CRY

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

You are given a block cipher with a block size of 64 bits. Given a data input of 32 bits, how many bits do you need to pad if the using the CFB operation mode?

0

You are given a stream cipher and a block cipher with a block size of 64 bits. The data input is 32 bits. How many bits do you need to pad before processing the data input using a stream cipher?

0

An attacker is equipped with a computer that performs 10 trillion (10^13) DES decryptions per second, what is the average time required, in hours, for a brute force attacker to break DES? (DES uses a 56-bit key)

1

A Permutation Cipher has a key length of 5, e.g., one key can be [3 2 1 4 5]. How many possible keys are there?

120

Let's use a modified Caesar Cipher where c = (p+2x) mod 26, where c and p are the ciphertext and the plaintext, respectively, and x is the key. How many distinct keys, producing distinct encryption/decryption transformations, are there now?

13

(This question builds on the previous question.) Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=5, q=11, e=3. Using the phi(n) that you found in the previous question and the Extended Euclidean algorithm yields d=27. What is the ciphertext C when encrypting M=9?

14

What is the block size for AES in Bytes?

16

What is the value of the discrete logarithm of 4 base 5 mod 7?

2

Let's now use a modified Caesar Cipher where c = (p+3x) mod 26, where c and p are the ciphertext and the plaintext, respectively, and x is the key. How many distinct keys, producing distinct encryption/decryption transformations, are there now?

26

(This question builds on the previous question.) Alice and Bob uses Diffie-Hellman Key Exchange to share a key with a common prime p=11 and a primitive root a=2. If Bob has a public key Y_B=3, what is the secret key K shared with Alice? (3^6 mod 11 = 3 computed by Alice)

3

What is the value of the discrete logarithm of 3 base 2 mod 5?

3

Your friend proposes an update in the key and suggests a new key, k=523. How many cyclic shifts do you need to perform using the new key? You want to minimize the number of cyclic shifts on the letters.

3

You are given a block cipher with a block size of 64 bits. Given a data input of 32 bits, how many bits do you need to pad if the using the ECB operation mode?

32

What is the Euler Totient Function of 12, phi(12)?

4

Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=5, q=11, e=3. What is the value of phi(n) where phi(n) is the Euler Totient function of n and n is the modulus for RSA cipher?

40

A block cipher takes a 3-bit plaintext and outputs a 3-bit ciphertext. If the cipher is an ideal block cipher, how many reversible transformations (keys) can it have?

40320

(This question builds on the previous question.) Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=7, q=11, e=17. Using the phi(n) that you found in the previous question and the Extended Euclidean algorithm yields d=53. What is the ciphertext C when encrypting M=8?

57

Alice and Bob uses Diffie-Hellman Key Exchange to share a key with a common prime p=11 and a primitive root a=2. If Alice has a public key Y_A=9, what is her private key X_A? (2^6 mod 11 = 9)

6

Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=7, q=11, e=17. What is the value of phi(n) where phi(n) is the Euler Totient function of n and n is the modulus for RSA cipher?

60

Vigenere cipher is used with a key "XO" to encrypt a long English book, comprised of English alphabet letters and ignoring capitalization and other symbols. The key length is fixed, i.e., the key is 2 alphabets long. What is the number of possible distinct keys?

676

A principle motivation in developing polyalphabetic ciphers was A. to flatten the frequency distribution of the ciphertext characters. B. to reduce the size of the key to something that could be easily remembered. C. to increase the size of the key space. D. to overcome the fact that nearly all monoalphabetic ciphers had already been used.

A

Alice and Bob is not synchronized in time, and their clock frequency is different. Which of the block cipher operation modes would be affected by such lack of synchronization? Check all that applies. A. CTR B. OFB C. CBC D. CFB E. ECB

A

If a^(n-1) is congruent to 1 (mod n) and 'n' is composite, then 'a' is referred to as A. a Fermat liar. B. a Fermat witness to the primeness of 'n'. C. a Fermat liar to the compositeness of 'n'. D. a Fermat witness to the compositeness of 'n'.

A

Noninvertibility is required for a hash function to be A. preimage resistant. B. hash collision resistant. C. computationally efficient. D. deterministic.

A

Strong avalanche behavior is important in order for A. messages and digests to be uncorrelated. B. the hash function to be non-invertible. C. the hash function to be computationally fast. D. the hash function to be deterministic.

A

The block cipher supports input/output of 64 bits. Which of the following is true about the key storage requirement? A. You need hundred million to one billion 1TB-hard-drives to store the key, where TB stands for Terabytes. B. You need more than one billion 1TB-hard-drives to store the key, where TB stands for Terabytes. C. You need ten to hundred million 1TB-hard-drives to store the key, where TB stands for Terabytes. D. You need less than ten million 1TB-hard-drives to store the key, where TB stands for Terabytes.

A

The effect of a Birthday Attack is to A. effectively cut the width of the digest in half when looking for two random messages whose digests collide. B. find a preimage for a given digest in significantly less time than brute force. C. significantly improves the performance of a second-preimage attack. D. reduce the complexity of the attack to the order of the number of bits in the digest.

A

The goal of a hash collision attack is to A. find any two messages that have the same digest. B. A message that hashes to the same digest as a target message. C. A message that has a specific target digest. D. find messages that are the same as their digest

A

The number of iterations required by the Euclidean Algorithm is A. O(log(n)) (where n is the smaller number). B. O(log(n)) (where n is the larger number). C. O(n) (where n is the smaller number).

A

The set of all inputs that produce the same hash value is known as A. the preimage. B. the collision space. C. the input partition. D. a collision.

A

Triple-DES or 3-DES encryption can be characterized by the following: C=Enc(K3,Dec(K2,Enc(K1,P))). Each keys, K1, K2, K3 are 56-bits-long and are independent to each other (the three-key version). The DES block size is 64 bits. Using the big O notation, which of the following best describe the meet-in-the-middle attacker's storage requirement? A. O(2^56) B. O(168) C. O(2^168) D. O(2^112) (This corresponds to the number of outcomes for the shorter direction for the meet-in-the-middle attack.)

A

Under what conditions is the totient function multiplicative? A. If the two numbers are relatively prime. B. Never C. If the numbers don't have repeated prime factors. D. Always

A

Using CRT moduli (7,8,9), what is 12345 to the 5th power? A. (2,1,0) B. (4,6,2) C. (0,0,0) D. (6,7,8) (The residues of a power are the powers of the residue.)

A

Using CRT moduli (7,8,9), what is the multiplicative inverse of 46189? A. (5,5,1) B. (-3,-5,-1) C. (1,1,1) D. The multiplicative inverse does not exist. (The residues of the multiplicative inverse are the multiplicative inverses of the residues.)

A

Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=3, q=11, and e=7. The attacker performs a chosen-ciphertext attack (CCA). It has a known ciphertext 14 and wants to retrieve the corresponding plaintext. It computes c' = c * r^e mod n and chooses the ciphertext 14 * 2187 mod 33 = 27 and retrieves the corresponding plaintext, 15. What is the plaintext corresponding to the ciphertext 14? A. 5 B. 12 C. 37 D. 23 E. 3

A

What are the purposes of a nonce in key distribution? Select all that applies. A. To connect the response to the corresponding communication B. It is used by convention and has no practical use C. For padding the packet D. To use it for encryption so that the ciphertext does not make sense to the attacker E. To use it as a replacement key in case of compromise

A

What is sufficient for the multiplicative inverse of x (mod N) to exist? A. x must be relatively prime to N. B. x must not be 0. C. x must be prime. D. N must be prime.

A

What is the index of coincidence for a language that uses it's alphabet randomly. A. 1.0 B. 0.0 C. 1/N, where N is the number of characters in the alphabet. D. 1.73 (The index of coincidence is the ratio of the actual rate of coincidence divided by the rate for a randomly used alphabet)

A

Which of the following describes the 2nd block encryption output of CBC mode (C2). The followings are given: E (an encryption cipher function), K (the key). C1 (the cipher output from the 1st block encryption), P2 (the plaintext for the 2nd block), and XOR (and exclusive-or function). For example, XOR(x,y) indicate the bit-by-bit XOR between the two bit vectors x and y, and E(K,P2) is the encryption output when using the key K and the plaintext P2. A. C2 = E(K,XOR(C1,P2)) B. C2 = E(K,XOR(C1,P1)) C. C2 = XOR(P2,E(K,XOR(C1,P2))) D. C2 = XOR(P1,E(K,XOR(C1,P1))) E. C2 = XOR(E(C1),K) F. C2 = XOR(P2,E(K,XOR(C1,P1)))

A

Which of the followings does Diffie-Hellman Key Exchange support: encryption/decryption, digital sig- natures, key exchange? Select all that apply. A. Key exchange B. Encryption/decryption C. Digital signature

A

Given any plaintext p, a cipher supporting asymmetric cryptography with an encryption function (Enc) and the corresponding decryption function (Dec), and the public-private key pair (Ki,ki) for any user i, which of the followings are true for a cipher that can be used for both message confidentiality and source integrity/signature, e.g., RSA cipher? Select all that applies. A. Dec(K2,Enc(k2,p))=p B. Dec(k1,Enc(K1,p))=p C. Dec(k1,Enc(k1,p))=p D. Dec(K1,Enc(k2,p))=p

A, B

Suppose f is a trapdoor one-way function designed to be used with the key, k. Which of the followings are computationally easy? A. Solving f(x) if the input and k are known B. Solving the inverse of f if the input to the f-inverse and k are known C. Solving the inverse of f if the input to the f-inverse is known D. Finding k if the input and the corresponding output of f are known

A, B

Which of the followings are true about El Gamal Encryption? A. El Gamal Encryption includes the message and the key that is used to protect the message, and the key itself is protected against eavesdropping. B. El Gamal Encryption uses a prime modulus and a primitive root of the modulus. C. El Gamal Encryption is used for key exchange between the participating parties. D. El Gamal Encryption relies on prime factorization problem.

A, B

Which of the followings are true about Feistel Cipher? Select all that applies. A. Feistel Cipher processes the data in halves. B. Feistel Cipher requires smaller key than ideal block cipher. C. Feistel Cipher is a product cipher. D. Feistel Cipher competed with DES and got outdated after the wide use of DES. E. The subkeys used in the Feistel Cipher rounds are independent to each other.. F. Feistel Cipher requires different encryption and decryption implementations in hardware and software.

A, B, C

Which of the followings does the RSA algorithm support? Select all that apply. A. Encryption/decryption B. Digital signature C. Key exchange

A, B, C

Which of the followings are the PKI's responsibilities? Select all that applies. A. Manage certificates B. Create certificates C. Store certificates D. Revoke certificates E. Distribute certificates

A, B, C, D, E

Alice and Bob exchanges a key using Diffie-Hellman Key Exchange protocol. Which of the followings do Alice know by the end of the protocol? Select all that applies. A. Bob's public key (Y_B) B. The prime modulus (p) C. The shared key by the protocol (K) D. Bob's private key (X_B) E. The primitive root of the prime modulus (a)

A, B, C, E

Which of the followings are needed for a CA to generate a digital certificate? A. The public key of the user (the certificate subject) B. The private key of CA C. The private key of the user (the certificate subject) D. The nonce used by the user in the last communication E. The request for the user's certificate F. The public key of CA

A, B, E

Which of the following statements are true? A. Using the primitive roots of a prime modulus p yields the maximum p-1 possible outcome values for the discrete logarithm, which is desired for cryptography. B. The discrete logarithm mod p always exist and is unique if p is a prime number. C. Given a large modulus n, the discrete logarithm problem is computationally difficult. D. Given a large modulus n, the exponential operation mod n is computationally difficult.

A, C

Which of the following operation modes do not require padding (if the data does not fill the block)? Check all that applies. A. CFB B. ECB C. OFB D. CTR E. CBC

A, C, D

Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=5, q=11. Alice chooses a private key d and derives the public key e. Which of the followings can work for the values of d? A. 9 B. 5 C. 8 D. 21 E. 2 F. 17

A, D, F

Using the same notations as in the lecture, p and q are the two prime factors of n, and e and d are the public key and the private key, respectively. Which of the followings are to be secret against the attacker, assuming that the Prime Factorization problem remains difficult to solve? A. p B. n C. e D. The Euler totient function of p, phi(p) E. The Euler totient function of n, phi(n) F. The Euler totient function of e, phi(e) G. q H. d

A, D, G, H

Which of the followings are required to verify the signature of the digital certificate signed by a CA? A. The public key of CA B. The private key of CA C. The user's request for the digital certificate D. The nonce involved in the user-CA communication E. The certificate itself

A, E

Which of the followings are true about AES? Select all that applies. A. The number of rounds depends on the key length. B. AES algorithm is only known to NIST, which standardized AES. C. The same algorithms for encryption (SubBytes, MixColumns) are also used for decryption. D. AES is based on Feistel Cipher. E. AES involves both substitution and transposition.

A, E

Vigenere cipher is used with a key "XO". What is the ciphertext corresponding to the plaintext, DRAGON?

AFXULB

Identify the primitive roots of the prime number 3. Select all that applies. A. 0 B. 2 C. 1

B

If Alice send Bob a plaintext message along with the digest that has been encrypted with her private key, A. then Bob can verify the integrity, but not the authenticity of the message. B. then Bob can verify both the integrity and the authenticity of the message. C. then Bob can verify the authenticity, but not the integrity, of the message. D. then Bob can't confirm either the integrity or the authenticity of the message because he would also need her private key to decrypt the digest.

B

If the CRT moduli are (5,7,8,9), what is the overall modulus? A. 29 B. 2,520 C. 9 D. 210 (The overall modulus is the product of the CRT moduli.)

B

If x > y, what is true regarding log(x) and log(y) (mod N) (if the base is greater than 1)? A. log(x) exists if log(y) exists. B. Nothing reliable. C. log(x) > log(y) (assuming both exist). D. log(x) < x and log(y) < y

B

In World War II, the primary military cipher used by the Germans in the field was A. JN-25 B. the Enigma machine C. The Vernam Cipher D. The Vigenere Cipher

B

In most cryptosystems the distribution and verification of keys is generally accomplished by A. using a bonded courier. B. using a trusted third party C. both parties performing some kind of 'key exchange' protocol. D. publishing the public keys on the sender's webpage.

B

Kerckhoff's Principle strongly recommends that A. every detail about a cryptosystem be kept secret as much as possible. B. it be assumed that the adversary has all information about the cryptosystem algorithms and its implementations. C. implementation details remain closely guarded secrets. D. essential elements of the algorithm be kept private.

B

Let's use Vigenere Cipher to encrypt English text, ignoring capitalization and other symbols beyond English alphabets. The key is of length 1 and of value "Y" or 24, i.e., the key is "Y". Which of the following statements is false? A. The cipher can be expressed as c = (p-2) mod 26, where c is each ciphertext letter and p is each plaintext letter. B. This cipher transforms a plaintext alphabet to distinct ciphertext alphabets with long enough plaintext inputs. C. The cipher is equivalent to the Vigenere cipher using a key of length 3 and of value "YYY". D. The cipher can be expressed as c = (p+24) mod 26, where c is each ciphertext letter and p is each plaintext letter. E. The cipher is equivalent to a Caesar Cipher.

B

The Navajo Code Talkers were a relatively modern example of a cryptosystem in which A. a simple mathematical design produced a nearly unbreakable code. B. the spoken language was the key. C. The Caesar shift cipher. D. the Caesar shift cipher was used with different shift for each character.

B

The number of Miller-Rabin trials that must be performed to achieve a given level of security A. is independent of the size of the prime number sought. B. decreases as the size of the prime number sought increases. C. increases as the size of the prime number sought increases. D. has an effectively random relationship to the size of the prime number sought.

B

The odds that a randomly picked 300 digit number is prime is closest to A. 1 in 1 million B. 1 in 700. C. 1 in 1000 D. 1 in 100 (The density of prime numbers near n is about 1/ln(n), ln(10^300) is about 691.)

B

The term used for the art and science of breaking codes and ciphers is A. cryptography. B. cryptanalysis. C. cryptology. D. social engineering.

B

The usual benchmark against which computational attacks are compared is A. A chosen-plaintext attack. B. the brute-force attack that systematically searches the key space. C. the social engineering attack. D. the best known attack against a similar cryptosystem.

B

Triple-DES or 3-DES encryption can be characterized by the following: C=Enc(K3,Dec(K2,Enc(K1,P))). Each keys, K1, K2, K3 are 56-bits-long and are independent to each other (the three-key version). The DES block size is 64 bits. The attacker now does not have known plaintext-ciphertext pair that it can use for her cryptanalysis. Using the big O notation, which of the following best describe the attacker's encryption/decryption computational effort? A. O(2^128) B. O(2^168) C. O(2^112) D. O(2^56) (The attacker cannot perform meet-in-the-middle attack, which requires known plaintext.)

B

True or False: DES displaying Avalanche Effect is a limitation because it describes that an error occurring in one of the rounds propagate through the rest of the rounds. A. True B. False

B

True or False: DES is an ideal block cipher. A. True B. False

B

Using CRT moduli (7,8,9), what is the product of 12345 and 82734? A. (6,2,8) B. (4,6,0) C. (5,7,3) D. (6,7,8) (The residues of the product are the products of the residues.)

B

What is 47^69 (mod 143) A. 17 B. 125 C. 142 D. 47 (Example in video Course 2 - Week 2: Modular Exponentiation)

B

What is the CRT representation of 12345 mod (5,7,8,9)? A. (6,1,4,0) B. (0,4,1,6) C. (6,4,1,0) D. (0,1,4,6) (Reduce the number by each modulus in turn)

B

What is the least integer residue of the CRT representation is (4,4,4) mod (7,8,9)? A. 17 B. 4 C. 503 D. 288 (If all of the residues are equal and smaller than the smallest moduli, then they are equal to the least integer residue.)

B

What is the multiplicative inverse of 16 (mod 47) A. 5 B. 3 C. 16 D. -3 (That this is true is clear since 3*16 = 48.)

B

Which of the following are congruent (mod 13)? A. 3, 113 B. -17, 9 C. -4, 4 D. 21001, 21013 (The difference is 26, which is divisible by 13.)

B

Which of the following is NOT true of an ideal hash function? A. The same input always produces the same output. B. No two inputs produce the same output. C. The length of the input can be any value. D. Changing any bit in the input causes about half of the bits in the output to change

B

Which of the followings are true about asymmetric cryptography? Check all that applies. A. Asymmetric cryptography is also called private-key cryptography. B. Key distribution and management should be addressed when using asymmetric cryptography. C. Asymmetric cryptography supersedes and generalizes symmetric cryptography. D. Given the same key length, asymmetric cryptographic scheme is more secure than symmetric cryptographic scheme.

B

Which of the followings correspond to transposition only (no substitution)? A. AddRoundKey B. ShiftRows C. MixColumns D. SubBytes

B

Alice and Bob wants to communicate with each other. They first use Diffie-Hellman Key Exchange protocol to establish a session key and then use the session key to encrypt the messages from Alice to Bob. An attacker eavesdrops on the resulting ciphertext and conducts a brute-force attack on the encryption. Suppose the attacker succeeds in her brute-force search. Which of the followings remain secure (secret against the attacker)? Select all that applies. A. Bob's public key B. Bob's private key C. Alice's private key D. The session key E. The message from Alice to Bob

B, C

Which of the following key lengths does AES support? Select all that applies. A. 56 bits B. 128 bits C. 192 bits D. 228 bits E. 64 bits F. 256 bits

B, C, F

Suppose a small, low-power device experiences that a real-time computation of the encryption/decryption function is burdensome (e.g., serving as the bottleneck of the performance) and wants to compute the encryption/decryption functions offline (e.g., computed before the plaintext/ciphertext). Which of the following block cipher operation modes support such feature? Check all that applies. A. CFB B. CTR C. CBC D. OFB

B, D

The same product cipher in the previous question, comprised of Caesar Cipher and Permutation Cipher (with a key of length 5), is used to encrypt a long English book (ignoring capitalization and other symbols beyond English letters). Your friend makes the following claims. Select all those that are correct. A. "The letter-pair/digram AX appeared the most in the ciphertext, so they must be TH. In other words, A is mapped from the letter T, and X is mapped from H." B. "Letter Z appeared the most in the ciphertext, so it must be mapped from the latter E. C. "If we another Caesar Cipher encryption in the product cipher (so that there are two Caesar Cipher operations and a Permutation Cipher operation), then it becomes harder to crack by an attacker (who does not know the key). D. "If we replace the Caesar Cipher with a Monoalphabetic Cipher, then it becomes harder to crack by an attacker (who does not know the key)." E. "The ordering between the Caesar and the Permutation does not matter within the product cipher, so we can decrypt it in any order."

B, D, E

For c = (p+2x) mod 26, where c, p, and x are the ciphertext, the plaintext, and the key, respectively, what is the corresponding decryption? Select all that works. A. p = (c-x) mod 13 B. p = (c-2x) mod 26 C. p = (c-x) mod 26 D. p = (c-2x) mod 13 E. p = (c+26-2x) mod 26

B, E

Suppose Pi indicates the plaintext input for the block cipher i from the sender's perspective, e.g., P2 is the plaintext input for the 2nd block cipher, and Ci is the ciphertext input for the block cipher i from the receiver's perspective. (If there were no errors, Ci is also the ciphertext output of the block cipher i from the sender.) Which of the following scenarios causing errors affect C3 (and cause error in C3)? Select all that applies. A. Error occurs on C1 for CBC Mode. B. Error occurs on P2 for CFB Mode. C. Error occurs on C2 for CTR Mode. D. Error occurs on C2 for OFB Mode. E. Error occurs on C2 for ECB Mode. F. Error occurs on P1 for CBC Mode. G. Error occurs on C2 for CFB Mode.

B, F

The plaintext MEETMELATER gets processed by a product cipher, comprised of Caesar Cipher (with a key of 23) and Permutation Cipher (with a key of [5 3 1 4 2] and no padding with extra letters). What is the corresponding ciphertext? (This was covered in the lesson Substitution and Ceasar Cipher and the lesson Permutation Cipher.)

BXJBBIQQJBO

A Vigenere cipher using a particular non-English alphabet has a keylength of 20. We would like the most common plaintext letter (which has a frequency of about 10%) to appear about 5 times in each key-letter group ing. About how much ciphertext do we need access to? A. 20 B. 50 C. 1000 characters. D. Indeterminate without knowing the length of the alphabet. (5*(1/10%)*20)

C

Attacks that exploit weaknesses in the implementation of a cryptographic system are generally known as A. Related key attacks. B. timing attacks. C. side channel attacks. D. social engineering attacks.

C

Fermat's Primality Test will always pass, regardless of the chosen base, for some composite numbers known as A. Fermat pseudoprimes. B. unlucky numbers. C. Carmichael numbers. D. such numbers do not exists. All composite numbers will fail the test for at least one choice of the base.

C

Frequency analysis exploits what characteristic of monoalphabetic ciphers? A. The frequency of vowels at the beginning of words. B. The number of distinct symbols in the cipher text. C. The underlying frequency of the plaintext languages. D. The frequency distribution of word lengths.

C

If a^(n-1) is not congruent to 1 (mod n), then 'a' is referred to as A. a Fermat liar to the compositeness of 'n'. B. a Fermat liar to the primeness of 'n'. C. a Fermat witness to the compositeness of 'n'. D. a Fermat witness to the primeness of 'n'. (Such a result confirms that 'n' is not prime.)

C

If log(x) (mod N) exists to a particular base, then A. It is possible that other numbers have the same log (to the same base). B. It exists to any other base that is relatively prime to the first base. C. It may or may not exist to other bases. D. It is unique.

C

If x and -x to be congruent (mod N), what do you know about N? A. N must be even. B. x must divide N C. x is a multiple of half the modulus. D. N must be odd. (N must divide (x - -x) = 2x.)

C

In the English alphabet, how many digraphs are there? A. 26 B. 17,576 C. 676 D. 456,976 (This is 26 squared)

C

The coincidence rate of a Vigenere cipher peaks strongly at offset distances of 35 and 42. Key lengths to focus on quickly include A. 35 or 42 B. Indeterminate, since 42 is not a multiple of 35. C. 7 D. 5, 6, or 7 (It is likely that 35 and 42 are both multiples of the key length.)

C

The distinction between a 'code' and a 'cipher' is A. meaningless -- they are two terms for the same thing. B. that a code is a binary file while a cipher is text message. C. that a code encrypts concepts while a cipher encrypts symbols. D. that a cipher encrypts concepts while a code encrypts symbols.

C

The fraction of bases that are witnesses to the compositeness of N (if it is an odd composite) is A. is unpredictable and can be zero. B. no more than 3/4. C. at least 3/4. D. is usually about 3/4, but may be more or less.

C

The only piece of information that must be kept secret in most asymmetric cryptosystems is A. the public key. B. the underlying algorithm C. the private key. D. which asymmetric algorithm is being used in this exchange.

C

The term often used to describe using force or threats to coerce information from the user of a cryptosystem is A. social engineering. B. extortion. C. rubber-hose cryptanalysis. D. traffic analysis.

C

The time complexity of a brute force preimage attack against an N-bit hash function scales A. as the square root of N. B. linearly with N. C. exponentially with N. D. exponentially with N/2.

C

The value of totient(N) is equal to A. The number of prime numbers no larger than N. B. The number of positive integers less than N that divide it. C. The number of positive integers less than and relatively prime to N. D. The number of positive integers less than N that share factors with it.

C

What is 15^15 (mod 14)? A. 14 B. 13 C. 15 D. -1 (This also congruent to 1 (mod 14))

C

What is the totient of 2717 (all prime factors are less than 20)? A. 2717 B. 40 C. 2160 D. 1267 (Prime factors of 2717 = {11,13,19}, tot(2717) = [tot(11)*tot(13)*tot(19)] = 10*12*18 = 2160)

C

What is the totient(p) if p is prime? A. p(p-1)/2 B. p C. (p-1) D. (p-1)/p (All numbers less than p are relatively prime to p.)

C

When testing for primality of N using trial division, which describes the smallest set of trial divisors needed? A. All integers greater than 1 and no greater than N/2. B. All integers greater than 1 and less than sqrt(N). C. All prime numbers that are no greater than the square root of N. D. All prime numbers that are less than the square root of N. (The sqrt(N) is the largest that the smallest factor of N can be, and only primes need to be checked.)

C

Which of the following are suitable Chinese Remainder Theorem moduli for an overall modulus of 5,040 A. (2,3,4,5,6,7) B. (2,3,5,7) C. (9,16,35) D. (5,7,8,18) (The moduli are pairwise co-prime and the produce is the overall modulus.)

C

Which of the following does not typically complicate the use of frequency analysis. A. Using infrequently used letters as common punctuation marks. B. Limiting messages to fairly short lengths. C. Spelling out numbers and other non-text items. D. Using short abbreviations for longer words or concepts.

C

Which of the following pairs of numbers are relatively prime? A. 796,982 B. 527,612 C. 819,990 D. 91, 343 (819 = 7713, 990 = 2335112)

C

With CRT moduli of (2,3,5), what is the coefficient of the mod-3 residue when converting back to an integer? A. 1 B. 3 C. 10 D. 30 (This is congruent to 1 (mod 3), and 0 (mod 2) and (0 mod 5))

C

Alice and Bob exchanges a key using Diffie-Hellman Key Exchange protocol. Which of the followings are to be secret against a passive attacker (who wishes to learn the shared key)? Select all that applies. A. The prime modulus (p) B. The primitive root of the prime modulus (a) C. Bob's private key (Y_B) D. The shared key by the protocol (K) E. Bob's public key (X_B)

C, D

Which of the following statements are true? Select all that applies. A. Digital certificates need to be accessible only the user that requested for it. B. Digital certificates remain valid until it explicitly gets revoked. C. Once receiving the digital certificates signed by a Certificate Authority (CA), a user can share it with anybody whom it wants to communicate. D. Digital certificates can be requested before using it to share the public key. E. The communication between the Public-Key Authority and the requesting user needs to be secure, so that a third party cannot decrypt and learn the content of the communication F. Any user has the authority to revoke a certificate.

C, D

Using the same notations as in the lecture, p and q are the two prime factors of n, and e and d are the public key and the private key, respectively. Which of the following statements about the RSA cipher are true? Select all that applies. A. e and d are independent from p and q. B. RSA encryption and decryption computations (from plaintext to ciphertext and from ciphertext to plaintext) use all of p, q, e, and d. C. After choosing e, the Extended Euclidean algorithm can be used to derive d. D. After choosing d, the Extended Euclidean algorithm can be used to derive e. E. For the public-private keys of RSA, e and d, given any plaintext m, m raised to the power of e.d (m^{e.d}) is equal to m.

C, D, E

Identify the primitive roots of the prime number 7. Select all that applies. A. 6 B. 1 C. 3 D. 2 E. 5 F. 4

C, E

Vigenere cipher is used with a key "XO" to encrypt a long English book. You order the letters appearing in the encrypted book in the decreasing order of frequency (i.e., from the most frequently appearing to the least frequently appearing), and the result is: RGZNFIBJWPESCXHTMYAUOLDKVQ. Which ciphertext letters correspond to the plaintext letter E (which is the most frequent letter in the plaintext)? Apply all those that apply. A. Z B. Y C. R D. E E. A F. G G. T

C, F

Which of the followings are false for asymmetric cipher requirements? Select all that applies. A. It is computationally easy for any user to generate his/her own public-private key pair. B. The encryption and the decryption computations are easy only with the key that is being used. C. Both the public key and the private key should remain secret against an attacker. D. It is computationally infeasible for an attacker to derive the private key from a public key. E. It is computationally infeasible from an attacker to derive the plaintext from the public key and the ciphertext. F. Both the sender and the receiver can use the same private key for encryption and decryption.

C, F

A integer has a CRT representation of (0,4,0,3) mod (5,7,8,9). What do we know about this number? A. It is divisible on by 40 (or multiples thereof). B. It is divisible by 5 and 8, but not necessarily 40. C. It is divisible only by 5 and 8 (and any multiples of either). D. It is divisible by both 5 and 8, but may be divisible by other prime factors as well.

D

A primitive root A. must be relatively prime to the modulus. B. is any base that is relatively prime to the modulus. C. only exists if the modulus is prime. D. generates all numbers relatively prime to the modulus.

D

Currently, the fasted algorithm for factoring large arbitrary numbers is A. square-and-multiply. B. the multipurpose quadratic sieve. C. the Sieve of Eratosthenes. D. the General Number Field Sieve.

D

Even though preimage and second preimage attacks against most hash functions are nearly equivalent, they are treated separately because A. the attacks are still completely different. B. cryptanalysts are purists. C. it allows hash function developers to claim more attacks against which their function is resistant. D. they might not be equivalent.

D

If N is a prime number, then it can be shown that A. that x^2 is congruent to 1 for all values of x that are relatively prime to N. B. x^2 is congruent to 1 if x is the multiplicative inverse of N (mod N). C. there are numbers other than 1 and -1 that, when squared, are congruent to 1 (mod N) D. that there are exactly two square roots of 1, namely 1 and (N-1), (mod N).

D

Quadruple-DES or 4-DES encryption can be characterized by the following: C=Enc(K4,Enc(K3,Enc(K2,Enc(K1,P)))). Each keys, K1, K2, K3, K4, are 56-bits-long and are independent to each other. The DES block size is 64 bits. Using the big O notation, which of the following best describe the meet-in-the-middle attacker's encryption/decryption computational effort? A. O(2^128) B. O(2^224) C. O(2^58) D. O(2^112) E. O(2^56) (Each of the directions for the meet-in-the-middle attack has 112 bits of entropy, which corresponds to that of K1-K2 or K3-K4.)

D

Question 4 Which of the followings use the key? A. ShiftRows B. MixColumns C. SubBytes D. AddRoundKey

D

The effectiveness of birthday attacks is evidenced by A. the ease with which they can be used to carry out a preimage attack. B. the fact that they have a been given a specific name. C. the width of modern hash functions. D. the fact that a significant fraction of breaks into real systems involve this type of attack.

D

The fact that some letters are almost always (or almost never) followed by certain other letters can help with all of the following except A. Calculating the correct single-character frequencies in the ciphertext. B. helping to identify potential breaks between words. C. Help to identify ciphertext characters that probably represent vowels. D. helping to "break ties" when single-character frequency analysis fails to distinguish mappings.

D

The name generally given to the actor than can insert messages into a communications channel is A. Alice B. Bob C. Eve D. Malory

D

Using CRT moduli (7,8,9), what is the sum of 12345 and 82734? A. (4,1,6) B. (6,7,8) C. (1,6,6) D. (5,7,3) (The residues of the sum are the sums of the residues.)

D

What is GCD(930,992)? A. 2 B. 31 C. 16 D. 62 (930 = 23531, 992 = 2222231)

D

What is the multiplicative inverse of 219 (mod 220)? A. 0 B. 221 C. It doesn't exist. D. -1 (219 is congruent to -1 (mod 220) and -1*-1 = 1)

D

What is the totient of 3^4? A. 27 B. 80 C. 26 D. 54 (Phi(3^4) = Phi(81) = 54)

D

Which of the following values for 'x' are liars for the primality of 221 (using Miller-Rabin)? A. 5 B. 16 C. 93 D. 174

D

Which of the following, when used properly, is provably unbreakable? A. The Venona cipher B. Enigma C. The Vigenere cipher D. The Vernam cipher

D

Which of the followings are true for Diffie-Hellman Key Exchange and Man-in-the-middle (MITM) attack? Select all that applies. A. Diffie-Hellman Key Exchange protocol establishes a shared secret key between the two parties involved in the protocol and therefore is considered symmetric cryptography. B. MITM attack is a passive attack. C. Diffie-Hellman Key Exchange protocol is widely used for digital signature. D. Diffie-Hellman Key Exchange protocol is vulnerable to MITM attack because of the lack of authentication.

D

Quadruple-DES or 4-DES encryption can be characterized by the following: C=Enc(K4,Enc(K3,Enc(K2,Enc(K1,P)))). Each keys, K1, K2, K3, K4, are 56-bits-long and are independent to each other. The DES block size is 64 bits. The attacker now does not have known plaintext-ciphertext pair that it can use for her cryptanalysis. Using the big O notation, which of the following best describe the attacker's encryption/decryption computational effort? A. O(2^56) B. O(2^128) C. O(2^58) D. O(2^112) E. O(2^224) (Without meet-in-the-middle attack, the key entropy is 224 bits.)

E

Which of the followings describe the 2nd block encryption output (C2) of OFB mode? The followings are given: E (an encryption cipher function), K (the key). C1 (the cipher output from the 1st block encryption), P2 (the plaintext for the 2nd block), P1 (the plaintext for the 1st block), and XOR (and exclusive-or function). For example, XOR(x,y) indicate the bit-by-bit XOR between the two bit vectors x and y, and E(K,P1) is the encryption output when using the key K and the plaintext P1. A. C2 = XOR(E(C1),K) B. C2 = E(K,XOR(C1,P1)) C. C2 = XOR(P1,E(K,XOR(C1,P1))) D. C2 = XOR(P2,E(K,XOR(C1,P2))) E. C2 = XOR(P2,E(K,XOR(C1,P1))) F. C2 = E(K,XOR(C1,P2))

E

Which of the followings is the most temporary by design? A. A user's public-private key pair B. Public-key certificate C. Session key D. Master key E. Nonce

E

You agreed to use a Caesar cipher with a key of k=5 with a friend. While sitting in a group, the friend hands you over a message that says "QNGWFWD". Decrypt the message.

LIBRARY

The plaintext MEETMELATER gets processed by a Permutation Cipher (with a key of [2 3 5 4 1] and no padding with extra letters. What is the corresponding ciphertext?

MEMERELTTEA

The plaintext MEETMELATER gets processed by a Permutation Cipher (with a key of [2 3 5 4 1] and with padding using the letter "z" (Alice and Bob agree to use the letter z for padding). What is the corresponding ciphertext?

MEZMERELZTTZEAZ

The Rail Fence cipher uses 4 rows/rails (the example in the lecture used 3). What is the ciphertext (the outcome of the rail fence cipher) for MEETMELATER?

MLEEAEMTRTE


संबंधित स्टडी सेट्स

NU210: Chapter 2 Subjective Data: The Interview & Health History

View Set

Sejong 2 Unit 1: Saying Hello, Greetings, Recent Events

View Set

Post Module exercise 6 for Module 6

View Set

Flatworld End of Chapter quizzes BA 101

View Set

ASCP Practice Questions - Histotechnology

View Set

3rd Grade Math - flash cards - Multiplication / Addition / Subtraction / Division

View Set