212-81問題集には練習試験問題解答 [Q66-Q91]

Share

212-81問題集には練習試験問題解答

212-81はECES実際の無料試験練習テスト

質問 # 66
Frank is trying to break into an encrypted file... He is attempting all the possible keys that could be used for this algorithm. Attempting to crack encryption by simply trying as many randomly generated keys as possible is referred to as what?

  • A. Frequency analysis
  • B. Kasiski
  • C. Brute force
  • D. Rainbow table

正解:C

解説:
Brute force
https://en.wikipedia.org/wiki/Brute-force_attack
Brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search.
Incorrect answers:
Kasiski - Kasiski examination (also referred to as Kasiski's test or Kasiski's method) is a method of attacking polyalphabetic substitution ciphers, such as the Vigenere cipher. It was first published by Friedrich Kasiski in 1863, but seems to have been independently discovered by Charles Babbage as early as 1846.
Rainbow table - is a precomputed table for caching the output of cryptographic hash functions, usually for cracking password hashes. Tables are usually used in recovering a key derivation function (or credit card numbers, etc.) up to a certain length consisting of a limited set of characters. It is a practical example of a space-time tradeoff, using less computer processing time and more storage than a brute-force attack which calculates a hash on every attempt, but more processing time and less storage than a simple key derivation function with one entry per hash. Use of a key derivation that employs a salt makes this attack infeasible.
Frequency analysis - (also known as counting letters) is the study of the frequency of letters or groups of letters in a ciphertext. The method is used as an aid to breaking classical ciphers.


質問 # 67
A simple algorithm that will take the initial key and from that generate a slightly different key each round.

  • A. Diffie-Helman
  • B. SHA-2
  • C. Key Schedule
  • D. Feistel Network

正解:C

解説:
Key Schedule
https://en.wikipedia.org/wiki/Key_schedule
In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of rounds. The setup for each round is generally the same, except for round-specific fixed values called a round constant, and round-specific data derived from the cipher key called a round key. A key schedule is an algorithm that calculates all the round keys from the key.
Incorrect answers:
Feistel Network - (also known as Luby-Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA).
SHA-2 - (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle-Damgard structure, from a one-way compression function itself built using the Davies-Meyer structure from a specialized block cipher.
Diffie-Hellman - key exchange is a method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman.


質問 # 68
An authentication method that periodically re-authenticates the client by establishing a hash that is then resent from the client is called ______.

  • A. CHAP
  • B. EAP
  • C. PAP
  • D. SPAP

正解:A

解説:
CHAP
https://en.wikipedia.org/wiki/Challenge-Handshake_Authentication_Protocol Challenge-Handshake Authentication Protocol (CHAP) is an identity verification protocol that does not rely on sending a shared secret between the access-requesting party and the identity-verifying party (the authenticator). CHAP is based on a shared secret, but in order to authenticate, the authenticator sends a "challenge" message to the access-requesting party, which responds with a value calculated using a "one-way hash" function that takes as inputs the challenge and the shared secret. The authenticator checks the response against its own calculation of the expected hash value. If the values match, the authentication succeeds, otherwise it fails. Following the establishment of an authenticated connection, the authenticator may send a challenge to the access-requesting party at random intervals, to which the access-requesting party will have to produce the correct response.
Incorrect answers:
EAP - A framework that allows for creation of different ways to provide authentication, such as smart cards SPAP - Shiva Password Authentication Protocol, PAP with encryption for the usernames/passwords that are transmitted.
PAP - Password Authentication Protocol. Used to authenticate users, but is no longer used because the information was sent in cleartext.


質問 # 69
Which of the following uses an 80 bit key on 64 bit blocks?

  • A. Skipjack
  • B. DES
  • C. Twofish
  • D. AES

正解:A

解説:
Skipjack
https://en.wikipedia.org/wiki/Skipjack_(cipher)
Skipjack uses an 80-bit key to encrypt or decrypt 64-bit data blocks. It is an unbalanced Feistel network with 32 rounds.
Incorrect answers:
Twofish - is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits. It was one of the five finalists of the Advanced Encryption Standard contest, but it was not selected for standardization. Twofish is related to the earlier block cipher Blowfish.
AES - For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits.
DES - Data Encryption Standard is a symmetric-key algorithm for the encryption of digital data. Although its short key length of 56 bits makes it too insecure for applications, it has been highly influential in the advancement of cryptography.


質問 # 70
Changing some part of the plain text for some matching part of cipher text. Historical algorithms typically use this.

  • A. Transposition
  • B. Collision
  • C. Substitution
  • D. Decoding

正解:C

解説:
Substitution
https://en.wikipedia.org/wiki/Substitution_cipher
In cryptography, a substitution cipher is a method of encrypting by which units of plaintext are replaced with ciphertext, according to a fixed system; the "units" may be single letters (the most common), pairs of letters, triplets of letters, mixtures of the above, and so forth. The receiver deciphers the text by performing the inverse substitution.
Incorrect answers:
Decoding - the reverse process from encoding - converting the encoded message back into its plaintext format.
Collision - occurs when a hash function generates the same output for different inputs.
Transposition - a method of encryption by which the positions held by units of plaintext (which are commonly characters or groups of characters) are shifted according to a regular system, so that the ciphertext constitutes a permutation of the plaintext. That is, the order of the units is changed (the plaintext is reordered). Mathematically a bijective function is used on the characters' positions to encrypt and an inverse function to decrypt.


質問 # 71
What is the largest key size that AES can use?

  • A. 0
  • B. 1
  • C. 2
  • D. 3

正解:D

解説:
256
https://en.wikipedia.org/wiki/Advanced_Encryption_Standard
For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits.


質問 # 72
Which of the following acts as a verifier for the certificate authority?

  • A. Registration authority
  • B. Certificate Management system
  • C. Directory management system
  • D. Certificate authority

正解:A

解説:
Registration authority
https://en.wikipedia.org/wiki/Registration_authority
Registration authorities exist for many standards organizations, such as ANNA (Association of National Numbering Agencies for ISIN), the Object Management Group, W3C, IEEE and others. In general, registration authorities all perform a similar function, in promoting the use of a particular standard through facilitating its use. This may be by applying the standard, where appropriate, or by verifying that a particular application satisfies the standard's tenants. Maintenance agencies, in contrast, may change an element in a standard based on set rules - such as the creation or change of a currency code when a currency is created or revalued (i.e. TRL to TRY for Turkish lira). The Object Management Group has an additional concept of certified provider, which is deemed an entity permitted to perform some functions on behalf of the registration authority, under specific processes and procedures documented within the standard for such a role.


質問 # 73
If the round function is a cryptographically secure pseudorandom function, then ___________ rounds is sufficient to make the block cipher a pseudorandom permutation.

  • A. 0
  • B. 1
  • C. 2
  • D. 3

正解:C

解説:
3
https://en.wikipedia.org/wiki/Feistel_cipher
Michael Luby and Charles Rackoff analyzed the Feistel cipher construction, and proved that if the round function is a cryptographically secure pseudorandom function, with Ki used as the seed, then 3 rounds are sufficient to make the block cipher a pseudorandom permutation, while 4 rounds are sufficient to make it a "strong" pseudorandom permutation (which means that it remains pseudorandom even to an adversary who gets oracle access to its inverse permutation). Because of this very important result of Luby and Rackoff, Feistel ciphers are sometimes called Luby-Rackoff block ciphers.


質問 # 74
What is an IV?

  • A. Random bits added to a hash
  • B. A fixed size random stream that is added to a block cipher to increase randomeness
  • C. The key used for a cryptography algorith
  • D. The cipher used

正解:B

解説:
A fixed size random stream that is added to a block cipher to increase randomeness
https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Initialization_vector_(IV) An initialization vector (IV) or starting variable (SV) is a block of bits that is used by several modes to randomize the encryption and hence to produce distinct ciphertexts even if the same plaintext is encrypted multiple times, without the need for a slower re-keying process.


質問 # 75
A transposition cipher invented 1918 by Fritz Nebel, used a 36 letter alphabet and a modified Polybius square with a single columnar transposition.

  • A. Cipher Disk
  • B. ADFVGX Cipher
  • C. Book Ciphers
  • D. ROT13 Cipher

正解:B

解説:
ADFVGX Cipher
https://en.wikipedia.org/wiki/ADFGVX_cipher
ADFGVX cipher was a field cipher used by the German Army on the Western Front during World War
I. ADFGVX was in fact an extension of an earlier cipher called ADFGX.
Invented by Lieutenant Fritz Nebel (1891-1977) and introduced in March 1918, the cipher was a fractionating transposition cipher which combined a modified Polybius square with a single columnar transposition.
Incorrect answers:
Book Ciphers - or Ottendorf cipher, is a cipher in which the key is some aspect of a book or other piece of text. Books, being common and widely available in modern times, are more convenient for this use than objects made specifically for cryptographic purposes. It is typically essential that both correspondents not only have the same book, but the same edition.
Cipher Disk - enciphering and deciphering tool developed in 1470 by the Italian architect and author Leon Battista Alberti. He constructed a device, (eponymously called the Alberti cipher disk) consisting of two concentric circular plates mounted one on top of the other. The larger plate is called the "stationary" and the smaller one the "moveable" since the smaller one could move on top of the "stationary" ROT13 Cipher - simple letter substitution cipher that replaces a letter with the 13th letter after it, in the alphabet. ROT13 is a special case of the Caesar cipher which was developed in ancient Rome.


質問 # 76
The concept that if one bit of data changes, the cipher text will all completely change as well.

  • A. Collision
  • B. Confusion
  • C. Substitution
  • D. Avalanche

正解:D

解説:
Avalanche
https://en.wikipedia.org/wiki/Avalanche_effect
In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions, wherein if an input is changed slightly (for example, flipping a single bit), the output changes significantly (e.g., half the output bits flip). In the case of high-quality block ciphers, such a small change in either the key or the plaintext should cause a drastic change in the ciphertext. The actual term was first used by Horst Feistel, although the concept dates back to at least Shannon's diffusion.
Incorrect answers:
Confusion - Confusion means that each binary digit (bit) of the ciphertext should depend on several parts of the key, obscuring the connections between the two.
The property of confusion hides the relationship between the ciphertext and the key.
This property makes it difficult to find the key from the ciphertext and if a single bit in a key is changed, the calculation of the values of most or all of the bits in the ciphertext will be affected.
Confusion increases the ambiguity of ciphertext and it is used by both block and stream ciphers.
Substitution - method of encrypting by which units of plaintext are replaced with ciphertext, according to a fixed system; the "units" may be single letters (the most common), pairs of letters, triplets of letters, mixtures of the above, and so forth. The receiver deciphers the text by performing the inverse substitution.
Collision - occurs when a hash function generates the same output for different inputs.


質問 # 77
Which of the following asymmetric algorithms is described by U.S. Patent 5,231,668 and FIPS 186

  • A. DSA
  • B. RC4
  • C. RSA
  • D. AES

正解:A

解説:
DSA
https://ru.wikipedia.org/wiki/DSA
The National Institute of Standards and Technology (NIST) proposed DSA for use in their Digital Signature Standard (DSS) in 1991, and adopted it as FIPS 186 in 1994.
DSA is covered by U.S. Patent 5,231,668 , filed July 26, 1991 and now expired, and attributed to David W. Kravitz, a former NSA employee.


質問 # 78
What is a TGS?

  • A. The server that grants Kerberos tickets
  • B. A protocol for encryption
  • C. The server that escrows keys
  • D. A protocol for key exchange

正解:A

解説:
The server that grants Kerberos tickets
https://en.wikipedia.org/wiki/Kerberos_(protocol)
The client authenticates itself to the Authentication Server (AS) which forwards the username to a key distribution center (KDC). The KDC issues a ticket-granting ticket (TGT), which is time stamped and encrypts it using the ticket-granting service's (TGS) secret key and returns the encrypted result to the user's workstation. This is done infrequently, typically at user logon; the TGT expires at some point although it may be transparently renewed by the user's session manager while they are logged in.


質問 # 79
Which of the following is assured by the use of a hash?

  • A. Availability
  • B. Confidentiality
  • C. Integrity
  • D. Authentication

正解:C

解説:
Integrity
https://en.wikipedia.org/wiki/Cryptographic_hash_function#Verifying_the_integrity_of_messages_and_files An important application of secure hashes is verification of message integrity. Comparing message digests (hash digests over the message) calculated before, and after, transmission can determine whether any changes have been made to the message or file.


質問 # 80
Which of the following is the standard for digital certificates?

  • A. RFC 2298
  • B. 509 is a standard defining the format of public key certificates. X.509 certificates are used in many Internet protocols, including TLS/SSL, which is the basis for HTTPS, the secure protocol for browsing the web. They are also used in offline applications, like electronic signatures. An X.509 certificate contains a public key and an identity (a hostname, or an organization, or an individual), and is either signed by a certificate authority or self-signed. When a certificate is signed by a trusted certificate authority, or validated by other means, someone holding that certificate can rely on the public key it contains to establish secure communications with another party, or validate documents digitally signed by the corresponding private key.
  • C. 509
    https://en.wikipedia.org/wiki/X.509
  • D. X.509
  • E. CRL
  • F. CA

正解:D


質問 # 81
Early attempt to make substitution ciphers more robust, masks letter frequencies, plain text letters map to multiple cipher text symbols.

  • A. Scytale Cipher
  • B. ADFVGX Cipher
  • C. Playfair Cipher
  • D. Homophonic Substitution

正解:D

解説:
Homophonic Substitution
https://en.wikipedia.org/wiki/Substitution_cipher#Homophonic_substitution An early attempt to increase the difficulty of frequency analysis attacks on substitution ciphers was to disguise plaintext letter frequencies by homophony. In these ciphers, plaintext letters map to more than one ciphertext symbol. Usually, the highest-frequency plaintext symbols are given more equivalents than lower frequency letters. In this way, the frequency distribution is flattened, making analysis more difficult.
Incorrect answers:
Playfair Cipher - (Playfair square or Wheatstone-Playfair cipher) is a manual symmetric encryption technique and was the first literal digram substitution cipher. The scheme was invented in 1854 by Charles Wheatstone, but bears the name of Lord Playfair for promoting its use.
Scytale Cipher - is a tool used to perform a transposition cipher, consisting of a cylinder with a strip of parchment wound around it on which is written a message. The ancient Greeks, and the Spartans in particular, are said to have used this cipher to communicate during military campaigns.
ADFVGX Cipher - cipher was a field cipher used by the German Army on the Western Front during World War I. ADFGVX was in fact an extension of an earlier cipher called ADFGX. Invented by Lieutenant Fritz Nebel (1891-1977) and introduced in March 1918, the cipher was a fractionating transposition cipher which combined a modified Polybius square with a single columnar transposition.


質問 # 82
You are explaining the details of the AES algorithm to cryptography students. You are discussing the derivation of the round keys from the shared symmetric key. The portion of AES where round keys are derived from the cipher key using Rijndael's key schedule is called what?

  • A. The key expansion phase
  • B. The round key phase
  • C. The bit shifting phase
  • D. The initial round

正解:A

解説:
The key expansion phase
https://en.wikipedia.org/wiki/Advanced_Encryption_Standard
KeyExpansion - round keys are derived from the cipher key using the AES key schedule. AES requires a separate 128-bit round key block for each round plus one more.


質問 # 83
Which method of password cracking takes the most time and effort?

  • A. Dictionary attack
  • B. Brute force
  • C. Shoulder surfing
  • D. Rainbow tables

正解:B

解説:
Brute force
https://en.wikipedia.org/wiki/Brute-force_attack
A brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search.
A brute-force attack is a cryptanalytic attack that can, in theory, be used to attempt to decrypt any encrypted data (except for data encrypted in an information-theoretically secure manner). Such an attack might be used when it is not possible to take advantage of other weaknesses in an encryption system (if any exist) that would make the task easier.
Incorrect answers:
Rainbow tables - is a precomputed table for caching the output of cryptographic hash functions, usually for cracking password hashes. Tables are usually used in recovering a key derivation function (or credit card numbers, etc.) up to a certain length consisting of a limited set of characters.
Dictionary attack - is a form of brute force attack technique for defeating a cipher or authentication mechanism by trying to determine its decryption key or passphrase by trying thousands or millions of likely possibilities, such as words in a dictionary or previously used passwords, often from lists obtained from past security breaches.
Shoulder surfing - is a type of social engineering technique used to obtain information such as personal identification numbers (PINs), passwords and other confidential data by looking over the victim's shoulder, either from keystrokes on a device or sensitive information being spoken and heard, also known as eavesdropping.


質問 # 84
What size block does AES work on?

  • A. 0
  • B. 1
  • C. 2
  • D. 3

正解:C

解説:
128
https://en.wikipedia.org/wiki/Advanced_Encryption_Standard
Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits.


質問 # 85
The art and science of writing hidden messages so that no one suspects the existence of the message, a type of security through obscurity. Message can be hidden in picture or audio file for example. Uses least significant bits in a file to store data.

  • A. Avalanche effect
  • B. Key Schedule
  • C. Cryptosystem
  • D. Steganography

正解:D

解説:
Steganography
https://en.wikipedia.org/wiki/Steganography
Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video.
The first recorded use of the term was in 1499 by Johannes Trithemius in his Steganographia, a treatise on cryptography and steganography, disguised as a book on magic. Generally, the hidden messages appear to be (or to be part of) something else: images, articles, shopping lists, or some other cover text. For example, the hidden message may be in invisible ink between the visible lines of a private letter. Some implementations of steganography that lack a shared secret are forms of security through obscurity, and key-dependent steganographic schemes adhere to Kerckhoffs's principle.
Incorrect answers:
Avalanche effect - the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions, wherein if an input is changed slightly (for example, flipping a single bit), the output changes significantly (e.g., half the output bits flip). In the case of high-quality block ciphers, such a small change in either the key or the plaintext should cause a drastic change in the ciphertext.
Cryptosystem - a suite of cryptographic algorithms needed to implement a particular security service, most commonly for achieving confidentiality (encryption) Key Schedule - an algorithm for the key that calculates the subkeys for each round that the encryption goes through.


質問 # 86
A type of frequency analysis used to attack polyalphabetic substitution ciphers. It's used to try to discover patterns and use that information to decrypt the cipher.

  • A. Information Deduction
  • B. Kasiski Method
  • C. Integral Cryptanalysis
  • D. Birthday Attack

正解:B

解説:
Kasiski Method
https://en.wikipedia.org/wiki/Kasiski_examination
In cryptanalysis, Kasiski examination (also referred to as Kasiski's test or Kasiski's method) is a method of attacking polyalphabetic substitution ciphers, such as the Vigenere cipher. It was first published by Friedrich Kasiski in 1863, but seems to have been independently discovered by Charles Babbage as early as 1846.
Incorrect answers:
Integral Cryptanalysis - uses lots of sets of plaintext that are similar with slight modifications. These are encrypted and then the variations are analyzed to determine if there's anything that can be zeroed in on.
Information Deduction - the attacker gains some Shannon information about plaintexts (or ciphertexts) not previously known.
Birthday Attack - cryptographic attack that exploits the mathematics behind the birthday problem in the probability theory forces collisions within hashing functions.


質問 # 87
If the round function is a cryptographically secure pseudorandom function, then ___rounds is sufficient to make it a "strong" pseudorandom permutation.

  • A. 0
  • B. 1
  • C. 2
  • D. 3

正解:A

解説:
4
https://en.wikipedia.org/wiki/Feistel_cipher
Michael Luby and Charles Rackoff analyzed the Feistel cipher construction, and proved that if the round function is a cryptographically secure pseudorandom function, with Ki used as the seed, then 3 rounds are sufficient to make the block cipher a pseudorandom permutation, while 4 rounds are sufficient to make it a "strong" pseudorandom permutation (which means that it remains pseudorandom even to an adversary who gets oracle access to its inverse permutation). Because of this very important result of Luby and Rackoff, Feistel ciphers are sometimes called Luby-Rackoff block ciphers.


質問 # 88
Terrance oversees the key escrow server for his company. All employees use asymmetric cryptography to encrypt all emails. How many keys are needed for asymmetric cryptography?

  • A. 0
  • B. 1
  • C. 2
  • D. 3

正解:D

解説:
:
2
https://en.wikipedia.org/wiki/Public-key_cryptography
Public-key cryptography, or asymmetric cryptography, is a cryptographic system that uses pairs of keys: public keys, which may be disseminated widely, and private keys, which are known only to the owner. The generation of such keys depends on cryptographic algorithms based on mathematical problems to produce one-way functions. Effective security only requires keeping the private key private; the public key can be openly distributed without compromising security.
In such a system, any person can encrypt a message using the receiver's public key, but that encrypted message can only be decrypted with the receiver's private key.


質問 # 89
A _________ is a digital representation of information that identifies you as a relevant entity by a trusted third party.

  • A. Ownership stamp
  • B. Digital Signature
  • C. Hash
  • D. Digest

正解:B

解説:
Digital Signature
https://en.wikipedia.org/wiki/Digital_signature
A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature, where the prerequisites are satisfied, gives a recipient very strong reason to believe that the message was created by a known sender (authentication), and that the message was not altered in transit (integrity).


質問 # 90
Created in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman at MIT. Most widely used public key cryptography algorithm. Based on relationships with prime numbers. This algorithm is secure because it is difficult to factor a large integer composed of two or more large prime factors.

  • A. RSA
  • B. Diffie-Helmann
  • C. DES
  • D. PKI

正解:A

解説:
RSA
https://en.wikipedia.org/wiki/RSA_(cryptosystem)
RSA (Rivest-Shamir-Adleman) is a public-key cryptosystem that is widely used for secure data transmission. It is also one of the oldest. The acronym RSA comes from the surnames of Ron Rivest, Adi Shamir, and Leonard Adleman, who publicly described the algorithm in 1977. An equivalent system was developed secretly, in 1973 at GCHQ (the British signals intelligence agency), by the English mathematician Clifford Cocks. That system was declassified in 1997.
Incorrect answers:
Diffie-Helmann - The first publicly described asymmetric algorithm. A cryptographic protocol that allows two parties to establish a shared key over an insecure channel. Often used to allow parties to exchange a symmetric key through some unsecure medium, such as the Internet. It was developed by Whitfield Diffie and Martin Helmann in 1976.
DES - The Data Encryption Standard is a symmetric-key algorithm for the encryption of digital data. Although its short key length of 56 bits makes it too insecure for applications, it has been highly influential in the advancement of cryptography.
Developed in the early 1970s at IBM and based on an earlier design by Horst Feistel, the algorithm was submitted to the National Bureau of Standards (NBS) following the agency's invitation to propose a candidate for the protection of sensitive, unclassified electronic government data. In 1976, after consultation with the National Security Agency (NSA), the NBS selected a slightly modified version (strengthened against differential cryptanalysis, but weakened against brute-force attacks), which was published as an official Federal Information Processing Standard (FIPS) for the United States in 1977.
PKI - A public key infrastructure is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption. The purpose of a PKI is to facilitate the secure electronic transfer of information for a range of network activities such as e-commerce, internet banking and confidential email. It is required for activities where simple passwords are an inadequate authentication method and more rigorous proof is required to confirm the identity of the parties involved in the communication and to validate the information being transferred.


質問 # 91
......

無料ECES 212-81試験問題:https://www.goshiken.com/EC-COUNCIL/212-81-mondaishu.html