Cipher Modes Flashcards

(47 cards)

1
Q

Given one way function, build an invertible function

A

Feistel network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Inversion is same circuit for decryption, with functions applied in reverse order

A

Decrypting Feistel network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Using keys in reverse order

A

Decrypting Feistel network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

16 round Feistel network

A

DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

E(k1, D(k2, E(k3,m))

A

3DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Key size of 56 bits

A

DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Key size of 168 bits

A

3DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Meet in the Middle attack

A

Why not 2DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Attack in 2^118

A

3DES attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Revealing information about plaintext blocks

A

Information leakage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attack can modify / rearrange ciphertext blocks in way that will produce predictable change

A

Ciphertext manipulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Blocks of plaintext (ciphertext) can be encrypted (decrypted) in parallel

A

Parallelizable / Sequential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Error in plaintext (ciphertext) causes error in more than one ciphertext (plaintext)

A

Error propagation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Simplest form of operation, each block independently encrypted

A

Electronic Code Book

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Each block is independently decrypted

A

Electronic Code Book

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Information leak in ECB

A

Two ciphertext blocks are the same

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Manipulating ciphertext in ECB

A

Can switch ciphertext blocks, predictable results on plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Parallel processing in ECB

A

Yes for encryption and decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Ciphertext error propagation in ECB

A

No, errors do not propagate in ECB

20
Q

Each ciphertext block depends on all preceding plaintext blocks

A

Cipher block chaining

21
Q

Uses initialization vector to avoid duplicate ciphers for same key and same message

22
Q

For a given plaintext, changing either key or __ will produce different plaintext

A

Initialization vector

23
Q

Must be random, but can be transmitted with the ciphertext

A

Initialization vector

24
Q

Information leakage in CBC

A

identical plaintext blocks produce different ciphertext blocks

25
Ciphertext manipulation in CBC
flipping bit $i$ of ciphertext block $l$ will result in flipping bit $i$ of decrypted plaintext block $l+1$
26
Parallel processing in CBC
No (encryption), Yes (decryption)
27
Error propagation in CBC
Yes (encryption), a little (decryption)
28
Pseudo-random number generator used to created OTP
Output Feedback Mode
29
Produces stream cipher, no block decryption required
Output Feedback Mode
30
Information Leakage in OFB
Identical plaintext blocks produce different ciphertext blocks
31
Manipulate ciphertext for profit in OFB
Changing a bit of ciphertext changes corresponding bit of plaintext. Can modify plaintext into anything by xor ciphertext with known plaintext
32
Parallel processing in OFB
No (generating OTP), yes (XORing with blocks)
33
Error propagation in OFB
No
34
Allows pre-computing of pseudo-random stream. XOR can be implemented very efficiently
OFB advantage
35
In-time encryption / decryption
OFB advantage
36
Knowing one plaintext / ciphertext pair in OFB
Can easily derive OTP used. If IV reused, will leak key
37
Modifications to ciphertext are undetected and have predictable impact
Malleability of OFB
38
Ciphertext block depends on all preceding plaintext blocks
Cipher feedback mode
39
Information leakage in CFB
Identical plaintext block produces different ciphertext blocks
40
Ciphertext manipulation in profitable way in CFB
Modify any single block in predictable way, although next block is garbled
41
Parallel processing and CFB
No (encryption) and yes (decryption)
42
Error propagation in CFB
Error in plaintext affects all later blocks, but error in ciphertext affects only two plaintext blocks
43
IV incremented each block
CTR mode
44
Information leakage in CTR mode
Identical plaintext block produces different ciphertext blocks
45
Parallel processing in CTR mode
Yes (both generating pad and XOR)
46
Error propagation in CTR mode
No
47