Docsity
Docsity

Prepare for your exams
Prepare for your exams

Study with the several resources on Docsity


Earn points to download
Earn points to download

Earn points by helping other students or get them with a premium plan


Guidelines and tips
Guidelines and tips

Cryptography and Network Security: Module 3 - Short and Long Type Questions Solutions, Lecture notes of Network security

A complete walkthrough of network security and cryptography

Typology: Lecture notes

2021/2022

Available from 11/26/2022

rajarshi-banerjee
rajarshi-banerjee 🇮🇳

5 documents

1 / 6

Toggle sidebar

This page cannot be seen from the preview

Don't miss anything!

bg1
Cryptography and Network Security
Module 3
Very short, Short & Long Type Questions Solution Model
1. What is meant by the Diffie-Hellman key exchange?
An element g is called a generator of a group G if every element in G can be expressed as the
product of finitely many powers of g. If p1 is an integer, then the numbers coprime to p, taken
modulo p, form a group with multiplication as its operation. It is written as (Z/pZ)×or Zp*.
2. How does Diffie-Hellman key exchange achieve security?
Diffie–Hellman key exchange is a specific method of exchanging cryptographic keys. It is one
of the earliest practical examples of key exchange implemented within the field of
cryptography. The Diffie–Hellman key exchange method allows two parties that have no
prior knowledge of each other to jointly establish a shared secret key over an
insecure communications channel. This key can then be used to encrypt subsequent
communications using a symmetric key cipher.
3. What is weak collision resistance? What is the use of it?
For any given block x, It is computationally infeasible to find Y X with H(Y) H(X). It
guarantees than an alternative message hashing to the same value as a given message cannot
found. This prevents forgery when as encrypted hash code is used.
4. What is meant by EIGamal cryptosystem?
The ElGamal system is a public-key cryptosystem based on the discrete logarithm
problem. It consists of both encryption and signature algorithms. The encryption algorithm is
similar in nature to the Diffie-Hellman key agreement protocol.
5. What is meant by one-way property in hash function?
For any given code h, it is computationally infeasible to find X such that H(x) = h. A hash
function, by itself, does not provide message authentication. A secret key must be used in some
fashion with the hash function to produce authentication. A MAC, by definition, uses a secret
key to calculate a code used for authentication.
6. List out the requirements of kerberos.
The requirements of Kerberos are as follows:
(1) Secure (2) Reliable (3) Transparent (4) Scalable
7. What is meant by life cycle of a key?
Keys have limited lifetimes for a number of reasons. The most important reason is
protection against cryptanalysis. Each time the key is used, it generates a number of ciphertexts.
Using a key repetitively allows an attacker to build up a store of ciphertext (and
possibly plaintexts) which may prove sufficient for a successful cryptanalysis of the key value.
If you suspect that an attacker may have obtained your key, then your key is considered
1
pf3
pf4
pf5

Partial preview of the text

Download Cryptography and Network Security: Module 3 - Short and Long Type Questions Solutions and more Lecture notes Network security in PDF only on Docsity!

Cryptography and Network Security

Module 3

Very short, Short & Long Type Questions Solution Model

  1. What is meant by the Diffie-Hellman key exchange? An element g is called a generator of a group G if every element in G can be expressed as the product of finitely many powers of g. If p≥1 is an integer, then the numbers coprime to p, taken modulo p, form a group with multiplication as its operation. It is written as (Z/pZ)×or Zp*.
  2. How does Diffie-Hellman key exchange achieve security? Diffie–Hellman key exchange is a specific method of exchanging cryptographic keys. It is one of the earliest practical examples of key exchange implemented within the field of cryptography. The Diffie–Hellman key exchange method allows two parties that have no prior knowledge of each other to jointly establish a shared secret key over an insecure communications channel. This key can then be used to encrypt subsequent communications using a symmetric key cipher.
  3. What is weak collision resistance? What is the use of it? For any given block x, It is computationally infeasible to find Y ≠ X with H(Y) ≠ H(X). It guarantees than an alternative message hashing to the same value as a given message cannot found. This prevents forgery when as encrypted hash code is used.
  4. What is meant by EIGamal cryptosystem? The ElGamal system is a public-key cryptosystem based on the discrete logarithm problem. It consists of both encryption and signature algorithms. The encryption algorithm is similar in nature to the Diffie-Hellman key agreement protocol.
  5. What is meant by one-way property in hash function? For any given code h, it is computationally infeasible to find X such that H(x) = h. A hash function, by itself, does not provide message authentication. A secret key must be used in some fashion with the hash function to produce authentication. A MAC, by definition, uses a secret key to calculate a code used for authentication.
  6. List out the requirements of kerberos. The requirements of Kerberos are as follows: (1) Secure (2) Reliable (3) Transparent (4) Scalable
  7. What is meant by life cycle of a key? Keys have limited lifetimes for a number of reasons. The most important reason is protection against cryptanalysis. Each time the key is used, it generates a number of ciphertexts. Using a key repetitively allows an attacker to build up a store of ciphertext (and possibly plaintexts) which may prove sufficient for a successful cryptanalysis of the key value. If you suspect that an attacker may have obtained your key, then your key is considered

compromised.

  1. What is a hash function? A hash function H is a transformation that takes a variable-size input m and returns a fixed-size string, which is called the hash value h (that is, h = H(m)). Hash functions with just this property have a variety of general computational uses, but when employed in cryptography the hash functions are usually chosen to have some additional properties.
  2. What are the types of attacks addressed by message authentication? There are four types of message authentication:
  3. Masquerade: Insertion of messages into the network from a fraudulent source. This includes the creation of messages by an opponent that are purported to come from an authorized entity. Also included are fraudulent acknowledgments of message receipt or no receipt by someone other than the message recipient.
  4. Content modification: Changes to the contents of a message, including insertion, deletion, transposition, and modification.
  5. Sequence modification: Any modification to a sequence of messages between parties, including insertion, deletion, and reordering.
  6. Timing modification: Delay or replay of messages. In a connection-oriented application, an entire session or sequence of messages could be a replay of some previous valid session, or individual messages in the sequence could be delayed or replayed. In a connectionless application, an individual message (e.g., datagram) could be delayed or replayed.
  7. What are two levels of functionality that comprise a message authentication or digital signature mechanism? At the lower level, there must be some sort of function that produces an authenticator: a value to be used to authenticate a message. This lower-level function is then used as primitive in a higher-level authentication protocol that enables a receiver to verify the authenticity of a message.
  8. What is the difference between an unconditionally secure cipher and a computationally secure cipher? An encryption scheme is unconditionally secure if the ciphertext generated by the scheme does not contain enough information to determine uniquely the corresponding plaintext, no matter how much ciphertext is available. An encryption scheme is said to be computationally secure if: (1) the cost of breaking the cipher exceeds the value of the encrypted information, and (2) the time required to break the cipher exceeds the useful lifetime of the information.
  9. What is the difference between a message authentication code and a one-way hash function? A hash function, by itself, does not provide message authentication. A secret key must be used in some fashion with the hash function to produce authentication. A MAC, by

⦁ (i) What are the cryptanalysis possible on Public key encryption.

(ii) Perform encryption and decryption using the RSA algorithm for p=3, q=

11, e=7, and m=5.

⦁ (i) Give the complete description of the RSA algorithm. Perform encryption

and decryption using the RSA algorithm for p=11, q=13, e=11, and m=7.

(ii) Describe in detail the public key certificate with neat diagram.

⦁ (i) Identify the possible threats for RSA algorithm and list their counter

measures.

(ii) Perform encryption and decryption using the RSA algorithm for p=17,