Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

ECCouncil 212-81 Dumps

Page: 1 / 15
Total 206 questions

EC-Council Certified Encryption Specialist (ECES) Questions and Answers

Question 1

With Cipher feedback (CFB) what happens?

Options:

A.

The key is reapplied

B.

The ciphertext block is encrypted then the ciphertext produced is XOR’d back with the plaintext to produce the current ciphertext block

C.

The block cipher is turned into a stream cipher

D.

The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption

Question 2

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264-1) bits and resembles the MD5 algorithm?

Options:

A.

SHA-0

B.

SHA-2

C.

SHA-1

D.

SHA-3

Question 3

What does Output feedback (OFB) do:

Options:

A.

The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption

B.

The cipher text from the current round is XORed with the plaintext from the previous round

C.

A block cipher is converted into a stream cipher by generating a keystream blocks, which are then XORed with the plaintext blocks to get the ciphertext

D.

The cipher text from the current round is XORed with the plaintext for the next round

Question 4

Which method of password cracking takes the most time and effort?

Options:

A.

Dictionary attack

B.

Shoulder surfing

C.

Brute force

D.

Rainbow tables

Question 5

What best describes the shifting of each letter a fixed number of spaces to the left or right?

Options:

A.

Single substitution

B.

Multi substitution

C.

XOR

D.

Bit shifting

Question 6

Nicholas is working at a bank in Germany. He is looking at German standards for pseudo random number generators. He wants a good PRNG for generating symmetric keys. The German Federal Office for Information Security (BSI) has established four criteria for quality of random number generators. Which ones can be used for cryptography?

Options:

A.

K4

B.

K5

C.

K3

D.

K2

E.

K1

Question 7

A cryptographic hash function which uses a Merkle tree-like structure to allow for immense parallel computation of hashes for very long inputs. Authors claim a performance of 28 cycles per byte for MD6-256 on an Intel Core 2 Duo and provable resistance against differential cryptanalysis.

Options:

A.

TIGER

B.

GOST

C.

MD5

D.

MD6

Question 8

Which one of the following are characteristics of a hash function? (Choose two)

Options:

A.

Requires a key

B.

One-way

C.

Fixed length output

D.

Symmetric

E.

Fast

Question 9

What does the OCSP protocol provide?

Options:

A.

Revoked certificates

B.

Hashing

C.

VPN connectivity

D.

Encryption

Question 10

Which of the following is a substitution cipher used by ancient Hebrew scholars?

Options:

A.

Atbash

B.

Vigenere

C.

Caesar

D.

Scytale

Question 11

A cryptanalysis success where the attacker deduces the secret key.

Options:

A.

Information Deduction

B.

Avalanche effect

C.

Shannon's Entropy

D.

Total Break

Question 12

In a Feistel cipher, the two halves of the block are swapped in each round. What does this provide?

Options:

A.

Diffusion

B.

Confusion

C.

Avalanche

D.

Substitution

Question 13

The reverse process from encoding - converting the encoded message back into its plaintext format.

Options:

A.

Substitution

B.

Whitening

C.

Encoding

D.

Decoding

Question 14

The most widely used digital certificate standard. First issued July 3, 1988. It is a digital document that contains a public key signed by the trusted third party, which is known as a Certificate Authority, or CA. Relied on by S/MIME. Contains your name, info about you, and a signature of a person who issued the certificate.

Options:

A.

ElGamal

B.

RSA

C.

PAP

D.

X.509

Question 15

A _______ product refers to an NSA-endorsed classified or controlled cryptographic item for classified or sensitive U. S. government information, including cryptographic equipment, assembly, or component classified or certified by NSA for encrypting and decrypting classified and sensitive national security information when appropriately keyed

Options:

A.

Туре 1

B.

Туре 4

C.

Туре 2

D.

Туре 3

Question 16

_____ uses at least two different shifts, changing the shift with different letters in the plain text.

Options:

A.

Caesar cipher

B.

multi-alphabet encryption

C.

Scytale

D.

Atbash

Question 17

What advantage do symmetric algorithms have over asymmetric algorithms

Options:

A.

It is easier to implement them in software

B.

They are more secure

C.

They are faster

D It is easier to exchange keys

Question 18

You are explaining basic mathematics to beginning cryptography students. You are covering the basic math used in RSA. A prime number is defined as

Options:

A.

Odd numbers with no divisors

B.

Odd numbers

C.

Any number only divisible by odd numbers

D.

Any number only divisible by one and itself

Question 19

Which of the following is an asymmetric cipher?

Options:

A.

RSA

B.

AES

C.

DES

D.

RC4

Question 20

John is trying to select the appropriate authentication protocol for his company. Which of the following types of authentication solutions use tickets to provide access to various resources from a central location?

Options:

A.

Kerberos

B.

EAP

C.

Radius

D.

CHAP

Question 21

Fred is using an operating system that stores all passwords as an MD5 hash. What size is an MD5 message digest (hash)?

Options:

A.

160

B.

512

C.

256

D.

128

Question 22

A _________ is a digital representation of information that identifies you as a relevant entity by a trusted third party.

Options:

A.

Digital Signature

B.

Hash

C.

Ownership stamp

D.

Digest

Question 23

Which of the following is an asymmetric algorithm that was first publically described in 1977?

Options:

A.

Elliptic Curve

B.

Twofish

C.

DESX

D.

RSA

Question 24

An authentication method that periodically re-authenticates the client by establishing a hash that is then resent from the client is called ______.

Options:

A.

CHAP

B.

SPAP

C.

PAP

D.

EAP

Question 25

Which of the following is used to encrypt email and create digital signatures?

Options:

A.

DES

B.

SHA1

C.

AES

D.

RSA

Question 26

RFC 1321 describes what hash?

Options:

A.

RIPEMD

B.

GOST

C.

SHA1

D.

MD5

Question 27

A linear congruential generator is an example of what?

Options:

A.

A coprime generator

B.

A prime number generator

C.

A pseudo random number generator

D.

A random number generator

Question 28

With Electronic codebook (ECB) what happens:

Options:

A.

The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption

B.

The cipher text from the current round is XORed with the plaintext from the previous round

C.

The block cipher is turned into a stream cipher

D.

The cipher text from the current round is XORed with the plaintext for the next round

Question 29

A number that is used only one time, then discarded is called what?

Options:

A.

IV

B.

Nonce

C.

Chain

D.

Salt

Question 30

Which of the following is a fundamental principle of cryptography that holds that the algorithm can be publicly disclosed without damaging security?

Options:

A.

Vigenere's principle

B.

Shamir's principle

C.

Kerkchoff's principle

D.

Babbage's principle

Question 31

You have been tasked with selecting a digital certificate standard for your company to use. Which one of the following was an international standard for the format and information contained in a digital certificate?

Options:

A.

CA

B.

X.509

C.

CRL

D.

RFC 2298

Question 32

Which one of the following is a component of the PKI?

Options:

A.

CA

B.

TGS

C.

OCSP

D.

TGT

Question 33

Which of the following are valid key sizes for AES (choose three)?

Options:

A.

192

B.

56

C.

256

D.

128

E.

512

F.

64

Question 34

Which service in a PKI will vouch for the identity of an individual or company?

Options:

A.

CA

B.

CR

C.

KDC

D.

CBC

Question 35

A disk you rotated to encrypt/decrypt. Created by Leon Alberti. Similar technologies were used in the Enigma machine. Considered the forefather of modern encryption.

Options:

A.

Chi Square

B.

Enigma Machine

C.

Cipher Disks

D.

Scytale Cipher

Question 36

In relationship to hashing, the term _____refers to random bits that are used as one of the inputs to the hash. Essentially the ______ is intermixed with the message that is to be hashed

Options:

A.

Vector

B.

Salt

C.

Stream

D.

IV

Question 37

Which of the following asymmetric algorithms is described by U.S. Patent 5,231,668 and FIPS 186

Options:

A.

AES

B.

RC4

C.

DSA

D.

RSA

Question 38

The concept that if one bit of data changes, the cipher text will all completely change as well.

Options:

A.

Avalanche

B.

Substitution

C.

Confusion

D.

Collision

Question 39

The most common way steganography is accomplished is via which one of the following?

Options:

A.

rsb

B.

Isb

C.

msb

D.

asb

Question 40

A non-secret binary vector used as the initializing input algorithm for encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance.

Options:

A.

IV

B.

Salt

C.

L2TP

D.

Nonce

Question 41

The next number is derived from adding together the prior two numbers (1, 1, 2, 3, 5, 8, 13, 21, 34, 55, 89).

Options:

A.

Odd numbers

B.

Fibonacci Sequence

C.

Fermat pseudoprime

D.

Prime numbers

Question 42

What is the formula m^e %n related to?

Options:

A.

Encrypting with EC

B.

Decrypting with RSA

C.

Generating Mersenne primes

D.

Encrypting with RSA

Question 43

Which one of the following is an authentication method that sends the username and password in cleartext?

Options:

A.

PAP

B.

CHAP

C.

Kerberos

D.

SPAP

Question 44

Which one of the following uses three different keys, all of the same size?

Options:

A.

3DES

B.

AES

C.

RSA

D.

DES

Question 45

Basic information theory is the basis for modern symmetric ciphers. Understanding the terminology of information theory is, therefore, important. If a single change of a single bit in the plaintext causes changes in all the bits of the resulting ciphertext, what is this called?

Options:

A.

Complete diffusion

B.

Complete scrambling

C.

Complete confusion

D.

Complete avalanche

Question 46

Which of the following is a type of encryption that has two different keys. One key can encrypt the message and the other key can only decrypt it?

Options:

A.

Block cipher

B.

Asymmetric

C.

Symmetric

D.

Stream cipher

Question 47

Which of the following would be the fastest.

Options:

A.

EC

B.

DH

C.

RSA

D.

AES

Question 48

____________cryptography uses one key to encrypt a message and a different key to decrypt it.

Options:

A.

Secure

B.

Asymmetric

C.

Stream

D.

Symmetric

Question 49

You are studying classic ciphers. You have been examining the difference between single substitution and multi-substitution. Which one of the following is an example of a multi-alphabet cipher?

Options:

A.

Rot13

B.

Caesar

C.

Atbash

D.

Vigenère

Question 50

Encryption of the same plain text with the same key results in the same cipher text. Use of an IV that is XORed with the first block of plain text solves this problem.

Options:

A.

CFB

B.

GOST

C.

ECB

D.

RC4

Question 51

Calculates the average LSB and builds a table of frequencies and Pair of Values. Performs a test on the two tables. It measures the theoretical vs. calculated population difference.

Options:

A.

Certificate Authority

B.

Raw Quick Pair

C.

Chi-Square Analysis

D.

SP network

Question 52

Storing private keys with a third party is referred to as what?

Options:

A.

Key caching

B.

Key storage

C.

Key banking

D.

Key escrow

Question 53

A simple algorithm that will take the initial key and from that generate a slightly different key each round.

Options:

A.

Key Schedule

B.

Feistel Network

C.

SHA-2

D.

Diffie-Helman

Question 54

Created in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman at MIT. Most widely used public key cryptography algorithm. Based on relationships with prime numbers. This algorithm is secure because it is difficult to factor a large integer composed of two or more large prime factors.

Options:

A.

PKI

B.

DES

C.

RSA

D.

Diffie-Helmann

Question 55

Which of the following statements is most true regarding binary operations and encryption?

Options:

A.

They can provide secure encryption

B.

They are only useful as a teaching method

C.

They can form a part of viable encryption methods

D.

They are completely useless

Question 56

Hash algortihm created by the Russians. Produces a fixed length output of 256bits. Input message is broken up into 256 bit blocks. If block is less than 256 bits then it is padded with 0s.

Options:

A.

TIGER

B.

GOST

C.

BEAR

D.

FORK-256

Question 57

Ciphers that write message letters out diagonally over a number of rows then read off cipher row by row. Also called zig-zag cipher.

Options:

A.

Rail Fence Cipher

B.

Null Cipher

C.

Vigenere Cipher

D.

ROT-13

Question 58

What size block does Skipjack use?

Options:

A.

64

B.

512

C.

128

D.

256

Question 59

If Bob is using asymmetric cryptography and wants to send a message to Alice so that only she can decrypt it, what key should he use to encrypt the message?

Options:

A.

Alice's private key

B.

Bob's private key

C.

Alice's public key

D.

Bob's public key

Question 60

Electromechanical rotor-based cipher used in World War II

Options:

A.

ROT13 Cipher

B.

Cipher Disk

C.

Enigma Machine

D.

Rail Fence Cipher

Question 61

The ATBASH cipher is best described as what type of cipher?

Options:

A.

Asymmetric

B.

Symmetric

C.

Substitution

D.

Transposition

Page: 1 / 15
Total 206 questions