Cryptography Flashcards

1
Q

What asymmetric algorithm is based on the fact that 2 very large prime numbers can be multiplied easily but can’t be factored easily. Used for digital signatures and key encryption.

A

RSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

3DES features

A

Uses 168bit key

Uses 48 rounds of computation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AES features

A

Uses 128, 192, 256bit keys

Uses 14 rounds of computation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DES features

A

Based on 128bit lucifer algorithm

Uses 16 rounds of computation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Data origin authentication definition

A

A system based authentication that verifies the source of a message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Cryptanalysis definition

A

The process of studying ciphertext and cryptosystems to identify weaknesses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Key clustering definition

A

The same ciphertext generated from the same plaintext using two different keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Cipher definition

A

An algorithm that uses random symbols to represent plaintext units or single letters in the form of ciphertext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ciphertext definition

A

encrypted data that is unreadable until it is converted into plaintext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

3 characteristics of quantum cryptography

A

based on the laws of quantum mechanics
generates a cryptographic key that can be exchanged securely between remote users
combines quantum cryptographics with traditional algorithms to distribute secret keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What method uses human interaction to obtain encryption keys and valuable information

A

social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What method uses trial and error attack to try every possible key until it succeeds

A

brute force

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What method examines multiple pieces of ciphertext to determine trends or statistical data

A

ciphertext only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What method examines power requirements and duration of the encryption process to find the encryption key

A

differential cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What method searches both plaintext and ciphertext from the same message to find the encryption key

A

known plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What attack collects hash values in a table to save time in hash function attacks

A

rainbow table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What attack examines the plaintext and ciphertext for linear approximations

A

linear cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What attack exploits weak points in block ciphers with highly mathematical structures

A

algebraic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What attack decrypts ciphertext and examines the plaintext result to find the key

A

chosen ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What attack uses the algorithm and encryption device to find the encryption method

A

chosen plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

define ciphertext

A

data that has been encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

define plaintext

A

original text before encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

define decipher

A

act of decrypting ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

define encipher

A

act of encrypting plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

define work factor

A

estimated time and effort required to overcome a security control and break a cryptosystem

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

define algorithm

A

a small procedure used for encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

define frequency analysis

A

main method of cryptanalysis and involves analysis of patterns of letters.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

define running key cipher

A

uses real world objects such as book to describe each word by a sequence of numbers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

define substitution cipher

A

replaces bits, characters, or blocks with different bits, characters, or blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

define transposition cipher

A

uses permutation to scramble letters and a key to determine the positions to which the characters are moved.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

define concealment cipher

A

ensures every x word within a text is part of the real message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

define block cipher

A

applies a cryptographic key and algorithm to a block of data at once rather than one bit at a time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

define stream cipher

A

applies a cryptographic key and algorithm to one bit at a time in a data stream.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

How many channels are used in quantum cryptography?

A

2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What are the two channels used for in quantum cryptography?

A

1 channel transmits quantum key material through single photon light pulses
1 channel carriers message traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

define symmetric key encryption

A

uses a shared secret key for both encryption and decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

define asymmetric key encryption

A

uses two separate keys for encryption and decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

3 symmetric key strengths

A

Faster than asymmetric
difficult to break
cheaper than asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

3 symmetric key weaknesses

A

needs to be secured properly
complex key management
does not provided authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

3 Symmetric key algorithms

A

3DES
DES
AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

DES

A

divides plaintext into blocks of 64bits
16 rounds of transposition
uses 56bit key
uses IBM 128bit lucifer algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

3DES

A

uses 3 56bit keys
encrypts/decrypts data 3 times with the 3 keys
48 rounds in computation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

AES

A

supports key sizes of 128, 192, 256

10, 12, 14 rounds of computation depending on key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Uses 16 rounds of cryptographic functions to work on 64bit data blocks

A

blowfish

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A patent free algorithm that can use 128bit blocks.

uses 64bit and 128bit blocks

A

SAFER

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

uses variable key size and is used in the SSL protocol

A

RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A 128bit encryption algorithm that makes use of a

SPN cryptosystem and a pair of subkeys per round

A

CAST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

7 asymmetric algorithms

A
RSA
Digital Signature Algorithm
Diffie Hellman
Elliptic Curve Cryptography
El Gamal
Knapsack
LUC
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

RSA key lengths

A

768, 1024

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Digital Signature Algorithm key lengths

A

512, 1024

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

DSA algorithm

A

SHA-1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Where is DSA primarily used?

A

governments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Is diffie-hellman used for encryption or digital signatures?

A

no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is diffie-hellman used for?

A

obtaining secret key between two parties

55
Q

elliptic curve cryptography provides

A

digital signatures
secure key distribution
encryption

56
Q

used for authentication and key encryption based on the fact that 2 very large prime numbers can be multiplied easily but can’t be factored easily

A

RSA

57
Q

used for digital signatures only, uses a key length that varies from 512 to 1024bits and works with SHA-1.

A

DSA

58
Q

used to perform key exchange over an insecure medium and vulnerable to man in the middle attacks.

A

Diffie-Hellman

59
Q

secure message format

A

receiver’s public key encrypts this message format

60
Q

open message format

A

sender’s private key encrypts the message

61
Q

secure and signed format

A

message is encrypted by the sender’s private key and then again encrypted with the receiver’s public key.

62
Q

What are 3 cipher types?

A

block cipher
stream cipher
one-time pad

63
Q

stream cipher

A

treats message as a stream of bits

64
Q

3 goals of message authentication

A

integrity of data
identify sender
identify uniqueness of data

65
Q

5 requirements of a strong hash function

A

input data can be of any length
output or MD value of the data has a fixed length
MD value can be calculated for any input data
function should be collision free by generating a unique MD value for each input data
should support 1 way function. Data can’t be derived from MD value.

66
Q

7 hash functions

A
MD2
MD4
MD5
HAVAL
SHA-1
SHA-3
RIPEMD-160
67
Q

MD2

A

support computers with 8bit processors
pads original message so total length is divisible by 16
16byte checksum is added to padded message

68
Q

MD4

A

support computers with 32bit processors

69
Q

HAVAL

A

Generates a variable length output with 3 to 5 rounds of operation

70
Q

MD5

A

generates a 128bit MD value

supports computers with 32bit processors

71
Q

SHA-1

A

helps create digital signatures

generates a 160bit MD value

72
Q

collision attack

A

multiple unique inputs generate the same MD value

73
Q

aliasing attack

A

restarts the hash algorithm through any input. Easier for the attacker to create an input that would generate the same hash value.

74
Q

birthday paradox

A

probability that 2 entities in a group can share a common feature

75
Q

define MAC - Message authentication code

A

a secret key added to a message

76
Q

define HMAC

A

hash based message authentication code - a secret key added to the message, then hashed.
receiver adds secret key to message, then hashed.
provides data origin authentication but fails to provide data confidentiality
message sent in clear text

77
Q

CBC-MAC cipher block chaining MAC

A

message is encrypted. Last block is used as MAC value message send in clear text.

78
Q

Mitigation methods for MD hashes

A

digital signatures

shared secret keys

79
Q

digital signatures provide

A

integrity
authentication
non-repudiation

80
Q

X-KISS

A

XML Key information service specification
outlines the syntax that applications should use to delegate some or all tasks need to process the key information element.

81
Q

X-KRSS

A

XML Key registration service specification

defines the protocols needed fro to register public key information

82
Q

3 characteristics of XML key management specification 2.0

A

protocol allows interoperability with services required to establish and maintain trust
message share a common format to be carried by SOAP over HTTP
the protocol consists of pairs of requests and responses

83
Q

Asymmetric key cryptography is used for the following
A. encryption of data, access control, steganography
B. steganography, access control, non-repudication
C. non-repudiation, steganography, encryption of data
D. encryption of data, non-repudiation, access control.

A

D. encryption of data, non-repudiation, access control.

84
Q
Which of the following supports asymmetric key cryptography?
A. diffie-hellman
B. rijndael
C. blowfish
D. sha-256
A

A. diffie-hellman

85
Q

What is an important disadvantage of using a public key algorithm compared to a symmetric algorithm?
A. a symmetric algorithm provides better access control
B. a symmetric algorithm is a faster process.
C. a symmetric algorithm provides non-repudiation of delivery
D. A symmetric algorithm is more difficult to implement.

A

B. a symmetric algorithm is a faster process.

86
Q

When a user needs to provide message integrity, what option is best?
A. Send a digital signature of the message to the recipient
B. encrypt the message with a symmetric algorithm and send it
C. encrypt the message with a private key so the recipient can decrypt with the corresponding public key
D. Create a checksum, append it to the message, encrypt the message, send it to the recipient.

A

D. Create a checksum, append it to the message, encrypt the message, send it to the recipient.

87
Q

A CA provides which benefits to a user?
A. protection of public keys of all users
B. history of symmetric keys
C. proof of non-repudiation of origin
D. validation that a public key is associated with a particular user.

A

D. validation that a public key is associated with a particular user.

88
Q
What is the output length of a RIPEMD-160 hash?
A. 160bits
B. 150bits
C. 128bits
D. 104bits
A

A. 160bits

89
Q
ANSI X0.17 is concerned primarily with
A. protection and secrecy of keys
B. financial records and retention of encrypted data
C. formalizing a key hierarchy
D. the lifespan of key-encrypting keys
A

A. protection and secrecy of keys

90
Q

When a certificate is revoked, what is the proper procedure?
A. setting new key expiry dates
B. Updating the certificate revocation list
C. removal of the private key from all directories
D. notification to all employees of revoked keys

A

B. Updating the certificate revocation list

91
Q

Which is true about link encryption?
A. link encryption is advised for high-risk environments, provides better traffic flow confidentiality, and encrypts routing information.
B. link encryption is often used for frame relay or satellite links, is advised for high-risk environments and provides better traffic flow confidentiality
C. link encryption encrypts routing information, is often used for frame relay or satellite links, and provides traffic flow confidentiality
D. link encryption provides better traffic flow confidentiality, is advised for high-risk environments and provides better traffic flow confidentiality.

A

C. link encryption encrypts routing information, is often used for frame relay or satellite links, and provides traffic flow confidentiality

92
Q
Which is the sequence that controls the operation of the cryptographic algorithm?
A. encoder
B. decoder wheel
C. cryptovariable
D. cryptographic routine
A

C. cryptovariable

93
Q
The process used in most block ciphers to increase their strength is
A. diffusion
B. confusion
C. step function
D. SP-network substitution/permutation
A

D. SP-network

substitution/permutation

94
Q
Which of the following best describes fundamental methods of encrypting data?
A. substitution and transposition
B. 3DES and PGP
C. symmetric and asymmetric
D. DES and AES
A

C. symmetric and asymmetric

95
Q
Cryptography supports all of the core principles of information security except
A. availability
B. confidentiality
C. integrity
D. authenticity
A

D. authenticity

96
Q
A way to defeat frequency analysis as a method to determine the key is to use
A. substitution ciphers
B. transposition ciphers
C. polyalphabetic ciphers
D. inversion ciphers
A

C. polyalphabetic ciphers

97
Q
The running key cipher is based on
A. modular arithmetic
B. XOR mathematics
C. factoring
D. exponentiation
A

A. modular arithmetic

98
Q
They only cipher system said to be unbreakable by brute force is
A. AES
B. DES
C. one-time pad
D, 3DES
A

C. one-time pad

99
Q
A message protected by steganography would most likely be found in a
A. public key
B. algorithm
C. private key
D. picture file
A

D. picture file

100
Q
Which is the best choice for implementing encryption on a smart card?
A. blowfish
B. elliptic curve
C. twofish
D. quantum
A

B. elliptic curve

101
Q

An email with a document attachment from a known individual is received with a digital signature. The email client is unable to validate the signature. What is the best course of action?
A. open the attachment to determine if the signature is valid
B. determine why the signature can’t be validated prior to opening the attachment
C. delete the email
D. forward the email to another address with a new signature.

A

B. determine why the signature can’t be validated prior to opening the attachment

102
Q
The vast majority of virtual private networks use
A. SSL/TLS and IPSec
B. El Gamal and DES
C. 3DES and Blowfish
D. TwoFish and IDEA
A

A. SSL/TLS and IPSec

103
Q
There are several components involved with steganography.  Which of the following refers to a file that has hidden information in it?
A. Stego-medium
B. Concealment cipher
C. Carrier
D. Payload
A

C. Carrier

104
Q

What is stego-medium?

A

Medium in which information is hidden.

105
Q

Which of the following correctly describes the relationship between SSL and TLS?
A. TLS is the open community version of SSL
B. SSL can be modified by developers to expand the protocol’s capabilities.
C. TLS is a proprietary protocol, while SSL is an open community protocol.
D. SSL is more extensible and backward compatible with TLS.

A

A. TLS is the open community version of SSL

106
Q

Which of the following incorrectly describes steganography?
A. It is a type of security through obscurity
B. Modifying the most significant bit is the most common method used.
C. Steganography does not draw attention to itself like encryption does.
D. Media files are ideal for steganographic transmission because of their large size.

A

B. Modifying the most significant bit is the most common method used.

107
Q

Which of the following correctly describes a drawback of symmetric key systems?
A. Computationally less intensive than asymmetric systems
B. Work much more slowly than asymmetric systems
C. Carry out mathematically intensive taks
D. Key must be delivered via secure courier.

A

D. Key must be delivered via secure courier.

108
Q

Which of the following occurs in a PKI environment?
A. The RA creates the certificate, and the CA signs it.
B. The CA signs the certificate
C. The RA signs the certificate
D. The user signs the certificate

A

B. The CA signs the certificate

109
Q
Encryption can happen at different layers of an operating system and network stack.  Where does PPTP encryption take place?
A. Data link layer
B. Within applications
C. Transport layer
D. Data link and physical
A

A. Data link layer

110
Q

Which of the following best describe the difference between public key cryptography and public key infrastructure?
A. Public key cryptography is the use of an asymmetric algorithm, while public key infrastructure is the use of a symmetric algorithm
B. Public key cryptography is used to create public/private key pairs, and public key infrastructure is used to perform key exchange and agreement
C. Public key cryptography provides authentication and non-repudiation, while public key infrastructure provides confidentiality and integrity
D. Public key cryptography is another name for asymmetric cryptography, while public key infrastructure consists of public key cryptographic mechanisms

A

D. Public key cryptography is another name for asymmetric cryptography, while public key infrastructure consists of public key cryptographic mechanisms

111
Q

Which of the following best describes Key Derivation Functions?
A. Keys are generated from a master key
B. Session keys are generated from each other
C. Asymmetric cryptography is used to encrypt symmetric keys
D. A master key is generated from a session key

A

A. Keys are generated from a master key

112
Q

The elliptic curve cryptosystem is an asymmetric algorithm. What sets it apart from other asymmetric algorithms?
A. It provides digital signatures, secure key distribution, and encryption
B. It computes discrete logarithms in a finite field
C. It uses a larger percentage of resources to carry out encryption
D. It is more efficient

A

D. It is more efficient

113
Q

If implemented properly, a one-time pad is a perfect encryption scheme. Which of the following incorrectly describes a requirement for implementation?
A. The pad must be securely distributed and protected at its destination.
B. The pad must be made up of truly random values
C. The pad must always be the same length
D. The pad must be used only one time

A

C. The pad must always be the same length

114
Q

Sally is responsible for key management within her organization. Which of the following incorrectly describes a principle of secure key management?
A. Keys should be backed up or escrowed in case of emergencies
B. The more a key is used, the shorter its lifetime should be
C. Less secure data allows for a shorter key lifetime
D. Keys should be stored and transmitted by secure means

A

C. Less secure data allows for a shorter key lifetime

115
Q
Mandy needs to calculate how many keys must be generated for the 260 employees using the company's PKI asymmetric algorithm.  How many keys are required?
A. 33,670
B. 520
C. 67,340
D. 260
A

B. 520

116
Q
Which of the following works similarly to stream ciphers?
A. one-time pad
B. AES
C. Block
D. RSA
A

A. one-time pad

117
Q
There are two main types of symmetric ciphers: stream and block.  Which of the following is not an attribute of a good stream cipher?
A. Statistically unbiased keystream
B. Statistically predictable
C. Long periods of no repeating patterns
D. Keystream not linearly related to key
A

B. Statistically predictable

118
Q

Which of the following best describes how a digital signature is created?
A. The sender encrypts a message digest with his private key
B. The sender encrypts a message digest with his public key
C. The receiver encrypts a message with his private key
D. The receiver encrypts a message digest with his public key

A

A. The sender encrypts a message digest with his private key

119
Q

In cryptography, different steps and algorithms provide different types of security services. Which of the following provides only authentication, non-repudiation, and integrity?
A. Encryption algorithm
B. Hash algorithm
C. Digital signature
D. Encryption paired with a digital signature

A

C. Digital signature

120
Q

What security service does an encryption algorithm provide?

A

confidentiality

121
Q

What security service does a hashing algorithm provide?

A

data integrity

122
Q
Advanced Encryption Standard is an algorithm used for which of the following?
A. Data integrity
B. Bulk data encryption
C. Key recovery
D. Distribution of symmetric keys
A

B. Bulk data encryption

123
Q

SSL is a de facto protocol used for securing transactions that occur over untrusted networks. Which of the following best describes what takes place during an SSL connection setup process?
A. The server creates a session key and encrypts it with a public key
B. The server creates a session key and encrypts it with a private key
C. The client creates a session key and encrypts it with a private key
D. The client creates a session key and encrypts it with a public key

A

D. The client creates a session key and encrypts it with a public key

124
Q

The CA is responsible for revoking certificates when necessary. Which of the following correctly describes a CRL and OCSP?
A. The CRL was developed as a more streamlined approach to OCSP
B. OCSP is a protocol that submits revoked certificates to the CRL
C. OCSP is a protocol developed specifically to check the CRL during a certificate validation process.
D. CRL carries out real-time validation of a certificate and reports to the OCSP

A

C. OCSP is a protocol developed specifically to check the CRL during a certificate validation process.

125
Q

End to end encryption is used by users, and link encryption is used by service providers. Which of the following correctly describes these technologies?
A. Link encryption does not encrypt headers and trailers
B. Link encryption encrypts everything but data link messaging
C. End to end encryption requires headers to be decrypted at each hop
D. End to end encryption encrypts all headers and trailers

A

B. Link encryption encrypts everything but data link messaging

126
Q

What is encrypted in end to end encryption?

A

data payload

127
Q

What is encrypted in link encryption?

A

headers, trailers, payload

128
Q
If Marge uses her private key to create a digital signature on a message she is sending to George, but she does not show or share her private key with George, what is it an example of?
A. key clustering
B. avoiding a birthday attack
C. providing data confidentiality
D. zero knowledge proof
A

D. zero knowledge proof

129
Q

How do you determine keyspace size?

A

2 to the key size.

keysize 8 = 2 to the 8th power - 256

130
Q

What is Kerchkhoff’s principle and why is it relevant?
A. One-time pads should be just as long as the message, otherwise patterns will be shown.
B. A public key needs to be associated with an individual’s identity for true non-repudiation.
C. The only secret portion to a crypto system should be the key so the algorithms can be stronger.
D. More than one alphabet should be used in substitution ciphers to increase the workfactor.

A

C. The only secret portion to a crypto system should be the key so the algorithms can be stronger.

131
Q

Which of the following is a requirement for a secure Vernam cipher?
A. The pad must be used just one time
B. A symmetric key must be encrypted with an asymmetric key.
C. The private key must be only known to the owner
D. It needs to hid the existence of a message.

A

A. The pad must be used just one time

132
Q

What is another name for a Vernam cipher?

A

One time pad

133
Q

Which of the following is not addressed in the Wassenaar arrangment?
A. Symmetric Algorithms
B. Asymmetric algorithms
C. Intangibles that could be downloaded from the internet
D. Products exported to terrorist countries

A

C. Intangibles that could be downloaded from the internet

134
Q

Which of the following is a true difference between an asymmetric and symmetric algorithm?
A. Symmetric algorithms are faster because they use substitution and transposition.
B. Asymmetric algorithms are slower because they use substitution and transposition.
C. Asymmetric algorithms are best implemented in hardware and symmetric in software
D. Asymmetric algorithms are more vulnerable to frequency analysis attacks

A

A. Symmetric algorithms are faster because they use substitution and transposition.