3.0 Cryptographic Solutions Flashcards

1
Q

The science and practice of altering data to make it unintelligible to unauthorized parties.

A

Cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Unencrypted data that is meant to be encrypted before it is transmitted, or the result of the decryption of encrypted data.

A

Plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Data that has been enciphered and cannot be read without the cipher key.

A

Ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Operations that transform a plaintext into a ciphertext with cryptographic properties; also called a cipher.

A

Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Scrambling the characters used in a message so that the message can be seen but not understood or modified unless it can be deciphered. Encryption provides for a secure means of transmitting data and authenticating users. It is also used to store data securely. Encryption uses different types of cipher and one or more keys. The size of the key is one factor in determining the strength of the encryption product.

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

In cryptography, a specific piece of information that is used in conjunction with an algorithm to perform encryption and decryption.

A

Key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Two-way encryption scheme in which encryption and decryption are both performed by the same key. Also known as shared-key encryption.

A

Symmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Size of a cryptographic key in bits. Longer keys generally offer better security, but key lengths for different ciphers are not directly comparable.

A

Key length

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Cipher that uses public and private keys. The keys are mathematically linked, using either Rivel, Shamir, Adleman (RSA) or elliptic curve cryptography (ECC) alogrithms, but the private key is not derivable from the public one. An asymmetric key cannot reverse the operation it performs, so the public key cannot decrypt what it has encrypted, for example.

A

Asymmetric algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

During asymmetric encryption, this key is freely distributed and can be used to perform the reverse encryption or decryption operation of the linked private key in the pair.

A

Public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

In asymmetric encryption, the private key is known only to the holder and is linked to, but not derivable from, a public key distributed to those with whom the holder wants to communicate securely. A private key can be used to encrypt data that can be decrypted by the linked public key or vice versa.

A

Private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A concept in which an expanding list of transactional records listed in a public ledger is secured using cryptography.

A

Blockchain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Distributed public record of transactions that underpins the integrity of blockchains.

A

Open public ledger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

The practice of concealing a file, message, image, or video within another file, message, image, or video.

A

Steganography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A technique that essentially hides or camouflages code or other information so that it is harder to read by unauthorized users.

A

Obfuscation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A technique for obscuring the presence of a message, often by embedding information within a file or other entity.

A

Steganography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A de-identification method where generic or placeholder labels are substituted for real data while preserving the structure or format of the original data.

A

Data masking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A de-identification method where a unique token is substituted for real data.

A

Tokenization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

In public key infrastructure (PKI), procedures and tools that centralizes generation and storage of cryptographic keys.

A

Key management system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Specification for secure hardware-based storage of encryption keys, hashed passwords, and other user- and platform-identification information.

A

Trusted Platform Module (TPM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Methods exposed by a script or program that allow other scripts or programs to use it. For example, an _______ enables software developers to access functions of the TCP/IP network stack under a particular operating system.

A

Application programming interface (API)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

CPU extensions that protect data stored in system memory so that an untrusted process cannot read it.

A

Secure enclave

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A function that converts an arbitrary-length string input to a fixed-length string output. A cryptographic hash function does this in a way that reduces the chance of collisions, where two different inputs produce the same output.

A

Hashing algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A single hash function, symmetric cipher, or asymmetric cipher.

A

Cryptographic primitive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A message digest encrypted using the sender’s private key that is appended to a message to authenticate the sender and prove message integrity.

A

Digital signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A security countermeasure that mitigates the impact of precomputed hash table attacks by adding a random value to each plaintext input.

A

Salt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A technique that strengthens potentially weak input for cryptographic key generation, such as passwords or passphrases created by people, against brute force attacks.

A

Key stretching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A cryptographic hashing algorithm created to address possible weaknesses in multi-domain authentication (MDA).

A

Secure Hash Algorithm (SHA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

A cryptographic hash function producing a 128-bit output.

A

Message-Digest Algorithm 5 (MD5)

29
Q

Information that is primarily stored on specific media, rather than moving from one medium to another.

A

Data at rest

30
Q

Information that is being transmitted between two hosts, such as over a private network or the internet.

A

Data in transit (or data in motion)

31
Q

Information that is present in the volatile memory of a host, such as system memory or cache.

A

Data in use (or data in processing)

32
Q

Encryption scheme applied to data-in-motion, such as WPA, IPsec, or TLS.

A

Transport/communication encryption

33
Q

Any method by which cryptographic keys are transferred among users, thus enabling the use of a cryptographic algorithm.

A

Key exchange

34
Q

A method used to verify both the integrity and authenticity of a message by combining a cryptographic hash of the message with a secret key.

A

Hash-based Message Authentication Code (HMAC)

35
Q

Encryption of all data on a disk (including system files, temporary files, and the page file) that can be accomplished via a supported OS, third party software, or at the controller level by the disk device itself.

A

Full disk encryption (FDE)

36
Q

A disk drive where the controller can automatically encrypt data that is written to it.

A

Self-encrypting drives (SED)

37
Q

In storage encryption, the private key that is used to encrypt the symmetric bulk media encryption key (MEK). This means that a user must authenticate to decrypt the MEK and access the media.

A

Key Encryption Key (KEK)

38
Q

Standards for implementing device encryption on storage devices.

A

Opal Storage Specification

39
Q

What is the Public Key Infrastructure Hierarchy?

A

From the top:
Certificate Authority (CA)
Root CA (self signed and validates other CAs)
Intermediate CA
Issuing CA

40
Q

What is PGP and GPG

A

Pretty Good Privacy and GNU Privacy guard are both methods of encrypting data, messages, and email. However, GPG is open sourced for linux while PGP is not.

41
Q

Public key infrastructure (PKI)

A

A framework of certificate authorities, digital certificates, software, services, and other cryptographic components deployed for the purpose of validating subject identities.

42
Q

Third party CAs

A

In PKI, a public CA that issues certificates for multiple domains and is widely trusted as a root trust by operating systems and browsers.

43
Q

Digital certificate

A

Identification and authentication information presented in the X.509 format and issued by a certificate authority (CA) as a guarantee that a key pair (as identified by the public key embedded in the certificate) is valid for a particular subject (user or host).

44
Q

Public Key Cryptography Standards (PKCS)

A

A series of standards defining the use of certificate authorities and digital certificates.

45
Q

Certificate signing request (CSR)

A

A Base64 ASCII file that a subject sends to a CA to get a certificate.

46
Q

Common name (CN)

A

An X500 attribute expressing a host or username, also used as the subject identifier for a digital certificate.

47
Q

Subject alternative name (SAN)

A

A field in a digital certificate allowing a host to be identified by multiple host names/subdomains.

48
Q

Wildcard

A

In PKI, a digital certificate that will match multiple subdomains of a parent domain.

49
Q

Certificate revocation list (CRL)

A

A list of certificates that were revoked before their expiration date.

50
Q

Online Certificate Status Protocol (OCSP)

A

Allows clients to request the status of a digital certificate, to check whether it is revoked.

51
Q

Root certificate

A

In PKI, a certificate authority that issues certificates to intermediate certificate authorities in a hierarchical structure.

52
Q

Certificate chaining/Chain of trust

A

A method of validating a certificate by tracing each CA that signs the certificate up through the hierarchy to the root CA.

53
Q

Escrow

A

In key management, the storage of a backup key with a third party.

53
Q

Self-signed certificate

A

A digital certificate that has been signed by the entity that issued it, rather than by a certificate authority.

54
Q

Elliptic Curve Cryptography is one of the newer methods being implemented. ECC can generate smaller keys that are more secure than most other methods. Many websites today use ECC to secure connections and data transmissions.

A

Elliptic Curve Cryptography (ECC)

55
Q

This cryptography method is used quite often in messaging apps. Instead of the same key being used for an entire conversation or session on a website, each transmission is encrypted with a different unique key.

A

Perfect Forward Secrecy

56
Q

RSA was developed by Ron Rivest, Adi Shamir, and Leonard Adleman. RSA was released shortly after Diffie-Hellman in 1977.
RSA is still one of the most commonly used algorithms and helped define the process of using a public key to encrypt data and a private key to decrypt the data.
RSA is used extensively for creating digital signatures.

A

Rivest-Shamir-Adleman (RSA)

57
Q

Its purpose was to allow two users who have never met to safely create a shared key over a public channel such as the internet.

The two users agree on two numbers: a prime number (P) and a generator (g). These numbers can be shared publicly.
Each user then randomly generates a private number, or key, unique to themselves.
Using the prime number, generator, and private key, each user generates a public key using the following formula:
(G^ private number) MOD P
The users exchange their public keys, which are then used to create a shared secret key using the following formula:
(Shared Public Key^ private number) MOD P
Because each public key was generated using the same prime number and generator, each user will come up with the same number for the shared secret key.
If a hacker intercepted any of the exchanges, they could not reverse the process without knowing each user’s secret number.
is frequently implemented in security protocols such as TLS, IPSec, SSH, and others.

A

Diffie-Hellman

58
Q

___ is only used for creating digital signatures.
It uses a different algorithm than RSA but provides the same level of security.

A

Digital Signature Algorithm (DSA)

59
Q

is the simplest mode of operation.
Each block of plaintext data is encrypted separately.
Blocks of data can be encrypted simultaneously, allowing for faster encryption.
The biggest disadvantage is that blocks with identical data will generate the same ciphertext.

A

Electronic Code Book (ECB)

60
Q

is similar to ECB, except this mode uses an initialization vector (IV).
The IV is a starting variable that is XORed with the plaintext of the current block to encrypt the data.
The IV for the starting block is a randomly generated value. Each subsequent IV is the ciphertext from the previous block. ___ is more secure than ECB due to the IV, but it is slower because blocks cannot be encrypted simultaneously.

A

Cipher Block Chaining (CBC)

61
Q

also uses an IV, but instead of using it on the plaintext, the IV is encrypted first. That output is then XORed with the plaintext to create the block of ciphertext.
This is the equivalent of using a one-time pad to encrypt the data.
The IV for the starting block is a randomly generated value. Each subsequent IV is the ciphertext from the previous block.

A

Cipher Feedback mode (CFB)

62
Q

This mode is identical to CFB except for the IV used after the first round.
The output of the IV encryption is used as the next block’s ciphertext.

A

Output Feedback mode (OFB)

63
Q

Instead of using an initialization vector, uses a nonce combined with a counter that is encrypted.
A nonce is a random string used for all blocks during the encryption process.
The encrypted output of the nonce and counter is then XORed with the plaintext to create the ciphertext.
The counter increments for each block. This ensures that each block uses a different value so that even if blocks have the same data, the ciphertext will be different.

A

Counter mode (CTR)

64
Q

All other modes of operation are unauthenticated forms of encryption. provides both encryption and authentication.
It works like Counter mode, except the ciphertext is combined with a special hash.
The output of the ciphertext and hash contains the encrypted data and a Message Authentication Code (MAC) that gives assurance that the message has not been tampered with.
Because this mode is extremely efficient and provides authentication, it is often used with network communications such as 802.11 and when sending encrypted data to a web server using TLS or SSH.
There are other encryption methods that also provide authentication, but this is the most widely used method.

A

Galois Counter mode (GCM)

65
Q

allows only select simple math functions (such as addition) to be performed. This means that only one math function can be performed an unlimited number of times on the encrypted values.

A

Partially homomorphic encryption (PHE)

66
Q

___ allows more complex math (such as multiplication) to occur. However, it can only be performed a limited number of times.

A

Somewhat homomorphic encryption (SHE)

66
Q
A
67
Q

This method can handle both simple and advanced math functions (such as addition and multiplication) being performed an unlimited number of times on the encrypted values. This is still in the developmental stage.

A

Fully homomorphic encryption (FHE)