AW: Decrypted buffer padding

2011-12-08 Thread Nico Flink
Betreff: RE: Decrypted buffer padding From: owner-openssl-us...@openssl.org On Behalf Of Nico Flink Sent: Monday, 05 December, 2011 06:31 To avoid the padding problem I tried the AES OFB and CFB streaming modes. Indeed this solves the padding problem. But if I understand the concept of stream

AW: Decrypted buffer padding

2011-12-05 Thread Nico Flink
-openssl-us...@openssl.org] Im Auftrag von Dave Thompson Gesendet: Freitag, 2. Dezember 2011 23:47 An: openssl-users@openssl.org Betreff: RE: Decrypted buffer padding From: owner-openssl-us...@openssl.org On Behalf Of Nico Flink Sent: Friday, 02 December, 2011 02:32 I am aware

RE: Decrypted buffer padding

2011-12-05 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Nico Flink Sent: Monday, 05 December, 2011 06:31 To avoid the padding problem I tried the AES OFB and CFB streaming modes. Indeed this solves the padding problem. But if I understand the concept of stream ciphers correctly every bit is

Re: Decrypted buffer padding

2011-12-02 Thread Andrea Saracino
...@openssl.org] *Im Auftrag von *Andrea Saracino *Gesendet:* Freitag, 2. Dezember 2011 00:31 *An:* openssl-users@openssl.org *Betreff:* Re: Decrypted buffer padding ** ** Hi, after you use the EVP_CipherUpdate(), you have to call the EVP_CipherFinal() to encrypt the remaining bytes. Refer

RE: Decrypted buffer padding

2011-12-02 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Nico Flink Sent: Friday, 02 December, 2011 02:32 I am aware of CipherFinal() but I wonder why CipherUpdate() writes anything into the final buffer at all if the buffer size is a multiple of the padding size. Additionally

Decrypted buffer padding

2011-12-01 Thread Nico Flink
Hello, I am trying to decrypt a buffer whose size is a multiple of the padding size (n * 16 bytes). But instead of getting the whole buffer as a result from EVP_CipherUpdate() I only get InSize - PaddingSize decrypted bytes. I get this behaviour with padding enabled and disabled. Is this the

Re: Decrypted buffer padding

2011-12-01 Thread Andrea Saracino
Hi, after you use the EVP_CipherUpdate(), you have to call the EVP_CipherFinal() to encrypt the remaining bytes. Refer to the documentation to see how to correctly pass the parameters: http://www.openssl.org/docs/crypto/EVP_EncryptInit.html. The same goes for the decryption. I hope this help.

AW: Decrypted buffer padding

2011-12-01 Thread Nico Flink
Von: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] Im Auftrag von Andrea Saracino Gesendet: Freitag, 2. Dezember 2011 00:31 An: openssl-users@openssl.org Betreff: Re: Decrypted buffer padding Hi, after you use the EVP_CipherUpdate(), you have to call