软题库 学习课程
当前位置:信管网 >> 在线考试中心 >> 信息安全工程师题库 >> 试题查看
试卷年份2020年下半年
试题题型【单选题】
试题内容

国家密码管理局发布的《无线局域网产品须使用的系列密码算法》,其中规定密钥协商算法应使用的是()
A.PKI
B.DSA
C.CPK
D.ECDH

查看答案

相关试题

67题: 等级保护2.0强化了对外部人员的管理要求,包括外部人员的访问权限、保密协议的管理要求,以下表述中,错误的是()。
A.应确保在外部人员接入网络访问系统前先提出书面申请,批准后由专人开设账号、分配权限,并登记备案
B.外部人员离场后应及时清除其所有的访问权限
C.获得系统访问授权的外部人员应签署保密协议,不得进行非授权操作,不得复制和泄露任何敏感信息
D.获得系统访问授权的外部人员,离场后可保留远程访问权限

答案解析与讨论:www.cnitpm.com/st/5023718231.html

68题: 根据加密和解密过程所采用密钥的特点可以将加密算法分为对称加密算法和非对称加密算法两类,以下属于对称加密算法的是().
A.RSA
B.MD5
C.IDEA
D.SHA-128
答案解析与讨论:www.cnitpm.com/st/5023825249.html

69题: 移位密码的加密对象为英文字母,移位密码采用对明文消息的每一个英文字母向前推移固定key位的方式实现加密。设key=6,则明文“SEC”对应的密文为()
A.YKI
B.ZLI
C.XJG
D.MYW
答案解析与讨论:www.cnitpm.com/st/502396132.html

71题: Symmetric-key cryptosystems use the() key for encryption and decryption of a message,though a message or group of messages may have a different key than others. A significant disadvantage of symmetric ciphers is the key management necessary to use them securely.Each distinct pair of communicating parties must, ideally, share a different key, and perhaps each ciphertext exchanged as well. The number of keys required increases as the square of the number of network members,which very quickly requires complex key management schemes to keep them all straight and secret. The difficulty of securely establishing a secret()between two communicating parties, when a secure channel doesn't already exist between them, also presents a chicken-and-egg problem which is a considerable practical obstacle for cryptography users in the real world.
Whitfield Difñie and Martin Hellman, authors of the first paper on public-key cryptography.
In a groundbreaking 1976 paper, Whitfield Diffie and Martin Hellman proposed the notion of public-key (also, more generally, called asymmetric key) cryptography in which two different but mathematically related keys are used-a public key and a private key. A public key system is so constructed that calculation of one key (the private key) is computationally infeasible()the other (the public key), even though they are necessarily related. Instead, both keys are generated secretly, as an interrelated pair. The historian David Kahn described public-key cryptography as “the most revolutionary new concept in the field since poly-alphabetic substitution emerged in the Renaissance”.
In public-key cryptosystems,the()key may be freely distributed,while its paired private key must remain secret. The public key is typically used for encryption, while the private or secret key is used for decryption. Diffie and Hellman showed that public-key cryptography was possible by presenting the Diffie-Hellman key exchange protocol.
In 1978, Ronald Rivest, Adi Shamir, and Len Adleman invented(),another public-key system.
In 1997, it finally became publicly known that asymmetric key cryptography had been invented by James H. Ellis at GCHQ,a British intelligence organization, and that, in the early 1970s,both the Diffie-Hellman and RSA algorithms had been previously developed(by Malcolm J. Williamson and Clifford Cocks, respectively).
(1) A. different
B. same
C.public
D. private
(2)A. plaintext
B. stream
C.ciphertext
D.key
(3)A.from
B. in
C.to
D.of
(4)A.public
B.private
C.symmetric
D.asymmetric
(5) A.DES
B.AES
C.RSA
D.IDEA
答案解析与讨论:www.cnitpm.com/st/5024120248.html