Test 2 Study Guide

studied byStudied by 0 people
0.0(0)
Get a hint
Hint

Symmetric Key Encryption

1 / 18

encourage image

There's no tags or description

Looks like no one added any tags here yet for you.

19 Terms

1

Symmetric Key Encryption

It uses the same key for both encryption and decryption. This method is fast and efficient but requires a secure way of sharing the key with the intended recipient.

New cards
2

Public Key Encryption (Asymmetric Encryption)

It uses two keys, a public key and a private key, which are mathematically related but not identical. The public key can be used to encrypt data, but only the private key can decrypt it. This makes it more secure and flexible, but also more resource-intensive.

New cards
3

RSA

One party generates a key pair, both the public key and the secret key. Then the other party uses the public key to encrypt the communication. The private key is used to decrypt.

New cards
4

Diffie-Hellman

Both parties exchange public key information and then arrive at a shared secret key.

New cards
5

Elliptic Curve Cryptography (ECC)

is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys to provide equivalent security, compared to cryptosystems based on modular exponentiation in Galois fields, such as the RSA cryptosystem and ElGamal cryptosystem.

New cards
6

Hash functions

are used in data storage and retrieval applications to access data in a small and nearly constant time per retrieval. They require an amount of storage space only fractionally greater than the total space required for the data or records themselves. They are also used to ensure the integrity of data by generating checksums, and in cryptographic applications to create secure hash algorithms.

New cards
7

A cryptographic hash function

a transformation that takes an input (or ā€˜messageā€™) and returns a fixed-size string of bytes123. The output should be unique to each unique input; a small change in the input should produce such drastic change in output that the new hash value appears uncorrelated with the old hash value

New cards
8

A good cryptographic hash function should have the following properties:

Preimage resistance: For a given hash output, it should be computationally infeasible to find the input that generated that output.

Second preimage resistance: Given an input and its hash, it should be computationally infeasible to find a different input with the same hash.

Collision resistance: It should be computationally infeasible to find two different inputs that hash to the same output.

New cards
9

A hash function collision

occurs when two different inputs result in the same output

New cards
10

Poor hash functions

do not have good collision resistance, meaning itā€™s easier to find two inputs that result in the same output.

New cards
11

Preimage resistance

is a property where, given a hash output, itā€™s computationally infeasible to find the input that generated that output. Poor hash functions lack this property.

New cards
12

Good hashing algorithms include

SHA-256, SHA-3, and others

New cards
13

good hashing algorithms

These algorithms are designed to be secure against various cryptographic attacks and have good collision resistance.

New cards
14

A Message Authentication Code (MAC)

is used to authenticate the origin and nature of a message.

New cards
15

MACs use authentication cryptography

to verify the legitimacy of data sent through a network or transferred from one person to another.

New cards
16

Message Authentication Codes (MACs)

ensure that the message is coming from the correct sender, has not been changed, and that the data transferred over a network or stored in or outside a system is legitimate and does not contain harmful code.

New cards
17

A brute force attack

is when an attacker tries to guess an accountā€™s password by making a bunch of different attempts.

New cards
18

A brute-force attack on a MAC

requires known message-MAC pairs

New cards
19

If the data is altered between the time the sender initiates the transfer and when the recipient receives it

the MAC information will also be affected. Therefore, when the recipient attempts to verify the authenticity of the data, the key will not work, and the end result will not match that of the sender.

New cards

Explore top notes

note Note
studied byStudied by 2 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 9 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 151 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 17 people
Updated ... ago
5.0 Stars(1)
note Note
studied byStudied by 298 people
Updated ... ago
5.0 Stars(9)
note Note
studied byStudied by 347 people
Updated ... ago
5.0 Stars(5)
note Note
studied byStudied by 6 people
Updated ... ago
4.0 Stars(1)
note Note
studied byStudied by 79 people
Updated ... ago
5.0 Stars(3)

Explore top flashcards

flashcards Flashcard50 terms
studied byStudied by 7 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard57 terms
studied byStudied by 22 people
Updated ... ago
5.0 Stars(2)
flashcards Flashcard34 terms
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard204 terms
studied byStudied by 7 people
Updated ... ago
4.0 Stars(1)
flashcards Flashcard799 terms
studied byStudied by 6 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard40 terms
studied byStudied by 5 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard46 terms
studied byStudied by 79 people
Updated ... ago
5.0 Stars(1)
flashcards Flashcard39 terms
studied byStudied by 46 people
Updated ... ago
5.0 Stars(2)