This must be kept secret. Either ``128``, |
| 102 | ``192``, or ``256`` bits long. |
Paul Kehrer | dff22d4 | 2013-09-27 13:43:06 -0500 | [diff] [blame] | 103 | |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 104 | .. class:: TripleDES(key) |
Alex Gaynor | aeb714c | 2013-09-09 18:06:14 -0700 | [diff] [blame] | 105 | |
Alex Gaynor | 9316f4c | 2013-11-15 16:38:42 -0800 | [diff] [blame] | 106 | Triple DES (Data Encryption Standard), sometimes referred to as 3DES, is a |
| 107 | block cipher standardized by NIST. Triple DES has known crypto-analytic |
Alex Gaynor | 17adce6 | 2013-10-16 17:04:40 -0700 | [diff] [blame] | 108 | flaws, however none of them currently enable a practical attack. |
Alex Chan | ee9710f | 2016-09-04 17:40:06 +0100 | [diff] [blame] | 109 | Nonetheless, Triple DES is not recommended for new applications because it |
Alex Gaynor | fbcc564 | 2013-10-22 08:26:00 -0700 | [diff] [blame] | 110 | is incredibly slow; old applications should consider moving away from it. |
Alex Gaynor | aeb714c | 2013-09-09 18:06:14 -0700 | [diff] [blame] | 111 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 112 | :param bytes key: The secret key. This must be kept secret. Either ``64``, |
| 113 | ``128``, or ``192`` bits long. DES only uses ``56``, ``112``, or ``168`` |
| 114 | bits of the key as there is a parity byte in each component of the key. |
| 115 | Some writing refers to there being up to three separate keys that are each |
| 116 | ``56`` bits long, they can simply be concatenated to produce the full key. |
Alex Gaynor | aeb714c | 2013-09-09 18:06:14 -0700 | [diff] [blame] | 117 | |
Paul Kehrer | bab0e1a | 2014-02-09 10:51:59 -0600 | [diff] [blame] | 118 | .. class:: CAST5(key) |
| 119 | |
Paul Kehrer | a5011ec | 2014-02-13 12:33:34 -0600 | [diff] [blame] | 120 | .. versionadded:: 0.2 |
| 121 | |
Paul Kehrer | bab0e1a | 2014-02-09 10:51:59 -0600 | [diff] [blame] | 122 | CAST5 (also known as CAST-128) is a block cipher approved for use in the |
| 123 | Canadian government by the `Communications Security Establishment`_. It is |
| 124 | a variable key length cipher and supports keys from 40-128 bits in length. |
| 125 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 126 | :param bytes key: The secret key, This must be kept secret. 40 to 128 bits |
| 127 | in length in increments of 8 bits. |
Paul Kehrer | bab0e1a | 2014-02-09 10:51:59 -0600 | [diff] [blame] | 128 | |
Paul Kehrer | 7e914c9 | 2014-04-09 09:12:29 -0500 | [diff] [blame] | 129 | .. class:: SEED(key) |
| 130 | |
| 131 | .. versionadded:: 0.4 |
| 132 | |
Alex Stapleton | 19e97bd | 2014-05-02 21:57:59 +0100 | [diff] [blame] | 133 | SEED is a block cipher developed by the Korea Information Security Agency |
| 134 | (KISA). It is defined in :rfc:`4269` and is used broadly throughout South |
Paul Kehrer | 7e914c9 | 2014-04-09 09:12:29 -0500 | [diff] [blame] | 135 | Korean industry, but rarely found elsewhere. |
| 136 | |
| 137 | :param bytes key: The secret key. This must be kept secret. ``128`` bits in |
| 138 | length. |
| 139 | |
Alex Stapleton | c5fffd3 | 2014-03-18 15:29:00 +0000 | [diff] [blame] | 140 | Weak ciphers |
Paul Kehrer | 3446d81 | 2013-10-31 17:15:03 -0500 | [diff] [blame] | 141 | ------------ |
| 142 | |
| 143 | .. warning:: |
| 144 | |
| 145 | These ciphers are considered weak for a variety of reasons. New |
| 146 | applications should avoid their use and existing applications should |
| 147 | strongly consider migrating away. |
| 148 | |
Paul Kehrer | 5df0abe | 2013-10-30 16:57:04 -0500 | [diff] [blame] | 149 | .. class:: Blowfish(key) |
| 150 | |
| 151 | Blowfish is a block cipher developed by Bruce Schneier. It is known to be |
| 152 | susceptible to attacks when using weak keys. The author has recommended |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 153 | that users of Blowfish move to newer algorithms such as :class:`AES`. |
Paul Kehrer | 5df0abe | 2013-10-30 16:57:04 -0500 | [diff] [blame] | 154 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 155 | :param bytes key: The secret key. This must be kept secret. 32 to 448 bits |
| 156 | in length in increments of 8 bits. |
Paul Kehrer | 5df0abe | 2013-10-30 16:57:04 -0500 | [diff] [blame] | 157 | |
Paul Kehrer | 4da28c3 | 2013-11-07 07:50:17 +0800 | [diff] [blame] | 158 | .. class:: ARC4(key) |
| 159 | |
| 160 | ARC4 (Alleged RC4) is a stream cipher with serious weaknesses in its |
| 161 | initial stream output. Its use is strongly discouraged. ARC4 does not use |
| 162 | mode constructions. |
| 163 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 164 | :param bytes key: The secret key. This must be kept secret. Either ``40``, |
| 165 | ``56``, ``64``, ``80``, ``128``, ``192``, or ``256`` bits in length. |
Paul Kehrer | 4da28c3 | 2013-11-07 07:50:17 +0800 | [diff] [blame] | 166 | |
Paul Kehrer | 0994c56 | 2013-11-10 03:19:14 +0800 | [diff] [blame] | 167 | .. doctest:: |
| 168 | |
| 169 | >>> from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes |
Alex Gaynor | f8796b1 | 2013-12-13 20:28:55 -0800 | [diff] [blame] | 170 | >>> from cryptography.hazmat.backends import default_backend |
Paul Kehrer | 0994c56 | 2013-11-10 03:19:14 +0800 | [diff] [blame] | 171 | >>> algorithm = algorithms.ARC4(key) |
Alex Gaynor | f56444d | 2013-12-13 15:19:22 -0800 | [diff] [blame] | 172 | >>> cipher = Cipher(algorithm, mode=None, backend=default_backend()) |
Paul Kehrer | 0994c56 | 2013-11-10 03:19:14 +0800 | [diff] [blame] | 173 | >>> encryptor = cipher.encryptor() |
| 174 | >>> ct = encryptor.update(b"a secret message") |
| 175 | >>> decryptor = cipher.decryptor() |
| 176 | >>> decryptor.update(ct) |
| 177 | 'a secret message' |
| 178 | |
Paul Kehrer | e5dc122 | 2014-02-20 16:19:32 -0600 | [diff] [blame] | 179 | .. class:: IDEA(key) |
| 180 | |
| 181 | IDEA (`International Data Encryption Algorithm`_) is a block cipher created |
| 182 | in 1991. It is an optional component of the `OpenPGP`_ standard. This cipher |
| 183 | is susceptible to attacks when using weak keys. It is recommended that you |
| 184 | do not use this cipher for new applications. |
| 185 | |
Paul Kehrer | 7e914c9 | 2014-04-09 09:12:29 -0500 | [diff] [blame] | 186 | :param bytes key: The secret key. This must be kept secret. ``128`` bits in |
Paul Kehrer | 7ba0c01 | 2014-03-08 11:33:35 -0400 | [diff] [blame] | 187 | length. |
Paul Kehrer | e5dc122 | 2014-02-20 16:19:32 -0600 | [diff] [blame] | 188 | |
David Reid | 30722b9 | 2013-11-07 13:03:39 -0800 | [diff] [blame] | 189 | |
| 190 | .. _symmetric-encryption-modes: |
| 191 | |
Alex Gaynor | d96d100 | 2013-08-08 07:37:26 -0700 | [diff] [blame] | 192 | Modes |
| 193 | ~~~~~ |
| 194 | |
Paul Kehrer | 2129d50 | 2015-02-13 12:37:34 -0600 | [diff] [blame] | 195 | .. module:: cryptography.hazmat.primitives.ciphers.modes |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 196 | |
| 197 | .. class:: CBC(initialization_vector) |
Alex Gaynor | 48ec9a3 | 2013-08-08 11:13:46 -0700 | [diff] [blame] | 198 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 199 | CBC (Cipher Block Chaining) is a mode of operation for block ciphers. It is |
Alex Gaynor | 48ec9a3 | 2013-08-08 11:13:46 -0700 | [diff] [blame] | 200 | considered cryptographically strong. |
| 201 | |
Paul Kehrer | fe2e3c2 | 2014-01-07 20:55:20 -0600 | [diff] [blame] | 202 | **Padding is required when using this mode.** |
| 203 | |
Alex Gaynor | 9b6fd8e | 2014-12-19 10:29:56 -0800 | [diff] [blame] | 204 | :param bytes initialization_vector: Must be :doc:`random bytes |
| 205 | </random-numbers>`. They do not need to be kept secret and they can be |
| 206 | included in a transmitted message. Must be the same number of bytes as |
| 207 | the ``block_size`` of the cipher. Each time something is encrypted a |
| 208 | new ``initialization_vector`` should be generated. Do not reuse an |
| 209 | ``initialization_vector`` with a given ``key``, and particularly do not |
| 210 | use a constant ``initialization_vector``. |
Alex Gaynor | 8ed651e | 2013-11-07 13:24:31 -0800 | [diff] [blame] | 211 | |
| 212 | A good construction looks like: |
| 213 | |
Alex Gaynor | 989061d | 2013-12-13 20:22:14 -0800 | [diff] [blame] | 214 | .. doctest:: |
Alex Gaynor | 8ed651e | 2013-11-07 13:24:31 -0800 | [diff] [blame] | 215 | |
| 216 | >>> import os |
Alex Gaynor | d83c590 | 2013-12-13 20:43:54 -0800 | [diff] [blame] | 217 | >>> from cryptography.hazmat.primitives.ciphers.modes import CBC |
Alex Gaynor | 8ed651e | 2013-11-07 13:24:31 -0800 | [diff] [blame] | 218 | >>> iv = os.urandom(16) |
| 219 | >>> mode = CBC(iv) |
| 220 | |
| 221 | While the following is bad and will leak information: |
| 222 | |
Alex Gaynor | 989061d | 2013-12-13 20:22:14 -0800 | [diff] [blame] | 223 | .. doctest:: |
Alex Gaynor | 8ed651e | 2013-11-07 13:24:31 -0800 | [diff] [blame] | 224 | |
Alex Gaynor | d83c590 | 2013-12-13 20:43:54 -0800 | [diff] [blame] | 225 | >>> from cryptography.hazmat.primitives.ciphers.modes import CBC |
Alex Gaynor | 8ed651e | 2013-11-07 13:24:31 -0800 | [diff] [blame] | 226 | >>> iv = "a" * 16 |
| 227 | >>> mode = CBC(iv) |
Paul Kehrer | 13f108f | 2013-09-09 21:41:03 -0500 | [diff] [blame] | 228 | |
Paul Kehrer | 4506428 | 2013-10-17 13:41:53 -0500 | [diff] [blame] | 229 | |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 230 | .. class:: CTR(nonce) |
Paul Kehrer | d0ec60e | 2013-10-16 08:46:50 -0500 | [diff] [blame] | 231 | |
Paul Kehrer | 4506428 | 2013-10-17 13:41:53 -0500 | [diff] [blame] | 232 | .. warning:: |
| 233 | |
| 234 | Counter mode is not recommended for use with block ciphers that have a |
| 235 | block size of less than 128-bits. |
| 236 | |
Paul Kehrer | d0ec60e | 2013-10-16 08:46:50 -0500 | [diff] [blame] | 237 | CTR (Counter) is a mode of operation for block ciphers. It is considered |
Alex Gaynor | d1f0201 | 2013-11-01 14:12:35 -0700 | [diff] [blame] | 238 | cryptographically strong. It transforms a block cipher into a stream |
| 239 | cipher. |
Paul Kehrer | d0ec60e | 2013-10-16 08:46:50 -0500 | [diff] [blame] | 240 | |
Paul Kehrer | fe2e3c2 | 2014-01-07 20:55:20 -0600 | [diff] [blame] | 241 | **This mode does not require padding.** |
| 242 | |
Eeshan Garg | 9475900 | 2015-05-20 20:35:33 +0530 | [diff] [blame] | 243 | :param bytes nonce: Should be unique, a :term:`nonce`. It is |
Alex Gaynor | 9b6fd8e | 2014-12-19 10:29:56 -0800 | [diff] [blame] | 244 | critical to never reuse a ``nonce`` with a given key. Any reuse of a |
| 245 | nonce with the same key compromises the security of every message |
| 246 | encrypted with that key. Must be the same number of bytes as the |
| 247 | ``block_size`` of the cipher with a given key. The nonce does not need |
| 248 | to be kept secret and may be included with the ciphertext. |
Paul Kehrer | d0ec60e | 2013-10-16 08:46:50 -0500 | [diff] [blame] | 249 | |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 250 | .. class:: OFB(initialization_vector) |
Paul Kehrer | 6f412a0 | 2013-09-10 21:30:50 -0500 | [diff] [blame] | 251 | |
| 252 | OFB (Output Feedback) is a mode of operation for block ciphers. It |
| 253 | transforms a block cipher into a stream cipher. |
| 254 | |
Paul Kehrer | fe2e3c2 | 2014-01-07 20:55:20 -0600 | [diff] [blame] | 255 | **This mode does not require padding.** |
| 256 | |
Alex Gaynor | 9b6fd8e | 2014-12-19 10:29:56 -0800 | [diff] [blame] | 257 | :param bytes initialization_vector: Must be :doc:`random bytes |
| 258 | </random-numbers>`. They do not need to be kept secret and they can be |
| 259 | included in a transmitted message. Must be the same number of bytes as |
| 260 | the ``block_size`` of the cipher. Do not reuse an |
| 261 | ``initialization_vector`` with a given ``key``. |
Paul Kehrer | 6f412a0 | 2013-09-10 21:30:50 -0500 | [diff] [blame] | 262 | |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 263 | .. class:: CFB(initialization_vector) |
Paul Kehrer | 4223df7 | 2013-09-11 09:48:04 -0500 | [diff] [blame] | 264 | |
| 265 | CFB (Cipher Feedback) is a mode of operation for block ciphers. It |
| 266 | transforms a block cipher into a stream cipher. |
| 267 | |
Paul Kehrer | fe2e3c2 | 2014-01-07 20:55:20 -0600 | [diff] [blame] | 268 | **This mode does not require padding.** |
| 269 | |
Alex Gaynor | 9b6fd8e | 2014-12-19 10:29:56 -0800 | [diff] [blame] | 270 | :param bytes initialization_vector: Must be :doc:`random bytes |
| 271 | </random-numbers>`. They do not need to be kept secret and they can be |
| 272 | included in a transmitted message. Must be the same number of bytes as |
| 273 | the ``block_size`` of the cipher. Do not reuse an |
| 274 | ``initialization_vector`` with a given ``key``. |
Paul Kehrer | 4223df7 | 2013-09-11 09:48:04 -0500 | [diff] [blame] | 275 | |
Paul Kehrer | 2a947c4 | 2014-05-15 17:22:08 -0400 | [diff] [blame] | 276 | .. class:: CFB8(initialization_vector) |
| 277 | |
| 278 | CFB (Cipher Feedback) is a mode of operation for block ciphers. It |
| 279 | transforms a block cipher into a stream cipher. The CFB8 variant uses an |
| 280 | 8-bit shift register. |
| 281 | |
| 282 | **This mode does not require padding.** |
| 283 | |
Alex Gaynor | 9b6fd8e | 2014-12-19 10:29:56 -0800 | [diff] [blame] | 284 | :param bytes initialization_vector: Must be :doc:`random bytes |
| 285 | </random-numbers>`. They do not need to be kept secret and they can be |
| 286 | included in a transmitted message. Must be the same number of bytes as |
| 287 | the ``block_size`` of the cipher. Do not reuse an |
| 288 | ``initialization_vector`` with a given ``key``. |
Paul Kehrer | 2a947c4 | 2014-05-15 17:22:08 -0400 | [diff] [blame] | 289 | |
Alex Gaynor | cc5224f | 2014-06-30 09:25:48 -0700 | [diff] [blame] | 290 | .. class:: GCM(initialization_vector, tag=None, min_tag_length=16) |
Paul Kehrer | 22e80cb | 2013-11-20 21:27:00 -0600 | [diff] [blame] | 291 | |
Paul Kehrer | 5b828b1 | 2013-11-29 17:32:08 -0600 | [diff] [blame] | 292 | .. danger:: |
Paul Kehrer | 26c8c6a | 2013-11-29 16:24:56 -0600 | [diff] [blame] | 293 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 294 | When using this mode you **must** not use the decrypted data until |
Paul Kehrer | 7c5c9fe | 2015-02-14 10:27:14 -0600 | [diff] [blame] | 295 | :meth:`~cryptography.hazmat.primitives.ciphers.CipherContext.finalize` |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 296 | has been called. GCM provides **no** guarantees of ciphertext integrity |
Alex Gaynor | d4f9383 | 2013-12-04 16:31:59 -0600 | [diff] [blame] | 297 | until decryption is complete. |
Paul Kehrer | 26c8c6a | 2013-11-29 16:24:56 -0600 | [diff] [blame] | 298 | |
Paul Kehrer | 5578c66 | 2013-12-03 17:37:42 -0600 | [diff] [blame] | 299 | GCM (Galois Counter Mode) is a mode of operation for block ciphers. An |
| 300 | AEAD (authenticated encryption with additional data) mode is a type of |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 301 | block cipher mode that simultaneously encrypts the message as well as |
| 302 | authenticating it. Additional unencrypted data may also be authenticated. |
| 303 | Additional means of verifying integrity such as |
Ayrx | fa4a6b2 | 2014-04-16 23:03:14 +0800 | [diff] [blame] | 304 | :doc:`HMAC </hazmat/primitives/mac/hmac>` are not necessary. |
Paul Kehrer | 22e80cb | 2013-11-20 21:27:00 -0600 | [diff] [blame] | 305 | |
Paul Kehrer | fe2e3c2 | 2014-01-07 20:55:20 -0600 | [diff] [blame] | 306 | **This mode does not require padding.** |
| 307 | |
Eeshan Garg | 9475900 | 2015-05-20 20:35:33 +0530 | [diff] [blame] | 308 | :param bytes initialization_vector: Must be unique, a :term:`nonce`. |
| 309 | They do not need to be kept secret and they can be included in a |
| 310 | transmitted message. NIST `recommends a 96-bit IV length`_ for |
| 311 | performance critical situations but it can be up to 2\ :sup:`64` - 1 |
| 312 | bits. Do not reuse an ``initialization_vector`` with a given ``key``. |
Paul Kehrer | 22e80cb | 2013-11-20 21:27:00 -0600 | [diff] [blame] | 313 | |
Paul Kehrer | ca73504 | 2013-12-21 17:31:48 -0600 | [diff] [blame] | 314 | .. note:: |
| 315 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 316 | Cryptography will generate a 128-bit tag when finalizing encryption. |
| 317 | You can shorten a tag by truncating it to the desired length but this |
Paul Kehrer | fc73e2d | 2013-12-21 18:41:38 -0600 | [diff] [blame] | 318 | is **not recommended** as it lowers the security margins of the |
Alex Gaynor | cc5224f | 2014-06-30 09:25:48 -0700 | [diff] [blame] | 319 | authentication (`NIST SP-800-38D`_ recommends 96-bits or greater). |
| 320 | Applications wishing to allow truncation must pass the |
Alex Gaynor | 8f1b8e8 | 2014-06-29 20:43:29 -0700 | [diff] [blame] | 321 | ``min_tag_length`` parameter. |
| 322 | |
| 323 | .. versionchanged:: 0.5 |
| 324 | |
| 325 | The ``min_tag_length`` parameter was added in ``0.5``, previously |
Alex Gaynor | cc5224f | 2014-06-30 09:25:48 -0700 | [diff] [blame] | 326 | truncation down to ``4`` bytes was always allowed. |
Paul Kehrer | ca73504 | 2013-12-21 17:31:48 -0600 | [diff] [blame] | 327 | |
Alex Gaynor | fb843aa | 2014-02-25 11:37:36 -0800 | [diff] [blame] | 328 | :param bytes tag: The tag bytes to verify during decryption. When |
| 329 | encrypting this must be ``None``. |
Paul Kehrer | 67abc86 | 2013-11-25 14:29:35 -0600 | [diff] [blame] | 330 | |
Alex Gaynor | 8f1b8e8 | 2014-06-29 20:43:29 -0700 | [diff] [blame] | 331 | :param bytes min_tag_length: The minimum length ``tag`` must be. By default |
Alex Gaynor | cc5224f | 2014-06-30 09:25:48 -0700 | [diff] [blame] | 332 | this is ``16``, meaning tag truncation is not allowed. Allowing tag |
| 333 | truncation is strongly discouraged for most applications. |
| 334 | |
| 335 | :raises ValueError: This is raised if ``len(tag) < min_tag_length``. |
Alex Gaynor | 8f1b8e8 | 2014-06-29 20:43:29 -0700 | [diff] [blame] | 336 | |
Alex Gaynor | 09828cd | 2016-02-10 15:21:36 -0500 | [diff] [blame] | 337 | An example of securely encrypting and decrypting data with ``AES`` in the |
| 338 | ``GCM`` mode looks like: |
| 339 | |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 340 | .. testcode:: |
Paul Kehrer | 22e80cb | 2013-11-20 21:27:00 -0600 | [diff] [blame] | 341 | |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 342 | import os |
| 343 | |
| 344 | from cryptography.hazmat.primitives.ciphers import ( |
| 345 | Cipher, algorithms, modes |
| 346 | ) |
| 347 | |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 348 | def encrypt(key, plaintext, associated_data): |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 349 | # Generate a random 96-bit IV. |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 350 | iv = os.urandom(12) |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 351 | |
Alex Gaynor | ebb1cb9 | 2014-06-10 09:36:39 -0700 | [diff] [blame] | 352 | # Construct an AES-GCM Cipher object with the given key and a |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 353 | # randomly generated IV. |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 354 | encryptor = Cipher( |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 355 | algorithms.AES(key), |
| 356 | modes.GCM(iv), |
| 357 | backend=default_backend() |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 358 | ).encryptor() |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 359 | |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 360 | # associated_data will be authenticated but not encrypted, |
| 361 | # it must also be passed in on decryption. |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 362 | encryptor.authenticate_additional_data(associated_data) |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 363 | |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 364 | # Encrypt the plaintext and get the associated ciphertext. |
Paul Kehrer | af0b9f5 | 2014-01-07 19:21:49 -0600 | [diff] [blame] | 365 | # GCM does not require padding. |
| 366 | ciphertext = encryptor.update(plaintext) + encryptor.finalize() |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 367 | |
| 368 | return (iv, ciphertext, encryptor.tag) |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 369 | |
| 370 | def decrypt(key, associated_data, iv, ciphertext, tag): |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 371 | # Construct a Cipher object, with the key, iv, and additionally the |
| 372 | # GCM tag used for authenticating the message. |
| 373 | decryptor = Cipher( |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 374 | algorithms.AES(key), |
| 375 | modes.GCM(iv, tag), |
| 376 | backend=default_backend() |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 377 | ).decryptor() |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 378 | |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 379 | # We put associated_data back in or the tag will fail to verify |
| 380 | # when we finalize the decryptor. |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 381 | decryptor.authenticate_additional_data(associated_data) |
| 382 | |
Paul Kehrer | af0b9f5 | 2014-01-07 19:21:49 -0600 | [diff] [blame] | 383 | # Decryption gets us the authenticated plaintext. |
| 384 | # If the tag does not match an InvalidTag exception will be raised. |
| 385 | return decryptor.update(ciphertext) + decryptor.finalize() |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 386 | |
| 387 | iv, ciphertext, tag = encrypt( |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 388 | key, |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 389 | b"a secret message!", |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 390 | b"authenticated but not encrypted payload" |
| 391 | ) |
| 392 | |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 393 | print(decrypt( |
| 394 | key, |
| 395 | b"authenticated but not encrypted payload", |
| 396 | iv, |
| 397 | ciphertext, |
| 398 | tag |
| 399 | )) |
David Reid | 78569d6 | 2014-01-07 15:42:17 -0800 | [diff] [blame] | 400 | |
| 401 | .. testoutput:: |
| 402 | |
David Reid | abb72d2 | 2014-01-07 16:06:18 -0800 | [diff] [blame] | 403 | a secret message! |
Paul Kehrer | 22e80cb | 2013-11-20 21:27:00 -0600 | [diff] [blame] | 404 | |
Paul Kehrer | 13f108f | 2013-09-09 21:41:03 -0500 | [diff] [blame] | 405 | |
Alex Stapleton | c5fffd3 | 2014-03-18 15:29:00 +0000 | [diff] [blame] | 406 | Insecure modes |
Paul Kehrer | 13f108f | 2013-09-09 21:41:03 -0500 | [diff] [blame] | 407 | -------------- |
| 408 | |
Alex Gaynor | cd413a3 | 2013-09-10 18:59:43 -0700 | [diff] [blame] | 409 | .. warning:: |
| 410 | |
| 411 | These modes are insecure. New applications should never make use of them, |
| 412 | and existing applications should strongly consider migrating away. |
| 413 | |
| 414 | |
David Reid | 1f3d718 | 2013-10-22 16:55:18 -0700 | [diff] [blame] | 415 | .. class:: ECB() |
Paul Kehrer | 13f108f | 2013-09-09 21:41:03 -0500 | [diff] [blame] | 416 | |
| 417 | ECB (Electronic Code Book) is the simplest mode of operation for block |
Alex Gaynor | cd413a3 | 2013-09-10 18:59:43 -0700 | [diff] [blame] | 418 | ciphers. Each block of data is encrypted in the same way. This means |
| 419 | identical plaintext blocks will always result in identical ciphertext |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 420 | blocks, which can leave `significant patterns in the output`_. |
Alex Gaynor | ab5f011 | 2013-11-08 10:34:00 -0800 | [diff] [blame] | 421 | |
Paul Kehrer | fe2e3c2 | 2014-01-07 20:55:20 -0600 | [diff] [blame] | 422 | **Padding is required when using this mode.** |
| 423 | |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 424 | Interfaces |
| 425 | ---------- |
Paul Kehrer | 513b7cb | 2015-02-12 17:31:24 -0600 | [diff] [blame] | 426 | |
Paul Kehrer | 7c5c9fe | 2015-02-14 10:27:14 -0600 | [diff] [blame] | 427 | .. currentmodule:: cryptography.hazmat.primitives.ciphers |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 428 | |
| 429 | .. class:: CipherContext |
| 430 | |
| 431 | When calling ``encryptor()`` or ``decryptor()`` on a ``Cipher`` object |
Alex Gaynor | b481889 | 2014-02-06 10:58:50 -0800 | [diff] [blame] | 432 | the result will conform to the ``CipherContext`` interface. You can then |
| 433 | call ``update(data)`` with data until you have fed everything into the |
| 434 | context. Once that is done call ``finalize()`` to finish the operation and |
| 435 | obtain the remainder of the data. |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 436 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 437 | Block ciphers require that the plaintext or ciphertext always be a multiple |
| 438 | of their block size. Because of that **padding** is sometimes required to |
| 439 | make a message the correct size. ``CipherContext`` will not automatically |
| 440 | apply any padding; you'll need to add your own. For block ciphers the |
| 441 | recommended padding is |
Alex Gaynor | d99fc65 | 2014-06-25 10:24:03 -0700 | [diff] [blame] | 442 | :class:`~cryptography.hazmat.primitives.padding.PKCS7`. If you are using a |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 443 | stream cipher mode (such as |
Paul Kehrer | 45efdbc | 2015-02-12 10:58:22 -0600 | [diff] [blame] | 444 | :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`) you don't have |
| 445 | to worry about this. |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 446 | |
| 447 | .. method:: update(data) |
| 448 | |
| 449 | :param bytes data: The data you wish to pass into the context. |
| 450 | :return bytes: Returns the data that was encrypted or decrypted. |
| 451 | :raises cryptography.exceptions.AlreadyFinalized: See :meth:`finalize` |
| 452 | |
| 453 | When the ``Cipher`` was constructed in a mode that turns it into a |
| 454 | stream cipher (e.g. |
Alex Gaynor | d99fc65 | 2014-06-25 10:24:03 -0700 | [diff] [blame] | 455 | :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`), this will |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 456 | return bytes immediately, however in other modes it will return chunks |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 457 | whose size is determined by the cipher's block size. |
| 458 | |
| 459 | .. method:: finalize() |
| 460 | |
| 461 | :return bytes: Returns the remainder of the data. |
| 462 | :raises ValueError: This is raised when the data provided isn't |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 463 | a multiple of the algorithm's block size. |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 464 | |
| 465 | Once ``finalize`` is called this object can no longer be used and |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 466 | :meth:`update` and :meth:`finalize` will raise an |
| 467 | :class:`~cryptography.exceptions.AlreadyFinalized` exception. |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 468 | |
| 469 | .. class:: AEADCipherContext |
| 470 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 471 | When calling ``encryptor`` or ``decryptor`` on a ``Cipher`` object |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 472 | with an AEAD mode (e.g. |
Alex Gaynor | b481889 | 2014-02-06 10:58:50 -0800 | [diff] [blame] | 473 | :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM`) the result will |
| 474 | conform to the ``AEADCipherContext`` and ``CipherContext`` interfaces. If |
| 475 | it is an encryption context it will additionally be an |
Gabriel Orisaka | 617fe4b | 2016-07-31 10:49:59 -0300 | [diff] [blame] | 476 | ``AEADEncryptionContext`` instance. ``AEADCipherContext`` contains an |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 477 | additional method :meth:`authenticate_additional_data` for adding |
| 478 | additional authenticated but unencrypted data (see note below). You should |
Alex Gaynor | b7bf3d5 | 2015-02-24 10:47:21 -0800 | [diff] [blame] | 479 | call this before calls to ``update``. When you are done call ``finalize`` |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 480 | to finish the operation. |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 481 | |
| 482 | .. note:: |
| 483 | |
| 484 | In AEAD modes all data passed to ``update()`` will be both encrypted |
| 485 | and authenticated. Do not pass encrypted data to the |
| 486 | ``authenticate_additional_data()`` method. It is meant solely for |
| 487 | additional data you may want to authenticate but leave unencrypted. |
| 488 | |
| 489 | .. method:: authenticate_additional_data(data) |
| 490 | |
| 491 | :param bytes data: Any data you wish to authenticate but not encrypt. |
| 492 | :raises: :class:`~cryptography.exceptions.AlreadyFinalized` |
| 493 | |
| 494 | .. class:: AEADEncryptionContext |
| 495 | |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 496 | When creating an encryption context using ``encryptor`` on a ``Cipher`` |
| 497 | object with an AEAD mode such as |
| 498 | :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM` an object |
| 499 | conforming to both the ``AEADEncryptionContext`` and ``AEADCipherContext`` |
| 500 | interfaces will be returned. This interface provides one |
| 501 | additional attribute ``tag``. ``tag`` can only be obtained after |
| 502 | ``finalize`` has been called. |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 503 | |
| 504 | .. attribute:: tag |
| 505 | |
| 506 | :return bytes: Returns the tag value as bytes. |
| 507 | :raises: :class:`~cryptography.exceptions.NotYetFinalized` if called |
Alex Gaynor | fb843aa | 2014-02-25 11:37:36 -0800 | [diff] [blame] | 508 | before the context is finalized. |
Paul Kehrer | ad6d164 | 2014-01-07 19:10:12 -0600 | [diff] [blame] | 509 | |
Paul Kehrer | 513b7cb | 2015-02-12 17:31:24 -0600 | [diff] [blame] | 510 | .. class:: CipherAlgorithm |
| 511 | |
| 512 | A named symmetric encryption algorithm. |
| 513 | |
| 514 | .. attribute:: name |
| 515 | |
| 516 | :type: str |
| 517 | |
| 518 | The standard name for the mode, for example, "AES", "Camellia", or |
| 519 | "Blowfish". |
| 520 | |
| 521 | .. attribute:: key_size |
| 522 | |
| 523 | :type: int |
| 524 | |
| 525 | The number of bits in the key being used. |
| 526 | |
| 527 | |
| 528 | .. class:: BlockCipherAlgorithm |
| 529 | |
| 530 | A block cipher algorithm. |
| 531 | |
| 532 | .. attribute:: block_size |
| 533 | |
| 534 | :type: int |
| 535 | |
| 536 | The number of bits in a block. |
| 537 | |
| 538 | Interfaces used by the symmetric cipher modes described in |
| 539 | :ref:`Symmetric Encryption Modes <symmetric-encryption-modes>`. |
| 540 | |
| 541 | .. currentmodule:: cryptography.hazmat.primitives.ciphers.modes |
| 542 | |
| 543 | .. class:: Mode |
| 544 | |
| 545 | A named cipher mode. |
| 546 | |
| 547 | .. attribute:: name |
| 548 | |
| 549 | :type: str |
| 550 | |
| 551 | This should be the standard shorthand name for the mode, for example |
| 552 | Cipher-Block Chaining mode is "CBC". |
| 553 | |
| 554 | The name may be used by a backend to influence the operation of a |
| 555 | cipher in conjunction with the algorithm's name. |
| 556 | |
| 557 | .. method:: validate_for_algorithm(algorithm) |
| 558 | |
Alex Gaynor | 2c52605 | 2015-02-24 10:55:28 -0800 | [diff] [blame] | 559 | :param cryptography.hazmat.primitives.ciphers.CipherAlgorithm algorithm: |
Paul Kehrer | 513b7cb | 2015-02-12 17:31:24 -0600 | [diff] [blame] | 560 | |
| 561 | Checks that the combination of this mode with the provided algorithm |
| 562 | meets any necessary invariants. This should raise an exception if they |
| 563 | are not met. |
| 564 | |
| 565 | For example, the |
| 566 | :class:`~cryptography.hazmat.primitives.ciphers.modes.CBC` mode uses |
| 567 | this method to check that the provided initialization vector's length |
| 568 | matches the block size of the algorithm. |
| 569 | |
| 570 | |
| 571 | .. class:: ModeWithInitializationVector |
| 572 | |
| 573 | A cipher mode with an initialization vector. |
| 574 | |
| 575 | .. attribute:: initialization_vector |
| 576 | |
| 577 | :type: bytes |
| 578 | |
| 579 | Exact requirements of the initialization are described by the |
| 580 | documentation of individual modes. |
| 581 | |
| 582 | |
| 583 | .. class:: ModeWithNonce |
| 584 | |
| 585 | A cipher mode with a nonce. |
| 586 | |
| 587 | .. attribute:: nonce |
| 588 | |
| 589 | :type: bytes |
| 590 | |
| 591 | Exact requirements of the nonce are described by the documentation of |
| 592 | individual modes. |
| 593 | |
| 594 | |
Paul Kehrer | 4ab6059 | 2015-02-13 09:06:48 -0600 | [diff] [blame] | 595 | .. class:: ModeWithAuthenticationTag |
| 596 | |
| 597 | A cipher mode with an authentication tag. |
| 598 | |
| 599 | .. attribute:: tag |
| 600 | |
| 601 | :type: bytes |
| 602 | |
| 603 | Exact requirements of the tag are described by the documentation of |
| 604 | individual modes. |
| 605 | |
| 606 | |
Alex Gaynor | ab5f011 | 2013-11-08 10:34:00 -0800 | [diff] [blame] | 607 | |
| 608 | .. _`described by Colin Percival`: http://www.daemonology.net/blog/2009-06-11-cryptographic-right-answers.html |
Alex Stapleton | 092351d | 2014-03-09 17:44:43 +0000 | [diff] [blame] | 609 | .. _`recommends a 96-bit IV length`: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-spec.pdf |
Paul Kehrer | a7fbf07 | 2013-12-21 18:12:25 -0600 | [diff] [blame] | 610 | .. _`NIST SP-800-38D`: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf |
Alex Gaynor | 111aff2 | 2015-02-17 14:47:49 -0800 | [diff] [blame] | 611 | .. _`Communications Security Establishment`: https://www.cse-cst.gc.ca |
Alex Gaynor | 6201230 | 2015-02-17 10:49:22 -0800 | [diff] [blame] | 612 | .. _`encrypt`: https://ssd.eff.org/en/module/what-encryption |
Alex Gaynor | 6422d83 | 2016-03-06 21:40:57 -0500 | [diff] [blame] | 613 | .. _`CRYPTREC`: https://www.cryptrec.go.jp/english/ |
Alex Gaynor | 543031a | 2015-02-16 20:27:35 -0800 | [diff] [blame] | 614 | .. _`significant patterns in the output`: https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Electronic_Codebook_.28ECB.29 |
Paul Kehrer | e5dc122 | 2014-02-20 16:19:32 -0600 | [diff] [blame] | 615 | .. _`International Data Encryption Algorithm`: https://en.wikipedia.org/wiki/International_Data_Encryption_Algorithm |
Alex Gaynor | e51236d | 2016-11-06 10:13:35 -0500 | [diff] [blame] | 616 | .. _`OpenPGP`: http://openpgp.org |