хомяк убийца
Quiz by , created more than 1 year ago

- at Quiz on Information security and data protection, created by хомяк убийца on 05/12/2018.

1384
30
0
хомяк убийца
Created by хомяк убийца almost 6 years ago
Close

Information security and data protection

Question 1 of 164

1

What is the purpose of access control list?

Select one or more of the following:

  • to enforce a specified security policy

  • to prevent unauthorised access to data

  • to emphasize encryption

  • it is a key distribution center

Explanation

Question 2 of 164

1

Identify definition of authentication

Select one of the following:

  • establishes the identity of a subject

  • specifies and enforces that each object is accessed correctly and only by those that are allowed to do so

  • to enforce a specified security policy

  • to emphasize encryption

Explanation

Question 3 of 164

1

What does Access Control Information cover?

Select one of the following:

  • data, resources

  • AC policy

  • functions such as grant, deny

  • decisions

Explanation

Question 4 of 164

1

What does Access Control Enforcement cover?

Select one of the following:

  • data, resources

  • AC policy

  • functions such as grant, deny

  • decisions

Explanation

Question 5 of 164

1

What does Access Control Decision Function cover?

Select one of the following:

  • data, resources

  • AC policy

  • granting and denying access

  • decisions

Explanation

Question 6 of 164

1

Define a subject of Access Control List

Select one of the following:

  • an active entity requesting for resource access

  • a passive entity and target of the protection

  • an access control decision function

  • an access control information function

Explanation

Question 7 of 164

1

Define an object of Access Control List

Select one of the following:

  • an active entity requesting for resource access

  • a passive entity and target of the protection

  • an access control decision function

  • an access control information function

Explanation

Question 8 of 164

1

How many types of resource dependent access controls exist?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 9 of 164

1

How many types of access control mechanisms exist

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 10 of 164

1

Find an example of resource dependent access for network access

Select one or more of the following:

  • append

  • execute

  • redirected

  • granted

Explanation

Question 11 of 164

1

Find an example of resource dependent access for file access

Select one or more of the following:

  • append

  • execute

  • redirected

  • granted

Explanation

Question 12 of 164

1

Find incorrect access control goal

Select one of the following:

  • invalid operations should be permitted

  • every actions should be checked

  • unnecessary access should not be allowed

  • all the above mentioned

Explanation

Question 13 of 164

1

What is a property of the capability ticket in access control list?

Select one of the following:

  • Specifies a given subject can perform what operations on what objects

  • Subjects does not grant rights to other subjects

  • Users have only one ticket

  • Access rights given to a subject are valid for forever

Explanation

Question 14 of 164

1

What is a property of the procedure oriented objects in access control list?

Select one of the following:

  • Objects are encapsulated, permitting only certain specified accesses via program execution

  • Specifies a given subject can perform what operations on what objects

  • Access rights given to a subject are valid for forever

  • Users have only one ticket

Explanation

Question 15 of 164

1

What is a property of the procedure oriented objects in access control list?

Select one of the following:

  • Enforces accesses to an object be done through a trusted interface

  • Specifies a given subject can perform what operations on what objects

  • Access rights given to a subject are valid for forever

  • Users have only one ticket

Explanation

Question 16 of 164

1

What does multilevel security mean?

Select one of the following:

  • Classification of information by the level of importance and permission of access by users with different security clearance

  • Classification of information by date and permission of access by users with different security clearance

  • Classification of information by the level of importance and permission of access by users name

  • Classification of information by date and permission of access by users name

Explanation

Question 17 of 164

1

How many levels are covered in multilevel security

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 18 of 164

1

No read up (read down) means

Select one of the following:

  • A subject can only read an object of less or equal security level

  • A subject can only write into an object of greater or equal security level

  • A subject can only read an object of more or equal security level

  • A subject can only write into an object of less or equal security level

Explanation

Question 19 of 164

1

No write down (write up) means

Select one of the following:

  • A subject can only read an object of less or equal security level

  • A subject can only write into an object of greater or equal security level

  • A subject can only read an object of more or equal security level

  • A subject can only write into an object of less or equal security level

Explanation

Question 20 of 164

1

Define a malware attacks

Select one of the following:

  • Malicious software causes data compromises

  • A browser helper object that detects changes to URL and logs

  • Users are tricked by fraudulent messages into giving out information

  • The lookup of host names is altered to send users to a fraudulent server

Explanation

Question 21 of 164

1

How many types of authentication schemes exist?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 22 of 164

1

Define a change cipher spec

Select one of the following:

  • All data sent/received by software that uses SSL

  • used to carry handshake messages

  • used to indicates a change in the encryption and authentication of records

  • used to indicate when the connection is about to close

Explanation

Question 23 of 164

1

Define an alert

Select one of the following:

  • All data sent/received by software that uses SSL

  • used to carry handshake messages

  • used to indicates a change in the encryption and authentication of records

  • used to indicate when the connection is about to close

Explanation

Question 24 of 164

1

Which of the following is true about importance of hash functions i. High Computational Load ii. Message Overhead iii. Security Limitations

Select one of the following:

  • i only

  • none

  • All the mentioned

  • iii only

Explanation

Question 25 of 164

1

What does “computationally infeasible to find data mapping to specific hash” mean

Select one of the following:

  • One way property

  • Collision free property

  • Second way property

  • Collision property

Explanation

Question 26 of 164

1

Which of the following is not property of hash functions?

Select one of the following:

  • One wayness

  • Preimage resistance

  • Strong collision resistance

  • Long, unfixed output

Explanation

Question 27 of 164

1

How many types of hash constructions exist?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 28 of 164

1

Output length for SHA-1

Select one of the following:

  • 128

  • 160

  • 512

  • 314

Explanation

Question 29 of 164

1

Input length for SHA-1

Select one of the following:

  • 512

  • 2014

  • 160

  • 314

Explanation

Question 30 of 164

1

Which construction method support SHA?

Select one of the following:

  • Schnorr

  • Diffie-Hellman

  • Merkle-Damgard

  • Alice & Bob

Explanation

Question 31 of 164

1

How many rounds in general hold SHA-1?

Select one of the following:

  • 50

  • 60

  • 70

  • 80

Explanation

Question 32 of 164

1

How many stages hold SHA-1?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 33 of 164

1

How many rounds support one stage?

Select one of the following:

  • 10

  • 20

  • 80

  • 79

Explanation

Question 34 of 164

1

Name of the function that SHA-1 use

Select one of the following:

  • Merkle-Damgard

  • Feistel

  • Schnorr

  • Diffie-Hellman

Explanation

Question 35 of 164

1

How many types of SHA exist ?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 36 of 164

1

How many rounds MD5 hold in general?

Select one of the following:

  • 64

  • 80

  • 512

  • 160

Explanation

Question 37 of 164

1

Which of the following does not refer to security requirements of Hash functions?

Select one of the following:

  • Preimage resistance

  • Second preimage resistance

  • Collision resistance

  • High Computational Load

Explanation

Question 38 of 164

1

The purpose of hash function is to

Select one of the following:

  • Create a message

  • Compress a message

  • Divide a message

  • Conquer a message

Explanation

Question 39 of 164

1

How many constant keys support SHA algorithm ?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 40 of 164

1

Which of the following refers requirement of digital signature?

Select one of the following:

  • Must be relatively hard to produce

  • Must be relatively hard to recognize

  • Must depend on the message verified

  • Must to be computationally infeasible to forge

Explanation

Question 41 of 164

1

Which of the following refers requirement of digital signature?

Select one of the following:

  • Must be relatively hard to produce

  • Must be relatively hard to recognize

  • Must depend on the message verified

  • Must to be practical to save digital signature in storage

Explanation

Question 42 of 164

1

What is the property of direct digital signature?

Select one of the following:

  • Assumed receiver has sender’s private key

  • Involves only sender

  • Can encrypt using receiver’s public key

  • Assumed sender has receiver’s private key

Explanation

Question 43 of 164

1

Which of the following does not refer to characteristics of digital signature?

Select one of the following:

  • Private/public is generated by receiver

  • A durable private/public key pair

  • A disposable private/public key pair

  • Signature is two numbers, depending on message hash and secret information

Explanation

Question 44 of 164

1

How many message authentication functions exist?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 45 of 164

1

If public key encryption is used

Select one of the following:

  • Encryption provides no confidence of sender

  • Encryption provides with some level of confidence of sender

  • Encryption provides fully confidence of sender

  • Encryption does not provided at all

Explanation

Question 46 of 164

1

In public key cryptography sender signs message using their

Select one of the following:

  • Public key

  • Shared key

  • Private key

  • Third key

Explanation

Question 47 of 164

1

In public key cryptography sender signs message using their private key, then encrypts with recipient’s

Select one of the following:

  • Private key

  • Public key

  • Single key

  • Key

Explanation

Question 48 of 164

1

What is authentication?

Select one of the following:

  • The process of verifying a claimed identity

  • Identification of user

  • Access control

  • Accounting of service

Explanation

Question 49 of 164

1

Define AAA.(triple A)

Select one of the following:

  • Access After Anyone

  • Authentication Authorization Accounting

  • Authentication Authorization Access

  • Authentication Access Accounting

Explanation

Question 50 of 164

1

Which of the term refers to authorization?

Select one of the following:

  • The user identity is a parameter in access control decisions

  • The user identity is recorded when logging security

  • The process of verifying a claimed identity

  • Accounting of service

Explanation

Question 51 of 164

1

Which of the term refers to accounting?

Select one of the following:

  • The user identity is a parameter in access control decisions

  • The user identity is recorded when logging security

  • The process of verifying a claimed identity

  • Accounting of service

Explanation

Question 52 of 164

1

PIN, passwords refer to

Select one of the following:

  • Something you have

  • Something you know

  • Something you are

  • Combined method

Explanation

Question 53 of 164

1

Keys, soft tokens refer to

Select one of the following:

  • Something you have

  • Something you know

  • Something you are

  • Combined method

Explanation

Question 54 of 164

1

Fingerprint, iris, palm recognition refer to

Select one of the following:

  • Something you have

  • Something you know

  • Something you are

  • Combined method

Explanation

Question 55 of 164

1

Combined or multiple methods of authentication are used for

Select one of the following:

  • Lower level assurance

  • Medium level assurance

  • Higher level assurance

  • Not used at all

Explanation

Question 56 of 164

1

How many phases are exist in biometric?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 57 of 164

1

When fingerprint was developed?

Select one of the following:

  • 1988

  • 1888

  • 1887

  • 1987

Explanation

Question 58 of 164

1

What is minutia ?

Select one of the following:

  • Time

  • comparisons of one print with another can be made

  • comparison of eyes

  • comparison of palms

Explanation

Question 59 of 164

1

What is TTP?

Select one of the following:

  • TTP certifies trustworthiness of binding public key with its rightful owner’s identity

  • TTP certifies trustworthiness of binding private key with its rightful owner’s

  • To enable the validation and to give legal meaning to digital signature

  • Answers for supporting encryption/decryption algorithms

Explanation

Question 60 of 164

1

Define X.509

Select one of the following:

  • TTP certifies trustworthiness of binding public key with its rightful owner’s identity

  • TTP certifies trustworthiness of binding private key with its rightful owner’s identity

  • To enable the validation and to give legal meaning to digital signature

  • Answers for supporting encryption/decryption algorithms

Explanation

Question 61 of 164

1

Define a Kerberos

Select one of the following:

  • Trusted third party authentication system and makes no use of public key cryptography

  • TTP certifies trustworthiness of binding private key with its rightful owner’s identity

  • To enable the validation and to give legal meaning to digital signature

  • Answers for supporting encryption/decryption algorithms

Explanation

Question 62 of 164

1

Which of the following does not refer for Kerberos property

Select one of the following:

  • Impeccability

  • Containment

  • Transparency

  • Viciousness

  • Подписываемся на мой инстаграм @beketoo

Explanation

Question 63 of 164

1

What is a security?

Select one of the following:

  • The protection of information assets through the use of technology, processes, and training

  • The presence of weaknesses or loopholes in systems which may lead (systematically) to cyber attacks

  • Occurs when a system is compromised based on a vulnerability by an unknown exploit

  • Ensures that computer-related assets are accessed only by authorized parties

Explanation

Question 64 of 164

1

What is a vulnerability?

Select one of the following:

  • The protection of information assets through the use of technology, processes, and training

  • The presence of weaknesses or loopholes in systems which may lead (systematically) to cyber attack

  • Occurs when a system is compromised based on a vulnerability by an unknown exploit

  • Ensures that computer-related assets are accessed only by authorized parties

Explanation

Question 65 of 164

1

What is an attack?

Select one of the following:

  • The protection of information assets through the use of technology, processes, and training

  • Written to take advantage of a vulnerability; could be a piece of software; a technology; or data that can cause damage or change the behavior of a computer

  • The presence of weaknesses or loopholes in systems which may lead (systematically) to cyber attacks.

  • Occurs when a system is compromised based on a vulnerability by an unknown exploit

Explanation

Question 66 of 164

1

Types of Threats

Select one of the following:

  • Interception, Interruption, Modification, Fabrication

  • Method, Opportunity, Motive

  • Confidentiality, Integrity, Availability, Authentication

  • Non-repudiation, Authorisation/Access control, Destruction

Explanation

Question 67 of 164

1

How to protect?

Select one of the following:

  • Encryption, Software control, Hardware control, Policies and Procedures,Physical control

  • Method, Opportunity, Motive

  • Confidentiality, Integrity, Availability, Authentication

  • Non-repudiation, Authorisation/Access control, Destruction

Explanation

Question 68 of 164

1

Interception is __

Select one of the following:

  • Asset lost, unusable,unavailable

  • Unauthorized access

  • Unauthorized change, tamper of data

  • Ex. Unauthorized add data to a DB

Explanation

Question 69 of 164

1

Security goals are:

Select one of the following:

  • CIA

  • CEA

  • CLA

  • CDD

Explanation

Question 70 of 164

1

Confidentiality means

Select one of the following:

  • messages exchanged across network remains private

  • contents of messages are not modified while in transit

  • determining the identity of entities involved in message exchanges

  • determining the resources that an entities are allowed to access and in what manner

Explanation

Question 71 of 164

1

Deterrence is

Select one of the following:

  • Punishment makes attackers think twice –Examples include laws and organisational policy

  • Reduce likelihood and save cost of incidents ◦ ( Ex.: Firewalls, router access control list, spam filters, virus scanners)

  • Need alert if breach occurs –Collection of evidence ◦ ( ex.: Audit logs, intrusion detection system, network traffic monitoring)

  • Punishment by taking money

Explanation

Question 72 of 164

1

Defence is

Select one of the following:

  • Punishment makes attackers think twice –Examples include laws and organisational policy

  • Reduce likelihood and save cost of incidents ◦ ( Ex.: Firewalls, router access control list, spam filters, virus scanners)

  • Need alert if breach occurs –Collection of evidence ◦ ( ex.: Audit logs, intrusion detection system, network traffic monitoring)

  • Punishment by taking money

Explanation

Question 73 of 164

1

Detection is

Select one of the following:

  • Punishment makes attackers think twice –Examples include laws and organisational policy

  • Reduce likelihood and save cost of incidents ◦ ( Ex.: Firewalls, router access control list, spam filters, virus scanners)

  • Need alert if breach occurs –Collection of evidence ◦ ( ex.: Audit logs, intrusion detection system, network traffic monitoring)

  • Punishment by taking money

Explanation

Question 74 of 164

1

Integrity means

Select one of the following:

  • messages exchanged across network remains private

  • contents of messages are not modified while in transit

  • determining the identity of entities involved in message exchanges

  • determining the resources that an entities are allowed to access and in what manner

Explanation

Question 75 of 164

1

Authentication means

Select one of the following:

  • messages exchanged across network remains private

  • contents of messages are not modified while in transit

  • determining the identity of entities involved in message exchanges

  • determining the resources that an entities are allowed to access and in what manner

Explanation

Question 76 of 164

1

Non-repudiation means

Select one of the following:

  • messages exchanged across network remains private

  • contents of messages are not modified while in transit

  • determining the identity of entities involved in message exchanges

  • ensures that parties cannot deny having sent messages

Explanation

Question 77 of 164

1

DES stands for

Select one of the following:

  • Demand Encryption Standard

  • Data Encryption Standard

  • Digital Encryption Standard

  • Database Encryption Standard

Explanation

Question 78 of 164

1

When DES released?

Select one of the following:

  • 1977

  • 1974

  • 1960

  • 1965

Explanation

Question 79 of 164

1

Who introduced idea of substitution-permutation (S-P) networks?

Select one of the following:

  • Shannon

  • Feistal

  • Lucifer

  • Rijndael

Explanation

Question 80 of 164

1

In how many rounds DES encryption is handled?

Select one of the following:

  • 16

  • 8

  • 32

  • 4

Explanation

Question 81 of 164

1

_____ process messages in blocks, each of which is then encrypted/decrypted?

Select one of the following:

  • block ciphers

  • stream ciphers

  • mode ciphers

  • code ciphers

Explanation

Question 82 of 164

1

What is the cryptography?

Select one of the following:

  • study about how hacker should behave

  • study of encryption principles/methods

  • study about message transformation

  • study of the computer system

Explanation

Question 83 of 164

1

Which cipher is described below: “Each letter in the plaintext is replaced by a letter some fixed number of positions down the alphabet.”

Select one of the following:

  • Playfair Cipher

  • Vigenere Cipher

  • Caesar Cipher

  • Kerberos

Explanation

Question 84 of 164

1

How Cryptography is divided by the way in which plaintext is processed:

Select one of the following:

  • Substitution and Transposition

  • Single-key or Private key

  • Two- key or Public

  • Block and Stream

Explanation

Question 85 of 164

1

What is the Key Matrix size in Playfair

Select one of the following:

  • 3x3

  • 4x4

  • 5x5

  • 9x9

Explanation

Question 86 of 164

1

Using the Caesar cipher decrypt this message “Vwdb kxqjub, vwdb irrolvk” (key=2)

Select one of the following:

  • Stay hungry, stay foolish

  • Never give up

  • Dance as if no one sees

  • With the great power comes great responsibility

Explanation

Question 87 of 164

1

3 Ds of Security: (DDD)

Select one of the following:

  • Defence, Deterrence, Detection

  • Data, Development, Device

  • Database, Data, Deadline

  • Demand, Design, Decision

Explanation

Question 88 of 164

1

MOM stands for ____

Select one of the following:

  • Method, Opportunity, Motive

  • Modification, Operation, Motto

  • Malfunction, Opinion, Management

  • Messages, Opportunity, Monitoring

Explanation

Question 89 of 164

1

DES is a symmetric cipher

Select one of the following:

  • True
  • False

Explanation

Question 90 of 164

1

Block size of DES

Select one of the following:

  • 256-bits

  • 128-bits

  • 64-bits

  • 32-bits

Explanation

Question 91 of 164

1

AES stands for

Select one of the following:

  • Advanced Encryption Standard

  • Advanced Encryption System

  • American Encryption Standard

  • Alias Encryption Standard

Explanation

Question 92 of 164

1

Advanced Encryption Standard(AES) also known like

Select one of the following:

  • Rassul

  • Rijndael

  • Feistel

Explanation

Question 93 of 164

1

Who introduce idea of substitution-permutation?

Select one of the following:

  • David Shannon

  • Andre Shannon

  • Petre Shannon

  • Claude Shannon

Explanation

Question 94 of 164

1

In which year was introduced idea of substitution-permutation?

Select one of the following:

  • 1949

  • 1948

  • 1950

  • 1951

Explanation

Question 95 of 164

1

What is the plaintext?

Select one of the following:

  • Original Message

  • Coded Message

  • Algorithm for transforming text

  • Secret key

Explanation

Question 96 of 164

1

What is not the model of the symmetric cipher?

Select one of the following:

  • conventional / private-key / single-key

  • sender and recipient share a common key

  • all classical encryption algorithms are private-key

  • was only type prior to invention of public- key in 1982’s

Explanation

Question 97 of 164

1

What is the Cipher ?

Select one of the following:

  • algorithm for transforming plaintext to ciphertext

  • coded message

  • original message

  • study of encryption principles/methods

Explanation

Question 98 of 164

1

What is the cryptanalysis (codebreaking ) ?

Select one of the following:

  • algorithm for transforming plaintext to cipher text

  • study of principles/methods of deciphering cipher text without knowing key

  • original message

  • study of encryption principles/methods

Explanation

Question 99 of 164

1

What is the cryptology?

Select one of the following:

  • field of both cryptography & cryptanalysis

  • original message

  • study of encryption principles/methods

  • algorithm for transforming plaintext to cipher text

Explanation

Question 100 of 164

1

What are the general approaches for Cryptanalysis?

Select one of the following:

  • cryptanalytic attack/brute force attack

  • substitution/transposition

  • permutation/transposition

  • substitution/permutation

Explanation

Question 101 of 164

1

What is Ciphertext only?

Select one of the following:

  • attacker knows suspects plaintext/ciphertext

  • only know algorithm & ciphertext, is statistical, must know or be able to identify plaintext

  • attacker selects plaintext and gets ciphertext

  • attacker selects ciphertext and gets plaintext

Explanation

Question 102 of 164

1

How many types of threats exist?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 103 of 164

1

Authorisation means

Select one of the following:

  • messages exchanged across network remains private

  • contents of messages are not modified while in transit

  • defining the identity of entities involved in message exchanges

  • determining the resources that an entities are allowed to access and in what manner

Explanation

Question 104 of 164

1

CIA means

Select one of the following:

  • Confidentiality, invalid, availability

  • Confidentiality, interact, access

  • Certain, integrity,availability

  • Confidentiality, integrity, availability

Explanation

Question 105 of 164

1

What is Threat?

Select one of the following:

  • The presence of weaknesses or loopholes in systems which may lead (systematically) to cyber attacks. A weak link in the software, settings, etc., through which, if not fixed early, someone can get access to the computer, application, and/or network and can cause damage

  • Typical threats include unauthorised access, destruction, system overrun and takeover, propagation of malicious code, data thieving and fabrication;

  • Written to take advantage of a vulnerability; could be a piece of software; a technology; or data that can cause damage or change the behavior of a computer

  • Occurs when a system is compromised based on a vulnerability by an unknown exploit

Explanation

Question 106 of 164

1

What is ciphertext?

Select one of the following:

  • coded message

  • original message

  • algorithm for transforming plaintext to ciphertext

  • info used in cipher known only to sender/receiver

Explanation

Question 107 of 164

1

What is a key?

Select one of the following:

  • converting plaintext to ciphertext

  • recovering ciphertext from

  • info used in cipher known only to sender/receiver

  • algorithm for transforming plaintext to ciphertext

Explanation

Question 108 of 164

1

What is encipher (encrypt)?

Select one of the following:

  • study of encryption principles/methods

  • study of principles/ methods of deciphering ciphertext without knowing key

  • original message

  • converting plaintext to ciphertext

Explanation

Question 109 of 164

1

What is decipher (decrypt)?

Select one of the following:

  • converting plaintext to ciphertext

  • recovering ciphertext from plaintext

  • coded message

  • original message

  • recovering plaintext from ciphertext

Explanation

Question 110 of 164

1

Mostly used symmetric cipher

Select one of the following:

  • AES

  • DES

  • RSA

  • SHA-1

Explanation

Question 111 of 164

1

Possible length of AES key

Select one of the following:

  • 128 156 198

  • 128 192 256

  • 128 184 228

  • 128 164 256

Explanation

Question 112 of 164

1

How many stages has final round of AES?

Select one of the following:

  • 1

  • 2

  • 3

  • 4

Explanation

Question 113 of 164

1

RSA uses

Select one of the following:

  • two keys - private & publiс

  • one key - only private

  • one key - only public

  • no correct answer

Explanation

Question 114 of 164

1

What is TRUE about RSA? Each user generates a public/private key pair by:

Select one of the following:

  • selecting two large primes at random: p, q

  • selecting two small primes at random: p, q

  • selecting three large primes at random: p, q, r

  • selecting only one number at random: p

Explanation

Question 115 of 164

1

In RSA security relies on a ___ difference in difficulty between ___ (en/decrypt) and ___ (cryptanalyse) problems

Select one of the following:

  • large enough, easy, hard

  • small enough, hard, easy

  • small enough, easy, hard

  • large enough, hard, easy

Explanation

Question 116 of 164

1

Advanced Encryption Standard (AES), has three different configurations with respect to number of rounds and

Select one of the following:

  • Data Size

  • Round Size

  • Key Size

  • Encryption Size

Explanation

Question 117 of 164

1

_______ is a round cipher based on the Rijndael algorithm that uses a 128-bit block of data.

Select one of the following:

  • RSA

  • Karberos

  • Caesar

  • AES

Explanation

Question 118 of 164

1

In asymmetric key cryptography, the private key is kept by

Select one of the following:

  • sender

  • receiver

  • sender and receiver

  • all the connected devices to the network

  • none of these

Explanation

Question 119 of 164

1

RSA was developed by:

Select one of the following:

  • Dr.Tahir El-Gamal

  • Diffie-Hellman

  • Shannon

  • Rivest, Shamir, Adleman

Explanation

Question 120 of 164

1

Encryption by receiver with sender’s public key:

Select one of the following:

  • C = Me mod N

  • M=Cd mod N

  • Ya=Xa mod Q

  • C=Km mod Q

Explanation

Question 121 of 164

1

RSA was founded in:

Select one of the following:

  • 1975

  • 1976

  • 1977

  • 1974

Explanation

Question 122 of 164

1

Decryption by sender with sender’s public key:

Select one of the following:

  • C=Me mod N

  • M=Cd mod N

  • Ya=Xa mod Q

  • C=Km mod Q

Explanation

Question 123 of 164

1

Calculate n and φ, if p = 3, and q = 11 (RSA)

Select one of the following:

  • n = 33, φ = 20

  • n = 20, φ = 33

  • n = 33, φ = 33

  • n = 33, φ = 22

Explanation

Question 124 of 164

1

Calculate n and φ, if p = 17, and q = 11 (RSA)

Select one of the following:

  • n = 187, φ = 160

  • n = 160, φ = 187

  • n = 187, φ = 187

  • n = 187, φ = 170

Explanation

Question 125 of 164

1

Calculate C (ciphertext), if p = 3, q = 11, e = 7, M = 2 (RSA)

Select one of the following:

  • C = 29

  • C = 3

  • C = 22

  • C = 2

Explanation

Question 126 of 164

1

Calculate M (plaintext), if p = 3, q = 11, d = 3, C = 29 (RSA)

Select one of the following:

  • M = 2

  • M = 29

  • M = 30

  • M = 1

Explanation

Question 127 of 164

1

Block size of AES plaintext:

Select one of the following:

  • 192

  • 164

  • 128

  • 256

Explanation

Question 128 of 164

1

Maximum AES number of rounds:

Select one of the following:

  • 10

  • 12

  • 14

  • 16

Explanation

Question 129 of 164

1

AES size of output(output parameter):

Select one of the following:

  • 192

  • 128

  • 164

  • 256

Explanation

Question 130 of 164

1

First public-key type scheme proposed by Diffie & Hellman in

Select one of the following:

  • 1971

  • 1976

  • 1981

  • 1986

Explanation

Question 131 of 164

1

Value of key depends on the: (Diffie & Hellman)

Select one of the following:

  • Participants

  • Keys

  • Message

  • Algorithm

Explanation

Question 132 of 164

1

If Alice and Bob subsequently communicate, they will have the____ key

Select one of the following:

  • Same

  • Different

  • Private

  • Public

Explanation

Question 133 of 164

1

Which of these are true about “a public-key distribution scheme ”?

Select one of the following:

  • cannot be used to exchange an arbitrary message

  • rather it can establish a common key

  • known only to the two participants

  • all of above

Explanation

Question 134 of 164

1

When by Diffie & Hellman along with the exposition of public key concepts?

Select one of the following:

  • 1977

  • 1978

  • 1979

  • none of them

Explanation

Question 135 of 164

1

Which of them uses two keys( public and private):

Select one of the following:

  • RSA

  • Caesar

  • Vigenere

  • Playfair

Explanation

Question 136 of 164

1

A related private-key, known

Select one of the following:

  • only to the recipient

  • only to the sender

  • none of them

  • to everyone

Explanation

Question 137 of 164

1

The key must be kept secret for

Select one of the following:

  • needed security

  • encryption and decryption

  • encryption

  • decryption

Explanation

Question 138 of 164

1

The _________ attack can endanger the security of the Diffie-Hellman method if two parties are not authenticated to each other.

Select one of the following:

  • man-in-the-middle

  • ciphertext attack

  • plaintext attack

  • none of the above

Explanation

Question 139 of 164

1

“Using only a subset of letters/words in a longer message marked in some way ” is__

Select one of the following:

  • Caesar Cipher

  • RSA

  • DES

  • Steganography

Explanation

Question 140 of 164

1

For which cipher an example is given: “Say hi to IITU” After encrypt “Yas ih ot UTII”

Select one of the following:

  • Playfair Cipher

  • Transposition Cipher

  • Route Cipher

  • Steganography

Explanation

Question 141 of 164

1

Polyalphabetic substitution ciphers improve security using multiple cipher alphabets

Select one of the following:

  • True
  • False

Explanation

Question 142 of 164

1

For RSA to work, value of P must be less than value of:

Select one of the following:

  • P

  • Q

  • n

  • r

Explanation

Question 143 of 164

1

In symmetric key cryptography, key used by sender and receiver is:

Select one of the following:

  • shаrеd

  • Different

  • Two keys are used

  • None

Explanation

Question 144 of 164

1

In symmetric-key cryptography, same key is used by:

Select one of the following:

  • One Party

  • Multi Party

  • Third Party

  • Both Party

Explanation

Question 145 of 164

1

RSA stands for

Select one of the following:

  • Rivеst, Shаmir,, Аdlеmаn

  • Roger, Shamir, Adrian

  • Robert, Shamir, Anthoney

  • Rivest, Shaw, Adleman

Explanation

Question 146 of 164

1

Which of them is first public-key type scheme?

Select one of the following:

  • Diffiе & Hеllmаn

  • Elgamal

  • RSA

  • AES

Explanation

Question 147 of 164

1

When Diffie & Hellman protocol was invented?

Select one of the following:

  • 1976

  • 1975

  • 1980

  • 1990

Explanation

Question 148 of 164

1

In Diffie & Hellman key exchange a public key is known only to the two participants

Select one of the following:

  • True
  • False

Explanation

Question 149 of 164

1

In Diffie & Hellman key exchange a public key is cannot be used to exchange an arbitrary message

Select one of the following:

  • True
  • False

Explanation

Question 150 of 164

1

Diffie & Hellman key exchange based on exponentiation in a finite (Galois) fields

Select one of the following:

  • True
  • False

Explanation

Question 151 of 164

1

In Diffie & Hellman protocol when the user A generates their key a secret key should be

Select one of the following:

  • XА < q

  • generated randomly

  • given by user B

  • none

Explanation

Question 152 of 164

1

Choose the correct formula for computing public key YA in Diffie & Hellman protocol

Select one of the following:

  • YА= а mod q

  • BA = a + b

  • CA = a – b

  • DA = a * b

Explanation

Question 153 of 164

1

Choose the correct formula for computing secret key K by user A in Diffie & Hellman protocol

Select one of the following:

  • K = (YА)^X А mod q

  • S = a + b

  • D = a * b

  • L = a * b + 2

Explanation

Question 154 of 164

1

Elgamal cryptography uses exponentiation in a finite (Galois) fields

Select one of the following:

  • True
  • False

Explanation

Question 155 of 164

1

In the Elgamal cryptography when the user A generates their key a secret key should be

Select one of the following:

  • 1 < XА < q-1

  • generated randomly

  • given by user

  • none

Explanation

Question 156 of 164

1

Choose the correct formula for computing public key YA in Elgamal cryptography

Select one of the following:

  • YА = аXА mod q

  • K = YАk mod q

  • K = (YА)^X А mod q

  • YА= а mod q

Explanation

Question 157 of 164

1

Choose the correct formula for computing one-time key K in Elgamal cryptography

Select one of the following:

  • K = YАk mod q

  • S = a + b + 1

  • D = a * b + 2

  • L = a * b + 3

Explanation

Question 158 of 164

1

Choose the correct formula for computing C1 in Elgamal cryptography

Select one of the following:

  • C1 = аk mod q

  • C3 = a mod b

  • C = z + 2 + 5

  • C5 = a * b +2

Explanation

Question 159 of 164

1

Choose the correct formula for computing C2 in Elgamal cryptography

Select one of the following:

  • C2 = KM mod q

  • C = MK

  • C3 = AK

  • C4 = AA

Explanation

Question 160 of 164

1

In Elgamal cryptography public key cryptosystem related to D-H

Select one of the following:

  • True
  • False

Explanation

Question 161 of 164

1

Known plaintext is...

Select one of the following:

  • attacker knows suspects plaintext/ciphertext

  • only know algorithm & ciphertext, is statistical, must know or be able to identify plaintext

  • attacker selects plaintext and gets ciphertext

  • attacker selects ciphertext and gets plaintext

  • Attacker selects plaintext or ciphertext to en/decrypt

Explanation

Question 162 of 164

1

Chosen plaintext is...

Select one of the following:

  • attacker knows suspects plaintext/ciphertext

  • only know algorithm & ciphertext, is statistical, must know or be able to identify plaintext

  • attacker selects plaintext and gets ciphertext

  • attacker selects ciphertext and gets plaintext

  • Attacker selects plaintext or ciphertext to en/decrypt

Explanation

Question 163 of 164

1

Chosen ciphertext is...

Select one of the following:

  • attacker knows suspects plaintext/ciphertext

  • only know algorithm & ciphertext, is statistical, must know or be able to identify plaintext

  • attacker selects plaintext and gets ciphertext

  • attacker selects ciphertext and gets plaintext

  • Attacker selects plaintext or ciphertext to en/decrypt

Explanation

Question 164 of 164

1

Chosen text is ...

Select one of the following:

  • attacker knows suspects plaintext/ciphertext

  • only know algorithm & ciphertext, is statistical, must know or be able to identify plaintext

  • attacker selects plaintext and gets ciphertext

  • attacker selects ciphertext and gets plaintext

  • attacker selects plaintext or ciphertext to en/decrypt

Explanation