Questions tagged [key-generation]
Key generation is the process of generating keys for cryptography. A key is used to encrypt and decrypt whatever data is being encrypted/decrypted.
342 questions
1
vote
1
answer
41
views
Managing keys for encrypted system backups and recovery
I'm in the processes of setting up backups and recovery for my own personal system. Currently a basic tar of the system seems sufficient (in the future I might investigate incremental backups).
As ...
1
vote
1
answer
343
views
SSH: Do the public and private keys contain the ip address?
Question
Do the public and private keys contain the ip address?
Scenario
Suppose "Computer I" as client has a IP as 192.168.1.A and is generated for SSH purposes its respective pair of ...
2
votes
1
answer
116
views
GPG: trying to understand about of public and secret keys
Introduction
In SSH can be created a pair of keys as follows for example:
id_rsa
id_rsa.pub
Where the first one is the private and the second is the public.
Where both:
Are located in the ~/.ssh ...
3
votes
1
answer
548
views
GPG: Why the "gpg --expert --full-gen-key" command does not show all the "kind of keys"?
For Debian 12 and Ubuntu Desktop 22.04 when is executed the following command:
gpg --full-gen-key
gpg (GnuPG) 2.2.40; Copyright (C) 2022 g10 Code GmbH
This is free software: you are free to change and ...
2
votes
1
answer
306
views
Using PBKDF2 in combination with AES-KW defeats usage of BCrypt password hashes?
We are currently implementing envelope encryption for our app. That means, we need to derive a key from a user's password, which then will be used as a key encryption key(KEK) to wrap another key ...
1
vote
0
answers
96
views
Doubts About Whether 128-bit Entropy is Secure Enough [duplicate]
I've read a lot of materials(including other related questions in this site) and seen many people lay out the mathematical formulas. I have a decent background in math, so I understand how long it ...
1
vote
1
answer
1k
views
what should be the response of keyupdate if the initial KeyUpdateRequest is set to update_not_requested not update_requested
"The KeyUpdate handshake message is used to indicate that the sender is updating its sending cryptographic keys."
"If the request_update field is set to "update_requested", ...
1
vote
0
answers
160
views
OpenSSH 9.6p1: What is the best key type for the ssh-keygen command through the -t option? [duplicate]
The ssh-keygen command to generate the pair of keys files can use the -t option. According to Ubuntu Noble's man ssh-keygen for the mentioned option, it indicates:
-t dsa | ecdsa | ecdsa-sk | ed25519 |...
1
vote
1
answer
398
views
How to generate an X9.62 encoded ECDSA prime256v1 private key using OpenSSL?
I created a private key using Analog device's signtool. It can be found part of "CrossCore Embedded Studio for Blackfin, SHARC and SHARC+ - Release (Rev. 2.12.0)". Link: https://www.analog....
1
vote
3
answers
311
views
Is This Perfect Forward Secrecy?
I have a textbook that contains the following problem:
In practice, one master key, KM, is exchanged in a secure way (e.g. Diffie-Hellman key exchange) between the involved parties. Afterwards, ...
1
vote
1
answer
2k
views
openssl: genrsa vs req -newkey private keys. What's the difference?
I'm trying to understand the difference between generating a private key using openssl genrsa and adding -newkey to req.
I found a 2014 answer saying the underlying code is the same, one from 2015 ...
0
votes
0
answers
177
views
Stateless Key Management
I'm looking into the differences between stateful and stateless key management. I understand that stateful key management means that I have a database that tracks my keys, and can become very large. ...
0
votes
0
answers
186
views
Is pass -> [via pbkdf2] -> seed -> ECDSA key pair better than pass(word) hashing?
For a web service, I am considering generating random 25-49 recovery codes as a kind of pass that can be stored in a pass manager (no usernames).
Instead of pass(word) hashing on the server, I ...
4
votes
3
answers
2k
views
Derive a key (and not store it) from a passphrase, to be used with AES
This is more of a request of auditing my approach, thus asking here might not the best way, and I apologize for that, but I really don't know how to otherwise talk to cryptography experts. I have some ...
1
vote
0
answers
341
views
How can I encrypt files in a file transfer website? [closed]
I am a complete beginner and have almost no knowledge of encryption.
I have a file transfer website that encrypt the files before saving them in the server then it decrypts the files to be ready to ...