zzDomain 3 - Cryptographic concepts | Crypto Attacks | PKI Infrastructure Flashcards

1
Q

Symmetric Encryption - Strengths

A

Speed, and strength per bit of key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Symmetric Encryption - Weakness

A

Key must be shared securely

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Symmetric Encryption - Stream Cipher

A

Each bit is independently encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Symmetric Encryption - Block cipher

A

Blocks of data are encrypted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Initialization Vector

A

Symmetric Encryption

Encryption step. Used on Symmetric ciphers to ensure that the first block of data is random

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Cipher Block Chaining (feedback in stream modes)

A

Uses the previous ciphertext from the previous block, and uses it to XOR’ the next block.

First block uses an Initialization Vector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DES Encryption type

A

Symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

DES

A

Data Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

DES Encryption dates

A

1976 US Fed standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

DES Encryption, who designed

A

IBM, based on older lucifer symmetric cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

DES Encryption, block size

A

64 bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

DES Encryption, key size

A

56 bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

DES Modes

A
5 modes:
Electronic Code Book - ECB
Cipher Block Chaining - CBC
Cipher Feedback - CFB
Output Feedback  - OFB
Counter Mode - CTR
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

DES ECB

A

Electronic Code Book
No initialization vector
susceptible to replay attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

DES CBC

A

Cipher Block Chaining

  • Block Mode
  • XORs previous block as seed to next block
  • First encrypted block is IV for next.
  • Errors propogate. An error in one block propagates everywhere
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

DES CFB

A

Cipher Feedback

  • Stream
  • Uses feedback to destroy patterns
  • Uses IV
  • Errors propogate
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

DES - OFB

A

Output Feedback

  • XORs previous block as seed to next block
  • Stream cipher
  • Uses subkey before it is XORed to plaintext
  • Subkey is not affected by Encryption errors
  • errors don’t propagate
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

DES CTR

A

Counter

  • Uses a counter
  • Errors don’t propogate
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Double DES

A

Repeat the process twice

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Triple DES

A

Applies DES three times per block before moving to next block

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

2TDES

A

Two triple DES. Uses 1 key to encrypt, another to ‘decrypt’ and again key 1 to encrypt.
Key length of 112 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

3TDES

A

Strongest form, three triple des

168 bits in key length

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

IDEA Encryption/Cipher Type

A

International Data Encryption Algorithm.

Symmetric Block Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

IDEA Key Size

A

128

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

IDEA block size

A

64 bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

IDEA - good or bad?

A

Held up to cryptanalysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

IDEA - drawback

A

Patent encumbrance and slow speed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

AES

A

Advanced Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

AES Key Size

A

128 bit with 10 rounds of encryption
192 bit with 12 rounds of encryption
256 bit with 14 rounds of encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

AES Block size

A

128 bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

AES Functions

A

Subbytes
ShiftRows
MixColumns
AddRoundKey

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

AES data State

A

4 Rows of 4, 16 byte blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

AES SubBytes

A

Uses substitution to add confusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

AES ShiftRows

A

Shifts the rows to add confusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

AES MixColumns

A

Provides diffusion by mixing the columns fo the state via finite field mathematics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

AES AddRoundKey

A

Final function

XORs the state with the subkey

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Blowfish cipher type

A

symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Blowfish Key size and block

A

default 128. variable 32 through 448

64 bit blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Twofish

A

128 bit blocks

128-256 bit keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

RC5 and RC6 designed by

A

RSA LAbs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

RC5 block size

A

32, 64, 128

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

RC5 key size

A

0 -2040 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

RC6

A

Based on RC5

128 bit blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

RC6 key size

A

128, 192, 256

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Asymmetric Encryption Pros

A

Solves issues around preshared keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Asymmetric key how many

A

two. Public/private key pair

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Asymmetric one-way functions

A

easy to compute one way. VERY difficult to reverse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Asymmetric, factoring prime numbers

A

Relies on strength of composite number. Example: 6269 x 7883 = 49418527.

To crack, you must factor 49418527 to find which two prime numbers are factors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Discrete logarithm

A

Basis of the Diffie-hellman and ElGamal asymmetric algs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Diffie-Hellman Key agreement protocol

A

Allows two parties to securely agree on a symmetric key via a public channel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Diffie-hellman

A

Type of key exchange that is secure. If an attacker sniffs the whole conversation, they still can’t obtain the key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Elliptic Curve Cryptography

A

Type of encryption.

Uses One way function that uses discrete logaratinms

Stronger than discrete logarithms

Uses less computational power

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Asymmetric and Symmetric tradeoffs

A

Asymmetric - slower, weaker on equal sized keys. Pro no need for preshared key

Both types are often used together

Symmetric - faster, weak due to pre-shared keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Hash Functions

A

Encryption using algorithm and NO KEY

One Way. Because impossible to reverse

Variable length plaintext is hashed into a fixed length hash

55
Q

Collisions

A

This is what happens if two separate, and non-identical inputs to a hash algorithm result in identical hashes.

56
Q

MD5

A

Message Digest 5

128 bit hash value based on any input length. Prone to collisions

57
Q

MD5 creator

A

Ronald Rivest

58
Q

MD6

A

Message Digest 6

Newest version of the MD family of hashes - published in 2008

59
Q

SHA - Secure Hash Alg

A

Series of Hash algs

60
Q

SHA1

A

160 bit hash value

61
Q

SHA3

A

announced as successor in 2015

62
Q

HAVAL

A

Hash of variable length. Uses design principles of MD family

63
Q

HAVAL Hash lengths

A

128, 160, 192, 224, 256

64
Q

HAVAL number of rounds

A

3, 4, 5

65
Q

Crypto attacks

A

used by cryptanalysts to recover plaintext

66
Q

Brute force

A

trying every possible combination. Will work eventually

67
Q

Known Plaintext

A

If I know an input and output. I can potentially guess a key.

68
Q

Chosen Plaintext and adaptive chosen plaintext

A

analyst chooses plaintext to be encrypted.

Analyst then changes further rounds of encryption based on previous round

69
Q

Chosen Ciphertext adaptive chosen cipher text

A

Mirror version of chosen plaintext/adaptive plaintext

70
Q

meet in the middle attack

A

Read up on this.

71
Q

Known Key

A

Analyst knows something about the key, and can use that to reduce efforts used to attack it.

72
Q

Differential Cryptanalysis

A

Seeks to find the difference between related plaintexts that are encrypted. Uses stat analysis to search for signs of non-randomness.

73
Q

Linear Cryptanalysys

A

when you have a lot of plaintext and ciphertext - pairs are studied to find information about the key.

74
Q

Side Channel Attacks

A

USe physical data to break cryptosystem. Monitoring CPU cycles or power consumption used while encrypting/decrypting.

75
Q

Birthday Attack

A

Create hash collisions and break the key

76
Q

Key clustering

A

two different symmetric keys on same plaintext produce same ciphertext

77
Q

Digital signatures

A

Method of authentication and non-repudiation.

Process:

  1. Sender hashes their message, and appends hash to email
  2. Sender then encrypts entire email using their private key.
  3. Receiver decrypts message using public key (they now know the sender is authentic - only the sender could have encrypted).
  4. Receiver then hashes the message on their own - if the hash is the same as appended to the email they know that integrity has been preserved.
78
Q

HMAC

A

READ UP ON

79
Q

PKI Public Key Infrastructure

A

leverages all three forms of encryption. Digital certs.

80
Q

Cert Authorities

A

Digitals certs are signed by CAs

They authenticate identity of orgs before issuing a certs

May be private, or public

81
Q

Cert Revocation lists

A

Lists revoked certs. Maintained by CAs

82
Q

IPSec

A

Suite of protocols to provide cryptographic IPV4 and v6. Used to build VPNs

83
Q

IPSec primary protocols

A

AH - Authentication Header

ESP - Encapsulating Security Payload

84
Q

IPSec Supporting protocols

A

ISAKMP, and IKE

85
Q

ISAKMP

A

internet security assoc and key mgmt protocol

86
Q

IKE

A

Internet key exchange

87
Q

AH

A

Authentication header provides authentication and integrity for each packet of net data.

NO CONFIDENTIALITY

88
Q

ESP

A

provides confidentiality by encrpyting packet data

89
Q

IPSec Security Association (ISAKMP)

A

one way/simplex connection used to negotiate ESP or AH Parameters. Each ESP and AH session results in a Security Associatin (so, up to 4 SAs may be in each two-way VPN)

ISAKMP is the protocol that manages SA creation.

90
Q

SA Identification index

A

Identifies the SA. 32 bits

91
Q

ESP Tunnel mode

A

Encrypts everything

92
Q

ESP Transport mode

A

only encrypts data, not IP headers. May use AH to authenticate the un-encrypted headers.

93
Q

IKE vs ISAKMP

A

IKE - Encryption algorithm negotiation protocol. Allows both sided so select and agree upon the best encryption that both sides support.

ISAKMP - Manages Security Associations.

94
Q

IKE

A

Another way to manage key exchanges. Both sides will use IKE to negotiate fastes and highes sec level.

95
Q

SSL and TLS

A

TSL succeeds SSL. Commonly used for HTTPS. Encrypted out of the gate. Uses Asymmetric encryption to exchange a key, for a subsequent symmetric session.

96
Q

PGP

A

pretty good privacy.

97
Q

PGP year

A

1991

98
Q

PGP

A

uses web-of-trust instead of cert authority.

99
Q

S/MIME

A

Email encryption and authentication

100
Q

Escrowed Encryption

A

splits private key into two or more parts. Will only release their part of the key on a court order.

101
Q

Clipper Chip

A

Name of tech used in the Escrowed Encryption Standard. Allows backdoor to govt while encrypting voice.

102
Q

Steganography

A

Science of hidden communication. Hiding information into other media.

103
Q

Digital watermaks

A

encode data in a file. Watermark is probably hidden

104
Q

Mantrap

A

Two doors requireing separate authentication to open

105
Q

Bollard

A

Post designed to stop a car

106
Q

Smart card

A

physical access card containing integrated circuit

107
Q

tailgating

A

following an auth person into building w/o providing creds

108
Q

Perimeter defenses

A

fence doors, walls, locks

109
Q

Class 1 gate

A

residential

110
Q

class 2 gate

A

Commercial, general access

111
Q

Class 3 gate

A

industrial limited access - loading dock for 18 wheeler

112
Q

Class 4 gate

A

restricted access. Prison or airport

113
Q

Lights

A

detective and/or deterrant

114
Q

vigenere cipher

A
  • Vigenère cipher
    o Polyalphabetic
    o Repeated 26 times to form a matrix
115
Q

Jefferson disks

A

o Tommy J

o 36 wooden disks

116
Q

Caesar cipher

A
  • Caesar cipher
    o Monoalphabetic
    o Simple substitution
    o Rotated 3 times
117
Q

book cipher and running key cipher

A
  • Book cipher and running key cipher

o Use well known texts as the basis for keys

118
Q

Codebooks

A

assign codeword for important people/locations/terms

119
Q

one time pad

A
o	one time pad
	uses identical paird pads
	one page is used to encrypte
	same page to decrypt
	pages are then discarded, never reused
	only one mathematically proven to be secure
120
Q

vernam cipher

A

o First known one time pad
o Named after gilbert vernam
o Used bits before computer
o One-time pad bits were also XORed to the plaintext bits

121
Q

project VERONA

A

o Broke KGB encryption in 1940s
o KGB used one time pads
o KGB violated one of the three rules though
o Reused pads.

122
Q

Hebern Machines and PURPLE

A

o Class of cryptographic devices
o Large manual typewriter looking devices electrified with rotors
o Used through WWII

123
Q

ENIGMA

A

doi

124
Q

SIGABA

A

o Rotor machine used by US through 1950s
o More complex and covered weaknesses of the Enigma
o Large complex and heavy
o Never known to be broken

125
Q

PURPLE

A

japanese version of enigma

126
Q

COCOM

A

o Coordinating comeittee for multilateral export controls

 Designed to control export of critical technologies to iron curtain countries

127
Q

Wassenaar arrangement

A

o After COCOM ended
o Created in 1996
o Many iron curtain countries included
o Relaxed restriction on exporting cryptography.

128
Q

DEA

A

Data Encryption Algorithm described by DES (Data Encryption Standard)

129
Q

PKI standard

A

X.509

130
Q

CAs and ORAs

A

Certificate Authority (Issues Certs)

Organizational Registration Authority (authenticates client certs)

131
Q

OCSP

A

Online Certificate Status Protocol - Replacement for CRL (Cert Revocation Lists). Scales beeter than CRL

132
Q

CRL

A

Certificate Revocation Lists

133
Q

PGP encryption type

A

Symmetric