Revision Flash Cards

1
Q

A __________ is any action that compromises the security of information owned by an organization.

A

security attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

An original intelligible message fed into the algorithm as input is known as _________ , while the coded message produced as output is called the __________.

A

plaintext, ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The methods of __________ conceal the existence of the message in a graphic image.

A

steganography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

__________ involves the passive capture of a data unit and its subsequent retransmission to produce an unauthorized effect.

A

replay

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

If both sender and receiver use the same key, the system is referred to as ___________ encryption.

A

conventional

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A __________ attack involves trying every possible key until an intelligible translation of the ciphertext is obtained.

A

brute-force

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A way to improve on the simple monoalphabetic technique is to use different monoalphabetic substitutions as one proceeds through the plaintext message. The general name for this approach is ___________ .

A

polyalphabetic substitution cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

__________ techniques map plaintext elements (characters, bits) into ciphertext elements.

A

Substitution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

_________ refers to the use of multiple, overlapping protection approaches addressing the people, technology, and operational aspects of information systems.

A

Layering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A common technique for masking contents of messages or other information traffic so that opponents can not extract the information from the message is ___________

A

encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Triple-DES with two keys encryption uses the formula:

A

C = E(K1, D(K2, E(K1, P)))

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The output of the encryption function is fed back to the shift register in the ________ mode.

A

OFB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

__________ seeks to make the relationship between the statistics of the ciphertext and the value of the encryption key as complex as possible so that even if the attacker can get some handle on the statistics of the ciphertext, the way in which the key was used to produce that ciphertext is so complex it is difficult to deduce the key.

A

Confusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

In the general structure of AES, the input to the encryption and decryption algorithms is a single _________ block.

A

128-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The __________ is when a small change in plaintext or key produces a large change in the ciphertext

A

avalanche effect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CFB does not conform to the typical construction of a stream cipher because:

A

the bit stream it generates depends on the plaintext

17
Q

The encryption round in AES has the structure:

A

SubBytes, ShiftRows, MixColumns, AddRoundKey

18
Q

A __________ cipher is one that encrypts a digital data one bit or one byte at a time.

A

stream

19
Q

Allowing for the maximum number of possible encryption mappings from the plaintext block is referred to by Feistel as the __________ .

A

ideal block cipher

20
Q

The _________ and _________ block cipher modes of operation are used for authentication.

A

CBC, CFB

21
Q

Asymmetric encryption can be used for __________ .

A

both confidentiality and authentication

22
Q

The Secure Hash Algorithm (SHA) is based on _____.

A

MD4 hash function

23
Q

Due to the birthday paradox, for an m-bit hash value and randomly picked data blocks, we can expect to
find two data blocks with the same hash value within ________ attempts.

A

2m/2

24
Q

Using RSA algorithm, if p = 11, q = 19, e = 13, and M = 5, then C = ______.

A

169

25
Q

The communication between A and B in the form A→B: E(K, [M||E(PRa,H(M))]) provides ____________.

A

both confidentiality and digital signature

26
Q

If two users, A and B, use Diffie-Hellman key exchange, which of the following values is NOT shared between A and B?

A

Xa