blob: 2635e753c6cc47d34ab89cc916267314f66b2a10 [file] [log] [blame]
Alex Gaynor2724ff62013-12-20 13:51:42 -08001.. hazmat:: /fernet
Donald Stufftd8f01182013-10-27 16:59:56 -04002
3
Alex Stapletonc5fffd32014-03-18 15:29:00 +00004Symmetric encryption
Donald Stuffte51fb932013-10-27 17:26:17 -04005====================
6
Paul Kehrer7c5c9fe2015-02-14 10:27:14 -06007.. module:: cryptography.hazmat.primitives.ciphers
David Reid1f3d7182013-10-22 16:55:18 -07008
Alex Stapleton092351d2014-03-09 17:44:43 +00009Symmetric encryption is a way to `encrypt`_ or hide the contents of material
10where the sender and receiver both use the same secret key. Note that symmetric
11encryption is **not** sufficient for most applications because it only
12provides secrecy but not authenticity. That means an attacker can't see the
13message but an attacker can create bogus messages and force the application to
14decrypt them.
15
Paul Kehrer006670c2014-05-09 11:12:43 -050016For this reason it is **strongly** recommended to combine encryption with a
Alex Gaynor969f18e2014-05-17 20:07:35 -070017message authentication code, such as :doc:`HMAC </hazmat/primitives/mac/hmac>`,
18in an "encrypt-then-MAC" formulation as `described by Colin Percival`_.
Paul Kehrerafa84f12017-05-27 15:11:24 -050019``cryptography`` includes a recipe named :doc:`/fernet` that does this for you.
20**To minimize the risk of security issues you should evaluate Fernet to see if
21it fits your needs before implementing anything using this module.**
Alex Gaynorf6c47e92013-08-08 07:16:01 -070022
David Reidef0fcf22013-11-06 11:12:45 -080023.. class:: Cipher(algorithm, mode, backend)
Alex Gaynorf6c47e92013-08-08 07:16:01 -070024
Alex Stapleton092351d2014-03-09 17:44:43 +000025 Cipher objects combine an algorithm such as
26 :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES` with a
27 mode like
Alex Gaynorab5f0112013-11-08 10:34:00 -080028 :class:`~cryptography.hazmat.primitives.ciphers.modes.CBC` or
Alex Stapleton092351d2014-03-09 17:44:43 +000029 :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`. A simple
30 example of encrypting and then decrypting content with AES is:
Alex Gaynorf6c47e92013-08-08 07:16:01 -070031
Donald Stufft173de982013-08-12 07:34:39 -040032 .. doctest::
Alex Gaynorf6c47e92013-08-08 07:16:01 -070033
Gregory Haynes0f986112014-12-30 09:43:24 -080034 >>> import os
Paul Kehrer051099e2013-11-06 15:53:40 +080035 >>> from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes
Alex Gaynorf8796b12013-12-13 20:28:55 -080036 >>> from cryptography.hazmat.backends import default_backend
Alex Gaynorf56444d2013-12-13 15:19:22 -080037 >>> backend = default_backend()
Gregory Haynese261d942015-01-03 09:17:41 -080038 >>> key = os.urandom(32)
Gregory Haynese5917782015-01-03 21:58:25 -080039 >>> iv = os.urandom(16)
Gregory Haynese261d942015-01-03 09:17:41 -080040 >>> cipher = Cipher(algorithms.AES(key), modes.CBC(iv), backend=backend)
Paul Kehrer3e0895c2013-10-21 22:19:29 -050041 >>> encryptor = cipher.encryptor()
42 >>> ct = encryptor.update(b"a secret message") + encryptor.finalize()
43 >>> decryptor = cipher.decryptor()
44 >>> decryptor.update(ct) + decryptor.finalize()
Paul Kehrerf6cf9562013-10-22 10:36:00 -050045 'a secret message'
Alex Gaynorf6c47e92013-08-08 07:16:01 -070046
David Reid663295d2013-11-20 13:55:08 -080047 :param algorithms: A
Paul Kehrer7c5c9fe2015-02-14 10:27:14 -060048 :class:`~cryptography.hazmat.primitives.ciphers.CipherAlgorithm`
Gabriel Orisaka617fe4b2016-07-31 10:49:59 -030049 instance such as those described
David Reid663295d2013-11-20 13:55:08 -080050 :ref:`below <symmetric-encryption-algorithms>`.
Paul Kehrer513b7cb2015-02-12 17:31:24 -060051 :param mode: A :class:`~cryptography.hazmat.primitives.ciphers.modes.Mode`
Gabriel Orisaka617fe4b2016-07-31 10:49:59 -030052 instance such as those described
David Reid663295d2013-11-20 13:55:08 -080053 :ref:`below <symmetric-encryption-modes>`.
54 :param backend: A
Alex Gaynorf8796b12013-12-13 20:28:55 -080055 :class:`~cryptography.hazmat.backends.interfaces.CipherBackend`
Gabriel Orisaka617fe4b2016-07-31 10:49:59 -030056 instance.
Alex Gaynor0ca7fdb2013-08-08 07:35:26 -070057
Alex Gaynor7a489db2014-03-22 15:09:34 -070058 :raises cryptography.exceptions.UnsupportedAlgorithm: This is raised if the
Ayrxf56c54e2014-03-16 14:36:17 +080059 provided ``backend`` does not implement
60 :class:`~cryptography.hazmat.backends.interfaces.CipherBackend`
61
Paul Kehrer5399fd02013-10-21 23:48:25 -050062 .. method:: encryptor()
Alex Gaynor09515f02013-08-08 15:26:55 -070063
David Reid63ba6652013-10-22 14:09:19 -070064 :return: An encrypting
Paul Kehrer7c5c9fe2015-02-14 10:27:14 -060065 :class:`~cryptography.hazmat.primitives.ciphers.CipherContext`
Gabriel Orisaka617fe4b2016-07-31 10:49:59 -030066 instance.
Alex Gaynore62aa402013-08-08 15:23:11 -070067
Alex Gaynorf1a3fc02013-11-02 14:03:34 -070068 If the backend doesn't support the requested combination of ``cipher``
Alex Gaynor7a489db2014-03-22 15:09:34 -070069 and ``mode`` an :class:`~cryptography.exceptions.UnsupportedAlgorithm`
Alex Stapleton092351d2014-03-09 17:44:43 +000070 exception will be raised.
Alex Gaynorf1a3fc02013-11-02 14:03:34 -070071
Paul Kehrer5399fd02013-10-21 23:48:25 -050072 .. method:: decryptor()
73
David Reid63ba6652013-10-22 14:09:19 -070074 :return: A decrypting
Paul Kehrer7c5c9fe2015-02-14 10:27:14 -060075 :class:`~cryptography.hazmat.primitives.ciphers.CipherContext`
Gabriel Orisaka617fe4b2016-07-31 10:49:59 -030076 instance.
Paul Kehrer5399fd02013-10-21 23:48:25 -050077
Alex Gaynorf1a3fc02013-11-02 14:03:34 -070078 If the backend doesn't support the requested combination of ``cipher``
Alex Gaynorfdf63302014-04-29 18:26:11 -070079 and ``mode`` an :class:`~cryptography.exceptions.UnsupportedAlgorithm`
Alex Stapleton092351d2014-03-09 17:44:43 +000080 exception will be raised.
Alex Gaynorf1a3fc02013-11-02 14:03:34 -070081
David Reid663295d2013-11-20 13:55:08 -080082.. _symmetric-encryption-algorithms:
83
Paul Kehrer051099e2013-11-06 15:53:40 +080084Algorithms
85~~~~~~~~~~
Alex Gaynord96d1002013-08-08 07:37:26 -070086
Paul Kehrer051099e2013-11-06 15:53:40 +080087.. currentmodule:: cryptography.hazmat.primitives.ciphers.algorithms
David Reid1f3d7182013-10-22 16:55:18 -070088
89.. class:: AES(key)
Alex Gaynor5ba2dfa2013-08-08 11:04:44 -070090
Alex Gaynor1e3f81f2013-08-08 11:31:43 -070091 AES (Advanced Encryption Standard) is a block cipher standardized by NIST.
Alex Gaynor5ba2dfa2013-08-08 11:04:44 -070092 AES is both fast, and cryptographically strong. It is a good default
93 choice for encryption.
94
Alex Stapleton092351d2014-03-09 17:44:43 +000095 :param bytes key: The secret key. This must be kept secret. Either ``128``,
96 ``192``, or ``256`` bits long.
Alex Gaynor5ba2dfa2013-08-08 11:04:44 -070097
David Reid1f3d7182013-10-22 16:55:18 -070098.. class:: Camellia(key)
Paul Kehrerdff22d42013-09-27 13:43:06 -050099
Alex Stapleton092351d2014-03-09 17:44:43 +0000100 Camellia is a block cipher approved for use by `CRYPTREC`_ and ISO/IEC.
101 It is considered to have comparable security and performance to AES but
Paul Kehrerdff22d42013-09-27 13:43:06 -0500102 is not as widely studied or deployed.
103
Alex Stapleton092351d2014-03-09 17:44:43 +0000104 :param bytes key: The secret key. This must be kept secret. Either ``128``,
105 ``192``, or ``256`` bits long.
Paul Kehrerdff22d42013-09-27 13:43:06 -0500106
Paul Kehrer62ebb422017-09-28 23:46:49 +0800107.. class:: ChaCha20(key)
108
109 .. versionadded:: 2.1
110
111 .. note::
112
113 In most cases users should use
114 :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305`
115 instead of this class. `ChaCha20` alone does not provide integrity
116 so it must be combined with a MAC to be secure.
117 :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305`
118 does this for you.
119
120 ChaCha20 is a stream cipher used in several IETF protocols. It is
121 standardized in :rfc:`7539`.
122
123 :param bytes key: The secret key. This must be kept secret. ``256`` bits
124 (32 bytes) in length.
125
126 :param bytes nonce: Should be unique, a :term:`nonce`. It is
127 critical to never reuse a ``nonce`` with a given key. Any reuse of a
128 nonce with the same key compromises the security of every message
129 encrypted with that key. The nonce does not need to be kept secret
130 and may be included with the ciphertext. This must be ``128`` bits in
131 length.
132
133 .. note::
134
135 In :rfc:`7539` the nonce is defined as a 96-bit value that is later
136 concatenated with a block counter (encoded as a 32-bit
137 little-endian). If you have a separate nonce and block counter
138 you will need to concatenate it yourself before passing it. For
139 example if you have an initial block counter of 2 and a 96-bit
140 nonce the concatenated nonce would be
141 ``struct.pack("<i", 2) + nonce``.
142
143 .. doctest::
144
145 >>> from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes
146 >>> from cryptography.hazmat.backends import default_backend
147 >>> nonce = os.urandom(16)
148 >>> algorithm = algorithms.ChaCha20(key, nonce)
149 >>> cipher = Cipher(algorithm, mode=None, backend=default_backend())
150 >>> encryptor = cipher.encryptor()
151 >>> ct = encryptor.update(b"a secret message")
152 >>> decryptor = cipher.decryptor()
153 >>> decryptor.update(ct)
154 'a secret message'
155
David Reid1f3d7182013-10-22 16:55:18 -0700156.. class:: TripleDES(key)
Alex Gaynoraeb714c2013-09-09 18:06:14 -0700157
Alex Gaynor9316f4c2013-11-15 16:38:42 -0800158 Triple DES (Data Encryption Standard), sometimes referred to as 3DES, is a
159 block cipher standardized by NIST. Triple DES has known crypto-analytic
Alex Gaynor17adce62013-10-16 17:04:40 -0700160 flaws, however none of them currently enable a practical attack.
Alex Chanee9710f2016-09-04 17:40:06 +0100161 Nonetheless, Triple DES is not recommended for new applications because it
Alex Gaynorfbcc5642013-10-22 08:26:00 -0700162 is incredibly slow; old applications should consider moving away from it.
Alex Gaynoraeb714c2013-09-09 18:06:14 -0700163
Alex Stapleton092351d2014-03-09 17:44:43 +0000164 :param bytes key: The secret key. This must be kept secret. Either ``64``,
165 ``128``, or ``192`` bits long. DES only uses ``56``, ``112``, or ``168``
166 bits of the key as there is a parity byte in each component of the key.
167 Some writing refers to there being up to three separate keys that are each
168 ``56`` bits long, they can simply be concatenated to produce the full key.
Alex Gaynoraeb714c2013-09-09 18:06:14 -0700169
Paul Kehrerbab0e1a2014-02-09 10:51:59 -0600170.. class:: CAST5(key)
171
Paul Kehrera5011ec2014-02-13 12:33:34 -0600172 .. versionadded:: 0.2
173
Paul Kehrerbab0e1a2014-02-09 10:51:59 -0600174 CAST5 (also known as CAST-128) is a block cipher approved for use in the
175 Canadian government by the `Communications Security Establishment`_. It is
176 a variable key length cipher and supports keys from 40-128 bits in length.
177
Alex Stapleton092351d2014-03-09 17:44:43 +0000178 :param bytes key: The secret key, This must be kept secret. 40 to 128 bits
179 in length in increments of 8 bits.
Paul Kehrerbab0e1a2014-02-09 10:51:59 -0600180
Paul Kehrer7e914c92014-04-09 09:12:29 -0500181.. class:: SEED(key)
182
183 .. versionadded:: 0.4
184
Alex Stapleton19e97bd2014-05-02 21:57:59 +0100185 SEED is a block cipher developed by the Korea Information Security Agency
186 (KISA). It is defined in :rfc:`4269` and is used broadly throughout South
Paul Kehrer7e914c92014-04-09 09:12:29 -0500187 Korean industry, but rarely found elsewhere.
188
189 :param bytes key: The secret key. This must be kept secret. ``128`` bits in
190 length.
191
Alex Stapletonc5fffd32014-03-18 15:29:00 +0000192Weak ciphers
Paul Kehrer3446d812013-10-31 17:15:03 -0500193------------
194
195.. warning::
196
197 These ciphers are considered weak for a variety of reasons. New
198 applications should avoid their use and existing applications should
199 strongly consider migrating away.
200
Paul Kehrer5df0abe2013-10-30 16:57:04 -0500201.. class:: Blowfish(key)
202
203 Blowfish is a block cipher developed by Bruce Schneier. It is known to be
204 susceptible to attacks when using weak keys. The author has recommended
Alex Stapleton092351d2014-03-09 17:44:43 +0000205 that users of Blowfish move to newer algorithms such as :class:`AES`.
Paul Kehrer5df0abe2013-10-30 16:57:04 -0500206
Alex Stapleton092351d2014-03-09 17:44:43 +0000207 :param bytes key: The secret key. This must be kept secret. 32 to 448 bits
208 in length in increments of 8 bits.
Paul Kehrer5df0abe2013-10-30 16:57:04 -0500209
Paul Kehrer4da28c32013-11-07 07:50:17 +0800210.. class:: ARC4(key)
211
212 ARC4 (Alleged RC4) is a stream cipher with serious weaknesses in its
213 initial stream output. Its use is strongly discouraged. ARC4 does not use
214 mode constructions.
215
Alex Stapleton092351d2014-03-09 17:44:43 +0000216 :param bytes key: The secret key. This must be kept secret. Either ``40``,
217 ``56``, ``64``, ``80``, ``128``, ``192``, or ``256`` bits in length.
Paul Kehrer4da28c32013-11-07 07:50:17 +0800218
Paul Kehrer0994c562013-11-10 03:19:14 +0800219 .. doctest::
220
221 >>> from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes
Alex Gaynorf8796b12013-12-13 20:28:55 -0800222 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrer0994c562013-11-10 03:19:14 +0800223 >>> algorithm = algorithms.ARC4(key)
Alex Gaynorf56444d2013-12-13 15:19:22 -0800224 >>> cipher = Cipher(algorithm, mode=None, backend=default_backend())
Paul Kehrer0994c562013-11-10 03:19:14 +0800225 >>> encryptor = cipher.encryptor()
226 >>> ct = encryptor.update(b"a secret message")
227 >>> decryptor = cipher.decryptor()
228 >>> decryptor.update(ct)
229 'a secret message'
230
Paul Kehrere5dc1222014-02-20 16:19:32 -0600231.. class:: IDEA(key)
232
233 IDEA (`International Data Encryption Algorithm`_) is a block cipher created
234 in 1991. It is an optional component of the `OpenPGP`_ standard. This cipher
235 is susceptible to attacks when using weak keys. It is recommended that you
236 do not use this cipher for new applications.
237
Paul Kehrer7e914c92014-04-09 09:12:29 -0500238 :param bytes key: The secret key. This must be kept secret. ``128`` bits in
Paul Kehrer7ba0c012014-03-08 11:33:35 -0400239 length.
Paul Kehrere5dc1222014-02-20 16:19:32 -0600240
David Reid30722b92013-11-07 13:03:39 -0800241
242.. _symmetric-encryption-modes:
243
Alex Gaynord96d1002013-08-08 07:37:26 -0700244Modes
245~~~~~
246
Paul Kehrer2129d502015-02-13 12:37:34 -0600247.. module:: cryptography.hazmat.primitives.ciphers.modes
David Reid1f3d7182013-10-22 16:55:18 -0700248
249.. class:: CBC(initialization_vector)
Alex Gaynor48ec9a32013-08-08 11:13:46 -0700250
Alex Stapleton092351d2014-03-09 17:44:43 +0000251 CBC (Cipher Block Chaining) is a mode of operation for block ciphers. It is
Alex Gaynor48ec9a32013-08-08 11:13:46 -0700252 considered cryptographically strong.
253
Paul Kehrerfe2e3c22014-01-07 20:55:20 -0600254 **Padding is required when using this mode.**
255
Alex Gaynor9b6fd8e2014-12-19 10:29:56 -0800256 :param bytes initialization_vector: Must be :doc:`random bytes
257 </random-numbers>`. They do not need to be kept secret and they can be
258 included in a transmitted message. Must be the same number of bytes as
259 the ``block_size`` of the cipher. Each time something is encrypted a
260 new ``initialization_vector`` should be generated. Do not reuse an
261 ``initialization_vector`` with a given ``key``, and particularly do not
262 use a constant ``initialization_vector``.
Alex Gaynor8ed651e2013-11-07 13:24:31 -0800263
264 A good construction looks like:
265
Alex Gaynor989061d2013-12-13 20:22:14 -0800266 .. doctest::
Alex Gaynor8ed651e2013-11-07 13:24:31 -0800267
268 >>> import os
Alex Gaynord83c5902013-12-13 20:43:54 -0800269 >>> from cryptography.hazmat.primitives.ciphers.modes import CBC
Alex Gaynor8ed651e2013-11-07 13:24:31 -0800270 >>> iv = os.urandom(16)
271 >>> mode = CBC(iv)
272
273 While the following is bad and will leak information:
274
Alex Gaynor989061d2013-12-13 20:22:14 -0800275 .. doctest::
Alex Gaynor8ed651e2013-11-07 13:24:31 -0800276
Alex Gaynord83c5902013-12-13 20:43:54 -0800277 >>> from cryptography.hazmat.primitives.ciphers.modes import CBC
Alex Gaynor8ed651e2013-11-07 13:24:31 -0800278 >>> iv = "a" * 16
279 >>> mode = CBC(iv)
Paul Kehrer13f108f2013-09-09 21:41:03 -0500280
Paul Kehrer45064282013-10-17 13:41:53 -0500281
David Reid1f3d7182013-10-22 16:55:18 -0700282.. class:: CTR(nonce)
Paul Kehrerd0ec60e2013-10-16 08:46:50 -0500283
Paul Kehrer45064282013-10-17 13:41:53 -0500284 .. warning::
285
286 Counter mode is not recommended for use with block ciphers that have a
287 block size of less than 128-bits.
288
Paul Kehrerd0ec60e2013-10-16 08:46:50 -0500289 CTR (Counter) is a mode of operation for block ciphers. It is considered
Alex Gaynord1f02012013-11-01 14:12:35 -0700290 cryptographically strong. It transforms a block cipher into a stream
291 cipher.
Paul Kehrerd0ec60e2013-10-16 08:46:50 -0500292
Paul Kehrerfe2e3c22014-01-07 20:55:20 -0600293 **This mode does not require padding.**
294
Eeshan Garg94759002015-05-20 20:35:33 +0530295 :param bytes nonce: Should be unique, a :term:`nonce`. It is
Alex Gaynor9b6fd8e2014-12-19 10:29:56 -0800296 critical to never reuse a ``nonce`` with a given key. Any reuse of a
297 nonce with the same key compromises the security of every message
298 encrypted with that key. Must be the same number of bytes as the
299 ``block_size`` of the cipher with a given key. The nonce does not need
300 to be kept secret and may be included with the ciphertext.
Paul Kehrerd0ec60e2013-10-16 08:46:50 -0500301
David Reid1f3d7182013-10-22 16:55:18 -0700302.. class:: OFB(initialization_vector)
Paul Kehrer6f412a02013-09-10 21:30:50 -0500303
304 OFB (Output Feedback) is a mode of operation for block ciphers. It
305 transforms a block cipher into a stream cipher.
306
Paul Kehrerfe2e3c22014-01-07 20:55:20 -0600307 **This mode does not require padding.**
308
Alex Gaynor9b6fd8e2014-12-19 10:29:56 -0800309 :param bytes initialization_vector: Must be :doc:`random bytes
310 </random-numbers>`. They do not need to be kept secret and they can be
311 included in a transmitted message. Must be the same number of bytes as
312 the ``block_size`` of the cipher. Do not reuse an
313 ``initialization_vector`` with a given ``key``.
Paul Kehrer6f412a02013-09-10 21:30:50 -0500314
David Reid1f3d7182013-10-22 16:55:18 -0700315.. class:: CFB(initialization_vector)
Paul Kehrer4223df72013-09-11 09:48:04 -0500316
317 CFB (Cipher Feedback) is a mode of operation for block ciphers. It
318 transforms a block cipher into a stream cipher.
319
Paul Kehrerfe2e3c22014-01-07 20:55:20 -0600320 **This mode does not require padding.**
321
Alex Gaynor9b6fd8e2014-12-19 10:29:56 -0800322 :param bytes initialization_vector: Must be :doc:`random bytes
323 </random-numbers>`. They do not need to be kept secret and they can be
324 included in a transmitted message. Must be the same number of bytes as
325 the ``block_size`` of the cipher. Do not reuse an
326 ``initialization_vector`` with a given ``key``.
Paul Kehrer4223df72013-09-11 09:48:04 -0500327
Paul Kehrer2a947c42014-05-15 17:22:08 -0400328.. class:: CFB8(initialization_vector)
329
330 CFB (Cipher Feedback) is a mode of operation for block ciphers. It
331 transforms a block cipher into a stream cipher. The CFB8 variant uses an
332 8-bit shift register.
333
334 **This mode does not require padding.**
335
Alex Gaynor9b6fd8e2014-12-19 10:29:56 -0800336 :param bytes initialization_vector: Must be :doc:`random bytes
337 </random-numbers>`. They do not need to be kept secret and they can be
338 included in a transmitted message. Must be the same number of bytes as
339 the ``block_size`` of the cipher. Do not reuse an
340 ``initialization_vector`` with a given ``key``.
Paul Kehrer2a947c42014-05-15 17:22:08 -0400341
Alex Gaynorcc5224f2014-06-30 09:25:48 -0700342.. class:: GCM(initialization_vector, tag=None, min_tag_length=16)
Paul Kehrer22e80cb2013-11-20 21:27:00 -0600343
Paul Kehrer5b828b12013-11-29 17:32:08 -0600344 .. danger::
Paul Kehrer26c8c6a2013-11-29 16:24:56 -0600345
Paul Kehrera2173582017-07-17 13:10:14 +0200346 If you are encrypting data that can fit into memory you should strongly
347 consider using
348 :class:`~cryptography.hazmat.primitives.ciphers.aead.AESGCM` instead
349 of this.
350
Alex Stapleton092351d2014-03-09 17:44:43 +0000351 When using this mode you **must** not use the decrypted data until
Philipp Gesang2e84daa2017-05-02 15:28:33 +0200352 the appropriate finalization method
353 (:meth:`~cryptography.hazmat.primitives.ciphers.CipherContext.finalize`
354 or
355 :meth:`~cryptography.hazmat.primitives.ciphers.AEADDecryptionContext.finalize_with_tag`)
Alex Stapleton092351d2014-03-09 17:44:43 +0000356 has been called. GCM provides **no** guarantees of ciphertext integrity
Alex Gaynord4f93832013-12-04 16:31:59 -0600357 until decryption is complete.
Paul Kehrer26c8c6a2013-11-29 16:24:56 -0600358
Paul Kehrer5578c662013-12-03 17:37:42 -0600359 GCM (Galois Counter Mode) is a mode of operation for block ciphers. An
360 AEAD (authenticated encryption with additional data) mode is a type of
Alex Stapleton092351d2014-03-09 17:44:43 +0000361 block cipher mode that simultaneously encrypts the message as well as
362 authenticating it. Additional unencrypted data may also be authenticated.
363 Additional means of verifying integrity such as
Ayrxfa4a6b22014-04-16 23:03:14 +0800364 :doc:`HMAC </hazmat/primitives/mac/hmac>` are not necessary.
Paul Kehrer22e80cb2013-11-20 21:27:00 -0600365
Paul Kehrerfe2e3c22014-01-07 20:55:20 -0600366 **This mode does not require padding.**
367
Eeshan Garg94759002015-05-20 20:35:33 +0530368 :param bytes initialization_vector: Must be unique, a :term:`nonce`.
369 They do not need to be kept secret and they can be included in a
370 transmitted message. NIST `recommends a 96-bit IV length`_ for
371 performance critical situations but it can be up to 2\ :sup:`64` - 1
372 bits. Do not reuse an ``initialization_vector`` with a given ``key``.
Paul Kehrer22e80cb2013-11-20 21:27:00 -0600373
Paul Kehrerca735042013-12-21 17:31:48 -0600374 .. note::
375
Alex Stapleton092351d2014-03-09 17:44:43 +0000376 Cryptography will generate a 128-bit tag when finalizing encryption.
377 You can shorten a tag by truncating it to the desired length but this
Paul Kehrerfc73e2d2013-12-21 18:41:38 -0600378 is **not recommended** as it lowers the security margins of the
Alex Gaynorcc5224f2014-06-30 09:25:48 -0700379 authentication (`NIST SP-800-38D`_ recommends 96-bits or greater).
380 Applications wishing to allow truncation must pass the
Alex Gaynor8f1b8e82014-06-29 20:43:29 -0700381 ``min_tag_length`` parameter.
382
383 .. versionchanged:: 0.5
384
385 The ``min_tag_length`` parameter was added in ``0.5``, previously
Alex Gaynorcc5224f2014-06-30 09:25:48 -0700386 truncation down to ``4`` bytes was always allowed.
Paul Kehrerca735042013-12-21 17:31:48 -0600387
Alex Gaynorfb843aa2014-02-25 11:37:36 -0800388 :param bytes tag: The tag bytes to verify during decryption. When
Philipp Gesang2e84daa2017-05-02 15:28:33 +0200389 encrypting this must be ``None``. When decrypting, it may be ``None``
390 if the tag is supplied on finalization using
391 :meth:`~cryptography.hazmat.primitives.ciphers.AEADDecryptionContext.finalize_with_tag`.
392 Otherwise, the tag is mandatory.
Paul Kehrer67abc862013-11-25 14:29:35 -0600393
Alex Gaynor8f1b8e82014-06-29 20:43:29 -0700394 :param bytes min_tag_length: The minimum length ``tag`` must be. By default
Alex Gaynorcc5224f2014-06-30 09:25:48 -0700395 this is ``16``, meaning tag truncation is not allowed. Allowing tag
396 truncation is strongly discouraged for most applications.
397
398 :raises ValueError: This is raised if ``len(tag) < min_tag_length``.
Alex Gaynor8f1b8e82014-06-29 20:43:29 -0700399
Philipp Gesang2e84daa2017-05-02 15:28:33 +0200400 :raises NotImplementedError: This is raised if the version of the OpenSSL
401 backend used is 1.0.1 or earlier.
402
Alex Gaynor09828cd2016-02-10 15:21:36 -0500403 An example of securely encrypting and decrypting data with ``AES`` in the
404 ``GCM`` mode looks like:
405
David Reidabb72d22014-01-07 16:06:18 -0800406 .. testcode::
Paul Kehrer22e80cb2013-11-20 21:27:00 -0600407
David Reidabb72d22014-01-07 16:06:18 -0800408 import os
409
gdmnbt2a0b8342017-03-24 01:19:20 +0100410 from cryptography.hazmat.backends import default_backend
David Reidabb72d22014-01-07 16:06:18 -0800411 from cryptography.hazmat.primitives.ciphers import (
412 Cipher, algorithms, modes
413 )
414
David Reid78569d62014-01-07 15:42:17 -0800415 def encrypt(key, plaintext, associated_data):
David Reidabb72d22014-01-07 16:06:18 -0800416 # Generate a random 96-bit IV.
David Reid78569d62014-01-07 15:42:17 -0800417 iv = os.urandom(12)
David Reidabb72d22014-01-07 16:06:18 -0800418
Alex Gaynorebb1cb92014-06-10 09:36:39 -0700419 # Construct an AES-GCM Cipher object with the given key and a
Alex Stapleton092351d2014-03-09 17:44:43 +0000420 # randomly generated IV.
David Reidabb72d22014-01-07 16:06:18 -0800421 encryptor = Cipher(
David Reid78569d62014-01-07 15:42:17 -0800422 algorithms.AES(key),
423 modes.GCM(iv),
424 backend=default_backend()
David Reidabb72d22014-01-07 16:06:18 -0800425 ).encryptor()
David Reid78569d62014-01-07 15:42:17 -0800426
David Reidabb72d22014-01-07 16:06:18 -0800427 # associated_data will be authenticated but not encrypted,
428 # it must also be passed in on decryption.
David Reid78569d62014-01-07 15:42:17 -0800429 encryptor.authenticate_additional_data(associated_data)
David Reid78569d62014-01-07 15:42:17 -0800430
David Reidabb72d22014-01-07 16:06:18 -0800431 # Encrypt the plaintext and get the associated ciphertext.
Paul Kehreraf0b9f52014-01-07 19:21:49 -0600432 # GCM does not require padding.
433 ciphertext = encryptor.update(plaintext) + encryptor.finalize()
David Reidabb72d22014-01-07 16:06:18 -0800434
435 return (iv, ciphertext, encryptor.tag)
David Reid78569d62014-01-07 15:42:17 -0800436
437 def decrypt(key, associated_data, iv, ciphertext, tag):
David Reidabb72d22014-01-07 16:06:18 -0800438 # Construct a Cipher object, with the key, iv, and additionally the
439 # GCM tag used for authenticating the message.
440 decryptor = Cipher(
David Reid78569d62014-01-07 15:42:17 -0800441 algorithms.AES(key),
442 modes.GCM(iv, tag),
443 backend=default_backend()
David Reidabb72d22014-01-07 16:06:18 -0800444 ).decryptor()
David Reid78569d62014-01-07 15:42:17 -0800445
David Reidabb72d22014-01-07 16:06:18 -0800446 # We put associated_data back in or the tag will fail to verify
447 # when we finalize the decryptor.
David Reid78569d62014-01-07 15:42:17 -0800448 decryptor.authenticate_additional_data(associated_data)
449
Paul Kehreraf0b9f52014-01-07 19:21:49 -0600450 # Decryption gets us the authenticated plaintext.
451 # If the tag does not match an InvalidTag exception will be raised.
452 return decryptor.update(ciphertext) + decryptor.finalize()
David Reidabb72d22014-01-07 16:06:18 -0800453
454 iv, ciphertext, tag = encrypt(
David Reid78569d62014-01-07 15:42:17 -0800455 key,
David Reidabb72d22014-01-07 16:06:18 -0800456 b"a secret message!",
David Reid78569d62014-01-07 15:42:17 -0800457 b"authenticated but not encrypted payload"
458 )
459
David Reidabb72d22014-01-07 16:06:18 -0800460 print(decrypt(
461 key,
462 b"authenticated but not encrypted payload",
463 iv,
464 ciphertext,
465 tag
466 ))
David Reid78569d62014-01-07 15:42:17 -0800467
468 .. testoutput::
469
David Reidabb72d22014-01-07 16:06:18 -0800470 a secret message!
Paul Kehrer22e80cb2013-11-20 21:27:00 -0600471
Paul Kehrera397d752017-10-02 10:03:20 +0800472.. class:: XTS(tweak)
473
474 .. versionadded:: 2.1
475
476 .. warning::
477
478 XTS mode is meant for disk encryption and should not be used in other
479 contexts. ``cryptography`` only supports XTS mode with
480 :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES`.
481
482 .. note::
483
484 AES XTS keys are double length. This means that to do AES-128
485 encryption in XTS mode you need a 256-bit key. Similarly, AES-256
486 requires passing a 512-bit key. AES 192 is not supported in XTS mode.
487
488 XTS (XEX-based tweaked-codebook mode with ciphertext stealing) is a mode
489 of operation for the AES block cipher that is used for `disk encryption`_.
490
491 **This mode does not require padding.**
492
493 :param bytes tweak: The tweak is a 16 byte value typically derived from
494 something like the disk sector number. A given ``(tweak, key)`` pair
495 should not be reused, although doing so is less catastrophic than
496 in CTR mode.
497
Paul Kehrer13f108f2013-09-09 21:41:03 -0500498
Alex Stapletonc5fffd32014-03-18 15:29:00 +0000499Insecure modes
Paul Kehrer13f108f2013-09-09 21:41:03 -0500500--------------
501
Alex Gaynorcd413a32013-09-10 18:59:43 -0700502.. warning::
503
504 These modes are insecure. New applications should never make use of them,
505 and existing applications should strongly consider migrating away.
506
507
David Reid1f3d7182013-10-22 16:55:18 -0700508.. class:: ECB()
Paul Kehrer13f108f2013-09-09 21:41:03 -0500509
510 ECB (Electronic Code Book) is the simplest mode of operation for block
Alex Gaynorcd413a32013-09-10 18:59:43 -0700511 ciphers. Each block of data is encrypted in the same way. This means
512 identical plaintext blocks will always result in identical ciphertext
Alex Stapleton092351d2014-03-09 17:44:43 +0000513 blocks, which can leave `significant patterns in the output`_.
Alex Gaynorab5f0112013-11-08 10:34:00 -0800514
Paul Kehrerfe2e3c22014-01-07 20:55:20 -0600515 **Padding is required when using this mode.**
516
Paul Kehrerad6d1642014-01-07 19:10:12 -0600517Interfaces
Paul Kehrere3ff3642017-06-04 11:48:32 -1000518~~~~~~~~~~
Paul Kehrer513b7cb2015-02-12 17:31:24 -0600519
Paul Kehrer7c5c9fe2015-02-14 10:27:14 -0600520.. currentmodule:: cryptography.hazmat.primitives.ciphers
Paul Kehrerad6d1642014-01-07 19:10:12 -0600521
522.. class:: CipherContext
523
524 When calling ``encryptor()`` or ``decryptor()`` on a ``Cipher`` object
Alex Gaynorb4818892014-02-06 10:58:50 -0800525 the result will conform to the ``CipherContext`` interface. You can then
526 call ``update(data)`` with data until you have fed everything into the
527 context. Once that is done call ``finalize()`` to finish the operation and
528 obtain the remainder of the data.
Paul Kehrerad6d1642014-01-07 19:10:12 -0600529
Alex Stapleton092351d2014-03-09 17:44:43 +0000530 Block ciphers require that the plaintext or ciphertext always be a multiple
531 of their block size. Because of that **padding** is sometimes required to
532 make a message the correct size. ``CipherContext`` will not automatically
533 apply any padding; you'll need to add your own. For block ciphers the
534 recommended padding is
Alex Gaynord99fc652014-06-25 10:24:03 -0700535 :class:`~cryptography.hazmat.primitives.padding.PKCS7`. If you are using a
Alex Stapleton092351d2014-03-09 17:44:43 +0000536 stream cipher mode (such as
Paul Kehrer45efdbc2015-02-12 10:58:22 -0600537 :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`) you don't have
538 to worry about this.
Paul Kehrerad6d1642014-01-07 19:10:12 -0600539
540 .. method:: update(data)
541
542 :param bytes data: The data you wish to pass into the context.
543 :return bytes: Returns the data that was encrypted or decrypted.
544 :raises cryptography.exceptions.AlreadyFinalized: See :meth:`finalize`
545
546 When the ``Cipher`` was constructed in a mode that turns it into a
547 stream cipher (e.g.
Alex Gaynord99fc652014-06-25 10:24:03 -0700548 :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`), this will
Alex Stapleton092351d2014-03-09 17:44:43 +0000549 return bytes immediately, however in other modes it will return chunks
Paul Kehrerad6d1642014-01-07 19:10:12 -0600550 whose size is determined by the cipher's block size.
551
Paul Kehrer9b34ca92017-02-16 22:20:38 -0600552 .. method:: update_into(data, buf)
553
554 .. versionadded:: 1.8
555
556 .. warning::
557
558 This method allows you to avoid a memory copy by passing a writable
559 buffer and reading the resulting data. You are responsible for
560 correctly sizing the buffer and properly handling the data. This
561 method should only be used when extremely high performance is a
562 requirement and you will be making many small calls to
563 ``update_into``.
564
565 :param bytes data: The data you wish to pass into the context.
566 :param buf: A writable Python buffer that the data will be written
567 into. This buffer should be ``len(data) + n - 1`` bytes where ``n``
568 is the block size (in bytes) of the cipher and mode combination.
569 :return int: Number of bytes written.
570 :raises NotImplementedError: This is raised if the version of ``cffi``
571 used is too old (this can happen on older PyPy releases).
572 :raises ValueError: This is raised if the supplied buffer is too small.
573
574 .. doctest::
575
576 >>> import os
577 >>> from cryptography.hazmat.primitives.ciphers import Cipher, algorithms, modes
578 >>> from cryptography.hazmat.backends import default_backend
579 >>> backend = default_backend()
580 >>> key = os.urandom(32)
581 >>> iv = os.urandom(16)
582 >>> cipher = Cipher(algorithms.AES(key), modes.CBC(iv), backend=backend)
583 >>> encryptor = cipher.encryptor()
584 >>> # the buffer needs to be at least len(data) + n - 1 where n is cipher/mode block size in bytes
585 >>> buf = bytearray(31)
586 >>> len_encrypted = encryptor.update_into(b"a secret message", buf)
587 >>> # get the ciphertext from the buffer reading only the bytes written to it (len_encrypted)
588 >>> ct = bytes(buf[:len_encrypted]) + encryptor.finalize()
589 >>> decryptor = cipher.decryptor()
590 >>> len_decrypted = decryptor.update_into(ct, buf)
591 >>> # get the plaintext from the buffer reading only the bytes written (len_decrypted)
592 >>> bytes(buf[:len_decrypted]) + decryptor.finalize()
593 'a secret message'
594
Paul Kehrerad6d1642014-01-07 19:10:12 -0600595 .. method:: finalize()
596
597 :return bytes: Returns the remainder of the data.
598 :raises ValueError: This is raised when the data provided isn't
Alex Stapleton092351d2014-03-09 17:44:43 +0000599 a multiple of the algorithm's block size.
Paul Kehrerad6d1642014-01-07 19:10:12 -0600600
601 Once ``finalize`` is called this object can no longer be used and
Alex Stapleton092351d2014-03-09 17:44:43 +0000602 :meth:`update` and :meth:`finalize` will raise an
603 :class:`~cryptography.exceptions.AlreadyFinalized` exception.
Paul Kehrerad6d1642014-01-07 19:10:12 -0600604
605.. class:: AEADCipherContext
606
Alex Stapleton092351d2014-03-09 17:44:43 +0000607 When calling ``encryptor`` or ``decryptor`` on a ``Cipher`` object
Paul Kehrerad6d1642014-01-07 19:10:12 -0600608 with an AEAD mode (e.g.
Alex Gaynorb4818892014-02-06 10:58:50 -0800609 :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM`) the result will
610 conform to the ``AEADCipherContext`` and ``CipherContext`` interfaces. If
Philipp Gesang2e84daa2017-05-02 15:28:33 +0200611 it is an encryption or decryption context it will additionally be an
612 ``AEADEncryptionContext`` or ``AEADDecryptionContext`` instance,
613 respectively. ``AEADCipherContext`` contains an additional method
614 :meth:`authenticate_additional_data` for adding additional authenticated
615 but unencrypted data (see note below). You should call this before calls to
616 ``update``. When you are done call ``finalize`` to finish the operation.
Paul Kehrerad6d1642014-01-07 19:10:12 -0600617
618 .. note::
619
620 In AEAD modes all data passed to ``update()`` will be both encrypted
621 and authenticated. Do not pass encrypted data to the
622 ``authenticate_additional_data()`` method. It is meant solely for
623 additional data you may want to authenticate but leave unencrypted.
624
625 .. method:: authenticate_additional_data(data)
626
627 :param bytes data: Any data you wish to authenticate but not encrypt.
628 :raises: :class:`~cryptography.exceptions.AlreadyFinalized`
629
630.. class:: AEADEncryptionContext
631
Alex Stapleton092351d2014-03-09 17:44:43 +0000632 When creating an encryption context using ``encryptor`` on a ``Cipher``
633 object with an AEAD mode such as
634 :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM` an object
635 conforming to both the ``AEADEncryptionContext`` and ``AEADCipherContext``
636 interfaces will be returned. This interface provides one
637 additional attribute ``tag``. ``tag`` can only be obtained after
638 ``finalize`` has been called.
Paul Kehrerad6d1642014-01-07 19:10:12 -0600639
640 .. attribute:: tag
641
642 :return bytes: Returns the tag value as bytes.
643 :raises: :class:`~cryptography.exceptions.NotYetFinalized` if called
Alex Gaynorfb843aa2014-02-25 11:37:36 -0800644 before the context is finalized.
Paul Kehrerad6d1642014-01-07 19:10:12 -0600645
Philipp Gesang2e84daa2017-05-02 15:28:33 +0200646.. class:: AEADDecryptionContext
647
648 .. versionadded:: 1.9
649
650 When creating an encryption context using ``decryptor`` on a ``Cipher``
651 object with an AEAD mode such as
652 :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM` an object
653 conforming to both the ``AEADDecryptionContext`` and ``AEADCipherContext``
654 interfaces will be returned. This interface provides one additional method
655 :meth:`finalize_with_tag` that allows passing the authentication tag for
656 validation after the ciphertext has been decrypted.
657
658 .. method:: finalize_with_tag(tag)
659
Paul Kehrer5fb10212017-05-02 12:04:53 -0500660 .. note::
661
662 This method is not supported when compiled against OpenSSL 1.0.1.
663
Philipp Gesang2e84daa2017-05-02 15:28:33 +0200664 :param bytes tag: The tag bytes to verify after decryption.
665 :return bytes: Returns the remainder of the data.
666 :raises ValueError: This is raised when the data provided isn't
667 a multiple of the algorithm's block size, if ``min_tag_length`` is
668 less than 4, or if ``len(tag) < min_tag_length``.
669 :raises NotImplementedError: This is raised if the version of the
670 OpenSSL backend used is 1.0.1 or earlier.
671
672 If the authentication tag was not already supplied to the constructor
673 of the :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM` mode
674 object, this method must be used instead of
675 :meth:`~cryptography.hazmat.primitives.ciphers.CipherContext.finalize`.
676
Paul Kehrer513b7cb2015-02-12 17:31:24 -0600677.. class:: CipherAlgorithm
678
679 A named symmetric encryption algorithm.
680
681 .. attribute:: name
682
683 :type: str
684
685 The standard name for the mode, for example, "AES", "Camellia", or
686 "Blowfish".
687
688 .. attribute:: key_size
689
690 :type: int
691
692 The number of bits in the key being used.
693
694
695.. class:: BlockCipherAlgorithm
696
697 A block cipher algorithm.
698
699 .. attribute:: block_size
700
701 :type: int
702
703 The number of bits in a block.
704
705Interfaces used by the symmetric cipher modes described in
706:ref:`Symmetric Encryption Modes <symmetric-encryption-modes>`.
707
708.. currentmodule:: cryptography.hazmat.primitives.ciphers.modes
709
710.. class:: Mode
711
712 A named cipher mode.
713
714 .. attribute:: name
715
716 :type: str
717
718 This should be the standard shorthand name for the mode, for example
719 Cipher-Block Chaining mode is "CBC".
720
721 The name may be used by a backend to influence the operation of a
722 cipher in conjunction with the algorithm's name.
723
724 .. method:: validate_for_algorithm(algorithm)
725
Alex Gaynor2c526052015-02-24 10:55:28 -0800726 :param cryptography.hazmat.primitives.ciphers.CipherAlgorithm algorithm:
Paul Kehrer513b7cb2015-02-12 17:31:24 -0600727
728 Checks that the combination of this mode with the provided algorithm
729 meets any necessary invariants. This should raise an exception if they
730 are not met.
731
732 For example, the
733 :class:`~cryptography.hazmat.primitives.ciphers.modes.CBC` mode uses
734 this method to check that the provided initialization vector's length
735 matches the block size of the algorithm.
736
737
738.. class:: ModeWithInitializationVector
739
740 A cipher mode with an initialization vector.
741
742 .. attribute:: initialization_vector
743
744 :type: bytes
745
746 Exact requirements of the initialization are described by the
747 documentation of individual modes.
748
749
750.. class:: ModeWithNonce
751
752 A cipher mode with a nonce.
753
754 .. attribute:: nonce
755
756 :type: bytes
757
758 Exact requirements of the nonce are described by the documentation of
759 individual modes.
760
761
Paul Kehrer4ab60592015-02-13 09:06:48 -0600762.. class:: ModeWithAuthenticationTag
763
764 A cipher mode with an authentication tag.
765
766 .. attribute:: tag
767
768 :type: bytes
769
770 Exact requirements of the tag are described by the documentation of
771 individual modes.
772
Paul Kehrera397d752017-10-02 10:03:20 +0800773
774.. class:: ModeWithTweak
775
776 .. versionadded:: 2.1
777
778 A cipher mode with a tweak.
779
780 .. attribute:: tweak
781
782 :type: bytes
783
784 Exact requirements of the tweak are described by the documentation of
785 individual modes.
786
Paul Kehrera8b1c6e2017-06-04 11:48:24 -1000787Exceptions
788~~~~~~~~~~
789
790.. currentmodule:: cryptography.exceptions
791
792
793.. class:: InvalidTag
794
795 This is raised if an authenticated encryption tag fails to verify during
796 decryption.
797
Paul Kehrer4ab60592015-02-13 09:06:48 -0600798
Alex Gaynorab5f0112013-11-08 10:34:00 -0800799
800.. _`described by Colin Percival`: http://www.daemonology.net/blog/2009-06-11-cryptographic-right-answers.html
Alex Gaynor20721c92017-09-20 04:39:45 -0400801.. _`recommends a 96-bit IV length`: https://csrc.nist.gov/publications/detail/sp/800-38d/final
Alex Gaynor53e45052017-09-20 09:57:47 -0400802.. _`NIST SP-800-38D`: https://csrc.nist.gov/publications/detail/sp/800-38d/final
Alex Gaynor111aff22015-02-17 14:47:49 -0800803.. _`Communications Security Establishment`: https://www.cse-cst.gc.ca
Alex Gaynor62012302015-02-17 10:49:22 -0800804.. _`encrypt`: https://ssd.eff.org/en/module/what-encryption
Alex Gaynor6422d832016-03-06 21:40:57 -0500805.. _`CRYPTREC`: https://www.cryptrec.go.jp/english/
Alex Gaynor543031a2015-02-16 20:27:35 -0800806.. _`significant patterns in the output`: https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Electronic_Codebook_.28ECB.29
Paul Kehrere5dc1222014-02-20 16:19:32 -0600807.. _`International Data Encryption Algorithm`: https://en.wikipedia.org/wiki/International_Data_Encryption_Algorithm
Alex Gaynore51236d2016-11-06 10:13:35 -0500808.. _`OpenPGP`: http://openpgp.org
Paul Kehrera397d752017-10-02 10:03:20 +0800809.. _`disk encryption`: https://en.wikipedia.org/wiki/Disk_encryption_theory#XTS