4472 - Security Midterm Flashcards

1
Q

How does the Cesar cipher work?

A

Encrypt - shift 3 letters forward

Decrypt - shift 3 letters backward

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How does the Vigenere cipher work?

A

Add a pass phrase to message mod 26

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Kerckhoff’s principle?

A

Secrecy of message should be maintained even with knowledge of cipher - secrecy should depend on the key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is plaintext?

A

the message being encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what is ciphertext?

A

the encrypted message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

what is a key?

A

the secret that is used to transform plaintext in to ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

what is the keyspace?

A

the set of all possible keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the 3 goals of cryptosystem designers?

A
  1. key space is exponential in length
  2. infeasible to brute force
  3. brute force = adversary’s best strategy
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Define the passive adversarial mode

A

The adversary passively observes ciphertexts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Define the active adversarial mode

A

Adversary can modify or replace cipher text - man in the middle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the CIA triad of security goals?

A

confidentiality, integrity, authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

How does Enigma leak information?

A

Since a plaintext character can never be itself in the ciphertext version, it leaks info regarding what the plaintext isn’t

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does IND-EAV secure mean?

A

It means that a passive adversary cannot win a security game more than 50% of the time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a CPA game?

A

chosen plain text attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is deterministic encryption?

A

When encrypting the plaintext twice with the same key you get the exact same cipher text

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Can a deterministic cipher be IND-CPA secure?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a chosen ciphertext attack?

A

adversary is allowed to make encryption queries

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is CCA1?

A

non-adaptive chosen cipher text attack, adversary can make decryption queries until the challenge cipher text is issued

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is CCA2?

A

adaptive chosen cipher text, adversary can continue to make decryption queries after the challenge cipher text

20
Q

What are the idea properties for a block cipher to have?

A

they should be reversible, easy to encrypt/decrypt with the key but hard otherwise, computing the mapping should be computationally efficient

21
Q

Encryption in block ciphers should always be what?

A

a bijection (one to one mapping)

22
Q

What is the permutation property?

A

a set of strings will map one to one to itself

23
Q

how many plaintexts are there in block cipher?

A

2^b

24
Q

how many palintext permutations are there in a block cipher?

A

2^b !

25
Q

how many possible keys are there in block cipher?

A

2^k

26
Q

what is a sudo-random permutation?

A

a random looking permutation defined by a key that is efficient to compute

27
Q

What is the difference between pseudo random permutation and pseudo random functions?

A

pseudo random function do not require a one to one mapping

28
Q

How many fiestal rounds do you need at a minimum?

A

4

29
Q

how many feistal rounds does DES use?

A

16

30
Q

why is DES no longer used today?

A

weak key length (56bits), issues with the PRF

31
Q

what is the main flaw with electronic codebook mode?

A

repeating blocks with identical values will result in a repeating pattern of random values

32
Q

how does CBC mode solve the problems associated with ECB mode?

A

it breaks up repetition in plaintext by XOR’ing each block with a random looking value, first block an initialization vector is used, all subsequent blocks are XOR’ed with the previous block

33
Q

what are the differences between CBC and CTR mode?

A

CBC

  • computed in series
  • has both an encryption function and decryption function
  • can be used safely with small block length ciphers
  • no random access

CTR

  • computed in parallel
  • only has the encryption function
  • cannot be used safely with small block length ciphers
  • random access
34
Q

What are CFB and OFB modes?

A

similar modes to CBC but without needing decryption function

35
Q

what is XTS used for?

A

random access applications

36
Q

how any rounds are used in AES 128 bit and 256 bit?

A

10 and 14

37
Q

what is the key difference between feistel and AES?

A

feistal used PRF and AES uses PRP

38
Q

why are galois fields used in AES?

A

since addition is just an XOR and multiplication is a simple sequence of operations

39
Q

why do we need a hash?

A

whenever we need to create a short fixed-length string of some arbitrary length string

40
Q

what are some applications of hash functions?

A

MAC authentication, digital signatures, key derivation functions

41
Q

what is the random oracle model?

A

input –> arbitrary length strings
output –> random unique fixed length string

each query is independent and if you repeat a query you get the same answer

42
Q

why can’t a random oracle exist?

A

infinite memory would be required

43
Q

what are the properties of a good hash?

A

pre image resistantce

  • given a hash it should be hard to find the string that produces that hash
  • given a message it should be hard to find another message that produces the same hash

collision resistance
- it should be hard to find any two messages that produce the same hash (collision)

44
Q

why is MD5 not a good hash to use?

A

pre image attacks at 2^123 bits work, not collision resistant, collisions at 2^64 work and can actually be much sooner

45
Q

what cipher modes preserve linear modification attacks?

A

CTR, CBC, Stream Cipher

46
Q

Define IND-EAV secure

A

there exists no PPT-bounded adversary
with a non-negligible advantage of winning the EAV
game