W3cubDocs

/Ruby on Rails 7.0

class ActiveRecord::Encryption::Cipher::Aes256Gcm

Parent:
Object

A 256-GCM cipher.

By default it will use random initialization vectors. For deterministic encryption, it will use a SHA-256 hash of the text to encrypt and the secret.

See Encryptor

Constants

CIPHER_TYPE

Public Class Methods

iv_length() Show source
# File activerecord/lib/active_record/encryption/cipher/aes256_gcm.rb, line 23
def iv_length
  OpenSSL::Cipher.new(CIPHER_TYPE).iv_len
end
key_length() Show source
# File activerecord/lib/active_record/encryption/cipher/aes256_gcm.rb, line 19
def key_length
  OpenSSL::Cipher.new(CIPHER_TYPE).key_len
end
new(secret, deterministic: false) Show source
# File activerecord/lib/active_record/encryption/cipher/aes256_gcm.rb, line 30
def initialize(secret, deterministic: false)
  @secret = secret
  @deterministic = deterministic
end

When iv not provided, it will generate a random iv on each encryption operation (default and recommended operation)

Public Instance Methods

decrypt(encrypted_message) Show source
# File activerecord/lib/active_record/encryption/cipher/aes256_gcm.rb, line 56
def decrypt(encrypted_message)
  encrypted_data = encrypted_message.payload
  iv = encrypted_message.headers.iv
  auth_tag = encrypted_message.headers.auth_tag

  # Currently the OpenSSL bindings do not raise an error if auth_tag is
  # truncated, which would allow an attacker to easily forge it. See
  # https://github.com/ruby/openssl/issues/63
  raise ActiveRecord::Encryption::Errors::EncryptedContentIntegrity if auth_tag.nil? || auth_tag.bytes.length != 16

  cipher = OpenSSL::Cipher.new(CIPHER_TYPE)

  cipher.decrypt
  cipher.key = @secret
  cipher.iv = iv

  cipher.auth_tag = auth_tag
  cipher.auth_data = ""

  decrypted_data = encrypted_data.empty? ? encrypted_data : cipher.update(encrypted_data)
  decrypted_data << cipher.final

  decrypted_data
rescue OpenSSL::Cipher::CipherError, TypeError, ArgumentError
  raise ActiveRecord::Encryption::Errors::Decryption
end
encrypt(clear_text) Show source
# File activerecord/lib/active_record/encryption/cipher/aes256_gcm.rb, line 35
def encrypt(clear_text)
  # This code is extracted from +ActiveSupport::MessageEncryptor+. Not using it directly because we want to control
  # the message format and only serialize things once at the +ActiveRecord::Encryption::Message+ level. Also, this
  # cipher is prepared to deal with deterministic/non deterministic encryption modes.

  cipher = OpenSSL::Cipher.new(CIPHER_TYPE)
  cipher.encrypt
  cipher.key = @secret

  iv = generate_iv(cipher, clear_text)
  cipher.iv = iv

  encrypted_data = clear_text.empty? ? clear_text.dup : cipher.update(clear_text)
  encrypted_data << cipher.final

  ActiveRecord::Encryption::Message.new(payload: encrypted_data).tap do |message|
    message.headers.iv = iv
    message.headers.auth_tag = cipher.auth_tag
  end
end

© 2004–2021 David Heinemeier Hansson
Licensed under the MIT License.