logo

Crowdly

Cryptography and Network Security(BCSE309L)

Looking for Cryptography and Network Security(BCSE309L) test answers and solutions? Browse our comprehensive collection of verified answers for Cryptography and Network Security(BCSE309L) at lms.vit.ac.in.

Get instant access to accurate answers and detailed explanations for your course questions. Our community-driven platform helps students succeed!

In a zero-knowledge proof system, the verifier:

a) Learns the secret value but cannot prove it to others.

b) Receives a digitally signed copy of the secret.

c) Computes the secret using a one-way function.

d) 

Is convinced of the prover’s knowledge without learning the secret.

0%
0%
0%
100%
View this question

A security engineer notices

that an employee is bypassing an access control system by exploiting a weakness

in modular arithmetic calculations. The system verifies passwords by checking

whether H(P)≡K mod

  101, where H(P) is a hash of the password and

K is a stored value. The engineer suspects that the employee is leveraging a

property of numbers to derive passwords quickly.

What is the most likely

vulnerability being exploited?

a) Small prime modulus makes it

easy to compute modular inverses.

b) Fermat’s theorem can be used to derive the hash function’s properties.

c) The modulus is prime, allowing easy calculation of discrete logarithms.

d) The system is using a weak form of modular exponentiation that leaks

information.

100%
0%
0%
0%
View this question

Which of the following scenarios could cause an RSA digital

signature to fail?

a) The signer uses a random number for each signature.

b) The verifier does not have the correct public key.

c) The private key is longer than the message.

d) The message is not encrypted before signing.

0%
100%
0%
0%
View this question

A hacker intercepts and

replays

a digitally signed financial transaction

to transfer funds multiple times,

even though the signature is valid.

Which best practice

would

prevent this?

a) Encrypting the digital

signature before sending it

b) Using

time-stamped nonces to prevent signature reuse

c) Using a

longer hash function (e.g., SHA-512 instead of SHA-256)

d) Storing all signatures in a public database to detect duplicates

0%
100%
0%
0%
View this question

The birthday paradox affects cryptographic hash functions

because:

a) It makes preimage attacks easier.

b) It increases the probability of finding collisions.

c) It guarantees two inputs will have the same hash.

d) It allows us to generate hashes faster.

0%
100%
0%
0%
View this question

A

64-bit plaintext is encrypted with DES. After 3 rounds, how many bits are

affected?

a) 16

b) 32

c) 48

d) 64

0%
0%
0%
100%
View this question

A government agency signs legal

documents using RSA digital signatures. One day, they notice that different

documents have identical digital signatures even though the contents are

different. The RSA keypair is valid, and the documents were signed independently.

What is the most probable

reason for this security failure?

a) The private key was

compromised, allowing signature reuse.

b) The same random value was used during the signature generation process.

c) The hash function used before signing has collisions.

d) The agency mistakenly encrypted the documents instead of signing them.

0%
100%
0%
0%
View this question

Bob connects to a public Wi-Fi

at a coffee shop and uses a website that claims to support end-to-end encrypted

messaging using Diffie-Hellman key exchange. However, an attacker sitting

nearby is able to intercept and read Bob’s messages. Later, Bob realizes that

his device never received a security warning.

Which of the following is the

most

likely

explanation?

a) The attacker modified Bob’s

public key and inserted their own during the key exchange.

b) Bob’s device cached an older session key, allowing replay attacks.

c) The attacker performed a chosen-ciphertext attack on the encrypted messages.

d) The key exchange used a prime number that was too small, making it easy to

compute discrete logarithms.

100%
0%
0%
0%
View this question

A company implements an IPsec

VPN to secure remote employee communications. After a penetration test, the

security team finds that an attacker can still see employees' visited websites

and read metadata about the connections. However, the actual payloads remain

encrypted.

What misconfiguration

is

most likely causing this issue?

a) The company used IPsec in

Transport Mode instead of Tunnel Mode.

b) The VPN did not authenticate users properly before establishing encryption.

c) The attacker exploited an AES timing attack to leak partial key information.

d) The company used an outdated hashing algorithm in the IKE phase.

100%
0%
0%
0%
View this question

Suppose Alice and Bob are using Diffie-Hellman with prime p=23 and generator g=5. If Alice sends A=8 and Bob sends B=19 , what is their shared secret?

100%
0%
0%
0%
View this question

Want instant access to all verified answers on lms.vit.ac.in?

Get Unlimited Answers To Exam Questions - Install Crowdly Extension Now!