Last Updated on March 28, 2022 by Admin 3

SSCP : System Security Certified Practitioner (SSCP) : Part 02

  1. Which of the following is a symmetric encryption algorithm?

    • RSA
    • Elliptic Curve
    • RC5
    • El Gamal

    Explanation:

    RC5 is a symmetric encryption algorithm. It is a block cipher of variable block length, encrypts through integer addition, the application of a bitwise Exclusive OR (XOR), and variable rotations.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (page 153).

  2. Which of the following protects Kerberos against replay attacks?

    • Tokens
    • Passwords
    • Cryptography
    • Time stamps
    Explanation:

    A replay attack refers to the recording and retransmission of packets on the network. Kerberos uses time stamps, which protect against this type of attack.

    Source: HARRIS, Shon, All-In-One CISSP Certification Exam Guide, McGraw-Hill/Osborne, 2002, chapter 8: Cryptography (page 581).

  3. What is the name for a substitution cipher that shifts the alphabet by 13 places?

    • Caesar cipher
    • Polyalphabetic cipher
    • ROT13 cipher
    • Transposition cipher
    Explanation:

    An extremely simple example of conventional cryptography is a substitution cipher.

    A substitution cipher substitutes one piece of information for another. This is most frequently done by offsetting letters of the alphabet. Two examples are Captain Midnight’s Secret Decoder Ring, which you may have owned when you were a kid, and Julius Caesar’s cipher. In both cases, the algorithm is to offset the alphabet and the key is the number of characters to offset it. So the offset could be one, two, or any number you wish. ROT-13 is an example where it is shifted 13 spaces. The Ceaser Cipher is another example where it is shifted 3 letters to the left.

    ROT13 (“rotate by 13 places”, sometimes hyphenated ROT-13) is a simple letter substitution cipher that replaces a letter with the letter 13 letters after it in the alphabet. ROT13 is an example of the Caesar cipher, developed in ancient Rome.

    In the basic Latin alphabet, ROT13 is its own inverse; that is, to undo ROT13, the same algorithm is applied, so the same action can be used for encoding and decoding. The algorithm provides virtually no cryptographic security, and is often cited as a canonical example of weak encryption.

    ROT13 is used in online forums as a means of hiding spoilers, puzzle solutions, and offensive materials from the casual glance. ROT13 has been described as the “Usenet equivalent of a magazine printing the answer to a quiz upside down”. ROT13 has inspired a variety of letter and word games on-line, and is frequently mentioned in newsgroup conversations. See diagram Below:

    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 002
    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 002

    Rot 13 Cipher

    The following are incorrect:
    The Caesar cipher is a simple substitution cipher that involves shifting the alphabet three positions to the right. In cryptography, a Caesar cipher, also known as Caesar’s cipher, the shift cipher, Caesar’s code or Caesar shift, is one of the simplest and most widely known encryption techniques. It is a type of substitution cipher in which each letter in the plaintext is replaced by a letter some fixed number of positions down the alphabet. For example, with a left shift of 3, D would be replaced by A, E would become B, and so on. The method is named after Julius Caesar, who used it in his private correspondence.

    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 003
    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 003

    Caesar Cipher
    Polyalphabetic cipher refers to using multiple alphabets at a time. A polyalphabetic cipher is any cipher based on substitution, using multiple substitution alphabets. The Vigenère cipher is probably the best-known example of a polyalphabetic cipher, though it is a simplified special case.

    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 004
    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 004

    Viginere Cipher
    Transposition cipher is a different type of cipher. In cryptography, a transposition cipher is a method of encryption by which the positions held by units of plaintext (which are commonly characters or groups of characters) are shifted according to a regular system, so that the ciphertext constitutes a permutation of the plaintext. That is, the order of the units is changed. See the reference below for multiple examples of Transpositio Ciphers.

    An exemple of Transposition cipher could be columnar transposition, the message is written out in rows of a fixed length, and then read out again column by column, and the columns are chosen in some scrambled order. Both the width of the rows and the permutation of the columns are usually defined by a keyword. For example, the word ZEBRAS is of length 6 (so the rows are of length 6), and the permutation is defined by the alphabetical order of the letters in the keyword. In this case, the order would be “6 3 2 4 1 5”.

    In a regular columnar transposition cipher, any spare spaces are filled with nulls; in an irregular columnar transposition cipher, the spaces are left blank. Finally, the message is read off in columns, in the order specified by the keyword. For example, suppose we use the keyword ZEBRAS and the message WE ARE DISCOVERED. FLEE AT ONCE. In a regular columnar transposition, we write this into the grid as Follows:

    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 005
    SSCP System Security Certified Practitioner (SSCP) Part 02 Q03 005

    Transposition Cipher
    Providing five nulls (QKJEU) at the end. The ciphertext is then read off as:

    EVLNE ACDTK ESEAQ ROFOJ DEECU WIREE

    Reference(s) used for this question:

    http://en.wikipedia.org/wiki/ROT13
    http://en.wikipedia.org/wiki/Caesar_cipher
    http://en.wikipedia.org/wiki/Polyalphabetic_cipher
    http://en.wikipedia.org/wiki/Transposition_cipher

  4. What is the maximum allowable key size of the Rijndael encryption algorithm?

    • 128 bits
    • 192 bits
    • 256 bits
    • 512 bits
    Explanation:

    The Rijndael algorithm, chosen as the Advanced Encryption Standard (AES) to replace DES, can be categorized as an iterated block cipher with a variable block length and key length that can be independently chosen as 128, 192 or 256 bits.

    Below you have a summary of the differences between AES and Rijndael.
    AES is the advanced encryption standard defined by FIPS 197. It is implemented differently than Rijndael:

    FIPS-197 specifies that the block size must always be 128 bits in AES, and that the key size may be either 128, 192, or 256 bits. Therefore AES-128, AES-192, and AES-256 are actually:

    Key Size (bits) Number of rounds

    Block Size (bits)

    AES-128

    128        10 Rounds

    128

    AES-192

    192          12 Rounds

    128

    AES-256

    256         14 Rounds

    128

    Some book will say “up to 9 rounds will be done with a 128 bits keys”. Really it is 10 rounds because you must include round zero which is the first round.

    By contrast, the Rijndael specification per se is specified with block and key sizes that may be any multiple of 32 bits, both with a minimum of 128 and a maximum of 256 bits.

    Reference(s) used for this question:

    KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (page 153).

    and
    FIPS 197
    and
    https://en.wikipedia.org/wiki/Advanced_Encryption_Standard

  5. Which of the following algorithms is used today for encryption in PGP?

    • RSA
    • IDEA
    • Blowfish
    • RC5
    Explanation:

    The Pretty Good Privacy (PGP) email encryption system was developed by Phil Zimmerman. For encrypting messages, it actually uses AES with up to 256-bit keys, CAST, TripleDES, IDEA and Twofish. RSA is also used in PGP, but only for symmetric key exchange and for digital signatures, but not for encryption.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (pages 154, 169).
    More info on PGP can be found on their site at http://www.pgp.com/display.php?pageID=29.

  6. Which of the following services is NOT provided by the digital signature standard (DSS)?

    • Encryption
    • Integrity
    • Digital signature
    • Authentication
    Explanation:

    DSS provides Integrity, digital signature and Authentication, but does not provide Encryption.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (page 160).

  7. What can be defined as an instance of two different keys generating the same ciphertext from the same plaintext?

    • Key collision
    • Key clustering
    • Hashing
    • Ciphertext collision
    Explanation:

    Key clustering happens when a plaintext message generates identical ciphertext messages using the same transformation algorithm, but with different keys.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (page 130).

  8. What is the RESULT of a hash algorithm being applied to a message ?

    • A digital signature
    • A ciphertext
    • A message digest
    • A plaintext
    Explanation:

    As when a hash algorithm is applied on a message , it produces a message digest.

    The other answers are incorrect because :

    A digital signature is a hash value that has been encrypted with a sender’s private key.
    A ciphertext is a message that appears to be unreadable.

    A plaintext is a readable data.
    Reference : Shon Harris , AIO v3 , Chapter-8 : Cryptography , Page : 593-594 , 640 , 648

  9. Secure Sockets Layer (SSL) uses a Message Authentication Code (MAC) for what purpose?

    • message non-repudiation.
    • message confidentiality.
    • message interleave checking.
    • message integrity.
    Explanation:

    A keyed hash also called a MAC (message authentication code) is used for integrity protection and authenticity.

    In cryptography, a message authentication code (MAC) is a generated value used to authenticate a message. A MAC can be generated by HMAC or CBC-MAC methods. The MAC protects both a message’s integrity (by ensuring that a different MAC will be produced if the message has changed) as well as its authenticity, because only someone who knows the secret key could have modified the message.

    MACs differ from digital signatures as MAC values are both generated and verified using the same secret key. This implies that the sender and receiver of a message must agree on the same key before initiating communications, as is the case with symmetric encryption. For the same reason, MACs do not provide the property of non-repudiation offered by signatures specifically in the case of a network-wide shared secret key: any user who can verify a MAC is also capable of generating MACs for other messages.

    HMAC
    When using HMAC the symmetric key of the sender would be concatenated (added at the end) with the message. The result of this process (message + secret key) would be put through a hashing algorithm, and the result would be a MAC value. This MAC value is then appended to the message being sent. If an enemy were to intercept this message and modify it, he would not have the necessary symmetric key to create a valid MAC value. The receiver would detect the tampering because the MAC value would not be valid on the receiving side.

    CBC-MAC
    If a CBC-MAC is being used, the message is encrypted with a symmetric block cipher in CBC mode, and the output of the final block of ciphertext is used as the MAC. The sender does not send the encrypted version of the message, but instead sends the plaintext version and the MAC attached to the message. The receiver receives the plaintext message and encrypts it with the same symmetric block cipher in CBC mode and calculates an independent MAC value. The receiver compares the new MAC value with the MAC value sent with the message. This method does not use a hashing algorithm as does HMAC.

    Cipher-Based Message Authentication Code (CMAC)
    Some security issues with CBC-MAC were found and they created Cipher-Based Message Authentication Code (CMAC) as a replacement. CMAC provides the same type of data origin authentication and integrity as CBC-MAC, but is more secure mathematically. CMAC is a variation of CBC-MAC. It is approved to work with AES and Triple DES. HMAC, CBC-MAC, and CMAC work higher in the network stack and can identify not only transmission errors (accidental), but also more nefarious modifications, as in an attacker messing with a message for her own benefit. This means all of these technologies can identify intentional, unauthorized modifications and accidental changes— three in one.

    The following are all incorrect answers:

    “Message non-repudiation” is incorrect.
    Nonrepudiation is the assurance that someone cannot deny something. Typically, nonrepudiation refers to the ability to ensure that a party to a contract or a communication cannot deny the authenticity of their signature on a document or the sending of a message that they originated.

    To repudiate means to deny. For many years, authorities have sought to make repudiation impossible in some situations. You might send registered mail, for example, so the recipient cannot deny that a letter was delivered. Similarly, a legal document typically requires witnesses to signing so that the person who signs cannot deny having done so.

    On the Internet, a digital signature is used not only to ensure that a message or document has been electronically signed by the person that purported to sign the document, but also, since a digital signature can only be created by one person, to ensure that a person cannot later deny that they furnished the signature.

    “Message confidentiality” is incorrect. The Message confidentiality is protected by encryption not by hashing algorithms.

    “Message interleave checking” is incorrect. This is a nonsense term included as a distractor.

    Reference(s) used for this question:
    Harris, Shon (2012-10-25). CISSP All-in-One Exam Guide, 6th Edition (p. 1384). McGraw-Hill. Kindle Edition.
    and
    http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
    and
    http://searchsecurity.techtarget.com/definition/nonrepudiation
    and
    https://en.wikipedia.org/wiki/Message_authentication_code

  10. What can be defined as secret communications where the very existence of the message is hidden?

    • Clustering
    • Steganography
    • Cryptology
    • Vernam cipher
    Explanation:

    Steganography is a secret communication where the very existence of the message is hidden. For example, in a digital image, the least significant bit of each word can be used to comprise a message without causing any significant change in the image. Key clustering is a situation in which a plaintext message generates identical ciphertext messages using the same transformation algorithm but with different keys. Cryptology encompasses cryptography and cryptanalysis. The Vernam Cipher, also called a one-time pad, is an encryption scheme using a random key of the same size as the message and is used only once. It is said to be unbreakable, even with infinite resources.

    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (page 134).

  11. What is the maximum number of different keys that can be used when encrypting with Triple DES?

    • 1
    • 2
    • 3
    • 4
    Explanation:
    Triple DES encrypts a message three times. This encryption can be accomplished in several ways. The most secure form of triple DES is when the three encryptions are performed with three different keys.
    Source: KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (page 152).
  12. Which of the following is true about link encryThis mode does not provide protection if anyone of the nodes along the transmission path is compromised.ption?

    • Each entity has a common key with the destination node.
    • Encrypted messages are only decrypted by the final node.
    • This mode does not provide protection if anyone of the nodes along the transmission path is compromised.
    • Only secure nodes are used in this type of transmission.
    Explanation:

    In link encryption, each entity has keys in common with its two neighboring nodes in the transmission chain.

    Thus, a node receives the encrypted message from its predecessor, decrypts it, and then re-encrypts it with a new key, common to the successor node. Obviously, this mode does not provide protection if anyone of the nodes along the transmission path is compromised.

    Encryption can be performed at different communication levels, each with different types of protection and implications. Two general modes of encryption implementation are link encryption and end-to-end encryption.

    Link encryption encrypts all the data along a specific communication path, as in a satellite link, T3 line, or telephone circuit. Not only is the user information encrypted, but the header, trailers, addresses, and routing data that are part of the packets are also encrypted. The only traffic not encrypted in this technology is the data link control messaging information, which includes instructions and parameters that the different link devices use to synchronize communication methods. Link encryption provides protection against packet sniffers and eavesdroppers.

    In end-to-end encryption, the headers, addresses, routing, and trailer information are not encrypted, enabling attackers to learn more about a captured packet and where it is headed.

    Reference(s) used for this question:
    Harris, Shon (2012-10-25). CISSP All-in-One Exam Guide, 6th Edition (pp. 845-846). McGraw-Hill.
    And:
    KRUTZ, Ronald L. & VINES, Russel D., The CISSP Prep Guide: Mastering the Ten Domains of Computer Security, John Wiley & Sons, 2001, Chapter 4: Cryptography (page 132).

  13. What uses a key of the same length as the message where each bit or character from the plaintext is encrypted by a modular addition?

    • Running key cipher
    • One-time pad
    • Steganography
    • Cipher block chaining
    Explanation:

    In cryptography, the one-time pad (OTP) is a type of encryption that is impossible to crack if used correctly. Each bit or character from the plaintext is encrypted by a modular addition with a bit or character from a secret random key (or pad) of the same length as the plaintext, resulting in a ciphertext. If the key is truly random, at least as long as the plaintext, never reused in whole or part, and kept secret, the ciphertext will be impossible to decrypt or break without knowing the key. It has also been proven that any cipher with the perfect secrecy property must use keys with effectively the same requirements as OTP keys. However, practical problems have prevented one-time pads from being widely used.

    First described by Frank Miller in 1882, the one-time pad was re-invented in 1917 and patented a couple of years later. It is derived from the Vernam cipher, named after Gilbert Vernam, one of its inventors. Vernam’s system was a cipher that combined a message with a key read from a punched tape. In its original form, Vernam’s system was vulnerable because the key tape was a loop, which was reused whenever the loop made a full cycle. One-time use came a little later when Joseph Mauborgne recognized that if the key tape were totally random, cryptanalysis would be impossible.

    The “pad” part of the name comes from early implementations where the key material was distributed as a pad of paper, so the top sheet could be easily torn off and destroyed after use. For easy concealment, the pad was sometimes reduced to such a small size that a powerful magnifying glass was required to use it. Photos show captured KGB pads that fit in the palm of one’s hand, or in a walnut shell. To increase security, one-time pads were sometimes printed onto sheets of highly flammable nitrocellulose so they could be quickly burned.

    The following are incorrect answers:

    A running key cipher uses articles in the physical world rather than an electronic algorithm. In classical cryptography, the running key cipher is a type of polyalphabetic substitution cipher in which a text, typically from a book, is used to provide a very long keystream. Usually, the book to be used would be agreed ahead of time, while the passage to use would be chosen randomly for each message and secretly indicated somewhere in the message.

    The Running Key cipher has the same internal workings as the Vigenere cipher. The difference lies in how the key is chosen; the Vigenere cipher uses a short key that repeats, whereas the running key cipher uses a long key such as an excerpt from a book. This means the key does not repeat, making cryptanalysis more difficult. The cipher can still be broken though, as there are statistical patterns in both the key and the plaintext which can be exploited.

    Steganography is a method where the very existence of the message is concealed. It is the art and science of encoding hidden messages in such a way that no one, apart from the sender and intended recipient, suspects the existence of the message. it is sometimes referred to as Hiding in Plain Sight.

    Cipher block chaining is a DES operating mode. IBM invented the cipher-block chaining (CBC) mode of operation in 1976. In CBC mode, each block of plaintext is XORed with the previous ciphertext block before being encrypted. This way, each ciphertext block depends on all plaintext blocks processed up to that point. To make each message unique, an initialization vector must be used in the first block.

    Reference(s) used for this question:
    HARRIS, Shon, All-In-One CISSP Certification Exam Guide, McGraw-Hill/Osborne, 2002, chapter 8: Cryptography (page 555).
    and
    http://en.wikipedia.org/wiki/One-time_pad
    http://en.wikipedia.org/wiki/Running_key_cipher
    http://en.wikipedia.org/wiki/Cipher_block_chaining#Cipher-block_chaining_.28CBC.29

  14. What kind of certificate is used to validate a user identity?

    • Public key certificate
    • Attribute certificate
    • Root certificate
    • Code signing certificate
    Explanation:

    In cryptography, a public key certificate (or identity certificate) is an electronic document which incorporates a digital signature to bind together a public key with an identity — information such as the name of a person or an organization, their address, and so forth. The certificate can be used to verify that a public key belongs to an individual.

    In a typical public key infrastructure (PKI) scheme, the signature will be of a certificate authority (CA). In a web of trust scheme, the signature is of either the user (a self-signed certificate) or other users (“endorsements”). In either case, the signatures on a certificate are attestations by the certificate signer that the identity information and the public key belong together.

    In computer security, an authorization certificate (also known as an attribute certificate) is a digital document that describes a written permission from the issuer to use a service or a resource that the issuer controls or has access to use. The permission can be delegated.

    Some people constantly confuse PKCs and ACs. An analogy may make the distinction clear. A PKC can be considered to be like a passport: it identifies the holder, tends to last for a long time, and should not be trivial to obtain. An AC is more like an entry visa: it is typically issued by a different authority and does not last for as long a time. As acquiring an entry visa typically requires presenting a passport, getting a visa can be a simpler process.

    A real life example of this can be found in the mobile software deployments by large service providers and are typically applied to platforms such as Microsoft Smartphone (and related), Symbian OS, J2ME, and others.

    In each of these systems a mobile communications service provider may customize the mobile terminal client distribution (ie. the mobile phone operating system or application environment) to include one or more root certificates each associated with a set of capabilities or permissions such as “update firmware”, “access address book”, “use radio interface”, and the most basic one, “install and execute”. When a developer wishes to enable distribution and execution in one of these controlled environments they must acquire a certificate from an appropriate CA, typically a large commercial CA, and in the process they usually have their identity verified using out-of-band mechanisms such as a combination of phone call, validation of their legal entity through government and commercial databases, etc., similar to the high assurance SSL certificate vetting process, though often there are additional specific requirements imposed on would-be developers/publishers.

    Once the identity has been validated they are issued an identity certificate they can use to sign their software; generally the software signed by the developer or publisher’s identity certificate is not distributed but rather it is submitted to processor to possibly test or profile the content before generating an authorization certificate which is unique to the particular software release. That certificate is then used with an ephemeral asymmetric key-pair to sign the software as the last step of preparation for distribution. There are many advantages to separating the identity and authorization certificates especially relating to risk mitigation of new content being accepted into the system and key management as well as recovery from errant software which can be used as attack vectors.

    References:
    HARRIS, Shon, All-In-One CISSP Certification Exam Guide, 2001, McGraw-Hill/Osborne, page 540.
    http://en.wikipedia.org/wiki/Attribute_certificate
    http://en.wikipedia.org/wiki/Public_key_certificate

  15. What are the three most important functions that Digital Signatures perform?

    • Integrity, Confidentiality and Authorization
    • Integrity, Authentication and Nonrepudiation
    • Authorization, Authentication and Nonrepudiation
    • Authorization, Detection and Accountability
    Explanation:
    Reference: TIPTON, Harold F. & KRAUSE, MICKI, Information Security Management Handbook, 4th Edition, Volume 2.
  16. Which of the following protocols that provide integrity and authentication for IPSec, can also provide non-repudiation in IPSec?

    • Authentication Header (AH)
    • Encapsulating Security Payload (ESP)
    • Secure Sockets Layer (SSL)
    • Secure Shell (SSH-2)
    Explanation:

    As per the RFC in reference, the Authentication Header (AH) protocol is a mechanism for providing strong integrity and authentication for IP datagrams. It might also provide non-repudiation, depending on which cryptographic algorithm is used and how keying is performed. For example, use of an asymmetric digital signature algorithm, such as RSA, could provide non-repudiation.

    from a cryptography point of view, so we will cover it from a VPN point of view here. IPSec is a suite of protocols that was developed to specifically protect IP traffic. IPv4 does not have any integrated security, so IPSec was developed to bolt onto IP and secure the data the protocol transmits. Where PPTP and L2TP work at the data link layer, IPSec works at the network layer of the OSI model. The main protocols that make up the IPSec suite and their basic functionality are as follows: A. Authentication Header (AH) provides data integrity, data origin authentication, and protection from replay attacks. B. Encapsulating Security Payload (ESP) provides confidentiality, data-origin authentication, and data integrity. C. Internet Security Association and Key Management Protocol (ISAKMP) provides a framework for security association creation and key exchange. D. Internet Key Exchange (IKE) provides authenticated keying material for use with ISAKMP.

    The following are incorrect answers:

    ESP is a mechanism for providing integrity and confidentiality to IP datagrams. It may also provide authentication, depending on which lgorithm and algorithm mode are used. Non-repudiation and protection from traffic analysis are not provided by ESP (RFC 1827).
    SSL is a secure protocol used for transmitting private information over the Internet. It works by using a public key to encrypt data that is transferred of the SSL connection. OIG 2007, page 976
    SSH-2 is a secure, efficient, and portable version of SSH (Secure Shell) which is a secure replacement for telnet.

    Reference(s) used for this question:
    Shon Harris, CISSP All In One, 6th Edition , Page 705
    and
    RFC 1826, http://tools.ietf.org/html/rfc1826, paragraph 1.

  17. Which of the following identifies the encryption algorithm selected by NIST for the new Advanced Encryption Standard?

    • Twofish
    • Serpent
    • RC6
    • Rijndael
    Explanation:

    The Answer: Rijndael. Rijndael is the new approved method of encrypting sensitive but unclassified information for the U.S. government. It has been accepted by and is also widely used in the public arena as well. It has low memory requirements and has been constructed to easily defend against timing attacks.

    The following answers are incorrect: Twofish. Twofish was among the final candidates chosen for AES, but was not selected.

    Serpent. Serpent was among the final candidates chosen for AES, but was not selected.
    RC6. RC6 was among the final candidates chosen for AES, but was not selected.

    The following reference(s) were/was used to create this question:

    ISC2 OIG, 2007 p. 622, 629-630
    Shon Harris AIO, v.3 p 247-250

  18. Compared to RSA, which of the following is true of Elliptic Curve Cryptography(ECC)?

    • It has been mathematically proved to be more secure.
    • It has been mathematically proved to be less secure.
    • It is believed to require longer key for equivalent security.
    • It is believed to require shorter keys for equivalent security.
    Explanation:

    The following answers are incorrect: It has been mathematically proved to be less secure. ECC has not been proved to be more or less secure than RSA. Since ECC is newer than RSA, it is considered riskier by some, but that is just a general assessment, not based on mathematical arguments.

    It has been mathematically proved to be more secure. ECC has not been proved to be more or less secure than RSA. Since ECC is newer than RSA, it is considered riskier by some, but that is just a general assessment, not based on mathematical arguments.

    It is believed to require longer key for equivalent security. On the contrary, it is believed to require shorter keys for equivalent security of RSA.

    Shon Harris, AIO v5 pg719 states:

    “In most cases, the longer the key, the more protection that is provided, but ECC can provide the same level of protection with a key size that is shorter that what RSA requires”

    The following reference(s) were/was used to create this question:
    ISC2 OIG, 2007 p. 258
    Shon Harris, AIO v5 pg719

  19. Which of the following is NOT a true statement regarding the implementaton of the 3DES modes?

    • DES-EEE1 uses one key
    • DES-EEE2 uses two keys
    • DES-EEE3 uses three keys
    • DES-EDE2 uses two keys
    Explanation:

    There is no DES mode call DES-EEE1. It does not exist.

    The following are the correct modes for triple-DES (3DES):

    DES-EEE3 uses three keys for encryption and the data is encrypted, encrypted, encrypted;
    DES-EDE3 uses three keys and encrypts, decrypts and encrypts data.
    DES-EEE2 and DES-EDE2 are the same as the previous modes, but the first and third operations use the same key.

    Reference(s) used for this question:
    Shon Harris, CISSP All In One (AIO) book, 6th edition , page 808
    and
    Official ISC2 Guide to the CISSP CBK, 2nd Edition (2010) , page 344-345

  20. Which of the following ciphers is a subset on which the Vigenere polyalphabetic cipher was based on?

    • Caesar
    • The Jefferson disks
    • Enigma
    • SIGABA
    Explanation:

    In cryptography, a Caesar cipher, also known as Caesar’s cipher, the shift cipher, Caesar’s code or Caesar shift, is one of the simplest and most widely known encryption techniques. It is a type of substitution cipher in which each letter in the plaintext is replaced by a letter some fixed number of positions down the alphabet. For example, with a left shift of 3, D would be replaced by A, E would become B, and so on. The method is named after Julius Caesar, who used it in his private correspondence.

    The encryption step performed by a Caesar cipher is often incorporated as part of more complex schemes, such as the Vigenère cipher, and still has modern application in the ROT13 system. As with all single alphabet substitution ciphers, the Caesar cipher is easily broken and in modern practice offers essentially no communication security.

    The following answer were incorrect:
    The Jefferson disk, or wheel cipher as Thomas Jefferson named it, also known as the Bazeries Cylinder, is a cipher system using a set of wheels or disks, each with the 26 letters of the alphabet arranged around their edge. The order of the letters is different for each disk and is usually scrambled in some random way. Each disk is marked with a unique number. A hole in the centre of the disks allows them to be stacked on an axle. The disks are removable and can be mounted on the axle in any order desired. The order of the disks is the cipher key, and both sender and receiver must arrange the disks in the same predefined order. Jefferson’s device had 36 disks.

    An Enigma machine is any of a family of related electro-mechanical rotor cipher machines used for the encryption and decryption of secret messages. Enigma was invented by the German engineer Arthur Scherbius at the end of World War I. The early models were used commercially from the early 1920s, and adopted by military and government services of several countries. Several different Enigma models were produced, but the German military models are the ones most commonly discussed.

    SIGABA: In the history of cryptography, the ECM Mark II was a cipher machine used by the United States for message encryption from World War II until the 1950s. The machine was also known as the SIGABA or Converter M-134 by the Army, or CSP-888/889 by the Navy, and a modified Navy version was termed the CSP-2900. Like many machines of the era it used an electromechanical system of rotors in order to encipher messages, but with a number of security improvements over previous designs. No successful cryptanalysis of the machine during its service lifetime is publicly known.

    Reference(s) used for this question:
    http://en.wikipedia.org/wiki/Jefferson_disk
    http://en.wikipedia.org/wiki/Sigaba
    http://en.wikipedia.org/wiki/Enigma_machine