在OpenSSL EVP_DecryptFinal_ex错误

时间:2022-06-15 23:07:20

I am playing around with OpenSSL EVP routines for decryption using AES 128 cbc mode.

我正在使用AES 128 cbc模式在使用OpenSSL EVP例程进行解密。

I use the test vectors specified at the NIST site to test my program.

我使用在NIST站点指定的测试向量来测试我的程序。

The program seems to fail at EVP_DecryptFinal_ex routine.

该程序似乎在EVP_DecryptFinal_ex例程中失败。

Can anybody please tell me what is the problem?

谁能告诉我出了什么问题?

Also how do I do the error checking here to find out why this routine fails?

我如何在这里做错误检查来找出为什么这个例程失败了?

UPDATED:

更新:

Please check the code below. I have added the encrypt and decrypt part. Encrypt works. But during the decryption, although the results of both match, the hexvalue of the cipher seems 80 bytes as opposed to the expected 64 bytes(mentioned in NIST) although the decryption works and the decrypted text matches the plaintext! Can somebody clarify?

请检查下面的代码。我添加了加密和解密部分。加密工作。但是在解密过程中,尽管两个匹配的结果,密码的hexvalue似乎是80字节,而不是预期的64字节(在NIST中提到),尽管解密工作和解密文本匹配明文!有人能澄清吗?

The expected ciphertext value should be:

预期的密文价值应该是:

cipher: 0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d 
    0010 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2 
    0020 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16 
    0030 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7

here is the code:

这是代码:

#include <string.h>
#include <stdio.h>
#include <stdlib.h>
#include <openssl/evp.h>

int AES_BLOCK_SIZE;

int main(int argc, char **argv)
{

    EVP_CIPHER_CTX en;
    EVP_CIPHER_CTX de;
    EVP_CIPHER_CTX_init(&en);
    EVP_CIPHER_CTX_init(&de);
    const EVP_CIPHER *cipher_type;
    unsigned char *mode;
    unsigned char *passkey, *passiv, *plaintxt;
    int vector_len = 0;
    char *plain;
    char *plaintext;
    unsigned char *ciphertext;
    int olen, len;
    int i =0;

    //NIST VALUES TO CHECK

    unsigned char iv[]  =
    {   0x00, 0x01, 0x02, 0x03,
        0x04, 0x05, 0x06, 0x07,
        0x08, 0x09, 0x0a, 0x0b,
        0x0c, 0x0d, 0x0e, 0x0f,  0 };

    unsigned char key[] =
    {   0x2b, 0x7e, 0x15, 0x16,
        0x28, 0xae, 0xd2, 0xa6,
        0xab, 0xf7, 0x15, 0x88,
        0x09, 0xcf, 0x4f, 0x3c , 0 };

    unsigned char input[] =
    {   0x6b, 0xc1, 0xbe, 0xe2,
        0x2e, 0x40, 0x9f, 0x96,
        0xe9, 0x3d, 0x7e, 0x11,
        0x73, 0x93, 0x17, 0x2a,

        0xae, 0x2d, 0x8a, 0x57,
        0x1e, 0x03, 0xac, 0x9c,
        0x9e, 0xb7, 0x6f, 0xac,
        0x45, 0xaf, 0x8e, 0x51,

        0x30, 0xc8, 0x1c, 0x46,
        0xa3, 0x5c, 0xe4, 0x11,
        0xe5, 0xfb, 0xc1, 0x19,
        0x1a, 0x0a, 0x52, 0xef,

        0xf6, 0x9f, 0x24, 0x45,
        0xdf, 0x4f, 0x9b, 0x17,
        0xad, 0x2b, 0x41, 0x7b,
        0xe6, 0x6c, 0x37, 0x10, 0 };

    printf("AES ALGORITHM FOR 128 bit CBC MODE\n");
    cipher_type = EVP_aes_128_cbc();
    AES_BLOCK_SIZE = 128;
    passkey = key;
    passiv = iv;
    plain = input;

    printf("iv=");
    for(i = 0; i < sizeof iv; i++){
        printf("%02x", iv[i]);
    }
    printf("\n");
    printf("key=");
    for(i = 0; i < sizeof key; i++){
        printf("%02x", key[i]);
    }
    printf("\n");

    printf("Initializing AES ALGORITHM FOR CBC MODE..\n");

    EVP_EncryptInit_ex(&en, cipher_type, NULL, passkey, passiv);

    EVP_DecryptInit_ex(&de, cipher_type, NULL, passkey, passiv);

    olen = len = strlen(input)+1;
    printf("len value before aes_encrypt \"%d\"\n", len);

    int c_len = len + AES_BLOCK_SIZE - 1;
    int f_len = 0;
    ciphertext = (unsigned char *)malloc(c_len);

    if(!EVP_EncryptInit_ex(&en, NULL, NULL, NULL, NULL)){
        printf("ERROR in EVP_EncryptInit_ex \n");
        return NULL;
    }

    if(!EVP_EncryptUpdate(&en, ciphertext, &c_len, plain, len)){
        printf("ERROR in EVP_EncryptUpdate \n");
        return NULL;
    }
    printf("strlen value of ciphertext after update \"%d\"\n", strlen(ciphertext));
    if(!EVP_EncryptFinal_ex(&en, ciphertext+c_len, &f_len)){
        printf("ERROR in EVP_EncryptFinal_ex \n");
        return NULL;
    }
    printf("strlen value of ciphertext after final \"%d\"\n", strlen(ciphertext));
    EVP_CIPHER_CTX_cleanup(&en);

    len = c_len + f_len;
    printf("len value after aes_encrypt \"%d\"\n", len);

    len = strlen(ciphertext);

    printf("strlen value of ciphertext after aes_encrypt \"%d\"\n", len);

    int p_len = len;
    f_len = 0;
    plaintext = (unsigned char *)malloc(p_len);
    //memset(plaintext,0,sizeof(plaintext));
    if(!EVP_DecryptInit_ex(&de, NULL, NULL, NULL, NULL)){
        printf("ERROR in EVP_DecryptInit_ex \n");
        return NULL;
    }
    EVP_CIPHER_CTX_set_padding(&de, 0);

    if(!EVP_DecryptUpdate(&de, plaintext, &p_len, ciphertext, len)){
        printf("ERROR in EVP_DecryptUpdate\n");
        return NULL;
    }

    if(!EVP_DecryptFinal_ex(&de, plaintext+p_len, &f_len)){
        printf("ERROR in EVP_DecryptFinal_ex\n");
        return NULL;
    }
    EVP_CIPHER_CTX_cleanup(&de);
    len = p_len + f_len;
    printf("Decrypted value = %s\n", plaintext);

    printf("len value after aes_decrypt \"%d\"\n", len);


    if (strncmp(plaintext, input, olen))
        printf("FAIL: enc/dec failed for \"%s\"\n", input);
    else
        printf("OK: enc/dec ok for \"%s\"\n", plaintext); // \"%s\"\n

    printf("OK: ciphertext is \"%s\"\n", ciphertext); // \"%s\"\n
    printf("\n");

    unsigned char *s3 = ciphertext;
    printf("s3 =\n");
    int nc = 0;
    while(*s3 != '\0'){
        printf("%02x", *s3);
        s3++;
        nc ++;
        if(nc == 16){
            printf("\n");
            nc = 0;
        }

    }
    printf("\n");
    //printf("nc = %d\n", nc);
    free(ciphertext);
    free(plaintext);

    return 0;
}

3 个解决方案

#1


5  

Just like you need to match the key and IV when you encrypt and decrypt, you also need to match the padding setting. The NIST tests are not padded. Here's an excerpt from the OpenSSL documentation:

就像在加密和解密时需要匹配密钥和IV一样,还需要匹配填充设置。NIST的测试没有padd。下面是OpenSSL文档的摘录:

EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the corresponding decryption operations. EVP_DecryptFinal() will return an error code if padding is enabled and the final block is not correctly formatted. The parameters and restrictions are identical to the encryption operations except that if padding is enabled the decrypted data buffer out passed to EVP_DecryptUpdate() should have sufficient room for (inl + cipher_block_size) bytes unless the cipher block size is 1 in which case inl bytes is sufficient.

EVP_DecryptInit_ex()、EVP_DecryptUpdate()和EVP_DecryptFinal_ex()是对应的解密操作。EVP_DecryptFinal()将返回一个错误代码,如果启用了填充,并且最终块没有正确格式化。参数和限制与加密操作是相同的,只是如果填充使解密的数据缓冲区被传递给EVP_DecryptUpdate(),那么就应该有足够的空间(inl + cipher_block_size)字节,除非密码块大小为1,在这种情况下,inl字节就足够了。

Searching that same page for "padding", you'll see the function EVP_CIPHER_CTX_set_padding:

在同一个页面中搜索“填充”,您将看到函数EVP_CIPHER_CTX_set_padding:

EVP_CIPHER_CTX_set_padding() enables or disables padding. By default encryption operations are padded using standard block padding and the padding is checked and removed when decrypting. If the pad parameter is zero then no padding is performed, the total amount of data encrypted or decrypted must then be a multiple of the block size or an error will occur.

EVP_CIPHER_CTX_set_padding()启用或禁用填充。默认加密操作是用标准块填充填充的,并且在解密时检查和删除填充。如果pad参数为零,则不执行填充,那么加密或解密的数据总量必须是块大小的倍数,否则将出现错误。

So at some point after you call EVP_CIPHER_CTX_init and before you start decrypting, you need to do this:

在你调用EVP_CIPHER_CTX_init之后在你开始解密之前,你需要这样做:

EVP_CIPHER_CTX_set_padding(&de, 0);

#2


2  

To show the errors after an OpenSSL function fails, you can use:

要在OpenSSL函数失败后显示错误,可以使用:

ERR_print_errors_fp(stderr);

#3


0  

I had the same problem with EVP_DecryptFinal_ex routine. I've found out that you won't get the lenght of ciphertext by strlen(ciphertext) because the function strlen() returns the length of C string.

我在EVP_DecryptFinal_ex例程中遇到了相同的问题。我已经发现,由于函数strlen()返回了C字符串的长度,所以不会被strlen(密文)所使用的密文。

Ciphertext after encryption can contain '\0' characters which are considered end of C string, so you won't get the right length of ciphertext with function strlen().

加密后的密文可以包含“\0”字符,这些字符被认为是C字符串的末尾,因此你不会得到具有函数strlen()的密文长度。

Instead you should remember the length of ciphertext after encrypting. In your program you do it with c_len and f_len:

相反,您应该记住加密后的密文长度。在你的程序中,你用c_len和f_len:

  if(!EVP_EncryptUpdate(&en, ciphertext, &c_len, plain, len)){
    printf("ERROR in EVP_EncryptUpdate \n");
    return NULL;
  }//Here you get length of ciphertext in c_len

  printf("strlen value of ciphertext after update \"%d\"\n", strlen(ciphertext));
  if(!EVP_EncryptFinal_ex(&en, ciphertext+c_len, &f_len)){
    printf("ERROR in EVP_EncryptFinal_ex \n");
    return NULL;
  }//Here you get the rest of padded ciphertext in f_len
  //This printf won't print out the real lengt of ciphertext you should put in (c_len+f_len)
  printf("strlen value of ciphertext after final \"%d\"\n", strlen(ciphertext));
  EVP_CIPHER_CTX_cleanup(&en);

  len = c_len + f_len;//This is the real length of ciphertext
  printf("len value after aes_encrypt \"%d\"\n", len);

  len = strlen(ciphertext);//And here you rewrite it, delete this line and you should get it right

Another thing, when you what to print out cipher text don't use:

还有一件事,当你打印密码时不要使用:

printf("OK: ciphertext is \"%s\"\n", ciphertext);

"%s" is also considered as C string and can print out just part of the whole ciphertext. Use instead:

“%s”也被认为是C字串,可以打印出整个密文的一部分。使用:

int i = 0;
printf("\nCiphertext:");
for(i = 0; i < len; i++)//variable len is length of ciphertext memorized after encryption.
{printf("%c",ciphertext[i]);} 

#1


5  

Just like you need to match the key and IV when you encrypt and decrypt, you also need to match the padding setting. The NIST tests are not padded. Here's an excerpt from the OpenSSL documentation:

就像在加密和解密时需要匹配密钥和IV一样,还需要匹配填充设置。NIST的测试没有padd。下面是OpenSSL文档的摘录:

EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the corresponding decryption operations. EVP_DecryptFinal() will return an error code if padding is enabled and the final block is not correctly formatted. The parameters and restrictions are identical to the encryption operations except that if padding is enabled the decrypted data buffer out passed to EVP_DecryptUpdate() should have sufficient room for (inl + cipher_block_size) bytes unless the cipher block size is 1 in which case inl bytes is sufficient.

EVP_DecryptInit_ex()、EVP_DecryptUpdate()和EVP_DecryptFinal_ex()是对应的解密操作。EVP_DecryptFinal()将返回一个错误代码,如果启用了填充,并且最终块没有正确格式化。参数和限制与加密操作是相同的,只是如果填充使解密的数据缓冲区被传递给EVP_DecryptUpdate(),那么就应该有足够的空间(inl + cipher_block_size)字节,除非密码块大小为1,在这种情况下,inl字节就足够了。

Searching that same page for "padding", you'll see the function EVP_CIPHER_CTX_set_padding:

在同一个页面中搜索“填充”,您将看到函数EVP_CIPHER_CTX_set_padding:

EVP_CIPHER_CTX_set_padding() enables or disables padding. By default encryption operations are padded using standard block padding and the padding is checked and removed when decrypting. If the pad parameter is zero then no padding is performed, the total amount of data encrypted or decrypted must then be a multiple of the block size or an error will occur.

EVP_CIPHER_CTX_set_padding()启用或禁用填充。默认加密操作是用标准块填充填充的,并且在解密时检查和删除填充。如果pad参数为零,则不执行填充,那么加密或解密的数据总量必须是块大小的倍数,否则将出现错误。

So at some point after you call EVP_CIPHER_CTX_init and before you start decrypting, you need to do this:

在你调用EVP_CIPHER_CTX_init之后在你开始解密之前,你需要这样做:

EVP_CIPHER_CTX_set_padding(&de, 0);

#2


2  

To show the errors after an OpenSSL function fails, you can use:

要在OpenSSL函数失败后显示错误,可以使用:

ERR_print_errors_fp(stderr);

#3


0  

I had the same problem with EVP_DecryptFinal_ex routine. I've found out that you won't get the lenght of ciphertext by strlen(ciphertext) because the function strlen() returns the length of C string.

我在EVP_DecryptFinal_ex例程中遇到了相同的问题。我已经发现,由于函数strlen()返回了C字符串的长度,所以不会被strlen(密文)所使用的密文。

Ciphertext after encryption can contain '\0' characters which are considered end of C string, so you won't get the right length of ciphertext with function strlen().

加密后的密文可以包含“\0”字符,这些字符被认为是C字符串的末尾,因此你不会得到具有函数strlen()的密文长度。

Instead you should remember the length of ciphertext after encrypting. In your program you do it with c_len and f_len:

相反,您应该记住加密后的密文长度。在你的程序中,你用c_len和f_len:

  if(!EVP_EncryptUpdate(&en, ciphertext, &c_len, plain, len)){
    printf("ERROR in EVP_EncryptUpdate \n");
    return NULL;
  }//Here you get length of ciphertext in c_len

  printf("strlen value of ciphertext after update \"%d\"\n", strlen(ciphertext));
  if(!EVP_EncryptFinal_ex(&en, ciphertext+c_len, &f_len)){
    printf("ERROR in EVP_EncryptFinal_ex \n");
    return NULL;
  }//Here you get the rest of padded ciphertext in f_len
  //This printf won't print out the real lengt of ciphertext you should put in (c_len+f_len)
  printf("strlen value of ciphertext after final \"%d\"\n", strlen(ciphertext));
  EVP_CIPHER_CTX_cleanup(&en);

  len = c_len + f_len;//This is the real length of ciphertext
  printf("len value after aes_encrypt \"%d\"\n", len);

  len = strlen(ciphertext);//And here you rewrite it, delete this line and you should get it right

Another thing, when you what to print out cipher text don't use:

还有一件事,当你打印密码时不要使用:

printf("OK: ciphertext is \"%s\"\n", ciphertext);

"%s" is also considered as C string and can print out just part of the whole ciphertext. Use instead:

“%s”也被认为是C字串,可以打印出整个密文的一部分。使用:

int i = 0;
printf("\nCiphertext:");
for(i = 0; i < len; i++)//variable len is length of ciphertext memorized after encryption.
{printf("%c",ciphertext[i]);}