Skip to main content

All Questions

Tagged with
3 votes
1 answer
94 views

Auth0 Credentials Manager in Android app

I am building an Android app that communicates with a REST API using Retrofit2 and uses Auth0 for authentication. The Android app needs to store access token from Auth0 and use it to authorize its ...
Kevin's user avatar
  • 31
1 vote
1 answer
151 views

Is this session manager secure?

I'm looking for best practices for writing secure session managers. I'm making a table for the authorization token (UUID OR GUIDv4) with autoincrement, user_id, token, status (enum) then update status ...
Taa Lee's user avatar
  • 37
1 vote
0 answers
55 views

Functions to obfuscate and deobfuscate String. Am I missing out any edge cases?

I have 2 functions, which are going to hide/ unhide the multiple languages plain text. Security is not a major concern. The objectives are Just want to find a way to hide multiple ...
Cheok Yan Cheng's user avatar
2 votes
0 answers
43 views

Custom Security for API access from server to mobile application

i am not the best at security but need a custom way to securely store personal identifiable information like name, address etc - Can i please have some feedback on this custom code, from my ...
Im a Developer's user avatar
3 votes
1 answer
680 views

Encrypt and Decrypt

I just want to know if my code can be weak. Can anyone also spot a mistake in my code? Encrypt ...
user96185's user avatar
2 votes
1 answer
197 views

Login/registration part of an Android application

I made some PHP files for the login/registration part of my Android application and I would like to know if it can be made safer. config.php: ...
Alexiz Hernandez's user avatar
1 vote
3 answers
539 views

Registration and Login System for Application

I am developing a social platform and currently just completed the registration and login PHP pages. The application is an android application that authenticates against a MySQL DB. I am seeking ...
basic's user avatar
  • 205
0 votes
1 answer
4k views

256 bit AES encryption in Android

I am using the following code to encrypt a file in an SD card in Android: I want the code to be reviewed for: Security (prioritize this) Coding Style Performance ...
Srijith's user avatar
  • 101
10 votes
2 answers
4k views

Safely accepting a known SSL certificate with a different host name

My app communicates with a server over an internal network through HTTPS. The SSL certificate on this server is listed for the host as its external host name. I want to accept this certificate, but I ...
Drake Clarris's user avatar
8 votes
2 answers
33k views

Secure AES encryption and decryption in Android [closed]

Is this implementation of AES for Android safe? Is it 128 bit encryption? How can I strengthen this implementation? Please help me, all suggestions are welcome :) ...
caw's user avatar
  • 91