IS 4451 Chapter 8 Quiz

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

symmetric encryption

A cryptographic method in which the same algorithm and secret key are used both to encipher and decipher the message. Also known as private-key encryption.

Vernam Cipher

A cryptographic technique developed at AT&T and known as the "one-time pad," this cipher uses a set of characters for encryption operations only one time and then discards it.

Diffie-Hellman key exchange

A hybrid cryptosystem that facilitates exchanging private keys using public-key encryption.

Message Authentication Code (MAC)

A key-dependent, one-way hash function that allows only specific recipients (symmetric key holders) to access the message digest.

Secure Sockets Layer (SSL)

A security protocol developed by Netscape to use public-key encryption to secure a channel over the internet.

Privacy Enhanced Mail (PEM)

A standard proposed by the Internet Engineering Task Force (IETF) that uses 3DES symmetric key encryption and RSA for key exchanges and digital signatures.

Public Key Infrastructure (PKI)

An integrated system of software, encryption methodologies, protocols, legal agreements, and third-party services that enables users to communicate securely through the use of digital certificates.

encapsulating security payload (ESP) protocol

In IPSec, a protocol that provides secrecy for the contents of network communications as well as system-to-system authentication and data integrity verification

application header (AH) protocol

In IPSec, a protocol that provides system-to-system authentication and data integrity verification, but does not provide secrecy for the content of a network communication

tunnel mode

In IPSec, an encryption method in which the entire IP packet is encrypted and inserted as the payload in another IP packet. This requires other systems at the beginning and end of the tunnel to act as proxies to send and receive the encrypted packets and then transmit the packets to their ultimate destination.

Certificate Revocation List (CRL)

In PKI, a published list of revoked or terminated digital certificates.

certificate authority (CA)

In PKI, a third party that manages users' digital certificates.

Registration Authority (RA)

In PKI, a third party that operates under the trusted collaboration of the certificate authority and handles day-to-day certification functions.

session keys

Limited-use symmetric keys for temporary communications during an online session.

digital certificates

Public-key container files that allow PKI system components and end users to validate a public key and identify its owner.

Digital Signature Standard (DSS)

The NIST standard for digital signature algorithm usage by federal information systems. It is based on a variant of the EIGamal signature scheme.

Cryptology

The field of science that encompasses cryptography and cryptanalysis

Cryptanalysis

The process of obtaining the plaintext message from a ciphertext message without knowing the keys used to perform the encryption.

Nonrepudiation

The process of reversing public-key encryption to verify that a message was sent by the sender and thus cannot be refuted.

asymmetric encryption

a cryptographic method that incorporates mathematical operations involving both a public key and a private key to encipher or decipher a message. Either key can be used to encrypt a message, but the other must be used to decrypt it. AKA Public Key Encryption.

transposition cipher (permutation cipher)

a cryptographic operation that involves simply rearranging the values within a block based on an established pattern

Exclusive OR operation (XOR)

a function within Boolean algebra used as an encryption function in which two bits are compared. If the two bits are identical, the result is a binary 0; otherwise, the result is a binary 1.

secret key

a key that can be used in symmetric encryption both to encipher and decipher the message

Secure Electronic Transaction (SET)

a protocol developed by credit card companies to protect against payment fraud

Secure Multipurpose Internet Mail Extensions (S/MIME)

a security protocol that builds on the encoding format of the Multipurpose Internet Mail Extensions (MIME) protocol and uses digital signatures based on public-key cryptosystems to secure email

Secure Hash Standard (SHS)

a standard issued by the National Institute of Standards and Technology (NIST) that specifies secure algorithms, such as SHA-1, for computing a condensed representation of a message or data file.

polyalphabetic substitution

a substitution cipher that incorporates two or more alphabets in the encryption process

Monoalphabetic substitution

a substitution cipher that only incorporates a single alphabet in the encryption process

message digest

a value representing the application of a hash algorithm on a message that is transmitted with the message so it can be compared with the recipient's locally calculated hash of the same message. If both hashes are identical after transmission, the message has arrived without modification. Also known as a hash value.

Vignere Cipher

an advanced type of substitution cipher that uses a simple polyalphabetic code

substitution cipher

an encryption method in which one value is substituted for another

Secure HTTP (S-HTTP)

an extended version of Hypertext Transfer Protocol that provides for the encryption of protected Web pages transmitted via the Internet between a client and server

digital signatures

encrypted message components that can be mathematically proven as authentic

transport mode

in IPsec, an encryption method in which only a packet's IP data is encrypted, not the IP headers themselves; this method allows intermediate nodes to read the source and destination addresses

hash functions

mathematical algorithms that generate a message summary or digest (sometimes called a fingerprint) to confirm message identity and integrity

Cryptography

process of making and using codes to secure transmission of information

hash algorithms

public functions that create a hash value, also known as a message digest, by converting variable-length messages into a single fixed-length value

Advanced Encryption Standard (AES)

the current federal standard for the encryption of data, as specified by NIST. It is based on the Rijndael algorithm, which was developed by Vincent Rijmen and Joan Daemen

IP Security (IPsec)

the primary and now dominant cryptographic authentication and encryption product of the IETF's IP Protocol Security Working Group. A framework for security development within the TCP/IP family of protocol standards. It provides application support for all uses within TCP/IP including VPNs.

Steganography

the process of hiding messages; for example, hiding a message within the digital encoding of a picture or graphic so that it is almost impossible to detect that the hidden message even exists


Ensembles d'études connexes

entrepreneurial and small business quiz retake

View Set

Practice Test (English and Reading)

View Set

AP USHistory Vocabulary Chapter 24 Cold War America, 1945-1963

View Set

WW2 Lesson 2 Japan's Pacific Campaign

View Set

Know When To Hold 'Em Post Test Marketing

View Set