misc Flashcards

1
Q

3GPP uses what?

A

3GPP uses A5/3 BLOCK cipher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

GSM uses what?

A

GSM uses the A5/1 or A5/2 STREAM cipher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Only two 128 bit key

A

AES

PRESENT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Two biggest max key size

A

RC5 - 2048

RSA - 4096

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

PRESENT block, key, rounds

A

Block Size 64
Key size 80/128
Rounds 32
Lightweight equivalent to AES, RC5 more standardized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

DES block key rounds

A

Block Size 64
Key size 56
Rounds 16

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

IDEA block key round

A

Block Size 64
Key size 128
Rounds 17+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

3DES block key rounds

A

Block Size 64
Key size 112
Rounds 48

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Skipjack

A

64-bit data blocks

80-bit key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

XTEA

A

64 block
128 key
lightweight

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

IKE uses what two underlying technologies?

A

PKI

Diffie-Hellman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

PEM

A
One of the two encoding schemes for X.509 certificates;
•Base64 
•ASCII text
•.key .crt .cer
•SSH-RSA
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

what is DER

A

One of the two encoding schemes for X.509 certificates;
•binary
•human unreadable
•.cer .der

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

lightweight asymmetric cryptography used for RFID, has diff-helman

A

Elli

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

HMAC is created with what hash typically?

A

SHA-1, MD-5, Chaskey

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

one-way hashing method

protects against an adaptive chosen ciphertext attack.

A

Cramer-Shoup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

MD5/MD4 output size?

A

128 bits

18
Q

SHA-1 output size?

A

160

19
Q

x5 faster than SHA-256

meant for short message hashing.

A

lesamnta-LW

20
Q

Quark output size?

A

64, 112

21
Q

What is Quark used for besides hashing?

A

stream cipher encryption

22
Q

Chaskey key size and use?

A

128

Lightweight MAC key signing for IoT

23
Q

64/112 bit output

A

Quark

24
Q

160 bit output

A

SHA-1

25
Q

128 bit output

A

MD5

26
Q

permutation vs combination?

A

combination - not concerned with the order

permutation - sequence matters

27
Q

Traits of a good Pseudorandom Number Generator (PRNG)

A

Uncorrelated sequences and Long period

28
Q

S-box

A
  • obscure the relationship between the key and the ciphertext through XOR
  • confusion.
  • substitution.
  • lookup tables
29
Q

P-box

A
  • Shuffles the input bits around
  • diffusion.
  • transposed.
30
Q

Which symmetric STREAM cipher is resistant to timing attacks?

A

ChaCha

31
Q

Exhaustive search

A

Where the intruder uses brute force to decrypt the ciphertext and tries every possible key.

32
Q

Chosen-ciphertext.

A

Where the intruder sends a message to the target, this is then encrypted with the target’s private-key and the intruder then analyses the encrypted message.

For example, an intruder may send an e-mail to the encryption file server and the intruder spies on the delivered message.

33
Q

Active attack

A

Where the intruder inserts or modifies messages.

Doesn’t have impersonation

34
Q
  • new message is created with the same hash signature

* direct relation to the original message.

A

Full context.

35
Q
  • alternative message has some significance to the original and generates the same hash signature.
  • This is defined as a Pre-image attack.
A

Similar context.

36
Q

Using (Ephemeral) Elliptic-Curve Diffie-Hellman (ECDHE) protects against?

A

DHE_EXPORT Downgrade attacks

37
Q

difference between chosen ciphertext and known plaintext?

A

chosen ciphertext - actively sends data to be encrypted with the target’s private-key
known plaintext - no sending data, already known

38
Q

Looks for a rollover of the same value for an IV

A

replay attack

39
Q

AES 3 vulnerabilities?

A

Brute force
use of Non-Random Numbers
copy-and-paste

40
Q

Which two block modes are vulnerable to error propegation?

A

CFB, CBC

41
Q

The two “independent” block modes

A

ECB, CTR

42
Q

What is the difference between CFB and OFB?

A

CFB turns the block into a stream cipher/keystream generator and encrypts it bit-by-bit in real time.

OFB has no error propagation because the seed value (IV) is applied BEFORE data becomes ciphertext or the XOR process. Not encrypted real time.