Introduction to Cryptography D334 Flashcards

1
Q

A business wants to use keys issued by a trusted third party to demonstrate to potential customers that it is a legitimate organization. Which key is used to sign the certificate issued to the business?

A

Private key of the root CA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A business wants to use keys issued by a trusted third party to demonstrate it is legitimate organization to potential customers. Which key should the business send to potential customers to prove its identity?

A

Public key of the company

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What should an administrator use to import and export all items written using X.509 that are part of a chain of trust?

A

Public Key Cryptography Standard (PKCS) #12

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which field displays the hash, or digest, of the certificate in an X.509 certificate?

A

Thumbprint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which certificate management process involves key recovery?

A

Issued

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which task does a root CA perform before publishing its own certificate?

A

Signing it with its private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which algorithm is used to generate the thumbprint of a certificate?

A

SHA-1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Large volumes of plaintext need to be encrypted, and the encryption keys need to be securely distributed. Which approach should be used for encryption and distribution?

A

Encryption by using symmetric keys and distribute by using asymmetric keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the role of a key in asymmetric encryption and decryption?

A

A public key is used for encryption, and a private key is used for decryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A security analyst is validating the integrity and authenticity of a date transaction. Which PKI component is being used?

A

Digital signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which PKI component generates digital certificates?

A

Certificate authority (CA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the maximum length (in bits) of encryption keys used by the WEP protocol?

A

40

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a difference between WPA-Enterprise and WPA-Personal?

A

Support for an authentication server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which cipher is used with WEP?

A

RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How does TKIP improve WPA over WEP?

A

Hashes the initialization vector and secret key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

An administrator has configured a virtual private network (VPN) connection utilizing IPsec tunnel mode with Encapsulating Security Payload (ESP) between the corporate office and a remote office. Where can the packets be inspected by intrusion detection systems (IDSs) and virus scanners?

A

At the headquarters and the offsite location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which default port must be open for the IPsec key exchange to be successful?

A

UDP 500

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which protocol indicates the virtual private network (VPN) is using Authentication Header (AH)?

A

51

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which cipher uses a grid to map letters into numeric values?

A

Bifid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which cipher uses a five-by-five matrix with nonrepeating characters?

A

Playfair

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What does a frequency analysis attack to break encryption involve?

A

Analyzing ciphertext to identify text variation and comparing the text to standard English characters.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which technique should a security analyst use to determine the key length in a Vigenere cipher?

A

Kasiski examination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What defines a prime number?

A

Only has factors of itself and 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is 29 and 12?

A

5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which type of cipher is ChaCha?

A

Stream

26
Q

What is the key size for RC4 with WEP?

A

40 bits

27
Q

Which symmetric encryption technique uses a 56-bit key size and a 64-bit block size?

A

DES

28
Q

Which wireless security standard uses a 128-bit RC4 stream cipher for encrypted communications?

A

WPA

29
Q

Employee B sends Employee A an encrypted message. What does Employee A use to decrypt the message from Employee B?

A

Employee A’s private key

30
Q

What is an example of symmetric algorithm?

A

AES

31
Q

Which two components involved in performing encryption are known to the party that will perform decryption before symmetric encryption is applied? Choose 2.

A

Cryptographic algorithm & Cryptographic key

32
Q

Employee A created a secret key and wants to send it to Employee B without any coworkers being able to decrypt the message. Which key needs to encrypt the message?

A

Employee B’s public key

33
Q

What happens to the trash of a file if it rehashed after the first character of the file is changed?

A

The entire hash is different

34
Q

What is the length (in bits) of an MD5 hash output?

A

128

35
Q

How many characters are used in an LM hash password?

A

14

36
Q

A Windows credential is identified as follows: user:FDA95FBABC199D22LLD3B435B51876KK:199DDFD4EF0E9CD9KMNC6FE771IL124B8:::. What is used to store this password?

A

NTLM

37
Q

What is a rainbow table?

A

Precompiled list of hash values

38
Q

Which mode encrypts each group with the same key, leaving each group independent of the others?

A

ECB

39
Q

Which mode of block encryption results in the same outcome for matching blocks of a plaintext message?

A

Electronic Code Book (ECB)

40
Q

How does CBC mode encryption function?

A

Uses an initialization vector (IV) to encrypt the first block, then uses the result of the encryption to encrypt the next block.

41
Q

Which encryption mode always produces the same result for the same plaintext?

A

ECB

42
Q

Which information protection method has an 80-bit key and operates on 64-bit data blocks?

A

Skipjack

43
Q

How many transformation rounds does AES use with a 192-bit key?

A

12

44
Q

How many transformation rounds does AES use with a 128-bit key?

A

10

45
Q

Which encryption algorithm did the National Institute of Standards and Technology (NIST) designate as a specification for the encryption of electronic information?

A

AES

46
Q

Which attack tries every combination of letters, numbers, and special characters?

A

Brute-force

47
Q

How does a dictionary attack break a cipher?

A

Takes a list of the most common words and tries each entry.

48
Q

A security analyst decrypted a data set with the same key that originally encrypted the data set. Which cryptographic operation did the analyst use?

A

Symmetric

49
Q

What should be used when large amounts of data need to be encrypted and decrypted for secure storage based on groupings of 128, 192, or 256 bits?

A

Symmetric block

50
Q

Why is symmetric stream used to encrypt video when speed is a major concern?

A

It uses the same key to encrypt and decrypt large amounts of media.

51
Q

Why should an asymmetric public key be used to encrypt a symmetric key that is being sent to one person?

A

It encrypts a small amount of information, which is decrypted with the corresponding private key.

52
Q

Which type of attacks are Diffie-Hellman methods vulnerable to?

A

Man-in-the-middle

53
Q

Which mechanism mitigates a copy-and-paste attack when using AES?

A

Output feedback (OFB) loop

54
Q

Which mechanism can be used to ensure perfect forward secrecy during key exchange when using symmetric encryption?

A

ECDH

55
Q

Which encryption component ensures that the compromise of a long-term key prevents the compromise of any previous session keys?

A

Forward secrecy

56
Q

What can XOR use as a pseudorandom number to create unique ciphertext?

A

Initialization vector

57
Q

How does cipher block chaining (CBC) create randomness in a second blockafter encrypting the first block with an initialization vector (IV)?

A

Uses the results of the IV to encrypt the next block

58
Q

How is information about Bitcoin transactions stored?

A

Distributed peer-to-peer network

59
Q

What is one of the primary characteristics of a blockchain in the context of Bitcoin?

A

Adding blocks to a blockchain is computationally expensive.

60
Q

What is the length (in bits) of the private key used to sign transactions and associated with an individual wallet in the context of Bitcoin?

A

256