首页 > > 详细

辅导ICSI-526/426解析Statistics统计

ICSI-526/426 Final Exam (Spring’20) – May 12, 2020 
 
 
DEPARTMENT OF COMPUTER SCIENCE 
 
Spring 2020 - ICSI-526/426 Cryptography 
 
Final Exam (May 12, 2020, 3:25-5:30 p.m.) 
 
1. Do not open this test book until instructed to do so. 
2. The maximum marks for this exam is 35. 
3. When: May 12, 2020, start time: 3:25, end time: 5:30 p.m., you can submit your exam via BB or email by 5:45 p.m. 
4. Where: Remotely (I will be holding a virtual class via Zoom, you must connect to it when you are writing exam and 
keep your video on. If you have any questions, you can ask through the Zoom chat box). 
5. What you need to do: 1) write your answers neatly and clearly using pen and paper (please use clear/blank pages), 2) 
scan or take pictures of the handwritten sheets (you may use as many sheets as you need), 3) submit it as pdf or 
images files to the BB (A link will be setup for this) or via email by 5:30 p.m.. 4) Don’t forget to write your name and 
University at Albany identification number on each page you submit. 
6. It will be like a take-home open-book exam, but for limited time. You may refer to books and internet; however you 
must write your own answer; meaning that anything copied “as is” from any book or internet shall be considered 
cheating and plagiarism. Also, prior to submitting your answer sheets you must not talk to anyone else using any 
communication medium. 
7. If you need to leave the Zoom meeting during the exam, you must submit the scanned sheets or photos of sheets 
before leaving the meeting. Be sure to write in the Zoom chat box “Exam submitted!” before you leave the Zoom 
meeting. 
ICSI-526/426 Final Exam (Spring’20) – May 12, 2020 
 
Answer any seven of the following 10 questions. For each question, show your work in detail. 
Question 1 [3 + 2 = 5 marks] 
(a) The following ciphertext was encrypted using an affine cipher mod 26: CEAR. The plaintext starts with UA. Find out 
the key and decrypt the message. 
(b) Construct a plaintext of 14 characters by your own, and use the Row Transposition cipher to encode it using the key 
4231. 
Question 2 [1½ + 1½ + 2 = 5 marks] 
John attempted to encypt an image of 1.6 MB using AES with Cipher Output Feedback (OFB) mode and transmitted to 
Mary. 
(a) Due to some reason, two bits in the 101st block of original (plaintext) image were corrupted. What percentage of 
ciphertext image data will be corrupted due to this error? 
(b) What if encryption is done without any error, but two bits in the 101st block of ciphertext image were corrupted. What 
percentage of decrypted plaintext image data will be corrupted due to this error? 
(c) Repeat (a) (b) if DES is used in place of AES. 
Question 3 [2 + 3 = 5 marks] 
Assume that you are required to encrypt an image of 30 MB. 
(a) Which option would you select: symmetric or asymmetric encryption and why? Discuss the pros and cons of both 
options. 
(b) Suppose you have chosen to go with symmetric encryption method AES. Now you have two choices: 1) you can 
encrypt it as byte array (i.e. you will read the image byte by byte without bothering about its header information), and 
2) you can encrypt pixel by pixel (i.e. you will extract the image data pixel by pixel after separating the header 
information). Discuss the pros and cons of both choices. 
Question 4 [2 + 3 = 5 marks] 
a) Using Euclidean algorithm, find the gcd of 42823 and 6409. 
b) Solve the following equation for x: 50x ≡ 63 mod 71. (Hint: Using Extended Euclidean algorithm to find the 
multiplicative inverse). 
 
Question 5 [2½ + 2½ = 5 marks] 
a) Show a worked-out example of encryption and decryption of a number using the RSA algorithm (using two primes p 
= 31 and q = 37). 
b) Show a worked-out example of Diffie-Hellman key exchange algorithm with prime number 23. 
Question 6 [2 + 3 = 5 marks] 
c) With an appropriate example show that the Ramp secret sharing scheme is not information theoretically secure. 
d) With an appropriate example, show that Shamir’s secret sharing possesses additive homomorphism property. 
 
Question 7 [2 + 3 = 5 marks] 
(a) With an appropriate example, explain the difference between the frequency test and the runs test for randomness. 
(b) John designed a Blum Blum Shub (BBS) generator with the following prime numbers p and q: 11 and 19. Assume the 
other required parameters in John’s BBS generator and calculate the first 4 generated random bits. 
 
Question 8 [3 + ½ + ½ + ½ + ½ = 5 marks] 
(a) Barry designed a (3, 6) Shamir’s secret sharing scheme with prime number 13. He created 6 shares and distributed 
among 6 friends. Ted, the attacker, somehow found 2 
nd 
, 4 
th 
and 5 
th 
shares. Their values are: 9, 5 and 6. Can Ted 
ICSI-526/426 Final Exam (Spring’20) – May 12, 2020 
find out the secret with these shares? If yes, how? If no, why? 
(b) In part (a), if the instead of 6 shares, there were only 5 shares created. How does this change affect the outcome of 
part (a)? 
(c) In part (a), if the instead of 3 shares, if Ted could find 4 shares, how does this change affect the outcome of part 
(a)? 
(d) In part (a), if the instead of 3 shares, if Ted could find 2 shares, how does this change affect the outcome of part 
(a)? 
(e) What could be a possible polynomial equation Barry might have used? 
 
Question 9 [2 + 3 = 5 marks] 
(a) For an elliptic curve defined over Z11, with a = 1 and b = 6, consider the point G = (2, 7). Computer the multiples 
of G from 2G to 3G. 
(b) Show a worked-out example to demonstrate how ECC can be used for symmetric encryption. 
 
Question 10 [2 + 3 = 5 marks] 
(a) The following equation is related to Birthday Attack concept in probability theory: k  1.18 √n. Explain how is 
this concept used in designing secure hash functions. 
(b) Rama designed a hash function h = H(x) = (5 × x2 – 7) mod 23. Show whether this function possesses the 
following three properties of a secure hash function: i) one-way function, ii) weak-collision resistance, and iii) 
strong-collision resistance. 
 
联系我们 - QQ: 99515681 微信:codinghelp
程序辅导网!