Asymmetric Cryptography and Key Management Quiz Answers

A working knowledge of discrete mathematics will be helpful for taking this course. The Symmetric Cryptography course, which is advised to be taken before this one, also covers modulo arithmetic. This course also discusses some mathematical concepts, such as prime factorization and discrete logarithm, which serve as the foundations for the security of asymmetric primitives.

Join Now

Asymmetric Cryptography and Key Management Quiz Answers

Week 1 Quiz Answers

Quiz 1: Asymmetric Cryptography Overview

Q1. Given any plaintext p, a cipher supporting asymmetric cryptography with an encryption function (Enc) and the corresponding decryption function (Dec), and the public-private key pair (Ki,ki) for any user i, which of the followings are true for a cipher that can be used for both message confidentiality and source integrity/signature, e.g., RSA cipher? Select all that applies.

  • Dec(k1,Enc(k1,p))=p
  • Dec(K1,Enc(k2,p))=p
  • Dec(k1,Enc(K1,p))=p
  • Dec(K2,Enc(k2,p))=p

Q2. Which of the followings are true about asymmetric cryptography? Check all that applies.

  • Asymmetric cryptography is also called private-key cryptography.
  • Key distribution and management should be addressed when using asymmetric cryptography.
  • Asymmetric cryptography supersedes and generalizes symmetric cryptography.
  • Given the same key length, asymmetric cryptographic scheme is more secure than symmetric cryptographic scheme.

Q3. Which of the followings are false for asymmetric cipher requirements? Select all that applies.

  • It is computationally easy for any user to generate his/her own public-private key pair.
  • The encryption and the decryption computations are easy only with the key that is being used.
  • Both the public key and the private key should remain secret against an attacker.
  • It is computationally infeasible for an attacker to derive the private key from a public key.
  • It is computationally infeasible from an attacker to derive the plaintext from the public key and the ciphertext.
  • Both the sender and the receiver can use the same private key for encryption and decryption.

Q4. Suppose f is a trapdoor one-way function designed to be used with the key, k. Which of the followings are computationally easy?

  • Solving f(x) if the input and k are known
  • Solving the inverse of f if the input to the f-inverse and k are known
  • Solving the inverse of f if the input to the f-inverse is known
  • Finding k if the input and the corresponding output of f are known

Q5. Which of the followings does the RSA algorithm support? Select all that apply.

  • Key exchange
  • Digital signature
  • Encryption/decryption

Q6. Which of the followings does Diffie-Hellman Key Exchange support: encryption/decryption, digital sig- natures, key exchange? Select all that apply.

  • Key exchange
  • Encryption/decryption
  • Digital signature

Week 2 Quiz Answers

Quiz 1: RSA Operations Quiz Answers

Q1. What is the Euler Totient Function of 12, phi(12)?

4

Q2. Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=5, q=11, e=3. What is the value of phi(n) where phi(n) is the Euler Totient function of n and n is the modulus for RSA cipher?

40

Q3. (This question builds on the previous question.) Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=5, q=11, e=3. Using the phi(n) that you found in the previous question and the Extended Euclidean algorithm yields d=27. What is the ciphertext C when encrypting M=9?

14

Q4. Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=7, q=11, e=17. What is the value of phi(n) where phi(n) is the Euler Totient function of n and n is the modulus for RSA cipher?

60

Q5. (This question builds on the previous question.) Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=7, q=11, e=17. Using the phi(n) that you found in the previous question and the Extended Euclidean algorithm yields d=53. What is the ciphertext C when encrypting M=8?

57;

Quiz 2: RSA Algorithm Quiz Answers

Q1. Using the same notations as in the lecture, p and q are the two prime factors of n, and e and d are the public key and the private key, respectively. Which of the followings are to be secret against the attacker, assuming that the Prime Factorization problem remains difficult to solve?

  • p
  • e
  • The Euler totient function of e, phi(e)
  • n
  • The Euler totient function of p, phi(p)
  • d
  • q
  • The Euler totient function of n, phi(n)

Q2. Using the same notations as in the lecture, p and q are the two prime factors of n, and e and d are the public key and the private key, respectively.

Which of the following statements about the RSA cipher are true? Select all that applies.;

  • For the public-private keys of RSA, e and d, given any plaintext m, m raised to the power of e.d (m^{e.d}) is equal to m.
  • e and d are independent from p and q.
  • After choosing e, the Extended Euclidean algorithm can be used to derive d.
  • After choosing d, the Extended Euclidean algorithm can be used to derive e.
  • RSA encryption and decryption computations (from plaintext to ciphertext and from ciphertext to plaintext) use all of p, q, e, and d.

Q3. Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=5, q=11. Alice chooses a private key d and derives the public key e. Which of the followings can work for the values of d?

  • 9
  • 8
  • 5
  • 21
  • 17
  • 2

Q4. Using the same notations as in the lecture, e.g., p and q are the two primes and e and d are the public key and the private key, respectively, p=3, q=11, and e=7.

The attacker performs a chosen-ciphertext attack (CCA). It has a known ciphertext 14 and wants to retrieve the corresponding plaintext. It computes c’ = c * r^e mod n and chooses the ciphertext 14 * 2187 mod 33 = 27 and retrieves the corresponding plaintext, 15. What is the plaintext corresponding to the ciphertext 14?

  • 5
  • 12
  • 37
  • 23
  • 3;

Week 3 Quiz Answers

Quiz 1: Discrete Logarithm and Primitive Root

Q1. What is the value of the discrete logarithm of 3 base 2 mod 5?

3

Q2. What is the value of the discrete logarithm of 4 base 5 mod 7?

2

Q3. Identify the primitive roots of the prime number 3. Select all that applies.

  • 2
  • 0
  • 1

Q4. Identify the primitive roots of the prime number 7. Select all that applies.

  • 3
  • 5
  • 4
  • 1
  • 6
  • 2

Q5. Which of the following statements are true?

  • Using the primitive roots of a prime modulus p yields the maximum p-1 possible outcome values for the discrete logarithm, which is desired for cryptography.
  • The discrete logarithm mod p always exist and is unique if p is a prime number.
  • Given a large modulus n, the discrete logarithm problem is computationally difficult.
  • Given a large modulus n, the exponential operation mod n is computationally difficult.;

Quiz 2: Diffie-Hellman Key Exchange and El Gamal Encryption

Q1. Alice and Bob exchanges a key using Diffie-Hellman Key Exchange protocol. Which of the followings do Alice know by the end of the protocol? Select all that applies.

  • Bob’s private key (X_B)
  • Bob’s public key (Y_B)
  • The prime modulus (p)
  • The primitive root of the prime modulus (a)
  • The shared key by the protocol (K)

Q2. Alice and Bob exchanges a key using Diffie-Hellman Key Exchange protocol. Which of the followings are to be secret against a passive attacker (who wishes to learn the shared key)? Select all that applies.

  • Bob’s private key (Y_B)
  • The shared key by the protocol (K)
  • The prime modulus (p)
  • The primitive root of the prime modulus (a)
  • Bob’s public key (X_B)

Q3. Alice and Bob uses Diffie-Hellman Key Exchange to share a key with a common prime p=11 and a primitive root a=2. If Alice has a public key Y_A=9, what is her private key X_A?

6

Q4. (This question builds on the previous question.) Alice and Bob uses Diffie-Hellman Key Exchange to share a key with a common prime p=11 and a primitive root a=2. If Bob has a public key Y_B=3, what is the secret key K shared with Alice?

3

Q5. Which of the followings are true for Diffie-Hellman Key Exchange and Man-in-the-middle (MITM) attack? Select all that applies.

  • Diffie-Hellman Key Exchange protocol is vulnerable to MITM attack because of the lack of authentication.
  • Diffie-Hellman Key Exchange protocol establishes a shared secret key between the two parties involved in the protocol and therefore is considered symmetric cryptography.
  • Diffie-Hellman Key Exchange protocol is widely used for digital signature.
  • MITM attack is a passive attack.

Q6. Which of the followings are true about El Gamal Encryption?

  • El Gamal Encryption uses a prime modulus and a primitive root of the modulus.
  • El Gamal Encryption includes the message and the key that is used to protect the message, and the key itself is protected against eavesdropping.
  • El Gamal Encryption relies on prime factorization problem.
  • El Gamal Encryption is used for key exchange between the participating parties.

Week 4 Quiz Answers

Quiz 1: Key Distribution and Management

Q1. Alice and Bob wants to communicate with each other. They first use Diffie-Hellman Key Exchange protocol to establish a session key and then use the session key to encrypt the messages from Alice to Bob. An attacker eavesdrops on the resulting ciphertext and conducts a brute-force attack on the encryption. Suppose the attacker succeeds in her brute-force search. Which of the followings remain secure (secret against the attacker)? Select all that applies.

  • Bob’s private key
  • Alice’s private key
  • The message from Alice to Bob
  • The session key
  • Bob’s public key

Q2. Which of the followings is the most temporary by design?

  • A user’s public-private key pair
  • Nonce;
  • Public-key certificate
  • Session key
  • Master key

Q3. What are the purposes of a nonce in key distribution? Select all that applies.

  • To use it for encryption so that the ciphertext does not make sense to the attacker
  • It is used by convention and has no practical use
  • To connect the response to the corresponding communication
  • For padding the packet
  • To use it as a replacement key in case of compromise

Q4. There are 5 computers (hardware. Each computer hosts 4 virtual machines (VM) with different addresses, and each VM hosts 10 applications. How many key exchange sessions (in one session, two logical parties share a key) are needed if the decentralized key distribution is used so that all VM’s share a pair-wise keys?

190

Q5. (This problem has the same setup as the previous question but asks a different question.) There are 5 computers (hardware. Each computer hosts 4 virtual machines (VM) with different addresses, and each VM hosts 10 applications. How many key exchange sessions (in one session, two logical parties share a key) are needed if the decentralized key distribution is used so that all applications share a pair-wise keys?

19900;

Q6. Which of the followings are needed for a CA to generate a digital certificate?

  • The private key of the user (the certificate subject)
  • The request for the user’s certificate
  • The public key of the user (the certificate subject)
  • The nonce used by the user in the last communication
  • The private key of CA
  • The public key of CA

Q7. Which of the followings are required to verify the signature of the digital certificate signed by a CA?

  • The certificate itself
  • The private key of CA
  • The public key of CA
  • The nonce involved in the user-CA communication
  • The user’s request for the digital certificate

Q8. Which of the following statements are true? Select all that applies.

  • Digital certificates can be requested before using it to share the public key.
  • Once receiving the digital certificates signed by a Certificate Authority (CA), a user can share it with anybody whom it wants to communicate.
  • The communication between the Public-Key Authority and the requesting user needs to be secure, so that a third party cannot decrypt and learn the content of the communication
  • Digital certificates remain valid until it explicitly gets revoked.
  • Any user has the authority to revoke a certificate.
  • Digital certificates need to be accessible only the user that requested for it.

Q9. Which of the followings are the PKI’s responsibilities? Select all that applies.

  • Manage certificates
  • Store certificates
  • Create certificates
  • Revoke certificates
  • Distribute certificates

.

Review:

Based on our knowledge, we urge you to enroll in this course so you can pick up new skills from specialists. It will be worthwhile, we trust.

 

Leave a Comment