SlideShare a Scribd company logo
1 of 124
Symmetric CiphersQuestions and Answers –
Symmetric CipherModels and Elementary Number Theory
This set of CryptographyMultiple ChoiceQuestions & Answers
(MCQs)focuseson “SymmetricCipher Models and Elementary
Number Theory”.
1. In brute force attack, on average half of all possible keys must be tried to achieve
success.
a)True
b)False
Answer:a
Explanation: In brute force attack the attacker tries every possible key on a piece of
cipher-text until an intelligible translation into plaintext is obtained.
2. If the sender and receiver use different keys, the system is referred to as
conventional cipher system.
a)True
b)False
Answer:b
Explanation: Such a system is called asymmetric, two-key, or public-key cipher system.
3.Divide(HAPPY)26b(SAD)26.Wegetquotient–
a)KD
b)LD
c)JC
d)MC
Answer:a
Explanation: Dividing (HAPPY)26 by (SAD)26 gives us KD with a remainder MLP.
4.Dividing(11001001)by(100111)gives remainder–
a)11
b)111
c)101
d)110
Answer:d
Explanation: Dividing (11001001) by (100111) gives us (110).
5.piin terms of base 26 is
a)C.DRS
b)D.SQR
c)D.DRS
d)D.DSS
Answer:c
Explanation: On converting using base conversions we get 3.1415926 as D.DRS.
6. The time required to convert a k-bit integer to its representation in the base 10 in
terms of big-O notationis
a)O(log2n)
b)O(logn)
c)O(log22n)
d)O(2logn)
Answer:a
Explanation: Let n be a k-bit integer in binary. The conversion algorithm is as follows.
Divide 10 = (1010) into n. The remainder – which will be one of the integers 0, 1, 10, 11,
100, 101, 110, 11 1, 1000, or 1001 – will be the ones digit d0. Now replace n by the
quotient and repeat the process, dividing that quotient by (1010), using the remainder
as d1 and the quotient as the next number into which to divide (1010). This process
must be repeated a number of times equal to the number of decimal digits in n, which is
[log n/log 10] +1 = O(k).
We have O(k) divisions, each requiring O(4k) operations (dividing a number with at
most k bits by the 4 bit number (1010)). But O(4k) is the same as O(k) (constant factors
don’t matter in the big-0 notation, so we conclude that the total number of bit operations
is O(k). O(k) = 0(k2). If we want to express this in terms of n rather than k, then since k
= O(1og n), we can write
Time(convert n to decimal) = 0(log2n).
7.In base 26, multiplication of YES by NO gives–
a)THWOE
b)MPAHT
c)MPJNS
d)THWAE
Answer:c
Explanation: Convert the alphabets into their respective values in base 26 and proceed
with base 26 multiplications.
8. Division of (131B6C3) base 16 by (lA2F) base 16 yeilds –
a)1AD
b)DAD
c)BAD
d)9AD
Answer:d
Explanation: Base 16 division to be followed where A-F stand for 10-15.
9. An encryption scheme is unconditionally secure if the ciphertext generated does not
contain enough information to determine uniquely the corresponding plaintext, no matter
how much cipher text is available.
a) True
b) False
Answer:a
Explanation: The above statement is the definition for unconditionally secure cipher
systems.
10. The estimated computations required to crack a password of 6 characters from the
26 letter alphabetis-
a)308915776
b)11881376
c)456976
d)8031810176
Answer:a
Explanation: The required answer is 26^6 = 308915776.
Reduce the following big-O natations:
11.O[ax7+3x3+sin(x)]=
a)O[ax7].
b)O[sin(x)].
c)O[x7].
d)O[x7+x3].
Answer:c
Explanation: O[ ax7 + 3 x3 + sin(x)] = O(ax7) = O(x7)
12.O[en+an10]=
a)O[an10].
b)O[n10].
c)O[en].
d)O[en+n10].
Answer:c
Explanation: O[ en + an10] = O[ en ].
13.O[n!+n50]=
a)O[n!+n50].
b)O[n!].
c)O[n50].
d)None of the Mentioned
Answer:b
Explanation: O [ n! + n50 ] = O [ n! ].
Symmetric CiphersQuestions and Answers – The Data Encryption
Standard(DES)and It’s Strength – I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“The Data Encryption Standard (DES) and It’s Strength”.
1.DES follows
a)Hash Algorithm
b)Caesars Cipher
c)Feistel Cipher Structure
d)S P Networks
Answer:c
Explanation: DES follows Feistel Cipher Structure.
2. The DES Algorithm Cipher System consists of ____________rounds (iterations) each
with a round key
a)12
b)18
c)9
d)16
Answer:d
Explanation: The DES Algorithm Cipher System consists of 16 rounds (iterations) each
with a round key.
3.The DES algorithm has a key length of
a)128Bits
b)32Bits
c)64Bits
d)16Bits
Answer:c
Explanation: DES encrypts blocks of 64 bits using a 64 bit key.
4. In the DES algorithm, although the key size is 64 bits only 48bits are used for the
encryption procedure,there stare parity bits.
a)True
b)False
Answer:b
Explanation: 56 bits are used, the rest 8 bits are parity bits.
5. In the DES algorithm the round key is __________ bit and the Round Input is
____________bits.
a)48,32
b)64,32
c)56,24
d)32,32
Answer:a
Explanation: The round key is 48 bits. The input is 32 bits.
6. In the DES algorithm the Round Input is 32 bits, which is expanded to 48 bits via
____________
a)Scaling of the existing bits
b)Duplication of the existing bits
c)Addition of zeros
d)Addition of ones
Answer:a
Explanation: The round key is 48 bits. The input is 32 bits. This input is first expanded to
48 bits (permutation plus an expansion), that involves duplication of 16 of the bits.
7.The Initia lPermutation table/matrix is of size
a)16×8
b)12×8
c)8×8
d)4×8
Answer:c
Explanation: There are 64 bits to permute and this requires a 8×8 matrix.
8. The number of unique substitution boxes in DES after the 48 bit XOR operation are
a)8
b)4
c)6
d)12
Answer:a
Explanation: The substitution consists of a set of 8 S-boxes, each of which accepts 6
bits as input and produces 4 bits as output.
9. In the DES algorithm the 64 bit key input is shortened to 56 bits by ignoring every 4th
bit.
a)True
b)False
Answer:b
Explanation: Every 8th bit is ignored to shorten the key length.
Symmetric CiphersQuestions and Answers – Substitution and
Transposition Techniques – I
This set of CryptographyMultiple ChoiceQuestions & Answers
(MCQs)focuseson “Substitution and Transposition Techniques”.
1.Use Caesar’s Cipher to decipher the following
HQFUBSWHGWHAW
a)ABANDONED LOCK
b)ENCRYPTED TEXT
c)ABANDONED TEXT
d)ENCRYPTED LOCK
Answer :b
Explanation: Caesar Cipher uses C =(p+3) mod 26 to encrypt.
2.Caesar Cipher is an example of
a)Poly-alphabetic Cipher
b)Mono-alphabetic Cipher
c)Multi-alphabetic Cipher
d)Bi-alphabetic Cipher
Answer:b
Explanation: Caesar Cipher is an example of Mono-alphabetic cipher, as single
alphabets are encrypted or decrypted at a time.
3. Mono alphabetic ciphers are stronger than Poly alphabetic ciphers because
frequency analysis is tougher on the former.
a)True
b)False
Answer:b
Explanation: Mono alphabetic ciphers are easier to break because they reflect the
frequency of the original alphabet
.
4. Which are the most frequently found letters in the English language ?
a)e,a
b)e,o
c)e,t
d)e,i
Answer:c
Explanation: The relativity frequency of these letters in percent : e-12.702, a-8.167, t-
9.056, i-6.996, o-7.507.
5. Choose from among the following cipher systems, from best to the worst, with
respect to ease of decryption using frequency analysis.
a)Random Poly alphabetic ,Plaintext Playfair
b)Random Poly alphabetic ,Playfair, Vignere
c)Random Poly alphabetic, Vignere, Playfair,Plaintext
d)Random Polyalphabetic, Plaintext, Beaufort, Playfair
Answer:c
Explanation: Random Poly alphabetic is the most resistant to frequency analysis,
followed by Vignere, Playfair and then Plaintext.
6. On Encrypting “the pepsi is in the refrigerator” using Vignere Cipher System using the
keyword “HUMOR” we get cipher text-
a)abqdnwewuwjphfvrrtrfznsdokvl
b)abqdvmwuwjphfvvyyrfznydokvl
c)tbqyrvmwuwjphfvvyyrfznydokvl
d)baiuvmwuwjphfoeiyrfznydokvl
Answer:b
Explanation: Cipher text:= Ci = Pi + ki mod m (mod 26).
7. On Encrypting “cryptography” using Vignere Cipher System using the keyword
“LUCKY” we get cipher text
a)nlazeiibljji
b)nlazeiibljii
c)olaaeiibljki
d)mlaaeiibljki
Answer:a
Explanation: Cipher text:= Ci = Pi + ki mod m (mod 26).
8.The Index of Coincidence for English language is approximately
a)0.068
b)0.038
c)0.065
d)0.048
Answer:c
Explanation: The IC for the English language is approximately 0.065.
9. If all letters have the same chance of being chosen, the IC is approximately
a)0.065
b)0.035
c)0.048
d)0.038
Answer:d
Explanation: If all letters have the same chance of being chosen, the IC is
approximately 0.038, about half of the IC for the English language.
10. Consider the cipher text message with relative frequencies:
4 0 10 25 5 32 24 15 6 11 5 5 1 2 6 6 15 19 10 0 6 28 8 2 3 2
The Index of Coincidence is
a)0.065
b)0.048
c)0.067
d)0.042
Answer:c
Explanation: Number of letters = 250. From this, IC=0.0676627. This is very strong
evidence that the message came from a Mono alphabetic ciphering scheme.
11.Consider the cipher text message:
YJIHX RVHKK KSKHK IQQEV IFLRK QUZVA EVFYZ RVFBX UKGBP KYVVB QTAJK
TGBQO ISGHU CWIKX QUXIH DUGIU LMWKG CHXJV WEKIH HEHGR EXXSF
DMIIL UPSLW UPSLW AJKTR WTOWP IVXBW NPTGW EKBYU SBQWS
Relative Frequencies–
3 7 2 2 5 5 7 9 11 4 14 4 2 1 3 4 6 5 6 5 7 10 9 8 4 2
The Index of Coincidence is –
a)0.065
b)0.048
c)0.067
d)0.044
12. A symmetric cipher system has an IC of 0.041. What is the length of the key ‘m’?
a)1
b)3
c)2
d)5
Answer:d
Explanation:Using the formula for calculating ‘m’ we get m=5, where
m≈0.027n/(I_c (n-1)-0.038n+0.065).
Symmetric CiphersQuestions and Answers – The Simplified Data
Encryption Standard (SDES)
This set of CryptographyMultiple ChoiceQuestions & Answers
(MCQs)focuseson “The Simplified Data Encryption Standard
(SDES)”.
1.What is the size of the key in the SDES algorithm?
a)24bits
b)16bits
c)20bits
d)10bits
Answer:d
Explanation: The size of the key in the SDES algorithm is 10 bits.
2.Assume input 10-bit key, K: 1010000010 for the SDES algorithm. What is K1?
a)10100100
b)01011011
c)01101000
d)10100111
Answer:a
Explanation: The permuted key P10 = 1000001100. Input to P8: 0000111000 and
K1 is 10100100.
3. Assume input 10-bit key, K: 1010000010 for the SDES algorithm. What is K2?
a)10100111
b)01000011
c)00100100
d)01011010
Answer:b
Explanation: Input to P8: 0010000011 and K2 is 01000011.
4. The Cipher text for the Plaintext 01110010, given that the keys K1 is 10100100 and
K2 is 01000011is
a)01110111
b)10010110
c)01000101
Answer:a
Explanation: Perform the SDES algorithm and compute the cipher text.
5. The Cipher text for the Plaintext 11010101, given that the key is 0111010001 is
a)00010001
b)10110010
c)11010010
d)01110011
Answer:d
Explanation: Perform the SDES Encryption algorithm and compute the cipher text.
6. The Plaintext for the Cipher text 00100010, given that the key is 1111111111 is
a)01100111
b)00001010
c)01001000
d)01001100
Answer:d
Explanation: Perform the SDES Decryption algorithm and compute the cipher text.
7. In SDES, Encryption algorithm can be written as a composition of functions:
IP-1 o fK2 o fK1 o SW o IP
a)True
b)False
Answer:b
Explanation: The SDES algorithm follows the order – IP-1 o fK2 o SW o fK1 o IP.
8. Assume input 10-bit key, K: 0010010111 for the SDES algorithm. What is K1?
a)00101111
b)01011011
c)01101000
d)10100111
Answer:a
Explanation: The permuted key P10 = 1000010111. Input to P8: 0000101111 and K1 is
0010111.
9. The Plaintext for the Ciphertext 00001111, given that the key is 1111111111 is
a)01100111
b)00001010
c)11111111
d)01101101
Answer:c
Explanation: Perform the SDES Decryption algorithm and compute the cipher text.
10. The Plaintext for the Ciphertext 11110000, given that the key is 0000000000 is
a)01100111
b)00000000
c)01001000
d)01101100
Answer:b
Explanation: Perform the SDES Decryption algorithm and compute the cipher text.
11. Assume input 10-bit key, K: 0010010111 for the SDES algorithm. What is K2?
a)11101010
b)11011011
c)01101000
d)10101111
Answer:a
Explanation: The permuted key P10 = 0000101111. Input to P8: 0010011101 and K2 is
11101010.
12.The Plaintext for the Cipher text 10100101, given that the key is 0010010111 is
a)01100111
b)00110110
c)01001000
d)01001100
Answer:b
Explanation: Perform the SDES Decryption algorithm and compute the cipher text.
Symmetric CiphersQuestions and Answers – Number Theory
This set of CryptographyMultiple ChoiceQuestions & Answers
(MCQs)focuseson “Number Theory”.
1.If a|b and b|c, then a|c.
a)True
b)False
Answer:a
Explanation: The statement is true. For ex, 11|66 and 66|198 = 11|198.
2.GCD(a,b) is the same as GCD(|a|,|b|).
a)True
b)False
Answer:a
Explanation:This is true. gcd(60,24) = gcd(60,-24) = 12.
3. Calculate the GCD of 1160718174 and 316258250 using Euclidean algorithm.
a)882
b)770
c)1078
d)1225
Answer:c
Explanation: GCD(1160718174, 316258250) = 1078.
4. Calculate the GCD of 102947526 and 239821932 using Euclidean algorithm.
a)11
b)12
c)8
d)6
Answer:d
Explanation: GCD(102947526, 239821932) = 6.
5. Calculate the GCD of 8376238 and 1921023 using Euclidean algorithm.
a)13
b)12
c)17
d)7
Answer:a
Explanation: GCD(8376238, 1921023) = 13.
6. What is 11 mod 7 and -11 mod 7?
a)4and5
b)4and4
c)5and3
d)4and-4
Answer:d
Explanation:11 mod 7 = 4 ; -11 mod 7 = -4 mod 7 = 3 mod 7.
7. Which of the following is a valid property for concurrency?
a)a=b(mod n) if n|(a-b)
b)a=b(mod n) implies b=a(mod n)
c)a=b(mod n )and b=c(mod n) implies =c(mod n)
d)All of the mentioned
Answer:d
Explanation: All are valid properties of congruences and can be checked by using
substituting values.
8.[(a mod n)+(b mod n)]mod n=(a+ b )mod n
a)True
b)False
Answer:a
Explanation: The equivalence is true and can be checked by substituting values.
9.[(a mod n)–(b mod n)]mod n=(b–a)mod n
a)True
b)False
Answer:b
Explanation: The equivalence is false and can be checked by substituting values. The
correct equivalence would be [(a mod n) – (b mod n)] mod n = (a – b) mod n.
10.117mod13=
a)3
b)7
c)5
d)15
Answer:d
Explanation: The correct answer is 2. Or in this case 15 mod 13 = 2.
11. The multiplicative Inverse of 1234 mod 4321 is
a)3239
b)3213
c)3242
d)Does no texist
Answer:a
Explanation: The multiplicative Inverse of 1234 mod 4321 is 3239.
12. The multiplicative Inverse of 550 mod 1769 is
a)434
b)224
c)550
d)Does not exist
Answer:a
Explanation: The multiplicative Inverse of 550 mod 1769 is 550.
13. The multiplicative Inverse of 24140 mod 40902 is
a)2355
b)5343
c)3534
d)Does not exist
Answer:d
Explanation: The multiplicative Inverse does not exist as GCD (24140, 40902) = 34.
Symmetric Ciphers Questions and Answers – Groups Rings and Fields
This set of CryptographyMultiple ChoiceQuestions & Answers
(MCQs)focuseson “GroupsRings and Fields”.
1. GCD(a,b) = GCD(b,a mod b)
a) True
b) False
Answer: a
Explanation: The statement is true. For example, GCD(55,22) = GCD(22,55 mod 22) =
GCD(22,11) = 11
Consider the Following properties Properties
G-i) Closure
G-ii) Associative
G-iii) Identity Element
G-iv) Inverse Element
G-v) Commutative
Consider the Following properties Properties
R-i) Closure under multiplication
R-ii) Associativity of multiplication
R-iii) Distributive Law
R-iv) Commutativity of multiplication
R-v) Multiplicative Identity
R-vi) No zero divisors
R-vii) Multiplicative Inverse
2. All groups satisfy properties
a) G-i to G-v
b) G-i to G-iv
c) G-i to R-v
d) R-i to R-v
Answer: b
Explanation: Group G denoted by {G,o}, is a set of elements that satisfy the properties
G-i to G-iv.
3. An Abelian Group satisfies the properties
a) G-i to G-v
b) G-i to R-iv
c) G-i to R-v
d) R-i to R-v
Answer: a
Explanation: An Abelian group is a group that satisfies the Commutative property also.
4. A Ring satisfies the properties
a) R-i to R-v
b) G-i to G-iv
c) G-i to R-v
d) G-i to R-iii
Answer: d
Explanation: A ring R denoted by {R, + , x} is a set of elements with two binary
operations addition and multiplication and satisfy axioms G-i to R-iii.
5. A Ring is said to be commutative if it also satisfies the property
a) R-vi
b) R-v
c) R-vii
d) R-iv
Answer: d
Explanation: A Ring is said to be commutative if it also satisfies the property R-iv:
Commutativity of multiplication.
6. An ‘Integral Domain’ satisfies the properties
a) G-i to G-iii
b) G-i to R-v
c) G-i to R-vi
d) G-i to R-iii
Answer: c
Explanation:An ‘Integral Domain’ satisfies the properties G-i to R-vi.
7. A Field satisfies all the properties above from G-i to R-vi.
a) True
b) False
Answer: a
Explanation: A Field satisfies all the properties above from G-i to R-vi and is denoted by
{F, +, x}.
8. In modular arithmetic : (a/b) = b(a^-1)
a) True
b) False
Answer: b
Explanation: This statement is not true. The correct version would be : (a/b) = a(b-1).
9. a.(b.c) = (a.b).c is the representation for which property?
a) G-ii
b) G-iii
c) R-ii
d) R-iii
Answer: a
Explanation: a.(b.c) = (a.b).c represents the Associative property.
10. a(b+c) = ac+bc is the representation for which property?
a) G-ii
b) G-iii
c) R-ii
d) R-iii
Answer: d
Explanation: a(b+c) = ac+bc represents the Distributive Property.
11. For the group Sn of all permutations of n distinct symbols, what is the number of
elements in Sn?
a) n
b) n-1
c) 2n
d) n!
Answer: d
Explanation: There there are n distinct symbols there will be n! elements.
12. For the group Sn of all permutations of n distinct symbols, Sn is an abelian group for
all values of n.
a) True
b) False
Answer: b
Explanation: For n>2 it does not form a Abelian Group.
13. Is S a ring from the following multiplication and addition tables?
+ a b x a b
a a b a a a
b b a b a b
a) Yes
b) No
c) Can’t Say
d) Insufficient Data
Answer: a
Explanation: S is a ring as it satisfies the properties G-i to R-iii.
14. Does the set of residue classes (mod 3) form a group with respect to modular
addition?
a) Yes
b) No
c) Can’t Say
d) Insufficient Data
Answer: a
Explanation: Yes. The identity element is 0, and the inverses of 0, 1, 2 are respectively
0, 2, 1.
15. Does the set of residue classes (mod 3) form a group with respect to modular
addition?
a) Yes
b) No
c) Can’t Say
d) Insufficient Data
Answer: b
Explanation: No. The identity element is 1, but 0 has no inverse.
Symmetric CiphersQuestions and Answers – Polynomialand
Modular Arithmetic-I
This set of CryptographyMultiple ChoiceQuestions & Answers
(MCQs)focuseson “Polynomialand Modular Arithmetic”.
1. “A very common field in this category is GF(2) with the set {1, 2} and two operations,
addition and multiplication.”
a) True
b) False
Answer: b
Explanation: GF(2) is the set {0, 1} with two operations, addition and multiplication
2. Multiplication / Division follow which operation?
a) XOR
b) NAND
c) AND
d) OR
Answer: c
Explanation: Multiplication / Division is the same as the AND operations.
3.
0 1 2 3 4
0 4 3 2 1
0 1 2 3 4
– 1 3 2 4
What do the above numbers correspond to?
a) Both Additive Inverses
b) Both Multiplicative Inverses
c) Additive and Multiplicative Inverse respectively
d) Multiplicative and Additive Inverses respectively
Answer: b
Explanation: The top set of numbers correspond to Additive Inverses and the bottom set
of numbers correspond to Multiplicative Inverse.
4. How many numbers cannot be used in GF(p) in 2n where n=4?
a) 2
b) 5
c) 3
d) 1
Answer: c
Explanation: If n=4, the largest prime less than 24 is 13. This means that we cannot use
the integers 13, 14 and 15.
5. If f(x)=x3+x2+2 and g(x)=x2-x+1, find: f(x) + g(x)
a) x3+2x2-x+3
b) x3+x2+3
c) x3+x+1
d) x2+2x+4
Answer: a
Explanation: We get the solutions via basic polynomial addition.
6. If f(x)=x3+x2+2 and g(x)=x2-x+1, find: f(x) – g(x)
a) x3+x+4
b) x3+x+1
c) x3+x2+3
d) x3+3x+2
Answer: b
Explanation: We get the solutions via basic polynomial subtraction.
7. If f(x)=x4+x3+2 and g(x)=x3-x+6, find: f(x) + g(x)
a) 2x4+2x3+x+8
b) x4+2x3-x+8
c) x4+x2+x+8
d) x4+x3+8
Answer: b
Explanation: Perform polynomial addition.
8. If f(x)=x4+x2-x+2 and g(x)=x2-x+1, find: f(x) – g(x)
a) x4+1
b) x2+1
c) x2+2x+6
d) x4-1
Answer: a
Explanation: Perform polynomial subtraction.
9. If f(x)=x3+x2+2 and g(x)=x2-x+1, find the quotient of f(x) / g(x)
a) x+3
b) x2+4
c) x
d) x+2
Answer: d
Explanation:We get the solution via basic polynomial division.
10. If f(x)=x3+x2+2 and g(x)=x2-x+1, find: f(x) x g(x)
a) x4+x2+2x+2
b) x5+2x3+2x+3
c) x5+3x2-2x+2
d) x4+x2+x+1
Answer: c
Explanation: We get the solution via basic polynomial multiplication.
11. Find the 8-bit word related to the polynomial x5 + x2 + x
a) 00010011
b) 01000110
c) 00100110
d) 11001010
Answer: c
Explanation: The respective 8-bit word is 00100110.
12. Find the 8-bit word related to the polynomial x6 + x5 + x2 + x +1
a) 00010011
b) 11000110
c) 00100110
d) 01100111
Answer: d
Explanation: The respective 8-bit word is 01100111.
Symmetric CiphersQuestions and Answers – Polynomialand
Modular Arithmetic – II
This set of Advanced Cryptography Questions and Answers focuses on “Polynomial
and Modular Arithmetic – II”.
1. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find f(x) x g(x).
a) x12+x5+x3+x2+x+1
b) x10+x4+1
c) x10+x4+x+1
d) x7+x5+x+1
Answer: c
Explanation: Perform Modular Multiplication.
2. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find the quotient of f(x) / g(x).
a) x4+x3+1
b) x4+1
c) x5+x3+x+1
d) x3+x2
Answer: b
Explanation: Perform Modular Division.
3. Primitive Polynomial is also called a ____
i) Perfect Polynomial
ii) Prime Polynomial
iii) Irreducible Polynomial
iv) Imperfect Polynomial
a) ii) and iii)
b) only iii)
c) iv) and ii)
d) None
Answer: a
Explanation: Irreducible polynomial is also called a prime polynomial or primitive
polynomial.
4. Which of the following are irreducible polynomials?
i) X4+X3
ii) 1
iii) X2+1
iv) X4+X+1
a) i) and ii)
b) only iv)
c) ii) iii) and iv)
d) All of the options
Answer: d
Explanation: All of the mentioned are irreducible polynomials.
5. The polynomial f(x)=x3+x+1 is a reducible.
a) True
b) False
Answer: b
Explanation: f(x)=x3+x+1 is irreducible.
6. Find the HCF/GCD of x6+x5+x4+x3+x2+x+1 and x4+x2+x+1.
a) x4+x3+x2+1
b) x3+x2+1
c) x2+1
d) x3+x2+1
Answer: b
Explanation: Use Euclidean Algorithm and find the GCD. GCD = x3+x2+1.
7. On multiplying (x5 + x2 + x) by (x7 + x4 + x3 + x2 + x) in GF(28) with irreducible
polynomial (x8 + x4 + x3 + x + 1) we get
a) x12+x7+x2
b) x5+x3+x3
c) x5+x3+x2+x
d) x5+x3+x2+x+1
Answer: d
Explanation: Multiplication gives us (x12 + x7 + x2) mod (x8 + x4 + x3 + x + 1).
Reducing this via modular division gives us, (x5+x3+x2+x+1)
8. On multiplying (x6+x4+x2+x+1) by (x7+x+1) in GF(28) with irreducible polynomial (x8 +
x4 + x3 + x + 1) we get
a) x7+x6+ x3+x2+1
b) x6+x5+ x2+x+1
c) x7+x6+1
d) x7+x6+x+1
Answer: c
Explanation: Multiply and Obtain the modulus we get the polynomial product as x7+x6+1.
9. Find the inverse of (x2 + 1) modulo (x4 + x + 1).
a) x4+ x3+x+1
b) x3+x+1
c) x3+ x2+x
d) x2+x
Answer: b
Explanation:
10. Find the inverse of (x5) modulo (x8+x4 +x3+ x + 1).
a) x5+ x4+ x3+x+1
b) x5+ x4+ x3
c) x5+ x4+ x3+1
d) x4+ x3+x+1
Answer: c
Explanation: Finding the inverse with respect to (x8+x4 +x3+ x + 1) we get x5+ x4+ x3+1
as the inverse.
Symmetric CiphersQuestions and Answers – Polynomialand
Modular Arithmetic-III
This set of Cryptography Questions and Answers for freshers focuses on “Polynomial
and Modular Arithmetic”.
1. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find f(x) – g(x).
a) x7+x5+x4+x3
b) x6+x4+x2+x
c) x4+x2+x+1
d) x7+x5+x4
Answer: d
Explanation: Perform Modular subtraction.
2. 5/3 mod 7 =
a) 2
b) 3
c) 4
d) 5
Answer: c
Explanation: 5/3 mod 7 = (5×3-1) mod 7 = (5×5) mod 7 = 4.
3. The polynomial x4+1 can be represented as –
a) (x+1)(x3+x2+1)
b) (x+1)(x3+x2+x)
c) (x)(x2+x+1)
d) None of the mentioned
Answer: d
Explanation: (x4+1) = (x+1)(x3+x2+x+1).
4. -5 mod -3 =
a) 3
b) 2
c) 1
d) 5
Answer: c
Explanation: -5 mod -3 = -2 mod -3 = 1 mod -3.
5. Multiply the polynomials P1 = x5 +x2+ x) by P2 = (x7 + x4 +x3+x2 + x) in GF(28) with
irreducible polynomial (x8 + x4 + x3 + x + 1). The result is
a) x4+ x3+ x+1
b) x5+ x3+x2+x+1
c) x5+ x4+ x3+x+1
d) x5+ x3+x2+x
Answer: b
Explanation: On performing polynomial multiplication we get with respect to modulus (x8
+ x4 + x3 + x + 1) we get x5+ x3+x2+x+1.
6. Multiply 00100110 by 10011110 in GF(2^8) with modulus 100011011.The result is
a) 00101111
b) 00101100
c) 01110011
d) 11101111
Answer: a
Explanation: On performing polynomial multiplication with respect to modulus
100011011 we get 00101111.
7.Find the inverse of (x7+x+1) modulo (x8 + x4 + x3+ x + 1).
a) x7+x
b) x6+x3
c) x7
d) x5+1
Answer: c
Explanation: Finding the inverse with respect to (x8 + x4 + x3+ x + 1) we get x7 as the
inverse.
8. 7x = 6 mod 5. Then the value of x is
a) 2
b) 3
c) 4
d) 5
Answer: b
Explanation: 7 x 3 mod 5 = 6 mod 5 = 1.
State whether the following few statement are true or false over a field.
9. The product of monic polynomials is monic.
a) True
b) False
c) Can’t Say
d) None of the mentioned
Answer: a
Explanation: This is always true over a field.
10. The product of polynomials of degrees m and n has a degree m+n+1.
a) True
b) False
c) Can’t Say
d) None of the mentioned
Answer: b
Explanation: The product of polynomials of degrees m and n has a degree m+n.
11. The sum of polynomials of degrees m and n has degree max[m,n].
a) True
b) False
c) Can’t Say
d) None of the mentioned
Answer: c
Explanation: True when m is not equal to n; in that case the highest degree coefficient is
of degree max[m,n]. But false in general when m = n, because the highest-degree
coefficients might cancel (be additive inverses).
12. (7x + 2)-(x2 + 5) in Z_10 =
a) 9x2 + 7x + 7
b) 9x2+ 6x + 10
c) 8x2 + 7x + 6
d) None of the mentioned
Answer: a
Explanation:(7x + 2) – (x2 + 5) in Z_10 = 9x2 + 7x +7. We can find this via basic
polynomial arithmetic in Z_10.
Symmetric CiphersQuestions and Answers – Polynomialand
Modular Arithmetic-IV
This set of tricky Cryptography questions and answers focuses on “Polynomial and
Modular Arithmetic – IV”.
1. (6x2 + x + 3)x(5x2 + 2) in Z_10 =
a) x3 + 2x + 6
b) 5x3 + 7x2 + 2x + 6
c) x3 + 7x2 + 2x + 6
d) None of the mentioned
Answer: b
Explanation:(6x2 + x + 3)x(5x2 + 2) in Z_10 = 5x3 + 7x2 + 2x + 6. We can find this via
basic polynomial arithmetic in Z_10.
2. Is x3 + 1 reducible over GF(2)
a) Yes
b) No
c) Can’t Say
d) Insufficient Data
Answer: a
Explanation: Reducible: (x + 1)(x2 + x + 1).
3. Is x3 + x2 + 1 reducible over GF(2)
a) Yes
b) No
c) Can’t Say
d) Insufficient Data
Answer: b
Explanation: Irreducible. On factoring this polynomial, one factor is x and the other is (x
+ 1), which gives us the roots x = 0 or x = 1 respectively. By substitution of 0 and 1 into
this polynomial, it clearly has no roots.
4. Is x4 + 1 reducible over GF(2)
a) Yes
b) No
c) Can’t Say
d) Insufficient Data
Answer: a
Explanation: Reducible: (x + 1)4.
5. The result of (x2 ⊗ P), and the result of (x ⊗ (x ⊗ P)) are the same, where P is a
polynomial.
a) True
b) False
Answer: a
Explanation: The statement is true and this is the logic used behind the multiplication of
polynomials on a computer. This reduces computation time.
6. The GCD of x3+ x + 1 and x2 + x + 1 over GF(2) is
a) 1
b) x + 1
c) x2
d) x2 + 1
Answer:
Explanation: The GCD of x3 + x + 1 and x2 + x + 1 over GF(2) is 1.
7. The GCD of x5+x4+x3 – x2 – x + 1 and x3 + x2 + x + 1 over GF(3) is
a) 1
b) x
c) x + 1
d) x2 + 1
Answer: c
Explanation: The GCD of x5+x4+x3 – x2 – x + 1 and x3 + x2 + x + 1 over GF(3) is x + 1.
8. The GCD of x3 – x + 1 and x2 + 1 over GF(3) is
a) 1
b) x
c) x + 1
d) x2 + 1
Answer:d
Explanation: The GCD of x3 – x + 1 and x2 + 1 over GF(3) is 1.
9. Find the 8-bit word related to the polynomial x6 + x + 1
a) 01000011
b) 01000110
c) 10100110
d) 11001010
Answer: a
Explanation: The respective 8-bit word is 01000011.
10. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find f(x) + g(x).
a) x7+x5+x4
b) x7+x5+x4+x3+x
c) x4+x2+x+1
d) x6+x4+x2+x+1
Answer: a
Explanation: Perform Modular addition.
Symmetric CiphersQuestions and Answers – The AES Algorithm – I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“The AES Algorithm”.
1. AES uses a ____________ bit block size and a key size of __________ bits.
a) 128; 128 or 256
b) 64; 128 or 192
c) 256; 128, 192, or 256
d) 128; 128, 192, or 256
Answer: d
Explanation: It uses a 128-bit block size and a key size of 128, 192, or 256 bits.
2. Like DES, AES also uses Feistel Structure.
a) True
b) False
Answer: b
Explanation: AES does not use a Feistel structure. Instead, each full round consists of
four separate functions:
-byte substitution
-Permutation
-arithmetic operations over a finite field, and
-XOR with a key.
3. Which one of the following is not a cryptographic algorithm- JUPITER, Blowfish, RC6,
Rijndael and Serpent?
a) JUPITER
b) Blowfish
c) Serpent
d) Rijndael
Answer: a
Explanation: JUPITER is not a cryptographic algorithm.
4. Which algorithm among- MARS, Blowfish, RC6, Rijndael and Serpent -was chosen
as the AES algorithm?
a) MARS
b) Blowfish
c) RC6
d) Rijndael
Answer: a
Explanation: In October 2000 the Rijndael algorithm was selected as the winner and
NIIST officially announced that Rijndael has been chosen as Advanced Encryption
Standard (AES) in November 2001.
5. How many rounds does the AES-192 perform?
a) 10
b) 12
c) 14
d) 16
Answer: b
Explanation: AES 192 performs 12 rounds.
6. How many rounds does the AES-256 perform?
a) 10
b) 12
c) 14
d) 16
Answer: c
Explanation: AES 256 performs 14 rounds.
7. What is the expanded key size of AES-192?
a)44words
b)60 words
c) 52 words
d) 36 words
Answer: c
Explanation: AES-192 has an expanded key size of 52 words.
8. The 4×4 byte matrices in the AES algorithm are called
a)States
b)Words
c)Transitions
d)Permutations
Answer: a
Explanation: The matrices are called states.
9. In AES the 4×4 bytes matrix key is transformed into a keys of size __________
a)32words
b)64words
c)54words
d)44words
Answer:d
Explanation: In AES the 4×4 bytes matrix key is transformed into a keys of size 44
bytes.
10. For the AES-128 algorithm there are __________ similar rounds and _________
round is different.
a)2pairof5similarrounds;everyalternate
b)9;thelast
c)8;thefirstandlast
d)10;no
Answer:b
Explanation: In the AES-128 there are 9 similar rounds and the last round is different.
11. Which of the 4 operations are false for each round in the AES algorithm
i)SubstituteBytes
ii)ShiftColumns
iii)MixRows
iv) XOR Round Key
a)i)only
b)ii)iii)andiv)
c)ii)andiii)
d)onlyiv)
Answer:b
Explanation: AES rounds involve substitute bytes, shift rows, mix columns and addition
of round key.
12. There is an addition of round key before the start of the AES round algorithms.
a)True
b)False
Answer:a
Explanation: In AES the final round contains only three transformations, and there is an
initial single transformation (Add Round Key) before the first round which can be
considered Round 0. Each transformation takes 4×4 matrixes as input and produces a
4×4 matrix as output.
Symmetric CiphersQuestions and Answers – The AES Algorithm – II
This set of CryptographyPuzzles focuses on “TheAES Algorithm –
II”.
1. Conversion of the Plaintext MANIPALINSTITUTE to a state matrix leads to
a)
M A N I
P A L I
N S T I
T U T E
b)
M P N T
A A S U
N L T T
I I I E
c)
M A I L
N P I T
A N I U
S T T E
d)
E U T L
T I I L
T N P A
S A N M
Answer: b
Explanation:
M A N I P A L I N S T I T U T E
The State matrix is Arranged –
M P N T
A A S U
N L T T
I I I E
2. On encrypting MANIPALINSTITUTE with key ADVANCEDENCRYPTI we get the
state matrix –
a)
FC 1D 1B 0D
15 02 1D 05
10 0F 17 00
20 0D 1B FC
b)
FC 1D 1B 0D
15 02 1D 05
10 0F 17 00
20 0D 1B 0C
c)
OC FE 0B 0D
D5 02 1D 05
18 09 17 00
08 0D 1B FC
d)
OC 1E 0B 0D
05 02 1D 05
18 09 17 00
08 0D 1B 0C
Answer: d
Explanation: First convert the state matrix to their equivalent ASCII values and then
perform XOR operation.
3. The multiplicative inverse of 0x95 in AES where m(x)=x8+x4+x3+x+1 is
a) 0x8F
b) 0xF8
c) 0x8A
d) 0xA8
Answer: c
Explanation: The multiplicative inverse is 0x8A.
4. In AES, to make the s-box, we apply the transformation
b’_i = b_i XOR b_(i+4) XOR b(i+5) XOR b_(i+6) XOR b_(i+7) XOR c_i
What is c_i in this transformation?
a) c_i is the ith bit of byte c with value 0x63
b) c_i is the ith bit of byte c with value 0x25
c) c_i is the ith bit of byte c with value 0x8F
d) c_i is the ith bit of byte c with value 0x8A
Answer: a
Explanation: Ci is the ith bit of byte c with value 0x63 i.e,
c = 01100011.
5. The S-box value for byte stored in cell (6,D)
a) 0x3C
b) 0x7F
c) 0xFD
d) 0x4A
Answer: a
Explanation: We first find the multiplicative inverse of 0x6D. The multiplicative inverse of
0x6D is 0x93. On performing the transformation on 0x93 we get 0x3C.
6. The S-box value for byte stored in cell (B,3)
a) 0x3C
b) 0xB3
c) 0x4F
d) 0x90
Answer: b
Explanation: We first find the multiplicative inverse of 0xB3. The multiplicative inverse of
0xB3 is 0xEF. On performing the transformation on 0xEF we get 0x63.
7. The S-box value for byte stored in cell (3,3)
a) 0xC3
b) 0x3C
c) 0x44
d) 0x9B
Answer: a
Explanation: We first find the multiplicative inverse of 0x33. The multiplicative inverse of
0x33 is 0x6C. On performing the transformation on 0x6C we get 0xC3.
8. The inverse s-box permutation follows,
b’_i = b_(i+2) XOR b(i+5) XOR b_(i+7) XOR d_i
Here d_i is
a) d_i is the ith bit of a byte ‘d’ whose hex value is 0x15
b) d_i is the ith bit of a byte ‘d’ whose hex value is 0x05
c) d_i is the ith bit of a byte ‘d’ whose hex value is 0x25
d) d_i is the ith bit of a byte ‘d’ whose hex value is 0x51
Answer: b
Explanation: The value of ‘d’ is 0x05.
9. The Inverse S-box value for byte stored in cell (3,3)
a) 0xC3
b) 0x66
c) 0x1F
d) 0x9B
Answer: b
Explanation: We first find the multiplicative inverse of 0x33. And then perform the matrix
transformation to get 0x66.
10. The Inverse S-box value for byte stored in cell (6,3)
a) 0x00
b) 0x11
c) 0x01
d) 0x04
Answer: a
Explanation: We first find the multiplicative inverse of 0x63. And then perform the matrix
transformation to get 0x00.
11. The Inverse S-box value for byte stored in cell (D,2)
a) 0x5F
b) 0x2D
c) 0x7F
d) 0x5D
Answer: c
Explanation: We first find the multiplicative inverse of 0xD2. And then perform the matrix
transformation to get 0x7F.
12. What is the Shifted Row transformation for the matrix bellow?
FE 72 2B D7
6B 77 A4 6B
AD 01 F0 63
30 D7 AF FE
a)
FE 72 2B D7
6B 77 A4 6B
AD 01 F0 63
30 D7 AF FE
b)
72 2B D7 FE
A4 6B 6B 77
63 AD 01 F0
30 D7 AF FE
c)
FE 72 2B D7
77 A4 6B 6B
F0 63 AD 01
FE 30 D7 AF
d)
D7 FE 72 2B
A4 6B 6B 77
01 AD 63 F0
30 D7 AF FE
Answer: c
Explanation: The Shift Rows transformation consists of:
-Not shifting the first row of the state array at all.
-Circularly shifting the second row by one byte to the left.
-Circularly shifting the third row by two bytes to the left, and
-Circularly shifting the last row by three bytes to the left.
Symmetric CiphersQuestions and Answers – The AES Algorthm – III
This set of tough CryptographyQuestions focuses on “TheAES
Algorthm – III”.
1. How many computation rounds does the simplified AES consists of?
a) 5
b) 2
c) 8
d) 10
Answer: b
Explanation: The simplified AES has only 2 rounds of computation.
2. For the case of Mixed Columns and Inverse Mixed Columns, is it true that b(x) = a-
1(x)mod(x4 + 1)
where a(x) = {03}x3 + {01}x2 + {01}x + {02} and b(x) = {0B}x3 + {0D}x2 + {09}x + {0E}
a) True
b) False. The expression for a(x) is wrong.
c) False. The expression for b(x) is wrong.
d) False. Both a(x) and b(x) are faulty.
Answer: a
Explanation: The statment is true and can be checked as it is similar to the matrix forms
of mixed columns and inverse mixed columns.
3. For an inputs key of size 128 bits constituting of all zeros, what is w(7) ?
a) {62 63 63 63}
b) {62 62 62 62}
c) {00 00 00 00}
d) {63 63 63 62}
Answer: a
Explanation: Applying the key algorithm we get,
w(0) = {00 00 00 00}; w(1) = {00 00 00 00}; w(2) = {00 00 00 00}; w(3) = {00 00 00 00};
w(4) = {62 63 63 63}; w(5) = {62 63 63 63}; w(6) = {62 63 63 63}; w(7) = {62 63 63 63}.
4. On comparing AES with DES, which of the following functions from DES does not
have an equivalent AES function?
a) f function
b) permutation p
c) swapping of halves
d) xor of subkey with function f
Answer: c
Explanation: There is no equivalent to swapping of halves in the AES algorithm.
5. On perform the Mix Columns transformation for the sequence of bytes “77 89 AB CD”
we get output
a) {01 55 EE 4A}
b) {0A 44 EF 4A}
c) {08 55 FF 3A}
d) {09 44 DD 4A}
Answer: c
Explanation: Perform the mix columns transformation to obtain the output {08 55 FF
3A}.
6.On perform the Mix Columns transformation for the sequence of bytes “67 89 AB CD”
we get output
a) {08 55 FF 18}
b) {28 45 EF 08}
c) {28 45 FF 18}
d) {25 35 EF 08}
Answer: b
Explanation: Perform the mix columns transformation to obtain the output {28 45 EF
0A}.
7. Is the following matrix the inverse matrix of the matrix used in the mix columns step?
x3 + 1 x
x x3 + 1
a) Yes
b) No
c) Can’t say
d) Insufficient Information
Answer: a
Explanation: On multiplying this matrix with the mix columns matrix we get the identity
matrix, this proves that it is an inverse matrix.
8. For the cipher text 0000 0111 0011 1000 and Key 0110 1111 0110 1011, apply the
Simplified AES to obtain the plaintext. The plain text is
a) 0110 1001 0111 0001
b) 0110 1111 0110 1011
c) 0010 1001 0110 1011
d) 1111 0101 0111 1111
Answer: b
Explanation: On applying the simplified AES we would obtain 0110 1111 0110 1011 as
the plain text.
9. What is the block size in the Simplified AES algorithm?
a) 8 bits
b) 40 bits
c) 16 bits
d) 36 bits
Answer: b
Explanation: The block size for the AES algorithm is 16 bits.
10. What is the key size in the S-AES algorithm?
a) 16 bits
b) 32 bits
c) 24 bits
d) None of the mentioned
Answer: a
Explanation: The key size in the S-AES algorithm is 16 bits.
11. S-AES and S-DES were both developed by the same person as an educational
cryptography system to teach students
a) True
b) False
Answer: a
Explanation: None.
12. Which of the following is a faulty S-AES step function?
a) Add round key
b) Byte substitution
c) Shift rows
d) Mix Columns
Answer: b
Explanation: The correct version in S-AES would be nibble substitution as 4 bits are
taken at a time.
Symmetric CiphersQuestions and Answers – The AES Algorthm – IV
This set of CryptographyInteview Questions and Answers for
freshers focuses on “TheAES Algorithm”.
1. How many step function do Round 1 and 2 each have in S-AES?
a) 4 and 3
b) Both 4
c) 1 and 4
d) 3 and 4
Answer: a
Explanation: Round 1 has four step functions whereas Round 2 has three step
functions.
2. For a key 25D5 and PT input A479 what is the output we obtain after the “add round
key” function?
a) F34D
b) 81AC
c) 79DF
d) 327D
Answer: b
Explanation: Simply apply XOR to the state matrix PT with the key matrix to obatain the
output which in this case is 81AC.
3. The output of the previous question, on passing through “nibble substitution” gets us
the output
a) 3267
b) 1344
c) 64C0
d) CA37
Answer: c
Explanation: 81AC after passing through the “nibble substitution” round produces an
output 64C0. A corresponding substitution is referred to in this step.
4. The output of the previous question on passing through the “shift row” step function
gives us the output
a) C046
b) 0C64
c) 64C0
d) 640C
Answer: b
Explanation: 64C0 after passing through the “shift row” round produces an output 640C.
A one nibble shift is performed in the second row in this step.
5. The output of the previous question on passing through the “mix columns” step
function gives us the output
a) 3252
b) 3743
c) 3425
d) 3473
Answer: d
Explanation: 64C0 after passing through the “mix columns” round produces an output
3473. This is obtained by multiplying this matrix with the matrix 1441.
6. On performing the mix column transformation on the matrix
(Verify for the first column only)
a) True
b) False
Answer: a
Explanation:
7. The inverse transformation matrix times the forward transformation matrix equals the
identity matrix.
a) True
b) False
Answer: c
Explanation: The statement is true. The inverse transformation matrix times the forward
transformation matrix does equal the identity matrix.
8. Which of the following are true
i) In the AES key expansion algorithm, the function g() operates on w i+3
ii) Perform a one-byte right circular rotation on the argument 4-byte word
iii) The round constant follows the formula RC[j] = RC[j − 1] a) i) ii)
b) ii) only
c) i) only
d) All
Answer:c
Explanation: Only the first option is true. There is a left circular rotation in AES key
expansion. RC[j] = 2 × RC [j − 1] is the formula for the round constant.
9. How many round keys are generated in the AES algorithm?
a) 11
b) 10
c) 8
d) 12
Answer: a
Explanation: 11 round keys are generated. One for each of the 10 rounds and one of
the initial permutations (Round 0).
10. Which function can be used in AES multiplication
a) m(x)=x7+x4+x3
b) m(x)=x8+x4+x3+x+1
c) m(x)=x8+x3+x2+x+1
d) m(x)=x8+x5+x3+x
Answer: b
Explanation: m(x)=x8+x4+x3+x+1 stands for 100011011 which is an irreducible
polynomial. Others are not irreducible polynomials.
Symmetric CiphersQuestions and Answers – DES Modes of
Operation– I
This set of CryptographyMultiple ChoiceQuestions & Answers
(MCQs)focuseson “DES Modes ofOperation”.
1. How many modes of operation are there in in DES and AES?
a)4
b)3
c)2
d)5
Answer:d
Explanation: DES has 5 modes of operation.
2. Which one of the following modes of operation in DES is used for operating short
data?
a) Cipher Feedback Mode (CFB)
b) Cipher Block chaining (CBC)
c) Electronic code book (ECB)
d) Output Feedback Modes (OFB)
Answer: c
Explanation: The Electronic code book mode is used for operating on short data as the
same key is used for each block. Thus repetitions in Plain Text lead to repetitions in
Cipher Text.
3. Which of the following is false for ECB mode of operation
i) The Plain text is broken into blocks of size 128 bytes
ii) Blocks can be swapped, repeated, replaced without recipient noticing
iii) Good for short data
iv) Encryption of each block is done separately using a randomly generated key for
each block
a)i) only
b) ii) and iii)
c) i) and iv)
d) i) ii) and iv)
Answer: c
Explanation: Block size is 64 bits. The same Key is used for each block.
4. Which of the following statements are true
i) In the CBC mode, the plaintext block is XORed with previous ciphertext block before
encryption
ii) The CTR mode does not require an Initialization Vector
iii) The last block in the CBC mode uses an Initialization Vector
iv) In CBC mode repetitions in plaintext do not show up in ciphertext
a) iii)
b) ii) and iv)
c) All the Statements are true
d) i) ii) and iv)
Answer: d
Explanation: The first block in CBC mode uses an IV.
5. There is a dependency on the previous ‘s’ bits in every stage in CFB mode. Here ‘s’
can range from ___
a) 8-16 bits
b) 8-32 bits
c) 4-16 bits
d) 8-48 bits
Answer: b
Explanation: The range of the output of each stage of the cipher system is 8-32 bits for
a 64 bit system.
6.
What is the fault in the above figure?
a) The output of the XOR is sent to the next stage
b) The “Encrypt” Box should be replaced by “Decrypt Box
c) b-s bits are selected for the XOR operation
d) No fault
Answer: b
Explanation: The algorithm is the Decryption algorithm for Cipher Feedback Mode
(CBF)
7. Which of the following can be classified under advantages and disadvantages of OFB
mode?
i) Transmission errors
ii) A bit error in a ciphertext segment
iii) Cannot recover from lost ciphertext segments
iv) Ciphertext or segment loss
a) Advantages: None; Disadvantages: All
b) Advantages: All; Disadvantages: None
c) Advantages: i); Disadvantages: ii) iii) iv)
d) Advantages: i); ii) Disadvantages: iii) iv)
Answer: d
Explanation: Advantages:
More resistant to transmission errors.
A bit error in a ciphertext segment affects only the decryption of that segment.
Disadvantages:
Cannot recover from lost ciphertext segments.
If a ciphertext segment is lost, all following segments will be decrypted incorrectly (if the
receiver is not aware of the segment loss).
8. In OFB Transmission errors do not propagate: only the current ciphertext is affected,
since keys are generated “locally”.
a) True
b) False
Answer: a
Explanation: Yes, transmission errors do not propagate in OFB mode because of the
locally generated key.
9. Which of the following modes does not implement chaining or “dependency on
previous stage computations”?
a) CTR, ECB
b) CTR, CFB
c) CFB, OFB
d)ECB,OFB
Answer:a
Explanation: Only CTR and ECB do not implement chaining.
10. The counter value in CTR modes repeats are a regular interval.
a)True
b)False
Answer:b
Explanation: The Counter value in CTR mode should never be repeated, else it leads to
vulnerability of the mode. We must ensure never reuse key/counter values; otherwise it
could break (OFB).
Symmetric CiphersQuestions and Answers – DES Modes of
Operation– II
This set of Cryptography Questions and Answers for experienced people focuses on
“DES Modes of Operation”.
1. Which mode of operation has the worst “error propagation” among the following?
a) OFB
b) CFB
c) CBC
d) ECB
Answer: d
Explanation: The ECB or electronic code book mode of operation propagates the most
errors. A single bit error is carried onto the next block and so on.
2. Which block mode limits the maximum throughput of the algorithm to the reciprocal of
the time for one execution?
a) OFB
b) CTR
c) CBC
d) ECB
Answer: b
Explanation: The CTR mode of operation limits the maximum throughput of the
algorithm to the reciprocal of the time for one execution.
3. Which mode requires the implementation of only the encryption algorithm?
a) ECB
b) CBC
c) CTR
d) OFB
Answer: c
Explanation: The CTR mode only requires the implementation of either the encryption or
decryption phase. Both the phases are somewhat similar.
4. Which of the following modes of operation does not involve feedback?
a) ECB
b) CBC
c) CTR
d) OFB
Answer: a
Explanation: Electronic code book does not involve feedback.
5. Which of the following is a natural candidates for stream ciphers?
a) OFB
b) CFB
c) CBC
d) ECB
Answer: a
Explanation: OFB and CTR both produce outputs that are independent of both PT and
CT. Thus they are ideal candidates for stream ciphers.
6. The XTS-AES mode was approved by NIST in
a) 1999
b) 2010
c) 2006
d) 2002
Answer: b
Explanation: The XTS-AES mode of operation was approved by NIST in 2010. It is the
most recent mode of operation for block ciphers.
7. The XTS-AES mode is based on the concept of tweakable block cipher.
a) True
b) False
Answer: a
Explanation: The XTS-AES mode uses a tweak thus the name.
8. The purpose of a ‘tweak’ in XTS-AES mode is to
a) secure the public key
b) provide security
c) provide variability
d) all of the mentioned
Answer: c
Explanation: The purpose of the ‘tweak’ in the XTS-AES mode is to provide variability in
each round.
9. A tweak is used in XTS-AES mode to provide a different output for the same input PT
and same key.
a) True
b) False
Answer: a
Explanation: The statement is true for XTS-AES mode of operation.
10. XTS-AES mode of operation is a better version of
a) OFB
b) CFB
c) CTR
d) ECB
Answer: d
Explanation: XTS-AES mode overcomes the principle security weakness of ECB, which
is that two encryptions of the same CT yeild the same PT.
11. What is the size of the XTS-AES key?
a) 1024 bits
b) 64 bits
c) 512 bits
d) 128 bits
12. Which of the following represent the tweak?
a) j
b) i
c) alpha
d) alphaj
Answer: b
Explanation: ‘i’ represents the tweak value.
13. Which of the following is true for the tweak in XTS-AES mode?
a) they are non-negative integers
b) they are of size 128 bits
c) they are assigned consecutively
d) all of the mentioned
Answer: d
Explanation: All of the statements are true in relation to the tweak ‘i’ from the XTS-AES
mode of operation.
14. Which of the following is the correct encryption statement representation for the
XTS-AES mode?
a) E(K1,P) XOR T
b) E(K2,T) XOR P
c) E(K1,T XOR P) XOR P
d) E(K1,P XOR T) XOR T
Answer: d
Explanation: The correct encryption representation would be : C = E(K1,P XOR T) XOR
T.
15. The last two blocks of the XTS-AES mode are –
a) padded as 10*
b) encrypted/ decrypted using ciphertext-stealing
c) padded as 10*1
d) padded and then swapped after encryption/ decryption
Answer: b
Explanation: The correct term used to encrypt/ decrypt the last 2 blocks is ‘cipher-text
stealing’ where C(m) and C(m-1) are interchanged with each other.
Symmetric CiphersQuestions and Answers – Principlesof PRNG – I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Principles of PRNG”.
1. PRNG stands for
a) Personal Random Number Generation
b) Pseudo Random Number Generation
c) Primitive Number Generators
d) Private Number Generators
Answer: b
Explanation: PRNG stands for Pseudo Random Number Generation.
2. TRNG stands for
a) True Random Number Generation
b) Trust Random Number Generation
c) Text Ring Number Generators
d) None of the mentioned
Answer: a
Explanation: TRNG stands for True Random Number Generation.
3. A rule to check for a large number N being a prime number
a) by dividing N by every even interger less than N/2
b) by dividing N by every odd interger less than root(N)
c) by dividing N by every even interger less than root(N)
d) by dividing N by every interger less than N/2
Answer: b
Explanation: A rule for checking if a number N is a prime is by dividing N by every odd
interger less than root(N).
4. TRNGs take in an input which is referred to as
a) random variable
b) external variable
c) entropy source
d) bit stream
Answer: c
Explanation: TRNGs use an input known as “entropy source” which is an input source
that is effectively random.
5. PRNGs take in an input which is referred to as
a) bit stream
b) seed
c) entropy source
d) external variable
Answer: b
Explanation: PRNGs use an input known as “seed”. The seed is usually generated
using a TRNG.
6. Which of the following produces an output of fixed length?
a) PRNG
b) TRNG
c) PRF
d) All of the mentioned
Answer: c
Explanation: Only PRFs produce an output of fixed length. TRNGs and PRNGs have
open ended outputs.
7. Which of the following a is NOT a check for randomness?
a) Uniformity
b) Scalability
c) Consistency
d) All of the mentioned
Answer: d
Explanation: Uniformity, Scalability and Consistency are all checks for randomness of a
PRNG.
8. The property that there should be equally likely number of 1s and 0s in a Pseudo
Random Number sequence is
a) Scalability
b) Uniformity
c) Stability
d) Consistency
Answer: b
Explanation: This is the property of Uniformity.
9. The property that any extracted subsequence should pass the test for randomness is
a) Scalability
b) Uniformity
c) Stability
d) Consistency
Answer: a
Explanation: Scalability is the property where any extracted subsequence should pass
the test for randomness.
Symmetric CiphersQuestions and Answers – Principlesof PRNG – II
This set of CryptographyInterviewQuestions and Answersfor
experiencedfocuses on “Principles of PRNG”
1. Which among the following cannot be used in the case of stream ciphers?
a) TRNGs
b) PRNGs
c) PRFs
d) All of the mentioned
Answer: a
Explanation: TRNGs are not practical for stream ciphers.
2. A stream cipher key is usually of size ___ or 128 bits.
a) 56
b) 64
c) 54
d) 48
Answer: c
Explanation: A stream cipher key is usually of size 54 or 128 bits.
3. Which among the following has the lowest bitrate ?
a) PRF
b) TRNG
c) PRNG
d) All have the same bitrate
Answer: b
Explanation: TRNGs are the slowest. The mechanism used to generated True Random
numbers may not be able to generate bits at a rate sufficient to keep up with the
application requiring the random bits.
4. RC4 was built on the sole purpose of generating random bits i.e. to act as a PRNG.
a) True
b) False
Answer: a
Explanation: The statement is true. RC4 is a purpose built algorithm.
5. Maurer’s Universal Statistical Test is –
a) a test to determine whether the number of runs of ones and zeros of various lengths
is as expected
b) a test to detect if a sequence can be significantly compressed without loss of
information
c) a test to determine whether the number of ones and zeros in a sequence is approx
the same as in a truely random o/p
d) a test for the check of evenness in the 1s and 0s
Answer: b
Explanation: Maurer’s Universal Statistical Test is a test to detect if a sequence can be
significantly compressed without loss of information.
6. Runs Test is
a) a test to determine whether the number of runs of ones and zeros of various lengths
is as expected
b) a test to detect if a sequence can be significantly compressed without loss of
information
c) a test to determine whether the number of ones and zeros in a sequence is approx
the same as in a truely random o/p
d) a test for the check of evenness in the 1s and 0s
Answer: a
Explanation: Runs Test is a test to determine whether the number of runs of ones and
zeros of various lengths is as expected.
7. Frequency Test is
a) a test to determine whether the number of runs of ones and zeros of various lengths
is as expected
b) a test to detect if a sequence can be significantly compressed without loss of
information
c) a test for the check of evenness in the 1s and 0s
d) a test to determine whether the number of ones and zeros in a sequence is approx
the same as in a truely random o/p
Answer: d
Explanation: Frequency Test is a test to determine whether the number of ones and
zeros in a sequence is approx the same as in a truely random o/p.
8. We should not be able to determine the seed from any previous knowledge of the bits
sequence. This is the property of backward unpredictability.
a) True
b) False
Answer: a
Explanation: The statement is true.
9. Forward Unpredictability is a property when the seed is unknown, and the next output
bit is the sequence should be unpredictable.
a) True
b) False
Answer: a
Explanation: The statement is true.
Symmetric CiphersQuestions and Answers – Pseudorandom Number
Generators and Stream Ciphers – I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Pseudorandom Number Generators and Stream Ciphers”.
1. Using the Linear Congruential Method (LCM), for a=7, c=0 and m=32. The period is
a) 13
b) 4
c) 11
d) 7
Answer: b
Explanation: The sequence generated is {7,17,23,1,7..}. Thus the period is 4.
2. Using the Linear Congruential Method, for a=5, c=0 and m=32. The period is
a) 8
b) 4
c) 9
d) 11
Answer: a
Explanation: The sequence generated is {2,25,29,17,21,9,13,1,5,2…}. Thus the period
is 8.
3. The appropriate value for m (in LCM) is
a) 2(31) – 1
b) 2(31)
c) 2(32)
d) 2(32) – 1
Answer: a
Explanation: Typically 2^(31) – 1 is chosen as the value for m (a large prime number).
4. A CSPRBG is defined as one that passes the __ test.
a) Runs test
b) Maurer’s Universal statistical test
c) Frequency Test
d) On-bit test
Answer: d
Explanation: A CSPRBG is defined as one that passes the one-bit test.
5. Find the first 8 bits for Blum Blum Shub Bit Generator when seed = 101355 and n =
192649.
a) 10101010
b) 11100010
c) 11001011
d) 11001110
Answer: d
Explanation: The blum blum shub algorithm is as follows-
Xo = s2 mod n
for i=1 to 8
Xi = X(i-1)2 mod n
Bi = Xi mod 2
Using this we compute the bits as – 11001110.
6. Which of these modes is an appropriate mode for PRNG?
a) ECB
b) CBC
c) CFB
d) CTR
Answer: d
Explanation: CTR and OFB are suitable modes for PRNG.
7. Which mode is recommend for the X9.82 Random number generator?
a) OFB
b) CBC
c) CFB
d) CTR
Answer: a
Explanation: OFB is the recommended mode for the X9.82 Random number generator.
8. AES PRNG produces bits outputs of size
a) 512 bits
b) 128 bits
c) 256 bits
d) 64 bits
Answer: b
Explanation: AES PRNG produces bits outputs of size 128 bits.
9. Which mode is recommend for the ANSI standard X9.82 Random number generator?
a) OFB
b) CTR
c) CFB
d) CFB
Answer: b
Explanation: CTR is the recommended mode for the ANSI standard X9.82 Random
number generator.
10. The CTR algorithm for PRNG is known as
a) CTR_PRNG
b) X-SESS
c) CTR-SESS
d) CTR_DRBG
Answer: d
Explanation: The CTR algorithm for PRNG is known as CTR_DRBG.
11. Which mode is recommend for the RFC 4086 Random number generator?
a) CFB
b) CBC
c) OFB
d) CTR
Answer: c
Explanation: OFB is the recommended mode for the RFC 4086 Random number
generation.
12. while (len(temp) < requested_number_of_bits) do
V = E(Key, V)
temp = temp || V
The above algorithm is for the CTR mode.
a) True
b) False. It is for the ECB mode
c) False. It is for the OFB mode
d) False. It is for the CFB mode
Answer: c
Explanation: The algorithm above is the OFB mode representation.
Symmetric CiphersQuestions and Answers – Pseudorandom Number
Generators and Stream Ciphers – II
This set of Cryptography Test focuses on “Pseudorandom Number Generators and
Stream Ciphers”.
1. Which mode is less prone to decryption : PRNG using CTR / PRNG using OFB?
a) OFB
b) CTR
c) Both are equally prone
d) Both can’t be decrypted
Answer: b
Explanation: CTR mode is more prone than the OBF mode.
2. ANSI X9.17 uses a seed of size
a) 56 bits
b) 64 bits
c) 32 bits
d) 128 bits
Answer: b
Explanation: The seed in ANSI X9.17 is of 64 bits and the randomly generated keys are
of size 56 bits.
3. How many 3DES blocks are present in the ANSI X9.17 PRNG?
a) 2
b) 3
c) 4
d) 5
Answer: b
Explanation: There are 3 3DES blocks in the ANSI X9.17 PRNG.
4. How many DES encryptions take place in the ANSI X9.17 PRNG?
a) 3
b) 6
c) 9
d) 12
Answer:
Explanation: Since there are 3 block, 12 DES encryptions take place.
4. How many keys are used in the ANSI X9.17 PRNG?
a) 3
b) 2
c) 4
d) 6
Answer: a
Explanation: 2 keys are used for the 3DES Encrypt Decrypt Encrypt method.
5. Which of the following PRNGs is used in most recent Intel Chips?
a) ANSI X9.17 PRNG
b) NIST CTR_DRBG
c) ANSI standard X9.82
d) None of the mentioned
Answer: b
Explanation: NIST CTR_DRBG is the PRNG used in most Intel Chips.
6. For the NIST CTR_DRBG , Seed length =
a) Output Block Length
b) Reseed Interval
c) Reseed Interval + Output Block Length
d) Output Block Length + Key Length
Answer: d
Explanation: Seed length = Output Block Length + Key Length
7. The CTR mode uses a Key K and an Initial Vector V. The Intel Digital Random
Number generator has these values initially as
a) K = 0 ; V = 1
b) K = 0 ; V = 0
c) K = 1 ; V = 1
d) K = 1 ; V = 0
Answer: b
Explanation: K = 0 ; V = 0 for Intel Digital Random Number generator. (Initial Values)
8. What is the Seed length (seedlen) length for AES-192 ?
a) 428
b) 384
c) 320
d) 512
Answer: c
Explanation: Seed length = Output Block Length + Key Length = 128 + 192.
9. What is the Seed length (seedlen) length for 3DES?
a) 284
b) 260
c) 232
d) 216
Answer: c
Explanation: Seed length = Output Block Length + Key Length = 64 + 232.
10. The Generate function precedes the Update phase in CTR_DRBG.
a) True
b) False
Answer: a
Explanation: The Generate function comes after the Update Phase function.
11. With reference to stream ciphers, the output of the generator is called
a) Byte Stream
b) Re-Seed Interval
c) Key Length
d) Keystream
Answer: d
Explanation: The generator produces the Keystream.
12. Which of the following is not a valid design parameter to be considered in designing
stream ciphers?
a) Keystream should be truly as random as possible
b) Encryption sequence should have a large value
c) Output of the PRNG (the key) should be sufficiently large
d) All of the mentioned are valid points that should be considered while designing
stream cipher blocks
Answer: d
Explanation: a, b and c are all valid design parameters.
Symmetric CiphersQuestions and Answers – Pseudorandom Number
Generators and Stream Ciphers – III
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Pseudorandom Number Generators and Stream Ciphers”.
1. Which mode is recommend for the NIST SP 800-90 Random number generator?
a) OFB
b) CBC
c) CFB
d) CTR
Answer: d
Explanation: OFB is the recommended mode for the NIST SP 800-90 Random number
generator.
2. ANSI X9.17 uses which cryptographic algorithm?
a) DES
b) AES
c) RC5
d) 3DES
Answer: d
Explanation: ANSI X9.17 uses the Triple DES (3DES) algorithm.
3. Pretty Good Privacy(PGP) uses which PRNG?
a) ANSI X9.82
b) RFC 4086
c) NIST SP 800-90
d) ANSI X9.17
Answer: d
Explanation: Pretty Good Privacy(PGP) uses ANSI X9.17 as its PRNG.
4. Which of the following statements are true?
i) Stream Ciphers are fasters than Block Ciphers
ii) Block Ciphers can reuse keys
iii) Block ciphers use lesser code than stream ciphers
a) 1st and 2nd
b) 1st only
c) 2nd and 3rd
d) All are true
Answer: a
Explanation: Block ciphers use more code than stream ciphers.
5. Which of the following statements are true?
i) RC4 is used in SSL/TLS
ii) File transfer, e-mail use stream ciphers
iii) Browser/Web Links use stream ciphers
a) 1st and 2nd
b) 1st only
c) 1st and 3rd
d) All are true
Answer: c
Explanation: File transfer, e-mail use block ciphers.
6. Which of the following statements are true?
i) PRNGs are slower than TRNGs
ii) PRNGs are periodic
iii) TRNGs are nondeterministic
a) 1st and 2nd
b) 1st only
c) 2nd and 3rd
d) All are true
Answer: c
Explanation: PRNGs are faster than TRNGs.
7. Deskewing is a method to modify bit stream to reduce bais that has been developed.
a) True
b) False
Answer: a
Explanation: The statement is true.
8. Intel digital random number generator uses which among the following methods to
generate random bits?
a) pulse detectors of ionizing radiating events
b) gas discharge tubes
c) wind resistance
d) thermal noise
Answer: d
Explanation: Intel DRNGs use thermal noise for generation of the random bits.
9. Which of the following AES modes is used in the Intel DRNG?
i) AES CFB
ii) AES CTR
iii) AES CBC
iv) AEC OFB
a) 2nd and 3rd
b) 3rd and 4th
c) 1st and 2nd
d) All of the mentioned
Answer: a
Explanation: AES CTR and AES CBC are the 2 modes used in the INTEL DRNGs.
10. The number of transistors used in the INTEL DRNG
a) 8
b) 2
c) 4
d) 5
Answer: b
Explanation: 2 transistors are used which toggle the randomly generated bit from the
thermal source.
Symmetric CiphersQuestions and Answers – Blowfish Algorithm – I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Blowfish Algorithm”.
1. What is the maximum size of the key in blowfish algorithm?
a) 256 bits
b) 512 bits
c) 56 bytes
d) 48 bytes
Answer: c
Explanation: The maximum size of the key in blowfish algorithm is 56 bytes or 448 bits.
2. Blowfish encrypts blocks of plaintext which have size
a) 256 bits
b) 64 bits
c) 72 bits
d) 128 bits
Answer: c
Explanation: The size of the blocks of the plaintext is 64 bits each.
3. The blowfish algorithm can be implemented on 16 bit processors.
a) True
b) False
Answer: b)
Explanation: The statement is false as 32/64 bit processors are only capable of
encrypting/decrypting the blowfish algorithm.
4. What is the minimum size of the key in blowfish algorithm?
a) 64 bits
b) 32 bits
c) 56 bits
d) 48 bits
Answer: b
Explanation: The minimum size of the key in blowfish algorithm is 4 bytes or 32 bits.
5. The blowfish algorithm’s key expansion converts a key of at most 448 bits into
several subkey arrays totaling ___________ bytes.
a) 4096
b) 4608
c) 4168
d) 4864
Answer: c
Explanation: Key expansion converts a key of at most 448 bits into several sub key
arrays totaling 4168 bytes i.e. eighteen 32-bit sub keys + four 8×32-bit s boxes = 4168.
6. Blowfish algorithm uses the Feistel Structure.
a) True
b) False
Answer: a
Explanation: In the blowfish algorithm data encryption occurs via a 16-round Feistel
network.
7. XOR and addition operations take place on bytes of size
a) 8 bits
b) 16 bits
c) 32 bits
d) 64 bits
Answer: c
Explanation: XOR and addition operations take place on bytes of size 32 bits.
8. How many S-boxes are present in the blowfish algorithm?
a) 2
b) 4
c) 6
d) 8
Answer: b
Explanation: There are 4 s-boxes in the blowfish algorithm.
9. How many entries are present in each of the S-boxes present in the blowfish
algorithm?
a) 256
b) 512
c) 1024
d) 64
Answer: a
Explanation: There are 4 s-boxes with 256 entries each in the blowfish algorithm.
Symmetric CiphersQuestions and Answers – Blowfish Algorithm – II
This set of Cryptography Quiz focuses on “Blowfish Algorithm”.
1. In blowfish, the keys are stored in the form of an array ranging from K1, K2 to Ki.
What is the value of i?
a) 12
b) 16
c) 8
d) 14
Answer: d
Explanation: The keys are stored in an K-array
K_1,K_2,,,,,,,K_J 1≤J≤14.
2. To generate the sub-key P1 to P18 we use the hexadecimal equivalent digits of
____________
a) 0.7864
b) 0.1415
c) 0.1542
d) 0.7535
Answer: b
Explanation: To generate the sub-key P1 to P18 we use the hexadecimal equivalent
digits of Pi-3 (only the decimal part).
3. P17 gets XORed with
a) K3
b) K12
c) K17
d) K6
Answer: a
Explanation: XOR P1 with the key K1, XOR P2 with K2, and so on for all bits of the key
(possibly up to P14). Repeatedly cycle through the key bits until the entire P-array has
been XORed with key bits.
4. P15 gets XORed with
a) K3
b) K14
c) K1
d) K6
Answer: c
Explanation: XOR P1 with the key K1, XOR P2 with K2, and so on for all bits of the key
(possibly up to P14). Repeatedly cycle through the key bits until the entire P-array has
been XORed with key bits.
5. What is the number of iterations required in total to generate all the sub-keys in
blowfish?
a) 512
b) 521
c) 256
d) 128
Answer: b
Explanation: In total, 521 iterations are required to generate all required subkeys(i.e. 9
rounds for P1-P18 and 512 rounds for S1-S4).
6. A single blowfish s-box converts 8-bits to _________ bits.
a) 32
b) 44
c) 56
d) 64
Answer: a
Explanation: The blowfish round algorithm –
7. The 32bit output of s-box 1 is XORed with s-box 2.
a) True
b) False
Answer: a
Explanation: The 32bit output of s-box 1 is added with s-box 2.
8. Which of the following statements are true with respect to the blowfish algorithm –
i) Provided key is large enough, brute-force key search is not practical, especially given
the high key schedule cost
ii) Key dependent S-boxes and sub keys make analysis very difficult
iii) Changing both halves in each round increases security
iv) Blowfish has improved avalanche effects
a) i) ii) and iv)
b) ii) and iii)
c) i)
d) All are true
Answer: d
Explanation: All of the above statements are true with respect to the blowfish algorithm.
Symmetric CiphersQuestions and Answers – RC4 and RC5 – I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“RC4 and RC5”.
1. Which of the following is true for the RC5 algorithm?
i) Has variable number of rounds
ii) Has fixed Key length
iii) High memory Requirements
iv) Uses only primitive computational operations commonly found on microprocessors
a) i) and iv)
b) i) ii) and iv)
c) iv)
d) i) ii) and iii)
Answer: a
Explanation: RC5 algorithm can have a variable key length and requires low amount of
memory.
2. What are the allowable values of word size in bit for RC5 algorithm?
a) 16, 32
b) 16, 32, 64
c) 8, 16, 32
d) 16, 32, 48
Answer: b
Explanation: Word sizes in bits for RC5 algorithm can be 16, 32 or 64.
3. The number of rounds in RC5 can range from 0 to _____________
a) 127
b) 63
c) 255
d) 31
Answer: c
Explanation: Number of Rounds range from 0 to 255.
4. The standard/nominal version of the RC5-w/r/b has parameters w/r/b as
a) 32/18/16
b) 16/18/16
c) 32/12/16
d) 32/16/18
Answer: c
Explanation: Nominal/Standard version is RC5-32/12/16.
-i.e. 32-bit words, so encrypts 64-bit data blocks
-using 12 rounds
-with 16 bytes (128-bit) secret key.
5. The total number of subkeys t used in the RC5 algorithm is given by the formula (r
corresponds to number of rounds)
a) t=2r+4
b) t=2r
c) t=2r+2
d) t=2r-2
Answer: c
Explanation: The total number of keys used in the RC5 algorithm is given by the formula
t=2r=2.
6. RC5 uses 2 magic constants to define their subkeys. These are
a) Base of natural Logarithm and Golden ratio
b) Base of natural Logarithm and Pi
c) Golden Ratio and Pi
d) Pi and Golden Ration
Answer: a
Explanation: The initialize operations makes use of magic constants defined as follows:
P_w=Odd[(e-2) 2w ].
Q_w=Odd[(φ-1) 2w ].
7. The value of the base of natural logarithms is
a) e= 2.7073
b) e= 2.7183
c) e= 3.7183
d) e= 1.7273
Answer: b
Explanation: The base of natural log i.e. ‘e’ has a value 2.7183.
8. The value of the golden ratio is
a) ᶲ =2.618
b) ᶲ =1.622
c) ᶲ =1.743
d) ᶲ =1.618
Answer: d
Explanation: The value of the golden ratio is 1.618.
9. In RC5, the initialization operations makes use of magic constants defined as follows:
P_w=Odd[(e-2) 2w ].
Q_w=Odd[(φ-1) 2w ].
What is the hexadecimal value of Pw for word size of 16 bits?
a) B7DF
b) B7D4
c) B7E1
d) B6E2
Answer: c
Explanation: Pw is B7E1 for ‘w’ of the size 16 bits.
10. In RC5, the initialization operations makes use of magic constants defined as
follows:
P_w=Odd[(e-2) 2w ].
Q_w=Odd[(φ-1) 2w ].
What is the hexadecimal value of Qw for word size of 32 bits?
a) 9D3779B4
b) 9D7779F9
c) 9E36D9B2
d) 9E3779B9
Answer: d
Explanation: Pw is 9E3779B9 for ‘w’ of the size 32 bits.
11. Calculate the number of subkeys required in RC5 for 18 rounds of computation.
a) 40
b) 38
c) 36
d) 34
Answer: b
Explanation: Using the formula t=2r+2 we get number of subkeys as 38.
Symmetric CiphersQuestions and Answers – RC4 and RC5 – II
This set of Cryptography Multiple Choice Questions & Answers focuses on “RC4 and
RC5”.
1. RC5 encryption uses Right shift and decryption uses Left shift.
a) True
b) False
Answer: b
Explanation: RC5 encryption rounds use left shift operations and the decryption uses
right shift operations.
2.
The above round is the last step in encryption /decryption in RC5.
a) True
b) False
Answer: b
Explanation: The last round is the last step in encryption but the first step in decryption
process.
3. The code bellow is the RC5 encryption pseudo code in C language.
What is the error?
LE0 = A + S[0];
RE0 = B + S [1];
for i = 1 to r do
LEi = ((LEi-1 ⊕ REi-1) >>> REi-1) + S [2xi];
REi = ((REi-1 ⊕ LEi) <<< LEi) + S [2xi+1];
a) The left shift operation (should be right shift)
b) The right shift operation (should be left shift)
c) LEi-1 and REi-1 should be LEi and REi
d) The for loop runs from 1 to r-1 ( not 1 to r)
Answer:
Explanation:
Correct code –
LE0 = A + S[0];
RE0 = B + S [1];
for i = 1 to r do
LEi = ((LEi-1 ⊕ REi-1) <<<REi-1) + S [2xi];
REi = ((REi-1 ⊕ LEi) <<< LEi) + S [2xi+1];
4. “RC5 uses the Feistel Structure.”
a) True
b) False
Answer: b
Explanation: RC5 does not use the classic Feistel structure.
5. Find the error in the Decryption pseudo code for RC5 –
for i = 1 to r do
RDi-1 = ((RDi – S [2xi+1] >>> LDi ) ⊕ LDi);
LDi-1 = ((LDi – S [2xi] >>> RDi-1) ⊕ RDi-1);
B= RD0 + S [1];
A = LD0 – S [0];
a) B= RD0 + S [1];
b) for i = 1 to r do
c) LDi-1 = ((LDi – S [2xi] >>> RDi-1) ⊕ RDi-1);
d) A = LD0 – S [0];
Answer: a
Explanation: B= RD0 + S [1]; is incorrect as there should be a ‘-’ instead.
6. Which one of the following is not a RC5 mode of operation?
a) RC5 block cipher
b) RC5-Cipher Block Chaining
c) RC5-Cipher Padding
d) RC5-CipherText Stealing
Answer: c
Explanation: RFC 2040 [BALD96] defines four different modes of operation:
1. RC5 block cipher
2. RC5-CBC
3. RC5-CBC-Pad
4. RC5-CTS.
7. Which RC5 mode will have the ciphertext longer than the plaintext by at most the size
of a single RC5 block?
a) RC5 block cipher
b) RC5-Cipher Block Chaining
c) RC5-Cipher Block Chaining Pad
d) RC5-CipherText Stealing
Answer: c
Explanation: The Cipher Block Chaining Pad mode produces a ciphertext output as
such.
8.
Which RC5 mode of operation is this?
a) RC5 block cipher
b) RC5-Cipher Block Chaining
c) RC5-Cipher Block Chaining Pad
d) RC5-CipherText Stealing
Answer: d
Explanation: This mode of operation is the RC5 CTS mode.
9. Which of these is not a characteristic of block ciphers?
a) Variable key length / block size / number of rounds
b) Mixed operators, data/key dependent rotation
c) Key independent S-boxes
d) More complex key scheduling
Answer: c
Explanation:
Features seen in modern block ciphers are:
– Variable key length / block size / number of rounds
– Mixed operators, data/key dependent rotation
– Key dependent S-boxes
– More complex key scheduling
– Operation of full data in each round
– Varying non-linear functions.
10. Which one of the following RC4 algorithm not used in?
a) SSL
b) TLS
c) FTP
d) WEP
Answer: c
Explanation: RC4 is used in Secure Socket Layer, Transport Layer Security and Wired
Equivalency Privacy. Not used in File Transfer Protocol.
11. Till when was the RC4 algorithm kept a secret?
a) 1990
b) 1992
c) 1996
d) 1994
Answer: d
Explanation: In September 1994, the RC4 algorithm was anonymously posted on the
Internet on the Cypherpunks anonymous remailers list.
12. RC4 algorithm uses the concept of Block Cipher System.
a) True
b) False
Answer: b
Explanation: RC4 algorithm uses the concept of Stream Cipher and uses a “stream
key”.
Asymmetric Ciphers Questionsand Answers – Number Theory – I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Number Theory”.
1. “An Equations has either no solution or exactly three incongruent solutions”
a) True
b) False
Answer: b
Explanation: “An Equations has either no solution or exactly two incongruent solutions”.
2. Find the solution of x2≡ 3 mod 11
a) x ≡ -9 mod 11 and x≡ 9 mod 11
b) x ≡ 9 mod 11
c) No Solution
d) x ≡ 5 mod 11 and x ≡ 6 mod 11
Answer: d
Explanation: On finding the quadratic congruencies we get x ≡ 5 mod 11 and x ≡ -5 mod
11.
3. Find the solution of x2≡ 2 mod 11
a) No Solution
b) x ≡ 9 mod 11
c) x ≡ 4 mod 11
d) x ≡ 4 mod 11 and x ≡ 7 mod 11
Answer: a
Explanation: There is no solution possible on solving the congruency.
4. Find the set of quadratic residues in the set –
Z11* = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 10}
a) QR set = {1, 2, 4, 5, 9} of Z11*
b) QR set = {1, 3, 6, 5, 9} of Z11*
c) QR set = {1, 3, 4, 9,10} of Z11*
d) QR set = {1, 3, 4, 5, 9} of Z11*
Answer: d
Explanation: QR set = {1, 3, 4, 5, 9} of Z11* is the set of quadratic residues. The values
which have solutions fall under the QR set.
5. In Zp* with (p-1) elements exactly:
(p – 1)/2 elements are QR and
(p – 1)/2 elements are QNR.
a) True
b) False
Answer: a
Explanation: The statement is true concerning elements of Zp* with (p-1) elements.
6. Find the set of quadratic residues in the set –
Z13* = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 10,11,12}
a) QR { 1, 2, 4,5, 10, 12}
b) QR { 2, 4, 5, 9, 11, 12}
c) QR { 1, 2, 4,5,10, 11}
d) QR { 1, 3, 4, 9, 10, 12}
Answer: d
Explanation: QR { 1, 3, 4, 9, 10, 12}of Z13* is the set of quadratic residues. The values
which have solutions fall under the QR set.
7. Euler’s Criterion can find the solution to x2 ≡ a (mod n).
a) True
b) False
Answer: b
Explanation: Euler’s Criterion cannot find the solution to x2 ≡ a (mod n).
8. Find the solution of x2≡ 15 mod 23 has a solution.
a) True
b) False
Answer: b
Explanation: a=15 (15)((23-1)/2)≡(15)11≡-1 (QNR and no solution).
9. Find the solution of x2≡ 16 mod 23
a) x = 6 and 17
b) x = 4 and 19
c) x = 11 and 12
d) x = 7 and 16
Answer: b
Explanation: a=16 (16)((23+1)/4) ≡ (16)6≡1 (QR and there is solution).
x ≡ ±16(23 + 1)/4 (mod 23) ≡±4 i.e. x = 4 and 19.
10. Find the solution of x^2≡3 mod 23
a) x≡±16 mod 23
b) x≡±13 mod 23
c) x≡±22 mod 23
d) x≡±7 mod 23
Answer: a
Explanation: a=3 3((23+1)/4)≡36≡1 (QR and there is solution).
x ≡ ±3(23 + 1)/4 (mod 23) ≡±16 i.e. x = 7 and 16.
11. Find the solution of x2≡ 2 mod 11 has a solution.
a) True
b) False
Answer: b
Explanation: 2 is a QNR.
12. Find the solution of x2≡7 mod 19
a) x≡±16 mod 23
b) x≡±11 mod 23
c) x≡±14 mod 23
d) x≡±7 mod 23
Answer: b
Explanation: a=7 7((19+1)/4)≡75≡1 (QR and there is solution)
x ≡ ±7(19 + 1)/4 (mod 19) ≡±11 i.e. x = 11 and 12.
13. “If we use exponentiation to encrypt/decrypt, the adversary can use logarithm to
attack and this method is very efficient. “
a) True
b) False
Answer: b
Explanation: The first part of the statement is true. But this method is very inefficient as
it uses the exhaustive search method.
Asymmetric Ciphers Questionsand Answers – Number Theory – II
This set of tough Cryptography Questions focuses on “Number Theory – II”.
1. Find the order of the group G = <Z12*, ×>?
a) 4
b) 5
c) 6
d) 2
Answer: a
Explanation: It can be obtained using Euler Phi function, i.e. f(n).
2. Find the order of the group G = <Z21*, ×>?
a) 12
b) 8
c) 13
d) 11
Answer: a
Explanation: |G| = f(21) = f(3) × f(7) = 2 × 6 =12
There are 12 elements in this group:
G = <Z21*, ×> = {1, 2, 4, 5, 8, 10, 11, 13, 16, 17, 19, 20}. All are relatively prime with 21.
3. Find the order of group G= <Z20*, x>
a) 6
b) 9
c) 10
d) 8
Answer: d
Explanation: |G| = f(20) = f(4) × f(5) = f(22) × f(5) = (22-21)(51-50) = 8.
G = <Z20 *, x> = { 1, 3, 7, 9, 11, 13, 17, 19 }.
4. Find the order of group G= <Z7*, x>
a) 6
b) 4
c) 3
d) 5
Answer: a
Explanation: |G| = f(7) = (71-70) = 6
G = <Z20, x> = { 1, 2, 3, 4, 5, 6 }.
5. “In the group G = <Zn*, ×>, when the order of an element is the same as order of the
group (i.e. f(n)), that element is called the Non – primitive root of the group.”
a) True
b) False
Answer: b
Explanation: Such a group is called the primitive root of the group.
6. In the order of group G= <Z20*, x>, what is the order of element 17?
a) 16
b) 4
c) 11
d) 6
Answer: b
Explanation:
17 17 9 13 1 ord(17) = 4
n? 1 2 3 4 5 6 7 order
7. The order of group G= <Z9, x> , primitive roots of the group are –
a) 8 , Primitive roots- 2,3
b) 6 , Primitive roots- 5
c) 6 , Primitive roots- 2,5
d) 6 , Primitive roots- 5,7
Answer: c
Explanation: |G| = f(9) = (32-31) = 6
G = <Z20, x> = { 1, 2, 4, 5, 7, 8 }.
8. Which among the following values: 17, 20, 38, and 50, does not have primitive roots
in the group G = <Zn*, ×>?
a) 17
b) 20
c) 38
d) 50
Answer: b
Explanation: The group G = <Zn*, ×> has primitive roots only if n is 2, 4, pt, or 2pt
‘p’ is an odd prime and‘t’ is an integer.
G = <Z17*, ×> has primitive roots, 17 is a prime.
G = <Z20*, ×> has no primitive roots.
G = <Z38*, ×> has primitive roots, 38 = 2 × 19 prime.
G = <Z50*, ×> has primitive roots, 50 = 2 × 52 and 5 is a prime.
9. Find the number of primitive roots of G=<Z11*, x>?
a) 5
b) 6
c) 4
d) 10
Answer: c
Explanation: Number of primitive roots = f(f(11))=f((111-110)) = f(10) = f(2). f(5)
= (21-20)(51-50) = 1 x 4 = 4
The primitive roots of this set {2, 6, 7, 8}.
10. Find the primitive roots of G=<Z11*, x>?.
a) {2, 6, 8}
b) {2, 5, 8}
c) {3, 4, 7, 8}
d) {2, 6, 7, 8}
Answer: d
Explanation: Number of primitive roots = f(f(11))=f((111-110)) = f(10) = f(2). f(5)
= (21-20)(51-50) = 1 x 4 = 4
The primitive roots of this set {2, 6, 7, and 8}.
11. Find the primitive roots of G = <Z10*, ×>.
a) {2, 6, 8}
b) {3,6 ,9}
c) {3, 7, 8}
d) {3, 7}
Answer: c
Explanation: Number of primitive roots = f(f(11))=f((111-110)) = f(10) = f(2). f(5)
= (21-20)(51-50) = 1 x 4 = 4
The primitive roots of this set are {3, 7}.
12. “The group G = <Zp*, ×> is always cyclic.”
a) True
b) False
Answer: a
Explanation: G = <Zp*, ×> is always cyclic.
Asymmetric Ciphers Questionsand Answers – Number Theory – III
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Number Theory – 3”.
1. gcd( 18,300) =
a) 4
b) 12
c) 8
d) 6
Answer: d
Explanation: gcd( 18,300) = 6. Find the common factors to compute GCD/HCF.
2. ᶲ(37)=
a) 24
b) 22
c) 13
d) 36
Answer: d
Explanation: 37 is a prime number hence ᶲ(37) = 36.
3. ᶲ(35)=
a) 24
b) 25
c) 22
d) 18
Answer: a
Explanation: ᶲ(36) = 24 = 6 x 4. These are the numbers which are relatively prime –
1,2,3,4,6,8,9,11,12,13,16,17,18,19,22,23,24,26,27,29,31,33,34.
4. ᶲ(21)=
a) 10
b) 12
c) 8
d) 14
Answer: b
Explanation: ᶲ(21)= 6 x 2 =12.
5.73 mod 19 =
a) 18
b) 1
c) 14
d) 12
Answer: b
Explanation: 73 mod 19 = 1.
6. 7(3+j) mod 19 =
a) 7j mod 19
b) 1 mod 19
c) 73 + 7j mod 19
d) All of the mentioned are true
Answer:a
Explanation: 7(3+j) mod 19 = 73 * 7j mod 19 = 7j mod 19 ( since 73 mod 19 = 1 ).
7. What is the period of 7m mod 19?
a) 2
b) 3
c) 4
d) 5
Answer: b
Explanation: Period is 3. It is the smallest positive integer for which 7m mod 19 = 1.
8. ᶲ(19)=
a) 14
b) 13
c) 18
d) 17
Answer: c
Explanation: 19 is a prime no. hence ᶲ(19)= 18.
9. What is the period of 11 (mod 19)
a) 2
b) 3
c) 4
d) 5
Answer: b
Explanation: 113 (mod 19) = 1.
10. What is the period of 17 (mod 19)
a) 5
b) 7
c) 9
d) 11
Answer: c
Explanation: 179 ( mod 19) = 1.
11. What is the period of 9 (mod 19)
a) 12
b) 10
c) 11
d) 9
Answer: d
Explanation: 99 (mod 19) = 1.
12. How many primitive roots does Z<19> have?
a) 5
b) 8
c) 7
d) 6
Answer: d
Explanation: Z<19> has the primitive roots as 2,3,10,13,14 and 15.
Consider the following Logarithmic Properties –
i) y = x(log_x(y))
ii) log_x(1) = 1
iii) log_x(x) = 0
iv) log_x(yz) = log_x(y) + log_x(z)
v) log_x(yr) – r x log_x(y)
13. Which of the above properties are correct ?
a) 1st 2nd and 4th
b) 2nd 3rd and 5th
c) 2nd 4th and 5th
d) 1st 4th and 5th
Answer: d
Explanation: log_x(1) = 0 ; log_x(x) = 1 are the correct versions of ii) and iii).
Asymmetric Ciphers Questionsand Answers – Number Theory – V
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Number Theory”.
1. ᶲ(231)=
a) 230
b) 60
c) 80
d) 120
2. Answer: d
Explanation: ᶲ(231) = ᶲ(3) x ᶲ(7) x ᶲ(11) = 2 x 6 x 10 = 120.
2. n is prime if and only if n divides (2n – 2).
a) True
b) False
Answer: b
Explanation: This isn’t true for all cases. Take for example 341 which is non prime.
3. Find x for the CRT when x= 2 mod 3; x= 3 mod 5; x = 2 mod 7
a) 33
b) 22
c) 23
d) 31
Answer: c
Explanation: We have M = 3 x 5 x 7 = 105; M/3 = 35; M/5 = 21; M/7 = 15.
The set of linear congruences
35 x b1 = 1 (mod 3); 21 x b2 = 1 (mod 5); 15 x b3 = 1 (mod 7)
has the solutions b1 = 2; b2 = 1; b3 = 1. Then,
x = 2 x 2 c 35 + 3 x 1 x 21 + 2 x 1 x 15 = 233 (mod 105) = 23.
4. Consider a function: f(n) = number of elements in the set {a: 0 <= a < n and gcd(a,n)
= 1}. What is this function?
a) Primitive
b) Totient
c) Primality
d) All of the mentioned
Answer: b
Explanation: Such a set is known as Totient.
5. The inverse of 49 mod 37 is –
a) 31
b) 23
c) 22
d) 34
6. Six teachers begin courses on Monday Tuesday Wednesday Thursday Friday and
Saturday, respectively, and announce their intentions of lecturing at intervals of
2,3,4,1,6 and 5 days respectively. Sunday lectures are forbidden. When first will all the
teachers feel compelled to omit a lecture? Use CRT.
a) 354
b) 371
c) 432
d) 213
Answer: b
Explanation: Use CRT to get the answer as 371.
7. How many primitive roots are there for 25?
a) 4
b) 5
c) 7
d) 8
Answer: d
Explanation: 2, 3, 8, 12, 13, 17, 22, 23 are the primitive roots of 25.
Given 2 as a primitive root of 29, construct a table of discrete algorithms and solve for x
in the following –
8. 17 x2 = 10 ( mod 29 )
a) x = 3, 22 (mod 29)
b) x = 7, 28 (mod 29)
c) x = 2, 27 (mod 29)
d) x = 4, 28 (mod 29)
Answer: c
Explanation: On solving we get x = 2, 27 (mod 29).
9. x<sup2< sup=""> – 4x – 16 = 0 (mod 29)
a) x = 6, 24 (mod 29)
b) x = 9, 24 (mod 29)
c) x = 9, 22 (mod 29)
d) x = 6, 22 (mod 29)
</sup2<>
Answer: b
Explanation: On solving we get x = 9, 24 (mod 29).
10. x7 = 17 (mod 29)
a) x = 8, 9, 12, 13, 15, 24, 28 (mod 29)
b) x = 8, 10, 12, 15, 18, 26, 27 (mod 29)
c) x = 8, 10, 12, 15, 17, 24, 27 (mod 29)
d) x = 8, 9, 13, 15, 17, 24, 28 (mod 29)
Answer: b
Explanation: On solving we get x = 8, 10, 12, 15, 18, 26, 27 (mod 29).
11. The inverse of 37 mod 49 is –
a) 23
b) 12
c) 4
d) 6
Answer: c
Explanation: 37-1 mod 49 = 4.
12. How many primitive roots are there for 19?
a) 4
b) 5
c) 3
d) 6
Answer: d
Explanation: 2, 3, 10, 13, 14, 15 are the primitive roots of 19.
Asymmetric Ciphers Questionsand Answers – Rabin/ Elgamal
Algorithm
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Rabin/ Elgamal Algorithm”.
1. “Rabin Cryptosystem is a variant of the Elgamal Cryptosystem”
a) True
b) False
Answer: b
Explanation: Rabin Cryptosystem is a variant of the RSA Cryptosystem.
2. Using Rabin cryptosystem with p=23 and q=7
Encrypt P=24 to find ciphertext. The Cipher text is
a) 42
b) 93
c) 74
d) 12
Answer: b
Explanation: Calculate n = p × q = 161
Plaintext P = 24
Ciphertext = C ≡ P2 (mod n)
= 242 mod 161 = 93 mod 161
Ciphertext transmitted = 93.
3. Which Cryptographic system uses C1 = (e1r) mod p and C1 = (e2r x P) mod p at the
encryption side?
a) Elgamal
b) RSA
c) Rabin
d) Whirlpool
Answer: a
Explanation: The Elgamal cryptographic system uses the above formulae to compute
the CT.
4. Sender chooses p = 107, e1 = 2, d = 67, and the random integer is r=45. Find the
plaintext to be transmitted if the ciphertext is (28,9).
a) 45
b) 76
c) 66
d) 13
Answer: c
Explanation: P = [C2 (C1d)-1] mod p = 66.
5. Sender chooses p = 107, e1 = 2, d = 67, and the random integer is r=45. Find the
plaintext to be transmitted if the ciphertext is (28,9).
a) 45
b) 76
c) 66
d) 13
Answer: c
Explanation: P = [C2 (C1d)-1] mod p = 66.
6. In Elgamal cryptosystem, given the prime p=31.
Choose e1= first primitive root of p and d=10, calculate e2.
a) 24
b) 36
c) 25
d) 62
Answer: c
Explanation: We choose e1=3 (a primitive root of p = 31) and d=10. Then we have e2 =
310 mod 31 = 25.
7. In Elgamal cryptosystem, given the prime p=31.
Encrypt the message “HELLO”; use 00 to 25 for encoding. The value of C2 for character
‘L’ is
a) 12
b) 07
c) 20
d) 27
Answer: d
Explanation:The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 =
25.
P = “L” = 11; C1 = 37 mod 31 = 17; C2 = 11 x 25 mod 31 = 27; C = (17,27).
8. In Elgamal cryptosystem, given the prime p=31.
Encrypt the message “HELLO”; use 00 to 25 for encoding. The value of C2 for character
‘O’ is
a) 09
b) 07
c) 23
d) 27
Answer: a
Explanation:The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 =
25.
P = “O” = 14; C1 = 37 mod 31 = 17; C2 = 14 x 25 mod 31 = 09; C = (17,09).
9. In Elgamal cryptosystem, given the prime p=31.
What is the respective plaintext character for C = (27, 20)?
a) H
b) L
c) O
d) M
Answer: a
Explanation: The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 =
25.
C = 17, 20); P = 20 X (1710)-1 mod 31 = 07; “07” = “H”.
Asymmetric Ciphers Questionsand Answers – Knapsack/Merkle–
Hellman/ RSA Cryptosystem– I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Knapsack/ Merkle – Hellman/ RSA Cryptosystem”.
1. Imagine you had a set of weights {62, 93, 26, 52, 166, 48, 91, and 141}. Find subset
that sums to V = 302.
a) {62, 48, 166, 52}
b) {141, 26, 52, 48}
c) {93, 26, 91, 48}
d) {62, 26, 166, 48}
Answer: d
Explanation: {62, 26, 166, 48} =302.
2. For the Knapsack: {1 6 8 15 24}, Find the cipher text value for the plain text 10011.
a) 40
b) 22
c) 31
d) 47
Answer: a
Explanation: 1+15+24 = 40.
3. For the Knapsack: {1 6 8 15 24}, find the plain text code if the ciphertext is 38.
a) 10010
b) 01101
c) 01001
d) 01110
Answer: b
Explanation: If someone sends you the code 38 this can only have come from the plain
text 01101.
4. Set {1, 2, 3, 9, 10, and 24} is superincreasing.
a) True
b) False
Answer: b
Explanation: It is not because 10 < 1+2+3+9.
5. A superincreasing knapsack problem is ____ to solve than a jumbled knapsack.
a) Easier
b) Tougher
c) Shorter
d) Lengthier
Answer: a
Explanation: A superincreasing knapsack is chosen to make computations easier while
manual calculations of knapsack problems.
6. Consider knapsack that weighs 23 that has been made from the weights of the
superincreasing series {1, 2, 4, 9, 20, and 38}. Find the ‘n’.
a) 011111
b) 010011
c) 010111
d) 010010
Answer: b
Explanation: v0=1, v1=2, v2=4, v3=9, v4=20, v5=38
K=6, V=23
Starting from largest number:
v5 > V then ϵ_5=0
v4 < V then V = V – v4 = 23 – 20 = 3 ϵ_4=1
v3 > V then ϵ_3=0
v2> V then ϵ_2=0
v1 < V then V = V – v1= 3 – 2 = 1 ϵ_1=1
v0 =1 then V = V – v0= 1 – 1 = 0 ϵ_0=1
n= ϵ_5 ϵ_4 ϵ_3 ϵ_2 ϵ_1 ϵ_0 = 010011.
7. Another name for Merkle-Hellman Cryptosystem is
a) RC4
b) Knapsack
c) Rijndael
d) Diffie-Hellman
Answer: b
Explanation: Knapsack is another name for Merkel-Hellman Cryptosystem.
8. In Merkle-Hellman Cryptosystem, the hard knapsack becomes the private key and
the easy knapsack becomes the public key.
a) True
b) False
Answer: b
Explanation: The hard knapsack becomes the public key and the easy knapsack
becomes the private key.
9. In Merkle-Hellman Cryptosystem, the public key can be used to decrypt messages,
but cannot be used to decrypt messages. The private key encrypts the messages.
a) True
b) False
Answer: b
Explanation: The public key can be used to encrypt messages, but cannot be used to
decrypt messages. The private key decrypts the messages.
10. The plaintext message consist of single letters with 5-bit numerical equivalents from
(00000)2 to (11001)2. The secret deciphering key is the superincreasing 5-tuple (2, 3, 7,
15, 31), m = 61 and a = 17. Find the ciphertext for the message “WHY”.
a) C= (148, 143, 50)
b) C= (148, 143, 56)
c) C= (143, 148, 92)
d) C= (148, 132,92)
Answer: a
Explanation: {wi }= {a vi mod m}
{wi} = { 17×2 mod 61, 17×3 mod 61, 17×7 mod 61, 17×15 mod 61, 17×31 mod 61}
{wi} = {34, 51, 58, 11, and 39}
PlainText In binary Ci
W- 22 10110 148
H – 7 00111 143
Y – 24 11000 50
So that the ciphertext sent will be C= (148, 143, 50).
11. For p = 11 and q = 17 and choose e=7. Apply RSA algorithm where PT
message=88 and thus find the CT.
a) 23
b) 64
c) 11
d) 54
Answer: c
Explanation: n = pq = 11 × 19 = 187.
C=Me mod n ; C=887 mod 187 ; C = 11 mod 187.
12. For p = 11 and q = 17 and choose e=7. Apply RSA algorithm where Cipher
message=11 and thus find the plain text.
a) 88
b) 122
c) 143
d) 111
Answer: a
Explanation: n = pq = 11 × 19 = 187.
C=Me mod n ; C=1123 mod 187 ; C = 88 mod 187.
13. In an RSA system the public key of a given user is e = 31, n = 3599. What is the
private key of this user?
a) 3031
b) 2412
c) 2432
d) 1023
Answer: a
Explanation: By trail and error, we determine that p = 59 and q = 61. Hence f(n) = 58 x
60 = 3480.
Then, using the extended Euclidean algorithm, we find that the multiplicative
inverse of 31 modulo f(n) is 3031.
14. Compute private key (d, p, q) given public key (e=23, n=233 ´ 241=56,153).
a) 35212
b) 12543
c) 19367
d) 32432
Answer:
Explanation: Since n=233 ´ 241=56,153, p=233 and q=241
f(n) = (p – 1)(q – 1) = 55,680
Using Extended Euclidean algorithm, we obtain
d = 23–1 mod 55680 = 19,367.
Asymmetric Ciphers Questionsand Answers – Knapsack/Merkle–
Hellman/ RSA Cryptosystem– II
This set of Cryptography online test focuses on “Knapsack/ Merkle – Hellman/ RSA
Cryptosystem”.
1. Find the ciphertext for the message {100110101011011} using superincreasing
sequence { 1, 3, 5, 11, 35 } and private keys a = 5 and m=37.
a) C = ( 33, 47, 65 )
b) C = ( 65, 33, 47 )
c) C = ( 47, 33, 65 )
d) C = ( 47, 65, 33 )
Answer: c
Explanation: {vi} = { 1, 3, 5, 11, 35 }
a = 5 and m = 37
Public key generation:
{wi} = avi mod m
wi = {5, 15, 25, 18, 27}
Break the message into k-bit tuple i.e. 5-bit tuple
10011 01010 11011
Encoding of M as follows:
M Ci
10011 47
01010 33
11011 65
Ciphertext sent will be: C = (47, 33, and 65).
2. Suppose that plaintext message units are single letters in the usual 26-letter alphabet
with A-Z corresponding to 0-25. You receive the sequence of ciphertext message units
14, 25, 89. The public key is the sequence {57, 14, 3, 24, 8} and the secret key is b =
23, m = 61.
Decipher the message. The Plain text is
a) TIN
b) INT
c) KIN
d) INK
Answer: b
Explanation: Solve using Knapsack Cryptosystem.
Wi = {57, 14, 3, 24, 8}
b = 23 and m = 61
a = b-1 mod m
61 = 2 x23 + 15
23 = 1x 15 + 8 Therefore 1= 8 x 23 – 3 x 61
15 = 1x 8 + 7 b-1 = 23-1= 8
8 = 1x 7 + 1 a = 8
v_i=a^(-1) w_i mod m
=bw_i mod m
v_i={ 30, 17, 8, 3, 1}
Cipher text V = bC mod m Plaintext
14 23 x 14 mod 61 = 17 01000 = 8 = I
25 23 x 25 mod 61 = 26 01101 = 13 = N
89 23 x 89 mod 61 = 34 10011 = 19 = T.
3. RSA is also a stream cipher like Merkel-Hellman.
a) True
b) False
Answer: a
Explanation: RSA is a block cipher system.
4. In the RSA algorithm, we select 2 random large values ‘p’ and ‘q’. Which of the
following is the property of ‘p’ and ‘q’?
a) p and q should be divisible by Ф(n)
b) p and q should be co-prime
c) p and q should be prime
d) p/q should give no remainder
Answer: c
Explanation: ‘p’ and ‘q’ should have large random values which are both prime
numbers.
5. In RSA, Ф(n) = _______ in terms of p and q.
a) (p)/(q)
b) (p)(q)
c) (p-1)(q-1)
d) (p+1)(q+1)
Answer: c
Explanation: Ф(n) = (p-1)(q-1).
6. In RSA, we select a value ‘e’ such that it lies between 0 and Ф(n) and it is relatively
prime to Ф(n).
a) True
b) False
Answer: b
Explanation: gcd(e, Ф(n))=1; and 1 < e < Ф(n).
7. For p = 11 and q = 19 and choose e=17. Apply RSA algorithm where message=5 and
find the cipher text.
a) C=80
b) C=92
c) C=56
d) C=23
Answer: a
Explanation: n = pq = 11 × 19 = 209.
8. For p = 11 and q = 19 and choose d=17. Apply RSA algorithm where Cipher
message=80 and thus find the plain text.
a) 54
b) 43
c) 5
d) 24
Answer: c
Explanation: n = pq = 11 × 19 = 209.
C=Me mod n ; C=517 mod 209 ; C = 80 mod 209.
9. USENET falls under which category of public key sharing?
a) Public announcement
b) Publicly available directory
c) Public-key authority
d) Public-key certificates
Answer: a
Explanation: Many users have adopted the practice of appending their public key to
messages that they send to public forums, such as USENET newsgroups and Internet
mailing lists.
Perform encryption on the following PT using RSA and find the CT.
10. p = 3; q = 11; M = 5
a) 28
b) 26
c) 18
d) 12
Answer: b
Explanation: n = 33; f(n) = 20; d = 3; C = 26.
11. p = 5; q = 11; M = 9
a) 43
b) 14
c) 26
d) 37
Answer: b
Explanation: n = 55; f(n) = 40; d = 27; C = 14.
12. p = 7; q = 11; M = 8
a) 19
b) 57
c) 76
d) 59
Answer: b
Explanation: n = 77; f(n) = 60; d = 53; C = 57.
13. p = 11; q = 13; M = 7
a) 84
b) 124
c) 106
d) 76
Answer: c
Explanation: n = 143; f(n) = 120; d = 11; C = 106.
14. p = 17; q = 31; M = 2
a) 254
b) 423
c) 128
d) 523
Answer: c
Explanation: n = 527; f(n) = 480; d = 343; C = 128.
15. n = 35; e = 5; C = 10. What is the plaintext (use RSA) ?
a) 3
b) 7
c) 8
d) 5
Answer: d
Explanation: Use RSA system to decrypt and get PT = 5.
Asymmetric Ciphers Questionsand Answers – Elliptic Curve
Arithmetic/Cryptography– I
This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on
“Elliptic Curve Arithmetic/Cryptography”.
1. What is the general equation for elliptic curve systems?
a) y3+b_1 xy+b_2 y=x33+a_1 x2+a_2 x+a_3
b) y3+b_1 x+b_2 y=x2+a_1 x2+a_2 x+a_3
c) y2+b_1 xy+b_2 y=x3+a_1 x2+a_2
d) y2+b_1 xy+b_2 y=x3+a_1 x2+a_2 x+a_3
Answer: d
Explanation: The general equations for an elliptic curve system is y2+b_1 xy+b_2
y=x3+a_1 x2+a_2 x+a_3.
2. In Singular elliptic curve, the equation x^3+ax+b=0 does ____ roots.
a) does not have three distinct
b) has three distinct
c) has three unique
d) has three distinct unique
Answer: a
Explanation: In Singular elliptic curve, the equation x^3+ax+b=0 does not have three
distinct roots.
3. How many real and imaginary roots does the equation y2=x3-1 have
a) 2 real, 1 imaginary
b) all real
c) all imaginary
d) 2 imaginary, 1 real
Answer: d
Explanation: On solving the equation we get 2 imaginary and 1 real root.
4. How many real and imaginary roots does the equation y2=x3-4x have
a) 2 real, 1 imaginary
b) all real
c) all imaginary
d) 2 imaginary, 1 real
Answer: b
Explanation: On solving the equation we get all real roots.
5. In the elliptic curve group defined by y2= x3- 17x + 16 over real numbers, what is P +
Q if P = (0,-4) and Q = (1, 0)?
a) (15, -56)
b) (-23, -43)
c) (69, 26)
d) (12, -86)
Answer: a
Explanation: P=(x1, y1)= (0,-4)
Q=(x2, y2)= (1,0)
From the Addition formulae:
λ= (0-(-4)) / (1-0) = 4
x3= = 16 – 0 – 1 = 15 and
y3= 4(0 – 15) –(-4) = -56
Thus R=P + Q = (15, -56).
6. In the elliptic curve group defined by y2= x3- 17x + 16 over real numbers, what is 2P
if P = (4, 3.464)?
a) (12.022, -39.362)
b) (32.022, 42.249)
c) (11.694, -43.723)
d) (43.022, 39.362)
Answer: a
Explanation: From the Doubling formulae:
λ = (3*(4)2+ (-17)) / 2*(3.464) = 31 / 6.928 = 4.475
x3= (4.475)2- 2(4) = 20.022 – 8 = 12.022 and
y3= -3.464 + 4.475(4 – 12.022) = – 3.464 – 35.898 = -39.362
Thus 2P = (12.022, -39.362).
7. “Elliptic curve cryptography follows the associative property.”
a) True
b) False
Answer: a
Explanation: ECC does follow associative property.
8. “In ECC, the inverse of point P =(x1, y1) is Q = (-x1, y1). “
a) True
b) False
Answer: b
Explanation: The inverse of point P =(x1, y1) is Q =(x1, -y1).
Asymmetric Ciphers Questionsand Answers – Elliptic Curve
Arithmetic/Cryptography– II
This set of Cryptography online quiz focuses on “Elliptic Curve
Arithmetic/Cryptography”.
1. On adding the two points P (4,2) and Q (10, 6) in the elliptic curve E11(1,1) we get
a) (9,3)
b) (6,4)
c) (7,5)
d) (2,8)
Answer: b
Explanation: Apply ECC to obtain P+Q=(6,4).
2. If P = (1,4) in the elliptic curve E13(1, 1) , then 4P is
a) (4, 2)
b) (7, 0)
c) (5, 1)
d) (8, 1)
Answer: d
Explanation: Apply ECC via adding P+P=2P then, 4P=2P+2P.
3. Multiply the point P=(8, 1) by a constant 3, thus find 3P, in the elliptic curve E13(1, 1)
a) (10,7)
b) (12,6)
c) (11,1)
d) (9,8)
Answer: a
Explanation: P+P=2P then, 3P=2P+P
Thus we get Q=3P = (10, 7).
4. Bob selects E67(2, 3) as the elliptic curve over GF(p). He selects e1 = (2, 22) and d =
4.
Symmetric ciphers questions and answers
Symmetric ciphers questions and answers

More Related Content

What's hot

5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash functionChirag Patel
 
Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its UsesMohsin Ali
 
Substitution techniques
Substitution techniquesSubstitution techniques
Substitution techniquesvinitha96
 
Network security & cryptography full notes
Network security & cryptography full notesNetwork security & cryptography full notes
Network security & cryptography full notesgangadhar9989166446
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)Arun Shukla
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design PrinciplesSHUBHA CHATURVEDI
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security BlueprintZefren Edior
 
Classical Encryption Techniques in Network Security
Classical Encryption Techniques in Network SecurityClassical Encryption Techniques in Network Security
Classical Encryption Techniques in Network Securitybabak danyal
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)Haris Ahmed
 
Modern block cipher
Modern block cipherModern block cipher
Modern block cipherUdit Mishra
 
Machine Learning: Generative and Discriminative Models
Machine Learning: Generative and Discriminative ModelsMachine Learning: Generative and Discriminative Models
Machine Learning: Generative and Discriminative Modelsbutest
 
IEEE 802.11 Architecture and Services
IEEE 802.11 Architecture and ServicesIEEE 802.11 Architecture and Services
IEEE 802.11 Architecture and ServicesSayed Chhattan Shah
 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit ivArthyR3
 
Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)Geethu Jose
 
Chapter 10: Error Correction and Detection
Chapter 10: Error Correction and DetectionChapter 10: Error Correction and Detection
Chapter 10: Error Correction and DetectionJeoffnaRuth
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniquesDr.Florence Dayana
 
Power Saving in Wireless Sensor Networks
Power Saving in Wireless Sensor NetworksPower Saving in Wireless Sensor Networks
Power Saving in Wireless Sensor NetworksMshari Alabdulkarim
 

What's hot (20)

5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash function
 
Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its Uses
 
Substitution techniques
Substitution techniquesSubstitution techniques
Substitution techniques
 
Network security & cryptography full notes
Network security & cryptography full notesNetwork security & cryptography full notes
Network security & cryptography full notes
 
Transport Layer Security (TLS)
Transport Layer Security (TLS)Transport Layer Security (TLS)
Transport Layer Security (TLS)
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design Principles
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security Blueprint
 
Classical Encryption Techniques in Network Security
Classical Encryption Techniques in Network SecurityClassical Encryption Techniques in Network Security
Classical Encryption Techniques in Network Security
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)
 
Modern block cipher
Modern block cipherModern block cipher
Modern block cipher
 
Machine Learning: Generative and Discriminative Models
Machine Learning: Generative and Discriminative ModelsMachine Learning: Generative and Discriminative Models
Machine Learning: Generative and Discriminative Models
 
IEEE 802.11 Architecture and Services
IEEE 802.11 Architecture and ServicesIEEE 802.11 Architecture and Services
IEEE 802.11 Architecture and Services
 
Cs8792 cns - unit iv
Cs8792   cns - unit ivCs8792   cns - unit iv
Cs8792 cns - unit iv
 
Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)
 
IP Security
IP SecurityIP Security
IP Security
 
Asymmetric Cryptography
Asymmetric CryptographyAsymmetric Cryptography
Asymmetric Cryptography
 
Security attacks
Security attacksSecurity attacks
Security attacks
 
Chapter 10: Error Correction and Detection
Chapter 10: Error Correction and DetectionChapter 10: Error Correction and Detection
Chapter 10: Error Correction and Detection
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniques
 
Power Saving in Wireless Sensor Networks
Power Saving in Wireless Sensor NetworksPower Saving in Wireless Sensor Networks
Power Saving in Wireless Sensor Networks
 

Similar to Symmetric ciphers questions and answers

Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptographyPrabhat Goel
 
Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2AfiqEfendy Zaen
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniquesJanani S
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniquesramya marichamy
 
M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)SrideviM4
 
02 Information System Security
02  Information System Security02  Information System Security
02 Information System SecurityShu Shin
 
classicalencryptiontechniques.ppt
classicalencryptiontechniques.pptclassicalencryptiontechniques.ppt
classicalencryptiontechniques.pptutsavkakkad1
 
Ec2203 digital electronics questions anna university by www.annaunivedu.org
Ec2203 digital electronics questions anna university by www.annaunivedu.orgEc2203 digital electronics questions anna university by www.annaunivedu.org
Ec2203 digital electronics questions anna university by www.annaunivedu.organnaunivedu
 
Data Protection Techniques and Cryptography
Data Protection Techniques and CryptographyData Protection Techniques and Cryptography
Data Protection Techniques and CryptographyTalha SAVAS
 
CS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network SecurityCS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network Securityvishnukp34
 
Cryptography for Smalltalkers - ESUG 2004
Cryptography for Smalltalkers - ESUG 2004Cryptography for Smalltalkers - ESUG 2004
Cryptography for Smalltalkers - ESUG 2004Martin Kobetic
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...JAINAM KAPADIYA
 

Similar to Symmetric ciphers questions and answers (20)

Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptography
 
Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniques
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniques
 
Crypto
CryptoCrypto
Crypto
 
M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)M.Sridevi II-M.Sc (computer science)
M.Sridevi II-M.Sc (computer science)
 
02 Information System Security
02  Information System Security02  Information System Security
02 Information System Security
 
Digi qestions
Digi qestionsDigi qestions
Digi qestions
 
Computer Network Homework Help
Computer Network Homework HelpComputer Network Homework Help
Computer Network Homework Help
 
Network security CS2
Network security CS2Network security CS2
Network security CS2
 
Stallings Kurose and Ross
Stallings Kurose and RossStallings Kurose and Ross
Stallings Kurose and Ross
 
Module 1.pptx
Module 1.pptxModule 1.pptx
Module 1.pptx
 
unit 2.ppt
unit 2.pptunit 2.ppt
unit 2.ppt
 
classicalencryptiontechniques.ppt
classicalencryptiontechniques.pptclassicalencryptiontechniques.ppt
classicalencryptiontechniques.ppt
 
Ec2203 digital electronics questions anna university by www.annaunivedu.org
Ec2203 digital electronics questions anna university by www.annaunivedu.orgEc2203 digital electronics questions anna university by www.annaunivedu.org
Ec2203 digital electronics questions anna university by www.annaunivedu.org
 
Data Protection Techniques and Cryptography
Data Protection Techniques and CryptographyData Protection Techniques and Cryptography
Data Protection Techniques and Cryptography
 
CS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network SecurityCS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network Security
 
Cryptography for Smalltalkers - ESUG 2004
Cryptography for Smalltalkers - ESUG 2004Cryptography for Smalltalkers - ESUG 2004
Cryptography for Smalltalkers - ESUG 2004
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
 
module 1 (part A).pdf
module 1 (part A).pdfmodule 1 (part A).pdf
module 1 (part A).pdf
 

Recently uploaded

TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.pptRamjanShidvankar
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxUmeshTimilsina1
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxannathomasp01
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17Celine George
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxPooja Bhuva
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsKarakKing
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 

Recently uploaded (20)

TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 

Symmetric ciphers questions and answers

  • 1. Symmetric CiphersQuestions and Answers – Symmetric CipherModels and Elementary Number Theory This set of CryptographyMultiple ChoiceQuestions & Answers (MCQs)focuseson “SymmetricCipher Models and Elementary Number Theory”. 1. In brute force attack, on average half of all possible keys must be tried to achieve success. a)True b)False Answer:a Explanation: In brute force attack the attacker tries every possible key on a piece of cipher-text until an intelligible translation into plaintext is obtained. 2. If the sender and receiver use different keys, the system is referred to as conventional cipher system. a)True b)False Answer:b Explanation: Such a system is called asymmetric, two-key, or public-key cipher system. 3.Divide(HAPPY)26b(SAD)26.Wegetquotient– a)KD b)LD c)JC d)MC Answer:a Explanation: Dividing (HAPPY)26 by (SAD)26 gives us KD with a remainder MLP. 4.Dividing(11001001)by(100111)gives remainder– a)11 b)111 c)101 d)110 Answer:d Explanation: Dividing (11001001) by (100111) gives us (110). 5.piin terms of base 26 is a)C.DRS
  • 2. b)D.SQR c)D.DRS d)D.DSS Answer:c Explanation: On converting using base conversions we get 3.1415926 as D.DRS. 6. The time required to convert a k-bit integer to its representation in the base 10 in terms of big-O notationis a)O(log2n) b)O(logn) c)O(log22n) d)O(2logn) Answer:a Explanation: Let n be a k-bit integer in binary. The conversion algorithm is as follows. Divide 10 = (1010) into n. The remainder – which will be one of the integers 0, 1, 10, 11, 100, 101, 110, 11 1, 1000, or 1001 – will be the ones digit d0. Now replace n by the quotient and repeat the process, dividing that quotient by (1010), using the remainder as d1 and the quotient as the next number into which to divide (1010). This process must be repeated a number of times equal to the number of decimal digits in n, which is [log n/log 10] +1 = O(k). We have O(k) divisions, each requiring O(4k) operations (dividing a number with at most k bits by the 4 bit number (1010)). But O(4k) is the same as O(k) (constant factors don’t matter in the big-0 notation, so we conclude that the total number of bit operations is O(k). O(k) = 0(k2). If we want to express this in terms of n rather than k, then since k = O(1og n), we can write Time(convert n to decimal) = 0(log2n). 7.In base 26, multiplication of YES by NO gives– a)THWOE b)MPAHT c)MPJNS d)THWAE Answer:c Explanation: Convert the alphabets into their respective values in base 26 and proceed with base 26 multiplications. 8. Division of (131B6C3) base 16 by (lA2F) base 16 yeilds – a)1AD b)DAD c)BAD d)9AD
  • 3. Answer:d Explanation: Base 16 division to be followed where A-F stand for 10-15. 9. An encryption scheme is unconditionally secure if the ciphertext generated does not contain enough information to determine uniquely the corresponding plaintext, no matter how much cipher text is available. a) True b) False Answer:a Explanation: The above statement is the definition for unconditionally secure cipher systems. 10. The estimated computations required to crack a password of 6 characters from the 26 letter alphabetis- a)308915776 b)11881376 c)456976 d)8031810176 Answer:a Explanation: The required answer is 26^6 = 308915776. Reduce the following big-O natations: 11.O[ax7+3x3+sin(x)]= a)O[ax7]. b)O[sin(x)]. c)O[x7]. d)O[x7+x3]. Answer:c Explanation: O[ ax7 + 3 x3 + sin(x)] = O(ax7) = O(x7) 12.O[en+an10]= a)O[an10]. b)O[n10]. c)O[en]. d)O[en+n10]. Answer:c Explanation: O[ en + an10] = O[ en ].
  • 4. 13.O[n!+n50]= a)O[n!+n50]. b)O[n!]. c)O[n50]. d)None of the Mentioned Answer:b Explanation: O [ n! + n50 ] = O [ n! ]. Symmetric CiphersQuestions and Answers – The Data Encryption Standard(DES)and It’s Strength – I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “The Data Encryption Standard (DES) and It’s Strength”. 1.DES follows a)Hash Algorithm b)Caesars Cipher c)Feistel Cipher Structure d)S P Networks Answer:c Explanation: DES follows Feistel Cipher Structure. 2. The DES Algorithm Cipher System consists of ____________rounds (iterations) each with a round key a)12 b)18 c)9 d)16 Answer:d Explanation: The DES Algorithm Cipher System consists of 16 rounds (iterations) each with a round key. 3.The DES algorithm has a key length of a)128Bits b)32Bits c)64Bits d)16Bits Answer:c Explanation: DES encrypts blocks of 64 bits using a 64 bit key.
  • 5. 4. In the DES algorithm, although the key size is 64 bits only 48bits are used for the encryption procedure,there stare parity bits. a)True b)False Answer:b Explanation: 56 bits are used, the rest 8 bits are parity bits. 5. In the DES algorithm the round key is __________ bit and the Round Input is ____________bits. a)48,32 b)64,32 c)56,24 d)32,32 Answer:a Explanation: The round key is 48 bits. The input is 32 bits. 6. In the DES algorithm the Round Input is 32 bits, which is expanded to 48 bits via ____________ a)Scaling of the existing bits b)Duplication of the existing bits c)Addition of zeros d)Addition of ones Answer:a Explanation: The round key is 48 bits. The input is 32 bits. This input is first expanded to 48 bits (permutation plus an expansion), that involves duplication of 16 of the bits. 7.The Initia lPermutation table/matrix is of size a)16×8 b)12×8 c)8×8 d)4×8 Answer:c Explanation: There are 64 bits to permute and this requires a 8×8 matrix. 8. The number of unique substitution boxes in DES after the 48 bit XOR operation are a)8 b)4 c)6 d)12 Answer:a
  • 6. Explanation: The substitution consists of a set of 8 S-boxes, each of which accepts 6 bits as input and produces 4 bits as output. 9. In the DES algorithm the 64 bit key input is shortened to 56 bits by ignoring every 4th bit. a)True b)False Answer:b Explanation: Every 8th bit is ignored to shorten the key length. Symmetric CiphersQuestions and Answers – Substitution and Transposition Techniques – I This set of CryptographyMultiple ChoiceQuestions & Answers (MCQs)focuseson “Substitution and Transposition Techniques”. 1.Use Caesar’s Cipher to decipher the following HQFUBSWHGWHAW a)ABANDONED LOCK b)ENCRYPTED TEXT c)ABANDONED TEXT d)ENCRYPTED LOCK Answer :b Explanation: Caesar Cipher uses C =(p+3) mod 26 to encrypt. 2.Caesar Cipher is an example of a)Poly-alphabetic Cipher b)Mono-alphabetic Cipher c)Multi-alphabetic Cipher d)Bi-alphabetic Cipher Answer:b Explanation: Caesar Cipher is an example of Mono-alphabetic cipher, as single alphabets are encrypted or decrypted at a time.
  • 7. 3. Mono alphabetic ciphers are stronger than Poly alphabetic ciphers because frequency analysis is tougher on the former. a)True b)False Answer:b Explanation: Mono alphabetic ciphers are easier to break because they reflect the frequency of the original alphabet . 4. Which are the most frequently found letters in the English language ? a)e,a b)e,o c)e,t d)e,i Answer:c Explanation: The relativity frequency of these letters in percent : e-12.702, a-8.167, t- 9.056, i-6.996, o-7.507. 5. Choose from among the following cipher systems, from best to the worst, with respect to ease of decryption using frequency analysis. a)Random Poly alphabetic ,Plaintext Playfair b)Random Poly alphabetic ,Playfair, Vignere c)Random Poly alphabetic, Vignere, Playfair,Plaintext d)Random Polyalphabetic, Plaintext, Beaufort, Playfair Answer:c Explanation: Random Poly alphabetic is the most resistant to frequency analysis, followed by Vignere, Playfair and then Plaintext. 6. On Encrypting “the pepsi is in the refrigerator” using Vignere Cipher System using the keyword “HUMOR” we get cipher text- a)abqdnwewuwjphfvrrtrfznsdokvl b)abqdvmwuwjphfvvyyrfznydokvl c)tbqyrvmwuwjphfvvyyrfznydokvl d)baiuvmwuwjphfoeiyrfznydokvl Answer:b Explanation: Cipher text:= Ci = Pi + ki mod m (mod 26). 7. On Encrypting “cryptography” using Vignere Cipher System using the keyword “LUCKY” we get cipher text a)nlazeiibljji b)nlazeiibljii c)olaaeiibljki
  • 8. d)mlaaeiibljki Answer:a Explanation: Cipher text:= Ci = Pi + ki mod m (mod 26). 8.The Index of Coincidence for English language is approximately a)0.068 b)0.038 c)0.065 d)0.048 Answer:c Explanation: The IC for the English language is approximately 0.065. 9. If all letters have the same chance of being chosen, the IC is approximately a)0.065 b)0.035 c)0.048 d)0.038 Answer:d Explanation: If all letters have the same chance of being chosen, the IC is approximately 0.038, about half of the IC for the English language. 10. Consider the cipher text message with relative frequencies: 4 0 10 25 5 32 24 15 6 11 5 5 1 2 6 6 15 19 10 0 6 28 8 2 3 2 The Index of Coincidence is a)0.065 b)0.048 c)0.067 d)0.042 Answer:c Explanation: Number of letters = 250. From this, IC=0.0676627. This is very strong evidence that the message came from a Mono alphabetic ciphering scheme. 11.Consider the cipher text message: YJIHX RVHKK KSKHK IQQEV IFLRK QUZVA EVFYZ RVFBX UKGBP KYVVB QTAJK TGBQO ISGHU CWIKX QUXIH DUGIU LMWKG CHXJV WEKIH HEHGR EXXSF DMIIL UPSLW UPSLW AJKTR WTOWP IVXBW NPTGW EKBYU SBQWS Relative Frequencies– 3 7 2 2 5 5 7 9 11 4 14 4 2 1 3 4 6 5 6 5 7 10 9 8 4 2 The Index of Coincidence is – a)0.065
  • 9. b)0.048 c)0.067 d)0.044 12. A symmetric cipher system has an IC of 0.041. What is the length of the key ‘m’? a)1 b)3 c)2 d)5 Answer:d Explanation:Using the formula for calculating ‘m’ we get m=5, where m≈0.027n/(I_c (n-1)-0.038n+0.065). Symmetric CiphersQuestions and Answers – The Simplified Data Encryption Standard (SDES) This set of CryptographyMultiple ChoiceQuestions & Answers (MCQs)focuseson “The Simplified Data Encryption Standard (SDES)”. 1.What is the size of the key in the SDES algorithm? a)24bits b)16bits c)20bits d)10bits Answer:d Explanation: The size of the key in the SDES algorithm is 10 bits. 2.Assume input 10-bit key, K: 1010000010 for the SDES algorithm. What is K1? a)10100100 b)01011011 c)01101000 d)10100111 Answer:a Explanation: The permuted key P10 = 1000001100. Input to P8: 0000111000 and K1 is 10100100.
  • 10. 3. Assume input 10-bit key, K: 1010000010 for the SDES algorithm. What is K2? a)10100111 b)01000011 c)00100100 d)01011010 Answer:b Explanation: Input to P8: 0010000011 and K2 is 01000011. 4. The Cipher text for the Plaintext 01110010, given that the keys K1 is 10100100 and K2 is 01000011is a)01110111 b)10010110 c)01000101 Answer:a Explanation: Perform the SDES algorithm and compute the cipher text. 5. The Cipher text for the Plaintext 11010101, given that the key is 0111010001 is a)00010001 b)10110010 c)11010010 d)01110011 Answer:d Explanation: Perform the SDES Encryption algorithm and compute the cipher text. 6. The Plaintext for the Cipher text 00100010, given that the key is 1111111111 is a)01100111 b)00001010 c)01001000 d)01001100 Answer:d Explanation: Perform the SDES Decryption algorithm and compute the cipher text. 7. In SDES, Encryption algorithm can be written as a composition of functions: IP-1 o fK2 o fK1 o SW o IP a)True b)False Answer:b Explanation: The SDES algorithm follows the order – IP-1 o fK2 o SW o fK1 o IP. 8. Assume input 10-bit key, K: 0010010111 for the SDES algorithm. What is K1? a)00101111 b)01011011 c)01101000 d)10100111
  • 11. Answer:a Explanation: The permuted key P10 = 1000010111. Input to P8: 0000101111 and K1 is 0010111. 9. The Plaintext for the Ciphertext 00001111, given that the key is 1111111111 is a)01100111 b)00001010 c)11111111 d)01101101 Answer:c Explanation: Perform the SDES Decryption algorithm and compute the cipher text. 10. The Plaintext for the Ciphertext 11110000, given that the key is 0000000000 is a)01100111 b)00000000 c)01001000 d)01101100 Answer:b Explanation: Perform the SDES Decryption algorithm and compute the cipher text. 11. Assume input 10-bit key, K: 0010010111 for the SDES algorithm. What is K2? a)11101010 b)11011011 c)01101000 d)10101111 Answer:a Explanation: The permuted key P10 = 0000101111. Input to P8: 0010011101 and K2 is 11101010. 12.The Plaintext for the Cipher text 10100101, given that the key is 0010010111 is a)01100111 b)00110110 c)01001000 d)01001100 Answer:b Explanation: Perform the SDES Decryption algorithm and compute the cipher text.
  • 12. Symmetric CiphersQuestions and Answers – Number Theory This set of CryptographyMultiple ChoiceQuestions & Answers (MCQs)focuseson “Number Theory”. 1.If a|b and b|c, then a|c. a)True b)False Answer:a Explanation: The statement is true. For ex, 11|66 and 66|198 = 11|198. 2.GCD(a,b) is the same as GCD(|a|,|b|). a)True b)False Answer:a Explanation:This is true. gcd(60,24) = gcd(60,-24) = 12. 3. Calculate the GCD of 1160718174 and 316258250 using Euclidean algorithm. a)882 b)770 c)1078 d)1225 Answer:c Explanation: GCD(1160718174, 316258250) = 1078. 4. Calculate the GCD of 102947526 and 239821932 using Euclidean algorithm. a)11 b)12 c)8 d)6 Answer:d Explanation: GCD(102947526, 239821932) = 6. 5. Calculate the GCD of 8376238 and 1921023 using Euclidean algorithm. a)13 b)12 c)17 d)7 Answer:a Explanation: GCD(8376238, 1921023) = 13. 6. What is 11 mod 7 and -11 mod 7? a)4and5 b)4and4
  • 13. c)5and3 d)4and-4 Answer:d Explanation:11 mod 7 = 4 ; -11 mod 7 = -4 mod 7 = 3 mod 7. 7. Which of the following is a valid property for concurrency? a)a=b(mod n) if n|(a-b) b)a=b(mod n) implies b=a(mod n) c)a=b(mod n )and b=c(mod n) implies =c(mod n) d)All of the mentioned Answer:d Explanation: All are valid properties of congruences and can be checked by using substituting values. 8.[(a mod n)+(b mod n)]mod n=(a+ b )mod n a)True b)False Answer:a Explanation: The equivalence is true and can be checked by substituting values. 9.[(a mod n)–(b mod n)]mod n=(b–a)mod n a)True b)False Answer:b Explanation: The equivalence is false and can be checked by substituting values. The correct equivalence would be [(a mod n) – (b mod n)] mod n = (a – b) mod n. 10.117mod13= a)3 b)7 c)5 d)15 Answer:d Explanation: The correct answer is 2. Or in this case 15 mod 13 = 2. 11. The multiplicative Inverse of 1234 mod 4321 is a)3239 b)3213 c)3242 d)Does no texist Answer:a Explanation: The multiplicative Inverse of 1234 mod 4321 is 3239. 12. The multiplicative Inverse of 550 mod 1769 is a)434 b)224
  • 14. c)550 d)Does not exist Answer:a Explanation: The multiplicative Inverse of 550 mod 1769 is 550. 13. The multiplicative Inverse of 24140 mod 40902 is a)2355 b)5343 c)3534 d)Does not exist Answer:d Explanation: The multiplicative Inverse does not exist as GCD (24140, 40902) = 34. Symmetric Ciphers Questions and Answers – Groups Rings and Fields This set of CryptographyMultiple ChoiceQuestions & Answers (MCQs)focuseson “GroupsRings and Fields”. 1. GCD(a,b) = GCD(b,a mod b) a) True b) False Answer: a Explanation: The statement is true. For example, GCD(55,22) = GCD(22,55 mod 22) = GCD(22,11) = 11 Consider the Following properties Properties G-i) Closure G-ii) Associative G-iii) Identity Element G-iv) Inverse Element G-v) Commutative Consider the Following properties Properties R-i) Closure under multiplication R-ii) Associativity of multiplication
  • 15. R-iii) Distributive Law R-iv) Commutativity of multiplication R-v) Multiplicative Identity R-vi) No zero divisors R-vii) Multiplicative Inverse 2. All groups satisfy properties a) G-i to G-v b) G-i to G-iv c) G-i to R-v d) R-i to R-v Answer: b Explanation: Group G denoted by {G,o}, is a set of elements that satisfy the properties G-i to G-iv. 3. An Abelian Group satisfies the properties a) G-i to G-v b) G-i to R-iv c) G-i to R-v d) R-i to R-v Answer: a Explanation: An Abelian group is a group that satisfies the Commutative property also. 4. A Ring satisfies the properties a) R-i to R-v b) G-i to G-iv c) G-i to R-v d) G-i to R-iii Answer: d Explanation: A ring R denoted by {R, + , x} is a set of elements with two binary operations addition and multiplication and satisfy axioms G-i to R-iii.
  • 16. 5. A Ring is said to be commutative if it also satisfies the property a) R-vi b) R-v c) R-vii d) R-iv Answer: d Explanation: A Ring is said to be commutative if it also satisfies the property R-iv: Commutativity of multiplication. 6. An ‘Integral Domain’ satisfies the properties a) G-i to G-iii b) G-i to R-v c) G-i to R-vi d) G-i to R-iii Answer: c Explanation:An ‘Integral Domain’ satisfies the properties G-i to R-vi. 7. A Field satisfies all the properties above from G-i to R-vi. a) True b) False Answer: a Explanation: A Field satisfies all the properties above from G-i to R-vi and is denoted by {F, +, x}. 8. In modular arithmetic : (a/b) = b(a^-1) a) True b) False Answer: b Explanation: This statement is not true. The correct version would be : (a/b) = a(b-1). 9. a.(b.c) = (a.b).c is the representation for which property? a) G-ii
  • 17. b) G-iii c) R-ii d) R-iii Answer: a Explanation: a.(b.c) = (a.b).c represents the Associative property. 10. a(b+c) = ac+bc is the representation for which property? a) G-ii b) G-iii c) R-ii d) R-iii Answer: d Explanation: a(b+c) = ac+bc represents the Distributive Property. 11. For the group Sn of all permutations of n distinct symbols, what is the number of elements in Sn? a) n b) n-1 c) 2n d) n! Answer: d Explanation: There there are n distinct symbols there will be n! elements. 12. For the group Sn of all permutations of n distinct symbols, Sn is an abelian group for all values of n. a) True b) False Answer: b Explanation: For n>2 it does not form a Abelian Group. 13. Is S a ring from the following multiplication and addition tables? + a b x a b
  • 18. a a b a a a b b a b a b a) Yes b) No c) Can’t Say d) Insufficient Data Answer: a Explanation: S is a ring as it satisfies the properties G-i to R-iii. 14. Does the set of residue classes (mod 3) form a group with respect to modular addition? a) Yes b) No c) Can’t Say d) Insufficient Data Answer: a Explanation: Yes. The identity element is 0, and the inverses of 0, 1, 2 are respectively 0, 2, 1. 15. Does the set of residue classes (mod 3) form a group with respect to modular addition? a) Yes b) No c) Can’t Say d) Insufficient Data Answer: b Explanation: No. The identity element is 1, but 0 has no inverse.
  • 19. Symmetric CiphersQuestions and Answers – Polynomialand Modular Arithmetic-I This set of CryptographyMultiple ChoiceQuestions & Answers (MCQs)focuseson “Polynomialand Modular Arithmetic”. 1. “A very common field in this category is GF(2) with the set {1, 2} and two operations, addition and multiplication.” a) True b) False Answer: b Explanation: GF(2) is the set {0, 1} with two operations, addition and multiplication 2. Multiplication / Division follow which operation? a) XOR b) NAND c) AND d) OR Answer: c Explanation: Multiplication / Division is the same as the AND operations. 3. 0 1 2 3 4 0 4 3 2 1 0 1 2 3 4 – 1 3 2 4 What do the above numbers correspond to? a) Both Additive Inverses b) Both Multiplicative Inverses c) Additive and Multiplicative Inverse respectively d) Multiplicative and Additive Inverses respectively Answer: b
  • 20. Explanation: The top set of numbers correspond to Additive Inverses and the bottom set of numbers correspond to Multiplicative Inverse. 4. How many numbers cannot be used in GF(p) in 2n where n=4? a) 2 b) 5 c) 3 d) 1 Answer: c Explanation: If n=4, the largest prime less than 24 is 13. This means that we cannot use the integers 13, 14 and 15. 5. If f(x)=x3+x2+2 and g(x)=x2-x+1, find: f(x) + g(x) a) x3+2x2-x+3 b) x3+x2+3 c) x3+x+1 d) x2+2x+4 Answer: a Explanation: We get the solutions via basic polynomial addition. 6. If f(x)=x3+x2+2 and g(x)=x2-x+1, find: f(x) – g(x) a) x3+x+4 b) x3+x+1 c) x3+x2+3 d) x3+3x+2 Answer: b Explanation: We get the solutions via basic polynomial subtraction. 7. If f(x)=x4+x3+2 and g(x)=x3-x+6, find: f(x) + g(x) a) 2x4+2x3+x+8 b) x4+2x3-x+8 c) x4+x2+x+8
  • 21. d) x4+x3+8 Answer: b Explanation: Perform polynomial addition. 8. If f(x)=x4+x2-x+2 and g(x)=x2-x+1, find: f(x) – g(x) a) x4+1 b) x2+1 c) x2+2x+6 d) x4-1 Answer: a Explanation: Perform polynomial subtraction. 9. If f(x)=x3+x2+2 and g(x)=x2-x+1, find the quotient of f(x) / g(x) a) x+3 b) x2+4 c) x d) x+2 Answer: d Explanation:We get the solution via basic polynomial division. 10. If f(x)=x3+x2+2 and g(x)=x2-x+1, find: f(x) x g(x) a) x4+x2+2x+2 b) x5+2x3+2x+3 c) x5+3x2-2x+2 d) x4+x2+x+1 Answer: c Explanation: We get the solution via basic polynomial multiplication. 11. Find the 8-bit word related to the polynomial x5 + x2 + x a) 00010011 b) 01000110 c) 00100110
  • 22. d) 11001010 Answer: c Explanation: The respective 8-bit word is 00100110. 12. Find the 8-bit word related to the polynomial x6 + x5 + x2 + x +1 a) 00010011 b) 11000110 c) 00100110 d) 01100111 Answer: d Explanation: The respective 8-bit word is 01100111. Symmetric CiphersQuestions and Answers – Polynomialand Modular Arithmetic – II This set of Advanced Cryptography Questions and Answers focuses on “Polynomial and Modular Arithmetic – II”. 1. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find f(x) x g(x). a) x12+x5+x3+x2+x+1 b) x10+x4+1 c) x10+x4+x+1 d) x7+x5+x+1 Answer: c Explanation: Perform Modular Multiplication. 2. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find the quotient of f(x) / g(x). a) x4+x3+1 b) x4+1 c) x5+x3+x+1
  • 23. d) x3+x2 Answer: b Explanation: Perform Modular Division. 3. Primitive Polynomial is also called a ____ i) Perfect Polynomial ii) Prime Polynomial iii) Irreducible Polynomial iv) Imperfect Polynomial a) ii) and iii) b) only iii) c) iv) and ii) d) None Answer: a Explanation: Irreducible polynomial is also called a prime polynomial or primitive polynomial. 4. Which of the following are irreducible polynomials? i) X4+X3 ii) 1 iii) X2+1 iv) X4+X+1 a) i) and ii) b) only iv) c) ii) iii) and iv) d) All of the options Answer: d Explanation: All of the mentioned are irreducible polynomials. 5. The polynomial f(x)=x3+x+1 is a reducible. a) True
  • 24. b) False Answer: b Explanation: f(x)=x3+x+1 is irreducible. 6. Find the HCF/GCD of x6+x5+x4+x3+x2+x+1 and x4+x2+x+1. a) x4+x3+x2+1 b) x3+x2+1 c) x2+1 d) x3+x2+1 Answer: b Explanation: Use Euclidean Algorithm and find the GCD. GCD = x3+x2+1. 7. On multiplying (x5 + x2 + x) by (x7 + x4 + x3 + x2 + x) in GF(28) with irreducible polynomial (x8 + x4 + x3 + x + 1) we get a) x12+x7+x2 b) x5+x3+x3 c) x5+x3+x2+x d) x5+x3+x2+x+1 Answer: d Explanation: Multiplication gives us (x12 + x7 + x2) mod (x8 + x4 + x3 + x + 1). Reducing this via modular division gives us, (x5+x3+x2+x+1) 8. On multiplying (x6+x4+x2+x+1) by (x7+x+1) in GF(28) with irreducible polynomial (x8 + x4 + x3 + x + 1) we get a) x7+x6+ x3+x2+1 b) x6+x5+ x2+x+1 c) x7+x6+1 d) x7+x6+x+1 Answer: c Explanation: Multiply and Obtain the modulus we get the polynomial product as x7+x6+1.
  • 25. 9. Find the inverse of (x2 + 1) modulo (x4 + x + 1). a) x4+ x3+x+1 b) x3+x+1 c) x3+ x2+x d) x2+x Answer: b Explanation: 10. Find the inverse of (x5) modulo (x8+x4 +x3+ x + 1). a) x5+ x4+ x3+x+1 b) x5+ x4+ x3 c) x5+ x4+ x3+1 d) x4+ x3+x+1 Answer: c Explanation: Finding the inverse with respect to (x8+x4 +x3+ x + 1) we get x5+ x4+ x3+1 as the inverse. Symmetric CiphersQuestions and Answers – Polynomialand Modular Arithmetic-III This set of Cryptography Questions and Answers for freshers focuses on “Polynomial and Modular Arithmetic”.
  • 26. 1. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find f(x) – g(x). a) x7+x5+x4+x3 b) x6+x4+x2+x c) x4+x2+x+1 d) x7+x5+x4 Answer: d Explanation: Perform Modular subtraction. 2. 5/3 mod 7 = a) 2 b) 3 c) 4 d) 5 Answer: c Explanation: 5/3 mod 7 = (5×3-1) mod 7 = (5×5) mod 7 = 4. 3. The polynomial x4+1 can be represented as – a) (x+1)(x3+x2+1) b) (x+1)(x3+x2+x) c) (x)(x2+x+1) d) None of the mentioned Answer: d Explanation: (x4+1) = (x+1)(x3+x2+x+1). 4. -5 mod -3 = a) 3 b) 2 c) 1 d) 5 Answer: c Explanation: -5 mod -3 = -2 mod -3 = 1 mod -3.
  • 27. 5. Multiply the polynomials P1 = x5 +x2+ x) by P2 = (x7 + x4 +x3+x2 + x) in GF(28) with irreducible polynomial (x8 + x4 + x3 + x + 1). The result is a) x4+ x3+ x+1 b) x5+ x3+x2+x+1 c) x5+ x4+ x3+x+1 d) x5+ x3+x2+x Answer: b Explanation: On performing polynomial multiplication we get with respect to modulus (x8 + x4 + x3 + x + 1) we get x5+ x3+x2+x+1. 6. Multiply 00100110 by 10011110 in GF(2^8) with modulus 100011011.The result is a) 00101111 b) 00101100 c) 01110011 d) 11101111 Answer: a Explanation: On performing polynomial multiplication with respect to modulus 100011011 we get 00101111. 7.Find the inverse of (x7+x+1) modulo (x8 + x4 + x3+ x + 1). a) x7+x b) x6+x3 c) x7 d) x5+1 Answer: c Explanation: Finding the inverse with respect to (x8 + x4 + x3+ x + 1) we get x7 as the inverse. 8. 7x = 6 mod 5. Then the value of x is a) 2 b) 3 c) 4
  • 28. d) 5 Answer: b Explanation: 7 x 3 mod 5 = 6 mod 5 = 1. State whether the following few statement are true or false over a field. 9. The product of monic polynomials is monic. a) True b) False c) Can’t Say d) None of the mentioned Answer: a Explanation: This is always true over a field. 10. The product of polynomials of degrees m and n has a degree m+n+1. a) True b) False c) Can’t Say d) None of the mentioned Answer: b Explanation: The product of polynomials of degrees m and n has a degree m+n. 11. The sum of polynomials of degrees m and n has degree max[m,n]. a) True b) False c) Can’t Say d) None of the mentioned Answer: c Explanation: True when m is not equal to n; in that case the highest degree coefficient is of degree max[m,n]. But false in general when m = n, because the highest-degree coefficients might cancel (be additive inverses).
  • 29. 12. (7x + 2)-(x2 + 5) in Z_10 = a) 9x2 + 7x + 7 b) 9x2+ 6x + 10 c) 8x2 + 7x + 6 d) None of the mentioned Answer: a Explanation:(7x + 2) – (x2 + 5) in Z_10 = 9x2 + 7x +7. We can find this via basic polynomial arithmetic in Z_10. Symmetric CiphersQuestions and Answers – Polynomialand Modular Arithmetic-IV This set of tricky Cryptography questions and answers focuses on “Polynomial and Modular Arithmetic – IV”. 1. (6x2 + x + 3)x(5x2 + 2) in Z_10 = a) x3 + 2x + 6 b) 5x3 + 7x2 + 2x + 6 c) x3 + 7x2 + 2x + 6 d) None of the mentioned Answer: b Explanation:(6x2 + x + 3)x(5x2 + 2) in Z_10 = 5x3 + 7x2 + 2x + 6. We can find this via basic polynomial arithmetic in Z_10. 2. Is x3 + 1 reducible over GF(2) a) Yes b) No c) Can’t Say d) Insufficient Data Answer: a Explanation: Reducible: (x + 1)(x2 + x + 1).
  • 30. 3. Is x3 + x2 + 1 reducible over GF(2) a) Yes b) No c) Can’t Say d) Insufficient Data Answer: b Explanation: Irreducible. On factoring this polynomial, one factor is x and the other is (x + 1), which gives us the roots x = 0 or x = 1 respectively. By substitution of 0 and 1 into this polynomial, it clearly has no roots. 4. Is x4 + 1 reducible over GF(2) a) Yes b) No c) Can’t Say d) Insufficient Data Answer: a Explanation: Reducible: (x + 1)4. 5. The result of (x2 ⊗ P), and the result of (x ⊗ (x ⊗ P)) are the same, where P is a polynomial. a) True b) False Answer: a Explanation: The statement is true and this is the logic used behind the multiplication of polynomials on a computer. This reduces computation time. 6. The GCD of x3+ x + 1 and x2 + x + 1 over GF(2) is a) 1 b) x + 1 c) x2 d) x2 + 1
  • 31. Answer: Explanation: The GCD of x3 + x + 1 and x2 + x + 1 over GF(2) is 1. 7. The GCD of x5+x4+x3 – x2 – x + 1 and x3 + x2 + x + 1 over GF(3) is a) 1 b) x c) x + 1 d) x2 + 1 Answer: c Explanation: The GCD of x5+x4+x3 – x2 – x + 1 and x3 + x2 + x + 1 over GF(3) is x + 1. 8. The GCD of x3 – x + 1 and x2 + 1 over GF(3) is a) 1 b) x c) x + 1 d) x2 + 1 Answer:d Explanation: The GCD of x3 – x + 1 and x2 + 1 over GF(3) is 1. 9. Find the 8-bit word related to the polynomial x6 + x + 1 a) 01000011 b) 01000110 c) 10100110 d) 11001010 Answer: a Explanation: The respective 8-bit word is 01000011. 10. If f(x)=x7+x5+x4+x3+x+1 and g(x)=x3+x+1, find f(x) + g(x). a) x7+x5+x4 b) x7+x5+x4+x3+x c) x4+x2+x+1 d) x6+x4+x2+x+1
  • 32. Answer: a Explanation: Perform Modular addition. Symmetric CiphersQuestions and Answers – The AES Algorithm – I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “The AES Algorithm”. 1. AES uses a ____________ bit block size and a key size of __________ bits. a) 128; 128 or 256 b) 64; 128 or 192 c) 256; 128, 192, or 256 d) 128; 128, 192, or 256 Answer: d Explanation: It uses a 128-bit block size and a key size of 128, 192, or 256 bits. 2. Like DES, AES also uses Feistel Structure. a) True b) False Answer: b Explanation: AES does not use a Feistel structure. Instead, each full round consists of four separate functions: -byte substitution -Permutation -arithmetic operations over a finite field, and -XOR with a key. 3. Which one of the following is not a cryptographic algorithm- JUPITER, Blowfish, RC6, Rijndael and Serpent? a) JUPITER b) Blowfish
  • 33. c) Serpent d) Rijndael Answer: a Explanation: JUPITER is not a cryptographic algorithm. 4. Which algorithm among- MARS, Blowfish, RC6, Rijndael and Serpent -was chosen as the AES algorithm? a) MARS b) Blowfish c) RC6 d) Rijndael Answer: a Explanation: In October 2000 the Rijndael algorithm was selected as the winner and NIIST officially announced that Rijndael has been chosen as Advanced Encryption Standard (AES) in November 2001. 5. How many rounds does the AES-192 perform? a) 10 b) 12 c) 14 d) 16 Answer: b Explanation: AES 192 performs 12 rounds. 6. How many rounds does the AES-256 perform? a) 10 b) 12 c) 14 d) 16 Answer: c Explanation: AES 256 performs 14 rounds.
  • 34. 7. What is the expanded key size of AES-192? a)44words b)60 words c) 52 words d) 36 words Answer: c Explanation: AES-192 has an expanded key size of 52 words. 8. The 4×4 byte matrices in the AES algorithm are called a)States b)Words c)Transitions d)Permutations Answer: a Explanation: The matrices are called states. 9. In AES the 4×4 bytes matrix key is transformed into a keys of size __________ a)32words b)64words c)54words d)44words Answer:d Explanation: In AES the 4×4 bytes matrix key is transformed into a keys of size 44 bytes. 10. For the AES-128 algorithm there are __________ similar rounds and _________ round is different. a)2pairof5similarrounds;everyalternate b)9;thelast c)8;thefirstandlast d)10;no
  • 35. Answer:b Explanation: In the AES-128 there are 9 similar rounds and the last round is different. 11. Which of the 4 operations are false for each round in the AES algorithm i)SubstituteBytes ii)ShiftColumns iii)MixRows iv) XOR Round Key a)i)only b)ii)iii)andiv) c)ii)andiii) d)onlyiv) Answer:b Explanation: AES rounds involve substitute bytes, shift rows, mix columns and addition of round key. 12. There is an addition of round key before the start of the AES round algorithms. a)True b)False Answer:a Explanation: In AES the final round contains only three transformations, and there is an initial single transformation (Add Round Key) before the first round which can be considered Round 0. Each transformation takes 4×4 matrixes as input and produces a 4×4 matrix as output. Symmetric CiphersQuestions and Answers – The AES Algorithm – II
  • 36. This set of CryptographyPuzzles focuses on “TheAES Algorithm – II”. 1. Conversion of the Plaintext MANIPALINSTITUTE to a state matrix leads to a) M A N I P A L I N S T I T U T E b) M P N T A A S U N L T T I I I E c)
  • 37. M A I L N P I T A N I U S T T E d) E U T L T I I L T N P A S A N M Answer: b Explanation: M A N I P A L I N S T I T U T E The State matrix is Arranged –
  • 38. M P N T A A S U N L T T I I I E 2. On encrypting MANIPALINSTITUTE with key ADVANCEDENCRYPTI we get the state matrix – a) FC 1D 1B 0D 15 02 1D 05 10 0F 17 00 20 0D 1B FC b)
  • 39. FC 1D 1B 0D 15 02 1D 05 10 0F 17 00 20 0D 1B 0C c) OC FE 0B 0D D5 02 1D 05 18 09 17 00 08 0D 1B FC d) OC 1E 0B 0D
  • 40. 05 02 1D 05 18 09 17 00 08 0D 1B 0C Answer: d Explanation: First convert the state matrix to their equivalent ASCII values and then perform XOR operation. 3. The multiplicative inverse of 0x95 in AES where m(x)=x8+x4+x3+x+1 is a) 0x8F b) 0xF8 c) 0x8A d) 0xA8 Answer: c Explanation: The multiplicative inverse is 0x8A.
  • 41. 4. In AES, to make the s-box, we apply the transformation b’_i = b_i XOR b_(i+4) XOR b(i+5) XOR b_(i+6) XOR b_(i+7) XOR c_i What is c_i in this transformation? a) c_i is the ith bit of byte c with value 0x63 b) c_i is the ith bit of byte c with value 0x25 c) c_i is the ith bit of byte c with value 0x8F d) c_i is the ith bit of byte c with value 0x8A Answer: a Explanation: Ci is the ith bit of byte c with value 0x63 i.e, c = 01100011. 5. The S-box value for byte stored in cell (6,D) a) 0x3C b) 0x7F c) 0xFD d) 0x4A Answer: a Explanation: We first find the multiplicative inverse of 0x6D. The multiplicative inverse of 0x6D is 0x93. On performing the transformation on 0x93 we get 0x3C. 6. The S-box value for byte stored in cell (B,3) a) 0x3C b) 0xB3 c) 0x4F d) 0x90 Answer: b Explanation: We first find the multiplicative inverse of 0xB3. The multiplicative inverse of 0xB3 is 0xEF. On performing the transformation on 0xEF we get 0x63. 7. The S-box value for byte stored in cell (3,3) a) 0xC3 b) 0x3C
  • 42. c) 0x44 d) 0x9B Answer: a Explanation: We first find the multiplicative inverse of 0x33. The multiplicative inverse of 0x33 is 0x6C. On performing the transformation on 0x6C we get 0xC3. 8. The inverse s-box permutation follows, b’_i = b_(i+2) XOR b(i+5) XOR b_(i+7) XOR d_i Here d_i is a) d_i is the ith bit of a byte ‘d’ whose hex value is 0x15 b) d_i is the ith bit of a byte ‘d’ whose hex value is 0x05 c) d_i is the ith bit of a byte ‘d’ whose hex value is 0x25 d) d_i is the ith bit of a byte ‘d’ whose hex value is 0x51 Answer: b Explanation: The value of ‘d’ is 0x05. 9. The Inverse S-box value for byte stored in cell (3,3) a) 0xC3 b) 0x66 c) 0x1F d) 0x9B Answer: b Explanation: We first find the multiplicative inverse of 0x33. And then perform the matrix transformation to get 0x66. 10. The Inverse S-box value for byte stored in cell (6,3) a) 0x00 b) 0x11 c) 0x01 d) 0x04 Answer: a
  • 43. Explanation: We first find the multiplicative inverse of 0x63. And then perform the matrix transformation to get 0x00. 11. The Inverse S-box value for byte stored in cell (D,2) a) 0x5F b) 0x2D c) 0x7F d) 0x5D Answer: c Explanation: We first find the multiplicative inverse of 0xD2. And then perform the matrix transformation to get 0x7F. 12. What is the Shifted Row transformation for the matrix bellow? FE 72 2B D7 6B 77 A4 6B AD 01 F0 63 30 D7 AF FE a) FE 72 2B D7
  • 44. 6B 77 A4 6B AD 01 F0 63 30 D7 AF FE b) 72 2B D7 FE A4 6B 6B 77 63 AD 01 F0 30 D7 AF FE c) FE 72 2B D7 77 A4 6B 6B
  • 45. F0 63 AD 01 FE 30 D7 AF d) D7 FE 72 2B A4 6B 6B 77 01 AD 63 F0 30 D7 AF FE Answer: c Explanation: The Shift Rows transformation consists of: -Not shifting the first row of the state array at all. -Circularly shifting the second row by one byte to the left. -Circularly shifting the third row by two bytes to the left, and -Circularly shifting the last row by three bytes to the left.
  • 46. Symmetric CiphersQuestions and Answers – The AES Algorthm – III This set of tough CryptographyQuestions focuses on “TheAES Algorthm – III”. 1. How many computation rounds does the simplified AES consists of? a) 5 b) 2 c) 8 d) 10 Answer: b Explanation: The simplified AES has only 2 rounds of computation. 2. For the case of Mixed Columns and Inverse Mixed Columns, is it true that b(x) = a- 1(x)mod(x4 + 1) where a(x) = {03}x3 + {01}x2 + {01}x + {02} and b(x) = {0B}x3 + {0D}x2 + {09}x + {0E} a) True b) False. The expression for a(x) is wrong. c) False. The expression for b(x) is wrong. d) False. Both a(x) and b(x) are faulty. Answer: a Explanation: The statment is true and can be checked as it is similar to the matrix forms of mixed columns and inverse mixed columns. 3. For an inputs key of size 128 bits constituting of all zeros, what is w(7) ? a) {62 63 63 63} b) {62 62 62 62} c) {00 00 00 00} d) {63 63 63 62} Answer: a
  • 47. Explanation: Applying the key algorithm we get, w(0) = {00 00 00 00}; w(1) = {00 00 00 00}; w(2) = {00 00 00 00}; w(3) = {00 00 00 00}; w(4) = {62 63 63 63}; w(5) = {62 63 63 63}; w(6) = {62 63 63 63}; w(7) = {62 63 63 63}. 4. On comparing AES with DES, which of the following functions from DES does not have an equivalent AES function? a) f function b) permutation p c) swapping of halves d) xor of subkey with function f Answer: c Explanation: There is no equivalent to swapping of halves in the AES algorithm. 5. On perform the Mix Columns transformation for the sequence of bytes “77 89 AB CD” we get output a) {01 55 EE 4A} b) {0A 44 EF 4A} c) {08 55 FF 3A} d) {09 44 DD 4A} Answer: c Explanation: Perform the mix columns transformation to obtain the output {08 55 FF 3A}. 6.On perform the Mix Columns transformation for the sequence of bytes “67 89 AB CD” we get output a) {08 55 FF 18} b) {28 45 EF 08} c) {28 45 FF 18} d) {25 35 EF 08} Answer: b Explanation: Perform the mix columns transformation to obtain the output {28 45 EF 0A}.
  • 48. 7. Is the following matrix the inverse matrix of the matrix used in the mix columns step? x3 + 1 x x x3 + 1 a) Yes b) No c) Can’t say d) Insufficient Information Answer: a Explanation: On multiplying this matrix with the mix columns matrix we get the identity matrix, this proves that it is an inverse matrix. 8. For the cipher text 0000 0111 0011 1000 and Key 0110 1111 0110 1011, apply the Simplified AES to obtain the plaintext. The plain text is a) 0110 1001 0111 0001 b) 0110 1111 0110 1011 c) 0010 1001 0110 1011 d) 1111 0101 0111 1111 Answer: b Explanation: On applying the simplified AES we would obtain 0110 1111 0110 1011 as the plain text. 9. What is the block size in the Simplified AES algorithm? a) 8 bits b) 40 bits c) 16 bits d) 36 bits Answer: b Explanation: The block size for the AES algorithm is 16 bits. 10. What is the key size in the S-AES algorithm? a) 16 bits
  • 49. b) 32 bits c) 24 bits d) None of the mentioned Answer: a Explanation: The key size in the S-AES algorithm is 16 bits. 11. S-AES and S-DES were both developed by the same person as an educational cryptography system to teach students a) True b) False Answer: a Explanation: None. 12. Which of the following is a faulty S-AES step function? a) Add round key b) Byte substitution c) Shift rows d) Mix Columns Answer: b Explanation: The correct version in S-AES would be nibble substitution as 4 bits are taken at a time. Symmetric CiphersQuestions and Answers – The AES Algorthm – IV This set of CryptographyInteview Questions and Answers for freshers focuses on “TheAES Algorithm”. 1. How many step function do Round 1 and 2 each have in S-AES? a) 4 and 3 b) Both 4
  • 50. c) 1 and 4 d) 3 and 4 Answer: a Explanation: Round 1 has four step functions whereas Round 2 has three step functions. 2. For a key 25D5 and PT input A479 what is the output we obtain after the “add round key” function? a) F34D b) 81AC c) 79DF d) 327D Answer: b Explanation: Simply apply XOR to the state matrix PT with the key matrix to obatain the output which in this case is 81AC. 3. The output of the previous question, on passing through “nibble substitution” gets us the output a) 3267 b) 1344 c) 64C0 d) CA37 Answer: c Explanation: 81AC after passing through the “nibble substitution” round produces an output 64C0. A corresponding substitution is referred to in this step. 4. The output of the previous question on passing through the “shift row” step function gives us the output a) C046 b) 0C64 c) 64C0 d) 640C
  • 51. Answer: b Explanation: 64C0 after passing through the “shift row” round produces an output 640C. A one nibble shift is performed in the second row in this step. 5. The output of the previous question on passing through the “mix columns” step function gives us the output a) 3252 b) 3743 c) 3425 d) 3473 Answer: d Explanation: 64C0 after passing through the “mix columns” round produces an output 3473. This is obtained by multiplying this matrix with the matrix 1441. 6. On performing the mix column transformation on the matrix (Verify for the first column only) a) True b) False Answer: a
  • 52. Explanation: 7. The inverse transformation matrix times the forward transformation matrix equals the identity matrix. a) True b) False Answer: c Explanation: The statement is true. The inverse transformation matrix times the forward transformation matrix does equal the identity matrix. 8. Which of the following are true i) In the AES key expansion algorithm, the function g() operates on w i+3 ii) Perform a one-byte right circular rotation on the argument 4-byte word iii) The round constant follows the formula RC[j] = RC[j − 1] a) i) ii) b) ii) only c) i) only d) All Answer:c Explanation: Only the first option is true. There is a left circular rotation in AES key expansion. RC[j] = 2 × RC [j − 1] is the formula for the round constant. 9. How many round keys are generated in the AES algorithm? a) 11 b) 10 c) 8 d) 12 Answer: a
  • 53. Explanation: 11 round keys are generated. One for each of the 10 rounds and one of the initial permutations (Round 0). 10. Which function can be used in AES multiplication a) m(x)=x7+x4+x3 b) m(x)=x8+x4+x3+x+1 c) m(x)=x8+x3+x2+x+1 d) m(x)=x8+x5+x3+x Answer: b Explanation: m(x)=x8+x4+x3+x+1 stands for 100011011 which is an irreducible polynomial. Others are not irreducible polynomials. Symmetric CiphersQuestions and Answers – DES Modes of Operation– I This set of CryptographyMultiple ChoiceQuestions & Answers (MCQs)focuseson “DES Modes ofOperation”. 1. How many modes of operation are there in in DES and AES? a)4 b)3 c)2 d)5 Answer:d Explanation: DES has 5 modes of operation. 2. Which one of the following modes of operation in DES is used for operating short data? a) Cipher Feedback Mode (CFB) b) Cipher Block chaining (CBC) c) Electronic code book (ECB)
  • 54. d) Output Feedback Modes (OFB) Answer: c Explanation: The Electronic code book mode is used for operating on short data as the same key is used for each block. Thus repetitions in Plain Text lead to repetitions in Cipher Text. 3. Which of the following is false for ECB mode of operation i) The Plain text is broken into blocks of size 128 bytes ii) Blocks can be swapped, repeated, replaced without recipient noticing iii) Good for short data iv) Encryption of each block is done separately using a randomly generated key for each block a)i) only b) ii) and iii) c) i) and iv) d) i) ii) and iv) Answer: c Explanation: Block size is 64 bits. The same Key is used for each block. 4. Which of the following statements are true i) In the CBC mode, the plaintext block is XORed with previous ciphertext block before encryption ii) The CTR mode does not require an Initialization Vector iii) The last block in the CBC mode uses an Initialization Vector iv) In CBC mode repetitions in plaintext do not show up in ciphertext a) iii) b) ii) and iv) c) All the Statements are true d) i) ii) and iv)
  • 55. Answer: d Explanation: The first block in CBC mode uses an IV. 5. There is a dependency on the previous ‘s’ bits in every stage in CFB mode. Here ‘s’ can range from ___ a) 8-16 bits b) 8-32 bits c) 4-16 bits d) 8-48 bits Answer: b Explanation: The range of the output of each stage of the cipher system is 8-32 bits for a 64 bit system. 6. What is the fault in the above figure? a) The output of the XOR is sent to the next stage b) The “Encrypt” Box should be replaced by “Decrypt Box c) b-s bits are selected for the XOR operation d) No fault Answer: b Explanation: The algorithm is the Decryption algorithm for Cipher Feedback Mode (CBF)
  • 56. 7. Which of the following can be classified under advantages and disadvantages of OFB mode? i) Transmission errors ii) A bit error in a ciphertext segment iii) Cannot recover from lost ciphertext segments iv) Ciphertext or segment loss a) Advantages: None; Disadvantages: All b) Advantages: All; Disadvantages: None c) Advantages: i); Disadvantages: ii) iii) iv) d) Advantages: i); ii) Disadvantages: iii) iv) Answer: d Explanation: Advantages: More resistant to transmission errors. A bit error in a ciphertext segment affects only the decryption of that segment. Disadvantages: Cannot recover from lost ciphertext segments. If a ciphertext segment is lost, all following segments will be decrypted incorrectly (if the receiver is not aware of the segment loss). 8. In OFB Transmission errors do not propagate: only the current ciphertext is affected, since keys are generated “locally”. a) True b) False Answer: a Explanation: Yes, transmission errors do not propagate in OFB mode because of the locally generated key. 9. Which of the following modes does not implement chaining or “dependency on previous stage computations”? a) CTR, ECB b) CTR, CFB
  • 57. c) CFB, OFB d)ECB,OFB Answer:a Explanation: Only CTR and ECB do not implement chaining. 10. The counter value in CTR modes repeats are a regular interval. a)True b)False Answer:b Explanation: The Counter value in CTR mode should never be repeated, else it leads to vulnerability of the mode. We must ensure never reuse key/counter values; otherwise it could break (OFB). Symmetric CiphersQuestions and Answers – DES Modes of Operation– II This set of Cryptography Questions and Answers for experienced people focuses on “DES Modes of Operation”. 1. Which mode of operation has the worst “error propagation” among the following? a) OFB b) CFB c) CBC d) ECB Answer: d Explanation: The ECB or electronic code book mode of operation propagates the most errors. A single bit error is carried onto the next block and so on. 2. Which block mode limits the maximum throughput of the algorithm to the reciprocal of the time for one execution?
  • 58. a) OFB b) CTR c) CBC d) ECB Answer: b Explanation: The CTR mode of operation limits the maximum throughput of the algorithm to the reciprocal of the time for one execution. 3. Which mode requires the implementation of only the encryption algorithm? a) ECB b) CBC c) CTR d) OFB Answer: c Explanation: The CTR mode only requires the implementation of either the encryption or decryption phase. Both the phases are somewhat similar. 4. Which of the following modes of operation does not involve feedback? a) ECB b) CBC c) CTR d) OFB Answer: a Explanation: Electronic code book does not involve feedback. 5. Which of the following is a natural candidates for stream ciphers? a) OFB b) CFB c) CBC d) ECB Answer: a
  • 59. Explanation: OFB and CTR both produce outputs that are independent of both PT and CT. Thus they are ideal candidates for stream ciphers. 6. The XTS-AES mode was approved by NIST in a) 1999 b) 2010 c) 2006 d) 2002 Answer: b Explanation: The XTS-AES mode of operation was approved by NIST in 2010. It is the most recent mode of operation for block ciphers. 7. The XTS-AES mode is based on the concept of tweakable block cipher. a) True b) False Answer: a Explanation: The XTS-AES mode uses a tweak thus the name. 8. The purpose of a ‘tweak’ in XTS-AES mode is to a) secure the public key b) provide security c) provide variability d) all of the mentioned Answer: c Explanation: The purpose of the ‘tweak’ in the XTS-AES mode is to provide variability in each round. 9. A tweak is used in XTS-AES mode to provide a different output for the same input PT and same key. a) True b) False
  • 60. Answer: a Explanation: The statement is true for XTS-AES mode of operation. 10. XTS-AES mode of operation is a better version of a) OFB b) CFB c) CTR d) ECB Answer: d Explanation: XTS-AES mode overcomes the principle security weakness of ECB, which is that two encryptions of the same CT yeild the same PT. 11. What is the size of the XTS-AES key? a) 1024 bits b) 64 bits c) 512 bits d) 128 bits 12. Which of the following represent the tweak? a) j b) i c) alpha d) alphaj Answer: b Explanation: ‘i’ represents the tweak value. 13. Which of the following is true for the tweak in XTS-AES mode? a) they are non-negative integers b) they are of size 128 bits c) they are assigned consecutively d) all of the mentioned
  • 61. Answer: d Explanation: All of the statements are true in relation to the tweak ‘i’ from the XTS-AES mode of operation. 14. Which of the following is the correct encryption statement representation for the XTS-AES mode? a) E(K1,P) XOR T b) E(K2,T) XOR P c) E(K1,T XOR P) XOR P d) E(K1,P XOR T) XOR T Answer: d Explanation: The correct encryption representation would be : C = E(K1,P XOR T) XOR T. 15. The last two blocks of the XTS-AES mode are – a) padded as 10* b) encrypted/ decrypted using ciphertext-stealing c) padded as 10*1 d) padded and then swapped after encryption/ decryption Answer: b Explanation: The correct term used to encrypt/ decrypt the last 2 blocks is ‘cipher-text stealing’ where C(m) and C(m-1) are interchanged with each other. Symmetric CiphersQuestions and Answers – Principlesof PRNG – I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Principles of PRNG”. 1. PRNG stands for a) Personal Random Number Generation b) Pseudo Random Number Generation c) Primitive Number Generators
  • 62. d) Private Number Generators Answer: b Explanation: PRNG stands for Pseudo Random Number Generation. 2. TRNG stands for a) True Random Number Generation b) Trust Random Number Generation c) Text Ring Number Generators d) None of the mentioned Answer: a Explanation: TRNG stands for True Random Number Generation. 3. A rule to check for a large number N being a prime number a) by dividing N by every even interger less than N/2 b) by dividing N by every odd interger less than root(N) c) by dividing N by every even interger less than root(N) d) by dividing N by every interger less than N/2 Answer: b Explanation: A rule for checking if a number N is a prime is by dividing N by every odd interger less than root(N). 4. TRNGs take in an input which is referred to as a) random variable b) external variable c) entropy source d) bit stream Answer: c Explanation: TRNGs use an input known as “entropy source” which is an input source that is effectively random.
  • 63. 5. PRNGs take in an input which is referred to as a) bit stream b) seed c) entropy source d) external variable Answer: b Explanation: PRNGs use an input known as “seed”. The seed is usually generated using a TRNG. 6. Which of the following produces an output of fixed length? a) PRNG b) TRNG c) PRF d) All of the mentioned Answer: c Explanation: Only PRFs produce an output of fixed length. TRNGs and PRNGs have open ended outputs. 7. Which of the following a is NOT a check for randomness? a) Uniformity b) Scalability c) Consistency d) All of the mentioned Answer: d Explanation: Uniformity, Scalability and Consistency are all checks for randomness of a PRNG. 8. The property that there should be equally likely number of 1s and 0s in a Pseudo Random Number sequence is a) Scalability b) Uniformity c) Stability
  • 64. d) Consistency Answer: b Explanation: This is the property of Uniformity. 9. The property that any extracted subsequence should pass the test for randomness is a) Scalability b) Uniformity c) Stability d) Consistency Answer: a Explanation: Scalability is the property where any extracted subsequence should pass the test for randomness. Symmetric CiphersQuestions and Answers – Principlesof PRNG – II This set of CryptographyInterviewQuestions and Answersfor experiencedfocuses on “Principles of PRNG” 1. Which among the following cannot be used in the case of stream ciphers? a) TRNGs b) PRNGs c) PRFs d) All of the mentioned Answer: a Explanation: TRNGs are not practical for stream ciphers. 2. A stream cipher key is usually of size ___ or 128 bits. a) 56 b) 64 c) 54 d) 48
  • 65. Answer: c Explanation: A stream cipher key is usually of size 54 or 128 bits. 3. Which among the following has the lowest bitrate ? a) PRF b) TRNG c) PRNG d) All have the same bitrate Answer: b Explanation: TRNGs are the slowest. The mechanism used to generated True Random numbers may not be able to generate bits at a rate sufficient to keep up with the application requiring the random bits. 4. RC4 was built on the sole purpose of generating random bits i.e. to act as a PRNG. a) True b) False Answer: a Explanation: The statement is true. RC4 is a purpose built algorithm. 5. Maurer’s Universal Statistical Test is – a) a test to determine whether the number of runs of ones and zeros of various lengths is as expected b) a test to detect if a sequence can be significantly compressed without loss of information c) a test to determine whether the number of ones and zeros in a sequence is approx the same as in a truely random o/p d) a test for the check of evenness in the 1s and 0s Answer: b Explanation: Maurer’s Universal Statistical Test is a test to detect if a sequence can be significantly compressed without loss of information.
  • 66. 6. Runs Test is a) a test to determine whether the number of runs of ones and zeros of various lengths is as expected b) a test to detect if a sequence can be significantly compressed without loss of information c) a test to determine whether the number of ones and zeros in a sequence is approx the same as in a truely random o/p d) a test for the check of evenness in the 1s and 0s Answer: a Explanation: Runs Test is a test to determine whether the number of runs of ones and zeros of various lengths is as expected. 7. Frequency Test is a) a test to determine whether the number of runs of ones and zeros of various lengths is as expected b) a test to detect if a sequence can be significantly compressed without loss of information c) a test for the check of evenness in the 1s and 0s d) a test to determine whether the number of ones and zeros in a sequence is approx the same as in a truely random o/p Answer: d Explanation: Frequency Test is a test to determine whether the number of ones and zeros in a sequence is approx the same as in a truely random o/p. 8. We should not be able to determine the seed from any previous knowledge of the bits sequence. This is the property of backward unpredictability. a) True b) False Answer: a Explanation: The statement is true.
  • 67. 9. Forward Unpredictability is a property when the seed is unknown, and the next output bit is the sequence should be unpredictable. a) True b) False Answer: a Explanation: The statement is true. Symmetric CiphersQuestions and Answers – Pseudorandom Number Generators and Stream Ciphers – I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Pseudorandom Number Generators and Stream Ciphers”. 1. Using the Linear Congruential Method (LCM), for a=7, c=0 and m=32. The period is a) 13 b) 4 c) 11 d) 7 Answer: b Explanation: The sequence generated is {7,17,23,1,7..}. Thus the period is 4. 2. Using the Linear Congruential Method, for a=5, c=0 and m=32. The period is a) 8 b) 4 c) 9 d) 11 Answer: a Explanation: The sequence generated is {2,25,29,17,21,9,13,1,5,2…}. Thus the period is 8.
  • 68. 3. The appropriate value for m (in LCM) is a) 2(31) – 1 b) 2(31) c) 2(32) d) 2(32) – 1 Answer: a Explanation: Typically 2^(31) – 1 is chosen as the value for m (a large prime number). 4. A CSPRBG is defined as one that passes the __ test. a) Runs test b) Maurer’s Universal statistical test c) Frequency Test d) On-bit test Answer: d Explanation: A CSPRBG is defined as one that passes the one-bit test. 5. Find the first 8 bits for Blum Blum Shub Bit Generator when seed = 101355 and n = 192649. a) 10101010 b) 11100010 c) 11001011 d) 11001110 Answer: d Explanation: The blum blum shub algorithm is as follows- Xo = s2 mod n for i=1 to 8 Xi = X(i-1)2 mod n Bi = Xi mod 2 Using this we compute the bits as – 11001110. 6. Which of these modes is an appropriate mode for PRNG? a) ECB
  • 69. b) CBC c) CFB d) CTR Answer: d Explanation: CTR and OFB are suitable modes for PRNG. 7. Which mode is recommend for the X9.82 Random number generator? a) OFB b) CBC c) CFB d) CTR Answer: a Explanation: OFB is the recommended mode for the X9.82 Random number generator. 8. AES PRNG produces bits outputs of size a) 512 bits b) 128 bits c) 256 bits d) 64 bits Answer: b Explanation: AES PRNG produces bits outputs of size 128 bits. 9. Which mode is recommend for the ANSI standard X9.82 Random number generator? a) OFB b) CTR c) CFB d) CFB Answer: b Explanation: CTR is the recommended mode for the ANSI standard X9.82 Random number generator.
  • 70. 10. The CTR algorithm for PRNG is known as a) CTR_PRNG b) X-SESS c) CTR-SESS d) CTR_DRBG Answer: d Explanation: The CTR algorithm for PRNG is known as CTR_DRBG. 11. Which mode is recommend for the RFC 4086 Random number generator? a) CFB b) CBC c) OFB d) CTR Answer: c Explanation: OFB is the recommended mode for the RFC 4086 Random number generation. 12. while (len(temp) < requested_number_of_bits) do V = E(Key, V) temp = temp || V The above algorithm is for the CTR mode. a) True b) False. It is for the ECB mode c) False. It is for the OFB mode d) False. It is for the CFB mode Answer: c Explanation: The algorithm above is the OFB mode representation.
  • 71. Symmetric CiphersQuestions and Answers – Pseudorandom Number Generators and Stream Ciphers – II This set of Cryptography Test focuses on “Pseudorandom Number Generators and Stream Ciphers”. 1. Which mode is less prone to decryption : PRNG using CTR / PRNG using OFB? a) OFB b) CTR c) Both are equally prone d) Both can’t be decrypted Answer: b Explanation: CTR mode is more prone than the OBF mode. 2. ANSI X9.17 uses a seed of size a) 56 bits b) 64 bits c) 32 bits d) 128 bits Answer: b Explanation: The seed in ANSI X9.17 is of 64 bits and the randomly generated keys are of size 56 bits. 3. How many 3DES blocks are present in the ANSI X9.17 PRNG? a) 2 b) 3 c) 4 d) 5 Answer: b Explanation: There are 3 3DES blocks in the ANSI X9.17 PRNG. 4. How many DES encryptions take place in the ANSI X9.17 PRNG? a) 3
  • 72. b) 6 c) 9 d) 12 Answer: Explanation: Since there are 3 block, 12 DES encryptions take place. 4. How many keys are used in the ANSI X9.17 PRNG? a) 3 b) 2 c) 4 d) 6 Answer: a Explanation: 2 keys are used for the 3DES Encrypt Decrypt Encrypt method. 5. Which of the following PRNGs is used in most recent Intel Chips? a) ANSI X9.17 PRNG b) NIST CTR_DRBG c) ANSI standard X9.82 d) None of the mentioned Answer: b Explanation: NIST CTR_DRBG is the PRNG used in most Intel Chips. 6. For the NIST CTR_DRBG , Seed length = a) Output Block Length b) Reseed Interval c) Reseed Interval + Output Block Length d) Output Block Length + Key Length Answer: d Explanation: Seed length = Output Block Length + Key Length 7. The CTR mode uses a Key K and an Initial Vector V. The Intel Digital Random Number generator has these values initially as
  • 73. a) K = 0 ; V = 1 b) K = 0 ; V = 0 c) K = 1 ; V = 1 d) K = 1 ; V = 0 Answer: b Explanation: K = 0 ; V = 0 for Intel Digital Random Number generator. (Initial Values) 8. What is the Seed length (seedlen) length for AES-192 ? a) 428 b) 384 c) 320 d) 512 Answer: c Explanation: Seed length = Output Block Length + Key Length = 128 + 192. 9. What is the Seed length (seedlen) length for 3DES? a) 284 b) 260 c) 232 d) 216 Answer: c Explanation: Seed length = Output Block Length + Key Length = 64 + 232. 10. The Generate function precedes the Update phase in CTR_DRBG. a) True b) False Answer: a Explanation: The Generate function comes after the Update Phase function. 11. With reference to stream ciphers, the output of the generator is called a) Byte Stream b) Re-Seed Interval
  • 74. c) Key Length d) Keystream Answer: d Explanation: The generator produces the Keystream. 12. Which of the following is not a valid design parameter to be considered in designing stream ciphers? a) Keystream should be truly as random as possible b) Encryption sequence should have a large value c) Output of the PRNG (the key) should be sufficiently large d) All of the mentioned are valid points that should be considered while designing stream cipher blocks Answer: d Explanation: a, b and c are all valid design parameters. Symmetric CiphersQuestions and Answers – Pseudorandom Number Generators and Stream Ciphers – III This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Pseudorandom Number Generators and Stream Ciphers”. 1. Which mode is recommend for the NIST SP 800-90 Random number generator? a) OFB b) CBC c) CFB d) CTR Answer: d Explanation: OFB is the recommended mode for the NIST SP 800-90 Random number generator.
  • 75. 2. ANSI X9.17 uses which cryptographic algorithm? a) DES b) AES c) RC5 d) 3DES Answer: d Explanation: ANSI X9.17 uses the Triple DES (3DES) algorithm. 3. Pretty Good Privacy(PGP) uses which PRNG? a) ANSI X9.82 b) RFC 4086 c) NIST SP 800-90 d) ANSI X9.17 Answer: d Explanation: Pretty Good Privacy(PGP) uses ANSI X9.17 as its PRNG. 4. Which of the following statements are true? i) Stream Ciphers are fasters than Block Ciphers ii) Block Ciphers can reuse keys iii) Block ciphers use lesser code than stream ciphers a) 1st and 2nd b) 1st only c) 2nd and 3rd d) All are true Answer: a Explanation: Block ciphers use more code than stream ciphers. 5. Which of the following statements are true? i) RC4 is used in SSL/TLS ii) File transfer, e-mail use stream ciphers iii) Browser/Web Links use stream ciphers
  • 76. a) 1st and 2nd b) 1st only c) 1st and 3rd d) All are true Answer: c Explanation: File transfer, e-mail use block ciphers. 6. Which of the following statements are true? i) PRNGs are slower than TRNGs ii) PRNGs are periodic iii) TRNGs are nondeterministic a) 1st and 2nd b) 1st only c) 2nd and 3rd d) All are true Answer: c Explanation: PRNGs are faster than TRNGs. 7. Deskewing is a method to modify bit stream to reduce bais that has been developed. a) True b) False Answer: a Explanation: The statement is true. 8. Intel digital random number generator uses which among the following methods to generate random bits? a) pulse detectors of ionizing radiating events b) gas discharge tubes c) wind resistance d) thermal noise
  • 77. Answer: d Explanation: Intel DRNGs use thermal noise for generation of the random bits. 9. Which of the following AES modes is used in the Intel DRNG? i) AES CFB ii) AES CTR iii) AES CBC iv) AEC OFB a) 2nd and 3rd b) 3rd and 4th c) 1st and 2nd d) All of the mentioned Answer: a Explanation: AES CTR and AES CBC are the 2 modes used in the INTEL DRNGs. 10. The number of transistors used in the INTEL DRNG a) 8 b) 2 c) 4 d) 5 Answer: b Explanation: 2 transistors are used which toggle the randomly generated bit from the thermal source. Symmetric CiphersQuestions and Answers – Blowfish Algorithm – I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Blowfish Algorithm”.
  • 78. 1. What is the maximum size of the key in blowfish algorithm? a) 256 bits b) 512 bits c) 56 bytes d) 48 bytes Answer: c Explanation: The maximum size of the key in blowfish algorithm is 56 bytes or 448 bits. 2. Blowfish encrypts blocks of plaintext which have size a) 256 bits b) 64 bits c) 72 bits d) 128 bits Answer: c Explanation: The size of the blocks of the plaintext is 64 bits each. 3. The blowfish algorithm can be implemented on 16 bit processors. a) True b) False Answer: b) Explanation: The statement is false as 32/64 bit processors are only capable of encrypting/decrypting the blowfish algorithm. 4. What is the minimum size of the key in blowfish algorithm? a) 64 bits b) 32 bits c) 56 bits d) 48 bits Answer: b Explanation: The minimum size of the key in blowfish algorithm is 4 bytes or 32 bits.
  • 79. 5. The blowfish algorithm’s key expansion converts a key of at most 448 bits into several subkey arrays totaling ___________ bytes. a) 4096 b) 4608 c) 4168 d) 4864 Answer: c Explanation: Key expansion converts a key of at most 448 bits into several sub key arrays totaling 4168 bytes i.e. eighteen 32-bit sub keys + four 8×32-bit s boxes = 4168. 6. Blowfish algorithm uses the Feistel Structure. a) True b) False Answer: a Explanation: In the blowfish algorithm data encryption occurs via a 16-round Feistel network. 7. XOR and addition operations take place on bytes of size a) 8 bits b) 16 bits c) 32 bits d) 64 bits Answer: c Explanation: XOR and addition operations take place on bytes of size 32 bits. 8. How many S-boxes are present in the blowfish algorithm? a) 2 b) 4 c) 6 d) 8 Answer: b Explanation: There are 4 s-boxes in the blowfish algorithm.
  • 80. 9. How many entries are present in each of the S-boxes present in the blowfish algorithm? a) 256 b) 512 c) 1024 d) 64 Answer: a Explanation: There are 4 s-boxes with 256 entries each in the blowfish algorithm. Symmetric CiphersQuestions and Answers – Blowfish Algorithm – II This set of Cryptography Quiz focuses on “Blowfish Algorithm”. 1. In blowfish, the keys are stored in the form of an array ranging from K1, K2 to Ki. What is the value of i? a) 12 b) 16 c) 8 d) 14 Answer: d Explanation: The keys are stored in an K-array K_1,K_2,,,,,,,K_J 1≤J≤14. 2. To generate the sub-key P1 to P18 we use the hexadecimal equivalent digits of ____________ a) 0.7864 b) 0.1415 c) 0.1542 d) 0.7535 Answer: b
  • 81. Explanation: To generate the sub-key P1 to P18 we use the hexadecimal equivalent digits of Pi-3 (only the decimal part). 3. P17 gets XORed with a) K3 b) K12 c) K17 d) K6 Answer: a Explanation: XOR P1 with the key K1, XOR P2 with K2, and so on for all bits of the key (possibly up to P14). Repeatedly cycle through the key bits until the entire P-array has been XORed with key bits. 4. P15 gets XORed with a) K3 b) K14 c) K1 d) K6 Answer: c Explanation: XOR P1 with the key K1, XOR P2 with K2, and so on for all bits of the key (possibly up to P14). Repeatedly cycle through the key bits until the entire P-array has been XORed with key bits. 5. What is the number of iterations required in total to generate all the sub-keys in blowfish? a) 512 b) 521 c) 256 d) 128 Answer: b Explanation: In total, 521 iterations are required to generate all required subkeys(i.e. 9 rounds for P1-P18 and 512 rounds for S1-S4).
  • 82. 6. A single blowfish s-box converts 8-bits to _________ bits. a) 32 b) 44 c) 56 d) 64 Answer: a Explanation: The blowfish round algorithm – 7. The 32bit output of s-box 1 is XORed with s-box 2. a) True b) False Answer: a Explanation: The 32bit output of s-box 1 is added with s-box 2. 8. Which of the following statements are true with respect to the blowfish algorithm – i) Provided key is large enough, brute-force key search is not practical, especially given the high key schedule cost ii) Key dependent S-boxes and sub keys make analysis very difficult
  • 83. iii) Changing both halves in each round increases security iv) Blowfish has improved avalanche effects a) i) ii) and iv) b) ii) and iii) c) i) d) All are true Answer: d Explanation: All of the above statements are true with respect to the blowfish algorithm. Symmetric CiphersQuestions and Answers – RC4 and RC5 – I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “RC4 and RC5”. 1. Which of the following is true for the RC5 algorithm? i) Has variable number of rounds ii) Has fixed Key length iii) High memory Requirements iv) Uses only primitive computational operations commonly found on microprocessors a) i) and iv) b) i) ii) and iv) c) iv) d) i) ii) and iii) Answer: a Explanation: RC5 algorithm can have a variable key length and requires low amount of memory. 2. What are the allowable values of word size in bit for RC5 algorithm? a) 16, 32 b) 16, 32, 64
  • 84. c) 8, 16, 32 d) 16, 32, 48 Answer: b Explanation: Word sizes in bits for RC5 algorithm can be 16, 32 or 64. 3. The number of rounds in RC5 can range from 0 to _____________ a) 127 b) 63 c) 255 d) 31 Answer: c Explanation: Number of Rounds range from 0 to 255. 4. The standard/nominal version of the RC5-w/r/b has parameters w/r/b as a) 32/18/16 b) 16/18/16 c) 32/12/16 d) 32/16/18 Answer: c Explanation: Nominal/Standard version is RC5-32/12/16. -i.e. 32-bit words, so encrypts 64-bit data blocks -using 12 rounds -with 16 bytes (128-bit) secret key. 5. The total number of subkeys t used in the RC5 algorithm is given by the formula (r corresponds to number of rounds) a) t=2r+4 b) t=2r c) t=2r+2 d) t=2r-2
  • 85. Answer: c Explanation: The total number of keys used in the RC5 algorithm is given by the formula t=2r=2. 6. RC5 uses 2 magic constants to define their subkeys. These are a) Base of natural Logarithm and Golden ratio b) Base of natural Logarithm and Pi c) Golden Ratio and Pi d) Pi and Golden Ration Answer: a Explanation: The initialize operations makes use of magic constants defined as follows: P_w=Odd[(e-2) 2w ]. Q_w=Odd[(φ-1) 2w ]. 7. The value of the base of natural logarithms is a) e= 2.7073 b) e= 2.7183 c) e= 3.7183 d) e= 1.7273 Answer: b Explanation: The base of natural log i.e. ‘e’ has a value 2.7183. 8. The value of the golden ratio is a) ᶲ =2.618 b) ᶲ =1.622 c) ᶲ =1.743 d) ᶲ =1.618 Answer: d Explanation: The value of the golden ratio is 1.618. 9. In RC5, the initialization operations makes use of magic constants defined as follows: P_w=Odd[(e-2) 2w ].
  • 86. Q_w=Odd[(φ-1) 2w ]. What is the hexadecimal value of Pw for word size of 16 bits? a) B7DF b) B7D4 c) B7E1 d) B6E2 Answer: c Explanation: Pw is B7E1 for ‘w’ of the size 16 bits. 10. In RC5, the initialization operations makes use of magic constants defined as follows: P_w=Odd[(e-2) 2w ]. Q_w=Odd[(φ-1) 2w ]. What is the hexadecimal value of Qw for word size of 32 bits? a) 9D3779B4 b) 9D7779F9 c) 9E36D9B2 d) 9E3779B9 Answer: d Explanation: Pw is 9E3779B9 for ‘w’ of the size 32 bits. 11. Calculate the number of subkeys required in RC5 for 18 rounds of computation. a) 40 b) 38 c) 36 d) 34 Answer: b Explanation: Using the formula t=2r+2 we get number of subkeys as 38.
  • 87. Symmetric CiphersQuestions and Answers – RC4 and RC5 – II This set of Cryptography Multiple Choice Questions & Answers focuses on “RC4 and RC5”. 1. RC5 encryption uses Right shift and decryption uses Left shift. a) True b) False Answer: b Explanation: RC5 encryption rounds use left shift operations and the decryption uses right shift operations. 2. The above round is the last step in encryption /decryption in RC5. a) True b) False Answer: b Explanation: The last round is the last step in encryption but the first step in decryption process. 3. The code bellow is the RC5 encryption pseudo code in C language. What is the error? LE0 = A + S[0]; RE0 = B + S [1]; for i = 1 to r do
  • 88. LEi = ((LEi-1 ⊕ REi-1) >>> REi-1) + S [2xi]; REi = ((REi-1 ⊕ LEi) <<< LEi) + S [2xi+1]; a) The left shift operation (should be right shift) b) The right shift operation (should be left shift) c) LEi-1 and REi-1 should be LEi and REi d) The for loop runs from 1 to r-1 ( not 1 to r) Answer: Explanation: Correct code – LE0 = A + S[0]; RE0 = B + S [1]; for i = 1 to r do LEi = ((LEi-1 ⊕ REi-1) <<<REi-1) + S [2xi]; REi = ((REi-1 ⊕ LEi) <<< LEi) + S [2xi+1]; 4. “RC5 uses the Feistel Structure.” a) True b) False Answer: b Explanation: RC5 does not use the classic Feistel structure. 5. Find the error in the Decryption pseudo code for RC5 – for i = 1 to r do RDi-1 = ((RDi – S [2xi+1] >>> LDi ) ⊕ LDi); LDi-1 = ((LDi – S [2xi] >>> RDi-1) ⊕ RDi-1); B= RD0 + S [1]; A = LD0 – S [0]; a) B= RD0 + S [1]; b) for i = 1 to r do c) LDi-1 = ((LDi – S [2xi] >>> RDi-1) ⊕ RDi-1);
  • 89. d) A = LD0 – S [0]; Answer: a Explanation: B= RD0 + S [1]; is incorrect as there should be a ‘-’ instead. 6. Which one of the following is not a RC5 mode of operation? a) RC5 block cipher b) RC5-Cipher Block Chaining c) RC5-Cipher Padding d) RC5-CipherText Stealing Answer: c Explanation: RFC 2040 [BALD96] defines four different modes of operation: 1. RC5 block cipher 2. RC5-CBC 3. RC5-CBC-Pad 4. RC5-CTS. 7. Which RC5 mode will have the ciphertext longer than the plaintext by at most the size of a single RC5 block? a) RC5 block cipher b) RC5-Cipher Block Chaining c) RC5-Cipher Block Chaining Pad d) RC5-CipherText Stealing Answer: c Explanation: The Cipher Block Chaining Pad mode produces a ciphertext output as such.
  • 90. 8. Which RC5 mode of operation is this? a) RC5 block cipher b) RC5-Cipher Block Chaining c) RC5-Cipher Block Chaining Pad d) RC5-CipherText Stealing Answer: d Explanation: This mode of operation is the RC5 CTS mode. 9. Which of these is not a characteristic of block ciphers? a) Variable key length / block size / number of rounds b) Mixed operators, data/key dependent rotation c) Key independent S-boxes d) More complex key scheduling Answer: c Explanation: Features seen in modern block ciphers are: – Variable key length / block size / number of rounds – Mixed operators, data/key dependent rotation – Key dependent S-boxes – More complex key scheduling – Operation of full data in each round – Varying non-linear functions.
  • 91. 10. Which one of the following RC4 algorithm not used in? a) SSL b) TLS c) FTP d) WEP Answer: c Explanation: RC4 is used in Secure Socket Layer, Transport Layer Security and Wired Equivalency Privacy. Not used in File Transfer Protocol. 11. Till when was the RC4 algorithm kept a secret? a) 1990 b) 1992 c) 1996 d) 1994 Answer: d Explanation: In September 1994, the RC4 algorithm was anonymously posted on the Internet on the Cypherpunks anonymous remailers list. 12. RC4 algorithm uses the concept of Block Cipher System. a) True b) False Answer: b Explanation: RC4 algorithm uses the concept of Stream Cipher and uses a “stream key”. Asymmetric Ciphers Questionsand Answers – Number Theory – I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Number Theory”.
  • 92. 1. “An Equations has either no solution or exactly three incongruent solutions” a) True b) False Answer: b Explanation: “An Equations has either no solution or exactly two incongruent solutions”. 2. Find the solution of x2≡ 3 mod 11 a) x ≡ -9 mod 11 and x≡ 9 mod 11 b) x ≡ 9 mod 11 c) No Solution d) x ≡ 5 mod 11 and x ≡ 6 mod 11 Answer: d Explanation: On finding the quadratic congruencies we get x ≡ 5 mod 11 and x ≡ -5 mod 11. 3. Find the solution of x2≡ 2 mod 11 a) No Solution b) x ≡ 9 mod 11 c) x ≡ 4 mod 11 d) x ≡ 4 mod 11 and x ≡ 7 mod 11 Answer: a Explanation: There is no solution possible on solving the congruency. 4. Find the set of quadratic residues in the set – Z11* = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 10} a) QR set = {1, 2, 4, 5, 9} of Z11* b) QR set = {1, 3, 6, 5, 9} of Z11* c) QR set = {1, 3, 4, 9,10} of Z11* d) QR set = {1, 3, 4, 5, 9} of Z11* Answer: d Explanation: QR set = {1, 3, 4, 5, 9} of Z11* is the set of quadratic residues. The values which have solutions fall under the QR set.
  • 93. 5. In Zp* with (p-1) elements exactly: (p – 1)/2 elements are QR and (p – 1)/2 elements are QNR. a) True b) False Answer: a Explanation: The statement is true concerning elements of Zp* with (p-1) elements. 6. Find the set of quadratic residues in the set – Z13* = { 1, 2, 3, 4, 5, 6, 7, 8, 9, 10,11,12} a) QR { 1, 2, 4,5, 10, 12} b) QR { 2, 4, 5, 9, 11, 12} c) QR { 1, 2, 4,5,10, 11} d) QR { 1, 3, 4, 9, 10, 12} Answer: d Explanation: QR { 1, 3, 4, 9, 10, 12}of Z13* is the set of quadratic residues. The values which have solutions fall under the QR set. 7. Euler’s Criterion can find the solution to x2 ≡ a (mod n). a) True b) False Answer: b Explanation: Euler’s Criterion cannot find the solution to x2 ≡ a (mod n). 8. Find the solution of x2≡ 15 mod 23 has a solution. a) True b) False Answer: b Explanation: a=15 (15)((23-1)/2)≡(15)11≡-1 (QNR and no solution). 9. Find the solution of x2≡ 16 mod 23 a) x = 6 and 17
  • 94. b) x = 4 and 19 c) x = 11 and 12 d) x = 7 and 16 Answer: b Explanation: a=16 (16)((23+1)/4) ≡ (16)6≡1 (QR and there is solution). x ≡ ±16(23 + 1)/4 (mod 23) ≡±4 i.e. x = 4 and 19. 10. Find the solution of x^2≡3 mod 23 a) x≡±16 mod 23 b) x≡±13 mod 23 c) x≡±22 mod 23 d) x≡±7 mod 23 Answer: a Explanation: a=3 3((23+1)/4)≡36≡1 (QR and there is solution). x ≡ ±3(23 + 1)/4 (mod 23) ≡±16 i.e. x = 7 and 16. 11. Find the solution of x2≡ 2 mod 11 has a solution. a) True b) False Answer: b Explanation: 2 is a QNR. 12. Find the solution of x2≡7 mod 19 a) x≡±16 mod 23 b) x≡±11 mod 23 c) x≡±14 mod 23 d) x≡±7 mod 23 Answer: b Explanation: a=7 7((19+1)/4)≡75≡1 (QR and there is solution) x ≡ ±7(19 + 1)/4 (mod 19) ≡±11 i.e. x = 11 and 12.
  • 95. 13. “If we use exponentiation to encrypt/decrypt, the adversary can use logarithm to attack and this method is very efficient. “ a) True b) False Answer: b Explanation: The first part of the statement is true. But this method is very inefficient as it uses the exhaustive search method. Asymmetric Ciphers Questionsand Answers – Number Theory – II This set of tough Cryptography Questions focuses on “Number Theory – II”. 1. Find the order of the group G = <Z12*, ×>? a) 4 b) 5 c) 6 d) 2 Answer: a Explanation: It can be obtained using Euler Phi function, i.e. f(n). 2. Find the order of the group G = <Z21*, ×>? a) 12 b) 8 c) 13 d) 11 Answer: a Explanation: |G| = f(21) = f(3) × f(7) = 2 × 6 =12 There are 12 elements in this group: G = <Z21*, ×> = {1, 2, 4, 5, 8, 10, 11, 13, 16, 17, 19, 20}. All are relatively prime with 21.
  • 96. 3. Find the order of group G= <Z20*, x> a) 6 b) 9 c) 10 d) 8 Answer: d Explanation: |G| = f(20) = f(4) × f(5) = f(22) × f(5) = (22-21)(51-50) = 8. G = <Z20 *, x> = { 1, 3, 7, 9, 11, 13, 17, 19 }. 4. Find the order of group G= <Z7*, x> a) 6 b) 4 c) 3 d) 5 Answer: a Explanation: |G| = f(7) = (71-70) = 6 G = <Z20, x> = { 1, 2, 3, 4, 5, 6 }. 5. “In the group G = <Zn*, ×>, when the order of an element is the same as order of the group (i.e. f(n)), that element is called the Non – primitive root of the group.” a) True b) False Answer: b Explanation: Such a group is called the primitive root of the group. 6. In the order of group G= <Z20*, x>, what is the order of element 17? a) 16 b) 4 c) 11 d) 6 Answer: b Explanation:
  • 97. 17 17 9 13 1 ord(17) = 4 n? 1 2 3 4 5 6 7 order 7. The order of group G= <Z9, x> , primitive roots of the group are – a) 8 , Primitive roots- 2,3 b) 6 , Primitive roots- 5 c) 6 , Primitive roots- 2,5 d) 6 , Primitive roots- 5,7 Answer: c Explanation: |G| = f(9) = (32-31) = 6 G = <Z20, x> = { 1, 2, 4, 5, 7, 8 }. 8. Which among the following values: 17, 20, 38, and 50, does not have primitive roots in the group G = <Zn*, ×>? a) 17 b) 20 c) 38 d) 50 Answer: b Explanation: The group G = <Zn*, ×> has primitive roots only if n is 2, 4, pt, or 2pt ‘p’ is an odd prime and‘t’ is an integer. G = <Z17*, ×> has primitive roots, 17 is a prime. G = <Z20*, ×> has no primitive roots. G = <Z38*, ×> has primitive roots, 38 = 2 × 19 prime. G = <Z50*, ×> has primitive roots, 50 = 2 × 52 and 5 is a prime. 9. Find the number of primitive roots of G=<Z11*, x>? a) 5 b) 6 c) 4 d) 10 Answer: c
  • 98. Explanation: Number of primitive roots = f(f(11))=f((111-110)) = f(10) = f(2). f(5) = (21-20)(51-50) = 1 x 4 = 4 The primitive roots of this set {2, 6, 7, 8}. 10. Find the primitive roots of G=<Z11*, x>?. a) {2, 6, 8} b) {2, 5, 8} c) {3, 4, 7, 8} d) {2, 6, 7, 8} Answer: d Explanation: Number of primitive roots = f(f(11))=f((111-110)) = f(10) = f(2). f(5) = (21-20)(51-50) = 1 x 4 = 4 The primitive roots of this set {2, 6, 7, and 8}. 11. Find the primitive roots of G = <Z10*, ×>. a) {2, 6, 8} b) {3,6 ,9} c) {3, 7, 8} d) {3, 7} Answer: c Explanation: Number of primitive roots = f(f(11))=f((111-110)) = f(10) = f(2). f(5) = (21-20)(51-50) = 1 x 4 = 4 The primitive roots of this set are {3, 7}. 12. “The group G = <Zp*, ×> is always cyclic.” a) True b) False Answer: a Explanation: G = <Zp*, ×> is always cyclic.
  • 99. Asymmetric Ciphers Questionsand Answers – Number Theory – III This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Number Theory – 3”. 1. gcd( 18,300) = a) 4 b) 12 c) 8 d) 6 Answer: d Explanation: gcd( 18,300) = 6. Find the common factors to compute GCD/HCF. 2. ᶲ(37)= a) 24 b) 22 c) 13 d) 36 Answer: d Explanation: 37 is a prime number hence ᶲ(37) = 36. 3. ᶲ(35)= a) 24 b) 25 c) 22 d) 18 Answer: a Explanation: ᶲ(36) = 24 = 6 x 4. These are the numbers which are relatively prime – 1,2,3,4,6,8,9,11,12,13,16,17,18,19,22,23,24,26,27,29,31,33,34. 4. ᶲ(21)= a) 10 b) 12
  • 100. c) 8 d) 14 Answer: b Explanation: ᶲ(21)= 6 x 2 =12. 5.73 mod 19 = a) 18 b) 1 c) 14 d) 12 Answer: b Explanation: 73 mod 19 = 1. 6. 7(3+j) mod 19 = a) 7j mod 19 b) 1 mod 19 c) 73 + 7j mod 19 d) All of the mentioned are true Answer:a Explanation: 7(3+j) mod 19 = 73 * 7j mod 19 = 7j mod 19 ( since 73 mod 19 = 1 ). 7. What is the period of 7m mod 19? a) 2 b) 3 c) 4 d) 5 Answer: b Explanation: Period is 3. It is the smallest positive integer for which 7m mod 19 = 1. 8. ᶲ(19)= a) 14 b) 13
  • 101. c) 18 d) 17 Answer: c Explanation: 19 is a prime no. hence ᶲ(19)= 18. 9. What is the period of 11 (mod 19) a) 2 b) 3 c) 4 d) 5 Answer: b Explanation: 113 (mod 19) = 1. 10. What is the period of 17 (mod 19) a) 5 b) 7 c) 9 d) 11 Answer: c Explanation: 179 ( mod 19) = 1. 11. What is the period of 9 (mod 19) a) 12 b) 10 c) 11 d) 9 Answer: d Explanation: 99 (mod 19) = 1. 12. How many primitive roots does Z<19> have? a) 5 b) 8
  • 102. c) 7 d) 6 Answer: d Explanation: Z<19> has the primitive roots as 2,3,10,13,14 and 15. Consider the following Logarithmic Properties – i) y = x(log_x(y)) ii) log_x(1) = 1 iii) log_x(x) = 0 iv) log_x(yz) = log_x(y) + log_x(z) v) log_x(yr) – r x log_x(y) 13. Which of the above properties are correct ? a) 1st 2nd and 4th b) 2nd 3rd and 5th c) 2nd 4th and 5th d) 1st 4th and 5th Answer: d Explanation: log_x(1) = 0 ; log_x(x) = 1 are the correct versions of ii) and iii). Asymmetric Ciphers Questionsand Answers – Number Theory – V This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Number Theory”. 1. ᶲ(231)= a) 230 b) 60 c) 80 d) 120
  • 103. 2. Answer: d Explanation: ᶲ(231) = ᶲ(3) x ᶲ(7) x ᶲ(11) = 2 x 6 x 10 = 120. 2. n is prime if and only if n divides (2n – 2). a) True b) False Answer: b Explanation: This isn’t true for all cases. Take for example 341 which is non prime. 3. Find x for the CRT when x= 2 mod 3; x= 3 mod 5; x = 2 mod 7 a) 33 b) 22 c) 23 d) 31 Answer: c Explanation: We have M = 3 x 5 x 7 = 105; M/3 = 35; M/5 = 21; M/7 = 15. The set of linear congruences 35 x b1 = 1 (mod 3); 21 x b2 = 1 (mod 5); 15 x b3 = 1 (mod 7) has the solutions b1 = 2; b2 = 1; b3 = 1. Then, x = 2 x 2 c 35 + 3 x 1 x 21 + 2 x 1 x 15 = 233 (mod 105) = 23. 4. Consider a function: f(n) = number of elements in the set {a: 0 <= a < n and gcd(a,n) = 1}. What is this function? a) Primitive b) Totient c) Primality d) All of the mentioned Answer: b Explanation: Such a set is known as Totient. 5. The inverse of 49 mod 37 is – a) 31
  • 104. b) 23 c) 22 d) 34 6. Six teachers begin courses on Monday Tuesday Wednesday Thursday Friday and Saturday, respectively, and announce their intentions of lecturing at intervals of 2,3,4,1,6 and 5 days respectively. Sunday lectures are forbidden. When first will all the teachers feel compelled to omit a lecture? Use CRT. a) 354 b) 371 c) 432 d) 213 Answer: b Explanation: Use CRT to get the answer as 371. 7. How many primitive roots are there for 25? a) 4 b) 5 c) 7 d) 8 Answer: d Explanation: 2, 3, 8, 12, 13, 17, 22, 23 are the primitive roots of 25. Given 2 as a primitive root of 29, construct a table of discrete algorithms and solve for x in the following – 8. 17 x2 = 10 ( mod 29 ) a) x = 3, 22 (mod 29) b) x = 7, 28 (mod 29) c) x = 2, 27 (mod 29) d) x = 4, 28 (mod 29)
  • 105. Answer: c Explanation: On solving we get x = 2, 27 (mod 29). 9. x<sup2< sup=""> – 4x – 16 = 0 (mod 29) a) x = 6, 24 (mod 29) b) x = 9, 24 (mod 29) c) x = 9, 22 (mod 29) d) x = 6, 22 (mod 29) </sup2<> Answer: b Explanation: On solving we get x = 9, 24 (mod 29). 10. x7 = 17 (mod 29) a) x = 8, 9, 12, 13, 15, 24, 28 (mod 29) b) x = 8, 10, 12, 15, 18, 26, 27 (mod 29) c) x = 8, 10, 12, 15, 17, 24, 27 (mod 29) d) x = 8, 9, 13, 15, 17, 24, 28 (mod 29) Answer: b Explanation: On solving we get x = 8, 10, 12, 15, 18, 26, 27 (mod 29). 11. The inverse of 37 mod 49 is – a) 23 b) 12 c) 4 d) 6 Answer: c Explanation: 37-1 mod 49 = 4. 12. How many primitive roots are there for 19? a) 4 b) 5 c) 3
  • 106. d) 6 Answer: d Explanation: 2, 3, 10, 13, 14, 15 are the primitive roots of 19. Asymmetric Ciphers Questionsand Answers – Rabin/ Elgamal Algorithm This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Rabin/ Elgamal Algorithm”. 1. “Rabin Cryptosystem is a variant of the Elgamal Cryptosystem” a) True b) False Answer: b Explanation: Rabin Cryptosystem is a variant of the RSA Cryptosystem. 2. Using Rabin cryptosystem with p=23 and q=7 Encrypt P=24 to find ciphertext. The Cipher text is a) 42 b) 93 c) 74 d) 12 Answer: b Explanation: Calculate n = p × q = 161 Plaintext P = 24 Ciphertext = C ≡ P2 (mod n) = 242 mod 161 = 93 mod 161 Ciphertext transmitted = 93. 3. Which Cryptographic system uses C1 = (e1r) mod p and C1 = (e2r x P) mod p at the encryption side?
  • 107. a) Elgamal b) RSA c) Rabin d) Whirlpool Answer: a Explanation: The Elgamal cryptographic system uses the above formulae to compute the CT. 4. Sender chooses p = 107, e1 = 2, d = 67, and the random integer is r=45. Find the plaintext to be transmitted if the ciphertext is (28,9). a) 45 b) 76 c) 66 d) 13 Answer: c Explanation: P = [C2 (C1d)-1] mod p = 66. 5. Sender chooses p = 107, e1 = 2, d = 67, and the random integer is r=45. Find the plaintext to be transmitted if the ciphertext is (28,9). a) 45 b) 76 c) 66 d) 13 Answer: c Explanation: P = [C2 (C1d)-1] mod p = 66. 6. In Elgamal cryptosystem, given the prime p=31. Choose e1= first primitive root of p and d=10, calculate e2. a) 24 b) 36 c) 25 d) 62
  • 108. Answer: c Explanation: We choose e1=3 (a primitive root of p = 31) and d=10. Then we have e2 = 310 mod 31 = 25. 7. In Elgamal cryptosystem, given the prime p=31. Encrypt the message “HELLO”; use 00 to 25 for encoding. The value of C2 for character ‘L’ is a) 12 b) 07 c) 20 d) 27 Answer: d Explanation:The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 = 25. P = “L” = 11; C1 = 37 mod 31 = 17; C2 = 11 x 25 mod 31 = 27; C = (17,27). 8. In Elgamal cryptosystem, given the prime p=31. Encrypt the message “HELLO”; use 00 to 25 for encoding. The value of C2 for character ‘O’ is a) 09 b) 07 c) 23 d) 27 Answer: a Explanation:The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 = 25. P = “O” = 14; C1 = 37 mod 31 = 17; C2 = 14 x 25 mod 31 = 09; C = (17,09). 9. In Elgamal cryptosystem, given the prime p=31. What is the respective plaintext character for C = (27, 20)? a) H b) L
  • 109. c) O d) M Answer: a Explanation: The Common factor for the calculation of C2 is e7 mod 31 = 257 mod 31 = 25. C = 17, 20); P = 20 X (1710)-1 mod 31 = 07; “07” = “H”. Asymmetric Ciphers Questionsand Answers – Knapsack/Merkle– Hellman/ RSA Cryptosystem– I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Knapsack/ Merkle – Hellman/ RSA Cryptosystem”. 1. Imagine you had a set of weights {62, 93, 26, 52, 166, 48, 91, and 141}. Find subset that sums to V = 302. a) {62, 48, 166, 52} b) {141, 26, 52, 48} c) {93, 26, 91, 48} d) {62, 26, 166, 48} Answer: d Explanation: {62, 26, 166, 48} =302. 2. For the Knapsack: {1 6 8 15 24}, Find the cipher text value for the plain text 10011. a) 40 b) 22 c) 31 d) 47 Answer: a Explanation: 1+15+24 = 40.
  • 110. 3. For the Knapsack: {1 6 8 15 24}, find the plain text code if the ciphertext is 38. a) 10010 b) 01101 c) 01001 d) 01110 Answer: b Explanation: If someone sends you the code 38 this can only have come from the plain text 01101. 4. Set {1, 2, 3, 9, 10, and 24} is superincreasing. a) True b) False Answer: b Explanation: It is not because 10 < 1+2+3+9. 5. A superincreasing knapsack problem is ____ to solve than a jumbled knapsack. a) Easier b) Tougher c) Shorter d) Lengthier Answer: a Explanation: A superincreasing knapsack is chosen to make computations easier while manual calculations of knapsack problems. 6. Consider knapsack that weighs 23 that has been made from the weights of the superincreasing series {1, 2, 4, 9, 20, and 38}. Find the ‘n’. a) 011111 b) 010011 c) 010111 d) 010010 Answer: b Explanation: v0=1, v1=2, v2=4, v3=9, v4=20, v5=38
  • 111. K=6, V=23 Starting from largest number: v5 > V then ϵ_5=0 v4 < V then V = V – v4 = 23 – 20 = 3 ϵ_4=1 v3 > V then ϵ_3=0 v2> V then ϵ_2=0 v1 < V then V = V – v1= 3 – 2 = 1 ϵ_1=1 v0 =1 then V = V – v0= 1 – 1 = 0 ϵ_0=1 n= ϵ_5 ϵ_4 ϵ_3 ϵ_2 ϵ_1 ϵ_0 = 010011. 7. Another name for Merkle-Hellman Cryptosystem is a) RC4 b) Knapsack c) Rijndael d) Diffie-Hellman Answer: b Explanation: Knapsack is another name for Merkel-Hellman Cryptosystem. 8. In Merkle-Hellman Cryptosystem, the hard knapsack becomes the private key and the easy knapsack becomes the public key. a) True b) False Answer: b Explanation: The hard knapsack becomes the public key and the easy knapsack becomes the private key. 9. In Merkle-Hellman Cryptosystem, the public key can be used to decrypt messages, but cannot be used to decrypt messages. The private key encrypts the messages. a) True b) False
  • 112. Answer: b Explanation: The public key can be used to encrypt messages, but cannot be used to decrypt messages. The private key decrypts the messages. 10. The plaintext message consist of single letters with 5-bit numerical equivalents from (00000)2 to (11001)2. The secret deciphering key is the superincreasing 5-tuple (2, 3, 7, 15, 31), m = 61 and a = 17. Find the ciphertext for the message “WHY”. a) C= (148, 143, 50) b) C= (148, 143, 56) c) C= (143, 148, 92) d) C= (148, 132,92) Answer: a Explanation: {wi }= {a vi mod m} {wi} = { 17×2 mod 61, 17×3 mod 61, 17×7 mod 61, 17×15 mod 61, 17×31 mod 61} {wi} = {34, 51, 58, 11, and 39} PlainText In binary Ci W- 22 10110 148 H – 7 00111 143 Y – 24 11000 50 So that the ciphertext sent will be C= (148, 143, 50). 11. For p = 11 and q = 17 and choose e=7. Apply RSA algorithm where PT message=88 and thus find the CT. a) 23 b) 64 c) 11 d) 54 Answer: c Explanation: n = pq = 11 × 19 = 187. C=Me mod n ; C=887 mod 187 ; C = 11 mod 187.
  • 113. 12. For p = 11 and q = 17 and choose e=7. Apply RSA algorithm where Cipher message=11 and thus find the plain text. a) 88 b) 122 c) 143 d) 111 Answer: a Explanation: n = pq = 11 × 19 = 187. C=Me mod n ; C=1123 mod 187 ; C = 88 mod 187. 13. In an RSA system the public key of a given user is e = 31, n = 3599. What is the private key of this user? a) 3031 b) 2412 c) 2432 d) 1023 Answer: a Explanation: By trail and error, we determine that p = 59 and q = 61. Hence f(n) = 58 x 60 = 3480. Then, using the extended Euclidean algorithm, we find that the multiplicative inverse of 31 modulo f(n) is 3031. 14. Compute private key (d, p, q) given public key (e=23, n=233 ´ 241=56,153). a) 35212 b) 12543 c) 19367 d) 32432 Answer: Explanation: Since n=233 ´ 241=56,153, p=233 and q=241 f(n) = (p – 1)(q – 1) = 55,680
  • 114. Using Extended Euclidean algorithm, we obtain d = 23–1 mod 55680 = 19,367. Asymmetric Ciphers Questionsand Answers – Knapsack/Merkle– Hellman/ RSA Cryptosystem– II This set of Cryptography online test focuses on “Knapsack/ Merkle – Hellman/ RSA Cryptosystem”. 1. Find the ciphertext for the message {100110101011011} using superincreasing sequence { 1, 3, 5, 11, 35 } and private keys a = 5 and m=37. a) C = ( 33, 47, 65 ) b) C = ( 65, 33, 47 ) c) C = ( 47, 33, 65 ) d) C = ( 47, 65, 33 ) Answer: c Explanation: {vi} = { 1, 3, 5, 11, 35 } a = 5 and m = 37 Public key generation: {wi} = avi mod m wi = {5, 15, 25, 18, 27} Break the message into k-bit tuple i.e. 5-bit tuple 10011 01010 11011 Encoding of M as follows: M Ci 10011 47 01010 33 11011 65
  • 115. Ciphertext sent will be: C = (47, 33, and 65). 2. Suppose that plaintext message units are single letters in the usual 26-letter alphabet with A-Z corresponding to 0-25. You receive the sequence of ciphertext message units 14, 25, 89. The public key is the sequence {57, 14, 3, 24, 8} and the secret key is b = 23, m = 61. Decipher the message. The Plain text is a) TIN b) INT c) KIN d) INK Answer: b Explanation: Solve using Knapsack Cryptosystem. Wi = {57, 14, 3, 24, 8} b = 23 and m = 61 a = b-1 mod m 61 = 2 x23 + 15 23 = 1x 15 + 8 Therefore 1= 8 x 23 – 3 x 61 15 = 1x 8 + 7 b-1 = 23-1= 8 8 = 1x 7 + 1 a = 8 v_i=a^(-1) w_i mod m =bw_i mod m v_i={ 30, 17, 8, 3, 1} Cipher text V = bC mod m Plaintext 14 23 x 14 mod 61 = 17 01000 = 8 = I 25 23 x 25 mod 61 = 26 01101 = 13 = N 89 23 x 89 mod 61 = 34 10011 = 19 = T. 3. RSA is also a stream cipher like Merkel-Hellman. a) True b) False
  • 116. Answer: a Explanation: RSA is a block cipher system. 4. In the RSA algorithm, we select 2 random large values ‘p’ and ‘q’. Which of the following is the property of ‘p’ and ‘q’? a) p and q should be divisible by Ф(n) b) p and q should be co-prime c) p and q should be prime d) p/q should give no remainder Answer: c Explanation: ‘p’ and ‘q’ should have large random values which are both prime numbers. 5. In RSA, Ф(n) = _______ in terms of p and q. a) (p)/(q) b) (p)(q) c) (p-1)(q-1) d) (p+1)(q+1) Answer: c Explanation: Ф(n) = (p-1)(q-1). 6. In RSA, we select a value ‘e’ such that it lies between 0 and Ф(n) and it is relatively prime to Ф(n). a) True b) False Answer: b Explanation: gcd(e, Ф(n))=1; and 1 < e < Ф(n). 7. For p = 11 and q = 19 and choose e=17. Apply RSA algorithm where message=5 and find the cipher text. a) C=80 b) C=92
  • 117. c) C=56 d) C=23 Answer: a Explanation: n = pq = 11 × 19 = 209. 8. For p = 11 and q = 19 and choose d=17. Apply RSA algorithm where Cipher message=80 and thus find the plain text. a) 54 b) 43 c) 5 d) 24 Answer: c Explanation: n = pq = 11 × 19 = 209. C=Me mod n ; C=517 mod 209 ; C = 80 mod 209. 9. USENET falls under which category of public key sharing? a) Public announcement b) Publicly available directory c) Public-key authority d) Public-key certificates Answer: a Explanation: Many users have adopted the practice of appending their public key to messages that they send to public forums, such as USENET newsgroups and Internet mailing lists. Perform encryption on the following PT using RSA and find the CT. 10. p = 3; q = 11; M = 5 a) 28 b) 26 c) 18 d) 12
  • 118. Answer: b Explanation: n = 33; f(n) = 20; d = 3; C = 26. 11. p = 5; q = 11; M = 9 a) 43 b) 14 c) 26 d) 37 Answer: b Explanation: n = 55; f(n) = 40; d = 27; C = 14. 12. p = 7; q = 11; M = 8 a) 19 b) 57 c) 76 d) 59 Answer: b Explanation: n = 77; f(n) = 60; d = 53; C = 57. 13. p = 11; q = 13; M = 7 a) 84 b) 124 c) 106 d) 76 Answer: c Explanation: n = 143; f(n) = 120; d = 11; C = 106. 14. p = 17; q = 31; M = 2 a) 254 b) 423 c) 128
  • 119. d) 523 Answer: c Explanation: n = 527; f(n) = 480; d = 343; C = 128. 15. n = 35; e = 5; C = 10. What is the plaintext (use RSA) ? a) 3 b) 7 c) 8 d) 5 Answer: d Explanation: Use RSA system to decrypt and get PT = 5. Asymmetric Ciphers Questionsand Answers – Elliptic Curve Arithmetic/Cryptography– I This set of Cryptography Multiple Choice Questions & Answers (MCQs) focuses on “Elliptic Curve Arithmetic/Cryptography”. 1. What is the general equation for elliptic curve systems? a) y3+b_1 xy+b_2 y=x33+a_1 x2+a_2 x+a_3 b) y3+b_1 x+b_2 y=x2+a_1 x2+a_2 x+a_3 c) y2+b_1 xy+b_2 y=x3+a_1 x2+a_2 d) y2+b_1 xy+b_2 y=x3+a_1 x2+a_2 x+a_3 Answer: d Explanation: The general equations for an elliptic curve system is y2+b_1 xy+b_2 y=x3+a_1 x2+a_2 x+a_3. 2. In Singular elliptic curve, the equation x^3+ax+b=0 does ____ roots. a) does not have three distinct b) has three distinct c) has three unique
  • 120. d) has three distinct unique Answer: a Explanation: In Singular elliptic curve, the equation x^3+ax+b=0 does not have three distinct roots. 3. How many real and imaginary roots does the equation y2=x3-1 have a) 2 real, 1 imaginary b) all real c) all imaginary d) 2 imaginary, 1 real Answer: d Explanation: On solving the equation we get 2 imaginary and 1 real root. 4. How many real and imaginary roots does the equation y2=x3-4x have a) 2 real, 1 imaginary b) all real c) all imaginary d) 2 imaginary, 1 real Answer: b Explanation: On solving the equation we get all real roots. 5. In the elliptic curve group defined by y2= x3- 17x + 16 over real numbers, what is P + Q if P = (0,-4) and Q = (1, 0)? a) (15, -56) b) (-23, -43) c) (69, 26) d) (12, -86) Answer: a Explanation: P=(x1, y1)= (0,-4) Q=(x2, y2)= (1,0) From the Addition formulae: λ= (0-(-4)) / (1-0) = 4
  • 121. x3= = 16 – 0 – 1 = 15 and y3= 4(0 – 15) –(-4) = -56 Thus R=P + Q = (15, -56). 6. In the elliptic curve group defined by y2= x3- 17x + 16 over real numbers, what is 2P if P = (4, 3.464)? a) (12.022, -39.362) b) (32.022, 42.249) c) (11.694, -43.723) d) (43.022, 39.362) Answer: a Explanation: From the Doubling formulae: λ = (3*(4)2+ (-17)) / 2*(3.464) = 31 / 6.928 = 4.475 x3= (4.475)2- 2(4) = 20.022 – 8 = 12.022 and y3= -3.464 + 4.475(4 – 12.022) = – 3.464 – 35.898 = -39.362 Thus 2P = (12.022, -39.362). 7. “Elliptic curve cryptography follows the associative property.” a) True b) False Answer: a Explanation: ECC does follow associative property. 8. “In ECC, the inverse of point P =(x1, y1) is Q = (-x1, y1). “ a) True b) False Answer: b Explanation: The inverse of point P =(x1, y1) is Q =(x1, -y1).
  • 122. Asymmetric Ciphers Questionsand Answers – Elliptic Curve Arithmetic/Cryptography– II This set of Cryptography online quiz focuses on “Elliptic Curve Arithmetic/Cryptography”. 1. On adding the two points P (4,2) and Q (10, 6) in the elliptic curve E11(1,1) we get a) (9,3) b) (6,4) c) (7,5) d) (2,8) Answer: b Explanation: Apply ECC to obtain P+Q=(6,4). 2. If P = (1,4) in the elliptic curve E13(1, 1) , then 4P is a) (4, 2) b) (7, 0) c) (5, 1) d) (8, 1) Answer: d Explanation: Apply ECC via adding P+P=2P then, 4P=2P+2P. 3. Multiply the point P=(8, 1) by a constant 3, thus find 3P, in the elliptic curve E13(1, 1) a) (10,7) b) (12,6) c) (11,1) d) (9,8) Answer: a Explanation: P+P=2P then, 3P=2P+P Thus we get Q=3P = (10, 7). 4. Bob selects E67(2, 3) as the elliptic curve over GF(p). He selects e1 = (2, 22) and d = 4.