Chapter 10 Understanding Cryptography and PKI Flashcards

1
Q

______ provides assurances that data has not been modified. Hashing ensures that data has retained integrity.

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A ____ is a number derived from performing a calculation on data, such as a message, patch, or file.

A

Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

_______ creates a fixed-size string of bits or hexadecimal characters, which cannot be reversed to re-create the original data.

A

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Common hashing algorithms include ___ and ______ ____ ________.

A

MD5 and Secure Hash Algorithm (SHA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

_________ ensures that data is only viewable by authorized users.

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

_______ protects the confidentiality of data.

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

_______ scrambles, or ciphers, data to make it unreadable if intercepted.

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

_______ normally includes an algorithm and a key.

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

_______ _________ uses the same key to encrypt and decrypt data.

A

Symmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

_________ _________ uses two keys (public and private) created as a matched pair.

A

Asymmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

_________ _________ requires a Public Key Infrastructure (PKI) to issue certificates.

A

Asymmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

True or False: Anything encrypted with the public key can only be decrypted with the matching private key.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

True or False: Anything encrypted with the private key can only be decrypted with the matching public key.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

_____ ______ encrypt data 1 bit at a time.

A

Stream ciphers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

_____ _______ encrypt data in blocks.

A

Block ciphers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

___________ provides a level of confidentiality by hiding data within other files.

A

Steganography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A ______ _______ provides authentication, non-repudiation, and integrity.

A

Digital signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

__________ validates an identity.

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

____________ prevents a party from denying an action.

A

Non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

True or False : Users sign emails with a digital signature, which is a hash of an email message encrypted with the sender’s private key.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

True or False : Only the sender’s public key can decrypt the hash, providing verification it was encrypted with the sender’s private key.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

True or False : No matter how many times you execute the hashing algorithm against the data, the hash will always be the same if the data is the same.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

_______ _______ is a common hashing algorithm that produces a 128-bithash.

A

Message Digest 5 (MD5)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

True or False : Although, security experts now consider MD5 cracked and discourage its use, it is still widely used to verify the integrity of files. This includes email, files stored on disks, files downloaded from the Internet, executable files, and more.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

List the different types of SHA

A
  1. SHA-0 - not used
  2. SHA-1 - creates 160-bit hashes. deprecated by NIST in 2011
  3. SHA-2 - four version SHA-256, SHA-512, SHA-224, SHA-384. The last two create truncated versions of the first two
  4. SHA-3 - similar to SHA-2
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

An ____ is a fixed-length string of bits similar to other hashing algorithms such as MD5 and SHA-1

A

HMAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

True or False : HMAC also uses a shared secret key to add some randomness to the result and only the sender and receiver know the secret key.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

True or False : Internet Protocol security (IPsec) and Transport Layer Security (TLS) often use a version of HMAC such as HMAC-MD5 and HMAC-SHA1.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

_____ _________ ________ _______ ______ ______ is another hash function used for integrity, though it isn’t as widely used as MD5, SHA, and HMAC.

A

RACE Integrity Primitives Evaluation Message Digest (RIPEMD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

True or False : Many applications calculate and compare hashes automatically without any user intervention.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

_________ is a free program anyone can use to create hashes of files.

A

sha1sum.exe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

True or False : Hashing is a one-way function that creates a string of characters. You cannot reverse the hash to re-create the original file. Passwords are often stored as hashes instead of storing the actual password. Additionally, applications often salt passwords with extra characters before hashing them.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

___ _________ is a technique used to increase the strength of stored passwords and can help thwart brute force and rainbow table attacks.

A

Key stretching (sometimes called key strengthening)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

True or False : Key stretching techniques salt the passwords with additional random bits to make them even more complex.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

List two common key stretching techniques

A
  1. Bcrypt

2. Password-based key derivation function 2 (PBKDF2)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

______ is based on the Blowfish block cipher and is used on many Unix and Linux distributions to protect the passwords stored in the shadow password file.

A

Bcrypt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

_____ salts the password by adding additional random bits before encrypting in.

A

Bcrypt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

True or False: The result of bcrypt is a 60-character string

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

True or False : As an added measure, it’s possible to add some pepper to the salt to further randomize the bcrypt string.

A

True

The pepper is another set of random bits stored elsewhere

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

________ uses salts of at least 64 bits and uses a pseudo-random function such as HMAC to protect passwords.

A

PBKDF2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

True or False : Many algorithms such as Wi-Fi Protected Access II (WPA2), Apple’s iOS mobile operating system, and Cisco operating systems use PBKDF2 to increase the security of passwords.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

True or False : Some security experts believe that PBKDF2 is more susceptible to brute force attacks than bcrypt.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

True or False : If a question asks what you would use to encrypt data and it lists hashing algorithms, you can quickly eliminate them because hashing algorithms don’t encrypt data.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

_________ data is in a ciphertext format that is unreadable.

A

Encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

True or False : if data is sent in cleartext, an attacker can capture and read the data using a protocol analyzer.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

_____ __ ____ refers to any data stored on media and it’s common to encrypt sensitive data.

A

Data-at-rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

____ __ _______ refers to any data sent over a network and it’s common to encrypt sensitive data-in-transit.

A

Data-in-transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

____ __ ___ refers to data being used by a computer.

A

Data-in-use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What two elements are included in symmetric and asymmetric encryption?

A
  1. Algorithm

2. Key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

The _______ performs mathematical calculations on data and is always the same

A

Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

The ___ is a number that provides variability for the encryption. It is either kept private and/or changed frequently.

A

Key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

True or False : Many encryption schemes require a random or pseudo-random number as an input.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

An ______ _____ provides a starting value for a cryptographic algorithm. It is a fixed-size random or pseudo-random number that helps create random encryption keys.

A

Initialization vector (IV)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

A ______ is a number used once.

A

Nonce

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

True or False : Many cryptographic algorithms use a random or pseudo- random nonce as a seed or a starting number.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

___ operations compare two inputs.

A

XOR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

In the context of encryption, _______ means that the ciphertext is significantly different than the plaintext.

A

Confusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Effective ______ techniques ensure that small changes in the plaintext result in large changes in the ciphertext.

A

Diffusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

A _______ algorithm is one that is kept private.

A

Secret

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

True or False : A weak algorithm can be cracked, allowing an attacker to easily convert ciphertext back to plaintext.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Within cryptography, ____ _______ refers to the security of an encryption key even if an attacker discovers part of the key.

A

High resiliency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A ____ _____ encrypts data in specific-sized blocks, such as 64-bit blocks or 128-bit blocks.

A

Block cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

True or False : The block cipher divides large files or messages into these blocks and then encrypts each individual block separately.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

A _____ ______ encrypts data as a stream of bits or bytes rather than dividing it into blocks.

A

Stream cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

In general, ______ _______ are more efficient than block ciphers when the size of the data is unknown or sent in a continuous stream, such as when streaming audio and video over a network.

A

Stream ciphers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

_____ _______ are more efficient when the size of the data is known, such as when encrypting a file or a specific-sized database field.

A

Block ciphers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

True or False : An important principle when using a stream cipher is that encryption keys should never be reused.

A

True

If a key is reused, it is easier to crack the encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Algorithms that use ___ divide the plaintext into blocks and then encrypt each block using the same key.

A

Electronic Codeblock ECB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

True or False : The Electronic Codebook (ECB) mode of operation is the simplest cipher mode

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

True or False : ECB is not recommended for use in any cryptographic protocols today.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

_____ ______ ________ mode is used by some symmetric block ciphers. It uses an IV for randomization when encrypting the first block. It then combines each subsequent block with the previous block using an XOR operation.

A

Cipher Block Chaining (CBC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Because encryption of each block is dependent on the encryption of all previous blocks, ____ sometimes suffers from pipeline delays, making it less efficient than some other modes.

A

CBC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

_______ mode effectively converts a block cipher into a stream cipher. It combines an IV with a counter and uses the result to encrypt each plaintext block. Each block uses the same IV, but ___ combines it with the counter value, resulting in a different encryption key for each block.

A

Counter (CTM)

It’s much more common to see it listed as CTR or CM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

True or False : Multiprocessor systems can encrypt or decrypt multiple blocks at the same time, allowing the algorithm to be quicker on multiprocessor or multicore systems.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

True or False : CTM is not widely used and respected as a secure mode of operation.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

______ ______ ____ is a mode of operation used by many block ciphers. It combines the _____ mode of operation with the _____ mode of authentication.

A

Galois/Counter Mode (GCM), Counter, Galois

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

True or False : In addition to encrypting the data for confidentiality, Galios/Counter Mode includes hashing techniques for integrity.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Symmetric encryption is also called ______ ___ encryption or _______ ___ encryption.

A

Secret-key or session-key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

A ________ _____ replaces plaintext with ciphertext using a fixed system.

A

Substitution cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

The ______ cipher uses the same substitution algorithm, but always uses a key of 13.

A

ROT13 (short for rotate 13 places)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

True or False : ROT13 uses both the same algorithm and the same key, it doesn’t provide true encryption but instead just obfuscates the data.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

True or False : Symmetric encryption algorithms change keys much more often than once a day.

A

True

83
Q

The _______ _________ _________ is a strong symmetric block cipher that encrypts data in 128-bit blocks.

A

Advanced Encryption Standard (AES)

84
Q

True or False : AES can use key sizes of 128 bits, 192 bits, or 256 bits, and it’s sometimes referred to as AES-128, AES-192, or AES-256 to identify how many bits are used in the key.

A

True

85
Q

______ keys for a specific algorithm result in stronger key strength.

(Page 691).

A

Longer

86
Q

List some of the strengths of AES

A
  1. Fast - uses elegant mathematical formulas and only requires a single pass to encrypt and decrypt data
  2. Efficient - less resource intensive
  3. Strong - strong encryption of data –> high level of confidentiality
87
Q

____ ________ ________ is a symmetric block cipher that was widely used for many years, dating back to the 1970s.

A

Data Encryption Standard (DES)

88
Q

True or False : DES encrypts data in 64- bit blocks. However, it uses a relatively small key of only 56 bits and can be broken with brute force attacks.

A

True

DES is not recommended for use today.

89
Q

____ is a symmetric block cipher designed to encrypt data using the DES algorithm in three separate passes and uses multiple keys.

A

3DES (pronounced as “Triple DES”)

90
Q

True or False : 3DES uses key sizes of 58 bits, 116 bits, or 174 bits.

A

False

52, 112, 168 bits

91
Q

___ is a symmetric stream cipher and it can use between 40 and 2,048 bits.

A

RC4 (also called ARC4)

92
Q

True or False : Microsoft recommend disabling RC4 and using AES instead due to the speculation that NSA can break RC4.

A

True

93
Q

True or False: TLS can implement either block or stream ciphers

A

True

94
Q

_______ is a strong symmetric block cipher that encrypts data in 64-bit blocks and supports key sizes between 32 and 448 bits.

A

Blowfish

95
Q

______ is related to Blowfish, but it encrypts data in 128-bit blocks and it supports 128-, 192-, or 256-bit keys.

A

Twofish

96
Q

True or False: AES-256 is faster than Blowfish

A

False

97
Q

List the type, method, and key size for the following:

  1. AES
  2. 3DES
  3. Blowfish
  4. Twofish
  5. RC4
  6. DES
A
  1. Symmetric encryption, 128 bit block cipher, 128, 192, 256 bit key
  2. Symmetric encryption, 64-bit block cipher, 56, 112, 168 bit key
  3. Symmetric encryption, 64-bit block cipher, 32 to 448 bit key
  4. Symmetric encryption, 128-bit block cipher, 128, 192, 256 bit key
  5. Symmetric encryption, Stream cipher, 40 to 2048 bit key
  6. Symmetric encryption, 64-bit block cipher, 56-bit key
98
Q

encryption uses two keys in a matched pair to encrypt and decrypt data—a public key and a private key.

A

Asymmetric

99
Q

True or False : If the public key encrypts information, only the matching private key can decrypt the same information.

A

True

100
Q

True or False : If the private key encrypts information, only the matching public key can decrypt the same information.

A

True

101
Q

True or False : Private keys are always kept private and never shared.

A

True

102
Q

True or False : Public keys are freely shared by embedding them in a shared certificate.

A

True

103
Q

True or False : Asymmetric encryption is not very resource intensive.

A

False

Asymmetric encryption is resource intensive

104
Q

___ ______ is any cryptographic method used to share cryptographic keys between two entities.

A

Key exchange

105
Q

A ______ is a digital document that typically includes the public key and information on the owner of the certificate.

A

Certificate

106
Q

True or False : Certificate Authorities issue and manage certificates.

A

True

107
Q

True or False : Certificates are used for a variety of purposes beyond just asymmetric encryption, including authentication and digital signatures.

A

True

108
Q

A key element of asymmetric encryption is a _______.

A

Certificate

109
Q

List common elements within a certificate

A
  1. Serial number - unique ID of the certificate
  2. Issuer - the CA that issued the certificate
  3. Validity dates
  4. Subject - owner of the certificate
  5. Public key - RSA asymmetric encryption uses the public key in combination with the matching private key
  6. Usage
110
Q

True or False : Email applications often use RSA to privately share a symmetric key between two systems.

A

True

The application uses the recipient’s public key to encrypt a symmetric key, and the recipient’s private key decrypts it.

111
Q

True or False : RSA laboratories recommend a key size of 2,048 bits to protect data through the year 2030. If data needs to be protected beyond 2030, they recommend a key size of 3,072 bits.

A

True

112
Q

True or False : RSA is widely used on the Internet and elsewhere due to its strong security.

A

True

113
Q

The two primary categories of asymmetric keys are _____ and __________.

A

Static and ephemeral

114
Q

A _____ key is semi-permanent and stays the same over a long period of time.

A

Static

115
Q

An ________ key has a very short lifetime and is re-created for each session.

A

Ephemeral

116
Q

RSA uses _____ keys.

A

Static

117
Q

______ _______ ______ indicates that a cryptographic system generates random public keys for each session and it doesn’t use a deterministic algorithm to do so. In other words, given the same input, the algorithm will create a different public key.

A

Perfect forward secrecy

118
Q

______ _____ ___________ doesn’t take as much processing power as other cryptographic methods and is often considered with common use cases of low-power devices.

A

Elliptic curve cryptography (ECC)

119
Q

True or False : ECC uses mathematical equations to formulate an elliptical curve. It then graphs points on the curve to create keys. This is mathematically easier and requires less processing power, while also being more difficult to crack.

A

True

120
Q

_____ _______ is a key exchange algorithm used to privately share a symmetric key between two parties.

A

Diffie-Hellman (DH)

121
Q

Diffie-Hellman methods support both _____ keys and ________ keys.

A

Static and ephemeral

122
Q

______ ________ _________ uses ephemeral keys, generating different keys for each session.

A

Diffie-Hellman Ephemeral (DHE)

123
Q

_____ ______ ______ _______ uses ephemeral keys generated using ECC.

A

Elliptic Curve Diffie-Hellman Ephemeral (ECDHE)

124
Q

______ _____ _______ ________, uses static keys.

A

Elliptic Curve Diffie-Hellman (ECDH)

125
Q

True or False: With DH higher group numbers indicate the group is more secure. For example, DH Group 1 uses 768 bits in the key exchange process and DH Group 15 uses 3,072 bits.

A

True

126
Q

True or False : Common examples of steganography are hiding data by manipulating bits and hiding data in the white space of a file.

A

True

127
Q

True or False :

Email digital signatures
• The sender’s private key encrypts (or signs).
• The sender’s public key decrypts.

A

True

128
Q

True or False :

Email encryption
• The recipient’s public key encrypts.
• The recipient’s private key decrypts.

A

True

129
Q

True or False :

Web site encryption
• The web site’s public key encrypts.
• The web site’s private key decrypts.
• The symmetric key encrypts data in the web site session.

A

True

130
Q

Cryptography provides two primary security methods you can use with email: _______ _________ and _______.

A

Digital signatures and encryption

131
Q

The _____ ________ _______ uses an encrypted hash of a message. The hash is encrypted with the sender’s private key.

A

Digital signature algorithm (DSA)

132
Q

True or False : If the recipient of a digitally signed email can decrypt the hash, it provides the following three security benefits:

  • Authentication
  • Non-repudiation
  • Integrity
A

True

133
Q

True or False : A digital signature is an encrypted hash of a message. The sender’s private key encrypts the hash of the message to create the digital signature. The recipient decrypts the hash with the sender’s public key. If successful, it provides authentication, non-repudiation, and integrity. Authentication identifies the sender. Integrity verifies the message has not been modified. Non-repudiation prevents senders from later denying they sent an email.

A

True

134
Q

When you’re encrypting email contents, the recipient’s ____ key encrypts and the recipient’s _______ key decrypts.

A

Public and private

135
Q

True or False : Most email applications use asymmetric encryption to privately share a session key. They then use symmetric encryption to encrypt the data. They then use symmetric encryption to encrypt the data.

A

True

136
Q

______/_____ _____ ___ _____ is one of the most popular standards used to digitally sign and encrypt email.

A

Secure/Multipurpose Internet Mail Extensions(S/MIME)

137
Q

S/MIME uses ___ for asymmetric encryption and ___ for symmetric encryption.

A

RSA and AES

138
Q

True or False : Because S/MIME uses RSA for asymmetric encryption, it requires a PKI to distribute and manage certificates.

A

True

139
Q

True or False : like S/MIME, PGP uses both asymmetric and symmetric encryption.

A

True

140
Q

_____ ____ ______ is a method used to secure email communication. It can encrypt, decrypt, and digitally sign email.

A

Pretty Good Privacy (PGP)

141
Q

________ encryption methods encrypt data-in-transit to ensure transmitted data remains confidential.

A

Transport

142
Q

Both ___ and ___ provide certificate-based authentication and they encrypt data with a combination of both symmetric and asymmetric encryption during a session.

A

SSL and TLS

143
Q

True or False : SSL and TLS use asymmetric encryption for the key exchange (to privately share a session key) and symmetric encryption to encrypt data displayed on the web page and transmitted during the session.

A

True

144
Q

True or False : Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are encryption protocols that have been commonly used to encrypt data-in transit.

A

True

145
Q

______ _____ ______ is a replacement for SSL and is widely used in many different applications.

A

Transport Layer Security (TLS)

146
Q

True or False : A CA is required to support TLS and SSL.

A

True

147
Q

_____ uses asymmetric encryption to transmit a symmetric key using a secure key exchange method.

A

HTTPS

148
Q

______ _____ are a combination of cryptographic algorithms that provide several layers of security for TLS and SSL, though most organizations have deprecated the use of SSL.

A

Cipher suites

149
Q

True or False : When two systems connect, they negotiate to identify which cipher suite they use. Each system passes a prioritized list of cipher suites it is willing to use. They then choose the cipher suite that is highest on their lists and common to both lists.

A

True

150
Q

A _____ ______ is a set of hardware, software, and/or firmware that implements cryptographic functions. This includes algorithms for encryption and hashing, key generation, and authentication techniques such as a digital signature.

A

Crypto module

151
Q

A _____ ______ provider is a software library of cryptographic standards and algorithms. These libraries are typically distributed within crypto modules.

A

Crypto service

152
Q

True or False : If administrators leave weak or deprecated algorithms functioning on servers, it makes the servers susceptible to attacks such as downgrade attacks.

A

True

153
Q

A ______ _____ is a type of attack that forces a system to downgrade its security.

A

Downgrade attack

154
Q

__________ ______ are most often associated with cryptographic attacks due to weak implementations of cipher suites.

A

Downgrade attacks

155
Q

True or False : Attackers exploit this vulnerability by configuring their systems so that they cannot use TLS. When they communicate with the server, the server downgrades security to use SSL instead of TLS. This allows attackers to launch SSL-based attacks such as the well-known Padding Oracle On Downgraded Legacy Encryption (POODLE) attack.

A

True

156
Q

One way to ensure that SSL isn’t used on a site is to modify the server’s protocol list and ensure that SSL is ________.

A

Disabled

157
Q

If weak cipher suites are enabled on a server, it _______ the vulnerabilities.

A

Increases

158
Q

A _____ ___ ________ is a group of technologies used to request, create, manage, store, distribute, and revoke digital certificates.

A

Public Key Infrastructure (PKI)

159
Q

True or False : A primary benefit of a PKI is that it allows two people or entities to communicate securely without knowing each other previously.

A

True

160
Q

A _______ ______ issues, manages, validates, and revokes certificates.

A

Certificate Authority (CA)

161
Q

True or False : If the CA is trusted, all certificates issued by the CA are trusted.

A

True

162
Q

CAs are trusted by placing a copy of their root certificate into a _____ ____ __ _____.

A

Trusted root CA store

163
Q

The ____ _________ is the first certificate created by the CA that identifies it, and the store is just a collection of these root certificates.

A

Root certificate

164
Q

True or False : Public CAs such as Symantec and Comodo negotiate with web browser developers to have their certificates included with the web browser. This way, any certificates that they sell to businesses are automatically trusted.

A

True

165
Q

True or False : The most common trust model is the hierarchical trust model, also known as a centralized trust model.

A

True

166
Q

_________ _________ combines all the certificates from the root CA down to the certificate issued to the end user.

A

Certificate chaining

167
Q

A ___ __ _____ uses self-signed certificates, and a third party vouches for these certificates.

A

Web of trust

168
Q

True or False : Many programs are available to automate the process of generating a public and private key pair

A

True

169
Q

True or False : Submitted with a certificate signing request (CSR) is the purpose of the certificate, information about the website, the public key, and information about the owner of the site.

A

True

170
Q

The CSR includes the ______ ___ but not the _______ ___

A

Public key, private key

171
Q

True or False : After receiving the CSR, the CA validates my identity and creates a certificate with the public key. The validation process is different based on the usage of the certificate. In some cases, it includes extensive checking, and in other cases, verification comes from the credit card I use to purchase it.

A

True

172
Q

_____ _________ are used to identify specific objects within the certificates

A

Object identifiers (OIDs)

173
Q

The ___ is a string of numbers separated by dots. ___ can be used to name almost every object type in certificates.

A

OID(s)

174
Q

True or False : In large organizations, a registration authority(RA) can assist the CA by collecting registration information. The RA never issues certificates. Instead, it only assists in the registration process.

A

True

175
Q

True or False : An organization may choose to keep some CAs offline to protect them from attacks. Offline CAs can only accept CSRs manually.

A

True

176
Q

True or False : an organization may choose to keep some CAs offline to protect them from attacks. Offline CAs can only accept CSRs manually.

A

True

177
Q
True or False : A CA can use any of the following reasons when revoking a certificate: 
• Key compromise 
• CA compromise 
• Change of affiliation 
• Superseded 
• Cease of operation 
• Certificate hold
A

True

178
Q

CAs use ________ ________ ____ to revoke a certificate.

A

Certificate revocation lists (CRLs, pronounced “crill”)

179
Q

True or False : The CRL is a version 2 certificate that includes a list of revoked certificates by serial number.

A

True

180
Q

List some common certificate issues

A
  1. Expired
  2. Certificate not trusted
  3. Improper certificate and key management
  4. Revoked
181
Q

True or False : A common method of validating a certificate is by requesting a copy of the CRL

A

True

182
Q

CRLs are typically ______ after being downloaded the first time.

A

Cached

183
Q

True or False : Another method of validating a certificate is with the Online Certificate Status Protocol (OCSP). OCSP allows the client to query the CA with the serial number of the certificate. The CA then responds with an answer of “good,” “revoked,” or “unknown.” A response of “unknown” could indicate the certificate is a forgery.

A

True

184
Q

OCSP ________ solves the problem of heavy traffic generation between clients and CAs

A

Stapling

185
Q

True or False : In OCSP stapling, the certificate presenter obtains a timestamped OCSP response from the CA. Before sending it, the CA signs it with a digital signature. The certificate presenter then appends (or metaphorically staples) a timestamped OCSP response to the certificate during the TLS handshake process. This eliminates the need for clients to query the CA.

A

True

186
Q

Public key ________ is a security mechanism designed to prevent attackers from impersonating a web site using fraudulent certificates.

A

Pinning

187
Q

True or False : When configured on a web site server, the server responds to client HTTPS requests with an extra header. This extra header includes a list of hashes derived from valid public keys used by the web site. It also includes a max-age field specifying how long the client should store and use the data. When clients connect to the same web site again, they recalculate the hashes and then compare the recalculated hashes with the stored hashes. If the hashes match, it verifies that the client is connected to the same web site.

A

True

188
Q

___ ______ is the process of placing a copy of a private key in a safe environment and is useful for recovery.

A

Key escrow

189
Q

A ___ ______ ______ is a designated individual who can recover or restore cryptographic keys.

A

Key recovery agent

190
Q

List some usage types of certificates

A
  1. Machine/computer - The certificate is typically used to identify the computer within a domain.
  2. User - Certificates can also be issued to users. They can be used for encryption, authentication, smart cards, and more.
  3. Email - The two uses of email certificates are for encryption of emails and digital signatures.
  4. Code signing - Developers often use code signing certificates to validate the authentication of executable applications or scripts. The code signing certificate verifies the code has not been modified.
  5. Self-signed - A self-signed certificate is not issued by a trusted CA. Private CAs within an enterprise often create self-signed certificates.
  6. Wildcard - A wildcard certificate starts with an asterisk (*) and can be used for multiple domains, but each domain name must have the same root domain.
  7. SAN - A Subject Alternative Name (SAN) is used for multiple domains that have different names, but are owned by the same organization.
  8. Domain validation - A domain-validated certificate indicates that the certificate requestor has some control over a DNS domain.
  9. Extended validation - Extended validation certificates use additional steps beyond domain validation.
191
Q

A ________ _______ starts with an asterisk (*) and can be used for multiple domains, but each domain name must have the same root domain.

A

Wildcard certificate

192
Q

A _______ _________ ____ is used for multiple domains that have different names, but are owned by the same organization.

A

Subject Alternative Name (SAN)

193
Q

True or False : Extended validation certificates use additional steps beyond domain validation.

A

True

194
Q

True or False : Certificates are typically stored as binary files or as BASE64 American Standard Code for Information Interchange (ASCII) encoded files and some certificates are also encrypted to provide additional confidentiality.

A

True

195
Q

The base format of certificates is _______ _______ _____ or ___________ ________ _______.

A

Canonical Encoding Rules (CER)
or
Distinguished Encoding Rules (DER)

196
Q

True or False : CER-based certificates include headers and footers to identify the contents.

A

False it is DER

197
Q

____ is derived from the Privacy Enhanced Mail format, but that is misleading. It implies that these certificates are used for email only.

A

PEM

198
Q

True or False : PEM-based certificates can be used for just about anything.

A

True

199
Q

___ certificates use the PKCS version 7 (PKCS#7) format and they are DER-based (ASCII). They are commonly used to share public keys with proof of identity of the certificate holder.

A

P7B

200
Q

True or False: P7B can include the private key

A

False

It never includes the private key

201
Q

___ certificates use the PKCS version 12 (PKCS#12) format and they are CER-based (binary).

A

P12

202
Q

True or False : P12 are commonly used to hold certificates with the private key.

A

True

203
Q

______ ________ ______ is a predecessor to the P12 certificate and it has the same usage. Administrators often use this format on Windows systems to import and export certificates.

A

Personal Information Exchange (PFX)

204
Q

True or False : CER is a binary format for certificates and DER is an ASCII format. PEM is the most commonly used certificate format and can be used for just about any certificate type. P7B certificates are commonly used to share public keys. P12 and PFX certificates are commonly used to hold the private key.

A

True