Network Security Flashcards

1
Q

what is meant by message integrity

A

sender and receiver want to ensure a message has not altered or been tampered with in transit or afterwards without detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

what is included in a passive attack

A

eavesdropping or intercepting messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

what is involved in an active attack

A

actively inserting messages into a connection

which is not easy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what is involved in an impersonation attack

A

spoof source address of packet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what is involved in hijacking attack

A

attacker inserting themselves in the middle, both sender and receiver still think they are talking to each other

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

what is plain text

A

original data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

what is encrypted version of plain text called

A

ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

encryption function

A

E(P) = C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

decryption function

A

D(C) = P

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

for the cryptosystem to function, what must hold

A

D(E(P)) = P

ie must be able to reproduce the plaintext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

does the lenght of the key determine its security

A

no its algorithm is also a key factor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

what is the key space

A

all the possible values the key can take

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

encyrption function with key

A

E_k(P) = C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

decryption function with key

A

D_k(C) = P

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

why does having a big key space mean more security

A

sequentially going through every key takes too long

ie. brute force attack not worth it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

how do substitution ciphers work

A

each letter or group of letter is replaced by another group of letters to disguise it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

three ways to attack on substitution ciphers

A

identify commonly occurring characters

commonly occuring bigrams

domain specific buzzwords eg system, login, password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

three ways to attack on substitution ciphers

A

identify commonly occurring characters eg vowels

identify commonly occurring bigrams/digrams eg th, ie

identify domain specific buzz words eg system, login, password etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

does substitution ciphering preserve the order of text symbols

A

yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

how does vigenere cipher work

A

26x26 matrix

pick long word as key

use first letter of key to encrypt first letter of plain text

use second letter of key to encrypt second letter of plain text

when last letter of key is used, wrap around

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

how to break vigenere cipher

A

know length of key and when rotation happens

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

how do transposition ciphers work

A

re order the symbols rather than disguising them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

process of transposition cipher

A

pick a key

write plain text in rows under the key

re order the columns

send in column

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

how many keys are there in symmetric key encryption

A

1
all parties share the same key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

what is the main problem with symmetric key encryption

A

sender and receiver must agree to a secret key without anyone else finding out

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

examples of symmetric key algorithms

A

DES
triple DES
IDEA
AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

what does DES stand for

A

data encryption standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

what does a block cipher do

A

operates on a single chunk of data at a time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

why is it important that the output is the same size or smaller than the input

A

encrypted data should not be bigger than input data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

how many stages in DES

A

19

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

what is the first stage of the DES

A

fixed permutation (pbox)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

what is the last stage of the DES

A

exact inverse of first stage permutation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

what happens in the penultimate stage of DES

A

leftmost 32 bits exchanged with rightmost 32 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

what are the 16 middle stages of DES Called

A

rounds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

what happens in 16 rounds of DES

A

a version of the key is taken in, only 48 bits are used

old right half becomes new left half

old left half run through mixer with key and XORed with old left half becoming new right half

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

how long would it take to attack a key space of key length 52 bits by brute force

A

2^56 tries

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

how to improve DES to make it more secure

A

Triple DES or 3DES
making use of 2 or 3 keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

what is the problem with the fact that ECB independently ciphers blocks

A

determinisitic manner

encrypting independently is a lot of work

want some dependency between blocks that we encrypt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

what is meant by a probabalistic output

A

the output should always be different even if the same data is put in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

what does CBC stand for

A

cipher block chaining

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

how does cipher block chaining work

A

pass in plaintext

and initialisation vector

XOR initialisation vector with plaintext

XOR of this goes into box with key

this results in ciphertext

that ciphertext becomes initialisation vector for next block

so everything is now chained

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

what is essential for decryption in cipher block chaining

A

first initialisation vector

43
Q

what is done with the first few blocks in case someone is listening in

A

dummy data sent

44
Q

do you have to keep the initialisation vector secret

A

no

45
Q

how is cipher block chaining slow

A

cannot go onto the next step until the previous cipher text has been generated

46
Q

what does ofb stand for

A

output feedback

47
Q

how does output feedback mode work

A

put intialisation vector through encryption box, this becomes next initialistion vector

XOR the plain text with whatever comes out of the encryption box

this becomes ciphertext

48
Q

advantage of output feedback mode

A

can pre compute initialisation vectors

so as the packets come you can XOR them and things can be done much quicker

49
Q

why is OFB mode a synchronous process

A

computations are independent of the plain text

50
Q

what does CFB stand for

A

cipher feedback

51
Q

how does cipher feeback mode work

A

similar to OFB but cipher text is fed back

initialisation vector sent into encryption box

result is XORed with plaintext to get ciphertext

cipher text becomes next initialisation vector

52
Q

when is CFB mode used

A

when short plain text blocks are to be encrypted eg 8 bits long, ASCII character

eg between remote keyboard and a computer

53
Q

which is the asynchronous stream cipher

A

cipher feedback mode

54
Q

which is the asynchronous stream cipher

A

output feedback mode

55
Q

what does AES stand for

A

advanced encryption standard

56
Q

what is most common bit and key size for AES

A

128 bits

2^128 is too large to compute and test key space by brute force

57
Q

how may rounds of cipher are there in AES

A

10 to 14 depending on key length

58
Q

how many keys are there in asymmetric key cryptosystems

A

2

public key
private key

59
Q

what to do if private key shared by accident

A

discard and create a new public key

60
Q

example of public key cryptographic algorithm

A

RSA

61
Q

properties of asymmetric key cryptosystems

A
  • must be computationally easy to encipher or decipher a message given the appropriate key
  • must be computationally infeasible to derive the private key from the public key
  • need for exchanging private key eliminated
62
Q

what does it mean that it must be computationally infeasible to derive the private key from the public key

A

it should be so hard it is not worth your while

63
Q

is public key used for encryption or decryptionq

A

public

the public key of the person you wish to send encrypted message to

64
Q

is private key used for encryption or decryption

A

decryption

only the person with that private key can decrypt

65
Q

what is involved in a passive attack

A

eavesdropping (just observing messages)

66
Q

how can passive attackers still obtain messages from encrypted messages

A

information from message length, frequency, hosts etc

67
Q

what is involved in an active attck

A

modification of data

hacker pretends to be a different identity

hacker relays information between the other two

68
Q

what is authentication

A

ensuring that the communicating entity is the one that it claims to be

69
Q

what is a symmetric cipher model

A

sender and receiver have same secret key

70
Q

what is asymmetric cryptography

A

sender and receiver use different keys

71
Q

what does it mean if the ciphertext is computationally secure

A

cost of breaking cipher exceeds cost of information and time taken exceeds useful life of information

72
Q

what is the greatest common divider (highest common factor) of two numbers that are relatively prime

A

1

73
Q

what does the phi function calculate

phi(n)

A

how many numbers that are less than n are relatively prime to n

74
Q

is the RSA algorithm deterministic or probabilistic

A

deterministic

a specific plaintext is always mapped to a specific ciphertext

75
Q

is Fermat’s primality test always 100% accurate

A

no

76
Q

what is the size of the chunks that ECB operates on at one time

A

64 bits

77
Q

what are the flaws of ECB DES

A

small key, 2^56 for brute force attack

each block encrypted independently so vulnerable to substitution attack

deterministic

78
Q

is CBC probabilistic or deterministic

A

probabilistic, depending on IV sed

79
Q

what is a X-509 certificate

A

binds identity of a person/company with their public key

80
Q

what are the contents of a x-509 certificate

A

identity of user
public key of user
digital signature on the above field with the key of the TTP (trusted third party)

81
Q

why does the basis of x-509 certs assume that every user in the system is equipped with the public key of the TTP

A

these are embedded in the browsers themselves

82
Q

what is the purpose of a x-509 certificate

A

allows one to verify the digital signature on the certificate to ensure the message is associated with the named user

83
Q

what are certification authorities

A

trusted third parties that issue certificated

84
Q

who issues certificates to to other CAs

A

the root CA

85
Q

what is the order of an element a in group G

A

the smallest positive integer k for which

a ^ k = a * a * a * … a (mod G) = 1

86
Q

what are the properties of a group

A

closure

associative

identity element

inverse element

87
Q

what makes a group Abelian on top of the other properties

A

commutative

88
Q

what does the closure property of a group mean

A

a, b, element G then (a op b) element G

if both a and b are elements of the group G, then the result of an operation (addition or multiplication) performed on a and b will also be an element of group G

89
Q

what does the associative property of a group mean

A

a op (b op c) = (a op b) op c for all a, b, c elements G

90
Q

what does the identity element property of a group mean

A

(a op e) = (e op a) = a for all a, e elements G

there is an element in every group that when an operation is performed with any other element in the group, the result will be that element

in additive groups it is 0
i.e. anything + 0 is itself

in multiplicative groups it is 1
i.e. anything * 1 is itself

91
Q

what does the inverse element property of a group mean

A

(a * a^-1) = (a^-1 * a) = e for all a element G

i.e. all elements should have an inverse

92
Q

what is the diffie hellman key exchange

A

a protocol that allows strangers to establish a shared symmetric key without having to meet and without a need for a cryptosystem to be in plave

93
Q

what are the underlying reasons that the DHKE works

A

exponentiation is commutative

94
Q

how is the DHKE vulnerable to attack

A

users aren’t authenticated

man-in-the-middle attack

95
Q

what is the man in the middle attack in DHKE

A

both parties believe they are talking to each other across a secure channel

however the attacker is in the middle and can read and modify messages

96
Q

how to defend against the man in the middle attack in DHKE

A

use digital certificates to verify the identity of the user you are communicating with

97
Q

how is checksum vulnerable to attack

A

attacker can intentionally modify message to produce some equal checksum value and the receiver will not detect the change

98
Q

what does it mean that a hash is a one way function

A

hash is irreversible

you cannot reproduce the input from the output

it is not meant to be decrypted

it is used as a unique digital fingerprint to check integrity of data

99
Q

example of hash functions

A

SHA-1, SHA-2

100
Q

advantages of symmetric key encryption

A

speed
little overhead

101
Q

disadvantages of symmetric key encryption

A

distributing key securely

same key used for encryption and decryption

102
Q

advantages of asymmetric key encryption

A

public key can be distributed openly so everyone can use it to encrypt data for the owner of the corresponding private key

103
Q

disadvantages of asymmetric key encryption

A

slower
more overhead