Questions tagged [decryption]

The process of decoding data that has been encrypted into a secret format.

363 questions
3
votes
1 answer

What happens to PKI once quantum computers can break encryption?

They say that public key infrastructure or PKI uses very complex encryption. What if that encryption breaks one day when quantum computers complete? What if they decrypt all private messages and data? What will be the replacement then?
3
votes
2 answers

PHP & MySQL encrypting data that I need to decrypt at some point

I have an application where a user buys "gift card pins". Once they have completed their purchase, we, as a broker, buy the pins from a 3rd party and need to deliver them to the end user. Once we have the pins, we need to upload them for the user to…
SBB
  • 175
  • 2
  • 6
3
votes
2 answers

Is OpenVPN actually forwarded over TLS?

I'm investigating behavior of SSL decryptors on OpenVPN connections to port 443 and I noticed that device I use as decryption proxy doesn't recognize OpenVPN connections as TLS thus doesn't decrypt them. The question is then - how does OpenVPN…
Lapsio
  • 217
  • 1
  • 9
3
votes
1 answer

Where are the symmetric keys stored when using ssh?

The use case is this: Imagine you have two systems, A and B. If system A ssh's into system B and begins transferring over files back to A, I want to be able to decrypt the content of the message being sent. I understand that in SSH, there is a…
Rosemond D
  • 31
  • 1
3
votes
2 answers

How long does RSA encryption/decryption generally take?

I am going to encrypt and decrypt a base64 that's an image. Now it needs to be fast. How fast does it take to encrypt and decrypt a file with RSA-OAEP for example? And if it is too slow what is a faster (but still secure) alternative?
Alexander
  • 149
  • 1
  • 1
  • 5
3
votes
2 answers

Is the entire ciphertext needed for decryption with key?

Lets say that you have they encryption key, but you don't have the entire cipher-text. You just have a part of it, say 60%. Is there a way to possibly decrypt that part of the cipher-text? Does it depend on the specific algorithm or mode? Does it…
user119042
3
votes
1 answer

HDD password cracking

I recently changed the decryption key to my WD My Passport HDD two days ago. Before I left for the weekend, I tested to make sure that the key would work. However, the password that I set, which got from the pseudo-random key generator, does not…
3
votes
2 answers

How can I decrypt a file with gpg to screen and not write to disk?

I currently use a script to decrypt a file, but it writes it to disk. I then use wipe to clear it. Is there a way to write it to screen so it never writes it to disk? I use the command $ echo PASSWORD | gpg file.txt.gpg and it creates a file.txt.…
unixcreeper
  • 131
  • 1
  • 4
3
votes
2 answers

How to decrypt the below encrypted messages?

My friend was experimenting with the encryption methods (self-made) to encrypt text using ASCII map. He wanted to try this idea whether this encryption can be broken and so shared an encrypted text along with some examples with me. They are as…
lattitude
  • 131
  • 1
  • 3
3
votes
1 answer

DES Decryption followed by Encryption, will it produce the original text?

This is regarding DES. My question is, if a plain text is first decrypted (with the decryption algorithm) using Key K1 and then encrypted using same K1, would the result still be the original plain text?
3
votes
1 answer

Client-side encryption using public-key

My situation: Login password from a POST request is left in browser memory in clear text as long as cache is not cleared (manually/closing browser). Connection is HTTPS. Possible Solution: Generate public-key and private-key on server for each…
Silom
  • 33
  • 1
  • 3
3
votes
2 answers

GnuPG does not verify signature while decrypting

I have signed file 1.txt, result file is 1.txt.asc. I changed content in file 1.txt.asc (signed content, not signature). Then I verify signature in 1.txt.asc and I get information that signature is not correct and that's ok. Then I encrypt tht…
ctomek
  • 275
  • 4
  • 11
3
votes
1 answer

How to decrypt a microSD card after a factory reset of the device used to encrypt it?

Two month ago, I encrypted my Micro SD card in my Android device (Samsung Galaxy S5) for security purposes, and yesterday I forgot to decrypt it whilst removing the card I and factory resetting the device. Is there any way to decrypt it by using the…
Honey
  • 31
  • 1
  • 1
  • 2
3
votes
1 answer

How does the "emergency access" feature of LastPass work?

How does the "emergency access" feature of LastPass work? I can't find detailed information about the used cryptographic methods. How can I be sure that LastPass is not keeping a copy of my master-password to decrypt the files in case of an…
3
votes
1 answer

What CryptoPP APIs Output Round By Round Results for AES Encryption/Decryption?

I created a program using CryptoPP APIs to implement AES ECB mode with a 128 bit key for encryption/decryption of user input plaintext. I know that ECB is the least secure AES mode but it is sufficient for my program which is only for basic…
ad479
  • 33
  • 2