Domain 5 - Cryptography Flashcards

1
Q

What is the most obvious use for Cryptography?

A

Confidenitaly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Hashes and Cryptographic Hashes provide what?

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Why isn’t everything encrypted at all times?

A

Availability.

Availability is adversely impacted by cryptography through the introduction of extra risk from loss, distribution, or mismanagement of cryptographic keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Key Distribution Definition

A

Method of getting a key from where it was generated to where it needs to be used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Key Clustering

A

When different encryption keys generate the same ciphertext from the same plaintext message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Synchoronous

A

Refers to when each encryption or decryption request is performed immediately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Asynchoronous

A

When ENC/DEC requests are processed in a queues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Key benefit of asynchronous cryptography

A

Utilization of hardware devices and multiprocessor systems for cryptographic acceleration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Hash Function

A

One-way mathematical operation that reduces a message or data file into smaller fixed length output, or hash value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Digital Signatures

A

Provide authentication of a sender, and integrity of a sender’s message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How do Digital Signatures work?

A

Sender

  • > Message goes into Hash Function
  • > Hash Value is encrypted using Sender’s Private Key

Receiver

  • > Verifies the digital signature by decryption the hash value using the sender’s public key.
  • > Performs same Hash Function

Compares the Hash Functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Asymmetric

A

Term used in cryptography in which two different but mathematically related keys are used where one key is used to encrypt and another is used to decrypt.

Term is used in reference to PKI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Digital Certificate

A

Electronic Document that contains the name of an organization or individual, the business address, the digital signature of the CA issuing the certificate, the Certificate’s holder Public Key, a serial number, and an expiration date.

Used to ID the certificate holder when conducting electronic transactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

CA

A

Certificate Authority

Entity trusted by one or more users as an authority in a network that issues, revokes, and manages digital certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

RA

A

Registration Authority

Performs certificate registration services on behalf of a CA.

The RA, a single-purpose server, is responsible for the accuracy of the information contained in a certificate request.

RA is also expected to perform user validation before issuing a CR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Plaintext/Cleartext

A

Message in its natural format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Ciphertext/Cryptogram

A

Altered form of a plaintext message, so that it’s unreadable for anyone except the intended recipients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Cryptosystem

A

Entire Cryptographic Operation.

Includes: algorithm, key, and key management functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Encryption

A

aka enciphering

Process of converting the message from its plaintext to ciphertext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Decryption

A

Reverse of encryption. Convert ciphertext to plaintext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Cryptovariable

A

AKA Key

Input that controls the operation of the cryptographic algorithm.

Determines the behavior of the algorithm and permits the reliable encryption and decryption of the message.

Both Secret and Public Keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Nonrepudiation

A

Security service by which evidence is maintained so that the sender and the recipient of data cannot deny having participated in the communication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Algorithm

A

Mathematical function that is used in the encryption and decryption process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Cryptanalysis

A

Study of techniques for attempting to defeat cryptographic techniques and, more generally, IS Services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Cryptology

A

Science that deals with hidden, disguised, or encrypted communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Collision

A

Occurs when a hash function generates the same output for different inputs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Key Space

A

Represents the total number of possible values of keys in a cryptographic algorithm or other security measure. such as a password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Work Factor

A

Time and effort required to break a protective measure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

IV

A

Initialization Vector

Non-secret binary vector used as the initializing input algorithm for the encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance and to synchronize cryptographic equipment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Encoding

A

Action of changing a message into another format through the use of a code.

Often done by taking a plaintext message and converting it into a format that can be transmitted via radio or some other medium, and is used for message integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Decoding

A

Reverse process of encoding - converting the encoded message back into its plaintext format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Transposition

A

AKA Permutation

Process of reordering the plaintext to hide the message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Substitution

A

Process of exchanging one letter or byte for another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

SP-Network

A

Process described by Claude Shannon and used in most block ciphers to increase strength.

Most block ciphers do a series of repeated substitutions and permutations to add confusion and diffusion to the encryption process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Confusion

A

Provided my mixing (changing) the key values used during the repeated rounds of encryption. When the key is modified for each round, it provides added complexity that the attacker would encounter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Diffusion

A

Mixing up the location of the plaintext throughout the ciphertext.

Using transposition, the location of the 1st character of the plaintext may change several times during the encryption process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Avalanche Effect

A

Important Consideration

All Cryptography used to design algorithms where a minor change in either the key or the plaintext will have a significant change in the resulting ciphertext.

Feature of strong-hashing algorithms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Two Primary Methods of Encrypting Data

A

Stream & Block

Stream is bit-by-bit encryption, most common with streaming applications. WEP uses this.

Block - encrypts in blocks. Used in newer cryptography implements such as AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

XOR

A

Exclusive OR

Very fast mathematical operation used in stream ciphers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Stream Based Cipher

A

Stream is bit-by-bit encryption, most common with streaming applications. WEP uses this

Relies primary on substitution

More commonly implemented in hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Block Ciphers

A

Operates on blocks or chunks of text.

As plaintext is fed through cryptosystem, it’s divided into blocks of a preset size..usually 64b, 128b, 192b, etc

Uses combination of substitution and transposition

More computationally intensive and usually more expensive to implement compared to Stream Based.

More commonly implemented in software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Name the basic Block Cipher Modes

A
ECB - Electronic Code Book
CBC - Cipher Block Chaining
CFB - Cipher Feedback
OFB - Output Feedback
CTR - Counter
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

ECB

A

Electronic Code Book (Block Cipher)

Most Basic

How?
Each block is ciphered independently,

Use?
Any file with non-repeating blocks (less than 64b), such as DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

CBC

A

Cipher Block Chaining (Block Cipher)

How?
Result of a block of encrypting data is fed back into the process to encrypt the next block of data.

Use?
Data at rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

CFB

A

Cipher Feedback (Stream Cipher)

How?
Cipher is used as a keystream generator rather than for confidentiality. Each keystream comes from previous block.

Use?
N/A - Retired due to the delay imposed by encrypting each block of keystream before proceeding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

OFB

A

Output Feedback (Stream Cipher)

How?
Keystream is generated independently of the message.

Use?
N/A - Retired due to Avalanche problems. Was used in Pay-Per-Views apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

CTR

A

Counter (Stream Cipher)

How?
Uses the formula Encrypt (Base+N) as a keystream generator where Base is a starting 64 bit number and N is a simple, incrementing function.

Use?
Where High Speed or Random Access Encryption is needed. Examples include WPA2 and the Content Scrambling System.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

IV

A

Initialization Vector

Arbitrary number that can be used along with a secret key for data encryption. This number, also called a nonce, is employed only one time in any session.

24-bit key used along with a WEP key of 40-bit, making the sum to be 64-bit

USED ONLY ONCE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Nonce

A

Arbitrary number used as the IV.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Two main categories of encryption algorithms?

A
  1. Symmetric - AKA Secret Key Encryption uses only 1 key
  2. Asymmetric - AKA Public Key Encryption - uses two keys (public and private). Public is used for encryption and private is used for decryption.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

DES

A

Data Encryption Standard

First Encryption Standard recommended by NIST.

64-bit key size
64-bit block size

NOT Secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

3DES

A

Triple Data Encryption Standard

192-bit key size
64-bit block size

Slower than other Block Cipher Methods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

RC2

A

Variable Key Size (8-128b)
64-bit Block Cipher

Not Secure because of related-key attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Blowfish

A

Variable Key Sizes (32 - 448b) Default is 128
64-bit block cipher

Unpatented and Free

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

AES

A

Advanced Encryption Standard (Block Cipher)

Variable Key Length (128, 192, 256 bits) Default is 256

Encrypts 128-bit data blocks in 10, 12, 14 rounds depending on key size.

Fast, Flexible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

RC6

A

Block Cipher derived from RC5

128 -bit Block Size
Key Sizes of 128, 192, 256 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

MD

A

Message Digest, or just Digest

Hash Value

Small representation of a larger message. Used to ensure authentication, integrity of information, not confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Main properties of a Hash Function

A
  1. Easy to Compute for any message
  2. Infeasible to generate a hashed message
  3. infeasible to modify message without modifying hash
  4. Infeasible to find 2 different message with same hash.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

MD 2, 4, & 5

A

Message Digest Hash Functions used to create message digests for digital signatures.

MD2 - 128-bit message using 128-bit block, through 18 rounds of operation. Still used in certain PKI enviroments.

MD4 - 128-bit message using 512-bit block, through 3 rounds of operations. Popular for File sharing and synchronization applications.

MD5 - 512-bit block generating 128-bit MD as well, over 4 rounds of operation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

SHA

A

Secure Hash Algorithm, V 0, 1, and 2

Collection of hash functions created by US gov’t.

SHA-0 is retired

SHA-1 uses a block size of 512b to create a message of 160b through 80 rounds of operation. Susceptible to Bday Attacks.

SHA-2 MD are either 224, 256, 384, 512b in length.

SHA-224 and SHA-256 uses block lengths of 512bits

SHA-384 and SHA-512 uses block lengths of 1024bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

HAVAL

A

Highly Flexible and configurable Hash Function

Hashes can be 128, 160, 192, 224, and 256 bits and use a fixed block size of 128 with 3, 4, or 5 rounds of operation. l

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

RIPEMD-160

A

Hash Function

Produces 160-bit MD using 512-bit block size.

Not patented
Created in Europe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Two ways to attack Hash Algorithms

A

Brute-Force

Cyptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Cryptanalysis

A

Art and Science of defeating cryptographic systems and gaining access to encrypted message even when the keys are unknown.

Responsible for creating Rainbow Tables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Rainbow Tables

A

Pre-computed tables or lists used in cracking password hashes.

And Open Source version is called Cain and Abel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What fights against Rainbow Tables?

A

Salting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Salted Hashes

A

Fights against Rainbow Tables

Made of random bits and is an input to the one-way hash function with the target plaintext as the only other input.

Salt is stored in the resulting hash.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Primary Function of Salt

A

To defend against dictionary attacks and against pre-computed rainbow tables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Out of Band

A

Means using a different channel to transmit the keys. Used in Symmetric Cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Advantages and Disadvantages of Symmetric Cryptography?

A

Advantages include: Speed, Secure, Cheap

Disadvantages: Key Management Issue, Limitation that algorithm doesn’t provide benefits past confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

CCMP

A

COUNTER MODE WITH CIPHER BLOCK CHAINING MESSAGE AUTHENTICATION CODE

Encryption Protocol based on AES using CTR with CBC-MAC.

Uses 128-b key and 128-b block size

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

MIC

A

Message Integrity Code

Provides data origin authentication and data integrity for the packet payload data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

IDEA

A

International Data Encryption Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

CAST

A

Feistel-Type Block Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

SAFER

A

Secure and Fast Encryption Routine

Patent-Free

Variation of SAFER is used as a block cipher in Bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Blowfish

A

Symmetrical algorithm.
Very Fast
Key Sizes from 23- 448

S-boxes are stored for later use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

TwoFish

A

Upgrade of Blowfish

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

RC5

A

Fast and Secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

RC4

A

Stream-Based Cipher

Most widely used stream cipher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

How many symmetric keys do you need?

A

n(n-1) / 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

How many asymmetric keys do you need?

A

2n

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

RSA and 3 primary attacks against it?

A

Used for secure data transmission. Slow. Uses Prime Numbers

Commonly used to encrypt shared keys for symmetric key cryptography.

  1. Brute Force - Trying all possible private keys
  2. Mathematical Attacks - factoring the product of two prime numbers
  3. Timing Attack - measuring the running time of decryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Diffie-Hellmann

A

Key Exchange Algorithm

Does NOT provide confidentiality.

Enables two users to exchange or negotiate a secret symmetric key that will be used for encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

El Gamal

A

Cryptographic algorithm based on Diffie-Hellmann, but includes confidential and digital signatures services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

ECC

A

Elliptic Curve Cryptography

Used on smart cards, wireless, and other applications.

Provides confidentiality, digital signatures, and message authentication.

86
Q

Message Authentication Code

A

MAC

AKA cryptographic checksum

Small block of data that is generated using a secret key and then appended to the message. Receiver can decrypt the data and ensure the data has not changed.

Slow when based on DES

87
Q

Characteristics of a Message Authenticate Code

A
  1. Much smaller than the message generating it.
  2. Impractical to compute the message that generated it.
  3. Impractical to find another message generating same MAC.
88
Q

HMAC

A

Provides cryptographic strength similar to hashing, except is has additional protection because of a secret key, but is fast.

89
Q

Digital Signature

A

One way hash of data and then uses private key to encrypt the hash. That has, along with other information is the digital signature.

High quality non-repudiation

90
Q

Non-repudiation

A

Service that ensures that the sender cannot deny a message was sent and the integrity of the message in intact.

91
Q

How is Non-repudiation accomplished?

A

Digital Signatures

PKI

92
Q

What determines for the non-repudiation to be valid?

A

When the receiver decrypts the digital signature with the sender’s public key, it confirms integrity but not ownership of private key.

A CA is used to provide association between private key and sender for non-repudiation.

93
Q

Chosen Plaintext

A

Cryptanalytic Attack

Attacker knows the algorithm used for encrypting, and may have access to machine used for encrypting.

94
Q

Differential Cryptanalysis

A

Cryptanalytic Attack

AKA Side Channel Attack

Attacker measures the exact execution times and power required by the crypto device.

95
Q

Linear Cryptanalysis

A

Cryptanalytic Attack

Known plaintext attack, uses linear approximation to describe the behavior of the block cipher.

96
Q

Algebraic

A

Cryptanalytic Attack

Release on block ciphers exhibiting a high degree of mathematical structure.

97
Q

How to determine plaintext from hash?

A
  1. Hash each plaintext until a matching hash is found.
  2. Hash each plaintext but store each generated hash in a table that can be used as a lookup table so hashes do not need to be generated again.
98
Q

Rainbow Table

A

Cryptanalytic Attack

Loopup table of sorted hash outputs.

99
Q

Ciphertext-Only Attack

A

Cryptanalytic Attack

One of the most difficult attacks as the attacker just has some unintelligible data that he suspects may be an important encrypted message.

100
Q

Moore’s Law

A

States that available computing power doubles every 18 months.

101
Q

Known Plaintext

A

Attacker has access to both the ciphertext and the plaintext versions of the same message.

Goal of this type of attack is to find the link…the cryptographic key that was used to encrypt the message.

102
Q

Chosen Ciphertext

A

Attacker has access to the decryption device or software and is attempting to defeat the cryptographic protection by decrypting chosen pieces of ciphertext to discover the key.

103
Q

Birthday Attack

A

Idea that it’s easier to find two messages that has to the same message digest than to match a specific message and its specific message digest.

104
Q

Countermeasure used against a Birthday Attack?

A

Use a hash algorithm with twice the MD length as the desired work factor.

105
Q

Dictionary Attack

A

Most commonly used against password files.

Encrypts all words in the dictionary and then check whether the resulting hash matches an encrypted password stored in the SAM File.

106
Q

Replay Attack

A

Attack meant to disrupt and damage processing by the attacker sending repeated files to the host.

107
Q

Factoring Attacks

A

Aimed at RSA Algorithm, attempts to find the keys through solving the factoring of these numbers.

108
Q

Reverse Engineering

A

One of the most common.

Act of reverse engineering something to find any vulnerabilities or gain crucial information about the operations of the algorithm.

109
Q

Implementation Attacks

A

Common and Popular because they are easy and reliable on system elements outside of the algorithm.

  1. Side-Channel Analysis - Passive and rely on physical attribute
  2. Fault Analysis - Attempts to force system into an error state.
  3. Probing Attacks - Attempts to watch the circuity.
110
Q

Safe Harbor

A

Set of ‘Good Faith’ Conditions that may temporarily or indefinitely protect the organization from the penalties of a new law or regulation.

111
Q

FISMA

A

FEDERAL INFORMATION SECURITY MANAGEMENT ACT

Mandates use of specific actions, standards, and requirements for agencies to ensure sensitive information and vital mission services are not disrupted, distorted, or disclosed to improper individuals.

112
Q

PKI

A

PUBLIC KEY INFRASTRUCTURE

Set of system, software, and communication protocols required to use, manage, and control public key cryptography.

113
Q

PKI’s Primary Purposes

A
  1. Publish Public Keys/Certificates
  2. Certify that a key is tied to an individual or entity
  3. Provide verification of the validity of a public key.
114
Q

How can you be sure that an imposter or attacker isn’t using someone else’s public key?

A
  1. Setting up a trusted public directory of keys

2. Use of Public Key Certificates

115
Q

Standard for Certificate Authority?

A

X.509

116
Q

Two most important elements in a crypto implementation?

A

Size of Key

Secrecy of the Key

117
Q

Techniques to revoke a Certificate

A
  1. CRL (Certificate Revocation List

2. OCSP (Online Certificate Status Protocol

118
Q

Kerckhoff’s Law

A

Concept that a cryptographic system should be designed to be secure, even if all its details, except for the key, are publicly known

119
Q

XML

A

Extensible Markup Language

Flexible data framework that allows applications to communicate on the internet.

Preferred infrastructure of e-commerce.

120
Q

XKMS

A

XML Key Management Specifications

Defines protocols for distributing and registering public keys

121
Q

Goal of XKMS

A

Simplicity

122
Q

Two procotols to send an encrypted email?

A

S/MIME

PGP

123
Q

Pseudo Randomness

A

Randomness intrinsically generated by the computer.

124
Q

RNG

A

Random Number Generators

Special purpose built hardware and software to implement random numbers.

125
Q

Goal of Cryptography

A

To making the cost of breaking the key worth more than the information being protected.

126
Q

KEK

A

Key Encrypting Keys

Solution to protect session key with a special purpose long-term use key. This encrypts a symmetric key.

127
Q

Term used in cryptography for when a KEK protects a sesson key?

A

Key wrapping.

128
Q

Where are keys stored, and what type of keys?

A

KDC - Key Distribution Center

2 Types of keys, Master Key and Session Key

129
Q

Key Escrow

A

Process of ensuring a third party maintains a copy of a private key or key needed to decrypt information

130
Q

WOT

A

Web of Trust

Concept used in PGP, GnuP, and other OpenPGP compatible systems to establish the authenticity of the binding between a public key and its owner.

131
Q

IPSec

A

Suite of protocols for communicating securely with IP by providing mechanisms for authenticating and encrypting.

Mandatory in IPv6

2 Modes:
Standard: Only authenticates hosts with one another.
Non-standard: Forces users to authenticate.

132
Q

AH

A

Authentication Header

Used to prove the identity of the sender and ensure that the transmitted data has not been tampered with.

133
Q

How is encryption implemented?

A

Through the ESP (Encapsulating Security Protocol)

134
Q

SA

A

Security Associations

Defines the mechanisms that an endpoint will use to communicate with it’s partner. Speaks in one-way only.

135
Q

IKE

A

Internet Key Exchange

Allows communicating partners to prove their identity to each other and establish a secure communication channel.

136
Q

IPSec Extension that is used for highly secure communciations

A

HAIPE (High Assurance IP Encryptor)

137
Q

What is primarily used to encrypt confidential data sent over an insecure network?

A

SSL/TLS

Uses both symmetric and asymmetric keys

138
Q

What is the most common protocol for sending digitially signed and encrypted messages?

A

S/MIME

Secure/Mutlipurpose Internet Mail Extensions

139
Q

S/MIME

A

Secure/Multipurpose Internet Mail Extensions

Allows you to encrypt emails and digitally sign them.

Provides Authentication, Integrity, and non-repudiation.

140
Q

ECB encrypts data how?

A

Electronic Code Book

Uses the same Cipher for each code of block

141
Q

CBC encrypts Data how?

A

Cipher Block Chaining

Modifying the previous block of ciphertext.

142
Q

What is the best choice for encrypting the entire original data packet in a tunneled mode for an IPSec Solution?

A

ESP

143
Q

Key Clustering represents a significant failure of an algorithm because…?

A

2 Different Keys should not generate the same ciphertext from the same plaintext, using the same algorithm.

144
Q

ANSI X9.17

A

Concerned primarily with the protection and secrecy of keys.

145
Q

How does HMAC work?

A

Adds secret key value to the input function along with the source message.

146
Q

What are the main types of implementation attacks?

A

Side-Channel Analysis
Fault Analysis
Probing.

147
Q

Trademarks

A

Protection of Words and Symbols

148
Q

Copyrights

A

Protection of creative works

149
Q

Patents

A

Protection of inventions

150
Q

Trade Secret

A

Require maintain secrecy but don’t expire.

151
Q

Nonce

A

Randomly generated number added during the CTR Encryption

152
Q

GCM

A

Galois/Counter Mode

Adds authentication to the the CTR

153
Q

Steps in the Cryptographic Lifecycle

A

NIST’s 5 Phases

  1. Initiation
  2. Devleop/Acquire
  3. Implement/Assess
  4. Operations/Maintenance
  5. Sunset
154
Q

If Jim wants to send a message to Bob using symmetric cryptography, what key does he use to encrypt the message?

A

Shared Secret Key

155
Q

Leighton is planning to use a cipher that rearranges the characters in a message. What type of cipher does she need?

A

Transposition

156
Q

Name the most common types of Symmetric Cryptographies

A
DES
3DES
AES
Blowfish
Twofish
RC4
Steganography
157
Q

DES

A

Symmetric
Block - 64 bit
Key - 56 bit
Insecure

158
Q

3DES

A

Symmetric
Block - 64 bit
Key - 112 bit
Secure through 2030

159
Q

AES

A
Rijndael algorithm
Symmetric
Block - 128 bit
Key - 128, 192, or 256 bit
All 3 are considered Secure
160
Q

Blowfish

A
Public Domain Algorithm
Symmetric
Block - 64 bit
Key - Any key you want through 32 - 448 bit
Not Secure
161
Q

Twofish

A
Public Domain Algorithm
Symmetric
Block - 128-bit
Key - 128, 192, 256 bit
Secure
162
Q

RC4

A

Used on WEP and WPA
Used on SSL and TSL

Uses a pseudorandom keystream

No longer secure

Symmetric
Stream Cipher
Key between 40-2048 bit

163
Q

RSA

A

Assymetric
Keys between 1024 - 4096 b
Considered Secure

164
Q

PGP

A

Pretty Good Privacy
Uses both Symmetric and Asymmetric Cryptography
Open source is known as GnuPG

165
Q

ECC

A

Elliptical Curve Cryptography

Doesn’t sure Prime Facorization

166
Q

Leighton is sending me a message via RSA. What key will she encrypt with?

A

My Public Key

167
Q

What key is used to encrypt with PGP?

A

Randomly generated key (remember psuedo random)

168
Q

Diffie-Hellman

A

Algorithm using shared secret.

169
Q

Lowest Diffie-Hellman Group Allowed to be secure

A

14 with 2048-bit

170
Q

What technology allowed the government access to encrypted communications?

A

Clipper Chip

171
Q

Key Stretching

A

a value that was insecure, but has things added to it to add security.

2 Processes - Salting and Hashing

172
Q

Salting

A

Adds a value to the encryption key to make it more complex.

173
Q

Hashing

A

Adds time to the verification process by requiring more math.

174
Q

PBKDF2

A

Key Stretching Technique

Uses salting and hashing.

Should be used 4k times

175
Q

bcrypt

A

Key stretching with blowfish.

176
Q

3 Key Exchange Trust Models

A
  1. Personal Knowledge
  2. WOT
  3. PKI
177
Q

WOT Issues

A

Decentralized Approach makes it difficult to manager
High Barrier to Entry
Requires Technical knowledge

178
Q

PKI

A

Public Key Infastructure

Depends upon CAs

179
Q

CAs

A

Certificate Authorities

Trusted 3rd Party organizations who verify the identity of individuals and issues digital certificates

180
Q

Digital Certificates. From Whom and includes what?

A

From the CA

Contains both the ID information and a copy of the subject’s public key.

181
Q

What happens when someone steals a digital certificate?

A

They are able to encrypt a message using a public key, but can’t do anything else as long as the private key remains private.

182
Q

Hash Function

A

One way functions that transforms variable length input into a unique, fixed-length output.

183
Q

MD5

A

Hash Function

Produces 128 bit hash

No longer Secure

184
Q

SHA

A

Created by NIST as Government Standard

SHA-1 (160b) Not secure

SHA-2 (224, 256, 384, 512b) Not secure

SHA -3 (variable hashes set by user)

185
Q

RIPEMD

A

128, 160, 256, 320b outputs

128 is insecure

Rest are secure

186
Q

HMAC

A

Has-Based Message Authentication Code

Combines Symmetric Cryptography & Hashing

Provides Authentication & Integrity

187
Q

Hash Functions used in Asymmetric Cryptography? Is so, why?

A

Yes.

Used for digital signatures and digital certificates.

188
Q

Digital Signatures?

A

Use asymmetric cryptography

Achieves Integrity, Authentication, & non-repudiation

189
Q

What key is used on Digital Signatures?

A

Private key - because we want to be able to be verified by the public key.

190
Q

Do Digital Signatures provide Authentication?

A

Yes.

191
Q

Do Digital Signatures provide confidentiality?

A

No.

192
Q

X.509

A

Digital Certificate Standard

193
Q

How to check for revoked Digital Certificates?

A
  1. OCSF - Live, updated in real time. Used on most browers.

2. CRL - Old school list of numbers.

194
Q

Certificate Stapling

A

Relieves burden on CA.

Extension of OCSP, and reduces the CA’s burden.

195
Q

Problem with OCSP?

A

It places a significant burden on the servers operated by the CA.

196
Q

TLS/SSL

A

TSL - Encrypts network Communications using cipher suites (other encryption/hashing functions)

Can’t be used to encrypt anything!

197
Q

IPSec Components?

A

ESP - Provides Confidentiality and Integrity for payload packets.

AH - Provides integrity protection for packet headers.

198
Q

ESP vs AH

A

Both components of IPSec

ESP - Provides Confidentiality & Integrity for packet payloads

AH - Provides Integrity protection for packet headers and payloads.

199
Q

Difference between HTTP and HTTPS

A

HTTP - Port 80
HTTPS - Port 443

HTTPS adds TLS to web browsing.

200
Q

What is the secure alternative to Telnet?

A

SSH

201
Q

File Transfer Protocols

A

FTP - Insecure
FTPS - Adds TLS to FTP
SFTP - Transfers files over SSH
SCP - Provides secure command line transfer vs SSH

202
Q

Difference between FTPS and SFTP?

A

FTPS - Adds TLS to FTP

SFTP - Transfers over SSH

203
Q

SCP

A

Secure Copy Protocol

Provides secure command-line file transfer over SSH

204
Q

TFTP

A

Trivial File Transfer Protocol

Rarely used and not secure.

205
Q

DKIM

A

DomainKeys Identified Mail

Provides email authentication by allowing email serves to digitally sign outbound messages.

Must have Public/Private Key Pairs

206
Q

What is the most secure way for web servers and browers to communicate with each other?

A

TLS

207
Q

Cindy would like to transfer files between two systems over a network. Which protocol performs this action over a secure, encrypted connection?

A

SCP

208
Q

Another name for Brute Force Attack

A

Known Cipher Text attack

209
Q

Keyspace

A

Set of all possible encryption keys usable with an algorithm.

210
Q

Frequency Attack

A

Detects patterns in the ciphertext

211
Q

Known Plaintext Attack

A

Attacker has access to an unencrypted message.

212
Q

Chosen Plaintext Attack

A

Attacker can create an encrypted message of his or her choice.