Cryptographic Solutions Flashcards

1
Q

Symmetric Encryption

A

■ Uses a single key for both encryption and decryption
■ Often referred to as private key encryption
■ Requires both sender and receiver to share the same secret key
■ Offers confidentiality but lacks non-repudiation
■ Challenges with key distribution in large-scale usage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Asymmetric Encryption

A

■ Uses two separate keys
● Public key for encryption
● Private key for decryption

■ Often called “Public Key Cryptography”
■ No need for shared secret keys
■ Commonly used algorithms include Diffie-Hellman, RSA, and Elliptic Curve
Cryptography (ECC)
■ Slower compared to symmetric encryption but solves key distribution challenges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Hybrid Approach

A

■ Combines both symmetric and asymmetric encryption for optimal benefits
■ Asymmetric encryption used to encrypt and share a secret key
■ Symmetric encryption used for bulk data transfer, leveraging the shared secret
key
■ Offers security and efficiency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Stream Cipher

A

■ Encrypts data bit-by-bit or byte-by-byte in a continuous stream
■ Uses a keystream generator and exclusive XOR function for encryption
■ Suitable for real-time communication data streams like audio and video
■ Often used in symmetric algorithms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Block Cipher

A

■ Breaks input data into fixed-size blocks before encryption
● Usually 64, 128, or 256 bits at a time
■ Padding added to smaller data blocks to fit the fixed block size
■ Advantages include ease of implementation and security
■ Can be implemented in software, whereas stream ciphers are often used in
hardware solutions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Symmetric Algorithms

A

DES
3DES
IDEA
AES
Blowfish
Twofish
RC Cipher Suite

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DES

A

Data Encryption Standard

64-bit key
56-bit strength
Deprecated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

3DES

A

Triple DES

Three 56-bit keys
Provides 112-bit strength
Slower than DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

IDEA

A

International Data Encryption Algorithm

128-bit key
Faster and more secure than DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

AES

A

Advanced Encryption Standard

Replaced DES and 3DES as US gvt encryption standard

Supports 128-bit, 192-bit, or 256-bit keys

Widelely adopted. Standard encryption for sensitive unclassified information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Blowfish

A

DES replacement
32 to 448 bits key size
Not widely adopted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Twofish

A

Open source and available for use

Supports 128, 192, or 256 bits key size

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

RC Cipher suite

A

RC4: stream cipher with keys from 40 to 2048 bits. Used in SSL and WEP

RC5: Block cipher up to 2048 bits

RC6: based on RC5, DES replacement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Asymmetric Algorithms

A

Diffie-Hellman
RSA
ECC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Diffie-Hellman

A

● Used for key exchange and secure key distribution
● Vulnerable to man-in-the-middle attacks, requires authentication
● Commonly used in VPN tunnel establishment (IPSec)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

RSA

A

Rivest, Shamir, Adleman

● Used for key exchange, encryption, and digital signatures
● Relies on the mathematical difficulty of factoring large prime numbers
● Supports key sizes from 1024 to 4096 bits
● Widely used in organizations and multi-factor authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

ECC

A

Elliptic Curve Cryptography

● Efficient and secure, uses algebraic structure of elliptical curves
● Commonly used in mobile devices and low-power computing
● Six times more efficient than RSA for equivalent security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

ECC variants

A

○ ECDH (Elliptic Curve Diffie-Hellman)
○ ECDHE (Elliptic Curve Diffie-Hellman Ephemeral)
○ ECDSA (Elliptic Curve Digital Signature Algorithm)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Hashing

A

One-way cryptographic function that produces a unique message digest from an input

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Hash Digest

A

■ Like a digital fingerprint for the original data
■ Always of the same length regardless of the input’s length

21
Q

Common Hashing Algorithms

A

MD5
SHA
RIPEMD
HMAC

22
Q

MD5

A

Message Digest Algorithm 5

● Creates a 128-bit hash value
● Limited unique values, leading to collisions
● Not recommended for security-critical applications due to vulnerabilities

23
Q

SHA

A

Secure Hash Algorithm Family
● SHA-1
○ Produces a 160-bit hash digest, less prone to collisions than MD5
● SHA-2
○ Offers longer hash digests (SHA-224, SHA-256, SHA-348, SHA-512)
● SHA-3
○ Uses 224-bit to 512-bit hash digests, more secure, 120 rounds of
computations

24
Q

RIPEMD

A

RACE Integrity Primitive Evaluation Message Digest

● Versions available
○ 160-bit (Most common)
○ 256-bit
○ 320-bit
● Open-source competitor to SHA but less popular

25
Q

HMAC

A

Hash-based Message Authentication Code

● Checks message integrity and authenticity
● Utilizes other hashing algorithms (e.g., HMAC-MD5, HMAC-SHA1,
HMAC-SHA256)

26
Q

Digital Signatures

A

■ Uses a hash digest encrypted with a private key
■ Sender hashes the message and encrypts the hash with their private key
■ Recipient decrypts the digital signature using the sender’s public key
■ Verifies integrity of the message and ensures non-repudiation

27
Q

Common Digital Signature Algorithms

A

DSA
RSA

28
Q

DSA

A

Digital Security Algorithm

● Utilized for digital signatures
● Uses a 160-bit message digest created by DSS (Digital Security Standard)

29
Q

Common Hashing Attacks

A

Pass the Hash Attack
Birthday Attack

30
Q

Pass the Hash Attack

A

● A hacking technique that allows the attacker to authenticate to a remote
server or service by using the underlying hash of a user’s password
instead of requiring the associated plaintext password
● Hashes can be obtained by attackers to impersonate users without
cracking the password
● Difficult to defend against due to various Windows vulnerabilities and
applications
● Penetration tools like Mimikatz automate hash harvesting

31
Q

Birthday Attack

A

● Occurs when two different messages result in the same hash digest
(collision)
● Named after the Birthday Paradox, where shared birthdays become likely
in a group
● Collisions in hashes can be exploited by attackers to bypass
authentication systems
● Use longer hash output (e.g., SHA-256) to reduce collisions and mitigate
the attack

32
Q

Key stretching

A

● Technique that is used to mitigate a weaker key by creating longer, more
secure keys (at least 128 bits)

33
Q

Salting

A

● Adds random data (salt) to passwords before hashing

34
Q

Nonce

A

Number Used Once

● Adds unique, often random numbers to password-based authentication
processes
● Prevents attackers from reusing stolen authentication data
● Adds an extra layer of security against replay attacks

35
Q

PKI

A

Public Key Infrastructure

■ Based on asymmetric encryption
■ Facilitates secure data transfer, authentication, and encrypted communications
■ Used in HTTPS connections on websites

36
Q

Public Key Cryptography

A

● Refers to the encryption and decryption process using public and private
keys
● Only a part of the overall PKI architecture

37
Q

Key Escrow

A

■ Storage of cryptographic keys in a secure, third-party location (escrow)
■ Enables key retrieval in cases of key loss or for legal investigations

38
Q

Digital Certificates

A

■ Digitally signed electronic documents
■ Bind a public key with a user’s identity
■ Used for individuals, servers, workstations, or devices
■ Use the X.509 Standard

39
Q

Types of digital certificates

A

■ Wildcard Certificate
■ SAN (Subject Alternate Name) field
■ Single-Sided
■ Dual-Sided Certificates
■ Self-Signed Certificates
■ Third-Party Certificates

40
Q

Root of trust

A

● Highest level of trust in certificate validation
● Trusted third-party providers like Verisign, Google, etc.

41
Q

CA

A

Certificate Authority

● Trusted third party that issues digital certificates
● Certificates contain CA’s information and digital signature
● Validates and manages certificates

42
Q

RA

A

Registration Authority

● Requests identifying information from the user and forwards certificate
request up to the CA to create a digital certificate
● Collects user information for certificates
● Assists in the certificate issuance process

43
Q

CSR

A

Certificate Signing Request

● A block of encoded text with information about the entity requesting the certificate
● Includes the public key
● Submitted to CA for certificate issuance

44
Q

CRL

A

Certificate Revocation List

● Maintained by CAs
● List of all digital certificates that the certificate authority has already
revoked
● Checked before validating a certificate

45
Q

OCSP

A

Online Certificate Status Protocol

● Determines certificate revocation status or any digital certificate using the
certificate’s serial number
● Faster but less secure than CRL

46
Q

OCSP Stapling

A

● Alternative to OCSP
● Allows the certificate holder to get the OCSP record from the server at
regular intervals
● Includes OCSP record in the SSL/TLS handshake
● Speeds up the secure tunnel creation

47
Q

Public Key Pinning

A

● Allows an HTTPS website to resist impersonation attacks from users who
are trying to present fraudulent certificates
● Presents trusted public keys to browsers
● Alerts users if a fraudulent certificate is detected

48
Q

Key Recovery Agents

A

● Specialized type of software that allows the restoration of a lost or or
corrupted key to be performed
● Acts as a backup for certificate authority keys