IS 3640 Exam 1

Ace your homework & exams now with Quizwiz!

A codebook attack builds lookup tables to map each possible ciphertext to a corresponding plaintext block. For a 16-bit block, this would require a table of about 128kB. For 64-bit blocks, how much memory/storage would be required for the table? -16 GB -128 GB -1 TB -128 EB (exabytes)

-128 EB (exabytes)

The Rigndael algorithm was chosen from among _____ algorithms in the NIST competition for the Advanced Encryption Standard. -15 -34 -71 -126

-15

For a 128-bit key, if you could try 100 billion keys per second, it would take ______ years to try all the keys. -1x10^6 years -4.2x10^9 years -1x10^20 years -3.2x10^38 years

-1x10^20 years

The birthday paradox says that for there to be 50% or higher probability of two birthdays being the same in a group of people, there must be _______ people in the group. -253 -42 -36 -23

-23

A 12-character password using all 94 ASCII characters has a bit strength of approximately _____ bits. -55 -64 -79 -115

-79

A counter-based stream cipher generates a keystream from which three values? Choose all that apply. -A secret state -A counter value -A nonce -A key -An XOR generator -A keystream

-A counter value -A nonce -A key

In WEP, ARC4 had two main flaws. These were: -A weak IV and user-generated WEP passphrases -A strong IV and a weak WEP key -A weak IV and a weak WEP key -A strong IV and user-generated WEP passphrases

-A weak IV and a weak WEP key

Which string is the most random? -00000000 -01001101 -01011001 -11111111 -All are equally random, as each has the same chance of being generated

-All are equally random, as each has the same chance of being generated

Which of the following is FALSE about authenticated encryption? -Authenticated encryption combines tags and encryption into one algorithm -Authenticated encryption protects message integrity by creating a tag -Authenticated encryption uses three different methods (orders of operation) to achieve authentication and encryption -All of the answers above are true

-All of the answers above are true

One-time pads are provably secure, provided that: -Each key is only used once -The key is as long as the plaintext -The key must be kept secret between the communicating parties -The key must be completely random -All of these -A & C only

-All of these

RNGs can harvest entropy from which of the following sources? -Attached sensors -I/O devices -Network or disk activity -running processes -All of these -A & C only

-All of these

Despite their weaknesses, early ciphers like Caesar, Playfair, and Vigenère worked adequately for the time due to: -High levels of illiteracy -Most messages only needed to be secret for a short period of time -It was impossible to decrypt them without a computer -All of the above -Both A & B

-Both A & B

The basic process of building an M-D type hash function is to: -Do iterative hashes over even-numbered blocks of the message so that hash depends on all values in message, and compress output to a specific bit length -Do iterative hashes over odd-numbered blocks of the message so that hash depends on all values in message, and compress output to a specific bit length -Do iterative hashes over the whole file so that hash depends on all values in message, and compress output to a specific bit length -Do iterative hashes over blocks of the message so that hash depends on all values in message, and compress output to a specific bit length

-Do iterative hashes over blocks of the message so that hash depends on all values in message, and compress output to a specific bit length

The equation AEAD(K, P, A) = (C, A, T) represents _______. -Decryption of an authenticated AEAD message -Removal and verification of the tag from an AEAD-encrypted message -Encryption of a message with an AEAD algorithm -Schrödinger's cat

-Encryption of a message with an AEAD algorithm

Hardware-oriented stream ciphers can run efficiently on which of the following platforms? Choose all that apply. -GPUs -FPGAs -PLDs -CPUs -ASICs

-FPGAs -PLDs -ASICs

Both monoalphabetic and polyaphabetic ciphers can be broken by _________ which exploits the uneven distribution of letters in a written language. -Cryptanalysis -Uneveness analysis -Statistical normal distribution -Frequency analysis

-Frequency analysis

The period of a FSR is best described as: -How often bits in the keystream repeat -How many clock cycles elapse between keystream bits

-How often bits in the keystream repeat

An HMAC builds a MAC from a hash function; this is ______ as/than either a secret prefix or secret suffix. -Less secure -About as secure -More secure

-More secure

A stream cipher is more like a ________ random number generator than a ______ random number generator. -true, deterministic -true, pseudorandom -pseudorandom, deterministic -None of these

-None of these

Which of the following is the correct order of operations for the Rijndael algorithm in rounds 1-9? -SubBytes, ShiftRows, MixColumns, AddMasterKey -SubBytes, ShiftColumns, MixRows, AddRoundKey -SubBytes, MixColumns, ShiftRows, AddRoundKey -None of these

-None of these

Collision resistance is best defined as: -Not being able to find an input that matches a given hash value -Being able to find an input that matches a given hash value -Not being able to find two messages with the same hash value -Not being able to manufacture a message whose hash matches another given message's hash value.

-Not being able to find two messages with the same hash value

MAC-then-encrypt authenticates the ______ of a message. -Plaintext -Ciphertext -Content -Headers

-Plaintext

Random data is usually evenly distributed evenly within a _______. -Probability distribution -Statistical normal distribution -Set of values -Fourier distribution

-Probability distribution

RC4 relies on a(n) ______ which is shuffled, then initialized with a key to create a keystream. -QR function -LFSR -NFSR -S-box

-S-box

RC4 is which kind of stream cipher? -Refreshable -Hardware-oriented -Counter-based -Stateful

-Stateful

The Vigenère cipher is considered a polyalphabetic cipher because the alphabet is shifted by: -The alphabetic position of each letter in a key. -Each Caeser alphabet is used sequentially -The key is used to determine which language's alphabet to use -The key is used in a repeating fashion

-The alphabetic position of each letter in a key.

3DES was created to address potential weaknesses due to the 56-bit key originally used by DES. -True -False

-True

A MAC is a type of keyed hash. -True -False

-True

AES in GCM mode does which of the following? -Strengthens AES because Galois field multiplication is inherintly stronger than matrix algebra -Tweaks CTR mode with a routine that can efficiently calculate a tag -Is weaker than plain AES -Creates a counter that stops replay attacks

-Tweaks CTR mode with a routine that can efficiently calculate a tag

ECB is safe to use in which of the following circumstances? -In conjunction with TLS 1.3 only -When the message size is smaller than the block size -When the message size is an odd multiple of the block size -When the message size is an even multiple of the block size

-When the message size is smaller than the block size

In a ciphertext only attack, an attacker can observe ________ but never any _______. -ciphertexts, ciphers -ciphertexts, plaintexts -plaintexts, ciphertexts -ciphers, plaintexts

-ciphertexts, plaintexts

True random numbers must usually be derived from ________ sources -software -monitor or screen -CPU -environmental

-environmental

A stateful stream cipher maintains a secret internal state that _____ during keystream generation. -evolves -stays constant -is erased -is initialized

-evolves

Backward secrecy in a PRNG means that _________ of the pool cannot be discovered. -current state -future generated bits -currently generated bits -previously generated bits

-future generated bits

Most random() functions in most languages are __________ in nature. -cryptographic -non-cryptographic -predictable -unpredictable -Both B & C -Both A & D

-non-cryptographic

Stream ciphers work on _____ bit(s) at a time. -one -four (a nibble) -eight (a byte) -thirty-two (a word) -variable, but usually 128

-one

Backtracking resistance or forward secrecy in a PRNG means that _________ of the pool cannot be discovered. -current state -future generated bits -currently generated bits -previously generated bits

-previously generated bits

All ciphers, from classical ciphers like Caesar and Playfair, through modern ciphers like AES work on the basis of ________. -substitution -transposition -substitution, transposition, or both -None of these

-substitution, transposition, or both

SHA-256, SHA-384 and SHA-512 all use _______ algorithm(s) -the same -different

-the same

Entropy is a measure of ________ in a system -randomness -uncertainty or disorder -order -cooling to absolute zero

-uncertainty or disorder

Stateful stream ciphers initialize the state from the key and nonce, and then call a(n) _______ to update the state value and produce one or more bits of output in to the keystream. -clock cycle -update function -left-shift register -right-shift register

-update function

Fundamentally, a hash takes an input of ______ length and produces a ______ length output. -fixed, variable -variable, fixed -variable, variable -fixed, fixed

-variable, fixed

Linear Feedback Shift Registers are cryptographically _______. -strong -weak

-weak

Historically, stream ciphers have been ______ than block ciphers. -stronger or more robust than -about the same strength as -weaker or more fragile than

-weaker or more fragile than

In computational security, "impossible" is best defined as: -whether it's conceivable to break the cipher given unlimited CPU power, memory, and time -whether it's conceivable to break the cipher given in a feasible amount of time -Whether an algorithm is provably secure -Whether an implementation is provably secure

-whether it's conceivable to break the cipher given unlimited CPU power, memory, and time

UNIX-style systems use both /dev/random and /dev/urandom. Which should be used in most cases? /dev/random /dev/urandom

/dev/urandom

3DES provides three times the security of a single 56-bit DES, or in other words, 168-bit security. True False

False

According to the textbook, AES may be broken within a decade or two. True False

False

An authentication tag, by itself, provides proof of who created a message. True False

False

Cryptography is the only way to ensure confidentiality of a message True False

False

Kerckhoff's principle states that the security of an encryption method must depend only on the secrecy of the cipher, and not the secrecy of the key. True False

False

Keyed hashes allow everyone to decrypt them to verify message integrity. True False

False

Padding Oracle attacks are still a major problem for SSL-enabled webservers in 2022. True False

False

Stream ciphers produce a set of round keys from a master key to do the actual encryption. True False

False

Number of targets:

How many ciphertext messages we can try to find at least one key.

Memory:

How much memory is needed and what type.

Key-agreement protocol:

Series of messages between parties allows independent generation of keys.

A cipher has an adequate bit strength today may not be strong enough in the future. True False

True

A digital signature is one type of authentication tag. True False

True

A stream cipher XORs the keystream together with the plaintext to produce ciphertext. True False

True

A stream cipher's keystream can be precomputed and used on demand to actually do the encryption. True False

True

An example of a time when a key may be much lower than 128 bits in length is when they are rotated frequently, such as every few seconds to minutes. True False

True

CTR mode is the second-most recommended mode for block ciphers. True False

True

Hashed MACs (HMACs) fix vulnerabilities that occur in MACs by making length-extension attacks impossible. True False

True

If an encryption algorithm is cryptographically sound, ciphertext should be statistically indistinguishable from random data. True False

True

In a chosen ciphertext attack, the attacker can perform both encryption and decryption queries, meaning they can potentially recover the key. True False

True

In a chosen-plaintext attack, the attacker can perform encryption for messages of their choice and observe the resulting ciphertexts. True False

True

In cryptography, "secure" means that a system is safe against a specific explained set of attacks, not that it is completely invulnerable. True False

True

In cryptography, the mode of a cipher mitigates exposure of duplicate letters by using different permutations for duplicate letters. True False

True

Reusing a nonce, (or nonce/key pair) is the worst thing that can happen to a stream cipher from a strength standpoint. True False

True

Stream ciphers produce a stream of pseudorandom bits called a keystream. True False

True

The decryption operation of a stream cipher is P = C ⊕ KS True False

True

The principle of non-malleability means that given a ciphertext, it should be impossible to create another ciphertext whose corresponding plaintext is related to the first plaintext. True False

True

The way the Quarter Round (QR) function in Salsa20 works is analogous to the way AES works, by shuffling rows and columns of data. True False

True

Randomly:

Using a PRNG and if needed a key-generation algorithm.

Password or phrase:

Using a key derivation function to transform a user-supplied key.

In cryptography, a cipher is best described as: 1 The secrete method used to change plaintext to ciphertext 2 The message that is human readable 3 The algorithm used to transform human readable messages into scrambled messages 4 The scrambled message

3 The algorithm used to transform human readable messages into scrambled messages

In cryptography, a key is best described as: 1 The secret method used to change plaintext to ciphertext 2 The public method used to change plaintext to ciphertext 3 The secret value used by the cipher in the process of converting plaintext to ciphertext 4 A set of operations that rearrange and substitute letters in a message

3 The secret value used by the cipher in the process of converting plaintext to ciphertext

In cryptography, decryption is the action of: 1) Converting a human readable plaintext message into ciphertext 2) Converting a human readable plaintext message into a cipher 3) Converting ciphertext into a human readable plaintext message 4) Creating an algorithm that can convert plaintext into ciphertext

3) Converting ciphertext into a human readable plaintext message

In cryptographic notation, the equation P=D(K, C) means: 1) The encryption of ciphertext with a key 2) The encryption of plaintext with a key 3) The decryption of ciphertext with a key 4) The decryption of plaintext with a key

3) The decryption of ciphertext with a key

In the Caesar cipher, the key is a number which represents: 1) The number of times a letter is reused in the encryption process 2) The direction the alphabet is shifted 3) The count of times the encryption algorithm is applied 4) The number of letters by which the alphabet is shifted

4) The number of letters by which the alphabet is shifted

Parallelism:

Attacks can run simultaneously and not sequentially.

Precomputation:

Being able to do offline computations that make later steps faster.


Related study sets

quiz 1, quiz 2, quiz 3, quiz 4, quiz 5, quiz 6

View Set

TTE Week 15: Health Care of the Older Adult Chapter: Chapter 11: Health Care of the Older Adult

View Set

ARH 151 Quiz 2-Line, Shape, and Form

View Set

Decision Making, Problem Solving, Time Management, Priority Setting

View Set