problemanalysis3
.pdf
keyboard_arrow_up
School
Carleton University *
*We aren’t endorsed by this school
Course
4810A
Subject
Computer Science
Date
Jan 9, 2024
Type
Pages
2
Uploaded by ChefOyster3965
SYSC 4810A: Introduc3on to Network and So9ware Security Problem Analysis 3: Cryptographic Building Blocks Fall 2023 Dr. Hala Assal Dept. of Systems and Computer Engineering Week of October 2, 2023 Exercise 1 Let’s compare the security services that are provided by digital signatures and message authenFcaFon codes (MAC). Assume Oscar can observe all messages sent from Alice to Bob and vice versa. Oscar has no knowledge of any keys except for the public key in the case of digital signatures. Assume that a tag t
is computed using a digital signature or a Message AuthenFcaFon Code (MAC) algorithm. For each scenario, state whether (i) digital signature protect against the stated aNack, (ii) MAC tags protect against the stated aNack, (iii) for each (i) and (ii) explain your answer. a)
Message integrity:
Alice sends a message m
= “Transfer $1000 to Mark” as plaintext and also sends tag t
to Bob. Oscar intercepts the message and replaces “Mark” with “Oscar.” Will Bob detect this? b)
Replay:
Alice sends a message m = “Transfer $1000 to Oscar” as plaintext and also sends tag t
to Bob. Oscar observes the message and tag and sends them 100 Fmes to Bob. Will Bob detect this? c)
Sender authen5ca5on with chea5ng third party
: Oscar claims that he sent some message m
with a valid tag t
to Bob but Alice claims the same. Can Bob verify which claim is correct (i.e., verify who sent the message)? d)
Impersona5on:
Bob claims that he received a message m
with a valid tag t
from Alice (e.g., “Transfer $1000 from Alice to Bob”) but Alice claims she has never sent the message. Can Alice clear this quesFon? Exercise 2 Alice wishes to both encrypt and sign a long
message m for Bob. Assume Alice and Bob have an established session key. For your answers to the quesFons below, be specific about what data values are included within the scope of the signature operaFon, and the encrypFon operaFon; use equaFons as necessary. a)
Specify the acFons that Alice must carry out, and the data values to be sent to Bob. b)
Explain your choice of whether signing or encrypFon should be done first. c)
Specify the acFons Bob must carry out to both decrypt the message and verify the digital signature. Exercise 3 Consider an executable file corresponding to program P with binary representaFon p
, faithfully represenFng legiFmate source code at the Fme P is installed in the filesystem. At that Fme, using a hash funcFon H
, the operaFng system (OS) computes h = H
(
p
), and stores it
SYSC4810A—PA3 Week of October 2, 2023 Page 2 of 2 securely safe from manipulaFon by aNackers. Later, before invoking program P
, the OS recomputes the hash of the executable file, and compares the result to stored value h
. If they match, the OS assumes the file has not been manipulated. a)
In this scenario, was the collision resistance property (H3) actually needed? b)
Give one set of aNack circumstances under which H3 is necessary. Exercise 4 Consider hash funcFons usage in password authenFcaFon as follows. A userid and password p entered on a client device are sent (over an encrypted link) to a server. The server hashes the p received to h=H
(
p
), and uses the userid to index passwords file F containing the (known-correct) password hash h
. If the values match, login succeeds. a)
Would a hash funcFon having the one-way property, but not second-preimage resistance, be useful for password verificaFon? Explain. Exercise 5 For a hash funcFon H
used in a digital signature, outline disFnct aNacks that can be stopped by hash properFes (H2) and (H3).
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
Related Questions
A secure email system is expected to provide confidentiality, sender's non-repudiation, and message integrity. Alice uses three keys to achieve this goal. The three keys are Alice's private key (KA), Bob's public key (Kg), and a randomly
generated symmetric key (Ks).
The encryption procedure is shown below:
How can Bob 1) decrypt the data, 2) verify the message's integrity, and 3) verify the sender's non-repudiation? Describe the detailed steps (including the formulas) and show your work.
KA
m H(-) KA(
m
I am using
SHA-256
KA(H(M))
Ks()
KB(*)
K
Ks
K.(m, KA(H(m))
+
+
KB(Ks)
Internet
34
arrow_forward
Assume there is a Certificate Authority (CA) with a well-known public key. Further assume every user is issued a certificate for his/her public key. For convenience, we use PKu and SKu to represent user’s public key and private key, respectively. Draw diagrams to answer the following questions. a) Suppose Alice wants to send a large secret message M to Bob. Describe how Alice should send M in an authenticated way. b) Assume Bob receives the message sent by Alice. Describe how Bob should process the message.
c) Suppose Alice needs to send a number of large secret messages to Bob. Alice would like to avoid signing digital signatures for all these messages. Develop a protocol for Alice and Bob so that all the messages can be sent in a confidential and authenticated way. Briefly describe the intuition of your protocol first and then draw a diagram.
arrow_forward
What are the potential limitations of Electronic Code Book (ECB)?
If one ciphertext block is corrupted during the transmission, all subsequent
ciphertext blocks cannot be decrypted unless until corrupted block is
successfully retransmitted.
Repetitive information contained in the plaintext may show in the ciphertext, if
aligned with blocks.
If the same message (e.g., an SSN) is encrypted (with the same key) and sent
twice, their ciphertexts are the same.
It needs an initialization vector to operate.
arrow_forward
For practical encryption that involves secret message transmission from Alice to Bob, why is the message encrypted with the shared symmetric key rather than Bob's public key?
What is the significance of using Bob's public key to encrypt the shared symmetric key?
arrow_forward
Cryptography:
Alice and Bob are going to establish a secure session key utilizing Diffie-Hellman key exchange. The agreed upon public prime is, 10477, Alice’s secret is 997, Bob’s secret is 1137. The public base is 31. What is their session key?
arrow_forward
igital Signature using the RSA algorithm: Alice is sending an integer value mA = 3 to Bob with RSA signing. Alice's public key and private key are (5, 14) and (11, 14). Alice first releases her public key to public.
How to calculate the signature sig(mA).
arrow_forward
In his landmark 1949 paper, Communication Theory of Secrecy Systems, Claude Shannon introduced the concept of product ciphers, which are based upon combining two basic methods of introducing randomness into the information being communicated. What are these methods?
arrow_forward
Chapter 8: Problem 9
Previous Problem
Problem List
Next Problem
Results for this submission
Entered
49
146
Answer Preview
Result
49
146
incorrect
incorrect
At least one of the answers above is NOT correct.
(1 point) Alice and Bob are using the ElGamal cipher with the parameters p = 193 and a = = 5.
=
=
Alice makes the mistake of using the same ephemeral key for two plaintexts, x1 and x 2. The eavesdropper
Eve suspects that x1 146. She sees the two ciphertexts y1
= 141 and y2 = = 167 in transit; these are the
encryptions of x1 and x2, respectively.
a) What is the masking key kм?
49
b) What is the plaintext x2 ?
146
arrow_forward
Both parts please
arrow_forward
2. Suppose that Bob's public key is (p,
a, ae) = (7481, 6, 5979). Alice receives
the signed message (x, S1, S2) = (478,
1723, 7045) from Bob. Should she
accept it?
arrow_forward
Digital Signature using the RSA algorithm:
Alice is sending an integer value mA = 3 to Bob with RSA signing. Alice's public key and private key are (5, 14) and (11, 14). Alice first releases her public key to public.
Charlie, an attacker, sends a message mC = 4 to Bob and lets Bob believe mC is from Alice. mC’s digital signature sig(mC) is calculated using Charlie’s private key (7, 15). Show how Charlie computes sig(mC), and how Bob verifies whether it is from Alice or not (hint: Bob will use Alice’s public key).
arrow_forward
Is it feasible to produce secret keys for use in cryptographic protocols on a desktop computer using software in such a safe way that they can be utilised, and is it viable to do so on a desktop computer?
arrow_forward
Using a connected public key and private key, Alice and Bob may accomplish both secrecy and authentication.
arrow_forward
5. Use RSA public-key encryption to decrypt the message 111 using the
private keys n = 133 and d = 5.
arrow_forward
The security scheme for IEEE 802.11, prior to 11i, was Wired Equivalent Privacy (WEP). WEP assumed all devices on the network share a security key. The purpose of the authentication scenario is for the STA to prove that it possesses the security key. Authentication proceeds as shown in Figure 24.13
What are the benefits of the authentication scheme?
The authentication scheme is incomplete. What is missing and why is it important?
What is a cryptographic weakness of this scheme?
arrow_forward
4. In the RSA public-key encryption scheme, each user has a public key, e, and a private key,
d. Suppose Bob leaks his private key. Rather than generating a new modulus, he decides to
generate a new public and a new private key. Is this safe?
arrow_forward
PLEASE SHOW ALL THE WORK!! THANKS
IN ADVANCE
Alice decides to set up an RSA public key
encryption using the two primes p = 31 and
q = 41 and the encryption key e = 11. You
must show all calculations, including MOD-
calculations using the division algorithm!
(1) Bob decides to send the message M =
30 to her using this encryption. What is the
code C that he will send her?
(2) What is Alice's decryption key d?
Remember that you have to show all your
work using the Euclidean algorithm.
(3) Alice also receives the message C = 101
from Carla. What was her original message
M?
arrow_forward
12.
One scenario of cryptanalytical attack is "ciphertext only" in which the
attacker has only the encoded string. What are the other three scenarios that are
important to consider when analyzing the security of a cipher?
arrow_forward
Computer Science
* Alice and Bob are conducting Diffie-Hellman key exchange with the parameters p = 101 and a = 2.
Their parameters are small and we decide to crack the key exchange.
Suppose Alice is observed sending public key A = 79 and Bob sends public key B = 26.
a) What is Alice's private key?
b) What is Bob's private key?
c) What is the shared secret?
Alice and Bob are using the EIGamal cipher with the parameters p = 29 and a = 2.
%3D
Their parameters are small and we decide to crack the cipher.
Suppose Alice is observed sending public ephemeral key kE
25 and Bob sends public key 3 = 4.
%3D
Alice is observed transmitting the ciphertext y = 13.
a) What is the masking key kM?
b) What is the plaintext?
arrow_forward
Question 1 a and b show work
arrow_forward
1. Perform encryption and decryption using the RSA algorithm for
p=3, q=5, e-7, d=3, M=13, where
p, q are two prime numbers used to generate modulus n,
e is the public key component,
d is the private key component and
M is the message.
arrow_forward
Help please
arrow_forward
Question 2:
You are Alice. Bob publishes his ElGamal public key (q, a, ya) = (101, 2, 14). You desire to send the secret message “CALL ME” to Bob. Using the equivalence A = 01, B = 02, and so on up to Z = 26, you encode the message into the number 03 01 12 12 13 05. Regarding each of these two-digit numbers as a plaintext block, compute the message that you will send to Bob using his public key. This requires you to pick a “random” number k; use k = 32.
You are Bob. You get a message from Alice. You like Alice a lot, so you are eager to read the message. Use your secret key (101, 2, 10) to decrypt Alice’s message. Notice that you don’t need to know what value of k Alice used in order to do this.
arrow_forward
What are the potential limitations of Electronic Code Book (ECB)?
Question 13 options:
If one ciphertext block is corrupted during the transmission, all subsequent ciphertext blocks cannot be decrypted unless until corrupted block is successfully retransmitted.
If the same message (e.g., an SSN) is encrypted (with the same key) and sent twice, their ciphertexts are the same.
It needs an initialization vector to operate.
Repetitive patterns contained in the plaintext may be revealed in the ciphertext, if aligned with blocks.
arrow_forward
Exercise 1 - Review (Substitution Cipher)
1. The ciphertext below was encrypted using a substitution cipher. Decrypt the ciphertext without knowledge of the key.
ywkdmkmj lbmbr nkwerulwbt orkrumh lmkbjl wl m surywru pwopru-rdnvmbwjk wklbwbnbwjk vjyywbbrd bj jxxruwko mxxjudmlhr mkd ravrhhrkb rdnvmbwjk bj wbl vhwrkbl xujy mvujll ywkdmkmj mkd jbpru krwopljuwko urowjkl. bpr nkwerulwbt pml lmvvmhmnurmbr mkd sjlb-lmvvmhmnurmbr drourr sujoumyl wk mouwvnhbnur, xwlpruwrl, rkowkrruwko, rdnvmbwjk, lnlwkrll mdywkwlbumbwjk mkd mvvjnkbmkvt, kmbnumh lvwrkvrl mkd ymbprymbwvl, mkd ljvwmh lvwrkvrl mkd pnymkwbwrl, oumdnmbr lbndwrl, mkd hmc. m knylru jx cpwvp mur mvvurdwbrd nkdru bpr mvvurdwbwko morkvt jx vpmubrurd vjhhrorl mkd nkwerulwbwrl wk bpr spwhwsswkrl. wb mhlj jxxrul lmlwv rdnvmbwjk sujoumyl bpujnop wbl jnkwju pwop lvpjjh mkd lrkwju pwop lvpjjh drsmubyrkbl. msmub xujy wbl ymkdmbr jx wklbunvbwjk, bpr nkwerulwbt suwdrl wbl rabrklwer rkomoryrkb wk urlrmuvp mkd rabrklwjk bpmb lrkrxwb bpr mvmdrywv…
arrow_forward
An online store website is looking to upgrade their systems and practices: stronger encryption for customer information, b) a system for detecting when unauthorized users are trying to access their site, and c) a way to train their staff on how to keep customer and company information more secure so they will not be a victim of cyberattack.
Design a finite state machine to model the identification and authentication process when 2-Factor Authentication is used. Identify states and state transitions. Assume that inputs are valid or invalid usernames and valid or invalid authentication factors, and outputs are messages for the user. Make sure to include explanations.
arrow_forward
Calculate the entropy of the following systems and order them according
to increasing security
Notice(I need branches d and e)
(a) A 6 digit PIN code with exactly 5 different numbers
(b) A 6 digit PIN code with exactly 4 different numbers
(c) A 9 character password with lower- and upper-case letters and numbers,
where all the numbers are at the end.
(d) A passface scheme with four 5x5 grids and three 6x6 grids, each containing 1 face for recognition
(e) A combination of the passface and DejaVu system with six 5x5 grids. On each of the first 3 grids there is 1 face to recognize and on each of the last 3 grids there are 2 faces to recognize
arrow_forward
Please show explaintion for steps and the formulas used thank you.
arrow_forward
Paragraph
Styles
15011 2 3 I4 5 CH6 7 U BI9 10
11 12CE 4 15 16 17 1 18
cyber
If Bob and Alice want to share the same
session key Ks, please describe how the two
use their private and public keys to distribute
Ks
arrow_forward
Suppose Alice has a public key generated from the primes 409 and 617 with exponent 29. She receives a
message 105744 from Bob which was encrypted using this key. Decrypt the message.
arrow_forward
Is it feasible to produce secret keys for use in cryptographic protocols on a desktop computer using software in such a safe way that they can be utilized, and is this something that is even achievable?
arrow_forward
SEE MORE QUESTIONS
Recommended textbooks for you
Database System Concepts
Computer Science
ISBN:9780078022159
Author:Abraham Silberschatz Professor, Henry F. Korth, S. Sudarshan
Publisher:McGraw-Hill Education
Starting Out with Python (4th Edition)
Computer Science
ISBN:9780134444321
Author:Tony Gaddis
Publisher:PEARSON
Digital Fundamentals (11th Edition)
Computer Science
ISBN:9780132737968
Author:Thomas L. Floyd
Publisher:PEARSON
C How to Program (8th Edition)
Computer Science
ISBN:9780133976892
Author:Paul J. Deitel, Harvey Deitel
Publisher:PEARSON
Database Systems: Design, Implementation, & Manag...
Computer Science
ISBN:9781337627900
Author:Carlos Coronel, Steven Morris
Publisher:Cengage Learning
Programmable Logic Controllers
Computer Science
ISBN:9780073373843
Author:Frank D. Petruzella
Publisher:McGraw-Hill Education
Related Questions
- A secure email system is expected to provide confidentiality, sender's non-repudiation, and message integrity. Alice uses three keys to achieve this goal. The three keys are Alice's private key (KA), Bob's public key (Kg), and a randomly generated symmetric key (Ks). The encryption procedure is shown below: How can Bob 1) decrypt the data, 2) verify the message's integrity, and 3) verify the sender's non-repudiation? Describe the detailed steps (including the formulas) and show your work. KA m H(-) KA( m I am using SHA-256 KA(H(M)) Ks() KB(*) K Ks K.(m, KA(H(m)) + + KB(Ks) Internet 34arrow_forwardAssume there is a Certificate Authority (CA) with a well-known public key. Further assume every user is issued a certificate for his/her public key. For convenience, we use PKu and SKu to represent user’s public key and private key, respectively. Draw diagrams to answer the following questions. a) Suppose Alice wants to send a large secret message M to Bob. Describe how Alice should send M in an authenticated way. b) Assume Bob receives the message sent by Alice. Describe how Bob should process the message. c) Suppose Alice needs to send a number of large secret messages to Bob. Alice would like to avoid signing digital signatures for all these messages. Develop a protocol for Alice and Bob so that all the messages can be sent in a confidential and authenticated way. Briefly describe the intuition of your protocol first and then draw a diagram.arrow_forwardWhat are the potential limitations of Electronic Code Book (ECB)? If one ciphertext block is corrupted during the transmission, all subsequent ciphertext blocks cannot be decrypted unless until corrupted block is successfully retransmitted. Repetitive information contained in the plaintext may show in the ciphertext, if aligned with blocks. If the same message (e.g., an SSN) is encrypted (with the same key) and sent twice, their ciphertexts are the same. It needs an initialization vector to operate.arrow_forward
- For practical encryption that involves secret message transmission from Alice to Bob, why is the message encrypted with the shared symmetric key rather than Bob's public key? What is the significance of using Bob's public key to encrypt the shared symmetric key?arrow_forwardCryptography: Alice and Bob are going to establish a secure session key utilizing Diffie-Hellman key exchange. The agreed upon public prime is, 10477, Alice’s secret is 997, Bob’s secret is 1137. The public base is 31. What is their session key?arrow_forwardigital Signature using the RSA algorithm: Alice is sending an integer value mA = 3 to Bob with RSA signing. Alice's public key and private key are (5, 14) and (11, 14). Alice first releases her public key to public. How to calculate the signature sig(mA).arrow_forward
- In his landmark 1949 paper, Communication Theory of Secrecy Systems, Claude Shannon introduced the concept of product ciphers, which are based upon combining two basic methods of introducing randomness into the information being communicated. What are these methods?arrow_forwardChapter 8: Problem 9 Previous Problem Problem List Next Problem Results for this submission Entered 49 146 Answer Preview Result 49 146 incorrect incorrect At least one of the answers above is NOT correct. (1 point) Alice and Bob are using the ElGamal cipher with the parameters p = 193 and a = = 5. = = Alice makes the mistake of using the same ephemeral key for two plaintexts, x1 and x 2. The eavesdropper Eve suspects that x1 146. She sees the two ciphertexts y1 = 141 and y2 = = 167 in transit; these are the encryptions of x1 and x2, respectively. a) What is the masking key kм? 49 b) What is the plaintext x2 ? 146arrow_forwardBoth parts pleasearrow_forward
- 2. Suppose that Bob's public key is (p, a, ae) = (7481, 6, 5979). Alice receives the signed message (x, S1, S2) = (478, 1723, 7045) from Bob. Should she accept it?arrow_forwardDigital Signature using the RSA algorithm: Alice is sending an integer value mA = 3 to Bob with RSA signing. Alice's public key and private key are (5, 14) and (11, 14). Alice first releases her public key to public. Charlie, an attacker, sends a message mC = 4 to Bob and lets Bob believe mC is from Alice. mC’s digital signature sig(mC) is calculated using Charlie’s private key (7, 15). Show how Charlie computes sig(mC), and how Bob verifies whether it is from Alice or not (hint: Bob will use Alice’s public key).arrow_forwardIs it feasible to produce secret keys for use in cryptographic protocols on a desktop computer using software in such a safe way that they can be utilised, and is it viable to do so on a desktop computer?arrow_forward
arrow_back_ios
SEE MORE QUESTIONS
arrow_forward_ios
Recommended textbooks for you
- Database System ConceptsComputer ScienceISBN:9780078022159Author:Abraham Silberschatz Professor, Henry F. Korth, S. SudarshanPublisher:McGraw-Hill EducationStarting Out with Python (4th Edition)Computer ScienceISBN:9780134444321Author:Tony GaddisPublisher:PEARSONDigital Fundamentals (11th Edition)Computer ScienceISBN:9780132737968Author:Thomas L. FloydPublisher:PEARSON
- C How to Program (8th Edition)Computer ScienceISBN:9780133976892Author:Paul J. Deitel, Harvey DeitelPublisher:PEARSONDatabase Systems: Design, Implementation, & Manag...Computer ScienceISBN:9781337627900Author:Carlos Coronel, Steven MorrisPublisher:Cengage LearningProgrammable Logic ControllersComputer ScienceISBN:9780073373843Author:Frank D. PetruzellaPublisher:McGraw-Hill Education
Database System Concepts
Computer Science
ISBN:9780078022159
Author:Abraham Silberschatz Professor, Henry F. Korth, S. Sudarshan
Publisher:McGraw-Hill Education
Starting Out with Python (4th Edition)
Computer Science
ISBN:9780134444321
Author:Tony Gaddis
Publisher:PEARSON
Digital Fundamentals (11th Edition)
Computer Science
ISBN:9780132737968
Author:Thomas L. Floyd
Publisher:PEARSON
C How to Program (8th Edition)
Computer Science
ISBN:9780133976892
Author:Paul J. Deitel, Harvey Deitel
Publisher:PEARSON
Database Systems: Design, Implementation, & Manag...
Computer Science
ISBN:9781337627900
Author:Carlos Coronel, Steven Morris
Publisher:Cengage Learning
Programmable Logic Controllers
Computer Science
ISBN:9780073373843
Author:Frank D. Petruzella
Publisher:McGraw-Hill Education