Re: [Cfrg] Encrypting a known short text

Michael StJohns <msj@nthpermutation.com> Fri, 22 September 2017 16:33 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B74E1134539 for <cfrg@ietfa.amsl.com>; Fri, 22 Sep 2017 09:33:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HhGWaOxnHjlT for <cfrg@ietfa.amsl.com>; Fri, 22 Sep 2017 09:33:22 -0700 (PDT)
Received: from mail-wr0-x22f.google.com (mail-wr0-x22f.google.com [IPv6:2a00:1450:400c:c0c::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9EB713453E for <cfrg@irtf.org>; Fri, 22 Sep 2017 09:33:21 -0700 (PDT)
Received: by mail-wr0-x22f.google.com with SMTP id u96so1331481wrb.6 for <cfrg@irtf.org>; Fri, 22 Sep 2017 09:33:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=R+ieVM/bGrZMfXvLwPXe7+E0F/RBtfZmqa0vOhJ3/HQ=; b=L4z5gNYTiAaQvMTwKHDoYSjMpHrc7A99NDuUAYy+MIjboPd/UZkMVEbUv9ToPbsoqr wJHb32tfCLl1Qn/ZKpirrF/Bffokjg8VU8qp+rxtd3sHpowRDx1I/MVqLWYWWAAU44G2 o28gDJnngkCYb5AWlJbvymWun5f5Md85aDWL3W3GnzpzsGt+upaVIdrXJt8hpX05HFqA Lk2jyfVwP/Eu5KWx0XLxJzT6BEEQxvGyIYC18+iQp8z+I+so7uINhMEMmnGnobbJvF5s KdUP8XPawIlvHGUT2OBwlYRQrHnylKH7lj64Jci3fLGJqSHRftDxyxC5xkQ3A3GGGyP9 wEoA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=R+ieVM/bGrZMfXvLwPXe7+E0F/RBtfZmqa0vOhJ3/HQ=; b=Cnsn10UdPYfTRhPvCvHsFRXPGUehtu2Yrpk07b2dCIfM0vp2dn7UcovcD/IUHC4CEa rcufCuaCZIkGo0+jXVRCV9iozZ8kMMWeJzQKzcQ+FzGD29Lft7cm40b0vMzicohMIcsu zzf+yZvdnNnHemftAbKFOmzwnSMIfREqjtN+1mdTWHOuQ+YD5P0Q3N+8Q5FWKy5T+m7l j8GuGULOTaFVeVemrjKE11uQpOdOF6vmT0q4zOej+bM+AF54wnfmilRaKEa7ntGX/kB7 kM+mV9b0KDaUDuyQEzWqspwKOrYmEx+1K3VroE4Jd3z2rXTVvjyFAe2512y8oMJmMTQr Z6Sw==
X-Gm-Message-State: AHPjjUhZq5c/xmLK9aNLJCYneMsBSdWn32eoCWSMXYgChw6mJaX+nXyA ZIXzdhToY6QZSPQEFU2C+JXBMETcCvPJVWDzNeVvSA==
X-Google-Smtp-Source: AOwi7QDq6K1L6arMks//W41LDOz9BSnI1pX/Hc8wKTkVms2FZWIFbNmylEQr3vKyAbrPjpA2NJsaUqWPBf24vR29q/s=
X-Received: by 10.223.153.169 with SMTP id y38mr5880544wrb.46.1506098000065; Fri, 22 Sep 2017 09:33:20 -0700 (PDT)
MIME-Version: 1.0
References: <003801d333be$9cfee670$d6fcb350$@x500.eu>
In-Reply-To: <003801d333be$9cfee670$d6fcb350$@x500.eu>
From: Michael StJohns <msj@nthpermutation.com>
Date: Fri, 22 Sep 2017 16:33:09 +0000
Message-ID: <CANeU+ZBLp+JUXDMZvCFq16DPJHqwxJBEF0ninGaJyTgs2trcaw@mail.gmail.com>
To: Cfrg <cfrg@irtf.org>, Erik Andersen <era@x500.eu>
Content-Type: multipart/alternative; boundary="f403045f54be4a8d080559c9c412"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/rpmloVWNsyrL415tgheMwDojfwg>
Subject: Re: [Cfrg] Encrypting a known short text
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Sep 2017 16:33:26 -0000

https://en.m.wikipedia.org/wiki/Known-plaintext_attack


On Fri, Sep 22, 2017 at 12:20 Erik Andersen <era@x500.eu> wrote:

> Suppose we have a protocol, where everything is encrypted.
>
>
>
> If the clear (short) text may be guessed by an attacker (it could be an
> ASN.1 NULL), do we then have a security issue, where the encryption key
> could be revealed?
>
>
>
> Best regard,
>
> Erik
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>