3.4.1 Symmetric Cryptography Flashcards Preview

HCISSP ISC2 > 3.4.1 Symmetric Cryptography > Flashcards

Flashcards in 3.4.1 Symmetric Cryptography Deck (28)
Loading flashcards...
1
Q

How many keys are used in symmetric cryptography?

A

Only one, since the same key KA,B is used to encrypt and to decrypt the message.

2
Q

If you have the key and the encrypted message, how can you decrypt?

A

D=(key, E(key, P)) = P, where P is the plain text.

3
Q

Cite some symmetric cryptographic protocols.

A

DES, 3DES, AES, RC4.

4
Q

What is a stream cipher?

A

In stream ciphers, one bit or byte is encrypted at a time. It is based on pseudorandom bit sequence (emulating one-time pad).

5
Q

Cite examples of stream ciphers.

A

RC4, SEAL.

6
Q

What is a block cipher?

A

In block ciphers, blocks of equal length are encrypted at a time. Typically size are power of 2. Usually they have more diffusion than stream ciphers.

7
Q

Cite examples of block ciphers.

A

DES, 3DES, AES, IDEA, Blowfish, CAST-n

8
Q

What is more common: stream or block ciphers?

A

Block ciphers, because they are commonly considered more efficient.

9
Q

Which standard is currently being used for block ciphers?

A

Advanced Encryption Standard (AES)

10
Q

Which algorithm is used for Advanced Encryption Standard (AES)?

A

Rijndael.

11
Q

What is shannon’s substitution-permutation network? In which cryptographic primitives is it based on?

A

Shannon’s substitution-permutation network is modern substitution-transposition product cipher. It is based on two cryptographic operations: substitution (S-box) and permutation (P-box)

12
Q

Which important characteristics does Shannon’s S-P Networks provide?

A

They provide confusion and diffusion of message.

13
Q

What does diffusion in the context of cipher means?

A

Diffusion is the propriety to dissipate statistical structure of a plaintext over bulk of ciphertext.

14
Q

What does confusion in the context of cipher means?

A

Confusion is the propriety in which makes the relationship between ciphertext and key as complex as possible.

15
Q

What is cornerstone of modern symmetric cryptography?

A

Shannon’s S-P networks.

16
Q

What is the main advantage of the Feistel model compared to a substitution-permutation network?

A

One advantage of the Feistel model compared to a substitution-permutation network is that the round function “F” does not have to be invertible.

17
Q

How to Encrypt using a Feistel model?

A

Split the plaintext block into two equal pieces, (L_0, R_0)
For each round i =0,1,…,n, compute
L_{i+1} = R_i,
R_{i+1}= L_i XOR F(R_i, K_i).

Then the ciphertext is (R_{n+1}, L_{n+1}).

18
Q

How to decrypt using a Feistel model?

A

Decryption of a ciphertext (R_{n+1}, L_{n+1}) is accomplished by computing for i=n,n-1,…,0

R_{i} = L_{i+1},
L_{i} = R_{i+1}XOR F(L_{i+1}, K_{i}).

Then (L_0,R_0) is the plaintext again.

19
Q

What happens if one or more of those parameters are increased using Feistel cipher: Block size, Key size, number of rounds, subkey generation. round function?

A

Improved security but they may slow cipher.

20
Q

Is it secure to use only substitution to generate a cipher?

A

No, because of language characteristics.

21
Q

Is it secure to use only transposition to generate a cipher?

A

No, because of language characteristics.

22
Q

Explain what happens if the following operations are being used:

  1. two substitutions
  2. two transpositions
  3. substitution followed by a transposition
A
  1. make a more complex substitution
  2. make a more complex transposition
  3. makes a new much harder cipher
23
Q

What is the bridge between classical to modern ciphers?

A

The use of transposition associated with substitution.

24
Q

What is the avalanche effect?

A

It is the key desirable property of encryption algorithm in which a change of one input or key bit results in changing approximately half of the output bits - highly non-linear, chaotic behavior.

25
Q

Which symmetric cryptographic protocol exhibits a strong avalanche effect?

A

Data Encryption Standard (DES).

26
Q

Which kind of key is considered weak for Data Encryption Standard (DES) security?

A
  • Keys that generate subkeys with either all 0’s or all 1’s (four in total)
  • Keys that generate only two different subkeys (six pair of keys) -> those are considered semiweak keys.
  • Keys that generate only four different subkeys (48 keys) -> those are considered possible weak keys.

As whole, 64 keys out of ~7.2 x10^16 are considered weak.

27
Q

Algebraic structure: is DES closed?

A

No, DES is not closed. It means that it is possible to use double encryption, since it is not true that for every K1 and K2 there is a K3 such as E(K2, E(K1,M)) = E(K3,M). Since this is not true, double encryption might be used.

28
Q

Algebraic structure: is DES pure?

A

No, DES is not pure. By not being pure, DES allows to use triple encryption to increase the key length. To be pure, for every K1, K2, K3 there would be a K4 such that E(K3, E(K2, E(K1, M))) = E(K4, M). Since DES is not pure, it is possible to use 3-DES.

Decks in HCISSP ISC2 Class (56):