ExamGecko
Home Home / ECCouncil / 212-81

ECCouncil 212-81 Practice Test - Questions Answers, Page 14

Question list
Search
Search

Related questions











What is the basis for the FISH algorithm?

A.
The Lagged Fibonacci generator
A.
The Lagged Fibonacci generator
Answers
B.
Prime number theory
B.
Prime number theory
Answers
C.
Equations that describe an ellipse
C.
Equations that describe an ellipse
Answers
D.
The difficulty in factoring numbers
D.
The difficulty in factoring numbers
Answers
Suggested answer: A

Explanation:

The Lagged Fibonacci generator

https://en.wikipedia.org/wiki/FISH_(cipher)

The FISH (FIbonacci SHrinking) stream cipher is a fast software based stream cipher using Lagged Fibonacci generators, plus a concept from the shrinking generator cipher. It was published by Siemens in 1993. FISH is quite fast in software and has a huge key length. However, in the same paper where he proposed Pike, Ross Anderson showed that FISH can be broken with just a few thousand bits of known plaintext.

If the round function is a cryptographically secure pseudorandom function, then ___rounds is sufficient to make it a 'strong' pseudorandom permutation.

A.
15
A.
15
Answers
B.
16
B.
16
Answers
C.
3
C.
3
Answers
D.
4
D.
4
Answers
Suggested answer: D

Explanation:

4

https://en.wikipedia.org/wiki/Feistel_cipher

Michael Luby and Charles Rackoff analyzed the Feistel cipher construction, and proved that if the round function is a cryptographically secure pseudorandom function, with Ki used as the seed, then 3 rounds are sufficient to make the block cipher a pseudorandom permutation, while 4 rounds are sufficient to make it a 'strong' pseudorandom permutation (which means that it remains pseudorandom even to an adversary who gets oracle access to its inverse permutation). Because of this very important result of Luby and Rackoff, Feistel ciphers are sometimes called Luby--Rackoff block ciphers.

Which one of the following best describes a process that splits the block of plaintext into two separate blocks, then applies the round function to one half, and finally swaps the two halves?

A.
Block ciphers
A.
Block ciphers
Answers
B.
Symmetric cryptography
B.
Symmetric cryptography
Answers
C.
Feistel cipher
C.
Feistel cipher
Answers
D.
Substitution cipher
D.
Substitution cipher
Answers
Suggested answer: C

Explanation:

Correct answer:

https://en.wikipedia.org/wiki/Feistel_cipher

Feistel cipher (also known as Luby--Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA); it is also commonly known as a Feistel network. A large proportion of block ciphers use the scheme, including the US Data Encryption Standard, the Soviet-developed GOST and the more recent Blowfish and Twofish ciphers. In a Feistel cipher, encryption and decryption are very similar operations, and both consist of iteratively running a function called a 'round function' a fixed number of times.

Incorrect answers:

Symmetric cryptography - Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext. The keys may be identical or there may be a simple transformation to go between the two keys.

Substitution cipher - is a method of encrypting by which units of plaintext are replaced with ciphertext, according to a fixed system; the 'units' may be single letters (the most common), pairs of letters, triplets of letters, mixtures of the above, and so forth. The receiver deciphers the text by performing the inverse substitution.

Block ciphers - block cipher is a deterministic algorithm operating on fixed-length groups of bits, called blocks. It uses an unvarying transformation, that is, it uses a symmetric key. They are specified elementary components in the design of many cryptographic protocols and are widely used to implement the encryption of large amounts of data, including data exchange protocols.

John is trying to explain the basics of cryptography to a group of young, novice, security students. Which one of the following most accurately defines encryption?

A.
Changing a message using complex mathematics
A.
Changing a message using complex mathematics
Answers
B.
Applying keys to a message to conceal it
B.
Applying keys to a message to conceal it
Answers
C.
Complex mathematics to conceal a message
C.
Complex mathematics to conceal a message
Answers
D.
Changing a message so it can only be easily read by the intended recipient
D.
Changing a message so it can only be easily read by the intended recipient
Answers
Suggested answer: D

Explanation:

Changing a message so it can only be easily read by the intended recipient

https://en.wikipedia.org/wiki/Encryption

Encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decipher a ciphertext back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor.

Numbers that have no factors in common with another.

A.
Fibonacci Numbers
A.
Fibonacci Numbers
Answers
B.
Even Numbers
B.
Even Numbers
Answers
C.
Co-prime numbers
C.
Co-prime numbers
Answers
D.
Mersenne Primes
D.
Mersenne Primes
Answers
Suggested answer: C

Explanation:

Correct answers: Co-prime numbers

https://en.wikipedia.org/wiki/Coprime_integers

Two integers a and b are said to be relatively prime, mutually prime, or coprime if the only positive integer (factor) that evenly divides both of them is 1. Consequently, any prime number that divides one of a or b does not divide the other. This is equivalent to their greatest common divisor (gcd) being 1.

The numerator and denominator of a reduced fraction are coprime. The numbers 14 and 25 are coprime, since 1 is their only common divisor. On the other hand, 14 and 21 are not coprime, because they are both divisible by 7.

Incorrect answers:

Even Numbers - A formal definition of an even number is that it is an integer of the form n = 2k, where k is an integer; it can then be shown that an odd number is an integer of the form n = 2k + 1 (or alternately, 2k - 1). It is important to realize that the above definition of parity applies only to integer numbers, hence it cannot be applied to numbers like 1/2 or 4.201. See the section 'Higher mathematics' below for some extensions of the notion of parity to a larger class of 'numbers' or in other more general settings.

Fibonacci Numbers - commonly denoted F_n, form a sequence, called the Fibonacci sequence, such that each number is the sum of the two preceding ones, starting from 0 and 1.

Mersenne Primes - is a prime number that is one less than a power of two. That is, it is a prime number of the form M_n = 2^n 1 for some integer n. They are named after Marin Mersenne, a French Minim friar, who studied them in the early 17th century. If n is a composite number then so is 2^n 1. Therefore, an equivalent definition of the Mersenne primes is that they are the prime numbers of the form M_p = 2^p 1 for some prime p.

RFC 1321 describes what hash?

A.
RIPEMD
A.
RIPEMD
Answers
B.
GOST
B.
GOST
Answers
C.
SHA1
C.
SHA1
Answers
D.
MD5
D.
MD5
Answers
Suggested answer: D

Explanation:

MD5

https://en.wikipedia.org/wiki/MD5

MD5 was designed by Ronald Rivest in 1991 to replace an earlier hash function MD4, and was specified in 1992 as RFC 1321.

Created by D. H. Lehmer. It is a classic example of a Linear congruential generator. A PRNG type of linear congruential generator (LCG) that operates in multiplicative group of integers modulo n. The basic algorithm is Xi+1=(aXi + c) mod m, with 0 Xi m.

A.
Lehmer Random Number Generator
A.
Lehmer Random Number Generator
Answers
B.
Lagged Fibonacci Generator
B.
Lagged Fibonacci Generator
Answers
C.
Linear Congruential Generator
C.
Linear Congruential Generator
Answers
D.
Blum Blum Shub
D.
Blum Blum Shub
Answers
Suggested answer: A

Explanation:

Lehmer Random Number Generator

https://en.wikipedia.org/wiki/Lehmer_random_number_generator

The Lehmer random number generator (named after D. H. Lehmer), sometimes also referred to as the Park--Miller random number generator (after Stephen K. Park and Keith W. Miller), is a type of linear congruential generator (LCG) that operates in multiplicative group of integers modulo n. The general formula is:

where the modulus m is a prime number or a power of a prime number, the multiplier a is an element of high multiplicative order modulo m (e.g., a primitive root modulo n), and the seed X0 is coprime to m.

Other names are multiplicative linear congruential generator (MLCG) and multiplicative congruential generator (MCG).

Which algorithm implements an unbalanced Feistel cipher?

A.
Skipjack
A.
Skipjack
Answers
B.
RSA
B.
RSA
Answers
C.
3DES
C.
3DES
Answers
D.
Blowfish
D.
Blowfish
Answers
Suggested answer: A

Explanation:

Skipjack

https://en.wikipedia.org/wiki/Skipjack_(cipher)

Skipjack uses an 80-bit key to encrypt or decrypt 64-bit data blocks. It is an unbalanced Feistel network with 32 rounds.

What is a variation of DES that uses a technique called Key Whitening?

A.
Blowfish
A.
Blowfish
Answers
B.
DESX
B.
DESX
Answers
C.
3DES
C.
3DES
Answers
D.
AES
D.
AES
Answers
Suggested answer: B

Explanation:

DESX

https://en.wikipedia.org/wiki/DES-X

In cryptography, DES-X (or DESX) is a variant on the DES (Data Encryption Standard) symmetric-key block cipher intended to increase the complexity of a brute-force attack using a technique called key whitening.

You are explaining the details of the AES algorithm to cryptography students. You are discussing the derivation of the round keys from the shared symmetric key. The portion of AES where round keys are derived from the cipher key using Rijndael's key schedule is called what?

A.
The key expansion phase
A.
The key expansion phase
Answers
B.
The round key phase
B.
The round key phase
Answers
C.
The bit shifting phase
C.
The bit shifting phase
Answers
D.
The initial round
D.
The initial round
Answers
Suggested answer: A

Explanation:

The key expansion phase

https://en.wikipedia.org/wiki/Advanced_Encryption_Standard

KeyExpansion -- round keys are derived from the cipher key using the AES key schedule. AES requires a separate 128-bit round key block for each round plus one more.

Total 206 questions
Go to page: of 21