Domain 3: Types of Cryptography Flashcards

1
Q
  • Uses a single key to encrypt and decrypt
  • Strength of this method is speed and cryptographic strength per bit of key
  • Weakness key must be shared before two parties can communicate
  • Used often when encrypting large amounts of data i.e. hard drive
A

Symmetric Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  • Means each bit is independently encrypted

- i.e. Caesar cipher and one-time pad

A

Stream mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
  • Encrypts blocks of data each round

- i.e. transposition ciphers

A

Block mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
  • The first encrypted block of data is random
  • Ensures that identical plaintexts are encrypted to different ciphertexts.
  • Used in symmetric ciphers
A

Initialization Vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
  • Seeds the previous encrypted block into the next block ready for encryption
  • This destroyed patterns in the resulting ciphertext
A

Chaining

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
  • Symmetric Cipher
  • Part of the Data Encryption Algorithm (DEA)
  • Block size: 64 bit
  • Key size: 56 bit
A

DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the five modes of DES?

A
  1. Electronic Code book (ECB)
  2. Cipher Block Chaining (CBC)
  3. Cipher Feedback (CFB)
  4. Output Feedback (OFB)
  5. Counter (CTR) Mode
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
  • Simplest and weakest form of DES
  • Uses no initialization vector or chaining
  • Identical plaintext with identical keys to encrypt identical ciphertexts
  • Errors will not propagate
A

Electronic Code Book (ECB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
  • Block mode of DES that XORs the precious encrypted block of ciphertext to the next block of plaintext to be encrypted.
  • Errors propagate
A

Cipher Block Chaining (CBC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  • Stream mode of DES uses feedback (aka Chaining name is feedback in stream mode) to destroy patterns
  • Uses initialization vector
  • Errors propagate
A

Cipher Feedback (CFB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  • Uses the subkey before it is XORed to the plaintext

- Errors will not propagate

A

Output Feedback (OFB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  • Patterns are destroyed
  • Encryption can be executed in parallel
  • Errors will not propagate
A

Counter (CTR) Mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  • Applies single DES encryption 3 times per block
  • Block size: 64 bit
  • Key size: 112 or 168
A

Triple DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  • Symmetric block cipher designed as an international replacement to DES
  • 128-bit key and 64-bit block size
A

International Data Encryption Algorithm (IDEA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  • Symmetric block cipher
  • Block size: 128-bit
  • Key size: 128-bit, 192-bit, or 256-bit
  • Uses Rijndael algorithm and is US gov standard for sensitive but unclassified data
A

Advanced Encryption Standard (AES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  • Symmetric block cipher
  • Block size: Variable
  • Key size: 128, 192, or 256-bit keys
A

Rijndael

17
Q
  • Symmetric block cipher
  • Block size: 64 bit
  • Key size: 32 - 448-bit
A

Blowfish

18
Q
  • Symmetric block cipher
  • Block size: 128 bit
  • Key size: 1 - 256 bit
  • Includes techniques pre-whitening and post whitening
A

Twofish

19
Q
  • Symmetric block cipher
  • Block size: 64 bit
  • Key size: 80 bit
  • NIST and Dept of Treasury escrows a portion of the info required to reconstruct the key
A

Skipjack

20
Q
  • Symmetric block cipher
  • Block size: 64 bit
  • Key size: 128 bit
A

RC2

21
Q
  • Symmetric block cipher
  • Block size: 32, 64, 128 bit
  • Key size: 0 - 2040 bit
A

RC5

22
Q
  • Symmetric block cipher
  • Block size: 128 bit
  • Key size: 128, 192, or 256-bit keys
A

RC6

23
Q
  • Asymmetric Encryption
  • Key freely shared among communicating parties
  • Encrypts a message
A

Public Key

24
Q
  • Asymmetric Encryption
  • Kept secret
  • To sign a message use your own key
  • To validate a signature use sender’s key
  • Message can only be decrypted using this key
A

Private Key

25
Q

Basis of the RSA algorithm

A

Factoring

26
Q

Used to calculate logarithms for groups of numbers complicating the calculation with regard to cryptography and increasing security

A

Discrete Logarithms

27
Q

Allows two parties the security with which to agree on a symmetric key via a public channel, such as the internet, with no prior key exchange

A

Key Agreement

28
Q
  • Part of the 3 major public key cryptosystems
  • Asymmetric method based on a algebraic equation that uses discrete logarithms
  • Provides more security than other algorithms when both are used with keys of the same length
  • Requires less computational resources because it uses shorter keys than other asymmetric methods
  • Symmetric encryption is stronger
A

Elliptic Curve Cryptography (ECC)

29
Q

What are some strengths and weaknesses of Asymmetric encryption?

A

Strength: the ability to communicate securely without presharing a key
Weakness: Slower than symmetric, and weaker per bit of key length

30
Q

Provides encryption using an algorithm and no key

A

Hash Function

31
Q

When more than one doc have the same hash

A

Collisions

32
Q
  • Hash algorithm

- Creates 128-bit hash value

A

MD5

33
Q
  • Hash algorithm

- Creates 160-bit hash value

A

Secure Hash Algorithm (SHA-1)

34
Q
  • Hash algorithm

- Creates multiple hash values 224, 256, 384 and 512-bit

A

Secure Hash Algorithm (SHA-2)

35
Q
  • Hash algorithm
  • Guaranteed the integrity of a message during transmission
  • Does not provide nonrepudiation
  • Hash value length: variable
A

Hashed Message Authentication Code (HMAC)

36
Q

Offers the same variants and key lengths as SHA-2 just uses a more secure algorithm

A

Secure Hash Algorithm (SHA-3)

37
Q

What are the fundamental requirements of a hash function?

A
  1. Allow input of any length
  2. Provide fixed–length output
  3. Easy to compute the hash function for any input
  4. Provide one-way functionality
  5. Be collision free
38
Q
  • Used in password hashing functions PBKDF2, bcrypt, and scrypt
  • Technique that makes it more computationally difficult to perform a single password guess
A

Key stretching