2.8 Algorithms, Protocols, Encryptions Flashcards

1
Q

AES

A

Advanced Encryption Standard

Gold standard for encryption

Symmetric Key Block Cipher
Data Block size: 128-bit blocks
Key size: 128, 192, 256

Used in WPA2

AES-256: Considered to be the most secure encryption algorithm available today

  • Government computer security
  • Cybersecurity
  • Electronic data protection
  • Wireless security
  • Processor security
  • File encryption
  • SSL/TLS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Blowfish

A

Symmetric Key Block Cipher
Data Block size: 64-bit blocks
Key size: 32 to 448

Free and open source
Faster than AES with smaller blocks

AES is more secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

RSA

A

Asymmetric Key Block Cipher

Widely used, slow, highly effective

  • Secure messages before you send them
  • Certify your notes so recipients know they haven’t been altered
  • Slow data transfer rate
  • Cannot be used for public data encryption
  • Decryption requires intensive processing on the receiver’s end
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

RC4

A

Rivest Cipher 4
Symmetric Key Stream Cipher

Deprecated for vulnerability

used for simplicity and speed

It is generally used in applications such as Secure Socket Layer (SSL), Transport Layer Security (TLS), and also used in IEEE 802.11 wireless LAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

MD5

A

HASHING

message-digest hashing function

a cryptographic protocol that verifies messages, content, and digital signatures. It’s a one-way function that takes a message of any length and returns a fixed-length digest value. The digest value is represented as a 32-digit hexadecimal number.

it’s easy to generate MD5 collisions, superseded by other hash functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

DES

A

Data Encryption Standard

Became vulnerable to brute force attacks, retired in 2005

Symmetric Key Block Cipher

Data Block size: 64-bit
Key size: 56

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

3DES

A

Symmetric key block cipher

Data Block size: 64-bit
Key size: 56, 112, 168

applies the DES algorithm three times to each data block

reaching EOL and will be deprecated after 2023

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SHA-2

A

Secure Hash Algorithm v2

SHA-256 is the most common implementation from this standard.

Use: password hashing algorithm function used in -
* TLS and SSL
* SSH
* S/MIME
* IPsec
* SNMPv3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Diffie-Hellman

A

Key Exchange

allows two parties to securely exchange asymmetric keys over a public channel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ESP

A

Encapsulating Security Payload

Protocol in the Internet Protocol Security (IPsec) set

ESP encrypts and authenticates data packets sent between computers using a Virtual Private Network (VPN).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AH

A

Authentication Header
hashing algorithm
hashes the packet data for additional data integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

MS-CHAP

A

Microsoft Challenge Handshake Authentication Protocol

Security issues related to the use of DES (Data Encryption Standard) encryption in MS CHAP eliminate it from consideration for modern authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

ECC

A

Elliptic Curve Cryptography

Good encryption for mobile devices

smaller storage and transmission requirements

uses public and private keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

PGP

A

Pretty Good Privacy

  • Encrypts and decrypts messages
  • Authenticates messages using digital signatures
  • Encrypts files
  • Verifies various file types, including emails, files, directories, and disk partitions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SAE

A

Simultaneous Authentication of Equals

used in WPA3

protects against brute force and dictionary attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

EAP

A

Extensible Authentication Protocol

supports multiple authentication methods

used primarily for wireless LANS

17
Q

EAP-FAST

A

EAP-FAST stands for Flexible Authentication through Secure Tunneling. It is an authentication method for wireless networks that uses Transport Layer Security (TLS) to establish a secure tunnel between a peer and a server.

18
Q

EAP-TLS

A

Extensible Authentication Protocol–Transport Layer Security (EAP-TLS) is an open standard that provides network security through digital authentication. It’s the most commonly used authentication protocol on WPA2-Enterprise networks

19
Q

EAP-TTLS

A

EAP Tunneled Transport Layer Security (EAP-TTLS) is an EAP protocol that extends TLS.

20
Q

EAP-PEAP

A

EAP- Protected Extensible Authentication Protocol (EAP-PEAP) is a protocol that creates an encrypted channel before password-based authentication.

21
Q

Hashing algorithms

A

MD5 - common, least secure
SHA-1 - 160 bit hash
SHA-2 - 256 bit hash, used in block chain, well known
RIPEMD-320 - longer hash strings