Cryptographic Hash and Integrity Protection Quiz Answers

This course examines the use of hash chains and hash trees as well as general cryptographic hash functions (Merkle tree). The course covers message authentication with a focus on message authentication code (MAC) based on symmetric keys, building on hash functions.

After that, we go over digital signatures based on asymmetric cryptography, which offer security features like non-repudiation that symmetric cryptography-based message authentication lacked.

Join Now

Cryptographic Hash and Integrity Protection Quiz Answers

Week 1 Quiz Answers

Quiz 1: Cryptographic Hash Function

Q1. Which of the following statements are false for hash functions?

  • The input size can vary.
  • Across varying inputs, the output of the hash function needs to be uniformly distributed.
  • Given an input, a hash function can produce multiple outputs
  • The output size is fixed.

Q2. Which of the following terms are used to describe the output of the hash function?

  • Digest
  • Fingerprint
  • Hash value
  • Cache
  • Message

Q3. Which of the followings states that for any given input, it is computationally infeasible to find another input that produces the same hash as the given input

  • Weak collision resistance
  • One-way property
  • Pre-image resistance
  • Strong collision resistance

Q4. Which of the following statements are true for cryptographic hash function requirements?

  • Avalanche effect is desirable property of hash function because it prevents attacks that compare the outputs to infer the relations between the corresponding inputs.
  • Any hash function that is strong collision resistant is also weak collision resistant.
  • Any hash function that is pre-image resistant is also weak collision resistant.
  • All practical hash functions need to fulfill the same set of requirements.
  • Any hash function that is strong collision resistant is also pre-image resistant.

Q5. When the hash function uses a 1-Byte long key, how many computations would it require an attacker to break strong collision resistance?

16

Q6. When the hash function uses a 1-Byte long key, how many computations would it require an attacker to break weak collision resistance?

128

Q7. When the hash function uses a 1-Byte long key, how many computations would it require an attacker to break preimage resistance?

128

Week 2 Quiz Answers

Quiz 2: Hash Chain and Hash Tree

Q1. In hash chain, H^n indicates the output of the n-th hash. Suppose H^3 has an error and its value changed. Which of the values would get affected and change?

  • H^2
  • The input for the entire hash chain
  • H^5
  • H^4
  • H^3

Q2. The server, acting as the verifier, has the value H^n stored for the verification. What is the one-time password that will be used by the user?

  • H^n
  • H^{n-1}
  • H^2
  • x (which is the original input of the hash chain)
  • H^{n+1}
  • H

Q3. For a hash tree that covers 32 data blocks, how many hash checks do you need to perform to detect the error? Assume that error occurred on only one block.

1

Q4. For a hash tree that covers 32 data blocks, how many hash checks do you need to perform to detect the error? Assume that error occurred on two distinct blocks.

1

Q5. For a hash tree that covers 16 data blocks, how many hash checks do you need to perform to localize the error? Assume that error occurred on only one block.

9

Q6. For a hash tree that covers 128 data blocks, how many hash checks do you need to perform to localize the error? Assume that error occurred on only one block.

15

Q7. Now the error occurred on two distinct blocks. For a hash tree that covers 16 data blocks, how many hash checks do you need to perform to localize the error?

15

Q8. Which of the followings are true for hash tree (Merkle tree)? The tree is binary where there are two child nodes for each parent node.

  • To construct the hash tree, the hash inputs are twice as long as the hash outputs.
  • Merkle root changes only if the majority of the data blocks change.
  • Hash tree requires fixed number of data blocks (which are the inputs of the lowest-level hash functions).
  • The computational complexity grows linearly as the number of data blocks increases exponentially.

Quiz 2: Cryptocurrency and TESLA

Q1. Cryptocurrency, e.g., bitcoin, uses Merkle tree for efficient verification. Which of the following best describes the data (the input to the hash at the lowest-level of the tree hierarchy) in cryptocurrency?

  • Central bank’s signature
  • Transmission originated from a bitcoin miner
  • The arbiter information
  • Cryptocurrency transaction

Q2. Which of the following does the TESLA broadcasting authentication scheme use? Select all that applies.

  • Cryptographic hash function
  • Hash chain
  • Merkle tree

Week 3 Quiz Answers

Quiz 1: Message Authentication Code

Q1. Which of the followings are true about message authentication?

  • Message authentication code (MAC) is based on asymmetric keys.
  • Message authentication code (MAC) needs to be reversible.
  • Message authentication code (MAC) is based on symmetric keys.
  • Symmetric encryption/decryption can provide message authentication.
  • Message authentication holds the user accountable of its messages, e.g., the transmitter cannot deny sending the message after it has done so.

Q2. Which of the following terms is not used interchangeably with mesage authentication code (MAC)?

  • Digital signature
  • Authenticator
  • Tag
  • Cryptographic checksum
  • Keyed hash

Q3. Which of the following is not a reason to use/prefer MAC over symmetric encryption for message authentication?

  • Confidentiality protection
  • Application requirement
  • Performance
  • Flexibility
  • Longer protection

Q4. A MAC, such as that based on DAA/DES, uses a 56-bit key and a 64-bit MAC code/tag. How many computations would it require for an attacker to brute-force the MAC on average?

  • 2^55
  • 2^63
  • 2^64
  • 2^56
  • 2^32
  • 2^28

Q5. A MAC, such as that based on DAA/DES, uses a 56-bit key and a 64-bit MAC code/tag. However, now, the key gets updated very frequently; every MAC code that gets produced uses a different key. How many computations would it require for an attacker to brute-force the MAC on average?

  • 2^64
  • 2^63
  • 2^32
  • 2^56
  • 2^55
  • 2^28

Q6. Which of the followings is not a security requirement for MAC?

  • Independence across bits
  • MAC code is uniformly distributed
  • Avalanche effect
  • Collision resistance
  • Large key size

Q7. How is CMAC different from DAA algorithm? Select all that applies.

  • CMAC have options for the block ciphers.
  • CMAC additionally uses a derived key (derived from the original key) when generating the MAC code.
  • CMAC supports public-key cryptography.
  • CMAC provides longer MAC code.

Week 4 Quiz Answers

Quiz 1: Digital Signature

Q1. In which of the following threat scenarios, can digital signature be useful (to counter)? Digital signature can also used to ensure time integrity, e.g., protect the integrity of the timestamp.

  • Alice transmits a file to Bob. The file contains sensitive information (e.g., hospital records) that is to be protected from disclosure.
  • An attacker, who is not authorized to read the file, is able to monitor the transmission and capture a copy of the file during its transmission.
  • A network manager, A, transmits a message to a computer, B, under its management. The message instructs computer B to update an authorization file to include the identities of a number of new users who are to be given access to that computer.
  • Rather than intercepting a message, an attacker constructs its own message with the desired entries and transmits that message to B as if it had come from manager A. Computer B accepts the message as coming from manager A and updates its authorization file accordingly.
  • A network manager, A, transmits a message to a computer, B, under its management. The message instructs computer B to update an authorization file to include the identities of a number of new users who are to be given access to that computer.
  • An attacker intercepts the message, alters its contents to add or delete entries, and then forwards the message to B, which accepts the message as coming from manager A and updates its authorization file accordingly.
  • A message is sent from a customer to a stockbroker with instructions for various transactions.
  • Subsequently, the investments lose value and the customer denies sending the message.
  • An employee is fired without warning. The personnel manager sends a message to a server system to invalidate the employee’s account. When the invalidation is accomplished, the server is to post a notice to the employee’s file as confirmation of the action.
  • The employee (the attacker) is able to intercept the message and delay it long enough to make a final access to the server to retrieve sensitive information. The message is then forwarded, the action taken, and the confirmation posted.

Q2. Which of the following statements are true about digital signature?

  • Digital signature protects the confidentiality of the data
  • Digital signature is typically smaller than the data size.
  • Digital signature is based on asymmetric/public-key cryptography
  • Digital signature is functionally equivalent to message authentication (and is used when symmetric keys are not available)
  • Digital signature tends to require more computational resources than message authentication

Q3. Which of the followings is not a requirement for digital signatures?

  • Uses information unique to the sender
  • Verifiable by a trusted third party
  • Difficult to forge
  • Depends on the message being signed
  • Easy to produce

Q4. For RSA Signature and Digital Signature Standard (DSS), how does the sender generate the digital signature given the message, p?

  • Takes the hash of the p and then encrypting using its private key
  • Takes the hash of the p and then encrypting using its public key
  • Takes p and encrypt it using its private key
  • Takes p and encrypt it using its public key
  • Takes p and encrypt it using the symmetric key which resulted from Diffie-Hellman Key Exchange
  • Encrypt p using its private key and then take the hash
  • Encrypt p using its public key and then take the hash

Review:

Based on our knowledge, we urge you to enroll in this course so you can pick up new skills from specialists. It will be worthwhile, we trust.

 

Leave a Comment