Re: [Cfrg] Encrypting a known short text

Greg Rose <ggr@seer-grog.net> Fri, 22 September 2017 16:31 UTC

Return-Path: <ggr@seer-grog.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5BC5134539 for <cfrg@ietfa.amsl.com>; Fri, 22 Sep 2017 09:31:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.8
X-Spam-Level:
X-Spam-Status: No, score=-4.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=seer-grog.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EHez-dg22l6Y for <cfrg@ietfa.amsl.com>; Fri, 22 Sep 2017 09:31:51 -0700 (PDT)
Received: from homiemail-a22.g.dreamhost.com (sub3.mail.dreamhost.com [69.163.253.7]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D8CA134536 for <cfrg@irtf.org>; Fri, 22 Sep 2017 09:31:51 -0700 (PDT)
Received: from homiemail-a22.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a22.g.dreamhost.com (Postfix) with ESMTP id 77A94114067; Fri, 22 Sep 2017 09:31:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=seer-grog.net; h= content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; s= seer-grog.net; bh=PSPzMwuMCO4IaT0upCaKZbAe+U4=; b=LiJ66Usvw+no6P 7gDwjAgmQGXOSRYQaemqwG6+pVhEgLLKbwJvnQCWfAf/aOTs6djUzDb+d6JKj5/5 wQw/8tBg9bsNDDFrS7wvK+Wr/fap8Zj0QfAtqGE1CJtbV1BikWURQghcExXqr0Ck 8fyO6TOpe95IzESZom8EFTypprWoY=
Received: from [10.0.1.2] (cpe-75-80-147-12.san.res.rr.com [75.80.147.12]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: ggr@seer-grog.net) by homiemail-a22.g.dreamhost.com (Postfix) with ESMTPSA id 3795C11405C; Fri, 22 Sep 2017 09:31:50 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Greg Rose <ggr@seer-grog.net>
In-Reply-To: <003801d333be$9cfee670$d6fcb350$@x500.eu>
Date: Fri, 22 Sep 2017 09:31:49 -0700
Cc: Greg Rose <ggr@seer-grog.net>, Cfrg <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <6C0C50A4-F168-4938-8311-DAE703B38885@seer-grog.net>
References: <003801d333be$9cfee670$d6fcb350$@x500.eu>
To: Erik Andersen <era@x500.eu>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kfdUbIX0-4l69d6EHGtiY7Nkbn8>
Subject: Re: [Cfrg] Encrypting a known short text
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Sep 2017 16:31:53 -0000

No. Availability of the plaintext to the attacker is a standard assumption.

Greg.

Phone/Signal:  +1 619 890 8236 
GPG/PGP:  1081A37C  232B EC8F 44C6 C853 D68F  E107 E6BF CD2F 1081 A37C

> On Sep 22, 2017, at 9:19 , Erik Andersen <era@x500.eu> wrote:
> 
> Suppose we have a protocol, where everything is encrypted.
>  
> If the clear (short) text may be guessed by an attacker (it could be an ASN.1 NULL), do we then have a security issue, where the encryption key could be revealed? 
>  
> Best regard,
> Erik
>  
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg