Class EncryptorAesGcmPassword


  • public class EncryptorAesGcmPassword
    extends Object
    AES-GCM inputs - 12 bytes IV, need the same IV and secret keys for encryption and decryption.

    The output consist of iv, password's salt, encrypted content and auth tag in the following format: output = byte[] {i i i s s s c c c c c c ...}

    i = IV bytes s = Salt bytes c = content bytes (encrypted content)