Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 212-81 EC-Council Certified Encryption Specialist (ECES) is now Stable and With Pass Result

212-81 Practice Exam Questions and Answers

EC-Council Certified Encryption Specialist (ECES)

Last Update 2 days ago
Total Questions : 206

212-81 is stable now with all latest exam questions are added 2 days ago. Just download our Full package and start your journey with ECCouncil EC-Council Certified Encryption Specialist (ECES) certification. All these ECCouncil 212-81 practice exam questions are real and verified by our Experts in the related industry fields.

212-81 PDF

212-81 PDF (Printable)
$48
$119.99

212-81 Testing Engine

212-81 PDF (Printable)
$56
$139.99

212-81 PDF + Testing Engine

212-81 PDF (Printable)
$70.8
$176.99
Question # 1

If the round function is a cryptographically secure pseudorandom function, then ___rounds is sufficient to make it a "strong" pseudorandom permutation.

Options:

A.  

15

B.  

16

C.  

3

D.  

4

Discussion 0
Question # 2

Part of understanding cryptography is understanding the cryptographic primitives that go into any crypto system. A(n) _______ is a fixed-size input to a cryptographic primitive that is random or pseudorandom.

Options:

A.  

Key

B.  

IV

C.  

Chain

D.  

Salt

Discussion 0
Question # 3

Which of the following algorithms uses three different keys to encrypt the plain text?

Options:

A.  

Skipjack

B.  

AES

C.  

Blowfish

D.  

3DES

Discussion 0
Question # 4

You are studying classic ciphers. You have been examining the difference between single substitution and multi-substitution. Which one of the following is an example of a multi-alphabet cipher?

Options:

A.  

Rot13

B.  

Caesar

C.  

Atbash

D.  

Vigenère

Discussion 0
Question # 5

The art and science of writing hidden messages so that no one suspects the existence of the message, a type of security through obscurity. Message can be hidden in picture or audio file for example. Uses least significant bits in a file to store data.

Options:

A.  

Steganography

B.  

Cryptosystem

C.  

Avalanche effect

D.  

Key Schedule

Discussion 0
Question # 6

Which of the following statements is most true regarding binary operations and encryption?

Options:

A.  

They can provide secure encryption

B.  

They are only useful as a teaching method

C.  

They can form a part of viable encryption methods

D.  

They are completely useless

Discussion 0
Question # 7

You are explaining the details of the AES algorithm to cryptography students. You are discussing the derivation of the round keys from the shared symmetric key. The portion of AES where round keys are derived from the cipher key using Rijndael's key schedule is called what?

Options:

A.  

The key expansion phase

B.  

The round key phase

C.  

The bit shifting phase

D.  

The initial round

Discussion 0
Question # 8

A measure of the uncertainty associated with a random variable.

Options:

A.  

Collision

B.  

Whitening

C.  

Diffusion

D.  

Entropy

Discussion 0
Question # 9

A number that is used only one time, then discarded is called what?

Options:

A.  

IV

B.  

Nonce

C.  

Chain

D.  

Salt

Discussion 0
Question # 10

Frank is trying to break into an encrypted file… He is attempting all the possible keys that could be used for this algorithm. Attempting to crack encryption by simply trying as many randomly generated keys as possible is referred to as what?

Options:

A.  

Rainbow table

B.  

Frequency analysis

C.  

Brute force

D.  

Kasiski

Discussion 0
Question # 11

What is the largest key size that AES can use?

Options:

A.  

256

B.  

56

C.  

512

D.  

128

Discussion 0
Question # 12

What type of encryption uses different keys to encrypt and decrypt the message?

Options:

A.  

Asymmetric

B.  

Symmetric

C.  

Secure

D.  

Private key

Discussion 0
Question # 13

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264-1) bits and resembles the MD5 algorithm?

Options:

A.  

SHA-0

B.  

SHA-2

C.  

SHA-1

D.  

SHA-3

Discussion 0
Question # 14

What is Kerchoff's principle?

Options:

A.  

A minimum of 15 rounds is needed for a Feistel cipher to be secure

B.  

Only the key needs to be secret, not the actual algorithm

C.  

Both algorithm and key should be kept secret

D.  

A minimum key size of 256 bits is necessary for security

Discussion 0
Question # 15

A non-secret binary vector used as the initializing input algorithm for encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance.

Options:

A.  

IV

B.  

Salt

C.  

L2TP

D.  

Nonce

Discussion 0
Question # 16

With Cipher feedback (CFB) what happens?

Options:

A.  

The key is reapplied

B.  

The ciphertext block is encrypted then the ciphertext produced is XOR’d back with the plaintext to produce the current ciphertext block

C.  

The block cipher is turned into a stream cipher

D.  

The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption

Discussion 0
Question # 17

Which of the following is an asymmetric algorithm related to the equation y^2 = x^3 + Ax + B?

Options:

A.  

Blowfish

B.  

Elliptic Curve

C.  

AES

D.  

RSA

Discussion 0
Question # 18

Which component of IPsec performs protocol-level functions that are required to encrypt and decrypt the packets?

Options:

A.  

IPsec Policy Agent

B.  

Internet Key Exchange (IKE)

C.  

Oakley

D.  

IPsec driver

Discussion 0
Question # 19

Which one of the following is an authentication method that sends the username and password in cleartext?

Options:

A.  

PAP

B.  

CHAP

C.  

Kerberos

D.  

SPAP

Discussion 0
Question # 20

The mode makes a block cipher into a synchronous stream cipher. It generates keystream blocks, which are then XORed with the plaintext blocks to get the ciphertext.

Options:

A.  

Cipher-block chaining (CBC)

B.  

Electronic codebook (ECB)

C.  

Output feedback (OFB)

D.  

Cipher feedback (CFB)

Discussion 0
Question # 21

What is a "Collision attack" in cryptography?

Options:

A.  

Collision attacks try to break the hash into three parts to get the plaintext value

B.  

Collision attacks try to get the public key

C.  

Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key

D.  

Collision attacks try to find two inputs producing the same

Discussion 0
Question # 22

Which one of the following terms describes two numbers that have no common factors?

Options:

A.  

Coprime

B.  

Fermat's number

C.  

Euler's totient

D.  

Convergent

Discussion 0
Question # 23

Nicholas is working at a bank in Germany. He is looking at German standards for pseudo random number generators. He wants a good PRNG for generating symmetric keys. The German Federal Office for Information Security (BSI) has established four criteria for quality of random number generators. Which ones can be used for cryptography?

Options:

A.  

K4

B.  

K5

C.  

K3

D.  

K2

E.  

K1

Discussion 0
Question # 24

Which one of the following attempts to hide data in plain view?

Options:

A.  

Cryptography

B.  

Substitution

C.  

Steganography

D.  

Asymmetric cryptography

Discussion 0
Question # 25

Which of the following is a substitution cipher used by ancient Hebrew scholars?

Options:

A.  

Atbash

B.  

Vigenere

C.  

Caesar

D.  

Scytale

Discussion 0
Question # 26

Algorithm that was chosen for the Data Encryption Standard, which was altered and renamed Data Encryption Algorithm.

Options:

A.  

Blowfish

B.  

Rijndael

C.  

Lucifer

D.  

El Gamal

Discussion 0
Question # 27

Basic information theory is the basis for modern symmetric ciphers. Understanding the terminology of information theory is, therefore, important. Changes to one character in the plaintext affect multiple characters in the ciphertext. What is this referred to?

Options:

A.  

Avalanche

B.  

Confusion

C.  

Scrambling

D.  

Diffusion

Discussion 0
Question # 28

Storing private keys with a third party is referred to as what?

Options:

A.  

Key caching

B.  

Key storage

C.  

Key banking

D.  

Key escrow

Discussion 0
Question # 29

A cryptographic hash function which uses a Merkle tree-like structure to allow for immense parallel computation of hashes for very long inputs. Authors claim a performance of 28 cycles per byte for MD6-256 on an Intel Core 2 Duo and provable resistance against differential cryptanalysis.

Options:

A.  

TIGER

B.  

GOST

C.  

MD5

D.  

MD6

Discussion 0
Question # 30

In order to understand RS

A.  

you must understand the key generation algorithm as well as the encryption and decryption algorithms. Which one of the following equations describes the encryption process for RSA?

Options:

A.  

Me mod n

B.  

Ce mod n

C.  

y2 = x3 + Ax + B

D.  

P = Cd mod n

Discussion 0
Question # 31

Which one of the following is an algorithm that uses variable length key from 1 to 256 bytes, which constitutes a state table that is used for subsequent generation of pseudorandom bytes and then a pseudorandom string of bits, which is XORed with the plaintext to produce the ciphertext?

Options:

A.  

PIKE

B.  

Twofish

C.  

RC4

D.  

Blowfish

Discussion 0
Question # 32

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's ________ integrity check mechanism provides security against a replay attack.

Options:

A.  

CBC-MAC

B.  

CRC-MAC

C.  

CRC-32

D.  

CBC-32

Discussion 0
Question # 33

A transposition cipher invented 1918 by Fritz Nebel, used a 36 letter alphabet and a modified Polybius square with a single columnar transposition.

Options:

A.  

ADFVGX Cipher

B.  

ROT13 Cipher

C.  

Book Ciphers

D.  

Cipher Disk

Discussion 0
Question # 34

If you use substitution alone, what weakness is present in the resulting cipher text?

Options:

A.  

It is the same length as the original text

B.  

It is easily broken with modern computers

C.  

It maintains letter and word frequency

D.  

It is too simple

Discussion 0
Question # 35

Protocol suite provides a method of setting up a secure channel for protected data exchange between two devices.

Options:

A.  

CLR

B.  

OCSP

C.  

TLS

D.  

IPSec

Discussion 0
Question # 36

Original, unencrypted information is referred to as ____.

Options:

A.  

text

B.  

plaintext

C.  

ciphertext

D.  

cleartext

Discussion 0
Question # 37

This is a proprietary version of PAP. Encrypts username and password as it is sent across network.

Options:

A.  

PPTP VPN

B.  

S-PAP

C.  

Kerberos

D.  

WPA2

Discussion 0
Question # 38

Which of the following is the successor of SSL?

Options:

A.  

GRE

B.  

RSA

C.  

IPSec

D.  

TLS

Discussion 0
Question # 39

A cipher is defined as what

Options:

A.  

The algorithm(s) needed to encrypt and decrypt a message

B.  

Encrypted text

C.  

The key used to encrypt a message

D.  

Any algorithm used in cryptography

Discussion 0
Question # 40

Which analysis type is based on the statistics of the numbers of unique colors and close-color pairs in a 24-bit image, a method that analyzes the pairs of colors created by LSB embedding?

Options:

A.  

Differential Analysis

B.  

Discrete Cosine Transform

C.  

Raw Quick Pair

D.  

Chi squared analysis

Discussion 0
Question # 41

A _______ product refers to an NSA-endorsed classified or controlled cryptographic item for classified or sensitive U. S. government information, including cryptographic equipment, assembly, or component classified or certified by NSA for encrypting and decrypting classified and sensitive national security information when appropriately keyed

Options:

A.  

Туре 1

B.  

Туре 4

C.  

Туре 2

D.  

Туре 3

Discussion 0
Question # 42

Which of the following acts as a verifier for the certificate authority?

Options:

A.  

Certificate Management system

B.  

Directory management system

C.  

Registration authority

D.  

Certificate authority

Discussion 0
Question # 43

A protocol for key aggreement based on Diffie-Hellman. Created in 1995. Incorporated into the public key standard IEEE P1363.

Options:

A.  

Blum Blum Shub

B.  

Elliptic Curve

C.  

Menezes-Qu-Vanstone

D.  

Euler's totient

Discussion 0
Question # 44

A simple algorithm that will take the initial key and from that generate a slightly different key each round.

Options:

A.  

Key Schedule

B.  

Feistel Network

C.  

SHA-2

D.  

Diffie-Helman

Discussion 0
Question # 45

What does Output feedback (OFB) do:

Options:

A.  

The message is divided into blocks and each block is encrypted separately. This is the most basic mode for symmetric encryption

B.  

The cipher text from the current round is XORed with the plaintext from the previous round

C.  

A block cipher is converted into a stream cipher by generating a keystream blocks, which are then XORed with the plaintext blocks to get the ciphertext

D.  

The cipher text from the current round is XORed with the plaintext for the next round

Discussion 0
Question # 46

When learning algorithms, such as RSA, it is important to understand the mathematics being used. In RSA, the number of positive integers less than or equal to some number is critical in key generation. The number of positive integers less than or equal to n that are coprime to n is called ______.

Options:

A.  

Mersenne's number

B.  

Fermat's number

C.  

Euler's totient

D.  

Fermat's prime

Discussion 0
Question # 47

If Bob is using asymmetric cryptography and wants to send a message to Alice so that only she can decrypt it, what key should he use to encrypt the message?

Options:

A.  

Alice's private key

B.  

Bob's private key

C.  

Alice's public key

D.  

Bob's public key

Discussion 0
Question # 48

Collision resistance is an important property for any hashing algorithm. Joan wants to find a cryptographic hash that has strong collision resistance. Which one of the following is the most collisionresistant?

Options:

A.  

SHA2

B.  

MD5

C.  

MD4

D.  

PIKE

Discussion 0
Question # 49

Which one of the following best describes a process that splits the block of plaintext into two separate blocks, then applies the round function to one half, and finally swaps the two halves?

Options:

A.  

Block ciphers

B.  

Symmetric cryptography

C.  

Feistel cipher

D.  

Substitution cipher

Discussion 0
Question # 50

The Clipper chip is notable in the history of cryptography for many reasons. First, it was designed for civilian used secure phones. Secondly, it was designed to use a very specific symmetric cipher. Which one of the following was originally designed to provide built-in cryptography for the Clipper chip?

Options:

A.  

Blowfish

B.  

Twofish

C.  

Skipjack

D.  

Serpent

Discussion 0
Question # 51

What advantage do symmetric algorithms have over asymmetric algorithms

Options:

A.  

It is easier to implement them in software

B.  

They are more secure

C.  

They are faster

D It is easier to exchange keys

Discussion 0
Question # 52

Asymmetric encryption method developed in 1984. It is used in PGP implementations and GNU Privacy Guard Software. Consists of 3 parts: key generator, encryption algorithm, and decryption algorithm.

Options:

A.  

Tiger

B.  

GOST

C.  

RIPEMD

D.  

ElGamal

Discussion 0
Question # 53

Which of the following is assured by the use of a hash?

Options:

A.  

Confidentiality

B.  

Availability

C.  

Authentication

D.  

Integrity

Discussion 0
Question # 54

In a ______ the attacker discovers a functionally equivalent algorithm for encryption and decryption, but without learning the key.

Options:

A.  

Information deduction

B.  

Total break

C.  

Instance deduction

D.  

Global deduction

Discussion 0
Question # 55

Which one of the following is an example of a symmetric key algorithm?

Options:

A.  

ECC

B.  

Diffie-Hellman

C.  

RSA

D.  

Rijndael

Discussion 0
Question # 56

Network of trusted certificate authority servers. Use asymmetric key pairs and combines software, encryption and services to provide a means of protecting security of business communication and transactions.

Options:

A.  

PKI

B.  

GOST

C.  

CA

D.  

PIKE

Discussion 0
Question # 57

In a Feistel cipher, the two halves of the block are swapped in each round. What does this provide?

Options:

A.  

Diffusion

B.  

Confusion

C.  

Avalanche

D.  

Substitution

Discussion 0
Question # 58

What is the formula m^e %n related to?

Options:

A.  

Encrypting with EC

B.  

Decrypting with RSA

C.  

Generating Mersenne primes

D.  

Encrypting with RSA

Discussion 0
Question # 59

How does Kerberos generate the first secret key in the authentication process?

Options:

A.  

By generating a random AES key

B.  

By creating a hash of the user password

C.  

By hashing the user ID, network I

D.  

and salt

D.  

By using the user's public key

Discussion 0
Question # 60

Developed by Netscape and has been replaced by TLS. It was the preferred method used with secure websites.

Options:

A.  

OCSP

B.  

VPN

C.  

CRL

D.  

SSL

Discussion 0
Question # 61

Bob’s password is hashed, and so is John’s. Even though they used different passwords, the hash is the same. What is this called?

Options:

A.  

A collision

B.  

A mistake

C.  

Convergence

D.  

Transposition

Discussion 0
Get 212-81 dumps and pass your exam in 24 hours!

Free Exams Sample Questions