Cyber Security//Ch.5 Mod.01 - Power Point

cryptography

1. ___ is the science of transforming information into secure form so that unauthorized persons cannot access it
- cryptography
- stenography
(Ch.5 Mod.01 - Powerpoint.4)

stenography

2. ___ is hiding the existence of data (image, audio, or video files) in the file achieved by dividing data and hiding it in unused portions of the file
- cryptography
- stenography
(Ch.5 Mod.01 - Powerpoint.4)

Encryption

3. ___ is changing original text into secret message using cryptography
- Encryption
- Decryption
- Cleartext
- Plaintext
(Ch.5 Mod.01 - Powerpoint.6)

Decryption

4. ___ is changing the secret message back to original form
- Encryption
- Decryption
- Cleartext
- Plaintext
(Ch.5 Mod.01 - Powerpoint.6)

Cleartext

5. ___ is data in unencrypted form
- Key
- Ciphertext
- Cleartext
- Plaintext
(Ch.5 Mod.01 - Powerpoint.6)

Plaintext

6. ___ is the cleartext data to be encrypted (and is result of decryption)
- Key
- Ciphertext
- Cleartext
- Plaintext
(Ch.5 Mod.01 - Powerpoint.6)

Algorithm

7. in cryptographic terminology an ___ are procedures based on a mathematical formula used to encrypt and decrypt data
- Algorithm
- Key
- Cleartext
- Plaintext
(Ch.5 Mod.01 - Powerpoint.7)

Key

8. in cryptographic terminology, a ___ is the mathematical value entered into cryptographic algorithm to produce encrypted data
- Key
- Ciphertext
- Cleartext
- Plaintext
(Ch.5 Mod.01 - Powerpoint.7)

Ciphertext

9. in cryptographic terminology, ___ is data that has been encrypted
- Key
- Ciphertext
- Cleartext
- Plaintext
(Ch.5 Mod.01 - Powerpoint.7)

Cryptography

10. ___ can provide five basic information protections: Confidentiality, Integrity, Availability, Authentication, Nonrepudiation.
- Ciphertext
- Algorithm
- Cryptography
- Stenography
(Ch.5 Mod.01 - Powerpoint.9)

Stream Cipher

11. ___ is a way to categorized cryptographic algorithms based on speed of data processed - wherein data is processed by taking one character and replaces it with one character
- Stream Cipher
- Block Cipher
- Sponge Function
- Algorithm
(Ch.5 Mod.01 - Po

Stream Cipher

11. ___ is the preferred method for SPEED regarding the processing speed used for cryptographic algorithm.
- Stream Cipher
- Block Cipher
- Sponge Function
- Algorithm
(Ch.5 Mod.01 - Powerpoint.11)

Block Cipher

12. ___ is a way to categorized cryptographic algorithms based on speed of data processed wherein entire blocks of plaintext are manipulated at once
- Stream Cipher
- Block Cipher
- Sponge Function
- Algorithm
(Ch.5 Mod.01 - Powerpoint.11)

Block Cipher

12. ___ is the preferred method for STRENGTH regarding the processing speed used for cryptographic algorithm.
- Stream Cipher
- Block Cipher
- Sponge Function
- Algorithm
(Ch.5 Mod.01 - Powerpoint.11)

Sponge Function

13. ___ is a way to categorized cryptographic algorithms based on speed of data processed wherein input can be a string of any length and the output returns a string of any requested variable length
- Stream Cipher
- Block Cipher
- Sponge Function
- Algor

hash, systemic, algorithmic

14. what are the 3 types of cryptographic algorithms.?
- hash
- whirlpool
- systemic
- elliptical
- algorithmic
(Ch.5 Mod.01 - Powerpoint.11)

hash, systemic, algorithmic

14. what are the 3 types of cryptographic algorithms.?
- algorithmic
- hash
- whirlpool
- systemic
- elliptical
(Ch.5 Mod.01 - Powerpoint.11)

Hash algorithms

14. ___ are cryptographic algorithms that create unique digital fingerprint of data called
message digest
or hashing
- Hash algorithms
- Symmetric encryption algorithms
- Asymmetric encryption algorithms
(Ch.5 Mod.01 - Powerpoint.12)

True

14. T/F - hashing can be used to determine message integrity (whether or not it has been delivered)
(Ch.5 Mod.01 - Powerpoint.16)

Hashed Message Authentication Code

14. ___ is a variation of hashing which provides better security by using a secret key owned only by the sender and receiver
- Message Digest
- Secure Hash Algorithm
- Hashed Message Authentication Code
- Whirlpool
- RIPEMD
(Ch.5 Mod.01 - Powerpoint.17)

Hash algorithms

14. what kind of cryptographic algorithm does this demonstrate.?
1) 12 * 34 = 408
2) If user asked to determine the two numbers used to create the number 408, it would not be possible to "work backward" and derive the original numbers with absolute certai

Hash algorithms

15. ___ are cryptographic algorithms that are based on hash characteristics.
- Hash algorithms
- Symmetric encryption algorithms
- Asymmetric encryption algorithms
(Ch.5 Mod.01 - Powerpoint.14)

True

17. T/F - hash algorithms are of fixed size.
(Ch.5 Mod.01 - Powerpoint.15)

False

18. T/F - hash algorithms can be of varying sizes.
(Ch.5 Mod.01 - Powerpoint.15)

True

18. T/F - hash algorithms are
unique
in that two different data sets cannot produce the same hash
(Ch.5 Mod.01 - Powerpoint.15)

True

19. T/F - common hash algorithms are:
Message Digest
Secure Hash Algorithm
Whirlpool
RIPEMD
(Ch.5 Mod.01 - Powerpoint.19)

message digest 2

20. a ___ is a hash algorithms that takes plaintext of any length and creates 128 bit ---- its weakness is that it is not considered secure.
- message digest 2
- message digest 4
- message digest 5
(Ch.5 Mod.01 - Powerpoint.20)

message digest 5

22. ___ is a hash algorithms with a message length of 512 bits ---- it has a weakness in causing collisions
- message digest 2
- message digest 4
- message digest 5
(Ch.5 Mod.01 - Powerpoint.20)

True

22. T/F - all message digest hash types are unsecure regarding their use.
(Ch.5 Mod.01 - Powerpoint.24)

Whirlpool

23. ___ is a hash algorithm adopted by standards organizations that creates hash of 512 bits
- Message Digest
- Secure Hash Algorithm
- Whirlpool
- RIPEMD
(Ch.5 Mod.01 - Powerpoint.23)

RIPEMD

24. ___ is a hash algorithm that are two different and parallel chains of computation whose results are combine at the end of the process
- Message Digest
- Secure Hash Algorithm
- Whirlpool
- RIPEMD
(Ch.5 Mod.01 - Powerpoint.24)

Symmetric encryption algorithms

25. ___ are cryptographic algorithms that use the same single key to encrypt and decrypt
ciphertext documents
--- decryption happens when data is received
- Hash algorithms
- Symmetric encryption algorithms
- Asymmetric encryption algorithms
(Ch.5 Mod.01

private key cryptography

26. symmetric encryption is also called ___
- private key cryptography
- public key cryptography
(Ch.5 Mod.01 - Powerpoint.26)

Data Encryption Standard (DES)

27. ___ is one of first widely popular symmetric cryptography algorithms originally designed in the early 1970s by IBM (Lucifer) that had key length 128 bits - later shortened to 56 bits.
- Hash algorithms
- Symmetric encryption algorithms
- Asymmetric en

Triple Data Encryption Standard (3DES)

28. ___ is a DES encryption standard that - uses 3 rounds of encryption instead of just one and performs better in hardware than as software
- Triple Data Encryption Standard (3DES)
- Advanced Encryption Standard (AES)
(Ch.5 Mod.01 - Powerpoint.30)

Advanced Encryption Standard (AES)

29. ___ is a DES encryption standard that - performs three steps on every block (128 bits) of plaintext and, to date, has not been defeated by any attack.
- Triple Data Encryption Standard (3DES)
- Advanced Encryption Standard (AES)
(Ch.5 Mod.01 - Powerpo

RC4

30. ___ is a
Stream Cipher
symmetric encryption algorithm functioning to accept keys up to 128 bits in length
- RC4
- Blowfish
- TwoFish
- One-Time Pad (OTP)
- International Data Encryption Algorithm (IDEA)
(Ch.5 Mod.01 - Powerpoint.33)

International Data Encryption Algorithm (IDEA)

31. ___ is a
Block Cipher
symmetric encryption algorithm functioning to processes 64 bits with a 128-bit key with 8 rounds
- RC4
- Blowfish
- TwoFish
- One-Time Pad (OTP)
- International Data Encryption Algorithm (IDEA)
(Ch.5 Mod.01 - Powerpoint.33)

Blowfish

32. ___ is a
Block Cipher
symmetric encryption algorithm that functions to operate on 64-bit blocks and can have a key length from 32 to 448 bits
- RC4
- Blowfish
- TwoFish
- One-Time Pad (OTP)
- International Data Encryption Algorithm (IDEA)
(Ch.5 Mod.01

TwoFish

33. ___ is a derivation of Blowfish and is considered to be a strong algorithm
- RC4
- TwoFish
- One-Time Pad (OTP)
- International Data Encryption Algorithm (IDEA)
(Ch.5 Mod.01 - Powerpoint.33)

One-time pad (OTP)

34. a ___ combines plaintext with a random key and is the only known method to perform encryption that cannot be broken mathematically without requiring a PC.
- RC4
- TwoFish
- One-Time Pad (OTP)
- International Data Encryption Algorithm (IDEA)
(Ch.5 Mod.

Asymmetric encryption algorithms

35. ___ are cryptographic algorithms that distribute and maintain a secure single key among multiple users distributed geographically
- Hash algorithms
- Symmetric encryption algorithms
- Asymmetric encryption algorithms
(Ch.5 Mod.01 - Powerpoint.35)

public key

36. a ___ is a key of an Asymmetric Cryptographic Algorithm that is known to everyone and can be freely distributed.
- public key
- private key
(Ch.5 Mod.01 - Powerpoint.35)

private key

37. a ___ is a key of an Asymmetric Cryptographic Algorithm that is known only to the individual to whom it belongs
- public key
- private key
(Ch.5 Mod.01 - Powerpoint.35)

key pairs

38. ___ are an important principle in Asymmetric Cryptographic Algorithm based on the idea that two keys are always required
- key pairs
- private keys
- public keys
- both direction
(Ch.5 Mod.01 - Powerpoint.37)

public keys

39. ___ are an important principle in Asymmetric Cryptographic Algorithm based on the idea that keys do not need to be protected
- key pairs
- private keys
- public keys
- both direction
(Ch.5 Mod.01 - Powerpoint.37)

private keys

40. ___ are an important principle in Asymmetric Cryptographic Algorithm based on the idea that the key must be kept confidential
- key pairs
- private keys
- public keys
- both direction
(Ch.5 Mod.01 - Powerpoint.37)

both direction

41. ___ is an important principle in Asymmetric Cryptographic Algorithm based on the idea that a document encrypted with public key can be decrypted with corresponding private key
- key pairs
- private key
- public key
- both direction
(Ch.5 Mod.01 - Powe

digital signature

42. a ___ is an electronic verification of the sender:
- digital signature
- digital notation
- approved listing
- SAT
(Ch.5 Mod.01 - Powerpoint.38)

RSA

43. the ___ was published in 1977 and patented by MIT in 1983, it is the most common asymmetric cryptography algorithm based on two large prime numbers.
- RSA
- Elliptic curve cryptography (ECC)
- NTRUEncrypt
- Quantum cryptography
(Ch.5 Mod.01 - Powerpoi

Elliptic curve cryptography (ECC)

44. ___ is cryptography for mobile and wireless devices that allows users to share one elliptic curve and one point on a curve to allow encrypted communication
- RSA
- Elliptic curve cryptography (ECC)
- NTRUEncrypt
- Quantum cryptography
(Ch.5 Mod.01 - P

NTRUEncrypt

47. ___ is lattice-based cryptography relying on a set of points in space and is considered faster than RSA and ECC and more resistant to quantum computing attacks.
- RSA
- Elliptic curve cryptography (ECC)
- NTRUEncrypt
- Quantum cryptography
(Ch.5 Mod.0

Quantum cryptography

48. ___ is a type of cryptography that exploits properties of microscopic objects such as photons and does not depend on difficult mathematical problems.
- RSA
- Elliptic curve cryptography (ECC)
- NTRUEncrypt
- Quantum cryptography
(Ch.5 Mod.01 - Powerpo

out of band

49. ___ is a type of key exchange made outside of normal communication channels.
- out of band
- in band
(Ch.5 Mod.01 - Powerpoint.48)

in band

50. ___ is a type of key exchange made within normal communication channels.
- out of band
- in band
(Ch.5 Mod.01 - Powerpoint.48)

Diffie-Hellman (DH)

51. ___ is an in-band key exchange that requires two users to agree on a large prime number in order to allow themselves the ability to create the same key (through a math formula only they would know) separately even if the numbers are made public.
- Dif

Diffie-Hellman Ephemeral (DHE)

52. ___ is an in-band key exchange which requires users utilize different keys that exist only temporarily.
- Diffie-Hellman (DH)
- Diffie-Hellman Ephemeral (DHE)
- Elliptic Curve Diffie-Hellman (ECDH)
- Perfect forward secrecy
(Ch.5 Mod.01 - Powerpoint.4

Elliptic Curve Diffie-Hellman (ECDH)

53. is an in-band key exchange that uses elliptic curve cryptography instead of prime numbers in its computation
- Diffie-Hellman (DH)
- Diffie-Hellman Ephemeral (DHE)
- Elliptic Curve Diffie-Hellman (ECDH)
- Perfect forward secrecy
(Ch.5 Mod.01 - Powerpo

Perfect forward secrecy

54. is a public in-band key exchange system generating random public keys that are different for each session - never revealing the contents of more than one message
- Diffie-Hellman (DH)
- Diffie-Hellman Ephemeral (DHE)
- Elliptic Curve Diffie-Hellman (E

Pretty Good Privacy (PGP)

55. ___ is a widely used asymmetric cryptography system used for files and e-mails on Windows systems.
- Pretty Good Privacy (PGP)
- GNU Privacy Guard (GPG)
- Microsoft Windows Encrypting File System (EFS)
(Ch.5 Mod.01 - Powerpoint.52)

GNU Privacy Guard (GPG)

56. ___ is an encryption software that runs on Windows, UNIX, and Linux
- Pretty Good Privacy (PGP)
- GNU Privacy Guard (GPG)
- Microsoft Windows Encrypting File System (EFS)
(Ch.5 Mod.01 - Powerpoint.52)

Microsoft Windows Encrypting File System (EFS)

57. ___ is an encryption software for Windows based on the NTFS file system and is tightly integrated with the file system.
- Pretty Good Privacy (PGP)
- GNU Privacy Guard (GPG)
- Microsoft Windows Encrypting File System (EFS)
(Ch.5 Mod.01 - Powerpoint.52

USB drives

58. ___ are types of hardware encryption based on flash drive technology that allows for all data copied to the drive to be automatically encrypted, remotely tracked by admins, and stolen drives to be disabled
- USB drives
- Hard Disk
- Trusted Platform M

Hard Disk

59. ___ is a type of hardware encryption based on self encrypting hard disk drives.
- USB drives
- Hard Disk
- Trusted Platform Module (TPM)
- Hardware Security Module (HSM)
(Ch.5 Mod.01 - Powerpoint.60)

Trusted Platform Module (TPM)

60. ___ is a type of hardware encryption that is based on a motherboard chip providing cryptographic services.
- USB drives
- Hard Disk
- Trusted Platform Module (TPM)
- Hardware Security Module (HSM)
(Ch.5 Mod.01 - Powerpoint.60)

Hardware Security Module (HSM)

61. ___ is a type of hardware encryption that is a secure cryptographic processor - it includes an onboard key generator and key storage facility and performs accelerated symmetric and asymmetric encryption
- USB drives
- Hard Disk
- Trusted Platform Modu