Cryptography and PKI

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Trust Model

-CAs are trusted by placing a copy of their root certificate into a trusted root CA store -Root certificate- the first certificate created by the CA that identifies it -if CA's root is placed in store, then all certificates issued by the CA are trusted -Hierarchal/Centralized Trust Model- public CA creates the root CA -if the organization is large, it can create intermediate and child CAs -Web of Trust/Decentralized Trust Model- uses self-signed certificates, and a third-party vouches for these certificates

Object identifiers (OIDs)

-Certificates use this to identify specific objects within the certificates and some CAs require this within the CSR for certain items -string of numbers separated by dots

Resource vs. Security constraints

-Organizations need to balance resource availability with security constraints. Example: Cannot use encryption to encrypt all the data - requires a lot of disk space, consumes more memory, additional processing time and power to encrypt and decrypt

Enterprise mode

-forces users to authenticate with unique credentials before granting them access to the wireless network -uses 802.1x server, often implemented as a RADIUS server, which accesses a database of accounts -if user doesn't provide proper credentials, 802.1x blocks access -802.1x also provides certificate-based authentication -when choosing this for security, you need to provide the following information: -RADIUS server- enter IP assigned to the 802.1x server. Sometimes called AAA server -RADIUS port- enter port used by RADIUS server, must be the same as used on the RADIUS server -Shared secret- similar to a password, must be the same as used on the RADIUS server -redirects all attempts to connect to the RADIUS server to authenticate

Confidentiality (cryptography use case)

-prevents the unauthorized disclosure of data -Can ensure it through encryption, access controls, stenography & obfuscation -ensures data is only viewable by authorized users. The best way to protect __________ of data is to encrypt it. Access controls help protect this by restricting access. Stenography helps provide this by hiding data. -Common use case example

Integrity

-provides assurances that data has not been modified, tampered with, or corrupted -Hashing can be used to enforce/verify this. Can be used with messages, such as email, and any other type of data files -Digital signatures can also provide integrity, authentication, and non-repudiation -Require use of certificates and PKI

Modes of operation

Cipher block chaining (CBC mode), Galois counter mode (GCM), Electronic codebook (ECB mode), and Counter mode (CTM/CTR/CM)

Low Power Devices (use case)

Mobile Devices, portable systems. Smaller symmetric key sizes. Use Elliptic curve cryptography (ECC) for asymmetric encryption.

Digital signature standard

a US federal government standard for appropriate digital signatures -Federal Information Processing Standard (FIPS 186-4) -supports three types for use in US government: 1. Digital signature algorithm (DSA) - closely related to El Gamal cryptographic algorithm 2. RSA - endorsed as described in American National Standard X9.31 and Public Key Cryptography Standard (PCKS #1) 3. Elliptic curve digital signature algorithm (ECDSA) - endorsed as described in American National Standard X9.31

High resiliency (use case)

a common use case for encryption algorithms is to provide this -refers to the security of an encryption key even if an attacker discovers part of the key -strong algorithm ensures leakages do not compromise the encryption key

Nonce

a number used once -many cryptographic algorithms use a random or pseudo-random number as a starting number

Crypto module

a set of hardware, software, and/or firmware that implements cryptographic functions

Galois counter mode (GCM)

a variant of counter mode that adds authentication to the cipher process -minimum latency, minimum operation overhead- very efficient encryption and authentication -commonly used in network communication- wireless networks and IPsec encrypted tunnels- and for encryption to a web server using SSH or TLS

Non-repudiation

achieved through digital signatures -authentication - person owning public key used to sign the message is actually the person who created the message -integrity - message was not altered after it was digitally signed by creator -non-repudiation - recipient could provide above to a third party if necessary -private key is used for encryption and public key is used for decryption -use of digital signatures depends upon: hash functions are collision-resistant and anything encrypted with one key from an asymmetric pair may only be decrypted with the other key from that same pair

Obfuscation (use case)

achieved through steganography

Secret algorithm

algorithm that is kept private -discouraged by security experts, prevents review of algorithm by experts which can detect flaws and weaknesses

Wi-Fi Protected Setup (WPS)

allows users to configure wireless devices without typing in the passphrase -can configure devices by pressing buttons or entering a short 8-digit PIN -can be physical or virtual buttons -recommended to disable on all devices

Private keys

always kept secret and never shared -If this encrypts information, only the matching public key can decrypt the same information

Hashing

an algorithm performed on data (such as a file or message) to produce a number -sometimes called checksum -digital equivalent of a sealed contained to show evidence hasn't been tampered with -if file changes slightly, value changes completely -can be applied to any type of file -created at least twice so they can be compared -passwords commonly stored using this -also used in conjunction with asymmetric cryptography for both digital signatures and technologies that depend upon digital signatures such as digital certificates

Key stretching/strengthening

an algorithm takes relatively insecure values and manipulates it in a way that makes it stronger and more resilient to threats -helps thwart brute force and rainbow table attacks

Counter Mode Cipher Block Chain Message Authentication Protocol (CCMP)

an encryption protocol based on AES and used with WPA2 for wireless security. It is more secure than TKIP, which was used with the original release of WPA

Key exchange

any cryptographic method used to share cryptographic keys between two entities -asymmetric encryption uses this to share a symmetric key

Public keys

are freely shared by embedding them in a shared certificate -If this encrypts information, only the matching private key can decrypt the same information

Obfuscation

attempt to make something unclear difficult to understand,; security through obscurity

Weak/Depreciated algorithms

can be cracked, allowing an attacker to easily convert ciphertext back to plaintext -when flaws are discovered in algorithms, expert recommend deprecating the weak algorithm

Machine/Computer (certificate type)

certificates issued to a device or computer, typically used to identify a computer within a domain

Temporal Key Integrity Protocol (TKIP)

changes encryption key for each packet, preventing an attacker from discovering the key after monitoring network for a long period of time -combines secret root key with the IV and adds sequence counter to prevent replay attacks -implements 64-bit message integrity check -was used with WPA, benefit at the time was that it didn't require new hardware -should use CCMP or upgrade to Advanced Encryption Standard (AES)

Diffusion

changing a single bit of plaintext should produce a change that is spread across a large portion of ciphertext

Confusion

ciphertext is significantly different than plaintext

Hash-based message authentication code (HMAC)

combiners symmetric cryptography with hashes to provides authentication and integrity for messages -sender provides secret key that is used in conjunction with hash function to create a message authentication code and recipient can repeat process with same secret key to verify authenticity and integrity of message -fixed length of string bits -provides integrity and authenticity of messages -used in network encryption protocols (IPsec, TLS) **Hashing algorithm, does NOT encrypt data.**

Certificate chaining

combines all the certificates from the root CA down to the certificate issues to the end user -allows use of offline certificate authorities

Salting

combines encryption keys with a value to modify the key -hashes the resulting value to add time to the key checking process -process is repeated hundreds or thousands of times

Message Digest 5 (MD5)

common hashing algorithm that produces a 128-bit hash -displayed as 32 hexadecimal characters instead of 128-bits -use is discouraged, as computer processing power increased, this became easier to exploit -still commonly used to verify integrity of files **Hashing algorithm, does NOT encrypt data.**

Certificate signing request (CSR)

contains public key, individual's name and other identifying information **You typically request certificates using this. The first step is to create the RSA-based private key, which is used to create the public key. You then include the public key in this and the CA will embed the public key in the certificate. The private key is not sent to the CA.**

Bcrypt

create hashes from passwords by going through multiple rounds of the Blowfish cipher to strengthen keys -can go through process multiple times

Self-signed (certificate type)

created by private CAs within an enterprise, eliminates cost of purchasing from public CAs

Data in use

data in memory being used by an application - data is not encrypted while it's in use -attackers can pick decrypted information out of RAM

Data at rest

data in storage device -protection by encrypting the data using whole disk encryption, database encryption, or file/folder-level encryption. Apply permissions such as ACLs

Data in transit

data sent over the network -protect with TLS and/or IPsec

Key strength

depends on both the cipher used and the length of the key -bigger key sizes are more secure but use more resources -asymmetric (3,072 bits+) is stronger than symmetric (128-bit+), but slower -AES, 3DES, Twofish are strong ciphers

Cipher mode

describes the way that the cryptographic algorithm interacts with each block of plaintext that it is encrypting or each block of ciphertext that it is decrypting

Certificate (CER)

digital document that typically includes the public key and information on the owner of the certificate -users and applications share this file to share the public key; the private key is not shared -can add extensions to this to add functionality or include other details about the certificate holder

Electronic codebook (ECB mode)

encrypt the same block with the same key multiple times using this, you will get the same ciphertext each time - key disadvantage, makes cryptanalysis easier

Digital signature algorithm (DSA)

encrypted hash of a message is with the sender's private key (asymmetric algorithm) -if recipient can decrypt the hash, it provides: authentication, integrity, and non-repudiation -private key is used for encryption and public key is used for decryption

Symmetric/Shared secret encryption algorithms

encryption and decryption operations use the same key -formula for number of keys required for symmetric cryptography: (n-1)/2 -n = number of people who wish to communicate -used by RADIUS -very fast to use, less overhead than asymmetric encryption but often combined with asymmetric encryption

EAP Tunnel TLS (EAP-TTLS)

enhances security of EAP-TLS by taking advantage of tunneling -support other authentication protocols in a TLS tunnel -use any authentication you can support, maintain security with TLS

Certificate stapling

extension to OCSP that relieves some of the burden places upon CAs by the original protocol, specifically the OCSP's servers -web server contacts the OCSP server itself and receives a signed and time stamped response from OCSP server, which it then attaches to the digital certificate -when webs server receives a request from end user, it then sends that user the certificate with the attached OCSP response -user's browser verifies that the certificate is authentic and also validates that stapled OCSP response is genuine and recent -time stamp provides user with assurance that CA validated certificate recently

Remote access dial-in user service (RADIUS)

first used to authenticate users of modern-based dial-in services in the 1980s and 1990s. Currently, it is used to allow many diverse applications to rely upon the same authentication source -downsides: uses connectionless User Diagram Protocol (UDP) which reduces reliability; most of data sent in this connection is unencrypted (except password) -encrypts the password packets, not the entire authentication process

Perfect forward secrecy (PFS)

generates random public keys for each session - given the same input, a different key will output -all browsers connecting to the system also need to be able to support this - most modern browsers support this

Public key infrastructure (PKI)

group of technologies used to request, create, manage, store, distribute, and revoke digital certificates -relies upon trust participants have in highly trusted centralized service providers -providers = Certificate authorities (CA) -if digital certificate is stolen, can't decrypt message without private key

RACE Integrity Primitives Evaluation Message (RIPEMD)

hash function that creates 128, 160, 256, and 320-bits (128 not secure) -not as common as other hashing algorithms -centralized cryptographic standards and management **Hashing algorithm, does NOT encrypt data.**

Data encryption standard (DES)

historic encryption algorithm designed and implemented by IBM in the 1970s with the purpose of serving as a standard encryption algorithm for unclassified communication throughout the federal government -block cipher that works on 64-bit blocks using a 56-bit key -Symmetric Cryptographic Algorithm -now considered insecure

Open mode

if you select "None" as a wireless security option, the AP will operate without any security

Intermediate CA

issue certificates to child CAs

Diffie-Hellman (DH)

key exchange algorithm used to privately share a symmetric key between two parties. Once the two parties know the symmetric key, they use symmetric encryption to encrypt the data -does not itself encrypt or authenticate- it is an anonymous key-agreement protocol -uses the concept of groups to describe key strength: 1. The high the group number, the more secure the use of this 2. Group 14 is the lowest numbered group that is considered secure (2,048-bit) -Asymmetric Cryptographic Algorithm

Cipher block chaining (CBC mode)

makes the encryption of a block dependent upon the encryption of all previous blocks -aims to mitigate disadvantage of ECB mode by feeding the previous encrypted block into the encryption of the next block -uses IV when encrypting the first block and then combines each subsequent block with the previous block using XOR encryption -sometimes suffers from pipeline delays, making it less efficient than some other modes

Random/Pseudorandom numbers

numbers for use in cryptographic applications -used when creating salt for hashes -challenge with creating these numbers with a machine is that they're not truly _________; sometimes we will include natural input to provide more variety

Collision

occurs when the hashing algorithm creates the same hash from different passwords

New privacy guard (GPG or GnuPG)

open source package implementation of OpenPGP -PGP is not an encryption algorithm itself; it's a framework for using other encryption algorithms

Stream ciphers

perform action on a single character or single bit at a time -more efficient when the size of the data is unknown or sent in a continuous ________ -encryption keys should never be reused - if reused, it is easier to crack the encryption -symmetric algorithms -ex: streaming audio or video

Counter mode (CTM/CTR/CM)

performs encryption beginning with plaintext and two values - a nonce (a randomly generated value) and a counter (begins at 0 and increments during each encryption operation) -effectively converts a block cipher into a stream cipher -widely used and respected as s secure mode of operation

IEEE 802.1x

port-based authentication protocol requiring users or devices to authenticate when they connect to a specific wireless access point (WAP) or a specific physical port -can be implemented in wired or wireless networks -blocks network access if client cannot authenticate -can use usernames and passwords or certificate-based -prevents rogue devices from connecting to the network -can be combined with other network elements such as VLAN -can implement 802.1x as RADIUS, LDAP, TACACS+, or Diameter server -Diameter server helps authenticate VPN clients before they connect -forces wireless clients to authenticate before connecting

Steganography

process of hiding information within another file so it is not visible to naked eye -common examples: -Hide data by manipulating bits -Hide data in the white space of a file -security professionals use steganalysis techniques to detect this, and the most common method is with hashing

Twofish

relies on a Feistel network for secrecy that combines substitution and transposition -works on blocks of 128-bits using ley lengths of 128, 192, or 256-bits -still considered secure -Symmetric Cryptographic Algorithm

Substitution cipher

replaces plaintext with ciphertext using a fixed system

Security through obscurity

security of algorithm comes from the fact that nobody knows how it works -slanderous term, be skeptical of vendors who claim their software is secured with proprietary encryption algorithm and won't share it -should choose encryption algorithm that is proven to be secure where its details are normally published and open for inspection by the security community -important because it allows mathematicians and cryptographers to review details of the algorithm, ensure it is well designed, and ensure that it is free of backdoors

Online certificate status protocol (OCSP)

send request to CA to verify that certificate is still valid. CA checks serial number against list of revoked certificates and replies with a yes or no -used by most web browsers except for Google which has its own proprietary approach

Certificate revocation list (CRL)

serial number of the certificate is placed on CA's revocation list -anyone accessing a digital certificate is responsible for downloading this and verifying serial number is not included on that list before relying on public key contained within the certificate -inefficient due to time delays, time consumption, list continuously updates

Crypto service provider

software library of cryptographic standard and algorithms

Wildcard (certificate type)

starts with an asterisk and can be used for multiple domains, but each domain name must have the same root domain

Advanced Encryption Standard (AES)

strong symmetric block cipher that encrypts data in 128-bit blocks -can use 128, 192, or 256-bit sizes -used in WPA2 -fast - only requires one pass to encrypt and decrypt data -efficient - less resource intensive -strong - provides high level of confidentiality

Session/Ephemeral key

symmetric encryption key that will be used for one communication sessions between client and server -short lifetime and is re-created for each session -given the same input, the algorithm will create a different public key - ensures systems do not reuse keys

Ron's Code (RC4)

symmetric stream cipher that was widely used to encrypt network communications -wireless networking- WEP and WPA protocols allowed use of this -application layer- SSL and TLS -works by creating a stream of bits to use as the encryption key -allows for key length between 40-2,048-bits -no longer considered secure - has biased output -if the third byte of the original state is zero and the second byte is not equal to two, then the second output byte is always zero

Protected EAP (PEAP)

takes standard EAP variants and protects them inside a TLS tunnel. Most secure -commonly implemented as PEAPv0/EAP-MSCHAPv2

Captive portal

technical solution that forces clients using web browsers to complete a specific process before it allows them access to the network -commonly used as a hot spot that requires users to log on or agree to specific terms before they can access the Internet -examples: -Free Internet Access -Paid Internet Access Alternative to IEEE 802.1x- can be expensive, cheaper to use this for authentication

Key escrow

the process of placing a copy of a private key in a safe environment

Triple DES (3DES)

three rounds of DES encryption using multiple keys -block cipher that works on 128-bit blocks -allows for 3 different key lengths: 128-bit, 192-bit, or 256-bit -Symmetric Cryptographic Algorithm

Asymmetric/Public key encryption algorithms

use different keys for encryption and decryption -each user gets two keys, a public key that can be freely distributed to anyone the user might wish to communicate with, and a private key that remains undisclosed -anything that is encrypted with one key from the pair can be decrypted with the other key from the pair -requires PKI to issue certificates -strong but resource intensive

Subject Alternative Name (SAN)

used for multiple domains that have different names, but are owned by the same organization

Exclusive Or operation (XOR)

used to combine plaintext and ciphertext with cryptographic keys -if two inputs are the same, it outputs as True. If two inputs are different, it outputs False

Code signing (certificate type)

used to validate the authentication of executable applications or scripts; verifies code has not been modified

Rivest-Shamir-Adelinan (RSA)

user selects two very large prime numbers and it uses these numbers to create a public and private key -messages are sent with public key and decrypted with private key in a matched pair -major drawback - slow -ley length varies between 1,024-4,096-bits -considered secure if key is at least 1,024-bits -Asymmetric Cryptographic Algorithm

Pre-shared Key (PSK) mode

users access the wireless network anonymously with a __________ or passphrase -does NOT provide authentication, provides authorization

WPA2 OR IEEE 802.11

uses AES to provide encryption instead of RC4 cipher and uses CCMP instead of PKIP -128-bit key and a 128-bit block size -permanent replacement for WPA, uses stronger cryptography than WPA -Wi-Fi Alliance requires all devices carrying its logo meet WPA2 standards including use of CCMP -some enterprises require stronger security - can enable authentication with Enterprise mode -provides data confidentiality (AES), authentication, and access control

Wi-Fi Protected Access (WPA)

uses RC4 ciphers with PKIP, IV is larger and an encrypted hash -every packet gets a unique 128-bit encryption key -interim replacement for Wired Equivalent Privacy (WEP) -WEP has known vulnerabilities and should not be used -provided immediate solution to WEP without users having to upgrade their hardware -not solid enough to replace WEP for extended period; susceptible to password-cracking attacks

Blowfish

uses a Feistel network that combines both substitution and transposition operations -works on blocks of 64-bit using any key length you choose between 32-448-bits -no known way to break the full 16 rounds of encryption -faster than AES-256 -Symmetric Cryptographic Algorithm

Elliptic Curve Diffie-Hellman Ephemeral (ECDHE)

uses ephemeral keys generated using ECC -Asymmetric Cryptographic Algorithm

Diffie-Hellman Ephemeral (DHE/EDH)

uses ephemeral keys, generating different keys for each session -Asymmetric Cryptographic Algorithm

Elliptic Curve Cryptography (ECC)

uses mathematical equations to formulate a curve and then graphs points on the curve to create keys -uses curve discrete logarithm problem to create asymmetric encryption -doesn't take as much processing power as other cryptographic methods- recommended for low-power devices -most efficient algorithm, used for smart cards and cell phones, provides digital signatures, secure key exchange, and encryption

Pretty good privacy (PGP) algorithm

uses public and private keys but combines symmetric and asymmetric cryptography for encryption and decryption

Password-based key derivation function v2 (PBKDF2)

uses salts of at least 64-bits and uses a pseudo-random function such as HMAC to protect passwords -if using, recommended to repeat salt-hash process at least 4,000 times or more -recommended to use other algorithms such as Argon2

Elliptic curve Diffie-Hellman (ECDH) algorithm

uses static keys generated using ECC -Asymmetric Cryptographic Algorithm

Rotate 13 Places (ROT13) cipher

uses substitution cipher but always uses a key 13 -doesn't provide true encryption, just obfuscates the data

EAP-TLS

uses transport layer security to protect EAP communications and is highly secure -strong security, wide adoption

EAP Flexible Authentication via Secure Tunneling (EAP-FAST) protocol

uses tunneling to provide secure authentication, developed by Cisco to replace LEAP -lightweight and secure

Extensible Authentication Protocol (EAP)

verification of user credentials and ensures only authorized users access network

Secure Hash Algorithm (SHA)

verifies file integrity -Type-0- not used -Type-1- updated version that creates 160-bit hashes, similar to MD5 -Type-2- improved SHA-1 to overcome potential weaknesses. Includes four versions: -Type-224- creates 224-bit hashes -Type-256- creates 256-bit hashes -Type-384- creates 384-bit hashes -Type-512- creates 512-bit hashes -224 and 384 created truncated versions of 256 and 512 respectively **Hashing algorithm, does NOT encrypt data.**

Certificate authorities (CA)

verify the identity of individuals and organizations and then issue them digital certificates, vouching that the public key associated with that entity actually belongs to them (ex: driver's license) -you can provide anyone you'd like to communicate with your digital certificate and they would just need to verify this signature on the certificate

Certificate pinning

when an application has hard-coded the server's certificate into the application itself -security mechanism designed to prevent attackers from impersonating a web site using fraudulent certificates -the web server sends a list of public key hashes that clients can use to validate certificates sent to clients in subsequent sessions

Block ciphers

work on chunks of message and decrypt all characters within chunk at the same time -more efficient when the size of the data is known -symmetric algorithms


Kaugnay na mga set ng pag-aaral

Part 1 of Lavaglia Sociology final

View Set

Chapter 16 - Private Insurance Plans for Seniors

View Set

Understanding the Bill of Rights

View Set

BRS Gross Anatomy - 5. Perineum and Pelvis

View Set