Nptel

A modern and visually appealing illustration representing cryptography concepts, featuring symbols of lock and key, hash fun<wbr>ctions, and network lines in a tech-themed design.

Cryptography Concepts Quiz

Test your knowledge on cryptography and its various concepts with our comprehensive quiz! This engaging set of questions covers topics ranging from group theory to advanced hash functions and encryption methods.

Challenge yourself and improve your understanding of:

  • Groups and rings in mathematics
  • Hash functions and security models
  • Encryption techniques like AES and Feistel networks
  • Message Authentication Codes (MACs)
13 Questions3 MinutesCreated by EngagingCoder317
Choose the incorrect option(s) from the following:
(R,× ) is a group
(R-{0},+) is a group
(ℤ – {0}, +) is an abelian group
(R -{0} ,× ) is a group
Select the incorrect option(s) for the Merkle-Damgård transformation:
It employs a multi-stage approach and used in many popular hash algorithms like MD5, SHA256
This construction will always add a padding to the message which depends upon the length of the message
The initial vector (IV) used in this construction can be randomized
The transformation is a deterministic function of the input
Given H is a collision-resistant hash function. Then which of the following is/are false?
The function H_1 (x)≝H(x)||H(x) is not collision-resistant
The function H_1 (x)≝H(x)||H(x) is collision-resistant
The function H_2 (x)≝1||H(x) is collision-resistant
The function H_2 (x)≝1||H(x) is not collision-resistant
0%
0
Neither the construction in part (a), nor the construction in part(b) is secure
0%
0
The construction in part (a), as well as the construction in part(b) are secure
0%
0
 
0%
0
 
Choose the option(s) that is/are correct for AES
AES block cipher has a 128-bit block length and uses an 128-bit key
AES is a substitution-permutation network
AddRoundKey, SubBytes, ShiftRows, MixColumns are the four operations that are applied in a series of four stages
AES block cipher is proven to be secure against computationally bounded adversary
Which of the following is(are) incorrect?
In a CCA attack, the adversary can ask for decryptions of any ciphertext of its choice
The CCA-security model captures a malicious adversary
The CCA-security model captures a passive adversary
Providing decryption-oracle to the adversary does not provide any additional power to the adversary
Which of the following is/are false about Message Authentication Codes?
CBC MAC can be used to generate tag for only fixed-length messages
Block-wise CBC MAC initialized with IV=0^n, instead of IV being the number of message blocks is insecure
A secure MAC maintains the privacy of the underlying message
A secure MAC has to be always randomized
Given encryption scheme is single-message CCA secure.
Given encryption scheme is single-message CPA secure.
Given encryption scheme is neither CCA-secure, nor CPA-secure.
The construction is CMA-secure
The construction is SCMA-secure
The tag-generation algorithm is deterministic
The tag-generation algorithm is randomized
Which of the following is/are false about modes of operation?
A sequence of n messages can be encrypted using block cipher by making less than n calls to a secure PRF
Cipher-text computation is parallelizable in CTR mode.
Plain text of any length can be encrypted in OFB mode
Stateful variant of Counter mode is secure where as that of OFB mode is insecure
Which of the following is(are) true about Feistel and SPN networks?
SPRP can be constructed using 4-round Feistel network
Diffusion is used to produce avalanche effect in an SPN
S-boxes are used to produce confusion in an SPN
All of these
Consider the stateless variant of CBC-mode of encryption with a block cipher having a 256-bit key and 128-bit block length to encrypt a 512-bit message. The length of the resulting ciphertext in bits is:
256
640
128
None
Fk is a secure PRF
Fk is a secure PRF
Fk is a secure SPRP
Fk can be used to instantiate the CTR mode of block cipher
{"name":"Nptel", "url":"https://www.quiz-maker.com/QPREVIEW","txt":"Test your knowledge on cryptography and its various concepts with our comprehensive quiz! This engaging set of questions covers topics ranging from group theory to advanced hash functions and encryption methods. Challenge yourself and improve your understanding of: Groups and rings in mathematicsHash functions and security modelsEncryption techniques like AES and Feistel networksMessage Authentication Codes (MACs)","img":"https:/images/course4.png"}
Powered by: Quiz Maker