Symmetry Key Encryption, AES Flashcards

1
Q

When does a cryptosystem have “perfect secrecy”?

A

if, after seeing the ciphertext, an interceptor gets no extra information about the plaintext other than what was known before the ciphertext was observed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the “practical security” of a cryptosystem?

A

a measure of the difficulty of executing known attacks against it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a key stream?

A

a stream of pseudo-random bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the properties of Latin squares? (2)

A
  1. Every row contains every table entry at exactly one
  2. Every column contains every table entry at exactly one
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How do we measure the difficulty of executing a known attack?

A

by comparing how long it takes to conduct an attack, given the computational power of an attacker and the cover time (the length of time for which a plaintext must be kept secret)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is meant by cover time?

A

the length of time for which a plaintext must be kept secret

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What information is needed to compute how long it takes to conduct a known attack on a cryptosystem? (2)

A
  1. what computational processes are involved in the
    attack
  2. how much time it takes to conduct these processes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the complexity of an algorithm?

A

the relation of the number of simple (1-time-slot) machine operations (e.g. logical operations) that need to be done to finish the process with respect to the length of the input

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the two classes of complexity?

A

Polynomial & exponential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are the two types of cipher?

A

Block & stream

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a block cipher?

A

A cipher that processes a block of plaintext at a time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a stream cipher?

A

A cipher that processes one bit of plaintext at a time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

When does error propagation occur?

A

if a number of errors in the ciphertext leads to a greater number of errors in the resulting plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are some advantage of using stream ciphers? (4)

A
  1. No error propagation, since a 1-bit transmission error will only result in a 1-bit error in the plaintext
  2. On-the-fly encryption - large chunks of plaintext are not sat around in registers before being encrypted (useful for security purposes e.g. keystrokes should be encrypted immediately)
  3. XOR is very fast to operate
  4. Some stream cipher designs can be implemented in
    hardware extremely efficiently
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Disadvantages of block ciphers? (2)

A
  1. Error propagation
  2. Need for padding, since block ciphers operate on fixed block sizes but the length of most plaintexts is not a multiple of the block size
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the DES block size?

A

64 bits

17
Q

What is the DES key size?

A

56 bits

18
Q

How many rounds are involved in DES encryption?

A

16

19
Q

What is the AES key size?

A

It’s variable; 128, 192 or 256 bits

20
Q

What is the AES block size?

A

128 bits or 16 bytes

21
Q

What algorithm is AES based on?

A

Rijndael

22
Q

How does AES perform its computations?

A

On bytes rather than bits

23
Q

What are the different modes of operation for block ciphers? (5)

A
  1. Electronic Code Block (ECB) mode
  2. Cipher Block Chaining (CBC) mode
  3. Cipher Feedback (CFB) mode
  4. Counter (CTR) mode
  5. Galois/Counter (GCM) mode
24
Q

Why should the ECB mode of encryption for block ciphers be avoided for encryption?

A

patterns in the plaintext can still be discerned in the ciphertext as ECB mode encrypts identical plaintext blocks into identical ciphertext blocks

25
Q

What is the initialisation vector (IV)?

A

a random or semi-random value that is used along with a cryptographic algorithm for encryption

26
Q

What is the purpose of the initialisation vector?

A

to ensure that even if the same plaintext is encrypted multiple times using the same key, the resulting ciphertexts will be different (introduce randomness)

27
Q

Block cipher CBC mode properties (5)

A
  1. Positional dependency
  2. Limited propagation
  3. No synchronisation required
  4. Efficient
  5. Requires padding
28
Q

How many secret keys are needed for N entities so that each pair can communicate in secret?

A

(n * (n + 1)) / 2 (triangular numbers)

29
Q

What is the keystream, in regard to stream ciphers?

A

a continuous stream of bits that comprise the key

30
Q

What is required to decrypt a stream cipher? (2)

A
  1. The same short key
  2. The same key stream generator
31
Q

Why is key management regarded as an easier task for stream ciphers compared to one-time pads? (3)

A
  1. one-time pad keys must be random which involves costly generation techniques, whereas the keystream generated by the key is pseudo random
  2. one-time pad key must be as long as the plaintext but the key for stream ciphers can be short
  3. one-time pads cannot re-use the same key whereas the same key can be used for stream ciphers as long as the same portion of the generated keystream is not used again etc.
32
Q

What is block size?

A

the number of bits that the cipher processes at a time

33
Q

For a block size of m, what is the total number of plaintext blocks that could be derived?

A

2^m

34
Q

Disadavantage of a large block size?

A

Since block sizes are fixed, unused bits require padding which is inefficient

35
Q

A 1-bit transmission error of a ciphertext block will result in a plaintext block with how many incorrect bits?

A

Half, on average

36
Q

What the problem with DES?

A

Inadequete key length, too small

37
Q

What is DES based on?

A

The Feistel cipher