ExamGecko
Home Home / ECCouncil / 212-81

ECCouncil 212-81 Practice Test - Questions Answers, Page 9

Question list
Search
Search

List of questions

Search

Related questions











The most widely used asymmetric encryption algorithm is what?

A.
Vigenere
A.
Vigenere
Answers
B.
Caesar Cipher
B.
Caesar Cipher
Answers
C.
RSA
C.
RSA
Answers
D.
DES
D.
DES
Answers
Suggested answer: C

Explanation:

RSA

The RSA encryption algorithm is one of the most widely used public key encryption algorithms that have ever been invented. It was created by the three scientists Ronald Rivest, Adi Shamir, and Leonard Adleman in 1977, and today it is increasingly being used in the network area.

Incorrect answers:

Caesar Cipher - Monoalphabetic cipher where letters are shifted one or more letters in either direction. The method is named after Julius Caesar, who used it in his private correspondence.

Vigenere - Multi alphabet cipher Invented by Giovan Battista Bellaso in middle 1553. Vigenere created a stronger version of the cipher. Combining/Weaving Caesar cipher. Not cracked until late 1800s. Widely used from 16th century to early 20th century. It is a cipher square with A to Z across all the columns and rows. You then use a keyword to encrypt the message

DES - The Data Encryption Standard is a symmetric-key algorithm for the encryption of digital data.

Which of the following is a fundamental principle of cryptography that holds that the algorithm can be publicly disclosed without damaging security?

A.
Vigenere's principle
A.
Vigenere's principle
Answers
B.
Shamir's principle
B.
Shamir's principle
Answers
C.
Kerkchoff's principle
C.
Kerkchoff's principle
Answers
D.
Babbage's principle
D.
Babbage's principle
Answers
Suggested answer: C

Explanation:

Kerkchoff's principle

https://en.wikipedia.org/wiki/Kerckhoffs%27s_principle

Kerckhoffs's principle (also called Kerckhoffs's desideratum, assumption, axiom, doctrine or law) of cryptography was stated by Netherlands born cryptographer Auguste Kerckhoffs in the 19th century: A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.

Kerckhoffs's principle was reformulated (or possibly independently formulated) by American mathematician Claude Shannon as 'the enemy knows the system', i.e., 'one ought to design systems under the assumption that the enemy will immediately gain full familiarity with them'. In that form, it is called Shannon's maxim. This concept is widely embraced by cryptographers, in contrast to 'security through obscurity', which is not.

A method for cracking modern cryptography. The attacker obtains the cipher texts corresponding to a set of plain texts of own choosing. Allows the attacker to attempt to derive the key. Difficult but not impossible.

A.
Chosen Plaintext Attack
A.
Chosen Plaintext Attack
Answers
B.
Steganography
B.
Steganography
Answers
C.
Rainbow Tables
C.
Rainbow Tables
Answers
D.
Transposition
D.
Transposition
Answers
Suggested answer: A

Explanation:

Chosen Plaintext Attack

https://en.wikipedia.org/wiki/Chosen-plaintext_attack

A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The goal of the attack is to gain information that reduces the security of the encryption scheme.

Incorrect answers:

Rainbow Tables - precomputed table for caching the output of cryptographic hash functions, usually for cracking password hashes.

Transposition - swapping blocks of text.

Steganography - the practice of concealing a file, message, image, or video within another file, message, image, or video.

A digital document that contains a public key and some information to allow your system to verify where that key came from. Used for web servers, Cisco Secure phones, E-Commerce.

A.
Registration Authority
A.
Registration Authority
Answers
B.
Payload
B.
Payload
Answers
C.
OCSP
C.
OCSP
Answers
D.
Digital Certificate
D.
Digital Certificate
Answers
Suggested answer: D

Explanation:

Digital Certificate

https://en.wikipedia.org/wiki/Public_key_certificate

A public key certificate, also known as a digital certificate or identity certificate, is an electronic document used to prove the ownership of a public key. The certificate includes information about the key, information about the identity of its owner (called the subject), and the digital signature of an entity that has verified the certificate's contents (called the issuer).

Incorrect answers:

OCSP - Provides certificate validation in real time and will let you know if it is valid or has been revoked.

Registration Authority (RA) - omponent of PKI that validates the identity of an entity requesting a digital certificate.

Payload - In computing and telecommunications, the payload is the part of transmitted data that is the actual intended message. Headers and metadata are sent only to enable payload delivery. In the steganography - information to be concealed and sent secretly, or the data covertly communicated;

Which one of the following are characteristics of a hash function? (Choose two)

A.
Requires a key
A.
Requires a key
Answers
B.
One-way
B.
One-way
Answers
C.
Fixed length output
C.
Fixed length output
Answers
D.
Symmetric
D.
Symmetric
Answers
E.
Fast
E.
Fast
Answers
Suggested answer: B, C

Explanation:

Correct answers: One-way, Fixed length output

https://en.wikipedia.org/wiki/Cryptographic_hash_function

A cryptographic hash function is a mathematical algorithm that maps data of arbitrary size (often called the 'message') to a bit array of a fixed size (the 'hash value', 'hash', or 'message digest'). It is a one-way function, that is, a function which is practically infeasible to invert.

Incorrect answers:

Symmetric. Cryptographic algorithms can be categorized into three classes: Hash functions, Symmetric and Asymmetric algorithms. Differences: purpose and main fields of application.

Requires a key. Well, technically, this is the correct answer. But in the hash-function, ''key'' is input data.

Fast. Fast or slow is a subjective characteristic, there are many different algorithms, and here it is impossible to say this unambiguously like 'Symmetric encryption is generally faster than asymmetric encryption.'

Collision resistance is an important property for any hashing algorithm. Joan wants to find a cryptographic hash that has strong collision resistance. Which one of the following is the most collisionresistant?

A.
SHA2
A.
SHA2
Answers
B.
MD5
B.
MD5
Answers
C.
MD4
C.
MD4
Answers
D.
PIKE
D.
PIKE
Answers
Suggested answer: A

Explanation:

SHA2

https://en.wikipedia.org/wiki/Collision_resistance

Collision resistance is a property of cryptographic hash functions: a hash function H is collision-resistant if it is hard to find two inputs that hash to the same output; that is, two inputs a and b where a b but H(a) = H(b). The pigeonhole principle means that any hash function with more inputs than outputs will necessarily have such collisions; the harder they are to find, the more cryptographically secure the hash function is.

Due to the Birthday Problem, for a hash function that produces an output of length n bits, the probability of getting a collision is 1/2^n/2.

So, just looking for a hash function with larger 'n'.

The SHA-2 family consists of six hash functions with digests (hash values) that are 224, 256, 384 or 512 bits: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256.

How did the ATBASH cipher work?

A.
By substituting each letter for the letter from the opposite end of the alphabet (i.e. A becomes Z, B becomes Y, etc.)
A.
By substituting each letter for the letter from the opposite end of the alphabet (i.e. A becomes Z, B becomes Y, etc.)
Answers
B.
By rotating text a given number of spaces
B.
By rotating text a given number of spaces
Answers
C.
By Multi alphabet substitution
C.
By Multi alphabet substitution
Answers
D.
By shifting each letter a certain number of spaces
D.
By shifting each letter a certain number of spaces
Answers
Suggested answer: A

Explanation:

By substituting each letter for the letter from the opposite end of the alphabet (i.e. A becomes Z, B becomes Y, etc.)

https://en.wikipedia.org/wiki/Atbash

The Atbash cipher is a particular type of monoalphabetic cipher formed by taking the alphabet (or abjad, syllabary, etc.) and mapping it to its reverse, so that the first letter becomes the last letter, the second letter becomes the second to last letter, and so on.

Calculates the average LSB and builds a table of frequencies and Pair of Values. Performs a test on the two tables. It measures the theoretical vs. calculated population difference.

A.
Certificate Authority
A.
Certificate Authority
Answers
B.
Raw Quick Pair
B.
Raw Quick Pair
Answers
C.
Chi-Square Analysis
C.
Chi-Square Analysis
Answers
D.
SP network
D.
SP network
Answers
Suggested answer: C

Explanation:

Chi-Square Analysis

https://en.wikipedia.org/wiki/Chi-squared_test

A chi-squared test, is a statistical hypothesis test that is valid to perform when the test statistic is chi-squared distributed under the null hypothesis, specifically Pearson's chi-squared test and variants thereof. Pearson's chi-squared test is used to determine whether there is a statistically significant difference between the expected frequencies and the observed frequencies in one or more categories of a contingency table.

In cryptanalysis, the chi-squared test is used to compare the distribution of plaintext and (possibly) decrypted ciphertext. The lowest value of the test means that the decryption was successful with high probability. This method can be generalized for solving modern cryptographic problems.

Incorrect answers:

Raw Quick Pair - statistical analysis on number of unique colors and color number pairs in the picture and you look for least significant bits and manipulation of data in those bits, typically inside of whitespace.

SP network - substitution--permutation network is a series of linked mathematical operations used in block cipher algorithms such as AES (Rijndael), 3-Way, Kalyna, Kuznyechik, PRESENT, SAFER, SHARK, and Square.

Certificate Authority - component of a PKI that creates and maintains digital certificates throughout their life cycles.

Encryption of the same plain text with the same key results in the same cipher text. Use of an IV that is XORed with the first block of plain text solves this problem.

A.
CFB
A.
CFB
Answers
B.
GOST
B.
GOST
Answers
C.
ECB
C.
ECB
Answers
D.
RC4
D.
RC4
Answers
Suggested answer: C

Explanation:

ECB

https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation

The simplest of the encryption modes is the electronic codebook (ECB) mode (named after conventional physical codebooks). The message is divided into blocks, and each block is encrypted separately.

The disadvantage of this method is a lack of diffusion. Because ECB encrypts identical plaintext blocks into identical ciphertext blocks, it does not hide data patterns well. ECB is not recommended for use in cryptographic protocols.

ECB mode can also make protocols without integrity protection even more susceptible to replay attacks, since each block gets decrypted in exactly the same way.

Incorrect answers:

RC4 - stream symmetric cipher that was created by Ron Rivest of RSA. Used in SSL and WEP.

GOST - the GOST block cipher (Magma), defined in the standard GOST 28147-89 (RFC 5830), is a Soviet and Russian government standard symmetric key block cipher with a block size of 64 bits. The original standard, published in 1989, did not give the cipher any name, but the most recent revision of the standard, GOST R 34.12-2015, specifies that it may be referred to as Magma. The GOST hash function is based on this cipher. The new standard also specifies a new 128-bit block cipher called Kuznyechik.

CFB - the process wherein the ciphertext block is encrypted then the ciphertext produced is XOR'd back with the plaintext to produce the current ciphertext block.

Created in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman at MIT. Most widely used public key cryptography algorithm. Based on relationships with prime numbers. This algorithm is secure because it is difficult to factor a large integer composed of two or more large prime factors.

A.
PKI
A.
PKI
Answers
B.
DES
B.
DES
Answers
C.
RSA
C.
RSA
Answers
D.
Diffie-Helmann
D.
Diffie-Helmann
Answers
Suggested answer: C

Explanation:

RSA

https://en.wikipedia.org/wiki/RSA_(cryptosystem)

RSA (Rivest--Shamir--Adleman) is a public-key cryptosystem that is widely used for secure data transmission. It is also one of the oldest. The acronym RSA comes from the surnames of Ron Rivest, Adi Shamir, and Leonard Adleman, who publicly described the algorithm in 1977. An equivalent system was developed secretly, in 1973 at GCHQ (the British signals intelligence agency), by the English mathematician Clifford Cocks. That system was declassified in 1997.

Incorrect answers:

Diffie-Helmann - The first publicly described asymmetric algorithm. A cryptographic protocol that allows two parties to establish a shared key over an insecure channel. Often used to allow parties to exchange a symmetric key through some unsecure medium, such as the Internet. It was developed by Whitfield Diffie and Martin Helmann in 1976.

DES - The Data Encryption Standard is a symmetric-key algorithm for the encryption of digital data. Although its short key length of 56 bits makes it too insecure for applications, it has been highly influential in the advancement of cryptography.

Developed in the early 1970s at IBM and based on an earlier design by Horst Feistel, the algorithm was submitted to the National Bureau of Standards (NBS) following the agency's invitation to propose a candidate for the protection of sensitive, unclassified electronic government data. In 1976, after consultation with the National Security Agency (NSA), the NBS selected a slightly modified version (strengthened against differential cryptanalysis, but weakened against brute-force attacks), which was published as an official Federal Information Processing Standard (FIPS) for the United States in 1977.

PKI - A public key infrastructure is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption. The purpose of a PKI is to facilitate the secure electronic transfer of information for a range of network activities such as e-commerce, internet banking and confidential email. It is required for activities where simple passwords are an inadequate authentication method and more rigorous proof is required to confirm the identity of the parties involved in the communication and to validate the information being transferred.

Total 206 questions
Go to page: of 21