Cryptography End-to-end encryption for push messaging, simplified |
- End-to-end encryption for push messaging, simplified
- Generating random permutation from seed with very little RAM
- Curve25519 key malleability in Diffie-Hellman?
- new to crypto: convenient way to en- and decrypt texts?
- Decrypt Protected .XLSX?
- Decrypting fully encrypted drive from a fully encrypted drive (Veracrypt)
- Best HDD for cold storage in a full disk encryption system (Veracrypt) (confidential data)
End-to-end encryption for push messaging, simplified Posted: 05 Jun 2018 10:48 AM PDT |
Generating random permutation from seed with very little RAM Posted: 05 Jun 2018 08:00 PM PDT I asked this on this sub a few years ago and got some interesting discussion but not much I could use. The issue has come around again and I thought I'd give it another try. The application is a shuffle feature like you'd use on an MP3 player - let's say you have 1000 tracks and you want to play them in random sequence, not repeating a track until you've played all of them. That's easily done with a Fisher-Yates shuffle, but that requires memory to store the result - in this case, much more than is available. What I want is a function that will take a seed value, a total number of items, and an index n, and return the nth item in a random permutation. The system can spare maybe a couple hundred bytes of RAM during the calculation, but much less than that for any persistent state. Wikipedia says this falls under format-preserving encryption and has some examples, but they seem too resource-intensive or beyond my skill level to implement - I have no idea how to construct a Feistel network. If the number of items is a power of two you can simply use a block cipher with a block size matching the domain. That would be ideal - I have XXTEA available already, but its block size is far too large. The HPC-Tiny cipher with the block size set just large enough for the domain would be better, but using it with cycle walking could still take thousands of iterations. Any suggestions? This is mostly to scratch an itch and find a better way to do things - it's absolutely not critical; I'm just shuffling patterns on an LED hula hoop. It certainly doesn't need to be particularly secure, it just needs to be efficient, and I keep thinking there has to be a better way to approach this. [link] [comments] |
Curve25519 key malleability in Diffie-Hellman? Posted: 05 Jun 2018 11:13 AM PDT So I'm playing around with the Open Whisper Systems Curve25519 library for Java. I've found two things that confuse me! First: I can't figure out where the hell the test vectors for this come from. I've googled the constants in different formats, and turn up nothing. Second: Suppose I pick two random private keys, A and B, and derive their corresponding public keys, a and b, and the shared secret s = DH(A, b). Then, I produce a modified public key b' by flipping the most significant bit of the highest-order byte of b (little endian), and calculate s' = DH(A, b'). I consistently find that s = s'. In other words, I can flip the little-endian MSB of the public key and get the same shared secret. Is this related to an expected property of ECDH and/or Curve25519, or is this an implementation issue that I should investigate further? edit: I've also noticed that this public key high-order bit is always 0 when the keys are generated from the library. Does that mean that public keys are effectively 255 bits? [link] [comments] |
new to crypto: convenient way to en- and decrypt texts? Posted: 05 Jun 2018 02:31 AM PDT I am very new to the whole encryption world and looking for a way to simply encrypt some text on a windows pc, send the encrypted text by email to someone else, who should be easily able to decrypt the text on his mac, with the password I gave him separately. I would like to do this on a daily basis, and am therefore looking for a convenient way to go about it. I would really appreciate it, if someone can point me in the right direction. Thank you. [link] [comments] |
Posted: 05 Jun 2018 04:39 AM PDT Did a bunch of Googling, but no luck. I read that Excel 2007 and down could be decrypted easily. However after 2007 the document is encrypted with AES. Other then brute-forcing the password with JTR or something else (recommendations?). Is there a flaw in implementation I could use? Long story short, I forgot the password and I have some very important data is the spreadsheet. Thanks! [link] [comments] |
Decrypting fully encrypted drive from a fully encrypted drive (Veracrypt) Posted: 05 Jun 2018 08:21 AM PDT Let's say I have HDD1 with confidential data on it, fully encrypted with Veracrypt. This HDD1 never sees the internet (cold storage) I also have HDD2, with a brand new Windows 7 install, and I pulled the plug after the updates to never see the internet again. Then I also fully encrypt it with Veracrypt. Now what I want to do is to move confidential data from HDD1 into HDD2 for a backup. My question is: Is there any risks in decrypting a fully encrypted drive from another system, even if it's also fully encrypted? could data leakage somehow happen? When I attempted to decrypt the other drive, it told me to change some option about being able to decrypt without pre-boot authentication (I dont remember exactly). I just wonder if this practice is safe to make backups between fully encrypted drives. [link] [comments] |
Best HDD for cold storage in a full disk encryption system (Veracrypt) (confidential data) Posted: 05 Jun 2018 08:12 AM PDT Looking to buy a couple of HDDs of no more than 1TB each, the disks will be for cold storage (will never touch the internet after I install Windows and it's updates), then it will be fully encrypted with Veracrypt. The disks will not even be plugged in most of the time so I expect them to last for ages if they aren't shit. What ones do you recommend? Im considering this one: "Toshiba P3001TB 7200RPM SATA 3, 3.5"" Goes really cheap. Also not sure if I should buy 3 of the same, or diversify with other brands. Please let me know. Also I assume they have internal secure erase, may I need to wipe them. Thanks. [link] [comments] |
You are subscribed to email updates from Cryptography news and discussions. To stop receiving these emails, you may unsubscribe now. | Email delivery powered by Google |
Google, 1600 Amphitheatre Parkway, Mountain View, CA 94043, United States |
No comments:
Post a Comment