Questions tagged [encryption]

Encryption is the process of transforming plaintext using a cipher to make it unreadable to anyone except those possessing the key.

Filter by
Sorted by
Tagged with
11 votes
3 answers
68k views

How to use nmap through proxychains?

I am running nmap through proxychains using this command: proxychains nmap -v scanme.namp.org This produced an error: root@kali:~# proxychains nmap -v scanme.nmap.org ProxyChains-3.1 (http://...
1 vote
1 answer
186 views

Authenticate that I am the poster of a certain anonymous message

I'm a programmer, and I've made a nifty script that scours a certain internal forum site. Messages posted on the forum are all anonymous, so I'm wondering how exactly I can get my script to realize ...
2 votes
1 answer
4k views

Sniffing WPA2 PSK traffic with the key but without association

Assume a situation where a wireless access point is using WPA2-PSK, and it is configured to allow only a single client association at one time. Client A connects to the access point with PSK and ...
0 votes
1 answer
4k views

Is it possible to encrypt WiFi connection?

Is it possible to encrypt (encrypt traffic) WiFi connection from my laptop to my router? If anyone of you did it? How I can do this?
2 votes
3 answers
31k views

Any hints for programming my own password manager? [closed]

I mostly want whatever help & suggestions you can give me about what I should avoid & what I should think about when making this. I'm a reasonable programmer & I want to make my own ...
2 votes
1 answer
790 views

How to encrypt data and login with same password - revisited

I read previous posts about the topic of how to encrypt data and login with the same password/key, however the concept still seems unclear to me, especially which data it is safe to store in the ...
5 votes
2 answers
20k views

Decrypting .P7M File with Key (.pem) using OpenSSL

My knownledge about security is limited so I need some help here. The Question I want to Decrypt a .P7M file using its private key (.pem). I would prefer to use OpenSSL for this. Tried so far ...
3 votes
1 answer
1k views

Does using two layers of encryption reduce security (Veracrypt/Truecrypt)?

If I decided to do a full disk encryption, or simply encrypt the partition of a disk, then put a encrypted file container which contains sensitive files inside it for a little extra peace of mind, how ...
1 vote
1 answer
336 views

PGP - 2048-bit key VS filesize of the exported key

I'm new to cryptography so please bear with me. If I create 2048-bit keys and export security key to file key.gpg (so without ASCII armor), I get a file with size of 1.28 kB. If I understand it ...
3 votes
1 answer
334 views

Can I securely keep the user logged into my local application AND use the password as a decryption key?

I'm somewhat new to data encryption/safety, but I already read about basic concepts like hashing passwords, encrypting files, etc. If possible, please ELI5 - thanks in advance. Background: my ...
3 votes
1 answer
435 views

How well does FDE protect against disk firmware malware? [duplicate]

In early 2015 news broke that the NSA was installing firmware backdoors in many hard drives. I was wondering, if there was a BIOS and Hard Drive backdoor how well would full disk encryption protect ...
4 votes
3 answers
22k views

Using credit card on non-secure website

I have a question around giving credit card information on a non-secure web-site, with a seemingly sub-site that's secure. Is this truly secure? I read on another question answered on the forum to ...
3 votes
2 answers
463 views

Can a data requester get the sender when "Sealed sender" is enabled in Signal?

The Signal app offers to seal the sender. The whole process can be summarized in the following steps: The app encrypts the message using Signal Protocol, as usual. Include the sender certificate and ...
3 votes
1 answer
302 views

Potential security issue with md5 filename

I've been storing files using a filename of the md5 hash of the file. This allows me to not store duplicates of the same file and avoids any filename clashes. Each file has uses a different salt/iv. ...
0 votes
1 answer
199 views

how does tresorit "shared links" work if files are encrypted on the server?

Tresorit has the option of sending a link that anyone can open without a Tresorit account or password. If files are encrypted on the server, how can anyone with a link decrypt it? Are files with ...
3 votes
0 answers
770 views

What is the most secure NFC Encryption system? [closed]

What are the best ways for NFC (Near-field communication) encryption with high level of security? Basically, I am interested in having an NFC which can only be read/authenticated with a mobile app/...
6 votes
1 answer
3k views

uploading pkcs12 to yubikey piv slot

i have a id_rsa (private key which is used by me to authentication and encryption together with cert on yubikey piv smardcart provider on slot 9a) now i wish to use this key to create a pkcs12 ...
0 votes
1 answer
353 views

DPAPI Decryption

An application I am looking to use is using DPAPI to encrypt a Client Secret as part of a OAuth2 Authentication flow. A domain service account will be used for encryption with the password stored in ...
1 vote
1 answer
159 views

Addressing availability element of CIA triad using technical controls

When looking at the availability element of the CIA triad, most definitions mention that availability is addressed through ensuring system up-time by using controls such as disaster recovery, business ...
2 votes
1 answer
476 views

How to use login details to make a key for AES encryption and decryption

I have recently starting looking into AES encryption for a side project. I am researching this till now so if there is something wrong about my concept please correct it. According to me If i want to ...
10 votes
2 answers
19k views

Doesn't the same string encrypted with the same key generate the same encrypted value?

This is my page and class to encrypt the string entered and saved in database. Each time, the Key__c is the same, as I take it from custom settings. But when I enter abc and save two times, the ...
4 votes
2 answers
2k views

Private key management in memory

I'm a developer who's working on a networking protocol that includes encryption. It doesn't really matter, but just for the sake of context I'll mention that I'm using libsodium crypto library. Now ...
0 votes
0 answers
117 views

Security risks when using an encrypted container to share messages

If I use VeraCrypt and create a container with a strong 64 character password and key files stored on a USB that's locked away, using the container, can I securely send e-mail? I'm aware I could use ...
-1 votes
2 answers
3k views

Which is more secure a full disk or file encryption? [duplicate]

There are probably two ways to encrypt your computer full disk encryption which completely locks down the computer between when it is off and when it has booted but after everything loads you computer ...
0 votes
1 answer
679 views

What kind of encoding/hash it is [duplicate]

I have email which is stored in Cookie : %2FGl%F8%7E%06%F1S%FEF%10%E0T%B3%95%82BK%D9%D3%94%BC%AE%E1 which is sth like this after convert it with this tool : http://www.tareeinternet.com/scripts/...
3 votes
2 answers
605 views

How to choose between password derivation or encryption?

Suppose you use a password manager having all possible features of modern password managers: encryption with a key derived from your master password, auto-filling, cloud or local storage, browser ...
0 votes
1 answer
173 views

How can a router or my ISP protect against phishing? [duplicate]

I see a few services advertising the ability to protect against phishing and ransomware attacks. ISPs sell services which supposedly protect you and some routers like Check Point 700/900 series. Is ...
4 votes
1 answer
701 views

envelope encryption (using KMS) vs ECDH

at work I have implemented basic envelope encryption when sending messages to a client. I am using AWS KMS and have a master key there. I get a data key, encrypt the message with AES-GCM and send the ...
2 votes
1 answer
3k views

SSD encryption vulnerability & TPM

I've recently read several articles about this paper: Self-encrypting deception: weaknesses in the encryption of solid state drives (SSDs) by Carlo Meijer and Bernard van Gastel. The thing I haven't ...
1 vote
1 answer
377 views

Is AES+hash rather than HMAC problematic?

I will now ask a strange question, but bear with me. I can't share the entire usecase, but the point is to allow the holder of a secret key to create "strings" (used in other systems). The strings ...
1 vote
0 answers
199 views

Help me understand Encryptpad and 7-zip for encryption

I was looking to encrypt some text files (containing sensitive data) so I could safely keep them online (e.g. Google drive). I have found three options: 7-zip, which does AES-256 Encryptpad, which ...
3 votes
1 answer
756 views

Providing data integrity with AES

A question for an exam asks me to provide data integrity of a file F with AES and a shared secret key between Alice and Bob, if there is a way. The message is sent by Alice to Bob. I thought of the ...
5 votes
1 answer
760 views

How was IronChat compromised?

How was IronChat compromised? https://hotforsecurity.bitdefender.com/blog/police-crack-encrypted-chat-service-ironchat-and-read-258000-messages-from-suspected-criminals-20530.html Dutch police have ...
0 votes
3 answers
385 views

Transfer encrypted objects and decrypt in browser

Im building a webclient where a tensorflow model needs to run in the browser. I would want the Model to be protected so that it cant be just downloaded off "Developer tools". The model has to be ...
0 votes
1 answer
455 views

Encapsulating DNSSec into Dot or DoH

I read a few articles on how DNSSec works (here and here). The DNSSec request are not encrypted, and I wanted to know if it's possible to encapsulate it into a DoH or a DoT request?
0 votes
1 answer
235 views

Securing data at rest

For an API request to my application, I store the data in the request object temporarily in an XML file before it is pushed to the database. Although the XML files are stored on a secured server at a ...
2 votes
2 answers
1k views

Can I see the MAC address of a router on an encrypted Wi-Fi network?

Say that I am within range of a Wi-Fi network that is encrypted using WPA2, but I don't know the password. Is it possible for me to learn the MAC address of the Wi-Fi router that is broadcasting the ...
2 votes
1 answer
12k views

How secure is Facebook Messenger when not using “Secret Conversations”?

If Facebook Messenger is only end-to-end encrypted if I start a secret conversation, how secure is a normal conversation? Can Facebook theoretically access my messages? Does Facebook scan the ...
2 votes
1 answer
2k views

The application of HMAC vs CMAC vs DAA

So HMAC, CMAC, DAA are different algorithms for generating MAC based symmetric block ciphers. If all use symmetric ciphers to produce MAC, what is the key difference between them? In other word, why ...
4 votes
1 answer
431 views

What fundamental problems are solved by using a Key Encrypting Key (KEK)?

I've read several questions regarding KEKs but have not quite found one that comprehensively addresses why we would choose to use a KEK. This excellent answer by Mike Ounsworth explains how KEKs allow ...
4 votes
1 answer
5k views

Does Whatsapp change key when switching phone?

Alright so, I really didn't expect this but here's the story. I was doing some tests, I copied one of the .db.crypt12 in /sotrage/emulated/0/Whatsapp/Databases/ from my phone to my computer, then, I ...
2 votes
1 answer
298 views

What has to occur for a hacker to monitor traffic from my LAN?

I understand that if you change your network card from managed mode to monitor mode you will be able to monitor and sniff the traffic of your local network plus all the access points around you. My ...
0 votes
2 answers
552 views

How does default Debian boot drive encryption works?

When installing Debian, I chose an option to create Encrypted LVM (Logical Volume Management). So now, when I turn on my PC, it asks me for an encryption password. It looks ok, but how does it work? ...
10 votes
1 answer
2k views

How secure is a land line phone call?

What are the risks of communicating sensitive information using a land line? Once my voice gets digitized does the carrier use encryption during transport? We have all heard about rogue cell towers (...
3 votes
3 answers
2k views

Does every recipient receive a different version of "encrypted" email using PGP?

If I understood it correctly, PGP encrypts email by using receiver's public key. In a multiple-receiver scenario, does that mean each receiver will get a different version of "encrypted" email but the ...
1 vote
0 answers
75 views

3rd party verification of separately encrypted files

I'm trying to figure out how to verify whether a file's contents are unchanged even though it has been re-encrypted and the 3rd party cannot know what is inside of the file. A contrived example to ...
1 vote
1 answer
139 views

Is it exists a possibility to encrypt with several public keys and decrypt with any of them?

I need to implement the following scenario: application generates string - "Hello world" ask the user about his Public Key user gives his Public Key to application (no privacy violation) application ...
25 votes
6 answers
9k views

What would be the key size for a picture used as a key?

I'm working on a cryptosystem that uses colour pictures as keys for encryption. I'm trying to guess what is the key size of my cryptosystem in order to find the feasibility of a brute force attack. My ...
2 votes
2 answers
698 views

Are there currently any standards for Homomorphic encryption?

I am curious if there are any released standards for homomorphic encryption, or computing on encrypted data. Perhaps by NIST, ANSI, or ISO. If not, are there any that are under development right now? ...
0 votes
0 answers
103 views

Derive random output from payload & encryption key and verify it without knowing the payload

I want to know if this type of hashing or encryption scheme exists. Let's say there is a master key : 'abcdefg' I want to encrypt the payload : '2018-11-08 22:11:02' The output : '...

1
37 38
39
40 41
118