100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU COURSE C839 - INTRO TO CRYPTOGRAPHY QUESTIONS AND ANSWERS 2024 $17.99   Add to cart

Exam (elaborations)

WGU COURSE C839 - INTRO TO CRYPTOGRAPHY QUESTIONS AND ANSWERS 2024

 0 view  0 purchase
  • Course
  • WGU COURSE C839 - INTRO TO CRYPTOGRAPHY
  • Institution
  • WGU COURSE C839 - INTRO TO CRYPTOGRAPHY

WGU COURSE C839 - INTRO TO CRYPTOGRAPHY QUESTIONS AND ANSWERS 2024

Preview 4 out of 63  pages

  • September 29, 2024
  • 63
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • WGU COURSE C839 - INTRO TO CRYPTOGRAPHY
  • WGU COURSE C839 - INTRO TO CRYPTOGRAPHY
avatar-seller
Teacher101
WGU COURSE C839 - INTRO TO
CRYPTOGRAPHY


An encryption function for fixed-size blocks of data. The current generation has a
block size of 128 bits (16 bytes). - ANSWERS-block cipher



To encrypt with a block cipher, we need a ___________. - ANSWERS-secret key



Don't ever trust a ____________ or ________________. (Kerckhoffs's Principle) -
ANSWERS-secret block cipher; secret algorithm



A protocol for online shopping with a credit card. One of its features is that it
encrypts the credit card number so that an eavesdropper cannot copy it. -
ANSWERS-SET



_______________ is the worst enemy of security, and it almost always comes in
the form of features or options. - ANSWERS-Complexity



______________ is a measure of how many things interact at any one point. If the
effect of an option is limited to a small part of the program, then it cannot
interact with an option whose effect is limited to another part of the program. -
ANSWERS-Complexity

,The original message, m is called the ______________. - ANSWERS-plaintext



The public-key algorithms are used to establish _________, which in turn is used
to encrypt the actual data. This combines the flexibility of public-key cryptography
with the efficiency of symmetric-key cryptography. - ANSWERS-a secret key



Digital signatures are the public-key equivalent of ______________________. -
ANSWERS-message authentication codes



For practical reasons, a PKI is often set up with multiple levels of CAs. There is a
top-level CA, called the ________, which issues certificates on the keys of lower-
level CAs, which in turn certify the user keys. - ANSWERS-root



A ____________________ is what most people mean when talking about
breaking an encryption system. This is the situation in which Alice and Bob are
encrypting their data, and all you as the attacker get to see is the ciphertext.
Trying to decrypt a message if you only know the ciphertext is called a ciphertext-
only attack. This is the most difficult type of attack, because you have the least
amount of information. - ANSWERS-ciphertext-only attack



A ________________ is one in which you know both the plaintext and the
ciphertext. The most obvious goal is to find the decryption key. - ANSWERS-
known-plaintext attack



A known-plaintext attack is more powerful than a ciphertext-only attack.

,A True

B False - ANSWERS-A



A __________________ is any nontrivial method that detects a difference
between the ideal encryption scheme and the actual one. This covers all the
attacks we have discussed so far, as well as any yet-to-be-discovered attacks. -
ANSWERS-distinguishing attack



A ____________________is an attack that depends on the fact that duplicate
values, also called collisions, appear much faster than you would expect. -
ANSWERS-Birthday attack



An __________________ attack is one that tries all possible values for some
target object, like the key. If an attack requires 2^235 steps of work, then this
corresponds to an exhaustive search for a 235-bit value. - ANSWERS-exhaustive
search



First introduced by Eli Biham in 1993, a ___________ attack assumes that the
attacker has access to several encryption functions. These functions all have an
unknown key, but their keys have a relationship that the attacker knows. -
ANSWERS-related-key



A _____________ cipher is one for which no attack exists. - ANSWERS-secure
block

, An attack on a block cipher is a non-generic method of distinguishing the block
cipher from an ______________ cipher. - ANSWERS-ideal block



Most modern block ciphers have a ________ block size, but they operate on 32-
bit words. - ANSWERS-128-bit



An _____________ cipher implements an independently chosen random even
permutation for each of the key values. - ANSWERS-ideal block



The simplest method to encrypt a longer plaintext is known as the
_______________________. It has serious weakness, therefore, do not use this
method. - ANSWERS-electronic codebook mode (ECB)



_____________________ was a cylinder tool used by the Greeks, and is often
specifically attributed to the Spartans. It was a physical cylinder that was used to
encrypt messages. Turning the cylinder produced different ciphertexts. While it is
not clear exactly how old this cipher is, it was first mentioned in the 7th century
BC by the Greek poet Archilochus. The recipient uses a rod of the same diameter
as the one used to create the message. He then wraps the parchment to read the
message. To encrypt, one simply writes across the leather. - ANSWERS-Scytale



What type of encryption uses different keys to encrypt and decrypt the message?



A Symmetric

B Private key

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Teacher101. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $17.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

75619 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$17.99
  • (0)
  Add to cart