Cryptogrpahic Concepts (part 3) Flashcards

1
Q

How does key management work with symmertric-key techniques?

A

Use a trusted third party (TTP).

  • Each entity shares a distinct symmetric key with the TTP.
  • Long-term keys were distributed over a secured channel.
  • When Alice and Bob wants to communicate, the TTP generates a session key and sends it encrypted to Alice and Bob.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the pros and cons of using symmetric-key techniques for key management?

A

Advantages

  • Easy to add and remove entities from the network
  • Each entity needs to store only one long-term secret key

Disadvantages

  • All communications require talking to TTP initially
  • TTP stores all long-term secret keys
  • TTP can read all messages
  • Single point of failure (if TTP is compromised)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How does key managmeent work when using public-key techniques?

A
  • Public key along with the identity of its corresponding entity is stored in a central repository called a public file.
  • When Alice wants to send Bob a message, Alice retrieves the public file and encrypts with Bob’s public key.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the pros and cons of using public-key techniques to do key management?

A

Advantages

  • No TTP required
  • The public file can reside with each entity
  • Only n public keys need to be stored

Disadvantages

  • An active adversary can replace Bob’s public key with its public key
  • TTP can be used to certify the public key of each entity. (This type of TTP is called a certificate authority (CA).)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the 6 general types of attacks on encryption schemes?

A
  1. Ciphertext-only attack
  2. Known-plaintext attack
  3. Chosen-plaintext attack
  4. Adaptive-chosen-plaintext attack
  5. Chosen-ciphertext attack
  6. Adaptive-chosen-ciphertext attack
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a ciphertext-only attack?

A

Given:

  • The attacker gets their hands on the ciphertext.
  • The encryption scheme that is used to generate the ciphertext, (which everyone knows).
  • Everyone knows what the key space is.

Deduce:

  • What the attacker tries to do is deduce what the messages are, or to develop an algorithm that can infer what future plaintext messages will be, based on the history of ciphertext that you have used.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a known-plaintext attack?

A

Given:

  • The attacker knows some plaintext-ciphertext pairs.
  • The encryption scheme that is used to generate the ciphertext, (which everyone knows).
  • The key space (which everyone knows).

Deduce:

  • What the attacker tries to do is deduce is the encryption key that you are currently using is, or what future plaintext messages will be, based on your history.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a chosen-plaintext attack?

A

Given:

  • The attacker is somehow able to control what the plaintext input is (e.g. they have access to the encryption device), and then observe what the corresponding ciphertext is.
  • The encryption scheme that is used to generate the ciphertext, (which everyone knows).
  • The key space (which everyone knows).

Deduce:

  • The attacker tries to figure out what key would have to be used to produce the plaintext-ciphertext pairs they are generating.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is an adaptive chosen-plaintext attack?

A
  • In this attack, the attacker generates one message at a time, rather than generating all the messages in one straight shot (like they do in the chosen-plaintext attack).
  • Then they launch their attack, and somehow that helps determine what the next message they should supply will be.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a chosen-ciphertext attack?

A

Given:

  • The attacker is somehow able to control what the ciphertext input is (e.g. they have access to the decryption device), and then observe what the corresponding plaintext is.
  • The encryption scheme that is used to generate the ciphertext, (which everyone knows).
  • The key space (which everyone knows).

Deduce:

  • The attacker tries to figure out what key would have to be used to produce the plaintext-ciphertext pairs they are generating.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is an adaptive chosen-ciphertext attack?

A

In this attack, the attacker decrypts one ciphertext at a time, rather than decrypting all the ciphertexts in one straight shot (like they do in the chosen-ciphertext attack).
Then they launch their attack, and somehow that helps determine what the next ciphertext they should supply will be.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the 5 security models that can be used to compare different encryption algorithms?

A
  1. Unconditional Security
  2. Complex-theoretic Security
  3. Provable Security
  4. Computational Security
  5. Ad Hoc Security
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the unconditional security model?

A

Under unconditional security, we are assuming that the adversary has unlimited computational resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the complexity-theoretic security model?

A

In complexity-theoretic security, we assume that the adversaries have polynomial computational power.

So they can’t have quantum computers, but this is still pretty powerful.

Things that can be cracked under this model cannot be cracked in real life. It would actually take thousands of years in real life to crack these cryptos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the provable-security model?

A

A cryptographic method is said to be provably secure if
the diffuculty of defeating it can be shown to be
essentially as difficult as solving a well-known and
supposedly difficult (typically number-theoretic)
problem.

This model actually has a mathematical proof, (under some kind of assumption).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the computational security model?

A

A technique is said to be computationally secure if the
perceived level of computation required to defeat it (using
the best attack known) exceeds, by a comfortable margin,
the computational resources of the hypothesized adversary.

17
Q

What is the ad hoc security model?

A

Ad hoc security consists of convincing arguments that every successful attack requires a resource level greater than the fixed resources of a perceived adversary.