[148798] in cryptography@c2.net mail archive
Re: [Cryptography] deniable symmetric ciphers?
daemon@ATHENA.MIT.EDU (Natanael)
Sat Dec 28 11:49:35 2013
X-Original-To: cryptography@metzdowd.com
In-Reply-To: <20131228041824.GA32378@BlackPatchPanel.com>
Date: Sat, 28 Dec 2013 17:39:22 +0100
From: Natanael <natanael.l@gmail.com>
To: Paul Elliott <pelliott@blackpatchpanel.com>
Cc: Cryptography Mailing List <cryptography@metzdowd.com>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com
--===============3817672484403633471==
Content-Type: multipart/alternative; boundary=001a11c38a225992da04ee9adab7
--001a11c38a225992da04ee9adab7
Content-Type: text/plain; charset=UTF-8
Den 28 dec 2013 16:48 skrev "Paul Elliott" <pelliott@blackpatchpanel.com>:
>
>
> Call a symmetric ciphers deniable if it is computationaly
> difficult to distinguish it's output from random data
> even if it's plaintext is highly ordered or even known.
>
> Are there any strong published deniable ciphers?
>
> Thank You.
What kind of deniability are you looking for?
There are perfect forward secrecy/security for communication protocols (OTR
for chat, ECDHE key exchange for SSL), and for file storage there is
Truecrypt hidden volumes. These can all to some degree protect against an
attacker figuring out what the data is (by different means).
- Sent from my phone
--001a11c38a225992da04ee9adab7
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable
<p dir=3D"ltr">Den 28 dec 2013 16:48 skrev "Paul Elliott" <<a =
href=3D"mailto:pelliott@blackpatchpanel.com">pelliott@blackpatchpanel.com</=
a>>:<br>
><br>
><br>
> Call a symmetric ciphers deniable if it is computationaly<br>
> difficult to distinguish it's output from random data<br>
> even if it's plaintext is highly ordered or even known.<br>
><br>
> Are there any strong published deniable ciphers?<br>
><br>
> Thank You.</p>
<p dir=3D"ltr">What kind of deniability are you looking for?</p>
<p dir=3D"ltr">There are perfect forward secrecy/security for communication=
protocols (OTR for chat, ECDHE key exchange for SSL), and for file storage=
there is Truecrypt hidden volumes. These can all to some degree protect ag=
ainst an attacker figuring out what the data is (by different means). </p>
<p dir=3D"ltr">- Sent from my phone</p>
--001a11c38a225992da04ee9adab7--
--===============3817672484403633471==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============3817672484403633471==--