Skip to main content

Questions tagged [symmetric]

Symmetric cryptosystems assume two communicating entities share a pre-established secret key.

1 vote
2 answers
85 views

Given $i$ keyed-$PRP$ labels $\ell_{i,x}$ from a $2^{256} \times 2^{256}$ Sudoku (Latin-square), how difficult is it for an adversary to solve?

There's a keyed-permutation I'm playing with, $\ell_{i,x} = \pi_i(x_i)$, which is a bijection $X \leftrightarrow X$, where $|X| = 2^{256}$, and whose evaluations on plaintext inputs $x_i$ perfectly ...
aiootp's user avatar
  • 814
0 votes
0 answers
51 views

Securing symmetric ciphers with 56-bit keys

Under the Wassenaar Arrangement and applicable export control law, symmetric cryptography of an (effective) key size of 56 bits or less is (generally) exempted from export control. I am forced to work ...
asnfkjsdx's user avatar
1 vote
1 answer
75 views

Fully-encrypted (non-fingerprintable) symmetric encryption algorithm?

I am a student in the process of creating a firewall circumvention program based on smuggling data inside of legitimate HTTP. I have limited cryptographic knowledge. I need a way to encrypt my higher-...
Temporary Alternate's user avatar
0 votes
1 answer
110 views

Derrive a new key from Trusted Third Party (e.g. Kerberos) session key

Kerberos (and I assume other Trusted Third Party protocols) use (hash) an existing shared secret key to create a session key used for authentication. I read that this authentication secret key can ...
Elliot's user avatar
  • 3
1 vote
1 answer
70 views

How to write monomials in $GF(2^n)$ as a system of equations in $GF(2)$

Let $F = GF(2^n)$ and $P(x) = x^e, P : F \rightarrow F$ be a monomial of degree $e$. How to write each bit of the output of $P$ as a function of input bits? In other words, how to write it as a system ...
Mairon's user avatar
  • 161
1 vote
0 answers
59 views

Linux Kernel CryptoAPI key exchange and key derivation

I have a custom network and I want to implement a symmetric key exchange and key derivation mechanism with ECDH. I know that I need to use KPP API and ECDH helper functions, but I can't find any code ...
Ham's user avatar
  • 11
0 votes
0 answers
44 views

Symmetric and asymmetric encryption using the same encryption/decryption algorithm?

If we use the following notation: $$C = E(P, K_e)$$ $$P = D(C, K_d)$$ Where: $$E(), D(), C, P, K_e, K_d$$ are the encryption algorithm, decryption algorithm, ciphertext, plaintext, encryption key and ...
ESCM's user avatar
  • 101
0 votes
2 answers
316 views

How are the iterations of the AES encryption algorithm determined?

All the knowledge I have learned about encryption algorithms tells me that the AES encryption algorithm uses three key bit lengths of 128, 192, and 256 to encrypt data, and these three key bit lengths ...
S-N's user avatar
  • 127
1 vote
0 answers
152 views

Issue with AWS Encryption SDK for JavaScript in Browser: 'Buffer is not defined' [closed]

I'm trying to implement AWS Encryption SDK for JavaScript in a browser environment within a React application. When I attempt to construct an instance of the encryption client using buildClient ...
CreativeDesign's user avatar
1 vote
0 answers
94 views

AES-GCM for sensitive database field - good solution?

I have been researching the best encryption to use in a .NET application for managing a sensitive database field (column). This encryption is on top of e.g. AWS at-rest encryption applied to the whole ...
MFL's user avatar
  • 11
2 votes
1 answer
167 views

Provably secure cryptography in blockchains

Do you know a blockchain that does not use at all cryptographic primitives standardized by USA or other countries? It is strange to me that the security of many cryptocurrencies is based on ciphers, ...
Dimitri Koshelev's user avatar
2 votes
1 answer
74 views

Choice of nonce for reproducible encryption

In my application I have an SQLite database that stores labels for images, like this: IMAGE ID LABEL 1 foo 1 bar 2 bar 3 foo The LABEL column is indexed as it is important that I can efficiently ...
AndreKR's user avatar
  • 173
2 votes
1 answer
267 views

Does triple ChaCha20 have 256-bit post-quantum security?

Experts suggested 3DES when AES wasn't developed yet, since meet-in-the-middle attack, they suggested triple DES. Grover's algorithm, a quantum algorithm, weakens symmetric encryptions, how about ...
Flan1335's user avatar
  • 361
0 votes
1 answer
214 views

Is a pseudorandom function (PRF) also a one-way function (OWF)? If yes, how can we proof that a PRF $f_k$ is a OWF? If no, what is the closest work?

Let $f_k$ be a PRF. We claim that $f_k$ is a OWF. PROOF let $f_k$ is not a OWF, there exists a $PPT$ algorithm $A$ that can invert $f_k$ with non-negligible advantage. Even if we know the input $x$ ...
DP2040's user avatar
  • 73
2 votes
1 answer
362 views

Deriving secret keys vs generating and encrypting them

Suppose one has a password manager, based on symmetric cryptography, that requires a master passphrase to be unlocked. Argon2 is used for deriving a secret key from the master passphrase. I need ...
user2373145's user avatar

15 30 50 per page
1 2 3
4
5
58