C Danvers
Quiz by , created more than 1 year ago

Ch 4 quiz

693
0
0
C Danvers
Created by C Danvers about 6 years ago
Close

Ch 4 - Advanced Cryptography

Question 1 of 41

1

A certificate repository (CR) is a publicly accessible centralized directory of digital certificates

Select one of the following:

  • True
  • False

Explanation

Question 2 of 41

1

A digital certificate is a technology used to associate a user's identity to a private key.

Select one of the following:

  • True
  • False

Explanation

Question 3 of 41

1

A document that describes in detail how a CA uses and manages certificates, as well as how end users register for a digital certificate, is known as?

Select one of the following:

  • Certificate Practice Statement (CPS)

  • Access Policy (AP)

  • Lifecycle Policy (LP)

  • Certificate Policy (CP)

Explanation

Question 4 of 41

1

A framework for all of the entities involved in digital certificates for digital certificate management is known as:

Select one of the following:

  • private key infrastructure

  • network key infrastructure

  • public key infrastructure

  • shared key infrastructure

Explanation

Question 5 of 41

1

A Subject Alternative Name (SAN) digital certificate, is also known as a Unified Communications Certificate (UCC).

Select one of the following:

  • True
  • False

Explanation

Question 6 of 41

1

At what stage can a certificate no longer be used for any type of authentication?

Select one of the following:

  • expiration

  • creation

  • suspension

  • revocation

Explanation

Question 7 of 41

1

A user electronically signs a Certificate Signing Request (CSR) by affixing their public key and then sending it to an intermediate certificate authority.

Select one of the following:

  • True
  • False

Explanation

Question 8 of 41

1

Digital certificates should last forever.

Select one of the following:

  • True
  • False

Explanation

Question 9 of 41

1

Root digital certificates should never be self-signed.

Select one of the following:

  • True
  • False

Explanation

Question 10 of 41

1

Select the secure alternative to the telnet protocol:

Select one of the following:

  • HTTPS

  • IPsec

  • TLS

  • SSH

Explanation

Question 11 of 41

1

Select the term that is used to describe a trusted third-party agency that is responsible for issuing digital certificates:

Select one of the following:

  • Registration Authority

  • Participation Authority

  • Certification Authority

  • Delegation Authority

Explanation

Question 12 of 41

1

Some CAs issue only entry-level certificates that provide domain-only validation.

Select one of the following:

  • True
  • False

Explanation

Question 13 of 41

1

Some cryptographic algorithms require that in addition to a key another value can or must be input.

Select one of the following:

  • True
  • False

Explanation

Question 14 of 41

1

SSL v3.0 served as the basis for TLS v1.0.

Select one of the following:

  • True
  • False

Explanation

Question 15 of 41

1

Stream ciphers work on multiple characters at a time.

Select one of the following:

  • True
  • False

Explanation

Question 16 of 41

1

The Authentication Header (AH) protocol is a part of what encryption protocol suite below?

Select one of the following:

  • IPSec

  • SSL

  • TLS 3.0

  • GPG

Explanation

Question 17 of 41

1

The process by which keys are managed by a third party, such as a trusted CA, is known as?

Select one of the following:

  • key escrow

  • key renewal

  • key destruction

  • key management

Explanation

Question 18 of 41

1

What allows an application to implement an encryption algorithm for execution?

Select one of the following:

  • counters

  • initialization vectors

  • crypto modules

  • crypto service providers

Explanation

Question 19 of 41

1

What block cipher mode of operation encrypts plaintext and computes a message authentication code to ensure that the message was created by the sender and that it was not tampered with during transmission?

Select one of the following:

  • Counter

  • Galois/Counter

  • Electronic Code Book

  • Cipher Block Chaining

Explanation

Question 20 of 41

1

What block cipher mode of operation uses the most basic approach where the plaintext is divided into blocks, and each block is then encrypted separately?

Select one of the following:

  • Cipher Block Chaining

  • Counter

  • Electronic Code Book

  • Galois/Counter

Explanation

Question 21 of 41

1

What common method is used to ensure the security and integrity of a root CA?

Select one of the following:

  • Keep it in an offline state from the network

  • Keep it in an online state and encrypt it

  • Password protect the root CA

  • Only use the root CA infrequently

Explanation

Question 22 of 41

1

What cryptographic transport algorithm is considered to be significantly more secure than SSL?

Select one of the following:

  • HTTPS

  • AES

  • TLS

  • ESSL

Explanation

Question 23 of 41

1

What is a value that can be used to ensure that plaintext, when hashed, will not consistently result in the same digest?

Select one of the following:

  • counter

  • nonce

  • initialization vector

  • salt

Explanation

Question 24 of 41

1

What is used to create session keys?

Select one of the following:

  • master secret

  • validation

  • crypto modules

  • domain validation

Explanation

Question 25 of 41

1

What kind of digital certificate is typically used to ensure the authenticity of a web server to a client?

Select one of the following:

  • public web

  • web server

  • web client

  • private

Explanation

Question 26 of 41

1

What length SSL and TLS keys are generally considered to be strong?

Select one of the following:

  • 128

  • 1024

  • 2048

  • 4096

Explanation

Question 27 of 41

1

What process links several certificates together to establish trust between all the certificates involved?

Select one of the following:

  • certificate joining

  • certificate linking

  • certificate pairing

  • certificate chaining

Explanation

Question 28 of 41

1

What process will remove all private and public keys along with the user's identification information in the CA?

Select one of the following:

  • destruction

  • revocation

  • deletion

  • suspension

Explanation

Question 29 of 41

1

What protocol below supports two encryption modes: transport and tunnel?

Select one of the following:

  • HTTPS

  • SSL

  • TLS

  • IPSec

Explanation

Question 30 of 41

1

What protocol, developed by Netscape in 1994, is designed to create an encrypted data path between a client and server that could be used on any platform or operating system?

Select one of the following:

  • SSL

  • EAP

  • TLS

  • PEAP

Explanation

Question 31 of 41

1

SSL v3.0 is considered more secure than TLS v1.2

Select one of the following:

  • True
  • False

Explanation

Question 32 of 41

1

What term best represents the resiliency of a cryptographic key to attacks?

Select one of the following:

  • key bits

  • key resiliency

  • key strength

  • key space

Explanation

Question 33 of 41

1

What type of trust model has a single CA that acts as a facilitator to interconnect all other CAs?

Select one of the following:

  • transitive trust

  • distributed trust

  • third-party trust

  • bridge trust

Explanation

Question 34 of 41

1

What type of trust model is used as the basis for most digital certificates used on the Internet?

Select one of the following:

  • distributed trust

  • related trust

  • managed trust

  • third-party trust

Explanation

Question 35 of 41

1

When two individuals trust each other because of the trust that exists between the individuals and a separate entity, what type of trust has been established?

Select one of the following:

  • third-party

  • distributed

  • web of

  • mutual

Explanation

Question 36 of 41

1

Which of the following certificates are self-signed?

Select one of the following:

  • root digital certificates

  • trusted digital certificates

  • web digital certificates

  • user digital certificates

Explanation

Question 37 of 41

1

Which of the following certificates verifies the identity of the entity that has control over the domain name?

Select one of the following:

  • validation digital certificate

  • root digital certificates

  • domain validation digital certificate

  • web digital certificates

Explanation

Question 38 of 41

1

Which of the following is an enhanced type of domain digital certificate?

Select one of the following:

  • Trusted Validation

  • Extended Validation

  • Primary Validation

  • Authorized Validation

Explanation

Question 39 of 41

1

Which of the following is an input value that must be unique within some specified scope, such as for a given period or an entire session?

Select one of the following:

  • salt

  • counter

  • nonce

  • initialization vector

Explanation

Question 40 of 41

1

Which of the following is a valid way to check the status of a certificate? (Choose all that apply.)

Select one or more of the following:

  • Online Certificate Status Protocol

  • Certificate Revocation List

  • Certificate Revocation Authority

  • Revocation List Protocol

Explanation

Question 41 of 41

1

Why is IPsec considered to be a transparent security protocol?

Select one of the following:

  • IPsec's design and packet header contents are open sourced technologies

  • IPsec uses the Transparent Encryption (TE) algorithm

  • IPsec is designed to not require modifications of programs, or additional training, or additional client setup

  • IPsec packets can be viewed by anyone

Explanation