Module 5- Cryptanalysis Flashcards

1
Q

Trying every possible key to break a cipher. For many types of encryption this is completely impractical because of the amount of time it would take to try every possible key.

A

Brute Force

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Using a method (other than brute force) to derive the key of a cipher. In some cases cryptographic techniques can be used to test the efficacy of a cryptographic algorithm. Frequently used to test hash algorithms for collisions.

A

Cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The most basic tool for breaking most classical ciphers. Not effective against modern ciphers.

A

Frequency Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A method if attacking polyalphabetic substitution ciphers. Can be used to deduce the length of the keyword used in the polyalphabetic substitution cipher.

A

Kasiski

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A method for cracking modern cryptography. The attacker obtains the cipher texts corresponding to a set of plain texts of own choosing. Allows the attacker to attempt to derive the key. Difficult but not impossible.

A

Chosen Plaintext Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A method for cracking modern cryptography. Attacker only has access to a collection of cipher texts. Much more likely than known plain text, but also more difficult. The attack is completely successful if the corresponding plain texts can be deduced or, even better, the key. The ability to gain any information about the underlying plain text is considered a success.

A

Ciphertext-only and related-key Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Based on finding the approximations to the action of a cipher. Commonly used on block ciphers. A known plain text attack that uses linear approximation to describe the behavior of the block cipher. Given enough pairs of of plain text and corresponding cipher text, bits of information about the key can be obtained. The more pairs of plain text and cipher text the greater chance of success.

A

Linear Cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Form of cryptanalysis applicable to symmetric key algorithms. The examination of differences in an input and how that affects the resultant difference in output. Originally only worked w/ chosen plain text.

A

Differential Cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

An attack that is particularly successful against block ciphers based on substitution-permutation networks. For a block size b, holds b-k bits constant and runs the other k through all 2k possibilities. For k=1, this is just deferential cryptanalysis, but with k>1 it is a new technique.

A

Integral Cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Cryptanalysis Resources

A

Time - number of primitive operations which must be performed
Memory - Amount of storage required for the attack
Data - the quantity of plain texts and cipher texts required.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A cryptanalysis success where the attacker deduces the secret key.

A

Total Break

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A cryptanalysis success where the attacker discovers a functionally equivalent algorithm for encryption and decryption, but without key learning.

A

Global Deduction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A cryptanalysis success where the attacker discovers additional plain texts (or cipher texts) not previously known.

A

Instance (Local) Deduction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A cryptanalysis success where the attacker gains some Shannon information about plain texts (or cipher texts) not previously known.

A

Information Deduction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A cryptanalysis success where the attacker can distinguish the cipher from a random permutation.

A

Distinguishing Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly