ExamGecko
Home Home / ECCouncil / 212-81

ECCouncil 212-81 Practice Test - Questions Answers, Page 13

Question list
Search
Search

Related questions











A disk you rotated to encrypt/decrypt. Created by Leon Alberti. Similar technologies were used in the Enigma machine. Considered the forefather of modern encryption.

A.
Chi Square
A.
Chi Square
Answers
B.
Enigma Machine
B.
Enigma Machine
Answers
C.
Cipher Disks
C.
Cipher Disks
Answers
D.
Scytale Cipher
D.
Scytale Cipher
Answers
Suggested answer: C

Explanation:

Cipher disks

https://en.wikipedia.org/wiki/Cipher_disk

A cipher disk is an enciphering and deciphering tool developed in 1470 by the Italian architect and author Leon Battista Alberti. He constructed a device, (eponymously called the Alberti cipher disk) consisting of two concentric circular plates mounted one on top of the other. The larger plate is called the 'stationary' and the smaller one the 'moveable' since the smaller one could move on top of the 'stationary'.

Which of the following uses an 80 bit key on 64 bit blocks?

A.
Skipjack
A.
Skipjack
Answers
B.
Twofish
B.
Twofish
Answers
C.
DES
C.
DES
Answers
D.
AES
D.
AES
Answers
Suggested answer: A

Explanation:

Skipjack

https://en.wikipedia.org/wiki/Skipjack_(cipher)

Skipjack uses an 80-bit key to encrypt or decrypt 64-bit data blocks. It is an unbalanced Feistel network with 32 rounds.

Incorrect answers:

Twofish - is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits. It was one of the five finalists of the Advanced Encryption Standard contest, but it was not selected for standardization. Twofish is related to the earlier block cipher Blowfish.

AES - For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits.

DES - Data Encryption Standard is a symmetric-key algorithm for the encryption of digital data. Although its short key length of 56 bits makes it too insecure for applications, it has been highly influential in the advancement of cryptography.

Frank is trying to break into an encrypted file... He is attempting all the possible keys that could be used for this algorithm. Attempting to crack encryption by simply trying as many randomly generated keys as possible is referred to as what?

A.
Rainbow table
A.
Rainbow table
Answers
B.
Frequency analysis
B.
Frequency analysis
Answers
C.
Brute force
C.
Brute force
Answers
D.
Kasiski
D.
Kasiski
Answers
Suggested answer: C

Explanation:

Brute force

https://en.wikipedia.org/wiki/Brute-force_attack

Brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search.

Incorrect answers:

Kasiski - Kasiski examination (also referred to as Kasiski's test or Kasiski's method) is a method of attacking polyalphabetic substitution ciphers, such as the Vigenre cipher. It was first published by Friedrich Kasiski in 1863, but seems to have been independently discovered by Charles Babbage as early as 1846.

Rainbow table - is a precomputed table for caching the output of cryptographic hash functions, usually for cracking password hashes. Tables are usually used in recovering a key derivation function (or credit card numbers, etc.) up to a certain length consisting of a limited set of characters. It is a practical example of a space--time tradeoff, using less computer processing time and more storage than a brute-force attack which calculates a hash on every attempt, but more processing time and less storage than a simple key derivation function with one entry per hash. Use of a key derivation that employs a salt makes this attack infeasible.

Frequency analysis - (also known as counting letters) is the study of the frequency of letters or groups of letters in a ciphertext. The method is used as an aid to breaking classical ciphers.

With Cipher-block chaining (CBC) what happens?

A.
The block cipher is turned into a stream cipher
A.
The block cipher is turned into a stream cipher
Answers
B.
The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption
B.
The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption
Answers
C.
Each block of plaintext is XORed with the previous ciphertext block before being encrypted
C.
Each block of plaintext is XORed with the previous ciphertext block before being encrypted
Answers
D.
The cipher text from the current round is XORed with the plaintext for the next round
D.
The cipher text from the current round is XORed with the plaintext for the next round
Answers
Suggested answer: C

Explanation:

Each block of plaintext is XORed with the previous ciphertext block before being encrypted

https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Cipher_block_chaining_(CBC)

In CBC mode, each block of plaintext is XORed with the previous ciphertext block before being encrypted. This way, each ciphertext block depends on all plaintext blocks processed up to that point. To make each message unique, an initialization vector must be used in the first block.

Algorithm that was chosen for the Data Encryption Standard, which was altered and renamed Data Encryption Algorithm.

A.
Blowfish
A.
Blowfish
Answers
B.
Rijndael
B.
Rijndael
Answers
C.
Lucifer
C.
Lucifer
Answers
D.
El Gamal
D.
El Gamal
Answers
Suggested answer: C

Explanation:

Lucifer

https://en.wikipedia.org/wiki/Lucifer_(cipher)

Lucifer was a direct precursor to the Data Encryption Standard. One version, alternatively named DTD-1.

Which of the following equations is related to EC?

A.
P = Cd%n
A.
P = Cd%n
Answers
B.
Me%n
B.
Me%n
Answers
C.
y^2 = x^3 + Ax + B
C.
y^2 = x^3 + Ax + B
Answers
D.
Let m = (p-1)(q-1)
D.
Let m = (p-1)(q-1)
Answers
Suggested answer: C

Explanation:

y^2 = x^3 + Ax + B

https://en.wikipedia.org/wiki/Elliptic-curve_cryptography

For current cryptographic purposes, an elliptic curve is a plane curve over a finite field (rather than the real numbers) which consists of the points satisfying the equation:

A number that is used only one time, then discarded is called what?

A.
IV
A.
IV
Answers
B.
Nonce
B.
Nonce
Answers
C.
Chain
C.
Chain
Answers
D.
Salt
D.
Salt
Answers
Suggested answer: B

Explanation:

Nonce

https://en.wikipedia.org/wiki/Cryptographic_nonce

A nonce is an arbitrary number that can be used just once in a cryptographic communication. It is similar in spirit to a nonce word, hence the name. It is often a random or pseudo-random number issued in an authentication protocol to ensure that old communications cannot be reused in replay attacks.

A simple algorithm that will take the initial key and from that generate a slightly different key each round.

A.
Key Schedule
A.
Key Schedule
Answers
B.
Feistel Network
B.
Feistel Network
Answers
C.
SHA-2
C.
SHA-2
Answers
D.
Diffie-Helman
D.
Diffie-Helman
Answers
Suggested answer: A

Explanation:

Key Schedule

https://en.wikipedia.org/wiki/Key_schedule

In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of rounds. The setup for each round is generally the same, except for round-specific fixed values called a round constant, and round-specific data derived from the cipher key called a round key. A key schedule is an algorithm that calculates all the round keys from the key.

Incorrect answers:

Feistel Network - (also known as Luby--Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA).

SHA-2 - (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle--Damgrd structure, from a one-way compression function itself built using the Davies--Meyer structure from a specialized block cipher.

Diffie--Hellman - key exchange is a method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman.

Juanita is attempting to hide some text into a jpeg file. Hiding messages inside another medium is referred to as which one of the following?

A.
Cryptography
A.
Cryptography
Answers
B.
Steganalysis
B.
Steganalysis
Answers
C.
Cryptology
C.
Cryptology
Answers
D.
Steganography
D.
Steganography
Answers
Suggested answer: D

Explanation:

Steganography

https://en.wikipedia.org/wiki/Steganography

Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video. The word steganography comes from Greek steganographia, which combines the words stegans, meaning 'covered or concealed', and -graphia meaning 'writing'.

Incorrect answers:

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of third parties called adversaries.

Steganalysis - is the study of detecting messages hidden using steganography; this is analogous to cryptanalysis applied to cryptography.

If you use substitution alone, what weakness is present in the resulting cipher text?

A.
It is the same length as the original text
A.
It is the same length as the original text
Answers
B.
It is easily broken with modern computers
B.
It is easily broken with modern computers
Answers
C.
It maintains letter and word frequency
C.
It maintains letter and word frequency
Answers
D.
It is too simple
D.
It is too simple
Answers
Suggested answer: C

Explanation:

It maintains letter and word frequency

https://en.wikipedia.org/wiki/Frequency_analysis

Frequency analysis (also known as counting letters) is the study of the frequency of letters or groups of letters in a ciphertext. The method is used as an aid to breaking classical ciphers.

Frequency analysis is based on the fact that, in any given stretch of written language, certain letters and combinations of letters occur with varying frequencies. Moreover, there is a characteristic distribution of letters that is roughly the same for almost all samples of that language. For instance, given a section of English language, E, T, A and O are the most common, while Z, Q, X and J are rare. Likewise, TH, ER, ON, and AN are the most common pairs of letters (termed bigrams or digraphs), and SS, EE, TT, and FF are the most common repeats. The nonsense phrase 'ETAOIN SHRDLU' represents the 12 most frequent letters in typical English language text.

In some ciphers, such properties of the natural language plaintext are preserved in the ciphertext, and these patterns have the potential to be exploited in a ciphertext-only attack.

Total 206 questions
Go to page: of 21