Cryptography Flashcards

1
Q

Message written on cloth is wrapped on certain size stick. By itself it is nothing, wrapped around another stick the same diameter, it is decipherable

A

Spartan scytale

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

This cipher switches letters by a certain number of spots, with the goal of substitution

A

Caesar cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A polyalphabetic cipher. It forms a matrix also known as the Vigenere Square. Uses plaintext (x axis) and a key (y axis) to decipher.

A

Vigenere cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Cryptography uses ____ math

A

modular

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Science of securing communications

A

Cryptology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Creates messages where the meaning is hidden

A

Cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Science of breaking encrypted communications

A

Cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A cryptographic algorithm

A

Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

This cipher is a well-known text known as a key. It is symmetric.

A

Book cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

This cipher uses a phrase to encrypt/decrypt a message

A

Running-key cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

This cipher substitutes one letter for another and is easy to break

A

Monoalphabetic cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

This cipher is similar to Monoalphabetic cipher except it starts at a different point each round it rotates

A

Polyalphabetic cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Looking at frequency of a certain character

A

Frequency analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

This cipher deals with 1s and 0s to encrypt a message

A

XOR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

In XOR, 0=0 would be which? (1 or 0)

A

0, same equals 0

different equals 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

In XOR, 1=0 would be which? (1 or 0)

A

1, different equals 1

same equals 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

XOR must have which four attributes to be successful?

A

Confusion, Diffusion, Substitution, Permutation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A project between US and UK to break russian encryption in 1943. The KGB used one time pads for sensitive transmissions. The KGB also reused pads which led to many messages being decoded.

A

Project Venon

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Unbreakable encryption if implemented correctly and can only be used once

A

One time pads

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

First known cipher to use one time pad

A

Vernam cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Used set of wheels or disks, each with 26 letters of the alphabet. Jefferson (US president) invented it and Bazeries approved it. The order of the disk is the cipher key and both sender and receiver must arrange disk in same predefined order.

A

Jefferson disk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Committee that prevented export of ‘critical tech’ (aka cryptography) from ‘western’ countries to the ‘iron curtain’ during the cold war.

A

COCOM

23
Q

Similar to COCOM but now includes ‘iron curtain’ countries after war

A

Wasssenaar Arrangement

24
Q

What is the formula for symmetric encryption to find total number of keys needed?

A

n(n-1)/2, with n = users

25
Q

What is the formula for asymmetric encryption to find total number of keys needed?

A

2 x users

26
Q

DES is what type of encryption?

A

Symmetric

27
Q

DES cipher and key length?

A

64 bit block cipher, 56 bit key, 16 rounds of encryption and uses Fistel cipher

28
Q

What are the 5 modes of DES?

A

ECB, CBC, CFB, OFB, CTR

29
Q

Describe ECB (electronic code book) in regards to DES

A

A mode of DES encryption
Simplest and weakest mode
No initialization vector or chaining

30
Q

Describe CBC (cipher block chaining) in regards to DES

A

Uses initialization vectors and chaining
First block uses initialization vector and every subsequent block uses XOR from first block
The weakness is an encryption error which will propagate through all block after the error since they build on each other, breaking integrity

31
Q

Describe CFB (cipher feedback) in regards to DES

A

Similar to CBC except uses stream cipher, not block.

32
Q

Describe OFB (output feedback) in regards to DES

A

Similar to CFB but instead uses the previous ciphertext for the XOR it uses the subkey before it is XOR’d to the plaintext

33
Q

Describe CTR (counter) in regards to DES

A

Similar to OFB but uses the feedback differently. It can be as simple as ascending numbers. Ex: first block XOR’d with 1, second block with 2, third block with 3

34
Q

3DES type, cipher, and key length?

A

Symmetric, 64 bit block cipher, 112 or 168 bit key

35
Q

IDEA type, cipher, and key length?

A

Symmetric, 128 bit key, 64 bit block size

36
Q

AES type and key length?

A

Symmetric, key sized is based on the number of cycles
10 cycles for 128 bit keys
12 cycles for 192 bit keys
14 cycles for 256 bit keys

37
Q

This encryption algorithm is symmetric, open source, and considered secure

A
38
Q

What are the Rounds and substeps in each round for AES encryption?

A
  1. Initial round
    AddRoundKey: each byte is combined with a block of the round key using bitwise XOR
  2. Rounds
    - SubBytes: a non-linear substitution step where each byte is replaced with another according to a lookup table
    - ShiftRows: a transposition step where the last three rows of the state are shifted a certain number of steps
    - MixColumns: a mixing operation which operates on the columns, combining the four bytes in each column
  3. Final Round
    - Does all steps in Rounds minus the MixColumns step
39
Q

Blowfish type, cipher, and key length?

A

Symmetric, block cipher, 64-bit blocks, 32-448 bit key length, Feistel cipher
No longer considered secure

40
Q

Twofish type, cipher, and key length?

A

Symmetric, block cipher, 128-bit blocks, 128, 192, 256 bit key length, Feistel cipher
Considered secure

41
Q

Describe how the Feistel Cipher works?

A

Splits a plaintext block in 2 halves (left and right)
The process goes through several round, the right half of the block does not change
The right half is XOR’d with a subkey for each round
The XOR’d value is then XOR’d with the left block
The recipient reverses the subkey order and XORs to get the plaintext

42
Q

Feistel Cipher is related to what type of encryption?

A

Symmetric

43
Q

What encryption does this describe?
Used by WEP/WPA/SSL/TLS
Symmetric, stream cipher, 40- 2048 bit key length
No longer secure

A

RC4

44
Q

Symmetric, 32, 64, or 128 bit blocks, 0-2040 bit key length
Considered secure (if high enough blocks/keys)

A

RC5

45
Q

Symmetric, block cipher, 128-bit blocks, 128, 192 and 256 key length
Considered secure

A

RC6

46
Q

This type of encryption uses 2 keys, a private and a public.

A

Asymmetric

47
Q

RSA type and key length?

A

Asymmetric, 1094-4096 bit key
Considered secure

48
Q

First asymmetric encryption to be used publicly and on the internet

A

Diffie-Hellman

49
Q

This assymmetric encryption allows two users with no prior knowledge of each other to establish a shared secret key over an insecure channel

A

Diffie-Hellman

50
Q

This encryption uses discrete logarithms applied to elliptical curves

A

Elliptic Curve Cryptography (ECC)

51
Q

An asymmetric encryption based on Diffie hellman used in free GNU software

A

ElGamal

52
Q

This encryption is assymmetric and generates keys in two phases

  1. algorithm parameters which is shared between different users
  2. Computes public and private keys for single user
A

DSA (Digital Signature Algorithm)

53
Q

This encryption is asymmetric and uses the public key ONLY for encryption and private ONLY for decryption, making it unusable for non-repudiation and authentication

A

Knapsack