100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU C839 - Introduction to Cryptography Actual Exam With 100% Correct Verified Answer $11.49   Add to cart

Exam (elaborations)

WGU C839 - Introduction to Cryptography Actual Exam With 100% Correct Verified Answer

 4 views  0 purchase
  • Course
  • WGU C839 - Introduction to Cryptography Actual Ex
  • Institution
  • WGU C839 - Introduction To Cryptography Actual Ex

WGU C839 - Introduction to Cryptography Actual Exam With 100% Correct Verified AnswerAllows encryption of partial blocks ---------- Correct Answer -------- Cipher Feedback (CFB) Mode Generates keystream blocks that are XORed with the PT blocks Turns block Cipher to stream Cipher ---------- ...

[Show more]

Preview 3 out of 21  pages

  • September 27, 2023
  • 21
  • 2023/2024
  • Exam (elaborations)
  • Questions & answers
  • WGU C839 - Introduction to Cryptography Actual Ex
  • WGU C839 - Introduction to Cryptography Actual Ex
avatar-seller
nyakiosynthia01
WGU C839 - Introduction to Cryptography Actual Exam With 100% Correct Verified Answer Feistel cipher ---------- Correct Answer -------- DES (Data Encryption Standard) Fixed sizes of random or pseudorandom, non repeating nonce ---------- Correct Answer -
------- Initialization Vector (IV) Symmetric Block Cipher Block Size: 128 bits Key Size: 128, 192 256 bits Rounds: 10, 12, 14 Network: Substitution Permutation ---------- Correct Answer -------- AES (Advance Encryption Standard) Symmetric Block Cipher Block Size: 64 bits Key Size: 128 bits ---------- Correct Answer -------- IDEA (International Data Encryption Algorithm) Symmetric Block Cipher Block Size: 64 bit blocks Key Size: 40 to 128 bits Two versions: 128 and 256 ---------- Correct Answer -------- CAST 128/256 Each block is encrypted independently but identical plaintext blocks are encrypted into identical ciphertext blocks IV is used on the first block ---------- Correct Answer -------- Electronic Codebook (ECB) Each block of plaintext is XORed with the with the previous ciphertext block before being encrypted IV is used on the first block ---------- Correct Answer ------- - Cipher Block Chaining (CBC) Each block of PT is XORed with the XOR of the previous PT block AND the previous CT block before being encrypted ---------- Correct Answer -------- Propagating Cipher Block Chaining (PCBC) Allows encryption of partial blocks ---------- Correct Answer -------- Cipher Feedback (CFB) Mode Generates keystream blocks that are XORed with the PT blocks Turns block Cipher to stream Cipher ---------- Correct Answer -------- Output Feedback (OFB) Turns block cipher into stream ciphe r like OFB, It generates the next keystream block by encrypting successive values of a counter -----
----- Correct Answer -------- Counter (CTR) Is a number that has no factors in common with another number ---------- Correct Answer -------- Co-Prime Num bers Software based stream cipher Vulnerable to known plaintext attacks. ---------- Correct Answer -------- FISH (FIbonacci Shrinking) Random bits that are used as one of the input to the hash. ---------- Correct Answer ------
-- Hash Salt Hashing Algorithm Hash Size: 128 Bits Block Processing: 512 Bits specified by RFC 1321 The length of the message (before padding) is then appended as the last 64 bits of the message ---------- Correct Answer -------- MD5 (Message Digest 5) • SHA -1 160 bit hash function similar to MD5. Designed by NSA • SHA -2 Consists of SHA 224, 256, 384, and 512. They differ in word sizes but 512 bit blocks • SHA -3 still in development. Should be complete by NIST by 2012. ---------- Correct Answer -------- SHA (Secure Hash Algorithm) • Uses 512 -bit blocks • Each block is hashed into 256 bit blocks in p arallel. • Still under review and not widespread. ---------- Correct Answer -------- FORK -256 Has 128, 256 and 320 bit versions. More secure than MD5 ---------- Correct Answer ------
-- RIPEMD -160 (RACE Integrity Primitives Evaluation Message Digest) 192 bit hash function Collision resistant design ---------- Correct Answer -------- Tiger Add a key to the has to improve integrity. Uses block cipher in CBC and salt ---------- Correct Answer -------- MAC and HMAC • Also called Public Key Cryptography • Uses key pairs which consist of a public key and private key • The public key is made pu blic and the private key is kept secret • The public key is used to encrypt messages and only the recipient's private key can decrypt them ---------- Correct Answer -------- Asymmetric Cryptography Table Look Up Hardware Software ---------- Correct Answe r -------- Types of Random Number Generators Counts the positive integers up to a given integer n that are co -prime to n ---------- Correct Answer -------- Eulers Totient Symmetric Block Cipher Block Size: 128 bits Key Size: 128, 192, or 256 bits Rounds: 32 Network: Substitution -Permutation ---------- Correct Answer -------- Serpent Symmetric Block Cipher Block Size: 64 bits Key Size: 128 bits ---------- Correct Answer -------- Tiny Encryption Algorithm (TEA) Deciphering secret writings, kryptos means hidde n and grafo means write. Must not be readable by interlopers over secure/hidden communications. Readable by intended recipients only. ---------- Correct Answer -------- Cryptography Include Ceasar, Atbash, Affine and ROT13 ---------- Correct Answer -------- Mono -
Alphabet Substitution Algorithms Is one of the oldest methods, was used by ancient Romans. Shift of letter. Easy to crack to common words like "A" and "The". ---------- Corre ct Answer -------- Caeser Cipher

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller nyakiosynthia01. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $11.49. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

75391 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$11.49
  • (0)
  Add to cart