Questions tagged [decryption]

The process of decoding data that has been encrypted into a secret format.

363 questions
3
votes
1 answer

Is it possible to maintain security and data integrity through a network decrypting HTTPS?

A network I often use has started to decrypt HTTPS traffic (and reencrypt, using a different key) using a local proxy. This proxy is operated by people I mostly trust. However, I would like to know if there is a way to maintain encryption and MAC…
timuzhti
  • 956
  • 12
  • 19
3
votes
1 answer

Can't decrypt captured HTTP connection from WPA Network

Hi I am attempting to sniff HTTP packet traffic using Wireshark on Kali Linux. I have added my wpa-pwd correctly to the IEEE 802.11 protocol and enabled "decryption". Currently I can only view the following traffic protocols: ICMPv6, ARP, MDNS,…
vector
  • 33
  • 4
2
votes
1 answer

What will happen if my GnuPG passphrase is discovered?

Hypothetically, should I be concerned if someone has my public key and knows my passphrase? Will they be able to decrypt messages sent to me?
2
votes
1 answer

SSL Decryption why is the root CA certificate required on clients?

Maybe a quick question. We have Palo Alto's that perform SSL Decryption using a sub CA certificate issued by our internal Root CA. This is working for our internal windows domain computers as the root CA and sub CA are pushed down to all of them via…
Jim
  • 121
  • 1
  • 2
2
votes
3 answers

Looking for a (simple) utility to decrypt rsa-encrypted text in Windows?

Quick question: I'm looking for a simple utility program to be able to decrypt rsa-encrypted data (either base64-encoded or binary attachment) on a Windows workstation. Scenario: There is a group of operators that will get email alerts with…
JJarava
  • 232
  • 1
  • 4
  • 9
2
votes
1 answer

Why is the first line of http message unreadable after decryption

I have a TLS Record containing HTTPs application data. I extracted the encrypted plain text with mac from the application data, then, when I decrypted the extracted data using AES CBC mode, I am expecting that It will return something like…
piero
  • 21
  • 1
2
votes
1 answer

Microsoft Bitlocker - Using my own encryption/decryption key

Is it possible for me to use my own encryption or decryption key and update it whenever is possible?
jykl
  • 23
  • 4
2
votes
2 answers

Decrypt files in safe environment

I have a USB drive that has encrypted files on it. I was wondering what would be the best way for me to decrypt these files on my personal computer without leaving a trace? Is there a safe environment that once setup would leave no trace of my…
Mike
  • 23
  • 2
2
votes
1 answer

How to decrypt Blowfish Advanced CS encrypted file

Cleaning up my disk space, I found an encrypted file (*.bfa), which I encrypted with Blowfish Advanced CS (Version 2.13.00.002) about 15 years ago. I still have a copy of the original version of Bfacs, which I used for that encryption and which…
BEsmart
  • 21
  • 1
2
votes
1 answer

CryptoJS AES encryption/decryption problem

A simple encryption/decryption using CryptoJS gives me a weird output. Can anyone point me to where the code is wrong? (I'm looking for the output in the console) var code = "Testcode"; var diterations = 1000; var defaultkeyBytes = new…
newbie
  • 23
  • 2
2
votes
0 answers

How to tell what encryption a ransomware uses

I recently was attacked by a ransomware that encrypted files in my computer and turning them into a .CRYSTAL file type. In the ransom note there is a “key id” which resembles a public key of sort, and a computer ID. I paid - and got a “key” and a…
40pro
  • 121
  • 2
2
votes
2 answers

How to devise cryptographic system with sharing ability

I am writing a C# .NET application. For my application the data of the users should be encrypted in the database. The users should also be able to share data with other users. To that end I want to use RSA encryption. My intended implementation is…
csstudent1418
  • 231
  • 2
  • 8
2
votes
1 answer

Encryption and decryption in the browser on the client's side – is it safe?

There is a possibility to download the file with one’s PII from the dedicated web server. The file might be decrypted by filling the two factors. These two factors are delivered via email and SMS. The sum of these factors is the key from which is…
2
votes
2 answers

Is there such a cryptographic algorithm?

Is there such a cryptographic algorithm that will encrypt any file with a password. But when decrypting, if the password is incorrect, the file will be decrypted, but instead of relevant data there will be "garbage". It is important to note that I'm…
optic1
  • 31
  • 2
2
votes
1 answer

Authentication followed by storage decryption on login?

I got a typical login setup: Username/password that is passed to server, hashed/salted with PBKDF2, then compared to hashed/salted entry in login database. After that, JWT token is generated and returned to client. However, after login an AES-256…
tmn
  • 123
  • 4