Cryptography Flashcards
Message written on cloth is wrapped on certain size stick. By itself it is nothing, wrapped around another stick the same diameter, it is decipherable
Spartan scytale
This cipher switches letters by a certain number of spots, with the goal of substitution
Caesar cipher
A polyalphabetic cipher. It forms a matrix also known as the Vigenere Square. Uses plaintext (x axis) and a key (y axis) to decipher.
Vigenere cipher
Cryptography uses ____ math
modular
Science of securing communications
Cryptology
Creates messages where the meaning is hidden
Cryptography
Science of breaking encrypted communications
Cryptanalysis
A cryptographic algorithm
Cipher
This cipher is a well-known text known as a key. It is symmetric.
Book cipher
This cipher uses a phrase to encrypt/decrypt a message
Running-key cipher
This cipher substitutes one letter for another and is easy to break
Monoalphabetic cipher
This cipher is similar to Monoalphabetic cipher except it starts at a different point each round it rotates
Polyalphabetic cipher
Looking at frequency of a certain character
Frequency analysis
This cipher deals with 1s and 0s to encrypt a message
XOR
In XOR, 0=0 would be which? (1 or 0)
0, same equals 0
different equals 1
In XOR, 1=0 would be which? (1 or 0)
1, different equals 1
same equals 0
XOR must have which four attributes to be successful?
Confusion, Diffusion, Substitution, Permutation
A project between US and UK to break russian encryption in 1943. The KGB used one time pads for sensitive transmissions. The KGB also reused pads which led to many messages being decoded.
Project Venon
Unbreakable encryption if implemented correctly and can only be used once
One time pads
First known cipher to use one time pad
Vernam cipher
Used set of wheels or disks, each with 26 letters of the alphabet. Jefferson (US president) invented it and Bazeries approved it. The order of the disk is the cipher key and both sender and receiver must arrange disk in same predefined order.
Jefferson disk
Committee that prevented export of ‘critical tech’ (aka cryptography) from ‘western’ countries to the ‘iron curtain’ during the cold war.
COCOM
Similar to COCOM but now includes ‘iron curtain’ countries after war
Wasssenaar Arrangement
What is the formula for symmetric encryption to find total number of keys needed?
n(n-1)/2, with n = users
What is the formula for asymmetric encryption to find total number of keys needed?
2 x users
DES is what type of encryption?
Symmetric
DES cipher and key length?
64 bit block cipher, 56 bit key, 16 rounds of encryption and uses Fistel cipher
What are the 5 modes of DES?
ECB, CBC, CFB, OFB, CTR
Describe ECB (electronic code book) in regards to DES
A mode of DES encryption
Simplest and weakest mode
No initialization vector or chaining
Describe CBC (cipher block chaining) in regards to DES
Uses initialization vectors and chaining
First block uses initialization vector and every subsequent block uses XOR from first block
The weakness is an encryption error which will propagate through all block after the error since they build on each other, breaking integrity
Describe CFB (cipher feedback) in regards to DES
Similar to CBC except uses stream cipher, not block.
Describe OFB (output feedback) in regards to DES
Similar to CFB but instead uses the previous ciphertext for the XOR it uses the subkey before it is XOR’d to the plaintext
Describe CTR (counter) in regards to DES
Similar to OFB but uses the feedback differently. It can be as simple as ascending numbers. Ex: first block XOR’d with 1, second block with 2, third block with 3
3DES type, cipher, and key length?
Symmetric, 64 bit block cipher, 112 or 168 bit key
IDEA type, cipher, and key length?
Symmetric, 128 bit key, 64 bit block size
AES type and key length?
Symmetric, key sized is based on the number of cycles
10 cycles for 128 bit keys
12 cycles for 192 bit keys
14 cycles for 256 bit keys
This encryption algorithm is symmetric, open source, and considered secure
What are the Rounds and substeps in each round for AES encryption?
- Initial round
AddRoundKey: each byte is combined with a block of the round key using bitwise XOR - Rounds
- SubBytes: a non-linear substitution step where each byte is replaced with another according to a lookup table
- ShiftRows: a transposition step where the last three rows of the state are shifted a certain number of steps
- MixColumns: a mixing operation which operates on the columns, combining the four bytes in each column - Final Round
- Does all steps in Rounds minus the MixColumns step
Blowfish type, cipher, and key length?
Symmetric, block cipher, 64-bit blocks, 32-448 bit key length, Feistel cipher
No longer considered secure
Twofish type, cipher, and key length?
Symmetric, block cipher, 128-bit blocks, 128, 192, 256 bit key length, Feistel cipher
Considered secure
Describe how the Feistel Cipher works?
Splits a plaintext block in 2 halves (left and right)
The process goes through several round, the right half of the block does not change
The right half is XOR’d with a subkey for each round
The XOR’d value is then XOR’d with the left block
The recipient reverses the subkey order and XORs to get the plaintext
Feistel Cipher is related to what type of encryption?
Symmetric
What encryption does this describe?
Used by WEP/WPA/SSL/TLS
Symmetric, stream cipher, 40- 2048 bit key length
No longer secure
RC4
Symmetric, 32, 64, or 128 bit blocks, 0-2040 bit key length
Considered secure (if high enough blocks/keys)
RC5
Symmetric, block cipher, 128-bit blocks, 128, 192 and 256 key length
Considered secure
RC6
This type of encryption uses 2 keys, a private and a public.
Asymmetric
RSA type and key length?
Asymmetric, 1094-4096 bit key
Considered secure
First asymmetric encryption to be used publicly and on the internet
Diffie-Hellman
This assymmetric encryption allows two users with no prior knowledge of each other to establish a shared secret key over an insecure channel
Diffie-Hellman
This encryption uses discrete logarithms applied to elliptical curves
Elliptic Curve Cryptography (ECC)
An asymmetric encryption based on Diffie hellman used in free GNU software
ElGamal
This encryption is assymmetric and generates keys in two phases
- algorithm parameters which is shared between different users
- Computes public and private keys for single user
DSA (Digital Signature Algorithm)
This encryption is asymmetric and uses the public key ONLY for encryption and private ONLY for decryption, making it unusable for non-repudiation and authentication
Knapsack