Chettinad College of Engineering and technology, Karur Department DEPARTMENT of Information OF ECETechnology Cryptography and Network Security Two

Size: px
Start display at page:

Download "Chettinad College of Engineering and technology, Karur Department DEPARTMENT of Information OF ECETechnology Cryptography and Network Security Two"

Transcription

1 Chettinad College of Engineering and technology, Karur Department DEPARTMENT of Information OF ECETechnology Cryptography and Network Security Two Mark Questions UNIT I 1. What is OSI security architecture? The OSI security architecture is useful to managers as a way of organizing the task of providing security. The OSI security architecture focuses on security attacks, mechanisms, and services. These can be defined briefly as Security attack: Any action that compromises the security of information owned by an organization. Security mechanism: A process (or a device incorporating such a process) that is designed to detect, prevent, or recover from a security attack. Security service: A processing or communication service that enhances the security of the data processing systems and the information transfers of an organization. The services are intended to counter security attacks, and they make use of one or more security mechanisms to provide the service. 2. Define Threat. A potential for violation of security, which exists when there is a circumstance, capability, action, or event that could breach security and cause harm. That is, a threat is a possible danger that might exploit vulnerability. 3.Define Attack An assault on system security that derives from an intelligent threat; that is, an intelligent act that is a deliberate attempt (especially in the sense of a method or technique) to evade security services and violate the security policy of a system. 4. Specify the four categories of security threats Interruption Interception Modification Fabrication 5. Explain active and passive attack with example? (i) Passive attack: A passive attack attempts to learn or make use of information from the system but does not affect system resources. Eg: release of message contents, traffic analysis (ii) Active attack: An active attack attempts to alter system resources or affect their operation. 1

2 Eg: A masquerade takes place when one entity pretends to be a different entity Replay involves the passive capture of a data unit and its subsequent retransmission to produce an unauthorized effect. Modification of messages simply means that some portion of a legitimate message is altered, or that messages are delayed or reordered, to produce an unauthorized effect. The denial of service prevents or inhibits the normal use or management of communications facilities. 6. Compare active and passive attacks. Passive attacks Active attacks A passive attack attempts to learn or make An active attack attempts to alter system use of information from the system but does resources or affect their operation not affect system resources Eg: release of message contents, traffic Eg: masquerade, Replay, Modification of analysis messages, denial of service Difficult to detect Easy to detect 7. What are the various security services? Authentication Access control Data confidentiality Data integrity Nonrepudiation 8. Define Authentication The assurance that the communicating entity is the one that it claims to be. Types are: Peer Entity Authentication Data-Origin Authentication 2

3 9. Define Access control The prevention of unauthorized use of a resource (i.e., this service controls who can have access to a resource, under what conditions access can occur and what those accessing the resource are allowed to do). 10. Define Data confidentiality The protection of data from unauthorized disclosure. Types are: Connection Confidentiality Connectionless Confidentiality Selective-Field Confidentiality Traffic-Flow Confidentiality 11. Define Data integrity The assurance that data received are exactly as sent by an authorized entity (i.e., contain no modification, insertion, deletion, or replay). Types are: Connection Integrity with Recovery Connection Integrity without Recovery Selective-Field Connection Integrity Connectionless Integrity Selective-Field Connectionless Integrity 12. Define Nonrepudiation It provides protection against denial by one of the entities involved in a communication of having participated in all or part of the communication. Types are: Nonrepudiation, Origin Nonrepudiation, Destination 13. What are the security mechanisms are there? SPECIFIC SECURITY MECHANISMS o Encipherment o Digital Signature o Access Control 3

4 o Data Integrity o Authentication Exchange o Traffic Padding o Routing Control o Notarization PERVASIVE SECURITY MECHANISMS o Trusted Functionality o Security Label o Event Detection o Security Audit Trail o Security Recovery 14. What is the relationship Between Security Services and Mechanisms? 15. Draw a model for network security. 4

5 16. What is cryptology? Cryptology is the study of cryptography and cryptanalysis. 17. Define cryptanalysis? It is a process of attempting to discover the key or plaintext or both. 18. Define cryptography. The many schemes used for encryption constitute the area of study known as cryptography. 19. Define Steganography Steganography is a technique for hiding a secret message within a larger one in such a way that others cannot discern the presence or contents of the hidden message. 20. Define plaintext. An original message is known as the plaintext. 21. Define cipher text. An original message is known as the plaintext, while the coded message is called the cipher text. 22. Define encryption. The process of converting from plaintext to cipher text is known as enciphering or encryption; 23. Define decryption. The process of restoring the plaintext from the cipher text is deciphering or decryption. 24. Differentiate symmetric and asymmetric encryption Symmetric encryption asymmetric encryption It is a form of cryptosystem in which encryption It is a form of cryptosystem in which encryption and decryption performed using the same key. and decryption Performed using two keys. It is It is also known as conventional encryption. also known as two-key, or public-key encryption Eg: DES, AES Eg: RSA, ECC 25. What are the ingredients of symmetric encryption? Plaintext Encryption algorithm Secret key Ciphertext Decryption algorithm 5

6 26. What are the requirements of conventional encryption? strong encryption algorithm Sender and receiver must have obtained copies of the secret key in a secure fashion and must keep the key secure. 27. Draw a simplified Model of Symmetric Encryption. 28. Draw a model of Symmetric Cryptosystem. 29. What are the characteristics of cryptographic system? The type of operations used for transforming plaintext to cipher text The number of keys used The way in which the plaintext is processed 6

7 30. What are the types of encryption algorithm? Substitution technique Transposition technique 31. Compare Substitution and Transposition techniques. Substitution techniques Transposition techniques A substitution techniques is one in which It means, different kind of mapping is the letters of plaintext are replaced by achieved by performing some sort of other letter or by number or symbols. permutation on the plaintext letters. Eg: Caser cipher, Monoalphabetic Ciphers, Eg: rail fence, DES, AES. Playfair Cipher, Hill Cipher, Polyalphabetic Ciphers, One-Time Pad 32. Define block cipher. A block cipher processes the input one block of elements at a time, producing an output block for each input block. 33. Define stream cipher. A stream cipher processes the input elements continuously, producing output one element at a time, as it goes along. 34. What is the difference between an unconditionally secure cipher and a computationally secure cipher? An unconditionally secure cipher is a scheme such that if the cipher text generated by the scheme does not contain enough information to determine uniquely the corresponding plain text, no matter how much cipher text is available. A computationally secure scheme is such that the cost of breaking the cipher exceeds the value of the encrypted information and the time required to break the cipher exceeds the useful lifetime of the information. 35. What are the two approaches to attacking a cipher? Cryptanalysis Brute-force attack 7

8 36. Briefly define the Caesar cipher. The Caesar cipher involves replacing each letter of the alphabet with the letter standing three places further down the alphabet. For example: Plain: meet me after the toga party Cipher: PHHW PH DIWHU WKH WRJD SDUWB 37. Briefly define the monoalphabetic cipher? A monoalphabetic cipher maps from a plain alphabet to cipher alphabet. Here a single cipher alphabet is used per message. 38. Briefly define the playfair cipher. The best-known multiple-letter encryption cipher is the playfair, which treats diagrams in the plain text as single units and translates these units into cipher text diagrams. 39. What are the two problems with one-time pad? 1.It makes the problem of making large quantities of random keys. 2.It also makes the problem of key distribution and protection. 40. What is a transposition cipher? Transposition cipher is a cipher, which is achieved by performing some sort of permutation on the plaintext letters. 41. Why is it not practical to use an arbitrary reversible substitution cipher? An arbitrary reversible cipher for a large block size is not practical, however, from an implementation and performance point of view. Here the mapping itself is the key 42. What is the difference between a mono alphabetic cipher and a poly alphabetic cipher? Mono alphabetic cipher: Here a single cipher alphabet is used. Poly alphabetic cipher: Here a set of related mono alphabetic substitution rules is used. 43. List the types of cryptanalytic attacks. Cipher text only Known plaintext Chosen plaintext Chosen cipher text Chosen text 44. Why is it important to study feistel cipher? This cipher can be used to approximate the simple substitution cipher by utilizing the concept of a product cipher, which is the performing of two or more basic ciphers in sequence in such a way that the final result or product is cryptographically stronger than any of the component ciphers. 8

9 45. Which parameters and design choices determine the actual algorithm of a feistel cipher? Block size Key size Number of rounds Sub key generation algorithm Round functions Fast software encryption or decryption Ease of analysis 46. Define Diffusion & confusion. Diffusion: It means each plaintext digits affect the values of many cipher text digits which is equivalent to each cipher text digit is affected by many plaintext digits. It can be achieved by performing permutation on the data. It is the relationship between the plaintext and cipher text. Confusion: It can be achieved by substitution algorithm. It is the relationship between Cipher text and key. 47. Define Reversible Mapping Each plain text is maps with the unique cipher text. This transformation is called reversible mapping or non-singular mapping. 48. Define Irreversible Mapping Each plain text is maps with the cipher text (not unique). This transformation is called irreversible mapping or singular mapping. 49. What are the features if feistel structure. Block size Key size Number of rounds Subkey generation algorithm Round function Fast software encryption/decryption Ease of analysis 9

10 50. Define Product cipher. It means two or more basic cipher are combined and it produce the resultant cipher is called the product cipher. 51. Define DES. DES (Data Encryption Standard) is one of the encryption algorithm. It exhibits the classic Feistel structure. The algorithm itself is referred to as the Data Encryption Algorithm (DEA). For DES, data are encrypted in 64-bit blocks using a 56-bit key. The algorithm transforms 64-bit input in a series of steps into a 64-bit output. The same steps, with the same key, are used to reverse the encryption. 52. Explain Avalanche effect. A desirable property of any encryption algorithm is that a small change in either the plaintext or the key produce a significant change in the ciphertext. In particular, a change in one bit of the plaintext or one bit of the key should produce a change in many bits of the ciphertext. If the change is small, this might provider a way to reduce the size of the plaintext or key space to be searched. Eg: Double DES, Triple DES 53. What is the purpose of the S-boxes in DES? Each row of a S-box defines a general reversible substitution. It consists of a set of eight Sboxes, each of which accepts 6 bits as input and produces 4 bits as output. 54. What are the features of AES? Symmetric and parallel structure Adapted to modern processors Algorithm can work well with smart cards 55. List the evaluation criteria defined by NIST for AES? The evaluation criteria for AES are as follows: Security Cost Algorithm and implementation characteristics 56. Define Multiple Encryption. Multiple encryption is a technique in which an encryption algorithm is used multiple times. In the first instance, plaintext is converted to ciphertext using the encryption algorithm. This ciphertext is then used as input and the algorithm is applied again. This process may be repeated through any number of stages. 10

11 57. Define double encryption. The simplest form of multiple encryption has two encryption stages and two keys. 58. What is Triple Encryption? How many keys are used in triple encryption? Triple Encryption is a technique in which encryption algorithm is performed three times using three keys. 59. What is the key size for Blowfish? Blowfish makes use of a key that ranges from 32 bits to 448 bits (one to fourteen 32-bit words). That key is used to generate bit subkeys and four 8*32 S-boxes containing a total of bit entries. The total is bit values, or 4168 bytes. 60. Give the five modes of operation of Block cipher. Electronic Codebook(ECB) Cipher Block Chaining(CBC) Cipher Feedback(CFB) 11

12 Output Feedback(OFB) Counter (CTR) 61. State advantages of counter mode. Hardware Efficiency Software Efficiency Preprocessing Random Access Provable Security Simplicity. 62. Define covert channel. A communication channel that enables the transfer of information in a away unintended by the designers of the communications facility. It violates a security policy and communication to an outsider is not detected by the management, 63. What are the approaches are used to reduce traffic analysis? Link encryption End to end encryption 64. What is traffic padding? What is its purpose? Traffic padding produces cipher text output continuously, even in the absence of the plain text. A continuous random data stream is generated. When plain text is available, it is encrypted and transmitted. When input plaintext is not present, random data are encrypted and transmitted. This makes it impossible to for an attacker to distinguish between true dataflow and padding and therefore impossible to deduce the amount of traffic. The advantages are: It is impossible for an attacker to distinguish between true data flow and padding data flow It is impossible to deduce amount of traffic UNIT II 1. What are the principle elements of a public key cryptosystem? The principle elements of a cryptosystem are: Plain text Encryption algorithm Public and private key 12

13 Cipher text Decryption algorithm 2. What are roles of public and private key? The two keys used for public-key encryption are referred to as the public key and the private key. Invariably, the private key is kept secret and the public key is known publicly. Usually the public key is used for encryption purpose and the private key is used in the decryption side. 3. Specify the applications of the public key cryptosystem? The applications of the public-key cryptosystem can classified as follows 1. Encryption/Decryption: The sender encrypts a message with the recipient s public key. 2. Digital signature: The sender signs a message with its private key. Signing is achieved by a cryptographic algorithm applied to a message or to a small block of data that is a function of the message. 3. Key Exchange: Two sides cooperate to exchange a session key. Several different approaches are possible, involving the private key(s) of one or both parties. 4. What requirements must a public key cryptosystem to fulfill to a secured algorithm? The requirements of public-key cryptosystem are as follows: 1. It is computationally easy for a party B to generate a pair (Public key KUb, Private key KRb) 2. It is computationally easy for a sender A, knowing the public key and the message to be encrypted, M, to generate the corresponding cipher text: C=EKUb(M) 3. It is computationally easy for the receiver B to decrypt the resulting ciphertext using the private key to recover the original message : M=DKRb(C)=DKRb[EKUb(M)] 4. It is computationally infeasible for an opponent, knowing the public key,kub,to determine the private key,krb. 5. It is computationally infeasible for an opponent, knowing the public key,kub, and a ciphertext, C, to recover the original message,m. 6. The encryption and decryption functions can be applied in either order: M=EKUb[DKRb(M)]=DKUb [EKRb(M)] 5. What is a one way function? One way function is one that map the domain into a range such that every function value has a unique inverse with a condition that the calculation of the function is easy where as the calculations of the inverse is infeasible. 13

14 6. What is a trapdoor one way function? It is function which is easy to calculate in one direction and infeasible to calculate in other direction in the other direction unless certain additional information is known. With the additional information the inverse can be calculated in polynomial time. It can be summarized as: A trapdoor one way function is a family of invertible functions fk, such that Y= fk( X) easy, if k and X are known X=fk-1(Y) easy, if k and y are known X= fk-1(y) infeasible, if Y is known but k is not known 7. Differentiate public key and conventional encryption? conventional encryption public key encryption The same algorithm with the same One algorithm is used for encryption Key is used for encryption and decryption and decryption with a pair of keys, one for encryption and another for Decryption The sender and receiver must use The algorithm and the key must each have one of the Matched the same key pair of keys The key must be secret One of two keys must be kept Secret It must be impossible or atleast It must be impossible or to decipher a message if o other impractial information at least impractical to decipher a is available message if no other information is available. Knowledge of the algorithm plus Knowledge of the algorithm of cipher text must insufficient to samples determine plus one of key plus samples of the key cipher text must be insufficient to determine the other key. 8. Define prime number. A prime number is an integer that can only be divided without remainder by positive and negative values of itself and Prime numbers play a critical role both in number theory and in cryptography. 9. Define fermet s theorem. Fermat s theorem states the following: If p is prime and is a positive integer not divisible by p, then a p-1 =1(mod p) 10. Define Euler s Theorem Euler s theorem states that for every and that are relatively prime: a ᶲ(n) =1(mod n) 14

15 11. Find gcd (1970, 1066) using Euclid s algorithm? gcd (1970,1066) = gcd(1066,1970 mod 1066) = gcd(1066,904) = Write an algorithm for testing for primality. TEST ( n) 1. Find integers k,q, with k>0, q odd, so that (n-1=2 k q); 2. Select a random integer a, 1<a<n-1; 3. if a q mod n=1 then return( inconclusive ); 4. for j=0 to k-1 do 5. if a 2jq mod n =n-1 then return( inconclusive ); 6. return("composite") 13. What is the primitive root of a number? We can define a primitive root of a number p as one whose powers generate all the integers from 1 to p-1. That is p, if a is a primitive root of the prime number p then the numbers. 14. Define Diffie-Hellman key exchange. A simple public-key algorithm is Diffie-Hellman key exchange. This protocol enables two users to establish a secret key using a public-key scheme based on discrete logarithms. The protocol is secure only if the authenticity of the two participants can be established. 15. Define elliptic curve arithmetic. Elliptic curve arithmetic can be used to develop a variety of elliptic curve cryptography (ECC) schemes, including key exchange, encryption, and digital signature. For purposes of ECC, elliptic curve arithmetic involves the use of an elliptic curve equation defined over a finite field.the coefficients and variables in the equation are elements of a finite field. 16. What is an elliptic curve? An elliptic curve is defined by an equation in two variables with coefficients. y 2 = x 3 + ax + b 17. What is key distribution center? A key distribution center is responsible for distributing keys to pairs of users such as hosts, processes, applications. Each user must share a unique key with the key distribution center for purposes of key distribution. 15

16 18. What is nonce? Consider A issues a request to the KDC for a session key to protect a logical connection to B. The message includes the identity of A and B and a unique identifier, N1, for this transaction, which we refer to as nonce. The nonce may be a timestamp, a counter, or a random number. 19. Define session key. Communication between end systems is encrypted using a temporary key, often referred to as a session key. 20. Define master key. Session keys are transmitted in encrypted form, using a master key that is shared by the key distribution center and an end system or user. 21. List ways in which secret keys can be distributed to two communicating parties. A can select a key and physically deliver it to B. A third party can select the key and physically deliver it o A and B If A and B have previously and recently used a key, one party can transmit the new key to the other, encrypted using the old key If A and B each has an encrypted connection to a third party C, C can deliver a key on the encrypted links to A and B 22. List four general characteristics of schema for the distribution of the public key? The four general characteristics for the distribution of the public key are Public announcement Publicly available directory Public-key authority Public-key certificate 23. What is a public key certificate? The public key certificate is that used by participants to exchange keys without contacting a public key authority, in a way that is as reliable as if the keys were obtained directly from the public-key authority. Each certificate contains a public key and other information, is created by a certificate authority, and is given to a participant with the matching private key. 24. What are essential ingredient of the public key directory? The essential ingredient of the public key are as follows: 1. The authority maintains a directory with a {name, public key} entry for each participant 16

17 2. Each participant registers a public key with the directory authority. 3. A participant may replace the existing key with a new one at a time 4. Periodically, the authority publishes the entire directory or updates to the directory. 5. Participants could also access the directory electronically. For this purpose, secure, authenticated communication from the authority to the participant is mandatory. UNIT III 1. What is message authentication? It is a procedure that verifies whether the received message comes from assigned source has not been altered. It uses message authentication codes, hash algorithms to authenticate the message. 2. Define the classes of message authentication function. Message encryption: The entire cipher text would be used for authentication. Message Authentication Code: It is a function of message and secret key produce a fixed length value. Hash function: Some function that map a message of any length to fixed length which serves as authentication. 3. What are the requirements for message authentication? The requirements for message authentication are Disclosure: Traffic Analysis Masquerade Content modification Sequence modification Timing modification Source repudiation Destination repudiation 4. What you meant by hash function? Hash function accept a variable size message M as input and produces a fixed size hash code H(M) called as message digest as output. It is the variation on the message authentication code. 5. What is birthday attack? It means that the opponent would have to try about 2 (hash code size-1) messages to find one that matches the hash code of the intercepted message. To avoid birthday attack, use the large MACs. 17

18 6. What are the properties of hash functions? One way hash function Weak collision resistance Strong collision resistance 7. Differentiate MAC and Hash function? MAC: In Message Authentication Code, the secret key shared by sender and receiver. The MAC is appended to the message at the source at a time which the message is assumed or known to be correct. Hash Function: The hash value is appended to the message at the source at time when the message is assumed or known to be correct. The hash function itself not considered to be secret. 8. Mention any three hash algorithm. MD5 (Message Digest version 5) algorithm. SHA_1 (Secure Hash Algorithm). RIPEMD_160 algorithm. 9. What are the requirements of the hash function? H can be applied to a block of data of any size. H produces a fixed length output. H(x) is relatively easy to compute for any given x, making both hardware and software implementations practical. 10. What you meant by MAC? MAC is Message Authentication Code. It is a function of message and secret key which produce a fixed length value called as MAC. MAC = Ck(M) Where M = variable length message K = secret key shared by sender and receiver. CK(M) = fixed length authenticator. 11. Define HMAC HMAC stands for Hash-based Message Authentication Code. It has been chosen as a mandatory to implement MAC for IP security and also used in Secure Socket Layer(SSL) protocol widely used on the Internet. 12. What are the design objectives of HMAC? To reuse the existing message digest algorithm such as MD5 and SHA-1 18

19 To allow easy replaceability of the embedded hash function in case faster or more secure hash functions are found. To preserve the original performance of hash function without degradation To use and handle key in a simple way To use authentication mechanism, which is cryptographically more strong. 13. What are the disadvantages of HMAC? The problem of symmetric key exchange between two parties. HMAC cannot be used if the number of receivers is greater than one. If multiple parties share the symmetric key, the receiver has no way to detect from whom the message is coming. It creates, denial of service attack. 14. Differentiate internal and external error control. Internal error control: In internal error control, an error detecting code also known as frame check sequence or checksum. External error control: In external error control, error detecting codes are appended after encryption. 15. What is the meet in the middle attack? This is the cryptanalytic attack that attempts to find the value in each of the range and domain of the composition of two functions such that the forward mapping of one through the first function is the same as the inverse image of the other through the second function-quite literally meeting in the middle of the composed function. 16. What is the role of compression function in hash function? The hash algorithm involves repeated use of a compression function f, that takes two inputs and produce a n-bit output. At the start of hashing the chaining variable has an initial value that is specified as part of the algorithm. The final value of the chaining variable is the hash value usually b>n; hence the term compression. 17. What are the design goals of MD4? Security Speed Simplicity and compactness Favour little endian architecture 19

20 18. Compare MD4 and MD5. Points MD4 MD5 Number of rounds of steps each Use of additive constant t No additive constant for first round. The A different additive same additive constant is sued for each of constant is used for each the steps of second round; Another of the 64 steps. additive constant is used for each of the steps if third round Use of primitive logical Three, one for each round. Four, one for each round functions Inclusion of result of the MD4 did not include this final addition Each step adds in the previous step in each result of the preceding round. step. 19. Compare MD5 and SHA-1 Points MD5 SHA-1 Message digest length in bits Attack to try and find the original message for given message digest Requires operations to break in Requires operations to break in Attack to try to find two messages producing the same message digest Requires 2 64 operations to break in. Requires 2 80 operations to break in. Successful attacks so far Similar message digest for No such claims so far different messages and pseudo collision Speed Faster(64 iterations, 128 bit buffer) slower(80 iterations, 160 bit buffer) Software implementation Simple, does not need any Simple, does not need any large programs or complex large programs or tables. complex tables. 20

21 20. Compare MD5, SHA-1, RIPEMD-160 Points MD5 SHA-1 RIPEMD-160 Digest length 128 bits 160 bits 160 bits Basic unit of processing 512 bits 512 bits 512 bits Number of steps Maximum message size Primitive logical functions Additive constants used Endianness Little endian Big endian Little endian 21. Define authentication protocols. It is sued to convince parties of each other s and to exchange session key. It may be one way authentication or mutual authentication. 22. Define replay attack A replay attack is one in which an attacker obtains a copy of an authenticated packet and later transmits it to the intended destination. The receipt of duplicate, authenticated IP packets may disrupt service in some way or may have some other undesired consequence. 23. Give examples of replay attack. Simple replay attack Repetition that can be logged Repetition than cannot be detected Backward replay without modification 24. What are the countermeasures for replay attack? Use of sequence number Use of timestamps Challenge/response 25. Define digital signature. A digital signature is an authentication mechanism that enables the creator of a message to attach a code that acts as a signature. Typically the signature is formed by taking the hash of the message and encrypting the message with the creator s private key. The signature guarantees the source and integrity of the message. 21

22 26. What are the requirements of digital signature? The signature must be a bit pattern that depends on the message being signed. The signature must use some information unique to the sender to prevent both forgery and denial. It must be relatively easy to produce the digital signature. It must be relatively easy to recognize and verify the digital signature. It must be computationally infeasible to forge a digital signature, either by constructing a new message for an existing digital signature or by constructing a fraudulent digital signature for a given message. It must be practical to retain a copy of the digital signature in storage. 27. What are the properties a digital signature should have? It must verify the author and the data and time of signature. It must authenticate the contents at the time of signature. It must be verifiable by third parties to resolve disputes. 28. What are the approaches of digital signature? Direct digital signature Arbitrated digital signature 29. Distinguish between direct and arbitrated digital signature? Direct digital signature Arbitrated Digital Signature The direct digital signature involves only the communicating parties. The arbiter plays a sensitive and crucial role in this digital signature. This may be formed by encrypting the entire message with the sender s private key. Every signed message from a sender x to a receiver y goes first to an arbiter A, who subjects the message and its signature to a number of tests to check its origin and content. 30. What requirements should a digital signature scheme should satisfy? The signature must be bit pattern that depends on the message being signed. The signature must use some information unique to the sender, to prevent both forgery and denial. It must be relatively easy to produce the digital signature. It must be relatively easy to recognize and verify the digital signature. It must be computationally infeasible to forge a digital signature, either by constructing a new message for an existing digital signature or by constructing a fraudulent digital signature for a given message. It must be practical to retain a copy of the digital signature in storage. 22

23 UNIT IV 1. Define Kerberos. Kerberos is an authentication service developed in which users at work stations wish to access services on servers distributed throughout the network. 2. What are the requirements of Kerberos? Secure Reliable Transparent Scalable 3. Differentiate Kerberos Version 4 and 5(0r) What is the disadvantages of Version 4 Kerberos? Kerberos Version 5 is intended to address the limitations of Kerberos Version 4. Environmental shortcomings Encryption system dependence Internet protocol dependence Message byte ordering Ticket lifetime Authentication forwarding Inter realm authentication Technical deficiencies Double encryption PCBC encryption Session keys Password attacks 4. What is realm? A full service Kerberos environment consisting of a Kerberos server, a no. of clients, no.of application server requires the following: The Kerberos server must have user ID and hashed password of all participating users in its database. The Kerberos server must share a secret key with each server. Such an environment is referred to as Realm. 23

24 5. Draw an X.509 message format. 6. What are the approaches are used in security? PGP(Pretty Good Privacy) S/MIME(Simple/Multipurpose Internet Mail Extension) 7. Define PGP. It provides a confidentiality and authentication service that can be usef for emal and file storage applications. 8. What are the features of PGP? Runs on variety of platforms under different vendors. Based on popular and secure algorithms such as RSA, DSS, Diffie hellman. It has a wide range of applicability and standardized schemes. It was not developed and not controlled by the government or standards organization. It is a Internet Standard. 9. What are the services provided by PGP services? Digital signature Message encryption Compression 24

25 compatibility Segmentation 10. Explain the reasons for using PGP? a) It is available free worldwide in versions that run on a variety of platforms, including DOS/windows, UNIX, Macintosh and many more. b) It is based on algorithms that have survived extensive public review and are considered extremely secure. E.g.) RSA, DSS and Diffie-Hellman for public key encryption, CAST-128, IDEA, 3DES for conventional encryption, SHA-1for hash coding. c) It has a wide range of applicability from corporations that wish to select and enforce a standardized scheme for encrypting files and communication. d) It was not developed by nor is it controlled by any governmental or standards organization. 11. Define compatibility. The process of converting the raw 8-bit binary stream to a stream of printable ASCII characters is called compatibility. 12. Why compatibility function in PGP needed? Electronic mail systems only permit the use of blocks consisting of ASCII text. To accommodate this restriction PGP provides the service converting the row 8- bit binary stream to a stream of printable ASCII characters. The scheme used for this purpose is Radix-64 conversion. 13. Name any cryptographic keys used in PGP? a) One-time session conventional keys. b) Public keys. c) Private keys. d) Pass phrase based conventional keys. 14. Define key Identifier? PGP assigns a key ID to each public key that is very high probability unique with a user ID. It is also required for the PGP digital signature. The key ID associated with each public key consists of its least significant 64bits. 15. What are components of PGP message? Message component Signature component Session key component 25

26 16. Define public key ring. The data structure is used to store public keys of users is referred as public key ring. It has the following fields: Timestamp Key D Public key User ID Owner trust Key legitimacy Signature 17. Define passphrase key. The passphrase is a key generated from the passwords and it has a very short life time. Using this key, 160-bit hash code is generated. After the hash code generation, the passphrase key is discarded. 18. List the limitations of SMTP/RFC 822? a) SMTP cannot transmit executable files or binary objects. b) It cannot transmit text data containing national language characters. c) SMTP servers may reject mail message over certain size. d) SMTP gateways cause problems while transmitting ASCII and EBCDIC. e) SMTP gateways to X.400 network cannot handle non textual data included in X.400 messages. 19. Define S/MIME? Secure/Multipurpose Internet Mail Extension(S/MIME) is a security enhancement to the MIME Internet format standard, based on technology from RSA Data Security. 20. What are the elements of MIME? Five new message header fields are defined which may be included in an RFC 822 header. A number of content formats are defined. Transfer encodings are defined that enable the conversion of any content format into a form that is protected from alteration by the mail system. 21. What are the headers fields define in MME? MIME version. Content type. 26

27 Content transfer encoding. Content id. Content description. 22. What are the various MIME content types? Text Multipart Message Image Video Audio Application 23. What are the various MIME encoding techniques? 7-bit 8-bit Binary Quoted printable Base64 x-token 24. What are the functions of S/MIME? Enveloped data Signed data Clear-signed data Signed and enveloped data 25. What are the key algorithms used in S/MIME? Digital signature standards. Diffi Hellman. RSA algorithm. 26. Give the steps for preparing envelope data MIME? Generate Ks. Encrypt Ks using recipient s public key. 27

28 RSA algorithm used for encryption. Prepare the recipient info block. Encrypt the message using Ks. 27. What are the function areas of IP security? Authentication Confidentiality Key management. 28. Give the application of IP security? Provide secure communication across private & public LAN. Secure remote access over the Internet. Secure communication to other organization. 29. Give the benefits of IP security? It provides strong security that can be applied to all traffic crossing the perimeter. IPsec in a firewall is resistant to bypass if all traffic from the outside must use IP and the firewall is the only means of entrance from the Internet into the organization. IPsec is below the transport layer (TCP, UDP) and so is transparent to applications. IPsec can be transparent to end users. IPsec can provide security for individual users if needed. 30. What are the protocols used to provide IP security? Authentication header (AH) protocol. Encapsulating Security Payload(ESP). 31. Specify the IP security services? Access control. Connectionless interpretty. Data origin authentication Rejection of replayed packet. Confidentiality. Limited traffic for Confidentiality. 28

29 32. What do you mean by Security Association? Specify the parameters that identifies the Security Association? An association is a one-way relationship between a sender and receiver that affords security services to the traffic carried on. A key concept that appears in both the authentication and confidentiality mechanism for ip is the security association (SA). A security Association is uniquely identified by 3 parameters: Security Parameter Index (SPI). IP Destination Address. Security Protocol Identifier. 33. What do you mean by Reply Attack? A replay attack is one in which an attacker obtains a copy of an authenticated packet and later transmits it to the intended destination. Each time a packet is send the sequence number is incremented. 34. Explain man in the middle attack? If A and B exchange message, means E intercept the message and receive the B s public key and b s userid,e sends its own message with its own public key and b s userid based on the private key and Y.B compute the secret key and A compute k2 based on private key of A and Y 35. Steps involved in SS L required protocol? 1. SSL record protocol takes application data as input and fragments it. 2. Apply lossless Compression algorithm. 3. Compute MAC for compressed data. 4. MAC and compression message is encrypted using conventional alg. 36. What is mean by SET? What are the features of SET? Secure Electronic Transaction (SET) is an open encryption and security specification designed to protect credit card transaction on the internet. Features are: 1. Confidentiality of information 2. Integrity of data 3. Cardholder account authentication 4. Merchant authentication 37. What are the steps involved in SET Transaction? 1. The customer opens an account 29

30 2. The customer receives a certificate 3. Merchants have their own certificate 4. The customer places an order. 5. The merchant is verified. 6. The order and payment are sent. 7. The merchant requests payment authorization. 8. The merchant confirm the order. 9. The merchant provides the goods or services. 10. The merchant requests payment. 38. What is dual signature? What it is purpose? The purpose of the dual signature is to link two messages that intended for two different recipients. 39. Compare SET and SSL. Issues SSL SET Aim Exchange of data in an encrypted form e-commerce related payment mechanism Certification Two parties xexchange certificates All the involved parties must be certifiesd bya a trusted third party Authentication Mechanism in place, but not very Strong mechanisnm for strong authenticating all the parties inmvolved Risk of merchant fraud Possible: since customer gives Customer gives financial data to financial data to merchant payment gateway. Risk of customer fraud Possible: no mechanisms exist if a Customer has to sign paymet customer refuses to pya later instructions. Action in case of Merchant is liable Payment gateway is liable customer fraud Practical usage High Low at the moment. Expected to grow 30

31 UNIT V 1. Define intruders. Intruder is an individual who gains or attempts to gain, unauthorized access to a computer system o to gain unauthorized privileges on that system. It is also referred to as hacker or cracker. 2. List the 3 classes of intruder? Masquerader Misfeasor Clandestine user 3. Name the intrusion techniques. One way function Access control 4. What are the merits of intrusion detection system(ids)? If an intrusion is detected quickly enough, the intruder can be identified and ejected from the system before any damage is done or any data are compromised. An effective intrusion detection system can serve as a deterrent, so acting to prevent Intrusions. Intrusion detection enables the collection of information about intrusion 5. What are the approaches of Intrusion detection techniques? Statistical anomaly detection o Threshold detection o Profile based Rule based detection o Anomaly detection o Penetration identification 6. Define audit records. What are the types? A fundamental tool for intrusion detection is the audit record. Some record of ongoing activity by users must be maintained as input to an intrusion detection system. The types are: Native audit records Detection-specific audit records 31

32 7. Compare Native audit records, Detection-specific audit records Native audit records Detection-specific audit records Definition Virtually all multiuser operating A collection facility can be implemented systems include accounting software that generates audit records containing that collects information on user only that information required by the activity intrusion detection system Advantage no additional collection software is needed vendor independent and ported to a variety of systems Disadvantage native audit records may not contain the needed information or may not contain it in a convenient form extra overhead 8. What are the field are there in audit records? Subject Action Object Exception-Condition Resource-Usage Time-Stamp 9. What are the components of distributed intrusion detection? Host agent module LAN monitor agent module Central manager module 10. Define honeypot. Honeypots are decoy systems that are designed to lure a potential attacker away from critical systems. Honeypots are designed to divert an attacker from accessing critical systems collect information about the attacker s activity encourage the attacker to stay on the system long enough for administrators to respond 32

33 11. What are the techniques are used in password selection strategies? User education Computer-generated passwords Reactive password checking Proactive password checking 12. Define virus. Specify the types of viruses? A virus is a program that can infect other program by modifying them the modification includes a copy of the virus program, which can then go on to infect other program. 13. Define Malicious software (or) malware Malicious software is software that is intentionally included or inserted in a system for a harmful purpose. 14. Define worm. A worm is a program that can replicate itself and send copies from computer to computer across network connections. Upon arrival, the worm may be activated to replicate and propagate again. In addition to propagation, the worm usually performs some unwanted function. 15. Give an example for worms. Morris worm Code red worm Nimda 16. Define Dos. A denial of service (DoS) attack is an attempt to prevent legitimate users of a service from using that service. 17. Define DDoS. A distributed denial of service attack is launched from multiple coordinated sources. 18. Define Logic bomb A program inserted into software by an intruder. A logic bomb lies dormant until a predefined condition is met; the program then triggers an unauthorized act. 19. Define Trojan horse A computer program that appears to have a useful function, but also has a hidden and potentially malicious function that evades security mechanisms, sometimes by exploiting legitimate authorizations of a system entity that invokes the Trojan horse program. 33

34 20. Define Backdoor (trapdoor) Any mechanism that bypasses a normal security check; it may allow unauthorized access to functionality. 21. Define Zombie Program activated on an infected machine that is activated to launch attacks on other machines. 22. What are the types of virus? 1) Parasitic virus 2) Memory-resident virus 3) Boot sector virus 4) Stealth virus 5) Polymorphic virus 23. What are the parts of virus? Infection mechanism Trigger Payload 24. What are the various phases of virus? Dormant phase Propagation phase Triggering phase Execution phase 25. What are the methods are used in Antivirus Techniques? Generic decryption Digital immune system Behavior-blocking software 26. Define firewall. A firewall forms a barrier through which the traffic going in each direction must pass. A firewall security policy dictates which traffic is authorized to pass in each direction. A firewall may be designed to operate as a filter at the level of IP packets, or may operate at a higher protocol layer. 27. What are the characteristics of firewall? 1. All traffic from inside to outside, and vice versa, must pass through the firewall. 2. Only authorized traffic, as defined by the local security policy, will be allowed to pass. 34

35 3. The firewall itself is immune to penetration. 28. What is the scope of firewalls? 1. A firewall defines a single choke point that keeps unauthorized users out of the protected network, prohibits potentially vulnerable services from entering or leaving the network, and provides protection from various kinds of IP spoofing and routing attacks. 2. A firewall provides a location for monitoring security-related events. Audits and alarms can be implemented on the firewall system. 3. A firewall is a convenient platform for several Internet functions that are not security related. 4. A firewall can serve as the platform for IPsec. 29. What are the limitations of firewalls? 1. The firewall cannot protect against attacks that bypass the firewall. 2. The firewall may not protect fully against internal threats 3. It cannot protect against the transfer of virus infected programs or files 30. What are the types of firewall? Packet filtering firewall Application level gateways Circuit level gateways 31. What is application level gateway? An application level gateway also called a proxy server; act as a relay of application-level traffic. The user contacts the gateway using a TCP\IP application, such as Telnet or FTP, and the gateway asks the user for the name of the remote host to be accessed. 32. Define bastion host. A bastion host is a system identified by the firewall administrator as a critical strong point in the network s security. 33. What are the characteristics of bastion host? The bastion host hardware platform executes a secure version of its operating system, making it a hardened system. Only the services that the network administrator considers essential are installed on the bastion host. These could include proxy applications for DNS, FTP, HTTP, and SMTP. 35

36 The bastion host may require additional authentication before a user is allowed access to the proxy services. In addition, each proxy service may require its own authentication before granting user access. Each proxy is configured to support only a subset of the standard application s command set. Each proxy is configured to allow access only to specific host systems. This means that the limited command/feature set may be applied only to a subset of systems on the protected network Each proxy maintains detailed audit information by logging all traffic, each connection, and the duration of each connection. Each proxy module is a very small software package specifically designed for network security. Each proxy is independent of other proxies on the bastion host. A proxy generally performs no disk access other than to read its initial configuration file. Each proxy runs as a non-privileged user in a private and secured directory on the bastion host. 34. Define trusted system. It is used to improve the ability of s system to protect against intruders and malicious programs or software threats. 35. Define access matrix. It is a general method of access control for both file and database managamenet system. The basic elemenst are: Subject Object Access right 36. Compare access control list & capability list. Access control list: For each object, an access control list, lists subjects and their permitted access rights. Capability list: It specifies authorized objects and operations for a user or object. Each subject has a number of tickets and may be authorized to loan or give them to others. 37. Define reference monitor. It is a controlling element in the hardware and operating system of a computer that regulates the access of subjects to objects on the basis of security policies of the subject and object. It has access to a file known as the security kernel database ALL THE BEST

CRYPTOGRAPHY AND NETWROK SECURITY-QUESTION BANK

CRYPTOGRAPHY AND NETWROK SECURITY-QUESTION BANK CRYPTOGRAPHY AND NETWROK SECURITY-QUESTION BANK UNIT-1 1. Answer the following: a. What is Non-repudiation b. Distinguish between stream and block ciphers c. List out the problems of one time pad d. Define

More information

Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology. Question Bank

Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology. Question Bank Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology Question Bank Subject: Information Security (160702) Class: BE Sem. VI (CE/IT) Unit-1: Conventional

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

10EC832: NETWORK SECURITY

10EC832: NETWORK SECURITY 10EC832: NETWORK SECURITY Objective: In this electronic age, security and privacy are two of the issues whose importance cannot be stressed enough. How do we ensure the systems we use are resistant to

More information

Active attack: It involves the modification of data stream or creation of false data stream. E.g.: Fabrication, Modification, and Interruption

Active attack: It involves the modification of data stream or creation of false data stream. E.g.: Fabrication, Modification, and Interruption Unit I 1. Specify the four categories of security threads? Interruption Interception Modification Fabrication 2. Explain active and passive attack with example? Passive attack: Monitoring the message during

More information

CS6701 CRYPTOGRAPHY AND NETWORK SECURITY 2 Mark Questions & Answers

CS6701 CRYPTOGRAPHY AND NETWORK SECURITY 2 Mark Questions & Answers CS6701 CRYPTOGRAPHY AND NETWORK SECURITY 2 Mark Questions & Answers UNIT-I INTRODUCTION & NUMBER THEORY 1. What is meant by cryptography and cryptanalysis? (N/D-09) Cryptography is an art of writing hidden

More information

MARIA COLLEGE OF ENGINEERING AND TECHNOLOGY

MARIA COLLEGE OF ENGINEERING AND TECHNOLOGY MARIA COLLEGE OF ENGINEERING AND TECHNOLOGY DEPARTMENT OF INFORMATION TECHNOLOGY Subject Name : Cryptography and Network Security 1. Specify the four categories of security threads? Interruption Interception

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 14: Folklore, Course summary, Exam requirements Ion Petre Department of IT, Åbo Akademi University 1 Folklore on

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

Total No. of Questions : 09 ] [ Total No.of Pages : 02

Total No. of Questions : 09 ] [ Total No.of Pages : 02 CS / IT 321 (CR) Total No. of Questions : 09 ] [ Total No.of Pages : 02 III/IV B. TECH. DEGREE EXAMINATIONS, OCT / NOV - 2015 Second Semester COMPUTER SCIENCE & ENGINEERING NETWK SECURITY Time : Three

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 15 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North to appear,

More information

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security 1 Local & Metropolitan Area Networks ACOE322 Lecture 8 Network Security Dr. L. Christofi 1 0. Overview As the knowledge of computer networking and protocols has become more widespread, so the threat of

More information

CS6701 CRYPTOGRAPHY AND NETWORK SECURITY QUSTION BANK 2 Marks UNIT I 1. Specify the four categories of security threads?._interruption._interception._modification._fabrication 2. Explain active and passive

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security MAC, HMAC, Hash functions and DSA Vinod Ganapathy Lecture 6 Message Authentication message authentication is concerned with: protecting the integrity of a message validating

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Chapter 16 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death,

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

Unit III. Chapter 1: Message Authentication and Hash Functions. Overview:

Unit III. Chapter 1: Message Authentication and Hash Functions. Overview: Unit III Chapter 1: Message Authentication and Hash Functions Overview: Message authentication is a mechanism or service used to verify the integrity of a message. Message authentication assures that data

More information

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography Code No: RR410504 Set No. 1 1. Write short notes on (a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography 3. (a) Illustrate Diffie-hellman Key Exchange scheme for GF(P) [6M] (b) Consider

More information

14. Internet Security (J. Kurose)

14. Internet Security (J. Kurose) 14. Internet Security (J. Kurose) 1 Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer:

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.). Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 2 M.M:50 The question paper contains 40 multiple choice questions with four choices and students will have to pick the

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems

Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems History 2000 B.C. Egyptian Hieroglyphics Atbash - Hebrew Original alphabet mapped to different letter Type of Substitution Cipher

More information

SKP Engineering College

SKP Engineering College SKP Engineering College Tiruvannamalai 606611 A Course Material on Cryptography and Network Security By G.Rajkumar Assistant Professor Electronics and Communication Engineering Electronics and Communication

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Chapter 19 Security. Chapter 19 Security

Chapter 19 Security. Chapter 19 Security Chapter 19 Security Outline 19.1 Introduction 19.2 Cryptography 19.2.1 Secret-Key Cryptography 19.2.2 Public-Key Cryptography 19.3 Authentication 19.3.1 Basic Authentication 19.3.2 Biometrics and Smart

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Cryptography and Network Security 2. Symmetric Ciphers. Lectured by Nguyễn Đức Thái

Cryptography and Network Security 2. Symmetric Ciphers. Lectured by Nguyễn Đức Thái Cryptography and Network Security 2. Symmetric Ciphers Lectured by Nguyễn Đức Thái Outline Symmetric Encryption Substitution Techniques Transposition Techniques Steganography 2 Symmetric Encryption There

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Next Topic in Cryptographic Tools Symmetric key encryption Asymmetric key encryption Hash functions and

More information

CS 356 Internet Security Protocols. Fall 2013

CS 356 Internet Security Protocols. Fall 2013 CS 356 Internet Security Protocols Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5

More information

Introduction and Overview. Why CSCI 454/554?

Introduction and Overview. Why CSCI 454/554? Introduction and Overview CSCI 454/554 Why CSCI 454/554? Get Credits and Graduate Security is important More job opportunities More research funds 1 Workload Five homework assignments Two exams (open book

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

Cryptology Part 1. Terminology. Basic Approaches to Cryptography. Basic Approaches to Cryptography: (1) Transposition (continued)

Cryptology Part 1. Terminology. Basic Approaches to Cryptography. Basic Approaches to Cryptography: (1) Transposition (continued) Cryptology Part 1 Uses of Cryptology 1. Transmission of a message with assurance that the contents will be known only by sender and recipient a) Steganography: existence of the message is hidden b) Cryptography:

More information

Classical Cryptography. Thierry Sans

Classical Cryptography. Thierry Sans Classical Cryptography Thierry Sans Example and definitions of a cryptosystem Caesar Cipher - the oldest cryptosystem A shift cipher attributed to Julius Caesar (100-44 BC) MEET ME AFTER THE TOGA PARTY

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders:

Intruders. significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: Intruders significant issue for networked systems is hostile or unwanted access either via network or local can identify classes of intruders: masquerader misfeasor clandestine user varying levels of competence

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Contents Digital Signatures Digital Signature Properties Direct Digital Signatures

Contents Digital Signatures Digital Signature Properties Direct Digital Signatures Contents Digital Signatures... 197 Digital Signature Properties... 198 Direct Digital Signatures... 198 199...قابلداوری Arbitrated Digital Signatures Arbitrated Digital Signature Technaiques... 200 Authentication

More information

CRYPTOGRAPHY & DIGITAL SIGNATURE

CRYPTOGRAPHY & DIGITAL SIGNATURE UNIT V CRYPTOGRAPHY & DIGITAL SIGNATURE What happens in real life? We have universal electronic connectivity via networks of our computers so allowing viruses and hackers to do eavesdropping. So both the

More information

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME,

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, 1 The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, PGP), client/server (Kerberos), Web access (Secure Sockets

More information

Chapter 15: Security. Operating System Concepts 8 th Edition,

Chapter 15: Security. Operating System Concepts 8 th Edition, Chapter 15: Security, Silberschatz, Galvin and Gagne 2009 Chapter 15: Security The Security Problem Program Threats System and Network Threats Cryptography as a Security Tool User Authentication Implementing

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

UNIT III 3.1DISCRETE LOGARITHMS

UNIT III 3.1DISCRETE LOGARITHMS UNIT III Discrete Logarithms Computing discrete logs Diffie-Hellman key exchange ElGamal Public key cryptosystems Hash functions Secure Hash - MD5 Digital signatures RSA ElGamal Digital signature scheme.

More information

8. Network Layer Contents

8. Network Layer Contents Contents 1 / 43 * Earlier Work * IETF IP sec Working Group * IP Security Protocol * Security Associations * Authentication Header * Encapsulation Security Payload * Internet Key Management Protocol * Modular

More information

Chapter 6. IP Security. Dr. BHARGAVI H. GOSWAMI Department of Computer Science Christ University

Chapter 6. IP Security. Dr. BHARGAVI H. GOSWAMI Department of Computer Science Christ University Chapter 6 IP Security Dr. BHARGAVI H. GOSWAMI Department of Computer Science Christ University +91 9426669020 bhargavigoswami@gmail.com Topic List 1. IP Security Overview 2. IP Security Architecture 3.

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 9 Encryption and Firewalls By Whitman, Mattord & Austin 2008 Course Technology Learning Objectives Describe the role encryption

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

CSC 774 Network Security

CSC 774 Network Security CSC 774 Network Security Topic 2. Review of Cryptographic Techniques CSC 774 Dr. Peng Ning 1 Outline Encryption/Decryption Digital signatures Hash functions Pseudo random functions Key exchange/agreement/distribution

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation Location of Encryption Devices Key Distribution

Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation Location of Encryption Devices Key Distribution Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

Security: Focus of Control. Authentication

Security: Focus of Control. Authentication Security: Focus of Control Three approaches for protection against security threats a) Protection against invalid operations b) Protection against unauthorized invocations c) Protection against unauthorized

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 19 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North to appear, the Board's access to other sources

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Security: Focus of Control

Security: Focus of Control Security: Focus of Control Three approaches for protection against security threats a) Protection against invalid operations b) Protection against unauthorized invocations c) Protection against unauthorized

More information

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

key distribution requirements for public key algorithms asymmetric (or public) key algorithms topics: cis3.2 electronic commerce 24 april 2006 lecture # 22 internet security (part 2) finish from last time: symmetric (single key) and asymmetric (public key) methods different cryptographic systems

More information

SRI VENKATESWARA COLLEGE OF ENGINEERING

SRI VENKATESWARA COLLEGE OF ENGINEERING COURSE DELIVERY PLAN - THEORY Page 1 of 6 Department of Information Technology B.E/B.Tech :IT/CS Regulation:2013 LP: CS6701 Rev. No: 01 Date: 30.06.2017 Sub. Code / Sub. Name : CS6701 CRYPTOGRAPHY & NETWORK

More information

Chapter 3. Principles of Public-Key Cryptosystems

Chapter 3. Principles of Public-Key Cryptosystems Chapter 3 Principles of Public-Key Cryptosystems The concept of public-key cryptography evolved from an attempt to attack two of the most difficult problems associated with symmetric encryption. key distribution

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

CHAPTER 8 FIREWALLS. Firewall Design Principles

CHAPTER 8 FIREWALLS. Firewall Design Principles CHAPTER 8 FIREWALLS Firewalls can be an effective means of protecting a local system or network of systems from network-based security threats while at the same time affording access to the outside world

More information

Computer Security. 10. Exam 2 Review. Paul Krzyzanowski. Rutgers University. Spring 2017

Computer Security. 10. Exam 2 Review. Paul Krzyzanowski. Rutgers University. Spring 2017 Computer Security 10. Exam 2 Review Paul Krzyzanowski Rutgers University Spring 2017 March 23, 2018 CS 419 2017 Paul Krzyzanowski 1 Question 1(a) Suppose you come across some old text in the form GEPPQ

More information

CRYPTOGRAPHY AND NETWORK SECURITY

CRYPTOGRAPHY AND NETWORK SECURITY CRYPTOGRAPHY AND NETWORK SECURITY PRINCIPLES AND PRACTICE FIFTH EDITION William Stallings Prentice Hall Boston Columbus Indianapolis New York San Francisco Upper Saddle River Amsterdam Cape Town Dubai

More information

ROEVER ENGINEERING COLLEGE Elambalur,Perambalur DEPARTMENT OF CSE NP UNIT-I

ROEVER ENGINEERING COLLEGE Elambalur,Perambalur DEPARTMENT OF CSE NP UNIT-I 1.List out the features of x.25 ROEVER ENGINEERING COLLEGE Elambalur,Perambalur-621212 DEPARTMENT OF CSE NP UNIT-I * Call control packets, used for setting up and clearing virtual circuits, are carried

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Digests Requirements MAC Hash function Security of Hash and MAC Birthday Attack MD5 SHA RIPEMD Digital Signature Standard Proof of DSS

Digests Requirements MAC Hash function Security of Hash and MAC Birthday Attack MD5 SHA RIPEMD Digital Signature Standard Proof of DSS UNIT III AUTHENTICATION Digests Requirements MAC Hash function Security of Hash and MAC Birthday Attack MD5 SHA RIPEMD Digital Signature Standard Proof of DSS Authentication Requirements Disclosure Release

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

Study Guide to Mideterm Exam

Study Guide to Mideterm Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #7 Professor M. J. Fischer February 20, 2012 Study Guide to Mideterm Exam For the exam, you are responsible

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

AC76/AT76 CRYPTOGRAPHY & NETWORK SECURITY JUNE 2014

AC76/AT76 CRYPTOGRAPHY & NETWORK SECURITY JUNE 2014 Q.2 a. Differentiate between active and passive attacks. List some passive attacks and some active attacks. Passive attacks are in the nature of eavesdropping on, or monitoring of, transmissions. The goal

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to talk so much?!? Content taken from the following:

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to talk so much?!? Content taken from the following: 50fb6be35f4c3105 9d4ed08fb86d8887 b746c452a9c9443b 15b22f450c76218e CS 470 Spring 2017 9df7031cdbff9d10 b700a92855f16328 5b757e66d2131841 62fedd7d9131e42e Mike Lam, Professor Security a.k.a. Why on earth

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!?

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!? 50fb6be35f4c3105 9d4ed08fb86d8887 b746c452a9c9443b 15b22f450c76218e CS 470 Spring 2018 9df7031cdbff9d10 b700a92855f16328 5b757e66d2131841 62fedd7d9131e42e Mike Lam, Professor Security a.k.a. Why on earth

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Cryptography and Network Security Chapter 13. Digital Signatures & Authentication Protocols

Cryptography and Network Security Chapter 13. Digital Signatures & Authentication Protocols Cryptography and Network Security Chapter 13 Digital Signatures & Authentication Protocols Digital Signatures have looked at message authentication but does not address issues of lack of trust digital

More information

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005 Lecture 30 Security April 11, 2005 Cryptography K A ciphertext Figure 7.3 goes here K B symmetric-key crypto: sender, receiver keys identical public-key crypto: encrypt key public, decrypt key secret Symmetric

More information

Verteilte Systeme (Distributed Systems)

Verteilte Systeme (Distributed Systems) Verteilte Systeme (Distributed Systems) Lorenz Froihofer l.froihofer@infosys.tuwien.ac.at http://www.infosys.tuwien.ac.at/teaching/courses/ VerteilteSysteme/ Security Threats, mechanisms, design issues

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

PESIT SOUTH CAMPUS 10IS835: INFORMATION AND NETWORK SECURITY. Faculty Name: Aisha Begam No. of Hours: 52

PESIT SOUTH CAMPUS 10IS835: INFORMATION AND NETWORK SECURITY. Faculty Name: Aisha Begam No. of Hours: 52 10IS835: INFORMATION AND NETWORK SECURITY Faculty Name: Aisha Begam No. of Hours: 52 Objectives In this electronic age, security and privacy are two of the issues whose importance cannot be stressed enough.

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

Summary of PGP Services

Summary of PGP Services Table 15.1 Summary of PGP Services Function Algorithms Used Description Digital signature Message encryption Compression Email compatibility DSS/SHA or RSA/SHA CAST or IDEA or Three-key Triple DES with

More information