package secrets import ( "crypto/aes" "crypto/cipher" "crypto/rand" "crypto/sha256" "encoding/hex" "fmt" "io" "golang.org/x/crypto/hkdf" ) // Derive a unique AES key per SecretID using HKDF func deriveAESKey(masterKey []byte, secretID string) []byte { salt := []byte(secretID) hkdf := hkdf.New(sha256.New, masterKey, salt, nil) derivedKey := make([]byte, 32) // AES-256 key io.ReadFull(hkdf, derivedKey) return derivedKey } // Encrypt data using AES-GCM func encryptAESGCM(key, plaintext []byte) (string, error) { block, err := aes.NewCipher(key) if err != nil { return "", err } aesGCM, err := cipher.NewGCM(block) if err != nil { return "", err } nonce := make([]byte, aesGCM.NonceSize()) _, err = io.ReadFull(rand.Reader, nonce) if err != nil { return "", err } ciphertext := aesGCM.Seal(nonce, nonce, plaintext, nil) return hex.EncodeToString(ciphertext), nil } // Decrypt data using AES-GCM func decryptAESGCM(key []byte, encryptedData string) (string, error) { data, err := hex.DecodeString(encryptedData) if err != nil { return "", err } block, err := aes.NewCipher(key) if err != nil { return "", err } aesGCM, err := cipher.NewGCM(block) if err != nil { return "", err } nonceSize := aesGCM.NonceSize() if len(data) < nonceSize { return "", fmt.Errorf("ciphertext too short") } nonce, ciphertext := data[:nonceSize], data[nonceSize:] plaintext, err := aesGCM.Open(nil, nonce, ciphertext, nil) if err != nil { return "", err } return string(plaintext), nil }