RE: Decrypted buffer padding

2011-12-05 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of Nico Flink > Sent: Monday, 05 December, 2011 06:31 > To avoid the padding problem I tried the AES OFB and CFB > streaming modes. Indeed this solves the padding problem. But > if I understand the concept of stream ciphers correctly every > bit

RE: Decrypted buffer padding

2011-12-02 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of Nico Flink > Sent: Friday, 02 December, 2011 02:32 > I am aware of CipherFinal() but I wonder why CipherUpdate() > writes anything into the final buffer at all if the buffer size > is a multiple of the padding size. Additiona

Re: Decrypted buffer padding

2011-12-02 Thread Andrea Saracino
> > Nico > > ** > > > Cheers Andrea > > -- > > *Von:* owner-openssl-us...@openssl.org [mailto: > owner-openssl-us...@openssl.org] *Im Auftrag von *Andrea Saracino > *Gesendet:* Freitag, 2. Dezember 2011 00:31 > *An:* openssl-u

Re: Decrypted buffer padding

2011-12-01 Thread Andrea Saracino
Hi, after you use the EVP_CipherUpdate(), you have to call the EVP_CipherFinal() to encrypt the remaining bytes. Refer to the documentation to see how to correctly pass the parameters: http://www.openssl.org/docs/crypto/EVP_EncryptInit.html. The same goes for the decryption. I hope this help. Che