Posted:

15 Jul 2021

The questions for Quiz 3.

You have 30 minutes to complete this quiz. Once you’ve submitted all work to Gradescope, you’re free to go!

Multiple-choice

Choose all answers that apply. Some questions have only one correct answer.

  1. Which of the following operations are computationally infeasible?

    1. Computing a private key from a public key

    2. Computing a public key from a private key

    3. Computing the modular inverse of a number

    4. Factoring large semi-prime numbers

    5. Multiplying large prime numbers

  2. Which of the following is the modular multiplicative inverse with respect to 5 of the number 2 (i.e., the inverse of 2 in the field defined by $\mod 5$)?

    1. 1

    2. 2

    3. 3

    4. 4

    5. 5

  3. Which of the following are examples of trap-door functions?

    1. Block cipher encryption

    2. Hashing

    3. MAC

    4. Public-key encryption

  4. Which of the following will quantum computing break?

    1. AES encryption

    2. AES MAC

    3. RSA encryption

    4. RSA signatures

    5. SHA-1 hashing

  5. Which of the following involve public-key cryptography?

    1. Diffie-Hellman key exchange

    2. Firewalls

    3. OTR messaging (setup phase)

    4. OTR messaging (actual message exchange)

    5. TLS interception

  6. A software update is digitally signed by its vendor. The signature is created with a public key named in a certificate that is signed by Verisign. Which of the following are true?

    1. The vendor attests to having released the code

    2. The vendor attests to the code being bug-free

    3. Verisign attests to having released the code

    4. Verisign attests to the code being correct

    5. Verisign attests to the vendor owning their public key

  7. Which of the following operations will require superuser privilege?

    1. Binding to port 80

    2. Binding to port 8000

    3. Connecting to port 80

    4. Connecting to port 8000

  8. Why is superuser privilege required to ping another host?

    1. Firewalls commonly block pings

    2. Ping is directed at a low-numbered port

    3. Ping is sent from a low-numbered port

    4. Ping is not carried over SCTP, TCP or UDP

    5. The remote host may not wish to be pinged

  9. Which of the following is a Dolev-Yao attacker assumed to be able to do?

    1. Break into both end hosts

    2. Break into either end host

    3. Read network bytes

    4. Send network bytes

    5. Stop network bytes

  10. Which of the following are true after this message is sent?

    \[ \begin{align} A \rightarrow B &: & \left\{ \{ M \}_{K_A^{-1}} \right\}_{K_B} \end{align} \]

    1. Alice can decrypt $M$

    2. Alice knows that Bob said $M$

    3. Bob can decrypt $M$

    4. Bob knows that Alice said $M$

  11. Eavesdropper Eve observes a Diffie-Hellman key exchange between Alice and Bob. What additional information would Eve require to learn the negotiated symmetric key?

    1. $X_A$

    2. $X_B$

    3. $\alpha^{X_A}$

    4. $\alpha^{X_B}$

    5. $\alpha^{X_A} \cdot \alpha^{X_B}$

  12. Why does a digital signature protect a Diffie-Hellman key exchange between Alice and Bob against a middleperson attack by Mallory?

    1. Mallory can’t send her own $\alpha^{X_A}$

    2. Mallory can’t generate a $k_{AM}$ with Alice

    3. Mallory can’t generate a signature on $k_{AM}$

    4. Mallory can’t fake Alice’s signature on $k_{AB}$

    5. The symmetric key Alice signs won’t match the one Bob is using

  13. Which of the following should a private messaging protocol not provide?

    1. Confidentiality

    2. Integrity

    3. Non-repudiability

    4. Perfect forward secrecy

    5. Repudiability

  14. Which of the following are true of private messaging protocols?

    1. They change keys often

    2. They support multiple devices

    3. They use digital signatures

    4. They use symmetric-key MACs

  15. Which of the following protocols do end hosts on a network not participate in?

    1. BGP

    2. IP

    3. SSH

    4. TCP

    5. UDP

Long-answer

  1. (4 pts) Explain how a digital signature on a TLS or code signing certificate works. You do not need to explain the internals of RSA or ECDSA, but you should explain:

    • the meaning of a certificate,

    • which types of cryptographic primitives are used,

    • the process of generating a signature and

    • the process of verifying a signature.

  2. (2 pts) Convert the following to protocol notation:

    Alice sends Bob a digitally-signed nonce. Bob responds with a hash of the nonce plus a timestamp, as well as the timestamp itself, encrypted for Alice.