Crypto Flashcards

1
Q

Block Cipher

A

takes n bits as input and produces n bits. Based on iteration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

3DES

A

n or block size is 64 bits. Key size is 168 bits. FiestelNetwork. Half of bits are unchanged.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AES

A

n or block size is 128 bits. Key size is 156, 512, 1025. Permutation Substitution network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Modes of operation

A

use the same key to encrypt multiple times

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

CBC Mode

A

Cipher block chaining with random IV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Carter Wagman MAC

A

Use the fast hash function on the larger input and use slower encryption algorithm on hashed output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

SHA256

A

Markel dagmard function, davies mayer compressionl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Authenticated Encryption

A

Provides ciphertext integrity, cannot protect against replay attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SSL

A

mac then encrypt E(Ke, m||tag)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SSH

A

enc then mac E(ke,m) and calculate tag on the message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

IPSEC

A

enc then mac E(ke,m) and calculate tag on the cipher text. IPSec is the best option.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Authenticated encryption modes

A

combining encryption and MAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

GalolisCounterMode

A

ctr mode encryption then cw-mac (cartel wagman)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

CCM

A

cbc mac then ctr mode encryption. Uses AES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

TLS 1.2

A

( CBC AES-128, HMAC-SHA1). Mac then encypt.
Browser side enc (k b->s, data, ctr b->s) :
1. Tag – S(kmac, [++ctr b->s||header||data) value of ctr is included in tag. Ctr is acting as nonce and not send since both sides know what ctr has to be.
2. Pad [header||data||tag] to AES block.
3. CBC encypt with k and new random IV
4. prepend header.
Server side dec(kb->s, record, ctr b->s)
1.CBC decrpt record using kenc
2.Check pad format : send bad_record_mac if invalid
3.Check tag on [++ctr b->s||header||data]. Send bad_record_mac if invalid.

Replay attack prevented using ctr, since ctr won’t match.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Password based KDF

A

uses salt and slow hash function. PKCS#5. H©(pwd||salt) – iterate hash function c times.

17
Q

Assymetric encryption

A

G generates public, private key pair
E (publickey, m)
D (privatekey, c)

18
Q

TLS 1.3

A
  1. The TLS 1.3 handshake process involves only one round-trip as opposed to three in TLS 1.2. This results in reduced latency.
  2. 0-RTT- 0-RTT Resumption. It means that if the client has connected to the server before, TLS 1.3 permits a zero-round trip handshake.
    Issues - lack of full forward secrecy. It means that if these session ticket keys are compromised, an attacker can decrypt the 0-RTT data sent by the client on the first flight
    TLS 1.3 0-RTT is that it doesn’t provide a guarantee of non-replay between connections.
  3. algorithms all use Authenticated Encryption with Associated Data (AEAD) algorithms.
  4. Static RSA and Diffie-Hellman cipher suites have been removed; all public-key based key exchange mechanisms now provide forward secrecy.
  5. All handshake messages after the ServerHello are now encrypted.
  6. Key derivation functions have been re-designed, with the HMAC-based Extract-and-Expand Key Derivation Function (HKDF) being used as a primitive.
  7. The handshake state machine has been restructured to be more consistent and remove superfluous messages.