decryption

django, python and link encryption

Hello I need to arrange some kind of encrpytion for generating user specific links. Users will be clicking this link and at some other view, related link with the crypted string will be decrypted and result will be returned. For this, I need some kind of encryption function that consumes a number(or a string) that is the primary key of ...

Why RSA Decryption process takes longer time than the Encryption process?

I have some idea that it is due to some complex calculation, but i want to know about what exactly happens which takes long time than the corresponding encryption process. Any link to webpage or paper would be of great help. Thanks Thanks for the answers, One more Doubt, What about the Signing and verification? Will this time differenc...

Implementation of Message Level Security using X509 certificates in DotNet

Message Level Security using X509 certificates in DotNet: Application 1 Certificate: Application 1 holds Certificate 1 and its Private Key Personal Store: Certificate 1 is installed in the Personal Store of Application 1 Trusted Store: Certificate 2’s public part is installed in the Trusted Store of Application 1 Encryption: Encryp...

C#: Need for help on encrypting connection string in app.config and save it there and decrypting it and use ?

hi I need for help on encrypting connection string in app.config and save it there and decrypting it and use . Thank you ...

How does the receiver of a cipher text know the IV used for encryption?

If a random IV is used in encrypting plain text, how does the receiver of the cipher text know what the IV is in order to decrypt it? This is a follow-up question to a response to the previous stackoverflow question on IVs here. The IV allows for plaintext to be encrypted such that the encrypted text is harder to decrypt for an att...

How to encrypt/decrypt a file in Java?

Hello, I am writing a Java application which can "encrypt" and consequently "decrypt" whatever binary file. I am just a beginner in the "cryptography" area so I would like to write a very simple application for the beginning. For reading the original file, I would probably use the java.io.FileInputStream class to get the "array of b...

encryption decryption function in php

import gnupg, urllib retk = urllib.urlopen("http://keyserver.pramberger.at/pks/" "lookup?op=get&search=userid for the key is required") pub_key = retk.read() #print pub_key gpg = gnupg.GPG(gnupghome="/tmp/foldername", verbose=True) print "Import the Key :", gpg.import_keys(pub_key).summary() print "Encrypt the Message:" msg = "Helllllll...

RSA Encrypt / Decrypt Problem in .NET

I'm having a problem with C# encrypting and decrypting using RSA. I have developed a web service that will be sent sensitive financial information and transactions. What I would like to be able to do is on the client side, Encrypt the certain fields using the clients RSA Private key, once it has reached my service it will decrypt with th...

How can I decrypt password string in PHP which was encrypted with crypt?

How can I decrypt a password string in PHP which was encrypted with crypt? $salt = substr($_POST['password'], 0, 2); $password = crypt($_POST['password'], $salt); I need to send the original password in a forget password e-mail. ...

NSData-AES Class Encryption/Decryption in Cocoa

hi, I am attempting to encrypt/decrypt a plain text file in my text editor. encrypting seems to work fine, but the decrypting does not work, the text comes up encrypted. I am certain i've decrypted the text using the word i encrypted it with - could someone look through the snippet below and help me out? Thanks :) Encrypting: NSAlert...

Decrypting data from a secure socket

I'm working on a server application in Java. I've successfully got past the handshake portion of the communication process, but how do I go about decrypting my input stream? Here is how I set up my server: import java.io.IOException; import java.net.ServerSocket; import java.net.Socket; import java.util.ArrayList; import java.util.Hash...

Retrieving Encrypted Rich Text file and showing it in a RichTextBox

OK, my need here is to save whatever typed in the rich text box to a file, encrypted, and also retrieve the text from the file again and show it back on the rich textbox. Here is my save code. private void cmdSave_Click(object sender, EventArgs e) { FileStream fs = new FileStream(filePath, FileMode.Create, FileAccess.Write); ...

crc32 decrypt short string

I am retrieving lists of crc32 hashes that contain names of files, not there contents. I need to be able to decrypt the strings which are hashed names like "vacationplans_2010.txt" which are less then 25 characters long. is this possible? ...

Need suggestions for a good way to encrypt/decrypt data stored in SQLite database on Android.

Title says it all. I have some sensitive data that is stored in SQLite for an Android app. I need to be able to encrypt when persisting but then also decrypting when deserializing from the database too. Not sure what my options are on Android for doing this? ...

Can I decrypt an encrypted file even if someone modified it?

Warning: This question has been heavily edited. I tried my best to guess the original author's intentions. Please view the original version. I'm unsure on how to use the GPG command line tool, that we're using to encrypt files. File.txt is a simple text file: Testing hello world My security things. This is how I encrypt the fil...

Deployment of encrypted app.config

Hi, Could you please help me? I've created a console .Net application and encrypted the app.config file with RSAProtectedConfigurationProvider. I've used an article http://www.codeproject.com/KB/dotnet/EncryptingTheAppConfig.aspx as an example for the Encryption. It works fine in an IDE on my XP desktop. Then I deployed my application to...

Encryption-Decryption in Rails

Hi All, I am using require 'digest/sha1' to encrypt my password and save into database. During login I authenticate by matching the encrypted password saved in database and again encrypted the one use enter in password field. As of now everything works fine but now I want to do 'Forgot Password' functionality. To do this I need to decry...

decoding algorithm wanted

I receive encoded PDF files regularly. The encoding works like this: the PDFs can be displayed correctly in Acrobat Reader select all and copy the test via Acrobat Reader and paste in a text editor will show that the content are encoded so, examples are: 13579 -> 3579; hello -> jgnnq it's basically an offset (maybe swap) of ASCII...

How can it be impossible to "decrypt" an MD5 hash?

I was reading a question about MD5, and it made me remember something that boggles me. Very simple question, and I'm sorry if it's not a good one. I just can't understand how you convert something to one thing using some algorithm, and there being no way to convert it back using the algorithm in reverse. So how is this possible? Also, ...

what is wrong in java AES decrypt function?

hi, i modified the code available on http://java.sun.com/developer/technicalArticles/Security/AES/AES_v1.html and made encrypt and decrypt methods in program. but i am getting BadpaddingException.. also the function is returning null.. why it is happing?? whats going wrong? please help me.. these are variables i am using: kgen = Ke...