Summer Sale - Limited Time 55% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 5763r953

Welcome To DumpsPedia

212-81 Sample Questions Answers

Questions 4

What size key does Skipjack use?

Options:

A.

128 bit

B.

56 bit

C.

80 bit

D.

256 bit

Buy Now
Questions 5

The most common way steganography is accomplished is via which one of the following?

Options:

A.

rsb

B.

Isb

C.

msb

D.

asb

Buy Now
Questions 6

Which of the following statements is most true regarding binary operations and encryption?

Options:

A.

They can provide secure encryption

B.

They are only useful as a teaching method

C.

They can form a part of viable encryption methods

D.

They are completely useless

Buy Now
Questions 7

Which of the following is assured by the use of a hash?

Options:

A.

Confidentiality

B.

Availability

C.

Authentication

D.

Integrity

Buy Now
Questions 8

The art and science of writing hidden messages so that no one suspects the existence of the message, a type of security through obscurity. Message can be hidden in picture or audio file for example. Uses least significant bits in a file to store data.

Options:

A.

Steganography

B.

Cryptosystem

C.

Avalanche effect

D.

Key Schedule

Buy Now
Questions 9

Juanita is attempting to hide some text into a jpeg file. Hiding messages inside another medium is referred to as which one of the following?

Options:

A.

Cryptography

B.

Steganalysis

C.

Cryptology

D.

Steganography

Buy Now
Questions 10

What is the basis for the difficulty in breaking RSA?

Options:

A.

Hashing

B.

The birthday paradox

C.

Equations that describe an elliptic curve

D.

Factoring numbers

Buy Now
Questions 11

In a Feistel cipher, the two halves of the block are swapped in each round. What does this provide?

Options:

A.

Diffusion

B.

Confusion

C.

Avalanche

D.

Substitution

Buy Now
Questions 12

A cryptanalysis success where the attacker discovers additional plain texts (or cipher texts) not previously known.

Options:

A.

Total Break

B.

Distinguishing Algorithm

C.

Instance Deduction

D.

Information Deduction

Buy Now
Questions 13

Widely used, particularly with Microsoft operating systems. Created by MIT and derives its name from the mythical three headed dog. The is a great deal of verification for the tickets and the tickets expire quickly. Client authenticates to the Authentication Server once using a long term shared secret and receives back a Ticket-Granting Server. Client can reuse this ticket to get additional tickets without reusing the shared secret. These tickets are used to prove authentication to the Service Server.

Options:

A.

Diffie-Hellman

B.

Yarrow

C.

Kerberos

D.

ElGamal

Buy Now
Questions 14

Early attempt to make substitution ciphers more robust, masks letter frequencies, plain text letters map to multiple cipher text symbols.

Options:

A.

Scytale Cipher

B.

Playfair Cipher

C.

Homophonic Substitution

D.

ADFVGX Cipher

Buy Now
Questions 15

Which of the following is the standard for digital certificates?

Options:

A.

RFC 2298

B.

X.509

C.

CRL

D.

CA

Buy Now
Questions 16

Which of the following is a fundamental principle of cryptography that holds that the algorithm can be publicly disclosed without damaging security?

Options:

A.

Vigenere's principle

B.

Shamir's principle

C.

Kerkchoff's principle

D.

Babbage's principle

Buy Now
Questions 17

What type of encryption uses different keys to encrypt and decrypt the message?

Options:

A.

Asymmetric

B.

Symmetric

C.

Secure

D.

Private key

Buy Now
Questions 18

Which of the following would be the fastest.

Options:

A.

EC

B.

DH

C.

RSA

D.

AES

Buy Now
Questions 19

Calculates the average LSB and builds a table of frequencies and Pair of Values. Performs a test on the two tables. It measures the theoretical vs. calculated population difference.

Options:

A.

Certificate Authority

B.

Raw Quick Pair

C.

Chi-Square Analysis

D.

SP network

Buy Now
Questions 20

Changing some part of the plain text for some matching part of cipher text. Historical algorithms typically use this.

Options:

A.

Decoding

B.

Substitution

C.

Transposition

D.

Collision

Buy Now
Questions 21

Protocol suite provides a method of setting up a secure channel for protected data exchange between two devices.

Options:

A.

CLR

B.

OCSP

C.

TLS

D.

IPSec

Buy Now
Questions 22

____________cryptography uses one key to encrypt a message and a different key to decrypt it.

Options:

A.

Secure

B.

Asymmetric

C.

Stream

D.

Symmetric

Buy Now
Questions 23

Which of the following is required for a hash?

Options:

A.

Not vulnerable to a brute force attack

B.

Few collisions

C.

Must use SALT

D.

Not reversible

E.

Variable length input, fixed length output

F.

Minimum key length

Buy Now
Questions 24

A symmetric Stream Cipher published by the German engineering firm Seimans in 1993. A software based stream cipher that uses a Lagged Fibonacci generator along with concepts borrowed from shrinking generator ciphers.

Options:

A.

DESX

B.

FISH

C.

Twofish

D.

IDEA

Buy Now
Questions 25

A _____ is a function is not reversible.

Options:

A.

Stream cipher

B.

Asymmetric cipher

C.

Hash

D.

Block Cipher

Buy Now
Questions 26

Which one of the following wireless standards uses AES using the Counter Mode-Cipher Block Chaining (CBC)-Message Authentication Code (MAC) Protocol (CCMP)?

Options:

A.

WEP2

B.

WPA

C.

WEP

D.

WPA2

Buy Now
Questions 27

If you use substitution alone, what weakness is present in the resulting cipher text?

Options:

A.

It is the same length as the original text

B.

It is easily broken with modern computers

C.

It maintains letter and word frequency

D.

It is too simple

Buy Now
Questions 28

A part of understanding symmetric cryptography understands the modes in which it can be used. You are

explaining those modes to a group of cryptography students. The most basic encryption mode is____________.

The message is divided into blocks, and each block is encrypted separately with no modification to the process.

Options:

A.

Cipher block chaining (CBC)

B.

Cipher feedback (CFB)

C.

Output feedback (OFB)

D.

Electronic codebook (ECB)

Buy Now
Questions 29

Which one of the following is a component of the PKI?

Options:

A.

CA

B.

TGS

C.

OCSP

D.

TGT

Buy Now
Questions 30

Which of the following is a substitution cipher used by ancient Hebrew scholars?

Options:

A.

Atbash

B.

Vigenere

C.

Caesar

D.

Scytale

Buy Now
Questions 31

Which of the following is the successor of SSL?

Options:

A.

GRE

B.

RSA

C.

IPSec

D.

TLS

Buy Now
Questions 32

What does the OCSP protocol provide?

Options:

A.

Revoked certificates

B.

Hashing

C.

VPN connectivity

D.

Encryption

Buy Now
Questions 33

Which component of IPsec performs protocol-level functions that are required to encrypt and decrypt the packets?

Options:

A.

IPsec Policy Agent

B.

Internet Key Exchange (IKE)

C.

Oakley

D.

IPsec driver

Buy Now
Questions 34

Which of the following algorithms uses three different keys to encrypt the plain text?

Options:

A.

Skipjack

B.

AES

C.

Blowfish

D.

3DES

Buy Now
Questions 35

Which one of the following is an authentication method that sends the username and password in cleartext?

Options:

A.

PAP

B.

CHAP

C.

Kerberos

D.

SPAP

Buy Now
Questions 36

A measure of the uncertainty associated with a random variable.

Options:

A.

Collision

B.

Whitening

C.

Diffusion

D.

Entropy

Buy Now
Questions 37

What is a TGS?

Options:

A.

The server that escrows keys

B.

A protocol for encryption

C.

A protocol for key exchange

D.

The server that grants Kerberos tickets

Buy Now
Questions 38

Which algorithm implements an unbalanced Feistel cipher?

Options:

A.

Skipjack

B.

RSA

C.

3DES

D.

Blowfish

Buy Now
Questions 39

You are explaining the details of the AES algorithm to cryptography students. You are discussing the derivation of the round keys from the shared symmetric key. The portion of AES where round keys are derived from the cipher key using Rijndael's key schedule is called what?

Options:

A.

The key expansion phase

B.

The round key phase

C.

The bit shifting phase

D.

The initial round

Buy Now
Questions 40

Uses a formula, M_n = 2^n − 1 where n is a prime number, to generate primes. Works for 2, 3, 5, 7 but fails on 11 and on many other n values.

Options:

A.

Fibonacci Numbers

B.

Co-prime Numbers

C.

Even Numbers

D.

Mersenne Primes

Buy Now
Questions 41

How can rainbow tables be defeated?

Options:

A.

Lockout accounts under brute force password cracking attempts

B.

All uppercase character passwords

C.

Use of non-dictionary words

D.

Password salting

Buy Now
Questions 42

Part of understanding cryptography is understanding the cryptographic primitives that go into any crypto system. A(n) _______ is a fixed-size input to a cryptographic primitive that is random or pseudorandom.

Options:

A.

Key

B.

IV

C.

Chain

D.

Salt

Buy Now
Questions 43

Bob’s password is hashed, and so is John’s. Even though they used different passwords, the hash is the same. What is this called?

Options:

A.

A collision

B.

A mistake

C.

Convergence

D.

Transposition

Buy Now
Questions 44

Which of the following equations is related to EC?

Options:

A.

P = Cd%n

B.

Me%n

C.

y^2 = x^3 + Ax + B

D.

Let m = (p-1)(q-1)

Buy Now
Questions 45

Software for maintaining an on-the-fly-encrypted volume. Data is automatically encrypted right before it is saved, then decrypted right after it is loaded, all w/o user intervention.

Options:

A.

VPN

B.

PGP

C.

Cryptool

D.

VeraCrypt

Buy Now
Questions 46

If you wished to see a list of revoked certificates from a CA, where would you look?

Options:

A.

RA

B.

RFC

C.

CRL

D.

CA

Buy Now
Questions 47

What size block does Skipjack use?

Options:

A.

64

B.

512

C.

128

D.

256

Buy Now
Questions 48

An authentication method that periodically re-authenticates the client by establishing a hash that is then resent from the client is called ______.

Options:

A.

CHAP

B.

SPAP

C.

PAP

D.

EAP

Buy Now
Questions 49

What is the formula m^e %n related to?

Options:

A.

Encrypting with EC

B.

Decrypting with RSA

C.

Generating Mersenne primes

D.

Encrypting with RSA

Buy Now
Questions 50

If you XOR 10111000 with 10101010, what is the result?

Options:

A.

10111010

B.

10101010

C.

11101101

D.

00010010

Buy Now
Questions 51

Collision resistance is an important property for any hashing algorithm. Joan wants to find a cryptographic hash that has strong collision resistance. Which one of the following is the most collisionresistant?

Options:

A.

SHA2

B.

MD5

C.

MD4

D.

PIKE

Buy Now
Questions 52

DES has a key space of what?

Options:

A.

2^128

B.

2^192

C.

2^64

D.

2^56

Buy Now
Questions 53

John is going to use RSA to encrypt a message to Joan. What key should he use?

Options:

A.

A random key

B.

Joan’s public key

C.

A shared key

D.

Joan’s private key

Buy Now
Questions 54

This is a proprietary version of PAP. Encrypts username and password as it is sent across network.

Options:

A.

PPTP VPN

B.

S-PAP

C.

Kerberos

D.

WPA2

Buy Now
Questions 55

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264-1) bits and resembles the MD5 algorithm?

Options:

A.

SHA-0

B.

SHA-2

C.

SHA-1

D.

SHA-3

Buy Now
Questions 56

John is responsible for VPNs at his company. He is using IPSec because it has two different modes. He can choose the mode appropriate for a given situation. What are the two modes of IPSec? (Choose two)

Options:

A.

Encrypt mode

B.

Transport mode

C.

Tunnel mode

D.

Decrypt mode

Buy Now
Questions 57

You are trying to find a modern method for security web traffic for use in your company's ecommerce web site. Which one of the following is used to encrypt web pages and uses bilateral authentication?

Options:

A.

AES

B.

SSL

C.

TLS

D.

3DES

Buy Now
Questions 58

A transposition cipher invented 1918 by Fritz Nebel, used a 36 letter alphabet and a modified Polybius square with a single columnar transposition.

Options:

A.

ADFVGX Cipher

B.

ROT13 Cipher

C.

Book Ciphers

D.

Cipher Disk

Buy Now
Questions 59

Denis is looking at an older system that uses DES encryption. A colleague has told him that DES is insecure due to a small key size. What is the key length used for DES?

Options:

A.

128

B.

256

C.

56

D.

64

Buy Now
Questions 60

If the round function is a cryptographically secure pseudorandom function, then ___rounds is sufficient to make it a "strong" pseudorandom permutation.

Options:

A.

15

B.

16

C.

3

D.

4

Buy Now
Questions 61

Hash algortihm created by the Russians. Produces a fixed length output of 256bits. Input message is broken up into 256 bit blocks. If block is less than 256 bits then it is padded with 0s.

Options:

A.

TIGER

B.

GOST

C.

BEAR

D.

FORK-256

Buy Now
Exam Code: 212-81
Exam Name: EC-Council Certified Encryption Specialist (ECES)
Last Update: Apr 19, 2024
Questions: 206
$72  $159.99
$54  $119.99
$45  $99.99
buy now 212-81