• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/33

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

33 Cards in this Set

  • Front
  • Back
(Frame 3) Look at the “grids” representing a plaintext block and the cipher key. How many bits comprise an AES block?
Each square in the block is a byte (16 squares x 8 bits per square) = 128 bits
(Frame 5) How many total AES rounds are there per plaintext block? Note: In class lecture I refer to this concept more generally as iterations. This may be a bit confusing as the presentation confuses the issue a bit. Specifically, do we count the initial round or not? The answer is no, they don’t count the initial round in the total number of rounds.)
10
(Frame 7) What does the ‘S’ in “S-Box” stand for? (Note: you find the same kind of thing in the DES algorithm, and others)
Substitution
(Frame 9) “The MixColumns step along with the ShiftRows step is the primary source of ___________ in Rijndael.
diffusion
(Frame 10) Can you discern what operation is represented by the circle-enclosed plus sign? If you don’t know this from memory (computer arch. or discrete math class), see if you can reverse-engineer its meaning by analyzing the math shown
XOR
(Frames 1-13) AES employs the following four processing steps during each of the 9 main rounds. Indicate whether each step is a substitution (S) or a transposition (T) technique, as it applies to what is done with the plaintext.

Step 1-SubBytes. ___ (S or T)?
Step 2-ShiftRows. ___ (S or T)?
Step 3-MixColumns. ___ (S or T)?
Step 4-AddRoundKey. ___ (S or T)?
Step 1-SubBytes. _S__ (S or T)?
Step 2-ShiftRows. _T__ (S or T)?
Step 3-MixColumns. _S__ (S or T)?
Step 4-AddRoundKey. _S__ (S or T)?
While observing the Key Schedule process, you see that the 10 round keys (partial keys) are generated by using ___________ technique(s) against the main AES key.

a. only a substitution
b. only a transposition
c. both substitution and transposition
d. some new technique that is not directly a substitution nor a transposition
c. both substitution and transposition
(After viewing all 20 frames) What are the S-Boxes used on?

a. Only the plaintext blocks.
b. Only to derive round keys.
c. Both a and b.
c. Both a and b.
(After viewing all 20 frames) AES encrypts a block of plaintext using…

a. the same key bits in every round.
b. 10 separate unique 128-bit AES keys, one per round.
c. 10 different keys, one per round, but each derived from a single 128-bit key.
d. 10 different keys, one per round, but each simply a sub-piece of a single 128 bit key.
b. 10 separate unique 128-bit AES keys, one per round.
Who is the CA (Certification Authority) for this certificate? [Hint: Look for “IssuerName”, then look for “CN” (which stands for “Common Name”)]
CrypTool
What is the validity period (duration not end date) for this certificate?
1 Year
What algorithm do you think was used to create the “Public Key Fingerprint” in this certificate?
MD5
How large (number of bits) is your public key?
1024
Realizing that the value of the exponent is represented as a hex value (not binary even though only ones and zeros are used in this particular hex value), what is the decimal value of your “Public exponent” ?
65537
Where in the certificate is your corresponding private key?
Private Key is not in the certificate

**Like J.D. said, if you got this wrong please report yourself to him and state that you are a failure and deserve to fail the course.
What is the bit length of this signature?
2048
How large would you expect a digital signature to be if it is merely the encryption of a 160 bit value?
160 bits
Is this a “valid” digital certificate?
Structurally yes, but accepting it no
(Yes / No) Do you think there are people in this world who would accept this certificate as valid, and perhaps continue with some e-transaction under the assumption that their transaction was PKI-/SSL-protected… just because they received and official-looking digital certificate?
Yes
What do you think is inside of this PKCS#12 container?
private key, corresponding certificate, and CA's root certificate
What did the warning in the lab about installing the certificate apply to?

a. The fact that you’re about to import a private key.
b. The fact that you’re about to import your personal certificate.
c. The fact that you’re about to import a CA certificate.
d. Both b and c.
c. The fact that you’re about to import a CA certificate.
Alice’s shared key was generated according to A = g^a mod p. Which component(s) on the right side of this equation is/are the private part(s)?

a. g
b. a
c. p
d. g and p
b. a
Imagine for a moment that you are the attacker. Consider what you may have directly observed traveling over the wire/airwaves that you’ve been monitoring. Which of these correctly represents the problem (?) you must solve in order to derive the same session key that Alice and Bob did? ***Confirm this***

a. Session Key = g^? mod p
b. Session Key = ?^? mod ?
c. Session Key = ?^a^b mod p
d. Session Key = g^a^b mod ?
a. Session Key = g^? mod p
What is the correct value of X in this equation. X mod 20 = 5.
25, 45, 65, 85, 105…. (these all solve to X mod 20 = 5 and continues)
What did you notice regarding the original hash and that of the file with this small modification?

a. The new hash is the same as the original hash.
b. The new hash is only slightly changed from the original.
c. The new hash looks nothing like the original.
c. The new hash looks nothing like the original.
What percentage of bits between the two hashes changed?
43.7% (varies around 50%)
To see signs of the “Strict Avalanche Criterion”, what would you expect the percentage difference to be?

a. Close to zero.
b. Close to 50%
c. Close to 100%
b. Close to 50%
What percentage of bits change for each of your modifications?

a. Always around 50%.
b. The percentage varies greatly from one change to the next.
c. Always around 50% for “small” changes, much greater than that for “large” changes.
a. Always around 50%.
Now click the Encrypt hash value function, then click the Encrypted hash value function.

What ultimately got encrypted?

a. Just the 160 bit hash.
b. The entire/original, un-hashed, certificate.
c. The 160 bit hash pre-pended with padding and an algorithm ID
d. The entire/original, un-hashed, certificate pre-pended with padding and an algorithm ID
c. The 160 bit hash pre-pended with padding and an algorithm ID
Now click the Generate signature function followed by clicking the Signature function.

According to what you are now looking at in the bottom of the Step by Step Signature Generation window, what is the digital signature of this file composed of?

a. Just the 1024 bit encryption of the answer to Q29.
b. The word “Signature:” followed by the the 1024 bit encryption of the answer to Q29.
c. The word “Signature:” followed by both the 1024 bit encryption of the answer to Q29 and some additional information about what algorithms were used to compute the signature.
d. The word “Signature:” followed by both the 1024 bit encryption of the answer to Q29, some additional information about what algorithms were used to compute the signature, and a reference to the digital certificate whose private key was used to sign the answer to Q29.
d. The word “Signature:” followed by both the 1024 bit encryption of the answer to Q29, some additional information about what algorithms were used to compute the signature, and a reference to the digital certificate whose private key was used to sign the answer to Q29.
What is the plaintext of this ciphertext?
The entropy of the universe is always increasing
By what factor do you figure base-64 “compacts” binary?
factor of 64
Look at the base-64 encoding of SampleFile.txt and see if you can glean what the character set is that base-64 utilizes. That is, for hexadecimal we know we use the character set (0-9,A-F). What character set does base-64 use?
0-9, a-z, A-Z, /, and +