山东建筑大学 网络工程12级 信息安全期末复习资料.docx

上传人:b****4 文档编号:4158464 上传时间:2023-05-06 格式:DOCX 页数:16 大小:22.70KB
下载 相关 举报
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第1页
第1页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第2页
第2页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第3页
第3页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第4页
第4页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第5页
第5页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第6页
第6页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第7页
第7页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第8页
第8页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第9页
第9页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第10页
第10页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第11页
第11页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第12页
第12页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第13页
第13页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第14页
第14页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第15页
第15页 / 共16页
山东建筑大学 网络工程12级 信息安全期末复习资料.docx_第16页
第16页 / 共16页
亲,该文档总共16页,全部预览完了,如果喜欢就下载吧!
下载资源
资源描述

山东建筑大学 网络工程12级 信息安全期末复习资料.docx

《山东建筑大学 网络工程12级 信息安全期末复习资料.docx》由会员分享,可在线阅读,更多相关《山东建筑大学 网络工程12级 信息安全期末复习资料.docx(16页珍藏版)》请在冰点文库上搜索。

山东建筑大学 网络工程12级 信息安全期末复习资料.docx

山东建筑大学网络工程12级信息安全期末复习资料

山东建筑大学网络工程12级信息安全期末复习资料

1.Whichofthefollowingisakindofpassiveattack?

A

(a)Thereleaseofmessagecontents

(b)Replay

(c)Modificationofmessages

(d)Denialofservice

2.Whichofthefollowingisaprimarymethodtoillegallycaptureusersensitiveinformationsuchasuserpasswordsonanetwork?

C

(a)Spamming

(b)Spoofing

(c)Sniffing

(d)Smirking

3.Whichofthefollowingisnotanasymmetricalgorithm?

D

(a)RSA

(b)Diffie-Hellman

(c)DSS

(d)DES

4.TripleDataEncryptionStandard(DES)(threekeys)isamethodofencryption.WhatisthekeysizefortripleDESencrypteddata?

D

(a)64bits

(b)128bits

(c)160bits

(d)168bits

5.Inpublickeycryptography,whichkeydoesthesenderusetogenerateasignature?

(a)Recipient'spublickey

(b)Recipient'sprivatekey

(c)Sender'spublickey

(d)Sender'sprivatekey

6.Whatsubstantiates(证实)thatauser'sclaimedidentityisvalidandisnormallyappliedthroughauserpasswordattimeoflogon?

B

(a)Integrity

(b)Authentication

(c)Identification

(d)Confidentiality

7.Whichofthefollowingtypesofmaliciouscodeisoftennotparasitic(寄生虫)?

B

(a)Virus病毒

(b)Trapdoor

(c)TrojanHorse木马

(d)Worm蠕虫

8.ThetechniquethateachplaintextblockisXORedwiththepreviousciphertextblockbeforebeingencryptediscalled:

BP50

(a)ElectronicCodebook

(b)CipherBlockChaining

(c)CipherFeedback

(d)RoundFunction

9.Proxyserveris:

B

(a)Packetfilter

(b)Application-Levelgateway

(c)Circuitgateway

(d)StatefulInspectionFirewalls

10.Whichapproachisanapplication-specificsecurityservicesthatembeddedwithintheparticularapplication?

B

(a)IPSec

(b)SSL

(c)SET

(d)TLS

A_______layersecurityprotocolprovidesend-to-endsecurity

servicesforapplications.D

A)datalink

B)network

C)transport

D)noneoftheabove

______isactuallyanIETFversionof_____C

A)TLS;TSS

B)SSL;TLS

C)TLS;SSL

D)SSL;SLT

ASYNfloodisanexampleofwhattypeofattack?

B

A)Maliciouscode

B)Denial-of-service

C)Man-in-the-middle

D)Spoofing

Anattackinwhichtheattackersimplylistensforalltrafficbeingtransmittedacrossanetwork,inthehopeofviewingsomethingsuchasauserID

andpasswordcombination,isknownas:

C

A)Aman-in-the-middleattack

B)Adenial-of-serviceattack

C)Asniffingattack

D)Abackdoorattack

Inwhattypeofattackdoesanattackerresendtheseriesofcommandsandcodesusedinafinancialtransactiontocausethetransactiontobe

conductedmultipletimes?

A)Spoofing

B)Man-in-the-middle

C)Replay

D)Backdoor

Apieceofmaliciouscodethatmustattachitselftoanotherfiletoreplicateitselfisknownas:

A)Aworm

B)Avirus

C)Alogicbomb

D)ATrojan

9Apieceofmaliciouscodethatappearstobedesignedtodoonething(andmayinfactdothatthing)butthathidessomeotherpayload(often

malicious)isknownas:

A)Aworm

B)Avirus

C)Alogicbomb

D)ATrojan

Maliciouscodethatissettoexecuteitspayloadonaspecificdateorataspecifictimeisknownas:

A)Alogicbomb

B)ATrojanhorse

C)Avirus

D)Atimebomb

Whenamessageissent,nomatterwhatitsformat,whydowecareaboutitsintegrity?

A)Toensureproperformatting

B)Toshowthattheencryptionkeysareundamaged

C)Toshowthatthemessagehasnotbeeneditedintransit

D)Toshowthatnoonehasviewedthemessage

Ifamessagehasahash,howdoesthehashprotectthemessageintransit?

A)Ifthemessageisedited,thehashwillnolongermatch.

B)Hashingdestroysthemessagesothatitcannotbereadbyanyone.

C)Hashingencryptsthemessagesothatonlytheprivatekeyholdercanreadit.

D)Thehashmakesthemessageuneditable.

Whatisthebiggestdrawbacktosymmetricencryption?

A)Itistooeasilybroken.

B)Itistooslowtobeeasilyusedonmobiledevices.

C)Itrequiresakeytobesecurelyshared.

D)ItisavailableonlyonUNIX.

 

WhatisDiffie-Hellmanmostcommonlyusedfor?

A)Symmetricencryptionkeyexchange

B)Signingdigitalcontracts

C)Securee-mail

D)Storingencryptedpasswords

Whatispublickeycryptographyamorecommonnamefor?

A)Asymmetricencryption

B)SHA

C)Analgorithmthatisnolongersecureagainstcryptanalysis

D)Authentication

HowmanybitsareinablockoftheSHA-1algorithm?

A)128

B)64

C)512

D)1024

Inwhattypeofattackdoesanattackerresendtheseriesofcommandsandcodesusedinafinancialtransactiontocausethetransactiontobeconductedmultipletimes?

A)SpoofingB)Man-in-the-middle

C)ReplayD)Backdoor

Apieceofmaliciouscodethatmustattachitselftoanotherfiletoreplicateitselfisknownas:

A)AwormB)Avirus

C)AlogicbombD)ATrojan

Whenamessageissent,nomatterwhatitsformat,whydowecareaboutitsintegrity?

A)Toensureproperformatting

B)Toshowthattheencryptionkeysareundamaged

C)Toshowthatthemessagehasnotbeeneditedintransit

D)Toshowthatnoonehasviewedthemessage

Agoodhashfunctionisresistanttowhat?

A)Brute-forcing

B)Rainbowtables

C)Interception

D)Collisions

Howis3DESanimprovementovernormalDES?

A)Itusespublicandprivatekeys.

B)Ithashesthemessagebeforeencryption.

C)Itusesthreekeysandmultipleencryptionand/ordecryptionsets.

D)ItisfasterthanDES.

Whatisthebestkindofkeytohave?

A)Easytoremember

B)Longandrandom

C)Longandpredictable

D)Short

SecureSocketsLayeruseswhatporttocommunicate?

A)53

B)80

C)143

D)443

Honeypotsareusedto:

A)Attractattackersbysimulatingsystemswithopennetworkservices

B)Monitornetworkusagebyemployees

C)ProcessalarmsfromotherIDSs

D)Attractcustomerstoe-commercesites

Preventativeintrusiondetectionsystems:

A)Arecheaper

B)Aredesignedtostopmaliciousactivityfromoccurring

C)Canonlymonitoractivity

D)WerethefirsttypesofIDS

Whatarethetwomaintypesofintrusiondetectionsystems?

A)Network-basedandhost-based

B)Signature-basedandevent-based

C)Activeandreactive

D)Intelligentandpassive

WhatisaTrojanhorseprogram?

A)Aprogramthatencryptse-mailforsecurity

B)Aprogramthatappearslegitimatebutisactuallymaliciouscode

C)Aprogramthatrunsonlyonasinglecomputer

D)Aprogramthatself-compilesbeforeitruns

________isthescienceandartoftransformingmessagestomakethemsecureandimmunetoattacks.

A)CryptographyB)Cryptoanalysis

C)either(a)or(b)D)neither(a)nor(b)

The________istheoriginalmessagebeforetransformation.

A)ciphertextB)plaintext

C)secret-textD)noneoftheabove

Ina(n)________,thekeyiscalledthesecretkey.

A)symmetric-keyB)asymmetric-key

C)either(a)or(b)D)neither(a)nor(b)

4.DEShasaninitialandfinalpermutationblockand_________rounds.

A)14B)15C)16D)noneoftheabove

PGPdependsuponwhichmodeloftrust?

A)directtrustmodelB)weboftrustmodel

C)hierarchicaltrustmodelD)noneoftheabove

_)TLS_____isactuallyanIETFversionof___SSL__

A)TLS;TSSB)SSL;TLS

C)TLS;SSLD)SSL;SLT

ASYNfloodisanexampleofwhattypeofattack?

A)MaliciouscodeB)Denial-of-service

C)Man-in-the-middleD)Spoofing

 

//----

TureorFalse

1.Inevitably,thebestintrusionpreventionsystemwillfail.

2.Inanintrusiondetectionsystem,ifauthorizedusersareidentifiedasintruders,itmeansa“falsepositive”alarm

3.patternsoflegitimateuserbehaviorcanbeestablishedbyobservingpasthistory,andsignificantdeviationfromsuchpatternscanbedetected.

4.Thresholddetectionandprofilebaseddetectionaretwomethodscommonlyusedinstatisticalanomalydetection.

5.EverySSLconnectionisassociatedwithoneSSLsession,oneSSLsessioncanbesharedmultipleSSLconnections.

6.Withtheuseofsymmetricencryption,theprincipalsecurityproblemismaintainingthesecrecyofthekey.

7.MD5isahashalgorithm,itsoutputisalways160bitnomatterthelengthoftheinput.

8.Diffie-Hellmanisonlyusedforkeyexchange,RSAcanbeusedforkeyexchange,digitalsignatureandencryption.

9.Radix-64conversionusedinPGPwillexpandsamessageby33%.

10.Accordingthenumbersofkeysused,cryptographicsystemscanbeclassifiedintotwotypesasblockcipherandstreamcipher.

11.“User’spasswordshouldnotbeshorterthan8characters”isareactionpasswordcheckingstrategy.

12.Therehasbeenacontinuousarmsracebetweenviruswritersandwritersofanti-virussoftware.

13.Thefirewallcanprotectagainstinternalthreats.

14.ThepacketfilteronlymatchesthefieldsinIPheader.

11.SHA-1isahashalgorithm,itsoutputisalways160bitnomatterthelengthoftheinput.

12.DSSisonlyuseforkeyexchange,RSAcanbeusedforkeyexchange,digitalsignatureandencryption.

13.PGPmakesuseofx.509certificatetoprovidetrust.

14.Proactivepasswordcheckingismorepromisingapproachthanreactivepasswordchecking.

15.3DESprovideanimprovementovernormalDESbecauseitusespublicandprivatekeys.

16.SHA-1isahashalgorithm,itsoutputisalways128bitnomatterthelengthoftheinput..

17DSSisonlyuseforkeyexchange,RSAcanbeusedforkeyexchange,digitalsignatureandencryption.

18.Avirusinfectedversionofafileislongerthanthecorrespondinguninfectedone.

19.themainadvantageoftheuseosstatisticalprofilesisthatapriorknowledgeofsecurityflawsisnoterequired.

 

1.Inapacket-filteringrouter,Filteringrulesarebasedoninformationsuchas:

(1)原IP地址,

(2)目的IP地址,(3)原、目的传输层的地址,(4)IP协议阈,(5)接口

2.SSLprotocolincludesfourprotocols,theyare:

(1)ssl握手协议,

(2)交换加密协议,(3)ssl警告协议,(4)ssl记录协议

3.Fourbasictechniquesusedingeneratingnotguessabl

展开阅读全文
相关资源
猜你喜欢
相关搜索
资源标签

当前位置:首页 > 自然科学 > 物理

copyright@ 2008-2023 冰点文库 网站版权所有

经营许可证编号:鄂ICP备19020893号-2