Hướng dẫn aes-128-cbc encryption php

Tôi đang làm việc với mật mã trong một dự án và tôi cần một chút trợ giúp về cách làm việc openssl_encryptopenssl_decrypt, tôi chỉ muốn biết cách cơ bản và chính xác nhất để thực hiện nó. Đây là những gì tôi nhận được cho đến nay:

// To encrypt a string

$dataToEncrypt = 'Hello World';

$cypherMethod = 'AES-256-CBC';
$key = random_bytes[32];
$iv = openssl_random_pseudo_bytes[openssl_cipher_iv_length[$cypherMethod]];

$encryptedData = openssl_encrypt[$dataToEncrypt, $cypherMethod, $key, $options=0, $iv];

Sau đó $cypherMethod, tôi lưu trữ $key$ivđể sử dụng khi giải mã $encryptedData. [Hãy không nói rõ về cách tôi lưu trữ các giá trị, cảm ơn!]

// To decrypt an encrypted string

$decryptedData = openssl_decrypt[$encryptedData, $cypherMethod, $key, $options=0, $iv];

Trước hết, đoạn mã ví dụ trên có phải là một ví dụ chính xác về cách sử dụng php openssl_encryptkhông?

Thứ hai, phương pháp của tôi để tạo $keyvà có $ivchính xác và an toàn không? Bởi vì tôi tiếp tục đọc, các khóa phải được bảo mật bằng mật mã.

Cuối cùng, 32-bytegiá trị không bắt buộc phải có AES-256-CBC? Nếu có, thì tại sao nó openssl_cipher_iv_length[]chỉ trả về int[16]độ dài? Có nên không int[32]?

17 hữu ích 1 bình luận 34k xem chia sẻ

[PHP 5 >= 5.3.0, PHP 7, PHP 8]

openssl_encryptEncrypts data

Description

openssl_encrypt[
    string $data,
    string $cipher_algo,
    string $passphrase,
    int $options = 0,
    string $iv = "",
    string &$tag = null,
    string $aad = "",
    int $tag_length = 16
]: string|false

Parameters

data

The plaintext message data to be encrypted.

cipher_algo

The cipher method. For a list of available cipher methods, use openssl_get_cipher_methods[].

passphrase

The passphrase. If the passphrase is shorter than expected, it is silently padded with NUL characters; if the passphrase is longer than expected, it is silently truncated.

options

options is a bitwise disjunction of the flags OPENSSL_RAW_DATA and OPENSSL_ZERO_PADDING.

iv

A non-NULL Initialization Vector.

tag

The authentication tag passed by reference when using AEAD cipher mode [GCM or CCM].

aad

Additional authenticated data.

tag_length

The length of the authentication tag. Its value can be between 4 and 16 for GCM mode.

Return Values

Returns the encrypted string on success or false on failure.

Errors/Exceptions

Emits an E_WARNING level error if an unknown cipher algorithm is passed in via the cipher_algo parameter.

Emits an E_WARNING level error if an empty value is passed in via the iv parameter.

Changelog

VersionDescription
7.1.0 The tag, aad and tag_length parameters were added.

Examples

Example #1 AES Authenticated Encryption in GCM mode example for PHP 7.1+

Example #2 AES Authenticated Encryption example prior to PHP 7.1

Nick

6 years ago

There's a lot of confusion plus some false guidance here on the openssl library.

The basic tips are:

aes-256-ctr is arguably the best choice for cipher algorithm as of 2016. This avoids potential security issues [so-called padding oracle attacks] and bloat from algorithms that pad data to a certain block size. aes-256-gcm is preferable, but not usable until the openssl library is enhanced, which is due in PHP 7.1

Use different random data for the initialisation vector each time encryption is made with the same key. mcrypt_create_iv[] is one choice for random data. AES uses 16 byte blocks, so you need 16 bytes for the iv.

Join the iv data to the encrypted result and extract the iv data again when decrypting.

Pass OPENSSL_RAW_DATA for the flags and encode the result if necessary after adding in the iv data.

Hash the chosen encryption key [the password parameter] using openssl_digest[] with a hash function such as sha256, and use the hashed value for the password parameter.

There's a simple Cryptor class on GitHub called php-openssl-cryptor that demonstrates encryption/decryption and hashing with openssl, along with how to produce and consume the data in base64 and hex as well as binary. It should lay the foundations for better understanding and making effective use of openssl with PHP.

Hopefully it will help anyone looking to get started with this powerful library.

biohazard dot ge at gmail dot com

11 years ago

Many users give up with handilng problem when openssl command line tool cant decrypt php openssl encrypted file which is encrypted with openssl_encrypt function.

For example how beginner is encrypting data:



And then how beginner is trying to decrypt data from command line:

# openssl enc -aes-128-cbc -d -in file.encrypted -pass pass:123

Or even if he/she determinates that openssl_encrypt output was base64 and tries:

# openssl enc -aes-128-cbc -d -in file.encrypted -base64 -pass pass:123

Or even if he determinates that base64 encoded file is represented in one line and tries:

# openssl enc -aes-128-cbc -d -in file.encrypted -base64 -A -pass pass:123

Or even if he determinates that IV is needed and adds some string iv as encryption function`s fourth parameter and than adds hex representation of iv as parameter in openssl command line :

# openssl enc -aes-128-cbc -d -in file.encrypted -base64 -pass pass:123 -iv -iv 31323334353637383132333435363738

Or even if he determinates that aes-128 password must be 128 bits there fore 16 bytes and sets $pass = '1234567812345678' and tries:

# openssl enc -aes-128-cbc -d -in file.encrypted -base64 -pass pass:1234567812345678 -iv -iv 31323334353637383132333435363738

All these troubles will have no result in any case.

BECAUSE THE PASSWORD PARAMETER DOCUMENTED HERE IS NOT THE PASSWORD.

It means that the password parameter of the function is not the same string used as [-pass pass:] parameter with openssl cmd tool for file encryption decryption.

IT IS THE KEY !

And now how to correctly encrypt data with php openssl_encrypt and how to correctly decrypt it from openssl command line tool.



IV and Key parameteres passed to openssl command line must be in hex representation of string.

The correct command for decrypting is:

# openssl enc -aes-128-cbc -d -in file.encrypted -nosalt -nopad -K 31323334353637383132333435363738 -iv 31323334353637383132333435363738

As it has no salt has no padding and by setting functions third parameter we have no more base64 encoded file to decode. The command will echo that it works...

: /

openssl at mailismagic dot com

7 years ago

Since the $options are not documented, I'm going to clarify what they mean here in the comments.  Behind the scenes, in the source code for /ext/openssl/openssl.c:

    EVP_EncryptInit_ex[&cipher_ctx, NULL, NULL, key, [unsigned char *]iv];
    if [options & OPENSSL_ZERO_PADDING] {
        EVP_CIPHER_CTX_set_padding[&cipher_ctx, 0];
    }

And later:

        if [options & OPENSSL_RAW_DATA] {
            outbuf[outlen] = '\0';
            RETVAL_STRINGL[[char *]outbuf, outlen, 0];
        } else {
            int base64_str_len;
            char *base64_str;

            base64_str = [char*]php_base64_encode[outbuf, outlen, &base64_str_len];
            efree[outbuf];
            RETVAL_STRINGL[base64_str, base64_str_len, 0];
        }

So as we can see here, OPENSSL_ZERO_PADDING has a direct impact on the OpenSSL context.  EVP_CIPHER_CTX_set_padding[] enables or disables padding [enabled by default].  So, OPENSSL_ZERO_PADDING disables padding for the context, which means that you will have to manually apply your own padding out to the block size.  Without using OPENSSL_ZERO_PADDING, you will automatically get PKCS#7 padding.

OPENSSL_RAW_DATA does not affect the OpenSSL context but has an impact on the format of the data returned to the caller.  When OPENSSL_RAW_DATA is specified, the returned data is returned as-is.  When it is not specified, Base64 encoded data is returned to the caller.

Hope this saves someone a trip to the PHP source code to figure out what the $options do.  Pro developer tip:  Download and have a copy of the PHP source code locally so that, when the PHP documentation fails to live up to quality expectations, you can see what is actually happening behind the scenes.

omidbahrami1990 at gmail dot com

4 years ago

This Is The Most Secure Way To Encrypt And Decrypt Your Data,
It Is Almost Impossible To Crack Your Encryption.
--------------------------------------------------------
--- Create Two Random Keys And Save Them In Your Configuration File ---

--------------------------------------------------------

--------------------------------------------------------

--------------------------------------------------------

gcleaves at gmail dot com

2 years ago

Please note that at the time of writing this, there is an important and naive security vulnerability in "Example #2 AES Authenticated Encryption example for PHP 5.6+".

You MUST include the IV when calculating the HMAC. Otherwise, somebody could alter the IV during transport, thereby changing the decrypted message while maintaining HMAC integrity. An absolute disaster.

To fix the example, the HMAC should be calculated like this:

naitsirch at e dot mail dot de

5 years ago

PHP lacks a build-in function to encrypt and decrypt large files. `openssl_encrypt[]` can be used to encrypt strings, but loading a huge file into memory is a bad idea.

So we have to write a userland function doing that. This example uses the symmetric AES-128-CBC algorithm to encrypt smaller chunks of a large file and writes them into another file.

# Encrypt Files



# Decrypt Files

To decrypt files that have been encrypted with the above function you can use this function.



Source: //stackoverflow.com/documentation/php/5794/cryptography/25499/

TheNorthMemory

1 year ago

I saw that a doc bug[#80236] were there mentioned that $tag usage. Here is an examples, Hopes those may help someone.



With this sample the output will be:
48
64
80
96
112

This is because our $data is already taking all the block size, so the method is adding a new block which will contain only padded bytes.

The only solution that come to my mind to avoid this situation is to add the option OPENSSL_ZERO_PADDING along with the first one:


/!\ Be careful when using this option, be sure that you provide data that have already been padded or that takes already all the block size.

Anonymous

7 years ago

Just a couple of notes about the parameters:

data - It is interpreted as a binary string
method - Regular string, make sure you check openssl_get_cipher_methods[] for a list of the ciphers available in your server*
password - As biohazard mentioned before, this is actually THE KEY! It should be in hex format.
options - As explained in the Parameters section
iv - Initialization Vector. Different than biohazard mentioned before, this should be a BINARY string. You should check for your particular implementation.

To verify the length/format of your IV, you can provide strings of different lengths and check the error log. For example, in PHP 5.5.9 [Ubuntu 14.04 LTS], providing a 32 byte hex string [which would represent a 16 byte binary IV] throws an error.
"IV passed is 32 bytes long which is longer than the 16 expected by the selected cipher" [cipher chosen was 'aes-256-cbc' which uses an IV of 128 bits, its block size].
Alternatively, you can use openssl_cipher_iv_length[].

From the security standpoint, make sure you understand whether your IV needs to be random, secret or encrypted. Many times the IV can be non-secret but it has to be a cryptographically secure random number. Make sure you generate it with an appropriate function like openssl_random_pseudo_bytes[], not mt_rand[].

*Note that the available cipher methods can differ between your dev server and your production server! They will depend on the installation and compilation options used for OpenSSL in your machine[s].

Jean-Luc

4 years ago

Important: The key should have exactly the same length as the cipher you are using. For example, if you use AES-256 then you should provide a $key that is 32 bytes long [256 bits == 32 bytes]. Any additional bytes in $key will be truncated and not used at all.

denis at bitrix dot ru

5 years ago

How to migrate from mcrypt to openssl with backward compatibility.

In my case I used Blowfish in ECB mode. The task was to decrypt data with openssl_decrypt, encrypted by mcrypt_encrypt and vice versa. It was obvious for a first sight. But in fact openssl_encrypt and mcrypt_encript give different results in most cases.

Investigating the web I found out that the reason is in different padding methods. And for some reasons openssl_encrypt behave the same strange way with OPENSSL_ZERO_PADDING and OPENSSL_NO_PADDING options: it returns FALSE if encrypted string doesn't divide to the block size. To solve the problem you have to pad your string with NULs by yourself.

The second question was the key length. Both functions give the same result if the key length is between 16 and 56 bytes. And I managed to find that if your key is shorter than 16 bytes, you just have to repeat it appropriate number of times.

And finally the code follows which works the same way on openssl and mcrypt libraries.


Gives:

string[32] "SWBMedXJIxuA9FcMOqCqomk0E5nFq6wv"
string[24] "my secret message\000\000\000\000\000\000\000"

max

10 years ago

Might be useful to people trying to use 'aes-256-cbc' cipher [and probably other cbc ciphers] in collaboration with other implementations of AES [C libs for example] that the openssl extension has a strict implementation regarding padding bytes. I found the solution only by manually going through the openssl source.

In C, you would want to pad plaintexts the following way [assuming all mem allocations are proper]:

nPadding = [ 16 - [ bufferSize % 16 ] ] ? [ 16 - [ bufferSize % 16 ] ] : 16;
for[ index = bufferSize; index < bufferSize + nPadding; index++ ]
{
    plaintext[ index ] = [char]nPadding;
}

while decryptions are validated like:

isSuccess = TRUE;
for[ index = bufferSize - 1; index > [ bufferSize - nPadding ]; index-- ]
{
    if[ plaintext[ index ] != nPadding ]
    {
        isSuccess = FALSE;
        break;
    }
}
decryptedSize = bufferSize - nPadding;

In plain english, the buffer must be padded up to blockSize. If the buffer is already a multiple of blockSize, you add an entire new blockSize bytes as padding.

The value of the padding bytes MUST be the number of padding bytes as a byte...

So 5 bytes of padding will result in the following bytes added at the end of the ciphertext:
[ 0x05 ][ 0x05 ][ 0x05 ][ 0x05 ][ 0x05 ]

Hope this saves someone else a few hours of their life.

Shin

1 year ago

Concise description about "options" parameter!

//phpcoderweb.com/manual/function-openssl-encrypt_5698.html

> OPENSSL_ZERO_PADDING has a direct impact on the OpenSSL context.  EVP_CIPHER_CTX_set_padding[] enables or disables padding [enabled by default].  So, OPENSSL_ZERO_PADDING disables padding for the context, which means that you will have to manually apply your own padding out to the block size.  Without using OPENSSL_ZERO_PADDING, you will automatically get PKCS#7 padding.

> OPENSSL_RAW_DATA does not affect the OpenSSL context but has an impact on the format of the data returned to the caller.  When OPENSSL_RAW_DATA is specified, the returned data is returned as-is.  When it is not specified, Base64 encoded data is returned to the caller.

Where
- OPENSSL_RAW_DATA=1
- OPENSSL_ZERO_PADDING=2

Hence
options = 0
-> PKCS#7 padding, Base64 Encode
options = 1
-> PKCS#7 padding, No Base64 Encode [RAW DATA]
options = 2
-> No padding, Base64 Encode
options = 3  [ 1 OR 2 ]
-> No padding, No Base64 Encode [RAW DATA]

ralf at exphpert dot de

5 months ago

I'd like to point out that the command description doesn't very well point out, how the command really works for the less experienced user.

One important point is, that you do NOT pass a tag to openssl_encrypt. Any value in the tag variable will be overwritten by openssl_encrypt. It by itself will create a tag which you will need to store.

To be able to decrypt the encrypted secret with openssl_decrypt, you need to provide [at least] the secret, the cipher, the initialization vector, and the tag.

desmatic at gmail dot com

10 months ago

Upgraded php and needed something to replace insecure legacy mcrypt libs, but still supported classic user, password interface.

darek334 at gazeta dot pl

5 years ago

To check if cipher uses IV use openssl_cipher_iv_length it returns length if exist, 0 if not, false if cipher is unknown.

Kruthers

5 years ago

There still seems to be some confusion about the "password" argument to this function.  It accepts a binary string for the key [ie. NOT encoded], at least for the cipher methods I tried [AES-128-CTR and AES-256-CTR].  One of the posts says you should hex encode the key [which is wrong], and some say you should hash the key but don't make it clear how to properly pass the hashed key.

Instead of the post made by anonymous, this should be more accurate info about the parameters:

data - BINARY string
method - regular string, from openssl_get_cipher_methods[]
password - BINARY string [ie. the encryption key in binary]
options - integer [use the constants provided]
iv - BINARY string

This is not only from my testing, but backed up by the usage of this function by //github.com/defuse/php-encryption

public at grik dot net

12 years ago

The list of methods for this function can be obtained with openssl_get_cipher_methods[];
The password can be encrypted with the openssl_private/public_encrypt[]

handsomedmm at 126 dot com

2 years ago

if encrypt data by openssl enc command with pass and salt, it can aslo decrypt by openssl_decrypt.

eg.

encrypt command:

# echo -n test123 | openssl enc -aes-128-cbc -pass pass:"pass123" -a -md md5

decrypt command:
# echo -n U2FsdGVkX19349P4LpeP5Sbi4lpCx6lLwFQ2t9xs2AQ= | base64 -d| openssl  enc -aes-128-cbc -pass pass:"pass123" -md md5 -d -p
salt=77E3D3F82E978FE5
key=9CA70521F78B9909BF73BAE9233D6258
iv =04BCCB509EC9E6F5AF7E822CA58EA557
test123

use php code

Chủ Đề