Nothing Special   »   [go: up one dir, main page]

DONE - Network and Information Security

Download as pdf or txt
Download as pdf or txt
You are on page 1of 69

1. Number of phases in the handshaking protocol?

a) 2

b) 3

c) 4

d) 5

Answer: c

Explanation: There are 4 phases in the handshaking protocol. These are –

Phase 1 : Establishing security capabilities

Phase 2 : Server Authentication and Key Exchange

Phase 3 : Client Authentication and Key Exchange

Phase 4 : Finish/ End.

2. In the SSL record protocol operation pad_2 is –

a) is the byte 0x36 repeated 40 times for MD5

b) is the byte 0x5C repeated 48 times for MD5

c) is the byte 0x5C repeated 48 times for SHA-1

d) is the byte 0x36 repeated 48 times for MD5

Answer: b

Explanation: pad_2 = is the byte 0x5C repeated 48 times for MD5.

3.In the SSL record protocol operation pad_1 is –

a) is the byte 0x36 repeated 40 times for MD5

b) is the byte 0x5C repeated 40 times for MD5

c) is the byte 0x5C repeated 48 times for SHA-1

d) is the byte 0x36 repeated 48 times for MD5


Answer: d

Explanation: pad_1 = is the byte 0x36 repeated 48 times for MD5.

4. In the Handshake protocol action, which is the last step of the Phase 2 : Server Authentication and Key
Exchange?

a) server_done

b) server_key_exchange

c) certificate_request

d) crtificate_verify

Answer: a

Explanation: The last step of the Phase 2 is the server_done step.

5. Which is the key exchange algorithm used in CipherSuite parameter?

a) RSA

b) Fixed Diffie-Hellman

c) Ephemeral Diffie-Hellman

d) Any of the mentioned

Answer: d

Explanation: We can use either of the following for the CipherSuite key exchange-

i) RSA

ii) Fixed Diffie-Hellman

iii) Ephemeral Diffie-Hellman

iv) Anonymous Diffie-Hellman

v) Fortezza.

6.The certificate message is required for any agreed-on key exchange method except _______________
a) Ephemeral Diffie-Hellman

b) Anonymous Diffie-Hellman

c) Fixed Diffie-Hellman

d) RSA

View Answer

Answer: b

Explanation: The certificate message is required for any agreed-on key exchange method except
Anonymous Diffie-Hellman.

7. In the Phase 2 of the Handshake Protocol Action, the step server_key_exchange is not needed for
which of the following cipher systems?

a) Fortezza

b) Anonymous Diffie-Hellman

c) Fixed Diffie-Hellman

d) RSA

Answer: c

Explanation: The Fixed Diffie-Helmann does not require the server_key_exchange step in the handshake
protocol.

8. The DSS signature uses which hash algorithm?

a) MD5

b) SHA-2

c) SHA-1

d) Does not use hash algorithm

Answer: c

Explanation: The DSS signature uses SHA-1.


9. The RSA signature uses which hash algorithm?

a) MD5

b) SHA-1

c) MD5 and SHA-1

d) None of the mentioned.

Answer: c

Explanation: The MD5 and SHA-1 hash is concatenated together and the then encrypted with the
server’s private key.

10. What is the size of the RSA signature hash after the MD5 and SHA-1 processing?

a) 42 bytes

b) 32 bytes

c) 36 bytes

d) 48 bytes

Answer: c

Explanation: The size is 36 bytes after MD5 and SHA-1 processing.

11. The certificate_request massage includes two parameters, one of which is-

a) certificate_extension

b) certificate_creation

c) certificate_exchange

d) certificate_type

Answer: d

Explanation: The certificate_request massage includes two parameters : certificate_type and


certificate_authorities.
12. The client_key_exchange message uses a pre master key of size –

a) 48 bytes

b) 56 bytes

c) 64 bytes

d) 32 bytes

Answer: a

Explanation: The client_key_exchange message uses a pre master key of size 48 bytes.

13. The certificate_verify message involves the process defined by the pseudo-code (in terms of MD5) –

CertificateVerify.signature.md5_hash = MD5(master_secret || pad_2 || MD5(handshake_messages ||


master_secret || pad_1).

Is there any error? If so, what is it?

a) Yes. pad_1 and pad_2 should be interchanged

b) Yes. pad’s should be present towards the end

c) Yes. master_key should not be used, the pre_master key should be used

d) No Error

Answer: d

Explanation: The code is correct with no errors.

14. In the handshake protocol which is the message type first sent between client and server ?

a) server_hello

b) client_hello

c) hello_request

d) certificate_request

Answer: b
Explanation: Interaction between the client and server starts via the client_hello message.

1. In brute force attack, on average half of all possible keys must be tried to achieve success.

a) True

b) False

View Answer

Answer: a

Explanation: In brute force attack the attacker tries every possible key on a piece of cipher-text until an
intelligible translation into plaintext is obtained.

2. If the sender and receiver use different keys, the system is referred to as conventional cipher system.

a) True

b) False

View Answer

Answer: b

Explanation: Such a system is called asymmetric, two-key, or public-key cipher system.

3. Divide (HAPPY)26 by (SAD)26. We get quotient –

a) KD

b) LD

c) JC

d) MC

View Answer

Answer: a

Explanation: Dividing (HAPPY)26 by (SAD)26 gives us KD with a remainder MLP.

4. Dividing (11001001) by (100111) gives remainder –


a) 11

b) 111

c) 101

d) 110

View Answer

Answer: d

Explanation: Dividing (11001001) by (100111) gives us (110).

5. pi in terms of base 26 is

a) C.DRS

b) D.SQR

c) D.DRS

d) D.DSS

View Answer

Answer: c

Explanation: On converting using base conversions we get 3.1415926 as D.DRS.

6. The time required to convert a k-bit integer to its representation in the base 10 in terms of big-O
notation is

a) O(log2 n)

b) O(log n)

c) O(log2 2n)

d) O(2log n)

View Answer

Answer: a
Explanation: Let n be a k-bit integer in binary. The conversion algorithm is as follows. Divide 10 = (1010)
into n. The remainder – which will be one of the integers 0, 1, 10, 11, 100, 101, 110, 11 1, 1000, or 1001
– will be the ones digit d0. Now replace n by the quotient and repeat the process, dividing that quotient
by (1010), using the remainder as d1 and the quotient as the next number into which to divide (1010).
This process must be repeated a number of times equal to the number of decimal digits in n, which is
[log n/log 10] +1 = O(k).

We have O(k) divisions, each requiring O(4k) operations (dividing a number with at most k bits by the 4
bit number (1010)). But O(4k) is the same as O(k) (constant factors don’t matter in the big-0 notation, so
we conclude that the total number of bit operations is O(k). O(k) = 0(k2). If we want to express this in
terms of n rather than k, then since k = O(1og n), we can write

Time(convert n to decimal) = 0(log2n).

7. In base 26, multiplication of YES by NO gives –

a) THWOE

b) MPAHT

c) MPJNS

d) THWAE

View Answer

Answer: c

Explanation: Convert the alphabets into their respective values in base 26 and proceed with base 26
multiplications.

8. Division of (131B6C3) base 16 by (lA2F) base 16 yeilds –

a) 1AD

b) DAD

c) BAD

d) 9AD

View Answer
9. An encryption scheme is unconditionally secure if the ciphertext generated does not contain enough
information to determine uniquely the corresponding plaintext, no matter how much cipher text is
available.

a) True

b) False

View Answer

Answer: a

Explanation: The above statement is the definition for unconditionally secure cipher systems.

10. The estimated computations required to crack a password of 6 characters from the 26 letter
alphabet is-

a) 308915776

b) 11881376

c) 456976

d) 8031810176

View Answer

Answer: a

Explanation: The required answer is 26^6 = 308915776.

11. Reduce the following big-O natations:

O[ ax7 + 3 x3 + sin(x)] =

a) O[ax7].

b) O[sin(x)].

c) O[x7].

d) O[x7 + x3].
View Answer

Answer: c

Explanation: O[ ax7 + 3 x3 + sin(x)] = O(ax7) = O(x7)

12. Reduce the following big-O natations:

O[ en + an10] =

a) O[ an10 ].

b) O[ n10 ].

c) O[ en ].

d) O[ en + n10 ].

View Answer

Answer: c

Explanation: O[ en + an10] = O[ en ].

13. Reduce the following big-O natations:

O [ n! + n50 ] =

a) O [ n! + n50 ].

b) O [ n! ].

c) O [ n50].

d) None of the Mentioned

View Answer
Answer: b

Explanation: O [ n! + n50 ] = O [ n! ].

1. Use Caesar’s Cipher to decipher the following

HQFUBSWHG WHAW

a) ABANDONED LOCK

b) ENCRYPTED TEXT

c) ABANDONED TEXT

d) ENCRYPTED LOCK

View Answer

Answer: b

Explanation: Caesar Cipher uses C =(p+3) mod 26 to encrypt.

2. Caesar Cipher is an example of

a) Poly-alphabetic Cipher

b) Mono-alphabetic Cipher

c) Multi-alphabetic Cipher

d) Bi-alphabetic Cipher

View Answer

Answer: b

Explanation: Caesar Cipher is an example of Mono-alphabetic cipher, as single alphabets are encrypted
or decrypted at a time.

3. Monoalphabetic ciphers are stronger than Polyalphabetic ciphers because frequency analysis is
tougher on the former.

a) True
b) False

View Answer

Answer: b

Explanation: Monoalphabetic ciphers are easier to break because they reflect the frequency of the
original alphabet.

4. Which are the most frequently found letters in the English language ?

a) e,a

b) e,o

c) e,t

d) e,i

View Answer

Answer: c

Explanation: The relativity frequency of these letters in percent : e-12.702, a-8.167, t-9.056, i-6.996, o-
7.507.

5. Choose from among the following cipher systems, from best to the worst, with respect to ease of
decryption using frequency analysis.

a) Random Polyalphabetic, Plaintext, Playfair

b) Random Polyalphabetic, Playfair, Vignere

c) Random Polyalphabetic, Vignere, Playfair, Plaintext

d) Random Polyalphabetic, Plaintext, Beaufort, Playfair

View Answer

Answer: c

Explanation: Random Polyalphabetic is the most resistant to frequency analysis, followed by Vignere,
Playfair and then Plaintext.
6. On Encrypting “thepepsiisintherefrigerator” using Vignere Cipher System using the keyword
“HUMOR” we get cipher text-

a) abqdnwewuwjphfvrrtrfznsdokvl

b) abqdvmwuwjphfvvyyrfznydokvl

c) tbqyrvmwuwjphfvvyyrfznydokvl

d) baiuvmwuwjphfoeiyrfznydokvl

View Answer

Answer: b

Explanation: Cipher text:= Ci = Pi + ki mod m (mod 26).

7. On Encrypting “cryptography” using Vignere Cipher System using the keyword “LUCKY” we get cipher
text

a) nlazeiibljji

b) nlazeiibljii

c) olaaeiibljki

d) mlaaeiibljki

View Answer

Answer: a

Explanation: Cipher text:= Ci = Pi + ki mod m (mod 26).

8. The Index of Coincidence for English language is approximately

a) 0.068

b) 0.038

c) 0.065

d) 0.048

View Answer
Answer: c

Explanation: The IC for the English language is approximately 0.065.

9. If all letters have the same chance of being chosen, the IC is approximately

a) 0.065

b) 0.035

c) 0.048

d) 0.038

View Answer

Answer: d

Explanation: If all letters have the same chance of being chosen, the IC is approximately 0.038, about
half of the IC for the English language.

10. Consider the cipher text message with relative frequencies:

4 0 10 25 5 32 24 15 6 11 5 5 1 2 6 6 15 19 10 0 6 28 8 2 3 2

The Index of Coincidence is

a) 0.065

b) 0.048

c) 0.067

d) 0.042

View Answer

Answer: c

Explanation: Number of letters = 250. From this, IC=0.0676627. This is very strong evidence that the
message came from a Monoalphabetic ciphering scheme.

11.Consider the cipher text message:


YJIHX RVHKK KSKHK IQQEV IFLRK QUZVA EVFYZ RVFBX UKGBP KYVVB QTAJK TGBQO ISGHU CWIKX
QUXIH DUGIU LMWKG CHXJV WEKIH HEHGR EXXSF DMIIL UPSLW UPSLW AJKTR WTOWP IVXBW NPTGW
EKBYU SBQWS

Relative Frequencies –

3 7 2 2 5 5 7 9 11 4 14 4 2 1 3 4 6 5 6 5 7 10 9 8 4 2

The Index of Coincidence is –

a) 0.065

b) 0.048

c) 0.067

d) 0.044

View Answer

Answer: d

Explanation: Number of letters = 145.From this, IC=0.0438697 .This is very strong evidence that the
message came from a polyalphabetic ciphering scheme.

12. A symmetric cipher system has an IC of 0.041. What is the length of the key ‘m’?

a) 1

b) 3

c) 2

d) 5

View Answer

Answer: d

Explanation: Using the formula for calculating ‘m’ we get m=5, where

m≈0.027n/(I_c (n-1)-0.038n+0.065).
1. In affine block cipher systems if f(m)=Am + t, what is f(m1+m2) ?

a) f(m1) + f(m2) + t

b) f(m1) + f(m2) + 2t

c) f(m1) + t

d) f(m1) + f(m2)

View Answer

Answer: a

Explanation: In general f(∑(i=1 to n) m_i = ∑(i=1 to n) f(m_i) + tδ_n) where δ_n=0 if n is odd and 1 if n is
even.

2. In affine block cipher systems if f(m)=Am + t, what is f(m1+m2+m3) ?

a) f(m1) + f(m2) + f(m3) + t

b) f(m1) + f(m2) + f(m3) +2t

c) f(m1) + f(m2) + f(m3)

d) 2(f(m1) + f(m2) + f(m3))

View Answer

Answer: c

Explanation: In general f(∑(i=1 to n) m_i =∑(i=1 to n) f(m_i ) + tδ_n) where δ_n=0 if n is odd and 1 if n is
even.

3. If the block size is ‘s’, how many affine transformations are possible ?

a) 2s (2s-1)(2s-1)(2s-12)………(2s-1(s-1))

b) 2s (2s-1)(2s-2)(2s-22)………(2s-2(s-2))

c) 2ss (2s-1)(2s-2)(2s-22)………(2s-2(s-1))

d) 2s (2s-1)(2s-2)(2s-22)………(2s-2(s-3))

View Answer
Answer: c

Explanation: 2s (2s-1)(2s-2)(2s-22)………(2s-2(s-1)) is the maximum number of affine transformations


possible for a block size ‘s’ matrix.

4. What is the number of possible 3 x 3 affine cipher transformations ?

a) 168

b) 840

c) 1024

d) 1344

View Answer

Answer: d

Explanation: Since ‘A’ cannot have columns of ‘0’s. so there are ‘7’ choices i.e.
001/010/011/100/101/110/111. ‘a1’ is chosen for first column of ‘A.

We have ‘6’ choices for second column, let ‘a2’ be chosen for second column.

The final column can be any 3-tuple except 0, a1, a2, a1+a2. That means any one of the remaining ‘4’ 3-
tuples may be chosen for the final column.

(Total number of@ possibilities for A)}=k=7×6×4=168

(Number of affine@ block cipher transformation)}=k×t=8×168 =1344

5. Super-Encipherment using two affine transformations results in another affine transformation.

a) True

b) False

View Answer

Answer: a

Explanation: f(g(m))=A_1 g(m)+c_1

f(g(m))=A_1 (A_2 m+c_2)+c_1 f(g(m))=A_1 A_2 m+A_1 c_2+c_1 f(x)=A_3 m+c_3


where

A_3=A_1 A_2

c_3=A_1 c_2+c_1

This results in another affine transformation, and does not improve the security.

6. If the key is 110100001, the output of the SP network for the plaintext: 101110001 is

a) 110100011

b) 110101110

c) 010110111

d) 011111010

View Answer

Answer: b

Explanation:

cryptography-questions-answers-block-cipher-systems-q6

7. If the key is 110100001 where,

If ki=0, then S_i (x)=((1 1 0 | 0 1 1 | 1 0 0 ))x+((1 1 1))

and If ki=1, then S_i (x)=((0 1 1 | 1 0 1 | 1 0 0))x+((0 1 1))

then the output of the SP network for the plaintext: 101110001 is

a) 010110011

b) 111000011

c) 110110111

d) 010110110

View Answer

Answer: a
Explanation:

cryptography-questions-answers-block-cipher-systems-q7

8. Confusion hides the relationship between the ciphertext and the plaintext.

a) True

b) False

View Answer

Answer: b

Explanation: Confusion hides the relationship between the ciphertext and the key.

9. The S-Box is used to provide confusion, as it is dependent on the unknown key.

a) True

b) False

View Answer

Answer: a

Explanation: The S-Box is used to provide confusion, as it is dependent on the unknown key.

The P-Box is fixed, and there is no confusion due to it, but it provides diffusion.

10. This is an example of

cryptography-questions-answers-block-cipher-systems-q10

a) SP Networks

b) Feistel Cipher

c) Hash Algorithm

d) Hill Cipher

View Answer
Answer: b

Explanation: The figure is the Feistel Cipher Structure.

11. Which of the following slows the cryptographic algorithm –

1) Increase in Number of rounds

2) Decrease in Block size

3) Decrease in Key Size

4) Increase in Sub key Generation

a) 1 and 3

b) 2 and 3

c) 3 and 4

d) 2 and 4

View Answer

Answer: b

Explanation: Increase in any of the above 4 leads to slowing of the cipher algorithm i.e. more
computational time will be required.

1. DES follows

a) Hash Algorithm

b) Caesars Cipher

c) Feistel Cipher Structure

d) SP Networks

View Answer

Answer: c
Explanation: DES follows Feistel Cipher Structure.

2. The DES Algorithm Cipher System consists of ____________rounds (iterations) each with a round key

a) 12

b) 18

c) 9

d) 16

View Answer

Answer: d

Explanation: The DES Algorithm Cipher System consists of 16 rounds (iterations) each with a round key.

3. The DES algorithm has a key length of

a) 128 Bits

b) 32 Bits

c) 64 Bits

d) 16 Bits

View Answer

Answer: c

Explanation: DES encrypts blocks of 64 bits using a 64 bit key.

4. In the DES algorithm, although the key size is 64 bits only 48bits are used for the encryption
procedure, the rest are parity bits.

a) True

b) False

View Answer

Answer: b
Explanation: 56 bits are used, the rest 8 bits are parity bits.

5. In the DES algorithm the round key is __________ bit and the Round Input is ____________bits.

a) 48, 32

b) 64,32

c) 56, 24

d) 32, 32

View Answer

Answer: a

Explanation: The round key is 48 bits. The input is 32 bits.

6. In the DES algorithm the Round Input is 32 bits, which is expanded to 48 bits via ____________

a) Scaling of the existing bits

b) Duplication of the existing bits

c) Addition of zeros

d) Addition of ones

View Answer

Answer: a

Explanation: The round key is 48 bits. The input is 32 bits. This input is first expanded to 48 bits
(permutation plus an expansion), that involves duplication of 16 of the bits.

7. The Initial Permutation table/matrix is of size

a) 16×8

b) 12×8

c) 8×8

d) 4×8

View Answer
Answer: c

Explanation: There are 64 bits to permute and this requires a 8×8 matrix.

8. The number of unique substitution boxes in DES after the 48 bit XOR operation are

a) 8

b) 4

c) 6

d) 12

View Answer

Answer: a

Explanation: The substitution consists of a set of 8 S-boxes, each of which accepts 6 bits as input and
produces 4 bits as output.

9. In the DES algorithm the 64 bit key input is shortened to 56 bits by ignoring every 4th bit.

a) True

b) False

View Answer

Answer: b

Explanation: Every 8th bit is ignored to shorten the key length.

1. During decryption, we use the Inverse Initial Permutation (IP-1) before the IP.

a) True

b) False

View Answer

Answer: a
Explanation: IP-1 is the first step and the last step is IP during decryption.

2. A preferable cryptographic algorithm should have a good avalanche effect.

a) True

b) False

View Answer

Answer: a

Explanation: Thus statement is true as a change in one bit of the plaintext or one bit of the key should
produce a change in many bits of the ciphertext. This is referred to as the avalanche effect.

3. The number of tests required to break the DES algorithm are

a) 2.8×1014

b) 4.2×109

c) 1.84×1019

d) 7.2×1016

View Answer

Answer: d

Explanation: There are 256 keys =7.2×1016.

4. The number of tests required to break the Double DES algorithm are

a) 2112

b) 2111

c) 2128

d) 2119

View Answer

Answer: b
Explanation: For Double DES key is 2112 bits, should require 2111 tests to break.

5. How many keys does the Triple DES algorithm use?

a) 2

b) 3

c) 2 or 3

d) 3 or 4

View Answer

Answer: c

Explanation: For Triple DES we can either have 2 or 3 keys.

Using two keys: c = Ek1(Dk2(Ek1(m)))

Using three keys: c = Ek3(Ek2(Ek1(m))).

6. In triple DES, the key size is ___ and meet in the middle attack takes ___ tests to break the key.

a) 2192 ,2112

b) 2184,2111

c) 2168,2111

d) 2168,2112

View Answer

Answer: d

Explanation: The key size is 2168 and meet in the middle attack takes 2112 tests to break.

7. Using Differential Crypt-analysis, the minimum computations required to decipher the DES algorithm
is

a) 256

b) 243

c) 255
d) 247

View Answer

Answer: d

Explanation: Differential Crypt-analysis requires only 247 computations to decipher the DES algorithm.

8.Using Linear Crypt-analysis, the minimum computations required to decipher the DES algorithm is

a) 248

b) 243

c) 256

d) 264

View Answer

Answer: b

Explanation: Linear Crypt-analysis requires only 243 computations to decipher the DES algorithm.

This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “The Simplified Data
Encryption Standard (SDES)”.

1. What is the size of the key in the SDES algorithm?

a) 24 bits

b) 16 bits

c) 20 bits

d) 10 bits

View Answer

Answer: d

Explanation: The size of the key in the SDES algorithm is 10 bits.


2. Assume input 10-bit key, K: 1010000010 for the SDES algorithm. What is K1?

a) 10100100

b) 01011011

c) 01101000

d) 10100111

View Answer

Answer: a

Explanation: The permuted key P10 = 1000001100. Input to P8: 0000111000 and

K1 is 10100100.

3. Assume input 10-bit key, K: 1010000010 for the SDES algorithm. What is K2?

a) 10100111

b) 01000011

c) 00100100

d) 01011010

View Answer

Answer: b

Explanation: Input to P8: 0010000011 and K2 is 01000011.

4. The Ciphertext for the Plaintext 01110010, given that the keys K1 is 10100100 and K2 is 01000011 is

a) 01110111

b) 10010110

c) 01010110

d) 01000101

View Answer
Answer: a

Explanation: Perform the SDES algorithm and compute the cipher text.

5. The Ciphertext for the Plaintext 11010101, given that the key is 0111010001 is

a) 00010001

b) 10110010

c) 11010010

d) 01110011

View Answer

Answer: d

Explanation: Perform the SDES Encryption algorithm and compute the cipher text.

6. The Plaintext for the Ciphertext 00100010, given that the key is 1111111111 is

a) 01100111

b) 00001010

c) 01001000

d) 01001100

View Answer

Answer: d

Explanation: Perform the SDES Decryption algorithm and compute the cipher text.

7. In SDES, Encryption algorithm can be written as a composition of functions:

IP-1 o fK2 o fK1 o SW o IP

a) True

b) False
View Answer

Answer: b

Explanation: The SDES algorithm follows the order – IP-1 o fK2 o SW o fK1 o IP.

8. Assume input 10-bit key, K: 0010010111 for the SDES algorithm. What is K1?

a) 00101111

b) 01011011

c) 01101000

d) 10100111

View Answer

Answer: a

Explanation: The permuted key P10 = 1000010111. Input to P8: 0000101111 and K1 is 00101111.

9. The Plaintext for the Ciphertext 00001111, given that the key is 1111111111 is

a) 01100111

b) 00001010

c) 11111111

d) 01101101

View Answer

Answer: c

Explanation: Perform the SDES Decryption algorithm and compute the cipher text.

10. The Plaintext for the Ciphertext 11110000, given that the key is 0000000000 is

a) 01100111

b) 00000000
c) 01001000

d) 01101100

View Answer

Answer: b

Explanation: Perform the SDES Decryption algorithm and compute the cipher text.

11. Assume input 10-bit key, K: 0010010111 for the SDES algorithm. What is K2?

a) 11101010

b) 11011011

c) 01101000

d) 10101111

View Answer

Answer: a

Explanation: The permuted key P10 = 0000101111. Input to P8: 0010011101 and K2 is 11101010.

12.The Plaintext for the Ciphertext 10100101, given that the key is 0010010111 is

a) 01100111

b) 00110110

c) 01001000

d) 01001100

View Answer

Answer: b

Explanation: Perform the SDES Decryption algorithm and compute the cipher text.

1. If a|b and b|c, then a|c.


a) True

b) False

View Answer

Answer: a

Explanation: The statement is true. For ex, 11|66 and 66|198 = 11|198.

2. GCD(a,b) is the same as GCD(|a|,|b|).

a) True

b) False

View Answer

Answer: a

Explanation:This is true. gcd(60,24) = gcd(60,-24) = 12.

3. Calculate the GCD of 1160718174 and 316258250 using Euclidean algorithm.

a) 882

b) 770

c) 1078

d) 1225

View Answer

Answer: c

Explanation: GCD(1160718174, 316258250) = 1078.

4. Calculate the GCD of 102947526 and 239821932 using Euclidean algorithm.

a) 11

b) 12
c) 8

d) 6

View Answer

Answer: d

Explanation: GCD(102947526, 239821932) = 6.

5. Calculate the GCD of 8376238 and 1921023 using Euclidean algorithm.

a) 13

b) 12

c) 17

d) 7

View Answer

Answer: a

Explanation: GCD(8376238, 1921023) = 13.

6. What is 11 mod 7 and -11 mod 7?

a) 4 and 5

b) 4 and 4

c) 5 and 3

d) 4 and -4

View Answer

Answer: d

Explanation:11 mod 7 = 4 ; -11 mod 7 = -4 mod 7 = 3 mod 7.

7. Which of the following is a valid property for concurrency?


a) a = b (mod n) if n|(a-b)

b) a = b (mod n) implies b = a (mod n)

c) a = b (mod n) and b = c (mod n) implies a = c (mod n)

d) All of the mentioned

View Answer

Answer: d

Explanation: All are valid properties of congruences and can be checked by using substituting values.

8. [(a mod n) + (b mod n)] mod n = (a+b) mod n

a) True

b) False

View Answer

Answer: a

Explanation: The equivalence is true and can be checked by substituting values.

9. [(a mod n) – (b mod n)] mod n = (b – a) mod n

a) True

b) False

View Answer

Answer:b

Explanation:The equivalence is false and can be checked by substituting values. The correct equivalence
would be [(a mod n) – (b mod n)] mod n = (a – b) mod n.

10. 117 mod 13 =

a) 3

b) 7
c) 5

d) 15

View Answer

Answer: d

Explanation: The correct answer is 2. Or in this case 15 mod 13 = 2.

11. The multiplicative Inverse of 1234 mod 4321 is

a) 3239

b) 3213

c) 3242

d) Does not exist

View Answer

Answer: a

Explanation: The multiplicative Inverse of 1234 mod 4321 is 3239.

12. The multiplicative Inverse of 550 mod 1769 is

a) 434

b) 224

c) 550

d) Does not exist

View Answer

Answer: a

Explanation: The multiplicative Inverse of 550 mod 1769 is 550.

13. The multiplicative Inverse of 24140 mod 40902 is


a) 2355

b) 5343

c) 3534

d) Does not exist

View Answer

Answer: d

Explanation: The multiplicative Inverse does not exist as GCD (24140, 40902) = 34.

1. AES uses a ____________ bit block size and a key size of __________ bits.

a) 128; 128 or 256

b) 64; 128 or 192

c) 256; 128, 192, or 256

d) 128; 128, 192, or 256

View Answer

Answer: d

Explanation: It uses a 128-bit block size and a key size of 128, 192, or 256 bits.

2. Like DES, AES also uses Feistel Structure.

a) True

b) False

View Answer

Answer: b

Explanation: AES does not use a Feistel structure. Instead, each full round consists of four separate
functions:

-byte substitution
-Permutation

-arithmetic operations over a finite field, and

-XOR with a key.

3. Which one of the following is not a cryptographic algorithm- JUPITER, Blowfish, RC6, Rijndael and
Serpent?

a) JUPITER

b) Blowfish

c) Serpent

d) Rijndael

View Answer

Answer: a

Explanation: JUPITER is not a cryptographic algorithm.

4. Which algorithm among- MARS, Blowfish, RC6, Rijndael and Serpent -was chosen as the AES
algorithm?

a) MARS

b) Blowfish

c) RC6

d) Rijndael

View Answer

Answer: a

Explanation: In October 2000 the Rijndael algorithm was selected as the winner and NIIST officially
announced that Rijndael has been chosen as Advanced Encryption Standard (AES) in November 2001.

5. How many rounds does the AES-192 perform?

a) 10

b) 12
c) 14

d) 16

View Answer

Answer: b

Explanation: AES 192 performs 12 rounds.

6. How many rounds does the AES-256 perform?

a) 10

b) 12

c) 14

d) 16

View Answer

Answer: c

Explanation: AES 256 performs 14 rounds.

7. What is the expanded key size of AES-192?

a) 44 words

b) 60 words

c) 52 words

d) 36 words

View Answer

Answer: c

Explanation: AES-192 has an expanded key size of 52 words.

8. The 4×4 byte matrices in the AES algorithm are called


a) States

b) Words

c) Transitions

d) Permutations

View Answer

Answer: a

Explanation: The matrices are called states.

9. In AES the 4×4 bytes matrix key is transformed into a keys of size __________

a) 32 words

b) 64 words

c) 54 words

d) 44 words

View Answer

Answer: d

Explanation: In AES the 4×4 bytes matrix key is transformed into a keys of size 44 bytes.

10. For the AES-128 algorithm there are __________ similar rounds and _________ round is different.

a) 2 pair of 5 similar rounds ; every alternate

b) 9 ; the last

c) 8 ; the first and last

d) 10 ; no

View Answer

Answer: b
Explanation: In the AES-128 there are 9 similar rounds and the last round is different.

11. Which of the 4 operations are false for each round in the AES algorithm

i) Substitute Bytes

ii) Shift Columns

iii) Mix Rows

iv) XOR Round Key

a) i) only

b) ii) iii) and iv)

c) ii) and iii)

d) only iv)

View Answer

Answer: b

Explanation: AES rounds involve substitute bytes, shift rows, mix columns and addition of round key.

12. There is an addition of round key before the start of the AES round algorithms.

a) True

b) False

View Answer

Answer: a

Explanation: In AES the final round contains only three transformations, and there is an initial single
transformation (Add Round Key) before the first round which can be considered Round 0. Each
transformation takes 4×4 matrixes as input and produces a 4×4 matrix as output.

1. Conversion of the Plaintext MANIPALINSTITUTE to a state matrix leads to

a)
M A N I

P A L I

N S T I

T U T E

b)

M P N T

A A S U

N L T T

I I I E

c)

M A I L

N P I T

A N I U

S T T E

d)

E U T L

T I I L

T N P A

S A N M

View Answer

Answer: b
Explanation:

M A N I P A L I N S T I T
U T E

The State matrix is Arranged –

M P N T

A A S U

N L T T

I I I E

2. On encrypting MANIPALINSTITUTE with key ADVANCEDENCRYPTI we get the state matrix –

a)

FC 1D 1B 0D

15 02 1D 05

10 0F 17 00

20 0D 1B FC

b)

FC 1D 1B 0D

15 02 1D 05

10 0F 17 00

20 0D 1B 0C

c)

OC FE 0B 0D
D5 02 1D 05

18 09 17 00

08 0D 1B FC

d)

OC 1E 0B 0D

05 02 1D 05

18 09 17 00

08 0D 1B 0C

View Answer

4. In AES, to make the s-box, we apply the transformation

b’_i = b_i XOR b_(i+4) XOR b(i+5) XOR b_(i+6) XOR b_(i+7) XOR c_i

What is c_i in this transformation?

a) c_i is the ith bit of byte c with value 0x63

b) c_i is the ith bit of byte c with value 0x25

c) c_i is the ith bit of byte c with value 0x8F

d) c_i is the ith bit of byte c with value 0x8A

View Answer

5. The S-box value for byte stored in cell (6,D)

a) 0x3C

b) 0x7F

c) 0xFD

d) 0x4A
View Answer

Answer: a

Explanation: We first find the multiplicative inverse of 0x6D. The multiplicative inverse of 0x6D is 0x93.
On performing the transformation on 0x93 we get 0x3C.

6. The S-box value for byte stored in cell (B,3)

a) 0x3C

b) 0xB3

c) 0x4F

d) 0x90

View Answer

Answer: b

Explanation: We first find the multiplicative inverse of 0xB3. The multiplicative inverse of 0xB3 is 0xEF.
On performing the transformation on 0xEF we get 0x63.

7. The S-box value for byte stored in cell (3,3)

a) 0xC3

b) 0x3C

c) 0x44

d) 0x9B

View Answer

Answer: a

Explanation: We first find the multiplicative inverse of 0x33. The multiplicative inverse of 0x33 is 0x6C.
On performing the transformation on 0x6C we get 0xC3.

8. The inverse s-box permutation follows,

b’_i = b_(i+2) XOR b(i+5) XOR b_(i+7) XOR d_i


Here d_i is

a) d_i is the ith bit of a byte ‘d’ whose hex value is 0x15

b) d_i is the ith bit of a byte ‘d’ whose hex value is 0x05

c) d_i is the ith bit of a byte ‘d’ whose hex value is 0x25

d) d_i is the ith bit of a byte ‘d’ whose hex value is 0x51

View Answer

Answer: b

Explanation: The value of ‘d’ is 0x05.

9. The Inverse S-box value for byte stored in cell (3,3)

a) 0xC3

b) 0x66

c) 0x1F

d) 0x9B

View Answer

Answer: b

Explanation: We first find the multiplicative inverse of 0x33. And then perform the matrix
transformation to get 0x66.

10. The Inverse S-box value for byte stored in cell (6,3)

a) 0x00

b) 0x11

c) 0x01

d) 0x04

View Answer
Answer: a

Explanation: We first find the multiplicative inverse of 0x63. And then perform the matrix
transformation to get 0x00.

11. The Inverse S-box value for byte stored in cell (D,2)

a) 0x5F

b) 0x2D

c) 0x7F

d) 0x5D

View Answer

Answer: c

Explanation: We first find the multiplicative inverse of 0xD2. And then perform the matrix
transformation to get 0x7F.

1. How many computation rounds does the simplified AES consists of?

a) 5

b) 2

c) 8

d) 10

View Answer

Answer: b

Explanation: The simplified AES has only 2 rounds of computation.

2. For the case of Mixed Columns and Inverse Mixed Columns, is it true that b(x) = a-1(x)mod(x4 + 1)

where a(x) = {03}x3 + {01}x2 + {01}x + {02} and b(x) = {0B}x3 + {0D}x2 + {09}x + {0E}

a) True

b) False. The expression for a(x) is wrong.


c) False. The expression for b(x) is wrong.

d) False. Both a(x) and b(x) are faulty.

View Answer

Answer: a

Explanation: The statment is true and can be checked as it is similar to the matrix forms of mixed
columns and inverse mixed columns.

3. For an inputs key of size 128 bits constituting of all zeros, what is w(7) ?

a) {62 63 63 63}

b) {62 62 62 62}

c) {00 00 00 00}

d) {63 63 63 62}

View Answer

4. On comparing AES with DES, which of the following functions from DES does not have an equivalent
AES function?

a) f function

b) permutation p

c) swapping of halves

d) xor of subkey with function f

View Answer

Answer: c

Explanation: There is no equivalent to swapping of halves in the AES algorithm.


8. For the cipher text 0000 0111 0011 1000 and Key 0110 1111 0110 1011, apply the Simplified AES to
obtain the plaintext. The plain text is

a) 0110 1001 0111 0001

b) 0110 1111 0110 1011

c) 0010 1001 0110 1011

d) 1111 0101 0111 1111

View Answer

9. What is the block size in the Simplified AES algorithm?

a) 8 bits

b) 40 bits

c) 16 bits

d) 36 bits

View Answer

Answer: b

Explanation: The block size for the AES algorithm is 16 bits.

10. What is the key size in the S-AES algorithm?

a) 16 bits

b) 32 bits

c) 24 bits

d) None of the mentioned

View Answer

Answer: a

Explanation: The key size in the S-AES algorithm is 16 bits.


For a key 25D5 and PT input A479 what is the output we obtain after the “add round key” function?

a) F34D

b) 81AC

c) 79DF

d) 327D

View Answer

Answer: b

Explanation: Simply apply XOR to the state matrix PT with the key matrix to obatain the output which in
this case is 81AC.

3. The output of the previous question, on passing through “nibble substitution” gets us the output

a) 3267

b) 1344

c) 64C0

d) CA37

View Answer

Answer: c

Explanation: 81AC after passing through the “nibble substitution” round produces an output 64C0. A
corresponding substitution is referred to in this step.

6. On performing the mix column transformation on the matrix

cryptography-interview-questions-answers-freshers-q6a

(Verify for the first column only)

a) True

b) False
View Answer

Answer: a

Explanation:

cryptography-interview-questions-answers-freshers-q6

7. The inverse transformation matrix times the forward transformation matrix equals the identity
matrix.

a) True

b) False

View Answer

Answer: c

Explanation: The statement is true. The inverse transformation matrix times the forward transformation
matrix does equal the identity matrix.

9. How many round keys are generated in the AES algorithm?

a) 11

b) 10

c) 8

d) 12

View Answer

Answer: a

Explanation: 11 round keys are generated. One for each of the 10 rounds and one of the initial
permutations (Round 0).

1. How many modes of operation are there in in DES and AES?

a) 4
b) 3

c) 2

d) 5

View Answer

Answer: d

Explanation: DES has 5 modes of operation.

2. Which one of the following modes of operation in DES is used for operating short data?

a) Cipher Feedback Mode (CFB)

b) Cipher Block chaining (CBC)

c) Electronic code book (ECB)

d) Output Feedback Modes (OFB)

View Answer

Answer: c

Explanation: The Electronic code book mode is used for operating on short data as the same key is used
for each block. Thus repetitions in Plain Text lead to repetitions in Cipher Text.

3. Which of the following is false for ECB mode of operation

i) The Plain text is broken into blocks of size 128 bytes

ii) Blocks can be swapped, repeated, replaced without recipient noticing

iii) Good for short data

iv) Encryption of each block is done separately using a randomly generated key for each block

a) i) only

b) ii) and iii)

c) i) and iv)
d) i) ii) and iv)

View Answer

Answer: c

Explanation: Block size is 64 bits. The same Key is used for each block.

4. Which of the following statements are true

i) In the CBC mode, the plaintext block is XORed with previous ciphertext block before encryption

ii) The CTR mode does not require an Initialization Vector

iii) The last block in the CBC mode uses an Initialization Vector

iv) In CBC mode repetitions in plaintext do not show up in ciphertext

a) iii)

b) ii) and iv)

c) All the Statements are true

d) i) ii) and iv)

View Answer

Answer: d

Explanation: The first block in CBC mode uses an IV.

5. There is a dependency on the previous ‘s’ bits in every stage in CFB mode. Here ‘s’ can range from ___

a) 8-16 bits

b) 8-32 bits

c) 4-16 bits

d) 8-48 bits

View Answer
Answer: b

Explanation: The range of the output of each stage of the cipher system is 8-32 bits for a 64 bit system.

6. What is the fault in the above figure?

cryptography-questions-answers-des-modes-i-q6

a) The output of the XOR is sent to the next stage

b) The “Encrypt” Box should be replaced by “Decrypt Box

c) b-s bits are selected for the XOR operation

d) No fault

View Answer

Answer: b

Explanation: The algorithm is the Decryption algorithm for Cipher Feedback Mode (CBF)

7. Which of the following can be classified under advantages and disadvantages of OFB mode?

i) Transmission errors

ii) A bit error in a ciphertext segment

iii) Cannot recover from lost ciphertext segments

iv) Ciphertext or segment loss

a) Advantages: None; Disadvantages: All

b) Advantages: All; Disadvantages: None

c) Advantages: i); Disadvantages: ii) iii) iv)

d) Advantages: i); ii) Disadvantages: iii) iv)

View Answer
Answer: d

Explanation: Advantages:

More resistant to transmission errors.

A bit error in a ciphertext segment affects only the decryption of that segment.

Disadvantages:

Cannot recover from lost ciphertext segments.

If a ciphertext segment is lost, all following segments will be decrypted incorrectly (if the receiver is not
aware of the segment loss).

8. In OFB Transmission errors do not propagate: only the current ciphertext is affected, since keys are
generated “locally”.

a) True

b) False

View Answer

Answer: a

Explanation: Yes, transmission errors do not propagate in OFB mode because of the locally generated
key.

9. Which of the following modes does not implement chaining or “dependency on previous stage
computations”?

a) CTR, ECB

b) CTR, CFB

c) CFB, OFB

d) ECB, OFB

View Answer

Answer: a
Explanation: Only CTR and ECB do not implement chaining.

10. The counter value in CTR modes repeats are a regular interval.

a) True

b) False

View Answer

Answer: b

Explanation: The Counter value in CTR mode should never be repeated, else it leads to vulnerability of
the mode. We must ensure never reuse key/counter values; otherwise it could break (OFB).

1. The field that covers a variety of computer networks, both public and private, that are used in
everyday jobs.

a) Artificial Intelligence

b) ML

c) Network Security

d) IT

View Answer

Answer: c

Explanation: Network security covers a variety of computer networks, both private and public. Everyday
jobs like conducting transactions and communications among business and government agencies etc.

2. Network Security provides authentication and access control for resources.

a) True

b) False

View Answer

Answer: a

Explanation: The statement is true. AFS is an example. It helps us protect vital information.
3. Which is not an objective of network security?

a) Identification

b) Authentication

c) Access control

d) Lock

View Answer

Answer: d

Explanation: The Identification, Authentication and Access control are the objectives of network
security. There is no such thing called lock.

4. Which of these is a part of network identification?

a) UserID

b) Password

c) OTP

d) fingerprint

View Answer

Answer: a

Explanation: The answer is UserID. UserID is a part of identification. UserID can be a combination of
username, user student number etc.

5. The process of verifying the identity of a user.

a) Authentication

b) Identification

c) Validation

d) Verification

View Answer
Answer: a

Explanation: It is called an authentication. It is typically based on passwords, smart card, fingerprint, etc.

6. A concern of authentication that deals with user rights.

a) General access

b) Functional authentication

c) Functional authorization

d) Auto verification

View Answer

Answer: c

Explanation: Functional authorization is concerned with individual user rights. Authorization is the
function of specifying access rights to resources related to information security.

7. CHAP stands for?

a) Challenge Handshake authentication protocol

b) Challenge Hardware authentication protocol

c) Circuit Hardware authentication protocol

d) Circuit Handshake authentication protocol

View Answer

Answer: a

Explanation: CHAP stands for Challenge Handshake authentication protocol. Features of CHAP: plaintext,
memorized token. Protocol uses Telnet, HTTP.

8. Security features that control that can access resources in the OS.

a) Authentication

b) Identification
c) Validation

d) Access control

View Answer

Answer: d

Explanation: Access control refers to the security features. Applications call access control to provide
resources.

9. An algorithm in encryption is called _____________

a) Algorithm

b) Procedure

c) Cipher

d) Module

View Answer

Answer: c

Explanation: An algorithm used in encryption is referred to as a cipher. cipher is an algorithm for


performing encryption or decryption

10. The information that gets transformed in encryption is ____________

a) Plain text

b) Parallel text

c) Encrypted text

d) Decrypted text

View Answer

Answer: a

Explanation: The text that gets transformed is called plain text. The algorithm used is called cipher.
1. Number of phases in the handshaking protocol?

a) 2

b) 3

c) 4

d) 5

View Answer

Answer: c

Explanation: There are 4 phases in the handshaking protocol. These are –

Phase 1 : Establishing security capabilities

Phase 2 : Server Authentication and Key Exchange

Phase 3 : Client Authentication and Key Exchange

Phase 4 : Finish/ End.

2. In the SSL record protocol operation pad_2 is –

a) is the byte 0x36 repeated 40 times for MD5

b) is the byte 0x5C repeated 48 times for MD5

c) is the byte 0x5C repeated 48 times for SHA-1

d) is the byte 0x36 repeated 48 times for MD5

View Answer

Answer: b

Explanation: pad_2 = is the byte 0x5C repeated 48 times for MD5.

3.In the SSL record protocol operation pad_1 is –

a) is the byte 0x36 repeated 40 times for MD5

b) is the byte 0x5C repeated 40 times for MD5


c) is the byte 0x5C repeated 48 times for SHA-1

d) is the byte 0x36 repeated 48 times for MD5

View Answer

Answer: d

Explanation: pad_1 = is the byte 0x36 repeated 48 times for MD5.

4. In the Handshake protocol action, which is the last step of the Phase 2 : Server Authentication and Key
Exchange?

a) server_done

b) server_key_exchange

c) certificate_request

d) crtificate_verify

View Answer

Answer: a

Explanation: The last step of the Phase 2 is the server_done step.

5. Which is the key exchange algorithm used in CipherSuite parameter?

a) RSA

b) Fixed Diffie-Hellman

c) Ephemeral Diffie-Hellman

d) Any of the mentioned

View Answer

Answer: d

Explanation: We can use either of the following for the CipherSuite key exchange-

i) RSA
ii) Fixed Diffie-Hellman

iii) Ephemeral Diffie-Hellman

iv) Anonymous Diffie-Hellman

v) Fortezza.

6.The certificate message is required for any agreed-on key exchange method except _______________

a) Ephemeral Diffie-Hellman

b) Anonymous Diffie-Hellman

c) Fixed Diffie-Hellman

d) RSA

View Answer

Answer: b

Explanation: The certificate message is required for any agreed-on key exchange method except
Anonymous Diffie-Hellman.

7. In the Phase 2 of the Handshake Protocol Action, the step server_key_exchange is not needed for
which of the following cipher systems?

a) Fortezza

b) Anonymous Diffie-Hellman

c) Fixed Diffie-Hellman

d) RSA

View Answer

Answer: c

Explanation: The Fixed Diffie-Helmann does not require the server_key_exchange step in the handshake
protocol.

8. The DSS signature uses which hash algorithm?

a) MD5
b) SHA-2

c) SHA-1

d) Does not use hash algorithm

View Answer

Answer: c

Explanation: The DSS signature uses SHA-1.

9. The RSA signature uses which hash algorithm?

a) MD5

b) SHA-1

c) MD5 and SHA-1

d) None of the mentioned.

View Answer

Answer: c

Explanation: The MD5 and SHA-1 hash is concatenated together and the then encrypted with the
server’s private key.

10. What is the size of the RSA signature hash after the MD5 and SHA-1 processing?

a) 42 bytes

b) 32 bytes

c) 36 bytes

d) 48 bytes

View Answer

Answer: c

Explanation: The size is 36 bytes after MD5 and SHA-1 processing.


11. The certificate_request massage includes two parameters, one of which is-

a) certificate_extension

b) certificate_creation

c) certificate_exchange

d) certificate_type

View Answer

Answer: d

Explanation: The certificate_request massage includes two parameters : certificate_type and


certificate_authorities.

12. The client_key_exchange message uses a pre master key of size –

a) 48 bytes

b) 56 bytes

c) 64 bytes

d) 32 bytes

View Answer

Answer: a

Explanation: The client_key_exchange message uses a pre master key of size 48 bytes.

13. The certificate_verify message involves the process defined by the pseudo-code (in terms of MD5) –

CertificateVerify.signature.md5_hash = MD5(master_secret || pad_2 || MD5(handshake_messages ||


master_secret || pad_1).

Is there any error? If so, what is it?

a) Yes. pad_1 and pad_2 should be interchanged

b) Yes. pad’s should be present towards the end

c) Yes. master_key should not be used, the pre_master key should be used
d) No Error

View Answer

Answer: d

Explanation: The code is correct with no errors.

14. In the handshake protocol which is the message type first sent between client and server ?

a) server_hello

b) client_hello

c) hello_request

d) certificate_request

View Answer

Answer: b

Explanation: Interaction between the client and server starts via the client_hello message.

This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Knapsack/ Merkle –
Hellman/ RSA Cryptosystem”.

1. Imagine you had a set of weights {62, 93, 26, 52, 166, 48, 91, and 141}. Find subset that sums to V =
302.

a) {62, 48, 166, 52}

b) {141, 26, 52, 48}

c) {93, 26, 91, 48}

d) {62, 26, 166, 48}

View Answer

Answer: d
Explanation: {62, 26, 166, 48} =302.

2. For the Knapsack: {1 6 8 15 24}, Find the cipher text value for the plain text 10011.

a) 40

b) 22

c) 31

d) 47

View Answer

Answer: a

Explanation: 1+15+24 = 40.

3. For the Knapsack: {1 6 8 15 24}, find the plain text code if the ciphertext is 38.

a) 10010

b) 01101

c) 01001

d) 01110

View Answer

Answer: b

Explanation: If someone sends you the code 38 this can only have come from the plain text 01101.

4. Set {1, 2, 3, 9, 10, and 24} is superincreasing.

a) True

b) False

View Answer

Answer: b
Explanation: It is not because 10 < 1+2+3+9.

5. A superincreasing knapsack problem is ____ to solve than a jumbled knapsack.

a) Easier

b) Tougher

c) Shorter

d) Lengthier

View Answer

Answer: a

Explanation: A superincreasing knapsack is chosen to make computations easier while manual


calculations of knapsack problems.

6. Consider knapsack that weighs 23 that has been made from the weights of the superincreasing series
{1, 2, 4, 9, 20, and 38}. Find the ‘n’.

a) 011111

b) 010011

c) 010111

d) 010010

View Answer

Answer: b

Explanation: v0=1, v1=2, v2=4, v3=9, v4=20, v5=38

K=6, V=23

Starting from largest number:

v5 > V then ϵ_5=0

v4 < V then V = V – v4 = 23 – 20 = 3 ϵ_4=1

v3 > V then ϵ_3=0


v2> V then ϵ_2=0

v1 < V then V = V – v1= 3 – 2 = 1 ϵ_1=1

v0 =1 then V = V – v0= 1 – 1 = 0 ϵ_0=1

n= ϵ_5 ϵ_4 ϵ_3 ϵ_2 ϵ_1 ϵ_0 = 010011.

7. Another name for Merkle-Hellman Cryptosystem is

a) RC4

b) Knapsack

c) Rijndael

d) Diffie-Hellman

View Answer

Answer: b

Explanation: Knapsack is another name for Merkel-Hellman Cryptosystem.

8. In Merkle-Hellman Cryptosystem, the hard knapsack becomes the private key and the easy knapsack
becomes the public key.

a) True

b) False

View Answer

Answer: b

Explanation: The hard knapsack becomes the public key and the easy knapsack becomes the private key.

9. In Merkle-Hellman Cryptosystem, the public key can be used to decrypt messages, but cannot be used
to decrypt messages. The private key encrypts the messages.

a) True

b) False

View Answer
Answer: b

Explanation: The public key can be used to encrypt messages, but cannot be used to decrypt messages.
The private key decrypts the messages.

10. The plaintext message consist of single letters with 5-bit numerical equivalents from (00000)2 to
(11001)2. The secret deciphering key is the superincreasing 5-tuple (2, 3, 7, 15, 31), m = 61 and a = 17.
Find the ciphertext for the message “WHY”.

a) C= (148, 143, 50)

b) C= (148, 143, 56)

c) C= (143, 148, 92)

d) C= (148, 132,92)

View Answer

Answer: a

Explanation: {wi }= {a vi mod m}

{wi} = { 17×2 mod 61, 17×3 mod 61, 17×7 mod 61, 17×15 mod 61, 17×31 mod 61}

{wi} = {34, 51, 58, 11, and 39}

PlainText In binary Ci

W- 22 10110 148

H – 7 00111 143

Y – 24 11000 50

So that the ciphertext sent will be C= (148, 143, 50).

11. For p = 11 and q = 17 and choose e=7. Apply RSA algorithm where PT message=88 and thus find the
CT.

a) 23

b) 64

c) 11
d) 54

View Answer

Answer: c

Explanation: n = pq = 11 × 19 = 187.

C=Me mod n ; C=887 mod 187 ; C = 11 mod 187.

12. For p = 11 and q = 17 and choose e=7. Apply RSA algorithm where Cipher message=11 and thus find
the plain text.

a) 88

b) 122

c) 143

d) 111

View Answer

Answer: a

Explanation: n = pq = 11 × 19 = 187.

C=Me mod n ; C=1123 mod 187 ; C = 88 mod 187.

13. In an RSA system the public key of a given user is e = 31, n = 3599. What is the private key of this
user?

a) 3031

b) 2412

c) 2432

d) 1023

View Answer

Answer: a
Explanation: By trail and error, we determine that p = 59 and q = 61. Hence f(n) = 58 x 60 = 3480.

Then, using the extended Euclidean algorithm, we find that the multiplicative

inverse of 31 modulo f(n) is 3031.

14. Compute private key (d, p, q) given public key (e=23, n=233 ´ 241=56,153).

a) 35212

b) 12543

c) 19367

d) 32432

View Answer

Answer: c

Explanation: Since n=233 ´ 241=56,153, p=233 and q=241

f(n) = (p – 1)(q – 1) = 55,680

Using Extended Euclidean algorithm, we obtain

d = 23–1 mod 55680 = 19,367.

You might also like