250 Short Questions on Cryptography and Network Security

Cryptography Questions Techhyme

Computer security is an important field of study for most day-to-day transactions. It arises when we turn on our cellular phones, check our voice mail and e-mail, use debit or credit cards, order a pay-per view movie, use a transponder through EZ-Pass, sign on to online video games, and even during visits to the doctor. It is also often used to establish virtual private networks (VPNs) and Secure Shell connections (SSH), which allows employees to telecommute and access computers remotely.

Also Read: MCQ – Cryptography and Network Security

The use, and often misuse, of cryptography to solve security problems are driven by one cause: the need for security. Simply needing security does not make it so, a lesson all too often learned after the fact, or more importantly, after the exploits.

  1. Explain the goals of security.
  2. What are the significant features of network security?
  3. Define information security. Discuss the three aspects of security that are to be considered in the design of a secure information system.
  4. Define security attacks. Distinguish between passive and active attacks. Give examples.
  5. Explain the threat to integrity.
  6. Describe security services.
  7. Explain the categories of security mechanisms.
  8. Briefly explain the denial of service attack.
  9. What is the need for information security?
  10. Distinguish between direct attacks and indirect attacks.
  11. Differentiate between attack and threat.
  12. How does a threat to information security differ from an attack? Explain the groups of threats to information security.
  13. What are the principle procedures of a conventional encryption technique?
  14. Explain a standard data encryption algorithm in detail.
  15. What is cryptanalysis?
  16. What is plaintext? What is cipher text? Explain the procedure for the conversion of plaintext into ciphertext.
  17. What is the difference between a substitution cipher and a transposition cipher?
  18. What are the two basic ways of transforming plaintext into cipher text?
  19. Define cipher text.
  20. Discuss the difference between mono-alphabetic and poly-alphabetic ciphers.
  21. Explain the block cipher.
  22. Explain the classical encryption technique with a symmetrical cipher model.
  23. Define diffusion.
  24. Explain the Caesar cipher and mono-alphabetic cipher.
  25. Why has modular arithmetic been used in cryptography?
  26. How are poly-alphabetic ciphers implemented and how are they superior to mono-alphabetic ciphers?
  27. Describe the linear feedback shift register sequence and finite fields with their application in cryptography.
  28. A block cipher operates on blocks of fixed length, often 64 or 128 bits. How does output feedback (OFB) mode make a block cipher into a synchronous stream cipher?
  29. What are the different transposition techniques? Explain.
  30. Use the Caesar cipher with key =15 to encrypt the message “Hello”.
  31. What is differential cryptanalysis?
  32. What are transposition ciphers?
  33. How do you convert a block cipher into a stream cipher by using the cipher feedback (CFB) mode? Explain.
  34. Differentiate between block and stream ciphers.
  35. Explain operations of various transposition ciphers in detail.
  36. Explain in detail about Feistel encryption with a diagram.
  37. Discuss the different categories of product ciphers.
  38. Show and explain Feistel encryption and decryption algorithms.
  39. Briefly explain the design principles of block ciphers.
  40. Discuss in detail the block cipher mode of operation.
  41. Compare invertible and non-invertible ciphers.
  42. What are the various block cipher design principles? Explain how different cryptographic algorithms use the Feistel cipher structure.
  43. Discuss the design principles of the block cipher technique.
  44. What is a Feistel cipher? Name the ciphers that follow the Feistel structure.
  45. What are the confusion and diffusion properties of modern ciphers?
  46. Explain the working of DES in detail.
  47. Explain the design criteria for DES.
  48. Draw the general structure of DES and explain the encryption and decryption process.
  49. Explain the process of key generation in DES with an example.
  50. Discuss the advantages and disadvantages of the DES algorithm.
  51. How do different attacks crack the DES standard? Explain.
  52. What is TDES? Explain the working of TDES.
  53. Explain different cryptanalysis.
  54. Describe the detailed structure of IDEA.
  55. Explain the operation of IDEA.
  56. Explain the working model of a single round DES encryption algorithm with a neat sketch. Also compare DES and 3DES.
  57. With suitable sketches, explain the working of the DES algorithm.
  58. What is the role of S-boxes in DES?
  59. How is key expansion done in Blowfish?
  60. Describe IDEA encryption and decryption. Write the applications which use IDEA.
  61. Explain the Data Encryption Standard (DES) in detail and also explain the weaknesses of DES?
  62. Explain the round transformation of IDEA. Also explain the key scheduling of IDEA.
  63. How is the expansion permutation function done in DES?
  64. What are the important features of the advanced encryption standard (AES)? How is AES different from DES?
  65. List out the parameters of AES.
  66. Discuss the details of the encryption process using the AES algorithm.
  67. Explain in detail key generation in the AES algorithm and its expansion format.
  68. Explain the key expansion algorithm.
  69. Explain the decryption process using the AES algorithm.
  70. Which four tasks are performed in each round of AES cipher? Explain.
  71. Explain the key expansion process in AES.
  72. Write about the following in an AES cipher:
    • Substitute Bytes Transformation
    • ShiftRows Transformation
    • MixColumns Transformation
    • AddRoundKey Transformation
  73. Give the structure of AES. Explain how encryption/decryption is done in AES.
  74. What drawbacks to symmetric and asymmetric encryption are resolved by using a hybrid method like Diffie-Hellman?
  75. The values of the public key and private key are (N, E) = (33, 3) and (N, D) = (33, 7). Use the RSA algorithm to encrypt the word “Technology” and also show how the word can be decrypted form its encrypted form.
  76. Illustrate the ElGamal encryption and decryption algorithm.
  77. Write about key generation, encryption, and decryption in ElGamal cryptosystems.
  78. Let p = 353 and g = 3, a = 97, and b = 233. Use the Diffie-Hellman key exchange algorithm to find Ka , Bb and secret key K.
  79. Describe public and private keys in the ECC system and explain about security of ECC.
  80. Briefly explain the Diffie-Hellman key exchange algorithm.
  81. What are discrete logarithms? Explain how are they used in public key cryptography.
  82. What are the attacks that are possible on RSA?
  83. Explain the ElGamal cryptosystem with examples.
  84. Discuss the security of the ElGamal cryptosystem.
  85. Differentiate between symmetric and asymmetric encryption schemes
  86. What are the criteria of the cryptographic hash function?
  87. Explain the Chinese remainder theorem with an example. Message Integrity and Message Authentication.
  88. Explain the Chinese remainder theorem. Using CRT find “x” from the equations x ≡ 7 mod 13 and x ≡ 11 mod 12.
  89. What is the birthday attack on digital signatures?
  90. Describe the Chinese remainder theorem and explain its application.
  91. Give the structure of CMAC. What is the difference between CMAC and HMAC?
  92. Describe the process involved in digital signatures. Explain about different digital signatures.
  93. Write about the HMAC algorithm. What needs to be done to speed up the HMAC algorithm?
  94. What is the one-way property in a hash function?
  95. Explain about MD5 in detail.
  96. Illustrate about the SHA algorithm and explain.
  97. Define hash function.
  98. What are the functions of hash functions in cryptography?
  99. Explain SHA.
  100. What are the requirements for hash functions?
  101. What properties must be satisfied by a hash function?
  102. What is meant by a message digest? Give an example.
  103. Clearly discuss the Secure Hash Algorithm (SHA).
  104. Compare the distinct features of the SHA-1 and MD5 algorithm.
  105. Why do MD4, MD5, and SHA-1 require padding of messages that are already in multiples of 512 bits? What is the minimal and maximal amount of padding in each of these cases?
  106. Discuss the properties required for a hash function to produce a secure message digest. Consider a brute force attack on a digitally signed message of length n bits and determine the time complexities of the computational properties of the hash function.
  107. Compare the distinct features of the SHA-1 and MD5 algorithms.
  108. In cryptography MD5 is a widely used cryptographic hash function with a 128 bit hash value. Explain the MD5 algorithm and its workings in detail.
  109. What are the two basic attacks on a hash function? Explain them briefly.
  110. Give an interpretation of the term collision resistance.
  111. Illustrate the Secure Hash algorithm in brief.
  112. What is the difference between a hash function and a message authentication code?
  113. Give the structure of the SHA-512 compression function. Explain the structure of each round. Is the man in the middle attack possible on SHA-512?
  114. Explain the compression of the Secure Hash Algorithm.
  115. What are the requirements of hash functions?
  116. Describe the steps in finding the message digest using the SHA-512 algorithm. What is the order of finding two messages having the same message digest?
  117. What is the use of a digital signature? What are the requirements of a digital signature scheme?
  118. Write short notes on the Digital Signature Algorithm.
  119. What are the differences between a digital signature and a digital certificate?
  120. Explain the concept of a digital signature.
  121. What is a digital signature? Explain the characteristics of a digital signature.
  122. What is a digital envelope? Explain the signing process in a digital envelope.
  123. What is the Digital Signature Algorithm (DSA)? Explain the signature generation and signature verification process.
  124. Explain the process of the Elliptic Curve Digital Signature Algorithm (ECDSA).
  125. Explain the ElGamal signature scheme.
  126. Describe the RSA digital signature.
  127. What factors contribute to a biometric’s development?
  128. Using an example distinguish between positive and negative identification.
  129. Identify two reasons for biometric characteristic variation over time.
  130. Discuss the measures that reflect the effectiveness of a biometric authentication system.
  131. Explain about physiological biometric technologies.
  132. With suitable examples and diagrams, explain DNA, signature, and handwriting technologies.
  133. Describe the benefits of biometrics over traditional authentication systems.
  134. Write a note on DNA biometrics.
  135. Write notes on keyboard/keystroke dynamics.
  136. What is a salted password?
  137. What are zero-knowledge proof systems?
  138. Draw a simple sketch for shared key authentication.
  139. What is a dictionary attack?
  140. List any four problems with using password authentication.
  141. Discuss handprint biometrics.
  142. List out the requirements of Kerberos.
  143. Does PKI use symmetric or asymmetric encryption? Explain your answer.
  144. How are public key certificates generated in the X.509 authentication service? What are the forward and reverse certificate in X.509?
  145. Illustrate the configuration of Kerberos.
  146. Client machine C wants to communicate with server S. Explain how can it be achieved through the Kerberos procedure.
  147. Write a note on replicated KDCs.
  148. Describe Kerberos as a key distribution center and an authentication protocol.
  149. Explain the Kerberos protocol and give a sketch of the simplified overview of the actions taken by the TGS.
  150. What is a Ticket Granting Server?
  151. Describe the comparison between the OSI and TCP/IP layer architecture model.
  152. Explain the DNS resolution process.
  153. Explain DNS cache poisoning and spoofing.
  154. Explain the attacks using ICMP messages.
  155. Describe the applications of ping.
  156. List the different types of attacks on networks.
  157. Write a note on network vulnerability.
  158. What is meant by a man-in-the-middle attack?
  159. What do you mean by a Trojan horse?
  160. Discuss a three-way security threat.
  161. How does DoS differ from DDoS? Which is potentially more dangerous and devastating? Why?
  162. What is social engineering?
  163. What are packet sniffers? Name two of the well-known packet sniffers.
  164. Explain the important aspects of packet sniffers and their use.
  165. What is IP Spoofing? Explain the different types of IP spoofing.
  166. Explain session hijacking.
  167. Explain a buffer overflow attack.
  168. Discuss synchronous flooding.
  169. What is a network security model (NSM)? Explain the functions of different layers of the NSM.
  170. What is access control? Briefly enumerate the types of access controls.
  171. Explain e-mail protocols.
  172. Describe e-mail security services.
  173. What are the three scenarios to be considered for the implementation of e-mail security services? Explain.
  174. What is a fingerprint in a PGP system? How can you import a public key of a person into your key ring?
  175. Write a note about Privacy Enhanced Mail (PEM).
  176. Explain Pretty Good Privacy in detail.
  177. List out the services provided by PGP.
  178. How is authentication achieved in Pretty Good Privacy?
  179. Explain PGP message generation and reception.
  180. Explain clearly with relevant illustration how authentication is addressed in PGP.
  181. s-MIME allows messages to be signed and encrypted. Should information be signed or encrypted first? What would be the difference?
  182. Compare and contrast s-MIME and PGP protocols.
  183. Distinguish between signed data and clear-signed data in the context of S-MIME.
  184. In a Secured Socket Layer (SSL) connection, is the session key chosen by the client or the server?
  185. Justify the inclusion of an SSL layer in between the application layer and transport layer.
  186. Explain the handshake protocol actions of SSL.
  187. In a Secured Socket Layer (SSL), is the session key for the connection chosen by the client or the server? How is it communicated to the other party?
  188. How does SSL use TCP to provide end-to-end secure service? What is the record protocol operation in SSL?
  189. Describe SSL Architecture in detail.
  190. Mention four SSL Protocols.
  191. What is IPSec and what are the two modes of IPSec operation? What types of security services are provided by IPSec?
  192. How will you justify the need of IP security along with other security measures?
  193. Discuss five benefits of IPSec as a security protocol.
  194. Explain the architecture of IPSEC.
  195. Discuss the various components of IPSec architecture. What is an antireply mechanism in context of IPSec?
  196. How are transport and tunnel nodes used in IPsec Encapsulating Security Payload (ESP) service?
  197. Give the IPSec ESP format.
  198. AH in IPsec is responsible to prevent replay attacks?
  199. What parameters identify a Security Association (SA) and what parameters characterize the nature of a particular SA?
  200. Briefly explain the ESP protocol along with its different modes of operation.
  201. What is the security purpose for the fields, such as sequence number, of an IPSec packet?
  202. Briefly explain Security Associations in IPSec.
  203. What is meant by ARP poisoning?
  204. List the types of attacks in the data link layer.
  205. Explain a MAC flooding attack.
  206. What is port stealing? Explain a port stealing attack on a switch.
  207. What is a DHCP attack? Explain different types of DHCP attacks.
  208. What is a CAM overflow attack? Explain a CAM table.
  209. Describe VLAN Hopping. Explain protection against VLAN Hopping.
  210. What is the spanning tree protocol (STP)? Explain.
  211. Explain the four phases of a virus.
  212. Differentiate between adware and a virus.
  213. Explain the boot sector virus.
  214. Describe the worm attack procedure.
  215. Explain different types of worms.
  216. What are the detection methods used by IDS?
  217. Explain the different types of IDS.
  218. Explain in detail about network-based IDS and host-based IDS.
  219. Describe the IDS and their approaches in protecting networks and host information assets.
  220. What is the purpose of signature based IDS?
  221. Mention the limitations of IDS.
  222. Discuss the different types of intrusion detection and prevention systems with suitable examples.
  223. Why is IDS needed?
  224. Mention the limitations of IDS.
  225. Explain the different types of intrusion detection systems.
  226. Explain statistical anomaly detection and rule based intrusion detection.
  227. What are honeypots? Explain the functions of honeypots.
  228. Define padded cells in honeypots.
  229. Explain the classification of honeypots.
  230. Give the advantages and disadvantages of honeypots.
  231. Write a short note on packet sniffers, honeypots, and honeynets.
  232. What are the measures that may be used for intrusion detection?
  233. How does a signature-based IDPS differ from a behavior-based IDPS?
  234. Describe IDS and their approaches in protecting network and host information assets.
  235. Write short notes on:
    • Honeypots, honeynets
    • Padded cell systems
    • Trap and Trace systems
    • Active intrusion prevention
  236. Write briefly about the signature-based Intrusion Detection Systems.
  237. Explain about host-based Intrusion Detection Systems in brief.
  238. What is an audit record? What is the use of an audit record in intrusion detection?
  239. What is IDS? Explain profile-based IDS.
  240. How is the behavior of an intruder found?
  241. How does a screened host architecture for a firewall differ from a screened subnet firewall architecture? Which offers more security for the information assets that remain on the trusted network? Explain with a neat sketch.
  242. What are the approaches of implementing a firewall?
  243. How can a firewall be categorized based on its processing mode?
  244. With neat diagrams highlight the differences between a screened host Firewall single homed bastion and a screened host firewall dual homed bastion.
  245. Discuss the different types of firewall systems.
  246. Describe how various types of firewalls interact with the network traffic at various levels of the OSI model.
  247. Describe firewall technology and the various approaches to firewall implementation.
  248. List the five generations of firewall technology. Which generation is still in common use?
  249. Describe how the various types of firewalls interact with the network traffic at various levels of the OSI model.
  250. Define firewall. What are its different types? Explain the working of each in detail.
You may also like:

Related Posts

Leave a Reply