miscreant.rb Latest Version Build Status Yard Docs MIT licensed Gitter Chat

The best crypto you've never heard of, brought to you by Phil Rogaway

Ruby implementation of Miscreant: Advanced symmetric encryption library which provides the AES-SIV, AES-PMAC-SIV, and STREAM constructions. These algorithms are easy-to-use (or rather, hard-to-misuse) and support encryption of individual messages or message streams.

AES-SIV provides nonce-reuse misuse-resistance: accidentally reusing a nonce with this construction is not a security catastrophe, unlike it is with more popular AES encryption modes like AES-GCM. With AES-SIV, the worst outcome of reusing a nonce is an attacker can see you've sent the same plaintext twice, as opposed to almost all other AES modes where it can facilitate chosen ciphertext attacks and/or full plaintext recovery.

For more information, see the toplevel README.md.

Help and Discussion

Have questions? Want to suggest a feature or change?

Security Notice

Though this library is written by cryptographic professionals, it has not undergone a thorough security audit, and cryptographic professionals are still humans that make mistakes. Use this library at your own risk.

Requirements

This library is tested against the following MRI versions:

  • 2.2
  • 2.3
  • 2.4

Other Ruby versions may work, but are not officially supported.

Installation

Add this line to your application's Gemfile:

gem "miscreant"

And then execute:

$ bundle

Or install it yourself as:

$ gem install miscreant

API

Miscreant::AEAD

The Miscreant::AEAD class provides the main interface to the AES-SIV misuse resistant authenticated encryption function.

To make a new instance, pass in a binary-encoded 32-byte or 64-byte key. Note that these options are twice the size of what you might be expecting (AES-SIV uses two AES keys).

secret_key = Miscreant::AEAD.generate_key
encryptor = Miscreant::AEAD.new("AES-SIV", secret_key)

Encryption (#seal)

The Miscreant::AEAD#seal method encrypts a binary-encoded message along with a set of associated data message headers.

It's recommended to include a unique "nonce" value with each message. This prevents those who may be observing your ciphertexts from being able to tell if you encrypted the same message twice. However, unlike other cryptographic algorithms where using a nonce has catastrophic security implications such as key recovery, reusing a nonce with AES-SIV only leaks repeated ciphertexts to attackers.

Example:

message = "Hello, world!"
nonce = Miscreant::AEAD.generate_nonce
ciphertext = key.seal(message, nonce)

Decryption (#open)

The Miscreant::AEAD#open method decrypts a binary-encoded ciphertext with the given key.

Example:

message = "Hello, world!"
nonce = Miscreant::AEAD.generate_nonce
ciphertext = key.seal(message, nonce)
plaintext = key.open(ciphertext, nonce)

Code of Conduct

We abide by the Contributor Covenant and ask that you do as well.

For more information, please see CODE_OF_CONDUCT.md.

Contributing

Bug reports and pull requests are welcome on GitHub at https://github.com/miscreant/miscreant

Copyright (c) 2017 The Miscreant Developers. See LICENSE.txt for further details.