Chapter 7 - Cryptography and the PKI Flashcards

1
Q

Cryptography

A

Cryptography is the practice of encoding information in a manner that it cannot be decoded without access to the required decryption key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Cipher

A

A Cipher is a method used to scramble or obfuscate characters to hide their value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Substitution Cipher

A

A Substitution Cipher is a type of coding or ciphering system that changes one character or symbol into another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Transposition Cipher

A

A Transposition Cipher involves transposing or scrambling the letters in a certain manner. Typically, the message is broken into blocks of equal size, and each block is then scrambled.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Steganography

A

Steganography is the art of using cryptographic techniques to embed secret messages within another file. These algorithms work by making alterations to the least significant bits of the many bits that make up image/video/audio/text files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the four fundamental goals of cryptography?

A
  1. Confidentiality
  2. Integrity
  3. Authentication
  4. Non-repudiation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Confidentiality

A

Confidentiality ensures that data remains private when it is at rest, when it is in transit, and when it is in use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Obfuscation

A

Obfuscation is the practice of making it intentionally difficult for humans to understand how code works.
Obfuscation is a concept closely related to confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Full-Disk Encryption (FDE)

A

Full-Disk Encryption (FDE) is a form of encryption where all the data on a hard drive is automatically encrypted, including the operating system and system files. With this method, data is still vulnerable if the system is compromised while running.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Symmetric Cryptosystems

A

Symmetric Cryptosystems use a shared secret key available to all users of the cryptosystem. Symmetric Key Cryptography is also called Secret Key Cryptography and Private Key Cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Asymmetric Cryptosystems

A

Asymmetric Cryptosystems use individual combinations of public and private keys for each user of the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Key Space

A

For a cryptographic algorithm, the Key Space is the range of values that are valid for use as a key for a specific algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Block Ciphers

A

Block Ciphers operate on ‘chunks’ of a message and apply the encryption algorithm to an entire chunk at the same time. Most modern encryption algorithms implement some type of block cipher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Stream Ciphers

A

Stream Ciphers operate on one character or bit of a message at a time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are some of the weaknesses associated with symmetric key cryptography?

A
  1. Key exchange must be secure
  2. Does not implement non-repudiation
  3. The algorithm does not scale well
  4. Keys must be regenerated often
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Hash Collisions

A

A Collision is where a hash function produces the same value for two different methods. This typically leads to the deprecation of said hashing algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

3DES

A

3DES is an adapted version of DES (Data Encryption Standard) that simply uses the DES algorithm three different times with three different encryption keys. Both of these algorithms are considered insecure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

AES

A

The Advanced Encryption Standard cipher allows the use of three key strengths: 128 bits, 192 bits, and 256 bits. Today, AES plays an essential role in wireless network security, the Transport Layer Security (TLS) protocol and file/disk encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Key Management Practices

A

Key Management Practices, the extraordinary measures taken to protect the security of encryption keys, include safeguards surrounding the creation, distribution, storage, destruction, recovery and escrow of keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the three main methods used to exchange secret symmetric keys securely?

A
  1. Offline distribution
  2. Public key encryption
  3. Diffie-Hellman key exchange algorithm
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Split Knowledge

A

Split Knowledge refers to providing two different individuals with half of the symmetric key. They must collaborate to re-create the entire key.

21
Q

Key Escrow

A

Key Escrow systems have a third party store a protected copy of the key for use in an emergency.

22
Q

RSA

A

The RSA Public Key Algorithm remains a worldwide standard for asymmetric cryptography today. The RSA algorithm depends on the computational difficulty inherent in factoring large prime numbers.

23
Q

Hash Function

A

Hash Functions take a potentially long message and generate a unique output value derived from the content of the message. A good Hash Function will accept an input of any length and produce an output of a fixed length, regardless of the length of the input.

24
Q

Message Digest

A

A Message Digest is the unique output generated by a hash function. Some synonyms for this term include hash, hash value, hash total, checksum and CRC.

25
Q

Secure Hash Algorithm (SHA)

A

The Secure Hash Algorithm and its successors, SHA-1, SHA-2, and SHA-3 are government standard hash functions promoted by NIST. While the cryptographic community generally considers the SHA-2 algorithms secure, they are not as secure as the SHA-3 standard which was announced in 2015.

26
Q

MD5

A

MD5 is a now deprecated hash function developed by Ron Rivest in 1991. This hash function is no longer considered secure due to collisions.

27
Q

What are the two distinct goals of digital signatures?

A
  1. Digitally signed messages assure the recipient that the message truly came from the claimed sender.
  2. Digitally signed messages assure the recipient that the message was not altered while in transit between the sender and recipient.
28
Q

Suppose Alice wants to digitally sign a message she’s sending to Bob. What are the steps to this process?

A
  1. Alice generates a message digest of the original plain-text message using one of the cryptographically secure hashing algorithms.
  2. Alice then encrypts only the message digest using her private key. This encrypted message digest is the digital signature.
  3. Alice appends the signed message digest to the plain-text message.

Bob would then decrypt this message digest with Alice’s public key and then perform the same hash function on the plain-text message received from Alice. If the two message digests are identical, he knows the message was sent by Alice and that it was not modified in transit.

29
Q

Hash-Based Message Authentication Code (HMAC)

A

The HMAC algorithm implements a partial digital signature. It guarantees the integrity of a message during transmission, but it does not provide for non-repudiation. It represents a halfway point between unencrypted use of a message digest algorithm and computationally expensive digital signature algorithms based on public key cryptography.

30
Q

Public Key Infrastructure (PKI)

A

The Public Key Infrastructure is a hierarchy of trust relationships that permit combining asymmetric cryptography with symmetric cryptography along with hashing and digital certificates, resulting in hybrid cryptography.

31
Q

Digital Certificate

A

Digital Certificates provide communicating parties with the assurance that the people they are communicating with truly are who they claim to be. Digital Certificates are essentially endorsed copies of an individual’s public key.

32
Q

X.509

A

X.509 is the international standard that describes the construction of digital certificates.

33
Q

Certificate Authority (CA)

A

Certificate Authorities are neutral organizations that offer notarization (verification) services for digital certificates.

34
Q

Registration Authority (RA)

A

Registration Authorities assist CAs with the burden of verifying users’ identities prior to issuing digital certificates.

35
Q

Enrollment (CA)

A

The process of proving one’s identity to a CA is called Enrollment.

36
Q

Certificate Signing Request (CSR)

A

Once you’ve satisfied the certificate authority regarding your identity, you provide them with your public key in the form of a Certificate Signing Request. The CA will then create an X.509 digital certificate containing your identifying information and a copy of your public key.

37
Q

Certificate Revocation List (CRL)

A

Before accepting a digital certificate as valid, you should first check with Certificate Revocation Lists to ensure that the certificate was not recently revoked.

The Online Certificate Status Protocol (OCSP) is another way of checking the status of a certificate.

38
Q

Certificate Pinning

A

Certificate Pinning approaches instruct the browser to attach a certificate to a subject for an extended period of time. This allows users or administrators to notice and intervene if a certificate changes unexpectedly.

39
Q

How does the Online Certificate Status Protocol (OCSP) work?

A

The Online Certificate Status Protocol works by having the client send an OCSP request to the CA’s OCSP server. The server will respond with a status of good, revoked, or unknown.

40
Q

Certificate Stapling

A

Certificate Stapling is an extension to the Online Certificate Status Protocol that relieves some of the burden placed upon certificate authorities by the original protocol.

40
Q

What are some of the common file formats for digital certificates?

A

Distinguished Encoding Rules (DER)
- The most common format
- Common file extensions include (.der, .crt, and .cer)

Privacy Enhanced Mail (PEM)
- ASCII text version of DER format
- Common file extensions include .pem and .crt

Personal Information Exchange (PFX)
- Commonly used by Windows systems
- Common extensions include .pfx and .p12

P7B
- Also used in Windows systems
- Uses the .p7b file extension (for text format)

41
Q

Hardware Security Module (HSM)

A

Hardware Security Modules store and manage encryption keys in a secure manner that prevents humans from ever needing to work directly with the keys. HSMs can be a simple device such as a USB drive or a complex enterprise product that resides in a datacenter.

42
Q

Frequency Analysis

A

Frequency Analysis involves looking at the blocks of an encrypted message to determine if any common patterns exist. This does not work on modern algorithms.

43
Q

Downgrade Attack

A

A Downgrade Attack is sometimes used against secure communications such as TLS in an attempt to get the user or system to inadvertently shift to less secure cryptographic modes.

44
Q

Birthday Attack

A

A Birthday Attack is a brute-force collision attack that exploits the mathematics behind the birthday problem in probability theory.

45
Q

Rainbow Table Attacks

A

Rainbow Table Attacks attempt to reverse hashed password values by precomputing the hashes of common passwords. The attacker takes a list of common passwords and runs them through the hash function to generate the rainbow table.

46
Q

Key Stretching

A

Key Stretching is used to create encryption keys from passwords in a strong manner. The Password-Based Key Derivation Function v2 (PBKDF2) uses thousands of iterations of salting and hashing to generate encryption keys that are resilient against attack.

47
Q

Perfect Forward Secrecy

A

Perfect Forward Secrecy, a technology used by Dark Web browsers such as Tor, involves layers of encryption to prevent nodes in the relay chain from reading anything other than the specific information they need to accept and forward the traffic.

48
Q

Blockchain

A

The Blockchain is a distributed and immutable open public ledger. This means that it can store records in a way that distributes those records among many different systems located around the world and do so in a manner that prevents anyone from tampering with those records.

49
Q

Homomorphic Encryption

A

Homomorphic Encryption encrypts data in a way that preserves the ability to perform computation on that data. When you encrypt data with a Homomorphic algorithm and then perform computation on that data, you get a result that, when decrypted, matches the result you would have received if you had performed the computation on the plain-text data in the first place.

50
Q

Quantum Computing

A

Quantum Computing is an emerging field that attempts to use quantum mechanics to perform computing and communication tasks.