1 PDF

Title 1
Author MCA Batch2018
Course BBA
Institution Amity University
Pages 52
File Size 446.9 KB
File Type PDF
Total Downloads 51
Total Views 139

Summary

MCQ...


Description

Mobile Computing 1) The modulation technique used for mobile communication systems during world war II was a. Amplitude modulation b. Frequency modulation c. ASK d. FSK ANSWER: Frequency modulation 2) ———– introduced Frequency Modulation for mobile communication systems in 1935. a. Edwin Armstrong b. Albert Einstein c. Galileo Galilei d. David Bohm ANSWER: Edwin Armstrong 3) The early FM push-to-talk telephone systems were used in a. Simplex mode b. Half duplex mode c. Full duplex mode d. None of the above ANSWER: Half duplex mode 4) DECT stands for a. Digital European Cellular Telex b. Digitized Emergency Cellular Telephone c. Digital European Cordless Telephone d. Digital European Cellular Telephone ANSWER: Digital European Cordless Telephone 5) World’s first cellular system was developed by a. Nippon Telephone and Telegraph (NTT) b. Bellcore and Motorola c. AT&T Bell Laboratories d. Qualcomm ANSWER: Nippon Telephone and Telegraph (NTT) 6) Paging systems were based on a. Simplex systems b. Half duplex systems c. Full duplex systems d. None of the above ANSWER: Simplex systems 7) Paging systems could be used to a. Send numeric messages b. Send alphanumeric messages c. Voice message d. All of the above ANSWER: All of the above 8) Garage door opener is a a. Transmitter b. Receiver c. Transceiver d. None of the above

ANSWER: Transmitter 9) Carrier frequency of a TV remote control is in the range a. of Infra red b. < 100 MHz c. < 1 GHz d. < 2 GHz ANSWER: of Infra red 21) Commonly used mode for 3G networks is a. TDMA b. FDMA c. TDD d. FDD ANSWER: FDD 22) The minimum spectrum allocation required for W-CDMA is a. 5MHz b. 2MHz c. 500KHz d. 100KHz ANSWER: 5MHz 23) CDMA2000 1xEV provides high speed data access with channel allocation of a. 5 MHz b. 50 MHz c. 1.25 MHz d. 4 MHz ANSWER: 1.25 MHz 24) In TD-SDMA, there is a frame of _____milliseconds and the frame is divided into _____ time slots. a. 5, 7 b. 7, 5 c. 2, 5 d. 5, 2 ANSWER: 5, 7 25) The interference between the neighboring base stations is avoided by a. Assigning different group of channels b. Using transmitters with different power level c. Using different antennas d. All of the above ANSWER: Assigning different group of channels 26) Radio capacity may be increased in cellular concept by a. Increase in radio spectrum b. Increasing the number of base stations & reusing the channels c. Both a & b d. None of the above 56) Traffic intensity is expressed in a. Erlangs /MHz /km2 b. Erlangs c. λ/ sec d. dB/sec

ANSWER: Erlangs 57) The techniques used to improve the capacity of cellular systems are a. Splitting b. Sectoring c. Coverage zone approach d. All of the above ANSWER: All of the above 58) Distributed antenna systems are used at a. Transmitters of mobile systems b. Transmitters of base stations c. Inputs and outputs of repeaters d. Receivers of mobile stations ANSWER: Inputs and outputs of repeaters 59) Antenna down tilting refers to a. Focusing radio energy towards ground b. Decreasing the strength of antenna c. Decreasing the S/N ratio at the antenna input d. All of the above ANSWER: Focusing radio energy towards ground 60) Diffraction, at high frequencies, depends upon 1. Geometry of the object 2. Polarization of the incident wave 3. Amplitude of the incident wave 4. Frequency of the incident wave a. 1 and 2 are correct b. 1, 2 and 3 are correct c. 2 and 3 are correct d. All are correct ANSWER: 1, 2 and 3 are correct 61) The rainbow pattern seen on a CD is an example of a. Reflection b. Refraction c. Diffraction d. None of the above ANSWER: Diffraction 62) Fresnel Reflection Coefficient is a factor of 1. Polarization of the wave 2. Properties of the material at which reflection occurs 3. Angle of incidence of wave a. 1 and 2 are correct b. 1 and 3 are correct c. All the three are correct d. 2 and 3 are correct ANSWER: All the three are correct

124) TDMA allows the user to have a. Use of same frequency channel for same time slot b. Use of same frequency channel for different time slot c. Use of same time slot for different frequency channel d. Use of different time slot for different frequency channels ANSWER: Use of same frequency channel for different time slot 125) GSM is an example of a. TDMA cellular systems b. FDMA cellular systems c. CDMA cellular systems d. SDMA cellular systems ANSWER: TDMA cellular systems 126) TDMA is employed with a TDMA frame that has preamble. The preamble contains Address of base station and subscribers 1. Synchronization information 2. Frequency allotted 3. Coded sequence a. 1 and 2 are correct b. 1, 2 and 3 are correct c. 2 and 4 are correct d. All four are correct ANSWER: 1 and 2 are correct 127) CDMA is 1. Spread spectrum technology 2. Using same communication medium 3. Every user stays at a certain narrowband channel at a specific time period 4. Each user has unique PN code a. 1, 2 and 3 are correct b. 2 and 3 are correct c. 1, 2 and 4 are correct d. All four are correct ANSWER: 1, 2 and 4 are correct 128) Global Positioning System uses a. CDMA b. TDMA c. SDMA d. FDMA ANSWER: CDMA 138) Disadvantages of packet radio are a. Induced delays b. Low spectral efficiency c. Large spectrum required d. Both a and b e. Both b and c ANSWER: Both a and b 139) Pure ALOHA is a a. Random access protocol b. Scheduled access protocol

c. Hybrid access protocol d. Demand access protocol ANSWER: Random access protocol 140) The increase in number of users in PURE ALOHA causes a. Increase in delay b. Increase in probability of collision c. Increase in spectrum d. Both a and b e. Both a and c ANSWER: Both a and b 141) SDMA technique employs a. Smart antenna technology b. Use of spatial locations of mobile units within the cell c. More battery consumption d. Both a and b are correct e. Both b and c are correct ANSWER: Both a and b are correct 142) The advantage of using SDMA over other spread spectrum technique is a. Mobile station battery consumption is low b. Reduced spectral efficiency c. Increased spectral efficiency d. Both a and b are correct e. Both a and c are correct ANSWER: Both a and c are correct

A Bluetooth LAN is an A. B. C. D.

Adhoc Network infrastructure Signals Adhoc signals infrastructure LAN

Answer A IEEE 802.11 defines basic service set as building block of a wireless A. B. C. D.

LAN WAN protocol MAN All of the above

Answer A A Bluetooth network is called

A. B. C. D.

Wireless Network WAN Piconet LAN

Answer C In field control frames, there are four address in which address 1 is always address of A. B. C. D.

Next device Previous device Final destination Original source

Ans: A 48. Which of the following routing algorithm takes into account the current network load. (A) broadcast (B) shortest path (C) flooding (D) distance vector routing Answer: D 49. In distance vector routing the delay metric is ………………. (A) number of hops (B) geographical distance (C) number of neighbours (D) queue length Answer: D 50. In AODV routing algorithm for MANETs, the route is discovered at time (A) only when the network is established (B) in middle of the transmission (C) when there is a need for route by the host (D) when there is no need for route by the host Answer: C 51. Military vehicles on a battlefield with no existing infrastructure will deploy …………… network. (A) MANET (B) Cell Network (C) LAN (D) Wi-Fi Answer: A 52. The network in which all the nodes are symmetric and there is no central control or hierarchy is …………….. (A) MANET (B) Client -Server Technology (C) Peer-to-Peer (D) None of these Answer: C

53. What is the type of network in which the topology change from time to time? (A) Wi-Fi (B) Cell Network (C) LAN (D) MANET Answer: D 54. The processes that keep track of all mobile hosts visiting the area is …………….. (A) Home agent (B) Mobile agent (C) Foreign agent (D) User agent Answer: C 55. The hosts which are basically stationary hosts who move from one fixed site to another from time to time but use the network only when they are physically connected to it are called ……………. (A) Migratory hosts (B) Stationary hosts (C) Mobile hosts (D) Random hosts Answer: A 56. The hosts who compute on the run and want to maintain their connections as they move around …………… (A) Migratory hosts (B) Stationary hosts (C) Mobile hosts (D) Random hosts Answer: C 57. What is the type of network in which the routers themselves are mobile? (A) Wide Area Network (B) Mobile Ad hoc Network (C) Mobile Network (D) Local Area Network Answer: B 58. What is the routing algorithm used in MANETs? (A) Shortest Path First (B) Routing Information Protocol (C) Distance Vector Protocol (D) Ad hoc On -demand Distance Vector Protocol Answer: D 59. Why probe packets are transmitted in the network? (A) to know about the capacity of the channel (B) to count the number of host in the network (C) to know about efficiency of the routing algorithm (D) to know about the congestion Answer: D 60. If the source deduces the existence of congestion by making local observations, such as the time needed for acknowledgements to come back is called as …………….. (A) Explicit feedback algorithm (B) Implicit feedback algorithm (C) Explicit forward algorithm (D) Implicit forward algorithm Answer: B 61. Packet discard policy is implemented in …………….. (A) Physical layer (B) Data link layer

(C) MAC layer (D) Network layer Answer: D 62. The solution to decrease the load on the network when congestion occurs is …………….. (A) splitting the traffic over multiple routes (B) increasing the transmission power (C) usage of spare routers (D) denying service to the users Answer: D 63. While booting the system the IP address is ……………. (A) 1.1.1.1 (B) 1.1.0.0 (C) 0.0.1.1 (D) 0.0.0.0 Answer: D 75. When routers are being inundated by packets that they cannot handle, they just throw them away is known as ………………. (A) Jitter control (B) Random early detection (C) Choke packets (D) Load shedding Answer: D 76. Upon receipt of a bad segment, UDP ………….. (A) It does flow control (B) It does error control (C) Retransmission (D) It does not do flow and error control Answer: D 77. When the source host receives the choke packet, then the source ……………… (A) reduces the capacity of the line (B) reduces the line utilization factor (C) reduces the traffic generation (D) rate reduces the threshold value Answer: C 78. If the buffer fills and a packet segment is dropped, then dropping all the rest of the segments from that packet, since they will be useless anyway is called ……………….. (A) Priority dropping (B) Tail dropping (C) Age based dropping (D) None of these Answer: B 79. Flow control policy is implemented in …………………. (A) network layer (B) transport layer (C) application layer (D) physical layer Answer: B 80. For applications such as audio and video streaming, the variation in the packet arrival times is called …………….. (A) Random early detection (B) Jitter (C) Delay difference (D) Load shedding Answer: B

81. Which of the following is required to communicate between two computers? (A) communications software (B) protocol (C) communication hardware (D) all of above including access to transmission medium Answer: D 82. Terminals are required for …………….. (A) real-time, batch processing & time-sharing (B) real time, time-sharing & distributed message processing (C) real time, distributed processing & manager inquiry (D) real-time, time sharing & message switching Answer: D Cryptography: 1. In cryptography, what is cipher? a) algorithm for performing encryption and decryption b) encrypted message c) both algorithm for performing encryption and decryption and encrypted message d) none of the mentioned View Answer Answer: a Explanation: None. 2. In asymmetric key cryptography, the private key is kept by a) sender b) receiver c) sender and receiver d) all the connected devices to the network View Answer Answer: b Explanation: None. 3. Which one of the following algorithm is not used in asymmetric-key cryptography? a) rsa algorithm b) diffie-hellman algorithm c) electronic code book algorithm d) none of the mentioned View Answer Answer: c Explanation: None. 4. In cryptography, the order of the letters in a message is rearranged by a) transpositional ciphers

b) substitution ciphers c) both transpositional ciphers and substitution ciphers d) none of the mentioned View Answer Answer: a Explanation: None. 5. What is data encryption standard (DES)? a) block cipher b) stream cipher c) bit cipher d) none of the mentioned View Answer Answer: a Explanation: None. 6. Cryptanalysis is used a) to find some insecurity in a cryptographic scheme b) to increase the speed c) to encrypt the data d) none of the mentioned View Answer Answer: a Explanation: None. 7. Which one of the following is a cryptographic protocol used to secure HTTP connection? a) stream control transmission protocol (SCTP) b) transport layer security (TSL) c) explicit congestion notification (ECN) d) resource reservation protocol View Answer Answer: b Explanation: None. 8. Voice privacy in GSM cellular telephone protocol is provided by a) A5/2 cipher b) b5/4 cipher c) b5/6 cipher d) b5/8 cipher View Answer Answer: a Explanation: None

9. ElGamal encryption system is a) symmetric key encryption algorithm b) asymmetric key encryption algorithm c) not an encryption algorithm d) none of the mentioned View Answer Answer: b Explanation: None. 10. Cryptographic hash function takes an arbitrary block of data and returns a) fixed size bit string b) variable size bit string c) both fixed size bit string and variable size bit string d) none of the mentioned View Answer Answer: a Explanation: None.

1)The secret key between members needs to be created as a ______ key when two members contact KDC. A)public B)session C)complimentary D) none of the above 2)IKE creates SAs for _____. A)SSL B)PGP C)IPSec D)VP 3) ______ provides either authentication or encryption, or both, for packets at the IP level. A)AH B)ESP C)PGP D)SSL 4)One security protocol for the e-mail system is _________. A)IPSec B)SSL C)PGP D)none of the above 5)IPSec defines two protocols: _______ and ________. A) AH; SSL

B) PGP; ESP C) AH; ESP D) all of the above 6) A modern cipher is usually a complex _____cipher made of a combination of different simple ciphers. A)round B)circle C)square D)none of the above 7)______ is the protocol designed to create security associations, both inbound and outbound. A)SA B)CA C)KDC D)IKE 8)The Internet authorities have reserved addresses for _______. A)intranets B)internets C)extranets D)none of the above 9) An _________ is a network that allows authorized access from outside users. A)intranet B)internet C)extranet D)none of the above 10) _________ is a collection of protocols designed by the IETF (Internet Engineering Task Force) to provide security for a packet at the network level. A)IPSec B)SSL C)PGP D)none of the above 11) In ______, there is a single path from the fully trusted authority to any certificate. A)X509 B)PGP C)KDC D)none of the above 12)A ______ provides privacy for LANs that must communicate through the global Internet. A)VPP B)VNP C)VNN D)VPN 13)IPSec in the ______ mode does not protect the IP header. A)transport

B)tunnel C)either (a) or (b) D)neither (a) nor (b) 14) In _______, the cryptographic algorithms and secrets are sent with the message. A)IPSec B)SSL C)TLS D)PGP 15)A _______ layer security protocol provides end-to-end security services for applications. A)data link B)network C)transport D)none of the above 16) In PGP, to exchange e-mail messages, a user needs a ring of _______ keys. A)secret B)public C)either (a) or (b) D)both (a) and (b) 17)The ________ method provides a one-time session key for two parties. A)Diffie-Hellman B)RSA C)DES D)AES 18)_______ is a round cipher based on the Rijndael algorithm that uses a 128-bit block of data. A)AEE B)AED C)AER D)AES 19)AES has _____ different configurations. A)two B)three C)four D)five 20)DES uses a key generator to generate sixteen _______ round keys. A)32-bit B)48-bit C)54-bit D)42-bit 1)b 2)c

3)b 4)c 5)c 6)a 7)d 8)d 9)c 10)a 11)a 12)d 13)a 14)d 15)c 16)b 17)a 18)d 19)b 20)b 1. Why would a hacker use a proxy server? A. To create a stronger connection with the target. B. To create a ghost server on the network. C. To obtain a remote access connection. D. To hide malicious activity on the network. Correct Answer – D Explanation – Proxy servers exist to act as an intermediary between the hacker and the target and servces to keep the hacker anonymous tot he network. 2. What type of symmetric key algorithm using a streaming cipher to encrypt information? A. RC4 B. Blowfish C. SHA D. MD5 Correct Answer – A Explanation – RC$ uses streaming ciphers. 3. Which of the following is not a factor in securing the environment against an attack on security? A. The education of the attacker B. The system configuration C. The network architecture D. The business strategy of the company E. The level of access provided to employees

Correct Answer – D Explanation – All of the answers are factors supporting the exploitation or prevention of an attack. The business strategy may provide the motivation for a potential attack, but by itself will not influence the outcome. 4. What type of attack uses a fraudulent server with a relay address? A. NTLM B. MITM C. NetBIOS D. SMB Correct Answer – B Explanation – MITM (Man in the Middle) attacks create a server with a relay address. It is used in SMB relay attacks. 5. What port is used to connect to the Active Directory in Windows 2000? A. 80 B. 445 C. 139 D. 389 Correct Answer – D Explanation – The Active Directory Administration Tool used for a Windows 2000 LDAP client uses port 389 to connect to the Active Directory service. 6. To hide information inside a picture, what technology is used? A. Rootkits B. Bitmapping C. Steganography D. Image Rendering Correct Answer – C Explanation – Steganography is the right answer and can be used to hide information in pictures, music, or videos. 7. Which phase of hacking performs actual attack on a network or system? A. Reconnaissance B. Maintaining Access C. Scanning D. Gaining Access Correct Answer – D Explanation – In the process of hacking, actual attacks are performed when gaining access, or ownership, of the network or system. Reconnaissance and Scanning are information gathering steps to identify the best possible action for staging the attack. Maintaining access attempts to prolong the attack. 8. Attempting to gain access to a network using an employee’s credentials is called the _____________ mode of ethical hacking. A. Local networking B. Social engineering

C. Physical entry D. Remote networking Correct Answer – A Explanation – Local networking uses an employee’s credentials, or access rights, to gain access to the network. Physical entry uses credentials to gain access to the physical IT infrastructure. 9. Which Federal Code applies the consequences of hacking activities that disrupt subway transit systems? A. Electronic Communications Interception of Oral Communications B. 18 U.S.C. § 1029 C. Cyber Security Enhancement Act 2002 D. 18 U.S.C. § 1030 Correct Answer – C Explanation – The Cyber Security Enhancement Act 2002 deals with life sentences for hackers who recklessly endanger the lives of others, specifically transportation systems. 10. Which of the following is not a typical characteristic of an ethical hacker? A. Excellent knowledge of Windows. B. Understands the process of exploiting network vulnerabilities. C. Patience, persistence and perseverance. D. Has the highest level of security for the organization. Correct Answer – D Explanation – Each answer has validity as a characteristic of an ethical hacker. Though having the highest security clearance is ideal, it is not always the case in an organization. 11. What is the proper command to perform an Nmap XMAS scan every 15seconds? A. nmap -sX -sneaky B. nmap -sX -paranoid C. nmap -sX -aggressive D. nmap -sX -polite Correct Answer – A Explanation – SX is used to identify a xmas scan, while sneaky performs scans 15 seconds apart. 12. What type of rootkit will patch, hook, or replace the version of system call in order to hide information? A. Library level...


Similar Free PDFs