cryptography

Facing Memory Leaks in AES Encryption Method.

Can anyone please identify is there any possible memory leaks in following code. I have tried with .Net Memory Profiler and it says "CreateEncryptor" and some other functions are leaving unmanaged memory leaks as I have confirmed this using Performance Monitors. but there are already dispose, clear, close calls are placed wherever possi...

How to link openssl crypto lib in C++?

I am trying to test the crypto library that comes with openssl, I downloaded openssl from http://www.openssl.org/source/ and it contains a /crypto folder with subfolders for each encryption type. I wanted to try BIO_f_base64 so I created an empty console app, and added the includes needed, also added the paths to the /bio and /evp folde...

Software tools to automatically decrypt a file, whose encryption algorithm (and/or encryption keys) isn't known?

I have an idea for encryption that I could program fairly easily to encrypt some local text file. Given that my approach is novel, and does not use any of the industry standard encryption techniques, would I be able to test the strength of my encryption using 'cracker' apps or suchlike? Or do all those tools rely on advanced knowledge ...

Does LuaCrypto run on Windows?

I need to run LuaCrypto on win platform. Does anyone know how to do it? ...

New cryptographic algorithms ?

I was wondering about new trends in cryptography. Which algorithms are new ? Which are improved and which died beacuse of the time that past ? For example EEC ( Elliptic Curve Cryptography ) is quite new approach, but definitly not the only one. Could you name some of them ? ...

Signing X509Certificate programatically?

I'm retrieving a X509Certificate2 from my local X509Store and I'd like to use it to digitally sign emails. I'm using the SignedCms.ComputeSignature to generate the signature, but without the private key it throws exception "Keyset does not exist". So how do I enter the private key programmatically? The ComputeSignature(cmsSigner, fals...

How are cryptographic hash functions designed?

After reading about why one-way hash functions are one-way, I would like to know how to design a hash function. Yes, I know that it's a bad idea to not use a proven and tested hash function, but I would still like to know how what matters in the design, and what the design process is like. I'm familiar with Feistel-network ciphers but ...

Using Public/Private keys in reverse

Hi, I have a situation where I need to make some data available for reading by anyone from a specific device, where the data is pre-loaded on the device, but I cannot allow anyone to create their own device and populate it with their own data in the same format. I know this sounds a little crazy, but there is a good reason! I was plan...

Generating short license keys with OpenSSL

I'm working on a new licensing scheme for my software, based on OpenSSL public / private key encryption. My past approach, based on this article, was to use a large private key size and encrypt an SHA1 hashed string, which I sent to the customer as a license file (the base64 encoded hash is about a paragraph in length). I know someone co...

Encrypt shared files on AD Domain.

Can I encrypt shared files on windows server and allow only authenticated domain users have access to these files? The scenario as follows: I have a software development company, and I would like to protect my source code from being copied by my programmers. One problem is that some programmers use their own laptops to developing the ...

Why do people use bouncycastle instead of Java Cryptography Extension? What is the difference?

Why do people use bouncycastle instead of Java Cryptography Extension? What is the difference? ...

standard encryption decryption across different platforms

hey guys i need to implement a standard encryption decryption logic across an entire project platform which has different clients implemented using different platforms as follows: iphone app (objectiv c) website (classic asp) webservice (asp.net) samsung bada app (c++) the iphone app as well as the website need to send info to webser...

REST authentication S3 like hmac sha1 signature vs symetric data encryption.

Hello stackers, I was arguing about an S3 like aproach using authorization hash with a secret key as the seed and some data on the request as the message signed with hmac sha1 (Amazon S3 way) vs an other developer supporting symetric encryption of the data with a secret key known by the emiter and the server. What are the advantage of...

RC2 key schedule

Can someone explain how the RC2 key schedule works (particularly the very beginning of it)? i know it uses little endian, but my implementation is not working for any key except "0000 0000 0000 0000" Test Vector Key = 88bc a90e 9087 5a Plaintext = 0000 0000 0000 0000 Ciphertext = 6ccf 4308 974c 267f im assuming that the first thing to...

Convert Public Key to something readable for sharing

How can I convert RSAPublicKey into something readable (public key sharing reasons) and then convert it back to RSAPublicKey? ...

Replacement for CAPICOM

Hi, all! Now CAPICOM is deprecated, and MSDN recommends to use .net classes from System.Security.Cryptography. But I have one Lotus Notes application, which using CAPICOM from LotusScript code (very similar to VisualBasic) for displaying certificates to users, and get some cert info (Subject and ValidToDate fields). How can I replace ...

SHA1CryptoServiceProvider changed in .NET 4

I am currently trying to upgrade a project of mine from .NET 3.5 to .NET 4.0 Everything was going really well, all code compiled, all tests passed. Then I hit a problem deploying to my staging environment. Suddenly my logins were no longer working. It seems my SHA1 hashed passwords are being hashed differently in .NET 4. I am using th...

Encrypting a file in win API

hi I have to write a windows api code that encrypts a file by adding three to each character. so I wrote this now its not doing anything ... where i go wronge #include "stdafx.h" #include <windows.h> int _tmain(int argc, _TCHAR* argv[]) { HANDLE filein,fileout; filein=CreateFile (L"d:\\test.txt",GENERIC_READ,0,NUL...

How to use Bouncy Castle lightweight API with AES and PBE

I have a block of ciphertext that was created using the JCE algorithim "PBEWithSHA256And256BitAES-CBC-BC". The provider is BouncyCastle. What I'd like to do it decrypt this ciphertext using the BouncyCastle lightweight API. I don't want to use JCE because that requires installing the Unlimited Strength Jurisdiction Policy Files. Documen...

Hashing and salting values

I am developing a small web app that internally authenticates users. Once the user is authenticated my web app then passes some information such as userID and Person's name to a third party web application. The third party developer is suggesting that we hash and salt the values. Forgive my ignorance, but what exactly does that mean? ...