Questions tagged [aes]

The Advanced Encryption Standard (AES) is a symmetric-key encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael.

Filter by
Sorted by
Tagged with
0 votes
2 answers
992 views

Key length greater than block size

In AES, if I have 192-bit key to encrypt 128-bit block size, won't it only be using the first 128-bit of my 192-bit key? So what's that extra 64-bit key used for, and how does that increase security?
0 votes
0 answers
8 views

Using AES-CBC with a random number plus a counter for the IV [migrated]

I understand that AES-CBC uses the following scheme for encrypting data (diagram from Wikipedia): And, I understand that we don't want initialization vectors to be predictable or constant, and also ...
0 votes
1 answer
68 views

Password-based encryption: keeping the user logged in without entering password again

Context I have a system where some of user's data is encrypted via AES. Each user has their own key K. When the user creates an account, the K is generated and encrypted with a key derived from ...
7 votes
2 answers
24k views

How easy is it to crack gpg with private key, but without password

I was wondering if an adversary have your private gpg key but not the password/phrase, how easy/difficult would it be to crack a encrypted file compared to a encryption that only use password and not ...
1 vote
1 answer
209 views

Is there any benefit to encrypting a derived key?

I'm working on updating the encryption method of a class at work. The encrypt and decrypt methods take the text to encrypt/decrypt and a string which used to be used as a salt (this string is ...
1 vote
1 answer
896 views

Are there any DUKPT / AES standards or recommendations?

Are there any standards or industry practices with respect to the implementation of DUKPT with AES (as opposed to DUKPT / TDEA which is covered by ANSI X9.24-1:2009)? Understanding that DUKPT is a ...
0 votes
1 answer
62 views

Assembly routine for AES CBC encrypt

I'm assuming that OpenSSL is just using these functions here. page 66 is CBC https://www.intel.com/content/dam/develop/external/us/en/documents/aes-wp-2012-09-22-v01-165683.pdf Can I just generate a ...
0 votes
1 answer
58 views

Can token decryption endpoint response codes variability lead to security vulnerabilities?

To clarify the question, here's our case: We generate encrypted tokens by applying AES-CBC (256 bit) and Base64 to payload: encrypted_token = Base64.encode(AES_CBC_256.encrypt(key, iv, payload)). ...
1 vote
1 answer
3k views

How to perform encryption/decryption in a RESTful system?

I'm not a crypto/security expert and have designed an architecture for encryption/decryption. I'm not sure if its full proof and want to know what people use as industry standard? I'm trying to ...
4 votes
1 answer
8k views

Using PBKDF2 for hash and AES key generation implementation

I am writing a Java application that is required to locally authenticate a user with a password and then use the password to generate an AES-256 key for local file encryption/decryption. I understand ...
0 votes
2 answers
902 views

Save private key in a database to share between multiple accounts

I don't know if my concept would be secure so I ask here. The main purpose is to log in with password x and also use that password to encrypt an RSA private key with AES to store that in the main ...
5 votes
1 answer
17k views

OpenSSL: what's the difference between -kfile and -pass?

It seems both -kfile and -pass can be used to encrypt files with a 2048 bit keyfile? I don't understand the difference between the two methods: $ openssl enc -salt -aes-256-cbc -in inputfile.txt -...
1 vote
1 answer
153 views

How to get a 12 bytes authentication tag in AES-GCM

i want to generate a 12 bytes authentication in AES-GCM. my code only give me an output tag of 16 bytes. i have tried to use the min_tag_length but it rises an error. can i get your guidance, thank in ...
0 votes
1 answer
573 views

Mifare Desfire authentication process / cloning protection

I am trying to write a small explanation for a customer, who wants to understand why his Mifare Desfire transponders are safe from being cloned. I was trying to search for an easy scheme or text that ...
1 vote
0 answers
53 views

MbedTls - keeping context private?

Let's assume we're running on mbed system with internal and external RAM. Dumping external RAM is much more easier for attacker on such systems when debug ports are locked. I'm wondering if the ...
31 votes
8 answers
17k views

Is AES encrypting a password with itself more secure than SHA1?

This isn't really a practical question, but more a question of curiosity. I heard a CS professor recommend stepping up from md5ing passwords not to SHA1, but to AES encrypting the password using ...
0 votes
0 answers
66 views

Same output of KDF for Alice and Bob?

Alice and Bob use the same password which will be used in a KDF like PBKDF2_HMAC or Argon2id to generate a AES-key. The problem is that Argon2id generates a different output for the same password, ...
1 vote
1 answer
180 views

On what basis to create Data Keys

For PII, we have to encrypt some columns in our DB (All of our infra resides on our own DC, not using any cloud provider). Now roughly what we are doing is Created a CMK at AWS. Generate Data Key ...
0 votes
0 answers
340 views

How can I understand the zip2john hash format?

I had a .zip file that was apparently encrypted with AES-256 deflate. 7z l -slt archive.zip | grep Method Method = AES-256 Deflate Then I used zip2john to get a "hash" out of it: archive....
1 vote
0 answers
65 views

Does a signature service provider level digital certificate for electronic signature comply with eIDAS requirement for Advanced Electronic Signatures?

I have some basic questions regarding eIDAS and 'Advanced Electronic Signatures'. Say, if I create a product under my company Acme Inc that offers a simple electronic signature where I sign every ...
0 votes
0 answers
74 views

What is the best way to encrypt asymmetric metadata?

As a hobby project I'm thinking about how to write a secure chat where even all metadata are encrypted so that it is impossible to leak any (meta) information by design. My basic idea is right now: ...
0 votes
0 answers
154 views

Bypassing AES encryption if the keys are not in local,but in server

When I conduct a mobile pentest, I have run into payload encryption in HTTP traffic. In general, the AES key and IV ( initialization vector) are located in APK, and can be used to encrypt the payload ...
0 votes
0 answers
90 views

Backup to a remote Encrypted APFS drive mounted through Samba. Is this a sound plan?

Say I have a remote machine (something like a VPS) that I have no physical access or physical authority over other than a user on it (with root access). However, I'd like to do Time Machine backups on ...
2 votes
2 answers
477 views

Simple open-source file encryption tool

I want to securely encrypt files, with an open algorithm. So, i've constructed the simple openSSL shell command. How secure is it? function aes-enc() { openssl enc -aes-256-cbc -e -in $1 -out "$1....
0 votes
3 answers
244 views

AES mode for reusing same keyset

I'm building a sharing protocol where users share data. To make it so only those authorised to read the data can do it, I'm using AES256 encryption. Every authorized person has a keyset (IV & key) ...
1 vote
4 answers
256 views

Is there any benefit of encryption if the password is known?

Is there a benefit of encryption of a file (for example with AES-GCM), if the password is included alongside the encrypted data? I know it sounds like a useless question, but I am curious about its ...
1 vote
4 answers
2k views

AES Encryption vs hash function with the strong assumption of input size and secure key?

There are plenty of questions about the difference between AES encryption and hash functions. I read some of them and the general answer is that AES is reversible as long as the key is exposed. AES ...
1 vote
3 answers
196 views

Is it possible to generate a read-only key for a symmetrical encryption (AES)?

I am working with hardware that can only encrypt with AES. The problem with this is that the message must be publicly verifiable on the blockchain, without the encoding key being exposed. This is the ...
1 vote
2 answers
173 views

Recommended temporary key size for communication

What I'm going to do is use AES-256 encrypted network communication to agree upon a pseudo-random key for further communications between two peers, so that every "session" utilizes a ...
0 votes
1 answer
138 views

Is rsyncrypto secure?

My information security model right now is "if you want the data that I am storing on the cloud, you can have it" and I would like to change that to "if you want the data and have a $5 ...
3 votes
1 answer
197 views

How to form the IV and Additional Data for TLS when encrypting the plaintext

When using AES GCM for encryption within TLS and referring to the below diagram: Is iv[0:3] the fixed IV established from the handshake and iv[4:11] are the current (write) sequence number + 1? For ...
1 vote
1 answer
345 views

AES ECB cookie bypass

I am currently participating in a CTF Challenge and have reached a stage where I discovered a "log_admin" page. This page generates a cookie that is encrypted using AES 128 ECB. I obtained ...
0 votes
2 answers
305 views

Why AES256 with SHA384 in TLS [closed]

Is there any concrete/solid rationale for this choice of cipher? Seems to be the default when I connect via TLS1.2 to an Apache2 server (whatever latest version on Debian 11) with configuration lines ...
1 vote
1 answer
814 views

Is it safe to store data on APFS 256 AES encrypted external HDD disk?

I'm using a MacBook and want to store confidential data (financial documents, passwords, private photos, etc.) on an external HDD disk. How safe is setting up APFS AES 256 encryption with disk ...
23 votes
2 answers
37k views

Where is the salt on the OpenSSL AES encryption?

I'm interested in knowing how and where OpenSSL inserts the generated salt on an AES encrypted data. Why? Im encrypting data in Java classes and need to guarantee that I can use OpenSSL to decrypt ...
0 votes
2 answers
209 views

Can GET Requests with Spring Rest controllers be intercepted by attackers?

I'm building a Spring app and a React app which also contains Chat functionality. I use WebSocket with RabbitMQ as message broker. I store the chat history as encrypted messages with AES, and before ...
4 votes
4 answers
856 views

Using hashed trigrams to search over encrypted data

For practice, I write let's call it a notebook app that stores users' notes in AES-encrypted form. For encryption, I use a password-based intermediate key technique as described here. Actually, the ...
1 vote
0 answers
114 views

Symmetric key importance During encrypt and decrypt [closed]

I am performing a small command line operation the goal is to generate a symmetric key using openssl and store the key in TPM FAPI keystore. After modifying the symmetric key, the decryption should ...
1 vote
0 answers
180 views

How to decrypt SSHv2 using AES-256 session keys from memory dump?

How to decrypt the plaintext contents of an SSH session from a PCAP file and SSHv2 AES session keys from a memory dump. I have the full PCAP for the SSH sessions, including the initial handshake and ...
23 votes
2 answers
41k views

Client-server encryption technique explanation (TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 128 bit keys)

I opened a web page using HTTPS. When I looked at the page info provided by my Web browser (Firefox) I saw the following: Connection encrypted: High-grade Encryption (...
0 votes
2 answers
226 views

Is using weak random numbers for the initialization vector of AES just a theoretical issue?

I'm the maintainer of pypdf, a Python library for reading/manipulating PDF documents. I recently discovered that pypdf used random instead of secrets for ... Generating the initialization vector (IV) ...
1 vote
0 answers
143 views

Where is the 8 byte explicit nonce for decrypting AES GCM within TLS?

I'm confused how to retrieve the remaining 8 bytes of the nonce (to combine with the 4 bytes established during the handshake) to generate the 12 byte IV to decrypt AES 128 GCM. RFC 5288 "AES ...
0 votes
1 answer
442 views

Generating AES 256 key from ECDH P-384

Is there anything wrong with hashing(with SHA256) the shared secret generated by ECDH that is 384 bits long and using that as the AES key? Is there a difference between that and, say, truncating the ...
1 vote
1 answer
8k views

Is AES-128-CBC broken?

Is AES-128-CBC secure enough to use in OpenVPN? I asked and they told me AES-128-CBC is completely broken and is considered weak encryption. Is it so?
5 votes
1 answer
730 views

Is rounds in a cryptography algorithm same as iterating the algorithm?

In a cryptography algorithm such as AES or DES, does the number of rounds mean same as iterating the algorithm? Example: c= "plaintext"; for(int i=0;i<5; i++) { c = AES(c , "key"); } Where c ...
6 votes
3 answers
5k views

Incrementing Initialization vector by 1

Suppose that we do not generate initialization vectors randomly (using AES in CBC mode). Instead it is initially all zeroes and we increment it by 1 each time a message is encrypted. How can this ...
1 vote
1 answer
99 views

javascript: how to apply block cipher to byte stream

I am writing browser javascript that has a pre-shared key with nonce, and creates a binary websocket connection. How can I apply block encryption-authentication such as AES-GCM to the messages? Is it ...
1 vote
0 answers
355 views

File encryption with Python and AES

I need to write a Python script to occasionally encrypt some small text files (~10 Kb) in order to store them in an insecure environment. Each file will be encrypted via unique symmetric key and AES ...
3 votes
0 answers
1k views

Strongest symmetric algorithm in 2022 [duplicate]

I'm curious about the best encryption algorithm for encrypting my files in 2022? I thought it was a good solution to encrypt my private key with AES-256 but I decided to ask here and choose better ...
1 vote
2 answers
4k views

Is there a difference between encryption keys and encryption certificates?

Learning about cryptography. Experimenting with attacking the algorithm it's self. My question regards vocabulary basically. Are encryption keys and certificates the same thing or are they different? ...

1
2 3 4 5
18