Cryptography 2 Flashcards

1
Q

any nontrivial method that detects a difference between the ideal encryption scheme and the actual one.

A

distinguishing attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

attack that depends on the fact that duplicate values, also called collisions, appear much faster than you would expect.

A

Birthday Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Instead of waiting for a key to repeat, you can build a table of keys that you have chosen yourself.

A

Meet-in-the-Middle Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The difference between the birthday attack and the meet-in-the-middle attack is that in a birthday attack, you wait for a single value to occur twice within the same set of elements. In a meet-in-the-middle attack, you have two sets, and wait for an overlap between the two sets. In both cases, you can expect to find the first result at around the same number of elements.

A

Birthday Attack vs Meet-in-the-Middle Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

is one that tries all possible values for some target object, like the key.

A

exhaustive search attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The current generation of block ciphers has a block size of 128 bits (16 bytes). These block ciphers encrypt a 128-bit plaintext and generate a 128-bit ciphertext as the result. The block cipher is reversible; there is a decryption function that takes the 128-bit ciphertext and decrypts it to the original 128-bit plaintext. The plaintext and ciphertext are always the same size, and we call this the block size of the block cipher.

A

Cryptography Info …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

To encrypt with a block cipher, we need a secret key. Algorithms for decrypt/encrypt are publicly known.

A

Cryptography Info #2 …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

assumes that the attacker has access to several encryption functions. These functions all have an unknown key, but their keys have a relationship that the attacker knows.

A

related-key attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

in which the attacker specifies some part of the key and then performs a related-key attack on the rest of the key.

A

chosen-key attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

attacker suddenly gets to choose the key of the block cipher, which allows related-key and chosen-key attacks.

A

Davies-Meyer Hash Function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly