Cryptography & PKI Flashcards

1
Q

Symmetric algorithms

A

Requires both the sender and receiver to have the same key. This results in faster computations, which makes them well-suited to bulk encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Modes of operation

A

Modes of operation are used to deal with multiple blocks of identical input data, so that the cipher text doesn’t have repeated blocks of encrypted data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Asymmetric algorithms

A

In asymmetric algorithms, the sender and receiver each have a private key, which they keep to themselves, and a public key, which they can share.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Hashing

A
  • Hashing is a special mathematical function that performs one-way encryption.
  • This is a good way of storing computer passwords, and also ensuring message integrity.
  • Common hashing algorithms include MD2, MD4, MD5, SHA-1, SHA-256, SHA-384 and SHA-512, some of which have been found to suffer from collisions.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Salt

A

Salting is the addition of a high-entropy piece of data (random characters) to an input to make it more difficult for the attacker to determine the original data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Initialization Vectors (IV)

A

Initialization vectors, or IV, are used to help achieve randomness with deterministic inputs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Nonce

A

Nonce is similar to salts and IVs, but is only used once. This is helpful in stream ciphers to break stateful properties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Elliptic Curve

A

Special mathematical properties that allow a sender and receiver to openly pick a spot on the curve, and then individually derive keys from that point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Weak/deprecated algorithms

A

As time goes by, computational power increases, which means that algorithms are not as secure. Additionally, flaws are found in different algorithms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Digital signatures

A
  • This is a cryptographic implementation meant to demonstrate authenticity and identity for a given a message.
  • This uses public key cryptography. A person will hash a message, and then encrypt it with their private key.
  • The receiver can then decrypt it with the sender’s public key. If they hash the original message, and it matches the decrypted message, they know that the message hasn’t been altered, and they also know that the sender sent it.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Diffusion

A

One character change in the plaintext should correspond to multiple changes in the cipher text.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Confusion

A

The principle that affects randomness of an output. Each ciphertext character should depend on several parts of the key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Collision

A

When two different inputs have the same output on a cryptographic function.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Steganography

A

The science of hiding data inside other data. This has the advantage of not attracting attention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Obfuscation

A

This is masking an item so that it’s unreadable, yet still functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Stream vs. block

A
  • Encryption can happen as block operations, which are performed on blocks of data. This means you can do both transposition and substitution operations.
  • Alternatively, you can also do stream ciphers on stream data, which is common with streaming audio and video. This has to happen in smaller chunks, so it can do substitution only.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Key strength

A

The strength of a cryptographic operation is dependent on the key strength.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Session keys

A

A session key is a symmetric key for encrypting messages during a communication session. It’s generated from random seeds, and provides perfect forward secrecy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Ephemeral key

A

Ephemeral keys are keys that are only used once after generation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Secret algorithm

A

While most algorithms are known, leaving the key as the crucial part, you can also have secret algorithms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Data-at-Rest Encryption

A

Protection of data-at-rest is also known as data encryption. This includes things like whole disk encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Data-In-Transit Encryption

A

Transport encryption is used to protect data-in-transit. This includes things like Transport Layer Security on the transport level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Data-in-use Encryption

A

Data-in-use means data that’s stored in a non-persistent state (RAM, CPU caches, CPU registers, etc.) New techniques like Intel’s Software Guard Extensions can encrypt this data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Random/pseudo-random number generation

A

There are specialized pseudo-random number generators that try to minimize the predictability of not-actually-random numbers that are generated by computers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Low latency

A

Low latency refers to situations that have extreme time constraints. This might require special cryptographic functions that can deliver results quickly. Stream ciphers are an example.

24
Q

High resiliency

A

High resiliency is the capability of resuming normal operations after an external disruption.

25
Q

AES Symmetric algorithm

A

This is the successor to DES. It’s secure and computationally efficient.

26
Q

DES Symmetric algorithm

A

Obselete (replaced with AES)

27
Q

3DES Symmetric algorithm

A

there are 3 rounds of encryption, with 2 or three keys. This makes it more secure.

28
Q

RC4 Symmetric algorithm

A

Stream Cipher.

29
Q

CBC Symmetric algorithm

A

Cipher Block Chaining (CBC)

30
Q

RSA Asymmetric algorithm

A

The algorithm is based on the product of two very large prime numbers, which is very difficult to factor. It’s almost 100x slower than DES

31
Q

DSA Asymmetric algorithm

A

A digital signature. Providing proof-of-author/sender.

32
Q

Diffie-Hellman Asymmetric algorithm

A

It’s used for electronic key exchange of SSL and TLS protocols, as well as SSH and IPSec.

33
Q

Elliptic curve Asymmetric algorithm

A

ECC is well-suited for platforms with limited computing power, like cell phones.

34
Q

Hashing Asymmetric algorithm

A

These are cryptographic methods that are commonly used to store computer passwords and to ensure message integrity.

35
Q

SHA Asymmetric algorithm

A

Secure Hash Algorithm is another algorithm developed by NIST, and the NSA. There are several variants, including SHA-1, which was developed in 1993 and modeled on MD4. However, SHA-1 is vulnerable to collision attacks.

SHA-2 includes SHA-224, SHA-256, SHA_384, SHA-512. The hash output is equal to the number after “SHA.” There’s also SHA-3 but this is new and not widely adopted yet.

36
Q

Key stretching Asymmetric algorithm

A

Key stretching is a way of taking a weak key and “stretching” it to make the system more secure.

37
Q

WPA Cryptographic Protocol

A

Wi-Fi Protected Access.

38
Q

WPA2 Cryptographic Protocol

A

Wi-Fi Protected Access 2 is the protocol in common use.

39
Q

CCMP Cryptographic Protocol

A

Counter Mode with Cipher Block Chaining–Message Authentication Code (or CCMP) is another protocol that uses AES. Unlike WPA2, it requires new hardware.

40
Q

TKIP Cryptographic Protocol

A

Obselete.

41
Q

EAP Authentication Protocol

A

Extensible Authentication Protocol (EAP) is a protocol for wireless networks that builds on the authentication methods used in Point-to-Point Protocol (PPP).

42
Q

PEAP Authentication Protocol

A

Protected EAP. Developed to protect EAP communication by encapsulating it with TLS.

43
Q

EAP-FAST Authentication Protocol

A

The Wi-Fi Alliance added EAP-FAST (along with EAP-TLS and EAP-TTLS) in 2010 in support of WPA/WPA2. The “FAST” part stands for Flexible Authentication via Secure Tunneling.

44
Q

EAP-TLS Authentication Protocol

A

EAP-TLS is an IETF open standard.

45
Q

EAP TTLS Authentication Protocol

A

EAP-Tunneled TLS Protocol. This is a variant of the EAP-TLS protocol and works in a similar way. It has the server authenticating to the client with a certificate, but there is also a TLS tunnel to the client side of the authentication. This allows for legacy authentication protocols such as Password Authentication Protocol (PAP).

46
Q

WPS Method

A

Wi-Fi Protected Setup (WPS) was meant to help facilitate wireless network setup for home users.

47
Q

CA

A

The CA is the trusted authority that certifies individuals’ identities and creates electronic documents indicating that individuals are who they say they are. The electronic document is referred to as a digital certificate, and it establishes an association between the subject’s identity and a public key.

48
Q

CRL

A

CAs must provide a list of all revoked certificates (by serial number) on a Certification Revocation List (CRL).

49
Q

OCSP

A

Online Certificate Status Protocol (OCSP) is a request and response protocol that gets the serial number of a certificate that is being validated for a client, and checks it against CRLs.

50
Q

CSR

A

A certificate signing request (CSR) is the request made to a CA containing a public key and other information needed to generate a certificate.

51
Q

Certificate

A

A digital certificate binds an individual’s identity to a public key. X.509 is the latest version (as of the time of writing).

Certificate fields include:

X.409 version number
Certificate owner (“Subject”)
Public key
The CA issuing the certificate (“Issuer”)
Serial number of the certificate
Dates through which it is valid for use (“Validity”)
Approved certificate usage
Signature algorithm
Extensions

52
Q

Trust Model

A

This is “a construct of systems, personnel, applications, protocols, technologies, and policies that work together to provide a certain level of protection.”

53
Q

End-Entity Certificate

A

End-entity certificates are issued by a CA to a specific subject, like a user, website, firewall, etc. A CA certificate can be self-signed (for a root CA) or it can be signed by a superior CA.

54
Q

Cross-certification certificate

A

When independent CAs establish a peer-to-peer trust relationship.

55
Q

Root Certificate

A

A root certificate is a certificate that forms the initial basis of trust in a trust chain.

56
Q

User Certificate

A

User certificates identify users, and are also end-entity certificates.

57
Q

E-Mail Certificate

A

Email certificates can be used for identity with respect to email. Another end-entity example.

58
Q

Computer Certificate

A

Certificates that bind identities to keys and provide means of authentication for computers are computer certificates, or machine certificates. Active Directory Domain Services can then keep track of machines via those certificates. This is an example of an end-entity certificate.

59
Q

.Key

A

The .key file extension is used for both public and private keys.

60
Q

CER

A

This file extension is for Windows systems (the Linux equivalent is .crt).