Introduction to Cryptography - C839

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

- Birthday Attack - Birthday Theorem: you need to invite only 23 people to have over 50% chance that two have the same birthday; mathematically it comes out to the square root of 365 people to make a high probability that two will have the same birthday - Square root of N (Birthday Paradox)

- A brute force, probability attack method of finding a collision in a hash function - What number is associated with the related theorem? - What amount is required to have a high probability of a collision?

- SHA (Secure Hash Algorithm) - SHA-1 uses a 160-bit block - SHA-2 uses 256-bit and 512-bit - SHA-3 is a proposed function still in development - FIPS PUB 180

- A hash algorithm designed by the NSA to eliminate the inherent weaknesses of the older MD5 hash, especially via its increased resistance to collisions, although the added security requires more time to perform the hashing process. - What are the different versions and their block sizes? - Where are the standards published?

- Initialization Vector (IV) 1. Fixed IV: should not be used b/c it has similar problems to ECB where encryptions will be the same if plaintext is the same 2. Counter IV: counts up from IV=0, IV=1, etc. Also not good b/c it can still generate identical ciphertext blocks 3. Random IV: uses a random first block but also not a good option b/c the ciphertext will be longer than the plaintext. 4. Nonce-Generated IV: stands for "Number Used Once" and has two steps. First, a unique number is given to each message. Never use the same number twice with the same key. Second, the number identifier is encrypted, usually with the same key that encrypts the message.

- A non-secret binary vector used as the initializing input algorithm for the encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance. - What are four methods for getting this value?

- DES (Data Encryption Standard) - 3DES which basically does DES three times with three different keys; it inherits from DES the weak keys, complementation property, and limited 64-bit block size - DESx: it XORs another 64-bit key to the plaintext before applying the DES algorithm

- A symmetric key encryption algorithm developed by IBM in the 1970s. Uses 64 bit blocks and a 56-bit encryption key. It is a 16 round Feistel Cipher. It is now considered outdated but was useful for a long time. Vulnerable to brute force attacks. - What was created as an interim replacement? - What is another version that uses key whitening?

- Frequency Analysis - in English the words "the" and "and" are the two most common three-letter words. The most common single letter words are "I" and "A." If you see two of the same letters together in a word, it is most likely "EE" or "OO."

- A technique that is based on how frequently certain letters appear in English versus others; most common method of cracking classical ciphers. - What are some commonalities of English used by this to crack classical ciphers?

- Avalanche effect - Complete Avalanche

- Algorithm design requirement so that slight changes to the input result in drastic changes to the output. This is Fiestel's variation on Claude Shannon's concept of diffusion. - What is it called if a change to one bit in the plaintext resulted in a change of all the bits of the ciphertext?

- Information Entropy (not the same as thermodynamic entropy) - Claude Shannon's source coding theorem: it is impossible to compress the data such that the code rate is less than the Shannon entropy of the source, without it being virtually certain that information will be lost.

- Amount of uncertainty in a message's random variables (which increases when message is closer to random) - What concept did this lead to?

- Key Schedule - Key Space

- An algorithm for the key that calculates the subkeys from a single key for each round that the encryption goes through. Each round takes the algorithm's key, alters it to some degree, then applies it to that round. In other words, in each round a slightly different key is used, but that key is derived from the original key. - This represents the total number of possible values of keys in a cryptographic algorithm or other security measure, such as a password.

- Permutation - A lookup in a permutation table - Even permutation - A Parity Attack; even permutations create a distinguisher

- An alteration; a rearrangement of elements, especially in mathematics - What does encryption under a single key correspond to? - Virtually all block ciphers generate this type - What type of attack does this lead to?

- Ciphertext-Only attack - Known-plaintext attack; You use the knowledge of some plaintext-ciphertext pairs to learn the key, and then use knowledge of the key to decrypt other ciphertexts - Chosen-plaintext attack - Chosen-ciphertext attack

- An attack where you only have access to a collection of ciphertext and nothing else - An attack where you know the plaintext and ciphertext; what is the goal of this one? - An attack where you decide the plaintext which gets encrypted, giving you the corresponding ciphertext. - An attack where you choose both plaintext and ciphertext values

- Block cipher - 128 bits - Yes

- An encryption algorithm in which data is encrypted in "chunks" of a certain length at a time. Popular in wired networks. - What size do the current generation use? - Are these reversible?

- Substitution - Transposition - The combination of these increases security and they are used by modern block cipher algorithms

- Changing some part of the plaintext for some matching part of ciphertext. All historical ciphers use this b/c each single character of plaintext is converted into a single character of ciphertext. - The swapping of blocks of ciphertext

- Kerckhoff's Principle - It can be tested for flaws; do not trust a secret algorithm. Only the key should be kept secret - Security by obscurity (widely considered not to be secure at all)

- Concept that the security of the encryption scheme must depend only on the secrecy of the key and not on the secrecy of the algorithm - What is the benefit of making the algorithm public? - What is it called when you attempt security by keeping the algorithm secret?

- Synchronous; how a stream cipher operates - Asynchronous; how a block cipher operates; like an assembly line

- Encryption or decryption request is performed immediately - When the requests are processed in queues

- Null cipher - Book Cipher - Rail Fence cipher

- Hiding plaintext within other plaintext. A form of steganography. - Using a joint book between two parties for code. For example, 3, 3, 10 means to go to page 3, line 3, and the 10th word. Can be used in conjunction with other ciphers - Taking the message you want to encrypt and altering each letter on a different row.

- Encrypted with the sender's private key and verified with the sender's public key; it essentially reverses the asymmetric encryption process - Authentication, Integrity, and Non-repudiation

- How are digital signatures encrypted and verified? - What three things will a good digital signature provide?

- CBC and CTR - CBC with Random IV

- If you are developing an application and need encryption, which two block cipher modes would be recommended? - Which one is better?

- Plaintext - Ciphertext

- Normal text that has not been encrypted - Text which has been encrypted through an algorithm and key

- Block Cipher Modes - Padding; it must be reversible so you can uniquely determine the original message from a padded message.

- Since block ciphers encrypt only fixed-size blocks, this is used if you want to encrypt something that isn't exactly one block long. - What is a name for this process and what is the most important thing about it?

- Cipher - Key - Algorithm

- The algorithm(s) needed to encrypt and decrypt a message. - The random bits used in encrypting a message. - The mathematical process used to alter a message and read it unintelligible by any but the intended party.

- Cipher - Key - Algorithm

- The algorithm(s) needed to encrypt and decrypt a message. - The random bits used in encrypting a message. - The mathematical process used to alter a message and read it unintelligible by any but the intended party

- ECB (Electronic Code Book) - Fixed IV

- The simplest block cipher Mode. Each plaintext block encrypts to same length cipher block. Same plaintext encrypts to same ciphertext. Should be avoided. - Which IV should you not use b/c it has a similar problem?

- Symmetric Stream Ciphers - Synchronous Stream Cipher - Self-Synchronizing or Asynchronous Stream Ciphers aka CTAK (Ciphertext Autokey)

- These are also called State Ciphers. - In this type, a stream of pseudo-random digits is generated independently. That stream of digits (the key also called the key stream) is then combined with the plaintext (to encrypt) or the ciphertext (to decrypt). - This type uses several of the previous N ciphertext digits to compute the key stream

- Binary XOR (Exclusive OR) - It is reversible. If you XOR the resultant number with the second number, you get back the first number. Conversely, If you XOR the resultant number with the first number, you get the second number. - Symmetric ciphers widely use XORing as part of their process

- This asks if there is a 1 in one of the numbers, but NOT in both 1st - 1110 2nd - 0101 ============== Result - 1011 - Why is this useful for cryptography? - Which type of ciphers is this widely used with?

- Feistel Function - Unbalanced Feistel Cipher; Skipjack algorithm

- This function starts by splitting the block of plaintext data (often 64 bits) into two parts (traditionally termed L0 and R0). Usually, the split is equal, and both sides are the same size. Widely used with symmetric block ciphers - What version has two parts which are not equal and which algorithm uses this?

- MD5 Hash 1. The input message is broken into 512 byte chunks (16-32 bit integers) 2. The message is padded with zeros if needed to reach 512 byte chunks 3. The length of the message (before padding) is then appended as the last 64 bits of the message 4. The algorithm operates on a 128-bit state, divided into four 32-bit words, denoted A, B, C and D. They are initialized to an initial variable 5. The algorithm consists of 4 stages or rounds, each of which consists of 16 similar operations 6. Those operations are a non-linear function F, a modular operation, and a shift

- This is a 128 bit hash that is specified by RFC 1321 Designed by Ron Rivest in 1991 to replace an earlier hash function. Its flaw is that it is not collision resistant. - What are the six steps in this algorithm?

- Kasiski Method - Once the length of the keyword is discovered, you lineup the ciphertext in n columns, where n is the length of the keyword. Each column can be treated as a mono-alphabetic substitution cipher and cracked with simple frequency analysis. The method simply involves looking for repeated strings in the cipher text. The longer the cipher text, the more effective this method will be

- This is a method of attacking polyalphabetic substitution ciphers, such as the Vigenère cipher. This method can be used to deduce the length of the keyword used in the polyalphabetic substitution cipher - How does it work?

- Fibonacchi Sequence; for example: 0, 1, 1, 2, 3, 5, 8, 13, 21, 34, 55 - Leonardo of Pisa

- This sequence of numbers is derived by adding the last two numbers to create the next. Or N1 + N2 = n3. - Who is it named after?

- CAST 128 - CAST 256, created by Carlisle Adams and Stafford Tavares.

- This symmetric algorithm can use either 12 or 16 rounds, working on a 64-bit block. The key sizes are in 8-bit increments, ranging from 40 bits to 128 bits, but only in 8-bit increments. It is used in some versions of PGP (Pretty Good Privacy). It has eight S-boxes, each 32 bits in size. - What is another version which was a candidate in the AES contest?

- FISH (FIbonacchi SHrinking) cipher - PIKE

- This symmetric, software based stream cipher was created by German engineering firm Siemens in 1993. Uses the Lagged Fibonacci PRNG with shrinking generator ciphers - This is an improvement published by Ross Anderson who discovered the original was vulnerable to plaintext attacks

- Modulo Operator (mod); for example: 5 mod 2 = 1 - %

- This tells you to divide A by N and return the remainder. For example, if using 5 and 2 the answer would be 1 since 2x2=4, leaving one left over. - What is the symbol for it?

- ADFGVX Cipher - It is comprised of the letters of the alphabet and the numbers 0 through 9 distributed randomly in the square

- This was the first cipher used by the German Army during World War I. It was invented by Colonel Fritz Nebel in 1918. This was a transposition cipher which used a modified Polybius square with a single columnar transposition used to encode a 36-letter alphabet. - What is a polybius square?

1. Block ciphers: encrypt the data in blocks. 128 bits is a good, modern standard. 2. Stream ciphers: encrypt data in a stream, one bit at a time. - Substitution and transposition - Substitution is done through XORing the plaintext message with the key. Transposition is done through swapping the blocks of text. - Symmetric algorithms will always be faster, but they have the problem of requiring key exchange

- What are the two types of symmetric algorithms? - What two processes are often used with symmetric key cryptography? - How are these achieved? - What is a benefit and drawback of symmetric vs asymmetric algorithms?

- When you rotate through various alphabets instead of only one. For example, doing shifts of +1, -1, and +2 - Cipher Disk: invented by Leon Alberti in 1466. A physical disk where each time you turn it, you are using a new cipher - Vigenère Cipher: Invented in 1553 by Giovan Battista Bellaso; uses a series of different Caesar ciphers based on the letters of a keyword; the longer the keyword, the stronger the encryption - Enigma Machine: an electromechanical rotor based cipher system used by Germans in WWII. Last of the historical ciphers

- What is a multi-alphabet substitution? - What are three examples?

- VeriSign - $100.00 - Godaddy

- What is currently the best known CA (Certificate Authority) in the world and what is their liability limit? - What is another well-known CA?

- Substituting one character of cipher text for each character of plain text - Caesar Cipher: Every letter is shifted a fixed number of spaces to the left or the right in the alphabet; single alphabet substitution - Atbash Cipher: Hebrew code which reverses the alphabet - Affine Cipher: Single-substitution; converts a letter to a number, passes it through a mathematical function of ax + b (mod M), and then converts it back to a letter - Rot13 Cipher: All characters are rotated 13 spaces through the alphabet; basically the Caesar cipher using a +13 shift

- What is mono-alphabet substitution? - What are four examples of this method?

- If a random number N is selected, the chance of it being prime is approximately 1 / ln(N), where ln(N) denotes the natural logarithm of N. So, this basically tells you that the larger the number you select at random, the less likely it is to be prime. - Co-prime

- What is the Prime Number Theorem and what does it basically state? - What are two numbers called when they have no factors in common with another number

- Digest - h=H(m) 1. The input can be of any length 2. The output has a fixed length 3. It is one-way 4. It is collision free (two different input values will not produce the same output) - Password storage (hashes must match exactly) and computer forensics (hashing evidence like drives to ensure they are not tampered with)

- What is the result of a Hash function? - How is the Hash value expressed mathematically? - What are four good properties for a hash? - What are two applications for hashing?

CrypTool

- What software will allow you to demonstrate RSA asymmetric (public key) encryption as long as you have two large, prime numbers?

- Salt - The salt is intermixed with the message that is to be hashed - It can complicate dictionary and rainbow table attacks

- What term refers to random bits that are used as one of the inputs to a hash? - How does this work? - Why is this useful?

Attack Tree

A branching, hierarchical data structure that represents a set of potential techniques for exploiting security vulnerabilities

Defense in Depth

A defense that uses multiple types of security devices to protect a network. Also called layered security.

Message Authentication Code (MAC)

A small block of data that is generated using a secret key and then appended to a message.

Twofish

A symmetric block cipher that operates on 128-bit blocks of data and keys up to 256 bits in length. Has a 16 round Feistel structure. Finalist for AES. Uses whitening. Compromise between speed and security. Downside is that changing encryption keys is expensive. Designed by Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, and Niels Ferguson.

IDEA (International Data Encryption Algorithm)

A symmetric block cipher that uses 64-bit blocks of data with 128 bit keys. Is an 8.5 round Lai-Massey Scheme. Designed as a replacement for DES by James Massey and Xuejia Lai and published in 1991. Consists of a series of eight identical transformations (each round) and an output transformation

AES (Advanced Encryption Standard)

A symmetric block cypher created in the late 1990s that uses a 128-bit block size and a 128-, 192-, or 256-bit key size. Is a 10, 12, or 14 round Substitution Permutation Matrix. Practically uncrackable. US Gov't standard to replace DES. Originally called Rijndael. Operates on a 4×4 column-major order matrix of bytes called the state

Scytale

A tool used to perform a transposition cipher, consisting of a cylinder with a strip of parchment wound around it on which is written a message; from the Greeks

Digital Signature

A two step method which provides authentication. A message is input into a hash function, then the hash value is encrypted using the private key of the sender.

Round

A weak block cipher; virtually all block ciphers are built on repetitions of these

Hash Function; this is not an encryption mechanism and does not provide confidentiality. It is used to verify integrity. If even the slightest change in the data occurs, the hash will not be the same.

Accepts an input message of any length and generates, through a one-way operation, a fixed-length output.

Threat analysis/assessment

An evaluation of the type, scope, and nature of events or actions that can result in adverse consequences; identification of the threats that exist against enterprise assets. It usually defines the level of threat and the likelihood of it materializing.

Whitening

At both the start and the end of the cipher, additional key material is added to the data. This makes the cipher harder to attack for most types of attacks

Side Channel Attack (or information leakage)

Attack that uses information (timing, power consumption) that has been gathered to uncover sensitive data or processing functions.

Confusion

Attempts to make the relationship between the statistical frequencies of the cipher text and the actual key as complex as possible. This occurs by using a complex substitution algorithm

OFB (Output Feedback Mode)

Block cipher Mode that makes a block cipher into a stream cipher. Requires a unique nonce. Generates keystream blocks, which are then XOR'd with the plaintext blocks to get the ciphertext. Entire output of the previous block is used as input for the next block's encryption. Transmission errors do not propagate throughout the encryption process.

CTR (Counter Mode)

Block cipher Mode which can turn a block into a stream cipher. Requires a unique nonce. It generates the next keystream block by encrypting successive values of a "counter." The counter can be any simple function that produces a sequence that is guaranteed not to repeat for a long time. Plaintext can be any size, since it's part of the XOR. (i.e. 8 bits at a time (streaming) instead of 128-bit block)

Diffusion

Changes to one character in the plaintext affect multiple characters in the ciphertext. Historical algorithms would only make a one-for-one change, which made cracking easier.

Binary OR

Checks to see if there is a one in either or both numbers in the same place. If so, the resultant number is one, if not, it is zero. 1st number - 1100 2nd number - 0101 -------------------------- Result - 1101

Playfair Cipher

Cipher from the mid-1800s which encrypts two letters at a time. More complex than other alphabet ciphers but not really any more secure or difficult to crack. Complexity does not equal security.

Binary AND

If both numbers have a one in the same place, then the resultant number is a one. If not then it is a zero 1st number - 1100 2nd number - 0101 -------------------------- Result - 0100

CFB (Cipher Feedback Mode)

In this block cipher Mode, the ciphertext block is encrypted then the ciphertext produced is XORed back with the plaintext to produce the current ciphertext block. Essentially it loops back on itself, increasing the randomness of the resultant ciphertext. Allows encryption of partial blocks rather than requiring full blocks so it does not need padding.

CBC (Cipher Block Chaining Mode)

One of the most widely used cipher block Modes. Each block of plaintext is XOR'd with the previous ciphertext block before being encrypted. Each ciphertext block depends on all plaintext blocks processed up to that point.

Related Key Attack

Similar to a chosen-plaintext attack, except the attacker obtains ciphertexts encrypted under several different, but closely related, secret keys, then compares the messages to figure out how the algorithm works

TEA (Tiny Encryption Algorithm)

Symmetric Algorithm created by David Wheeler and Roger Needham and first publically presented in 1994. Simple and easy to implement in code. It is a Feistel cipher that uses 64 rounds (note this is a suggestion; it can be implemented with fewer or more rounds). Rounds should be even since they are implemented in pairs called cycles. Uses a 128-bit key operating on a 64-bit block.

Skipjack

Symmetric Block cipher algorithm designed by the US National Security Agency (NSA) for use with the Clipper Chip. Has 64-bit blocks. Key size is 80 bits. 32 round Unbalanced Feistel cipher. Highly controversial due to law enforcement methods of use. Includes a provision for the decryption key kept in a key escrow.

Shark

Symmetric Encryption Algorithm created by Vincent Rijmen, Joan Daemen, Bart Preneel, Antoon Bosselaers, and Erik De Win. Uses a 64-bit block with a 128-bit key and operates in six rounds. It has some similarities to the Rijndael cipher.

Euler's Totient

The number of positive integers less than or equal to n that are co-prime to n is called what? This is part of the RSA algorithm. For a prime number "p", it is always p-1.

Cryptography

The science of altering communication so that it cannot be understood without having the key

Cryptanalysis

The study of techniques for attempting to defeat cryptographic techniques and derive the key without using brute force.

HMAC/MAC (Hash-Based Message Authentication Code)

These add a key to a hash to improve integrity when a hash by itself is not enough to guarantee integrity. They use a block cipher in CBC mode

S-boxes or substitution boxes

These are simply look-up tables. Each one basically has a table that determines, based on the bits passed into it, what to substitute for those bits. Each item passed into the box, is substituted with the item that matches it in the lookup table. This is a very common tactic in symmetric key algorithms

DSA (Digital Signature Algorithm)

This asymmetric algorithm was invented in 1991 by David Kravitz. Adopted by US gov't in 1993. A federal information processing standard for digital signatures (FIPS 186). Uses hash function; traditionally SHA1 but the stronger, the better. Requires prime numbers and modulus operations

PCBC (Propagating Cipher Block Chaining; variation on CBC mode)

This block chaining Mode was designed to cause small changes in the ciphertext to propagate indefinitely when decrypting, as well as when encrypting. Has not been formally published as a federal standard.

GOST

This hash algorithm was initially defined in the Russian national standard. It produces a fixed-length output of 256 bits. The input message is broken up into chunks of 256-bit blocks. If a block is less than 256 bits, then the message is padded by appending as many zeros to it as are required to bring the length of the message up to 256 bits.

Tiger

This hash function has a value of 192 bits and was designed by Ross Anderson and Eli Biham in 1995. It is designed using the Merkle-Damgård construction/paradigm which is a method to build collision-resistant cryptographic hash functions from collision-resistant one-way compression functions. The one-way compression function operates on 64-bit words, maintaining three words of state and processing eight words of data. There are 24 rounds, using a combination of operation mixing with XOR and addition/subtraction, rotates, and S-box lookups, and a fairly intricate key scheduling algorithm for deriving 24 round keys from the eight input words

FORK-256

This hash function uses 512-bit blocks and implements preset constants that change after each repetition. Each block is hashed into a 256-bit block through four branches that divides each 512 block into sixteen 32-bit words that are further encrypted and rearranged. Hard to analyze and not widely used.

MD6

This hash uses a Merkle Tree-like structure to allow for immense parallel computation of hashes for very long inputs. Was submitted to the NIST SHA-3 competition. On July 1, 2009, Ron Rivest posted a comment at NIST that it was not yet ready to be a candidate for SHA-3 because of speed issues and other concerns

RIPEMD-160 (RACE Integrity Primitives Evaluation Message Digest)

This is a 160-bit hash algorithm developed by Hans Dobbertin, Antoon Bosselaers and Bart Prenee. There are 128, 256 and 320-bit versions of this algorithm that replace the original, which had collision issues. It is not following any standard security guidelines or policies.

CryptoBench

This software allows you to see the output of a number of hashes. You can enter any text you wish to encrypt, select the algorithm you wish to use, and then enter a key

Serpent

This symmetric block cipher has a 128 bit block size and key sizes of 128, 192, or 256 bits. Is a 32 round substitution permutation matrix. A finalist for AES; designed by Ross Anderson, Eli Biham, and Lars Knudsen. Emphasizes security over speed and is built like a tank. Designed so that all operations can be executed in parallel

Blowfish

This symmetric block cipher was invented in 1993 by Bruce Schneider. It is unpatented. It has 64 bit blocks. Key sizes can range from 32 bits to 448 bits. It is a 16 round Feistel cipher.

RC4

This symmetric stream cipher was created by Ron Rivest in 1987. No longer secure. Used identically for encryption and decryption as the data stream is simply XORed with the key. Requires a unique nonce. Variable key length between 40-256 bits using the KSA (Key Scheduling Algorithm). Stream of bits is generated with PRGA (Pseudo-Random Generation Algorithm)

Homophonic substitution cipher

This was one of the earlier attempts to make substitution ciphers more robust by masking the letter frequencies. It does this by having plaintext letters map to more than one cipher text symbol. Usually the higher frequency plain text letters are given more cipher text equivalents. For example, A might map to either i or a t. This has the effect of disrupting frequencies making analysis more difficult.

PKI (Public Key Infrastructure)

Used for distributing digital certificates which contain public keys. An encryption system that is composed of a CA (Certificate Authority), certificates, software, services, and other cryptographic components, for the purpose of verifying authenticity and enabling validation of data and entities.

Stream Cipher

Uses a keystream generator and encrypts a message one bit at a time, usually implemented in hardware. Popular when data comes in long streams (such as with older wireless networks or cell phones).

- "N" denotes natural numbers. These are also sometimes called the counting numbers. They are 1, 2, 3, etc. - "Z" denotes the integers. These are whole numbers such as -1, 0, 1, 2, etc. Basically, this set is the natural numbers combined with zero and the negative numbers. - "Q" denotes rational numbers (or the ratios of integers). They are any number that can be expressed as a ratio of two integers. Examples are 3/2, 17/4, and 1/5. - "R" denotes real numbers. This includes the rational number as well as numbers that cannot be expressed as a ratio of two integers, such as 2/3. - "i" denotes imaginary numbers. These are numbers whose square is a negative. For example, √-1 = 1i.

What are the five basic number groupings which make up the "periodic table" for number theory?

- C = E(k,p) - P = D(k,c) - C is ciphertext, P is plaintext, "k" is the key, E (orD) is the Encryption or Decryption function

What are the formulas for symmetric encryption and decryption?

1. Data is divided into 64-bit blocks. 2. That data is then manipulated by 16 separate steps of encryption involving substitutions, bit-shifting, and logical operations using a 56-bit key. 3. Data is then further scrambled using a swapping algorithm. 4. Data is finally transposed one last time

What are the four basic steps in DES encryption?

1. Key Expansion: Round keys are derived from the cipher key using Rijndael's key schedule 2. Initial Round: AddRoundKey - Each byte of the state is combined with the round key using bitwise XOR 3. Rounds: SubBytes, ShiftRows, MixColumns, AddRoundKey 4. Final Round (No MixColumns): SubBytes, ShiftRows, AddRoundKey

What are the four basic steps of AES?

- Literacy rates have risen exponentially worldwide - All languages have a certain letter & word frequency - Single substitution preserves the letter & word frequency

What are three weaknesses of single substitution ciphers?

RSA and DSA

What are two algorithms which can be used to produce and verify digital public-key signatures?

1. AddRoundKey - Each byte of the state is combined with the round key using bitwise XOR. So the subkey is XORd with the state. For each round, a subkey is derived from the main key using Rijndael's key schedule; each subkey is the same size as the state. 2. SubBytes - A non-linear substitution step where each byte is replaced with another according to a lookup table which is an 8-bit substitution box called a Rijndael S-box 3. ShiftRows - A transposition step where each row of the state is shifted cyclically a certain number of steps. The first row is left unchanged. The second row is shifted one to the left. The third row by two, etc. 4. MixColumns - A mixing operation which operates on the columns of the state, combining the four bytes in each column. The four bytes of each column of the state are combined using an invertible linear transformation. This takes four bytes as input and outputs four bytes.

What four operations are performed in rounds for AES?

Distingushing Attack

What is an attack method that detects a difference between the ideal encryption scheme and the actual one?

- Bob wants to send Alice a message and be able to have Alice know for a fact that it came from Bob - Bob uses his own private key - Anyone who receives the message can use Bob's public key to decrypt the message. If it works, then it must have been signed with Bob's private key - This protects Integrity

What is an example of how digital signatures work?

- Bob wants to send Alice a message that Eve cannot read - Bob uses Alice's public key to encrypt - Even if Eve intercepts and has Alice's public key, she cannot decrypt it - Only Alice's PRIVATE key can decrypt - This protects Confidentiality

What is an example of how normal asymmetric encryption works?

128 bit encryption

What is the minimum security level required for current systems?

The key to encrypt the message is different from the key used to decrypt the message

What is the significant idea behind public-key cryptography?

Meet-in-the-middle attack

When an attacker generates their own keys, then eavesdrops on messages and waits for some known part of the message to match the MAC

Information Theory had a huge impact in 1949 when Claude Shannon published "Communication Theory of Secrecy Systems." Shortly thereafter, he and Warren Weaver published a book titled Mathematical Theory of Communication

When did the era of modern cryptography begin?

Key clustering

When different encryption keys generate the same ciphertext from the same plaintext message.


Ensembles d'études connexes

IT Help Desk Interview Questions

View Set

Rheumatic Fever, Rheumatic Heart Disease & Valvular Heart Disease

View Set

C213 Formulas and Other Info in the Pre-assessment & Assessment

View Set

BIM Study Guide Chapter 12/13 Powerpoint

View Set