Lecture 2 - Stream Ciphers Flashcards

1
Q

Requirement of a one-time pad

A

OTP needs to be a random bit string as long as the message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Shannon’s perfect secrecy?

A

Seeing the ciphertext, you can’t get any leaked, additional information about the plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

When can you say the cipher has perfect secrecy?

A

If the same key can result in the same ciphertext with equal probability for two different messages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What type of attack does perfect secrecy prevent?

A

Ciphertext only attack (but other attacks are possible)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Pros and cons of OTP

A

Pro: It is unconditionally secure only if the key is truly random Cons: to have perfect secrecy it needs as many key bits as the message length

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What about stream ciphers makes OTP practical?

A

Stream ciphers use a pseudorandom key which is easier to deal with than a truly random key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the benefit of stream ciphers?

A

They encrypt bit by bit so you can encrypt a text of unknown length

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How does a stream cipher work?

A

PRG (pseudorandom generator) creates a key. You XOR the key with the plaintext to get the ciphertext. To revert, you XOR the ciphertext with the key again to cancel out the keys and get back plaintext. (NOTE: this is what makes XOR property so great, you can revert back)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a PRG?

A

Pseudorandom generator (cannot be distinguished from truly random generator)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Can Stream ciphers have perfect secrecy?

A

No, because of PRG

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Two time pad attack

A

The two ciphers derived from the same key can be XOR-ed to get back m1 XOR m2 (NEVER USE STREAM CIPHER MORE THAN ONCE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

OTP Attack: No integrity

A

Can easily manipulate ciphertext (it has predictable output on plaintext)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Advantage of 0 vs 1

A

0 means Cannot distinguish from random, 1 means broke the generator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How can you say a PRG is secure?

A

If all efficient statistical tests say output looks random

How well did you know this?
1
Not at all
2
3
4
5
Perfectly