文档库 最新最全的文档下载
当前位置:文档库 › 网络安全技术英文习题集_网络安全技术

网络安全技术英文习题集_网络安全技术

网络安全技术英文习题集_网络安全技术
网络安全技术英文习题集_网络安全技术

《网络安全技术》英文习题集Chapter 1 Introduction

ANSWERS NSWERS TO QUESTIONS

1.1 What is the OSI security architecture?

The OSI Security Architecture is a framework that provides a systematic way of defining the requirements for security and characterizing the approaches to satisfying those requirements. The document defines security attacks, mechanisms, and services, and the relationships among these categories.

1.2 What is the difference between passive and active security threats? Passive attacks have to do with eavesdropping on, or monitoring, transmissions. Electronic mail, file transfers, and client/server exchanges are examples of transmissions that can be monitored. Active attacks include the modification of transmitted data and attempts to gain unauthorized access to computer systems.

1.3 Lists and briefly define categories of passive and active security attacks?

Passive attacks: release of message contents and traffic analysis. Active attacks: masquerade, replay, modification of messages, and denial of service.

1.4 Lists and briefly define categories of security service? Authentication: The assurance that the communicating entity is the one that it claims to be.

Access contr ol: The prevention of unauthorized use of a resource (i.e., this service controls who can have access to a resource, under what conditions access can occur, and what those accessing the resource are allowed to do). Data confidentiality: The protection of data from unauthorized disclosure. Data integrity: The assurance that data received are exactly as sent by an authorized entity (i.e., contain no modification, insertion, deletion, or replay). Nonrepudiation: Provides protection against denial by one of the entities involved in a communication of having participated in all or part of the communication.

Availability service: The property of a system or a system resource being accessible and usable upon demand by an authorized system entity, according to performance specifications for the system (i.e., a system is available if it provides services according to the system design whenever users request them).

Chapter2 Symmetric Encryptionand Message Confidentiality

ANSWERS NSWERS TO QUESTIONS

2.1 What are the essential ingredients of a symmetric cipher? Plaintext, encryption algorithm, secret key, ciphertext, decryption algorithm.

2.2 What are the two basic functions used in encryption algorithms? Permutation and substitution.

2.3 How many keys are required for two people to communicate via a symmetric cipher?

One secret key.

2.4 What is the difference between a block cipher and a stream cipher?

A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated as a whole and used to produce a ciphertext block of equal length.

2.5 What are the two general approaches to attacking a cipher? Cryptanalysis and brute force.

2.6 Why do some block cipher modes of operation only use encryption while others use both encryption and decryption?

In some modes, the plaintext does not pass through the encryption function, but is XORed with the output of the encryption function. The math works out that for decryption in these cases, the encryption function must also be used.

2.7 What is triple encryption?

With triple encryption, a plaintext block is encrypted by passing it through an encryption algorithm; the result is then passed through the same encryption algorithm again; the result of the second encryption is passed through the same encryption algorithm a third time. Typically, the second stage uses the decryption algorithm rather than the encryption algorithm.

2.8 Why is the middle portion of 3DES a decryption rather than an encryption?

There is no cryptographic significance to the use of decryption for the second stage. Its only advantage is that it allows users of 3DES to decrypt data encrypted by users of the older single DES by repeating the key.

2.9 What is the difference between link and end-to-end encryption?

With link encryption, each vulnerable communications link is equipped on both ends with an encryption device. With end-to-end encryption, the encryption process is carried out at the two end systems. The source host or terminal encrypts the data; the data in encrypted form are then transmitted unaltered across the network to the destination terminal or host.

2.10 List ways in which secret keys can be distributed to two communicating parties.

For two parties A and B, key distribution can be achieved in a number of ways, as follows:

(1)A can select a key and physically deliver it to B.

(2)A third party can select the key and physically deliver it to A and B.

(3)If A and B have previously and recently used a key, one party can transmit the new key to the other, encrypted using the old key.

(4)If A and B each has an encrypted connection to a third party C, C can deliver a key on the encrypted links to A and B.

2.11 What is the difference between a session key and a master key?

A session key is a temporary encryption key used between two principals. A master key is a long-lasting key that is used between a key distribution center and a principal for the purpose of encoding the transmission of session keys. Typically, the master keys are distributed by noncryptographic means.

2.12 What is a key distribution center?

A key distribution center is a system that is authorized to transmit temporary session keys to principals. Each session key is transmitted in encrypted form, using a master key that the key distribution center shares with the target principal.

ANSWERS NSWERS TO PROBLEMS

2.1 What RC4 key value will leave S unchanged during initialization? That is, after the initial permutation of S, the entries of S will be equal to the values from 0 through 255 in ascending order.

Use a key of length 255 bytes. The first two bytes are zero; that is K[0] = K[1] = 0. Thereafter, we have: K[2] = 255; K[3] = 254; … K[255]= 2.

2.2 If a bit error occurs in the transmission of a ciphertext character in

8-bit CFB mode, how far does the error propagate?

Nine plaintext characters are affected. The plaintext character corresponding

to the ciphertext character is obviously altered. In addition, the altered ciphertext character enters the shift register and is not removed until the next eight characters are processed.

2.3 Key distribution schemes using an access control center and/or a key distribution center have central points vulnerable to attack. Discuss the security implications of such centralization.

The central points should be highly fault-tolerant, should be physically secured, and should use trusted hardware/software.

Chapter 3 Public-Key Cryptography and Message Authentication

ANSWERS NSWERS TO QUESTIONS

3.1 List three approaches to message authentication.

Message encryption, message authentication code, hash function.

3.2 What is message authentication code?

An authenticator that is a cryptographic function of both the data to be authenticated and a secret key.

3.3 Briefly describe the three schemes illustrated in Figture3.2.

(a) A hash code is computed from the source message, encrypted using symmetric encryption and a secret key, and appended to the message. At the receiver, the same hash code is computed. The incoming code is decrypted using the same key and compared with the computed hash code. (b) This is the same procedure as in (a) except that public-key encryption is used; the sender encrypts the hash code with the sender's private key, and the receiver decrypts the hash code with the sender's public key. (c) A secret value is appended to a message and then a hash code is calculated using the message plus secret value as input. Then the message (without the secret value) and the hash code are transmitted. The receiver appends the same secret value to the message and computes the hash value over the message plus secret value. This is then compared to the received hash code.

3.4 What properties must a hash function have to be useful for message authentication?

(1)H can be applied to a block of data of any size.

(2)H produces a fixed-length output.

(3)H(x) is relatively easy to compute for any given x, making both hardware and software implementations practical.

(4)For any given value h, it is computationally infeasible to find x such that H(x) = h. This is sometimes referred to in the literature as the one-way property. (5)For any given block x, it is computationally infeasible to find y ≠x with H(y) =H(x).

(6)It is computationally infeasible to find any pair (x, y) such that H(x) = H(y).

3.5 In the context of a hash function, what is a compression function? The compression function is the fundamental module, or basic building block, of a hash function. The hash function consists of iterated application of the compression function.

3.6 What are the principal ingredients of a public-key cryptosystem? Plaintext: This is the readable message or data that is fed into the algorithm as input. Encryption algorithm: The encryption algorithm performs various

transformations on the plaintext. Public and private keys: This is a pair of keys that have been selected so that if one is used for encryption, the other is used for decryption. The exact transformations performed by the encryption algorithm depend on the public or private key that is provided as input. Ciphertext: This is the scrambled message produced as output. It depends on the plaintext and the key. For a given message, two different keys will produce two different ciphertexts. Decryption algorithm: This algorithm accepts the ciphertext and the matching key and produces the original plaintext.

3.7 List and briefly define three uses of a public-key cryptosystem. Encryption/decryption: The sender encrypts a message with the recipient's public key. Digital signature: The sender "signs" a message with its private key. Signing is achieved by a cryptographic algorithm applied to the message or to a small block of data that is a function of the message. Key exchange: Two sides cooperate to exchange a session key. Several different approaches are possible, involving the private key(s) of one or both parties.

3.8 What is the difference between a private key and a secret key?

The key used in conventional encryption is typically referred to as a secret key. The two keys used for public-key encryption are referred to as the public key and the private key.

3.9 What is digital signature?

A digital signature is an authentication mechanism that enables the creator of a message to attach a code that acts as a signature. The signature is formed by taking the hash of the message and encrypting the message with the creator's private key. The signature guarantees the source and integrity of the message.

3.10 What is a public-key certificate?

A pubic-key certificate consists of a public key plus a User ID of the key owner, with the whole block signed by a trusted third party. Typically, the third party is a certificate authority (CA) that is trusted by the user community, such as a government agency or a financial institution.

3.11 How can public-key encryption be used to distribute a secret key? Several different approaches are possible, involving the private key(s) of one or both parties. One approach is Diffie-Hellman key exchange. Another

approach is for the sender to encrypt a secret key with the recipient's public key.

ANSWERS NSWERS TO PROBLEMS

3.1 Consider a 32-bit hash function defined as the concatenation of two 16-bit functions: XOR and RXOR, defined in Section 3.2 as “two simple hash function.”

a. Will this checksum detect all errors caused by an odd number of error bits? Explain.

b. Will this checksum detect all errors caused by an even number of error bits? If not, characterize the error patterns that will cause the checksum to fail.

c. Comments on the effectiveness of this function for use a hash functions for authentication.

a. Yes. The XOR function is simply a vertical parity check. If there is an odd number of errors, then there must be at least one column that contains an odd number of errors, and the parity bit for that column will detect the error. Note that the RXOR function also catches all errors caused by an odd number of error bits. Each RXOR bit is a function of a unique "spiral" of bits in the block of data. If there is an odd number of errors, then there must be at least one spiral that contains an odd number of errors, and the parity bit for that spiral will detect the error.

b. No. The checksum will fail to detect an even number of errors when both the XOR and RXOR functions fail. In order for both to fail, the pattern of error bits must be at intersection points between parity spirals and parity columns such that there is an even number of error bits in each parity column and an even number of error bits in each spiral.

c. It is too simple to be used as a secure hash function; finding multiple messages with the same hash function would be too easy.

3.2 Suppose H (m) is a collision resistant hash function that maps a message of arbitrary bit length into an n-bit hash value. Is it true that, for all messages x, x’ with x≠x’,we have H(x)≠H(x’)?Explain your answer.

The statement is false. Such a function cannot be one-to-one because the number of inputs to the function is of arbitrary, but the number of unique outputs is 2n. Thus, there are multiple inputs that map into the same output.

3.3 Perform encryption and decryption using the RSA algorithm, as in Figture3.9, for the following:

a. p=3;q=11;e=7;M=5

b. p=5;q=11;e=3;M=9

c. p=7;q=11;e=17;M=8

d. p=11;q=13;e=11;M=7

e. p=17;q=31;e=7;M=2.Hint: D ecryption is not as hard as you think; use some finesse.

a. n = 33; ?(n) = 20; d = 3; C = 26.

b. n = 55; ?(n) = 40; d = 27; C = 14.

c. n = 77; ?(n) = 60; d = 53; C = 57.

d. n = 143; ?(n) = 120; d = 11; C = 106.

e. n = 527; ?(n) = 480; d = 343; C = 128. For decryption, we have

128343 mod 527 = 128256 ? 12864 ? 12816 ? 1284 ? 1282 ? 1281 mod 527

= 35 ? 256 ? 35 ? 101 ? 47 ? 128 = 2 mod 527

= 2 mod 257

3.4 In a public-key system using RSA, you intercept the cipher text C=10 sent to a user whose public key is e=5, n=35.What is the plaintext M?

M = 5

3.5 In an RSA system, the public key of a given user is e=31,

n=3599.What is the private key of this user?

d = 3031

3.6 Suppose we have a set of blocks encoded with the RSA algorithm and we don’t have the private key, Assume n=pq, e is the public key. Suppose also someone tells us they know one of the plaintext blocks has a common factor with n. Does this help us in any way?

Yes. If a plaintext block has a common factor with n modulo n then the encoded block will also have a common factor with n modulo n. Because we encode blocks that are smaller than pq, the factor must be p or q and the plaintext block must be a multiple of p or q. We can test each block for primality. If prime, it is p or q. In this case we divide into n to find the other factor. If not prime, we factor it and try the factors as divisors of n.

3.7 Consider a Diffie-Hellman scheme with a common prime q=11 and a primitive root a=2.

a. If user A has public key YA=9, what is A’s private key XA?

b. If user B has public key YB=3, what is the shared secret key K?

a. XA = 6

b. K = 3

Chapter 4 Authentication Applications

ANSWERS NSWERS TO QUESTIONS

4.1 What problem was Kerberos designed to address?

The problem that Kerberos addresses is this: Assume an open distributed environment in which users at workstations wish to access services on servers distributed throughout the network. We would like for servers to be able to restrict access to authorized users and to be able to authenticate requests for service. In this environment, a workstation cannot be trusted to identify its users correctly to network services.

4.2 What are three threats associated with user authentication over a network or Internet?

A user may gain access to a particular workstation and pretend to be another user operating from that workstation. 2. A user may alter the network address of a workstation so that the requests sent from the altered workstation appear to come from the impersonated workstation. 3. A user may eavesdrop on exchanges and use a replay attack to gain entrance to a server or to disrupt operations.

4.3 List three approaches to secure user authentication in a distributed environment.

Rely on each individual client workstation to assure the identity of its user or users and rely on each server to enforce a security policy based on user identification (ID). 2. Require that client systems authenticate themselves to servers, but trust the client system concerning the identity of its user. 3. Require the user to prove identity for each service invoked. Also require that servers prove their identity to clients.

4.4 What four requirements are defined for Kerberos?

Secure: A network eavesdropper should not be able to obtain the necessary information to impersonate a user. More generally, Kerberos should be strong enough that a potential opponent does not find it to be the weak link. Reliable: For all services that rely on Kerberos for access control, lack of availability of the Kerberos service means lack of availability of the supported services. Hence, Kerberos should be highly reliable and should employ a distributed server architecture, with one system able to back up another. Transparent: Ideally, the user should not be aware that authentication is taking place, beyond the requirement to enter a password. Scalable: The system should be capable of supporting large numbers of clients and servers. This suggests a modular, distributed architecture.

4.5 What entities constitute a full-service Kerberos environment?

A full-service Kerberos environment consists of a Kerberos server, a number of clients, and a number of application servers.

4.6 In the context of Kerberos, what is a realm?

A realm is an environment in which: 1. The Kerberos server must have the user ID (UID) and hashed password of all participating users in its database. All users are registered with the Kerberos server. 2. The Kerberos server must share a secret key with each server. All servers are registered with the Kerberos server.

4.7 What are the principal difference between version 4 and version 5 of Kerberos?

Version 5 overcomes some environmental shortcomings and some technical deficiencies in Version 4.

4.8 What is the purpose of the X.509 standard?

X.509 defines a framework for the provision of authentication services by the X.500 directory to its users. The directory may serve as a repository of

public-key certificates. Each certificate contains the public key of a user and is signed with the private key of a trusted certification authority. In addition, X.509 defines alternative authentication protocols based on the use of public-key certificates.

4.9 What is a chain of certificates?

A chain of certificates consists of a sequence of certificates created by different certification authorities (CAs) in which each successive certificate is a certificate by one CA that certifies the public key of the next CA in the chain.

4.10 How is an X.509 certificate revoked?

The owner of a public-key can issue a certificate revocation list that revokes one or more certificates.

ANSWERS NSWERS TO PROBLEMS

4.1 Show that a random error in block of cipher text is propagated to all subsequent blocks of plaintext in PCBC mode (Figure 4.9).

An error in C1 affects P1 because the encryption of C1 is XORed with IV to produce

P1. Both C1 and P1 affect P2, which is the XOR of the encryption of C2 with the XOR of C1 and P1. Beyond that, P N–1 is one of the XORed inputs to forming P N.

4.2 The 1988 version of X.509 lists properties that PSA keys must satisfy to be secure, given current knowledge about the difficulty of factoring large numbers. The discussion concludes with a constraint on the public exponent and the modulus n: It must be ensured that e>log2 (n) to prevent attack by taking the eth root mod n to disclose the plaintext. Although the constraint is correct, the reason given for requiring it is incorrect. What is wrong with the reason given and what is the correct reason?

Taking the eth root mod n of a ciphertext block will always reveal the plaintext, no matter what the values of e and n are. In general this is a very difficult problem, and indeed is the reason why RSA is secure. The point is that, if e is

too small, then taking the normal integer eth root will be the same as taking the eth root mod n, and taking integer eth roots is relatively easy.

Chapter 5 Electronic Mail Security

ANSWERS NSWERS TO QUESTIONS

5.1 What are the five principal services provided by PGP? Authentication, confidentiality, compression, e-mail compatibility, and segmentation

5.2 What is the utility of a detached signature?

A detached signature is useful in several contexts. A user may wish to maintain a separate signature log of all messages sent or received. A detached signature of an executable program can detect subsequent virus infection. Finally, detached signatures can be used when more than one party must sign a document, such as a legal contract. Each person's signature is independent and therefore is applied only to the document. Otherwise, signatures would have to be nested, with the second signer signing both the document and the first signature, and so on.

5.3 Why does PGP generate a signature before applying compression?

a. It is preferable to sign an uncompressed message so that one can store only the uncompressed message together with the signature for future verification. If one signed a compressed document, then it would be necessary either to store a compressed version of the message for later verification or to recompress the message when verification is required.

b. Even if one were willing to generate dynamically a recompressed message for verification, PGP's compression algorithm presents a difficulty. The algorithm is not deterministic; various implementations of the algorithm achieve different tradeoffs in running speed versus compression ratio and, as a result, produce different compressed forms. However, these different compression algorithms are interoperable because any version of the algorithm can correctly decompress the output of any other version. Applying the hash function and signature after compression would constrain all PGP implementations to the same version of the compression algorithm.

5.4 What is R64conversion?

R64 converts a raw 8-bit binary stream to a stream of printable ASCII characters. Each group of three octets of binary data is mapped into four ASCII characters.

5.5 Why is R64 conversion useful for an e-mail application?

When PGP is used, at least part of the block to be transmitted is encrypted. If only the signature service is used, then the message digest is encrypted (with the sender's private key). If the confidentiality service is used, the message plus signature (if present) are encrypted (with a one-time symmetric key). Thus, part or all of the resulting block consists of a stream of arbitrary 8-bit octets. However, many electronic mail systems only permit the use of blocks consisting of ASCII text.

5.6 Why is the segmentation and reassembly function in PGP needed?

E-mail facilities often are restricted to a maximum message length.

5.7 How does PGP use the concept of trust?

PGP includes a facility for assigning a level of trust to individual signers and to keys.

5.8 What is RFC822?

RFC 822 defines a format for text messages that are sent using electronic mail.

5.9 What is MIME?

MIME is an extension to the RFC 822 framework that is intended to address some of the problems and limitations of the use of SMTP (Simple Mail Transfer Protocol) or some other mail transfer protocol and RFC 822 for electronic mail.

5.10 What is S/MIME?

S/MIME (Secure/Multipurpose Internet Mail Extension) is a security enhancement to the MIME Internet e-mail format standard, based on technology from RSA Data Security.

ANSWERS NSWERS TO PROBLEMS

5.1 In the PGP scheme, what is the expected number of session keys generated before a previously created key is produced?

This is just another form of the birthday paradox discussed in Appendix 11A. Let us state the problem as one of determining what number of session keys must be generated so that the probability of a duplicate is greater than 0.5. From Equation (11.6) in Appendix 11A, we have the approximation:

k =1.18 ? n

For a 128-bit key, there are 2128 possible keys. Therefore

k =1.18 ? 2128 =1.18 ? 264

5.2 The first 16 bits of the message digest in a PGP signature are translated in the clear.

a. To what extent does this compromise the security of the hash algorithm?

b. To what extent does it in fact perform its intended function, namely, to help determine if the correct RSA key was used to decrypt the digest?

a. Not at all. The message digest is encrypted with the sender's private key. Therefore, anyone in possession of the public key can decrypt it and recover the entire message digest.

b. The probability that a message digest decrypted with the wrong key would have an exact match in the first 16 bits with the original message digest is 2–16.

5.3 In Figure 5.4, each entry in the public-key ring contains an owner trust field that indicates the degree of trust associated with this

public-key owner. Why is that not enough? That is, if this owner is trusted and this is supposed to be the owner’s public k ey, why is not that trust enough to permit PGP to use this public key?

We trust this owner, but that does not necessarily mean that we can trust that we are in possession of that owner's public key.

5.4 Consider radix-64 conversion as a form of encryption. In this case, there is no key. But suppose that an opponent knew only that some form of substitution algorithm was being used to encrypt English text and did

not guess it was R64. How effective would this algorithm be against cryptanalysis?

It certainly provides more security than a monoalphabetic substitution. Because we are treating the plaintext as a string of bits and encrypting 6 bits at a time, we are not encrypting individual characters. Therefore, the frequency information is lost, or at least significantly obscured.

5.5 Phil Zimmermann chose IDEA, three-key triple DES, and CAST-128 as symmetric encryption algorithms for PGP.Give reasons why each of the following symmetric encryption algorithms for described in this book is suitable or unsuitable for PGP: DES, two-key triple DES, and AES.

DES is unsuitable because of its short key size. Two-key triple DES, which has a key length of 112 bits, is suitable. AES is also suitable.

Chapter 6 IP Security

ANSWERS NSWERS TO QUESTIONS

6.1 Give examples of applications of IPSec.

Secure branch office connectivity over the Internet: A company can build a secure virtual private network over the Internet or over a public WAN. This enables a business to rely heavily on the Internet and reduce its need for private networks, saving costs and network management overhead. Secure remote access over the Internet: An end user whose system is equipped with IP security protocols can make a local call to an Internet service provider (ISP) and gain secure access to a company network. This reduces the cost of toll charges for traveling employees and telecommuters. Establishing extranet and intranet connectivity with partners: IPSec can be used to secure communication with other organizations, ensuring authentication and confidentiality and providing a key exchange mechanism. Enhancing electronic commerce security: Even though some Web and electronic commerce applications have built-in security protocols, the use of IPSec enhances that security.

6.2 What service are provided by IPSec?

Access control; connectionless integrity; data origin authentication; rejection of replayed packets (a form of partial sequence integrity); confidentiality (encryption); and limited traffic flow confidentiality

6.3 What parameters identify an SA and what parameters characterize the nature of a particular SA?

A security association is uniquely identified by three parameters: Security Parameters Index (SPI): A bit string assigned to this SA and having local significance only. The SPI is carried in AH and ESP headers to enable the receiving system to select the SA under which a received packet will be processed. IP Destination Address: Currently, only unicast addresses are allowed; this is the address of the destination endpoint of the SA, which may be an end user system or a network system such as a firewall or router. Security Protocol Identifier: This indicates whether the association is an AH or ESP security association. A security association is normally defined by the following parameters: Sequence Number Counter: A 32-bit value used to generate the Sequence Number field in AH or ESP headers, described in Section 6.3 (required for all implementations). Sequence Counter Overflow: A flag indicating whether overflow of the Sequence Number Counter should generate an auditable event and prevent further transmission of packets on this SA (required for all implementations). Anti-Replay Window: Used to determine whether an inbound AH or ESP packet is a replay, described in Section 6.3 (required for all implementations). AH Information: Authentication algorithm, keys, key lifetimes, and related parameters being used with AH (required for AH implementations). ESP Information: Encryption and authentication algorithm, keys, initialization values, key lifetimes, and related parameters being used with ESP (required for ESP implementations). Lifetime of this Security Association: A time interval or byte count after which an SA must be replaced with a new SA (and new SPI) or terminated, plus an indication of which of these actions should occur (required for all implementations). IPSec Protocol Mode: Tunnel, transport, or wildcard (required for all implementations). These modes are discussed later in this section. Path MTU: Any observed path maximum transmission unit (maximum size of a packet that can be transmitted without fragmentation) and aging variables (required for all implementations).

6.4 What is the difference between transport mode and tunnel mode? Transport mode provides protection primarily for upper-layer protocols. That is, transport mode protection extends to the payload of an IP packet. Tunnel mode provides protection to the entire IP packet.

6.5 What is a replay attack?

A replay attack is one in which an attacker obtains a copy of an authenticated packet and later transmits it to the intended destination. The receipt of duplicate, authenticated IP packets may disrupt service in some way or may have some other undesired consequence.

6.6 Why does ESP include a padding field?

If an encryption algorithm requires the plaintext to be a multiple of some number of bytes (e.g., the multiple of a single block for a block cipher), the Padding field is used to expand the plaintext (consisting of the Payload Data, Padding, Pad Length, and Next Header fields) to the required length. 2. The ESP format requires that the Pad Length and Next Header fields be right aligned within a 32-bit word. Equivalently, the ciphertext must be an integer multiple of 32 bits. The Padding field is used to assure this alignment. 3. Additional padding may be added to provide partial traffic flow confidentiality by concealing the actual length of the payload.

6.7 What are the basic approaches to bundling SAs?

Transport adjacency: Refers to applying more than one security protocol to the same IP packet, without invoking tunneling. This approach to combining AH and ESP allows for only one level of combination; further nesting yields no added benefit since the processing is performed at one IPSec instance: the (ultimate) destination. Iterated tunneling: Refers to the application of multiple layers of security protocols effected through IP tunneling. This approach allows for multiple levels of nesting, since each tunnel can originate or terminate at a different IPSec site along the path.

6.8 What are the roles of the Oakley key determination protocol and ISAKMP in IPSec?

ISAKMP by itself does not dictate a specific key exchange algorithm; rather, ISAKMP consists of a set of message types that enable the use of a variety of key exchange algorithms. Oakley is the specific key exchange algorithm mandated for use with the initial version of ISAKMP.

ANSWERS NSWERS TO PROBLEMS

6.1 In discussing AH processing, it was mentioned that not all of the fields in an IP header are included in MAC calculation.

a. For each of the fields in the IPv4 header, indicate whether the field is immutable, mutable but predictable, or mutable (zeroed prior to ICV calculation).

b. Do the same for the IPv6 header.

c. Do the same for the IPv6 extension headers. In each case, justify your decision for each fiel

d.

a. Immutable: Version, Internet Header Length, Total Length, Identification, Protocol (This should be the value for AH.), Source Address, Destination Address (without loose or strict source routing). None of these are changed by routers in transit. Mutable but predictable: Destination Address (with loose or strict source routing). At each intermediate router designated in the source routing list, the Destination Address field is changed to indicate the next designated address. However, the source routing field contains the information needed for doing the MAC calculation. Mutable (zeroed prior to ICV calculation): Type of Service (TOS), Flags, Fragment Offset, Time to Live (TTL), Header Checksum. TOS may be altered by a router to reflect a reduced service. Flags and Fragment offset are altered if an router performs fragmentation. TTL is decreased at each router. The Header Checksum changes if any of these other fields change.

b. Immutable: Version, Payload Length, Next Header (This should be the value for AH.), Source Address, Destination Address (without Routing Extension Header) Mutable but predictable: Destination Address (with Routing Extension Header) Mutable (zeroed prior to ICV calculation): Class, Flow Label, Hop Limit

c. IPv6 options in the Hop-by-Hop and Destination Extension Headers contain a bit that indicates whether the option might change (unpredictably) during transit. Mutable but predictable: Routing Not Applicable: Fragmentation occurs after outbound IPSec processing and reassembly occur before inbound IPSec processing , so the Fragmentation Extension Header, if it exists, is not seen by IPSec.

6.2 When tunnel mode is used, a new outer IP header is constructed. For both IPv4 and IPv6, indicate the relationship of each other IP header field and each extension header in the outer packet to the corresponding field or extension header of the inner IP packet. That is, indicate which outer values are derived from inner values and which are constructed independently of the inner values.

(1) The IP version in the encapsulating header can be different from the value inthe inner header.

(2) The TTL in the inner header is decremented by the encapsulator prior toforwarding and by the decapsulator if it forwards the packet.

(3) src and dest addresses depend on the SA, which is used to determine the dest address, which in turn determines which src address (net interface) is used to forward the packet.

(4) configuration determines whether to copy from the inner header (IPv4 only), clear or set the DF. 5. If Inner Hdr is IPv4, copy the TOS. If Inner Hdr is IPv6, map the Class to TOS.

(5) If Inner Hdr is IPv6, copy the Class. If Inner Hdr IPv4, map the TOS to Class.

Chapter 7 Web Security

ANSWERS NSWERS TO QUESTIONS

7.1 What are the advantages of each of the three approaches shown in Figure 7.1?

The advantage of using IPSec (Figure 7.1a) is that it is transparent to end users and applications and provides a general-purpose solution. Further, IPSec includes a filtering capability so that only selected traffic need incur the overhead of IPSec processing. The advantage of using SSL is that it makes use of the reliability and flow control mechanisms of TCP. The advantage application-specific security services (Figure 7.1c) is that the service can be tailored to the specific needs of a given application.

7.2 What protocols comprise SSL?

SSL handshake protocol; SSL change cipher spec protocol; SSL alert protocol; SSL record protocol.

7.3 What is the difference between an SSL connection and an SSL session?

Connection: A connection is a transport (in the OSI layering model definition) that provides a suitable type of service. For SSL, such connections are

peer-to-peer relationships. The connections are transient. Every connection is associated with one session. Session: An SSL session is an association between a client and a server. Sessions are created by the Handshake

Protocol. Sessions define a set of cryptographic security parameters, which can be shared among multiple connections. Sessions are used to avoid the expensive negotiation of new security parameters for each connection.

7.4 List and briefly define the parameters that define an SSL session state.

Session identifier: An arbitrary byte sequence chosen by the server to identify an active or resumable session state. Peer certificate: An X509.v3 certificate of the peer. Compression method: The algorithm used to compress data prior to encryption. Cipher spec: Specifies the bulk data encryption algorithm (such as null, DES, etc.) and a hash algorithm (such as MD5 or SHA-1) used for MAC calculation. It also defines cryptographic attributes such as the hash_size. Master secret: 48-byte secret shared between the client and server. Is resumable: A flag indicating whether the session can be used to initiate new connections.

7.5 List and briefly define the parameters that define an SSL session connection.

Server and client random: Byte sequences that are chosen by the server and client for each connection. Server write MAC secret: The secret key used in MAC operations on data sent by the server. Client write MAC secret: The secret key used in MAC operations on data sent by the client. Server write key: The conventional encryption key for data encrypted by the server and decrypted by the client. Client write key: The conventional encryption key for data encrypted by the client and decrypted by the server. Initialization vectors: When a block cipher in CBC mode is used, an initialization vector (IV) is maintained for each key. This field is first initialized by the SSL Handshake Protocol. Thereafter the final ciphertext block from each record is preserved for use as the IV with the following record. Sequence numbers: Each party maintains separate sequence numbers for transmitted and received messages for each connection. When a party sends or receives a change cipher spec message, the appropriate sequence number is set to zero. Sequence numbers may not exceed 264– 1.

7.6 What services are provided by the SSL Record Protocol? Confidentiality: The Handshake Protocol defines a shared secret key that is used for conventional encryption of SSL payloads. Message Integrity: The

网络安全技术与应用

一、《网络安全技术和使用》杂志社有限公司办刊宗旨 本刊成立于2003年,先由中华人民共和国公安部主管、中国人民公安大学出版社主办。从2009年起,本刊改由中华人民教育部主管,北京大学出版社主办,是国内网络安全技术和使用领域行业指导性科技月刊,国内外公开发行。 本刊针对网络安全领域的“新人新潮新技术”,旨在传达和反映政府行业机构的政策、策略、方法,探索和追踪技术使用的最新课题、成果、趋势,透视和扫描企业、人物及产业项目的形象、风采、焦点,推动并引领行业整体进步和发展。 本刊系“三高两强”刊物,即信息量高、学术水平高、技术含量高;专业性强、使用性强。读者定位侧重于政府有关各部门领导、干部、专业工作者,企事业、军队、公安部门和国家安全机关,国家保密系统、金融证券部门、民航铁路系统、信息技术科研单位从事网络工作的人员和大专院校师生,信息安全产品厂商、系统集成商、网络公司职员及其他直接从事或热心于信息安全技术使用的人士。 创刊以来,本刊和国内外近百家企业建立了良好的合作关系,具体合作方式包括:长期综合合作、协办、支持、栏目协办和中短期合作。今后,本刊愿和国内外业界权威机构、团体、政府官员及专家学者进一步建立、开展广泛的联系和交流,热忱欢迎业界同仁以多种形式加盟我们的事业。 本刊通过邮订、邮购、赠阅、派送、自办发行及定点销售等多渠道发行,目前发行范围集中于公安、军队、电信、银行、证券、司法、政府机构、大专院校及政务、商务其它各行业使用领域的广大读者。 二、《网络安全技术和使用》主要栏目 焦点●论坛 特别报道:中国信息安全技术和使用中热点、焦点和难点问题的深度报道;业内重大事件透视。 权威论坛:业内专家、学者和官方以及政府有关领导及权威人士的署名文章、讲话,从宏观上对网络安全技术和使用方面的趋势、走向和策略,进行深层次的论述。 技术●使用

网络安全技术第1章网络安全概述习题及答案

第1章网络安全概述 练习题 1.选择题 (1)在短时间内向网络中的某台服务器发送大量无效连接请求,导致合法用户暂时无法访问服务器的攻击行为是破坏了( C )。 A.机密性B.完整性 C.可用性D.可控性 (2)Alice向Bob发送数字签名的消息M,则不正确的说法是( A ) 。 A.Alice可以保证Bob收到消息M B.Alice不能否认发送消息M C.Bob不能编造或改变消息M D.Bob可以验证消息M确实来源于Alice (3)入侵检测系统(IDS,Intrusion Detection System)是对( D )的合理补充,帮助系统对付网络攻击。 A.交换机B.路由器C.服务器D.防火墙(4)根据统计显示,80%的网络攻击源于内部网络,因此,必须加强对内部网络的安全控制和防范。下面的措施中,无助于提高局域网内安全性的措施是( D )。 A.使用防病毒软件B.使用日志审计系统 C.使用入侵检测系统D.使用防火墙防止内部攻击 2. 填空题 (1)网络安全的基本要素主要包括机密性、完整性、可用性、可控性与不可抵赖性。 (2)网络安全是指在分布式网络环境中,对信息载体(处理载体、存储载体、传输载体)和信息的处理、传输、存储、访问提供安全保护,以防止数据、信息内容遭到破坏、更改、泄露,或网络服务中断或拒绝服务或被非授权使用和篡改。 (3)网络钓鱼是近年来兴起的另一种新型网络攻击手段,黑客建立一个网站,通过模仿银行、购物网站、炒股网站、彩票网站等,诱骗用户访问。 (4)防火墙是网络的第一道防线,它是设置在被保护网络和外部网络之间的一道屏障,以防止发生不可预测的、潜在破坏性的入侵, (5)入侵检测是网络的第二道防线,入侵检测是指通过对行为、安全日志或审计数据或其他网络上可以获得的信息进行操作,检测到对系统的闯入或闯入的企图。

网络安全技术期末试卷B

网络安全技术期末试卷 B 集团标准化小组:[VVOPPT-JOPP28-JPPTL98-LOPPNN]

泉州师院2017——2018学年度第一学期应用科技学院 16级计算机科学技术专业《网络安全技术》期末试卷B 一、简答题(每小题7分,共70分) 1、什么是传统加密,什么是公钥加密,并分别说出各两种典型的加密算 法? 2、什么是泛洪攻击,如何防范泛洪攻击? 3、画出利用公钥加密方法进行数据加密的完整流程图。 4、数字签名有何作用,如何实现数字签名? 5、画图说明PGP如何同时实现对数据的保密与认证? 6、什么是防火墙,其主要功能有哪些? 7、使用IPSec的优点是什么? 8、蠕虫用什么手段访问远程系统从而得以传播自己? 9、什么是云计算,有哪三种云服务模型? 10、什么是DDOS攻击? 二、计算题(15分) 请进行RSA算法的加密和解密。要求如下: (1)选取两个素数分别为p=7,q=11,e=13。 (2)先计算求出公开密钥和秘密密钥 (3)对明文P=55进行加密,计算密文C,要求书写加密的过程及其步骤。 (4)对密文C=10进行解密,计算明文P,要求书写解密的过程及其步骤。 三、某投资人士用Modem拨号上网,通过金融机构的网上银行系统,进行证 券、基金和理财产品的网上交易,并需要用电子邮件与朋友交流投资策略。该用户面临的安全威胁主要有: (1)计算机硬件设备的安全; (2)计算机病毒; (3)网络蠕虫; (4)恶意攻击; (5)木马程序; (6)网站恶意代码; (7)操作系统和应用软件漏洞; (8)电子邮件安全。 试据此给出该用户的网络安全解决方案来防范上述安全威胁。(15分)

网络安全课程标准

《网络管理与安全》课程标准 一、课程概述 计算机网络是计算机技术和通信技术密切结合形成的新的技术领域,是当今计算机界公认的主流技术之一,也是迅速发展并在信息社会得到广泛应用的一门综合性学科。在社会日益信息化的今天,信息网络的大规模全球互联趋势,以及人们的社会与经济活动对计算机网络依赖性的与日俱增,不但使计算机网络管理成为计算机网和电信网研究建设中的重要内容之一,而且使得计算机网络的安全性成为信息化建设的一个核心问题。为适应计算机网络技术发展和应用的需要,计算机专业学生应对网络管理与安全技术有所了解和认识,进而学会在实践中掌握和运用。 计算机网络管理与安全是一门集计算机技术与通信技术为一体的综合性交叉学科,是计算机网络技术的研究前沿。它综合运用这两个学科的概念和方法,形成了自己独立的体系。学习计算机网络安全课程之前,应很好地掌握计算机系统结构、计算机原理、数据通信、计算机网络基本原理等相关课程。 二、课程目标 通过本课程的学习,要求学生能够在已有的计算机原理、通信原理和计算机网络技术等理论基础上,对计算机网络管理与安全有一个系统的、较全面的了解;首先要理解网络管理的基本原理以及SNMP简单网络管理协议的使用方法;掌握日常的网络管理及维护;知道网络管理在不同应用领域的具体实现技术,国际标准、网络管理技术的发展动向等知识;理解计算机网络特别是计算机互联网络安全的基本概念,理解计算机网络安全的基础知识,以及网络安全技术研究的内容;知道当前计算机网络安全技术面临的挑战和现状;了解网络安全策略以及网络安全体系的架构,了解常见的网络攻击手段,掌握入侵检测的技术和手段。了解设计和维护安全的网络及其应用系统的基本手段和常用方法。 总之,学习完本课程后,学生应该具有较系统的网络管理与安全知识,并在实际应用时具备一定的网络维护能力;具有一定的防范非法入侵、维护系统安全性的能力。 三、课程内容和教学要求 这门学科的知识与技能要求分为知道、理解、掌握、学会四个层次。这四个层次的一般涵义表述如下: 知道:是指对这门学科和教学现象的认知。 理解:是指对这门学科涉及到的概念、原理、策略与技术的说明和解释,能提示所涉及到的教学现象演变过程的特征、形成原因以及教学要素之间的相互关系。 掌握:是指运用已理解的教学概念和原理说明、解释、类推同类教学事件和现象,并能够用所学的内容分析、初步设计和解答与实际应用相关的问题 学会:是指能模仿或在教师指导下独立地完成某些教学知识和技能的操作任务,或能识别操作中的一般差错。

网络课网络安全技术期末复习题

【网络课】网络安全技术期末复习题 一、选择题 第一章 (B) 1.由于来自于系统外部或内部的攻击者冒充为网络的合法用户获得访问权限的攻击方法是下列哪一项? A. 黑客攻击 B. 社会工程学攻击 C. 操作系统攻击 D. 恶意代码攻击 (A) 2. 在信息安全性中,用于提供追溯服务信息或服务源头的是哪一项? A. 不可否认性 B. 认证性 C. 可用性 D. 完整性 第二章 (A) 1. 密码技术的哪一个目标不能被对称密码技术实现? A. 完整性 B. 保密性 C. 不可否认性 D. 认证性 (C)2. A想要使用非对称密码系统向B发送秘密消息。A应该使用哪个密钥来加密消息? A. A的公钥 B. A的私钥 C. B的公钥 D. B的私钥 (A) 3. DES的有效密钥长度是多少? A. 56比特 B. 112比特 C. 128比特 D. 168比特 (C) 4. 下面哪种情况最适合使用非对称密码系统? A. 公司电子邮件系统 B. 点到点的VPN系统 C. 证书认证机构 D. Web站点认证 (D) 5. 下面哪个哈希函数最适合8位处理器? A. SHA-256 B. SHA-512 C. MD4 D. MD2 (C) 6. Grace想要使用数字签名技术向Joe发送一则消息,为了获得数字签名,她应该对哪种信息进行签名? A. 明文消息 B. 密文消息 C. 明文消息摘要 D. 密文消息摘要 (C)7. Joe收由Grace签了名的信息,请问Joe该使用哪个密钥来验证签名? A. Joe的公钥 B. Joe的私钥 C. Grace的公钥 D. Grace的私钥 第三章 (C) 1. 下面哪项不属于口令认证? A. 可重用口令认证 B. 一次性口令认证 C. 安全套接层认证 D. 挑战应答口令认证 (C)2. 公钥认证不包括下列哪一项? A. SSL认证 B. Kerberos认证 C. 安全RPC认证 D. MD5认证 第四章 (C) 1. 在TCP/IP协议安全中,下列哪一项属于应用层安全? A. VPNs B. PPP C. Kerberos D. SSL (C) 2. IPSec中有三个主要的协议用来对传输中的系统提供安全服务,不包括下列哪一项?

计算机网络安全技术期末复习试题

计算机网络安全技术期末复习试题 一、复习范围 (一)单项选择题范围:教材每章的课后习题,另附件给出一些题 (二)计算机安全应用题:见附件 (三)简答题范围:平时作业附件: 一、单项选择题 1、在以下人为的恶意攻击行为中,属于主动攻击的是(A ) A、数据篡改及破坏 B、数据窃听 C、数据流分析 D、非法访问 2、数据完整性指的是(C ) A、保护网络中各系统之间交换的数据,防止因数据被截获而造成泄密 B、提供连接实体身份的鉴别 C、防止非法实体对用户的主动攻击,保证数据接受方收到的信息与发送方发送的信息完全一致 D、确保数据数据是由合法实体发出的 3、以下算法中属于非对称算法的是(B ) A、DESB RSA算法 C、IDEA D、三重DES 4、在混合加密方式下,真正用来加解密通信过程中所传输数据(明文)的密钥是(B ) A、非对称算法的公钥 B、对称算法的密钥 C、非对称算法的私钥 D、CA中心的公钥 5、以下不属于代理服务技术优点的是(D )

A、可以实现身份认证 B、内部地址的屏蔽和转换功能 C、可以实现访问控制 D、可以防范数据驱动侵袭 6、包过滤技术与代理服务技术相比较(B ) A、包过滤技术安全性较弱、但会对网络性能产生明显影响 B、包过滤技术对应用和用户是绝对透明的 C、代理服务技术安全性较高、但不会对网络性能产生明显影响 D、代理服务技术安全性高,对应用和用户透明度也很高 7、在建立堡垒主机时(A ) A、在堡垒主机上应设置尽可能少的网络服务 B、在堡垒主机上应设置尽可能多的网络服务 C、对必须设置的服务给与尽可能高的权限 D、不论发生任何入侵情况,内部网始终信任堡垒主机 8、 "DES是一种数据分组的加密算法, DES它将数据分成长度为多少位的数据块,其中一部分用作奇偶校验,剩余部分作为密码的长度?"( B )A56位B64位C112位D128位 9、 Kerberos协议是用来作为:( C ) A、传送数据的方法 B、加密数据的方法 C、身份鉴别的方法 D、访问控制的方法 10、黑客利用IP地址进行攻击的方法有:( A ) A、IP欺骗 B、解密 C、窃取口令 D、发送病毒1 1、防止用户被冒名所欺骗的方法是: ( A )

《计算机网络安全技术》课程标准

通信网络与设备专业《计算机网络安全技术》课程标准 项目承担单位:xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx 项目编号:xxxxxxxxxxxxxxxxxxx 撰稿人:xxxxxxxxxx 负责人:xxxxxxxxxxxx 日期:2016年4月20日

《计算机网络安全技术》课程标准课程编码:课程类别:优质课程 适用专业:通信网络与设备授课单位:xxxxxxxxxx系 学时:48 编写执笔人及编写日期:xxxxxxxxxx 审定负责人及审定日期: 一、课程定位和课程设计 1、课程的性质和作用: 本课程属于通信网络与设备专业的一门专业课程,是使整个学科系统健全,知识完备的补充课程。 由于专业培养目标要求培养具有通信网络管理与维护专业基础知识,熟悉通信企业通信网络和设备的安全与维护。通信网络与设备在许多方面的工作也越来越依赖网络,一旦网络安全方面出现问题,造成信息的丢失或不能及时流通,或者被篡改、增删、破坏或窃用,都将带来难以弥补的巨大损失。对于通信行业来讲,加强网络安全建设的意义甚至关系到国家的安全、利益和发展。 课程安排在第五学期学习,有了专业课程以后,再学习《计算机网络安全技术》,一方面可以加强运行系统的安全,保证通信网络信息处理和传输系统的安全。同时可以提高系统信息的安全,包括用户口令鉴别,用户存取权限控制,数据存取权限、方式控制,安全审计和信息传播的安全,提高学生的知识面和就业面。 2、课程标准设计思路: 本课程是依据我院通信网络与设备专业专业人才培养方案中,对计算机网络安全与维护的职业能力要求而设置的。其总体设计思路是,打破以知识传授为主要特征的传统学科课程模式,转变为以案例、任务、项目形式组织课程教学内容,让学生在完成具体案例、任务、项目的过程中,学习相关理论知识,掌握计算机网络安全与维护的技能。 (1)内容设计 依据课程目标,本课程面向网络安全工程师工作岗位和网络管理各岗位的安全规划和安全防护技术实施的职业能力培养为目标建构课程。以校园网为背景,按照“攻击、防范、系统、管理”的顺序设计四个学习情境,将网络安全所需的安全理论和安全

网络安全技术习题及答案第4章防火墙技术

网络安全技术习题及答案第4章防火墙技术 -标准化文件发布号:(9456-EUATWK-MWUB-WUNN-INNUL-DDQTY-KII

第4章防火墙技术 练习题 1. 单项选择题 (1)一般而言,Internet防火墙建立在一个网络的( A )。 A.内部网络与外部网络的交叉点 B.每个子网的内部 C.部分内部网络与外部网络的结合合 D.内部子网之间传送信息的中枢 (2)下面关于防火墙的说法中,正确的是( C )。 A.防火墙可以解决来自内部网络的攻击 B.防火墙可以防止受病毒感染的文件的传输 C.防火墙会削弱计算机网络系统的性能 D.防火墙可以防止错误配置引起的安全威胁 (3)包过滤防火墙工作在( C )。 A.物理层B.数据链路层 C.网络层D.会话层 (4)防火墙中地址翻译的主要作用是( B )。 A.提供代理服务B.隐藏内部网络地址 C.进行入侵检测D.防止病毒入侵(5)WYL公司申请到5个IP地址,要使公司的20台主机都能联到Internet上,他需要使用防火墙的哪个功能( B )。 A.假冒IP地址的侦测B.网络地址转换技术 C.内容检查技术D.基于地址的身份认证(6)根据统计显示,80%的网络攻击源于内部网络,因此,必须加强对内部网络的安全控制和防范。下面的措施中,无助于提高内部用户之间攻击的是( D )。 A.使用防病毒软件B.使用日志审计系统 C.使用入侵检测系统D.使用防火墙防止内部攻击(7)关于防火墙的描述不正确的是( D )。

A.防火墙不能防止内部攻击。 B.如果一个公司信息安全制度不明确,拥有再好的防火墙也没有 用。 C.防火墙是IDS的有利补充。 D.防火墙既可以防止外部用户攻击,也可以防止内部用户攻击。 (8)包过滤是有选择地让数据包在内部与外部主机之间进行交换, 根据安全规则有选择的路由某些数据包。下面不能进行包过滤的设备 是( D )。 A.路由器B.主机 C.三层交换机D.网桥 2. 简答题 (1)防火墙的两条默认准则是什么 (2)防火墙技术可以分为哪些基本类型各有何优缺点 (3)防火墙产品的主要功能是什么 3. 综合应用题 图所示的拓扑图中是某公司在构建公司局域网时所设计的一个方案,中间一台是用Netfilter/iptables构建的防火墙,eth1连接的是内部网络,eth0连接的是外部网络,请对照图回答下面的问题。 图公司局域网拓扑图 【问题1】 按技术的角度来分,防火墙可分为哪几种类型,请问上面的拓扑是属于哪一种类型的防火墙 答: 防火墙可分为包过滤、应用网关、状态检测。 上面的拓扑是属于包过滤 【问题2】

计算机网络安全技术期末复习试题

计算机网络安全技术期末复习资料 一、题型设计 试卷计划由四种题型组成:单项选择题(分数:2*20,共40分)、填空题(分数1*10,共10分)、简答题(分数6*5,共30分)、综合应用题(2题,共20分) 二、复习范围 (一)单项选择题范围:教材每章的课后习题,另附件给出60题 (二)填空题范围:教材每章后的课后习题(三)简答题范围:见附件给出题目 (四)综合应用题: 附件: 单项选择题 1.在以下人为的恶意攻击行为中,属于主 动攻击的是( A ) 2.A、数据篡改及破坏 3.B、数据窃听 4.C、数据流分析 5.D、非法访问 6.数据完整性指的是( C ) 7.A、保护网络中各系统之间交换的数据, 防止因数据被截获而造成泄密8.B、提供连接实体身份的鉴别 9.C、防止非法实体对用户的主动攻击, 保证数据接受方收到的信息与发送方 发送的信息完全一致 10.D、确保数据数据是由合法实体发出的 11.以下算法中属于非对称算法的是 ( B ) 12.A、DES 13.B RSA算法 14.C、IDEA 15.D、三重DES 16.在混合加密方式下,真正用来加解密通 信过程中所传输数据(明文)的密钥是 ( B ) 17.A、非对称算法的公钥 18.B、对称算法的密钥 19.C、非对称算法的私钥 20.D、CA中心的公钥 21.以下不属于代理服务技术优点的是 ( D ) 22.A、可以实现身份认证 23.B、内部地址的屏蔽和转换功能 24.C、可以实现访问控制

25.D、可以防范数据驱动侵袭 26.包过滤技术与代理服务技术相比较 ( B ) 27.A、包过滤技术安全性较弱、但会对网 络性能产生明显影响 28.B、包过滤技术对应用和用户是绝对透 明的 29.C、代理服务技术安全性较高、但不会 对网络性能产生明显影响 30.D、代理服务技术安全性高,对应用和 用户透明度也很高 31.在建立堡垒主机时( A ) 32.A、在堡垒主机上应设置尽可能少的网 络服务 33.B、在堡垒主机上应设置尽可能多的网 络服务 34.C、对必须设置的服务给与尽可能高的 权限 35.D、不论发生任何入侵情况,内部网始 终信任堡垒主机 36."DES是一种数据分组的加密算法, DES 它将数据分成长度为多少位的数据块, 其中一部分用作奇偶校验,剩余部分作 为密码的长度" ( B ) A 56位 B 64位 C 112位 D 128位 9.Kerberos协议是用来作为:( C ) A. 传送数据的方法 B. 加密数据的方法 C.身份鉴别的方法 D.访问控制的方法 10.黑客利用IP地址进行攻击的方法有:( A ) A. IP欺骗 B. 解密 C. 窃取口令 D. 发送病毒 11.防止用户被冒名所欺骗的方法是:( A ) A. 对信息源发方进行身份验证 B. 进行数据加密 C. 对访问网络的流量进行过滤和保护 D. 采用防火墙 12.屏蔽路由器型防火墙采用的技术

《计算机网络技术》课程标准

《计算机网络技术》课程标准 一、概述 (一)课程性质 1、授课对象 三年制中等职业教育层次学生。 2. 参考课时 68课时,理论教学课46时,实践教学22课时。 3、课程性质 “计算机网络技术基础”是一门专业技术基础课,它的任务是介绍现行的、较成熟的计算机网络技术的基本理论、基础知识、基本技能和基本方法,为学生进一步学习“TCP/IP协议”、“JSP网络程序设计”、“网站设计与网页制作”、“网络多媒体技术”、“网络安全”等后续课程,培养自己成为网络管理员、网络工程师打下扎实的基础。 (二)课程基本理念 我们的课程理念应从学生、知识、社会三维维持适度张力入手,以学生的社会化自觉的职场需求为价值了取向,以职业素质与实践能力的动态发展为基本特征,以社会、政府、企业、学校、学生、教师等多重主体性为运行机制,以多样性、开放性、互动性为开发向度,最终实践高职教育成为营造终身教育中心的历史使命。 (三)课程设计思路 本课程的设计思路是以就业为导向。从计算机网络的实际案例出发,以岗位技能要求为中心,组成十九个教学项目;每个以项目、任务为中心的教学单元都结合实际,目的明确。教学过程的实施采用“理实一体”的模式。理论知识遵循“够用为度”的原则,将考证和职业能力所必需的理论知识点有机地融入各教学单元中。边讲边学、边学边做,做中学、学中做,使学生提高了学习兴趣,加深了对知识的理解,同时也加强了可持续发展能力的培养。 二、课程目标 1、总目标 通过本课程的学习,可以使学生掌握的网络基础知识,有利于学生将来更深入的学习。本课程培养学生吃苦耐劳,爱岗敬业,团队协作的职业精神和诚实,守信,善于沟通与合作的良好品质,为发展职业能力奠定良好的基础。 2、具体目标 了解计算机网络的一些基本术语、概念。 掌握网络的工作原理,体系结构、分层协议,网络互连。 了解网络安全知识。 能通过常用网络设备进行简单的组网。 能对常见网络故障进行排错。

网络安全技术习题及答案 入侵检测系统

第9章入侵检测系统 1. 单项选择题 1)B 2)D 3)D 4)C 5)A 6)D 2、简答题 (1)什么叫入侵检测,入侵检测系统有哪些功能? 入侵检测系统(简称“IDS”)就是依照一定的安全策略,对网络、系统的运行状况进行监视,尽可能发现各种攻击企图、攻击行为或者攻击结果,以保证网络系统资源的机密性、完整性和可用性。 入侵检测系统功能主要有: 识别黑客常用入侵与攻击手段 监控网络异常通信

鉴别对系统漏洞及后门的利用 完善网络安全管理 (2)根据检测对象的不同,入侵检测系统可分哪几种? 根据检测对象的不同,入侵检测系统可分为基于主机的入侵检测基于网络的入侵检测、混合型三种。主机型入侵检测系统就是以系统日志、应用程序日志等作为数据源。主机型入侵检测系统保护的一般是所在的系统。网络型入侵检测系统的数据源是网络上的数据包。一般网络型入侵检测系统担负着保护整个网段的任务。混合型是基于主机和基于网络的入侵检测系统的结合,它为前两种方案提供了互补,还提供了入侵检测的集中管理,采用这种技术能实现对入侵行为的全方位检测。 (3)常用的入侵检测系统的技术有哪几种?其原理分别是什么? 常用的入侵检测系统的技术有两种,一种基于误用检测(Anomal Detection),另一种基于异常检测(Misuse Detection)。 对于基于误用的检测技术来说,首先要定义违背安全策略事件的特征,检测主要判别这类特征是否在所收集到的数据中出现,如果检测到该行为在入侵特征库中,说明是入侵行为,此方法非常类似杀毒软件。基于误用的检测技术对于已知的攻击,它可以详细、准确的报告出攻击类型,但是对未知攻击却效果有限,而且知识库必须不断更新。 基于异常的检测技术则是先定义一组系统正常情况的数值,如CPU利用率、内存利用率、文件校验和等(这类数据可以人为定义,也可以通过观察系统、并用统计的办法得出),然后将系统运行时的数值与所定义的“正常”情况比较,得出是否有被攻击的迹象。这种检测方式的核心在于如何定义所谓的正常情况。异常检测只能识别出那些与正常过程有较

最新网络安全期末试卷

《网络安全》期末试卷 姓名班级 考试时间:60分钟总分:100分 一、填空题(2’*30=60) 1、从内容上看,网络安全包括网络实体安全、软件安全、数据安全和安全管理四个方面。 4、网络安全防范的5个层次为网络、操作系统、用户、 应用程序和数据。 7、美国国防部制定的可信任计算系统评估标准TCSEC(the trusted computing system evaluation criteria)中定义的系统安全中的5个要素是安全策略、可审计机制、可操作性、生命期保证和建立并维护系统安全的相关文件。 10、黑客攻击的步骤是踩点、扫描、查点、获取访问权、权限提升、窃取、掩盖踪迹和拒绝服务攻击。 二、选择题(2’*5=10’) 1、下面不属于木马特征的是( B )。 A. 自动更换文件名,难于被发现 B. 程序执行时不占太多系统资源 C. 不需要服务端用户的允许就能获得系统的使用权 D. 造成缓冲区的溢出,破坏程序的堆栈 2、下面不属于端口扫描技术的是( D )。 A. TCP connect()扫描 B. TCP FIN扫描 C. IP包分段扫描 D. Land扫描 3、下面关于病毒的叙述正确的是( D )。 A.病毒可以是一个程序 B.病毒可以是一段可执行代码 C.病毒能够自我复制 D. ABC都正确 4、下面不属于按网络覆盖范围的大小将计算机网络分类的是( C )。 A. 互联网 B. 广域网 C. 通信子网 D. 局域网 5、下面不属于木马伪装手段的是( A )。

A. 自我复制 B. 隐蔽运行 C. 捆绑文件 D. 修改图标 三、判断题(2’*5=10’) 1、缓冲区溢出并不是一种针对网络的攻击方法。(√) 2、DDoS攻击破坏性大,难以防范,也难以查找攻击源,被认为是当前最有效的攻击手法。(√) 3、扫描器可以直接攻击网络漏洞。(ⅹ) 4、病毒传染主要指病毒从一台主机蔓延到另一台主机。(ⅹ) 5、DDoS攻击是与DoS无关的另一种拒绝服务攻击方法。(ⅹ) 四、简述题(10’*2=20’) 1、简述拒绝服务攻击的概念和原理。 拒绝服务攻击的概念:广义上讲,拒绝服务(DoS,Denil of service)攻击是指导致服务器不能正常提供服务的攻击。确切讲,DoS攻击是指故意攻击网络协议实现的缺陷或直接通过各种手段耗尽被攻击对象的资源,目的是让目标计算机或网络无法提供正常的服务,使目标系统停止响应,甚至崩溃。 拒绝服务攻击的基本原理是使被攻击服务器充斥大量要求回复的信息,消耗网络带宽或系统资源,导致网络或系统超负荷,以至于瘫痪而停止提供正常的网络服务。

网络安全技术课程标准

《网络安全技术》课程标准 一、概述 1、本课程的性质 本课程是一门新兴科学,属于计算机网络技术专业的专业课程,为学生的必修课。实施网络安全的首要工作就是要进行网络防范设置。深入细致的安全防范是成功阻止利用计算机网络犯罪的途径,缺乏安全防范的网络必然是不稳定的网络,其稳定性、扩展性、安全性、可管理性没有保证。本课程在介绍计算机网路安全基础知识的基础上,深入细致的介绍了网络安全设置的方法和经验。并且配合必要的实验,和具体的网络安全案例,使学生顺利掌握网络安全的方法。 2、课程基本理念 按照“以能力为本位、以职业实践为主线、以项目课程为主体的模块化专业课程体系”的总体设计要求,打破了传统的学科体系的模式,将《计算机网络基础》、《Windows 2003Server服务器安全配置》、《计算机网络管理》、《Internet安全设置》等学科内容按计算机高级网络安全管理员岗位的实际项目进行整合,按理论实践一体化要求设计。它体现了职业教育“以就业为导向,以能力为本位”的培养目标,不仅强调计算机网络管理维护岗位的实际要求,还强调学生个人适应劳动力市场的发展要求。因而,该课程的设计应兼顾企业实际岗位和个人两者的需求,着眼于人的全面发展,即以全面素质为基础,以提高综合职业能力为核心。 学习项目选取的基本依据是该门课程涉及的工作领域和工作任务范围,但在具体设计过程中还需根据当前计算机常见网络安全的典型实际工作项目为载体,使工作任务具体化,产生具体的学习项目。其编排依据是该职业岗位所特有的工作任务逻辑关系,而不是知识关系。 依据完成工作任务的需要、五年制高职学生的学习特点和职业能力形成的规律,按照“学历证书与职业资格证书嵌入式”的设计要求确定课程的知识、技能等内容。 | 依据各学习项目的内容总量以及在该门课程中的地位分配各学习项目的学时数 3、课程改革思路 ⑴、课程内容方面的改革 随着计算机的发展,计算机网络日新月异、网络设备和网络协议不断升级,教师应对课本内容的及时更新。 ⑵、授课方式的改革 可以考虑采用以计算机网络安全防范为教学主线,先讲基本设置,再讲各种网络设备的工作

2019信息网络安全专业技术人员继续教育(信息安全技术)习题及答案

信息安全技术 第一章概述 第二章基础技术 一、判断题 1.加密技术和数字签名技术是实现所有安全服务的重要基础。(对) 2.对称密码体制的特征是:加密密钥和解密密钥完全相同,或者一个密钥很容易从另ー个密钥中导出。(对) 3.对称密钥体制的对称中心服务结构解决了体制中未知实体通信困难的问题。(错) 4.公钥密码体制算法用一个密钥进行加密,!而用另一个不同但是有关的密钥进行解密。(对) 5.公钥密码体制有两种基本的模型:一种是加密模型,另一种是解密模型(错) 6.Rabin体制是基于大整数因子分解问题的,是公钥系统最具典型意义的方法。(错) 7.对称密码体制较之于公钥密码体制具有密钥分发役有安全信道的限制,可实现数字签名和认证的优点。(错) 8.国密算法包括 SM2,SM3和SM4. (对)

9.信息的防篡改、防删除、防插入的特性称为数据完整性保护。(对) 10.Hash函数的输人可以是任意大小的消息,其输出是一个长度随输入变化的消息摘要。(错) 11.数字签名要求签名只能由签名者自己产生。(对) 12、自主访问控制(DAC)是基于对客体安全级别与主体安全级别的比较来进行访问控制的。(错) 13.基于角色的访问控制(RBAC)是基于主体在系统中承担的角色进行访问控制,而不是基于主体的身份。(对) 二、多选题 1.公钥密码体制与以前方法的区别在于()。 A.基于数学函数而不是替代和置换B、基于替代和置换 C.是非对称的,有两个不同密钥 D.是对称的,使用一个密钥 2.公钥密码的优势体现在()方面。 A.密钥交换 B.未知实体间通信 C.保密服务 D.认证服务 3.以下属于非对称算法的是()。 A.RSA B.DSA C.AES D.ECC 4.密钥生命周期过程包括( )

(精选)网络安全期末考试试题及答案

1.分组密码体制应遵循什么原则,以DES密码体制为例详细说明。 混乱原则和扩散原则 混乱原则:为了避免密码分析者利用明文和密文之间的依赖关系进行破译,密码的设计因该保证这种依赖关系足够复杂。 扩散原则:为避免密码分析者对密钥逐段破译,密码的设计因该保证密钥的每位数字能够影响密文中的多位数字 密钥置换算法的构造准则 设计目标:子密钥的统计独立性和灵活性 实现简单 速度 不存在简单关系:( 给定两个有某种关系的种子密钥,能预测它们轮子密钥之间的关系) 种子密钥的所有比特对每个子密钥比特的影响大致相同 从一些子密钥比特获得其他的子密钥比特在计算上是难的 没有弱密钥 (1)分组长度足够长,防止明文穷举攻击,例如DES,分组块大小为64比特, (2)密钥量足够大,金额能消除弱密钥的使用,防止密钥穷举攻击,但是由于对称密码体制 存在密钥管理问题,密钥也不能过大。 (3)密钥变化够复杂 (4)加密解密运算简单,易于软硬件高速实现 (5)数据扩展足够小,一般无数据扩展。 差错传播尽可能小,加密或者解密某明文或密文分组出错,对后续密文解密影响尽可能 2.利用公钥密码算法实现认证时,一般是(1)C=EKRA(M),发送方A用私钥加 密后发送给B;(2)M=DKUA (C):接收方B用A方的公钥进行解密。请问,在这个过程中,能否保证消息的保密性?若不能,请你给出解决方案。 答:不能,在这个过程中,采用的是单次加密,而且接收方采用的是公钥解密,公钥是公开的,只要有人截获了密文,他就可以据此很容易地破译密文,故不能保证消息的保密性。 解决方案:可以采用两次运用公钥密码的方式,即:(1)C=EKUA(EKRA(M)) (2)M=DKUA(DKRA(C)) 这样,发送方A首先用其私钥对消息进行加密,得到数 字签名,然后再用A方的公钥加密,所得密文只有被拥有私钥的接收方解密,这样就可以既保证提供认证,又保证消息的保密性。 3.Ipsec有两种工作模式。请划出数据包的封装模式并加以说明,并指出各自 的优缺点。 IPSec协议(包括 AH和ESP)既可用来保护一个完整的IP载荷,亦可用来保护某个IP载荷的上层协议。这两方面的保护分别是由IPSec两种不同的模式来提供的,如图所示。其中,传送模式用来保护上层协议;而通道模式用来保护整个IP数据报。 在传送模式中,IPSec先对上层协议进行封装,增加一 IPSec头,对上层协议的数据进行保护,然后才由IP协议对封装的数据进行处理,增加IP头;

电子商务安全课程标准

电子商务安全课程标准

衡水职业技术学院 Hengshui College of Vocational Technology 课程标准 课程代码:02030040 课程名称:电子商务 安全 编制人:郭爱群 制订时间:2013-6-8 专业负责人:赵晓红

所属系部:经济管理

衡水职业技术学院教务处制 《电子商务安全》课程标准 适用专业:电子商务专业 课程类别:必修修课方式:理论+实践 教学时数:72学时总学分数:4.5学分 一、课程定位与课程设计 (一)课程性质与作用 课程的性质:《电子商务安全》是电子商务专业的专业必修课程。 课程的作用:本课程以电子商务企业经营、管理和服务第一线的岗位需求为着眼点讲述电子商务安全基础、电子商务面临的安全问题、电子商务安全技术以及电子商务安全实际应用。通过学习该课程,使学生掌握电子商务安全方面的基本知识,树立电子商务安全意识,具备电子商务安全基本操作技能,培养学生的思维创新能力和实践动手能力,为电子商务企业的电子商务活动提供较为安全的工作环境。 与其他课程的关系:《电子商务概论》是它的前导课程,为整个电子商务专业打基础;《网站架设与维护》、《网络营销》和《客户关系管理》是它的后续课程,是电子商务专业从事职业活动的具体行为;而《电子商务安全》起到纽带和支撑作用。 (二)课程基本理念 课程开发打破传统的教学理念,遵循现代职业教育指导思想,以开发职业能力为课程的目标,课程教学内容的取舍和内容排序遵循职业性原则,课程实施行动导向的教学模式,以实际的电子商务安全交易为载体设计教学过程,逐步培养学生综合能力。 (三)课程设计思路 1课程设计思路 (1)以培养电子商务师、网络管理员为设计依据确定工作任务; (2)以行动导向教学方法为指导,将课程内容具体化学习情境; (3)以实际的电子商务安全交易为载体设计教学过程;

网络安全技术与应用

一、《网络安全技术与应用》杂志社有限公司办刊宗旨 本刊成立于年,先由中华人民共和国公安部主管、中国人民公安大学出版社主办。从年起,本刊改由中华人民教育部主管,北京大学出版社主办,是国内网络安全技术与应用领域行业指导性科技月刊,国内外公开发行。 本刊针对网络安全领域的“新人新潮新技术”,旨在传达与反映政府行业机构的政策、策略、方法,探索与追踪技术应用的最新课题、成果、趋势,透视与扫描企业、人物及产业项目的形象、风采、焦点,推动并引领行业整体进步和发展。 本刊系“三高两强”刊物,即信息量高、学术水平高、技术含量高;专业性强、应用性强。读者定位侧重于政府有关各部门领导、干部、专业工作者,企事业、军队、公安部门和国家安全机关,国家保密系统、金融证券部门、民航铁路系统、信息技术科研单位从事网络工作的人员和大专院校师生,信息安全产品厂商、系统集成商、网络公司职员及其他直接从事或热心于信息安全技术应用的人士。 创刊以来,本刊与国内外近百家企业建立了良好的合作关系,具体合作方式包括:长期综合合作、协办、支持、栏目协办和中短期合作。今后,本刊愿与国内外业界权威机构、团体、政府官员及专家学者进一步建立、开展广泛的联系和交流,热忱欢迎业界同仁以多种形式加盟我们的事业。 本刊通过邮订、邮购、赠阅、派送、自办发行及定点销售等多渠道发行,目前发行范围集中于公安、军队、电信、银行、证券、司法、政府机构、大专院校及政务、商务其它各行业应用领域的广大读者。 二、《网络安全技术与应用》主要栏目 焦点●论坛 特别报道:中国信息安全技术与应用中热点、焦点和难点问题的深度报道;业内重大事件透视。 权威论坛:业内专家、学者和官方以及政府有关领导及权威人士的署名文章、讲话,从宏观上对网络安全技术与应用方面的趋势、走向与策略,进行深层次的论述。 技术●应用

网络信息安全课后习题答案

一: 1.信息安全根源:①网络协议的开放性,共享性和协议自身的缺陷性②操作系统和应用程序的复杂性③程序设计带来的问题④设备物理安全问题⑤人员的安全意识与技术问题⑥相关的法律问题。 2.网络信息系统的资源:①人:决策、使用、管理者②应用:业务逻辑组件及界面组件组成③支撑:为开发应用组件而提供技术上支撑的资源。 3.信息安全的任务:网络安全的任务是保障各种网络资源的稳定、可靠的运行和受控、合法的使用;信息安全的任务是保障信息在存储、传输、处理等过程中的安全,具体有机密性、完整性、不可抵赖性、可用性。 4.网络安全防范体系层次:物理层、系统层、网络层、应用层、管理层安全 5.常见的信息安全技术:密码技术、身份认证、数字签名、防火墙、入侵检测、漏洞扫描。 二: 1.简述对称加密和公钥加密的基本原理: 所谓对称,就是采用这种加密方法的双方使用方式用同样的密钥进行加密和解密,或虽不相同,但可由其中任意一个很容易推出另一个;公钥加密使用使用一对唯一性密钥,一为公钥一为私钥,不能从加密密钥推出解密密钥。 常用的对称加密有:DES、IDEA、RC2、RC4、SKIPJACK、RC5、AES 常用的公钥加密有:RSA、Diffie-Hellman密钥交换、ElGamal 2.凯撒密码:每一个明文字符都由其右第三个字符代替 RSA:①选两个大素数pq②计算n=pq和ψ(n)=(p-1)(q-1)③随机取加密密钥e,使e和ψ(n)互素④计算解密密钥d,以满足ed=1modψ(n)⑤加密函数E(x)=m e mod n,解密函数D(x)=c d mod n,m是明文,c使密文⑥{e,n}为公开密钥,d 为私人密钥,n一般大于等于1024位。 D-H密钥交换:①A和B定义大素数p及本源根a②A产生一个随机数x,计算X=a x mod p,并发送给B③B产生y,计算Y=a y mod p,并发送给A④A计算k=Y x mod p⑤B计算k’=X y mod p⑥k,k’即为私密密钥 三: 1.PKI是具普适性安全基础设施原因(p21):①普适性基础②应用支撑③商业驱动。 2.PKI组件(p24):认证机构、证书库、证书撤消、密匙备份和恢复、自动密匙更新、密匙历史档案、交叉认证、支持不可否认、时间戳、客户端软件。 3.PKI核心服务(p26):①认证:向一个实体确认另一个实体确实就是用户自己 ②完整性:向一个实体确保数据没有被有意或无意地修改③机密性:向一个实体确保除了接受者,无人能读懂数据的关键部分。 4.PKI的支撑服务(p27):安全通信、安全时间戳、公证、不可否认、特权管理。 5.密匙和证书管理阶段(p34):①初始化阶段:终端实体注册、密匙对产生、证书创建和密匙/证书分发、证书分发、密匙备份②颁发阶段:证书检索、证书验证、密匙恢复、密匙更新③取消阶段:证书过期、证书撤消、密匙历史、密匙档案。 6.PKI信任模型(p41):严格层次结构、分布式信任结构、WEB模型、以用户为

计算机网络安全技术试卷全含答案

计算机科学与技术专业 《计算机网络安全》试卷 一、单项选择题(每小题 1分,共30 分) 在下列每小题的四个备选答案中选出一个正确的答案,并将其字母标号填入题干的括号内。 1. 非法接收者在截获密文后试图从中分析出明文的过程称为( A ) A. 破译 B. 解密 C. 加密 D. 攻击 2. 以下有关软件加密和硬件加密的比较,不正确的是( B ) A. 硬件加密对用户是透明的,而软件加密需要在操作系统或软件中写入加密程序 B. 硬件加密的兼容性比软件加密好 C. 硬件加密的安全性比软件加密好 D. 硬件加密的速度比软件加密快 3. 下面有关3DES的数学描述,正确的是( B ) A. C=E(E(E(P, K1), K1), K1) B. C=E(D(E(P, K1), K2), K1) C. C=E(D(E(P, K1), K1), K1) D. C=D(E(D(P, K1), K2), K1) 4. PKI无法实现( D ) A. 身份认证 B. 数据的完整性 C. 数据的机密性 D. 权限分配 5. CA的主要功能为(D ) A. 确认用户的身份 B. 为用户提供证书的申请、下载、查询、注销和恢复等操作 C. 定义了密码系统的使用方法和原则 D. 负责发放和管理数字证书 6. 数字证书不包含( B ) A. 颁发机构的名称 B. 证书持有者的私有密钥信息 C. 证书的有效期 D. CA签发证书时所使用的签名算法 7. “在因特网上没有人知道对方是一个人还是一条狗”这个故事最能说明(A ) A. 身份认证的重要性和迫切性 B. 网络上所有的活动都是不可见的 C. 网络应用中存在不严肃性 D. 计算机网络是一个虚拟的世界 8. 以下认证方式中,最为安全的是(D ) A. 用户名+密码 B. 卡+密钥 C. 用户名+密码+验证码 D. 卡+指纹 9. 将通过在别人丢弃的废旧硬盘、U盘等介质中获取他人有用信息的行为称为(D ) A. 社会工程学 B. 搭线窃听 C. 窥探 D. 垃圾搜索 10. ARP欺骗的实质是(A ) A. 提供虚拟的MAC与IP地址的组合 B. 让其他计算机知道自己的存在 C. 窃取用户在网络中传输的数据 D. 扰乱网络的正常运行 11. TCP SYN泛洪攻击的原理是利用了(A ) A. TCP三次握手过程 B. TCP面向流的工作机制 C. TCP数据传输中的窗口技术 D. TCP连接终止时的FIN报文 12. DNSSEC中并未采用(C ) A. 数字签名技术 B. 公钥加密技术 C. 地址绑定技术 D. 报文摘要技术

计算机网络安全课程标准

计算机网络安全课程标 准 集团标准化小组:[VVOPPT-JOPP28-JPPTL98-LOPPNN]

《计算机网络安全》课程标准 1.课程定位与设计思路 1.1课程定位 《计算机网络安全》是计算机相关专业针对中小型网络管理岗位能力进行培养的一门核心课程。本课程构建于计算机网络技术与应用、网络设备配置与管理、网络服务架构和实现等课程基础上,通过引入游戏教学,从踩点扫描、入侵系统、种植后门、清除日志等工作过程开展教学,主要培养学生综合应用能力,能学以致用,完成一个企业网络安全的维护,同时也培养其团队合作意识、创新精神、职业素质,使之成为计算机网络安全技术方面的应用型专门技术人员。本课程在第5学期开设,54课时。 1.2设计思路 1.2.1本课程标准设计的总体思路 按照“由与网络技术领域职业相关的行动体系中的全部行动领域,按教学要求归纳形成学习领域,具体化后设计学习情境”的整体思路,进行课程开发。具体要求如下:(1)对实际工作岗位的工作任务进行分析; (2)按职业资格标准进行工作任务归纳; (3)按照从简单对复杂、单一到综合、低级到高级的认知规律进行学习性任务归纳; (4)采用资讯、决策、计划、实施、检查、评价的六步法进行工作过程系统化课程方案的构建; (5)课程方案的具体化,制定课程标准,完成学习情境和学习单元的设计。 1.2.2学习情境设计的基本依据 该课程是以计算机网络技术专业就业面向网络管理、网络应用岗位工作任务所需的相关专业知识与必要技能为依据设计的。遵循从简单对复杂、单一到综合、低级到高级的认知规律路径选

择以网络安全基础、网络攻击、木马和病毒、系统安全、防火墙和入侵检测作为学习情境,各学习情境的教学过程以行动为导向,以学生为主体,基于工作过程来完成。” 1.2.3学习子情境设计的逻辑线索 该课程先通过网络安全基础情境了解信息安全在行业中的各个标准,以及信息安全的现有社会环境基础。再通过网络攻击、木马和病毒等情境对各类的入侵手段进行学习领会,在了解完常见的入侵手段之后,对服务器操作系统安全的加固、以及通过对防火墙和入侵检测技术的应用,达到有针对的部署企业网络安全。根据这一思路主体,整个学习情境分为:网络安全基础、网络攻击、木马和病毒、系统安全、防火墙和入侵检测五个情境。 2.课程目标 2.1知识目标 (1)掌握计算机网络的基本概念以及网络的拓扑结构 (2)理解协议分析的基本原理和方法 (3)掌握网络扫描和网络监听的原理和方法 (4)掌握密码攻击的技术 (5)理解系统漏洞攻击的方法 (6)了解木马的原理,掌握木马的使用和防范措施 (7)掌握计算机及网络系统及WEB网站的安全性问题 (8)掌握邮件加密的基本技术 (9)了解计算机病毒的相关知识和相关技术 (10)熟悉防火墙和入侵检测 2.2能力目标 学生通过该门课程的学习,能对一定规模的企业网络进行网络安全的渗透检测以及网络整体运行安全的评估,会熟练使用各类扫描、防黑软件等预防工具对存在安全隐患的网络进行整改。具备一定的实施企业网络安全的软、硬件部署能力。 2.2.1专业能力 (1)能按项目需求进行中小型网络安全的规划与设计,设备选型,及资金预算 (2)能按项目需求规划和设计具有一定可行性的中小型网络安全建设方案 (3)能熟练完成网络安全设备的连接和网络配置 (4)能熟练地对该中小型网络安全项目进行测试,并对常见的故障进行排查 2.2.2社会能力: (1)具有良好的职业道德和敬业精神 (2)具有较强的团队合作的意识

相关文档
相关文档 最新文档