hw7
.pdf
keyboard_arrow_up
School
Georgia Institute Of Technology *
*We aren’t endorsed by this school
Course
4156
Subject
Computer Science
Date
Dec 6, 2023
Type
Pages
3
Uploaded by ProfessorOyster591
Hardware-Oriented Security and Trust
ECE 4156 HST / ECE 6156 HST
Spring 2023
Assoc. Prof. Vincent John Mooney III
Georgia Institute of Technology
Homework 7, 110 pts. (ECE 4156) 115 pts. (ECE 6156)
Due Friday March 31 prior to 11:55pm
1)
(20 pts.) Read Section 5.2 and Appendix A of the Federal Information Processing Standard
(FIPS) Publication 197, “ADVANCED ENCRYPTION STANDARD (AES),” in
preparation for this question.
For a 128-bit AES key please describe the Key Expansion
step in response to the following two questions.
a.
(10 pts.) Describe how key expansion works using pseudocode.
You may modify
Figure 11 of the AES standard, but make sure
not
to include elements (i.e., variables
and/or code) needed for 192-bit or 256-bit keys; instead,
only
provide pseudocode for
the 128-bit key case.
Please describe how the pseudocode works with a paragraph or
two (or three but length is
not
required).
Make sure to clearly define all aspects of your
pseudocode so that a reader with a bachelor’s degree in ECE or CS could follow your
description without being required to read the AES standard.
b.
(10 pts.) Now describe intuitively how entropy / randomness is maintained.
In other
words, assuming that the initial 128-bit number is a (truly) random number, comment on
how an adversary might try to predict the individual key expansion step results given
that the adversary does not know the initial 128-bit key. (Note that you are being asked
to think about cryptanalysis in this question; due to lack of time, unfortunately this
course does
not
cover cryptanalysis in general, although obviously this question is
asking you to think about a very specific subcase of cryptanalysis, i.e., w.r.t. key
expansion in AES.)
Explain at least one clear reason why, intuitively, entropy /
randomness is not decreased.
2)
(20 pts.) During your next job interview you mention that you learned the internals of AES,
and so you are asked a series of questions as follows:
a.
(5 pts.) What are the different key sizes supported and what is the advantage of
maintaining the same plaintext to ciphertext size of 128 bits while supporting increasing
key sizes?
b.
(5 pts.) In the final round MixColumns is not performed – why not?
c.
(5 pts.) What cryptographic property do ShiftRows and MixColumns provide to AES,
and why is this property important?
d.
(5 pts.) Are any of the AES operations (e.g., SubBytes or ShiftRows) non-invertible –
i.e., without an inverse?
If so, which operations do not have an inverse and why?
If on
the other hand all operations are invertible, why do you think that this is so?
3)
(45 pts.) Consider the following scenario.
A server SAM is communicating with an IoT
device TOM.
TOM has a strong PUF.
SAM is provided with 2
30
challenge-response pairs
from the enrollment process for TOM’s PUF.
Each challenge is 128 bits and each response
is 128 bits.
You are supervising a team where one of your superstar engineers, Alex, comes up with
an idea.
Alex proposes that PUF-based encryption can serve both as an encryption method
as well as an authentication method at the same time.
Specifically, SAM sends a challenge
to TOM.
TOM uses the 128-bit PUF response
kt
to encrypt a message
m
status
.
Specifically,
TOM sends SAM the following: {
m
status
}
kt
.
Based on the decrypted value of
m
status
, SAM
sends TOM instructions
m
instructions
as follows: {
m
instructions
}
kt
.
a.
(15 pts.) Describe the protocol using a diagram similar to what was shown in
Authentication Part II.
Explain each step in the protocol.
b.
(15 pts.) Is the protocol vulnerable to a Man-in-the-Middle (MITM) attack?
Please
redraw the diagram from your answer to part a.
Show the best effort you can to attack
using MITM.
Explain whether the attack works or not with details.
c.
(15 pts.) Is the protocol vulnerable to a replay attack?
Please redraw the diagram from
your answer to part a.
Show the best effort you can to attack using replay.
Explain
whether the attack works or not with details.
Assume that TOM does not store all past
challenges received.
4)
(25 pts.) During class Professor Mooney explained why it is possible to model-build the
Arbiter PUF.
Use your own words to explain how an adversary can “learn” the challenge-
response space of a 100-bit Arbiter PUF.
As in the problem 2 above, you are on a job
interview where there is great interest in probing your understanding of PUFs in general
with the Arbiter PUF as a specific example.
You are asked to provide a detailed
explanation of why far less than 2
100
challenges suffices to learn the challenge-response
space.
Your answer should include (i) what is the underlying source of entropy or
randomness, (ii) how long a typical adversary may be in possession of the microchips each
of which has an Arbiter PUF to be learned, (iii) what is the overall technique applied by the
adversary, and finally (iv) a few specific examples of challenge pairs that the adversary
may apply to learn some specific parameter or parameters of the Arbiter PUF challenge-
response model being built.
(Note: Try to write down your best answer in two pages or less please!)
5)
[ECE 6156 only!] (5 pts.)
In Lecture 16, some of the NIST tests for randomness were
described.
What does the following statement mean (quoting from the abstract of the NIST
document): “However, no set of statistical tests can absolutely certify a generator as
appropriate for usage in a particular application, i.e., statistical testing cannot serve as a
substitute for cryptanalysis.”
Please explain in your own words what this means; do not
quote from any other source but instead do your best to express the concerns being raised
here.
You may not give an answer longer than 10 sentences; if you do, please circle the 10
sentences you want graded or else you will receive a zero.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
Related Questions
design encryption scheme which is capable of allowing 2 parties to securely communicate with each-other. Proposed design must protect the confidentiality and integrity of transmitted message. It must authenticate the source and protect against man-in-the-middle, replay, and DoS attacks. please use a block diagram to illustrate the design.
arrow_forward
Computer organization architecture , need quick and correctly
arrow_forward
To what extent does encryption protect against data loss?
arrow_forward
"How do modern encryption algorithms ensure the security and integrity of data during transmission and storage?"
arrow_forward
Explain the concept of "fully homomorphic encryption" and its role in privacy-preserving computation on encrypted data.
arrow_forward
Question 3a) Discuss the basic components of Cryptography CR (8)b) Describe the sequence of steps the sender of a message takes when sending a message with a digital signature, what steps does the receiver of such a message take to recover the message. EV (7)c) Explain why PKI is so important in modern communications
arrow_forward
12. In addition to the NST Digital Signature Algorithm and ECDSA, the 2009 version of FIPS 186 also includes several techniques based on --------------, all of which were developed by RSA Laboratories and are in wide use.
14. FIPS 186-3 incorporates digital signature algorithms based on RSA and on --------------- cryptography.
arrow_forward
Internet search for "Announcing the Advanced Encryption Standard (AES)" This standard FIPS 197 document should be read. Describe in brief how this cryptosystem was designed and implemented.
arrow_forward
Determine the security principles that should be applied to the design of data access. (The use of cryptography and the safeguarding of information systems)
arrow_forward
In the United States, which statute was designed particularly to deal with encryption policy?
arrow_forward
Public key cryptography has a number of strengths and weaknesses relative to symmetric key
cryptography Please make two lists: strengths and weaknesses. In the first list (strengths) put all the things
that public key does better than symmetric key (generally speaking). Include things that are not possible at
all with symmetric key cryptography. In the second list (weaknesses) give some areas or respects in which
public key algorithms are less advantageous than symmetric key methods.
arrow_forward
What are the legal and ethical considerations surrounding encryption, especially in cases where law enforcement seeks access to encrypted data?
arrow_forward
Describe in details: Is public-key (asymmetric) encryption more secure from cryptanalysis than symmetric encryption?
arrow_forward
b. Is it necessary for an organization to encrypt all of its electronic records?
arrow_forward
Explain how encryption algorithm works?
arrow_forward
How does the process of encryption work?
arrow_forward
SEE MORE QUESTIONS
Recommended textbooks for you
Principles of Information Security (MindTap Cours...
Computer Science
ISBN:9781337102063
Author:Michael E. Whitman, Herbert J. Mattord
Publisher:Cengage Learning
Management Of Information Security
Computer Science
ISBN:9781337405713
Author:WHITMAN, Michael.
Publisher:Cengage Learning,
Related Questions
- design encryption scheme which is capable of allowing 2 parties to securely communicate with each-other. Proposed design must protect the confidentiality and integrity of transmitted message. It must authenticate the source and protect against man-in-the-middle, replay, and DoS attacks. please use a block diagram to illustrate the design.arrow_forwardComputer organization architecture , need quick and correctlyarrow_forwardTo what extent does encryption protect against data loss?arrow_forward
- "How do modern encryption algorithms ensure the security and integrity of data during transmission and storage?"arrow_forwardExplain the concept of "fully homomorphic encryption" and its role in privacy-preserving computation on encrypted data.arrow_forwardQuestion 3a) Discuss the basic components of Cryptography CR (8)b) Describe the sequence of steps the sender of a message takes when sending a message with a digital signature, what steps does the receiver of such a message take to recover the message. EV (7)c) Explain why PKI is so important in modern communicationsarrow_forward
- 12. In addition to the NST Digital Signature Algorithm and ECDSA, the 2009 version of FIPS 186 also includes several techniques based on --------------, all of which were developed by RSA Laboratories and are in wide use. 14. FIPS 186-3 incorporates digital signature algorithms based on RSA and on --------------- cryptography.arrow_forwardInternet search for "Announcing the Advanced Encryption Standard (AES)" This standard FIPS 197 document should be read. Describe in brief how this cryptosystem was designed and implemented.arrow_forwardDetermine the security principles that should be applied to the design of data access. (The use of cryptography and the safeguarding of information systems)arrow_forward
- In the United States, which statute was designed particularly to deal with encryption policy?arrow_forwardPublic key cryptography has a number of strengths and weaknesses relative to symmetric key cryptography Please make two lists: strengths and weaknesses. In the first list (strengths) put all the things that public key does better than symmetric key (generally speaking). Include things that are not possible at all with symmetric key cryptography. In the second list (weaknesses) give some areas or respects in which public key algorithms are less advantageous than symmetric key methods.arrow_forwardWhat are the legal and ethical considerations surrounding encryption, especially in cases where law enforcement seeks access to encrypted data?arrow_forward
arrow_back_ios
SEE MORE QUESTIONS
arrow_forward_ios
Recommended textbooks for you
- Principles of Information Security (MindTap Cours...Computer ScienceISBN:9781337102063Author:Michael E. Whitman, Herbert J. MattordPublisher:Cengage LearningManagement Of Information SecurityComputer ScienceISBN:9781337405713Author:WHITMAN, Michael.Publisher:Cengage Learning,
Principles of Information Security (MindTap Cours...
Computer Science
ISBN:9781337102063
Author:Michael E. Whitman, Herbert J. Mattord
Publisher:Cengage Learning
Management Of Information Security
Computer Science
ISBN:9781337405713
Author:WHITMAN, Michael.
Publisher:Cengage Learning,