Chapter 8

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Transport mode

In IPSec, an encryption method in which only a packet's IP data is encrypted, not the IP headers themselves; this method allows intermediate nodes to read the source and destination addresses.

Tunnel mode

In IPSec, an encryption method in which the entire IP packet is encrypted and inserted as the payload in another IP packet.

Internet Protocol Security (IPSec)

The primary and now dominant cryptographic authentication and encryption product of the IETF's IP Protocol Security Working Group. A framework for security development within the TCP/IP family of protocol standards, IPSec provides application support for all uses within TCP/IP, including virtual private networks.

Steganography

The process of hiding messages; for example, hiding a message within the digital encoding of a picture or graphic so that it is almost impossible to detect that the hidden message even exists.

Symmetric encryption

a cryptographic method in which the same algorithm and secret key are used both to encipher and decipher the message.

Exclusive OR operation (XOR)

a function within Boolean algebra used as an encryption function in which two bits are compared. If the two bits are identical, the result is a binary 0; otherwise, the result is a binary 1.

Secret key

a key that can be used in symmetric encryption both to encipher and decipher the message.

Secure Electronic Transactions (SET)

a protocol developed by credit card companies to protect against electronic payment fraud.

Privacy Enhanced Mail (PEM)

a standard proposed by the Internet Engineering Task Force (IETF) that uses 3DES symmetric key encryption and RSA for key exchanges and digital signatures.

Polyalphabetic substitutions

a substitution cipher that incorporates two or more alphabets in the encryption process.

Message digest

a value representing the application of a hash algorithm on a message that is transmitted with the message so it can be compared with the recipient's locally calculated hash of the same message. If both hashes are identical after transmission, the message has arrived without modification. Also known as a hash value.

Digital signatures

encrypted message components that can be mathematically proven as authentic.

Certificate revocation list (CRL)

in PKI, a published list of revoked or terminated digital certificates.

Registration authority (RA)

in PKI, a third party that operates under the trusted collaboration of the certificate authority and handles day-to-day certification functions.

Transposition cipher

A cryptographic operation that involves simply rearranging the values within a block based on an established pattern. Also known as a permutation cipher.

Vernam cipher

A cryptographic technique developed at AT&T and known as the "one-time pad," this cipher uses a set of characters for encryption operations only one time and then discards it.

Session keys

limited-use symmetric keys for temporary communications during an online session.

Hash functions

mathematical algorithms that generate a message summary or digest (sometimes called a fingerprint) to confirm message identity and integrity.

Hash algorithms

public functions that create a hash value, also known as a message digest, by converting variable-length messages into a single fixed-length value

Digital certificates

public-key container files that allow PKI system components and end users to validate a public key and identify its owner.

Public-key encryption

see asymmetric encryption

Hash value

see message digest.

Private-key encryption

see symmetric encryption

Permutation cipher

see transposition cipher.

Digital Signature Standard (DSS)

the NIST standard for digital signature algorithm usage by federal information systems.

Advanced Encryption Standard (AES)

the current federal standard for the encryption of data, as specified by NIST.

Cryptology

the field of science that encompasses cryptography and cryptanalysis.

Cryptography

the process of making and using codes to secure the transmission of information.

Cryptanalysis

the process of obtaining the plaintext message from a ciphertext message without knowing the keys used to perform the encryption.

Nonrepudiation

the process of reversing public-key encryption to verify that a message was sent by the sender and thus cannot be refuted.

Diffie-Hellman key exchange

a hybrid cryptosystem that facilitates exchanging private keys using public-key encryption.

Certificate authority (CA)

in PKI, a third party that manages users' digital certificates.

Message authentication code (MAC)

a key-dependent, one-way hash function that allows only specific recipients (symmetric key holders) to access the message digest

Secure Sockets Layer (SSL)

a security protocol developed by Netscape to use public-key encryption to secure a channel over the Internet.

Secure Multipurpose Internet Mail Extensions (S/MIME)

a security protocol that builds on the encoding format of the Multipurpose Internet Mail Extensions (MIME) protocol and uses digital signatures based on public-key cryptosystems to secure e-mail.

Secure Hash Standard (SHS)

a standard issued by the National Institute of Standards and Technology (NIST) that specifies secure algorithms, such as SHA-1, for computing a condensed representation of a message or data file.

Monoalphabetic substitution

a substitution cipher that only incorporates a single alphabet in the encryption process.

Vigenère cipher

an advanced type of substitution cipher that uses a simple polyalphabetic code

Asymmetric encryption

an cryptographic method that incorporates mathematical operations involving both a public key and a private key to encipher or decipher a message. Either key can be used to encrypt a message, but then the other key is required to decrypt it.

Substitution cipher

an encryption method in which one value is substituted for another.

Secure HTTP (S-HTTP)

an extended version of Hypertext Transfer Protocol that provides for the encryption of protected Web pages transmitted via the Internet between a client and server

Public key Infrastructure (PKI)

an integrated system of software, encryption methodologies, protocols, legal agreements, and third-party services that enables users to communicate securely through the use of digital certificates.

Encapsulating security payload (ESP) protocol

in IPsec, a protocol that provides secrecy for the contents of network communications as well as system-to-system authentication and data integrity verification.

Application header (AH) protocol

in IPsec, a protocol that provides system-to-system authentication and data integrity verification, but does not provide secrecy for the content of a network communication.


संबंधित स्टडी सेट्स

anatomy study questions, mastering a&p study questions & book questions

View Set

Internet-Based research SBE CITI, Citi Questions

View Set

Med Surg III Final Packet 1 of 2

View Set

Eco 152- principles of microeconomics

View Set

Internal Combustion Engine Theory & Performance

View Set

Human Communication Test 3 (7, 8, 9)

View Set