Questions tagged [rsa]

RSA is a common public key algorithm, which can be used for encryption and signature. It is a core component of most the security protocols used on the Internet, including the SSL/TLS protocol suite. For questions about IBM Rational Software Architect, use the rational-rsa tag.

rsa
Filter by
Sorted by
Tagged with
-1 votes
0 answers
21 views

RSA decrypt failed

I'm trying to use RSA to encrypt and decrypt a json string.Method encrypt is good,also the encryptJSON. Everthing good until byte[] decryptedBytes = cipher.doFinal(encryptedBytes); and e = "...
HUI's user avatar
  • 1
0 votes
1 answer
30 views

Unable to load RSA-PSS public key in iOS using SecKeyCreateWithData

I have an issue with a key I have generated for the rsa-pss-sha512 signing algorithm: I cannot load it into my iOS code using SecKeyCreateWithData(). Here is how I created it with: % openssl genpkey -...
Fred Klein's user avatar
-1 votes
0 answers
45 views

Sign data with RSA

I'm trying to transfer data from a web page to my java spring booth app with integrity guarantee, however, for some reason, I don't want to use a token, instead of a public/private key pair and ...
Chirukin Bogdan's user avatar
0 votes
0 answers
23 views

PyInstaller - ModuleNotFoundError: No module named 'rsa'

I am trying to package a complex program using PyInstaller and, no matter what I try, I always get the following error: ModuleNotFoundError: No module named 'rsa' Trying to sort the problem out, I ...
Fab's user avatar
  • 1,518
0 votes
1 answer
63 views

How can I generate an x509 RSA-PSS certificate with openssl whose trailer field contains the value 0xBC meet the RFC8017 [closed]

With the Windows version of openssl(3.2.1) we want to generate a certificate with these conditions: Hash method: SHA-256 Mask Generation Function: MGF1 with SHA-256 Length of the salt: 32 bytes ...
Thomas Volle's user avatar
-1 votes
0 answers
26 views

Unable to agree on a pubkey algorithm for signing a 'ssh-rsa' key

I am trying to connect to SFTP server to pull some datafiles using simple hostname, username and password to connect. I can connect through simple SFTP command but not with Paramiko in Python. But ...
Vikram Nimbalkar's user avatar
0 votes
1 answer
42 views

How to properly decrypt RSA-OAEP encrypted string using crypto.subtle encrypt/decrypt? [closed]

I was attempting to use an RSA key pair to encrypt and decrypt a file, and for testing purposes, a string. It appears to be generating a keypair properly (although one slight red flag is that the hash ...
Mike's user avatar
  • 3
0 votes
0 answers
38 views

Sign hashed data with a PCKS12 certificate

I need to send requests to a SOAP API, and as part of that process, I need to hash my XML request using SHA256 and then sign it with an RSA key (which I have in the form of a PCKS12 certificate). I've ...
Woody1193's user avatar
  • 7,513
0 votes
3 answers
75 views

Golang's RSA signature doesn't match Java's [closed]

I am trying to create a RSA signature using the PKCS #1v15 standard. The data is first hashed using MD5, and the signature' algorithm is SHA256. But for some reason, both outputs are different and the ...
Tselmuun's user avatar
0 votes
0 answers
44 views

javax.crypto.badpaddingexception decryption error unpadv15

After generating and encrypting a license file, I'm encountering a decryption error when trying to open the encrypted file. I've debugged the code and tried different padding types, but haven't been ...
Hanbey Toktaş's user avatar
0 votes
0 answers
25 views

RSA/ECB/OAEPWithSHA-256AndMGF1Padding [duplicate]

I have a situation where a Java program encrypts text using RSA/ECB/OAEPWithSHA-256AndMGF1Padding. I need to do it in c# like java. this is my java code public static final byte[] encryptRSA(PublicKey ...
Ngoding Yuk's user avatar
1 vote
1 answer
43 views

Cannot convert PrivateKey to String

I want to convert an private key to an String so that user can store it in hard state . i tried to convert the private key using Base64 but it gives me error stating privateKey.getEncoded() is null ...
Rudra's user avatar
  • 38
0 votes
0 answers
25 views

Stereotyped messages Attack code on SageMath can't find answer

import time import sys def long_to_bytes(data): data = str(data)[2:] return "".join([chr(int(data[i:i + 2])) for i in range(0, len(data), 2)]) def bytes_to_long(data): ...
juni6616's user avatar
1 vote
1 answer
121 views

JWT with RS256 won't accept private key

I am trying to use 'jsonwebtoken' to create a JWT with RS256. I have created the keys with this command: ssh-keygen -t rsa -b 4096 -m PEM -f <filename> The output for the private key looks like ...
Lee Morgan's user avatar
-1 votes
0 answers
64 views

decrypt with rsa privatekey in python

I get an error when opening the encrypted file Please guide There is a sample code and error below: with open("PrivateKey.pem", "rb") as f : privatekey = rsa.PrivateKey....
Mostafa Kazemi's user avatar
1 vote
0 answers
39 views

Decrypting RsaProtectedConfigurationProvider in .NET8

I have connectionstring of my application defined in a seperate config file. While migrating to .NET8 im facing platform not supported error when trying to decrypt it. Is there any way to decrypt it ...
Jithin Paulson's user avatar
1 vote
0 answers
92 views

Crypto RSA Encryption randomly generates 255 bytes output instead of 256 in next.js application

Crypto RSA Encryption randomly generates 255 bytes output instead of expected 256 in next.js application This results in failure when decrypting the data. Interestingly this works absolutely fine ...
sairaj's user avatar
  • 11
0 votes
0 answers
66 views

RSA Data encryption and decryption on frontend and api error

I am trying to implement RSA encryption over frontend and API connection. I have public and priavte keys generated for server. When client encrypts message using server's public key (which is accurate ...
GentalTM's user avatar
0 votes
0 answers
63 views

Java to Node.js Conversion of AES and RSA Encryption

I'm working with an application (Jobvite) that requires me to encrypt data that is sent to its API. Specific steps involve generating a random AES key, using it to encrypt a JSON message, then using a ...
Anirudh Sundaram's user avatar
0 votes
0 answers
83 views

Creating an RSA public key - Rust

I want to create an RSA public key to secure my messages to server. When I try to use RsaPublicKey::new(n, e);, but i don't know use this. use serde_json::{json, Value, Value as JsonValue}; use ...
Saviam's user avatar
  • 37
2 votes
0 answers
130 views

Can't get PHP code to sign data the same as C#

I have the following code in C# that is working perfectly. I need to create the same function in php that will return the exact same signed license as C#. I am using phpseclib v1.0.22 and for the ...
John's user avatar
  • 21
1 vote
1 answer
65 views

The fe(JS)&be(Python) coupling of RSA encryption

I am using RSA algorithm to encrypt data. The frontend uses the window.crypto and the backend uses the pycryptodome. However, I discovered that after the frontend encrypts a payload, the backend can't ...
7086cmd's user avatar
  • 31
0 votes
1 answer
124 views

Segmentation Fault on EVP_PKEY_encrypt_init for RSA on OpenSSL 3

I'm playing around with openssl 3 (in C++), and I'm trying to write a simple program that reads some bytes, creates on the fly RSA secret/public keys, public encrypts, and decrypts. I'm stuck at ...
Matteo Ragni's user avatar
  • 2,896
-1 votes
2 answers
127 views

How can I sign a JWT with RS256 using PS256 private key in node.js

I have the following keys created with openssl (the algorithms etc. are specified by the counterpart): openssl req -newkey rsa-pss -new -nodes -x509 -days 3650 -pkeyopt rsa_keygen_bits:4096 -sigopt ...
Maximilian Fixl's user avatar
0 votes
1 answer
81 views

Why jwt.io gives me the private key part to fill?

I have a slight confusion regarding the online JWT validator jwt.io. As far as I understand, a JWT that is signed with the RS256 algorithm is signed with a private key, and all is needed to verify it ...
YoavKlein's user avatar
  • 2,277
0 votes
1 answer
241 views

How to create a key.pem with RSA-PSS parameters in openssl that meet the PS256 requirements?

Expected behavior of the correctly running application I want to create a certificate, a key and a public key with openssl (3.2.1 30 Jan 2024). I need to sign this key and use it as a JWT token to get ...
Maximilian Fixl's user avatar
0 votes
0 answers
80 views

JDK 1.8.0_392 having issues with rsa.cryptoj jar

We recently upgrade to 1.8.0_392 from lower JDK version are we are seeing Integrity check failed with CryptoJ version, but when i lower the JDK version it was working fine without an issue, below is ...
user9812999's user avatar
1 vote
1 answer
69 views

Private/Public RSA 2048 key pair - How to verify RSA PKCS#1v1.5 SHA 256 with phpseclib

I need to verify a signature in an api endpoint, but whatever I tried I can't validate it. Data comes from mobile device. Key pair is created on android through this library and in particular, with ...
theex's user avatar
  • 75
0 votes
0 answers
70 views

Why are digital signature algorithms in .NET restricted to using only platform implemented hash algorithms?

The following C# code generates an ECDsa signature: using ECDsa algorithm = ECDsa.Create(); byte[] data = Encoding.Default.GetBytes("Hello, World!"); byte[] signature = algorithm.SignData(...
Matthew Layton's user avatar
0 votes
0 answers
10 views

How does openssh client connect to VMs using cert based keys when the server doesn't list them

How does openssh client connect to VMs using cert based keys like [email protected], [email protected] etc when the certificate based algorithms are not enumerated in server-...
user14337934's user avatar
0 votes
0 answers
118 views

How to load key in RSA using phpseclib

I am using the phpseclib3 library use phpseclib3\\Crypt\\PublicKeyLoader; use phpseclib3\\Crypt\\RSA; $key = PublicKeyLoader::loadPrivateKey($private_key, $private_key_password); return RSA::...
Gajanan Chitare's user avatar
0 votes
0 answers
28 views

Python Socket Programming: 'Bad file descriptor' Error with Multiple Client Instances

I'm working on a simple chat application using Python's socket programming and RSA encryption for secure communication. The application consists of two scripts: client.py and server.py. The server ...
Richenelk's user avatar
1 vote
0 answers
39 views

CertificateRequest.CreateSigningRequest() - Where is the private key?

I'm trying to create a simpleish single-form VB.Net app that creates Certificate Signing Requests (CSRs) for signing by Cert Authority (CA), and subsequent use on domain websites. I've managed to get ...
David Mancini's user avatar
0 votes
0 answers
155 views

JJWT parse JWS token using RSA public key bytes

Context: My service validates JWS coming from multiple sources; each source shares a base64 key that must be used to validate their JWS. I don't have any restrictions on the algorithm they want to use ...
beegotsy's user avatar
0 votes
1 answer
109 views

I have a problem with RSA public key in MySQL deployed on kubernetes

I tried to write data from Azure Databricks to a MySQL database created in aks. Every time I tried I get the error message "java.sql.SQLTransientConnectionException: Could not connect to address=(...
Sergio92's user avatar
0 votes
2 answers
72 views

Read out Ca Certificate from .RSA File in Java

I want to verify a already signed .jar File. For this i need the public key which is stored in the certificate in the .rsa file. How do i get the certificate from the .rsa file which was generated ...
Nexon's user avatar
  • 11
-1 votes
1 answer
183 views

Azure key vault certificate import cannot handle BEGIN RSA PRIVATE KEY

I am trying to import a certificate.pem file to an azure key vault in the certificate section, that looks like this: -----BEGIN RSA PRIVATE KEY----- {my key} -----END RSA PRIVATE KEY----- -----BEGIN ...
Marvin Core's user avatar
-1 votes
1 answer
73 views

ssh picking wrong private key even after config file change

I am trying to connect to a database through ssh tunnel in Dbeaver. However, even after explicitly specifying private key, the ssh still looks for the wrong key (or is it wrongly encoded key) while ...
Arpit's user avatar
  • 85
2 votes
1 answer
102 views

Generate PuTTY PPK v3 file version programmatically in C# with HMAC-SHA-256

I tried this code: https://antonymale.co.uk/generating-putty-key-files.html It works OK with PPK version with SHA-1, the file and private-mac generates OK and I'm able to connect to my server. Now, I ...
Ana's user avatar
  • 31
0 votes
0 answers
53 views

Incompatible digest error when calling endpoint with client certificate

Our app requires to authenticate some endpoints with client certificate. We create CSR, call endpoint and receive back client certificate. We have trouble calling secure endpoint that requires this ...
user3407078's user avatar
1 vote
1 answer
85 views

RSA - System.Security.Cryptography.CryptographicException: 'Key not valid for use in specified state

I am making a c# project in visual studio for my university. I'm having issues with RSA encryption. When trying to decrypt a string, i get the error System.Security.Cryptography.CryptographicException:...
Borna's user avatar
  • 11
0 votes
1 answer
65 views

Padding in RSA JWT signatures

Does the JWT algorithm code "RS256" imply PKCS1 padding? In theory, once the signature goes through the reverse RSA algorithm during verification, it's impossible to determine the padding ...
Seva Alekseyev's user avatar
0 votes
0 answers
41 views

Issue building firmware with SDK

i'm trying to build a custom firmware with the SDK for a RUT950, i can't get my head around this error tho, seems like something is breaking when it tries to build the RSA keygen This is the error, i'...
Andrea Retox Bonetti's user avatar
2 votes
4 answers
393 views

Python: load_pem_private_key is failing to recognize my private key in production

Locally, I have an .env file containing a single line RSA key like so: PRIVATE_KEY="-----BEGIN RSA PRIVATE KEY-----\ncontentsofkey\n-----END RSA PRIVATE KEY-----\n" Every 64 characters ...
yung peso's user avatar
  • 1,516
1 vote
1 answer
167 views

Construct RSA Public Key in JS/TS

I have a c# web api that passes a public key to a React app. I need to use that public key to encrypt a payload/message and then send it over back to my api. However, I am having trouble ...
Jorge A.'s user avatar
0 votes
1 answer
119 views

Failed to decrypt AES key on Rust [closed]

I'd like to mention that I am completely new to Rust, and the code I'm about to share is simply an exercise to help me learn the language: src/main.rs use openssl::{ pkey::PKey, rsa::{Padding, ...
Pedro Lobito's user avatar
  • 96.4k
1 vote
0 answers
86 views

java.security.InvalidKeyException: unknown version: 3 - bounty castle

I am getting the error as "java.security.InvalidKeyException: unknown version: 3" on generatePrivate method below in the code snippet. I am unable to find the root cause why it is causing ...
Sam's user avatar
  • 137
1 vote
1 answer
228 views

detect cryptography key generation/type with frida

I'm trying to understand how this particular app works. At the start of registration, it will send two parameters named "keyA" and "keyB" to the server, and the server will reply ...
Mahdi's user avatar
  • 192
0 votes
2 answers
111 views

RSA Implementation with OAEP occasionally produces an error with lhash and lhash'

I attempted to implement a RSA algorithm in Python 3.12. I first implemented a textbook RSA algorithm, which was done successfully. (I verified this with many repeated attempts using various keys and ...
RandomNoobAtCoding's user avatar
0 votes
0 answers
91 views

RSA encoding on JavaScript(frontend) and python(backend)

Below are my python code(function check_key_pair_match) and javascript code(function checkKeyPairMatch). I used the same input (for example: public_key_pem(string): -----BEGIN PUBLIC KEY----- ...
Dreamer's user avatar

1
2 3 4 5
139