Friday, July 8, 2016

DiffieHellman Key Exchange to AES or DESede in Java


Code uses DiffieHellman with DES encryption. DES is not safe, I would like to use DESede or AES.
SecretKeyFactory skf = SecretKeyFactory.getInstance("DESede");
or
SecretKeyFactory skf = SecretKeyFactory.getInstance("AES");
Both fails
SecretKeyFactory skf = SecretKeyFactory.getInstance("DES");
 
 OK, because you took the time to create an MCVE:
 
http://stackoverflow.com/questions/26828649/diffiehellman-key-exchange-to-aes-or-desede-in-java 
 
 
 

How can I decrypt TLS messages when an ephemeral Diffie-Hellman ciphersuite is used? I am able to expose the premaster secret and master secret from the SSL Client. Using that, how to decrypt the messages in Wireshark?

http://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites 


LARGE PRE-MASTER SECRET GENERATED FROM 2048 BIT DH KEY NOT DIGES TED IN TLSV1 AND TLSV1.1

 
This problem happens because the large pre-master secret
generated from 2048 bit DH key was not properly hashed to derive
the master secret.
 
http://www-01.ibm.com/support/docview.wss?uid=swg1IV74069 



How are TLSv1.0 ciphers negotiated as TLSv1.2?

  Ok what about 1.2 suites such as TLS_RSA WITH_AES_256_CBC_SHA256 or TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384? Can a client/server negotiate these if they only support TLSv1.0?
 Technically a client and server can negotiate whatever they're configured to negotiate and support. The cipher suite format hasn't changed between TLSv1 and TLSv1.2. Just the meaning of the elements. If the client and server both support TLS_RSA WITH_AES_256_CBC_SHA256 then it will be used. If TLSv1.0 is used it will still work. If TLSv1.2 is used it will still work. The only different is in how the negotiated hashing algorithm is used.




Enable TLS 1.1 and 1.2 for Clients on Java 7


I'm interested in enabling the protocols on a system wide setting (perhaps through a config file), and not a per-Java-application solution.
How do I administratively enable TLS 1.1 and 1.2 system wide?

http://superuser.com/questions/747377/enable-tls-1-1-and-1-2-for-clients-on-java-7 ..


No comments: