Re: Determining the encryption used

From: Tim (tim-pentest@sentinelchicken.org)
Date: Thu May 11 2006 - 17:46:20 EDT


> Is it possible to determine the encryption used by
> "looking" at the encrypted results or lenght ?
>
> I know that with Base64 it's pretty easy because of
> the "==" at the end.

This can be very difficult. Ciphertext is supposed to look completely
random, so a secure algorithm will give away little. Length can be
helpful though. If the encryption was done with a block cipher in ECB
or CBC modes, then all texts will have lengths which are a multiple of
the block size. There are many ciphers which have the same block size
now though, and most new ones are using 128 bit (16-byte) blocks.
Common ciphers which use 64-bit blocks are DES and Blowfish.

If the length across many instances is not a multiple of any large block
size, then it may be a block cipher used in OFB/CFB modes, or a stream
cipher. That, or something home-grown and likely weak.

HTH,
tim

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security?
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's
Choice Award from eWeek. As attacks through web applications continue to rise,
you need to proactively protect your applications from hackers. Cenzic has the
most comprehensive solutions to meet your application security penetration
testing and vulnerability management needs. You have an option to go with a
managed service (Cenzic ClickToSecure) or an enterprise software
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can
help you: http://www.cenzic.com/news_events/wpappsec.php
And, now for a limited time we can do a FREE audit for you to confirm your
results from other product. Contact us at request@cenzic.com for details.
------------------------------------------------------------------------------



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:55:56 EDT