CH3 lets GOo

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Known Key

(Not really known, because if it was, the attacker would have the key).The attacker knows 'something' about the key, making easier to break it.The password could be exactly 8 characters, first character has to be upper case and last has to be a number.

Nonce

(arbitrary number that may only be used once.It is often a random or pseudo-random number issued in an authentication protocol to ensure that old communications cannot be reused in replay attacks.They can also be useful as initialization vectors and in cryptographic hash function.

MD5 (Message Digest 5)

128bit FixedLength hash, used very widely until a flaw was found making it possible to produce collisions in a reasonable amount of time.While not a chosen-text collision, it is still a collision.Still widely used.

Wassenaar Arrangement

1996 - present• Similar to COCOM, but with former "Iron Curtain" countries being members• Limits exports on military and "dual-use" technologies. Cryptography is part of that.• Some nations also use it to prevent their citizens from having strong encryption (easier to spy on your own people if they can't use strong cryptography).

Cipher Disk

2 concentric disks with alphabets on them, either just as agreed upon "T" is "D" (monoalphabetic) or "T" is "D" again, but the inner disk is turned in an pre- agreed upon direction and turns every X number of letters (decoder rings).

K2 (keymode2)

2 different keys with 80 bits and 1/3 same key.

K1 (keymode1)

3 different keys with 112-bit key strength.

Meet-in-the-Middle

A known plaintext attack, the intruder has to know some parts of plaintext and their ciphertexts, used to break ciphers, which have two or more secret keys for multiple encryption using the same algorithm.

SIGABA

A rotor machine used by the United States throughout World War II and into the 1950s, similar to the Enigma.• It used 3x 5 sets of rotors.

RC6

AES3 SYMMETRIC Finalist:Based on RC5, but changed to meet AES requirements, uses Fistel.Symmetric, Block Cipher, 128bit blocks, 128, 192, 256bit key length.Considered Secure.

Prime Number Factorization

ASYMMETRIC Factoring large Prime numbers using a oneway factorization. It is easy to multiply 2 numbers, but hard to discern the 2 numbers multiplied from the result. 1229 prime numbers, and strong encryption uses much higher prime numbers.

Elliptic Curve Cryptography (ECC)

ASYMMETRIC is a oneway function that uses discrete Logarithms applied to elliptical curves. Much stronger per bit than normal discrete Logarithms.Often found on low-power devices since they can use shorter key lengths and be as secure.Patented, so less used since it is patented and costs money to use, 256bit ECC key is just as strong as a 3,0-bit RSA key.

Knapsack (MerkleHellman knapsack cryptosystem)

ASYMMETRIC is oneway.The public key is used only for encryption, and the private key is used only for decryption, making it unusable for authentication by cryptographic signing.No longer secure.

Diffie-Hellman (DH)

ASYMMETRIC key exchange is a method of securely exchanging cryptographic keys over a public channel and was one of the first publickey protocols.It is one of the earliest practical examples of public key exchange implemented within the field of cryptography.The Diffie-Hellman key exchange method allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure channel.This key can then be used to encrypt subsequent communications using a symmetric key cipher.

DSA (Digital Signature Algorithm)

ASYMMETRIC uses a different algorithm for signing and encryption than RSA yet provides the same level of security. Key generation has two phases.The first phase is a choice of algorithm parameters which may be shared between different users of the system, while the second phase computes public and private keys for a single user.DSA is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.

ElGamal

ASYMMTRIC is an asymmetric key encryption algorithm for publickey cryptography which is based on the DiffieHellman key exchange. ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems.

AES Initial Round

AddRoundKey, each byte is combined with a block of the round key using bitwise XOR.

Key stretching

Adding 1 to 2 seconds to password verification.If an attacker is brute forcing password and needs millions of attempts, it will become an unfeasible attack vector.

Session Hijacking (TCP Session Hijacking)

An attacker takes over a web user's session ID and masquerades as the authorized user.Once the session ID has been accessed, through session prediction the attacker pretends to be the user, and as that user, can do anything the user is authorized to do on the network.

Discrete Logarithms

Another oneway function. this one uses Logarithms, which is the opposite of exponentiation. 5 to the 12th power = 244140625 but asking 244140625 is 5 to the what power is much harder. Discrete Logarithms apply the concept to groups, making them much harder so solve.

IDEA (International Data Encryption Algorithm)

Designed to replace DES.Symmetric, 128bit key, 64bit block size, considered safe.Not widely used now, since it is patented and slower than AES.

Caesar Cipher (Substitution)

Done by switching letters a certain number of spots in the alphabet. "Pass the exam" moved 3 back would be "Mxpp qeb buxj."

SHA2 (Secure Hash Algorithm 2)

Hash Functions Considered collision resistant.Somewhat used now, relatively new.

SHA3 (Secure Hash Algorithm 3)

Hash Functions Finalized in August 2015.

SHA1 (Secure Hash Algorithm 1)

Hash Functions160bit Hash Value.Found to have weak collision avoidance, but still commonly used.

RIPEMD

Hash FunctionsDeveloped outside of defense to ensure no government backdoors.128, 256, 320bit hashes.Not widely used.No longer secure.

RIPEMD160

Hash FunctionsRedesigned, fixing flaws of RIPEMD.160bit hashes.Not widely used.Considered secure.

HAVAL (Hash of Variable Length)

Hash FunctionsThe Message Digest (MD) length is variable (128, 169, 192, 224, 256bits).Uses the MD design principles but is faster.Not widely used.

Frequency Analysis (analyzing the frequency of a certain character)

In English "E" is used 12.7% of the time. Given enough encrypted substitution text, you can break it just with that.

Spartan Scytale

Message written lengthwise on a long thin piece of parchment wrapped around a certain size round stick. By itself it would make no sense, but if rewrapped around a stick of the same diameter it would be decipherable.

Steal the Key

Modern encryption being so difficult to break, it is easier to recover the private key.Law enforcement does this when they get search warrants, to recover the private key from the PC or phone of someone charged with a crime.Attackers do this by gaining access to your system or key repository; they can then decrypt your data.

RSA cryptography

New keypair from very large prime numbers - creates public/private key pair. Used to exchange symmetric keys, it is slow, and the algorithm was patent protected (20 years).Asymmetric, 1094 to 4096bit key, Considered secure.

Rainbow Tables

Premade list of plaintexts and matching ciphertext.Often Passwords and matching Hashes, a table can contain have 1,000,000's of pairs.

Asymmetric Encryption**

Pros: It does not need a pre-shared key, only 2x users = total keys.• Cons: It is much slower; it is weaker per bit.

Symmetric Encryption**

Pros: Much faster, stronger per bit.

Asymmetric Encryption

Public Key Encryption. Asymmetric Encryption uses 2 keys: A Public Key and a Private Key (Key Pair).Your Public Key is publicly available. New. DiffieHellman and RSA

Salt (Salting)

Random data that is used as an additional input to a one-way function that "hashes" a password or passphrase.Salts are very similar to nonces (arbitrary number that may only be used once.The primary function of salts is to defend against dictionary attacks or a pre- compiled rainbow table attack.

Hash Functions

Remember: variablelength input, fixedlength output.

Enigma

Rotary based. Were 3 rotors early on, which was broken, so the Germans added 1 rotor, making it much harder. Breaking the Enigma was responsible for ending the war early and saving millions of lives. Purple (US name) - Japanese rotary based, very similar to the Enigma. Broken by the US, England and Russia (3 rotors). When the Russians learned Japan was not attacking them, they moved the majority of their eastern troops to Moscow to fight the Germans. They had decoded that Japan was going for Southeast Asia.

AES Advanced Encryption Standard (Rijndael)

SYMMETRIC Advanced Encryption Standard.Considered secure.Open source.Uses both transposition and substitution.Widely used today.AES operates on a 4 × 4 column-major order matrix of bytes.

Feistel or modified Feistel Algorithms

SYMMETRIC Blowfish, Camellia, CAST-128, DES, FEAL, ICE, KASUMI, LOKI97, Lucifer, MARS, MAGENTA, MISTY1, RC5, TEA, Triple DES, Twofish, XTEA,

Generalized Feistel Algorithms

SYMMETRIC CAST-256, MacGuffin, RC2, RC6, Skipjack.

DES

SYMMETRIC Data Encryption Standard (Single DES).For the exam it may be called DEA (algorithm) or DES (standard)No longer secure and it has multiple attack vectors published.Symmetric so 64bit block cipher and 56 bit key, 16 rounds of encryption, uses Fistel.DES has 5 different modes it can encrypt data with, they include: Block, Stream, Initialization Vector and if encryption errors propagate to the next block.

Fistel cipher (Fistel network)

SYMMETRIC The Cipher splits a plaintext block into two halves (L and R).The process goes through several rounds, the right half of the block does not change.The right half (Rn) is XOR'ed with a subkey (Kn) for each round (F).The XOR'ed value (F) is XOR'ed with the left block (Ln).The recipient reverses the subkey order and XOR's to get the plaintext.

RC4

SYMMETRIC Used by WEP/WPA/SSL/TLS.Pseudorandom keystream.No longer considered secure. Symmetric, Stream cipher, 40 to 2048bit key length. Don't confuse with RSA which is asymm

Twofish

SYMMETRIC Uses Fistel.Symmetric, block cipher 128bit blocks, key length 128, 192, 256 bits.Considered secure.

3 DES (Triple DES)

SYMMETRIC Was developed to extend life of DES systems while getting ready for AES.Symmetric so 64bit block cipher and 56 bit key, 16 rounds of encryption, uses Fistel.3 rounds of DES vs 1.3 keymodes

Blowfish

SYMMETRIC publish domain.Uses Fistel.Symmetric, block cipher, 64bit blocks, 32 to 448 bit key lengths.No longer considered secure.Developer recommends using Twofish.

RC5

SYMMETRICSymmetric, Block Cipher, 32, 64, 128bit blocks, Key length 0-2040bits, uses Fistel.Considered Secure (if high enough blocks/key).

Adaptive Chosen Plaintext

Same as Chosen Plaintext, the attacker "adapts" the following rounds dependent on the previous rounds.

K3 (keymode3)

Same key 3 times, just as insecure as DES (encrypt/decrypt/encrypt).Considered secure until 2030 and still commonly used (K1).

Polyalphabetic Ciphers

Similar but uses different starting point each round, "T" may be "W" on first round, but "D" on second round, more secure, but still not very secure.

OFB (Output Feedback)

Similar to CFB, but instead of the previous ciphertext for the XOR it uses the subkey before it is XOR'ed to the plaintext.Doing it this way makes the encryption errors NOT propagate.

Chosen Plaintext

Similar to Known Plaintext, but the attacker chooses the plaintext, then tries to figure out the key.

CTR (Counter)

Similar to OFB, but it uses the Feedback differently, the way it uses the Feedback can be simple as ascending numbers.First block XOR'ed with 1, second block with 2, third block with 3, since the Feedback is predictable it can be done in parallel.

Digraph attack

Similar to frequency analysis/attacks, but looks at common pairs of letters (TH, HE, IN, ER).

AES Final Round (no MixColumns)

SubBytes, ShiftRows, AddRoundKey

Monoalphabetic Ciphers

Substitutes one letter for another. "T" would be "W" for instance. very easy to break with frequency analysis (or even without).

Man-in-the-Middle Attack (MITM)

The attacker secretly relays and may alter communication between two parties, who believe they are directly communicating with each other.The attacker must be able to intercept all relevant messages passing between the two victims.They can alter the information, just steal it or inject new messages.

Vernam Cipher

The first known use of a one-time pad.• It used bits, and the bits were XORed to the plaintext bits

AES key size

The key size used for an AES cipher specifies the number of repetitions of transformation rounds that convert the plaintext, into the ciphertext.The number of cycles depends on the key length. 10 cycles for 128-bit keys.12 cycles for 192-bit keys.14 cycles for 256-bit keys.

ECB (Electronic Code Book)

The simplest and weakest, no initialization vector or chaining.2 separate encryptions with same plaintext would produce identical ciphertext.

Differential Cryptanalysis

Tries to find the "difference" between the related plaintexts; if the plaintexts are only a few bits different, can we discern anything? Can we see non-randomness? The same bit should have a 50/50 chance of flipping; areas where this is not so can be a clue to the key.

Book Cipher

Use of a well-known text (Often a book) as the key.• Messages would then look like 244.2.13, 12.3.7, 41.42.1. ...• The person reviewing the message would look at page 244, sentence 2, word 13, then page 12, sentence 3, word 7, page 41, sentence 42 word 1,

CBC (Cipher Block Chaining)

Uses initialization vectors and chaining.The first block uses an initial Vector and every subsequent block uses XOR from the first blockThe weakness is an encryption error which will propagate through all blocks after the error since they build on each other, breaking integrity.

Brute Force

Uses the entire key space (every possible key); with enough time, any plaintext can be decrypted.Effective against all key-based ciphers except the one-time pad; it would eventually decrypt it, but it would also generate so many false positives that the data would be useless.

CFB (Cipher Feedback)

Very similar to CBC, but uses stream cipher, not block.It uses feedback (chaining in a stream cipher), initialization vector and it has the same error propagation.

MD6 (Message Digest 6)

Was not used for very long; was supposed to replace MD5, but SHA2/3 were better.It was in the running for the SHA3 race but withdrawn due to flaws.

COCOM (Coordinating Committee of Multilateral Export Controls)

Was used to prevent the export of "Critical Technologies" from "Western" countries to the "Iron Curtain" countries during the cold war.• Encryption is considered "Critical Technologies"

Collisions

When 2 hashes of different data provide the same hash. It is possible, but very unlikely.

Exclusive Or (XOR)

XOR is very useful in basic cryptography; we add a key to the plaintext to make the ciphertext.• If we have the Key, we can decipher the Cipher text.• Used in most symmetric encryption (or at least used in the algorithm behind it).

Your Private Key

You keep this safe. You use it to decrypt messages sent with your public key.Also used for digital signatures, slightly reversed. You encrypt with your private key and the recipient decrypts with your public key.

Known Plaintext

You know the plaintext and the ciphertext and using those you try to figure out the key.

Cipher

a cryptographic algorithm.

AES Rounds MixColumns

a mixing operation which operates on the columns, combining the four bytes in each column.

AES Rounds SubBytes

a non-linear substitution step where each byte is replaced with another according to a lookup table.

Vigenère cipher

a polyalphabetic cipher named after Blaise de Vigenère, a French cryptographer who lived in the 16th century. The alphabet is repeated 26 times to form a matrix (Vigenère Square). It uses the plaintext (x axis) and a key (y axis) (crossword)

Project VENONA

a project by the US and the UK to break the KGB's encryption from 1943 to 1980.• The KGB used one-time pads (unbreakable if not reused) for sensitive transmissions.• The KGB reused pads, many messages were decoded, leading to the arrest of many high-profile US residents.

AES Rounds ShiftRows

a transposition step where the last three rows of the state are shifted a certain number of steps.

Hash Functions (OneWay Hash Functions)

are used for Integrity

Encryption

converts the plaintext to a ciphertext.

Cryptography

creates messages where the meaning is hidden.

Message Digest

fixedlength value hash after cryptography algorithm is applied

The Jefferson Disk (Bazeries Cylinder)

is a cipher system using a set of wheels or disks, each with the 26 letters of the alphabet arranged around the edge. Jefferson (US president) invented it, and Bazeries improved it.• The order of the letters is different for each disk and is usually scrambled in some random way.• The order of the disks is the cipher key, and both sender and receiver must arrange the disks in the same predefined order.

Ciphertext

is an encrypted message.

Plaintext (Cleartext)

is an unencrypted message.

A variable-length plaintext

is hashed into a fixedlength value hash or MD (Message Digest).It is used to prove the Integrity of the data has not changed. Even changing a comma in a 1000page document will produce an entirely new hash.

Diffusion

is how the order of the plaintext should be "diffused" (dispersed) in the ciphertext.

Confusion

is the relationship between the plaintext and ciphertext; it should be as random (confusing) as possible.

Cryptanalysis

is the science of breaking encrypted communication.

Cryptology

is the science of securing communications.

Cryptanalysis

is used to breach cryptographic security systems and gain access to the contents of encrypted messages, even if the cryptographic key is unknown.• It uses mathematical analysis of the cryptographic algorithm, as well as side-channel attacks that do not target weaknesses in the cryptographic algorithms themselves, but instead exploit weaknesses in their implementation and the devices that run them.

Permutation (transposition)

provides confusion by rearranging the characters of the plaintext.

Public Key

publicly available. Used by others to encrypt messages sent to you. Since the key is asymmetric, the cipher text can't be decrypted with your public Key.

Substitution

replaces one character for another, this provides diffusion.

Decryption

turns a ciphertext back into a plaintext.

Running-Key Cipher

uses a well-known test as a key as well but uses a previously agreed upon phrase.• If we use the CISSP Code of Ethics preamble "The safety and welfare of society and the common good "• The sender would add the plaintext message to the letters from the key, and the receiver would subtract the letters from the key.

RSA-704

uses these704 bits prime numbers, remember I said LARGE prime numbers were factorized:

One-Time Pad

• Cryptographic algorithm where plaintext is combined with a random key.• It is the only existing mathematically unbreakable encryption.• While it is unbreakable it is also very impractical.• It has ONE use per pad; they should never be reused.• Characters on the pad have to be truly random.• The pads are kept secure.

Hybrid Encryption

• Uses Asymmetric encryption to share a Symmetric Key (session key).• We use the security over an unsecure media from Asymmetric for the initial exchange and we use the speed and higher security of the Symmetric for the actual data transfer.• The Asymmetric Encryption may send a new session key every so often to ensure security.• Cons: Needs a pre-shared key, n(n- 1)/2 users, becomes unmanageable with many users.


संबंधित स्टडी सेट्स

Program logic and design chapter 7

View Set

OWare- Consumer Math 10. Consumer Math Review

View Set

Chapter 10-Translation of Foreign Currency Financial Statements

View Set

Psychology unit 1 test chap 1-4 study review

View Set

Modules 1 - 4: Securing Networks Group Exam Answers

View Set

Az üzleti vállalkozás - vállalat - 2.

View Set