0% found this document useful (0 votes)
8 views4 pages

2023-04-13 Exam 1B

This document outlines the structure and content of an exam for an Introduction to Cryptography course at National Chiao Tung University. It includes various questions related to encryption methods, cryptographic algorithms, and mathematical concepts relevant to cryptography. The exam is scheduled for April 14, 2023, and emphasizes the importance of academic integrity.

Uploaded by

j.terryyang
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
8 views4 pages

2023-04-13 Exam 1B

This document outlines the structure and content of an exam for an Introduction to Cryptography course at National Chiao Tung University. It includes various questions related to encryption methods, cryptographic algorithms, and mathematical concepts relevant to cryptography. The exam is scheduled for April 14, 2023, and emphasizes the importance of academic integrity.

Uploaded by

j.terryyang
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

Introduction to Cryptography

Exam #1B (Chapter 1 ~Chapter 7)


Department of Computer Science
National Chiao Tung University Time: April 14, 2023, 13:20~15:10
In case of cheating or peeping, you will get a "0" point

1. (1%) The output of the encryption function is fed back to the shift register in
Output Feedback mode, whereas in ___________ the ciphertext unit is fed back to
the shift register.
A) Cipher Block Chaining mode B) Electronic Codebook mode
C) Cipher Feedback mode D) Counter mode

2. (1%) The __________ method is ideal for a short amount of data and is the
appropriate mode to use if you want to transmit a DES or AES key securely.
A) cipher feedback mode B) counter mode
C) output feedback mode D) electronic codebook mode

3. (1%) A finite set of two or more symbols is called a(n) ___________.


A) character B) alphabet
C) radix D) character string

4. (1%) The XTS-AES mode is based on the concept of a tweakable block cipher..
A) True B) False

5. (1%) The plaintext of a sector or data unit is organized into blocks of 128 bits. For
encryption and decryption, each block is treated independently. The only
exception occurs when the last block has less than 128 bits. In that case, the last
two blocks are encrypted/decrypted using a ___________ technique instead of
padding.

6. (1%) A common technique for masking the contents of messages or other


information traffic so that opponents can not extract the information from the
message is __________.
A) integrity B) encryption
C) analysis D) masquerade
7. (1%) __________ involves the passive capture of a data unit and its subsequent
retransmission to produce an unauthorized effect.
A) Disruption B) Replay
C) Service denial D) Masquerade

8. (1%) A loss of __________ is the unauthorized disclosure of information.


A) authenticity B) confidentiality
C) reliability D) integrity

9. (1%) Verifying that users are who they say they are and that each input arriving at
the system came from a trusted source is _________.
A) authenticity B) credibility
C) accountability D) integrity

10. (1%) Data appended to, or a cryptographic transformation of, a data unit that
allows a recipient of the data unit to prove the source and integrity of the data unit
and protect against forgery is a(n) ___________.
A) security audit trail B) digital signature
C) encipherment D) authentication exchange

11. (10%) The Miller-Rabin Algorithm is for the primality test.

TEST (𝑛)
1. Find integers 𝑘, 𝑞 with 𝑘 > 0, 𝑞 odd, so that 𝑛 − 1 = 2𝑘 𝑞;
2. Select a random integer 𝑎, 1 < 𝑎 < 𝑛 − 1;
3. if 𝑎𝑞 mod 𝑛 = 1 then return ”inconclusive”;
4. for 𝑗 = 1 to 𝑘 − 1 do
𝑗𝑞
5. if 𝑎 2 mod 𝑛 = 𝑛 − 1 then return ”inconclusive”;
6. return ”composite”;

Please find the answer of TEST(21) in case A) 𝑎 = 3; B) 𝑎 = 7.

12. (10%) Given 5 as a primitive root of 23, construct a table of discrete logarithms,
and use it to solve the congruence equation:
7𝑥 10 + 1 ≡ 0 (mod 23)
5 8
13. (10%) For the Hill algorithm, let 𝐀 = ( ). Please find 𝐀−1 mod 26.
17 3

14. (10%) The figure below is a round of DES. Find the (A) and (B).

15. (10%) Find (10111011)2 × (00001011)2 in 𝐺𝐹(28 ) with the irreducible


polynomial 𝑚(𝑥) = 𝑥 8 + 𝑥 4 + 𝑥 3 + 𝑥 + 1.

16. (10%) Determine the gcd of the pair of polynomial: (𝑥 3 + 𝑥 + 1) and (𝑥 2 + 1)


over 𝐺𝐹(3).

17. (25%) Given the plaintext {0F0E0D0C0B0A09080706050403020100} and the


key {02020202020202020202020202020202}:
A. Show the original contents of State, displayed as a 4 × 4 matrix.
B. Show the value of State after initial AddRoundKey. (Bitwise XOR)
C. Show the value of State after SubBytes.

D. Show the value of State after ShiftRows.


E. Show the value 𝑠′0,0 of State after MixColumns.

18. (5%) What is {02}−1 in 𝐺𝐹(28 ) with 𝑚(𝑥) = 𝑥 8 + 𝑥 4 + 𝑥 3 + 𝑥 + 1.

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy