24 Jun 2021
The questions for Quiz 2.
This quiz has more multiple-choice questions than Quiz 1, but its long-answer section should be shorter. You have 30 minutes to complete this quiz. Once you’ve submitted all work to Gradescope, you’re free to go!
Multiple-choice
Choose all answers that apply. Some questions have only one correct answer.
-
Which of the following are examples of DAC?
-
Access control lists
-
Bell-LaPadula
-
Biba
-
Low-water marks
-
Unix permissions
-
-
Which of the following are examples of MAC?
-
Biba
-
Domain and type enforcement
-
Low-water marks
-
High-water marks
-
Unix permissions
-
-
What does a Unix password file contain?
-
Login details (e.g., home directory)
-
Passwords
-
Password hashes
-
Usernames
-
-
Who can alter file permissions?
-
The file’s owner
-
Other users
-
The superuser
-
-
In a system employing the LOMAC policy, a superuser process with
Medium
integrity attempts to write to a file labelledHigh
integrity. What will happen?-
The write will be disallowed
-
The write will be allowed, but the process will drop superuser privileges
-
The write will be allowed, but the file will drop to
Medium
integrity -
The write will be allowed only if the process can be raised to
High
integrity
-
-
Which of the following statements concerning cryptographic system design is most accurate? (hint: choose only one)
-
An attacker learning the details of a system breaks the system’s security
-
An attacker learning the details of a system helps them in their work
-
Hiding the system’s design is forbidden by Kerchoffs’s Principles
-
Hiding the system’s design is important for security
-
Hiding the system’s design is irrelevant to security
-
-
An attacker observes an encrypted message sent by their adversary. The attacker brute-forces the key. What is this an example of?
-
A ciphertext-only attack
-
A known-plaintext attack
-
A chosen-plaintext attack
-
A chosen-ciphertext attack
-
-
An attacker allows a video file to be discovered by their adversary. Later, their adversary encrypts the file to send to a colleague, and the attacker observes the communication. What is this an example of?
-
A ciphertext-only attack
-
A known-plaintext attack
-
A chosen-plaintext attack
-
A chosen-ciphertext attack
-
-
Which of the following can be demonstrated to have perfect security (under specific assumptions)?
-
Block ciphers with appropriate encryption modes
-
Hash functions
-
Random number generators
-
The one-time pad
-
The Vigenère cipher
-
-
An attacker applies considerable computational power to cracking a stolen password database. After a month, their cracking algorithm gives them information that allows them to recover any password from the database at will. What does this indicate about the password database?
-
It used encryption rather than hashing
-
It used a hash function vulnerable to collision attack
-
It used a hash function vulnerable to preimage attack
-
It used a hash function without salt
-
It used a non-iterative hash function
-
-
An attacker applies considerable computational power to another password database. After a month, they have learned which users have chosen the password
P@assword1
(just like the original Wi-Fi password of the Lower Manhattan Security Initiative — you can read about that after the quiz). What does this indicate about the password database?-
It used encryption rather than hashing
-
It used a hash function vulnerable to collision attack
-
It used a hash function vulnerable to preimage attack
-
It used a hash function without salt
-
It used a non-iterative hash function
-
-
An attacker applies considerable computational power to another password database. After a month, they have found several passwords that hash to values in the database, even though those users chose high-quality passwords randomly chosen from a high-entropy distribution.
-
It used encryption rather than hashing
-
It used a hash function vulnerable to collision attack
-
It used a hash function vulnerable to preimage attack
-
It used a hash function without salt
-
It used a non-iterative hash function
-
-
Which of the following passwords has the highest entropy?
-
123456
-
password
-
Password1
-
P@ssword1
-
The question is invalid
-
-
A password is randomly selected from a distribution of passwords containing ten equally-likely alphanumeric characters. What is the entropy of this distribution?
-
\[ - \sum_{i=0}^{10} \frac{1}{26} \log_2 \frac{1}{26} \]
-
\[ - \sum_{i=0}^{10} \frac{1}{62} \log_2 \frac{1}{62} \]
-
\[ - \sum_{i=0}^{26} \frac{1}{10} \log_2 \frac{1}{10} \]
-
\[ \log_2 \left| 52^{10} \right| \]
-
\[ \log_2 \left| 10 \times 62 \right| \]
-
-
Which of the following are examples of something you know for authentication purposes?
-
A code texted to you when you log in
-
A secret key in a TOTP token
-
A password
-
Ability to identify photos containing traffic lights
-
Ability to identify photos containing your friends' faces
-
-
Which of the following are examples of something you have for authentication purposes?
-
A code texted to you when you log in
-
A PUF device
-
A TOTP token
-
A fingerprint
-
A password
-
-
Which of the following security goals are relevant to biometric authentication?
-
Confidentiality
-
Integrity
-
Availability
-
Authentication
-
Authorization
-
-
Which of the following statements about isolation are true?
-
Processes cannot access each others' virtual address spaces
-
Jails/zones/containers cannot access each others' filesystems
-
Fully-virtualized virtual machines cannot communicate with each other
-
Paravirtualized virtual machines cannot communicate with each other
-
-
Which of the following statements about sandboxing mechanisms are true?
-
All sandboxing mechanisms require careful thought and design
-
Applying MAC policy can be done by ordinary users
-
Attenuating capabilities (reducing their authority) requires system privilege
-
Capabilities cannot be altered
-
Dropping Unix privileges requires privilege
-
-
Which of the following are examples of object capabilities?
-
C++ pointers
-
Java references
-
https://docs.example.com/shared/MIH1d4+PZq8E2dPJV/r4VfFOO7L65bRrKKllJPKchCE=
-
Long-answer
-
(3 pts) Write the Unix commands that can be executed to assign a file to the owner
jon
and to change its permissions to:Owner
read and write
Group
read
Others
no access
You may assume these commands are executed by the superuser.
-
(4 pts) Give an example of a situation in which a message can be authenticated but not a principal and vice versa.
-
(3 pts) Give an example of a piece of common but counterproductive password policy guidance and explain why it’s wrong.
-
Bonus (2 pts): Decrypt the message “Xxd! Tg xzkxzbhnl xxe!”