606u4 - Network Security

May 10, 2018 | Author: DEBLEENA VIJAY | Category: Computer Virus, Cryptography, Key (Cryptography), Public Key Cryptography, Encryption


Comments



Description

http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...Dr.G.R.Damodaran College of Science (Autonomous, affiliated to the Bharathiar University, recognized by the UGC)Re- accredited at the 'A' Grade Level by the NAAC and ISO 9001:2008 Certified CRISL rated 'A' (TN) for MBA and MIB Programmes III BCA 'B' [2014-2017] Semester VI Elective NETWORK SECURITY - 606U4 Multiple Choice Questions. 1. In cryptography, what is cipher? A. algorithm for performing encryption and decryption B. encrypted message C. both (a) and (b) D. none of the mentioned ANSWER: A 2. In asymmetric key cryptography, the private key is kept by _____. A. sender B. receiver C. sender and receiver D. all the connected devices to the network ANSWER: B 3. Which one of the following algorithm is not used in asymmetric-key cryptography? A. RSA algorithm B. diffie-hellman algorithm C. electronic code block algorithm D. none of the mentioned ANSWER: C 4. In cryptography, the order of the letters in a message is rearranged by ______. A. transpositional ciphers B. substitution ciphers C. both (a) and (b) D. none of the mentioned ANSWER: A 5. Cryptanalysis is used ______. A. to find some insecurity in a cryptographic scheme B. to increase the speed C. to encrypt the data D. none of the mentioned ANSWER: A 6. Which of the following is NOT a typical component of a security program? A. The consequences for the person breaking the security policies 1 of 22 1/30/2017 3:16 PM http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest... B. The policies and protective measures that will be used C. The responsibilities of individuals involved in maintaining security D. The responsibilities of those who abide by established security policies ANSWER: A 7. Which of the following is true of interception? A. It is aimed at preventing the capture of data and information being transmitted across a network. B. It is focused on preventing outside persons or systems from accessing internal systems. C. It prevents virus intrusion into an internal network via email. D. All of the above. ANSWER: A 8. A denial of service attack ___________. A. can erase an entire Web site. B. does not have to occur over a network. C. is an intentional attempt to overload a Web server or Web site. D. all of the above. ANSWER: C 9. Which of the following describes someone who gains illegal access to a computer system? A. Hacker B. Identity thief C. Intruder D. Cyber-terrorist ANSWER: A 10. A computer virus is _______. A. Is a hidden program B. Enters a computer without the owners knowledge. C. can modify data or computer programs D. all of the above ANSWER: D 11. Which of the following are used to provide computer security in businesses? A. Digital signatures B. Firewalls C. Encryption D. All of the above ANSWER: D 12. Which of the following is/are methods of providing secure communication between two entities through the use of mathematical coding? A. Digital signature encryption B. Public key encryption C. Private key encryption D. All of the above ANSWER: B 13. Which of the following requires two keys - a public and private one - that are used by the sender and receiver to encode a message? A. Digital signature encryption 2 of 22 1/30/2017 3:16 PM __________ are used in denial of service attacks. It doesnt detect novel attacks D. Which of the following is an advantage of anomaly detection? A. TripleDES B. Virtual key encryption ANSWER: B 14. None of these ANSWER: B 15. RSA C. http://172. iii. It generates many false alarms C. A false positive can be defined as ____. D. RC5 D. i. B. These are very slow at detection B. A. ANSWER: C 16. D. Virus D. Semest. and iv 3 of 22 1/30/2017 3:16 PM . Zombie C. Select the correct order for the different phases of virus execution. Isn't used any more. ii. Which of the following Algorithms belong to symmetric encryption? A. Malicious activity that falls within normal usage patterns is detected. What is major drawback of anomaly detection IDS ? A. C. A. The engine can scale as the rule set grows.2. Public key encryption C. Trojan horse ANSWER: B 20. ANSWER: B 18. typically against targeted web sites. more complex and therefore more time-consuming calculations. Private key encryption D. B..20/printqp. upon further inspection. B. turns out to represent legitimate network traffic or behavior. C. an alert that indicates nefarious activity on a system that is not running on the network. C. Less secure encryption function. the lack of an alert for nefarious activity. Custom protocols can be easily analyzed. B. Rules are easy to define. Worm B. D. Both a and b ANSWER: D 17. an alert that indicates nefarious activity on a system that.. i) Propagation phase ii) Dormant phase iii)Execution phase iv) Triggering phase A.16.php?heading=III BCA 'B' [2014-2017]. Which is the largest disadvantage of the symmetric Encryption? A. Both a and c ANSWER: D 19. Problem of the secure transmission of the Secret Key. i) A macro virus is platform independent. private key D. i-only B. e-signature B. Both i and ii D. when the infected program is executed.. ii and iv C. A. Polymorphic Virus C. not executable portions of code. polymorphic engine ANSWER: B 25. A. iv and iii D. mutual engine B. creates. security token 4 of 22 1/30/2017 3:16 PM .20/printqp. A. Polymorphic Virus C. A. ______________ is a form of virus explicitly designed to hide itself from detection by antivirus software. digital certificate C. A _______ creates copies during replication that are functionally equivalent but have distinctly different bit patterns. B. A. key to encrypt the remainder of the virus.16. ii) Macro viruses infect documents. A portion of the Polymorphic virus. i. Semest. mutation engine C. Macro Virus ANSWER: A 23. iii. ii. a random encryption. iii. Not i and ii ANSWER: C 26. Polymorphic Virus C. Boot Sector Virus B. Macro Virus ANSWER: C 22. A _________attaches itself to executable files and replicates. by finding other executable files to infect. ii. ______ is an encryption/decryption key known only to the party or parties that exchange secret messages. Stealth virus B.php?heading=III BCA 'B' [2014-2017]. multiple engine D.. Parasitic Virus D. ii-only C. State whether the following statement is true.2. http://172. Stealth virus B. generally called a ______. Macro Virus ANSWER: B 24. Parasitic Virus D. iv and i ANSWER: C 21. i. A. Parasitic Virus D. http://172. PGP C. kerberos C. chaffing and winnowing B. _____ is the most widely used privacy-ensuring program by individuals and is also used by many corporations which is developed by Philip R. blowfish D.php?heading=III BCA 'B' [2014-2017]. A. DSS B. with the characteristic that each possible block of plaintext has a defined corresponding ciphertext value and vice versa. Semest.. brute force cracking ANSWER: D 31. A.over the next few years as the new standard encryption algorithm.2. 128 bits C. ____ is a trial and error method used to decode encrypted data through exhaustive effort rather than employing intellectual strategies. In IDEA. Zimmermann. A. cryptanalysis C. the key size is _______. OCSP C. 10 5 of 22 1/30/2017 3:16 PM . SSL ANSWER: B 33. Secure HTTP D. ____ is a mode of operation for a block cipher. S/MIME B. Pretty Good Privacy ANSWER: D 28. IPsec ANSWER: A 29. A. footprinting B. watermark D. Rijndael B. ANSWER: C 27. serendipity D. 128 bytes B. 256 bytes D.20/printqp. A. SET D. A. _____ is the encryption algorithm that will begin to supplant the Data Encryption Standard (DES) . 256 bits ANSWER: B 32. A. There are _____ rounds in DES. _____ is based on the IDEA algorithm.and later Triple DES . electronic code block ANSWER: D 30. 8 B. hash function C.16.. 56 C. stream cipher B. diffusion C. ____________ increases the redundancy of plain text. one block of plain text is encrypted at a time. In tunnel mode IPsec protects the ____. A. transport layer B. none of the mentioned ANSWER: A 39. PGP encrypts data by using a block cipher called ________________.16. private data encryption algorithm C. Semest. IP payload D..php?heading=III BCA 'B' [2014-2017]. block cipher C. block cipher C. none of the above ANSWER: A 38. In _______. none of the above ANSWER: A 37.. none of the mentioned 6 of 22 1/30/2017 3:16 PM . session layer ANSWER: B 40. entire IP packet B. one bit of plain text is encrypted at a time. http://172. both confusion and diffusion D. application layer D. stream cipher B. In _______.2. network layer C. DES encrypt blocks of _____ bits. 14 D. A. 16 ANSWER: D 34. both stream and block cipher D. A. 32 B. international data encryption algorithm B. A. IP header C. 128 ANSWER: C 35. A. internet data encryption algorithm D. 64 D. A.20/printqp. neither confusion nor diffusion ANSWER: B 36. IPSec is designed to provide the security at the _____. both stream and block cipher D. C. A. confusion B. Pretty Good Privacy is used in ____. ANSWER: A 41. firewall B. asymmetric key C. A. digital signature D. data key encryption ANSWER: A 44. public key encryption C. browser security B.20/printqp.php?heading=III BCA 'B' [2014-2017]. A. antivirus C. A digital signature needs a(n) _____ system.2. none of the mentioned ANSWER: B 42. either a or b D. none of the above. none of the above ANSWER: B 47. handwritten signature ANSWER: C 46. private key encryption D. A. Kerberos is an encryption-based system that uses _____. A. ANSWER: C 43. __________ is a popular session key creator protocol that requires an authentication server and a ticket-granting server. CA D. scanned signature B. Secret key encryption B. formatting ANSWER: A 45. A. FTP security D. screening packets to/from the network and provide controllable filtering of network traffic. signature in binary form C. email security C. isolating intranet from extranet C. A digital signature is _____. encrypting information D. B. http://172.. D. Mechanism to protect private network from outside attack is ____. Firewalls operate by __________.16. KDC B. symmetric key B. A. The pre-purchase phase. Semest.. neither a or b ANSWER: B 7 of 22 1/30/2017 3:16 PM . Kerberos C. A. TWO B.20/printqp. digital C. A. FOUR D. message confidentiality D.. Digital signature provides ______. none of the above ANSWER: D 55. neither a nor b ANSWER: C 50. Message ___ means that the receiver is ensured that the message is coming from the intended sender. 8 of 22 1/30/2017 3:16 PM . either a or b ANSWER: B 51. message authentication B. A. none of the above ANSWER: B 52. entity authentication C. THREE C. a _______ signature is a separate entity. ____ means to prove the identity of the entity that tries to access the system's resources.. nonrepudiation C. either a or b D. A ________ signature is included in the document. none of the above ANSWER: A 53. A(n) _____ can be used to preserve the integrity of a document or a message. conventional. digital B. none of the above ANSWER: B 54. message digest B. digital. nonrepudiation D. authentication D. A.16. http://172. integrity C. authentication ANSWER: B 49. integrity B. A. authentication B. message confidentiality D. message summary C. Digital signature cannot provide ____ for the message. _____ means that a sender must not be able to deny sending a message that he sent. A. confidentiality C. A hash function must meet _____ criteria. 48. Semest.2. A. A. both a and b D. Confidentiality B.php?heading=III BCA 'B' [2014-2017]. A. Confidentiality B. RSA. octal form. physical cash. authentication D. __________ refers more to asymmetric key cryptography. C. ANSWER: A 62. Message ____ means that the data must arrive at the receiver exactly as sent. Message ____ means that the sender and the receiver expect privacy. A. integrity C. non-repudiate. B. A. authenticates. integrity C. integrity C. The bank ___________the customer's message after getting the email request for emoney. Electronic money is also called as _______________. A. hexadecimal. 9 of 22 1/30/2017 3:16 PM . Timing attack. C. The physical form of money is converted into ___________. B. binary form. digital cash. decimal. A. authentication D. Eli Biham & Adi Shamir introduced ___________. access. http://172. internet cash. Confidentiality B. none of the above ANSWER: B 57. A. none of the above ANSWER: C 56. Semest. ANSWER: D 60. Double DES. ANSWER: C 59. D. none of the above ANSWER: A 58.php?heading=III BCA 'B' [2014-2017].16. integrate. A. Confidentiality B. B. differential & linear cryptoanalysis.2. C. ANSWER: A 61. C. DES.. A.. authentication D. eucash. D. not an imposter. D.20/printqp. B. D. Expansion permutation. P-box substitution. C. S-box. C. C. A. A. __________ is generally used in ECB. C. ANSWER: A 65. DES B.. RSA. B. ANSWER: A 68. Key transformation. D.16. ANSWER: A 69.CBC. RSA. Expansion permutations. C. A. 16. 10 of 22 1/30/2017 3:16 PM . P-box. DES encrypts data in block size of __________ bits each. Double DES. A..20/printqp. D. IDEA. DES B. ANSWER: A 64. 128.php?heading=III BCA 'B' [2014-2017]. B. Worms attack. 128. ___________ substitution is a process that accepts 48 bits from the XOR operation. A. C. AES C. AES. B. or CFB mode. A. D. D. Key transformation. D. ANSWER: A 67. C. B. http://172. 25. Virus attack. IDEA D. Data Encryption Standard also called as __________. ANSWER: A 63. AES. 21. A. S-box substitution. B. _________ is a block cipher. Semest. 18. Meet in middle attack. 64. _________is the first step in DES. D. Data Encryption Algorithm. 56. ANSWER: A 66.2. B. DES consists of __________ rounds to perform the substitution and transposition. C. Semest. A.32 ANSWER: C 11 of 22 1/30/2017 3:16 PM . dennis ANSWER: A 74. D. the plain text is _______ bits and the key is ____ bits in length.. ANSWER: C 71. C. B. RSA.MLA stands for __________. Bruce Schneier B. S/MIME.16. http://172. 48 B. RC4. message link agent. In DES.. 256. 64. private key cryptography standard. Tuchman C.16 C.DES-3. mailing list agent. A. multipurpose list agent. mail lock agent. 128. RC5. 8 C. A. Triple DEA was first proposed by _____. RSA. 32 ANSWER: C 75. B. D. 64. A. D.20/printqp. Blow fish was developed by ________. 16 D. A. Tuchman B. dennis ANSWER: A 76.php?heading=III BCA 'B' [2014-2017]. IDEA. ANSWER: A 70. Tuchman D. ANSWER: A 73. The number of rounds used for encryption in DES algorithm _____.56 D.2. fredick C. In S/MIME. MIME. The processed S/MIME along with security related data is called as ________. public key cryptography standard. D. A. C. ANSWER: A 72. A.32 B. B. nauman D. The cryptography algorithms used in S/MIME are _________. none ANSWER: B 82. single key encryption C. Conventional encryption also referred to as _____. cipher text C. all of the above. demography B. A. 13 seconds ANSWER: B 80. The study of encryption methods is known as _____. none of the above. 1986 B. 2. none ANSWER: B 83. ANSWER: D 84.16.. data encoding scheme D. _______ prevents the normal use or management of communication facilities or degrade performance. DES was adopted in the year ___. code breaking B. Semest.php?heading=III BCA 'B' [2014-2017]. cryptanalysis C. digital encryption standard C. both a and b D. If the key size is 56 than the time required to dercyption requires______. key D.20/printqp. 1977 D. 12 of 22 1/30/2017 3:16 PM . ANSWER: A 79. A. secret key encryption D. http://172. 1968 C. symmetric encrytion B. A. DES means _______. plain text B. A. A. decipher analysis ANSWER: B 81. A. The coded message is known as ____. data encryption standard B.15 milliseconds B. The study of principles/methods of deciphering ciphertext without knowing key is known as ________. 3 hours D. cryptography C. 10hrs C. biometric D. A..2. 77. 1982 ANSWER: C 78. A. authenticity ANSWER: B 91. system performance C. An unauthorized party gains access to an asset. A.php?heading=III BCA 'B' [2014-2017]. denial of services B. ANSWER: C 88. replay ANSWER: A 85. When one entity pretends to be a different entity is a ________ type of active attacks. active attack.2. interception D. 13 of 22 1/30/2017 3:16 PM . or monitoring of. 1 ANSWER: C 87. transmissions. traffic analysis B. _____ attacks are in the nature of eavesdropping on.16. Addition of records to a file is a ____ type of attack. An asset of the system is destroyed or becomes unavailable or unsuable. passive attacks C. 4 D.. integrity D.. Semest. http://172. release of message D. none of the above ANSWER: B 89. This type of attack is called as _____. modification of messages D. A. 2 C. interruption ANSWER: B 90. A. To prevent the opponent from learning the contents of message during transmissions is ________ type of attack . masquerade ANSWER: D 86. modification B. replay B. both a and b D. active attacks B. Active attack can be classified in to ___ categories. 3 B. modification of messages C. availability B.20/printqp. confidentiality C. fabrication C. masquerade C. This is an attack on ______. A. A. denial of services D. A. Dormant phase B. Access control D. Encryption B. Trap doors ANSWER: B 96. Interruption C. A. Interception B. http://172.. Execution phase ANSWER: B 97. in Microsoft word is/are _____. Access control B. Availability ANSWER: B 95.16. _____ requires that neither the sender nor the reciver of a message be able to deny the transmission. Triggering phase D. _______ ensures that the information in a computer system and transmitted information are accessible only for reading by authorized parties.20/printqp. Semest. Non repudiation D.php?heading=III BCA 'B' [2014-2017]. A. Non repudiation D. The type(s) of auto executing macros.. A. All of the above ANSWER: D 93. A ________ is a program that secretly takes over another Internet-attached computer and then uses that computer to launch attacks. Confidentiality ANSWER: D 94. Auto execute B. Digital signature C. Availability C. Confidentiality ANSWER: B 92. A. Integrity D. Integrity B. In _______ the virus places an identical copy of itself into other programs or into certain system areas on the disk. Non repudiation C. A.2. Virus D. Worm B. Zombie C. Propagation phase C. All of the above ANSWER: D 14 of 22 1/30/2017 3:16 PM . Command macro D. A. Auto macro C. Which of the following is not a security mechanisms? A. IAB mean _____________. A. http://172.20/printqp. Which is the largest disadvantage of the symmetric Encryption? A. Certificate authority B. Digital authority. Less secure encryption function.php?heading=III BCA 'B' [2014-2017]. steganography C. MAC address IP address B. Dual authority. _________ uniquely identifies the MIME entities uniquely with reference to multiple contexts. C. cryptography B. D. D. The method of hiding the secret is _____. ANSWER: B 102. Problem of the secure transmission of the Secret Key. Dual signature. More complex and therefore more time-consuming calculations. A. A symmetric encryption scheme has _________ ingredients. B. A.16. Content transfer encoding. Content type. three D. Semest. Digital certificate. ANSWER: B 100. ANSWER: C 99. C. _________ helps in ensuring non-fraudulent transactions on the web. B. five C. Merchant. D.. Content -id.2. A. ANSWER: A 101. six ANSWER: B 104. Isn't used any more.. D. C. IP address D. 98. Ethernet link address C. A. Kerberos version 4 requires the use of __________ A. C. Internet Architecture Board 15 of 22 1/30/2017 3:16 PM . Content description. A. Digital signature. B. __________ will ensure the merchant and their payment information. cryptanalysis ANSWER: B 103. stenography D. four B. Certificate authority. ISO network address ANSWER: C 105. Internet Architecture Base D.20/printqp. counter B. access control B.. router C. interval timer D. IPSec is implement in _____. Which one of the following is not IPSec services? A. gauge C. read frequency 16 of 22 1/30/2017 3:16 PM . all of the above ANSWER: D 107. none of the above ANSWER: C 108. Which one is the application of IPSec? A. firewall B. Which measure is used to detect intruders program execution activities? A. Intranet Architecture Board C. Which metrics can be used to find out the number of logical connection assigned to user application? A. RFC 2401 B. password failure at login C. RFC 3401 ANSWER: A 110. session layer ANSWER: B 109. resource utilization ANSWER: B 112.16. connection integrity C.php?heading=III BCA 'B' [2014-2017]. B. RFC 2402 C. Secure Remote access B. A. login frequency B. Semest. none of the above ANSWER: A 106. Secure E-Commerce D. Secure branch office connectivity C.. network layer B.2. limited traffic flow confidentiality ANSWER: B 111. transport layer C. A. Which IPSec specification document issued an overview of a security architecture? A. either a or b D. RFC 2406 D. http://172. IPSec is below the __________ layer. application layer D. confidentiality D. RSA D. ____ defines a format for text message that are sent using electronic mail.. user D. private key C. A. Triple DES C. A.2. Certificate authority B. both a and b D. all of the above ANSWER: D 117.509 recommends ____ algorithm. RFC348 D.509 format . A. The heart of the X. Semest.509 scheme is ____. SHA-1 D.. X. commercial B. A. A. RFC836 B. In X. RSA C. Blowfish ANSWER: C 114. Receiving agents of S/MIME uses ____ algorithm. DES B. RFC356 ANSWER: B 118. RFC822 C. none of the above ANSWER: A 115.509. private key C. none of the above ANSWER: C 119. D. admin C. directory server ANSWER: A 116. both a and b D. algorithm D.php?heading=III BCA 'B' [2014-2017]. The use of S/MIME ___.20/printqp. In X. public key B.16. A. MD5 ANSWER: B 17 of 22 1/30/2017 3:16 PM . Triple DES B. hash code B. http://172. the user certificate is created by ____ A. organization C. execution frequency ANSWER: D 113. signature field covers ___. Elliptic curve D.16.20/printqp. IDEA C. a hash code of a message is created using ____. SHA-1 B. one way authentication algorithm uses ___. email B. A. file storage application C. Which of the following public key algorithm is not used by the Digital Signature? A. DSS C. both a and b D. A. both a and b D. The RSA public key encryption algorithm was developed by___. Diffie . DSS C.2. The digital signature standard proposed in ____. RSA B. CAST B. In PGP. none of the above ANSWER: A 126. 1995 D. 18 of 22 1/30/2017 3:16 PM . the message is encrypted using ___.php?heading=III BCA 'B' [2014-2017]. 3DES D. A. http://172..Hellman ANSWER: D 121. schildt ANSWER: B 123. 1993 C. RSA B. 120. PGP can be used for ___. none of the above ANSWER: C 125. IDEA C. 3DES D. none of the above ANSWER: C 122. In PGP. all of the above ANSWER: D 127.. 1997 ANSWER: A 124. A. A. Rivert C. 1991 B. John B. Semest. Which of the following algorithm is used for the key exchange? A. Mohammed D. none of the above ANSWER: B 129. half duplex transformation of information C.20/printqp. recover attack D. data is protected during transformation B. full duplex transformation of information D. A. detect attack B. Security mechanism is ensured by ___. both a and b D. Message authentication code generates ____. D. prevent attack C. The most commonly used conventional algorithms are ____. transposition cipher C. http://172. data is not protected during transformation 19 of 22 1/30/2017 3:16 PM .2. all the above ANSWER: D 133. Secure hash algorithm developed by ___.. none of the above ANSWER: A 128. both a and b D. A. crackers C. Block cipher process ___. ANSI D. A. 1000 bits at a time B. none of the above ANSWER: A 131.16. A. A. In network security ___. NIST B. none of the above ANSWER: A 130. hackers B. does not generate data.php?heading=III BCA 'B' [2014-2017]. generates large block of data C. A. both a and b D. In cryptography data is protected from ___. A. single transformation of information B. Secure hash function C. generates small block of data B.. A. Semest. IEE C. block ciphers B. none of the above ANSWER: A 134. none of the above ANSWER: A 132. Hacking refers to ____. two keys for one message ANSWER: D 139. A. data access without permission B.2. Semest. methods C. Protocols refers to ___.. none of the above ANSWER: B 137.. B. A. A. one key for two message C. an illegal scam B. two different keys for different message D.16. none of the above ANSWER: C 138. none of the above ANSWER: A 135. auditing user's profile D.20/printqp. encryption. cryptography. scripting. data deletion without permission D. A.php?heading=III BCA 'B' [2014-2017]. Hash collisions means ___. checking user privileges B. ANSWER: C 141. rules and methods D. the web of trust. that key is part of ___. D. When you receive a public key that has been signed by a number of individuals. a digital fingerprint. D. rules B. verification to user's identity C. always the same key B. all of the above ANSWER: D 136. A. data is changed D. http://172. Secure Sockets Layers. A. Authentication refers to ____. C. data updation without permission C. a certificate authority C. An organization known as _______________ sends out information about known security holes in software. C. A. The study of secret codes associated with classified information and intelligence gathering is called ____. RSA 20 of 22 1/30/2017 3:16 PM . ANSWER: C 140. A. PGP ANSWER: B 142. 5 ANSWER: C 145. 4 D. ________ is the science and art of transforming messages to make them secure and immune to attacks. RSA C. Triple C. AES ANSWER: A 147.2. 2 B. 128 C. In _____ Mode. A. 64 D. either (a) or (b) D. plaintext attack D.16. The _________ attack can endanger the security of the Diffie-Hellman method if two parties are not authenticated to each other. neither (a) nor (b) ANSWER: A 144. Double B. 3 C.. The ________ method provides a one-time session key for two parties. CERT C. Cryptoanalysis C. http://172.php?heading=III BCA 'B' [2014-2017]. The DES function has _______ components. ________ DES was designed to increase the size of the DES key A. ciphertext attack C. none of the above ANSWER: A 148. 28 B. Quadruple D. 56 ANSWER: B 143. Cryptography B. B. PKI D. Semest. none of the above ANSWER: B 146. A. A. the authentication header is inserted immediately after the IP header.20/printqp. DES D.. A. 21 of 22 1/30/2017 3:16 PM . Keys that are _____ bits long cannot be cracked by brute-force means within a reasonable period of time. man-in-the-middle B. Diffie-Hellman B. Back-door Threats C. transport B. Sequence number of the IP packet D. Both (A) and (B) only.20/printqp.. authentication D. both a and b ANSWER: B 149. http://172. Underground Threats D.php?heading=III BCA 'B' [2014-2017]. A. Semest. Source address of the IP packet B. ANSWER: D Staff Name Srividhya R . Front-door Threats B. Which of the following is not the External Security Threats? A.16. 22 of 22 1/30/2017 3:16 PM . tunnel C. Which of the following pieces of information can be found in the IP header? A. Destination address for the IP packet C. Denial of Service (DoS) ANSWER: C 150..2.
Copyright © 2024 DOKUMEN.SITE Inc.