Score:0

Is it possible to generate a read-only key for a symmetrical encryption (AES)?

om flag

I am working with hardware that can only encrypt with AES. The problem with this is that the message must be publicly verifiable, without the encoding key being exposed. This is the textbook use-case for asymmetrical keys, yet the hardware does not support this. I cant come up with a method myself where a message is encrypted with AES and decrypted with an asymmetrical public key. Is there a way to do this in as few steps as possible?

An option i thought of is that the message gets decrypted by a server and again gets asymmetrically encrypted before being made public. Ideally, there would not be a server in this solution.

poncho avatar
my flag
Could you have something construct a zero-knowledge proof of 'I know a key that converts this plaintext to this ciphertext'? Obviously, the thing that constructs it must also know the key, however that needn't be your hardware device.
Paul Uszak avatar
cn flag
Isn't this exactly how PGP works? That uses AES.
Crypto Learner avatar
in flag
@PaulUszak I believe that the PGP sender chooses a random key to encrypt the message, and so encrypt that random key with RSA(receivers_pub_key, ...). So, yep, PGP does a similar thing. But as Poncho said: to encrypt the random symmetric key, they need know the key...
Crypto Learner avatar
in flag
Any scheme that uses an embedded key to encrypt things (like the schemes used to self encrypt HDs) haven't resisted to a hacker inside the machine. Microsoft bitlock, Apple wallet, etc... For decades ppl have been breaking them.
I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.