3 - Modern Symmetric Cryptography Flashcards

1
Q

Confusion ( in terms of ciphertext and key)

A

Hiding the relation between ciphertext and key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Diffusion

A

Spreading the info; any small change in plaintext should produce a large change in ciphertext.

Each input bit affects all output bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AES typical block length

A

64-256bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

When should you use smaller vs larger keys.

Hint: think about data uses

A

Smaller keys can be used for volatile data. ie, data that will be useless by the time it is broken

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

4 benefits of modern symmetric block ciphers

A

Easy to analyse
Speed
Ease of implementation
Low memory/power requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

DES

A

Data Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DES bits

A

Blocks of 64 bits, key of 56bits (or even 40bits)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Triple DES

A

Encrypt using one key, then using another then using the first again

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AES

A

Advanced Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

AES’s original name was…

A

Rijndael cipher.

J Daemen and V Rijmen, Belgium

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AES block length

A

128 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

AES key bits

A

Variable key length: 128, 192, 256

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

AES substitution permutation network

A

Several rounds, each round consists of combination of substitutions, permutations and XORing with the round key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

AES blocks are arranged in..

A

a 4x4 array of bytes called the state.

Successive bytes are written column-wise in the array

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How many rounds of encryption for 128bit, 192 and 256bit keys?

A

10 - 128
12 - 192
14 - 256

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

AES 1. Substitute bytes

A

Take each byte and substitute using an S-box.

This substitution table is fixed in the standard. NOT part of the key.

17
Q

AES 2. Shift Rows

A

Shift each row circularly to the left

row 0 by 0 bytes
row 1 by 1 bytes
row 2 by 2 bytes
row 3 by 3 bytes

18
Q

AES 3. Mix Columns

A

Each byte is replaced by a new value which depends on the 4 bytes in the column.

(“How is this done?” Is optional.)

19
Q

AES 4. Add Round key

A

Bitwise XOR between the current state and the key of this round

20
Q

AES Round keys are generated from…

A

Generated from the original key

21
Q

Mode of operation list

A
  • ECB (Electronic codebook)
  • CBC (Cipher Block Chaining)
  • CTR (Counter Mode)
  • GCM (Galois/counter mode)
  • OFB (Output feedback), CFB (Cipher feedback) etc
22
Q

ECB

A

Electronic Codebook

Do not do it.

  • Each block is encoded independently using the same key
  • Used for short mesages
  • Vulnerable in long messages where blocks may be repeated.
23
Q

Should you just encrypt each block sequentially

A

No,

Blocks will have the same data in some cases and then it is eassier to determine decryption

24
Q

CBC

A

Cipher BlockChain

Each plaintext before encryption is XORed with the last ciphertext (or the initialisation vector)

25
Q

CTR

A

Counter mode

Transform a block cipher into a stream.

Start with some 128bit(etc) counter value and then encrypt to make a key stream. More needed? +1 counter and repeat.