Lesson 5 - Summarizing Basic Cryptographic Concepts Flashcards

1
Q

The science and practice of altering data to make it unintelligible to unauthorized parties.

A

Cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Unencrypted data that is meant to be encrypted before it is transmitted, or the result of decryption of encrypted data.

A

Plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Data that has been enciphered and cannot be read without the cipher key.

A

Ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Data that has been enciphered and cannot be read without the cipher key.

A

Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The science, art, and practice of breaking codes and ciphers.

A

Cryptoanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

There are three main types of cryptographic algorithm with different roles to play in the assurance of the security properties.

A

confidentiality, integrity, availability, and non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

These types are hashing algorithms and two types of encryption ciphers.

A

symmetric and asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A function that converts an arbitrary length string input to a fixed length string output. A cryptographic hash function does this in a way that reduces the chance of collisions, where two different inputs produce the same output.

A

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The output of a hash function.

A

Checksum

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A form of hashing algorithm used to prove integrity.

A

Hashing algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A cryptographic hashing algorithm created to address possible weaknesses in MDA. The current version is SHA-2. The most popular variant is SHA-256, which produces a 256-bit digest.

A

Secure Hash Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A cryptographic hash function producing a 128-bit output.

A

Message Digest Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

FCIV

A

File Check Integrity Version

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

In cryptography, a specific piece of information that is used in conjunction with an algorithm to perform encryption and decryption.

A

digest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Involves replacing units (a letter or blocks of letters) in the plaintext with different ciphertext.

A

Substitution ciphers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A two-way encryption scheme in which encryption and decryption are both performed by the same key. Also known as shared-key encryption.

A

Symmetric encryption
Symmetric encryption is also referred to as single key or private key or shared secret.
Symmetric encryption is very fast.
It is used for bulk encryption of large amounts of data.
Symmetric encryption is used for confidentiality and cannot be used for authentication or integrity.
Example: AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Two types of symmetric encryption.

A

stream cipher and block cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A type of symmetric encryption that combines a stream of plaintext bits or bytes with a pseudorandom stream initialized by a secret key.

A

Stream cipher
Counter (CTR) and Galois/Counter Mode (GCM) modes allow block ciphers to behave like stream ciphers.
https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A type of symmetric encryption that encrypts data one block at a time, often in 64-bit blocks. It is usually more secure, but is also slower, than stream ciphers.

A

Block cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A symmetric 128-, 192-, or 256-bit block cipher based on the Rijndael algorithm developed by Belgian cryptographers Joan Daemen and Vincent Rijmen and adopted by the U.S. government as its encryption standard to replace DES.

A

Advanced Encryption Standard (AES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

The range of key values available to use with a particular cipher.

A

Keyspace
“Key Length” - Using a longer key (256 bits rather than 128 bits, for instance) makes the encryption scheme stronger.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

In which encryption cipher is operations performed by two different but related public and private keys in a key pair.
A cipher that uses public and private keys. The keys are mathematically linked, using either Rivel, Shamir, Adleman (RSA) or elliptic curve cryptography (ECC) algorithms, but the private key is not derivable from the public one.

A

Asymmetric encryption.
An asymmetric key cannot reverse the operation it performs, so the public key cannot decrypt what it has encrypted, for example.
Each key is capable of reversing the operation of its pair.
Referred to as public key cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

In asymmetric encryption, the private key is known only to the holder and is linked to, but not derivable from, a public key distributed to those with which the holder wants to communicate securely. A private key can be used to encrypt data that can be decrypted by the linked public key or vice versa.

A

private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

During asymmetric encryption, this key is freely distributed and can be used to perform the reverse encryption or decryption operation of the linked private key in the pair.

A

public key
The public key cannot be used to decrypt the ciphertext, even though it was used to encrypt it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Named for its designers, Ronald Rivest, Adi Shamir, and Len Adelman, the first successful algorithm for public key encryption with a variable key length and block size.

A

RSA Algorithm
RSA key pair security depends on the difficulty of finding the prime factors of very large integers (modular exponentiation).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Mathematical ciphers that use an operation which is simple to perform one way when all of the values are known, but is difficult to reverse.

A

trapdoor function

27
Q

An asymmetric encryption algorithm that leverages the algebraic structures of elliptic curves over finite fields to derive public/private key pairs.

A

Elliptic curve cryptography

28
Q

A message digest encrypted using the sender’s private key that is appended to a message to authenticate the sender and prove message integrity.

A

digital signature
a digital signature is a hash that is then encrypted using a private key.
digital signatures do not provide any message confidentiality.

29
Q

public key encryption standard used for digital signatures that provides authentication and integrity verification for messages.

A

Digital Signature Algorithm (DSA)
DSA uses elliptic curve cryptography (ECC) rather than the RSA cipher.

30
Q

Any method by which cryptographic keys are transferred among users, thus enabling the use of a cryptographic algorithm.

A

key exchange
it is the recipient’s public key that is used to perform encryption and the recipient’s private key that is used for decryption.
The validity of the whole digital envelope can be proved using a message authentication code.

31
Q

Validate the owner of the public key by issuing the subject with a certificate.

A

certificate authority (CA)
The certificate is signed by the CA

32
Q

The process of issuing and verifying certificates.

A

public key infrastructure (PKI)

33
Q

A characteristic of transport encryption that ensures if a key is compromised the compromise will only affect a single session and not facilitate recovery of plaintext data from other sessions.

A

Perfect Forward Secrecy (PFS)
PFS uses Diffie-Hellman (D-H) key agreement to create ephemeral session keys without using the server’s private key.
The authenticity of the values sent by the server is proved by using a digital signature.
PFS can be implemented using either the Diffie-Hellman Ephemeral mode (DHE or EDH) or Elliptic Curve Diffie-Hellman Ephemeral mode (ECDHE) algorithms.
To use PFS, the server and client must negotiate use of a mutually supported cipher suite.

34
Q

A cryptographic technique that provides secure key exchange.

A

Diffie-Hellman (D-H)

35
Q

In cryptography, a key that is used within the context of a single session only.

A

ephemeral
ephemeral session keys.

36
Q

A cryptographic protocol that is based on Diffie-Hellman and that provides for secure key exchange by using ephemeral keys.

A

Diffie-Hellman Ephemeral mode (DHE or EDH) algorithm

37
Q

A cryptographic protocol that is based on Diffie-Hellman and that provides for secure key exchange by using ephemeral keys and elliptic curve cryptography.

A

Elliptic Curve Diffie-Hellman Ephemeral mode (ECDHE) algorithm

38
Q

In what protocol does the requirements to both authenticate the identity of the server and to encrypt communications between the server and client need to be fulfilled by separate cryptographic products and cipher implementations.

A

Transport Layer Security (TLS)

39
Q

Lists of cryptographic algorithms that a server and client can use to negotiate a secure connection.

A

cipher suite

40
Q

What is used to assert the identity of the server’s public key and facilitate authentication.

A

A signature algorithm

41
Q

What is used by the client and server to derive the same bulk encryption symmetric key.

A

A key exchange/agreement algorithm

42
Q

Implementation of a block symmetric cipher, with some modes allowing secure encryption of a stream of data, with or without authentication for each block.

A

mode of operation

43
Q

Applies an initialization vector (IV) to the first plaintext block to ensure that the key produces a unique ciphertext from any given plaintext and the output of the first ciphertext block is then combined with the next plaintext block using an XOR operation.

A

Cipher Block Chaining (CBC) Mode
CBC needs to use padding to ensure that the data to encrypt is an exact multiple of the block size.

44
Q

An operation that outputs to true only if one input is true and the other input is false.

A

XOR
XOR is a logical operation that outputs 1 only when the inputs are 1 and 0.

45
Q

An encryption mode of operation where a numerical counter value is used to create a constantly changing IV. Also referred to as CTM (counter mode) and CM (counter mode).

A

Counter mode (CTM)
Counter mode (CTM) makes the AES algorithm work as a stream cipher.
Counter modes do not need to use padding. Any unused space in the last block is simply discarded.

46
Q

The basic CBC and counter modes of operation are unauthenticated. While a man-in-the-middle cannot decrypt them directly without the secret key, the ciphertexts are vulnerable to arbitrary data being inserted or modified to break the encryption scheme.

A

chosen ciphertext attack

47
Q

Proving the integrity and authenticity of a message by combining its hash with a shared secret.

A

message authentication code (MAC)

48
Q

The associated data allows the receiver to use the message header to ensure the payload has not been replayed from a different communication stream.

A

Authenticated Encryption with Additional Data (AEAD).
Example: AES-GCM or AES-CCM.
The ChaCha20-Poly1305 stream cipher has been developed as an alternative to AES.

49
Q

A single hash function, symmetric cipher, or asymmetric cipher.

A

a cryptographic primitive

50
Q

A technique that essentially “hides” or “camouflages” code or other information so that it is harder to read by unauthorized users

A

Obfuscation i

51
Q

Attempts to protect an embedded key while preserving the functionality of the code.

A

white box cryptography

52
Q

A measure of disorder.

A

Entropy.
Cryptographic systems should exhibit high entropy to better resist brute force attacks.

53
Q

A symmetric stream cipher generally considered obsolete, as it does not support large key sizes and is vulnerable to several attacks.

A

RC4.
DES and RC4 are examples of algorithms known to have weak keys. RC4 and DES/3DES are already deprecated.
MD5 and SHA-1 have known weaknesses, but are not necessarily unsecure if compatibility is an overriding concern.

54
Q

A method of generating random values by sampling physical phenomena that has a high rate of entropy.

A

true random number generator (TRNG)

55
Q

The process by which an algorithm produces numbers that approximate randomness without being truly random.

A

pseudo random number generator RNG (PRNG)

56
Q

A cryptographic attack where the attacker exploits the need for backward compatibility to force a computer system to abandon the use of encrypted messages in favor of plaintext messages.

A

downgrade attack

57
Q

A technique that strengthens potentially weak input for cryptographic key generation, such as passwords or passphrases created by people, against bruteforce attacks.

A

Key Stretching

58
Q

Implementation of key stretching to make potentially weak input used to derive a cryptographic key, such as short passwords, less susceptible to brute force attacks.

A

Password-Based Key Derivation Function 2 (PBKDF2)

59
Q

A type of password attack that exploits weaknesses in the mathematical algorithms used to encrypt passwords, in order to take advantage of the probability of different password inputs producing the same encrypted output.

A

A birthday attack

60
Q

In cryptography, the act of two different plaintext inputs producing the same exact ciphertext output.

A

A collision

61
Q

Computers that use properties of quantum mechanics to significantly out-perform classical computers at certain tasks.

A

Quantum.
Quantum Computer.
A quantum computer performs processing on units called qubits (quantum bits).
A qubit can be set to 0 or 1 or an indeterminate state called a superposition, where there is a probability of it being either 1 or 0.

62
Q

Anticipating challenges to current cryptographic implementations and general security issues in a world where threat actors have accesss to significant quantum processing capability.

A

Post-Quantum

63
Q

Method that allows computation of certain fields in a dataset without decrypting it.

A

Homomorphic encryption.
Principally used to share privacy-sensitive data sets.

64
Q

A concept in which an expanding list of transactional records listed in a public ledger is secured using cryptography.

A

Blockchain