Chapter 6 - AES

¡Supera tus tareas y exámenes ahora con Quizwiz!

In the AddRoundKey transformation the 128 bits of State are bitwise XORed with the _________ of the round key.

128 bits

In the general structure of the AES encryption process the input to the encryption and decryption algorithms is a single _________ block.

128-bit

A more efficient implementation can be achieved for a 32-bit processor if operations are defined on _________ words.

32-bit

The AES key expansion algorithm takes as input a four-word (16-byte) key and produces a linear array of __________ words (176 bytes).

44

In Advanced Encryption Standard all operations are performed on __________ bytes.

8-bit

In the AES structure both encryption and decryption ciphers begin with a(n) __________ stage, followed by nine rounds that each include all four stages, followed by a tenth round of three stages.

AddRoundKey

The AES cipher begins and ends with a(n) _________ stage because any other stage, applied at the beginning or end, is reversible without knowledge of the key and would add no security.

AddRoundKey

The standard decryption round has the structure InvShiftRows, InvSubBytes, __________, InvMixColumns.

AddRoundKey

__________ is a block cipher intended to replace DES for commercial applications. It uses a 128-bit block size and a key size of 128, 192, or 256 bits.

Advanced Encryption Standard

An example of a finite field is the set Zp consisting of all the integers {0, 1, . . . , p - 1}, where p is a __________ and in which arithmetic is carried out modulo p.

Finite Field Arithmetic

In AES, the arithmetic operations of addition, multiplication and division are performed over the finite field _________ .

GF(2^8)

___________ affects the sequence of bytes in State but does not alter byte contents and does not depend on byte contents to perform its transformation. Question 42 options:

InvShiftRows

__________ affects the contents of bytes in State but does not alter byte sequence and does not depend on byte sequence to perform its transformation.

InvSubBytes

The Advanced Encryption Standard was published by the __________ in 2001.

NIST

The National Institute of Standards and Technology chose the __________ design as the winning candidate for AES.

Rijndael

The first row of State is not altered; for the second row a 1-byte circular left shift is performed; for the third row a 2-byte circular left shift is performed; and for the fourth row a 3-byte circular left shift is performed. This transformation is called __________ .

ShiftRows

The encryption round has the structure:

SubBytes, ShiftRows, MixColumns, AddRoundKey

The __________ is when a small change in plaintext or key produces a large change in the ciphertext.

avalanche effect

The four separate functions of the Advanced Encryption Standard are: permutation, arithmetic operations over a finite field, XOR with a key, and __________ .

byte substitution

AES uses a Feistel structure.

false

As with any block cipher, AES can be used to construct a message authentication code, and for this, only decryption is used.

false

DES is a block cipher intended to replace AES for commercial applications.

false

In the Advanced Encryption Standard the decryption algorithm is identical to the encryption algorithm.

false

InvSubBytes is the inverse of ShiftRows.

false

The transformations AddRoundKey and InvMixColumn alter the sequence of bytes in State.

false

A __________ is a set in which you can do addition, subtraction, multiplication and division without leaving the set.

field

A polynomial m(x) is called __________ if and only if m(x) cannot be expressed as a product of two polynomials, both of degree lower than that of m(x).

irreducible

The cipher consists of N rounds, where the number of rounds depends on the __________ .

key length

The first N - 1 rounds consist of four distinct transformation functions: SubBytes, ShiftRows, AddRoundKey, and __________ .

mix columns

Division requires that each nonzero element have a(n) __________ inverse.

multiplicative

The _________ transformation operates on each column individually. Each byte of a column is mapped into a new value that is a function of all four bytes in that column.

s-box

The mix column transformation combined with the __________ transformation ensures that after a few rounds all output bits depend on all input bits.

shiftRow

The forward substitute byte transformation, called _________ , is a simple table lookup.

sub bytes

AES processes the entire data block as a single matrix during each round using __________ and permutation.

substitutions

The final round of both encryption and decryption of the AES structure consists of __________ stages.

three

AES can be implemented very efficiently on an 8-bit processor.

true

At each horizontal point, State is the same for both encryption and decryption.

true

Compared to public-key ciphers such as RSA, the structure of AES and most symmetric ciphers is quite complex and cannot be explained as easily as many other cryptographic algorithms.

true

The Rijndael developers designed the expansion key algorithm to be resistant to known cryptanalytic attacks.

true

The S-box is designed to be resistant to known cryptanalytic attacks.

true

The inverse add round key transformation is identical to the forward add round key transformation because the XOR operation is its own inverse.

true

The nonlinearity of the S-box is due to the use of the multiplicative inverse.

true

The ordering of bytes within a matrix is by column.

true

Virtually all encryption algorithms, both conventional and public-key, involve arithmetic operations on integers.

true


Conjuntos de estudio relacionados

Life Insurance Policy Provisions, Options, and Riders

View Set

research exam 3: independent study; process of conducting systematic reviews and introductory challenge

View Set

Prep U: Ch 13: Blended Competencies

View Set

Final Exam - Abnormal Psychology

View Set

Org Behavior Final Exam (Comprehensive)

View Set

Fundamentals Exam 1 (chapter 38 oxygenation & perfusion)

View Set

Police Administration - Chapter 11

View Set