Join us in building a kind, collaborative learning community via our updated Code of Conduct.

Questions tagged [encryption]

Encryption is the process of transforming information (called plaintext) into an unreadable form (called ciphertext) using an encryption algorithm combined with a parameter (called an encryption key). Only those who possess the decryption key can reverse the process and recover the original ...

0
votes
0answers
28 views

WSSE - XML SOAP security and key encryption and storing (EncryptedData/EncryptedKey)

I have now spent the last couple of days to find documentation about this.. I need to send a XML via SOAP with the WSSE security header, but don't know how to encrypt and store the encrypted keys ...
0
votes
0answers
12 views

Barracuda Email Encryption

I need to encrypt an email using Barracuda. As i saw, they offer 2 clients for email encryption (hardware and cloud based) https://www.barracuda.com/resources/...
0
votes
0answers
10 views

LIBSODIUM decrypt data inside mysql query like did with AES_DECRYPT

I have some sql querys where im selecting rows near to the users location. With AES_DECRYPT i could do inside the query: AES_DECRYPT(lat, :key) I need the decrypted value inside the query to: 1. ...
2
votes
1answer
35 views

Changing Storage of Password to Storing of Hashes in C# Forms

My current project is using Microsoft's Membership to manage user's credentials. For now, it stores passwords into SQL DB in plain-text. I want to change it store hashes instead, or to encrypt/hide ...
0
votes
1answer
22 views

Generate coupons for python flask

I'm trying to generate voucher coupon for my flask application. I need coupon that are not easealy made, that can be read with the proper key and unique through time. I already tried hashids with ...
0
votes
1answer
110 views

AES GCM decryption bypassing authentication in JAVA

I have some AES/GCM encrypted data and wanted to decrypt it. I want to decrypt it bypassing authentication as the data does not contain authentication information(Data is encrypted by a third party ...
1
vote
1answer
17 views

How to decrypt aes-256-cbc in Java

I have encrypted the string in php. Decrypted successfully from php and node.js. In addition, it must be decrypted by java. Help me an example of decrypting from java? PHP Encrypt code /* encrypt */...
2
votes
1answer
34 views

openssl_decrypt tag value

I'm using the openssl_encrypt / decrypt method in my website but i'm having some troubles with the $tag option openssl_encrypt ( $data, $method, $key, $options, $iv, $tag ) openssl_decrypt ( $data, $...
-5
votes
0answers
23 views

convert a string into unique code that matches regex in NODEJS [on hold]

I Have a Regular Expression: ^[0-9a-zA-Z]{6}$ i have to convert a string into the matching regex i have used node pakage Crypto but it is not generating upper case letters var crypto = require("...
-4
votes
0answers
37 views

secure login to new user on click of url string

I have to send base64 encoded Url string to new users in mail and have to provide direct login and account creation of new user on the click of that base64 encoded string. That part is done. Now, only ...
0
votes
1answer
29 views

How can I password protect a file regardless of its extension in Java 8 ro Java 10

I have tried doing this by encrypting individual files but I have a lot of data (~20GB) and hence it would take a lot of time. In my test it took 2.28 minutes to encrypt a single file of size 80MB. Is ...
2
votes
1answer
35 views

Encryption and decryption on special symbol Python

test = '\x02m@\x0e\x00' print(test) print(test.replace('╗m@', "first")) new_test = test.encode('raw_unicode_escape').decode('utf-8') print(new_test) print(new_test.replace('╗m@', "second")) again_new =...
3
votes
2answers
2k views

AWS - Server side encryption Access denied- Change encryption failure for root user

I have read/write/admin access to an S3 bucket I created. I can create object in there and delete them as expected. Other folders exist on the bucket that were transferred there from another AWS ...
0
votes
1answer
21 views

List of ports used for encryption

I'm developing an app which captures packets and tells if the packet is encrypted. Do you have any idea to how find out if a packet is encrypted? I think there is no header telling us about encryption ...
1
vote
1answer
49 views

Simple Encrypted Arithmetic Library (SEAL) and the seal::Ciphertext variable

I'm using the Simple Encrypted Arithmetic Library (SEAL) library from Microsoft Cryptography Research Group. Is there a way to get the content of seal::Ciphertext variable? I've tried to understand ...
-3
votes
0answers
24 views

How can I prevent my iOS devices from being hacked? [on hold]

In February I had my iPhone plugged into my laptop when it was hacked. This person disabled my iPhone and eventually disabled my laptop. My husband told me they came through the router. Now this has ...
5
votes
4answers
19k views

Error RijndaelManaged, “Padding is invalid and cannot be removed”

I have error from CryptoStream: Padding is invalid and cannot be removed. Code public MemoryStream EncrypteBytes(Stream inputStream, string passPhrase, string saltValue) { RijndaelManaged ...
1
vote
1answer
39 views

AES encrypted video stream not working with azure media player in ios devices

We are facing blocker while playing aes encrypted content in ios devices. We have already referred below links - https://azure.microsoft.com/en-us/blog/how-to-make-token-authorized-aes-encrypted-hls-...
0
votes
0answers
11 views

Encrypting using publicKey from seckeygeneratepair

Our iOS developer generated a private / public key using the following documentation. The other details includes using RSA 2048 and padding is PKCS1. https://developer.apple.com/documentation/...
1
vote
0answers
18 views

RSA decrypt throws 'Access denied' exception

I'm switching some .NET Framework libraries over to .NET Standard. One of my libraries handles JSON Web Tokens (JWT) using a certificate store on the local machine. The library was using ...
0
votes
1answer
9 views

Why gpg --encrypt fails with sub key packet with key flags 0x0C that never expires?

When I analyze the output of that gpg --list-packets output I see that the sub key packet never expires, and its key flags is 0C which is for "Encryption". (see output at the bottom.) The public key ...
0
votes
0answers
18 views

How Can I Control Which Ciphers Can Be Used When Accessing An Azure-Hosted Website?

I have a site deployed on Azure and I'd like to prevent certain ciphers from being used when accessing the site. We ran a tool against the site to see which ciphers could interact with the site. We ...
1
vote
0answers
10 views

setting up oracle native encryption in web.config file

We need to setup following properties in config file to enable native encryption of oracle SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT = (MD5) SQLNET.ENCRYPTION_TYPES_CLIENT = (AES256) SQLNET....
0
votes
1answer
38 views

Instantiate java.security classes PrivateKey and X509Certificate from .key and .cer files

The original goal is: Generate a https url where one of parameters is PKCS7 detached signature (RSA, SHA-256, UTF-8, BASE64). What do I have: private key (.key file begin with "-----BEGIN RSA ...
0
votes
0answers
20 views

MariaDB/MySQL table encryption Without restart

I had the success to setup MariaDb 10.1.14 encryption Data at rest by following the steps from this article. But I would have to restart the server to get that working. I wanted to get the encryption ...
0
votes
0answers
11 views

Error “Error parsing DDL” when trying to ALTER TABLE with ENCRYPTION = 'Y' (keyring plugin) in MySQL 5.7.22

I configured my MySQL 5.7.22 instance with early-plugin-load = keyring_file.dll in my.ini, restarted the service (on Windows Server 2016 Standard) then I created a table: CREATE TABLE t1 (c1 INT) ...
0
votes
1answer
30 views

Command Prompt - Batch File - BAT File

I'd like to write a batch file so that all files in the given folder will be decrypted i.e FOR EACH file in a specified directory run the command I wrote below, using the current file name both for ...
0
votes
1answer
28 views

How to encrypt and decrypt strings longer than 65535 characters with PHP

Here is my problem, I want to encrypt JSON files that may be very long in some cases. (Sometimes containing images in Base64 format). On the following test servers, everything works: Raspberry Pi 3 ...
1
vote
0answers
20 views

How to get the type of encryption used in a SecKey?

I get a SecKey from given certificates. Depending on the certificate, the SecKey can use either RSA or EllipticCurve encryption. let certificate = SecCertificateCreateWithData(...
4
votes
3answers
198 views

Obfuscation (minifyEnabled true) not working in Debug and Release

I cannot able to run apk using minifyEnabled true in Debug and Release mode.I have referred below links but none worked for me. 1.Android- Error:Execution failed for task ':app:...
14
votes
5answers
20k views

Encrypt String in .NET Core

I would like to encrypt a string in .NET Core using a key. I have a client / server scenario and would like to encrypt a string on the client, send it to the server and decrypt it. As .NET Core is ...
0
votes
1answer
193 views

Reproduce openssl_private_encrypt() with OpenSSL

Because I'm trying to convert a piece of PHP code to Python I'm trying to find out what the PHP function openssl_private_encrypt() does exactly. I'd like to be able to reproduce what ...
2
votes
2answers
5k views

Swift - Encrypt and decrypt a string using a users password

I'm trying to encrypt a String using a password in Swift but not sure how to do it. I need something that works like this as below let password = "password" let message = "messageToEncrypt" let ...
0
votes
0answers
9 views

Storing Encryption key in a local network published web application

I have a web application (ASP.net C#) and I store the encryption key in Web.config and then encrypt the web.config with this command: aspnet_regiis -pef "appSettings" "my directory" The problem is ...
448
votes
12answers
178k views

Fundamental difference between Hashing and Encryption algorithms

I see a lot of confusion between hashes and encryption algorithms and I would like to hear some more expert advice about: When to use hashes vs encryptions What makes a hash or encryption algorithm ...
-1
votes
0answers
11 views

How to convert this swift AES encryption to be usable in Crypto-JS

I have this Swift code that I'm using for AES encryption using a key and an IV. I'm trying to create the same thing in crypto-js but can't get the settings right. This is what I have in Swift: func ...
0
votes
1answer
24 views

Android Java Spongycastle ECDSA Signature to subtle.crypto Javascript

I'm importing a set of values from my website which is writen in Javascript using subtle.crypto for signing messages. In the QR Code I put the X, Y and D values of the key from Javascript, this is my ...
0
votes
0answers
20 views

How to write encryption string in pdf with itext

I am trying to write an IV (Initialization Vector), a key and a secret token in a pdf (IV and key are from javax.crypto). The mean of doing this is to write protected data in a password-protected text ...
0
votes
0answers
13 views

Coldfusion decrypt(data, key, “AES”, “Hex”) - openssl Equivilant

I have seen a few questions asked on this, but have not been able to get a working method following the links I have found. I have a string of data that was encrypted with Coldfusion AES method which ...
0
votes
1answer
36 views

Should I use wchar or char to encrypt?

I have this code working to create a hash of the key to encrypt a string using Wincrypt: wchar_t key[] = L"123456789AFA11"; wchar_t *key_str = key; size_t len = lstrlenW(key_str); DWORD dwStatus = 0;...
0
votes
2answers
47 views

Decrypt TLS and/or compare TLS payloads

Problem: I'm pretty new to this TLS thing and networking in general. But i'm trying to passively listen and decode TLS packets. I find it kind of frustrating that i cant decode packets on my network ...
7
votes
7answers
42k views

Simply encrypt a string in C

I'm trying to encrypt a query string on a game I'm making when opening a url. It doesn't have to be complicated, in fact since I'm working from a game engine it needs to be as simple as possible. It ...
6
votes
3answers
3k views

NSFileProtectionComplete doesn't encrypt the core data file

I am using Xcode 7.3 for iOS 9.3 to try and encrypt a Core Data file. I am trying to use NSPersistentStoreFileProtectionKey and set it to NSFileProtectionComplete to enable the encryption. It is not ...
-3
votes
0answers
15 views

I need to implement AES/CBC Encryption just like the code implemented for Android given in GitHub link

AES/CBC/PKCS5Padding encrypt/decrypt: https://gist.github.com/demisang/716250080d77a7f65e66f4e813e5a636 Can any one please help me, how can I achieve the same encryption in iOS with Swift 4.
1
vote
1answer
30 views

Which encryption algorithm does the ProtectData class use?

I'm aware that the ProtectedData class ends up calling Windows's Data Protection API (DPAPI). The documentation on the DPAPI function provides details like where the key is stored, who can decrypt the ...
1
vote
0answers
21 views

Call Retrofit2 + Decrypt + Json conversor

I am using retrofit2 in kotlin, and I need to get the content that is a json and this encrypted, I know that to convert json just use the JacksonConverterFactory (until this part was working well) but ...
0
votes
0answers
8 views

Cloud Firestore Offline Encryption

Does anyone know if the local cache of the Firebase Cloud Firestore is encrypted at rest on the clients? I want to temporarily store sensitive details (think payment details) in the datastore until ...
0
votes
1answer
135 views

Python Boto3 S3 Bucket Encryption result in 0 bytes file

Needing some help here. I have a Python script using Boto3 that does S3 Bucket encryption. It was working fine before this and just recently I noticed that when I use the script, it will cause the ...
0
votes
0answers
14 views

openssl_public_encrypt return empty output on large inputs

I'm trying to encrypt a CSR with another public cert.. It works fine if I take a small part of the CSR and put through the encryption.. But as I take a larger and larger piece of the csr it returns ...
-1
votes
0answers
9 views

Does Cisco TrustSec require ISE? [on hold]

Cisco TrustSec seems to be quite a bit of a rabbit hole when trying to figure it out. The one thing I could not properly come up with an answer for is: Does it require Identity Services Engine? While ...