Latest Crypto related questions

Score: 0
Generating multiple keys to decrypt one encrypted file
us flag

I've come across this particular design where I have one file encrypted.

Then multiple people may want to access the file and I want to generate an individual key for each person, but each individual key should be able to totally decrypt the file.

Is there some encryption design that allow that?

Regards

Score: 6
Elliot Solskjaer avatar
EC Public key encryption scheme where Alice does not know Bob's public key
sa flag

I've found ECDH and ECIES, but those both require Alice to know Bob's public key and Bob to know Alice's public key in order to derive a shared secret. Now assume Bob knows Alice's public key $A$, but Alice does not know Bob's public key $B$. Is there an Elliptic Curve encryption scheme where Bob can encrypt a message for Alice using just their public key $A$ which Alice can then decrypt without needing B ...

Score: 0
Decryption considering AES OFB and ECB
sd flag

I have the following pseudo code considering a ransomware methodology to encrypt files:

cFile = AESEncrypt(sessionKey, pFile, OFB, iv)

keyBlob = AESEncrypt(masterKey, sessionKey, OFB, iv)

ivBlob = AESEncrypt(masterKey, iv, ECB, null)

Aes 128 bytes is used for sure.

I don’t have information about master key, session key or ivblog or keyblog. Ivblog and keyblog are used to encrypt /decrypt cfile. ...

Score: 3
dsp_curious avatar
What is the most viable and common hardware for public key cryptography implementation?
bm flag

I am an FPGA engineer and my last experiences were related to digital communication implementation. I am about to start an experience for the cryptography market.

In digital radio communication, FPGA technology is common and viable in "niche" markets: modulators for broadcast or space telemetry for example. Some are not viable for FPGAs but for ASICs as GPS receivers or mobile baseband processing ...

Score: 1
Blockchain Office avatar
Is the combination of X25519 ECDH and NTRU in OpenSSH 9.X secure against quantum attacks?
gw flag

Can the combination of X25519 ECDH and NTRU in OpenSSH 9.X defend me against quantum attacks?

Why is it believed that this combination is secure?

Score: 0
killertoge avatar
Why EUF-CMA without verification oracle is not equivalent to EUF-CMA with verification oracle?
lk flag

In the book we have talked about sEUF-CMA-secure with verification oracle being equivalent to sEUF-CMA-secure without verification oracle. The proof idea is simple. One direction is trivial. The other direction is proofed by this idea. For every adversary on sEUF-CMA-vq with max q-Verify requests, we can just guess at which Verify request the EUF-CMA-vq adversary is succesful. So we can simulate a verif ...

Score: -1
omrani omaima avatar
Encryption of message concatenated with encrypted message
in flag

Is there a possibility to encrypt a message that is a concatenation of an encrypted message and another message ( encrypt_message + message )?

Score: 3
What are the concrete changes the NSA did to the algorithm before DES was published?
ma flag

It's common knowledge that the NSA, before publication of DES, tweaked the algorithm to improve its resistance against differential cryptanalysis. Schneier writes some of this on his blog, for example ("It tweaked the algorithm, and it cut the key size by more than half.", https://www.schneier.com/blog/archives/2004/10/the_legacy_of_d.html).

However, information about the exact changes the NSA performed ...

Score: 1
Fieldza555 avatar
Why are zk-STARK quantum secure?
us flag

I have a rough idea of how STARK work, but I want to know which part makes them quantum secure. Is it because when the prover generates the proof they use the random number from the Merkle root, which cannot be guessed by a quantum algorithm?

Score: 1
is Client Puzzle a challenge-response variant of Proof-of-work?
jp flag

is Client Puzzle a challenge-response variant of Proof-of-work? I am kind of new to crypto, sorry if the question is kind of dumb. If it's not can you give examples of algorithms that implement the idea of a challenge-response variant of proof of work? And can you explain why the Client Puzzle is not challenge-response, please?

Score: 0
muhammad haris avatar
What is minimum size of polynomial modulus in Seal implementation of BFV?
es flag

Is there a way to get flexible parameters in Seal for batching? The issue is that for polynomial mod $n=4096$, the function I am computing has a multiplicative depth of $3~4$, to handle noise growth I am trying to set smaller plaintext modulus $t~10$ bits but I keep getting an error that there are not enough primes. It looks like setting $t$ to $17$ bits is a sort of minimum requirement for batching, be ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.