Latest Crypto related questions

Score: 0
how does wireguard encrypted verifies with public key
cn flag

After stumbling upon this question, I wondered if I could obtain a behaviour similar to WireGuard (private and public keys) by using the same WireGuard private key to encrypt a message via OpenSSL in one end, and having the other end being able to verify that message signature by possessing the WireGuard public key. So it could work as some sort of authentication/validation for a request.

For example ...

Score: 1
How to minimize AES output size?
us flag

I work on a project about CAN bus and I want to encrypt the data among nodes but I have have a problem because CAN bus nodes receive and send 8 bytes among each others and I know the size of AES output is exactly the same as the input. I am confused. As far as I knew, AES works in blocks of 16 bytes. My question is :

How can I reduce the output aes size to enable CAN bus nodes receiving 8 bytes c ...

Score: 0
henderson avatar
Is OpenSSL enc using AES-256-CBC to encrypt large files safe?
jp flag

I first generate a keyfile with openssl rand -hex 64 -out keyfile.

I then encrypt the file with openssl enc -aes-256-cbc -salt -in large_file.zip -out large_encrypted.bin -pass file:./keyfile.

I am encrypting files sized anywhere from a few bytes to 1TB. I will be using this in a simple bash script.

  1. Is this secure in 2021? Should I use a different cipher?
  2. Can any metadata leak from the encrypted file? ...
Score: 2
jiedo avatar
In sha256, is it possible to use less information than the full preimage to prove that the prefix of the preimage is a certain string
de flag

Alice split a long string P into two segments A and B. A is relatively short and B is long.

H = sha256(A + B)

Bob does not know P, but knows H.

Is it possible for Alice to prove to Bob that A is the prefix of P, but only needs to provide additional information much shorter than B?

Score: 1
GeraldHost avatar
Using zk-snarks to verify a highest bid
sn flag

I understand that we can verify that given a private input a and a public input b that we can verify a is greater than b. But what if I want to keep both inputs private?

The context is a sealed auction where we need to verify who out of the private bidders has the highest bid. I haven't seen any examples of how this can be achieved but hopefully somebody on here can help point me in the right direction.

Score: 0
Babak Farhang avatar
Does my SHA-256 TableSalt algo give away the seed salt?
cn flag

The Setup

I have a table of values for which I need to compute a salted hash for each table-cell value. Furthermore, I need the salt for each table cell to be unique and unpredictable. (I can explain what motivates this need later, but for now I don't want to distract from the problem statement.)

Now I don't want to add an extra column per existing column in a table just to store this unique, per-cell ...

Score: 0
Victor avatar
Decrypt encryptedKey session key using - AES-128 - PKCS-1#rsaes-kem-kdf2-kw-aes128
cn flag

I have basic knowledge about how encryption algorithms work such as RSA, AES and so on. I have an XML response encrypted with both AES and RSA. I tried using OpenSSL to decrypt with several steps but am pretty sure am missing out or not getting the terminology right.

I did follow this step carefully https://security.stackexchange.com/questions/34589/how-to-you-manually-decrypt-a-soap-message-using-open ...

Score: 2
akez avatar
It possible to encrypt .bmp bitmap files using Stream Cipher Chacha20?
in flag

Maybe this sounds like a stupid question. I'm sorry for that.

I just wanted to know is it possible to encrypt a bitmap image file like *.BMP, and generate the ciphertext which is an obscure bitmap image where each pixel is random (The image maybe would looks like an analog TV without an antenna)?

Score: 0
drqubit avatar
How does the public-key generation work in the multivariate post-quantum digital signature GeMMS?
be flag

There are a few steps in the public-key generation of GeMSS that I am trying to understand. The first is the below equations (1).

What does "$\theta_i$ forms a basis for $\mathbb{F}_{2^n}$ over $\mathbb{F}_2$" mean? I know what a basis is in linear algebra, but more details are needed so I can understand.
How do we interpret the map $\phi$?

  1. $(\theta_1,\ldots,\theta_n)\in(\mathbb{F}_{2^n})^n$ form a  ...
Score: 1
Why is this DES key considered weak?
in flag

I understand the premise of weak keys in DES and cryptography. From searching online, I understand that keys that are comprised of all zeroes / all ones / alternating ones and zeroes / alternating zeroes and ones are considered weak and should not be used. If I was to use the following key: 0110 0110 0001 0001, would this be considered weak; and if so, how come?

Score: 1
Federico Rapetti avatar
Encrypted verifiable schema with hidden content
cn flag

I'm having a problem with an encryption scheme.

There are two entities, $A$ and $B$. $A$ give a simple message $m \in [0,1]$ to $B$. $B$ should generate an encrypted message of $m$: $e=Enc_{pk}(m)$ such that $A$ can verify if $B$ has correctly encrypted a message generated from $A$ without tampering it. But, at the same time, $e$ should not reveal any information that can be used from $A$ to demons ...

Score: 1
AlwaysConfused avatar
Encrypting long messages to the same length keys
in flag

I am looking for a simple encryption of the text messages and in order to save some bandwidth, storage etc, I was looking to encrypt them into the same length strings. Something similar to how youtube is doing for their video ids. Having billions of videos in their database, they manage to encode them with only couple of letters and digits.

Is there any encryption which can output the same length ...

Score: 2
a196884 avatar
Volume of an NTRU lattice
cn flag

Let $K$ be a number field of degree $n$ and $\Lambda^q_h=\{(f,g)\in\mathcal{O}_K\text{ : }fh-g = 0\bmod q\mathcal{O}_K\}$, where $h$ is an NTRU public key. Then $\{(1,h),(0,q)\}$ generates a lattice. I've found it stated in the literature that $Vol(\Lambda^q_h) = Vol(\mathcal{O}_K)^2q^n$ (e.g. here), but how does the proof of this statement run? Or where can I find a proof?

Score: 1
thebalkandude avatar
A few questions about the elliptic curves functionalities
tv flag

I've been learning about the elliptic curves and how they work, and their usage in cryptography, and I'm trying to figure out how to use them using Go.

  1. Where is the 'a' parameter from my ECC equation y^2 = x^3 + a*x + b, in this CurveParams structure? https://golang.org/pkg/crypto/elliptic/#CurveParams To verify I am understanding well please correct me if I am wrong:
  • 'P' parameter represents the order ...
Score: 0
hambam avatar
Proof of theoritical security of Shamir's secret sharing
in flag

community !

I'm looking for the proof of theoritical security of Shamir's secret sharing. I found some articles saying that it's assimilable to the halting problem, which implies that there is no general algorithm to solve it for all possible program-input pairs. But, I don't understand why it stands for SSS encryption.. Why we say that we can only calculate all possible solutions for a threeshol ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.