100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached 4.2 TrustPilot
logo-home
Exam (elaborations)

WGU D334 Cryptography / ITEC 2141 Introduction to Cryptography Exam Set Questions With Reviewed Correct Detailed Answers New Update!!

Rating
-
Sold
1
Pages
71
Grade
A+
Uploaded on
04-01-2025
Written in
2024/2025

WGU D334 Cryptography / ITEC 2141 Introduction to Cryptography Exam Set Questions With Reviewed Correct Detailed Answers New Update!! 1. Describe with two characters (Alice and Bob) the goal of cryptography. - ANSWER Alice encrypts a plaintext m into a ciphertext c transmitted to Bob who decrypts it with a secret decryption key k. 2. What is the property of secret keys ? - ANSWER 3. Describe with Alice and Bob the concept of asymmetric methods of encryption. - ANSWER Alice encrypts m using Bob's public key pk. Bob decrypts the ciphertext using his secret key sk. 4. What is a personal key ? - ANSWER 5. What is the upside of symmetric methods? - ANSWER They are way faster. 6. What is the upside of asymmetric methods - ANSWER They do not require us to dangerously share the key with the ones we want to communicate with. 7. What is the other name for asymmetric methods? - ANSWER Public-key methods. 8. How can we have the advantages of both? - ANSWER We can use an asymmetric method to safely share the key, and then use the symmetric method with this key. 9. What is data integrity? - ANSWER It is when the receiver can check whether the message was modified. 10. What is authentication (not authentification)? - ANSWER receiver can verify the origin of the message. 11. What is non-repudiation? - ANSWER It is when the It is when the sender cannot deny having sent a message. 12. What is a medium? - ANSWER paper). They do not provide safety. 13. What is a MAC? - ANSWER It is the support of the messages (computer, A Message Authentication Code is a sequence of bits m generated from the message m. We say that m has been augmented, and we call (m, m) the augmented message. 14. How can the receiver check an augmented message (m, m)? - ANSWER The receiver checks whether this property holds

Show more Read less
Institution
D334
Course
D334











Whoops! We can’t load your doc right now. Try again or contact support.

Written for

Institution
D334
Course
D334

Document information

Uploaded on
January 4, 2025
Number of pages
71
Written in
2024/2025
Type
Exam (elaborations)
Contains
Questions & answers

Subjects

Content preview

WGU D334 Cryptography / ITEC 2141
Introduction to Cryptography
Exam Set Questions With Reviewed
Correct Detailed Answers
New Update!!

1. Describe with two characters (Alice and Bob) the goal of cryptography.

- ANSWER Alice encrypts a plaintext m into a ciphertext c transmitted to Bob
who decrypts it with a secret decryption key k.

2. What is the property of secret keys ? - ANSWER




3. Describe with Alice and Bob the concept of asymmetric methods of encryption.

- ANSWER Alice encrypts m using Bob's public key pk. Bob decrypts the
ciphertext using his secret key sk.




4. What is a personal key ? - ANSWER

,5. What is the upside of symmetric methods? - ANSWER
They are way faster.

6. What is the upside of asymmetric methods - ANSWER
They do not require us to dangerously share the key with the ones we want to
communicate with.

7. What is the other name for asymmetric methods? - ANSWER
Public-key methods.

8. How can we have the advantages of both? - ANSWER
We can use an asymmetric method to safely share the key, and then use the
symmetric method with this key.

9. What is data integrity? - ANSWER
It is when the receiver can check whether the message was modified.

10. What is authentication (not authentification)? - ANSWER It is when the
receiver can verify the origin of the message.

11. What is non-repudiation? - ANSWER It is when the sender cannot deny
having sent a message.

12. What is a medium? - ANSWER It is the support of the messages (computer,
paper). They do not provide safety.

13. What is a MAC? - ANSWER A Message Authentication Code is a sequence
of bits m̄ generated from the message m. We say that m has been augmented,
and we call (m, m̄ ) the augmented message.

,14. How can the receiver check an augmented message (m, m̄ )? - ANSWER
The receiver checks whether this property holds




15. Which safety properties are ensured using digital signatures? - ANSWER
Authentication and non-repudiation
16. Which method (between symmetric and assymetric) is used in order to sign a
message? - ANSWER Public-key methods are used.


17. Describe with Alice and Bob how to sign a message m. - ANSWER
Alice applies an algorithm Sign with her secret key and gets the
signature s=Sign(sk, m). Bob recieves s for the message m. He can check the
signature with a publicly known verification algorithm Verify by doing :




18. Do we sign before or after the "hashing" (seen later)? - ANSWER
We sign after the hashing. This is generally why we use a hashing: We want to
sign a big document, but that would take too long. Therefore, we sign the hash
value of the document

, 19. What is Cryptanalysis? - ANSWER It is the study of attacks against
cryptographic schemes.

20. What is Cryptology? - ANSWER
It is a concept containing cryptography and cryptanalysis.

21. What is Kerckhoff's Principle? - ANSWER The adversary knows all the
details of the cryptosystem, including the algorithms and their implementations.

22. What are passive attacks? - ANSWER
It is an attack that is just trying to get information. It does not try to modify the
message. The one making an attack (Eve) is called an eavesdropper.




23. What are Ciphertext-only attacks? - ANSWER Eve has the ability to obtain
ciphertexts. She wants to deduce the message of a specific ciphertext.

24. What are Known-plaintext attacks? - ANSWER Eve has a list of plaintext-
ciphertext. She wants to deduce the message of a specific ciphertext (which is not
in the list).

25. What are chosen-plaintext attacks? - ANSWER Eve chooses a list of
plaintexts, and obtains a list of corresponding ciphertexts. Then, she looses the
power to get new ciphertexts, and attempts to decrypt an unseen cyphertext.

26. What are adaptively-chosen-plaintext attack? - ANSWER It is like chosen-
plaintext attacks, except that Eve does not loose the power of obtaining
ciphertexts.

27. What are chosen-ciphertext attacks? - ANSWER Eve chooses a list of
ciphertexts, and obtains a list of corresponding plaintexts. Then, she looses the
power to get new plaintexts, and attempts to encrypt an unseen plaintext.

Get to know the seller

Seller avatar
Reputation scores are based on the amount of documents a seller has sold for a fee and the reviews they have received for those documents. There are three levels: Bronze, Silver and Gold. The better the reputation, the more your can rely on the quality of the sellers work.
NURSINGDICTIONARY Chamberlain College Of Nursing
View profile
Follow You need to be logged in order to follow users or courses
Sold
242
Member since
2 year
Number of followers
87
Documents
2515
Last sold
1 day ago
NURSING ENCYCLOPEDIA

Our mission is to bring students and learners together and help you to get through your studies, courses and exams. Providing Well Revised Expert Information.

4.1

27 reviews

5
14
4
5
3
6
2
1
1
1

Recently viewed by you

Why students choose Stuvia

Created by fellow students, verified by reviews

Quality you can trust: written by students who passed their tests and reviewed by others who've used these notes.

Didn't get what you expected? Choose another document

No worries! You can instantly pick a different document that better fits what you're looking for.

Pay as you like, start learning right away

No subscription, no commitments. Pay the way you're used to via credit card and download your PDF document instantly.

Student with book image

“Bought, downloaded, and aced it. It really can be that simple.”

Alisha Student

Frequently asked questions