This set of MCQ(multiple choice questions) focuses on the Foundations of Cryptography NPTEL Week 11 Assignment Solutions.
Course Layout (Answers Link)
- Week 1: Assignment answers
- Week 2: Assignment answers
- Week 3: Assignment answers
- Week 4: Assignment answers
- Week 5: Assignment answers
- Week 6: Assignment answers
- Week 7: Assignment answers
- Week 8: Assignment answers
- Week 9: Assignment answers
- Week 10: Assignment answers
- Week 11: Assignment answers
- Week 12: Assignment answers
NOTE: You can check your answer immediately by clicking show answer button. Moreover, this set of “Foundations of Cryptography NPTEL Week 11 Assignment Solution” contains 05 questions.
Now, start attempting the quiz.
Foundations of Cryptography NPTEL Week 11 Assignment Solutions
Q1. Which of the following statement(s) is/are incorrect?
a) Not all identification schemes can be used to get a signature scheme
b) Any encryption scheme can be used to get an identification scheme
c) Public-Key Identification Schemes provides security against passive adversary only
d) CCA-secure Hybrid Ciphers Based on Diffie-Hellman Problems require only DDH-assumption to be true
Answer: a), b), c), d)
Q2. The security of which of the following cryptographic construction(s) is based on the hardness of the Discrete logarithm problem?
a) Pedersen’s commitment scheme
b) El Gamal encryption scheme
c) Schnorr signature scheme
d) None of the above
Answer: a), c)
Q3.
a) If Πis secure then Π’ is also secure
b) Even if Πis secure, Π’ is not necessarily secure
c) Even if Πis insecure, Π’ is always secure
d) The security of Î and Î ’ are not related
Answer: b)
Q4. Consider the following security experiment against the text-book RSA signature: the PPT adversary is given the public verification key vk and a message m (from the message space) by the verifier. The challenge for the adversary is to then come up with a valid signature on m, without getting the signing-oracle access at all. Then
a) If the RSA assumption holds, then the adversary can win the experiment only with a negligible probability
b) Even if the RSA assumption holds, the adversary can win the experiment with a non-negligible probability
c) The probability of the adversary winning the experiment cannot be related to the hardness of the RSA problem
d) None of the above
Answer: c)
Q5.
Answer: b)
<< Prev- Foundations of Cryptography NPTEL Week 10 Solutions
>> Next- Foundations of Cryptography NPTEL Week 12 Solution
DISCLAIMER: Use these answers only for the reference purpose. Quizermania doesn't claim these answers to be 100% correct. So, make sure you submit your assignments on the basis of your knowledge.
For discussion about any question, join the below comment section. And get the solution of your query. Also, try to share your thoughts about the topics covered in this particular quiz.