Questions tagged [key-exchange]

For questions relating to protocols for distributing public keys, and / or establishing session keys with another party. Examples of key exchange protocols include Diffie-Hellman and IKE.

Filter by
Sorted by
Tagged with
0 votes
2 answers
130 views

Is Symmetric Key Exchange over HTTPS safe?

I am auditing a webapplication that gives access to a financial backend. The web application provides the frontend in a HTTPS session properly encrypted, and after the client authenticating inside the ...
Mr. Lee's user avatar
2 votes
1 answer
84 views

DHE key exchange with p value 257 bytes but a pubkey of 256 bytes

I came across a packet capture in Wireshark where p length = 257 bytes and pubkey length = 256 bytes. See the ServerKeyExchange snip below: Diffie-Hellman Server Params p Length: 257 p: ...
ayivaak's user avatar
  • 23
0 votes
0 answers
83 views

Encrypted messaging app using QR codes for key exchange

I remember seeing an encrypted messaging app a while ago that offered using QR codes to exchange encryption keys between the users. Of course, this only worked when the people met physically, but ...
zajic's user avatar
  • 11
0 votes
1 answer
154 views

Permanent Keys/Secrets in TLS 1.3

In TLS 1.3 (RFC8446), there are many secrets and keys. As far as I've understood, every certificate (usually only the server) has a long term key associated with it which is used with HKDF to generate ...
bacle173's user avatar
8 votes
1 answer
181 views

Anonymity in initial Key exchange in onion routing

Maybe I will be wrong, please correct me and at the same time answer my question. I know the keys are exchanged between client and Tor relays through circuit extension requests (other than first relay)...
user10433098's user avatar
1 vote
0 answers
435 views

Enabling ECDH KeyExchangeAlgorithm in Windows Schannel while disabling CBC based ciphersuites

On our Windows Servers, we have disabled the following key exchange algorithms in registry SCHANNEL\KeyExchangeAlgorithms\ECDH SCHANNEL\KeyExchangeAlgorithms\PKCS This leaves us with only 2 ...
kype's user avatar
  • 111
1 vote
2 answers
405 views

Can a VPN connection be detected (and get blocked) even after the key exchange happens

If the key exchange happens when using lets say Wireguard or any other protocols that use IKA, and the connection never drops, could the ISP still detect the VPN traffic using Deep Packet Inspection?
Emily1001's user avatar
3 votes
1 answer
225 views

What is the right way to transfer public-private keypairs over intranet?

First asked on StackOverflow and referred to this board, here: I have an embedded system (Netburner 5441x) that encodes public-private RSA keypairs into devices. I have ported OpenSSL into the system ...
Larry Martin's user avatar
0 votes
0 answers
576 views

IIS Crypto 3.2 not getting rid of Diffie-Hellman algorithms of less than 2048-bits

I'm trying to stop a server using Diffie Hellman key exchanges of less than 2048 bits, but I'm getting confusing results. I've run Get-TlsCipherSuite | Format-Table Name, Exchange, Cipher, Hash, ...
Mick8695's user avatar
  • 101
0 votes
1 answer
107 views

How can a client safely post/get a (symmetric) client key to/from a key distribution center?

If you look at the above Kerberos protocol's diagram, you can find that the protocol works on the basis that the (symmetric) client key initially exists on both the client node and the key ...
hurryman2212's user avatar
1 vote
0 answers
135 views

How does Tor's second node know the key to decrypt the second layer?

I was watching this video explaining how tor works: https://youtu.be/QRYzre4bf7I It explains it with the example of 3 intermediate nodes between client and server. It says that each of the nodes can ...
RenatoRenatoRenato's user avatar
1 vote
0 answers
160 views

Diffie Hellman with server public key embedded on the client

First, I realize trying to come up with your own crypto schemes is not a good idea. I'm a relatively new member of a team of developers utilizing such a custom scheme and I'm trying to come up with ...
user4520's user avatar
  • 1,037
4 votes
1 answer
4k views

TLS 1.3 RSA key exchange

I have some confusion between the different public and private keys that are used in a TLS 1.3 connection. When a client makes a request to a server, I've always thought that a server's TLS x509 ...
Joe J's user avatar
  • 143
2 votes
1 answer
2k views

Is it secure to share a public (RSA) key over http?

The following scenario: We have a HTTP (not HTTPS, so unencrypted) server which contains an open (RSA) public key. The general sharing of the public key should not be a problem since it is the public ...
scolastico's user avatar
1 vote
1 answer
144 views

Simple Key Exchange, One Server

Posted this on Cryptography; reposting here in case it's more relevant. I am trying to better understand how TLS works. I understand in the normal use case you need various random values generated and ...
Bondolin's user avatar
  • 187
0 votes
0 answers
37 views

How client and server exchanges keys over Tor network using HTTPS? [duplicate]

When someone uses a browser to connect to https://google.com via Tor network, the client needs to exchange a key with Google in order to keep all the data hidden from the exit node, right? Otherwise, ...
Incognitex's user avatar
0 votes
2 answers
295 views

How do Routers share a key when using Symmetric Cryptography? [closed]

When a client connects to a router (standard home router) how is the key distributed to the client? If the key is sent across the network, can not someone sniff and see the key? If the key is not sent ...
user268214's user avatar
4 votes
1 answer
279 views

Is it possible to use HKDF in the TPM?

Is it possible to use HKDF in the TPM? My goal is to load in a master symmetric key and derive keys from that using HKDF. I see there are other KDF functions available, but no mention of HKDF.
rkor's user avatar
  • 43
1 vote
1 answer
302 views

How vulnerable is security if a public key is swapped by active attacker if a key check is done?

Trying to understand this from a high level conceptually. It is obvious from all information on Asymmetric encryption that a public key can be of course, public and there isn't a danger of ...
RobbB's user avatar
  • 261
1 vote
1 answer
165 views

Is there any standard or protocol of key exchange between multiple nodes?

A little context: I'm working in designing a system to sign and verify data sent between modules of a bigger system. Currently the system has two parts, a central application and a SDK inside modules ...
Aloxi's user avatar
  • 11
0 votes
0 answers
35 views

How does the inclusion of a subprime q value affect the Diffie Hellman equation for key exchange? [duplicate]

This is a follow on from this question: "Diffie-Hellman Key Exchange" in plain English In the answer to that question, the standard Diffie Hellman key exchange equation is derived: (g^a mod ...
factor2's user avatar
3 votes
1 answer
433 views

ePassport Chip Authentication - how to verify?

I want to implement Chip Authentication for ePassport documents, and wish to validate my understanding of it. I've managed to get it up and running by using the JMRTD library, specifically the ...
Morty's user avatar
  • 195
0 votes
1 answer
174 views

Is this scenario of static ECDH public key exchange right?

I'm thinking about the way to build encryption mechanism for 'peer-2-peer' communication. This is a mechanism I had a thought of: Alice wants to communicate with Bob First of all, Alice and Bob must ...
Big50000's user avatar
1 vote
1 answer
1k views

SNORT rule for detecting/preventing unauthorized VPN or encrypted traffic

Here's my not so theoretical scenario: A day-one Trojan horse attack where the attacker sets up a secure connection back to himself using a well known trusted port, such as 80 21 443. Or for instance, ...
TaranYourAss's user avatar
2 votes
2 answers
395 views

Key Exchange using RSA public key without a certificate

I want to share AES key using RSA. What is the recommended/widely used format for encrypting the AES key and its attributes with the public key? I know that PKCS#7/CMS enveloped-data allows encrypting ...
Amir's user avatar
  • 21
1 vote
1 answer
1k views

When is a private and public key given to a user, and why can the private key not get hacked?

Trying to understand assymetric encryption. To my knowledge, it deals with the key management problem by having each user have their own private key and public key. But when is this private and public ...
sangstar's user avatar
3 votes
1 answer
383 views

Why can SSH negotiatie two different encryption and authentication algorithms?

I recently found out, that according to the RFC, SSH can negotiate two different cipher (and MAC) algorithms for server-to-client-encryption and for client-to-server-encryption (check section 7.1. for ...
mat's user avatar
  • 1,272
0 votes
1 answer
175 views

Performing a simpler ssl handshake [duplicate]

Consider the following scenario: client sends hello server send a hello and its certificate client generates a key and encrypts that with server's public key server decrypts the key with its private ...
FIFO's user avatar
  • 13
0 votes
0 answers
594 views

How to securely design REST API for Password Manager app?

I want to create Password Manager where users can create their accounts and store website passwords. For the frontend, it will be a mobile app, but I need REST API as the backend data where the data ...
Zookey's user avatar
  • 101
1 vote
0 answers
1k views

Is it possible to decrypt TLS traffic through OpenSSL?

I have a web server that uses the ECDHE-RSA-AES256-GCM-SHA384 cipher suite. I noticed that when given the "(Pre)-master-secret log" file (generated by the browser), Wireshark is able to ...
Martin's user avatar
  • 11
1 vote
1 answer
3k views

In Signal Messenger what is the purpose of verifying a safety number?

I've read the official page on safety numbers but they are still unclear to me. Without verification, there still is end to end encryption, so what difference does it make? Is it that a phone number ...
northerner's user avatar
1 vote
1 answer
342 views

TLS- Key exchange for session keys. Why?

I have a question about the Key Exchange Algorithm used in TLS process. I have read that the Key Exchange algorithm is used by client and server to exchange session keys. Do the client and server ...
Alice's user avatar
  • 11
0 votes
0 answers
291 views

Client-side encryption of data, but the server can also add data without reading stored data

For a new application I'd like to store messages for each user's account on a centralized server. The user accesses the application through a SPA javascript web app through their browser. These ...
fli's user avatar
  • 1
1 vote
1 answer
411 views

Web developer needs customer's private key

As a non security expert, I'm looking for advice from those who are. I work with company X who have hired company Y to develop their website. Company Y needs to integrate server-side online payment ...
user avatar
4 votes
0 answers
325 views

Examples of SSH key exchange algorithms requiring encryption-capable host keys

In the SSH spec, Section 7.1, key exchange algorithms are distinguished based on whether they require an "encryption-capable" or a "signature-capable" host key algorithm. If I ...
Fabian Meumertzheim's user avatar
2 votes
3 answers
511 views

Format for data & symmetric key exchange/storage

Is there a standard format for storing/exchanging encrypted data along with the key needed to decrypt it (data is encrypted with a single use symmetric key and the symmetric key itself is encrypted ...
Георги Кременлиев's user avatar
9 votes
8 answers
7k views

Can a large corporation make a believable promise

Say there is a secret encryption key that a third party has to handle. The third party is supposed to destroy the secret key when they are done, and tell everyone else it was destroyed and therefore ...
Nic's user avatar
  • 236
12 votes
8 answers
7k views

How can we exchange public keys between two servers in a secure way?

I have two servers with a pair of RSA public and private keys. We do not use a CA for the internal communication yet and therefore we need to exchange keys without CA. I need to establish a trust ...
Michael's user avatar
  • 1,479
1 vote
1 answer
183 views

How do SRP (and PAKE generally) protect against verifier leak

I have been reading into PAKE protocols, specifically starting with SRP RFC2945 The gist of the requirement on the server is that the server saves triplet (username, verifier (v), salt (s)) in the ...
Ali's user avatar
  • 125
1 vote
1 answer
467 views

TPM Attestation and key exchange

I have the following problem: I have two platforms, one of them has a TPM. I need to transfer data between these two platforms, so I first determine an attestation, in order to confirm that the ...
user233141's user avatar
0 votes
2 answers
307 views

How to securely exchange a symmetric key over a unsecure netwrok

I need to build a project for uni where I need to transfer data securely from a client to a server. I can't use PKI structures and can't save pre-shared secrets (Imagine travelling to china and some ...
Standard's user avatar
  • 101
2 votes
1 answer
84 views

Storage of secret key in resource-constrained sensor nodes

In sensor nodes, there arises a need to store the master secret key safely. Which is the most perfect location to store the key when the sensor nodes (such as implanted body sensor node) are highly ...
Ans's user avatar
  • 21
1 vote
1 answer
3k views

ECDH_SHA2_NISTP256 (KEX) Algorithm in SSH - Vulnerabilities?

My organization within my company uses this KEX Algorithm in our SSH Implementation. Another organization within my company won't connect to our servers as long as this algorithm is implemented as ...
Drew's user avatar
  • 67
9 votes
1 answer
1k views

How to verify that Google's apt signing key change is not malicious?

I have an Ansible script that setup google chrome apt repo. I keep Google's signing key together with the scripts (rather than download it every time) because I think it minimizes the chance of ...
Jan Warchoł's user avatar
2 votes
2 answers
1k views

Can I use the same truststore and keystore on the client and the server?

TL;DR: Is it possible to have both sides of a SSL/TLS connection have the same public and private key, so long as that public key is trusted by both sides? More info if helpful: I'm trying to test ...
jeremysprofile's user avatar
2 votes
2 answers
441 views

Using Diffie-Hellman exchange on low power IoT devices

I have almost 0 knowledge of IoT, their protocols and usual device constraints. I had a discussion today with someone that has a fair amount of IoT experience and we were discussing some security ...
PentaKon's user avatar
  • 123
0 votes
1 answer
781 views

Why is the Diffie-Hellman exchange not enough to authenticate the communication partners in IKE_SA_INIT?

The IKE_SA_INIT does create a key seed SKEYSEED from the Diffie-Hellman values and nonces. Since the exchange does sharing the secret between the communication partners, I do not understand why it is ...
thestruggleisreal's user avatar
24 votes
1 answer
3k views

How can I verify Keybase's end-to-end encryption between me and a friend?

The premise of end-to-end encryption (E2EE) is that the client is secure and trustworthy, your end devices is secure and trustworthy, but the network and server need not be trusted. You've read all ...
Luc's user avatar
  • 32.9k
0 votes
1 answer
130 views

Thought process on Network Protocol Attack

I'm preparing for an introductory information security examination in university and this is one of the tutorial question on Network Protocol attacks. I tried (a) and came to this conclusion: Since ...
Prashin Jeevaganth's user avatar
2 votes
1 answer
132 views

First setup security protocols (key transfer) in not-secure environment

This question might very well be more a confirmation than anything else, but I'm breaking my head over a problem I try to solve. I hope someone can either confirm my thoughts or tell me something I'm ...
Light44's user avatar
  • 123

1
2 3 4 5 6