module 3 Flashcards
(12 cards)
Learning Objectives:
Describe secure hash algorithms
Understand how message digest is generated in SHA-2
Discuss SHA-3 and compare with other SHA algorithms
Explain Diffie-Hellman key distribution
Describe the RSA algorithm
Contents Covered:
Secure Hash Functions
Simple Hash Function
Secure Hash Algorithm
SHA-2 and SHA-3
Diffie-Hellman and other Asymmetric Algorithms
Diffie-Hellman Key Exchange
Other Public Key Algorithms
The RSA Public Key Encryption Algorithm
The Security of RSA
True or False: Hash functions are reversible transformations used in cryptographic systems.
Answer: False. Hash functions are designed to be one-way functions that cannot be reversed.
Multiple Choice: Which of the following properties is NOT a requirement for a cryptographically secure hash function?
A. Pre-image resistance
B. Collision resistance
C. Reversibility
D. Avalanche effect
Answer: C. Reversibility
Short Answer: How does SHA-2 generate a message digest, and what key design feature differentiates it from older hash functions?
Answer: SHA-2 generates a message digest by padding the message, parsing it into blocks, and processing it through a series of compression functions using bitwise operations and modular arithmetic. It improves upon SHA-1 with a larger digest size and stronger collision resistance.
Multiple Choice: Which of the following correctly compares SHA-2 and SHA-3?
A. SHA-3 is based on the same design principles as SHA-2.
B. SHA-2 uses a sponge construction, while SHA-3 uses a Merkle–Damgård structure.
C. SHA-3 uses a sponge construction, making it resistant to length-extension attacks.
D. SHA-2 and SHA-3 provide identical performance characteristics
Answer: C. SHA-3 uses a sponge construction, making it resistant to length-extension attacks.
Short Answer: What is the primary purpose of a message digest in secure communications?
Answer: A message digest ensures data integrity by providing a unique fixed-size hash of the original message, which can be used to verify that the message has not been altered.
True or False: The Diffie-Hellman key exchange allows two parties to securely generate a shared secret key over an insecure channel.
Answer: True.
Multiple Choice: In the Diffie-Hellman key exchange, what is a critical vulnerability if proper safeguards are not used?
A. It can be reversed easily.
B. It requires physical presence for secure transmission.
C. It is vulnerable to man-in-the-middle attacks.
D. It only works with symmetric encryption.
Answer: C. It is vulnerable to man-in-the-middle attacks.
Short Answer: How does the RSA algorithm ensure both confidentiality and authenticity in digital communication?
Answer: RSA uses a pair of public and private keys. Confidentiality is achieved when a message is encrypted with a recipient’s public key and can only be decrypted with their private key. Authenticity is ensured when a sender signs a message using their private key, allowing others to verify the signature using the public key.
Multiple Choice: Which of the following best explains the RSA algorithm’s security?
A. Its use of one-time pads
B. The computational difficulty of factoring large prime numbers
C. Frequent key switching
D. Symmetric key substitution
Answer: B. The computational difficulty of factoring large prime numbers
Essay-Like Prompt: Compare the security features of SHA-3 and RSA. How do these algorithms serve different purposes in cybersecurity?
Answer: SHA-3 is a hashing algorithm that ensures data integrity and is used in digital signatures and message authentication. Its sponge construction offers resistance to collision and pre-image attacks. RSA, on the other hand, is an asymmetric encryption algorithm that provides both confidentiality and authenticity. It is based on the difficulty of factoring large integers. While SHA-3 secures data against tampering, RSA secures data in transit and provides identity verification, illustrating how hashing and encryption complement each other in modern cybersecurity frameworks.