Questions tagged [decryption]

The process of decoding data that has been encrypted into a secret format.

363 questions
62
votes
10 answers

Is there such a thing as a "Black Box" that decrypts Internet traffic?

I have been reading about the Snoopers charter bill that was passed in the UK this week. It mentions a "Black Box" which is cited here: ‘Black boxes’ to monitor all internet and phone data. It states it works like so: When an individual uses a…
User1
  • 3,041
  • 5
  • 23
  • 30
33
votes
6 answers

Is there any hope of getting my pictures back after an iPhone factory reset some day in the future?

Four months ago I lost all my data after an iTunes update automatically restored my phone to factory defaults. I lost all the pictures of my newborn. I understand that when you do a factory reset the decryption key is discarded so the data is…
Vivi
  • 341
  • 3
  • 7
29
votes
2 answers

Why haven't (most of) the Zodiac Killer's letters been decrypted?

The Zodiac Killer was a serial killer in the late 60's and early 70's. The twist is, he would frequently taunt the local press with cryptic letters. Four of these letters were actually encoded, but only one has been cracked to date. I'm doubtful…
JesseTG
  • 513
  • 2
  • 6
  • 14
26
votes
4 answers

How to decrypt .lock files from ransomeware on Windows

I am helping a friend which is an accountant and got all of her books locked due to this. Here are some details: BTC address of the attacker: 1MBwkTssJkqRvXmAFcSEZ3xTD39A9rkyYA Email: helptoyou1@india.com File name…
Oleg Belousov
  • 391
  • 3
  • 9
24
votes
3 answers

Why does an encrypted message sometimes end in "=="

As a programming exercise I need to decrypt a message. The only clues that I have is that it seems are: The encoded message contains only Base64 Characters a n letter sequence (n in 1,4,7,10) times it returns an encrypted message with "==". a n…
czioutas
  • 429
  • 1
  • 3
  • 8
19
votes
7 answers

Encrypting text file with AES 256 instead of password manager

I'm starting to have a big list of passwords I need safely stored. I was looking at password managers like LastPass, but these always seem to be targetted by hackers and have been compromised before. Would I lose anything from storing my passwords…
magna_nz
  • 319
  • 1
  • 2
  • 5
19
votes
6 answers

Is it possible to recover a lost passphrase for a private key file?

We have a set of public and private keys and certificates on the server. The problem is that while public encryption works fine, the passphrase for the .key file got lost. So, when trying to execute the following command: openssl rsa -in the.key It…
Kevin Kopf
  • 311
  • 1
  • 2
  • 8
16
votes
4 answers

CryptoWall 3 - how to prevent and how to decrypt?

My father's computer is now infected with CryptoWall 3, according to the link below. http://www.bleepingcomputer.com/virus-removal/cryptowall-ransomware-information#CryptoWall Is there a way to decrypt the files? I will try to recover them but…
Akira Yamamoto
  • 263
  • 1
  • 2
  • 7
15
votes
4 answers

Has anybody successfully decrypted their files after paying the WannaCrypt ransom?

WannaCrypt is a shot heard 'round the world, for sure. I have seen news articles saying that people have paid more than $20,000 in ransoms. Here's one from Krebs: Global ‘Wana’ Ransomware Outbreak Earned Perpetrators $26,000 So Far But my question…
SDsolar
  • 977
  • 1
  • 6
  • 25
13
votes
3 answers

Are these claims about modern CPUs and AES decryption true?

Because of the format this question is in, it was a toss up between posting it to this site or Skeptics, but I went for here in the end because I'm probably more likely to get a definitive answer. According to the InfoSec-themed Twitter account…
Hashim Aziz
  • 969
  • 8
  • 21
12
votes
3 answers

How trustable are third party root certificates?

I recently tried to use Fiddler2 from a third-party vendor Telerik. While decrypting the HTTPS traffic of my network, it asked me to install its own root certificate in my Windows operating system: Take a look at the below screenshot: Is it safe to…
12
votes
4 answers

How To Recover End-To-End Encrypted Data After Losing Private Key?

I'm creating a mobile app which has chat feature in it. Since I wanted to make it secure, I'll do some encryption to messages and the data. I'm thinking of using End-To-End encryption for it but I've got some issues. Each user will have private and…
11
votes
1 answer

If a WAF is compromised, can the adversary view all the traffic in clear text provided WAF uses SSL cert to decrypt it?

I understand Web Application Layer Firewall (WAF) uses an SSL cert to decrypt and inspect the traffic before passing to the backend server. If an attacker could gain admin access to both the WAF application and the host server, is there any way they…
sxmad
  • 115
  • 5
11
votes
1 answer

Is it possible to decrypt half of a TrueCrypt file container if the other half of the data is missing?

Let's say we have half of a TrueCrypt file container (e.g. download was interrupted). If we know the password, is it possible to open it and get half of the data? The original container has 10 files, so is it possible (in theory) to get 5…
Alex
  • 113
  • 5
11
votes
5 answers

What will I get if I "decrypt" a plaintext?

If an encrypted text is decrypted with its corresponding key, we would get the plaintext. However, what if I were to decrypt plain text? What would result? An error or some nonsensical number?
weejing
  • 161
  • 2
  • 6
1
2 3
24 25