zzDomain 3 - Cryptographic concepts | Crypto Attacks | PKI Infrastructure Flashcards
Symmetric Encryption - Strengths
Speed, and strength per bit of key
Symmetric Encryption - Weakness
Key must be shared securely
Symmetric Encryption - Stream Cipher
Each bit is independently encrypted
Symmetric Encryption - Block cipher
Blocks of data are encrypted
Initialization Vector
Symmetric Encryption
Encryption step. Used on Symmetric ciphers to ensure that the first block of data is random
Cipher Block Chaining (feedback in stream modes)
Uses the previous ciphertext from the previous block, and uses it to XOR’ the next block.
First block uses an Initialization Vector.
DES Encryption type
Symmetric
DES
Data Encryption Standard
DES Encryption dates
1976 US Fed standard
DES Encryption, who designed
IBM, based on older lucifer symmetric cipher
DES Encryption, block size
64 bit
DES Encryption, key size
56 bit
DES Modes
5 modes: Electronic Code Book - ECB Cipher Block Chaining - CBC Cipher Feedback - CFB Output Feedback - OFB Counter Mode - CTR
DES ECB
Electronic Code Book
No initialization vector
susceptible to replay attacks.
DES CBC
Cipher Block Chaining
- Block Mode
- XORs previous block as seed to next block
- First encrypted block is IV for next.
- Errors propogate. An error in one block propagates everywhere
DES CFB
Cipher Feedback
- Stream
- Uses feedback to destroy patterns
- Uses IV
- Errors propogate
DES - OFB
Output Feedback
- XORs previous block as seed to next block
- Stream cipher
- Uses subkey before it is XORed to plaintext
- Subkey is not affected by Encryption errors
- errors don’t propagate
DES CTR
Counter
- Uses a counter
- Errors don’t propogate
Double DES
Repeat the process twice
Triple DES
Applies DES three times per block before moving to next block
2TDES
Two triple DES. Uses 1 key to encrypt, another to ‘decrypt’ and again key 1 to encrypt.
Key length of 112 bits
3TDES
Strongest form, three triple des
168 bits in key length
IDEA Encryption/Cipher Type
International Data Encryption Algorithm.
Symmetric Block Cipher
IDEA Key Size
128
IDEA block size
64 bit
IDEA - good or bad?
Held up to cryptanalysis
IDEA - drawback
Patent encumbrance and slow speed
AES
Advanced Encryption Standard
AES Key Size
128 bit with 10 rounds of encryption
192 bit with 12 rounds of encryption
256 bit with 14 rounds of encryption
AES Block size
128 bit
AES Functions
Subbytes
ShiftRows
MixColumns
AddRoundKey
AES data State
4 Rows of 4, 16 byte blocks
AES SubBytes
Uses substitution to add confusion
AES ShiftRows
Shifts the rows to add confusion
AES MixColumns
Provides diffusion by mixing the columns fo the state via finite field mathematics.
AES AddRoundKey
Final function
XORs the state with the subkey
Blowfish cipher type
symmetric
Blowfish Key size and block
default 128. variable 32 through 448
64 bit blocks
Twofish
128 bit blocks
128-256 bit keys
RC5 and RC6 designed by
RSA LAbs
RC5 block size
32, 64, 128
RC5 key size
0 -2040 bits
RC6
Based on RC5
128 bit blocks
RC6 key size
128, 192, 256
Asymmetric Encryption Pros
Solves issues around preshared keys
Asymmetric key how many
two. Public/private key pair
Asymmetric one-way functions
easy to compute one way. VERY difficult to reverse
Asymmetric, factoring prime numbers
Relies on strength of composite number. Example: 6269 x 7883 = 49418527.
To crack, you must factor 49418527 to find which two prime numbers are factors.
Discrete logarithm
Basis of the Diffie-hellman and ElGamal asymmetric algs
Diffie-Hellman Key agreement protocol
Allows two parties to securely agree on a symmetric key via a public channel
Diffie-hellman
Type of key exchange that is secure. If an attacker sniffs the whole conversation, they still can’t obtain the key.
Elliptic Curve Cryptography
Type of encryption.
Uses One way function that uses discrete logaratinms
Stronger than discrete logarithms
Uses less computational power
Asymmetric and Symmetric tradeoffs
Asymmetric - slower, weaker on equal sized keys. Pro no need for preshared key
Both types are often used together
Symmetric - faster, weak due to pre-shared keys.