Chapter 7 Security Flashcards

(52 cards)

1
Q

5 properties of secure communication

A
  1. Secery: no one else can read message
  2. Integrity: msg not altered
  3. Authentication: verify senders identity
  4. Nonrepudiation: Ensuring sender cannot deny composing msg
  5. Availability: services remain accessible
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Cryptography

A

Ensures all the security properties using keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Difference of plaintext and Ciphertext

A

Plaintext: Original MSG
Ciphertext: Encrypted version

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Two main types of cryptography

A

Symmetric Key Cryptography
Public key cryptopgraphy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Symmetric key Cyrptography

A

Both sender and reciever share the same secret key (Ke = Kd)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Public Key Cryptography

A

Each user has their own key pai and the publick ey is disclosed so that anyone can encrypt messages that the user can decrypt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How is symmetric key cyptograhpy made?

A

Based on complex combinations of bit or byte level subsititions and transpositions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Substituition Cipher

A

Preserves order of plaintext symbols but disgusing them through replacmenet with others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Transpoisiton Cipher

A

Leaves plaintext symbols unchanged but reorders them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

DES

A

Data Encryption Standard: Encrypts 64-bit blocks using 56-bit key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Triple DES

A

Address the problem of keys being too short encrypt with K1 then apply K2 and then encrypt with K1 again

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

AES

A

Advanced Encrpytion Standard: Encrypts 128-bit blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

ECB mode

A

Electronic Code Block: Independently encrypt each block of bits from plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

CBC

A

Cipher block chaining mode: encrypt by finding the bitwise OR of the first plaintext block and a vector. This is too complicated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Stream Cipher

A

Use key and IV to generate a sequence of bits called keystrean which is XOR’d with plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

One-Time Pad

A

Key is a random bit string of length >= to that of the plain text.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Quantum Cryptography

A

Transmitting a one-time pad over a network in a secure manner using photon polarization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

RSA Algorithm

A

Public Key aglorithm where = m^e mod n

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What makes RSA Secure

A

Difficulty of factoring large composite numbers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Why do we use padding in RSA

A

To never produce the same cipher text

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

RSA used for digital signatures

A

Sender signs with private key D and verifeir checks with a public key

22
Q

Message Digest

A

A fixed-length hash of a messaged used for signing instead of a full message

23
Q

Secure Public Key Distribution is important because?

A

If an attacker provides a fake key, they could decrypt or impersonate messages

24
Q

DNS + DNSSEC help with public key distribution how?

A

Keys are stored in DNS records and signed using DNSSEC to prevent forgery

25
DKIM
DomainKeys Identified Email: uses DNS to store public keys verifying email signatures by domain
26
PKI
Public key infrastructure: Trusted CA signs a certificate that bind a public key to a specific indentity
27
How is a CA (certification authority) verified
Verifier uses the CA's public key usually built into the software by a higher CA
28
3 certificate validation levels
DV: Domain Validation OV: Organization Validation EV: Extended Validation
29
How can a certificate be revoked prior to expiration date
Use OCSP or CRL protocols to check revvocation status
30
OCSP stapling
Server sends a signed OCSP repsonse along with a certificte, reducing lookup overhead
31
Certificate Transparency
A system of public auditable logs to detect fake certificates
32
Web of Trust
Users sign each other certificates, no CA's
33
Pretty Good Privacy
Technology used for encrypting and signing email
34
Leap of Faith
Used in e.g in ssh. When ssh is used to connect host to a computer never signed on prior to it asks whether the public key has been sent by the host
35
Why use symmetric keys for sessions
Faster than public key, ideal for bulk data encryption
36
How to securely exhange a session key over an insecure channel
Use public key encryption and nonces to verify
37
Nonces
Random values used once, prevent replay attack and conform liveness
38
Limitations of session key using public key protocol
Lacks perfect forward secrecy
39
How do you achieve perfect forward secrey
Diffie Hellman key exhange in the session key setup
40
Diffie-Hellmen
Two parties securely generate a shared secret key over an insecure channel
41
Public values used in Diffie-Hellmen
Large prime n and generator g
42
How Deffie Hellman work?
Alice sends g^x mod n Bob sends g^y mod n both compute g^xy mod n as the shared key
43
What does Kerberos use to manage authentication
Used in many operating systems Trusted Authentication Server and Ticket Granting Server
44
What is TLS
Transport Layer Security: Successor to Sockets Layer, it operates above the transport. Provides encrypted communicated over TCP
45
TLS Handshake Steps
1. Client sends preferences + nonce 2. Server replied with chosen algorithmsm, nonce and cert 3. Client encrypts premaster key with servers public key 4. Both derive session key from the nonces and premaster key
46
PFS
Perfect Forward Secrecy: Even if private keys are leaked later, old sessions stay secure
47
IPsec
a network-layer security framework providing authenticaton, integrity and optional encryption
48
Two main aspects of IP-Sec
Transport Mode: Secures paylaod only Tunnel Mode: Secures entire IP Pakcet
49
IPSec Tunnel-Mode packet contains?
- New Outer IP HEADER - ESP Header - Encrypted Payload and ESP tralier - HMAC for authentication
50
ESP Header in IPsec
Encapsulating security payload, includes - Session identifer - MSG sequence numbers, never reused
51
HMAC allows?
Vertification by computing a cyptographic hash on a combination of the message
52