Questions tagged [encryption]

Encryption is the process of transforming plaintext using a cipher to make it unreadable to anyone except those possessing the key.

Filter by
Sorted by
Tagged with
0 votes
1 answer
1k views

I can't get gpg-zip to work. What am I doing wrong?

I haven't used gpg-zip before. I am trying to compress and encrypt a directory with more than 200 files. I did a test run with a smaller directory containing just a dozen PDFs in it, a folder I'll ...
-1 votes
1 answer
866 views

Is it possible for the government to recover data from a encrypted ssd (veracrypt) that was wiped

Just as the title states I'm wondering if its possible for the government to recover data from a encrypted ssd that was wiped? Thanks in advance!
2 votes
0 answers
601 views

How to protect data at rest in a small web application where it’s hard to protect keys

A small web application typically consists of a web server (e.g. Apache or nginx) and a database server (e.g. MySQL or PostgreSQL). Often, the two are hosted on a single physical server or on a ...
2 votes
1 answer
1k views

Can Kerberos encrypt network traffic between servers?

Working in a coporate environment, which uses Active Directory, I overheard someone making a comment stated the Kerberos protcol can be used to encrypt network traffic between Windows servers. Can ...
8 votes
2 answers
1k views

Does encrypting the same file twice with two different keys present a security risk?

Suppose you have a file that you wish to maintain two encrypted versions of, each version encrypted with its own (randomly generated, sufficiently long) key. The actual method of encryption is by ...
3 votes
3 answers
752 views

A protocol for encrypting the data on the server, but with a password on a mobile device

I want to implement the following encryption scheme. The data is created and stored on a web server, but related to some user of the system (i.e. it is entered "on behalf" of the user). Both ...
1 vote
1 answer
12k views

Disabling RC4 HMAC encryption in Windows Active Directory prevents current Kerberos attacks?

Disabling RC4 HMAC encryption in Windows Active Directory prevents current Kerberos attacks? I understand that RC4 HMAC encryption is dangerous in Windows Active Directory, since it relies on the ...
3 votes
1 answer
527 views

Can information somehow be secured from the host on a KVM guest?

With KVM guest systems so prevalent now, I was wondering if there is any merit in using LUKS encrypted storage, as the guest will usually be always on, so the information is always accessible ...
95 votes
15 answers
24k views

Why would someone "double encrypt"?

If I have a website or mobile app, that speaks to the server through a secured SSL/TLS connection (i.e. HTTPS), and also encrypt the messages sent and received in-between user and server on top of the ...
6 votes
2 answers
1k views

An attacker got a few 128bit TrueCrypt keys from a RAM analysis. What can he do?

I'm trying to simulate a possible attack scenario for my studies. I've got a image, which has a encrypted disk, encrypted by TrueCrypt (confirmed). TrueCrypt is installed on the image itself too. ...
1 vote
1 answer
378 views

What specific assurances exist about StartPage privacy?

What specific, technical and verifiable information exists to support StartPage’s claims about privacy? For example, they claim in the “Privacy” section of their iPhone app: StartPage does not ...
1 vote
1 answer
781 views

Should hard drives be encrypted prior to an operating system installation?

When employing full disk encryption, should hard drives be encrypted prior or post the installation of an operating system? If the former, is this supported by operating systems such as Microsoft ...
3 votes
1 answer
1k views

AES/Rijndael Encryption Does block size matter for security?

Would AES with a 256-bit block size be more secure than a 128-bit block size? I'm curious if block size really makes something more secure. I'm dealing with a third party to use their API and they ...
1 vote
1 answer
3k views

OpenSSL - how to renew certificates in production?

Have a number of private network services deployed on different nodes outside of optionally encrypted mesh systems, like Docker or Consul. The services have high value and should communicate via TLS ...
10 votes
1 answer
12k views

Covert, Overt, and side channels

I am really confused between the following three terms: Overt Channel. Covert Channel. Side-Channel. I feel frustrated! I've been searching about them to find a clear explanation but I keep getting ...
0 votes
2 answers
301 views

Hiding the salt for key derivations functions

what I Know: Password based key derivation functions generate a key suitable for ciphers from a given password. It relies only on the original password being kept secret. The purpose of the salt is ...
0 votes
1 answer
131 views

Using the filehash as the key [closed]

I want to ensure that everyone who encrypts a given file gets the same encrypted file without knowing the password. So, my idea was the following: hash the file encrypt the file (e.g. AES) with the ...
3 votes
1 answer
162 views

How much less secure is a password with a repetitive pattern of characters?

I want to make sure my password is very difficult to bruteforce but also easy to remember and convenient. So my idea is to just use a short password and repeat it a few times like this: ...
6 votes
1 answer
1k views

How do end-to-end encrypted chat services ensure that the server admin doesn't add new members to a chat?

This question is about any chat service that supports end-to-end encrypted group chats, for instance Signal, XMPP + OMEMO (closed group chats in particular), WhatsApp, and the like. How do these ...
1 vote
1 answer
196 views

Is it possible to eavesdrop the wireless data transmission without being authorized to a router?

I read in computer security book that there are three places in wireless networking where you can be attacked: wireless transmission, access points and wireless network itself. The book illustrates ...
19 votes
5 answers
21k views

Is client side encryption really better than server side?

Web application may encrypt all user data at client side to convince users that it can't decrypt them. When user enters password, it's used to encrypt data in browser and then it's sent to server in ...
2 votes
1 answer
1k views

What options are there to clone or image a disk to an encrypted drive?

To ensure that cloned or image disks remain secure and are not accessible by others, there is a requirement to have these stored on encrypted drives. When attempting to use tools such as Macrium ...
0 votes
3 answers
3k views

Does a self-hosted VPN (openvpn) at home encrypt traffic for my ISP? [duplicate]

Title says it all. If I host my own VPN at home (using openvpn), and connect my devices to it, will my ISP be able to see the contents of my traffic?
2 votes
1 answer
3k views

What are the benefits of a full format versus a quick format when encrypting an external hard drive?

According to a post on the Veracrypt forum, it is recommended that new hard drives are fully formatted. It does not appear to make a distinction between internal and/or external hard drives or USB ...
2 votes
2 answers
492 views

Use combination of digital certificates and symmetric key cryptography

Assuming that: - A have CertA and secret key KsA - B have CertB and secret key KsB A need to transfer data M to B with the requirement of confidentiality and authenticity, BUT Data encryption must ...
1 vote
0 answers
163 views

Securing an android smartphone [closed]

Recently I got a new smartphone (OnePlus 6T, Android 9 Pie) and would like to do everything right from the start. My main concerns are, I would like to be able to backup my data, I would like the ...
1 vote
1 answer
209 views

AES Encryption is this overcomplicated encryption?

I'm working with a vendor's API and it recommends the following steps for transmitting an encrypted value: 1) Convert the encryption password to a byte array. 2) Convert the value to be ...
4 votes
4 answers
2k views

Can I use a user's password hash as the AES key to make a one time token?

I want to make a one time token that users use to reset their password. The token should be invalidated once it is used, is it safe to use their currently hashed password as the aes key to encrypt the ...
2 votes
0 answers
3k views

What are KeePassXC Encryption Settings?

I'd like to know what is an extremely secure configuration with the given options for KeePassXC database: Encryption Algorithm: AES 256, Twofish 256, ChaCha20 256 Key Derivation Function: Argon2, AES-...
16 votes
3 answers
9k views

Can I recover a lost AES key?

I had encrypted 2 MySQL databases with AES_ENCRYPT in ECB 128 bit mode. Now I forgot my encryption key, but I have plain text (I have one database without encryption and same with encryption). How to ...
-2 votes
1 answer
603 views

Which scheme provides the shortest public key, while being secure? [closed]

I was wondering about whether there exists a scheme that would have the following properties: Be asymmetric (Encrypt with public key, decrypt with private key) Be secure by today's standards (as hard ...
2 votes
1 answer
195 views

Which high speed / high security ECC curves are preferred on mobile devices?

I'm looking for the most common denominator of ECC curves in consumer devices. This article describes how a particular ECC curve is ideal for Intel based motherboards. Since I'll be targeting mobile ...
0 votes
1 answer
431 views

Backing up an encypted drive on an encrypted drive

I have searched, and have been unable to find an adequate answer to my question. My apologies as I'm sure this is a relatively elementary question for the users here. I have encrypted my Windows 10 ...
2 votes
2 answers
2k views

Storing certificate bundles (.pfx files)

In an application deployed across multiple environments (e.g. Test/Prod), what's a good practice for storing the environment specific certificate bundle (.pfx file)? Is password protecting the .pfx ...
4 votes
2 answers
3k views

How does a zip file detect a correct password?

When extracting files from an encrypted zip archive, the user is asked to give a password in order to read the original file. How does an encrypted ZIP detect when the user has given the correct ...
0 votes
1 answer
269 views

SSL to web server from Cloudflare

Hey I have Cloudflare protecting my website. I had a Let's Encrypt SSL certificate encrypting it before. If I send a request and it passes through Cloudflare. When it gets to my web server will it be ...
0 votes
1 answer
1k views

Where is Bitlocker encryption key stored in USB? [closed]

I have a USB that contains the Bitlocker key. When I open USB I dont see any files inside. How can I move the Bitlocker key to another USB?
1 vote
2 answers
195 views

Encrypt but not verify sender identity https without nagging user?

I have a five or six personal websites that I would like to send over https so isps can't inject ads. They're nothing sites hosted on a $60/year shared server. If I want to buy a https certificate I ...
0 votes
1 answer
956 views

Encrypting only a small part of my hard-drive

In Windows 10, I can encrypt the entire hard-drive with bitlocker. However, it makes some programs run too slowly. In fact, most of my hard-drive is not secret: these are just data files and documents ...
2 votes
2 answers
3k views

Hidden Linux OS

I have been reading about creating hidden volume OS with TrueCrypt, and now with its successor, VeraCrypt. https://veracrypt.codeplex.com/wikipage?title=VeraCrypt%20Hidden%20Operating%20System But I ...
3 votes
1 answer
1k views

How secure is a 100-bit password in 2018 and onwards?

Long story short, I share a server with a few other people and store my backups there. All these backups are archived to a .7z file using AES-256 encryption, using a randomly-generated password of ...
1 vote
2 answers
2k views

Best way to encrypt a username in a database?

In my database, I would like to encrypt every identifiable piece of information, including the username, such that people with access to the database cannot deduce the actual username (because it ...
0 votes
2 answers
610 views

is encoding the same as encryption for malware obfuscation?

I have been learning about hiding and executing msfvenom created shellcode and came to a technique where we xor the shellcode and when executing we reverse it.Would it be the same if i just encrypt it ...
0 votes
0 answers
37 views

How secure is pdf password protection? [duplicate]

I'm assuming PDF password protection uses encryption. How secure are the methods used? Can it be easily cracked or is it more in line with modern GPG encryption in terms of strength?
-1 votes
1 answer
138 views

What are the flaws in this security protocol between client and server? [closed]

Here is my security protocol for the use of a service provided by server. It utilises a symmetric key: Client requests to use a service Server sends back nonce Client sends back nonce encrypted with ...
12 votes
5 answers
26k views

What does Windows's built-in encryption do, if I can seemingly always read my encrypted files?

I'm playing around with certificates and encryption on a Windows system, but either it isn't working or I don't know how it should works. When I encrypt a file its name changes to green. But then, I ...
3 votes
2 answers
975 views

Can we use a public key scheme for performing cryptographic commitment

Is it possible to use a public key scheme such as DSA as a commitment scheme? Are there any problems with doing this?
2 votes
0 answers
111 views

Sharing individually encrypted elements between users of a system

I'm creating a file sharing system, in which the unique key of a file is one of the critical components to the retrieval of that file. For simplicity, lets say the unique keys are the file names. I'd ...
0 votes
1 answer
239 views

How to prevent my ISP or any third party from knowing my browsing history and such without VPN or DNS servers? [closed]

Is it possible to encrypt my data before sending it through my ISP so all they see is an encrypted stream of what I am doing? How will that be possible? This should be done without using VPN, Tor, i2p,...
1 vote
1 answer
264 views

Partially forgotten encryption password for Windows users [duplicate]

I encrypted important files with Veracrypt and I remember most of the password but some parts are forgotten. I need some advice as to what would be the most efficient way of getting the encryption ...

1
36 37
38
39 40
118