ECES - Practice Exam Questions

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

________ is variation on frequency analysis that is used to attack polyalphabetic substitution ciphers. A. Whitening B. Fuzzing C. Stress testing D. Kasiski test

D. Kasiski test

What term best describes the function preformed with each iteration of the Feistel Network? A. Hash B. AND C. OR D. Round

D. Round

Which mono-alphabet cipher makes use of a rod of a certain length to encrypt a message and requires the message recipient to use a rod of the same dimensions to decrypt the same message? A. Cipher disk B. ADFGVX C. ROT-13 D. Scytale

D. Scytale

What is the result of a hash function? Digest Signature Ciphertext Plaintext

Digest

Which encryption mode is least secure? Cipher block chaining (CBC) Cipher feedback (CFB) Electronic codebook (ECB) Output feedback (OFB)

Electronic codebook (ECB)

Which mode produces the same ciphertext from two identical plaintext blocks? Cipher block chaining (CBC) Output feedback (OFB) Counter (CTR) Electronic codebook (ECB)

Electronic codebook (ECB)

Which cryptanalysis technique examines ciphertext for recurring letter combinations? Rainbow table Dictionary attack Frequency analysis Exhaustive search

Frequency analysis

Which network-based virtual private network (VPN) prevents unauthorized logins by preventing packet retransmission? Point to Point Tunneling Protocol (PPTP) IP security (IPsec) Layer 2 Tunneling Protocol (L2PT) Transport Layer Security (TLS)

IP security (IPsec)

What is a concern with storing long-term secrets on media or memory? Integrity Randomness Modularization Assertions

Integrity

Which solution is used in a Layer 2 Tunneling Protocol (L2TP) virtual private network (VPN) to secure data in transmission? Cipher block chaining (CBC) Hypertext Transfer Protocol Secure (HTTPS) Microsoft Point-to-Point Encryption (MPPE) Internet Protocol Security (IPsec)

Internet Protocol Security (IPsec)

What is an attribute of the Rivest Cipher 4 (RC4) algorithm? It encrypts whole blocks of data at a time. It is an asymmetric cipher. Its keys are longer than the encrypted message. It requires a unique nonce.

It requires a unique nonce.

Which technique solves polyalphabetic substitution ciphers by deducing the key length? Kasiski's method Frequency analysis Exhaustive search Rainbow tables

Kasiski's method

Which concept stipulates that algorithms should be openly shared and scrutinized, but keys must be absolutely secured? Communication Theory of Secrecy Systems Kerckhoffs's principle Feistel function Mathematical Theory of Communication

Kerckhoffs's principle

What is a vulnerability of the Data Encryption Standard (DES)? Key length is too long. Key length is too short. Bits are rearranged in a semi-ordered fashion during the encryption process. The plaintext is split into two equal halves that are labeled L and R.

Key length is too short.

Which factor increases the required number of attempts in a brute-force attack? Larger block size Larger key size More rounds More calculation

Larger key size

Which cryptographic algorithm has a 128-bit hash size? Secure Hash Algorithm 1 (SHA-1) Message Digest Algorithm 5 (MD5) Triple Data Encryption Standard (3DES) Advanced Encryption Standard (AES)

Message Digest Algorithm 5 (MD5)

Which technique does related-key cryptanalysis use to decipher a message? Ciphertext messages are created from plaintext that is chosen by the analyst to determine how the algorithm works. Encrypted messages are gathered, and the analyst looks for patterns to figure out which algorithm is being used. Messages are encrypted using different secrets, and the analyst compares the messages to figure out how the algorithm works. Plaintext messages and corresponding ciphertext are gathered to help the analyst learn about the algorithm.

Messages are encrypted using different secrets, and the analyst compares the messages to figure out how the algorithm works.

What is the mathematical formula used for symmetric decryption? P = E (K,C) C = E (K,P) E = C (K,P) K = C (P,E)

P = E (K,C)

Which attribute of a hashing function makes a birthday attack possible? Man-in-the-middle detection Partial-message collision Brute-force protection Plaintext

Partial-message collision

What is the hidden message in a steganographic communication? Bit Carrier Channel Payload

Payload

Which encryption technology is a serial combination of hashing, data compression, symmetric-key cryptography, and public key infrastructure (PKI) and can be used for encrypting texts, emails, files, and directories or for full disk encryption? Pretty Good Privacy (PGP) Wired Equivalent Privacy (WEP) Diffie-Hellman (DH) Rivest-Shamir-Adleman (RSA)

Pretty Good Privacy (PGP)

What does cipher block chaining (CBC) use with the key to encrypt subsequent blocks of plaintext? Counter Nonce Previous generated ciphertext Previous plaintext

Previous generated ciphertext

Which part of the public key infrastructure (PKI) is used to ensure that the format for a credential can be used by anyone on the internet? Certificate authority (CA) Certificate policy (CP) Public Key Cryptography Standards (PKCS) Registration authority (RA)

Public Key Cryptography Standards (PKCS)

Which encryption process minimizes known plaintext attacks against Advanced Encryption Standard (AES)? Randomizing the initialization vector Using a hashing algorithm Increasing the block size Decreasing the block size

Randomizing the initialization vector

Which key combination is used to decrypt and verify a digital signature? Recipient's public key to decrypt and sender's private key to verify the signature Recipient's private key to decrypt and sender's public key to verify the signature Sender's public key to decrypt and recipient's private key to verify the signature Sender's private key to decrypt and recipient's public key to verify the signature

Recipient's private key to decrypt and sender's public key to verify the signature

Which algorithm relies on factoring the product of large prime numbers? Elliptical curve ElGamal Rivest-Shamir-Adleman Diffie-Hellman

Rivest-Shamir-Adleman

Which hash algorithm produces a 160-bit output value? SHA-1 MD5 SHA-2 Diffie-Hellman

SHA-1

What prevents a rainbow table attack during the encryption process? Increasing key size Decreasing key size Stretching Salting

Salting

What is a potential weakness of a pseudo-random number generator (PRNG)? Unknown internal state Different state used each time Random internal state Same state used more than once

Same state used more than once

What is a common problem with using pre-shared keys (PSKs)? Key collision Secure key exchange Key generation Secure key escrow

Secure key exchange

Which key is used to sign a message or a message digest? Recipient's private key Recipient's public key Sender's private key Sender's public key

Sender's private key

What does an end user need to verify a Rivest-Shamir -Adleman (RSA) digitally signed message? Recipient's private key Recipient's public key Sender's private key Sender's public key

Sender's public key

Which key does the certificate authority (CA) use to digitally sign keys that it issues? Recipient's private key Recipient's public key Server's private key Server's public key

Server's private key

Which algorithm is designated as a Type 2 product by the National Security Agency (NSA)? Data Encryption Standard (DES) Secure hash algorithm (SHA) Skipjack PEGASUS

Skipjack

Which block algorithm includes a provision for the decryption key kept in a key escrow? Blowfish Serpent Skipjack Twofish

Skipjack

Which type of cryptography is being used when the author uses secret inks? Cryptanalysis Steganography Digital encryption One-time pad

Steganography

What is used to efficiently encrypt large files? Hash function XML function Asymmetric encryption Symmetric encryption

Symmetric encryption

Which feature of Wi-Fi Protected Access (WPA) increases the difficulty of attack? Temporal Key Integrity Protocol (TKIP) Pre-shared key (PSK) Extensible Authentication Protocol (EAP) Internet Key Exchange (IKE)

Temporal Key Integrity Protocol (TKIP)

What is used when creating a digital signature, using public key infrastructure (PKI)? The digest as the key after hashing the message The private key of the person receiving the message The private key of the person creating the message The symmetric key known between the sender and receiver

The private key of the person creating the message

Which cipher uses a series of ciphers based on a keyword? Affine Atbash Caesar Vigenère

Vigenère

What size block does Skipjack use? a. 64 b. 128 c. 256 d. 512

a. 64

What is an IV? a. A fixed size random stream that is added to a block cipher to increase randomeness. b. Random bits added to a hash. c. The key used for a cryptography algorithm d. The cipher used

a. A fixed size random stream that is added to a block cipher to increase randomeness.

Which of the following modes cannot be used to turn a block cipher into a stream cipher? (select 2) a. CTR b. PCBC c. CFB d. ECB e. OFB

a. CTR e. OFB

What is referenced to determine if a certificate has been revoked? a. Certificate revocation list (CRL) b. Data Encryption Standard (DES) c. Rivest-Shamir-Adleman (RSA) d. Secure hash algorithm (SHA)

a. Certificate revocation list (CRL)

What must occur in order for a cipher to be considered 'broken'? a. Finding any method that is more efficient than brute force. b. Uncovering the algorithm used c. Decoding the key d. Rendering the cipher no longer useable

a. Finding any method that is more efficient than brute force.

John is going to use RSA to encrypt a message to Joan. What key should he use? a. Joan's public key b. A shared key c. Joan's private key d. A random key

a. Joan's public key

Which type of certificate must be certified by an authority to verify it with other participants? a. Public b. Root c. Private d. Domain

a. Public

What needs to be installed on end users' computers to allow them to trust applications that have been digitally signed by the developer? a. Sender's public key b. Sender's private key c. Administrator's public key d. Administrator's private key

a. Sender's public key

Which algorithm implements an unbalanced Feistel cipher? a. Skipjack b. 3DES c. RSA d. Blowfish

a. Skipjack

Which encryption standard uses the same key to encrypt and decrypt messages? a. Symmetric b. Asymmetric c. Rivest-Shamir-Adleman (RSA) d. Digital Signature Algorithm (DSA)

a. Symmetric

With Cipher-block chaining (CBC) what happens? a. The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption. b. Each block of plaintext is XORed with the previous ciphertext block before being encrypted c. The cipher text from the current round is XORed with the plaintext for the next round. d. The block cipher is turned into a stream cipher

b. Each block of plaintext is XORed with the previous ciphertext block before being encrypted

Using substitution without transposition leads to what weakness? a. None, this is a valid approach b. Letter/word frequency is maintained c. The key can easily be derived d. It is vulnerable to chosen ciphertext attacks

b. Letter/word frequency is maintained

With Cipher feedback (CFB) what happens? a. The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption. b. The ciphertext block is encrypted then the ciphertext produced is XOR'd back with the plaintext to produce the current ciphertext block. c. The block cipher is turned into a stream cipher d. The key is reapplied

b. The ciphertext block is encrypted then the ciphertext produced is XOR'd back with the plaintext to produce the current ciphertext block

What is the most commonly used format for certificates? a. X.509 v1 b. X.509 v3 c. Secure Hash Algorithm 1 (SHA-1) d. Secure Hash Algorithm 2 (SHA-2)

b. X.509 v3

Which of the following are valid key sizes for AES (choose three)? a. 56 b. 64 c. 128 d. 192 e. 256 f. 512

c. 128 d. 192 e. 256

What is the largest key size that AES can use? a. 56 b. 128 c. 256 d. 512

c. 256

What is the largest key size that RC4 can use? a. 56 bits b. 128 bits c. 256 bits d. 512 bits

c. 256 bits

DES has a key space of what? a. 2^128 b. 2^192 c. 2^56 d. 2^64

c. 2^56

Bob's password is hashed, and so is John's. Even though they used different passwords, the hash is the same. What is this called? a. A mistake b. Convergence c. Transposition d. A collision

d. A collision

An administrator needs to encrypt the following word with the Atbash cipher: security Which ciphertext is correct? hvxfirgb hemfirjc hexfirgc hyxfigrb

hvxfirgb

How is X mod N if N = PQ represented in number theory? (((( A- B)( Q − 1 mod Q))mod Q) Q+ B )mod P ( P mod X, Q mod X) (((( A+ B)( Q − 1 mod P))mod P) Q+ B )mod P ( X mod P, X mod Q)

( X mod P, X mod Q)

Which extension designates a file containing a password-protected private key? .cer .pem .p7b .p12

.p12

What is the outcome when using the binary AND function on 11011 and 10100? 01110 10000 11110 21111

10000

Which block size does the Advanced Encryption Standard (AES) use? 64 128 192 256

128

Which port does Secure Socket Tunneling Protocol (SSTP) use? 389 443 1701 1723

443

What are the two types of symmetric encryption? A. Block B. Strong C. Stream D. Straight

A. Block C. Stream

6. Which electromechanical rotor-based multi-alphabet substitution cipher was utilized in World War II by the Germans? A. ENIGMA B. ADFGVX C. Atbash D. ROT-13

A. ENIGMA

_______ is a construction that detects tampering with messages. A. MAC B. Key C. Nonce D. IV

A. MAC

What three values does the authentication GMAC function take as input? A. Nonce B. Key C. Padding D. Message to authenticate

A. Nonce B. Key D. Message to authenticate

Jim currently utilizes an encryption scheme at his organization that involves use of a single for encryption and decryption. Jim is looking to identify a replacement solution to overcome the key transport requirement involved with the current set up. From the list below, which solution would you recommend Jim consider? A. PKI B. Symmetric key encryption C. DES D. RC4

A. PKI

5. The Advanced Encryption Standard is based on which algorithm? A. Rijndael B. Lucifer C. Gandalf D. FIPS

A. Rijndael

Which hash algorithms from the list below produce a 160-bit hash value? (Select two) A. SHA-1 B. MD5 C. RIPEMD-160 D. GOST

A. SHA-1 C. RIPEMD-160

Which symmetric block cipher utilizes 64-bit block sizes, 80-bit keys and was developed for use in the clipper chip? A. Skipjack B. Serpent C. DSA D. ECC

A. Skipjack

Which polyalphabetic cipher system invented in 1553 performs encryption operations using a series of interwoven Caesar ciphers based on the letters of a keyword? A. Vigenere B. Playfair C. Atbash D. Skytale

A. Vigenere

Which type of cipher converts a letter to a number, passes it through a mathematical function, and then converts it back to a letter? Atbash Caesar ROT13 Affine

Affine

Which substitution cipher system reverses the sequence of the alphabet? Atbash Caesar ROT13 Affine

Atbash

What is the result of A|B and B|C? B|A C|B A|C C|A

A|C

Calculate the binary XOR result or the following two number sets: 10011011 11111110 A. 10011010 B. 01100101 C. 11111111 D. 00000000

B. 01100101

Which MAC variant employs an XOR function to disrupt attacks that compromise CBC-MAC when used for messages of multiple lengths? A. CBC-XOR B. CMAC C. RBAC D. CTR

B. CMAC

An instance where different encryption keys generate the same ciphertext from the same plaintext message is described by what term? A. Collision B. Clustering C. Collaboration D. Compounding

B. Clustering

Debra is conducting research to identify a hashing solution to be implemented at her company. Which choice from the list below can she remove from her list of viable solutions? A. FORK-256 B. RC-4 C. GOST D. Tiger

B. RC-4

Stacy has been asked to identify an encryption solution from a list provided to her by her senior manager. The selection must be a symmetric block cipher and must employ 32 rounds in its operations. Which cipher would she likely select? A. 3DES B. Serpent C. RC4 D. RSA

B. Serpent

Shawn needs to identify an encryption solution to protect messages sent between his company's Seattle and Houston offices. The primary attribute of the solution is fast operation. Which choices from the list below would support his needs? (Choose two) A. Asymmetric cryptography B. Symmetric cryptography C. AES D. RSA

B. Symmetric cryptography D. RSA

What is the standard for digital certificates most commonly used today? A. X.400 B. X.509v3 C. X.409 D. X.500

B. X.509v3

MD5 produces a fixed stream output of how many bits? A. 256 B. 512 C. 128 D. Variable between 128, 192, and 256

C. 128

7. ________ in simplest terms, is the art and science of encryption. A. Cryptanalysis B. Cryptology C. Cryptography D. Cryptosystem

C. Cryptography

What encryption concept involves destroying the key used for encryption following the first use and is considered unbreakable encryption? A. CRL B. IV C. OTP D. XOR

C. OTP

John is conducting a penetration test and has acquired a set of pre-calculated hashes of passwords he intends to use for password cracking a part of the test. What is John's set of password hashes called? A. Hash Pot B. Honey pot C. Rainbow table D. Honey Table

C. Rainbow table

From the list below, select the hash algorithm that produces a 160-bit output. A. MD5 B. SHA-1 C. SHA-160 D. RSA

C. SHA-160

Judy is concerned files on her system are somehow being altered and want to implement a solution that would enable her to accurately check whether a file has been altered. What solution from the following would you recommend? (Select all that apply) A. Take not of and compare filenames for changes B. Employ hash encryption C. Use SHA1 D. Use TIGER

C. Use SHA1 D. Use TIGER

Which key would an administrator use to encrypt data so only the CEO can decrypt it? Administrator's private key Administrator's public key CEO's private key CEO's public key

CEO's public key

Which part of the public key infrastructure (PKI) defines how a credential is used? Certificate authority (CA) Certificate policy (CP) Public Key Cryptography Standards (PKCS) Registration authority (RA)

Certificate policy (CP)

Which cryptanalysis method involves a person being tricked into encrypting a set of known messages? Ciphertext-only attack Chosen plaintext attack Frequency analysis Kasiski examination

Chosen plaintext attack

Which characteristic makes a hashing function suitable for use in signature schemes? Varying operational modes Use of bit-by-bit encryption Use of unique key values Collision resistance

Collision resistance

Which two concerns does the use of Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) address? Choose 2 answers. Confidentiality Nonrepudiation Availability Accountability Integrity

Confidentiality Integrity

Which mode does the Fortuna algorithm use to generate random numbers? Electronic codebook (ECB) Cipher block chaining (CBC) Output feedback (OFB) Counter (CTR)

Counter (CTR)

Which mode generates the key stream with a nonce and incrementing value? Electronic codebook (ECB) Cipher block chaining (CBC) Output feedback (OFB) Counter (CTR)

Counter (CTR)

Which mode is a stream algorithm that concatenates an incrementing value with a nonce? Electronic codebook (ECB) Cipher block chaining (CBC) Output feedback (OFB) Counter (CTR)

Counter (CTR)

Which feature in Wired Equivalent Privacy (WEP) provides integrity control when sending packets over a wireless network? Nonce Network password Cyclic redundancy check Secret key

Cyclic redundancy check

Which of the following is a block cipher? a. AES b. RC4 c. DH d. RSA

a. AES

Which of the following would be the fastest a. AES b. RSA c. DH d. EC

a. AES

. ____________cryptography uses one key to encrypt a message and a different key to decrypt it. a. Asymmetric b. Symmetric c. Stream d. Secure

a. Asymmetric

Which of the following is generally true about key sizes? a. Larger key sizes increase security b. Smaller key sizes increase security c. Key size is irrelevant to security d. Key sizes must be more than 256 bits to be secure

a. Larger key sizes increase security

Which of the following equations describes the encryption process for RSA? a. M e % n b. P = Cd % n c. D e % n + B d. y 2 = x 3 + Ax + B

a. M e % n

A number that is used only one time, then discarded is called what? a. Nonce b. IV c. Salt d. Chain

a. Nonce

Which of the following is an asymmetric algorithm that was first publically described in 1977? a. RSA b. Elliptic Curve c. Twofish d. DESx

a. RSA

What advantage do symmetric algorithms have over asymmetric algorithms a. They are faster b. They are more secure c. It is easier to exchange keys d. It is easier to implement them in software

a. They are faster

Which of the following is required for a hash? a. Variable length input, fixed length output b. Few collisions c. Minimum key length d. Not reversible e. Not vulnerable to a brute force attack f. Must use SALT

a. Variable length input, fixed length output b. Few collisions d. Not reversible

Which of the following is the standard for digital certificates? a. X.509 b. CA c. CRL d. RFC 2298

a. X.509

If the round function is a cryptographically secure pseudorandom function, then ___ rounds is sufficient to make the block cipher a pseudorandom permutation. a. 2 b. 3 c. 15 d. 16

b. 3

If the round function is a cryptographically secure pseudorandom function, then ___rounds is sufficient to make it a "strong" pseudorandom permutation. a. 3 b. 4 c. 15 d. 16

b. 4

What size key does Skipjack use? a. 56 bit b. 80 bit c. 128 bit d. 256 bit

b. 80 bit

All of the following are key exchange protocols except for____ a. DH b. AES c. MQV d. ECDH

b. AES

Which of the following is not an asymmetric system? a. DH b. AES c. RSA d. PGP

b. AES

Which of the following is a type of encryption that has two different keys. One key can encrypt the message and the other key can only decrypt it? a. Symmetric b. Asymmetric c. Block cipher d. Stream cipher

b. Asymmetric

Joe Hacker is attempting to break a cipher and has configured a utility to try every possible key. What technique has Joe chosen to use? A. Brute force B. Man-in-the-middle C. Smurf D. Dictionary

A. Brute force

Joe Hacker has attempted to break a cipher using a brute force attack but was unsuccessful and now wants to take a different approach. He now simply aims to decipher coded messages without knowing the key. What approach is he looking to take? A. Total break B. Cryptanalysis C. Negotiation D. Steganography

B. Cryptanalysis

What Federal Information Processing Standard pertains to DSA? A. FIPS 197 B. FIPS 196 C. FIPS 100 D. FIPS 199

B. FIPS 196

Which of the following would be the weakest encryption algorithm? a. AES b. RSA c. DES d. EC

c. DES

Which of the following is a protocol for exchanging keys? a. EC b. RSA c. DH d. RSA

c. DH

Which mono-alphabet cipher's operation entails simply reversing the alphabet? i.e. the letter A becomes the letter Z, B becomes Y. A. Caesar B. Vigenere C. Atbash D. Playfair

C. Atbash

PAP, CHAP, and SPAP can best be described as ________. A. Privacy protocols B. Integrity mechanisms C. Authentication protocols D. Application protocols

C. Authentication protocols

_________ describes an instance where a minor change in either the key or the plaintext will have a significant change in the resulting ciphertext. A. Variance factor B. Change factor C. Avalanche effect D. Variance effect

C. Avalanche effect

In basic terms, ________, used in symmetric block encryption entails the splitting of a block of plaintext, applying a round function to one of the halves, and then XORing the output of that round function with the second half. A. Salting B. Key expansion C. Feistel network D. ANDing

C. Feistel network

What is the basis for the FISH algorithm? a. The difficulty in factoring numbers b. The Lagged Fibonacci generator c. Equations that describe an ellipse d. Prime number theory

c. Equations that describe an ellipse

A _____ is a function is not reversible. a. Stream cipher b. Asymmetric cipher c. Hash d. Block Cipher

c. Hash

Which of the following encryption algorithms relies on the inability to factor large prime numbers? a. EC b. AES c. RSA d. MQV

c. RSA

Which of the following is an asymmetric cipher? a. DES b. RC4 c. RSA d. AES

c. RSA

Which of the following is used to encrypt email and create digital signatures? a. AES b. SHA1 c. RSA d. DES

c. RSA

In relationship to hashing, the term _____refers to random bits that are used as one of the inputs to the hash. Essentially the is intermixed with the message that is to be hashed a. IV b. Vector c. Salt d. Stream

c. Salt

A cipher is defined as what a. Any algorithm used in cryptography b. The key used to encrypt a message c. The algorithm(s) needed to encrypt and decrypt a message d. Encrypted text

c. The algorithm(s) needed to encrypt and decrypt a message

With Electronic codebook (ECB) what happens a. The cipher text from the current round is XORed with the plaintext for the next round. b. The cipher text from the current round is XORed with the plaintext from the previous round. c. The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption. d. The block cipher is turned into a stream cipher

c. The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption.

The Output Feedback (OFB) block cipher mode essentially turns a block cipher into a synchronous stream cipher. Which other block cipher mode also achieves this? A. ECB B. CFB C. PCBC D. CTR

D. CTR

What does Output feedback (OFB) do? a. The cipher text from the current round is XORed with the plaintext for the next round. b. The cipher text from the current round is XORed with the plaintext from the previous round. c. The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption. d. A block cipher is converted into a stream cipher by generating a keystream blocks, which are then XORed with the plaintext blocks to get the ciphertext

d. A block cipher is converted into a stream cipher by generating a keystream blocks, which are then XORed with the plaintext blocks to get the ciphertext

How did the ATBASH cipher work? a. By shifting each letter a certain number of spaces b. By Multi alphabet substitution c. By rotating text a given number of spaces d. By substituting each letter for the letter from the opposite end of the alphabet (i.e. A becomes Z, B becomes Y, etc.)

d. By substituting each letter for the letter from the opposite end of the alphabet (i.e. A becomes Z, B becomes Y, etc.)

Which of the following asymmetric algorithms is described by U.S. Patent 5,231,668 and FIPS 186 a. RSA b. AES c. RC4 d. DSA

d. DSA

Which of the following is an asymmetric algorithm related to the equation y2 = x 3 + Ax + B? a. Blowfish b. AES c. RSA d. Elliptic Curve

d. Elliptic Curve

This hash function uses 512-bit blocks and implements preset constants that change after each repetition. Each block is hashed into a 256-bit block through four branches that divides each 512 block into sixteen 32-bit words that are further encrypted and rearranged a. SHA1 b. RSA c. SHA256 d. FORK256

d. FORK256

This is a 128 bit hash that is specified by RFC 1321. It was designed by Ron Rivest in 1991 to replace an earlier hash function. a. SHA1 b. RSA c. SHA256 d. MD5

d. MD5

Which of the following is a key exchange protocol? a. RSA b. AES c. DES d. MQV

d. MQV

Rather than look in a list, one can use a protocol to find revoked certificates. What protocol is that? a. RFC b. IPSec c. CRL d. OCSP

d. OCSP

Which of the following algorithms uses three different keys to encrypt the plain text? a. AES b. 3DES c. Blowfish d. Skipjack

b. 3DES

What algorithm does the clipper chip use? a. Blowfish b. Twofish c. Skipjack d. PIKE

c. Skipjack

From the list below, which equations represents the symmetric encryption function? A. C = E(k,p) B. P = E(k,c) C. Me % n D. y2 = x3 + Ax + B

A. C = E(k,p)

Which block cipher mode involves second and subsequent blocks of plaintext being XORed with the previous ciphertext block before being encrypted? A. CBC B. CTR C. ECB D. ECC

A. CBC

Which term from the list below represents the entire cryptographic operation i.e. the algorithm, key, and key management functions? A. Cryptosystem B. Cryptography C. Cryptology D. Cryptanalysis

A. Cryptosystem

Which early polyalphabetic cipher consisted of a physical device used to encrypt where each time a a disk was turned, a new cipher was used? A. Scytale B. Cipher disk C. ROT-13 D. Ceasar

B. Cipher disk

Select the attributes pertaining to the Advanced Encryption Standard from the list below. (Select two) A. FIPS 196 B. FIPS 197 C. 128-bit blocks, 128, 192, or 256-bit key D. 64-bit blocks, 56-bit key

B. FIPS 197 C. 128-bit blocks, 128, 192, or 256-bit key

From the list below, which term is best described as a fixed-size, random stream, that is added to a block cipher to increase randomness? A. Salt B. Initialization vector C. Pepper D. Induction vector

B. Initialization vector

. According to Kerchoff's Principle, the security of the encryption scheme must depend only on the secrecy of which component? A. Decryption algorithm B. Key C. Encryption algorithm D. Ciphertext

B. Key

What term best describes an arbitrary, random or pseudo-random number used only once in cryptographic communication and is then discarded? A. Key B. Nonce C. Algorithm D. Salt

B. Nonce

What attribute of mono-alphabet substitution ciphers make them most vulnerable to frequency analysis? A. They do not preserve letter and word frequency B. They preserve letter and word frequency C. They add complexity through use of multiple alphabets for substitution rounds D. They do not allow any shifting of letters

B. They preserve letter and word frequency

Which MAC variant was designed to avoid key recovery attacks and attacks requiring attacker interaction with the system? A. GMAC B. CMAC C. HMAC D. DAC

C. HMAC

Which symmetric block cipher invented by Massey and Lai, operates on 64-bit blocks, and has a 128-bit key. A. Twofish B. DES C. IDEA D. FISH

C. IDEA

From the list below, which processes used in symmetric key cryptography, involves XORing the plaintext message with the key? A. Mixing B. Initialization C. Substitution D. Transposition

C. Substitution

A competitor of the company Shawn works for uses an encryption scheme that involves a single secret key that senders and receivers of a given message must share to perform encryption and decryption respectively? Which term from the list below describes the scheme the company is using? A. Hash encryption B. Asymmetric key encryption C. Symmetric key encryption D. Whitening

C. Symmetric key encryption

What term below best describes an attack in which the attacker obtains ciphertext corresponding to a set of plaintexts to use in an attempt to derive the key used? A. Plaintext only B. Best guess C. Ciphertext only D. Chosen plaintext

D. Chosen plaintext

Which variation of the Data Encryption Standard implements the concept of whitening to bolster the confusion aspect of the resultant text? A. 3DES B. DES C. DESw D. DESx

D. DESx

_________ provide authentication of a sender and integrity of a sender's message. A message is input into a hash function. Then the hash value is encrypted using the private key of the sender. A. Digital certificates B. Certificate authorities C. Root CAs D. Digital signatures

D. Digital signatures

Which input and output attributes best describe those utilized in basic hash operations? A. Fixed input, fixed output B. Fixed input, variable output C. Variable input, variable output D. Variable input, fixed output

D. Variable input, fixed output


Set pelajaran terkait

Med Surg Exam 3 practice Questions

View Set

Honors Chemistry Semester One Final

View Set

AH: PrepU Hinkle Ch 62 BURNS ALL INFO

View Set

Entrepreneur Chapter 3 Study Guide.

View Set