ch 4 Flashcards

1
Q

define key strength

A

primary characteristics that determine the resiliency of the key to attacks, randomness, length of key, crypto period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

what are the different block cypher modes

A

(ECB) Electronic code book
(CBC) cipher block chaining
(CTR) Counter
(GCM) Galois/counter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Block cypher mode that each possible block of plaintext has a defined corresponding ciphertext value and vise versa

A

(ECB) electronic code book

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

block cipher mode in which a sequence of bits are encrypted as a single unit or blocked with a cipher key applied to the entire block.

A

(CBC)cipher block chaining

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

block cipher mode in which value that is encrypted and given as input to XOR with plaintext which results in cyphertext block

A

(CTR) Counter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Symmetric key that provides both privacy and integrity encryption

A

(GCM) Galois/ Counter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Generates keys, provides key storage’s implements cryptographic algorithms. can be implemented in software or hardware

A

Crypto service provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

a value that can be used to ensure that plaintext when hashed, will not consistently result in the same digest.

A

salt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

input value that must be unique with some specified scope

A

Nonce

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

arbitrary number that can be used along with a secret key for data encryption

A

(IV) Initializing Vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

used to prove a document originated from a valid sender. they only show the private key of the sender was used to encrypt the digital sender.

A

digital certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

used to help solve the problem of verifying identity

A

trusted third party

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

associated a users identity to a public key

A

digital certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

responsible for digital certificates

A

(CA) Certificate authority

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

also known as a (CSR) Certificate signing request.

A

digital certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what is the process for the CSR

A

user signs the CSR then sends it to the intermediate CA, intermediate CA verifies the CSR and authenticity. intermediate CA’s process the certificates request, verifies the identity of the individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

what do you do to ensure the integrity of a Root CA (the beginning stage of a certificate)

A

keep it offline from the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

publicly accessible centralized directory of digital certificates can be managed locally by a storage are connected to the CA server

A

(CR) Certificate Repository

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

cert is no longer in use details have changed and the private key lost or stolen cert has been revoked

A

certificate revocation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

cert serial numbers that have been revoked

A

(CRL) certification revocation list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

performs real time lookup of the certificate status, called a request response protocol

A

(OCSP) Online certificate status protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

OCSP where web servers send queries to the OCSP responder server at regular intervals to receive a signal time stamped response.

A

OCSP stapling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

what are the common digital certs

A

Root cert, domain certs, hardware and software certs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

the process of verifying a digital certificate

A

certificate chaining

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

endpoint of the chain of certificate chaining

A

user digital certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

the beginning of the chain of certificate chaining

A

root digital certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

performs two primary functions: authenticity of the web server to the client, authenticity of the cryptographic connection to web servers.

A

domain digital certificates

28
Q

Verifies the identity of the entity that has control over the domain name.

A

domain validation

29
Q

requires more extensive verification of the legitimacy of the business.

A

(EV) extended validation

30
Q

used to validate a main domain along with subdomains.

A

wildcard

31
Q

also known as a unified communications certificate, primarily used for Microsoft exchange servers or unified communications.

A

(SAN) Subject alternative name

32
Q

division that defines the most widely accepted digital certs

A

(ITU) Telecommunications Standardization Sector

33
Q

what is the standard certificate

A

x.509

34
Q

what does BER stand for

A

basic encoding rules

35
Q

what does CER stand for

A

cononical encoding rules

36
Q

what does DER stand for

A

Distinguished encoding rules

37
Q

framework for all entities involved in digital certs

A

(PKI) Public key Infrastructure

38
Q

what doe the cert management facilitate by PKI

A

create/ store/ distribute/ revoke

39
Q

confidence or reliance

A

trust

40
Q

trust relationship between individual and entities

A

trust model

41
Q

trust model where one person knows the other person

A

direct trust

42
Q

two individuals trust each other because of the trust of a third party

A

third party trust

43
Q

assign a single hierarchy with one master CA called the Root.

A

Hierarchical trust model

44
Q

A single CA private key could be compromised. could also create a significant backlog

A

trust model limitations

45
Q

multiple CA’s sign digital certificates

A

Distributed trust model

46
Q

One CA acts as a facilitator to interconnect connect all other CA’s

A

bridge trust model

47
Q

governs operations of a PKI

A

certificate policy (CP)

48
Q

technical document in detail on how the CA uses and manages certs

A

(CPS) Certificate practice statement

49
Q

occurs after user is positively identified

A

creation

50
Q

may occur when employee is on a leave of absence

A

suspension

51
Q

cert is no longer valid

A

revocation

52
Q

key can no longer be used

A

expiration

53
Q

public key storage embedded within digital certs, private key on users local system

A

key management

54
Q

removes all public and private keys and the users identification from the CA.

A

destruction

55
Q

uses AES, developed by netscape, most common transport algorithms

A

(SSL) Secure Socket Layer

56
Q

SSLv.3 served as the basis for TLS v1.0, current version is TLS v1.2

A

(TLS) Transport Layer Security

57
Q

named combination of the encryption, authentication, and message authentication code (MAC) algorithms that are used with SSL and TLS

A

Cipher suite

58
Q

determined by overall security

A

length of keys

59
Q

it is a LINUX/UNIX based command interface and protocol. used to access remote computers, can be used for a tool for secure network backups.

A

(SSH) Secure Shell

60
Q

Common use of TSL and SSL, The secure version is actually “PLAIN” HTTP sent over SSL or TLS. Uses port 443 instead of HTTP’s port 80.

A

(HTTPS) Hypertext Transport Protocol Secure

61
Q

Secures email messages/ as well as digitally signed email messages.

A

(S/MIME) Secure/ Multipurpose Internet Main Extensions

62
Q

Provides protection for Voice over IP (VoIP). Adds security features such as messages authentication and confidentiality for VoIP Communications.

A

(SRTP) Secure Real-Time Transport Protocol

63
Q

Considered to be transparent security protocol, Provides three areas of protection, Authentication, Confidentiality, Key Management. Supports two encryption modes.

A

(IPsec) IP security

64
Q

Encrypts only the data portion of the packet.

A

Transport

65
Q

Encrypts both the header and the data portion.

A

Tunnel