100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU C839 OBJECTIVE ASSESSMENT /WGU C839 INTRODUCTION TO CRYPTOGRAPHY OA ACTUAL EXAM 300 QUESTIONS AND CORRECT DETAILED ANSWERS WITH RTIONALES|ALREADY GRADED A+ $27.99   Add to cart

Exam (elaborations)

WGU C839 OBJECTIVE ASSESSMENT /WGU C839 INTRODUCTION TO CRYPTOGRAPHY OA ACTUAL EXAM 300 QUESTIONS AND CORRECT DETAILED ANSWERS WITH RTIONALES|ALREADY GRADED A+

 3 views  0 purchase
  • Course
  • WGU C839 OBJECTIVE ASSESSMENT
  • Institution
  • WGU C839 OBJECTIVE ASSESSMENT

WGU C839 OBJECTIVE ASSESSMENT /WGU C839 INTRODUCTION TO CRYPTOGRAPHY OA ACTUAL EXAM 300 QUESTIONS AND CORRECT DETAILED ANSWERS WITH RTIONALES|ALREADY GRADED A+ WGU C839 OBJECTIVE ASSESSMENT /WGU C839 INTRODUCTION TO CRYPTOGRAPHY OA ACTUAL EXAM 300 QUESTIONS AND CORRECT DETAILED ANSWER...

[Show more]

Preview 4 out of 43  pages

  • August 10, 2024
  • 43
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • wgu c839
  • WGU C839 OBJECTIVE ASSESSMENT
  • WGU C839 OBJECTIVE ASSESSMENT
avatar-seller
examiner356
WGU C839 OBJECTIVE ASSESSMENT 2023-2024 /WGU C839
INTRODUCTION TO CRYPTOGRAPHY OA ACTUAL EXAM 300
QUESTIONS AND CORRECT DETAILED ANSWERS WITH
RTIONALES|ALREADY GRADED A+
____ was designed to provide built in cryptography for the clipper chip.

A Blowfish

B Skipjack

C GOST

D 3DES - ANSWER-B



Which of the following uses an 80 bit key on 64 bit blocks?

A Twofish

B AES

C Skipjack

D DES - ANSWER-C



With _____, the message is divided into blocks and each block is encrypted separately. This is the most
basic mode for symmetric encryption.

A Electronic codebook (ECB)

B Cipher-block chaining (CBC)

C Cipher feedback (CFB)

D Output feedback (OFB) - ANSWER-A



Which of the following is an example of an unbalanced Feistel?

A 3DES

B Skipjack

C Twofish

D AES - ANSWER-B

,This process is done by having each block of plaintext is XORed with the previous ciphertext block before
being encrypted.

A Output feedback (OFB)

B Cipher-block chaining (CBC)

C Electronic codebook (ECB)

D Cipher feedback (CFB) - ANSWER-B



The process wherein the ciphertext block is encrypted then the ciphertext produced is XOR'd back with
the plaintext to produce the current ciphertext block is called what?

A Output feedback (OFB)

B Cipher-block chaining (CBC)

C Cipher feedback (CFB)

D Electronic codebook (ECB) - ANSWER-C



This is a method for turning a block cipher into a stream cipher by generating a keystream block, which
are then XORed with the plaintext blocks to get the ciphertext.

A Cipher feedback (CFB)

B Electronic codebook (ECB)

C Output feedback (OFB)

D Cipher-block chaining (CBC) - ANSWER-C



Which of the following modes can be used to turn a block cipher into a stream cipher?

A Propagating cipher-block chaining (PCBC) and Electronic codebook (ECB)

B Counter Mode (CTR) and Propagating cipher-block chaining (PCBC)

C Electronic codebook (ECB) and Output feedback (OFB)

D Output feedback (OFB) and Counter Mode (CTR) - ANSWER-D



A fixed-size pseudorandom number that is fed into a symmetric cipher to increase randomness is called
what?

,A IV

B Key

C Chain

D Salt - ANSWER-A



A number that is used only one time then discarded is called what?

A Nonce

B Chain

C Salt

D IV - ANSWER-A



Which of the following is a stream cipher that uses variable length key from 1 to 256 bytes?

A RC4

B AES

C DESx

D DES - ANSWER-A



This algorithm was published by the German engineering firm Seimans in 1993. It is a software based
stream cipher using Lagged Fibonacci generator along with a concept borrowed from the shrinking
generator ciphers.

A RC4

B Blowfish

C FISH

D Twofish - ANSWER-C



Which of the following is NOT required for a hash?

A Minimum key length of 256 bits

B Variable-length input, fixed-length output

C Non-reversible

, D Few collisions - ANSWER-A



A ______ refers to a situation where two different inputs yield the same output.

A Substitution

B Convergence

C Collision

D Transposition - ANSWER-C



What is a salt?

A Key rotation

B Random bits intermixed with a hash to increase randomness and reduce collisions.

C Random bits intermixed with a symmetric cipher to increase randomness and make it more secure.

D Key whitening - ANSWER-B



RFC 1321 describes what hash?

A RIPEMD

B SHA1

C GOST

D MD5 - ANSWER-D



What size block does FORK256 use?

A 256

B 128

C 512

D 64 - ANSWER-C



In 1977 researchers at MIT described what asymmetric algorithm?

A RSA

B AES

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller examiner356. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $27.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

74735 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$27.99
  • (0)
  Add to cart