Sei sulla pagina 1di 22

http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

Dr.G.R.Damodaran College of Science


(Autonomous, affiliated to the Bharathiar University, recognized by the UGC)Re-
accredited at the 'A' Grade Level by the NAAC and ISO 9001:2008 Certified
CRISL rated 'A' (TN) for MBA and MIB Programmes

III BCA 'B' [2014-2017]


Semester VI
Elective NETWORK SECURITY - 606U4
Multiple Choice Questions.

1. In cryptography, what is cipher?


A. algorithm for performing encryption and decryption
B. encrypted message
C. both (a) and (b)
D. none of the mentioned
ANSWER: A

2. In asymmetric key cryptography, the private key is kept by _____.


A. sender
B. receiver
C. sender and receiver
D. all the connected devices to the network
ANSWER: B

3. Which one of the following algorithm is not used in asymmetric-key cryptography?


A. RSA algorithm
B. diffie-hellman algorithm
C. electronic code block algorithm
D. none of the mentioned
ANSWER: C

4. In cryptography, the order of the letters in a message is rearranged by ______.


A. transpositional ciphers
B. substitution ciphers
C. both (a) and (b)
D. none of the mentioned
ANSWER: A

5. Cryptanalysis is used ______.


A. to find some insecurity in a cryptographic scheme
B. to increase the speed
C. to encrypt the data
D. none of the mentioned
ANSWER: A

6. Which of the following is NOT a typical component of a security program?


A. The consequences for the person breaking the security policies

1 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

B. The policies and protective measures that will be used


C. The responsibilities of individuals involved in maintaining security
D. The responsibilities of those who abide by established security policies
ANSWER: A

7. Which of the following is true of interception?


A. It is aimed at preventing the capture of data and information being transmitted across a network.
B. It is focused on preventing outside persons or systems from accessing internal systems.
C. It prevents virus intrusion into an internal network via email.
D. All of the above.
ANSWER: A

8. A denial of service attack ___________.


A. can erase an entire Web site.
B. does not have to occur over a network.
C. is an intentional attempt to overload a Web server or Web site.
D. all of the above.
ANSWER: C

9. Which of the following describes someone who gains illegal access to a computer system?
A. Hacker
B. Identity thief
C. Intruder
D. Cyber-terrorist
ANSWER: A

10. A computer virus is _______.


A. Is a hidden program
B. Enters a computer without the owners knowledge.
C. can modify data or computer programs
D. all of the above
ANSWER: D

11. Which of the following are used to provide computer security in businesses?
A. Digital signatures
B. Firewalls
C. Encryption
D. All of the above
ANSWER: D

12. Which of the following is/are methods of providing secure communication between two entities through
the use of mathematical coding?
A. Digital signature encryption
B. Public key encryption
C. Private key encryption
D. All of the above
ANSWER: B

13. Which of the following requires two keys - a public and private one - that are used by the sender and
receiver to encode a message?
A. Digital signature encryption

2 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

B. Public key encryption


C. Private key encryption
D. Virtual key encryption
ANSWER: B

14. What is major drawback of anomaly detection IDS ?


A. These are very slow at detection
B. It generates many false alarms
C. It doesnt detect novel attacks
D. None of these
ANSWER: B

15. Which of the following is an advantage of anomaly detection?


A. Rules are easy to define.
B. Custom protocols can be easily analyzed.
C. The engine can scale as the rule set grows.
D. Malicious activity that falls within normal usage patterns is detected.
ANSWER: C

16. A false positive can be defined as ____.


A. an alert that indicates nefarious activity on a system that, upon further inspection, turns out to
represent legitimate network traffic or behavior.
B. an alert that indicates nefarious activity on a system that is not running on the network.
C. the lack of an alert for nefarious activity.
D. Both a and b
ANSWER: D

17. Which is the largest disadvantage of the symmetric Encryption?


A. more complex and therefore more time-consuming calculations.
B. Problem of the secure transmission of the Secret Key.
C. Less secure encryption function.
D. Isn't used any more.
ANSWER: B

18. Which of the following Algorithms belong to symmetric encryption?


A. TripleDES
B. RSA
C. RC5
D. Both a and c
ANSWER: D

19. __________ are used in denial of service attacks, typically against targeted web sites.
A. Worm
B. Zombie
C. Virus
D. Trojan horse
ANSWER: B

20. Select the correct order for the different phases of virus execution. i) Propagation phase ii) Dormant
phase iii)Execution phase iv) Triggering phase
A. i, ii, iii, and iv

3 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

B. i, iii, ii and iv
C. ii, i, iv and iii
D. ii, iii, iv and i
ANSWER: C

21. A _________attaches itself to executable files and replicates, when the infected program is executed,
by finding other executable files to infect.
A. Stealth virus
B. Polymorphic Virus
C. Parasitic Virus
D. Macro Virus
ANSWER: C

22. ______________ is a form of virus explicitly designed to hide itself from detection by antivirus
software.
A. Stealth virus
B. Polymorphic Virus
C. Parasitic Virus
D. Macro Virus
ANSWER: A

23. A _______ creates copies during replication that are functionally equivalent but have distinctly
different bit patterns.
A. Boot Sector Virus
B. Polymorphic Virus
C. Parasitic Virus
D. Macro Virus
ANSWER: B

24. A portion of the Polymorphic virus, generally called a ______, creates, a random encryption, key to
encrypt the remainder of the virus.
A. mutual engine
B. mutation engine
C. multiple engine
D. polymorphic engine
ANSWER: B

25. State whether the following statement is true. i) A macro virus is platform independent. ii) Macro
viruses infect documents, not executable portions of code.
A. i-only
B. ii-only
C. Both i and ii
D. Not i and ii
ANSWER: C

26. ______ is an encryption/decryption key known only to the party or parties that exchange secret
messages.
A. e-signature
B. digital certificate
C. private key
D. security token

4 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

ANSWER: C

27. _____ is the most widely used privacy-ensuring program by individuals and is also used by many
corporations which is developed by Philip R. Zimmermann.
A. DSS
B. OCSP
C. Secure HTTP
D. Pretty Good Privacy
ANSWER: D

28. _____ is the encryption algorithm that will begin to supplant the Data Encryption Standard (DES) - and
later Triple DES - over the next few years as the new standard encryption algorithm.
A. Rijndael
B. kerberos
C. blowfish
D. IPsec
ANSWER: A

29. ____ is a mode of operation for a block cipher, with the characteristic that each possible block of
plaintext has a defined corresponding ciphertext value and vice versa.
A. footprinting
B. hash function
C. watermark
D. electronic code block
ANSWER: D

30. ____ is a trial and error method used to decode encrypted data through exhaustive effort rather than
employing intellectual strategies.
A. chaffing and winnowing
B. cryptanalysis
C. serendipity
D. brute force cracking
ANSWER: D

31. In IDEA, the key size is _______.


A. 128 bytes
B. 128 bits
C. 256 bytes
D. 256 bits
ANSWER: B

32. _____ is based on the IDEA algorithm.


A. S/MIME
B. PGP
C. SET
D. SSL
ANSWER: B

33. There are _____ rounds in DES.


A. 8
B. 10

5 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

C. 14
D. 16
ANSWER: D

34. DES encrypt blocks of _____ bits.


A. 32
B. 56
C. 64
D. 128
ANSWER: C

35. ____________ increases the redundancy of plain text.


A. confusion
B. diffusion
C. both confusion and diffusion
D. neither confusion nor diffusion
ANSWER: B

36. In _______, one block of plain text is encrypted at a time.


A. stream cipher
B. block cipher
C. both stream and block cipher
D. none of the above
ANSWER: A

37. In _______, one bit of plain text is encrypted at a time.


A. stream cipher
B. block cipher
C. both stream and block cipher
D. none of the above
ANSWER: A

38. In tunnel mode IPsec protects the ____.


A. entire IP packet
B. IP header
C. IP payload
D. none of the mentioned
ANSWER: A

39. IPSec is designed to provide the security at the _____.


A. transport layer
B. network layer
C. application layer
D. session layer
ANSWER: B

40. PGP encrypts data by using a block cipher called ________________.


A. international data encryption algorithm
B. private data encryption algorithm
C. internet data encryption algorithm
D. none of the mentioned

6 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

ANSWER: A

41. Pretty Good Privacy is used in ____.


A. browser security
B. email security
C. FTP security
D. none of the mentioned
ANSWER: B

42. Firewalls operate by __________.


A. The pre-purchase phase.
B. isolating intranet from extranet
C. screening packets to/from the network and provide controllable filtering of network traffic.
D. none of the above.
ANSWER: C

43. Kerberos is an encryption-based system that uses _____.


A. Secret key encryption
B. public key encryption
C. private key encryption
D. data key encryption
ANSWER: A

44. Mechanism to protect private network from outside attack is ____.


A. firewall
B. antivirus
C. digital signature
D. formatting
ANSWER: A

45. A digital signature is _____.


A. scanned signature
B. signature in binary form
C. encrypting information
D. handwritten signature
ANSWER: C

46. __________ is a popular session key creator protocol that requires an authentication server and a
ticket-granting server.
A. KDC
B. Kerberos
C. CA
D. none of the above
ANSWER: B

47. A digital signature needs a(n) _____ system.


A. symmetric key
B. asymmetric key
C. either a or b
D. neither a or b
ANSWER: B

7 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

48. Digital signature cannot provide ____ for the message.


A. integrity
B. confidentiality
C. nonrepudiation
D. authentication
ANSWER: B

49. Digital signature provides ______.


A. authentication
B. nonrepudiation
C. both a and b
D. neither a nor b
ANSWER: C

50. A ________ signature is included in the document; a _______ signature is a separate entity.
A. conventional; digital
B. digital; digital
C. either a or b
D. either a or b
ANSWER: B

51. A hash function must meet _____ criteria.


A. TWO
B. THREE
C. FOUR
D. none of the above
ANSWER: B

52. A(n) _____ can be used to preserve the integrity of a document or a message.
A. message digest
B. message summary
C. message confidentiality
D. none of the above
ANSWER: A

53. ____ means to prove the identity of the entity that tries to access the system's resources.
A. message authentication
B. entity authentication
C. message confidentiality
D. none of the above
ANSWER: B

54. _____ means that a sender must not be able to deny sending a message that he sent.
A. Confidentiality
B. integrity
C. authentication
D. none of the above
ANSWER: D

55. Message ___ means that the receiver is ensured that the message is coming from the intended sender,

8 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

not an imposter.
A. Confidentiality
B. integrity
C. authentication
D. none of the above
ANSWER: C

56. Message ____ means that the data must arrive at the receiver exactly as sent.
A. Confidentiality
B. integrity
C. authentication
D. none of the above
ANSWER: B

57. Message ____ means that the sender and the receiver expect privacy.
A. Confidentiality
B. integrity
C. authentication
D. none of the above
ANSWER: A

58. The bank ___________the customer's message after getting the email request for emoney.
A. integrate.
B. access.
C. authenticates.
D. non-repudiate.
ANSWER: C

59. The physical form of money is converted into ___________.


A. octal form.
B. hexadecimal.
C. decimal.
D. binary form.
ANSWER: D

60. Electronic money is also called as _______________.


A. digital cash.
B. internet cash.
C. eucash.
D. physical cash.
ANSWER: A

61. Eli Biham & Adi Shamir introduced ___________.


A. differential & linear cryptoanalysis.
B. Double DES.
C. DES.
D. RSA.
ANSWER: A

62. __________ refers more to asymmetric key cryptography.


A. Timing attack.

9 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

B. Meet in middle attack.


C. Virus attack.
D. Worms attack.
ANSWER: A

63. ___________ substitution is a process that accepts 48 bits from the XOR operation.
A. S-box.
B. P-box.
C. Expansion permutations.
D. Key transformation.
ANSWER: A

64. _________is the first step in DES.


A. Key transformation.
B. Expansion permutation.
C. S-box substitution.
D. P-box substitution.
ANSWER: A

65. DES consists of __________ rounds to perform the substitution and transposition.
A. 16.
B. 18.
C. 21.
D. 25.
ANSWER: A

66. __________ is generally used in ECB,CBC, or CFB mode.


A. DES
B. AES
C. IDEA
D. RSA.
ANSWER: A

67. Data Encryption Standard also called as __________.


A. Data Encryption Algorithm.
B. Double DES.
C. AES.
D. RSA.
ANSWER: A

68. DES encrypts data in block size of __________ bits each.


A. 64.
B. 128.
C. 128.
D. 56.
ANSWER: A

69. _________ is a block cipher.


A. DES
B. IDEA.
C. AES.

10 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

D. RSA.
ANSWER: A

70. The cryptography algorithms used in S/MIME are _________.


A. IDEA.
B. RC4.
C. RSA,DES-3.
D. RC5.
ANSWER: C

71. In S/MIME,MLA stands for __________.


A. mailing list agent.
B. multipurpose list agent.
C. mail lock agent.
D. message link agent.
ANSWER: A

72. The processed S/MIME along with security related data is called as ________.
A. public key cryptography standard.
B. private key cryptography standard.
C. S/MIME.
D. MIME.
ANSWER: A

73. Blow fish was developed by ________.


A. Bruce Schneier
B. Tuchman
C. Tuchman
D. dennis
ANSWER: A

74. The number of rounds used for encryption in DES algorithm _____.
A. 48
B. 8
C. 16
D. 32
ANSWER: C

75. Triple DEA was first proposed by _____.


A. Tuchman
B. fredick
C. nauman
D. dennis
ANSWER: A

76. In DES, the plain text is _______ bits and the key is ____ bits in length.
A. 128,32
B. 64,16
C. 64,56
D. 256,32
ANSWER: C

11 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

77. DES was adopted in the year ___.


A. 1986
B. 1968
C. 1977
D. 1982
ANSWER: C

78. DES means _______.


A. data encryption standard
B. digital encryption standard
C. data encoding scheme
D. none of the above.
ANSWER: A

79. If the key size is 56 than the time required to dercyption requires______.
A. 2.15 milliseconds
B. 10hrs
C. 3 hours
D. 13 seconds
ANSWER: B

80. The study of principles/methods of deciphering ciphertext without knowing key is known as ________.
A. code breaking
B. cryptanalysis
C. both a and b
D. decipher analysis
ANSWER: B

81. The study of encryption methods is known as _____.


A. demography
B. cryptography
C. biometric
D. none
ANSWER: B

82. The coded message is known as ____.


A. plain text
B. cipher text
C. key
D. none
ANSWER: B

83. Conventional encryption also referred to as _____.


A. symmetric encrytion
B. single key encryption
C. secret key encryption
D. all of the above.
ANSWER: D

84. _______ prevents the normal use or management of communication facilities or degrade performance.

12 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

A. denial of services
B. masquerade
C. modification of messages
D. replay
ANSWER: A

85. When one entity pretends to be a different entity is a ________ type of active attacks.
A. replay
B. modification of messages
C. denial of services
D. masquerade
ANSWER: D

86. Active attack can be classified in to ___ categories.


A. 3
B. 2
C. 4
D. 1
ANSWER: C

87. To prevent the opponent from learning the contents of message during transmissions is ________ type
of attack .
A. traffic analysis
B. system performance
C. release of message
D. active attack.
ANSWER: C

88. _____ attacks are in the nature of eavesdropping on, or monitoring of, transmissions.
A. active attacks
B. passive attacks
C. both a and b
D. none of the above
ANSWER: B

89. Addition of records to a file is a ____ type of attack.


A. modification
B. fabrication
C. interception
D. interruption
ANSWER: B

90. An unauthorized party gains access to an asset. This is an attack on ______.


A. availability
B. confidentiality
C. integrity
D. authenticity
ANSWER: B

91. An asset of the system is destroyed or becomes unavailable or unsuable. This type of attack is called as
_____.

13 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

A. Interception
B. Interruption
C. Non repudiation
D. Confidentiality
ANSWER: B

92. Which of the following is not a security mechanisms?


A. Encryption
B. Digital signature
C. Access control
D. All of the above
ANSWER: D

93. _______ ensures that the information in a computer system and transmitted information are accessible
only for reading by authorized parties.
A. Integrity
B. Availability
C. Non repudiation
D. Confidentiality
ANSWER: D

94. _____ requires that neither the sender nor the reciver of a message be able to deny the transmission.
A. Access control
B. Non repudiation
C. Integrity
D. Availability
ANSWER: B

95. A ________ is a program that secretly takes over another Internet-attached computer and then uses
that computer to launch attacks.
A. Worm
B. Zombie
C. Virus
D. Trap doors
ANSWER: B

96. In _______ the virus places an identical copy of itself into other programs or into certain system areas
on the disk.
A. Dormant phase
B. Propagation phase
C. Triggering phase
D. Execution phase
ANSWER: B

97. The type(s) of auto executing macros, in Microsoft word is/are _____.
A. Auto execute
B. Auto macro
C. Command macro
D. All of the above
ANSWER: D

14 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

98. __________ will ensure the merchant and their payment information.
A. Digital certificate.
B. Merchant.
C. Dual signature.
D. Certificate authority.
ANSWER: C

99. Which is the largest disadvantage of the symmetric Encryption?


A. More complex and therefore more time-consuming calculations.
B. Problem of the secure transmission of the Secret Key.
C. Less secure encryption function.
D. Isn't used any more.
ANSWER: B

100. _________ helps in ensuring non-fraudulent transactions on the web.


A. Certificate authority
B. Digital authority.
C. Dual authority.
D. Digital signature.
ANSWER: A

101. _________ uniquely identifies the MIME entities uniquely with reference to multiple contexts.
A. Content description.
B. Content -id.
C. Content type.
D. Content transfer encoding.
ANSWER: B

102. The method of hiding the secret is _____.


A. cryptography
B. steganography
C. stenography
D. cryptanalysis
ANSWER: B

103. A symmetric encryption scheme has _________ ingredients.


A. four
B. five
C. three
D. six
ANSWER: B

104. Kerberos version 4 requires the use of __________


A. MAC address IP address
B. Ethernet link address
C. IP address
D. ISO network address
ANSWER: C

105. IAB mean _____________.


A. Internet Architecture Board

15 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

B. Intranet Architecture Board


C. Internet Architecture Base
D. none of the above
ANSWER: A

106. Which one is the application of IPSec?


A. Secure Remote access
B. Secure branch office connectivity
C. Secure E-Commerce
D. all of the above
ANSWER: D

107. IPSec is implement in _____.


A. firewall
B. router
C. either a or b
D. none of the above
ANSWER: C

108. IPSec is below the __________ layer.


A. network layer
B. transport layer
C. application layer
D. session layer
ANSWER: B

109. Which IPSec specification document issued an overview of a security architecture?


A. RFC 2401
B. RFC 2402
C. RFC 2406
D. RFC 3401
ANSWER: A

110. Which one of the following is not IPSec services?


A. access control
B. connection integrity
C. confidentiality
D. limited traffic flow confidentiality
ANSWER: B

111. Which metrics can be used to find out the number of logical connection assigned to user application?
A. counter
B. gauge
C. interval timer
D. resource utilization
ANSWER: B

112. Which measure is used to detect intruders program execution activities?


A. login frequency
B. password failure at login
C. read frequency

16 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

D. execution frequency
ANSWER: D

113. X.509 recommends ____ algorithm.


A. DES
B. Triple DES
C. RSA
D. Blowfish
ANSWER: C

114. The heart of the X.509 scheme is ____.


A. public key
B. private key
C. both a and b
D. none of the above
ANSWER: A

115. In X.509, the user certificate is created by ____


A. Certificate authority
B. admin
C. user
D. directory server
ANSWER: A

116. In X.509 format , signature field covers ___.


A. hash code
B. private key
C. algorithm
D. all of the above
ANSWER: D

117. ____ defines a format for text message that are sent using electronic mail.
A. RFC836
B. RFC822
C. RFC348
D. RFC356
ANSWER: B

118. The use of S/MIME ___.


A. commercial
B. organization
C. both a and b
D. none of the above
ANSWER: C

119. Receiving agents of S/MIME uses ____ algorithm.


A. Triple DES
B. RSA
C. SHA-1
D. MD5
ANSWER: B

17 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

120. Which of the following public key algorithm is not used by the Digital Signature?
A. RSA
B. DSS
C. Elliptic curve
D. Diffie - Hellman
ANSWER: D

121. Which of the following algorithm is used for the key exchange?
A. RSA
B. DSS
C. both a and b
D. none of the above
ANSWER: C

122. The RSA public key encryption algorithm was developed by___.
A. John
B. Rivert
C. Mohammed
D. schildt
ANSWER: B

123. The digital signature standard proposed in ____.


A. 1991
B. 1993
C. 1995
D. 1997
ANSWER: A

124. PGP can be used for ___.


A. email
B. file storage application
C. both a and b
D. none of the above
ANSWER: C

125. In PGP, a hash code of a message is created using ____.


A. SHA-1
B. IDEA
C. 3DES
D. none of the above
ANSWER: A

126. In PGP, the message is encrypted using ___.


A. CAST
B. IDEA
C. 3DES
D. all of the above
ANSWER: D

127. one way authentication algorithm uses ___.

18 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

A. single transformation of information


B. half duplex transformation of information
C. full duplex transformation of information
D. none of the above
ANSWER: A

128. Block cipher process ___.


A. 1000 bits at a time
B. Secure hash function
C. both a and b
D. none of the above
ANSWER: B

129. Secure hash algorithm developed by ___.


A. NIST
B. IEE
C. ANSI
D. none of the above
ANSWER: A

130. Message authentication code generates ____.


A. generates small block of data
B. generates large block of data
C. does not generate data.
D. none of the above
ANSWER: A

131. The most commonly used conventional algorithms are ____.


A. block ciphers
B. transposition cipher
C. both a and b
D. none of the above
ANSWER: A

132. Security mechanism is ensured by ___.


A. detect attack
B. prevent attack
C. recover attack
D. all the above
ANSWER: D

133. In cryptography data is protected from ___.


A. hackers
B. crackers
C. both a and b
D. none of the above
ANSWER: A

134. In network security ___.


A. data is protected during transformation
B. data is not protected during transformation

19 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

C. data is changed
D. none of the above
ANSWER: A

135. Hacking refers to ____.


A. data access without permission
B. data updation without permission
C. data deletion without permission
D. all of the above
ANSWER: D

136. Authentication refers to ____.


A. checking user privileges
B. verification to user's identity
C. auditing user's profile
D. none of the above
ANSWER: B

137. Protocols refers to ___.


A. rules
B. methods
C. rules and methods
D. none of the above
ANSWER: C

138. Hash collisions means ___.


A. always the same key
B. one key for two message
C. two different keys for different message
D. two keys for one message
ANSWER: D

139. The study of secret codes associated with classified information and intelligence gathering is called
____.
A. encryption.
B. scripting.
C. cryptography.
D. Secure Sockets Layers.
ANSWER: C

140. When you receive a public key that has been signed by a number of individuals, that key is part of
___.
A. an illegal scam
B. a certificate authority
C. the web of trust.
D. a digital fingerprint.
ANSWER: C

141. An organization known as _______________ sends out information about known security holes in
software.
A. RSA

20 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

B. CERT
C. PKI
D. PGP
ANSWER: B

142. Keys that are _____ bits long cannot be cracked by brute-force means within a reasonable period of
time.
A. 28
B. 128
C. 64
D. 56
ANSWER: B

143. ________ is the science and art of transforming messages to make them secure and immune to
attacks.
A. Cryptography
B. Cryptoanalysis
C. either (a) or (b)
D. neither (a) nor (b)
ANSWER: A

144. The DES function has _______ components.


A. 2
B. 3
C. 4
D. 5
ANSWER: C

145. ________ DES was designed to increase the size of the DES key
A. Double
B. Triple
C. Quadruple
D. none of the above
ANSWER: B

146. The ________ method provides a one-time session key for two parties.
A. Diffie-Hellman
B. RSA
C. DES
D. AES
ANSWER: A

147. The _________ attack can endanger the security of the Diffie-Hellman method if two parties are not
authenticated to each other.
A. man-in-the-middle
B. ciphertext attack
C. plaintext attack
D. none of the above
ANSWER: A

148. In _____ Mode, the authentication header is inserted immediately after the IP header.

21 of 22 1/30/2017 3:16 PM
http://172.16.2.20/printqp.php?heading=III BCA 'B' [2014-2017], Semest...

A. transport
B. tunnel
C. authentication
D. both a and b
ANSWER: B

149. Which of the following is not the External Security Threats?


A. Front-door Threats
B. Back-door Threats
C. Underground Threats
D. Denial of Service (DoS)
ANSWER: C

150. Which of the following pieces of information can be found in the IP header?
A. Source address of the IP packet
B. Destination address for the IP packet
C. Sequence number of the IP packet
D. Both (A) and (B) only.
ANSWER: D

Staff Name
Srividhya R .

22 of 22 1/30/2017 3:16 PM

Potrebbero piacerti anche