Sunteți pe pagina 1din 8

FINAL EXAMINATION

JANUARY 2015 SEMESTER


COURSE : DATA SECURITY AND CRYPTOGRAPHY
COURSE CODE : INS 2313
DURATION : 3 HOURS
FACULTY : COMPUTER SCIENCE AND INFORMATION
TECHNOLOGY
PROGRAMME : BACHELOR OF COMPUTER SCIENCE (HONS)
(NETWORK SECURITY AND DIGITAL FORENSICS)
LECTURER : MDM KAMSIAH BINTI MOHAMED

INSTRUCTIONS TO CANDIDATES

This paper consists of three (3) sections:

Section A – 15 questions (multiple choice questions)


Section B – 10 questions (structured questions)
Section C – 3 questions (essay questions)

Answer all questions in Section A, B and C.

All answers of:

Section A, B and C must be written in answer booklet provided.


The answer for each question must start on a new page.

Candidates are NOT ALLOWED to bring any unauthorized items into the exam hall
except with the permission of your invigilator.

Do Not Open the Question Paper Until Instructed

This Question Paper Consists of Eight (8) Printed Pages

CONFIDENTIAL
FCSIT/INS2313/JAN15

SECTION A: MULTIPLE CHOICE QUESTIONS (15 MARKS)


Answer ALL questions. For each question choose the best answer.

1. Which of the following answer describes about a rotor machine?

A. Produce ciphers that are very easy to break.


B. Hide the message by rearranging the letter order.
C. Combine substitution and transposition methods.
D. Two substitutions make a more complex substitution.

2. What is the function of steganography?

A. Used to supplement encryption.


B. Used to hide a key from cryptanalyst.
C. Used to encrypt and encrypt a message.
D. Used to identify plaintext and ciphertext.

3. Why block ciphers are commonly used by cryptographer compare than stream
cipher?

A. Block ciphers are based on a Feistel Cipher Structure


B. Block ciphers look like an extremely large permutation.
C. Block cipher is faster to encrypt and decrypt a message.
D. Block cipher process messages a bit or byte at a time when encrypting or
decrypting.

4. Identify two principles to build a strong block cipher proposed by Shannon (1949).

A. Confusion and Diffusion.


B. Permutation and Diffusion.
C. Confusion and Substitution.
D. Permutation and Transposition.
5. Which of the following cryptanalysis applied for a chosen plaintext attack?

A. Brute force attack.


B. Side channel attack.
C. Linear cryptanalysis.
D. Differential cryptanalysis.

6. What is the number of rounds in DES?

A. 13
B. 14
C. 15
D. 16

CONFIDENTIAL /2
FCSIT/INS2313/JAN15

7. Which of the following answers is NOT a transformation in the AES block


cipher?

A. SubBytes.
B. MixColumns.
C. ShiftColumns.
D. AddRoundKeys.

8. What is the name of the algorithm that is known as AES?

A. SAFER.
B. SHARK.
C. Rijndael.
D. Camellia.

9. Which of the following algorithm is used for key transport and digital signatures?

A. ECC.
B. RSA.
C. CRT.
D. DKHE.

10. Why hash functions are required in digital signature schemes?

A. Find a collision.
B. Message overhead.
C. Preimage resistance.
D. Computes a 32-bit word.

11. Which of the following answers in NOT the principles of digital signature?

A. A digital signature is appended to the message.


B. The signature must change for every document.
C. Symmetric cryptography fails because both Alice and Bob.
D. Only the person with the public key should be able to generate the
signature.

12. Identify two classifications of key establishment methods.

A. Key expansion and key transport.


B. Key expansion and key encryption.
C. Key transport and key agreement.
D. Key encryption and key agreement.

CONFIDENTIAL /3
FCSIT/INS2313/JAN15

13. Which of the following answers are two important issues are addressed with
public-key cryptography?

A. Production of master and session keys.


B. Key distribution and Digital signatures.
C. Authentication and identification of users.
D. Factorization of natural numbers and discrete logarithm problem.

14. What are the input bits for message processing of SHA-256?

A. 512 bits.
B. 256 bits.
C. 128 bits.
D. 1024 bits.

15. What does it mean that a function H has “preimage resistance”?

A. It is infeasible to find y s.t. H(y) = H(x).


B. It can be applied to any sized message M.
C. It is infeasible to find any x, y s.t. H(y) = H(x).
D. It is impossible to find any input x such that h(x) = z.

CONFIDENTIAL /4
FCSIT/INS2313/JAN15

SECTION B: STRUCTURED QUESTIONS (55 MARKS)


Answer ALL questions.

Question 1

Interpret the secret message produced from the message “MEET YOU IN THE
PARK” using the Caesar Cipher?

(5 marks)
Question 2

Decrypt the ciphertext message “LEWLYPLUJL PZ H NYLHA ALHJOLY” that


was encrypted with the shift cipher k =7. ( f-1(p) = (p-k) mod 26)
(5 marks)

Question 3

Distinguish between symmetric key and asymmetric key.


(4 marks)

Question 4

Identify the number of rounds and the number of round keys in Table 1.

Table 1
Version Number of rounds Number of round keys
AES-128 (i) (ii)
AES-192 (iii) (iv)
AES-256 14 (v)
(5 marks)

Question 5

Design the feistel structure of Data Encryption System (DES).


(6 marks)

Question 6

Compute A(x) ·B(x) mod P(x) in GF(24) using the irreducible polynomial.
P(x) =x4+x+1, A(x) = x2+1, B(x) = x3+x2+1
(6 marks)

CONFIDENTIAL /5
FCSIT/INS2313/JAN15

Question 7

Compute the greatest common divisor by using the basic form of Euclid’s
algorithm.

a) 7569 and 2334


(4 marks)
b) 2300 and 3000
(3 marks)

Question 8

Differentiate between a key agreement and a key distribution protocol.


(4 marks)

Question 9

Encrypt the message HELP using the RSA system with n=43.59 and e=13,
translating each letter into integers.

(6 marks)
Question 10

Answer the following questions about S-box in DES:

Table 2: S-box

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15
0 15 01 08 14 06 11 03 04 09 07 02 13 12 00 05 10
1 03 13 04 07 15 02 08 14 12 00 01 10 06 09 11 05
2 00 14 07 11 10 04 13 01 05 08 12 06 09 03 02 15
3 13 08 10 01 03 15 04 02 11 06 07 12 00 05 14 09

a) The input to S-box is 110111.


Analyze the output of passing input through S-box.
(3 marks)
b) The input to S-box is 101010.
Analyze the output of passing input through S-box.
(3 marks)

CONFIDENTIAL /6
FCSIT/INS2313/JAN15

SECTION C: ESSAY QUESTIONS (30 MARKS)


Answer ALL questions.

Question 1

(AES) Given the plaintext {000102030405060708090A0B0C0D0E0F} and the key


{01010101010101010101010101010101}

Table 3: Substitution values in hexadecimal notation

a) Show the value of State after initial AddRoudKey.


(4 marks)
b) Show the value of State after SubBytes.
(3 marks)
c) Show the value of State after ShiftRows
(3 marks)

Question 2

One of the most attractive applications of public-key algorithms is the establishment of a


secure session key for a private-key algorithm such as AES over an insecure channel.
Assume Bob has a pair of public/private keys for the RSA cryptosystem.

a) Develop a simple protocol using RSA, which allows the two parties Alice
and Bob to agree on a shared secret key.
(8 marks)
b) Explain the person who determines the key in this protocol

(2 marks)

CONFIDENTIAL /7
FCSIT/INS2313/JAN15

Question 3

Assume the situation where Oscar eavesdrops on the following two messages that were
previously signed with Bob’s private key and that use the same ephemeral key kE:

i. (x1, (r, s1)) = (26, (3,26)),


ii. (x2, (r, s2)) = (13, (3,1)).

Oscar knows Bob’s public key, which is given as :


( p, a , b ) = (29, 2, 7)

a) Compute the ephemeral key for Oscar.


(5 marks)
b) Compute the Bob’s private key.
(5 marks)

END OF QUESTION PAPER

CONFIDENTIAL /8

S-ar putea să vă placă și