15 Jul 2021
The questions for Quiz 3.
You have 30 minutes to complete this quiz. Once you’ve submitted all work to Gradescope, you’re free to go!
Multiple-choice
Choose all answers that apply. Some questions have only one correct answer.
-
Which of the following operations are computationally infeasible?
-
Computing a private key from a public key
-
Computing a public key from a private key
-
Computing the modular inverse of a number
-
Factoring large semi-prime numbers
-
Multiplying large prime numbers
-
-
Which of the following is the modular multiplicative inverse with respect to 5 of the number 2 (i.e., the inverse of 2 in the field defined by $\mod 5$)?
-
1
-
2
-
3
-
4
-
5
-
-
Which of the following are examples of trap-door functions?
-
Block cipher encryption
-
Hashing
-
MAC
-
Public-key encryption
-
-
Which of the following will quantum computing break?
-
AES encryption
-
AES MAC
-
RSA encryption
-
RSA signatures
-
SHA-1 hashing
-
-
Which of the following involve public-key cryptography?
-
Diffie-Hellman key exchange
-
Firewalls
-
OTR messaging (setup phase)
-
OTR messaging (actual message exchange)
-
TLS interception
-
-
A software update is digitally signed by its vendor. The signature is created with a public key named in a certificate that is signed by Verisign. Which of the following are true?
-
The vendor attests to having released the code
-
The vendor attests to the code being bug-free
-
Verisign attests to having released the code
-
Verisign attests to the code being correct
-
Verisign attests to the vendor owning their public key
-
-
Which of the following operations will require superuser privilege?
-
Binding to port 80
-
Binding to port 8000
-
Connecting to port 80
-
Connecting to port 8000
-
-
Why is superuser privilege required to ping another host?
-
Firewalls commonly block pings
-
Ping is directed at a low-numbered port
-
Ping is sent from a low-numbered port
-
Ping is not carried over SCTP, TCP or UDP
-
The remote host may not wish to be pinged
-
-
Which of the following is a Dolev-Yao attacker assumed to be able to do?
-
Break into both end hosts
-
Break into either end host
-
Read network bytes
-
Send network bytes
-
Stop network bytes
-
-
Which of the following are true after this message is sent?
\[ \begin{align} A \rightarrow B &: & \left\{ \{ M \}_{K_A^{-1}} \right\}_{K_B} \end{align} \]
-
Alice can decrypt $M$
-
Alice knows that Bob said $M$
-
Bob can decrypt $M$
-
Bob knows that Alice said $M$
-
-
Eavesdropper Eve observes a Diffie-Hellman key exchange between Alice and Bob. What additional information would Eve require to learn the negotiated symmetric key?
-
$X_A$
-
$X_B$
-
$\alpha^{X_A}$
-
$\alpha^{X_B}$
-
$\alpha^{X_A} \cdot \alpha^{X_B}$
-
-
Why does a digital signature protect a Diffie-Hellman key exchange between Alice and Bob against a middleperson attack by Mallory?
-
Mallory can’t send her own $\alpha^{X_A}$
-
Mallory can’t generate a $k_{AM}$ with Alice
-
Mallory can’t generate a signature on $k_{AM}$
-
Mallory can’t fake Alice’s signature on $k_{AB}$
-
The symmetric key Alice signs won’t match the one Bob is using
-
-
Which of the following should a private messaging protocol not provide?
-
Confidentiality
-
Integrity
-
Non-repudiability
-
Perfect forward secrecy
-
Repudiability
-
-
Which of the following are true of private messaging protocols?
-
They change keys often
-
They support multiple devices
-
They use digital signatures
-
They use symmetric-key MACs
-
-
Which of the following protocols do end hosts on a network not participate in?
-
BGP
-
IP
-
SSH
-
TCP
-
UDP
-
Long-answer
-
(4 pts) Explain how a digital signature on a TLS or code signing certificate works. You do not need to explain the internals of RSA or ECDSA, but you should explain:
-
the meaning of a certificate,
-
which types of cryptographic primitives are used,
-
the process of generating a signature and
-
the process of verifying a signature.
-
-
(2 pts) Convert the following to protocol notation:
Alice sends Bob a digitally-signed nonce. Bob responds with a hash of the nonce plus a timestamp, as well as the timestamp itself, encrypted for Alice.