CH26 Public Key Infrastructure Flashcards

1
Q

What is Public Key Infrastructure (PKI)?

A

An entire system of hardware, software, policies, procedures, and people that is based on asymmetric encryption

PKI and public key encryption are related but they are not the same thing.
When we are talking about PKI, this is the system that creates the asymmetrical key pairs that consist of those public and private keys that are used in the encryption and decryption process, as well as managing those key pairs to make sure they’re valid and can be trusted.

When we talk about Public Key Cryptography, we are just talking about the encryption and decryption process. It’s a small part of the overall PKI architecture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How does PKI create a secure SSL/TLS tunnel?

A

a client generates text that it wants to send to a hosting server.
a client encrypts the data using server’s public key.
encrypted message reaches the server.
server decrypts the message using its private key.
the server can read the decrypted content of the message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a Certificate Authority?

A

a trusted third party who will issue digital certificates and keep the trust between all of the certificate authorities around the world.

Certificate Signing Request (CSR) is submitted to the CA (certificate authority) to request digital certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Digital Certificates ?

A

Digitally-signed electronic documents that bind a public key with a user’s identity.

X.509 – Standard used by PKI for digital certificates and contains the owner/users information and the certificate authority’s information

Digital certificates are usually based on the X.509 standard but the certificate itself must be encoded before it can be used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Wildcard certificates ?

A

allow all of the subdomains to use the same public key certificate and have it displayed as valid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does Subject Alternatives Names (SAN) do?

A

Allows a certificate owner to specify additional domains and IP addresses to be supported

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Single-sided certificate?

A

only require the server to be validated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Dual-sided certificate?

A

require both the server and the user to be validated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the 3 different encoding methods that are classified under the X.690 standard?

A
  1. Basic Encoding Rules (BER) – original ruleset governing the encoding of data structures for certificates where several different encoding types can be utilized.

For the exam : remember that BER has the ability to have multiple encoding types.

  1. Canonical Encoding Rules (CERT) – a restricted version of the BER that only allows the use of only one encoding type.
  2. Distinguished Encoding Rules (DER) – Restricted version of the BER which allows one encoding type and has more restrictive rules for length, character strings, and how elements of a digital certificate are stored in X.509
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is PEM?

A

PEM = Privacy-enhanced Electronic Mail (.pem)

digital certificate that is used for the DER encoding method.

File extensions : .pem, .cer, .crt, or .key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is P12?

A

Public Key Cryptographic System #12 (PKCS#12)

digital certificate that is used to store a server certificate, and intermediate certificate, and a private key in one encrypted file

File extension : .p12

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is PFX ?

A

Personal Information Exchange (.pfx)

Digital Certificate used by Microsoft for release signing

File extension : .pfx

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is P7B ?

A

Public Key Cryptographic Systems #7 (PKCS #7)

Digital Certificate used as a basis for S/MIME, the secure email protocol. Also used as a single sign on.

File extension : .p7b

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the file types associated with PKI ?

A

For the exam : remember that .pem, .cer, .crt, .key, .p12, .pfx, .p7b file types are associated with PKI.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Registration Authorities (RA) ?

A

Used to verify information about a user prior to requesting that a certificate authority issues the certificate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Certificate Authority (CA) ?

A

The entity that issues certificates to user. Verisign, Digisign, and many others act as a Root CA.

All of a CA’s certificates must be revoked if it is compromised

17
Q

What is Certificate Revocation List (CRL) ?

A

An online list of digital certificates that the certificate authority has revoked.

18
Q

What is Online Certificate Status Protocol (OCSP) ?

A

A protocol that allows you to determine the revocation status of a digital certificate using its serial number.

19
Q

What is OCSP Stapling?

A

Allows the certificate holder to get the OCSP record from the server at regular intervals and include it as part of the SSL or TLS handshake

20
Q

What is Public Key Pinning ?

A

Allows and HTTPS website to resist impersonation attacks by presenting a set of trusted public keys to the user’s web browser as part of the HTTP header

21
Q

What is Key Escrow ?

A

Occurs when a secure copy of a user’s private key is held in case the user accidently loses their key.

22
Q

What is Key Recovery Agent?

A

a specialized type of software that allows the restoration of a lost or corrupted key to be performed

23
Q

What is Web of Trust?

A

Decentralized trust model that addresses issues associated with the public authentication of public keys within a CA-based PKI system. Normally, you have to pay money to get these digital certificates from CA. With web of trust, we use peer-to-peer model instead

In peer-to-peer network, Certificates are created as self-signed certificates. (You can trust me because I said so). You have the option to go ahead and trust me or not.

Pretty Good Privacy (PGP) is web of trust. You are trusting the collective intelligence of others. Everyone who trusts you starts to help increase your rating which becomes a basis for others to trust as well.