Questions tagged [decryption]

The process of decoding data that has been encrypted into a secret format.

363 questions
4
votes
1 answer

Is decryption of past conversations a legitimate concern?

Suppose sensitive information is sent over an insecure channel, but it is encrypted with a cipher such as AES. As of this writing AES is not broken and brute-forcing it would take more than millions of years (or at least very long). However, the…
arcus_mannen
  • 105
  • 6
4
votes
0 answers

How to differentiate between encrypted and unencrypted Bluetooth traffic while using Wireshark?

I captured Bluetooth traffic between a master vault Bluetooth smart padlock and an iPhone 6s. This was done using a Bluetooth sniffer and the captured traffic was stored to a pcap file. Analysing it on Wireshark displays all the packets transferred…
Antonio
  • 41
  • 5
4
votes
1 answer

What would be a simple example of an asymmetric encryption function (asymmetric function)?

I am trying to understand RSA encryption but the algorithm seems quite complex. I know that with asymmetric encryption you use a key and a function to encrypt data and a different function to decrypt it. I understand the xor-ing used in most basic…
yoyo_fun
  • 183
  • 7
4
votes
1 answer

How to decrypt a message using only session key?

I can view a session key to the encrypted data using option gpg --show-session-key . Knowing the session key, how can i decrypt the data without using my private key?
Reputet
  • 43
  • 1
  • 3
4
votes
2 answers

Can you ever get partially decrypted data from a decryption algorithm?

I'm decrypting some data using Java and Apache's most recent WSS4J library with 128-bit AES decryption. I setup the the cipher which appears to be correct with the right padding, decryption algorithm, and cipher block mode. I then make a call to…
3
votes
2 answers

How to intercepting iOS HTTPS traffic

How can I intercept & parse through the SSL traffic (incoming & outgoing) generated by my iPad application?
voices
  • 1,649
  • 7
  • 22
  • 36
3
votes
4 answers

Is it possible to crack ransomware encryption if I have the original file?

Is it possible to crack ransomware encryption if I have 2 versions of a file: before and after the encryption? Are there any tools for such a thing?
Ori Price
  • 133
  • 1
  • 5
3
votes
2 answers

Is TLS v1 really secure for VOIP and video calling?

Many applications are still using TLS v1 for video conferencing and VOIP calls. Is TLS v1 really secure for video and voice & video calling? or can some one can easily snoop your sessions with Wireshark or any snooping software? Can someone easily…
3
votes
0 answers

How does Silverlight protect the AES keys it gets from PlayReady?

I'm doing some research about how Silverlight protects AES keys. Here is the scenario: There is a smooth stream live encrypted channel service. When i log in to the service and tune the channel, silverlight makes a request to Playready Server to…
knk
  • 31
  • 5
3
votes
2 answers

Decrypt and then re-encrypt all requests to the internet at firewall level

I don't have strong skills about this matter but I am very curious about the following communication so may I ask: One institution sent a message to all network users saying that "all requests to the internet which are encrypted will be decrypted…
dxvargas
  • 133
  • 5
3
votes
2 answers

Can this modified 'Many' Time Pad be made 'stronger' by using an extrememly long key?

Starting with a one time pad say you want to encrypt some small strings like the words in this sentence but you want to reuse the same OTP key for each string so that when you encounter the same word the ciphered text comes out the same. But say…
erotavlas
  • 133
  • 5
3
votes
2 answers

Decrypting TLS Traffic

Context: I want to reverse engineer a protocol in place for the Nintendo 3DS. The implementation however, uses TLS, which makes it difficult to reverse engineer. I'm currently able to sniff packets to/from my 3DS because I have a spare router being…
3
votes
1 answer

Same network steal data?

Say my home network has a wifi-password and my friends are connected to it (since I gave them my wifi-password). Is it possible for me to read their data transfer? If yes, then it would also be possible for them to spy on the other users in my home…
3
votes
2 answers

How to decrypt a file to memory and run it from memory?

How someone might run an encoded executable, mp3, or any other file safely in memory after being decrypted. A use case might be someone trying to make code or a file only usable through their service or software, which is my case, I don't want a…
3
votes
1 answer

Encrypting links between registered users and their sensitive data

I want to make it impractical to link the users to their sensitive data without their passwords – even with a full access to the database. Furthermore, if a user has multiple pieces of sensitive data, I also want to avoid linking the different…