Cipher Modes Flashcards

1
Q

Given one way function, build an invertible function

A

Feistel network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Inversion is same circuit for decryption, with functions applied in reverse order

A

Decrypting Feistel network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Using keys in reverse order

A

Decrypting Feistel network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

16 round Feistel network

A

DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

E(k1, D(k2, E(k3,m))

A

3DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Key size of 56 bits

A

DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Key size of 168 bits

A

3DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Meet in the Middle attack

A

Why not 2DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Attack in 2^118

A

3DES attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Revealing information about plaintext blocks

A

Information leakage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attack can modify / rearrange ciphertext blocks in way that will produce predictable change

A

Ciphertext manipulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Blocks of plaintext (ciphertext) can be encrypted (decrypted) in parallel

A

Parallelizable / Sequential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Error in plaintext (ciphertext) causes error in more than one ciphertext (plaintext)

A

Error propagation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Simplest form of operation, each block independently encrypted

A

Electronic Code Book

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Each block is independently decrypted

A

Electronic Code Book

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Information leak in ECB

A

Two ciphertext blocks are the same

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Manipulating ciphertext in ECB

A

Can switch ciphertext blocks, predictable results on plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Parallel processing in ECB

A

Yes for encryption and decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Ciphertext error propagation in ECB

A

No, errors do not propagate in ECB

20
Q

Each ciphertext block depends on all preceding plaintext blocks

A

Cipher block chaining

21
Q

Uses initialization vector to avoid duplicate ciphers for same key and same message

A

CBC

22
Q

For a given plaintext, changing either key or __ will produce different plaintext

A

Initialization vector

23
Q

Must be random, but can be transmitted with the ciphertext

A

Initialization vector

24
Q

Information leakage in CBC

A

identical plaintext blocks produce different ciphertext blocks

25
Q

Ciphertext manipulation in CBC

A

flipping bit $i$ of ciphertext block $l$ will result in flipping bit $i$ of decrypted plaintext block $l+1$

26
Q

Parallel processing in CBC

A

No (encryption), Yes (decryption)

27
Q

Error propagation in CBC

A

Yes (encryption), a little (decryption)

28
Q

Pseudo-random number generator used to created OTP

A

Output Feedback Mode

29
Q

Produces stream cipher, no block decryption required

A

Output Feedback Mode

30
Q

Information Leakage in OFB

A

Identical plaintext blocks produce different ciphertext blocks

31
Q

Manipulate ciphertext for profit in OFB

A

Changing a bit of ciphertext changes corresponding bit of plaintext. Can modify plaintext into anything by xor ciphertext with known plaintext

32
Q

Parallel processing in OFB

A

No (generating OTP), yes (XORing with blocks)

33
Q

Error propagation in OFB

A

No

34
Q

Allows pre-computing of pseudo-random stream. XOR can be implemented very efficiently

A

OFB advantage

35
Q

In-time encryption / decryption

A

OFB advantage

36
Q

Knowing one plaintext / ciphertext pair in OFB

A

Can easily derive OTP used. If IV reused, will leak key

37
Q

Modifications to ciphertext are undetected and have predictable impact

A

Malleability of OFB

38
Q

Ciphertext block depends on all preceding plaintext blocks

A

Cipher feedback mode

39
Q

Information leakage in CFB

A

Identical plaintext block produces different ciphertext blocks

40
Q

Ciphertext manipulation in profitable way in CFB

A

Modify any single block in predictable way, although next block is garbled

41
Q

Parallel processing and CFB

A

No (encryption) and yes (decryption)

42
Q

Error propagation in CFB

A

Error in plaintext affects all later blocks, but error in ciphertext affects only two plaintext blocks

43
Q

IV incremented each block

A

CTR mode

44
Q

Information leakage in CTR mode

A

Identical plaintext block produces different ciphertext blocks

45
Q

Parallel processing in CTR mode

A

Yes (both generating pad and XOR)

46
Q

Error propagation in CTR mode

A

No

47
Q
A