Chapter 7 Flashcards

1
Q

in asymmetric cryptography, which key is used to encrypt a message?

A

receiver’s public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which international standard was created by Rivest, Shamir, and Adleman?

A

RSA public key algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

which algorithm relies on a component of set theory known as super-increasing sets, rather than large prime numbers?

A

Merkle-Hellman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

this algorithm is an extension of Diffie-Hallman, but its major disadvantage is that it doubles the size of any message that it encrypts

A

ElGamal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

this algorithm involves the equation Q = xP; and even if Q and P are known, x is incredibly difficult to solve. The major advantage of this algorithm is that you do not need a large key size to obtain the same amount of security as very large keys used in other algorithms

A

Elliptic Curve

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

this algorithm relies on the ability of two users to generate a shared secret that they both know without ever actually transmitting it, and is used to set up TLS

A

Diffie-Hellman Key Exchange

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

5 requirements of hash functions

A
  1. input can be any length
  2. output is fixed length
  3. relatively easy to compute
  4. one-way function
  5. collision resistant
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

block size of HAVAL

A

1024-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

hash values of HAVAL

A

128, 160, 192, 224, and 256-bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SHA1 block size

A

512-bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SHA-1 message digest size

A

160-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

SHA-256 message digest size

A

256-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SHA-256 block size

A

512-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SHA-224 block size

A

512-bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SHA-224 message digest size

A

224-bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SHA-512 message digest size

A

512

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

SHA-512 block size

A

1024

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

SHA-384 message digest size

A

384

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

SHA-384 block size

A

1024-bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

which algorithm is the SHA-3 standard

A

Keccak

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

This standard provides the same security as SHA-2, but is slower so it is not commonly used

A

SHA-3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

This hash algorithm was developed by Ronald Rivest, but collisions are possible

A

MD2, MD4, MD5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

MD5 block size

A

512

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

MD5 message digest length

A

128 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

what group of hashing functions is used as an alternative to SHA?

A

RIPEMD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

RIPEMD message digest length

A

128-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which variant of RIPEMD is still secure today?

A

RIPEMD-160

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which two major concepts do digital signature algorithms rely on?

A

public key encryption and hashing functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

4 steps of sending a digitally signed message

A
  1. hash the message
  2. encrypt the message digest using private key - this is the signature
  3. appends signature to plaintext message
  4. send the messages
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

3 steps of validating digital signatures.

A
  1. decrypt digital signature using sender’s public key
  2. hash the plaintext message
  3. compare the decrypted digest to the new digest to make sure they are the same
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which aspect of the CIA triad do digital signatures alone not address, and how can it be acheived?

A

they do not provide confidentiality. It can be acheived by encrypting the signed message with the receiver’s public key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

this signature algorithm is a partial digital signature. it guarantees the integrity of a message but not nonrepudiation.

A

HMAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

what is the FIPS standard for digital signatures?

A

DSS - Digital Signature Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

what is the DSS for hashing functions?

A

SHA-3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

what are the 3 acceptable DSS encryption algorithms?

A

DSA (Digital Signature Algorithm)
RSA
ECDSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

what are endorsed copies of a public key?

A

digital certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

what is the international standard for digital certificates?

A

X.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

what information is included on a X.509 certificate? (7 items)

A
  1. version of X.509
  2. serial number
  3. signature algorithm
  4. issuer name (name of CA)
  5. validity period
  6. subject name (CN, DN)
  7. subject’s public key
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

what entities assist CAs by allowing them to remotely validate user identities?

A

Registration Authorities (RAs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

how do CAs protect their root certificates?

A

using an offline CA that is used as needed to create intermediate CAs

41
Q

3 Certificate Lifecycle steps

A
  1. Enrollment
  2. Verification
  3. Revocation
42
Q

which step of the certificate lifecycle involves proving your identity to the CA?

A
  1. Enrollment
43
Q

which step of the certificate lifecycle involves the certificate signing request?

A
  1. Enrollment
44
Q

which kind of certificate does the CA verify that the certificate subject has control of the domain name?

A

Domain validation certificate (DV)

45
Q

which kind of certificate does the CA take steps to verify that the certificate owner is a legitimate business before issuing the certificate?

A

Extended Validation (EV) certificate

46
Q

which step of the certificate lifecycle involves checking the validity of the various components of a certificate?

A

Verification

47
Q

which protocol is used to check if certificates have been revoked?

A

OCSP (Online Certificate Status Protocol)

48
Q

what do CAs distribute to revoke groups of certificates?

A

CRL - Certificate Revocation Lists

49
Q

when browsers attach a certificate to a subject for an extended period of time

A

certificate pinning

50
Q

this is an extension to the OCSP; where the web server sends clients a timestamped response from an OCSP server to alleviate some of the burden of all the clients individually sending requests

A

Certificate Stapling

51
Q

maximum response time within which a CA will perform a requested revocation

A

revocation request grace period

52
Q

4 reasons to revoke a certificate

A
  1. certificate was compromised
  2. erroneously issued
  3. details changed
  4. security association changed
53
Q

4 digital certificate formats

A

Distinguished Encoding Rules (DER)
Privacy Enhanced Mail (PEM)
Personal Information Exchange (PFX)
P7B

54
Q

Binary digital certificate formats (2)

A

DER and PFX

55
Q

Text digital certificate formats (2)

A

PEM and P7B

56
Q

.der digital certificate format

A

DER - Digital Encoding Rules

57
Q

.crt Digital certificate format

A

DER - Distinguished Encoding Rules
PEM - Privacy Enhanced Mail

58
Q

.cer digital certificate format

A

DER - Distinguished Encoding Rules

59
Q

.pem digital certificate format

A

PEM - Privacy Enhanced Mail

60
Q
A
61
Q

.pfx digital certificate format

A

PFX - Personal Information Exchange

62
Q

.p12 digital certificate format

A

PFX - Personal Information Exchange

63
Q

most common binary digital certificate format

A

DER - Digital Encoding Rules

64
Q

ASCII text version of DER format

A

PEM - Privacy Enhanced Mail

65
Q

can you tell if a .crt file is binary or text without looking at the contents of the file?

A

No, this extension is used for both DER (binary) and PEM (text) formats,

66
Q

digital certificate that is commonly used by windows systems

A

PFX - Personal Information Exchange

67
Q

ASCII text Windows digital certificate format

A

P7B

68
Q

most well known example of hybrid cryptography

A

TLS - Transport Layer Security

69
Q

in hybrid cryptography, what method is used to distribute keys?

A

asymmetric/public key cryptography

70
Q

a chip that resides on the motherboard of the devices that can store and manage keys used for full disk encryption

A

TPM - Trusted Platform Module

71
Q

which secure email system combines the CA hierarchy with the “web of trust”

A

PGP - Pretty Good Privacy

72
Q

which secure email system uses the RSA encryption algorithm?

A

S/MIME

73
Q

How can you protect your organization from POODLE attacks?

A

Only allow connections to sites using TLS (via active directory browser configurations or a proxy)

74
Q

what is the minimum secure version of TLS?

A

TLS 1.2

75
Q

hiding messages within another message by altering the least significant bits

A

steganography

76
Q

two methods of circuit encryption

A
  1. Link encryption
  2. end-to-end encryption
77
Q

which type of circuit encryption encrypts the header data?

A

link encryption

78
Q

which kind of encryption is SSH?

A

end-to-end

79
Q

what are the two big components of an IPsec connection?

A

AH - Authentication Header
ESP - Encapsulating Security Payload

80
Q

which part of IPsec provides message integrity and non-repudiation?

A

AH - Authentication Header

81
Q

which part of IPsec provides confidentiality with encryption?

A

Encapsulating Security Payload (ESP)

82
Q

IPsec modes of operation

A

transport mode - only the payload is encrypted (end-to-end encryption)
tunnel mode - header is encrypted (link encryption)

83
Q

a distributed and immutable public ledger

A

blockchain

84
Q

cryptography in situations where computing power and energy are limited

A

lightweight cryptography

85
Q

purpose of homomorphic encryption

A

being able to perform calculations on data that may include PII or PHI so that the data is never revealed to the researcher.

86
Q

attacks that use algebraic manipulation to reduce the complexity of the algorithm

A

analytic attack

87
Q

exploits weaknesses in the implementation of a crypto system - exploits the software code used to program the encryption

A

implementation attack

88
Q

exploits statistical weaknesses in a cryptosystem

A

statistical attack

89
Q

compromising the integrity of a device by causing some kind of external fault (high-voltage, temperature extremes) to induce a malfunction

A

fault injection attack

90
Q

using information like power consumption or EM radiation to monitor system activity and retrieve information that is actively being encrypted

A

Side-Channel Attack

91
Q

a random value added to the end of a password before the OS hashes the password

A

salt

92
Q

counting the number of times each letter appears in the cipher text and using knowledge of language and frequently used letters to attempt to crack cyphertext

A

freqency analysis/ciphertext-only attack

93
Q

attack cracks an encryption code by having both a ciphertext and plain text version of a message

A

known plaintext attack

94
Q

attacker obtains the ciphertexts corresponding to a set of plaintexts of their own choosing in order to derive the key used

A

chosen plaintext

95
Q

attacker decrypts chosen portions of the ciphertext message to discover the key

A

chosen ciphertext

96
Q

attacker encrypts plaintext message using every possible key (k1) and the ciphertext is decrypted using all possible keys (k2). When a match is found, the key pair is used to defeat the double encryption method in use.

A

Meet in the Middle

97
Q

attacker intercepts all communications between two parties, including the setup of a cryptographic session

A

man in the middle

98
Q

attacker finds flaws in a hashing function where two inputs can produce the same output

A

Birthday attack, collision attak, reverse hash matching

99
Q

attacker intercepts a request for authentication and then replays the captured message to open a new session

A

replay attack