2.8 Summarize the basics of cryptographic concepts. Flashcards

1
Q

An electronic mechanism used to prove that a message was sent from a specific user and that the message wasn’t changed while in transit. It operates using a hashing algorithm and asymmetric public-key cryptography. It is built using the sender’s private key to encrypt or sign the hash of the message.

A

DIGITAL SIGNATURES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Built using the recipient’s public key to encrypt a symmetric key.
______________________________________
A digital envelope is the alternate public key cryptography process. When confidentiality is needed for a communication, two methods are available to exchange a symmetric key between the endpoints (see later heading “Key exchange”). One is to use a key exchange service such as Diffie-Hellman, and the other is to generate a key locally that is exchanged using a digital envelope. A digital envelope is built by the sender using the recipient’s public key to encrypt a sender generated locally randomly generated symmetric key. Upon receipt the recipient uses their private key to decrypt or open the envelope. Thus, both sender and receiver now have a shared secret key. This form of key exchange is commonly used in non-real-time communications, such as email. A sender can craft an email message, encrypt that message with a symmetric key, and then envelope that symmetric key with the recipient’s public key. The recipient is able to open the envelope with their private key to extract the symmetric key and then use the extracted symmetric key to decrypt the email message.

A

DIGITAL ENVELOPE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The more critical your data, the stronger the key you use to protect it should be.

A

KEY LENGTH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Key stretching is a collection of techniques that can potentially take a weak key or password and stretch it to become more secure, at least against brute-force attacks.

A

KEY STRETCHING

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Secret data added to input material prior to the hashing process. This process makes the process of attacking hashes much more complicated and computationally intensive.

A

SALTING

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Hashing is used to produce a unique data identifier. Hashing takes a variable-length input and produces a fixed-length output. It can be performed in only one direction. The hash value is used to detect violations of data integrity.

A

HASHING

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Occurs when two different data sets produce the same hash value.

A

Collision (HASHING)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

When this takes place in the existing and established communication channel or pathway, it is called in- band. When it takes place outside of the current communication channel or pathway, such as through a secondary channel, via a special secured exchange technique in the channel, or with a completely separate pathway technology, it is called out-of band.

A

KEY EXCHANGE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

These are encryption keys used for a communication session. Typically, session keys are randomly selected (or generated) and then used for only one session.

A

SESSION KEYS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

This uses a series of one-way functions and nonshared secrets to generate a shared number (which is used as a symmetric key) between two parties across an insecure conversation medium. DHE and ECDHE are improved versions of this.

A

DIFFIE-HELLMAN (DH)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A method of improving asymmetric cryptography algorithms to obtain stronger encryption from shorter keys.

A

ELLIPTICAL CURVE CRYPTOGRAPHY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A means of ensuring that the compromising of an entity’s digital certificates or public/private key pairs doesn’t compromise the security of any session’s keys. This is implemented by using ephemeral keys for each and every session.

A

PERFECT FORWARD SECRECY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

The exploitation of quantum properties to perform encryption operations.

A

QUANTUM CRYPTOGRAPHY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
A

Communications (QUANTUM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
A

Computing (QUANTUM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The study and creation of cryptographic algorithms to defend against quantum supremacy in the area of encryption.

A

POST-QUANTUM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A key generated at the time of need for use in a short or temporary time frame. It might be used only once or could be used for a communication session before being discarded. Most session keys are (or at least should be) this type.

A

EPHEMERAL KEYS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Cryptography communications can be implemented in several modes, which relate to whether and how authentication is used. Crypto authentication can include single-sided and mutual authentication.

A

MODES OF OPERATION

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
A

Authenticated (MODES OF OPERATION)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
A

Unauthenticated (MODES OF OPERATION)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
A

Counter (MODES OF OPERATION)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A blockchain is a collection or ledger of records, transactions, operations, or other events that are verified using hashing, timestamps, and transaction data.

A

BLOCKCHAIN

23
Q
A

Public Ledgers (BLOCKCHAIN)

24
Q

A standardized collection of authentication, encryption, and hashing algorithms used to define the parameters for a security network communication. It consists of and is named by four elements:
key-exchange mechanism, authentication mechanism, symmetric cipher, and hashing mechanism.

A

CIPHER SUITES

25
Q

Symmetric ciphers that operate on a message (or data stream) one bit at a time. They can also function as a type of block cipher operating on a character (typically 8 bits or a byte) basis or a 64, 128, or larger block size basis.

A

Stream ciphers (CIPHER SUITES)

26
Q

A symmetric cipher that operates on “chunks,” or blocks, of a message and apply the encryption algorithm to an entire block at once.

A

Block ciphers (CIPHER SUITES)

27
Q

Uses a single shared encryption key to encrypt and decrypt data. It provides the security service with confidentiality protection.

A

SYMMETRIC ENCRYPTION/CRYPTOGRAPHY

28
Q

also called public key cryptography, uses key pairs consisting of a public key and a private key.

A

ASYMMETRIC ENCRYPTION/CRYPTOGRAPHY

29
Q

A process by which one communication is hidden inside another communication.

A

STEGANOGRAPHY

30
Q
A

Audio (STEGANOGRAPHY)

31
Q
A

Video (STEGANOGRAPHY)

32
Q
A

Image (STEGANOGRAPHY)

33
Q

A cryptographic system that enables data to remain in ciphertext form while data manipulation operations are performed against it.

A

HOMOMORPHIC ENCRYPTION

34
Q
A

COMMON USE CASES

35
Q
A

Low Power Devices (USE CASES)

36
Q
A

Low Latency (USE CASES)

37
Q
A

High resiliency (USE CASES)

38
Q
A

Supporting Confidentiality (USE CASES)

39
Q
A

Supporting Integrity (USE CASES)

40
Q
A

Supporting Obfuscation (USE CASES)

41
Q
A

Supporting Authentication (USE CASES)

42
Q
A

Supporting Non-Repudiation (USE CASES)

43
Q
A

Resource vs. Security Constraints (USE CASES)

44
Q

Limitations or constraints on cryptography are numerous, including speed, size, weak keys, time, longevity, predictability, reuse, entropy, computational overhead, and resource versus security constraints.

A

LIMITATIONS OF CRYPTOGRAPHY

45
Q
A

Speed (LIMITATIONS)

46
Q
A

Size (LIMITATIONS)

47
Q
A

Weak Keys (LIMITATIONS)

48
Q
A

Time (LIMITATIONS)

49
Q
A

Longevity (LIMITATIONS)

50
Q
A

Predictability (LIMITATIONS)

51
Q
A

Reuse (LIMITATIONS)

52
Q
A

Entropy (LIMITATIONS)

53
Q
A

Computational Overheads (LIMITATIONS)

54
Q
A

Resource vs. Security Constraints (LIMITATIONS)