Cryptographic Hash and Integrity Protection Quiz Answers

Get All Week Cryptographic Hash and Integrity Protection Quiz Answers

Cryptographic Hash and Integrity Protection Week 01 Quiz Answers

Quiz 1: Cryptographic Hash Function

Q1. Which of the following statements are false for hash functions?

View
Given an input, a hash function can produce multiple outputs

Q2. Which of the following terms are used to describe the output of the hash function?

View
Digest

Fingerprint

Hash value

Q3. Which of the following states that for any given input, it is computationally infeasible to find another input that produces the same hash as the given input

View
Strong collision resistance

Q4. Which of the following statements are true for cryptographic hash function requirements?

View
1.The avalanche effect is a desirable property of the hash function because it prevents attacks that compare the outputs to infer the relations between the corresponding inputs.
2.Any hash function that is strong collision resistant is also weak collision resistant.

Q5. When the hash function uses a 1-byte long key, how many computations would it require an attacker to break strong collision resistance?

View
16

Q6. When the hash function uses a 1-byte long key, how many computations would it require an attacker to break weak collision resistance?

View
128

Q7. When the hash function uses a 1-byte long key, how many computations would it require an attacker to break preimage resistance?

View
256

Cryptographic Hash and Integrity Protection Week 02 Quiz Answers

Quiz 2: Hash Chain and Hash Tree

Q1. In hash chain, H^n indicates the output of the n-th hash. Suppose H^3 has an error and its value changed. Which of the values would get affected and change?

View
H^5

H^4

H^3

Q2. The server, acting as the verifier, has the value H^n stored for the verification. What is the one-time password that will be used by the user?

View
H^{n+1}

Q3. For a hash tree that covers 32 data blocks, how many hash checks do you need to perform to detect the error? Assume that error occurred on only one block.

View
32

Q4. For a hash tree that covers 32 data blocks, how many hash checks do you need to perform to detect the error? Assume that error occurred on two distinct blocks.

View
32

Q5. For a hash tree that covers 16 data blocks, how many hash checks do you need to perform to localize the error? Assume that error occurred on only one block.

View
9

Q6. For a hash tree that covers 128 data blocks, how many hash checks do you need to perform to localize the error? Assume that error occurred on only one block.

View
15

Q7. Now the error occurred on two distinct blocks. For a hash tree that covers 16 data blocks, how many hash checks do you need to perform to localize the error?

View
15

Q8. Which of the followings are true for hash tree (Merkle tree)? The tree is binary where there are two child nodes for each parent node.

View
1.To construct the hash tree, the hash inputs are twice as long as the hash outputs.
2.Merkle root changes only if the majority of the data blocks change.
3.Hash tree requires fixed number of data blocks (which are the inputs of the lowest-level hash functions).
4.The computational complexity grows linearly as the number of data blocks increases exponentially.

Quiz 2: Cryptocurrency and TESLA

Q1. Cryptocurrency, e.g., bitcoin, uses the Merkle tree for efficient verification. Which of the following best describes the data (the input to the hash at the lowest level of the tree hierarchy) in cryptocurrency?

View
Cryptocurrency transaction

Q2. Which of the following does the TESLA broadcasting authentication scheme use? Select all that apply.

View
1.Cryptographic hash function
2.Hash chain

Cryptographic Hash and Integrity Protection Week 03 Quiz Answers

Quiz 1: Message Authentication Code

Q1. Which of the following is true about message authentication?

View
Message authentication code (MAC) is based on symmetric keys.

Q2. Which of the following terms is not used interchangeably with message authentication code (MAC)?

View
Digital signature

Q3. Which of the following is not a reason to use/prefer MAC over symmetric encryption for message authentication?

View
Confidentiality protection

Q4. A MAC, such as that based on DAA/DES, uses a 56-bit key and a 64-bit MAC code/tag. How many computations would it require for an attacker to brute-force the MAC on average?

View
1.2^56
2.2^55

Q5. A MAC, such as that based on DAA/DES, uses a 56-bit key and a 64-bit MAC code/tag. However, now, the key gets updated very frequently; every MAC code that gets produced uses a different key. How many computations would it require for an attacker to brute-force the MAC on average?

View
2^56

Q6. Which of the following is not a security requirement for MAC?

View
Large key size

Q7. How is CMAC different from the DAA algorithm? Select all that apply.

View
1.CMAC additionally uses a derived key (derived from the original key) when generating the MAC code.
2.CMAC has options for the block ciphers.
3.CMAC provides longer MAC code.

Cryptographic Hash and Integrity Protection Week 04 Quiz Answers

Quiz 1: Digital Signature

Q1. In which of the following threat scenarios, can digital signature be useful (to counter)? Digital signature can also used to ensure time integrity, e.g., protect the integrity of the timestamp.

View
1.A network manager, A, transmits a message to a computer, B, under its management. The message instructs computer B to update an authorization file to include the identities of a number of new users who are to be given access to that computer.
2.A network manager, A, transmits a message to a computer, B, under its management. The message instructs computer B to update an authorization file to include the identities of a number of new users who are to be given access to that computer.
3.A message is sent from a customer to a stockbroker with instructions for various transactions.
4.An employee is fired without warning. The personnel manager sends a message to a server system to invalidate the employee’s account. When the invalidation is accomplished, the server is to post a notice to the employee’s file as confirmation of the action.

Q2. Which of the following statements are true about digital signatures?

View
1.Digital signature tends to require more computational resources than message authentication
2.A digital signature is typically smaller than the data size.

Q3. Which of the following is not a requirement for digital signatures?

View
Easy to produce

Q4. For RSA Signature and Digital Signature Standard (DSS), how does the sender generate the digital signature given the message, p?

View
Takes the hash of the p and then encrypts using its private key
Cryptographic Hash and Integrity Protection Course Review

In our experience, we suggest you enroll in Cryptographic Hash and Integrity Protection courses and gain some new skills from Professionals completely free and we assure you will be worth it.

Cryptographic Hash and Integrity Protection for free, if you are stuck anywhere between a quiz or a graded assessment quiz, just visit Networking Funda to Cryptographic Hash and Integrity Protection Quiz Answers.

Get All Course Quiz Answers of Machine Learning Specialization

Cryptography and Information Theory Quiz Answers

Symmetric Cryptography Coursera Quiz Answers

Asymmetric Cryptography and Key Management Quiz Answers

Cryptographic Hash and Integrity Protection Quiz Answers

Team Networking Funda
Team Networking Funda

We are Team Networking Funda, a group of passionate authors and networking enthusiasts committed to sharing our expertise and experiences in networking and team building. With backgrounds in Data Science, Information Technology, Health, and Business Marketing, we bring diverse perspectives and insights to help you navigate the challenges and opportunities of professional networking and teamwork.

Leave a Reply

Your email address will not be published. Required fields are marked *