Questions tagged as 'criptografia'

1
answer

RSACryptoServiceProvider - Decrypt

Using RSA encryption, I pass the encrypted data from the client to the server decrypt. When trying to decrypt, it gives me an exception CryptographicException with the message:    Invalid flags specified. I have no idea Flag ma...
asked by 17.06.2014 / 15:24
1
answer

How to decrypt encrypted e-mail on SHA-256?

I am encrypting an email and saving it in the database, how do I decrypt the same email that was encrypted. Follow the code I used to encrypt. public String getEmailCriptografado(String email){ email = email.toLowerCase(); email = N...
asked by 02.03.2016 / 19:17
2
answers

Bcrypt password problems

In my script I use the bcrypt function (through a class), and I have the following problem: At the time I perform the last queries before login I need to make the query where the encrypted email and password are the same as the email and passwor...
asked by 06.03.2017 / 19:45
1
answer

Do I need bitcoins (or any other currency) running in a blockchain?

Do I need bitcoins or any other currency to have an application running in a blockchain?     
asked by 26.11.2017 / 04:11
1
answer

Decrypt sha512

Is it possible to decrypt sha512? If yes do you have a website with the algorithm or a node package that can tell me?     
asked by 14.03.2018 / 14:04
1
answer

Doubt on Null Byte in Bcrypt PHP

Well, I learned that PHP's Bcrypt is vulnerable to Null Byte. What tests do I have to do to see this vulnerability, and what are the constipations of this?     
asked by 04.03.2018 / 06:29
1
answer

Encryption of GET and POST request parameters

I am a beginner in java and I am studying java web, mainly Servlets and JSP. And I need to develop a web application as a college work, focused on security. For this I would like to encrypt the parameters of the URL's (in GET) and also the param...
asked by 12.08.2016 / 19:30
1
answer

AES JSF Encryption

I have the following problem, I have an AES encryption algorithm. When I run it through main it works, but when I run it on a jsf page and decrypt the text it returns several ????? when it contains special character in the String. I'm using the...
asked by 23.09.2016 / 17:32
1
answer

Encrypt SQLite3

Is there a free way to encrypt SQLite3 database? I've seen some very expensive proprietary software.     
asked by 12.02.2016 / 14:21
1
answer

Encryption AES128 / 256 C # .net E SQL 2008/2012

Greetings, Does anyone know of any implementation of AES encryption compatible between C # and SQL? I want to encrypt in C # and decrypt in SQL.     
asked by 29.09.2015 / 19:04