簡體   English   中英

AES加密Golang和Python

[英]AES Encryption Golang and Python

我正在為自己開發一個有趣的輔助項目。 Golang服務器和python客戶端。 我希望對傳輸的數據進行加密,但似乎無法使這兩種加密方案協同工作。 我是加密方面的新手,因此請像您在跟幼兒說話一樣解釋一下。

這是我的golang加密功能:

import (
    "crypto/aes"
    "crypto/cipher"
    "crypto/rand"
    "errors"
    "io"
    "fmt"
)
func Encrypt(key, text []byte) (ciphertext []byte, err error) {
    var block cipher.Block
    if block, err = aes.NewCipher(key); err != nil {
        return nil, err
    }
    ciphertext = make([]byte, aes.BlockSize+len(string(text)))
    iv := ciphertext[:aes.BlockSize]
    fmt.Println(aes.BlockSize)
    if _, err = io.ReadFull(rand.Reader, iv); err != nil {
        return
    }
    cfb := cipher.NewCFBEncrypter(block, iv)
    cfb.XORKeyStream(ciphertext[aes.BlockSize:], text)
    return
}

func Decrypt(key, ciphertext []byte) (plaintext []byte, err error) {
    var block cipher.Block
    if block, err = aes.NewCipher(key); err != nil {
        return
    }
    if len(ciphertext) < aes.BlockSize {
        err = errors.New("ciphertext too short")
        return
    }
    iv := ciphertext[:aes.BlockSize]
    ciphertext = ciphertext[aes.BlockSize:]
    cfb := cipher.NewCFBDecrypter(block, iv)
    cfb.XORKeyStream(ciphertext, ciphertext)
    plaintext = ciphertext
    return
}

這是我的Python實現:

 class AESCipher:
    def __init__( self, key ):
        self.key = key
        print "INIT KEY" + hexlify(self.key)
    def encrypt( self, raw ):
        print "RAW STRING: " + hexlify(raw)
        iv = Random.new().read( AES.block_size )
        cipher = AES.new( self.key, AES.MODE_CFB, iv )
        r = ( iv + cipher.encrypt( raw ) )
        print "ECRYPTED STRING: " + hexlify(r)
        return r

    def decrypt( self, enc ):
        enc = (enc)
        iv = enc[:16]
        cipher = AES.new(self.key, AES.MODE_CFB, iv)
        x=(cipher.decrypt( enc ))
        print "DECRYPTED STRING: " + hexlify(x)
        return x

我也不太清楚我的python函數的輸出。 我的Go例程運行良好。 但我希望能夠在Go中進行加密,而在python中進行解密,反之亦然。

Python的示例輸出:

INIT KEY61736466617364666173646661736466
RAW STRING: 54657374206d657373616765
ECRYPTED STRING: dfee33dd40c32fbaf9aac73ac4e0a5a9fc7bd2947d29005dd8d8e21a
dfee33dd40c32fbaf9aac73ac4e0a5a9fc7bd2947d29005dd8d8e21a
DECRYPTED STRING: 77d899b990d2d3172a3229b1b69c6f2554657374206d657373616765
77d899b990d2d3172a3229b1b69c6f2554657374206d657373616765
wØ™¹�ÒÓ*2)±¶œo%Test message

如您所見,消息已解密,但最終出現在字符串末尾?

編輯:從GO解密的示例輸出。 如果我嘗試使用GO解密以下內容(使用Python生成)

ECRYPTED STRING: (Test Message) 7af474bc4c8ea9579d83a3353f83a0c2844f8efb019c82618ea0b478

我懂了

Decrypted Payload: 54 4E 57 9B 90 F8 D6 CD 12 59 0B B1
Decrypted Payload: TNW�����Y�

奇怪的是第一個字符總是正確的

這兩個都是完整的項目:

Github上

您忘了用Python解密時分割IV。 更改

x=(cipher.decrypt( enc ))

x = cipher.decrypt( enc[16:] )

或者

x = cipher.decrypt( enc )[16:]

Python使用8位段,而Go使用128位段,因此第一個字符起作用但后面的字符不起作用的原因是,由於每個段都取決於前一個,因此不同的段大小會打斷鏈。

我為Python提供了這些URL安全(非填充base64編碼)加密/解密函數,以選擇以與Go相同的方式加密(當您指定block_segments=True )。

def decrypt(key, value, block_segments=False):
    # The base64 library fails if value is Unicode. Luckily, base64 is ASCII-safe.
    value = str(value)
    # We add back the padding ("=") here so that the decode won't fail.
    value = base64.b64decode(value + '=' * (4 - len(value) % 4), '-_')
    iv, value = value[:AES.block_size], value[AES.block_size:]
    if block_segments:
        # Python uses 8-bit segments by default for legacy reasons. In order to support
        # languages that encrypt using 128-bit segments, without having to use data with
        # a length divisible by 16, we need to pad and truncate the values.
        remainder = len(value) % 16
        padded_value = value + '\0' * (16 - remainder) if remainder else value
        cipher = AES.new(key, AES.MODE_CFB, iv, segment_size=128)
        # Return the decrypted string with the padding removed.
        return cipher.decrypt(padded_value)[:len(value)]
    return AES.new(key, AES.MODE_CFB, iv).decrypt(value)


def encrypt(key, value, block_segments=False):
    iv = Random.new().read(AES.block_size)
    if block_segments:
        # See comment in decrypt for information.
        remainder = len(value) % 16
        padded_value = value + '\0' * (16 - remainder) if remainder else value
        cipher = AES.new(key, AES.MODE_CFB, iv, segment_size=128)
        value = cipher.encrypt(padded_value)[:len(value)]
    else:
        value = AES.new(key, AES.MODE_CFB, iv).encrypt(value)
    # The returned value has its padding stripped to avoid query string issues.
    return base64.b64encode(iv + value, '-_').rstrip('=')

請注意, 對於安全的消息傳遞,您需要其他安全功能,例如用於防止重播攻擊的隨機數。

這是Go的等效功能:

func Decrypt(key []byte, encrypted string) ([]byte, error) {
    ciphertext, err := base64.RawURLEncoding.DecodeString(encrypted)
    if err != nil {
        return nil, err
    }
    block, err := aes.NewCipher(key)
    if err != nil {
        return nil, err
    }
    if len(ciphertext) < aes.BlockSize {
        return nil, errors.New("ciphertext too short")
    }
    iv := ciphertext[:aes.BlockSize]
    ciphertext = ciphertext[aes.BlockSize:]
    cfb := cipher.NewCFBDecrypter(block, iv)
    cfb.XORKeyStream(ciphertext, ciphertext)
    return ciphertext, nil
}

func Encrypt(key, data []byte) (string, error) {
    block, err := aes.NewCipher(key)
    if err != nil {
        return "", err
    }
    ciphertext := make([]byte, aes.BlockSize+len(data))
    iv := ciphertext[:aes.BlockSize]
    if _, err := io.ReadFull(rand.Reader, iv); err != nil {
        return "", err
    }
    stream := cipher.NewCFBEncrypter(block, iv)
    stream.XORKeyStream(ciphertext[aes.BlockSize:], data)
    return base64.RawURLEncoding.EncodeToString(ciphertext), nil
}

暫無
暫無

聲明:本站的技術帖子網頁,遵循CC BY-SA 4.0協議,如果您需要轉載,請注明本站網址或者原文地址。任何問題請咨詢:yoyou2525@163.com.

 
粵ICP備18138465號  © 2020-2024 STACKOOM.COM