Questions tagged [cryptography]

CRYPTOGRAPHY MUST BE PROGRAMMING RELATED. Cryptography covers, among other things, symmetric and asymmetric encryption, hashing, and digital signatures. Cryptography questions not directly related to software development are better asked at crypto.stackexchange.com.

cryptography
Filter by
Sorted by
Tagged with
0 votes
0 answers
16 views

Designing a file sharing service with end-to-end encryption

I need to design a file sharing service that allows sharing encrypted files within groups of users, with some access restriction enforcement. Server and storage has to be oblivious to encryption ...
styku's user avatar
  • 146
0 votes
0 answers
14 views

How do I fill the decrypt_notes function? I managed to create the encrypt function but I couldn't decrypt the encrypted message

Im trying to create a program that takes title, note and masterkey then encrypt or decrypt that message by using python. How do I decrypt the message written in encrypted form in Notepad after ...
Barış Tüzün's user avatar
0 votes
0 answers
32 views

MbedTls: Writing public-key in DER-format (mbedtls_pk_write_pubkey_der) works, but writing same key in PEM (mbedtls_pk_write_pubkey_pem) fails?

I'm trying to write out a public key created using MbedTls in a c-programm. This works when using the function to write out DER-keys as it returns the number of bytes written (91) and the key in ...
dfmg's user avatar
  • 1
-1 votes
0 answers
19 views

Security analysis on Searchable symmetric encryption [closed]

I'm researching searchable encryption security and would like to know if anyone can join me to help me understand the algorithms better. I've screenshot from the research paper below. My questions are:...
Techmaster 's user avatar
-1 votes
0 answers
45 views

Sign data with RSA

I'm trying to transfer data from a web page to my java spring booth app with integrity guarantee, however, for some reason, I don't want to use a token, instead of a public/private key pair and ...
Chirukin Bogdan's user avatar
1 vote
1 answer
65 views

What's wrong with the following implementation of MD5?

I'm trying to implement a MD5 hash function in C. I've read the RFC, and done the following, and am trying to figure out what's wrong in here. I know that I should probably be using a library like ...
Yaksh Bariya's user avatar
0 votes
0 answers
50 views

Why can't I decrypt my data with AES on the server? [closed]

I am trying to make a thing where basically I encrypt some data with AES, which key and iv are randomly generated each time and then the key is encrypted using RSA with the public key of my backend ...
VikkiVuk's user avatar
0 votes
0 answers
28 views

HTX / Huobi error api-signature-not-valid

Have a problem with HTX api. I can't succeed any request. Have "err-code": "api-signature-not-valid", "err-msg": "Signature not valid: Verification failure [校验失败]&...
Lusi94's user avatar
  • 1
0 votes
0 answers
35 views

Decrypting TLS_DHE_WITH_AES_256_CBC_SHA256

I am trying to delve into some cryptography and am trying to decrypt a base64 encoded encrypted string using js. The actual string has been encrypted using TLS_DHE_WITH_AES_256_CBC_SHA256 cipher. I'm ...
Keiran's user avatar
  • 51
0 votes
1 answer
46 views

The problem of invalid signature when I am posting data

The problem is in trying to send post request with aiohttp on some exchange API. With this request I must send this headers: headers = { 'X-Timestamp': str(timestamp), 'X-...
sndmndss's user avatar
-1 votes
0 answers
24 views

LoraWAn 1.0.x CMAC calculation wrong

LoRaWANData UpstreamResolver::parseLoRaWANData(const QByteArray &decodedData) { LoRaWANData data; // MHDR data.MHDR = decodedData.mid(0, 1); // AppEUI data.AppEUI = decodedData....
Александр Орлик's user avatar
0 votes
0 answers
24 views

How do I check the equality of points of an elliptic curve in the Jacobi coordinate system? [closed]

The algorithm for adding points P1 and P2 of an elliptic curve differs depending on whether P1==P2 or P1!=P2. It becomes necessary to establish the equality of points. The problem is that mapping a ...
mrBenchPress's user avatar
0 votes
1 answer
50 views

.InvalidKeyException: IOException : version mismatch while generating a Private key using a PEM file

I have a .pem file and I am trying to generate a PrivateKey out of it so I can create a JWT (JSON Web Token) that is signed by this private key. However, the code breaks when the KeyFactory....
Varun Ramachandran's user avatar
0 votes
0 answers
30 views

Add Botan library to CLion C++ project

I have been trying to add the Botan library to my C++ project but I haven't figured it out yet. I am on Ubuntu 22.04 using CLion with CMake. I downloaded the latest (3.3.0) release from GitHub and ...
Coderless's user avatar
0 votes
1 answer
28 views

ERROR TypeError: window.crypto.randomUUID is not a function - Angular

I have a problem with a deployment to a local server through a private network. This would be the error: I have not used any process related to uuids, which is why I cannot identify what causes this ...
Bet's user avatar
  • 11
0 votes
0 answers
57 views

Elliptic Curve - Arithmetic overflow

I'm trying to implement elliptic point doubling and addition in Rust, however, I'm running into arithmetic overflow, specifically at the line where the gradient is being calculated in the doubling ...
lolz12345's user avatar
0 votes
0 answers
20 views

ECDsa instance is not usable when a private key is imported a second time

I'm having no trouble creating an instance of ECDsa and importing a private key via ImportECPrivateKey; however, if the original instance is Disposed AND a new instance is created AND the same private ...
Doug Clutter's user avatar
  • 3,827
0 votes
1 answer
62 views

Change Executable Hash Algorithm

We have an application build in .NET Framework 4.8, and for security issue we need to change the Hash Algorithm from SHA-1 to SHA-256. We find this hash algorithm trough ILSPY( as you can see on the ...
Emilio Marino's user avatar
0 votes
1 answer
28 views

How to correctly CryptoConfig.AddAlgorithm for ECDsa in C# .NET?

I have a XMLDocument that was signed with edcsa-sha384, out of the box .NET SignedXml does not support that algorithm, so I followed this article (https://www.scottbrady91.com/c-sharp/ecdsa-xml-dotnet)...
codenamezero's user avatar
  • 2,881
0 votes
0 answers
45 views

Implementing RSA (not for practical use): Is there a limit to what numbers can be computed by Python (OR) Any other programming language?

I was given an assignment at Uni where we were asked to implement RSA on the programming language of our choice. I chose Python to implement it and I did successfully implement it. However, it works ...
ArunVijay0718's user avatar
0 votes
0 answers
37 views

block url in IPSec Policies on local computer

enter image description here In my app i want to block an IP in IPsec Policies. and this is main part of blocking code: public static void BlockIpAddress(string ipAddress) { string policyName = &...
Arman oliya's user avatar
0 votes
1 answer
42 views

How to properly decrypt RSA-OAEP encrypted string using crypto.subtle encrypt/decrypt? [closed]

I was attempting to use an RSA key pair to encrypt and decrypt a file, and for testing purposes, a string. It appears to be generating a keypair properly (although one slight red flag is that the hash ...
Mike's user avatar
  • 3
0 votes
0 answers
38 views

Sign hashed data with a PCKS12 certificate

I need to send requests to a SOAP API, and as part of that process, I need to hash my XML request using SHA256 and then sign it with an RSA key (which I have in the form of a PCKS12 certificate). I've ...
Woody1193's user avatar
  • 7,513
0 votes
1 answer
29 views

crypto.subtle unable to decrypt, iv isn't ArrayBuffer, encrypted data is undefined

I'm trying encrypt files and upload them to the cloud and decrypt them locally with Node.js v21.6.2. Unfortunately, I'm having trouble getting the decrypt to work. I'm able to generate a key and ...
Mike's user avatar
  • 3
1 vote
1 answer
91 views

What am I doing wrong when implementing sha256 in Rust?

I'm trying to implement sha256 in Rust. I usually used u8 to express bits, it made it easier to understand some things. Right now the code is not giving the output I want. I'm sure I'm using Big ...
Berkeley Cinar's user avatar
1 vote
1 answer
66 views

Cryptography in C

You have intercepted a poorly evolved terrorist cell that uses Caesar's method as a cipher. Messages are always in English. What they do is replace each letter with another letter by moving the ...
Birdy's user avatar
  • 33
-1 votes
0 answers
47 views

How do I proove in Python that an integer is within a certain range without having to reveal it [zero-knowledge proofs]?

The following program is meant to verify that the age of the client is within the required range, without the server having to know the age of that client. I mean to use zero knowledge proofs to ...
John Smith's user avatar
0 votes
1 answer
71 views

Passing from JCE to Bouncy Castle (Blowfish)

I need to convert a JCE based code to a Bouncy Castle based code. I'm completely new to Bouncy Castle and couldn't find a easy-to-understand introduction to this topic in general or my issue ...
JulesF's user avatar
  • 21
0 votes
0 answers
16 views

proof of key/value membership on a JSON

Is there a way to create zk proof that a particular key and value are present on a JSON without giving information about that key/value? For example: [ { "name": "john",...
monkeypotter's user avatar
0 votes
1 answer
39 views

Break Symmetric-Key Algo When Secret Key Is Known? [closed]

Suppose I have a super simple symmetric-key algorithm, and by super simple I mean it's a straight-up extension of the Caesar Cipher. If I were to provide ciphertext AND the secret key that was used to ...
George Ulos's user avatar
0 votes
1 answer
54 views

Is it possible to migrate from bcrypt to crypto?

Having multiple ACL with user records and password generated with. bcrypt.hashSync(request.password, bcrypt.genSaltSync(8)) We can compareSync these passwords without the need to generate the salt ...
Dennis Bauszus's user avatar
-2 votes
0 answers
24 views

cyptography questions about RSA [closed]

In RSA, a small e value can be problematic, but what about N? Can you decrypt this? values"Decrypt my super sick RSA: c: ...
geneb's user avatar
  • 1
0 votes
1 answer
86 views

Password Hash function port from python to .net 8

we have an old software system written in python which uses the following password hash functions: import hashlib, binascii, os def hash_password(password): """Hash a password for ...
kroissm's user avatar
  • 11
5 votes
1 answer
157 views

How to use Ed25519 / Curve25519 with SpringBoot for JWK, JWE, JWS and JWT security?

tl;dr Resource needed which ensures and shows how to use the elliptic curve called Ed25519 / Curve25519 along Spring-Boot authorization server. Objectives Use of elliptic curve (EC) cryptography ...
d.braun1991's user avatar
0 votes
0 answers
29 views

Flutter release compilation mode not adding cryptography libs

I am facing a problem with Flutter when building Apps. If I build the non release (debug) for my App and I get the android build and send to my mobile phone I can use the app developed without any ...
Daniel Ferreira Castro's user avatar
0 votes
1 answer
35 views

Encryption for passing password from Frontend to backend in Django Application

I am working on Django Project and I want to setup authentication using LDAP backend. I have a form in UI where user will be able to enter user name and password and this will be passed to LDAP ...
CodeComet's user avatar
0 votes
0 answers
16 views

Convert p7s to p12

I am trying to convert p7s file to p12 to sign documents in acrobat reader, I am using openssl to convert p7s to pem before convert pem to p12, when I have to convert pem to p12 commonly require a ...
danixl30 ct's user avatar
-2 votes
0 answers
35 views

Blockchain chart json file formating

I have downloaded different type of JSON file from blokchain.com. I want to show them in one table how can I do that? import pandas as pd import matplotlib.pyplot as plt try: df_sample = pd....
McLean Jos's user avatar
0 votes
0 answers
23 views

XOR Hex and ASCII [duplicate]

I have a 16 bit key (e.g., abcd) that represents hex values, and a 16 bit input (e.g., 0123) that I read in and stored in a character array. How would I XOR these together in C? I'm pretty stuck on ...
Mell's user avatar
  • 33
-1 votes
0 answers
52 views

MD5 hashing program in Python giving wrong result

I am trying to rewrite MD5 hashing algorithm from scratch, the program can give me the output, but it isn't correct if I double check with other program and the hashlib library. I would love if some ...
Andy Tran's user avatar
0 votes
0 answers
29 views

Deriving DH shared secret

I'm quite new to cypto and I'm trying to derive DH shared secret between two parties. One part is in OP-TEE (a TA) and other part is a remote server. This is my public and private key values in the TA....
Shirin Ebadi's user avatar
-1 votes
0 answers
61 views

PHP openssl verify signed data error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding

I am using php openssl to sign and verify data. For signing I have the following code: $private_key='-----BEGIN RSA PRIVATE KEY----- MIIEogIBAAKCAQEAqQU5C68MxLy5PD9P/UxDj4TlEBe4AuXJsNb66ZJodZJQWzba ......
Toki's user avatar
  • 283
0 votes
0 answers
30 views

Decryption of a file using fernet module in python

def encrypt(self): if not os.path.exists(self.filename): raise Exception('File does not exist!') # Generate a random salt salt = Fernet.generate_key() # ...
Adarsh Kumar's user avatar
-1 votes
1 answer
47 views

Why are there hyphens and underscores in Base64 encoded data from the "cryptography" Python package?

I am using the Python cryptography package to generate encryption data. I can generate an encryption token no problem, like this: b'gAAAAABl4-BVigmotWHPCxDKkGT-...
Max's user avatar
  • 146
0 votes
0 answers
46 views

Successful signature verification on Ethereum after a malicious modification of the transaction data

Let's say we have this code to sign a simple transaction in Ethereum and then verify the signature, using the Elliptic Curve Digital Signature Algorithm (ECDSA), just like in real life: const { ...
lcnicolau's user avatar
  • 3,370
0 votes
0 answers
20 views

Error generating keys with OpenSSL on Ubuntu 22.04.4

I have a python script with functions for generating keys, signing messages, encrypting and decrypting them. def gen_keys(key_name): result1 = subprocess.call([ 'openssl', 'genpkey', '-...
arpzigger's user avatar
1 vote
0 answers
117 views

Lua 5.1 bitwise operations using arithmetic for 64bit numbers

Lua 5.1 does not yet support bitwise operators. The Lua environment I'm using is restricted and provides a bit32 library that allows bitwise operations with 32-bit numbers. The issue is that I'm ...
neth's user avatar
  • 19
0 votes
1 answer
37 views

Getting public key BIT STRING in python

I have a PEM encoded certificate. I want to get the ASN.1 BIT STRING of the public key. I am using pyca's cryptography package. All I am getting is the whole subject public key info in DER format. My ...
Bertelemy's user avatar
1 vote
1 answer
40 views

How do I port python2 code using RSA.importKey().decrypt() to python3?

We have a legacy python2 application that uses an RSA private key to decrypt a base64-encoded file. How do we port this to python3? Python2.7 code, this does work: def _unlock_keys(self, ...
KJ7LNW's user avatar
  • 1,637
1 vote
1 answer
67 views

How can I convert a string containing a public key in PEM `PKCS#1` format to a PublicKey object in Android app?

How can I convert a string containing a public key in PEM PKCS#1 format to a PublicKey object? Currently, the code I have only successfully converts the string in PKCS#8 format. const val ...
Morozov's user avatar
  • 5,040

1
2 3 4 5
302