Questions tagged [aes-gcm]

Galois/Counter mode of the Advanced Encryption Standard: A mode of operation of the AES block cipher which both encrypts and authenticates its input data.

309 questions
0
votes
0 answers

Does AES-NI supports the AES-GCM Cipher?

AES-NI is to improve the speed of applications performing encryption and decryption using the Advanced Encryption Standard (AES). Does AES-NI supports the AES-GCM cipher as well along AES-CBC? may i know why aesni_gcm_cipher is defined in…
rakesh sharma
  • 119
  • 2
  • 7
0
votes
0 answers

Java SSLSocket inefficient GCM

I am using Java's SSLSocket with cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Which turned out to be very inefficient. I want to still use the above cipher suite and override the Java's default algorithm with my implementation. What is the…
Saar peer
  • 707
  • 4
  • 18
0
votes
2 answers

AES 128 GCM objective C osx

I am trying to encrypt/decrypt a string in an AES-128 GCM format in objective c. I have looked everywhere but can't seem to find a working solution.
0
votes
1 answer

Implementing Galois Counter Mode

I'm looking to Implement Galois Counter Mode (not, use, implement) for a proprietary TLS implementation. The problem I'm having is that I can't figure out if the 128-bit sizes for the standard NIST design are coupled to the 128-bit sizes for the…
dciliske
  • 157
  • 1
  • 9
0
votes
0 answers

AES-GCM-256 encryption

We need to encrypt a UUID string using AES-GCM-256 and consumer will decrypt it using the same AES-GCM-256.As per the recommendation (RFC) the IV(initialization vector) must be unique for each invocation,I am confused how IV values will be common or…
dReAmEr
  • 6,182
  • 7
  • 34
  • 52
0
votes
0 answers

Notification receiver failed to catch the GCM message in particular devices

When am receiving GCM Notification am getting the below error log. W/GCM-DMM: broadcast intent callback: result=CANCELLED forIntent {act=com.google.android.c2dm.intent.RECEIVE pkg=****** (has extras) } Condition: 1. At the time my application is not…
Naveen Kumar
  • 1,394
  • 1
  • 10
  • 12
0
votes
1 answer

Possible faults in AES implementation in Android

I'm trying to implement AES encryption ,in Android, which uses a pass phrase to generate the SecretKey. I'm passing the same byte[] as initialization vector to the ciphers and as salt when generating the SecretKey with PBKDF2. The passphrase is…
guy.gc
  • 3,147
  • 1
  • 22
  • 38
0
votes
0 answers

Using AES symmetric key for generating tokens

I'm working on encrypting and decryption of authentication token.I'm very much new to security. I have few questions can anyone help me What is the most secure way to store AES secretkey ? Is there any advantage of using KeyStore file over just…
amer
  • 111
  • 1
  • 14
0
votes
1 answer

InvalidTag error decrypting pushbullet notification with python-cryptography

I am trying to implement End-to-end encryption support for pushbullet ephemeral messages in python3. I'm using python-cryptography, but I get an InvalidTag-Exception while decrypting. I have double checked the key, iv and tag, but I can't figure out…
Benjamin Maurer
  • 2,627
  • 2
  • 20
  • 43
0
votes
1 answer

Unable to get correct output from AES-128-GCM

The following test code should theoretically give me the result from the NIST test suite of 58e2fccefa7e3061367f1d57a4e7455a , however a hexdump of the output yields 9eeaed13b5f591104e2cda197fb99eeaed13b5f591104e2cda197fb9 instead ? #include…
Little Code
  • 1,091
  • 2
  • 11
  • 25
0
votes
1 answer

How do I strip the signature from an AES-GCM cipher text?

We have a requirement to encrypt a string and see if the encrypted string already exists in a database. If we use AES-GCM the same unencrypted data results in a different encrypted string each time. This renders the matching useless. Is there a…
s.k
  • 499
  • 3
  • 7
  • 22
0
votes
1 answer

GCM authenticated encryption function for PHP

I need to run the following on a shared web hosting account running PHP engine Version 5.4.34. (I.e. I can't install any 3rd party libraries.) Is there a standard function to implement Galois/Counter Mode (GCM) authenticated encryption (of AES…
c00000fd
  • 18,074
  • 19
  • 132
  • 318
0
votes
0 answers

How to implement AES-GCM encryption using kernel Crypto API?

Hi I am working on a stackable filesystem WrapFS and trying to implement AES-GCM cipher on it to encrypt the data stored in the underlying file system. I am having major troubles in handling the GCM mode for AES at kernel level. However I was…
bawejakunal
  • 1,488
  • 1
  • 21
  • 48
0
votes
1 answer

Decrypting data, using aes gcm with the openssl evp interface in IOS

I've got the following code for decrypting the data: -(NSString*)_decrypte:(NSString*)encrypted { NSString *decrypted; NSData *enc = [[NSData alloc]initWithBase64EncodedString:encrypted options:0]; int len = (int)[enc length]; Byte…
Terry
  • 322
  • 1
  • 15
0
votes
1 answer

Openssl AES GCM-256 Htables

I want to re-implement a research paper for s-boxes for my semester project and I am short of time now. My part is to test different modes of aes (like cbc,ecb,ctr,gcm) with different sboxes. I am using openssl library 1.0.1i for the purpose. …
Eshaal
  • 105
  • 1
  • 12
1 2 3
20
21