私たち全員が知っているように、私たちは現在、ますます競争に直面しています。 212-81試験は、競争力を向上させるための重要な方法です。この認定は、私たちが特定のスキルを持っているかどうか、他の人の要件を満たしているかどうかを私たちに示すことができます。職場で承認を得て、チップを増やしてください。さまざまなニーズに対応するため、212-81認定試験の質問は柔軟で変更可能です。一方で、212-81 pdfファイルを使用すると、断片化された時間を最大限に活用でき、212-81トレーニング資料を使用して、最小限の時間と労力で212-81試験に合格できます。
トピック | 出題範囲 |
---|---|
トピック 1 |
|
トピック 2 |
|
トピック 3 |
|
トピック 4 |
|
トピック 5 |
|
トピック 6 |
|
トピック 7 |
|
トピック 8 |
|
トピック 9 |
|
トピック 10 |
|
トピック 11 |
|
トピック 12 |
|
より良い生活を送るには、自分の能力を向上する必要があります。212-81試験に参加することはひとつの方法です。212-81学習教材を買うと、その教材の高品質に驚いています。212-81学習教材の的中率が高いですので、多くの人は212-81試験に合格しました。従って、より良い生活のために、早く212-81学習教材を入手します。
質問 # 21
Software for maintaining an on-the-fly-encrypted volume. Data is automatically encrypted right before it is saved, then decrypted right after it is loaded, all w/o user intervention.
正解:A
解説:
VeraCrypt
https://en.wikipedia.org/wiki/VeraCrypt
VeraCrypt is a source-available freeware utility used for on-the-fly encryption (OTFE). It can create a virtual encrypted disk within a file or encrypt a partition or (in Windows) the entire storage device with pre-boot authentication.
Incorrect answers:
PGP - designed by Phil Zimmerman as a freeware e-mail security program and was released in 1991. It was the first widespread public key encryption program.
VPN - A virtual private network (VPN) extends a private network across a public network and enables users to send and receive data across shared or public networks as if their computing devices were directly connected to the private network. Applications running across a VPN may therefore benefit from the functionality, security, and management of the private network. Encryption is a common, although not an inherent, part of a VPN connection Cryptool - an open-source project that focuses on the free e-learning software CrypTool illustrating cryptographic and cryptanalytic concepts. According to "Hakin9", CrypTool is worldwide the most widespread e-learning software in the field of cryptology.
質問 # 22
Which algorithm implements an unbalanced Feistel cipher?
正解:C
解説:
Skipjack
https://en.wikipedia.org/wiki/Skipjack_(cipher)
Skipjack uses an 80-bit key to encrypt or decrypt 64-bit data blocks. It is an unbalanced Feistel network with 32 rounds.
質問 # 23
What is the name of the attack where the attacker obtains the ciphertexts corresponding to a set of plaintexts of his own choosing?
正解:C
解説:
Chosen plaintext
https://en.wikipedia.org/wiki/Chosen-plaintext_attack
A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The goal of the attack is to gain information that reduces the security of the encryption scheme.
Incorrect answers:
Differential cryptanalysis - is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in information input can affect the resultant difference at the output. In the case of a block cipher, it refers to a set of techniques for tracing differences through the network of transformation, discovering where the cipher exhibits non-random behavior, and exploiting such properties to recover the secret key (cryptography key).
Known-plaintext attack - (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib), and its encrypted version (ciphertext). These can be used to reveal further secret information such as secret keys and code books.
Kasiski examination - (also referred to as Kasiski's test or Kasiski's method) is a method of attacking polyalphabetic substitution ciphers, such as the Vigenere cipher. It was first published by Friedrich Kasiski in 1863, but seems to have been independently discovered by Charles Babbage as early as 1846. In polyalphabetic substitution ciphers where the substitution alphabets are chosen by the use of a keyword, the Kasiski examination allows a cryptanalyst to deduce the length of the keyword. Once the length of the keyword is discovered, the cryptanalyst lines up the ciphertext in n columns, where n is the length of the keyword. Then each column can be treated as the ciphertext of a monoalphabetic substitution cipher. As such, each column can be attacked with frequency analysis.
質問 # 24
Widely used, particularly with Microsoft operating systems. Created by MIT and derives its name from the mythical three headed dog. The is a great deal of verification for the tickets and the tickets expire quickly. Client authenticates to the Authentication Server once using a long term shared secret and receives back a Ticket-Granting Server. Client can reuse this ticket to get additional tickets without reusing the shared secret. These tickets are used to prove authentication to the Service Server.
正解:C
解説:
Kerberos
https://en.wikipedia.org/wiki/Kerberos_(protocol)
Kerberos is a computer-network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner. The protocol was named after the character Kerberos (or Cerberus) from Greek mythology, the ferocious three-headed guard dog of Hades. Its designers aimed it primarily at a client-server model and it provides mutual authentication-both the user and the server verify each other's identity. Kerberos protocol messages are protected against eavesdropping and replay attacks.
Kerberos builds on symmetric key cryptography and requires a trusted third party, and optionally may use public-key cryptography during certain phases of authentication. Kerberos uses UDP port 88 by default.
Incorrect answers:
ElGamal - ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie-Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in the free GNU Privacy Guard software, recent versions of PGP, and other cryptosystems. The Digital Signature Algorithm (DSA) is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption.
Diffie-Hellman - Diffie-Hellman key exchange is a method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as conceived by Ralph Merkle and named after Whitfield Diffie and Martin Hellman.[1][2] DH is one of the earliest practical examples of public key exchange implemented within the field of cryptography. Published in 1976 by Diffie and Hellman, this is the earliest publicly known work that proposed the idea of a private key and a corresponding public key.
Yarrow - algorithm is a family of cryptographic pseudorandom number generators (CPRNG) devised by John Kelsey, Bruce Schneier, and Niels Ferguson and published in 1999. The Yarrow algorithm is explicitly unpatented, royalty-free, and open source; no license is required to use it. Yarrow is incorporated in iOS and macOS for their /dev/random devices, and was in FreeBSD (where it is superseded by Fortuna).
質問 # 25
Which of the following is an asymmetric algorithm that was first publically described in 1977?
正解:B
解説:
RSA
https://en.wikipedia.org/wiki/RSA_(cryptosystem)
RSA (Rivest-Shamir-Adleman) is a public-key cryptosystem that is widely used for secure data transmission. It is also one of the oldest. The acronym RSA comes from the surnames of Ron Rivest, Adi Shamir, and Leonard Adleman, who publicly described the algorithm in 1977.
Incorrect answers:
Elliptic Curve - Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide equivalent security.
Twofish - is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits. It was one of the five finalists of the Advanced Encryption Standard contest, but it was not selected for standardization. Twofish is related to the earlier block cipher Blowfish.
DESX - is a variant on the DES (Data Encryption Standard) symmetric-key block cipher intended to increase the complexity of a brute-force attack using a technique called key whitening.
質問 # 26
......
多くの求職者は、労働市場で競争上の優位性を獲得し、EC-COUNCIL企業が急いで獲得する最もホットな人々になりたいと考えています。しかし、貴重な212-81証明書を増やす必要があることを理解したい場合。 212-81証明書は、労働市場界で高い評価を得ており、優秀な才能の証明として広く認識されており、その1つであり、212-81テストにスムーズに合格したい場合は、212-81プラクティスを選択できます質問。
212-81日本語的中対策: https://www.tech4exam.com/212-81-pass-shiken.html