Foundations of Cryptography | NPTEL | Week 1 Assignment Solutions

This set of MCQ(multiple choice questions) focuses on the Foundations of Cryptography NPTEL Week 1 Assignment Solutions.

Course Layout (Answers Link)

NOTE: You can check your answer immediately by clicking show answer button. Moreover, this set of “Foundations of Cryptography NPTEL Week 1 Assignment Solution” contains 05 questions.

Now, start attempting the quiz.

Foundations of Cryptography NPTEL Week 1 Assignment Solutions

Q1. Which of the following condition(s) is/are sufficient to get a perfectly-secure encryption scheme?

a) Ensure that key-generation algorithm outputs a uniformly random key from the key space
b) Ensure that the encryption algorithm is randomized
c) Ensure that the key is as large as the plaintext
d) None of these

Answer: d)

Q2. Identify the incorrect statement(s) from the following

a) A scheme is COA-secure if and only if it is KPA-secure
b) A scheme is KPA-secure if and only if it is CPA-secure
c) A scheme is CPA-secure if and only if it is CCA-secure
d) None of these

Answer: a), b), c)

Q3. Consider an instance of shift cipher with the probability distribution over the message space as follows: P[M=a] = 0.4, P[M=b] = 0.3, P[M=c] = 0.3. What is the probability that the ciphertext is ‘D’?

a) 1/26
b) 1/13
c) 3/26
d) None of these

Answer: a) 1/26

Q4. Consider an instance of shift cipher with the probability distribution over the message space as follows: P[M=a] = 0.3, P[M=b] = 0.6, P[M=c] = 0.1. Then identify the correct statement(s) from the following.

a) Probability that the ciphertext is “D” is the same as the probability that the ciphertext is “E”
b) Probability that the ciphertext is “D” is less than the probability that the ciphertext is “E”
c) Probability that the ciphertext is “D” is more than the probability that the ciphertext is “E”
d) Nothing can be said regarding the probability that the ciphertext is “D” and the probability that the ciphertext is “E”

Answer: a) Probability that the ciphertext is “D” is the same as the probability that the ciphertext is “E”

Q5. Which of the following is/are valid condition(s) for a perfectly-secure encryption scheme?

a) Pr[M=m | C=c]= Pr[M=m]
b) P[C=c]= Pr[M=m]
c) Pr[C=c | M=m]= Pr[K=k]
d) None of these

Answer: a) Pr[M=m | C=c]= Pr[M=m]

Foundations of Cryptography NPTEL Week 1 Assignment Solutions

>> Next- Foundations of Cryptography NPTEL Week 2 Solutions


The above question set contains all the correct answers. But in any case, you find any typographical, grammatical or any other error in our site then kindly inform us. Don’t forget to provide the appropriate URL along with error description. So that we can easily correct it.

Thanks in advance.

For discussion about any question, join the below comment section. And get the solution of your query. Also, try to share your thoughts about the topics covered in this particular quiz.

6 thoughts on “Foundations of Cryptography | NPTEL | Week 1 Assignment Solutions”

Leave a Comment

Your email address will not be published. Required fields are marked *