ITM380 Quiz/Practice Questions

Ace your homework & exams now with Quizwiz!

How many keys are necessary in the symmetric key algorithm? a. 2 b. 1 c. 0

1

The key space of caesar/shift cipher is _____ a. 0 b. 1 c. 2 d. 26

26

Alice wants to add a digital signature when sending a message to Bob. What she should do before sending it out? a. Encrypt the message using Bob's public key b. Encrypt the message using Alice's public key c. Encrypt the message using Bob's private key d. Encrypt the message using Alice's private key

Encrypt the message using Alice's private key.

Which one of the following is NOT a block cipher? a. AES b. DES c. 3DES d. Substitution Cipher

Substitution Cipher

A certificate authority or certification authority (CA) is an entity that issues digital certificates. True or False

True

Both encryption and decryption functions are public, only the key is secret. True or False

True

Data integrity assures that information and programs are changed only in a specified and authorized manner. True or False

True

HTTP is an application layer protocol True or False

True

Initialization Vector (IV) is an unpredictable random number used to make sure that when the same message is encrypted twice, the ciphertext always different True or False

True

Public-key encryption is asymmetric True or False

True

RSA can be weak and vulnerable for cracking when the prime values (p and q) are small. True or False

True

Symmetric ciphers use the same secret key for the encryption and decryption of information True or False

True

Symmetric ciphers use the same secret key for the encryption and decryption of information True or False

True

The certificate and certificate authority infrastructure can help defend your website from the man-in-the-midde attacks. True or False

True

Two of the most important applications of public-key encryption are digital signatures and key management. True or False

True

The symmetric block ciphers include the DES, Triple DES, and the ____________ a. AES b. RSA c. SHA d. MD5

AES

Which is the MOST secure encryption algorithm? a. AES with 256-bit key b. 3DES with 168-bit key c. DES with 56-bit key

AES with 256- bit key

Which one has the largest key space? a. DES with 56-bit key b. 3DES wit 168-bit key c. AES with 128-bit key d. AES with 256-bit key

AES with 256-bit key

_____ means authorized users are capable of accessing the information a. Confidentiality b. Integrity c. Availability d. Authenticity

Availability

Bob receives a packet that contains ciphertext and a hash value. What would Bob do to check if the message has been altered during transmission? a. Decrypt the message using Bob's Public key b. Decrypt the message using Bob's Private key c. Decrypt the message using the sender's Public key d. Calculate the hash code of the received message and see if it matches the original hash

Calculate the hash code of the received message and see if it matches the original hash

Select the term that is used to describe a trusted third-party agency that is responsible for issuing digital certificates: a. Registration Authority b. Delegation Authority c. Certification Authority d. Participation Authority

Certification Authority

Bob cracked a ciphertext by making guesses based on letter frequency. What type attack is it? a. Social analysis b. Brute force analysis c. Cryptanalysis d. Phishing

Cryptanalysis

Substitution cipher has a large key space, so it is very secure True or False

False

UDP is a connection- oriented transport protocol. True or False

False

assures that a system performs its intended function in an unimpaired manner, free from authorized manipulation. a. Confidentiality b. Integrity c. Availability d. Authenticity

Integrity

Which one is asymmetric encryption algorithm? a. DES b. 3DES c. AES d. RSA

RSA

If the only form of attack that could be made on an encryption algorithm is brute-force, then the way to counter such attacks would be to a. use longer keys b. use shorter keys c. use less keys d. use more keys

Use longer keys

The _____ is the encryption algorithm run in reverse. a. decryption algorithm b. plaintext c. ciphertext d. encryption algorithm

decryption algorithm

The purpose of a __________ is to produce a "fingerprint" of a file, message, or other type of data. It is used for protecting data integrity. a. decryption b. keystream c. hash function d. secret key

hash function

The original message or data that is fed into the algorithm is a. decryption algorithm b. plaintext c. secrey key d. encryption algorithm

plaintext

What is an IP address? a. A way of sending information b. A way of deleting viruses c. A way of indicating the location of a device d. A secure communication method

way of indicating the location of a device

Which of the following can be done using openssl (multiple answers)? a. Extracting the certificate public key b. Encryption c. Decryption d. Generating a private key with a specific length

All the above

Alice wants to send a secret message to Bob and she wants to protect the confidentiality of the message. Which key should Alice use to encrypt the message to make sure only Bob can read the message? a. Alice's public key b. Alice's private key c. Bob's public key d. Bob's private key

Bob's public key

Which of the following is a feature of Asymmetric cryptography (public key encryption)? a. Encryption is time efficient. b. Decryption is time efficient. c. This cryptography uses the best algorithm possible. d. Both encryption and decryption can take place without sharing private keys.

Both encryption and decryption can take place without sharing private keys.

_______ means you are protecting your data from getting disclosed a. Confidentiality b. Integrity c. Availability d. Authenticity

Confidentiality

Which are the applications of public key encryption? (select two answers) a. Digital signature b. Random number generation c. Secret key sharing d. Checking if message is alerted during transmission

Digital Signature and Secret Key Sharing

Alice wants to send a message to Bob and she wants to add a digital signature. What should Alice do to create the signature? a. Encrypt the message using Alice's private key b. Encrypt the message using Bob's public key c. Encrypt the message using Bob's private key d. Encrypt the message using Alice's public key

Encrypt the message using Alice's private key

Alice encrypted a piece of plaintext (stored in plain.txt) using key=00112233445566778889aabbccddeeff, IV=0101010101010101, the ciphertext is saved in cipher1.bin. The following is the command: $ openssl enc -aes-128-cbc -in plain.txt -out cipher1.bin -K 00112233445566778889aabbccddeeff -iv 0101010101010101 Bob encrypted plain.txt again using the same key=00112233445566778889aabbccddeeff, IV=0909090909090909, the ciphertext is saved in cipher2.bin. The following is the command: $ openssl enc -aes-128-cbc -in plain.txt -out cipher2.bin -K 00112233445566778889aabbccddeeff -iv 0909090909090909 a. Yes, cipher1.bin is the same as cipher2.bin b. No, cipher1.bin is different from cipher2.bin

No, cipher1.bin is different from cipher2.bin

The image was encrypted using ECB mode. Which one of the following images do you think is the encrypted image using the ECB mode? a. One with picture b. One without picture

One with picture

An X.509 certificate which is signed by a publicly trusted CA include the fields EXCEPT: a. signature algorithm b. private key c. issuer's name d. subject (the web domain)

Private Key

Suppose Alice and Bob are communicating using RSA public encryption/decryption. Their pairs of public and private key are listed below: Alice's Public Key: (e,n) = (1109b2300a79fff51384a909ce9b00df,1640a0dc17d31a9d49a2581a452f98ef) Alice's Private Key: (d,n) = (7b3b397def11a1821c883c5ab66290f,1640a0dc17d31a9d49a2581a452f98ef) Bob's Public Key: (e,n) = (106d231ecc13338084a1b857bb82a20b,a265d9387a8a395527c98eeb024806dd) Bob's Private Key: (d,n) = (969256f3feb06827b793bf8450f6d623,a265d9387a8a395527c98eeb024806dd) Alice wants to send Bob a secret message. To protect the content of the message, Alice encrypted the message. Here is the ciphertext: 983a207fbef69de40173115a0586e0518f83c6d383d1dbeba27d3fd1c155852e023afb7b1fb06a5838f65c8a5a93ca98 Use this tool to help Bob decrypt the message. put the original message here.

Use bobs private key Input = ciphertext Hello, my phone number is 123-45-6789

We have learned a RSA algorithm has the following public key: n=16109 e=47 Is this RSA vulnerable? a. Yes, this RSA is vulnerable. b. No, the RSA is not vulnerable.

Yes, this RSA is vulnerable.

A protocol is ...... a. a set of rules computers must follow b. a decision made by the router c. a way of connecting a server d. essential to CPU

a set of rules computers must follow

A __________ is to try every possible key on a piece of cipher text until an intelligible translation into plaintext is obtained. a. cryptanalysis b. mode of operation c. brute-force analysis d. hash function

brute- force analysis


Related study sets

Restraint Devices (large animal)

View Set

Emergency Management Questions, Volume 1

View Set

Anatomy and Physiology 1 Lecture Quiz 4

View Set

BIOL31134: Optimisation, Behaviour and Life Histories (Learn)

View Set

Businessowners Policies (BOP) - Chapter 14

View Set

finance smartbook, Chapter 8 Study

View Set

Topic 5: Gene Expression and Enzymes

View Set