Cryptology Exam - October 25, 2024
24 Questions
0 Views

Choose a study mode

Play Quiz
Study Flashcards
Spaced Repetition
Chat to lesson

Podcast

Play an AI-generated podcast conversation about this lesson

Questions and Answers

What is the formula used by the Affine cipher for encryption?

  • $c = jm + k$
  • $c = m + k \mod n$
  • $c = jm + k \mod n$ (correct)
  • $c = m \cdot j + k \mod n$
  • How many possible key values does the Affine cipher have?

  • 12
  • 312 (correct)
  • 26
  • 104
  • What should the approximate key length of the Vigenère cipher be for the English language, in bits?

  • 15
  • 16 (correct)
  • 30
  • 8
  • What is a necessary step in breaking the normal Vigenère cipher?

    <p>Identify the substitution key used for each letter</p> Signup and view all the answers

    What does measuring redundancy in a language involve, specifically in written texts?

    <p>Calculating word frequency distributions</p> Signup and view all the answers

    How many words are estimated to exist in the English language, relevant for the Vigenère cipher's key length?

    <p>30,000 to 100,000</p> Signup and view all the answers

    Why is the quality of explanations considered in grading?

    <p>Because it shows a deeper understanding</p> Signup and view all the answers

    What is the purpose of having a general-purpose dictionary during the exam?

    <p>To translate text without personal notes</p> Signup and view all the answers

    What is the average entropy measured for long sequences of English text?

    <p>1 bit/letter</p> Signup and view all the answers

    How does a stream cipher avoid the main drawback of one time padding?

    <p>By expanding a short secret key</p> Signup and view all the answers

    How is perfect secrecy mathematically defined for a cryptosystem?

    <p>H(M | C) = H(M)</p> Signup and view all the answers

    Why are real-world pseudo-random number generators (PRNGs) periodic?

    <p>They must be deterministic</p> Signup and view all the answers

    What is the size |K| of the set of all possible keys k ∈ K for a generic block cipher?

    <p>(2n)!</p> Signup and view all the answers

    What is the computational challenge of solving xe = c mod n compared to factoring n = pq?

    <p>They are equally hard</p> Signup and view all the answers

    Which parameter is NOT typically chosen when setting up RSA?

    <p>Symmetric key k</p> Signup and view all the answers

    What is a significant reason that makes generic block ciphers impractical?

    <p>Storage and communication costs are too high</p> Signup and view all the answers

    What is the value of φ(n) when n = pq where p and q are large primes?

    <p>(p - 1)(q - 1)</p> Signup and view all the answers

    Why is the knapsack problem considered insecure despite being NP-complete?

    <p>Constructing it from a superincreasing knapsack simplifies decryption.</p> Signup and view all the answers

    What distinguishes a Message Authentication Code (MAC) from a digital signature?

    <p>MAC employs a symmetric key system, while a digital signature employs an asymmetric key system.</p> Signup and view all the answers

    What best describes a blind signature?

    <p>A signature created without any knowledge of the message content by the signer.</p> Signup and view all the answers

    How does Bob obtain a document signature from Alice using the RSA blind signature process?

    <p>By dividing the signed message by k after receiving it from Alice.</p> Signup and view all the answers

    What is the primary difference between bit commitment and zero-knowledge schemes?

    <p>Bit commitment employs one-way functions, while zero-knowledge schemes use random commitments and challenges.</p> Signup and view all the answers

    What role does random challenge play in zero-knowledge proof systems?

    <p>It prevents the verifier from gaining knowledge about the secret.</p> Signup and view all the answers

    Why are digital signatures not considered to be zero-knowledge?

    <p>There is no random challenge or commitment in digital signatures.</p> Signup and view all the answers

    Study Notes

    Cryptology Exam - October 25, 2024

    • Permitted Equipment: General-purpose dictionaries for English translations (no personal notes, formulas, or external help)

    • Solutions: Posted on Lisam after the exam

    • Grading: Minimum points for grades 3, 4, and 5 are 13, 19, and 27, respectively, out of a total of 39 points. Numeric grades are converted to ECTS grades.

    • Examiner Visit: Examiner will answer questions in exam rooms around 3 PM.

    • Other Information: Answers can be in English. Explanation quality affects grading. Keep answers concise.

    Question 1: Principles and History

    • (a) Affine Cipher: An encryption method using a modular arithmetic formula (c = jm + k (mod n)). Has 312 possible key values.

    • (b) Vigenère Cipher Key Length: Should be the length of an English word (approximately 15-16 bits, depending on source data).

    • (c) Breaking Vigenère: The method involves finding the keyword length using greatest common divisor (GCD) of distances between repeated characters. This then reveals the Caesar cipher used for each letter, determined via single-character statistics for each substitution to deduce the key.

    Question 2: Foundations and Basic Theory, Stream Ciphers, RNGs

    • (a) Language Redundancy: Measured as average entropy per letter in long sequences (approximately 1 bit/letter).

    • (b) Stream Cipher Drawback: OTP (one time pad) drawbacks are avoided in stream ciphers by expanding a short secret key using a public key expansion process (reducing secure-channel transmission length).

    • (c) Perfect Secrecy: Defined mathematically as H(M|C) = H(M) where M is plaintext and C is ciphertext.

    Question 3: Block Ciphers

    • (a) Block Cipher Key Size: (2n)! is the extremely large number of permutations, which is impractical for generic block ciphers.

    Question 4: Public Key Principles, One-Way Functions, RSA & Knapsack, Diffie-Hellman, ElGamal

    • (a) Computational Hardness Comparison: Factoring n = pq and computing xe = c (mod n) are equally hard problems, proven using the Chinese Remainder Theorem.

    • (b) RSA Parameters: Chosen as prime numbers p and q (n= pq), $φ(n) = (p-1)(q-1)$, prime e such that gcd(e, φ(n)) = 1 and d such that ed≡ 1 (mod $φ(n)$).

    • (c) Knapsack Problem: The knapsack problem is NP-complete but becomes significantly easier if a superincreasing one maps to superincreasing knapsack.

    Question 5: Message Authentication and Digital Signatures

    • (a) MAC vs. Digital Signature: Message Authentication Code (MAC) uses symmetric cryptography, while digital signatures use asymmetric cryptography.

    • (b) Blind Signature: A signature created for a message with unknown content, shielding the message's content from the signature creator.

    Question 6: Bit Commitment, Zero Knowledge, Secret Sharing, Games over the Phone

    • (a) Bit Commitment vs. Zero Knowledge: Bit commitment uses one-way functions; zero-knowledge schemes use random commitment and random challenges.
    • (b) Coin Tossing/Poker: Bit commitment ensures a fair game.
    • (c) Digital Signatures and Zero Knowledge: Digital signatures lack random challenges and commitment features, thus not a zero-knowledge scheme.

    Question 7: Post-Quantum Cryptography

    • (a) Post-Quantum Cryptography: Cryptosystems based on lattice problems to avoid quantum computer attacks are called post-quantum.RSA is not post-quantum because factoring is vulnerable to quantum algorithms

    • (b) SIS Acronym: Short Integer Solution.

    • (c) SIS Hash Function Definition (missing): Not Provided.

    Question 8 (Page 5): LWE and McEliece

    • (a) Security Sources: Both depend on decoding general linear codes. McEliece relies heavily on the code family selection; LWE on the other hand, employs randomness in the code selection.

    Studying That Suits You

    Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

    Quiz Team

    Description

    Prepare for your upcoming Cryptology exam with this focused quiz covering key concepts like the Affine and Vigenère ciphers. Understand the principles and history behind these encryption methods to excel in your exam. Good luck!

    More Like This

    Use Quizgecko on...
    Browser
    Browser