SP2 - Crypto protocols 1 (3-pass, Secret Shar., Bit Com.)

SP2 - Crypto protocols 1 (3-pass, Secret Shar., Bit Com.)

University

9 Qs

quiz-placeholder

Similar activities

DM102-BSIT2214 quiz#2

DM102-BSIT2214 quiz#2

2nd Grade - University

10 Qs

BootCamp: HTML

BootCamp: HTML

9th Grade - University

9 Qs

Sejarah Teori Nombor

Sejarah Teori Nombor

University

12 Qs

2022 Permutation and Combination

2022 Permutation and Combination

University

10 Qs

Curriculum Quiz: Where Is?

Curriculum Quiz: Where Is?

KG - University

8 Qs

Logika Matematika dan Fungsi Komposisi

Logika Matematika dan Fungsi Komposisi

University

10 Qs

wyrażenia algebraiczne

wyrażenia algebraiczne

7th Grade - University

11 Qs

Penyajian Data

Penyajian Data

7th Grade - University

10 Qs

SP2 - Crypto protocols 1 (3-pass, Secret Shar., Bit Com.)

SP2 - Crypto protocols 1 (3-pass, Secret Shar., Bit Com.)

Assessment

Quiz

Mathematics

University

Hard

Created by

Cristina Solà

Used 2+ times

FREE Resource

9 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Shamir's three-pass protocol allows...

A user to commit to a chosen value that is kept secret until it is latter revealed.

Two parties to exchange encrypted messages without first sharing cryptographic keys.

To share secrets between a subset of users such that information is not leaked from individual shares.

2.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Is Shamir's 3-pass protocol always secure (regardless of the encryption scheme used)?

Yes

No

3.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Why shouldn't the Verman cipher be used in Shamir's 3-pass protocol?

In Verman cipher, E(k2, E(k1, m))

!=

E(k1, E(k2, m)).

Verman cipher is insecure.

Using Verman within Shamir's 3-pass protocol is not secure.

It can be used without problems.

4.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

Shamir secret sharing scheme allows...

A user to commit to a chosen value that is kept secret until it is latter revealed.

Two parties to exchange encrypted messages without first sharing cryptographic keys.

To share secrets between a subset of users such that information is not leaked from individual shares.

5.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

I want to share my bank password (1234) with my 4 best friends, so that the four of them together can access my funds. Each of my friends is getting a digit of the secret (Alice gets 1, Bob gets 2, Carol gets 3, and David gets 4). Why is this not a good scheme for sharing my password?

It is a great scheme.

They won't be able to recover my password, even if all of them collaborate.

Information is leaked to individual users.

6.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

I have made 4 paper copies of my bank password, and stored them in 4 different locations. In this way, if I forget the password, I would be able to recover it. Why is this not a good scheme?

It is a great scheme.

Each of the copies is susceptible to leakage.

It is not useful for recovering the password.

7.

MULTIPLE CHOICE QUESTION

30 sec • 1 pt

How many points do we need to recover a 4-degree polynomial?

3

4

5

6

8.

MULTIPLE SELECT QUESTION

45 sec • 1 pt

What are the main problems with Shamir's secret sharing scheme?

Information can be leaked with individual shares.

There is no way to detect cheaters.

We need to trust someone to create the shares.

The recovery of the secret fails in some situations.

9.

MULTIPLE SELECT QUESTION

45 sec • 1 pt

Given C(m) a commitment to m made by user A to user B.

What are the properties of a bit commitment scheme?

Given C(m), B can extract the committed message m.

Given C(m), B can not learn anything from m.

Once B knows C(m), A can change m to another value, m'.

Once B knows C(m), A cannot change m to another value, m'.