Get Latest Exam Updates, Free Study materials and Tips

Cryptography and Network Security

Module 01

Cryptography and Network Security- Module 1

1. The linear combination of gcd(252, 198) = 18 is?
a) 252*4 – 198*5
b) 252*5 – 198*4
c) 252*5 – 198*2
d) 252*4 – 198*4
Answer: a
Explanation: By using the Euclidean algorithm.

2. The inverse of 3 modulo 7 is?
a) -1
b) -2
c) -3
d) -4
Answer: b
Explanation: By using the Euclidean algorithm, 7 = 2*3 + 1. From this we see that -2*3 + 1*7 = 1. This show that -2 is an inverse.

3. The integer 561 is a Carmichael number.
a) True
b) False
Answer: a
Explanation: By using the Fermat’s theorem, it follows that b560 is congruent to 1 (mod 561).

4. The linear combination of gcd(117, 213) = 3 can be written as _________
a) 11*213 + (-20)*117
b) 10*213 + (-20)*117
c) 11*117 + (-20)*213
d) 20*213 + (-25)*117
Answer: a
Explanation: By using the Euclidean algorithm.

5. The inverse of 7 modulo 26 is?
a) 12
b) 14
c) 15
d) 20
Answer: c
Explanation: By using the Euclidean algorithm.

6. The inverse of 19 modulo 141 is?
a) 50
b) 51
c) 54
d) 52
Answer: d
Explanation: By using the Euclidean algorithm.

7. The integer 2821 is a Carmichael number.
a) True
b) False
Answer: a
Explanation: By using the Fermat’s theorem, it follows that b2820 is congruent to 1 (mod 2821).

8. The solution of the linear congruence 4x = 5(mod 9) is?
a) 6(mod 9)
b) 8(mod 9)
c) 9(mod 9)
d) 10(mod 9)
Answer: b
Explanation: The inverse of 5 modulo 9 is -2. Multiply by (-2) on both sides in equation 4x = 5(mod 9), it follows that x is congruent to 8(mod 9).

9. The linear combination of gcd(10, 11) = 1 can be written as _________
a) (-1)*10 + 1*11
b) (-2)*10 + 2*11
c) 1*10 + (-1)*11
d) (-1)*10 + 2*11
Answer: a
Explanation: By using the Euclidean theorem, it follows that 1 = (-1)*10 + 1*11.

10. The value of 52003 mod 7 is?
a) 3
b) 4
c) 8
d) 9
Answer: a
Explanation: By using the Fermat’s theorem.

11. The ____________ model is 7-layer architecture where each layer is having some specific functionality to perform.
a) TCP/IP
b) Cloud
c) OSI
d) OIS
Answer: c
Explanation: The OSI model is 7-layer architecture where each layer is having some specific functionality to perform. All these layers work in collaboration for transmitting the data from 1 person to another worldwide.

12. The full form of OSI is OSI model is ______________
a) Open Systems Interconnection
b) Open Software Interconnection
c) Open Systems Internet
d) Open Software Internet
Answer: a
Explanation: The OSI model is 7-layer architecture where each layer is having some specific functionality to perform. All these layers work in collaboration for transmitting the data from 1 person to another worldwide.

13. Which of the following is not physical layer vulnerability?
a) Physical theft of data & hardware
b) Physical damage or destruction of data & hardware
c) Unauthorized network access
d) Keystroke & Other Input Logging
Answer: c
Explanation: Unauthorized network access is not an example of physical layer vulnerability. The rest three – Physical theft of data & hardware, damage or destruction of data & hardware and keystroke & Other Input Logging are physical layer vulnerabilities.

14. In __________________ layer, vulnerabilities are directly associated with physical access to networks and hardware.
a) physical
b) data-link
c) network
d) application
Answer: a
Explanation: In the physical layer, vulnerabilities are directly associated with physical access to networks and hardware such as unauthorised network access, damage or destruction of data & hardware and keystroke & Other Input Logging.

15. Loss of power and unauthorized change in the functional unit of hardware comes under problems and issues of the physical layer.
a) True
b) False
Answer: a
Explanation: Loss of power and unauthorized change in the functional unit of hardware comes under problems and issues of the physical layer. Other such issues are unauthorised network access, damage or destruction of data & hardware and keystroke & Other Input Logging.

16. Which of the following is not a vulnerability of the data-link layer?
a) MAC Address Spoofing
b) VLAN circumvention
c) Switches may be forced for flooding traffic to all VLAN ports
d) Overloading of transport-layer mechanisms
Answer: d
Explanation: MAC Address Spoofing, VLAN circumvention and switches may be forced for flooding traffic to all VLAN ports are examples of data-link layer vulnerability.

17. ____________ is data-link layer vulnerability where stations are forced to make direct communication with another station by evading logical controls.
a) VLAN attack
b) VLAN Circumvention
c) VLAN compromisation method
d) Data-link evading
Answer: b
Explanation: VLAN Circumvention is data-link layer vulnerability where stations are forced to make direct communication with another station by evading logical controls implemented using subnets and firewalls.

18. ________________may be forced for flooding traffic to all VLAN ports allowing interception of data through any device that is connected to a VLAN.
a) Switches
b) Routers
c) Hubs
d) Repeaters
Answer: a
Explanation: Switches may be forced for flooding traffic to all VLAN ports allowing interception of data through any device that are connected to a VLAN. It is a vulnerability of data link layer.

19. Which of the following is not a vulnerability of the network layer?
a) Route spoofing
b) Identity & Resource ID Vulnerability
c) IP Address Spoofing
d) Weak or non-existent authentication
Answer: d
Explanation: Weak or non-existent authentication is a vulnerability of the session layer. Route spoofing, identity & resource ID vulnerability & IP Address Spoofing are examples of network layer vulnerability.

20. Which of the following is an example of physical layer vulnerability?
a) MAC Address Spoofing
b) Physical Theft of Data
c) Route spoofing
d) Weak or non-existent authentication
Answer: b
Explanation: Physical theft of data is an example of physical layer vulnerability. Other such issues are unauthorized network access, damage or destruction of data & hardware and keystroke & Other Input Logging.

21. Which of the following is an example of data-link layer vulnerability?
a) MAC Address Spoofing
b) Physical Theft of Data
c) Route spoofing
d) Weak or non-existent authentication
Answer: a
Explanation: MAC Address spoofing is an example of data-link layer vulnerability. VLAN circumvention, as well as switches, may be forced for flooding traffic to all VLAN ports are some other examples of data-link layer vulnerability.

22. Which of the following is an example of network layer vulnerability?
a) MAC Address Spoofing
b) Physical Theft of Data
c) Route spoofing
d) Weak or non-existent authentication
Answer: c
Explanation: Route spoofing is an example of network layer vulnerability. Other examples of network layer vulnerabilities are IP Address Spoofing and Identity & Resource ID Vulnerability.

23. Which of the following is an example of physical layer vulnerability?
a) MAC Address Spoofing
b) Route spoofing
c) Weak or non-existent authentication
d) Keystroke & Other Input Logging
Answer: d
Explanation: Keystroke & other input logging is an example of physical layer vulnerability. Other such physical layer vulnerabilities are unauthorized network access, damage or destruction of data & hardware and keystroke & Other Input Logging.

24. Which of the following is an example of data-link layer vulnerability?
a) Physical Theft of Data
b) VLAN circumvention
c) Route spoofing
d) Weak or non-existent authentication
Answer: b
Explanation: VLAN circumvention is an example of data-link layer vulnerability. MAC Address Spoofing, as well as switches, may be forced for flooding traffic to all VLAN ports are some other examples of data-link layer vulnerability.

25. The full form of Malware is ________
a) Malfunctioned Software
b) Multipurpose Software
c) Malicious Software
d) Malfunctioning of Security
Answer: c
Explanation: Different types of harmful software and programs that can pose threats to a system, network or anything related to cyberspace are termed as Malware. Examples of some common malware are Virus, Trojans, Ransomware, spyware, worms, rootkits etc.

26. Who deploy Malwares to a system or network?
a) Criminal organizations, Black hat hackers, malware developers, cyber-terrorists
b) Criminal organizations, White hat hackers, malware developers, cyber-terrorists
c) Criminal organizations, Black hat hackers, software developers, cyber-terrorists
d) Criminal organizations, gray hat hackers, Malware developers, Penetration testers
Answer: a
Explanation: Criminal-minded organizations, groups and individuals cyber-terrorist groups, Black hat hackers, malware developers etc are those who can deploy malwares to any target system or network in order to deface that system.

27. _____________ is a code injecting method used for attacking the database of a system / website.
a) HTML injection
b) SQL Injection
c) Malicious code injection
d) XML Injection
Answer: b
Explanation: SQLi (Structured Query Language Injection) is a popular attack where SQL code is targeted or injected; for breaking the web application having SQL vulnerabilities. This allows the attacker to run malicious code and take access to the database of that server.

28. XSS is abbreviated as __________
a) Extreme Secure Scripting
b) Cross Site Security
c) X Site Scripting
d) Cross Site Scripting
Answer: d
Explanation: Cross Site Scripting is another popular web application attack type that can hamper the reputation of any site.

29. This attack can be deployed by infusing a malicious code in a website’s comment section. What is “this” attack referred to here?
a) SQL injection
b) HTML Injection
c) Cross Site Scripting (XSS)
d) Cross Site Request Forgery (XSRF)
Answer: c
Explanation: XSS attack can be infused by putting the malicious code (which gets automatically run) in any comment section or feedback section of any webpage (usually a blogging page). This can hamper the reputation of a site and the attacker may place any private data or personal credentials.

30. When there is an excessive amount of data flow, which the system cannot handle, _____ attack takes place.
a) Database crash attack
b) DoS (Denial of Service) attack
c) Data overflow Attack
d) Buffer Overflow attack
Answer: d
Explanation: The Buffer overflow attack takes place when an excessive amount of data occurs in the buffer, which it cannot handle and lead to data being over-flow into its adjoined storage. This attack can cause a system or application crash and can lead to malicious entry-point.

31. Compromising a user’s session for exploiting the user’s data and do malicious activities or misuse user’s credentials is called ___________
a) Session Hijacking
b) Session Fixation
c) Cookie stuffing
d) Session Spying
Answer: a
Explanation: Using session hijacking, which is popularly known as cookie hijacking is an exploitation method for compromising the user’s session for gaining unauthorized access to user’s information.

32. Which of this is an example of physical hacking?
a) Remote Unauthorised access
b) Inserting malware loaded USB to a system
c) SQL Injection on SQL vulnerable site
d) DDoS (Distributed Denial of Service) attack
Answer: b
Explanation: If a suspicious gain access to server room or into any confidential area with a malicious pen-drive loaded with malware which will get triggered automatically once inserted to USB port of any employee’s PC; such attacks come under physical hacking, because that person in gaining unauthorized physical access to any room or organization first, then managed to get an employee’s PC also, all done physically – hence breaching physical security.

33. Which of them is not a wireless attack?
a) Eavesdropping
b) MAC Spoofing
c) Wireless Hijacking
d) Phishing
Answer: d
Explanation: Wireless attacks are malicious attacks done in wireless systems, networks or devices. Attacks on Wi-Fi network is one common example that general people know. Other such sub-types of wireless attacks are wireless authentication attack, Encryption cracking etc.

34. An attempt to harm, damage or cause threat to a system or network is broadly termed as ______
a) Cyber-crime
b) Cyber Attack
c) System hijacking
d) Digital crime
Answer: b
Explanation: Cyber attack is an umbrella term used to classify different computer & network attacks or activities such as extortion, identity theft, email hacking, digital spying, stealing hardware, mobile hacking and physical security breaching.

35. Which method of hacking will record all your keystrokes?
a) Keyhijacking
b) Keyjacking
c) Keylogging
d) Keyboard monitoring
Answer: c
Explanation: Keylogging is the method or procedure of recording all the key strokes/keyboard button pressed by the user of that system.

36. _________ are the special type of programs used for recording and tracking user’s keystroke.
a) Keylogger
b) Trojans
c) Virus
d) Worms
Answer: a
Explanation: Keyloggers are surveillance programs developed for both security purpose as well as done for hacking passwords and other personal credentials and information. This type of programs actually saves the keystrokes done using a keyboard and then sends the recorded keystroke file to the creator of such programs.

37. These are a collective term for malicious spying programs used for secretly monitoring someone’s activity and actions over a digital medium.
a) Malware
b) Remote Access Trojans
c) Keyloggers
d) Spyware
Answer: d
Explanation: Spyware is professional malicious spying software that is hard to detect by anti-malware or anti-virus programs because they are programmed in such a skillful way. These types of software keep on collecting personal information, surfing habits, surfing history as well as credit card details.

38. Stuxnet is a _________
a) Worm
b) Virus
c) Trojan
d) Antivirus
Answer: a
Explanation: Stuxnet is a popular and powerful worm that came into existence in mid 2010, which was very powerful as it was accountable for the cause of huge damage to Iran’s Nuclear program. It mainly targets the PLCs (Programmable Logic Controllers) in a system.

39. ___________ is a violent act done using the Internet, which either threatens any technology user or leads to loss of life or otherwise harms anyone in order to accomplish political gain.
a) Cyber-warfare
b) Cyber campaign
c) Cyber-terrorism
d) Cyber attack
Answer: c
Explanation: Cyber- terrorism is the term used to describe internet terrorism, where individuals and groups are anonymously misusing ethnicities, religions as well as threaten any technology user, which may lead to even loss of life.

40. In cryptography, what is cipher?
a) algorithm for performing encryption and decryption
b) encrypted message
c) both algorithm for performing encryption and decryption and encrypted message
d) decrypted message
Answer: a
Explanation: Cipher is a method to implement encryption and decryption of messages travelling in a network. It’s used to increase the confidentiality of the messages.

41. In asymmetric key cryptography, the private key is kept by __________
a) sender
b) receiver
c) sender and receiver
d) all the connected devices to the network
Answer: b
Explanation: The private key is kept only by the receiver of the message. Its aim is to make sure that only the intended receiver can decipher the message.

42. Which one of the following algorithm is not used in asymmetric-key cryptography?
a) rsa algorithm
b) diffie-hellman algorithm
c) electronic code book algorithm
d) dsa algorithm
Answer: c
Explanation: Electronic code book algorithm is a block cipher method in which each block of text in an encrypted message corresponds to a block of data. It is not feasible for block sizes smaller than 40 bits.

43. In cryptography, the order of the letters in a message is rearranged by __________
a) transpositional ciphers
b) substitution ciphers
c) both transpositional ciphers and substitution ciphers
d) quadratic ciphers
Answer: a
Explanation: In transposition ciphers, the order of letters in a plaintext message is shuffled using a pre-defined method. Some of such ciphers are Rail fence cipher and Columnar transposition.

44. What is data encryption standard (DES)?
a) block cipher
b) stream cipher
c) bit cipher
d) byte cipher
Answer: a
Explanation: DES is a symmetric key block cipher in which the block size is 64 bits and the key size is 64 bits. It is vulnerable to some attacks and is hence not that popularly used.

45. Cryptanalysis is used __________
a) to find some insecurity in a cryptographic scheme
b) to increase the speed
c) to encrypt the data
d) to make new ciphers
Answer: a
Explanation: Cryptanalysis is a field of study in which a cryptographic scheme is intentionally tried to breach in order to find flaws and insecurities. It is used to make sure that the scheme is least vulnerable to attacks.

46. Which one of the following is a cryptographic protocol used to secure HTTP connection?
a) stream control transmission protocol (SCTP)
b) transport layer security (TLS)
c) explicit congestion notification (ECN)
d) resource reservation protocol
Answer: b
Explanation: TLS has strong message authentication and key-material generation to prevent eavesdropping, tampering and message forgery. It has been used since the year 1996.

47. Voice privacy in GSM cellular telephone protocol is provided by _______
a) A5/2 cipher
b) b5/4 cipher
c) b5/6 cipher
d) b5/8 cipher
Answer: a
Explanation: The A5/2 cipher was published in the year 1996 and was cryptanalysed in the same year within a month. It’s use was discontinued from the year 2006 as it was really weak.

48. ElGamal encryption system is __________
a) symmetric key encryption algorithm
b) asymmetric key encryption algorithm
c) not an encryption algorithm
d) block cipher method
Answer: b
Explanation: The ELGamal encryption system was made by Taher Elgamal in the year 1985 and is an asymmetric key algorithm. It is popularly used in PGP and other systems.

49. Cryptographic hash function takes an arbitrary block of data and returns _________
a) fixed size bit string
b) variable size bit string
c) both fixed size bit string and variable size bit string
d) variable sized byte string
Answer: a
Explanation: Cryptographic hash functions are used in digital signatures and message authentication codes. The only issue with it is that it returns the same hash value every time for a message making it vulnerable to attackers to evaluate and break the cipher.

50. The process of transforming plain text into unreadable text.
a) Decryption
b) Encryption
c) Network Security
d) Information Hiding
Answer: b
Explanation: Encryption is the process of transforming readable text i.e. plain text to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key.

51. An algorithm used in encryption is referred to as cipher.
a) True
b) False
Answer: a
Explanation: The statement is true. Cipher is the algorithm used in encryption. Encryption is making readable text as unreadable to keep it secured.

52. A process of making the encrypted text readable again.
a) Decryption
b) Encryption
c) Network Security
d) Information Hiding
Answer: a
Explanation: The reverse process is called decryption. It is the process of making the information readable again.

53. WTLS stands for?
a) Wireless Transport Security Layer
b) Wireless Transfer System Layer
c) Wireless Transfer Security Layer
d) Wireless Transport System Layer
Answer: a
Explanation: WTLS is Wireless Transport Security Layer. It provides security between the mobile device and the WAP gateway to internet.

54. The protocol designed to make the security of wireless LAN as good as that of wired LAN.
a) WTLS
b) WEP
c) RSN
d) WP
Answer: b
Explanation: WEP stands for Wired Equivalent Privacy. WEP has been broken already in 2001. WEP protocol designed to make the security of wireless LAN as good as that of wired LAN.

55. A person who enjoys learning details about computers and how to enhance their capabilities.
a) Cracker
b) Hacker
c) App controller
d) Site controller
Answer: b
Explanation: The person is called hacker. A person who enjoys learning the details of computer systems and how to stretch their capabilities is called hacker.

56. A program created by Farmer and Venema for auditing capability.
a) SAAS
b) SATAN
c) SAN
d) SAT
Answer: b
Explanation: SATAN is the Security analysis tool for auditing networks. It is created by farmer and venema.

57. A small program that changes the way a computer operates.
a) Worm
b) Trojan
c) Bomb
d) Virus
Answer: d
Explanation: The program is called virus. It alters the way that the computer operates. It often does damages like deleting and corrupting files and data.

58. A program that copies itself.
a) Worm
b) Virus
c) Trojan
d) Bomb
Answer: a
Explanation: A worm copies itself from one system to another over a network without the assistance of human.

59. An attack in which the site is not capable of answering valid request.
a) Smurfing
b) Denial of service
c) E-mail bombing
d) Ping storm
Answer: b
Explanation: The answer is Denial of service. In case of denial of service attacks, a computer site is bombarded with a lot of messages.

Module 02

Cryptography and Network Security- Module 2

 

1. DES follows
a) Hash Algorithm
b) Caesars Cipher
c) Feistel Cipher Structure
d) SP Networks
Answer: c
Explanation: DES follows Feistel Cipher Structure.

2. The DES Algorithm Cipher System consists of ____________rounds (iterations) each with a round key
a) 12
b) 18
c) 9
d) 16
Answer: d
Explanation: The DES Algorithm Cipher System consists of 16 rounds (iterations) each with a round key.

3. The DES algorithm has a key length of
a) 128 Bits
b) 32 Bits
c) 64 Bits
d) 16 Bits
Answer: c
Explanation: DES encrypts blocks of 64 bits using a 64 bit key.

4. In the DES algorithm, although the key size is 64 bits only 48bits are used for the encryption procedure, the rest are parity bits.
a) True
b) False
Answer: b
Explanation: 56 bits are used, the rest 8 bits are parity bits.

5. In the DES algorithm the round key is __________ bit and the Round Input is ____________bits.
a) 48, 32
b) 64,32
c) 56, 24
d) 32, 32
Answer: a
Explanation: The round key is 48 bits. The input is 32 bits.

6. In the DES algorithm the Round Input is 32 bits, which is expanded to 48 bits via ____________
a) Scaling of the existing bits
b) Duplication of the existing bits
c) Addition of zeros
d) Addition of ones
Answer: a
Explanation: The round key is 48 bits. The input is 32 bits. This input is first expanded to 48 bits (permutation plus an expansion), that involves duplication of 16 of the bits.

7. The Initial Permutation table/matrix is of size
a) 16×8
b) 12×8
c) 8×8
d) 4×8
Answer: c
Explanation: There are 64 bits to permute and this requires a 8×8 matrix.

8. The number of unique substitution boxes in DES after the 48 bit XOR operation are
a) 8
b) 4
c) 6
d) 12
Answer: a
Explanation: The substitution consists of a set of 8 S-boxes, each of which accepts 6 bits as input and produces 4 bits as output.

9. In the DES algorithm the 64 bit key input is shortened to 56 bits by ignoring every 4th bit.
a) True
b) False
Answer: b
Explanation: Every 8th bit is ignored to shorten the key length.

10. During decryption, we use the Inverse Initial Permutation (IP-1) before the IP.
a) True
b) False
Answer: a
Explanation: IP-1 is the first step and the last step is IP during decryption.

11. A preferable cryptographic algorithm should have a good avalanche effect.
a) True
b) False
Answer: a
Explanation: Thus statement is true as a change in one bit of the plaintext or one bit of the key should produce a change in many bits of the ciphertext. This is referred to as the avalanche effect.

12. The number of tests required to break the DES algorithm are
a) 2.8×1014
b) 4.2×109
c) 1.84×1019
d) 7.2×1016
Answer: d
Explanation: There are 256 keys =7.2×1016.

13. The number of tests required to break the Double DES algorithm are
a) 2112
b) 2111
c) 2128
d) 2119
Answer: b
Explanation: For Double DES key is 2112 bits, should require 2111 tests to break.

14. How many keys does the Triple DES algorithm use?
a) 2
b) 3
c) 2 or 3
d) 3 or 4
Answer: c
Explanation: For Triple DES we can either have 2 or 3 keys.
Using two keys: c = Ek1(Dk2(Ek1(m)))
Using three keys: c = Ek3(Ek2(Ek1(m))).

15. In triple DES, the key size is ___ and meet in the middle attack takes ___ tests to break the key.
a) 2192 ,2112
b) 2184,2111
c) 2168,2111
d) 2168,2112
Answer: d
Explanation: The key size is 2168 and meet in the middle attack takes 2112 tests to break.

16. Using Differential Crypt-analysis, the minimum computations required to decipher the DES algorithm is
a) 256
b) 243
c) 255
d) 247
Answer: d
Explanation: Differential Crypt-analysis requires only 247 computations to decipher the DES algorithm.

17.Using Linear Crypt-analysis, the minimum computations required to decipher the DES algorithm is
a) 248
b) 243
c) 256
d) 264
Answer: b
Explanation: Linear Crypt-analysis requires only 243 computations to decipher the DES algorithm.

18. In cryptography, what is cipher?
a) algorithm for performing encryption and decryption
b) encrypted message
c) both algorithm for performing encryption and decryption and encrypted message
d) decrypted message
Answer: a
Explanation: Cipher is a method to implement encryption and decryption of messages travelling in a network. It’s used to increase the confidentiality of the messages.

19. In asymmetric key cryptography, the private key is kept by __________
a) sender
b) receiver
c) sender and receiver
d) all the connected devices to the network
Answer: b
Explanation: The private key is kept only by the receiver of the message. Its aim is to make sure that only the intended receiver can decipher the message.

20. Which one of the following algorithm is not used in asymmetric-key cryptography?
a) rsa algorithm
b) diffie-hellman algorithm
c) electronic code book algorithm
d) dsa algorithm
Answer: c
Explanation: Electronic code book algorithm is a block cipher method in which each block of text in an encrypted message corresponds to a block of data. It is not feasible for block sizes smaller than 40 bits.

21. In cryptography, the order of the letters in a message is rearranged by __________
a) transpositional ciphers
b) substitution ciphers
c) both transpositional ciphers and substitution ciphers
d) quadratic ciphers
Answer: a
Explanation: In transposition ciphers, the order of letters in a plaintext message is shuffled using a pre-defined method. Some of such ciphers are Rail fence cipher and Columnar transposition.

22. What is data encryption standard (DES)?
a) block cipher
b) stream cipher
c) bit cipher
d) byte cipher
Answer: a
Explanation: DES is a symmetric key block cipher in which the block size is 64 bits and the key size is 64 bits. It is vulnerable to some attacks and is hence not that popularly used.

23. Cryptanalysis is used __________
a) to find some insecurity in a cryptographic scheme
b) to increase the speed
c) to encrypt the data
d) to make new ciphers
Answer: a
Explanation: Cryptanalysis is a field of study in which a cryptographic scheme is intentionally tried to breach in order to find flaws and insecurities. It is used to make sure that the scheme is least vulnerable to attacks.

24. Which one of the following is a cryptographic protocol used to secure HTTP connection?
a) stream control transmission protocol (SCTP)
b) transport layer security (TLS)
c) explicit congestion notification (ECN)
d) resource reservation protocol
Answer: b
Explanation: TLS has strong message authentication and key-material generation to prevent eavesdropping, tampering and message forgery. It has been used since the year 1996.

25. Voice privacy in GSM cellular telephone protocol is provided by _______
a) A5/2 cipher
b) b5/4 cipher
c) b5/6 cipher
d) b5/8 cipher
Answer: a
Explanation: The A5/2 cipher was published in the year 1996 and was cryptanalysed in the same year within a month. It’s use was discontinued from the year 2006 as it was really weak.

26. ElGamal encryption system is __________
a) symmetric key encryption algorithm
b) asymmetric key encryption algorithm
c) not an encryption algorithm
d) block cipher method
Answer: b
Explanation: The ELGamal encryption system was made by Taher Elgamal in the year 1985 and is an asymmetric key algorithm. It is popularly used in PGP and other systems.

27. Cryptographic hash function takes an arbitrary block of data and returns _________
a) fixed size bit string
b) variable size bit string
c) both fixed size bit string and variable size bit string
d) variable sized byte string
Answer: a
Explanation: Cryptographic hash functions are used in digital signatures and message authentication codes. The only issue with it is that it returns the same hash value every time for a message making it vulnerable to attackers to evaluate and break the cipher.

28. The process of transforming plain text into unreadable text.
a) Decryption
b) Encryption
c) Network Security
d) Information Hiding
Answer: b
Explanation: Encryption is the process of transforming readable text i.e. plain text to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key.

29. An algorithm used in encryption is referred to as cipher.
a) True
b) False
Answer: a
Explanation: The statement is true. Cipher is the algorithm used in encryption. Encryption is making readable text as unreadable to keep it secured.

30. A process of making the encrypted text readable again.
a) Decryption
b) Encryption
c) Network Security
d) Information Hiding
Answer: a
Explanation: The reverse process is called decryption. It is the process of making the information readable again.

31. WTLS stands for?
a) Wireless Transport Security Layer
b) Wireless Transfer System Layer
c) Wireless Transfer Security Layer
d) Wireless Transport System Layer
Answer: a
Explanation: WTLS is Wireless Transport Security Layer. It provides security between the mobile device and the WAP gateway to internet.

32. The protocol designed to make the security of wireless LAN as good as that of wired LAN.
a) WTLS
b) WEP
c) RSN
d) WP
Answer: b
Explanation: WEP stands for Wired Equivalent Privacy. WEP has been broken already in 2001. WEP protocol designed to make the security of wireless LAN as good as that of wired LAN.

33. A person who enjoys learning details about computers and how to enhance their capabilities.
a) Cracker
b) Hacker
c) App controller
d) Site controller
Answer: b
Explanation: The person is called hacker. A person who enjoys learning the details of computer systems and how to stretch their capabilities is called hacker.

34. A program created by Farmer and Venema for auditing capability.
a) SAAS
b) SATAN
c) SAN
d) SAT
Answer: b
Explanation: SATAN is the Security analysis tool for auditing networks. It is created by farmer and venema.

35. A small program that changes the way a computer operates.
a) Worm
b) Trojan
c) Bomb
d) Virus
Answer: d
Explanation: The program is called virus. It alters the way that the computer operates. It often does damages like deleting and corrupting files and data.

36. A program that copies itself.
a) Worm
b) Virus
c) Trojan
d) Bomb
Answer: a
Explanation: A worm copies itself from one system to another over a network without the assistance of human.

37. An attack in which the site is not capable of answering valid request.
a) Smurfing
b) Denial of service
c) E-mail bombing
d) Ping storm
Answer: b
Explanation: The answer is Denial of service. In case of denial of service attacks, a computer site is bombarded with a lot of messages.

38. AES uses a ____________ bit block size and a key size of __________ bits.
a) 128; 128 or 256
b) 64; 128 or 192
c) 256; 128, 192, or 256
d) 128; 128, 192, or 256
Answer: d
Explanation: It uses a 128-bit block size and a key size of 128, 192, or 256 bits.

39. Like DES, AES also uses Feistel Structure.
a) True
b) False
Answer: b
Explanation: AES does not use a Feistel structure. Instead, each full round consists of four separate functions:
-byte substitution
-Permutation
-arithmetic operations over a finite field, and
-XOR with a key.

40. Which one of the following is not a cryptographic algorithm- JUPITER, Blowfish, RC6, Rijndael and Serpent?
a) JUPITER
b) Blowfish
c) Serpent
d) Rijndael
Answer: a
Explanation: JUPITER is not a cryptographic algorithm.

41. Which algorithm among- MARS, Blowfish, RC6, Rijndael and Serpent -was chosen as the AES algorithm?
a) MARS
b) Blowfish
c) RC6
d) Rijndael
Answer: d
Explanation: In October 2000 the Rijndael algorithm was selected as the winner and NIIST officially announced that Rijndael has been chosen as Advanced Encryption Standard (AES) in November 2001.

42. How many rounds does the AES-192 perform?
a) 10
b) 12
c) 14
d) 16
Answer: b
Explanation: AES 192 performs 12 rounds.

43. How many rounds does the AES-256 perform?
a) 10
b) 12
c) 14
d) 16
Answer: c
Explanation: AES 256 performs 14 rounds.

44. What is the expanded key size of AES-192?
a) 44 words
b) 60 words
c) 52 words
d) 36 words
Answer: c
Explanation: AES-192 has an expanded key size of 52 words.

45. The 4×4 byte matrices in the AES algorithm are called
a) States
b) Words
c) Transitions
d) Permutations
Answer: a
Explanation: The matrices are called states.

46. In AES the 4×4 bytes matrix key is transformed into a keys of size __________
a) 32 words
b) 64 words
c) 54 words
d) 44 words
Answer: d
Explanation: In AES the 4×4 bytes matrix key is transformed into a keys of size 44 bytes.

47. For the AES-128 algorithm there are __________ similar rounds and _________ round is different.
a) 2 pair of 5 similar rounds ; every alternate
b) 9 ; the last
c) 8 ; the first and last
d) 10 ; no
Answer: b
Explanation: In the AES-128 there are 9 similar rounds and the last round is different.

48. Which of the 4 operations are false for each round in the AES algorithm
i) Substitute Bytes
ii) Shift Columns
iii) Mix Rows
iv) XOR Round Key

a) i) only
b) ii) iii) and iv)
c) ii) and iii)
d) only iv)
Answer: b
Explanation: AES rounds involve substitute bytes, shift rows, mix columns and addition of round key.

49. There is an addition of round key before the start of the AES round algorithms.
a) True
b) False
Answer: a
Explanation: In AES the final round contains only three transformations, and there is an initial single transformation (Add Round Key) before the first round which can be considered Round 0. Each transformation takes 4×4 matrixes as input and produces a 4×4 matrix as output.

50. What is the maximum size of the key in blowfish algorithm?
a) 256 bits
b) 512 bits
c) 56 bytes
d) 48 bytes
Answer: c
Explanation: The maximum size of the key in blowfish algorithm is 56 bytes or 448 bits.

51. Blowfish encrypts blocks of plaintext which have size
a) 256 bits
b) 64 bits
c) 72 bits
d) 128 bits
Answer: c
Explanation: The size of the blocks of the plaintext is 64 bits each.

52. The blowfish algorithm can be implemented on 16 bit processors.
a) True
b) False
Answer: b
Explanation: The statement is false as 32/64 bit processors are only capable of encrypting/decrypting the blowfish algorithm.

53. What is the minimum size of the key in blowfish algorithm?
a) 64 bits
b) 32 bits
c) 56 bits
d) 48 bits
Answer: b
Explanation: The minimum size of the key in blowfish algorithm is 4 bytes or 32 bits.

54. The blowfish algorithm’s key expansion converts a key of at most 448 bits into several subkey arrays totaling ___________ bytes.
a) 4096
b) 4608
c) 4168
d) 4864
Answer: c
Explanation: Key expansion converts a key of at most 448 bits into several sub key arrays totaling 4168 bytes i.e. eighteen 32-bit sub keys + four 8×32-bit s boxes = 4168.

55. Blowfish algorithm uses the Feistel Structure.
a) True
b) False
Answer: a
Explanation: In the blowfish algorithm data encryption occurs via a 16-round Feistel network.

56. XOR and addition operations take place on bytes of size
a) 8 bits
b) 16 bits
c) 32 bits
d) 64 bits
Answer: c
Explanation: XOR and addition operations take place on bytes of size 32 bits.

57. How many S-boxes are present in the blowfish algorithm?
a) 2
b) 4
c) 6
d) 8
Answer: b
Explanation: There are 4 s-boxes in the blowfish algorithm.

58. How many entries are present in each of the S-boxes present in the blowfish algorithm?
a) 256
b) 512
c) 1024
d) 64
Answer: a
Explanation: There are 4 s-boxes with 256 entries each in the blowfish algorithm.

59. Which of the following is true for the RC5 algorithm?
i) Has variable number of rounds
ii) Has fixed Key length
iii) High memory Requirements
iv) Uses only primitive computational operations commonly found on microprocessors
a) i) and iv)
b) i) ii) and iv)
c) iv)
d) i) ii) and iii)
Answer: a
Explanation: RC5 algorithm can have a variable key length and requires low amount of memory.

60. What are the allowable values of word size in bit for RC5 algorithm?
a) 16, 32
b) 16, 32, 64
c) 8, 16, 32
d) 16, 32, 48
Answer: b
Explanation: Word sizes in bits for RC5 algorithm can be 16, 32 or 64.

61. The number of rounds in RC5 can range from 0 to _____________
a) 127
b) 63
c) 255
d) 31
Answer: c
Explanation: Number of Rounds range from 0 to 255.

62. The standard/nominal version of the RC5-w/r/b has parameters w/r/b as
a) 32/18/16
b) 16/18/16
c) 32/12/16
d) 32/16/18
Answer: c
Explanation: Nominal/Standard version is RC5-32/12/16.
-i.e. 32-bit words, so encrypts 64-bit data blocks
-using 12 rounds
-with 16 bytes (128-bit) secret key.

63. The total number of subkeys t used in the RC5 algorithm is given by the formula (r corresponds to number of rounds)
a) t=2r+4
b) t=2r
c) t=2r+2
d) t=2r-2
Answer: c
Explanation: The total number of keys used in the RC5 algorithm is given by the formula t=2r=2.

64. RC5 uses 2 magic constants to define their subkeys. These are
a) Base of natural Logarithm and Golden ratio
b) Base of natural Logarithm and Pi
c) Golden Ratio and Pi
d) Pi and Golden Ration
Answer: a
Explanation: The initialize operations makes use of magic constants defined as follows:
P_w=Odd[(e-2) 2w].
Q_w=Odd[(φ-1) 2w].

65. The value of the base of natural logarithms is
a) e= 2.7073
b) e= 2.7183
c) e= 3.7183
d) e= 1.7273
Answer: b
Explanation: The base of natural log i.e. ‘e’ has a value 2.7183.

66. The value of the golden ratio is
a) ᶲ =2.618
b) ᶲ =1.622
c) ᶲ =1.743
d) ᶲ =1.618
Answer: d
Explanation: The value of the golden ratio is 1.618.

67. In RC5, the initialization operations makes use of magic constants defined as follows:
P_w=Odd[(e-2) 2w].
Q_w=Odd[(φ-1) 2w].
What is the hexadecimal value of Pw for word size of 16 bits?
a) B7DF
b) B7D4
c) B7E1
d) B6E2
Answer: c
Explanation: Pw is B7E1 for ‘w’ of the size 16 bits.

68. In RC5, the initialization operations makes use of magic constants defined as follows:
P_w=Odd[(e-2) 2w].
Q_w=Odd[(φ-1) 2w].
What is the hexadecimal value of Qw for word size of 32 bits?
a) 9D3779B4
b) 9D7779F9
c) 9E36D9B2
d) 9E3779B9
Answer: d
Explanation: Pw is 9E3779B9 for ‘w’ of the size 32 bits.

69. Calculate the number of subkeys required in RC5 for 18 rounds of computation.
a) 40
b) 38
c) 36
d) 34
Answer: b
Explanation: Using the formula t=2r+2 we get number of subkeys as 38.

70. How many bytes of the secret key is generated using Diffie-Hellman encryption/decryption scheme?
a) 256
b) 871
c) 1024
d) 962
Answer: a
Explanation: Diffie-Hellman encryption/decryption scheme generates 256 bytes shared a secret key. This secret key then is used by AES key to encrypt this data.

71. In which of the following systems, encryption slower than decryption?
a) elliptic curve cryptography
b) parabolic curve cryptography
c) symmetric cryptography
d) antisymmetric cryptography
Answer: b
Explanation: It is known that performing encryption using the public key takes more time than performing decryption using the private key in elliptic curve cryptography (ECC) and the key consists of 60 bytes.

72. If there are 256 cipher texts per plain text and a total of 218 plaintexts of length 18 exists. Then determine the number of distinct ciphertexts?
a) 761
b) 274
c) 186
d) 289
Answer: b
Explanation: If there are 256 cipher texts per plain text and a total of 218 plaintexts of length 18 exists which will all decrypt to the same plaintext, and this holds for every plaintext. There are a total of 256 plaintexts of length 56. Now, there must be 256. 218 = 274 distinct ciphertexts which all decrypt to plaintexts of length 56. If all those ciphertexts are the same length, they must be at least 74 bits long.

73. TEA cipher uses which of the following structure?
a) standard cipher structure
b) pseudo random structure
c) feistel structure
d) block structure
Answer: c
Explanation: The Feistel structure system TEA operates on two 32-bit unsigned integer numbers. It uses a 128-bit key that can be used to build a simple key schedule by mixing all of the key elements.

74. Let A’s public key is n=6, 736, 180, 7817, 961, 456, 267 and e = 5 and B sends the ciphertext. c = 456, 871, 122, 391, 882, 538 to A. Determine B’s message in numeric format?
a) 235813
b) 57971.89
c) 770190.04
d) 687651.9
Answer: c
Explanation: It is known that to get original message m after decrypting we can have the formula m=c1/e. In this case: (456,871,122,391,882,538)1/3 = 770190.04 and this is the required answer.

75. In encryption, which of the following is the best text encoding technique?
a) ASCII encoding
b) Hex-encoding
c) Unicode technique
d) Base64 encoding
Answer: c
Explanation: Base64 and hex encoding scheme encode characters(or only bytes). First, we need to encode the characters as bytes and after that encode the bytes. In terms of compactness and simplicity, the best technique is Unicode scheme.

76. _______ are used as the base of the Public Key Infrastructure.
a) SSL certificates
b) TLS certificates
c) X.509 certificates
d) HAS certificates
Answer: c
Explanation: The X.509 certificates may be used as a base of the Public Key Infrastructure. PKIX is a tree structure where a Certificate Authority can be used to give trust to end entity certificates. X.509 certificates cannot directly use symmetric cryptography.

77. The default key size of RC2 Feistel cipher is _______
a) 64GB
b) 64 bits
c) 64 bytes
d) 64KB
Answer: c
Explanation: RC2 is a 64-bit source-heavy Feistel cipher system with a default key size of 64 bits. It is a complex cipher which uses secret indices and performs bitwise rotations, logical operations(AND, NOT, and OR) and modular addition.

78. How many combinations of keys can be constructed from a 72 ciphertext stream cipher?
a) 4271
b) 7345
c) 3291
d) 2556
Answer: d
Explanation: For stream cipher, if there are n ciphertexts then there are n*(n−1)/2 combination of keys to be made.
727212
= 72*35.5
= 2556.

79. What is the block size of RC6 Feistel block cipher?
a) 5013 bits
b) 128 bits
c) 596 bits
d) 1768 bits
Answer: b
Explanation: The RC6 Feistel block cipher is a 20-round cipher scheme which includes a fixed block size of 128 bits and it supports 128, 192, and 256-bit keys for encryption of messages.

Module 03

Cryptography and Network Security- Module 3

 

1. When a hash function is used to provide message authentication, the hash function value is referred to as
a) Message Field
b) Message Digest
c) Message Score
d) Message Leap
Answer: b
Explanation: A hash function providing message authentication is referred to as massage digest.

2. Message authentication code is also known as
a) key code
b) hash code
c) keyed hash function
d) message key hash function
Answer: c
Explanation: Message authentication code is also known as keyed hash function.

3. The main difference in MACs and digital signatures is that, in digital signatures the hash value of the message is encrypted with a user’s public key.
a) True
b) False
Answer: b
Explanation: The main difference in MACs and digital signatures is that, in digital signatures the hash value of the message is encrypted with a user’s private key.

4. Case b ( refer Figure 1 From The chapter Message Authentication Codes in William Stallings )is an example of digital signature.
a) True
b) False
Answer: a
Explanation: Yes, case b is an example of digital signature as the hash value of the message is encrypted with a user’s private key.

5. What is a one-way password file?
a) A scheme in which the password is jumbled and stored
b) A scheme in which the password is XOR with a key and stored
c) A scheme in which the hash of the password is stored
d) A scheme in which the password is passed through a PRF, which is then stored
Answer: c
Explanation: A scheme in which the hash of the password is stored by an operating system rather than the password itself is the one-way password file system.

6. Which one of the following is not an application hash functions?
a) One-way password file
b) Key wrapping
c) Virus Detection
d) Intrusion detection
Answer: b
Explanation: Key wrapping is a separate algorithm and not an application of hash fuctions.

7. If the compression function is collision resistant, then so is the resultant iterated hash function.
a) True
b) False
Answer: a
Explanation: The statement is true. The problem of designing a secure hash function reduces to that of designing a collision resistant compression function.

8. A larger hash code cannot be decomposed into independent subcodes.
a) True
b) False
Answer: b
Explanation: Hash codes can be decomposed into independent subcodes and this was the logic behind the meet in the middle attack.

9. Cryptographic hash functions execute faster in software than block ciphers.
a) Statement is correct
b) Statement is incorrect
c) Depends on the hash function
d) Depends on the processor
Answer: d
Explanation: The execution time varies from processor to processor for different cryptographic systems.

10. What is the value of ipad in the HMAC structure?
a) 00111110
b) 00110010
c) 10110110
d) 01110110
Answer: b
Explanation: ipad is 36 in hexadecimal.

11. What is the value of opad in the HMAC structure?
a) 00111110
b) 00110010
c) 10110110
d) 01011100
Answer: d
Explanation: opad is 5C in hexadecimal.

12. Data Authentication Algorithm (DAA) is based on
a) DES
b) AES
c) MD-5
d) SHA-1
Answer: a
Explanation: The DAA is an algorithm based on the DES cipher block chaining mode.

13. Which mode of operation is used in the DAA?
a) output feedback mode
b) electronic code block mode
c) cipher block chaining mode
d) cipher feedback mode
Answer: c
Explanation: The DAA is an algorithm based on the DES cipher block chaining mode.

14. What is the full-form of CMAC?
a) Code-based MAC
b) Cipher-based MAC
c) Construct-based MAC
d) Collective-based MAC
Answer: b
Explanation: CMAC stands for cipher-based message authentication code.

15. Which cryptographic algorithm is used in CMAC?
a) Triple DES and AES
b) DES
c) RC-4
d) AES
Answer: a
Explanation: The CMAC algorithm uses triple DES and AES.

16. In CMAC, which scenario is a different key K2 is used instead of K1?
a) If the tag is larger than the key length
b) If the tag is shorter than the key length
c) In the last step of the algorithm
d) If the plaintext/message is not an integer multiple of the cipher clock length
Answer: d
Explanation: If the plaintext/message is not an integer multiple of the cipher clock length, then K2 is used.

17. K2 is derived by left shifting L by 2 bits. What is L defined as?
a) E(K , 0b)
b) E(K , 10*b)
c) E(K , 1b)
d) E(K , 10*1b)
Answer: a
Explanation: L is defined as encrypting b-bits of 0s with the key K through the same algorithm.

18. Extensions were added in which version?
a) 1
b) 2
c) 3
d) 4
Answer: c
Explanation: Extensions to the X.509 certificates were added in version 3.

19. The subject unique identifier of the X.509 certificates was added in which version?
a) 1
b) 2
c) 3
d) 4
Answer: b
Explanation: The subject unique identifier was added in the 2nd version.

20. Which of the following is not an element/field of the X.509 certificates?
a) Issuer Name
b) Serial Modifier
c) Issuer unique Identifier
d) Signature
Answer: b
Explanation: Serial Modifier is not an element/field of the X.509 certificates.

21. Suppose that A has obtained a certificate from certification authority X1 and B has obtained certificate authority from CA X2. A can use a chain of certificates to obtain B’s public key. In notation of X.509, this chain is represented in the correct order as –
a) X2 X1 X1 B
b) X1 X1 X2 A
c) X1 X2 X2 B
d) X1 X2 X2 A
Answer: c
Explanation: The correct representation would be X1 X2 X2 B.

22. Certificates generated by X that are the certificates of other CAs are Reverse Certificates.
a) True
b) False
Answer: a
Explanation: The statement is true. Certificates of X generated by other CAs are forward certificates.

23. It is desirable to revoke a certificate before it expires because
a) the user is no longer certified by this CA
b) the CA’s certificate is assumed to be compromised
c) the user’s private key is assumed to be compromised
d) all of the mentioned
Answer: d
Explanation: All of the options are true with regard to revocation of a certificate.

24. CRL stands for
a) Cipher Reusable List
b) Certificate Revocation Language
c) Certificate Revocation List
d) Certificate Resolution Language
Answer: c
Explanation: CRL stands for Certificate Revocation List.

25. Which of the following is not a part of an Extension?
a) Extension Identifier
b) Extension value
c) Criticality Indicator
d) All of the mentioned constitute the Extension
Answer: d
Explanation: Extension Identifier, Extension value and the Criticality Indicator all constitue the Extension header.

26. The criticality indicator indicates whether an extension can be safely ignored.
a) True
b) False
Answer: a
Explanation: The statement is true.

27. “Conveys any desired X.500 directory attribute values for the subject of this certificate.”
Which Extension among the following does this refer to?
a) Subject alternative name
b) Issuer Alternative name
c) Subject directory attributes
d) None of the mentioned
Answer: c
Explanation: The Subject directory attributes has the function of conveying any desired X.500 directory attribute values for the subject of this certificate.”

28. Public key encryption/decryption is not preferred because
a) it is slow
b) it is hardware/software intensive
c) it has a high computational load
d) all of the mentioned
Answer: d
Explanation: Due to high computational load ( thus being slow ) public key systems are not preferred for large cryptosystems and large networks.

29. Which one of the following is not a public key distribution means?
a) Public-Key Certificates
b) Hashing Certificates
c) Publicly available directories
d) Public-Key authority
Answer: b
Explanation: Hashing certificates is some I just made up. It doesn’t exist noob.

30. What is the PGP stand for?
a) Permuted Gap Permission
b) Permuted Great Privacy
c) Pretty Good Permission
d) None of the mentioned
Answer: d
Explanation: PGP stands for Pretty Good Privacy.

31. PGP makes use of which cryptographic algorithm?
a) DES
b) AES
c) RSA
d) Rabin
Answer: c
Explanation: PGP recommends the use of RSA.

32. USENET is related to which of the following Public Key distribution schemes?
a) Public-Key Certificates
b) Public announcements
c) Publicly available directories
d) Public-Key authority
Answer: b
Explanation: Many PGP users append their public key to messages that they send to public forums, such as USENET and Internet mailing lists.

33. Which of the following public key distribution systems is most secure?
a) Public-Key Certificates
b) Public announcements
c) Publicly available directories
d) Public-Key authority
Answer: a
Explanation: Public certificates are the most secure key distribution/management systems right now.

34. Which systems use a timestamp?
i) Public-Key Certificates
ii) Public announcements
iii) Publicly available directories
iv) Public-Key authority
a) i) and ii)
b) iii) and iv)
c) i) and iv)
d) iv) only
Answer: c
Explanation: Public announcements and Public Certificates involve the use of timestamps.

35. Which of these systems use timestamps as an expiration date?
a) Public-Key Certificates
b) Public announcements
c) Publicly available directories
d) Public-Key authority
Answer: a
Explanation: Public key certificates use timestamps as expiration dates.

36. Which system uses a trusted third party interface?
a) Public-Key Certificates
b) Public announcements
c) Publicly available directories
d) Public-Key authority
Answer: a
Explanation: Public-Key certificates use a trusted third party interface.

37. Publicly Available directory is more secure than which other system?
a) Public-Key Certificates
b) Public announcements
c) Public-Key authority
d) None of the mentioned
Answer: b
Explanation: Publicly Available directory is more secure than Public announcements.

Module 04

Cryptography and Network Security- Module 4

 

1. What is the preferred way of encryption?
a) pre shared secret key
b) using key distribution center (KDC)
c) public key-encryption
d) symmetric key
Answer: c
Explanation: Pre Shared key can be compromised and either party can be suspected. Likewise KDC or symmetric key can have breach which are undesirable. Public and private key encryption is a known industry standard.

2. What is not a role of encryption?
a) It is used to protect data from unauthorized access during transmission
b) It is used to ensure user authentication
c) It is used to ensure data integrity
d) It is used to ensure data corruption doesn’t happens
Answer: d
Explanation: Encryption doesn’t have error correction or detection facility thus cannot be used to safeguard from data corruption.

3. What is cipher-block chaining?
a) Data is logically ‘ANDed’ with previous block
b) Data is logically ‘ORed’ with previous block
c) Data is logically ‘XORed’ with previous block
d) None of the mentioned
Answer: c
Explanation: None.

4. What is not an encryption standard?
a) AES
b) TES
c) Triple DES
d) DES
Answer: b
Explanation: None.

5. Which of the following is not a stream cipher?
a) Two fish
b) RC5
c) RC4
d) TBONE
Answer: d
Explanation: None.

6. What is a Hash Function?
a) It creates a small flexible block of data
b) It creates a small,fixed block of data
c) It creates a encrypted block of data
d) None of the mentioned
Answer: b
Explanation: None.

7. MD5 produces __________ bits hash data.
a) 128
b) 150
c) 160
d) 112
Answer: a
Explanation: None.

8. SHA-1 produces __________ bit of hash.
a) 128
b) 160
c) 150
d) 112
Answer: b
Explanation: None.

9. Which two of the following are authentication algorithms?
a) MAC
b) AES
c) DAS
d) Digital-signature
Answer: a
Explanation: None.

10. What is the role of Key Distribution Center?
a) It is used to distribute keys to everyone in world
b) It intended to reduce the risks inherent in exchanging keys
c) All of the mentioned
d) None of the mentioned
Answer: b
Explanation: None.

11. “Rabin Cryptosystem is a variant of the Elgamal Cryptosystem”
a) True
b) False
Answer: b
Explanation: Rabin Cryptosystem is a variant of the RSA Cryptosystem.

12. Using Rabin cryptosystem with p=23 and q=7
Encrypt P=24 to find ciphertext. The Cipher text is
a) 42
b) 93
c) 74
d) 12
Answer: b
Explanation: Calculate n = p × q = 161
Plaintext P = 24
Ciphertext = C ≡ P2 (mod n)
= 242 mod 161 = 93 mod 161
Ciphertext transmitted = 93.

13. Which Cryptographic system uses C1 = (e1r) mod p and C1 = (e2r x P) mod p at the encryption side?
a) Elgamal
b) RSA
c) Rabin
d) Whirlpool
Answer: a
Explanation: The Elgamal cryptographic system uses the above formulae to compute the CT.

14. Sender chooses p = 107, e1 = 2, d = 67, and the random integer is r=45. Find the plaintext to be transmitted if the ciphertext is (28,9).
a) 45
b) 76
c) 66
d) 13
Answer: c
Explanation: P = [C2 (C1d)-1] mod p = 66.

15. In Elgamal cryptosystem, given the prime p=31.
Choose e1= first primitive root of p and d=10, calculate e2.
a) 24
b) 36
c) 25
d) 62
Answer: c
Explanation: We choose e1=3 (a primitive root of p = 31) and d=10. Then we have e2 = 310 mod 31 = 25.

16. In Elgamal cryptosystem, given the prime p=31.
Encrypt the message “HELLO”; use 00 to 25 for encoding. The value of C2 for character ‘L’ is
a) 12
b) 07
c) 20
d) 27
Answer: d
Explanation:The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 = 25.
P = “L” = 11; C1 = 37 mod 31 = 17; C2 = 11 x 25 mod 31 = 27; C = (17,27).

17. In Elgamal cryptosystem, given the prime p=31.
Encrypt the message “HELLO”; use 00 to 25 for encoding. The value of C2 for character ‘O’ is
a) 09
b) 07
c) 23
d) 27
Answer: a
Explanation:The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 = 25.
P = “O” = 14; C1 = 37 mod 31 = 17; C2 = 14 x 25 mod 31 = 09; C = (17,09).

18. In Elgamal cryptosystem, given the prime p=31.
What is the respective plaintext character for C = (27, 20)?
a) H
b) L
c) O
d) M
Answer: a
Explanation: The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 = 25.
C = 17, 20); P = 20 X (1710)-1 mod 31 = 07; “07” = “H”.

Module 05

Cryptography and Network Security- Module 5

 

1. _____________ is data interception method used by hackers.
a) Phishing
b) DoS
c) Sniffing
d) MiTM
Answer: c
Explanation: Sniffing is data interception method used by hackers. Sniffing is the method used to monitor & capture all data packets passing through any target network using sniffing tools.

2. Sniffing is also known as ___________________
a) network-tapping
b) wiretapping
c) net-tapping
d) wireless-tapping
Answer: b
Explanation: Sniffing which is also known as wiretapping is data interception method used by hackers. It is a technique used for monitoring & capturing all data packets passing through any target network.

3. _____________ are programs or devices that capture the vital information from the target network or particular network.
a) Routers
b) Trappers
c) Wireless-crackers
d) Sniffers
Answer: d
Explanation: Sniffing is data interception method used by cyber-criminals. Sniffers are programs or devices that capture vital information from the target network or particular network.

4. Which of them is not an objective of sniffing for hackers?
a) Fetching passwords
b) Email texts
c) Types of files transferred
d) Geographic location of a user
Answer: d
Explanation: The method used to capture data packets through any target network is called sniffing. The various objectives of sniffing for hackers are fetching passwords, email texts and the type of files transferred.

5. Which of the following tech-concepts cannot be sniffed?
a) Router configuration
b) ISP details
c) Email Traffic
d) Web Traffic
Answer: b
Explanation: Sniffing is data interception method and is not used for sniffing ISP details. It is particularly used for capturing router configuration, email traffic & web traffic.

6. Which of the following tech-concepts cannot be sniffed?
a) Cloud sessions
b) FTP passwords
c) Telnet passwords
d) Chat sessions
Answer: a
Explanation: Sniffing technique is used to monitor packets of target network using sniffer programs. It cannot sniff cloud sessions. It is used to capture and monitor router configuration, Telnet passwords, chat sessions etc.

7. Which of the below-mentioned protocol is not susceptible to sniffing?
a) HTTP
b) SMTP
c) POP
d) TCP
Answer: d
Explanation: The technique used to supervise & confine all data packets through any target network is called sniffing. HTTP, SMTP, POP are some protocols that are susceptible to sniffing.

8. Which of the below-mentioned protocol is not susceptible to sniffing?
a) NNTP
b) UDP
c) FTP
d) IMAP
Answer: b
Explanation: NNTP, FTP, POP and IMAP are some protocols that are susceptible to sniffing. UDP protocol is not susceptible to sniffing attack. Sniffing is mainly used for capturing email traffic, router’s configuration, & web traffic.

9. There are __________ types of sniffing.
a) 2
b) 3
c) 4
d) 5
Answer: a
Explanation: Sniffing is data surveillance technique used by hackers and is used to keep an eye on as well as detain all data packets with the help of sniffing tools. There are two types of sniffing attacks. These are passive sniffing and active sniffing.

10. Active sniffing is difficult to detect.
a) True
b) False
Answer: b
Explanation: Sniffing is like “tapping phone calls” and try to know about any conversation. There are two types of sniffing. These are passive sniffing and active sniffing. Passive sniffing is difficult to detect.

11. Which of the following is not a sniffing tool?
a) Wireshark
b) Dude Sniffer
c) Maltego
d) Look@LAN
Answer: c
Explanation: Packet sniffers are utility tools which are used since the release of Ethernet. List of some of these sniffing tools are Wireshark, Dude Sniffer, Look@LAN etc.

12. A sniffer, on the whole turns your system’s NIC to the licentious mode so that it can listen to all your data transmitted on its division.
a) True
b) False
Answer: a
Explanation: A sniffer on the whole turns your system’s NIC to the licentious mode so that it can listen to all your data transmitted on its division. This is how it works to sniff all data packets.

13. A ______________ on the whole turns your system’s NIC to the licentious mode so that it can listen to all your data transmitted on its division.
a) Phishing site
b) Sniffer tool
c) Password cracker
d) NIC cracker
Answer: b
Explanation: A sniffer tool turns your machine’s NIC to the dissolute mode so that hackers can listen to & observe all your data packets. Hence they can know what type of data is being transmitted and received.

14. In _____________ sniffing, the network traffic is not only supervised & locked but also be can be altered in different ways to accomplish the attack.
a) passive
b) signal
c) network
d) active
Answer: d
Explanation: Sniffing is like tapping the phone calls & over-heard about any discussion. In active sniffing, the network traffic is not only supervised & locked but also be can be altered in different ways to accomplish the attack.

15. __________________ are those devices which can be plugged into your network at the hardware level & it can monitor traffic.
a) Hardware sniffers & analyzers
b) Hardware protocol analyzers
c) Hardware protocol sniffers
d) Hardware traffic sniffers and observers
Answer: b
Explanation: Sniffing is data interception method which can be done using hardware also. Hardware protocol analyzers are those devices which can be plugged into your network at the hardware level & it can monitor traffic without manipulating it.

16. Which of the following is not a transport layer vulnerability?
a) Mishandling of undefined, poorly defined
b) The Vulnerability that allows “fingerprinting” & other enumeration of host information
c) Overloading of transport-layer mechanisms
d) Unauthorized network access
Answer: d
Explanation: The different vulnerabilities of the Transport layer are mishandling of undefined, poorly defined, Vulnerability that allow “fingerprinting” & other enumeration of host information, Overloading of transport-layer mechanisms etc. Unauthorized network access is an example of physical layer vulnerability.

17. Which of the following is not session layer vulnerability?
a) Mishandling of undefined, poorly defined
b) Spoofing and hijacking of data based on failed authentication attempts
c) Passing of session-credentials allowing intercept and unauthorized use
d) Weak or non-existent authentication mechanisms
Answer: a
Explanation: Vulnerabilities of session layer of the OSI model are spoofing and hijacking of data based on failed authentication attempts, weak or non-existent authentication mechanisms, and the passing of session-credentials allowing intercept and unauthorized use.

18. Failed sessions allow brute-force attacks on access credentials. This type of attacks are done in which layer of the OSI model?
a) Physical layer
b) Data-link Layer
c) Session layer
d) Presentation layer
Answer: c
Explanation: Session identification may be subject to spoofing may lead to data leakage which depends on failed authentication attempts and allow hackers to allow brute-force attacks on access credentials.

19. Transmission mechanisms can be subject to spoofing & attacks based on skilled modified packets.
a) True
b) False
Answer: a
Explanation: Transmission mechanisms can be subject to spoofing & attacks based on skilled modified packets. This type of attacks is done in the transport layer of the OSI model.

20. Which of the following is not an example of presentation layer issues?
a) Poor handling of unexpected input can lead to the execution of arbitrary instructions
b) Unintentional or ill-directed use of superficially supplied input
c) Cryptographic flaws in the system may get exploited to evade privacy
d) Weak or non-existent authentication mechanisms
Answer: d
Explanation: Cryptographic flaws may be exploited to circumvent privacy, unintentional or ill-directed use of superficially supplied input, and poor handling of unexpected input are examples of presentation layer flaws.

21. Which of the following is not a vulnerability of the application layer?
a) Application design bugs may bypass security controls
b) Inadequate security controls force “all-or-nothing” approach
c) Logical bugs in programs may be by chance or on purpose be used for crashing programs
d) Overloading of transport-layer mechanisms
Answer: d
Explanation: Application design flaws may bypass security controls, inadequate security controls as well as logical bugs in programs may be by chance or on purpose be used for crashing programs. These all are part of application layer vulnerability.

22. Which of the following is an example of Transport layer vulnerability?
a) weak or non-existent mechanisms for authentication
b) overloading of transport-layer mechanisms
c) poor handling of unexpected input
d) highly complex application security controls
Answer: b
Explanation: Overloading of transport-layer mechanisms is an example of transport layer vulnerability. Other examples of Transport layer vulnerability are mishandling of undefined, poorly defined, Vulnerability that allows “fingerprinting” & other enumeration of host information.

23. Which of the following is an example of session layer vulnerability?
a) weak or non-existent mechanisms for authentication
b) overloading of transport-layer mechanisms
c) poor handling of unexpected input
d) highly complex application security controls
Answer: a
Explanation: Weak or non-existent mechanisms for authentication is an example of session layer vulnerability. Other examples are spoofing and the hijacking of data based on failed-authentication attempts & passing of session-credentials allowing intercept and unauthorized use.

24. Which of the following is an example of presentation layer vulnerability?
a) weak or non-existent mechanisms for authentication
b) overloading of transport-layer mechanisms
c) highly complex application security controls
d) poor handling of unexpected input
Answer: d
Explanation: Poor handling of unexpected input is an example of presentation layer vulnerability. Cryptographic flaws may be exploited to circumvent privacy, unintentional use of superficially supplied input are some other examples of presentation layer vulnerability.

25. Which of the following is an example of application layer vulnerability?
a) Cryptographic flaws lead to the privacy issue
b) Very complex application security controls
c) MAC Address Spoofing
d) Weak or non-existent authentication
Answer: b
Explanation: Very complex application security controls can be an example of application layer vulnerability. Inadequate security controls, as well as logical bugs in programs, are some other examples of such type.

26. __________ is a naming system given to different computers which adapt to human-readable domain names.
a) HTTP
b) DNS
c) WWW
d) ISP
Answer: b
Explanation: DNS is a naming system given to different computers that adapt to human-readable domain names. For example, Google.co.in has a computer-readable IP address which is 8.8.8.8 & 8.8.4.4 as the primary & secondary DNS addresses.

27. DNS stands for _____________
a) Data Name System
b) Domain Name Server
c) Domain Name System
d) Domain’s Naming System
Answer: c
Explanation: Domain Name System can be compared to the phonebook of the WWW. Users’ access information over the web through these human readable domain names. For example www.google.co.in gas computer-readable IP address which is 8.8.8.8 & 8.8.4.4 as the primary & secondary DNS addresses.

28. Some security issues might exist owing to misconfigured __________________ which can direct to disclosure of information regarding the domain.
a) DNS names
b) HTTP setup
c) ISP setup
d) FTP-unsecured
Answer: a
Explanation: Some security issues might exist owing to misconfigured DNS names which can direct to disclosure of information regarding the domain. DNS adapts to human readable domain names.

29. ______________ is a form of nasty online attack in which a user gets redirects queries to a DNS because of override of system’s TCP/IP settings.
a) DNS mal-functioning
b) DNS cracking
c) DNS redirecting
d) DNS hijacking
Answer: d
Explanation: Misconfigured DNS names which can direct to disclosure of information regarding the domain. DNS hijacking is a form of nasty online attack in which a user gets redirects queries to a DNS because of override of system’s TCP/IP settings.

30. _____________ can be attained by the use of malware or by changing the server’s settings.
a) DNS poisoning
b) DNS cracking
c) DNS hijacking
d) DNS redirecting
Answer: c
Explanation: DNS hijacking is a form of nasty online attack in which a user gets redirects queries to a DNS because of override of system’s TCP/IP settings. It can be attained by the use of malware or by changing the server’s settings.

31. There are _________ main types of DNS hijacking.
a) 4
b) 2
c) 3
d) 5
Answer: b
Explanation: There are two main types of DNS hijacking. These are by infecting the computer with malware or DNS trojans and the other type is hacking the target website and changes its DNS address.

32. DNS trojans are used for performing a type of DNS hijacking.
a) True
b) False
Answer: a
Explanation: DNS hijacking is a form of nasty online attack in which a user gets redirects queries to a DNS because of override of system’s TCP/IP settings. There are two main types of DNS hijacking. These are by infecting the computer with malware or DNS trojans.

33. The _______________ matches and maps to the user friendly domain name.
a) HTTP
b) DNS
c) WWW
d) ISP
Answer: b
Explanation: The DNS matches for directing the user-friendly domain name (like google.co.in) to its equivalent IP address. DNS servers are typically owned by any ISPs or other business organizations.

34. Which of the following is not an example of DNS hijacking?
a) ISP DNS hijacking
b) DNS hijacking for phishing
c) DNS hijacking for pharming
d) HTTP-based DNS hacking
Answer: d
Explanation: DNS hijacking is a form of nasty online attack in which a user gets redirects queries to a DNS because of override of system’s TCP/IP settings. ISP DNS hijacking, DNS hijacking for phishing, DNS hijacking for pharming are some of the examples of DNS hijacking attack.

35. A ______________ is essentially a text file residing on the server that hosts different domain containing entries for dissimilar resource records.
a) Zone file
b) Robot file
c) Bot file
d) DNS file
Answer: a
Explanation: A Zone file is essentially a text file residing on the server that hosts different domain containing entries for dissimilar resource records. It is used in DNS hijacking.

36. ______________ which is also termed as DNS spoofing, is a kind of attack which uses DNS based vulnerabilities for diverting the traffic of the internet.
a) DNS poisoning
b) DNS re-routing
c) DNS cracking
d) Domain link poisoning
Answer: a
Explanation: DNS cache poisoning which is also termed as DNS spoofing, is a kind of attack which uses DNS based vulnerabilities for diverting the traffic of the internet away from genuine servers.

37. DNS poisoning is very dangerous because it can extend its reach from one ___________ to another.
a) ISP server
b) DNS server
c) Linux server
d) Domain user
Answer: b
Explanation: DNS poisoning which is also termed as DNS spoofing is a kind of attack which uses DNS based vulnerabilities for diverting the traffic of the internet. DNS poisoning is very dangerous because it can extend its reach from one DNS server to another.

38. A _________________ can be poisoned if it is having an erroneous entry where the invader gets to organize the DNS server & change different kinds of information on it.
a) Server data
b) Domain name
c) DNS cache
d) System file
Answer: c
Explanation: A DNS cache can be poisoned if it is having an erroneous entry where the invader gets to organize the DNS server & change different kinds of information on it. DNS poisoning is very dangerous because it can extend its reach from one DNS server to another.

39. The ____________ Domain Name Server data will get spread to the ISPs & will be cached there.
a) working
b) compromised
c) corrupted
d) poisoned
Answer: d
Explanation: DNS cache poisoning is a kind of attack which uses DNS based vulnerabilities for diverting the traffic of the internet. The poisoned Domain Name Server data will get spread to the ISPs & will be cached there.

40. The user could be influenced by DNS hijacking if the government of that country uses DNS redirecting as a mechanism to mask censorship.
a) True
b) False
Answer: a
Explanation: A DNS cache can be poisoned if it is having an erroneous entry where the invader gets to organize the DNS server & change different kinds of information on it. The user could be influenced by DNS hijacking if the government of that country uses DNS redirecting as a mechanism to mask censorship

41. A ______________ tries to formulate a web resource occupied or busy its users by flooding the URL of the victim with unlimited requests than the server can handle.
a) Phishing attack
b) DoS attack
c) Website attack
d) MiTM attack
Answer: b
Explanation: A DoS attack tries to formulate a web resource occupied or busy to its users by flooding the URL of the victim with unlimited requests than the server can handle.

42. During a DoS attack, the regular traffic on the target _____________ will be either dawdling down or entirely interrupted.
a) network
b) system
c) website
d) router
Answer: c
Explanation: Using of DoS attack put together web resource by flooding its users with unlimited requests. During a DoS attack, the regular traffic on the target website will be either dawdling down or entirely interrupted.

43. The intent of a ______________ is to overkill the targeted server’s bandwidth and other resources of the target website.
a) Phishing attack
b) DoS attack
c) Website attack
d) MiTM attack
Answer: b
Explanation: Web resource gets occupied or busy as it floods its users performing DoS attack. The intent of this attack is to overkill the targeted server’s bandwidth and other resources of the target website.

44. DoS is abbreviated as _____________________
a) Denial of Service
b) Distribution of Server
c) Distribution of Service
d) Denial of Server
Answer: a
Explanation: A Denial of Service attack targets its victim by flooding the URL of the victim with unlimited requests. The intent of this attack is to overkill the targeted server’s bandwidth and other resources of the target website.

45. A DoS attack coming from a large number of IP addresses, making it hard to manually filter or crash the traffic from such sources is known as a _____________
a) GoS attack
b) PDoS attack
c) DoS attack
d) DDoS attack
Answer: d
Explanation: A DoS attack coming from a large number of IP addresses, making it hard to manually filter or crash the traffic from such sources is known as a Distributed Denial of Service (DDoS) attack.

46. DDoS stands for _________________
a) Direct Distribution of Server
b) Distributed Denial of Service
c) Direct Distribution of Service
d) Distributed Denial of Server
Answer: b
Explanation: When a DoS attack comes from a large number of IP addresses, this makes it hard to manually filter or crash the traffic from such sources and the attack is known as a Distributed Denial of Service (DDoS) attack.

47. Instead of implementing single computer & its internet bandwidth, a ____________ utilizes various systems & their connections for flooding the targeted website.
a) GoS attack
b) PoS attack
c) DDoS attack
d) DoS attack
Answer: c
Explanation: DDoS is another leading attack type. Instead of implementing single computer & its internet bandwidth, a DDoS utilizes various systems & their connections for flooding the targeted website.

48. There are ______ types of DoS attack.
a) 2
b) 3
c) 4
d) 5
Answer: a
Explanation: With the help of DoS attack attackers try to busy its users by flooding the URL of the victim with limitless requests. There are two types of DoS attack. These are Application Layer Attacks and Network Layer DoS attacks.

49. Application layer DoS attack is also known as _______________
a) Layer4 DoS attack
b) Layer5 DoS attack
c) Layer6 DoS attack
d) Layer7 DoS attack
Answer: d
Explanation: A DoS attack is a very dangerous threat for users who have their services running via the internet. The Application Layer DoS is also known as Layer-7 DoS attack.

50. ___________ is a type of DoS threats to overload a server as it sends a large number of requests requiring resources for handling & processing.
a) Network Layer DoS
b) Physical Layer DoS
c) Transport Layer DoS
d) Application Layer DoS
Answer: d
Explanation: DoS attacks are of two types. These are Application Layer Attacks and Network Layer DoS attacks. Application Layer DoS is a type of DoS threats to overload a server as it sends a large number of requests requiring resources for handling & processing.

51. Which of the following is not a type of application layer DoS?
a) HTTP flooding
b) Slowloris
c) TCP flooding
d) DNS query flooding
Answer: c
Explanation: In application Layer DoS, its threats to overload a server as it sends a large quantity of requests requiring resources for handling & processing. This category includes HTTP flooding, slow-flooding attack and DNS query flooding.

52. Network layer attack is also known as ________________
a) Layer3-4 DoS attack
b) Layer5 DoS attack
c) Layer6-7 DoS attack
d) Layer2 DoS attack
Answer: a
Explanation: Denial of Service attack becomes dangerous because it floods the target service over the internet. There are two types of DoS attack. The Network Layer DoS is also known as the Layer 3-4 DoS attack.

53. Which of the following do not comes under network layer DoS flooding?
a) UDP flooding
b) HTTP Flooding
c) SYN flooding
d) NTP Amplification
Answer: b
Explanation: Network layer DoS attack is set up to congest the “pipelines” that are connecting user’s network. This includes attacks such as NTP amplification, SYN flooding, UDP flooding and DNS amplification.

54. Which of the following do not comes under network layer DoS flooding?
a) DNS amplification
b) UDP flooding
c) DNS query flooding
d) NTP Amplification
Answer: c
Explanation: Network layer DoS attack includes attacks such as NTP amplification, SYN flooding, UDP flooding and DNS amplification. DNS query flooding does not come under the Network layer DoS attack.

55. DDoS are high traffic events that are measured in Gigabits per second (Gbps) or packets per second (PPS).
a) True
b) False
Answer: a
Explanation: At the time of DoS attack, it becomes hard to manually filter or crash the traffic from such sources. DDoS are high traffic events that are measured in Gigabits per second (Gbps) or packets per second (PPS).

56. A DDoS with 20 to 40 Gbps is enough for totally shutting down the majority network infrastructures.
a) True
b) False
Answer: a
Explanation: A DoS attack is very dangerous for any targeted victim because it can seize business and bring loss to a company running on the website. A DDoS with 20 to 40 Gbps is enough for totally shutting down the majority network infrastructures.

57. Internet Control Message Protocol (ICMP) has been designed to compensate _________
a) Error-reporting
b) Error-correction
c) Host and management queries
d) All of the mentioned
Answer: d
Explanation: IP by itself does not provide the features of error reporting or error correction. So, to address these issues a network layer protocol called Internet Control Message Protocol is used. ICMP operates over the IP packet to provide error reporting functionality.

58. Header size of the ICMP message is _________
a) 8-bytes
b) 8-bits
c) 16-bytes
d) 16-bits
Answer: a
Explanation: An ICMP message has an 8-byte header and a variable size data section. Out of the 8 bytes, the first 4 bytes are of a fixed format having the type, code and checksum fields and the next 4 bytes depend upon the type of the message.

59. During error reporting, ICMP always reports error messages to ________
a) Destination
b) Source
c) Next router
d) Previous router
Answer: b
Explanation: ICMP notifies the source about the error when an error is detected because the datagram knows information about source and destination IP address. The source can then retransmit the data again or try to correct those errors.

60. Which of these is not a type of error-reporting message?
a) Destination unreachable
b) Source quench
c) Router error
d) Time exceeded
Answer: c
Explanation: Router error is not a type of error-reporting message in ICMP. The type of error reporting message is specified in the ICMP header. Destination unreachable is type 3 error message, source quench is type 4, and time exceeded is type 11 error message.

61. ICMP error message will not be generated for a datagram having a special address such as _______
a) 127.0.0.0
b) 12.1.2
c) 11.1
d) 127
Answer: a
Explanation: 127.0.0.0 is a special address known as the loopback address which is used for testing purpose of a machine without actually communicating with a network. Thus no error reporting message will be generated for such special addresses.

62. When a router cannot route a datagram or host cannot deliver a datagram, the datagram is discarded and the router or the host sends a ____________ message back to the source host that initiated the datagram.
a) Destination unreachable
b) Source quench
c) Router error
d) Time exceeded
Answer: a
Explanation: Router sends destination unreachable message if the destination is not found. Destination unreachable is type 3 error reporting message. It is invoked when the router can’t find a path to the intended destination to forward the packet through.

63. The source-quench message in ICMP was designed to add a kind of ____________ to the IP.
a) error control
b) flow control
c) router control
d) switch control
Answer: b
Explanation: Firstly, it informs the source that the datagram has been discarded. Secondly, it warns the source that there is congestion in the network. It’s type 4 error reporting message after which the source is expected to reduce the flow of packets.

64. In case of time exceeded error, when the datagram visits a router, the value of time to live field is _________
a) Remains constant
b) Decremented by 2
c) Incremented by 1
d) Decremented by 1
Answer: d
Explanation: This field will be decremented by 1 at every router, and will be zero by the time it reaches source. This error reporting message is type 11 and is used to prevent the router from travelling forever in case some unknown path anomaly occurs.

65. Two machines can use the timestamp request and timestamp replay messages to determine the ___________ needed for an IP datagram to travel between them.
a) Half-trip time
b) Round-trip time
c) Travel time for the next router
d) Time to reach the destination/source
Answer: b
Explanation: The round-trip time refers to the total time taken combining the time taken for a packet sent from a source to reach a destination and the time taken the acknowledgement sent by the destination to reach the source. The Router sends destination unreachable message if the destination is not found.

66. During debugging, we can use the ____________ program to find if a host is alive and responding.
a) traceroute
b) shell
c) ping
d) java
Answer: c
Explanation: Ping program is used to find if a host is alive and responding. It is to be entered into a command line with the syntax “ping (IP address)” to be executed. Traceroute is a program used to find the shortest route to the destination IP.

67. In windows ____________ can be used to trace the route of the packet from the source to the destination.
a) traceroute
b) tracert
c) ping
d) locater
Answer: b
Explanation: Tracert is used in case of windows, whereas Traceroute in UNIX. Tracert is a program used to find the shortest route to the destination IP. The Router sends destination unreachable message if a path to the destination IP is not found.

68. In a simple echo-request message, the value of the sum is 01010000 01011100. Then, value of checksum is ___________
a) 10101111 10100011
b) 01010000 01011100
c) 10101111 01011100
d) 01010000 10100011
Answer: a
Explanation: The sender side adds the bits of the fragmented packet to find a sum. Checksum is the compliment of the sum (exchange 0’s and 1’s). The receiver then has to verify the checksum by adding the bits of the received packet to ensure that the packet is error-free.

69. Network layer firewall works as a __________
a) Frame filter
b) Packet filter
c) Content filter
d) Virus filter
Answer: b
Explanation: As you know, firewalls are available as hardware appliances, as software-only, or a combination of the two. In every case, the purpose of a firewall is to isolate your trusted internal network (or your personal PC) from the dangers of unknown resources on the Internet and other network connections that may be harmful. The firewall prevents unauthorized access to your internal, trusted network from outside threats.

70. Network layer firewall has two sub-categories as _________
a) State full firewall and stateless firewall
b) Bit oriented firewall and byte oriented firewall
c) Frame firewall and packet firewall
d) Network layer firewall and session layer firewall
Answer: a
Explanation: Most network layer firewalls can operate as stateful or stateless firewalls, creating two subcategories of the standard network layer firewall. Stateful firewalls have the advantage of being able to track packets over a period of time for greater analysis and accuracy — but they require more memory and operate more slowly. Stateless firewalls do not analyze past traffic and can be useful for systems where speed is more important than security, or for systems that have very specific and limited needs. For example, a computer that only needs to connect to a particular backup server does not need the extra security of a stateful firewall.

71. A firewall is installed at the point where the secure internal network and untrusted external network meet which is also known as __________
a) Chock point
b) Meeting point
c) Firewall point
d) Secure point
Answer: a
Explanation: A firewall can be a PC, a router, a midrange, a mainframe, a UNIX workstation, or a combination of these that determines which information or services can be accessed from the outside and who is permitted to use the information and services from outside. Generally, a firewall is installed at the point where the secure internal network and untrusted external network meet, which is also known as a chokepoint.

72. Which of the following is / are the types of firewall?
a) Packet Filtering Firewall
b) Dual Homed Gateway Firewall
c) Screen Host Firewall
d) Dual Host Firewall
Answer: a
Explanation: A firewall can be a PC, a midrange, a mainframe, a UNIX workstation, a router, or combination of these. Depending on the requirements, a firewall can consist of one or more of the following functional components: Packet-filtering router

73. A proxy firewall filters at _________
a) Physical layer
b) Data link layer
c) Network layer
d) Application layer
Answer: d
Explanation: The application firewall is typically built to control all network traffic on any layer up to the application layer. It is able to control applications or services specifically, unlike a stateful network firewall, which is – without additional software – unable to control network traffic regarding a specific application. There are two primary categories of application firewalls, network-based application firewalls and host-based application firewalls.

74. A packet filter firewall filters at __________
a) Physical layer
b) Data link layer
c) Network layer or Transport layer
d) Application layer
Answer: c
Explanation: In computing, a firewall is a network security system that monitors and controls the incoming and outgoing network traffic based on predetermined security rules.[1] A firewall typically establishes a barrier between a trusted, secure internal network and another outside network, such as the Internet, that is assumed not to be secure or trusted.[2] Firewalls are often categorized as either network firewalls or host-based firewalls.

75. What is one advantage of setting up a DMZ with two firewalls?
a) You can control where traffic goes in three networks
b) You can do stateful packet filtering
c) You can do load balancing
d) Improved network performance
Answer: c
Explanation: DMZ stands for De-Militarized Zone. In a topology with a single firewall serving both internal and external users (LAN and WAN), it acts as a shared resource for these two zones. So load balancing can be done by adding another firewall.

76. What tells a firewall how to reassemble a data stream that has been divided into packets?
a) The source routing feature
b) The number in the header’s identification field
c) The destination IP address
d) The header checksum field in the packet header
Answer: a
Explanation: The source routing feature provides a path address for the packet to help the firewall to reassemble the data stream that was divided into packets. After reassembling, the firewall can then filter the stream.

77. A stateful firewall maintains a ___________ which is a list of active connections.
a) Routing table
b) Bridging table
c) State table
d) Connection table
Answer: a
Explanation: The routing table basically gives the state of each connection i.e. whether the connection is active or not. A routing table ensures the best performance for the stateful firewall.

78. A firewall needs to be __________ so that it can grow proportionally with the network that it protects.
a) Robust
b) Expansive
c) Fast
d) Scalable
Answer: b
Explanation: The firewall has to be expansive because a network is expected to grow with time and if the firewall is unable to grow with it, the firewall won’t be able to handle the growing network traffic flow and will hence fail.

Module 06

Cryptography and Network Security- Module 6

 

1. The field that covers a variety of computer networks, both public and private, that are used in everyday jobs.
a) Artificial Intelligence
b) ML
c) Network Security
d) IT
Answer: c
Explanation: Network security covers a variety of computer networks, both private and public. Everyday jobs like conducting transactions and communications among business and government agencies etc.

2. Network Security provides authentication and access control for resources.
a) True
b) False
Answer: a
Explanation: The statement is true. AFS is an example. It helps us protect vital information.

3. Which is not an objective of network security?
a) Identification
b) Authentication
c) Access control
d) Lock
Answer: d
Explanation: The Identification, Authentication and Access control are the objectives of network security. There is no such thing called lock.

4. Which of these is a part of network identification?
a) UserID
b) Password
c) OTP
d) fingerprint
Answer: a
Explanation: The answer is UserID. UserID is a part of identification. UserID can be a combination of username, user student number etc.

5. The process of verifying the identity of a user.
a) Authentication
b) Identification
c) Validation
d) Verification
Answer: a
Explanation: It is called an authentication. It is typically based on passwords, smart card, fingerprint, etc.

6. A concern of authentication that deals with user rights.
a) General access
b) Functional authentication
c) Functional authorization
d) Auto verification
Answer: c
Explanation: Functional authorization is concerned with individual user rights. Authorization is the function of specifying access rights to resources related to information security.

7. CHAP stands for?
a) Challenge Handshake authentication protocol
b) Challenge Hardware authentication protocol
c) Circuit Hardware authentication protocol
d) Circuit Handshake authentication protocol
Answer: a
Explanation: CHAP stands for Challenge Handshake authentication protocol. Features of CHAP: plaintext, memorized token. Protocol uses Telnet, HTTP.

8. Security features that control that can access resources in the OS.
a) Authentication
b) Identification
c) Validation
d) Access control
Answer: d
Explanation: Access control refers to the security features. Applications call access control to provide resources.

9. An algorithm in encryption is called _____________
a) Algorithm
b) Procedure
c) Cipher
d) Module
Answer: c
Explanation: An algorithm used in encryption is referred to as a cipher. cipher is an algorithm for performing encryption or decryption

10. The information that gets transformed in encryption is ____________
a) Plain text
b) Parallel text
c) Encrypted text
d) Decrypted text
Answer: a
Explanation: The text that gets transformed is called plain text. The algorithm used is called cipher.

11. Number of phases in the handshaking protocol?
a) 2
b) 3
c) 4
d) 5
Answer: c
Explanation: There are 4 phases in the handshaking protocol. These are –
Phase 1 : Establishing security capabilities
Phase 2 : Server Authentication and Key Exchange
Phase 3 : Client Authentication and Key Exchange
Phase 4 : Finish/ End.

12. In the SSL record protocol operation pad_2 is –
a) is the byte 0x36 repeated 40 times for MD5
b) is the byte 0x5C repeated 48 times for MD5
c) is the byte 0x5C repeated 48 times for SHA-1
d) is the byte 0x36 repeated 48 times for MD5
Answer: b
Explanation: pad_2 = is the byte 0x5C repeated 48 times for MD5.

13.In the SSL record protocol operation pad_1 is –
a) is the byte 0x36 repeated 40 times for MD5
b) is the byte 0x5C repeated 40 times for MD5
c) is the byte 0x5C repeated 48 times for SHA-1
d) is the byte 0x36 repeated 48 times for MD5
Answer: d
Explanation: pad_1 = is the byte 0x36 repeated 48 times for MD5.

14. In the Handshake protocol action, which is the last step of the Phase 2 : Server Authentication and Key Exchange?
a) server_done
b) server_key_exchange
c) certificate_request
d) crtificate_verify
Answer: a
Explanation: The last step of the Phase 2 is the server_done step.

15. Which is the key exchange algorithm used in CipherSuite parameter?
a) RSA
b) Fixed Diffie-Hellman
c) Ephemeral Diffie-Hellman
d) Any of the mentioned
Answer: d
Explanation: We can use either of the following for the CipherSuite key exchange-
i) RSA
ii) Fixed Diffie-Hellman
iii) Ephemeral Diffie-Hellman
iv) Anonymous Diffie-Hellman
v) Fortezza.

16.The certificate message is required for any agreed-on key exchange method except _______________
a) Ephemeral Diffie-Hellman
b) Anonymous Diffie-Hellman
c) Fixed Diffie-Hellman
d) RSA
Answer: b
Explanation: The certificate message is required for any agreed-on key exchange method except Anonymous Diffie-Hellman.

17. In the Phase 2 of the Handshake Protocol Action, the step server_key_exchange is not needed for which of the following cipher systems?
a) Fortezza
b) Anonymous Diffie-Hellman
c) Fixed Diffie-Hellman
d) RSA
Answer: c
Explanation: The Fixed Diffie-Helmann does not require the server_key_exchange step in the handshake protocol.

18. The DSS signature uses which hash algorithm?
a) MD5
b) SHA-2
c) SHA-1
d) Does not use hash algorithm
Answer: c
Explanation: The DSS signature uses SHA-1.

19. The RSA signature uses which hash algorithm?
a) MD5
b) SHA-1
c) MD5 and SHA-1
d) None of the mentioned.
Answer: c
Explanation: The MD5 and SHA-1 hash is concatenated together and the then encrypted with the server’s private key.

20. What is the size of the RSA signature hash after the MD5 and SHA-1 processing?
a) 42 bytes
b) 32 bytes
c) 36 bytes
d) 48 bytes
Answer: c
Explanation: The size is 36 bytes after MD5 and SHA-1 processing.

21. The certificate_request massage includes two parameters, one of which is-
a) certificate_extension
b) certificate_creation
c) certificate_exchange
d) certificate_type
Answer: d
Explanation: The certificate_request massage includes two parameters : certificate_type and certificate_authorities.

22. The client_key_exchange message uses a pre master key of size –
a) 48 bytes
b) 56 bytes
c) 64 bytes
d) 32 bytes
Answer: a
Explanation: The client_key_exchange message uses a pre master key of size 48 bytes.

23. The certificate_verify message involves the process defined by the pseudo-code (in terms of MD5) –
CertificateVerify.signature.md5_hash = MD5(master_secret || pad_2 || MD5(handshake_messages || master_secret || pad_1).
Is there any error? If so, what is it?
a) Yes. pad_1 and pad_2 should be interchanged
b) Yes. pad’s should be present towards the end
c) Yes. master_key should not be used, the pre_master key should be used
d) No Error
Answer: d
Explanation: The code is correct with no errors.

24. In the handshake protocol which is the message type first sent between client and server ?
a) server_hello
b) client_hello
c) hello_request
d) certificate_request
Answer: b
Explanation: Interaction between the client and server starts via the client_hello message.

Prepare For Your Placements: https://lastmomenttuitions.com/courses/placement-preparation/

/ Youtube Channel: https://www.youtube.com/channel/UCGFNZxMqKLsqWERX_N2f08Q

Follow For Latest Updates, Study Tips & More Content!

/lastmomenttuition

/ Last Moment Tuitions

/ lastmomentdost