Questions tagged [decryption]

The process of decoding data that has been encrypted into a secret format.

363 questions
5
votes
3 answers

Decrypt TLS 1.2 traffic between .NET Windows applications

I have attempted to decrypt traffic between two .NET applications (both on Windows platforms) using Wireshark but due to the Diffie Hellman with perfect forward secrecy, I cannot use my private key from the server to decrypt the session keys. The…
Dandré
  • 171
  • 6
5
votes
1 answer

How to decrypt Diffie-Hellman encryption in WebRTC?

I have installed a WebRTC server application, which is designed for Contact Center solutions: communicates with internal PCs in pure RTP (agents), and with external PCs (customers) using encrypted WebRTC. WebRTC is encrypted with Diffie-Hellman. I…
Gábor Major
  • 151
  • 4
5
votes
1 answer

gpg does not require passphrase to decrypt

Suddenly the behaviour of gpg has changed and my world crumbles. I have several keys, all but one for testing purposes. The one is my personal key. Up to now I have been able to encrypt with this key, and I seem to remember that I had to type my…
James Wilde
  • 51
  • 1
  • 2
5
votes
1 answer

Unable to obtain TCP/HTTP traffic from WPA2 packets even with full handshake and decryption

The Problem On my WPA2 network, I have been successfully able to get intercept a full four-message EAPOL handshake from a particular computer on my network. It is my understanding that with this handshake (and knowing the passphrase for my network),…
saltthehash
  • 235
  • 1
  • 8
5
votes
1 answer

Which file encryption algorithm is used by Synology's Cloud Sync feature?

I'm trying to find out which encryption method is used by a piece of software I use, viz. the 'Cloud Sync' feature of Synology's DSM 6.0 running on a Synology NAS. (Background. This Cloud Sync software stores a backup of my files for me in some…
5
votes
1 answer

How do I know which padding was used in a cipher suite?

I am trying to write a java program that decrypts tls packets. I want to use the Cipher class. From the Handshake I know that e.g. my CipherSuite is 0x00 0x2f which is TLS_RSA_WITH_AES_128_CBC_SHA. So when I call Cipher.getInstance(); I know to put…
5
votes
2 answers

Decrypt chunks of pgp encrypted

Suppose I have a very large encrypted .csv file (too large to fit in memory). Is there a way to decrypt N bytes of the cyphertext? My goal is to process each row of the .csv in memory without ever writing to disk.
Tom
  • 153
  • 7
5
votes
2 answers

JSON data decryption

Context I am trying to learn more about web security through looking into how various iOS native apps work under the hood. I have been using Burp Suite as the MITM tool to sniff out the network traffic sent and received from the apps, and on the…
saulgoodman
  • 63
  • 1
  • 5
4
votes
3 answers

Block Ciphers Terminology?

I have been looking at block ciphers, and I found this: Do the little circles with the plus symbols mean XOR? And how are the plaintext blocks split, and ciphertext blocks combined? Also, how can you XOR text? Can't you only XOR binary? Thank you!
Bennett
  • 163
  • 5
4
votes
2 answers

3rd Party Authentication protocol

I have a hardware device (H), phone (P) and web server (S). I would like P to be able to send commands to H, but only if it is authorized to do so. Permissions are stored on server. Technically I could do this with Kerberos, but that seems overkill.…
Nimyz
  • 203
  • 2
  • 5
4
votes
3 answers

Company decrypting SSL, is it common?

We've just implemented a proxy that decrypts all SSL traffic in order to classify and scan it. Naturally a lot of our users feel concerned. We're a small company (100 users) owned by a big company (5000 users). What we hear internally is that "other…
user135361
  • 41
  • 2
4
votes
2 answers

How can I recover files encrypted by Android ransomware?

My Samsung Galaxy Note II was infected by a virus called the "FBI virus." Fortunately, I've managed to remove the malware but my problem now is that all my files have been encrypted. How can I decrypt these files and recover my data?
arefe
  • 41
  • 2
4
votes
2 answers

Web-based secret manager using CryptoJS

I'm building an application, part of which will allow businesses to store secrets. I'm looking at using CryptoJS (https://www.npmjs.com/package/crypto-js). This would encrypt everything on the client side, and send it to the server-side using HTTPS…
vue-coder
  • 43
  • 3
4
votes
2 answers

Is it safe to encrypt my password with the password itself?

I'm using a password to encrypt some data. However, upon decrypting, I want to check if the entered password is correct. In order to do so I encrypt the password itself. Then upon decrypting, I check if the password given matches with the encrypted…
Thomas Wagenaar
  • 343
  • 1
  • 7
4
votes
3 answers

How do you find SSL Keys on Android (to decrypt SSL on WireShark)?

I'm using an Android Emulator on my PC, then logging into some apps (while running WireShark), and now I'm trying to figure out how to decrypt the SSL traffic. I understand that I need to find some sort of key to throw into WireShark, but I am…
user3276588
  • 41
  • 1
  • 1
  • 3
1 2
3
24 25