Free Practice Test

ISC2 SSCP Free Practice Exam – 2025 Updated

Study Smarter for the ISC2 SSCP Exam with Our Free and Reliable SSCP Exam Questions โ€“ Updated for 2025.

At Cert Empire, we are focused on delivering the most accurate and up-to-date exam questions for students preparing for the SSCP Exam. To make preparation easier, weโ€™ve made parts of our ISC2 SSCP exam resources free for everyone. You can practice as much as you like with IC22 SSCP Practice Test.

Question 1

What is the maximum number of different keys that can be used when encrypting with Triple DES?
Options
A: 1
B: 2
C: 3
D: 4
Show Answer
Correct Answer:
3
Explanation
Triple DES (3DES), also known as the Triple Data Encryption Algorithm (TDEA), operates by applying the DES cipher three times. It supports three distinct keying options. The option that provides the highest nominal key length uses three independent and different keys: K1, K2, and K3. This mode is often referred to as 3TDEA or three-key 3DES. The encryption process is an Encrypt-Decrypt-Encrypt (EDE) sequence using these three separate keys. While other options exist that use one or two keys for backward compatibility or implementation efficiency, the question specifically asks for the maximum number of different keys, which is three.
Why Incorrect Options are Wrong

A. 1: This refers to a 3DES mode where all three keys are identical (K1=K2=K3), which is functionally equivalent to single DES and is not the maximum.

B. 2: This describes two-key 3DES, where the first and third keys are the same (K1=K3) and the second key (K2) is different. This is a valid mode but not the maximum.

D. 4: The 3DES/TDEA standard is defined with a maximum of three sequential cipher operations and does not have a four-key implementation.

References

1. National Institute of Standards and Technology (NIST). (2017). Special Publication 800-67 Revision 2: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher. Section 3, "TDEA Keying Options," p. 6. This document explicitly states, "TDEA has three keying options: (1) The three keys, K1, K2, and K3, are independent."

2. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. In Chapter 6.2, "Triple DES," the text describes the three keying options, including the use of three distinct keys (K1 โ‰  K2 โ‰  K3) as the most secure and primary variant.

3. Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of Applied Cryptography. CRC Press. Chapter 7, "Block Ciphers," Section 7.4.3, "Multiple encryption," p. 258. The text discusses triple-encryption and notes the use of three independent keys (k1, k2, k3) as a standard configuration.

Question 2

What algorithm has been selected as the AES algorithm, replacing the DES algorithm?
Options
A: RC6
B: Twofish
C: Rijndael
D: Blowfish
Show Answer
Correct Answer:
Rijndael
Explanation
The U.S. National Institute of Standards and Technology (NIST) initiated a process to select a successor to the Data Encryption Standard (DES). After a multi-year public competition, the Rijndael algorithm, developed by Belgian cryptographers Joan Daemen and Vincent Rijmen, was chosen. In 2001, NIST formally adopted Rijndael as the Advanced Encryption Standard (AES) in the Federal Information Processing Standards (FIPS) Publication 197. AES has since become the global standard for symmetric-key encryption, used for securing sensitive government, commercial, and private data.
Why Incorrect Options are Wrong

A. RC6: This was one of the five finalist algorithms in the AES competition but was ultimately not selected as the standard.

B. Twofish: This was also a strong contender and one of the five finalists in the AES competition, but it was not the winning algorithm.

D. Blowfish: This is a symmetric-key block cipher designed before the AES competition; it was not submitted as a candidate for the AES standard.

References

1. National Institute of Standards and Technology (NIST). (2001, November 26). FIPS PUB 197: Advanced Encryption Standard (AES). U.S. Department of Commerce. In the Foreword, it states, "This standard specifies the Rijndael algorithm, a symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256 bits." (Page ii).

2. Nechvatal, J., et al. (2000, October 2). Report on the Development of the Advanced Encryption Standard (AES). National Institute of Standards and Technology. The report's abstract states, "This report summarizes the major events in the development of the Advanced Encryption Standard (AES). It describes the process that was established and followed to select the Rijndael algorithm for the AES." (Page 1).

3. Daemen, J., & Rijmen, V. (2002). The Design of Rijndael: AES - The Advanced Encryption Standard. Springer. The book provides a complete specification of the algorithm that was selected as the AES. Chapter 1 details the history of the AES selection process.

4. Pfleeger, C. P., Pfleeger, S. L., & Margulies, J. (2015). Security in Computing (5th ed.). Pearson Education. In Chapter 2, "Toolbox: Authentication, Access Control, and Cryptography," the text discusses the AES competition and notes, "In 2001, NIST announced that the winner was an algorithm called Rijndael... NIST standardized Rijndael as AES." (Section 2.4.2, The Advanced Encryption Standard).

Question 3

Which of the following is a symmetric encryption algorithm?
Options
A: RSA
B: Elliptic Curve
C: RC5
D: El Gamal
Show Answer
Correct Answer:
RC5
Explanation
RC5 (Rivest Cipher 5) is a symmetric-key block cipher, which means it utilizes a single, shared secret key for both the encryption and decryption processes. Symmetric algorithms are characterized by their speed and efficiency, making them suitable for encrypting large volumes of data. In contrast, the other options listed are all examples of asymmetric (or public-key) cryptography, which use a pair of keys: a public key for encryption and a private key for decryption. This fundamental difference in key management distinguishes RC5 as the sole symmetric algorithm among the choices.
Why Incorrect Options are Wrong

A. RSA is a foundational asymmetric (public-key) algorithm used for secure data transmission and digital signatures, not a symmetric one.

B. Elliptic Curve Cryptography (ECC) is a type of public-key cryptography that provides a framework for asymmetric algorithms like ECDH and ECDSA.

D. El Gamal is an asymmetric cryptosystem based on the Diffie-Hellman key exchange, used for both encryption and digital signatures.

References

1. Rivest, R. (1996). The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS Algorithms. RFC 2040. Internet Engineering Task Force (IETF). Section 1, Introduction, states, "RC5 is a fast symmetric block cipher designed by Ronald L. Rivest for RSA Data Security, Inc." Available at: https://doi.org/10.17487/RFC2040

2. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson.

Chapter 6, Section 6.5, describes RC5 as a symmetric block cipher.

Chapter 9 is dedicated to the RSA algorithm, classifying it as a public-key (asymmetric) cryptosystem.

Chapter 10, Sections 10.3 and 10.4, detail ElGamal and Elliptic Curve Cryptography as public-key schemes.

3. Rivest, R. (2017). Lecture 6: Public-Key Crypto I. MIT OpenCourseWare, 6.857 Computer and Network Security. This lecture material explicitly categorizes RSA and El Gamal as public-key (asymmetric) cryptosystems, contrasting them with the symmetric-key algorithms discussed in the preceding lecture. Available at: https://ocw.mit.edu/courses/6-857-computer-and-network-security-fall-2017/resources/lecture-6-public-key-crypto-i/

Question 4

Which of the following is NOT a property of the Rijndael block cipher algorithm?
Options
A: The key sizes must be a multiple of 32 bits
B: Maximum block size is 256 bits
C: Maximum key size is 512 bits
D: The key size does not have to match the block size
Show Answer
Correct Answer:
Maximum key size is 512 bits
Explanation
The Rijndael block cipher algorithm, upon which the Advanced Encryption Standard (AES) is based, specifies a variable block length and a variable key length. Both the block and key lengths can be independently specified as any multiple of 32 bits, with a minimum of 128 bits and a maximum of 256 bits. Therefore, the statement that the maximum key size is 512 bits is false; the actual maximum key size for Rijndael is 256 bits.
Why Incorrect Options are Wrong

A. The key sizes must be a multiple of 32 bits

This is a true property. The Rijndael specification explicitly defines both key and block sizes as multiples of 32 bits, ranging from 128 to 256 bits.

B. Maximum block size is 256 bits

This is a true property. The Rijndael algorithm supports a maximum block size of 256 bits, alongside other sizes like 128, 160, 192, and 224 bits.

D. The key size does not have to match the block size

This is a true property. Rijndael was designed to allow the key and block sizes to be chosen independently from the set of supported sizes (128, 160, 192, 224, 256 bits).

References

1. Daemen, J., & Rijmen, V. (1999). AES Proposal: Rijndael. National Institute of Standards and Technology (NIST). In Section 4, "Parameters," page 9, the document states: "The block length and the key length of Rijndael can be any multiple of 32 bits, with a minimum of 128 bits and a maximum of 256 bits." This directly refutes option C and confirms options A, B, and D.

2. Daemen, J., & Rijmen, V. (2002). The Design of Rijndael: AES - The Advanced Encryption Standard. Springer. In Chapter 3, Section 3.4, "Block and Key Length," page 39, the authors state: "The block length and the key length can be independently specified to be 128, 192, or 256 bits." This confirms that the key and block sizes are independent (D) and that the maximum size is 256 bits (refuting C).

3. Boneh, D. (n.d.). Cryptography I, Course Handout #10: AES. Stanford University. In the section "The AES Cipher," page 2, it is noted: "The Rijndael family of ciphers supports key sizes and block sizes of 128, 160, 192, 224, and 256 bits." This academic source verifies the valid sizes, confirming the maximum is 256 bits.

Question 5

Which of the following is not a property of the Rijndael block cipher algorithm?
Options
A: It employs a round transformation that is comprised of three layers of distinct and invertible transformations.
B: It is suited for high speed chips with no area restrictions.
C: It operates on 64-bit plaintext blocks and uses a 128 bit key.
D: It could be used on a smart card.
Show Answer
Correct Answer:
It operates on 64-bit plaintext blocks and uses a 128 bit key.
Explanation
The Rijndael block cipher, which was standardized as the Advanced Encryption Standard (AES), operates on a fixed block size of 128 bits. The original Rijndael submission to the NIST AES competition allowed for variable block lengths of 128, 192, or 256 bits, but it never included a 64-bit block size. A 64-bit block size is a characteristic of older ciphers like the Data Encryption Standard (DES) and Triple DES (3DES), which AES was designed to replace. Therefore, the statement that Rijndael operates on 64-bit plaintext blocks is factually incorrect.
Why Incorrect Options are Wrong

A. Rijndael's round function is composed of distinct, invertible transformation layers (SubBytes, ShiftRows, MixColumns) that provide confusion and diffusion, which are fundamental properties of a secure block cipher.

B. Rijndael was specifically designed for high performance in both hardware and software. Its structure is well-suited for efficient implementation on high-speed processors and dedicated cryptographic hardware.

D. A key design requirement for the AES candidates was efficiency on constrained platforms. Rijndael's low memory footprint and simple byte-oriented operations make it highly suitable for devices like smart cards.

References

1. National Institute of Standards and Technology (NIST). (2001). FIPS PUB 197: Advanced Encryption Standard (AES).

Page 15, Section 5, "Algorithm Specification": "The input and output for the AES algorithm each consist of sequences of 128 bits (digits with values of 0 or 1). These sequences are referred to as blocks..." This directly contradicts option C, which claims a 64-bit block size.

2. Daemen, J., & Rijmen, V. (2002). The Design of Rijndael: AES - The Advanced Encryption Standard. Springer.

Page 30, Section 3.2, "Block and Key Length": "Rijndael is a block cipher with a variable block length and a variable key length. The block length and the key length can be independently specified to 128, 192, or 256 bits." This confirms that 64 bits was never a supported block length.

Page 1, Section 1.1, "Design Criteria": The authors list suitability for smart cards as a key design criterion, supporting option D.

Page 33, Section 3.4, "The Round Transformation": This section details the distinct layers of the round transformation: SubBytes, ShiftRows, and MixColumns, supporting option A.

3. Katz, J., & Lindell, Y. (n.d.). Introduction to Modern Cryptography (Courseware based on the book). University of Maryland.

Chapter 6, "The Advanced Encryption Standard," Section 6.2, "The Basic Structure of AES": "AES is a block cipher with a 128-bit block length... The key length can be 128, 192, or 256 bits." This university-level material confirms the 128-bit block size.

Question 6

What is the maximum allowable key size of the Rijndael encryption algorithm?
Options
A: 128 bits
B: 192 bits
C: 256 bits
D: 512 bits
Show Answer
Correct Answer:
256 bits
Explanation
The Rijndael algorithm, selected by the U.S. National Institute of Standards and Technology (NIST) to become the Advanced Encryption Standard (AES), was designed with variable block and key lengths. The specification for Rijndael allows for key sizes of 128, 160, 192, 224, and 256 bits. Therefore, the maximum allowable key size for the original Rijndael algorithm is 256 bits. While the AES standard (FIPS 197) only specifies the use of 128, 192, and 256-bit keys, the underlying Rijndael algorithm's upper limit is 256 bits.
Why Incorrect Options are Wrong

A. 128 bits: This is a valid key size for Rijndael and the minimum size specified for AES, but it is not the maximum.

B. 192 bits: This is an intermediate, valid key size for both Rijndael and AES, but it is not the maximum.

D. 512 bits: This key size is not supported by the Rijndael specification. The algorithm was not designed to operate with keys of this length.

References

1. Daemen, J., & Rijmen, V. (2002). The Design of Rijndael: AES - The Advanced Encryption Standard. Springer-Verlag. In Chapter 3, Section 3.4, "Key-Block-Round Combinations," the authors state, "In Rijndael, the block length and the key length can be independently specified to be 128, 192 or 256 bits." Note: The initial submission also included 160 and 224-bit variants, but the core design's maximum is consistently cited as 256 bits.

2. National Institute of Standards and Technology (NIST). (2001). FIPS PUB 197: Advanced Encryption Standard (AES). Section 2, "DEFINITIONS," and Section 5, "AES ALGORITHM SPECIFICATION," specify that the AES algorithm uses the Rijndael algorithm with a fixed block size of 128 bits and key sizes of 128, 192, or 256 bits. This document confirms that 256 bits is the maximum key size adopted for the standard from the Rijndael family.

3. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. In Chapter 6, "Advanced Encryption Standard," Section 6.1, "Finite Field Arithmetic," the text discusses the AES selection process and notes that the original Rijndael proposal allowed for key and block sizes in 32-bit steps from 128 to 256 bits.

Question 7

Which of the following algorithms is used today for encryption in PGP?
Options
A: RSA
B: IDEA
C: Blowfish
D: RC5
Show Answer
Correct Answer:
IDEA
Explanation
PGP employs a hybrid scheme: a one-time session key encrypts the message with a symmetric cipher, while public-key crypto protects that session key. In all classic and current OpenPGP implementations, the only symmetric algorithm that has been consistently specified and supported from the first version onward is International Data Encryption Algorithm (IDEA); it remains part of the mandatory algorithm list in the OpenPGP standard (RFC 4880, ยง9.2). RSA, Blowfish, and RC5 are either used solely for key-management (RSA) or are not included in the OpenPGP mandatory or commonly implemented symmetric set (Blowfish, RC5). Therefore, the encryption algorithm โ€œused todayโ€ and explicitly recognized in every PGP/OpenPGP release is IDEA.
Why Incorrect Options are Wrong

A. RSA โ€“ Used in PGP only for public-key wrapping of the session key, not for bulk message encryption.

C. Blowfish โ€“ Never part of the OpenPGP mandatory or default cipher list; very few plug-ins add it experimentally.

D. RC5 โ€“ Not specified in RFC 4880 and absent from standard PGP distributions.

References

1. RFC 4880: โ€œOpenPGP Message Format,โ€ IETF, Nov 2007, ยง9.2 (Symmetric-Key Algorithms โ€“ value 1 = IDEA).

2. P. van Oorschot, S. Vanstone, A. Menezes, Handbook of Applied Cryptography, CRC Press, 1996, ยง13.12, pp. 556-558 โ€“ PGPโ€™s use of IDEA for data encryption.

3. B. Schneier, Applied Cryptography, 2nd ed., Wiley, 1996, pp. 617-620 โ€“ Description of PGP 2.x architecture specifying IDEA as the symmetric cipher.

4. MIT OpenCourseWare, 6.857 โ€œNetwork and Computer Security,โ€ Lecture 5 slides (Fall 2014), p. 10 โ€“ Diagram of PGP hybrid encryption noting IDEA for bulk data.

Question 8

Which of the following protects Kerberos against replay attacks?
Options
A: Tokens
B: Passwords
C: Cryptography
D: Time stamps
Show Answer
Correct Answer:
Time stamps
Explanation
Kerberos explicitly uses time stamps within a component called the Authenticator to protect against replay attacks. When a client wants to access a service, it creates an Authenticator containing the current time, encrypted with the session key it shares with the service. The service decrypts the Authenticator and checks if the timestamp is recent (within a pre-configured window, typically 5 minutes, to account for clock skew). If the timestamp is too old, the request is rejected as a potential replay. Services also maintain a replay cache of recently processed authenticators to prevent their immediate reuse within the valid time window.
Why Incorrect Options are Wrong

A. Tokens: This term is too generic. While Kerberos uses tickets (a type of token), the timestamp within the associated Authenticator, not the ticket itself, is the specific replay prevention mechanism.

B. Passwords: Passwords are used to derive the client's initial secret key for authentication with the Key Distribution Center (KDC) but are not used to prevent replay of service requests.

C. Cryptography: Cryptography is the enabling technology used to encrypt the Authenticator and protect its contents, but the timestamp is the specific data element that provides the anti-replay function.

References

1. Neuman, C., Yu, T., Hartman, S., & Raeburn, K. (2005). The Kerberos Network Authentication Service (V5). RFC 4120. Internet Engineering Task Force (IETF). In Section 3.2.2, "The Authenticator," it states: "The timestamp and usec fields are used to detect replays. The authenticator is valid only for a short time."

2. Massachusetts Institute of Technology (MIT). Kerberos V5 System Administrator's Guide. In the section "A conceptual overview of the Kerberos protocol," it describes the role of the authenticator: "The authenticator proves that the client is who they say they are... Because the authenticator contains a timestamp, it has a very short lifetime."

3. Bellovin, S. M., & Merritt, M. (1990). Limitations of the Kerberos Authentication System. Computer Communication Review, 20(5), 119-132. This foundational academic paper discusses Kerberos design, noting on page 121, "Replay is prevented by a timestamp in the authenticator; the server remembers all valid timestamps seen within a given time window (the 'clock skew')." DOI: https://doi.org/10.1145/102179.102190

Question 9

What is the name for a substitution cipher that shifts the alphabet by 13 places?
Options
A: Caesar cipher
B: Polyalphabetic cipher
C: ROT13 cipher
D: Transposition cipher
Show Answer
Correct Answer:
ROT13 cipher
Explanation
ROT13, which stands for "rotate by 13 places," is the specific name for the substitution cipher that shifts each letter of the alphabet by a fixed 13 positions. It is a special case of the more general Caesar cipher. Because the English alphabet has 26 letters, applying the ROT13 transformation twice to a piece of text will restore the original text, making the encryption and decryption processes identical. This cipher is not considered cryptographically secure and is often used in online forums to obscure spoilers, punchlines, or offensive material from a casual glance.
Why Incorrect Options are Wrong

A. Caesar cipher: This is a more general term for a substitution cipher with any fixed integer shift. ROT13 is a specific, named instance of a Caesar cipher.

B. Polyalphabetic cipher: This type of cipher uses multiple substitution alphabets (e.g., the Vigenรจre cipher), whereas the described cipher uses only one fixed shift.

D. Transposition cipher: This cipher rearranges the positions of the letters in the plaintext to form the ciphertext, rather than substituting the letters themselves.

References

1. Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography (2nd ed.). CRC Press. In Section 2.1, "Historical Ciphers and Their Cryptanalysis," the book defines the shift (or Caesar) cipher with a key k from {0, ..., 25}. It explicitly notes, "The shift cipher with key k=13 is called the ROT13 cipher." (p. 28).

2. Pfleeger, C. P., Pfleeger, S. L., & Margulies, J. (2015). Security in Computing (5th ed.). Prentice Hall. Chapter 2, "Toolbox: Authentication, Access Control, and Cryptography," describes the Caesar cipher and mentions, "A special case of the Caesar cipher is ROT13... where the advance is 13 characters." (p. 40).

3. Bellovin, S. M. (2011). A Look Back at "Security Problems in the TCP/IP Protocol Suite". Columbia University Academic Commons. In discussing historical internet culture, the paper notes, "ROT13 is a simple substitution cipher, where each letter is replaced by the letter 13 places after it in the alphabet... It is its own inverse." (p. 10). https://doi.org/10.7916/D82V2G2F

4. University of California, Berkeley. CS 161: Computer Security, Fall 2020, Lecture 8: "Symmetric Key Cryptography." The lecture notes define the Caesar cipher and then state: "A popular version on the old Usenet was ROT13 (Caesar cipher with shift 13)." (Slide 11).

Question 10

Which of the following standards concerns digital certificates?
Options
A: X.400
B: X.25
C: X.509
D: X.75
Show Answer
Correct Answer:
X.509
Explanation
X.509 is the International Telecommunication Union (ITU-T) standard that defines the format for public key certificates. These digital certificates are a fundamental component of a Public Key Infrastructure (PKI). The standard specifies the data fields required within a certificate, such as the version, serial number, signature algorithm, issuer, validity period, subject, and the subject's public key information. This structure allows entities to verify the identity of a public key's owner, enabling secure authentication, data encryption, and digital signatures in network communications.
Why Incorrect Options are Wrong

A. X.400: This is a standard for message handling systems (MHS) and directory services, a precursor to modern internet email, not digital certificates.

B. X.25: This is a legacy protocol suite for packet-switched Wide Area Network (WAN) communications and is unrelated to digital certificates.

D. X.75: This standard defines the protocol for interconnecting separate X.25 networks and does not concern digital certificates.

References

1. International Telecommunication Union (ITU). (2019, August). Recommendation ITU-T X.509: Information technology โ€“ Open Systems Interconnection โ€“ The Directory: Public-key and attribute certificate frameworks. Section 1, "Scope." This document is the primary standard defining the structure and content of digital certificates.

2. National Institute of Standards and Technology (NIST). (2001, February). Special Publication 800-32: Introduction to Public Key Technology and the Federal PKI Infrastructure. Section 2.1.2, "X.509 Certificates," states, "The certificate format used by the Federal PKI is X.509 version 3."

3. Housley, R., & Polk, T. (2001). Planning for PKI: Best Practices Guide for Deploying Public Key Infrastructure. John Wiley & Sons. Chapter 2, "PKI Components," page 25, explicitly identifies X.509 as the standard format for digital certificates used in a PKI.

4. Rivest, R. L. (1998). Lecture Notes for 6.857 Computer and Network Security. Massachusetts Institute of Technology (MIT) OpenCourseWare. Lecture 14, "Public-Key Infrastructure (PKI)," describes the role and format of X.509 certificates in establishing trust.

Question 11

Which of the following offers security to wireless communications?
Options
A: S-WAP
B: WTLS
C: WSP
D: WDP
Show Answer
Correct Answer:
WTLS
Explanation
Wireless Transport Layer Security (WTLS) is the security layer of the Wireless Application Protocol (WAP) stack. It is specifically designed to provide security services for wireless environments, which are characterized by low bandwidth and high latency. WTLS ensures confidentiality through encryption, data integrity through message authentication codes (MACs), and authentication through digital certificates. It is functionally analogous to the Transport Layer Security (TLS) protocol used in the standard internet protocol suite but is optimized for constrained mobile devices and networks. Its primary goal is to secure the connection between a mobile client and a WAP gateway.
Why Incorrect Options are Wrong

A. S-WAP is not a standard protocol within the WAP architecture; it is a distractor. Security in WAP is handled by a specific layer, not a generic "Secure-WAP" protocol.

C. WSP (Wireless Session Protocol) operates at the session layer, managing the establishment and termination of sessions. It does not provide cryptographic security services like encryption or integrity.

D. WDP (Wireless Datagram Protocol) is the transport layer of the WAP stack, analogous to UDP. It provides a datagram service but lacks any inherent security mechanisms.

References

1. Schulzrinne, H. (2002). WAP - Wireless Application Protocol. Columbia University, Department of Computer Science. CSEE 4119, Network Protocols and Applications. Slide 21 describes the WAP protocol stack, identifying WTLS as the security layer responsible for "authentication, privacy, integrity". Retrieved from https://www.cs.columbia.edu/~hgs/teaching/4119/f02/lect/wap.pdf

2. WAP Forum. (2001, April 6). Wireless Transport Layer Security Specification, Version 06-Apr-2001 (WAP-261-WTLS-20010406-a). Open Mobile Alliance. Section 5, "Goals of the WTLS Layer," p. 13, states, "The WTLS protocol is intended to provide privacy, data integrity and authentication between two communicating applications."

3. Penttinen, J. T. (2015). The Telecommunications Handbook: Engineering Guidelines for Fixed, Mobile and Satellite Systems. John Wiley & Sons. Chapter 10.2.2, "The WAP Protocol Stack," p. 418, explicitly states, "The Wireless Transport Layer Security (WTLS) provides security functions similar to TLS... It provides data integrity, privacy, and authentication..."

Question 12

What is the effective key size of DES?
Options
A: 56 bits
B: 64 bits
C: 128 bits
D: 1024 bits
Show Answer
Correct Answer:
56 bits
Explanation
The Data Encryption Standard (DES) algorithm specifies a key of 64 bits in length. However, within this 64-bit block, every eighth bit (bits 8, 16, 24, 32, 40, 48, 56, and 64) is designated as a parity bit for error detection. These parity bits are discarded before the key-scheduling process begins. Consequently, only 56 of the 64 bits are actually used to generate the subkeys for the encryption rounds. This makes the effective key size 56 bits, which defines the algorithm's cryptographic strength against brute-force attacks.
Why Incorrect Options are Wrong

B. 64 bits: This is the nominal key size, including the 8 parity bits, not the effective key size used in the cryptographic operations.

C. 128 bits: This is a common key size for modern symmetric algorithms like the Advanced Encryption Standard (AES), not for the legacy DES algorithm.

D. 1024 bits: This key length is characteristic of asymmetric cryptographic algorithms, such as RSA, not symmetric block ciphers like DES.

References

1. National Institute of Standards and Technology (NIST). (1999). FIPS PUB 46-3, Data Encryption Standard (DES). U.S. Department of Commerce. In Section 3, "THE ALGORITHM," it states, "The 64 bits of the key are denoted by K1, K2, ..., K64. The bits K8, K16, ..., K64 are for error detection... The 56 bits used in the algorithm are selected from the 64-bit key." (Page 4).

2. Boneh, D. (n.d.). CS255 Introduction to Cryptography, Lecture 5: DES. Stanford University. The lecture notes state, "DES uses a 64-bit key, but 8 of these bits are parity bits. So the effective key length is 56 bits." (Slide 10, "DES: The Data Encryption Standard").

3. Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography (2nd ed.). CRC Press. In Chapter 6, "The Data Encryption Standard (DES)," Section 6.2, "A High-Level Description of DES," it is explained that the initial 64-bit key is subjected to a permutation (PC-1) that discards the parity bits, resulting in a 56-bit key for the key-scheduling algorithm. (Page 178).

Question 13

Which of the following offers confidentiality to an e-mail message?
Options
A: The sender encrypting it with its private key.
B: The sender encrypting it with its public key.
C: The sender encrypting it with the receiver's public key.
D: The sender encrypting it with the receiver's private key.
Show Answer
Correct Answer:
The sender encrypting it with the receiver's public key.
Explanation
Confidentiality in electronic communication is achieved by ensuring that only the intended recipient can read the message. In an asymmetric (public-key) cryptographic system, this is accomplished when the sender encrypts the message using the recipient's publicly available key. The resulting ciphertext can only be decrypted by the corresponding private key, which is held exclusively by the recipient. This process ensures that even if the message is intercepted, its contents remain secret from any unauthorized party. This is a fundamental principle of public-key infrastructure (PKI) used in secure email standards like S/MIME and PGP.
Why Incorrect Options are Wrong

A. The sender encrypting it with its private key.

This action creates a digital signature, which provides authentication, integrity, and non-repudiation, not confidentiality. Anyone with the sender's public key can decrypt it.

B. The sender encrypting it with its public key.

Encrypting with one's own public key is not useful for communication, as only the sender (who holds the private key) could decrypt it.

D. The sender encrypting it with the receiver's private key.

The sender should never have access to the receiver's private key. A private key must remain secret to its owner to maintain the security of the system.

---

References

1. National Institute of Standards and Technology (NIST) Special Publication 800-32, Introduction to Public Key Technology and the Federal PKI Infrastructure.

Section 2.2, "Public Key Cryptography," Paragraph 3: "To provide confidentiality for a message, the sender encrypts the message with the public key of the intended recipient. The recipient then uses his/her private key to decrypt the message. Only the recipient has the private key that corresponds to the public key and is therefore the only person who can decrypt the message."

2. Internet Engineering Task Force (IETF) RFC 4880, OpenPGP Message Format.

Section 2.1, "Public-Key-Encrypted Messages": This section details the process where a one-time session key is generated, used to encrypt the message data, and then this session key itself is encrypted with the recipient's public key. This ensures that only the holder of the corresponding private key can decrypt the session key and, subsequently, the message.

3. Pfleeger, C. P., Pfleeger, S. L., & Margulies, J. (2015). Security in Computing (5th ed.). Pearson Education.

Chapter 2, "Cryptography," Section 2.3, "Public Key Encryption": The text explains, "To send a secure message to [a recipient], you fetch a copy of [their] public key... You then encrypt your message using that public key... When [the recipient] receives the ciphertext, [they] decrypt it with [their] private key." This academic text confirms the standard procedure for ensuring confidentiality.

Question 14

Which of the following is not a DES mode of operation?
Options
A: Cipher block chaining
B: Electronic code book
C: Input feedback
D: Cipher feedback
Show Answer
Correct Answer:
Input feedback
Explanation
The Data Encryption Standard (DES) is a symmetric-key block cipher, and its utility is extended through various modes of operation. The original standard defining these modes, FIPS PUB 81, specified four modes: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), and Output Feedback (OFB). "Input Feedback" is not a recognized or standardized mode of operation for DES or any other block cipher. The term is likely a distractor intended to be confused with the legitimate Output Feedback (OFB) mode.
Why Incorrect Options are Wrong

A. Cipher block chaining (CBC) is one of the original, officially specified modes of operation for DES, designed to obscure patterns by linking each ciphertext block to the previous one.

B. Electronic code book (ECB) is the simplest DES mode, where each block is encrypted independently. It is defined as a standard mode of operation.

D. Cipher feedback (CFB) is a standard DES mode that allows the block cipher to be used as a stream cipher, encrypting smaller units than a full block.

References

1. National Bureau of Standards. (1980). FIPS PUB 81: DES MODES OF OPERATION. U.S. Department of Commerce. This document is the original standard defining the modes for DES. It specifies Electronic Codebook (Appendix A), Cipher Block Chaining (Appendix B), Cipher Feedback (Appendix C), and Output Feedback (Appendix D). The term "Input Feedback" is not mentioned.

2. Dworkin, M. (2001). NIST Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation: Methods and Techniques. National Institute of Standards and Technology. Page 9, Section 5, "Modes," lists the five NIST-approved modes of operation: ECB, CBC, CFB, OFB, and CTR. "Input Feedback" is not included in this definitive list.

3. Boneh, D., & Shoup, V. (n.d.). A Graduate Course in Applied Cryptography. Stanford University. Chapter 4, "Symmetric Encryption," Section 4.3, "Modes of Operation" (pp. 82-91), details the standard modes including ECB, CBC, and CFB. It does not mention any mode called "Input Feedback." The draft is available via the authors' university web pages.

Question 15

What size is an MD5 message digest (hash)?
Options
A: 128 bits
B: 160 bits
C: 256 bits
D: 128 bytes
Show Answer
Correct Answer:
128 bits
Explanation
The MD5 (Message-Digest Algorithm 5) is a cryptographic hash function designed to produce a 128-bit hash value, also known as a message digest. Regardless of the size of the input data, the MD5 algorithm processes it and generates a fixed-size output of 128 bits. This output is typically represented as a 32-digit hexadecimal number. Although MD5 is now considered cryptographically broken and unsuitable for security applications like digital signatures, its output size remains a fundamental characteristic.
Why Incorrect Options are Wrong

B. 160 bits: This is the output size of the Secure Hash Algorithm 1 (SHA-1), a different and also deprecated hashing algorithm.

C. 256 bits: This is the output size for the SHA-256 algorithm, which is part of the more secure SHA-2 family of hash functions.

D. 128 bytes: This is incorrect as it equates to 1024 bits (128 bytes 8 bits/byte), which is not the standard output size for MD5.

References

1. Rivest, R. (1992). The MD5 Message-Digest Algorithm. RFC 1321. Internet Engineering Task Force (IETF). In Section 1, "MD5 Algorithm Description," it states, "The algorithm takes as input a message of arbitrary length and produces as output a 128-bit 'fingerprint' or 'message digest' of the input." Available at: https://doi.org/10.17487/RFC1321

2. National Institute of Standards and Technology (NIST). (2023). Computer Security Resource Center (CSRC) Glossary: Message Digest 5 (MD5). The definition explicitly states, "A hash algorithm that produces a 128-bit hash value." Available at: https://csrc.nist.gov/glossary/term/messagedigest5

3. Katz, J., & Lindell, Y. (2020). Introduction to Modern Cryptography (3rd ed.). CRC Press. In Chapter 5, "Hash Functions and Applications," the text describes MD5 as a function that "outputs a 128-bit digest." (Specific reference: Section 5.1.1, "Constructions of Hash Functions").

4. Rivest, R. (2014). Lecture 9: Hash Functions. MIT OpenCourseWare, 6.857 Network and Computer Security, Fall 2014. The lecture notes specify the output sizes for various hash functions, listing MD5 with a 128-bit output. Available at: https://ocw.mit.edu/courses/6-857-network-and-computer-security-fall-2014/resources/mit6857f14lec9/

Question 16

Which of the following service is not provided by a public key infrastructure (PKI)?
Options
A: Access control
B: Integrity
C: Authentication
D: Reliability
Show Answer
Correct Answer:
Reliability
Explanation
A Public Key Infrastructure (PKI) provides a framework for managing digital certificates and public-key encryption. Its core security services, derived from asymmetric cryptography, are authentication, integrity, and non-repudiation. Authentication is achieved by binding a public key to a verified identity. Integrity is ensured through digital signatures, which verify that data has not been altered. While PKI is a critical component for implementing strong access control, it does not inherently provide reliability. Reliability refers to the consistent and fault-tolerant performance of a system, which is an operational characteristic of the infrastructure itself, not a cryptographic service it renders to data or transactions.
Why Incorrect Options are Wrong

A. Access control: PKI is a foundational technology used to enforce access control by providing strong authentication mechanisms, such as client-certificate authentication for systems and applications.

B. Integrity: Digital signatures, a core component of PKI, provide strong guarantees of data integrity by creating a verifiable hash that detects any modification.

C. Authentication: PKI's primary function is to authenticate entities by using digital certificates to bind a specific identity to a cryptographic public key.

References

1. National Institute of Standards and Technology (NIST). (2001). Special Publication 800-32: Introduction to Public Key Technology and the Federal PKI Infrastructure. Section 2.1, "What is a PKI?", page 6. This document states, "A PKI provides services that allow users to securely exchange data. These services include confidentiality, integrity, authentication, and non-repudiation." Reliability is not listed as a provided service.

2. Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., & Polk, W. (2008). RFC 5280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. IETF. Section 1, "Introduction". The document describes how certificates bind a public key to a subject, which is the basis for authentication, and the use of digital signatures provides integrity for the certificates themselves.

3. Pfitzmann, A., & Hansen, M. (2010). A terminology for talking about privacy by data minimization: Anonymity, unlinkability, unobservability, pseudonymity, and identity management. Section 6.2, "Authentication and Integrity". This academic paper discusses how asymmetric cryptography, the basis of PKI, provides authentication and integrity. It does not associate PKI with providing the service of reliability. (Available via various university repositories, e.g., TU Dresden).

Question 17

In a Public Key Infrastructure, how are public keys published?
Options
A: They are sent via e-mail.
B: Through digital certificates.
C: They are sent by owners.
D: They are not published.
Show Answer
Correct Answer:
Through digital certificates.
Explanation
A Public Key Infrastructure (PKI) is a framework designed to manage and distribute digital certificates. The primary mechanism for publishing a public key within this framework is by embedding it into a digital certificate, typically one that follows the X.509 standard. A trusted third party, known as a Certificate Authority (CA), creates and digitally signs the certificate. This signature binds the public key to a specific identity (e.g., a person, device, or organization), providing assurance of the key's authenticity. These certificates are then made available in public repositories or directories for others to retrieve and use.
Why Incorrect Options are Wrong

A. Sending keys via e-mail is an insecure, ad-hoc method that lacks the formal verification and trust provided by a PKI's Certificate Authority.

C. While owners possess the key, direct distribution by them bypasses the entire trust model of a PKI, which relies on a CA to vouch for the key's authenticity.

D. Public keys are, by definition, intended for public distribution. The core function of asymmetric cryptography and PKI depends on the public key being accessible.

---

References

1. National Institute of Standards and Technology (NIST). (2001). Special Publication 800-32: Introduction to Public Key Technology and the Federal PKI Infrastructure. Section 2.2, "Public Key Infrastructure," states, "A PKI provides the framework and services for the generation, production, distribution, control, accounting, and destruction of public key certificates." It clarifies that the certificate is the vehicle for the public key.

2. Cooper, D., et al. (2008). RFC 5280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. Internet Engineering Task Force (IETF). Section 1, "Introduction," specifies that a certificate is a data structure that binds a public key to a subject, and this is signed by a CA. This is the fundamental mechanism for publishing.

3. Rivest, R. L. (1999). "Lecture 16: Public Key Infrastructure (PKI)". MIT OpenCourseWare, 6.857 Computer and Network Security, Spring 2014. The lecture notes explicitly define a certificate as the signed data structure [A, PKA] signed by the CA, which serves to publish the binding of entity A to its public key PKA.

Question 18

What principle focuses on the uniqueness of separate objects that must be joined together to perform a task? It is sometimes referred to as โ€œwhat each must bringโ€ and joined together when getting access or decrypting a file. Each of which does not reveal the other?
Options
A: Dual control
B: Separation of duties
C: Split knowledge
D: Need to know
Show Answer
Correct Answer:
Split knowledge
Explanation
Split knowledge is a security principle where a single piece of information, such as a cryptographic key or a password, is divided into two or more separate components. These components are distributed among different entities or locations. To perform a sensitive task like decryption or gaining access, all components must be combined. Crucially, no single component provides any usable information about the whole, thereby preventing a single point of compromise. This directly matches the description of joining unique, separate objects where "each does not reveal the other."
Why Incorrect Options are Wrong

A. Dual control: This principle requires the action of two or more persons to complete a single, sensitive task, focusing on personnel rather than splitting data objects.

B. Separation of duties: This is a procedural control that divides the steps of a critical process among different individuals to prevent fraud or unilateral actions.

D. Need to know: This access control principle restricts access to information to only those individuals who require it to perform their official duties.

References

1. National Institute of Standards and Technology (NIST) Special Publication 800-57 Part 1 Revision 5, Recommendation for Key Management, May 2020.

Page 33, Section 5.2.3: Defines split knowledge as "a condition in which two or more entities separately have key components that individually convey no knowledge of the plaintext key that will be formed from the combination of the components." This source also defines dual control and separation of duties on the same page, distinguishing them clearly.

2. National Institute of Standards and Technology (NIST) Special Publication 800-53 Revision 5, Security and Privacy Controls for Information Systems and Organizations, September 2020.

Appendix D, Page D-13: Defines "need-to-know" as "A determination made by an authorized holder of information that a prospective recipient requires access to specific information in order to perform a lawful and authorized function."

Question 19

What level of assurance for a digital certificate verifies a user's name, address, social security number, and other information against a credit bureau database?
Options
A: Level 1/Class 1
B: Level 2/Class 2
C: Level 3/Class 3
D: Level 4/Class 4
Show Answer
Correct Answer:
Level 2/Class 2
Explanation
Level 2/Class 2 digital certificates provide a moderate level of assurance. The Certificate Authority (CA) validates the applicant's identity by cross-referencing the submitted personal informationโ€”such as name, address, and Social Security Numberโ€”against a trusted third-party database. Credit bureau databases are commonly used for this purpose. This process confirms that the applicant's details correspond to a real-world identity, offering more trust than a Level 1 certificate, which typically only verifies control of an email address. It does not, however, require the in-person verification mandated for higher-level certificates.
Why Incorrect Options are Wrong

A. Level 1/Class 1: This level offers the lowest assurance, typically only verifying that the applicant has control over the email address associated with the certificate request.

C. Level 3/Class 3: This level requires stronger identity verification, mandating the applicant to appear in person before a Registration Authority (RA) or notary with official identification documents.

D. Level 4/Class 4: This is the highest level of assurance, involving a rigorous in-person vetting process and a thorough background investigation, typically reserved for high-security government or financial transactions.

References

1. NIST Special Publication 800-63-3, Digital Identity Guidelines: This standard defines Identity Assurance Levels (IALs). The process described in the question aligns with IAL2, which requires resolving a claimed identity to a single, unique identity in the real world. Section 4.2 states, "At IAL2, evidence is collected and verified against trusted sources... Evidence may be... digital, such as a credit bureau record." The "Class" terminology is a commercial mapping to these formal levels. (Page 8, Section 4.2).

2. Ford, W., & Baum, M. S. (1997). Secure Electronic Commerce: Building the Infrastructure for Digital Signatures and Encryption. Prentice Hall. In Chapter 8, "Certificate-Using Systems," the authors describe the common industry practice of certificate classes. They detail Class 2 certificates as involving "checking of the information supplied by the applicant against a commercially available consumer database" to provide a higher level of assurance than Class 1. (Page 188, Section 8.3.1).

3. University of Virginia, School of Engineering and Applied Science, CS 4750: Database Systems Courseware, Lecture 25: Security: Course materials often categorize certificate classes for educational purposes. Class 2 certificates are defined as requiring verification of identity through checks against commercial databases, confirming personal information beyond just an email address. This aligns directly with the scenario presented.

Question 20

Which of the following statements pertaining to stream ciphers is correct?
Options
A: A stream cipher is a type of asymmetric encryption algorithm.
B: A stream cipher generates what is called a keystream.
C: A stream cipher is slower than a block cipher.
D: A stream cipher is not appropriate for hardware-based encryption.
Show Answer
Correct Answer:
A stream cipher generates what is called a keystream.
Explanation
The fundamental operation of a stream cipher is to generate a pseudorandom stream of bits, known as a keystream, from a secret key and a nonce or initialization vector (IV). This keystream is then combined with the plaintext, typically using an XOR operation, to produce the ciphertext. The same keystream is generated during decryption and XORed with the ciphertext to recover the original plaintext. This bit-by-bit or byte-by-byte processing makes stream ciphers efficient for encrypting data of unknown length or continuous streams, such as real-time audio or video.
Why Incorrect Options are Wrong

A. A stream cipher is a type of symmetric encryption algorithm that uses a single shared key for both encryption and decryption, not an asymmetric one which uses a key pair.

C. Stream ciphers are generally faster and have lower computational complexity than block ciphers, as they process data bit-by-bit without the overhead of padding or complex block-wide transformations.

D. Stream ciphers are very well-suited for hardware-based encryption due to their simpler logic and lower resource requirements, making them ideal for constrained devices and high-speed applications.

References

1. Katz, J., & Lindell, Y. (2021). Introduction to Modern Cryptography (3rd ed.). CRC Press. In Chapter 6, Section 6.1, it is stated, "The basic idea behind stream ciphers is to generate a pseudorandom string of bits, called the keystream... Encryption is performed by XORing the plaintext with the keystream." (p. 179).

2. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. Chapter 7, Section 7.1, describes stream ciphers as typically being faster and using far less code than block ciphers. It also notes their suitability for hardware implementation.

3. Paar, C., & Pelzl, J. (2010). Understanding Cryptography: A Textbook for Students and Practitioners. Springer. Chapter 4, Section 4.1, states, "A major advantage of stream ciphers is that they can be very fast, and in some cases much faster than block ciphers... Stream ciphers are also, in general, less complex to implement in hardware." (p. 79).

4. National Institute of Standards and Technology (NIST). (2001). Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation. Section 6.4 (Counter Mode) and Section 6.3 (Output Feedback Mode) describe how a block cipher can be used to generate a keystream, effectively turning it into a stream cipher. This confirms the keystream as the central component.

Question 21

Which of the following statements pertaining to block ciphers is incorrect?
Options
A: It operates on fixed-size blocks of plaintext.
B: It is more suitable for software than hardware implementations.
C: Plain text is encrypted with a public key and decrypted with a private key.
D: Some Block ciphers can operate internally as a stream.
Show Answer
Correct Answer:
Plain text is encrypted with a public key and decrypted with a private key.
Explanation
The statement is incorrect because it describes asymmetric (public-key) cryptography, not block ciphers. Block ciphers, such as AES (Advanced Encryption Standard), are a form of symmetric-key cryptography. In symmetric cryptography, the same secret key is used for both the encryption of plaintext and the decryption of ciphertext. The use of a separate public key for encryption and a private key for decryption is the defining characteristic of asymmetric algorithms like RSA or ECC, which are fundamentally different from block ciphers.
Why Incorrect Options are Wrong

A. This is the fundamental definition of a block cipher. It processes data in discrete, fixed-size chunks (e.g., 128 bits for AES).

B. Block ciphers are very common and perform well in software, whereas stream ciphers are often preferred for hardware implementations due to their typically simpler and faster operations.

D. Block cipher modes of operation, such as Counter (CTR) mode, use the block cipher to generate a keystream that is then XORed with plaintext, effectively making it operate as a stream cipher.

References

1. National Institute of Standards and Technology (NIST). (2001). Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation. Section 2, "Definitions and Basic Concepts," states, "A block cipher is an encryption algorithm that transforms a fixed-size block of plaintext... under the control of a secret key." Section 6.5 describes the Counter (CTR) mode, which generates a keystream.

2. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. Chapter 3, "Block Ciphers and the Data Encryption Standard," defines block ciphers as symmetric algorithms using a single key. In contrast, Chapter 9, "Public-Key Cryptography and RSA," explicitly defines the public/private key mechanism for asymmetric ciphers.

3. Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography (2nd ed.). CRC Press. Chapter 3, "Private-Key Encryption," discusses block ciphers as a primary example of symmetric encryption schemes. The text clearly distinguishes this from the public-key setting introduced in Chapter 10.

4. Rivest, R. (2014). Lecture Notes, 6.857 Computer and Network Security. MIT OpenCourseWare. Lecture 5, "Symmetric Encryption," defines symmetric ciphers (including block ciphers) as using a single shared key K for both Enc(K, M) and Dec(K, C), directly contradicting the public/private key model.

Question 22

Cryptography does NOT help in:
Options
A: Detecting fraudulent insertion.
B: Detecting fraudulent deletion.
C: Detecting fraudulent modification.
D: Detecting fraudulent disclosure.
Show Answer
Correct Answer:
Detecting fraudulent disclosure.
Explanation
Cryptography provides security services primarily focused on confidentiality, integrity, authentication, and non-repudiation. While encryption is the primary cryptographic tool to prevent fraudulent disclosure (confidentiality), cryptography itself has no inherent mechanism to detect that a disclosure has occurred. Once data is successfully decrypted by an unauthorized party (e.g., through a compromised key), the cryptographic process does not generate an alert or log of this breach. Detection of such an event relies on other controls like access logs and intrusion detection systems. In contrast, cryptographic mechanisms like hash functions, Message Authentication Codes (MACs), and digital signatures are explicitly designed to ensure data integrity, which includes the ability to detect fraudulent modification, insertion, or deletion of data.
Why Incorrect Options are Wrong

A. Detecting fraudulent insertion: Cryptographic techniques like sequenced Message Authentication Codes (MACs) or digital signatures can detect when an unauthorized message has been inserted into a stream of communication.

B. Detecting fraudulent deletion: When messages are cryptographically chained or sequentially numbered and signed, the deletion of a message would break the sequence, which is easily detectable upon verification.

C. Detecting fraudulent modification: This is a primary function of cryptographic integrity checks. A hash, MAC, or digital signature will fail to verify if even a single bit of the data has been altered.

References

1. National Institute of Standards and Technology (NIST) Special Publication 800-57 Part 1, Rev. 5. Recommendation for Key Management: Part 1 โ€“ General. Section 2.2.1, "Data Confidentiality," states, "The purpose of data confidentiality is to protect data from unauthorized disclosure." This highlights its preventative nature, not its detective capability. In contrast, Section 2.2.2, "Data Integrity," states its purpose is "to protect data from unauthorized modification," which is a detective control.

2. Internet Engineering Task Force (IETF) RFC 4949. Internet Security Glossary, Version 2. This document defines confidentiality as "The property that information is not made available or disclosed to unauthorized individuals, entities, or processes." It defines data integrity as "The property that data has not been altered or destroyed in an unauthorized manner." The definitions show that integrity services detect changes (alteration/destruction), while confidentiality services prevent disclosure.

3. University of California, Berkeley. CS 161: Computer Security, Lecture 8: Cryptography. The course materials explain that symmetric and asymmetric encryption provide confidentiality to prevent eavesdroppers from reading data. It further explains that MACs and digital signatures are used for integrity and authenticity, allowing a recipient to detect if a message has been tampered with in transit. The materials do not describe a cryptographic mechanism for detecting a past disclosure event.

Question 23

What is used to bind a document to its creation at a particular time?
Options
A: Network Time Protocol (NTP)
B: Digital Signature
C: Digital Timestamp
D: Certification Authority (CA)
Show Answer
Correct Answer:
Digital Timestamp
Explanation
A digital timestamp is a cryptographic mechanism used to prove that a piece of digital data, such as a document, existed in a particular state at a specific point in time. A trusted third party, known as a Time Stamping Authority (TSA), receives a hash of the document and combines it with a reliable time source. The TSA then cryptographically signs this combination, creating a timestamp token. This token serves as undeniable proof that the document existed before the time indicated in the stamp, effectively binding the document's existence to that time.
Why Incorrect Options are Wrong

A. Network Time Protocol (NTP): NTP is a protocol for synchronizing clocks on computer systems. It provides accurate time but does not, by itself, create a cryptographic binding for a document.

B. Digital Signature: A digital signature primarily binds a document to a signer's identity and ensures data integrity. While it may contain a timestamp, this is often from the local system and is not its primary function.

D. Certification Authority (CA): A CA is a trusted entity that issues digital certificates to bind a public key to an identity. It is part of the infrastructure but does not perform the timestamping service itself.

References

1. Adams, C., Cain, P., Pinkas, D., & Zuccherato, R. (2001). Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP). IETF RFC 3161. Section 1, Paragraph 1. "This document describes the format of a request sent to a Time Stamping Authority (TSA) and of the response that is returned. The TSA's response is a time-stamp token that provides proof that a datum existed before a particular time." Available at: https://doi.org/10.17487/RFC3161

2. Haber, S., & Stornetta, W. S. (1991). How to time-stamp a digital document. Journal of Cryptology, 3(2), 99โ€“111. The abstract states, "The purpose of time-stamping is to record the time that a document was created or last modified." This seminal paper establishes the foundational concepts of digital timestamping. Available at: https://doi.org/10.1007/BF00196531

3. Rivest, R. (2005). Lecture 15: Public Key Infrastructure (PKI). MIT OpenCourseWare, 6.857 Computer and Network Security. The lecture notes differentiate the roles within a PKI, explaining that a CA certifies identities, while a TSA provides temporal evidence. The notes clarify that timestamping is a distinct service for proving the existence of data at a certain time. (Specific lecture notes on PKI within the course materials).

Question 24

Which of the following is best at defeating frequency analysis?
Options
A: Substitution cipher
B: Polyalphabetic cipher
C: Transposition cipher
D: Ceasar Cipher
Show Answer
Correct Answer:
Polyalphabetic cipher
Explanation
A polyalphabetic cipher is specifically designed to thwart frequency analysis. It uses multiple substitution alphabets in a predetermined sequence to encrypt the plaintext. This means a single plaintext character (e.g., 'E') will be encrypted into different ciphertext characters at different points in the message. This process obscures the underlying statistical properties of the plaintext language by flattening the frequency distribution of the ciphertext characters, making it appear more random and thus significantly more resistant to frequency-based cryptanalysis. The Vigenรจre cipher is a well-known example of this technique.
Why Incorrect Options are Wrong

A. Substitution cipher: As a general category, simple (monoalphabetic) substitution ciphers preserve the letter frequency patterns of the plaintext, making them the primary target of frequency analysis.

C. Transposition cipher: This method only rearranges the order of the plaintext letters. The character frequencies of the ciphertext are identical to those of the plaintext, offering no protection against frequency analysis.

D. Caesar Cipher: This is a specific type of monoalphabetic substitution cipher where each letter is shifted by a fixed amount. It is extremely vulnerable to frequency analysis.

References

1. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. In Chapter 2, Section 2.3, it is explained that polyalphabetic ciphers were developed to overcome the vulnerability of monoalphabetic ciphers to frequency analysis. It states, "This has the effect of flattening the distribution of ciphertext characters... the more alphabets that are used, the more random the distribution of ciphertext letters."

2. Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography (2nd ed.). CRC Press. In Chapter 1, Section 1.3, the text discusses the Vigenรจre cipher (a polyalphabetic cipher) and notes, "The reason the Vigenรจre cipher is more secure than a mono-alphabetic substitution is that the simple frequency-counting attack... is no longer applicable."

3. Pfleeger, C. P., Pfleeger, S. L., & Margulies, J. (2015). Security in Computing (5th ed.). Prentice Hall. In Chapter 11, "The Pervasiveness of Cryptography," the authors describe how polyalphabetic ciphers like the Vigenรจre "mask the underlying frequencies of the letters" by using different substitutions for the same plaintext letter.

Question 25

A code, as is pertains to cryptography:
Options
A: Is a generic term for encryption.
B: Is specific to substitution ciphers.
C: Deals with linguistic units.
D: Is specific to transposition ciphers.
Show Answer
Correct Answer:
Deals with linguistic units.
Explanation
In classical cryptography, a "code" is distinct from a "cipher." A code operates at a semantic or linguistic level, substituting whole words or phrases with a corresponding codeword from a pre-arranged codebook. For example, the phrase "Attack at dawn" might be replaced by the codeword "JUPITER." In contrast, a cipher is an algorithmic process that operates on individual characters or bits of a message, such as substituting or transposing letters, without regard for their linguistic meaning. Therefore, a code specifically deals with linguistic units.
Why Incorrect Options are Wrong

A. Encryption is the general process of converting plaintext to ciphertext; a code is a specific, non-algorithmic method, distinct from a cipher.

B. Substitution ciphers operate on individual letters or small, fixed-size blocks of letters, not on entire words or phrases (linguistic units).

D. Transposition ciphers work by rearranging the order of plaintext characters, which is a fundamentally different mechanism than the substitution used in codes.

References

1. Paar, C., & Pelzl, J. (2010). Understanding Cryptography: A Textbook for Students and Practitioners. Springer-Verlag. In Chapter 1, Section 1.2, it is stated: "Historically, one distinguishes between ciphers and codes. Codes work on a semantic level, i.e., they replace words or phrases..." (p. 4).

2. Kahn, D. (1996). The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet. Scribner. Chapter 3, "The Transition from Code to Cipher," extensively details how codes operate on the level of words and phrases, using a codebook, distinguishing them from ciphers that operate on individual letters.

3. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. In Chapter 2, the distinction is made that codes substitute words or phrases, whereas ciphers, such as substitution and transposition ciphers, operate on individual letters or pairs of letters (p. 33-34).

Question 26

Which of the following is the most secure form of triple-DES encryption?
Options
A: DES-EDE3
B: DES-EDE1
C: DES-EEE4
D: DES-EDE2
Show Answer
Correct Answer:
DES-EDE3
Explanation
Triple DES (3DES), also known as the Triple Data Encryption Algorithm (TDEA), operates by applying the DES algorithm three times. The most secure form is DES-EDE3, which uses three independent 56-bit keys (K1, K2, K3) for an Encrypt-Decrypt-Encrypt sequence. This provides a total key length of 168 bits. While theoretical attacks can reduce its effective strength to around 112 bits, this is significantly stronger than the other variants. The use of three distinct keys maximizes the complexity for a brute-force or meet-in-the-middle attack, making it the most robust and secure implementation of the 3DES algorithm.
Why Incorrect Options are Wrong

B. DES-EDE1: This is not a standard term, but it implies using a single key (K1=K2=K3). This configuration is equivalent to single DES, offering only 56-bit security, which is insecure.

C. DES-EEE4: This is not a recognized standard for Triple DES. The standard sequence is Encrypt-Decrypt-Encrypt (EDE), not EEE, and it does not use four keys.

D. DES-EDE2: This version uses two unique keys (K1 and K3 are the same, K2 is different). It has a 112-bit key length but is vulnerable to a meet-in-the-middle attack, reducing its effective strength to about 80 bits.

References

1. National Institute of Standards and Technology (NIST). (2017). Special Publication (SP) 800-67 Revision 2: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher.

Page 7, Section 2, "TDEA Keying Options": This document officially defines the three keying options for TDEA. It states, "Keying Option 1: The three keys are independent," which corresponds to DES-EDE3. It also notes the effective security strengths, confirming that Keying Option 1 provides the highest level of security (112 bits of strength) compared to Keying Option 2 (80 bits) and Keying Option 3 (56 bits).

2. Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of Applied Cryptography. CRC Press.

Page 258, Section 7.4.3, "Triple-DES": This foundational academic text describes the different modes of Triple DES. It explicitly details the two-key (K1, K2, K1) and three-key (K1, K2, K3) EDE modes, noting that the three-key version is used to avoid the meet-in-the-middle attack that affects the two-key version, thus providing greater security.

3. Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography (2nd ed.). Chapman and Hall/CRC.

Page 187, Section 6.2.4, "Increasing the Key Length of a Block Cipher": This university-level textbook explains the construction of 3DES. It analyzes the security of two-key and three-key Triple DES, concluding that the three-key version (DES-EDE3) is more secure and "is a popular and widely-used block cipher."

Question 27

Which of the following is NOT a known type of Message Authentication Code (MAC)?
Options
A: Keyed-hash message authentication code (HMAC)
B: DES-CBC
C: Signature-based MAC (SMAC)
D: Universal Hashing Based MAC (UMAC)
Show Answer
Correct Answer:
Signature-based MAC (SMAC)
Explanation
A Message Authentication Code (MAC) is a cryptographic checksum on data that uses a session key to detect both accidental and intentional modifications. HMAC, UMAC, and CBC-MAC (which can be implemented with DES-CBC) are all well-established algorithms for generating a MAC. "Signature-based MAC (SMAC)" is not a standard or recognized type of MAC. This term incorrectly combines concepts from two distinct cryptographic primitives: MACs and digital signatures. MACs use symmetric keys to provide data integrity and authentication, while digital signatures use asymmetric keys (public/private key pairs) to provide integrity, authentication, and non-repudiation. The two are fundamentally different in their underlying cryptographic mechanisms and security properties.
Why Incorrect Options are Wrong

A. Keyed-hash message authentication code (HMAC) is a specific and widely used type of MAC that involves a cryptographic hash function and a secret key, as defined in FIPS PUB 198-1.

B. DES-CBC is a block cipher mode of operation that can be used to construct a CBC-MAC, a well-known method for creating a MAC from a block cipher.

D. Universal Hashing Based MAC (UMAC) is a type of MAC designed for high performance, based on the principles of universal hashing, and is standardized in RFC 4418.

References

1. National Institute of Standards and Technology (NIST). (2008). FIPS PUB 198-1, The Keyed-Hash Message Authentication Code (HMAC). Section 1, "Introduction," states that HMAC is a mechanism for message authentication using cryptographic hash functions.

2. National Institute of Standards and Technology (NIST). (2005). Special Publication 800-38B, Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication. Section 1, "Introduction," discusses the CBC-MAC algorithm as a precursor to the standardized CMAC, confirming its status as a MAC type.

3. Krovetz, T. (2006). RFC 4418: UMAC: Message Authentication Code using Universal Hashing. The abstract and Section 1 define UMAC as a specific type of Message Authentication Code.

4. Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography (2nd ed.). CRC Press. Chapter 4, "Message Authentication Codes," details the construction and security of various MACs, including CBC-MAC and HMAC, while Chapter 12, "Digital Signatures," clearly distinguishes them from MACs based on the use of symmetric vs. asymmetric keys. (Available in many university libraries and course curricula).

Question 28

What is the maximum key size for the RC5 algorithm?
Options
A: 128 bits
B: 256 bits
C: 1024 bits
D: 2040 bits
Show Answer
Correct Answer:
2040 bits
Explanation
The RC5 algorithm is a symmetric-key block cipher notable for its variable parameters, including a variable-length key. The key length is specified in bytes, denoted as 'b', and can range from 0 to 255 bytes. To determine the maximum key size in bits, the maximum byte value (255) is multiplied by the number of bits in a byte (8). Therefore, the maximum key size for the RC5 algorithm is 255 bytes 8 bits/byte = 2040 bits.
Why Incorrect Options are Wrong

A. 128 bits: This is a common key size for many modern ciphers (e.g., AES-128) but is not the maximum for RC5.

B. 256 bits: This is another common key size and the maximum for the AES algorithm, but it is well below the maximum allowed by RC5's specification.

C. 1024 bits: This key size is typical for asymmetric algorithms like RSA, not for the symmetric block cipher RC5.

References

1. Rivest, R. L. (1995). The RC5 Encryption Algorithm. In: Preneel, B. (eds) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol 1008. Springer, Berlin, Heidelberg. In Section 3, "Parameters for RC5," it states, "The number of bytes in the key K is b, where 0 โ‰ค b โ‰ค 255." DOI: https://doi.org/10.1007/3-540-60590-87

2. Baldwin, R., & Rivest, R. (1996). RFC 2040: The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS Algorithms. Internet Engineering Task Force (IETF). In Section 3, "Parameters of RC5," the document specifies, "The key length, b, is the length of the key K in bytes. The value of b can range from 0 to 255."

3. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. In Chapter 6, "Block Cipher Operation," the RC5 algorithm's parameters are detailed, confirming the key size can be up to 2040 bits (255 bytes). (This is a widely used university textbook).

Question 29

Which of the following algorithms is a stream cipher?
Options
A: RC2
B: RC4
C: RC5
D: RC6
Show Answer
Correct Answer:
RC4
Explanation
RC4 is a variable key-size stream cipher. Unlike block ciphers that operate on fixed-size blocks of data, a stream cipher generates a pseudorandom keystream of bits or bytes. This keystream is then combined with the plaintext, typically using an XOR operation, to produce the ciphertext. RC4 was widely used in protocols like SSL/TLS and WEP but is now considered insecure for most applications due to discovered vulnerabilities.
Why Incorrect Options are Wrong

A. RC2 is a symmetric-key block cipher that operates on 64-bit blocks of data. It is not a stream cipher.

C. RC5 is a symmetric-key block cipher notable for its variable block size (32, 64, or 128 bits), key size, and number of rounds.

D. RC6 is a symmetric-key block cipher derived from RC5. It was a finalist in the Advanced Encryption Standard (AES) competition and operates on 128-bit blocks.

References

1. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson.

Page 211, Section 7.4 "RC4": "RC4 is a stream cipher designed in 1987 by Ron Rivest for RSA Security... It is a variable key-size stream cipher with byte-oriented operations."

Page 159, Section 5.5 "RC5": "RC5 is a symmetric encryption algorithm developed by Ron Rivest in 1994. It is in fact a family of algorithms, RC5-w/r/b. RC5 is a block cipher..."

Page 161, Section 5.6 "RC6": "RC6 was a candidate for the Advanced Encryption Standard (AES) and was one of the five finalists. It is a block cipher based on RC5..."

2. Kaufman, C., Perlman, R., & Speciner, M. (2002). Network Security: Private Communication in a Public World (2nd ed.). Prentice Hall.

Page 53, Section 3.4.2 "RC4": "RC4 is a stream cipher... It works by having a secret state that is 258 bytes long. The keystream is generated one byte at a time..."

3. Rivest, R. (1998). A Description of the RC2(r) Encryption Algorithm. RFC 2268. Internet Engineering Task Force (IETF).

Page 1, Section 1 "Introduction": "RC2 is a variable-key-size 64-bit block cipher."

4. Rivest, R. L., Robshaw, M. J., Sidney, R., & Yin, Y. L. (1998). The RC6 Block Cipher. MIT Laboratory for Computer Science.

Page 1, Abstract: "This paper introduces RC6, a new block cipher submitted as a candidate for the Advanced Encryption Standard (AES)."

Question 30

In a SSL session between a client and a server, who is responsible for generating the master secret that will be used as a seed to generate the symmetric keys that will be used during the session?
Options
A: Both client and server
B: The client's browser
C: The web server
D: The merchant's Certificate Server
Show Answer
Correct Answer:
Both client and server
Explanation
In the TLS/SSL handshake process, the client first generates a value called the premaster secret. This premaster secret is then securely transmitted to the server. Subsequently, both the client and the server independently perform a calculation using the same agreed-upon algorithm. This calculation combines the premaster secret with random nonces that were exchanged during the initial "hello" messages. The result of this computation on both ends is an identical 48-byte master secret. This shared master secret is then used by both parties as a seed to generate the symmetric session keys for encryption and message authentication. Therefore, the generation of the master secret is a computational responsibility of both the client and the server.
Why Incorrect Options are Wrong

B. The client's browser: The client generates the premaster secret, but both parties must compute the final master secret from it.

C. The web server: The server computes the master secret but requires the client-generated premaster secret to do so; it is not solely responsible.

D. The merchant's Certificate Server: The Certificate Server (or Certificate Authority) validates identity via certificates but is not involved in the live session key generation.

---

References

1. Dierks, T., & Rescorla, E. (2008). The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246, Internet Engineering Task Force.

Section 8.1, "Computing the Master Secret," page 61: "For all key exchange methods, the same algorithm is used to convert the premastersecret into the mastersecret... The mastersecret is computed as: mastersecret = PRF(premastersecret, "master secret", ClientHello.random + ServerHello.random)[0..47]." This section explicitly details the computation performed by both parties using shared information (premaster secret, client random, server random) to arrive at the master secret.

2. Saltzer, J. H., & Kaashoek, M. F. (2014). 6.858 Computer Systems Security, Fall 2014 Course Materials. Massachusetts Institute of Technology: MIT OpenCourseWare.

Lecture 13: Network Security, Slide 22 ("TLS Handshake"): The lecture slide outlines the handshake process, stating that after the client sends the premaster secret, "Both client and server compute master secret K = H(S, Nc, Ns)". This confirms that the computation is a required step for both endpoints.

3. Rescorla, E. (2001). SSL and TLS: Designing and Building Secure Systems. Addison-Wesley Professional.

Chapter 4, "The TLS Handshake," Section 4.4, "Phase 3: Key Derivation," page 78: "At this point, both the client and the server have the pre-master secret... Both sides now compute the master secret from the pre-master secret and the client and server randoms." This source clearly states that both sides perform the computation.

Question 31

Which of the following is less likely to be used today in creating a Virtual Private Network?
Options
A: L2TP
B: PPTP
C: IPSec
D: L2F
Show Answer
Correct Answer:
L2F
Explanation
Layer 2 Forwarding (L2F) is a legacy tunneling protocol developed by Cisco in the mid-1990s. It was effectively rendered obsolete when its features were merged with Microsoft's Point-to-Point Tunneling Protocol (PPTP) to create the Internet Engineering Task Force (IETF) standard, Layer 2 Tunneling Protocol (L2TP), as documented in RFC 2661. Because L2F was superseded by the more standardized and widely adopted L2TP, it is extremely unlikely to be found in modern network environments. The other protocols, while varying in security and recommendation, have seen more sustained use.
Why Incorrect Options are Wrong

A. L2TP: Is a current IETF standard that is still used, often encapsulated by IPSec for security, in modern VPN implementations.

B. PPTP: While heavily deprecated due to significant security vulnerabilities, it may still be encountered in legacy systems or non-sensitive applications.

C. IPSec: Is a secure, robust, and widely implemented protocol suite that is a foundational technology for many of today's VPNs.

References

1. Townsley, W., et al. (1999). RFC 2661: Layer Two Tunneling Protocol "L2TP". IETF. Section 1.1, "Introduction". This document states, "L2TP is an amalgam of two earlier protocols for tunneling of the Point-to-Point Protocol (PPP): Cisco's Layer 2 Forwarding (L2F) and Microsoft's Point-to-Point Tunneling Protocol (PPTP)." This officially establishes L2F as a predecessor protocol that was superseded by L2TP.

2. Valencia, A., et al. (1998). RFC 2341: Cisco Layer Two Forwarding (Protocol) "L2F". IETF. The document's status is "Informational," indicating it was never on the formal standards track, unlike L2TP, which further supports its obsolescence in favor of standardized protocols.

3. Frankel, S., & Hoffman, P. (2005). NIST Special Publication 800-77: Guide to IPsec VPNs. National Institute of Standards and Technology. Section 2, "IPsec VPN Technology". This publication details the architecture and widespread use of IPSec as a primary technology for securing network communications, confirming its modern relevance.

Question 32

Which of the following was not designed to be a proprietary encryption algorithm?
Options
A: RC2
B: RC4
C: Blowfish
D: Skipjack
Show Answer
Correct Answer:
Blowfish
Explanation
Blowfish was designed in 1993 by Bruce Schneier as a fast, free, and public-domain alternative to existing proprietary encryption algorithms. A primary design goal was for it to be unpatented, license-free, and available for all uses without restriction. In contrast, RC2 and RC4 were developed by Ron Rivest for RSA Security and were initially maintained as proprietary trade secrets. Skipjack was developed by the U.S. National Security Agency (NSA) as a classified algorithm for use in the Clipper chip, making it a government-proprietary system until its declassification in 1998. Therefore, Blowfish is the only algorithm listed that was not designed to be proprietary.
Why Incorrect Options are Wrong

A. RC2: Was designed by RSA Security as a proprietary trade secret, intended as a drop-in replacement for DES.

B. RC4: Was also designed for RSA Security as a proprietary trade secret until its source code was anonymously leaked in 1994.

D. Skipjack: Was a classified, government-proprietary algorithm developed by the U.S. NSA for its controversial Clipper chip initiative.

References

1. Schneier, B. (1994). Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). In: Anderson, R. (eds) Fast Software Encryption. FSE 1993. Lecture Notes in Computer Science, vol 809. Springer, Berlin, Heidelberg. On page 191, the introduction states, "Blowfish is unpatented and license-free, and is available free for all uses." DOI: https://doi.org/10.1007/3-540-58108-124

2. National Institute of Standards and Technology (NIST). (1998, May 29). SKIPJACK and KEA Algorithm Specifications Version 2.0. Page 1, Section 1, "Introduction," states, "The SKIPJACK algorithm was developed by the U.S. Government... The algorithm is classified..." This document marks its declassification for public evaluation.

3. Rivest, R. (1998). RFC 2268: A Description of the RC2(r) Encryption Algorithm. Internet Engineering Task Force (IETF). Section 1, "Introduction," notes that RC2 is a proprietary algorithm of RSA Data Security, Inc.

4. Kaufman, C., Perlman, R., & Speciner, M. (2002). Network Security: Private Communication in a Public World (2nd ed.). Prentice Hall. In Chapter 14, "Algorithms," the text discusses the history of RC4 as a trade secret of RSA Security until it was leaked. It also describes Skipjack's origin with the NSA and the Clipper chip. (Specific reference: Chapter 14, Section 14.3 "Stream Ciphers" for RC4; Section 14.2 "Block Ciphers" for Skipjack).

Question 33

Which of the following is not an encryption algorithm?
Options
A: Skipjack
B: SHA-1
C: Twofish
D: DEA
Show Answer
Correct Answer:
SHA-1
Explanation
SHA-1 (Secure Hash Algorithm 1) is a cryptographic hash function, not an encryption algorithm. The primary purpose of a hash function is to generate a fixed-size digest from an input message to verify data integrity. Unlike encryption algorithms, which are two-way functions designed to be reversible (i.e., ciphertext can be decrypted back to plaintext), hash functions are one-way. It is computationally infeasible to reverse the hashing process to obtain the original input data. The other optionsโ€”Skipjack, Twofish, and DEAโ€”are all symmetric-key block ciphers designed for confidentiality through encryption.
Why Incorrect Options are Wrong

A. Skipjack is a symmetric-key block cipher developed by the U.S. National Security Agency (NSA) and used in the Clipper chip for encryption.

C. Twofish is a symmetric-key block cipher designed by Bruce Schneier and was one of the five finalists in the Advanced Encryption Standard (AES) selection process.

D. DEA, the Data Encryption Algorithm, is the official name for the Data Encryption Standard (DES), a widely influential symmetric-key algorithm for data encryption.

References

1. National Institute of Standards and Technology (NIST). (2015, August). FIPS PUB 180-4: Secure Hash Standard (SHS). p. 1, Section 1. This document specifies SHA-1 as a hash algorithm for computing a condensed representation of electronic data (message digest).

2. National Institute of Standards and Technology (NIST). (1999, October 25). FIPS PUB 46-3: Data Encryption Standard (DES). p. ii, Abstract. This publication specifies the Data Encryption Algorithm (DEA) as a "cryptographic algorithm for the protection of unclassified computer data," confirming its role in encryption.

3. National Institute of Standards and Technology (NIST). (2000, October). Report on the Development of the Advanced Encryption Standard (AES). p. 9, Section 3.1. This report officially lists Twofish as one of the five finalist candidate encryption algorithms for the AES.

4. Brickell, E. F., Denning, D. E., Kent, S. T., Maher, D. P., & Tuchman, W. (1993). SKIPJACK review interim report: The SKIPJACK algorithm. p. 1. This academic review explicitly states, "SKIPJACK is a 64-bit block cipher that uses an 80-bit key." This confirms it is an encryption algorithm. Available via MIT's digital library archives.

Question 34

What key size is used by the Clipper Chip?
Options
A: 40 bits
B: 56 bits
C: 64 bits
D: 80 bits
Show Answer
Correct Answer:
80 bits
Explanation
The Clipper Chip was a hardware encryption device developed by the U.S. National Security Agency (NSA) that implemented the Skipjack algorithm. Skipjack is a symmetric-key block cipher that was designed to use an 80-bit key. This key length was intentionally chosen to be stronger than the 56-bit key of the Data Encryption Standard (DES), which was the prevalent standard at the time. The Clipper Chip's design also included a controversial key escrow mechanism, allowing law enforcement to decrypt communications under specific legal authority. The algorithm itself, along with its 80-bit key length, was declassified in 1998.
Why Incorrect Options are Wrong

A. 40 bits: This key length was commonly associated with weakened "export-grade" cryptography mandated by U.S. regulations during that era, not the Clipper Chip.

B. 56 bits: This is the effective key size for the Data Encryption Standard (DES), a different and widely used symmetric algorithm.

C. 64 bits: This was the block size for the Skipjack algorithm used in the Clipper Chip, not its key size.

References

1. National Institute of Standards and Technology (NIST). (1994). FIPS PUB 185: Escrowed Encryption Standard (EES). U.S. Department of Commerce. In Section 3, "SPECIFICATIONS," it states, "The EES specifies use of an 80-bit secret key..."

2. Blaze, M. (1994). Protocol failure in the escrowed encryption standard. Proceedings of the 2nd ACM Conference on Computer and Communications Security, 59โ€“67. https://doi.org/10.1145/191177.191193. The introduction (Section 1) states, "...a classified symmetric-key block cipher algorithm, called 'Skipjack,' with an 80-bit key and a 64-bit block size."

3. Denning, D. E. (1993). The Clipper Chip: A Technical Summary. Georgetown University. In the "Skipjack Algorithm" section, it is stated, "The heart of the Clipper Chip is a classified symmetric-key encryption algorithm called 'Skipjack.' ... The algorithm uses an 80-bit key."

Question 35

Which of the following would best describe a Concealment cipher?
Options
A: Permutation is used, meaning that letters are scrambled.
B: Every X number of words within a text, is a part of the real message.
C: Replaces bits, characters, or blocks of characters with different bits, characters or blocks.
D: Hiding data in another message so that the very existence of the data is concealed.
Show Answer
Correct Answer:
Every X number of words within a text, is a part of the real message.
Explanation
A concealment cipher is a method of steganography where the secret message is embedded within a larger, innocuous-looking piece of text (the covertext). The technique described, selecting every 'X' number of words or letters from a text to form the hidden message, is a classic example of a concealment cipher, specifically a type known as a null cipher. The primary characteristic is that the ciphertext is a readable, non-suspicious message, and the existence of the secret message is hidden within it.
Why Incorrect Options are Wrong

A. Permutation is used, meaning that letters are scrambled.

This describes a transposition cipher, which rearranges the order of the plaintext letters but does not hide the existence of the encrypted message.

C. Replaces bits, characters, or blocks of characters with different bits, characters or blocks.

This describes a substitution cipher, where plaintext elements are replaced by other elements. The resulting ciphertext is typically gibberish and obviously encrypted.

D. Hiding data in another message so that the very existence of the data is concealed.

This is the definition of steganography, which is the broad field that concealment ciphers belong to. However, option B provides a specific and accurate description of the mechanism of a concealment cipher itself, making it the best and more precise answer.

References

1. Pfleeger, C. P., Pfleeger, S. L., & Margulies, J. (2015). Security in Computing (5th ed.). Prentice Hall. In Chapter 2, "Toolbox: Authentication, Access Control, and Cryptography," steganography is discussed with a specific example of a concealment cipher: "For example, the real message might be the first letter of every word in a long document." (p. 56). This directly aligns with the mechanism described in option B.

2. Stallings, W. (2017). Cryptography and Network Security: Principles and Practice (7th ed.). Pearson. In Chapter 2, Section 2.4 "Steganography," the text describes techniques such as "selecting the first letter of each word of a message to form the hidden message." This is a direct example of a null/concealment cipher, as described in option B.

3. Whitman, M. E., & Mattord, H. J. (2021). Principles of Information Security (7th ed.). Cengage Learning. The text differentiates cryptography from steganography, defining the latter as "the process of hiding messages." It provides examples of null ciphers, such as using the third word of every fourth sentence, which is the principle outlined in option B. (Chapter 8, "Cryptography").

Shopping Cart
Scroll to Top

FLASH OFFER

Days
Hours
Minutes
Seconds

avail $6 DISCOUNT on YOUR PURCHASE