TestOut Quiz Questions 3 – Flashcards

Unlock all answers in this set

Unlock answers
question
What is the cryptography mechanism which hides secret communications within various forms of data?
answer
Steganography
question
Which of the following encryption methods combines a random value with the plain text to produce the cipher text?
answer
One-time pad
question
Which type of cipher changes the position of the characters in a plain text message?
answer
Transposition
question
The Enigma machine, a cryptographic tool introduced in 1944 and used in WW2, encrypted messages by replacing characters for plain text. Which type of cipher does the Enigma machine use?
answer
Substitution
question
In a cryptographic system, what properties should the initialization vector have? (Select two.)
answer
Large Unpredictable
question
Which of the following is a form of mathematical attack against the complexity of a cryptosystem's algorithm?
answer
Analytic attack
question
Which form of cryptanalysis focuses on the weaknesses in the supporting computing platform as a means to exploit and defeat encryption?
answer
Statistical attack
question
In which type of attack does the attacker have access to both the plain text and the resulting cipher text, but does not have the ability to encrypt the plain text?
answer
Known plaintext
question
Your company produces an encryption device that lets you enter text and receive encrypted text in response. An attacker obtains one of these devices and starts inputting random plain text to see the resulting cipher text. What type of attack is this?
answer
Chosen plaintext
question
When an attacker decrypts an encoded message using a different key than was used during encryption, what type of attack has occurred?
answer
Key clustering
question
Which of the following best describes a side-channel attack?
answer
The attack is based on information gained from the physical implementation of a cryptosystem.
question
Which of the following password attacks adds appendages to known dictionary words?
answer
Hybrid
question
Which of the following attacks will typically take the longest amount of time to complete?
answer
Brute force attack
question
Which type of password attack employs a list of pre-defined passwords that it tries against a logon prompt or a local copy of a security accounts database?
answer
Dictionary
question
Why are brute force attacks always successful?
answer
They test every possible valid combination
question
Hashing algorithms are used to perform what activity?
answer
Create a message digest
question
Which of the following best describes high amplification when applied to hashing algorithms?
answer
A small change in the message results in a big change in the hash value.
question
When two different messages produce the same hash value, what has occurred?
answer
Collision
question
Which of the following is used to verify that a downloaded file has not been altered?
answer
Hash
question
You have just downloaded a file. You create a hash of the file and compare it to the hash posted on the Web site. The two hashes match. What do you know about the file?
answer
Your copy is the same as the copy posted on the website.
question
Which of the following is the strongest hashing algorithm?
answer
SHA-1
question
Which of the following is the weakest hashing algorithm?
answer
MD5
question
SHA-1 uses which of the following bit length hashing algorithms?
answer
Only 160-bit
question
Which of the following does not or cannot produce a hash value of 128 bits?
answer
SHA-1
question
A birthday attack focuses on what?
answer
Hashing algorithms
question
If two different messages or files produce the same hashing digest, then a collision has occurred. What form of cryptographic attack exploits this condition?
answer
Birthday attack
question
If a birthday attack is successful, meaning the attacker discovers a password that generates the same hash as that captured from a user's logon credentials, which of the following is true? (Select two.)
answer
The discovered password will allow the attacker to log on as the user, even if it is not the same as the user's password A collision was discovered
question
What type of key or keys are used in symmetric cryptography?
answer
A shared private key
question
How many keys are used with symmetric key cryptography?
answer
One
question
Which of the following is not true concerning symmetric key cryptography?
answer
Key management is easy when implemented on a large scale.
question
Which of the following can be classified as a "stream cipher"?
answer
RC4
question
You want to encrypt data on a removable storage device. Which encryption method would you choose to use the strongest method possible?
answer
AES
question
Which of the following algorithms are used in symmetric encryption? (Select three.)
answer
AES 3DES Blowfish
question
Which of the following are true of Triple DES (3DES)? (Select two.)
answer
Uses a 168-bit key Is used in IPSec
question
Which of the following are true concerning the Advanced Encryption Standard (AES) symmetric block cipher? (Select two.)
answer
AES uses the Rijndael block cipher. AES uses a variable-length block and key length (128-, 192-, or 256-bit keys).
question
Which of the following symmetric block ciphers does not use a variable block length? Ron's Cipher v5 (RC5) Elliptic Curve (EC) International Data Encryption Algorithm (IDEA) Advanced Encryption Standard (AES)
answer
International Data Encryption Algorithm (IDEA)
question
Which of the following encryption mechanisms offers the least security because of weak keys?
answer
DES
question
Which version of the Rivest Cipher is a block cipher that supports variable bit length keys and variable bit block sizes?
answer
RC5
question
Bob Jones used the RC5 cryptosystem to encrypt a sensitive and confidential file on his notebook. He used 32 bit blocks, a 64 bit key, and he only used the selected key once. He moved the key onto a USB hard drive which was stored in a safety deposit box. Bob's notebook was stolen. Within a few days Bob discovered the contents of his encrypted file on the Internet. What is the primary reason why Bob's file was opened so quickly?
answer
Weak key
question
You are concerned about the strength of your cryptographic keys, so you implement a system that does the following: • The initial key is fed into the input of the bcrypt utility on a Linux workstation. • The bcrypt utility produces an enhanced key that is 128 bits long. The resulting enhanced key is much more difficult to crack than the original key. Which kind of encryption mechanism was used in this scenario?
answer
Key stretching
question
Which of the following is considered an out-of-band distribution method for private-key encryption?
answer
Copying the key to a USB drive
question
Match the symmetric key distribution mechanism on the left with the appropriate description on the right. Each distribution mechanism may be used once, more than once, or not at all. The sender's key is sent to a recipient using a Diffie-Hellman key exchange.
answer
In-band distribution
question
Match the symmetric key distribution mechanism on the left with the appropriate description on the right. Each distribution mechanism may be used once, more than once, or not at all. The sender's key is copied to a USB drive and handed to the recipient.
answer
Out-of-band distribution
question
Match the symmetric key distribution mechanism on the left with the appropriate description on the right. Each distribution mechanism may be used once, more than once, or not at all. The sender's key is sent to the recipient using public-key cryptography.
answer
In-band distribution
question
Match the symmetric key distribution mechanism on the left with the appropriate description on the right. Each distribution mechanism may be used once, more than once, or not at all. The sender's key is burned to a CD and handed to the recipient.
answer
Out-of-band distribution
question
How many keys are used with asymmetric or public key cryptography?
answer
Two
question
A receiver wants to verify the integrity of a message received from a sender. A hashing value is contained within the digital signature of the sender. What must the receiver use to access the hashing value to verify the integrity of the transmission?
answer
Sender's public key
question
Which of the follow are characteristics of ECC? (Select two.)
answer
Uses a finite set of values within an algebraic field Asymmetric encryption
question
Which of the following algorithms are used in asymmetric encryption? (Select two.)
answer
RSA Diffie-Hellman
question
Above all else, what must be protected to maintain the security and benefit of an asymmetric cryptographic solution, especially if it is widely used for digital certificates?
answer
Private keys
question
Which of the following generates the key pair used in asymmetric cryptography?
answer
CSP
question
Mary wants to send a message to Sam so that only Sam can read it. Which key would be used to encrypt the message?
answer
Sam's public key
question
Mary wants to send a message to Sam. She wants to digitally sign the message to prove that she sent it. Which key would Mary use to create the digital signature?
answer
Mary's private key
question
The strength of a cryptosystem is dependent upon which of the following?
answer
Secrecy of the key
question
Which form of asymmetric cryptography is based upon Diffie-Hellman?
answer
El Gamal
question
Which cryptography system generates encryption keys that could be used with DES, AES, IDEA, RC5 or any other symmetric cryptography solution?
answer
Diffie-Hellman
question
Match each public-key cryptography key management mechanism on the left with the corresponding description on the right. Each mechanism may be used once, more than once, or not at all. Implements the Diffie-Hellman key exchange protocol using elliptic curve cryptography
answer
ECDH
question
Match each public-key cryptography key management mechanism on the left with the corresponding description on the right. Each mechanism may be used once, more than once, or not at all. Exist only for the lifetime of a specific communication session
answer
Ephemeral keys
question
Match each public-key cryptography key management mechanism on the left with the corresponding description on the right. Each mechanism may be used once, more than once, or not at all. Uses no deterministic algorithm when generating public keys
answer
Perfect forward secrecy
question
Match each public-key cryptography key management mechanism on the left with the corresponding description on the right. Each mechanism may be used once, more than once, or not at all. Can be reused by multiple communication sessions
answer
Static keys
question
What is the purpose of key escrow?
answer
To provide a means for legal authorities to access confidential data
question
Which aspect of certificates makes them a reliable and useful mechanism for proving the identity of a person, system, or service on the Internet?
answer
Trusted third-party
question
Which of the following items are contained in a digital certificate? (Select two.)
answer
Public Key Validity period
question
In what form of key management solution is key recovery possible?
answer
Centralized
question
Which of the following conditions does not result in a certificate being added to the certificate revocation list?
answer
Certificate expiration
question
Which of the following is an entity that accepts and validates information contained within a request for a certificate?
answer
Registration authority
question
Which of the following would you find on a CPS?
answer
A declaration of the security that the organization is implementing for all certificates
question
What is a PKI?
answer
A hierarchy of computers for issuing certificates
question
A PKI is a method for managing which type of encryption?
answer
Asymmetric
question
What technology was developed to help improve the efficiency and reliability of checking the validity status of certificates in large complex environments?
answer
Online Certificate Status Protocol
question
You have lost the private key that you have used to encrypt files. You need to get a copy of the private key to open some encrypted files. Who should you contact?
answer
Recovery agent
question
You have a Web server that will be used for secure transactions for customers who access the Web site over the Internet. The Web server requires a certificate to support SSL. Which method would you use to get a certificate for the server?
answer
Obtain a certificate from a public PKI.
question
To obtain a digital certificate and participate in a Public Key Infrastructure (PKI), what must be submitted and where should it be submitted?
answer
Identifying data and a certification request to the registration authority (RA)
question
How many keys are used with Public Key Cryptography?
answer
Two
question
When is the best time to apply for a certificate renewal?
answer
Near the end of the certificate's valid lifetime
question
What is the main function of a TPM hardware chip?
answer
Generate and store cryptographic keys
question
Which of the following is a direct protection of integrity?
answer
Digital signature
question
Which of the following statements is true when
answer
Asymmetric key cryptography is used to distribute symmetric keys.
question
Which of the following is not true in regards to SMIME?
answer
Uses IDEA encryption
question
Which of the following technologies is based upon SSL (Secure Sockets Layer)?
answer
TLS (Transport Layer Security)
question
Which of the following can be used to encrypt Web, e-mail, telnet, file transfer, and SNMP traffic?
answer
IPSec (Internet Protocol Security)
question
What is the primary use of Secure Electronic Transaction (SET)?
answer
Protect credit card information transmissions
question
Secure Multi-Purpose Internet Mail Extensions (SMIME) is used primarily to protect what?
answer
E-mail attachments
question
The PGP or Pretty Good Privacy encryption utility relies upon what algorithms? (Select two.)
answer
3DES IDEA
question
Which public key encryption system does PGP (Pretty Good Privacy) use for key exchange and digital signatures?
answer
RSA
question
HTTPS (Hypertext Transfer Protocol over Secure Socket Layer) can be used to provide security for what type of traffic?
answer
Web
question
Which of the following communications encryption mechanisms has a specific version for wireless communications?
answer
TLS (Transport Layer Security)
question
Which security mechanism can be used to harden or protect e-commerce traffic from Web servers?
answer
SSL
question
What form of cryptography is not scalable as a stand-alone system for use in very large and ever expanding environments where data is frequently exchanged between different communication partners?
answer
Symmetric cryptography
question
What form of cryptography is scalable for use in very large and ever-expanding environments where data is frequently exchanged between different communication partners?
answer
Asymmetric cryptography
Get an explanation on any task
Get unstuck with the help of our AI assistant in seconds
New