Skip to main content

Questions tagged [symmetric]

Symmetric cryptosystems assume two communicating entities share a pre-established secret key.

2 votes
0 answers
55 views

NIST statistical tests [duplicate]

I'm having trouble testing a not-so-popular algorithm that I haven't found an implementation of, so I wrote it myself and now I'd like to test it with nist tests, but I have a suspicion that I'm doing ...
wxist's user avatar
  • 143
6 votes
3 answers
9k views

Can Quantum Computers crack RSA and AES?

Im trying to learn more about cryptography and ran into a post, Is AES-128 quantum safe?, which asks if AES-128 is safe. From the articles and replies it seems that AES-128 (symmetric key) is safe ...
cryptoman534345's user avatar
1 vote
0 answers
50 views

Can new decryption keys be issued without modifying the encrypted contents? [closed]

I'm curious if there's an encryption scheme where content may be encrypted to a public key where the associated private key can generate new decryption keys for the same content. The goal is to ...
Kai's user avatar
  • 11
5 votes
1 answer
699 views

Resistance against timing attacks of AES candidates

It's difficult to implement AES securely and efficiently if the adversary can observe the timing and (approximate) location of memory accesses, unless you have dedicated hardware. The naive ...
Gilles 'SO- stop being evil''s user avatar
2 votes
1 answer
90 views

In AES, why do we multiply the columns by a polynomial with a repeating coefficient?

In the MixColumns step of AES, one multiplies each of the columns of the $4\times 4$ box of bytes by the polynomial $a(x)=\{03\}x^3+\{01\}x^2+\{01\}x+\{02\}$ (modulo $x^4+1$). But in this polynomial, ...
Joseph Van Name's user avatar
1 vote
1 answer
329 views

Age: stream cipher with public key cryptography?

I have some rudimentary cryptography knowledge but am by no means an expert. I generally understand stream ciphers, such as such as ChaCha20-Poly1305, to be symmetric. I am wondering how age (https://...
incisor_supervisor's user avatar
0 votes
1 answer
157 views

Do multiple keys mitigate Grover algorithm?

Grover, a quantum algorithm, weakens AES and ChaCha20. Is it possible to use multiple symmetric keys to encrypt a message multiple times to achieve 256-bit security for quantum computers?
Flan1335's user avatar
  • 361
1 vote
1 answer
117 views

What kind of symmetric key ciphers are secure thanks to the intrinsic cryptographic method instead of making the key length very long and secure?

For example, Threefish has a key length of 1024 and a very long number of rounds (80). but, I have not heard much about Threefish-1024 being particularly secure, so what symmetric key ciphers are ...
nitchan's user avatar
  • 147
0 votes
1 answer
193 views

How does AES-CBC encryption achieve non-repeating blocks of ciphertext?

I am very interested in encryption algorithms, especially AES encryption algorithm in symmetric encryption. To this end, I have studied a lot of theoretical knowledge about AES encryption algorithm ...
SN-Grotesque's user avatar
1 vote
0 answers
99 views

What is the most secure hybrid cipher suite(Library) possible today?

What combination of public key cryptography (DH) and symmetric key cryptography is currently available that is (subjectively) as secure as possible over other ciphers (AES,curve448) when security is ...
nitchan's user avatar
  • 147
1 vote
1 answer
47 views

Can the IV be reused if the key is changed?

I am using AES-GCM-256 to encrypt data in a database, and am using a single key that I salt with a unique random value for each user to encrypt their information. I am using the same IV for all of ...
Hera Sutton's user avatar
1 vote
1 answer
86 views

Signing with symmetric crypto and an arbitrator, question from Applied Cryptography book

I've got the 2nd edition, 3rd printing. On page 35 it lists the steps for signing a document: Alice encrypts her message to Bob with KA and sends it to Trent Trent decrypts the message with KA Trent ...
Jeff's user avatar
  • 111
4 votes
2 answers
311 views

Would compressing encrypted data and compressing digital signatures be bad for security?

I understand that compressing encrypted data and compressing digital signatures are not efficient because they are most likely incompressible. But in my application encrypted data and digital ...
ANISH M 18CS006's user avatar
4 votes
1 answer
611 views

Security Strength of Symmetric vs Asymmetric Ciphers

NIST SP 800-57 Part 1 rev 5 section 5.6.1.1 gives following comparison between different encryption types. For example, it shows that 3TDEA, RSA-2048, ECC224 provides security strength of 112 bits. ...
crypt's user avatar
  • 2,449
5 votes
2 answers
308 views

In a PGP like Application , would compress and encrypt leak information

would compress and encrypt on data comromise security for PGP like application, would it be secure for use in Encrypted Messaging? I have heard its safe for data at rest encryption , i have heard ...
ANISH M 18CS006's user avatar

15 30 50 per page
1
3 4
5
6 7
58