You are on page 1of 20

Dr.

NNCE IT/VI Sem SY&QB


1

SUBJECT CODE: IT2352
SUBJECT NAME: CRYPTOGRAPHY AND NETWORK SECURITY
L T P C
3 0 0 3
UNIT I 9
Security trends Attacks and services Classical crypto systems Different types of ciphers LFSR
sequences Basic Number theory Congruences Chinese Remainder theorem Modular exponentiation
Fermat and Euler's theorem Legendreand Jacobi symbols Finite fields continued fractions.

UNIT II 9
Simple DES Differential cryptoanalysis DES Modes of operation Triple DES AES RC4 RSA
Attacks Primality test factoring.

UNIT III 9
Discrete Logarithms Computing discrete logs Diffie-Hellman key exchange ElGamal Public key
cryptosystems Hash functions Secure Hash Birthday attacks - MD5 Digital signatures RSA ElGamal
DSA.

UNIT IV 9
Authentication applications Kerberos, X.509, PKI Electronic Mail security PGP, S/MIME IP security
Web Security SSL, TLS, SET.

UNIT V 9
System security Intruders Malicious software viruses Firewalls Security Standards.
TOTAL:45 PERIODS
TEXT BOOKS:
1. Wade Trappe, Lawrence C Washington, Introduction to Cryptography with coding theory, 2nd ed,
Pearson, 2007.
2. William Stallings, Crpyptography and Network security Principles and Practices, Pearson/PHI, 4th ed,
2006.

REFERENCES:
1. W. Mao, Modern Cryptography Theory and Practice, Pearson Education, Second Edition, 2007.
2. Charles P. Pfleeger, Shari Lawrence Pfleeger Security in computing Third Edition Prentice Hall of India,
2006

UNIT I
PART-A 1 MARK
1. Message ________ means that the sender and the receiver expect privacy.
A.confidentiality B.integrity C.authentication D.noneof the above
2. Message_____ means that the data must arrive at the receiver exactly as sent.
A.confidentiality B.integrity C.authentication D.none of the above
3. Message _______ means that the receiver is ensured that the message is coming from the intended sender,
not an imposter.
A.confidentiality B.integrity C.authentication D.none of the above
4. _________ means that a sender must not be able to deny sending a message that he sent.
A.confidentiality B.integrity C.authentication D. Nonrepudiation
5. ______ means to prove the identity of the entity that tries to access the system's resources.
A.Message authentication B.Entity authentication C.Message confidentiality
D.none of the above
6. A(n) _________ can be used to preserve the integrity of a document or a message.
A.message digest B.message summary C. encrypted message D.none of the above
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
2

7. A(n) ________function creates a message digest out of a message.
A.encryption B.decryption C.hash D.none of the above
8. A hash function must meet ________ criteria.
A.two B.three C.four D.none of the above
9. A _______ message digest is used as an MDC.
A.keyless B.keyed C.either A or B D.neither A nor B
10. To authenticate the data origin, one needs a(n) _______.
A.MDC B.MAC C.either A or B D.neither A nor B
11. A ________ signature is included in the document; a _______ signature is a separate entity.
A. conventional; digitalB. digital; digitalC. either A or BD. neither A nor B
12. Digital signature provides ________.
A.authentication B.nonrepudiation C.both A and B D.neither A nor B
13. Digital signature cannot provide ________ for the message.
A. integrityB. confidentialityC. nonrepudiationD. Authentication
14. If _________ is needed, a cryptosystem must be applied over the scheme.
A.integrity B.confidentiality C.nonrepudiation D.authentication
15. A digital signature needs a(n)_________ system
A.symmetric-key B.asymmetric-key C.either A. or B. D.neither A nor B
16. A witness used in entity authentication is ____________.
A.something known B.something possessed C.something inherent D.all of the above
17. In __ a claimant proves her identity to the verifier by using one of the three kinds of witnesses.
A.message authentication B.entity authentication C.messageconfidentiality D.messageintegrity
18. Password-based authentication can be divided into two broad categories: ______ and _____.
A.fixed; variable B.time-stamped; fixed C.fixed; one-time D.noneof the above
19. In ____ authentication, the claimant proves that she knows a secret without actually sending it.
A.password-based B.challenge-response C.either A or B D.neither A nor B
20. Challenge-response authentication can be done using ________.
A.symmetric-key ciphers B.asymmetric-key ciphers C.keyed-hash functions D.all of the above

Answers:
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20
A B C D B A C B A B A C B B B D B C B D

PART-B 2-MARKS
21. What is cryptology?(MAY,2007)
Cryptology is the study of cryptography and cryptanalysis.
22. Differentiate passive attack from active attack with example. (AU-APR/MAY 2011) (AU-NOV/DEC
2011)
Active attack: attempts to alter system resources or affect their operation. Active attacks involve some
modification of the data stream or the creation of a false stream and can be subdivided into four categories:
masquerade, replay, modification of messages, and denial of service
Passive attack: attempts to learn or make use of information from the system but does not affect system
resources. Types: the release of message contents and traffic analysis.
23. What is the difference between an unconditionally secure cipher and a computationally secure
cipher?(APR,2008)
*An unconditionally secure cipher is a scheme such that if the cipher text generated by the scheme does
not contain enough information to determine uniquely the corresponding plain text, no matter how much
cipher text is available.
*A computationally secure scheme is such that the cost of breaking the cipher exceeds the value of the
encrypted information and the time required to break the cipher exceeds the useful lifetime of the
information.

w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
3

24. Briefly define the Caesar cipher.(MAY,2009)
The Caesar cipher involves replacing each letter of the alphabet with the letter standing three places
further down the alphabet. For example: Plain: meet me after the toga party
Cipher: PHHW PH DIWHU WKH WRJD SDUWB
25. Briefly define the mono alphabetic cipher?(APR,2009)
A mono alphabetic cipher maps from a plain alphabet to cipher alphabet. Here a single cipher alphabet is
used per message.
26. Briefly define the play fair cipher. (MAY 2011)
The best-known multiple-letter encryption cipher is the playfair, which treats diagrams in the plain text
as single units and translates these units into cipher text diagrams.
27. What are the two problems with one-time pad? (AU-NOV/DEC 2011)
1. It makes the problem of making large quantities of random keys.
2. It also makes the problem of key distribution and protection.
28. What is a transposition cipher?(APR,2008)(MAY/JUNE 2012)
Transposition cipher is a cipher, which is achieved by performing some sort of permutation on the
plaintext letters.
29. What are the two basic functions used in encryption algorithms?(APR,2009)(MAY/JUNE 2012)
The two basic functions used in encryption algorithms are * Substitution *Transposition
30. How many keys are required for two people to communicate via a cipher?(NOV/DEC,2009)
If both sender and receiver use the same key, the system is referred to as symmetric, single key, secret
key, or conventional encryption. If the sender and receiver each use a different key, the system is referred to
as asymmetric, two-key, or public-key encryption.
31. What is the difference between a block cipher and a stream cipher?(MAY,2009)
A block cipher processes the input one block of elements at a time, producing an output block for each
input block. A stream cipher processes the input elements continuously, producing output one element at a
time, as it goes along.
32. What are the two approaches to attacking a cipher?
The two approaches to attack a cipher are:* Cryptanalysis *Brute-force attack
33. What is Steganography?(MAY,2009)
This conceals the existence of the message. The advantage of steganography is that it can be employed
by parties who have something to lose should the fact of their secret communication (not necessarily the
content) be discovered. Encryption flags traffic as important or secret or may identify the sender or receiver
as someone with something to hide
34. Why is it important to study feistel cipher?(APR,2009)
This cipher can be used to approximate the simple substitution cipher by utilizing the concept of a
product cipher, which is the performing of two or more basic ciphers in sequence in such a way that the
final result or product is cryptographically stronger than any of the component ciphers.
35. Why is it not practical to use an arbitrary reversible substitution cipher? ( MAY 2011)
An arbitrary reversible cipher for a large block size is not practical, however, from an implementation
and performance point of view. Here the mapping itself is the key.
36. What is the use of Fermats theorem? (AU-APR/MAY 2011)
Fermats Little Theorem: If p is a prime and p does not divide a, then a
p-1
= 1 (mod p )
37. Which parameters and design choices determine the actual algorithm of a feistel cipher?
* Block size *Key size *Number of rounds *Sub key generation algorithm
* Round functions*Fast software encryption or decryption *Ease of analysis
38. What is the difference between a mono alphabetic cipher and a poly alphabetic cipher? (AU-
NOV/DEC 2012)
Mono alphabetic cipher: Here a single cipher alphabet is used. Poly alphabetic cipher: Here a set of
related mono alphabetic substitution rules is used.
39. List the types of cryptanalytic attacks.
*Cipher text only *Known plaintext *Chosen plaintext *Chosen cipher text *Chosen text

w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
4

40. What are the essential ingredients of a symmetric cipher?
A symmetric cipher encryption has five ingredients. They are:
* Plaintext *Encryption algorithm *Secret key *Cipher text *Decryption algorithm
41. Define Finite field (AU-APR/MAY 2012)
The finite field of order p
n
is generally written GF(p
n)
; GF stands for Galois field, in honor of the
mathematician who first studied finite fields. Two special cases are of interest for our purposes. For n=1 ,
we have the finite field GF(p); this finite field has a different structure than that for finite fields with n > 1
42. What is an avalanche effect? (AU-NOV/DEC 2012)
If a small change in the key or plaintext were to produce a corresponding small change in the cipher text,
this might be used to effectively reduce the size of the plaintext (or key) space to be searched. What is
desired is the avalanche effect, in which a small change in plaintext or key produces a large change in the
cipher text.
PART C 16 MARKS
43. Discuss the classical cryptosystems and its types. (AU-APR/MAY 2011)
44. Describe Eulers and Chinese Remainder theorem. (16) (AU-APR/MAY 2011)
45. Using play fair cipher algorithm encrypt the message using the key MONARCHY and explain
(AU-NOV/DEC 2011)
46. Explain the ceaser cipher and mono alphabetic cipher (AU-NOV/DEC 2011)
47. Explain about Chinese remainder theorem (AU-APR/MAY 2012)
48. Explain any two types of Cipher Technique in Detail (AU-APR/MAY 2012)
49. Explain briefly about Fermats and Eulers theorems (AU-NOV/DEC 2012)
50. Explain Playfair cipher & Vernam cipher in detail?
51. Convert MEET ME using Hill cipher with the key matrix Convert the cipher text bac k to
plaintext.
52. Write short notes on a. Steganography b. Block cipher modes of operation

UNIT II
PART-A 1 MARK
53. A(n) _____ is a trusted third party that assigns a symmetric key to two parties.
A.KDC B.CA C.KDD D.none of the above
54. A(n)______ creates a secret key only between a member and the center.
A.CA B.KDC C.KDD D.none of the above
55. The secret key between members needs to be created as a __ key when two members contact KDC.
A.public B.session C.complimentary D.none of the above
56. __ is a popular session key creator protocol that requires an authentication server and a ticket-
granting server.
A.KDC B.Kerberos C.CA D.none of the above
57. A(n)__is a federal or state organization that binds a public key to an entity and issues a certificate.
A.KDC B.Kerberos C.CA D.none of the above
58. A(n)_____ is a hierarchical system that answers queries about key certification.
A.KDC B.PKI C.CA D.none of the above
59. The ___ criterion states that it must be extremely difficult or impossible to create the message if the
message digest is given.
A.one-wayness B.weak-collision-resistance C.strong-collision-resistance D.none of the above
60. The ________ criterion ensures that a message cannot easily be forged.
A.one-wayness B.weak-collision-resistance C.strong-collision-resistance D.none of the above
61. The_____criterion ensures that we cannot find two messages that hash to the same digest.
A.one-wayness B.weak-collisionr-esistance C.strong-collision-resistance D.none of the above
62. ______ is a collection of protocols designed by the IETF (Internet Engineering Task Force) to provide
security for a packet at the network level.
A.IPSec B.SSL C.PGP D.none of the above

w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
5

63. _______ operates in the transport mode or the tunnel mode.
A.IPSec B.SSL C.PGP D.none of the above
64. In the _ mode, IPSec protects information delivered from the transport layer to the network layer.
A.transport B.tunnel C.either A or B. D.neither A nor B
65. IPSec in the ______ mode does not protect the IP header.
A.Transport B.tunnel C.either A or B D.neither A nor B
66. The _______ mode is normally used when we need host-to-host (end-to-end) protection of data.
A. transport B.tunnel C.either A or B D.neither A nor B
67. In the _______ mode, IPSec protects the whole IP packet, including the original IP header.
A.transport B.tunnel C.either A or B D.neither A nor B
68. IPSec defines two protocols: _______ and ________.
A. AH; SSL B.PGP; ESP C.AH; ESP D.none of the above
69. ______ provides authentication at the IP level.
A.AH B.ESP C.PGP D.SSL
70. ____ provides either authentication or encryption, or both, for packets at the IP level.
A.AH B.ESP C.PGP D.SSL
71. IPSec uses a set of SAs called the ________.
A.SAD B.SAB C.SADB D.none of the above
Answers:

PART-B 2 MARKS
72. What is the purpose of the State array?(APR,2008)
A single 128-bit block is depicted as a square matrix of bytes. This block is copied into the State array,
which is modified at each stage of encryption or decryption. After the final stage, State is copied to an
output matrix.
73. Name any two methods for testing prime numbers. (AU-APR/MAY 2011)
>Fermats Primality Test > Miller-Rabin Primality Test > Solovay-Strassen Primality Test
74. Write down the purpose of the S-Boxes in DES. (AU-NOV/DEC 2011)
Each row of a S-box defines a general reversible substitution. It consists of a set of eight S-boxes, each
of which accepts 6 bits as input and produces 4 bits as output.
75. Define: Diffusion (AU-NOV/DEC 2011)
In diffusion, the statistical structure of the plain text is dissipated into long-range statistics of the cipher
text. This is achieved by permutation (OR)
Diffusion: It means each plaintext digits affect the value of many cipher text digits which is equivalent
to each cipher text digit is affected by many plaintext digits. It can be achieved by performing permutation on
the data. It is the relationship between the plaintext and cipher text.
76. What doe you mean by differential cryptanalysis? (AU-APR/MAY 2012)
Differential cryptanalysis was introduced by Biham and Shamir around 1990, though it was probably
known much earlier to the designers of DES at IBM and NSA. The idea is to compare the differences in the
cipher texts for suitably chosen pairs of plaintexts and thereby deduce information about the key. In
differential cryptanalysis, it breaks the DES in less 255 complexities
77. Define factoring (AU-APR/MAY 2012)
The basic method of dividing an integer n by all primes p
78. What is the difference between diffusion and confusion?
In diffusion, the statistical structure of the plain text is dissipated into long-range statistics of the cipher
text. This is achieved by permutation. In confusion, the relationship between the statistics of the cipher text
and the value of the encryption key is made complex. It is achieved by substitution.
79. How is the S-box constructed?(MAY,2006)
The S-box is constructed in the following fashion:
47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65
A B A B C C A B C A A A A A B C A B C
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
6

Initialize the S-box with the byte values in ascending sequence row by row. The first row contains {00},
{01}, {02} {0F}; the second row contains {10},{11},etc; and so on. Thus, the value of the byte at row
x, column y is {x y}. Map each byte in the S-box to its multiplicative inverse in the finite field GF (28);
the value {00} is mapped to itself. Consider that each byte in the S-box consists of 8 bits labeled (b7, b6,
b5, b4, b3, b2, b1, b0).Apply the following transformation to each bit of each byte in the S-box.
80. Briefly describe Sub Bytes.(NOC/DEC,2009)
Sub byte uses an S-box to perform a byte-by-byte substitution of the block. The left most 4 bits of the
byte are used as row value and the rightmost 4 bits are used as a column value. These row and column
values serve as indexes into the S-box to select a unique 8-bit value.
81. What is the difference between differential and linear cryptanalysis? ( MAY 2011)
In differential cryptanalysis, it breaks the DES in less 255 complexities. In cryptanalysis, it finds the
DES key given 247 plaintexts.
82. Define product cipher.(MAY,2009)
Product cipher performs two or more basic ciphers in sequence in such a way that the final result or
product is cryptologically stronger than any of the component ciphers.
83. What was the original set of criteria used by NIST to evaluate candidate AES cipher?
The original set of criteria used by NIST to evaluate candidate AES cipher was:
*Security *Actual Security *Randomness *Soundness
*Other security factors *Cost *Licensing Requirements *Computational Efficiency
*Memory Requirements *Algorithm and Implementation Characteristics
*Flexibility *Hardware and software suitability * Simplicity
84. What was the final set of criteria used by NIST to evaluate candidate AES ciphers?(APR,2008)
The final set of criteria used by NIST to evaluate candidate AES ciphers was:
*General Security *Software Implementations
*Restricted-Space Environments *Hardware Implementations
*Attacks on Implementations *Encryption vs. Decryption
*Key Agility *Other Versatility and Flexibility
*Potential for Instruction-Level Parallelism
85. What is power analysis?(MAY,2007)
Power analysis is the power consumed by the smart card at any particular time during the cryptographic
operation is related to the instruction being executed and to the data being processed. Eg Multiplication
consumes more power than addition and writing 1s consumes are power than writing 0s.
86. Briefly describe Shift Rows.(APR,2006) ( MAY 2011)
In shift row, a row shift moves an individual byte from one column to another, which is a linear distance
of a multiple of 4 bytes. In Forward Shift Row, each row perform circular left shift. Second Row a 1-byte
circular left shift is performed. Third Row a 2-byte circular left shift is performed. For the Fourth Row a 3-
byte circular left shift is performed. In Inverse Shift Row, each row perform circular right shift.
87. How many bytes in State are affected by Shift Rows?(MAY,2009)
Totally 6-bytes in state are affected by Shift Rows.
88. Briefly describe Mix Columns.
Mix Column is substitution that makes use of arithmetic over GF(28).Mix Column operates on each
column individually. Each byte of a column is mapped into a new value that is a function of all four bytes
in the column. The Mix Column Transformation combined with the shift row transformation ensures that
after a few rounds, all output bits depend on all input bits.
89. Briefly describe Add Round Key.
In Add Round Key, the 128 bits of State are bit wise XORed with the 128 bits of the round key. The
operation is viewed as a column wise operation between the 4 bytes of a State column and one word of the
round key; it can also be viewed as a byte-level operation. The Add Round Key transformation is as simple
as possible and affects every bit of State.
90. Briefly describe the Key Expansion Algorithm. The AES key expansion algorithm takes as input a
4-word (16-byte) key and produces a linear array of 44 words (156 bytes). This is sufficient to provide a 4-
word round key for the initial Add Round Key stage and each of the 10 rounds of the cipher.
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
7

91. What is the difference between Sub Bytes and Sub Word?
Sub Bytes: Sub Bytes uses an S-box to perform a byte-by-byte substitution of the block.
Sub Word: It performs a byte substitution on each byte of its input word, using the Sbox.
92. What is the difference between Shift Rows and Rot Word?(APR,2006)
Shift Rows: Shift Row is simple permutation. It shifts the rows circularly left or right.
Rot Word: Rot word performs a one-byte circular left shift on a word. This means that an input word
[b0, b1, b2, b3] is transformed into [b1, b2, b3, b0]
93. What is triple encryption?(DEC,2009)
Tuchman proposed a triple encryption method that uses only two keys. The function follows an encrypt
decrypt encrypt (EDE) sequence. C=Ek1 [Dk2 [Ek1 [P]]]. There is no cryptographic significance to the
use of decryption for the second stage. Its only advantage is that it allows users of 3DES to decrypt data
encrypted by users of the older single DES:
C=Ek1 [Dk2 [Ek1 [P]]] = Ek1 [P]
94. What is a meet-in-the-middle attack?(APR,2007)
Meet-in-the-middle attack is based on the observation that, if we haveC=Ek2 [Ek1 [P]] Then X=Ek1 [P]
=Dk2[C]Given a known pair, (P, C., the attack proceeds as follows. First, encrypt P for all 256 possible
values of K1. Store these results in a table and then sort the table by the values of X. Next, decrypt C using
all 256 possible values of K2. As each decryption is produced, check the result against the table for a match.
If a match occurs, then test the two resulting keys against a new known plaintext-ciphertext pair. If the two
keys produce the correct ciphertext, accept them as the correct keys.
95. What is the key size for Blowfish?(MAY,2006)
Blowfish makes use of a key that ranges from 32 bits to 448 bits (one to fourteen 32-bit words). That
key is used to generate 18 32-bit subkeys and four 8*32 S-boxes containing a total of 1024 32-bit entries.
The total is 1042 32-bit values, or 4168 bytes.
96. Why do some block cipher modes of operation only use encryption while others use both encryption
and decryption?
Some block cipher modes of operation only use encryption because the input is set to some initialization
vector and the leftmost bits of the output of the encryption function are XORed with the first segment of
plain text p1 to produce the first unit of cipher text C1 and it is transmitted. While in decryption, the cipher
text is XORed with the output of the encryption function to produce the plain text.
97. What primitive operations are used in Blowfish?(MAY,2007)
Blowfish uses two primitive operations: Addition: Addition of words, denoted by +, is performed
modulo 232. Bit wise exclusive-OR: This operation is denoted by .
98. Determine the gcd(24140,16762) using Euclids algorithm.(APR,2006)
Soln:
We know, gcd(a,b.=gcd(b,a mod b.
gcd(24140,16762)=gcd(16762,7378)
gcd(7378,2006)=gcd(2006,1360)
gcd(1360,646)=gcd(646,68)
gcd(68,34)=34
gcd(24140,16762) = 34.
99. Perform encryption and decryption using RSA alg. For the following. P=7; q=11; e=17; M=8.
Soln:
n=pq = n=7*11=77
(n) = (p-1) (q-1) =6*10 = 60
e=17, d =27
C= Me mod n
C = 817 mod 77 = 57
M = Cd mod n = 5727 mod 77 = 8
PART C 16 MARKS
100. (i) Explain about the single round of DES algorithm. (10)
(ii) Describe key discarding process of DES. (6) (AU-APR/MAY 2011)
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
8

101. Explain RSA method in detail. (AU-APR/MAY 2011) (AU-NOV/DEC 2012)
102. Explain the Key Generation, Encryption and Decryption of SDES algorithm in detail (AU-
NOV/DEC 2011)
103. Write the algorithm of RSA and explain with an example (AU-NOV/DEC 2011)
104. Explain about Triple DES with an example (AU-APR/MAY 2012)
105. Explain RC4 algorithm (AU-APR/MAY 2012)
106. Discuss about DES in detail (AU-NOV/DEC 2012)

UNIT III
PART-A 1 MARK
107. ____ is the protocol designed to create security associations, both inbound and outbound.
A. SA B. CA C. KDC D. IKE
108. IKE creates SAs for _____.
A. SSL B. PGP C. IPSec D. VP
109. IKE is a complex protocol based on ______ other protocols.
A.two B.three C.four D.five
110. IKE uses _______.
A.Oakley B.SKEME C.ISAKMP D.all of the above
111. A _______network is used inside an organization.
A.private B.public C.semi-private D.semi-public
112. An ________ is a private network that uses the Internet model.
A.intranet B.internet C.extranet D.none of the above
113. An _________ is a network that allows authorized access from outside users.
A.intranet B.internet C. extranet D.none of the above
114. The Internet authorities have reserved addresses for _______.
A.intranets B.internets C.extranets D.none of the above
115. A _____ provides privacy for LANs that must communicate through the global Internet.
A.VPP B.VNP C.VNN D.VPN
116. A ______ layer security protocol provides end-to-end security services for applications.
A. data link B.network C.transport D.none of the above
117. ______ is actually an IETF version of _____
A.TLS; TSS B.SSL; TLS C.TLS; SSL D.SSL; SLT
118. _______ provide security at the transport layer.
A.SSL B. TLS C. either A or B D.both A and B
119. ______ is designed to provide security and compression services to data generated from the
application layer.
A.SSL B.TLS C.either A or B D.both A and B
120. Typically, ______ can receive application data from any application layer protocol, but the protocol
is normally HTTP.
A. SSL B.TLS C.either A or B D. both A and B
121. SSL provides _________.
A. message integrity B.confidentiality C.compression D. all of the above
122. The combination of key exchange, hash & encryption algorithms defines a _for each SSL session.
A. list of protocols B.cipher suite C.list of keys D.none of the above
123. In _______, the cryptographic algorithms and secrets are sent with the message.
A.IPSec B. SSL C. TLS D. PGP
124. One security protocol for the e-mail system is _________.
A. IPSec B. SSL C. PGP D. none of the above
125. ______ was invented by Phil Zimmerman.
A. IPSec B. SSL C. PGP D. none of the above
126. ________ provides privacy, integrity, and authentication in e-mail.
A. IPSec B. SSL C. PGP D. none of the above
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
9

Answers:

PART-B 2 MARKS
127. List important design considerations for a stream cipher.(APR,2006)
The encryption sequence should have a large period. The key stream should approximate the properties
of a true random number stream as close as possible. The output of the pseudorandom number generator is
conditioned on the value of the input key.
128. What is discrete logarithm? (AU-APR/MAY 2011)
Fix a prime p. Let and be nonzero integers mod p and suppose

x
(mod p).
The problem of finding x is called the discrete logarithm problem. If n is the smallest positive integer such
that
n
1 (mod p), we may assume 0 < x < n, and then we denote x = L

(P) and call it the discrete log of 0


with respect to or (the prime p is omitted from the notation).
129. What do you mean by one-way property in hash function? (AU-APR/MAY 2011) (AU-NOV/DEC
2012)
One-way Property: For any given value h, it is computationally infeasible to find x such that H(x)=h.
130. What do you mean by weak collision resistance in hash function?
For any given block x, it is computationally infeasible to find y x such that H(y) = H(x)
131. What do you mean by strong collision resistance in hash function?
It is computationally infeasible to find any pair (x, y) such that H(x) = H(y).
132. What are the two approaches of digital signatures? (AU-NOV/DEC 2012)
1.RSA approach 2. DSS approach
133. Define: Replay attack (AU-NOV/DEC 2011)
A replay attack is one in which an attacker obtains a copy of an authenticated packet and later transmits
it to the intended destination.
Each time a packet is send the sequence number is incremented in the counter by the sender.
134. List out the parameters of AES (AU-NOV/DEC 2011)
AES Parameters
Key Size
(words/bytes/bits)
4/16/128 6/24/192 8/32/256
Plaintext Block Size
(words/bytes/bits)
4/16/128 4/16/128 4/16/128
Number of Rounds 10 12 14
Round Key Size
(words/bytes/bits)
4/16/128 4/16/128 4/16/128
Expanded Key Size
(words/bytes)
44/176 52/208 60/240
135. Distinguish between differential and linear cryptanalysis (AU-APR/MAY 2012)
Differential Cryptanalysis Linear Cryptanalysis
Differential cryptanalysis is the first
published attack that is capable of breaking
DES in less than 2
55
encryptions.
This attack is based on finding linear
approximations to describe the
transformations performed in DES.
The scheme can successfully cryptanalyze
DES with an effort on the order of 2
47
encryptions, requiring 2
47
chosen plaintexts.
This method can find a DES key given
2
43
known plaintexts

90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
D C B D A A C D D C C D D D D B D C C C
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
10

136. Differentiate public key encryption and conventional encryption.(MAY,2009) Or Write down the
difference between the public key and private key cryptosystems (AU-APR/MAY 2012)
Conventional Encryption Public key Encryption
1. Same algorithm with same key used for
encryption and decryption.
1. Same algorithm is used for encryption &
decryption with a pair of keys.
2. Sender & receiver must share the
algorithm and key.
2. Sender & receiver have one of the matched
pair keys.
3. Key must be kept secret. 3. Any one of the key must be kept secret.
137. Specify the application of public key cryptography.(APR,2008)
* Encryption/Decryption. * Digital signature. * Key exchange.
138. Why is it not desirable to reuse a stream cipher key? ( MAY 2011)
If two plaintexts are encrypted with the same key using a stream cipher then cryptanalysis is often quite
simple. If the two ciphertext streams are XORed together the result is the XOR of the original plaintexts.
So it is not desirable to reuse a stream cipher key.
139. What common mathematical constants are used in RC5?(APR,2009)
W: Word size in bits. RC5 encrypts 2-word blocks. 16, 32, 64r: Number of rounds. 0, 1 255
B Number of 8-bit bytes (octets) in the secret key K. 0, 1 255
140. What primitive operations are used in RC5?(NOC/DEC,2009)
RC5 uses three primitive operations (and their inverse):
Addition: Addition of words, denoted by +, is performed modulo 2w. The inverse operation, denoted by
-, is subtraction modulo 2w. Bitwise exclusive-OR: This operation is denoted by . Left circular
rotation: The cyclic rotation of word x left by y bits is denoted by x<<<y. The inverse is the right circular
rotation of word x by y bits, denoted by x>>>y.
141. What primitive operation is used in RC4?(APR,2009)
The primitive operation used in RC4 is bit wise Exclusive-OR (XOR) operation.
142. For a user workstations in a typical business environment, list potential locations for
confidentiality attacks. ( MAY 2011)
LANs in the same building that are interconnected with bridges and routers.
The wiring closet itself is vulnerable. Twisted pair and coaxial cable can be attacked using either
invasive taps or inductive devices that monitor electromagnetic emanation.
In addition to the potential vulnerability of the various communications links, the various processors
along the path are themselves subject to attack.
143. What is the difference between link and end-to-end encryption?
Link Encryption End-to-end Encryption
Applied by sending host
Transparent to user
Host maintains encryption facility
One facility for all users Can be done
in hardware All or no messages
encrypted
Applied by sending process
User applies encryption
User must determine algorithm
User selects encryption scheme Software
implementation User chooses to encrypt, or
not, for each message
144. What types of information might be derived from a traffic analysis attack?(MAY,2008)
The following types of information can be derived from traffic analysis attack:
Identities of partners
How frequently the partners are communicating
Message pattern, message length, or quantity of messages that suggest important information is being
exchanged
The events that correlate with special conversations between particular partners.
145. What is traffic padding and what is its purpose?(APR,2009)
Traffic padding produces cipher text output continuously, even in the absence of plaintext. A continuous
random data stream is generated. When plaintext is available, it is encrypted and transmitted. When input
plaintext is not present, random data are encrypted and transmitted.

w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
11

146. List ways in which secret keys can be distributed to two communicating parties.
A can select a key and physically deliver it to B.
A third party can select the key and physically deliver it o A and B
If A and B have previously and recently used a key, one party can transmit the new key to the other,
encrypted using the old key
If A and B each has an encrypted connection to a third party C, C can deliver a key on the encrypted
links to A and B
147. What is the difference between a session key and a master key?(MAY,2006)
Session key Master key
Communication between end systems is
encrypted using temporary key, often referred
to as a session key.
Session keys are transmitted in encrypted form,
using master key that is shared by the keys
distribution center and an end system.
The session key is used for the duration of a
logical connection, such as a frame relay
connection or transport connection, and then
discarded.
For each end system or user, there is a unique
master key that it shares with the key distribution
center. These master keys must be distributed in
some fashion.
148. What is nonce?
An issues a request to the KDC for a session key to protect a logical connection to B. The message
includes the identity of A and B and a unique identifier, N1, for this transaction, which we refer to as
nonce. The nonce may be a timestamp, a counter, or a random number.
149. What is key distribution center?
A key distribution center is responsible for distributing keys to pairs of users such as hosts, processes,
applications. Each user must share a unique key with the key distribution center for purposes of key
distribution.
150. What is the difference between statistical randomness and unpredictability?(APR,2009)
In applications such as reciprocal authentication and session key generation the requirement is not so
much that the sequence of numbers be statistically random but that the successive numbers of the sequence
are unpredictable. With true random sequences each number is statistically independent of other numbers
in the sequence and therefore unpredictable.
151. What is the difference between Rijndael and AES?(MAY,2007)
AES was developed by NIST .AES is a symmetric block cipher that is intended to replace DES.NIST
selected rijndael as the proposed AES algorithm. The two researchers who developed and submitted
Rijndael for the AES are the both cryptographers from Belgium.
152. Why is the middle portion of 3DES a decryption rather than an encryption?
Decryption requires that the keys be applied in reverse order: P=Dk1 [Ek1 [P]]
This results in a dramatic increase in cryptographic strength. The use of DES results in a mapping that is
not equivalent to a single DES encryption.
153. What is the difference between the AES decryption algorithm and the equivalent inverse cipher?
In AES decryption, we use inverse shift rows inverse sub bytes, add round key, inverse mix columns.
But in equivalent inverse cipher, we interchange inverse shift rows and inverse sub bytes.
154. User A & B exchange the key using Diffie Hellman alg. Assume =5 q=11 XA=2 XB=3. Find YA,
YB, K.
Soln:
YA = XA mod q =52 mod 11 = 3
YB = XB mod q = 53 mod 11 = 4
KA = YBXA mod q = 42 mod 11= 5
KB = YAXB mod q = 33 mod 11= 5
155. What you meant by hash function? ( MAY 2011)(MAY/JUNE 2012)
Hash function accept a variable size message M as input and produces a fixed size hash code H(M)
called as message digest as output. It is the variation on the message authentication code.
156. Differentiate MAC and Hash function?(APR,2009)
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
12

MAC: In MAC, the secret key shared by sender and receiver. The MAC is appended to the message at
the source at a time which the message is assumed or known to be correct.
Hash Function: The hash value is appended to the message at the source at time when the message is
assumed or known to be correct. The hash function itself not considered to be secret.
157. Write any three hash algorithm.
MD5 (Message Digest version 5) algorithm. SHA_1(Secure Hash Algorithm).
RIPEMD_160 algorithm.
PART -C 16 MARKS
158. Explain Hash Functions. ( MAY 2011) (AU-NOV/DEC 2012)
159. Explain Digital Signature Standard?(MAY,2006) (AU-NOV/DEC 2011)
160. Explain the steps in DSA.(MAY/JUNE 2012)
161. Explain the steps in MD5 message digest algorithm.(AU-APR/MAY 2011) (AU-APR/MAY 2012)
162. Discuss the discrete logarithm and explain Diffie-Hellman key Exchange algorithm with its merits
and demerits. (AU-APR/MAY 2011) (AU-NOV/DEC 2012)
163. Illustrate about the SHA algorithm and explain (AU-NOV/DEC 2011)
164. Write notes on birthday attack(AU-APR/MAY 2012)

UNIT IV
PART-A 1-MARKS
165. In PGP, to exchange e-mail messages, a user needs a ring of _______ keys.
A. secret B. public C. either A or B D. both A and B
166. In ______, there is a single path from the fully trusted authority to any certificate.
A. X509 B. PGP C.KDC D. none of the above
167. In _____, there can be multiple paths from fully or partially trusted authorities.
A. X509 B. PGP C. KDC D. none of the above
168. _______ uses the idea of certificate trust levels.
A. X509 B.PGP C. KDC D. none of the above
169. TELNET is an abbreviation for ____________.
A.terminal network B.telephone network C.telecommunication network D.none of the above
170. TELNET is a ________ client-server application program.
A.specific-purpose B.general-purpose C.both a and b D.none of the above
171. When a user logs into a local time-sharing system, it is called ________ login.
A. local B. remote C. temporary D. none of the above
172. When a user wants to access an application program or utility located on a remote machine, he or
she performs ___________ login.
A. local B. remote C. temporary D. none of the above
173. NVT uses two sets of characters, one for _____and one for __________.
A. sending; receiving B. request; reply C. data; control D. none of the above
174. For data, NVT uses US ASCII characters with the highest order bit set to ______.
A.1 B.0 C.a or b D.none of the above
175. For control, NVT uses US ASCII characters with the highest order bit set to ______.
A. 1 B. 0 C. a or b D. none of the above
176. TELNET uses only one TCP connection. The server uses ____ port and the client uses ____ port.
A. a well-known; another well-known B. an ephemeral; another ephemeral
C. a well-known; an ephemeral D. none of the above
177. To distinguish data from control characters, each sequence of control characters is preceded by a
special control character called _______.
A. ICA B. IAC C. AIC D. none of the above
178. In the _______ mode, the echoing is done by the client.
A.default B.character C.line D.none of the above
179. TELNET uses only one TCP connection. The server uses ___ port and the client uses ___ port.
A. a well-known; another well-known B.an ephemeral; another ephemeral
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
13

C. a well-known; an ephemeral D.none of the above
180. To distinguish data from control characters, each sequence of control characters is preceded by a
special control character called ________.
A.ICA B.IAC C.AIC D.none of the above
181. In the _______ mode, the echoing is done by the client.
A.default B.character C.line D.none of the above
182. In the _______ mode, each character typed is sent by the client to the server.
A.default B.character C.line D.none of the above
183. In the _ mode, line editing (echoing, character erasing, line erasing, and so on) is done by the client.
A.default B.character C.line D.none of the above
184. The _______ is software residing on the remote system that allows the remote system to receive
characters from a TELNET server.
A.terminal driver B.pseudoterminal driver C.TELNET client D.none of the above
Answers:

PART-B 2 MARKS
185. What is message authentication?(NOV/DEC,2007)
It is a procedure that verifies whether the received message comes from assigned source has not been
altered.
186. Define the classes of message authentication function.
Message encryption: The entire cipher text would be used for authentication.
Msg Authentication Code: It is a function of message and secret key produce a fixed length value.
Hash function: Some function that map a message of any length to fixed length which serves as
authentication.
187. What you meant by Message Authentication Code?(MAY,2009)
It is a function of message and secret key which produce a fixed length value called as MAC.
188. Specify the techniques for distribution of public key.(APR,2009)
* Public announcement. * Publicly available directory.* Public key authority. *Public key certificate.
189. Specify the requirements for message authentication. ( MAY 2011)
i. Disclosure. ii. Traffic analysis. iii. Masquerade. iv. Content Modification.
v. Sequence Modification. vi. Timing modification. vii. Repudiation.
190. Differentiate internal and external error control.(MAY,2008)
Internal error control: In internal error control, an error detecting code also known as frame check
sequence or checksum.
External error control: In external error control, error detecting codes are appended after encryption.
191. Define: Primality test (AU-NOV/DEC 2011)
Basic Principle: Let n be an integer and suppose there exist integers x and y with x
2
y
2
(mod n), but x
y (mod n). Then n is composite.Moreover, gcd (x - y, n ) gives a nontrivial factor of n.
Proof. Let d = gcd (x y, n). If d = n then x y (mod n), which is assumed not to happen. Suppose d = 1. A
basic result on divisibility is that if a|bc and gcd (a, 6) = 1, then a|c In our case, since n divides x
2
-y
2
= (x - y)
(x + y) and d = 1, we must have that n divides x + y, which contradicts the assumption that x-y (mod n).
Therefore, d l, n , so d is a nontrivial factor of n.
192. State the difference between conventional encryption and public-key encryption (AU-DEC 2011)
Conventional Encryption Public key Encryption
1. Same algorithm with same key
used for encryption and decryption.
1. Same algorithm is used for encryption &
decryption with a pair of keys.
2. Sender & receiver must share the
algorithm and key.
2. Sender & receiver have one of the matched
pair keys.
3. Key must be kept secret. 3. Any one of the key must be kept secret.
134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153
B A B B A B A B C B A C B A C B A B C B
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
14

193. Define Kerberos.
Kerberos is an authentication service developed as part of project Athena at MIT. The problem that
Kerberos address is, assume an open distributed environment in which users at work stations wish to access
services on servers distributed throughout the network.
194. List out the requirements of Kerberos. (AU-APR/MAY 2011)
>Secure >Reliable >Transparent >Scalable
195. In the content of Kerberos, what is realm?
A full service Kerberos environment consisting of a Kerberos server, a no. of clients, no. of application
server requires the following:
* The Kerberos server must have user ID and hashed password of all participating users in its database.
* The Kerberos server must share a secret key with each server. Such an environment is referred to as
Realm.
196. Assume the client C wants to communicate server S using Kerberos procedure. How can it be
achieved?(NOV/DEC,2009)
a. C AS: [IDC|| PC || IDV] b. AS C: Ticket c. C V: [IDC || ADC || IDV]
Ticket = EKV [IDC ||ADC || IDV]
197. Specify the four categories of security threats
Interruption Interception Modification Fabrication
198. What are the services provided by PGP SERVICES?(MAY,2006)
Digital signature Message encryption Compression E-mail compatibility Segmentation
199. Explain the reasons for using PGP?(APR,2006)
a.It is available free worldwide in versions that run on a variety of platforms, including
DOS/windows, UNIX, Macintosh and many more.
b.It is based on algorithms that have survived extensive public review and are considered extremely
secure. E.g.) RSA, DSS and Diffie-Hellman for public key encryption, CAST-128, IDEA, 3DES for
conventional encryption, SHA-1for hash coding.
c.It has a wide range of applicability from corporations that wish to select and enforce a standardized
scheme for encrypting files and communication.
d.It was not developed by nor is it controlled by any governmental or standards organization.
200. Why E-mail compatibility function in PGP needed?(APR,2007)(MAY/JUNE 2012)
Electronic mail systems only permit the use of blocks consisting of ASCII text. To accommodate this
restriction PGP provides the service converting the row 8- bit binary stream to a stream of printable ASCII
characters. The scheme used for this purpose is Radix-64 conversion.
201. Name any cryptographic keys used in PGP?(MAY,2008)
a. One-time session conventional keys b.Public keys.
c. Private keys d.Pass phrase based conventional keys.
202. Define key Identifier?(NOV/DEC,2007)
PGP assigns a key ID to each public key that is very high probability unique with a user ID. It is also
required for the PGP digital signature. The key ID associated with each public key consists of its least
significant 64bits.
203. List the limitations of SMTP/RFC 822?(MAY,2006)
a. SMTP cannot transmit executable files or binary objects.
b. It cannot transmit text data containing national language characters.
c. SMTP servers may reject mail message over certain size.
d. SMTP gateways cause problems while transmitting ASCII and EBCDIC.
e. SMTP gateways to X.400 E-mail network cannot handle non textual data included in X.400 messages.
204. Define S/MIME?(MAY/JUNE2012)
Secure/Multipurpose Internet Mail Extension(S/MIME) is a security enhancement to the MIME Internet
E-mail format standard, based on technology from RSA Data Security.
205. What are the elements of MIME? ( MAY 2011)
*Five new message header fields are defined which may be included in an RFC 822 header.
*A number of content formats are defined.
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
15

*Transfer encodings are defined that enable the conversion of any content format into a form that is
protected from alteration by the mail system.
206. What are the headers fields define in MME?(APR,2007)
MIME version. Content type. Content transfer encoding. Content id. Content description.
207. What are the different types of MIME? (AU-NOV/DEC 2012)
It is used to declare general type of data. Subtype define particular format for that type of the data. It has
7 content type & 15 subtypes. They are,
1. Text type: Plain text. Enriched.
2. Multipart type: Multipart/mixed. Multipart/parallel. Multipart/alternative. Multipart/digest.
3. Message type: Message/RFC822. Message/partial. Message/external.
4. Image type: JPEG. CIF.
5. Video type.
6. Audio type.
208. What are the key algorithms used in S/MIME?(MAY,2008)
Digital signature standards. Diffi Hellman. RSA algorithm.
209. Give the steps for preparing envelope data MIME?(APR,2009)
Generate Ks. Encrypt Ks using recipients public key.
RSA algorithm used for encryption. Prepare the recipient info block.
Encrypt the message using Ks.
210. What you mean by versioned certificate?
Mostly used issue X.509 certificate with the product name versioned digital id. Each digital id
contains owners public key, owners name and serial number of the digital id.
211. What are the function areas of IP security?
Authentication Confidentiality Key management.
212. Give the application of IP security?(NOV/DEC,2009)
Provide secure communication across private & public LAN.
Secure remote access over the Internet.
Secure communication to other organization.
213. Give the benefits of IP security?(MAY,2008)
Provide security when IP security implement in router or firewall.
IP security is below the transport layer is transparent to the application.
IP security transparent to end-user.
IP security can provide security for individual user.
214. What are the protocols used to provide IP security? ( MAY 2011)
Authentication header (AH) protocol. Encapsulating Security Payload (ESP).
215. Specify the IP security services?(APR,2007)
Access control. Connectionless interpretty. Data origin authentication
Rejection of replayed packet. Confidentiality. Limited traffic for Confidentiality.
216. What do you mean by Security Association? Specify the parameter that identifies the Security
Association?(APR,2006)
An association is a one-way relationship between a sender and receiver that affords security services to
the traffic carried on.
A key concept that appears in both the authentication and confidentiality mechanism for ip is the
security association (SA)
A security Association is uniquely identified by 3 parameters:
Security Parameter Index (SPI). IP Destination Address. Security Protocol Identifier.
217. What do you mean by Reply Attack? ( MAY 2011)
A replay attack is one in which an attacker obtains a copy of an authenticated packet and later transmits
it to the intended destination. Each time a packet is send the sequence number is incremented in the counter
by the sender.


w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
16

218. Explain man in the middle attack?(APR,2006)
If A and B exchange message, means E intercept the message and receive the Bs public key and bs
userId, E sends its own message with its own public key and bs userID based on the private key and Y.B
compute the secret key and A compute k2 based on private key of A and Y
219. Write the Steps involved in SS L required protocol?(MAY,2009)
1. SSL record protocol takes application data as input and fragments it.
2. Apply lossless Compression algorithm.
3. Compute MAC for compressed data.
4. MAC and compression message is encrypted using conventional alg.
220. Mention four SSL protocols. (AU-APR/MAY 2011)
The Handshake Protocol,
The Change Cipher Spec Protocol
The Alert Protocol
221. Give SSL record format?
Content type
Major Version
Minor Version
Compressed length
Plain Text (Optionally Compressed)
MAC 0, 16 or 20 bytes.
222. What are the different between SSL version 3 and TLS?
SSL TLS
In SSL the minor version is 0 and the
major version is 3
In TLS, the major version is 3 and the minor
version is 1
SSL use HMAC algorithm except that
the padding bytes concatenation.
TLS makes use of the same algorithm
SSL supports 12 various alert codes TLS supports all of the alert codes defined in
SSL3 with the exception of no _ certificate.
223. What is mean by SET? What are the features of SET?(APR,2006)
Secure Electronic Transaction (SET) is an open encryption and security specification designed to protect
credit card transaction on the internet.
Features are:1. Confidentiality of information 2. Integrity of data
3. Cardholder account authentication 4. Merchant authentication
224. What are the steps involved in SET Transaction?
1. The customer opens an account 2. The customer receives a certificate
3. Merchants have their own certificate 4. The customer places an order.
5. The merchant is verified. 6. The order and payment are sent.
7. The merchant requests payment authorization 8. The merchant confirm the order.
9. The merchant provides the goods or services. 10. The merchant requests payment.
225. What is dual signature? What it is purpose? (NOV/DEC,2009)
The purpose of the dual signature is to link two messages that intended for two different recipients. To
avoid misplacement of orders.
226. Define Fermat Primality Test
Let n > 1 be an integer. Choose a random integer a with 1 < a < n-1. If a
n-1
1 (mod n), then n is
composite. If a
n-1
1 (mod n), then n is probably prime.
227. Define Miller-Rabin Primality Test
Let n > 1 be an odd integer. Write n-1 = 2
k
m with m odd. Choose a random integer a with 1 < a < n-1.
Compute b
0
= a
m
(mod n). If b
0
1 (mod n), then stop and declare that n is probably prime. Otherwise, let b
1

b
0
2
(mod n). If b
1
1 (mod n), then n is composite (and gcd (b0-1, n) gives a nontrivial factor of n). If b
1
-1
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
17

(mod n), then stop and declare that n is probably prime. Otherwise, let b
2
b
1
2
(mod n). If b
2
1 (mod n),
then n is composite. If b
2
-1 (mod n), then stop and declare that n is probably prime. Continue in this way
until stopping or reaching b
k-1
. If b
k-1
-1(mod n), then n is composite.\
228. Define Solovay-Strassen Primality Test.
Let n be an odd integer. Choose several random integers a with 1 < a < n - 1. If

for some a, then n is composite. If

for all a, then n is probably prime.

PART-C 16 MARKS
229. Explain Kerberos.(MAY,2009)(MAY/JUNE 2012)
230. Explain X.509 Authentication Services.(DEC,2009) ( MAY 2011)
231. Describe Electronic Mail Security.(APR,2008)
232. Explain about PGP services.(APR,2006) ( MAY 2011)
233. Explain PGP message generation and reception. (AU-APR/MAY-2011) (AU-NOV/DEC-2012)
234. Describe S/MIME. ( MAY 2011)
235. Draw and explain the IP Security Architecture.(MAY/JUNE 2012) (AU-APR/MAY-2012)
236. Write on the following : (AU-APR/MAY-2011)
(i) Differentiate SSL from SET. (8)
(ii) Overview of IP security documents. (8)
237. Describe the SSL Architecture in detail (AU-NOV/DEC-2011)
238. List out the participants of SET system, and explain in detail (AU-NOV/DEC-2011,2012) (AU-
APR/MAY-2012)

UNIT V
PART-A 1 MARK
239. The _______ translates local characters into NVT form.
A.terminal driver B.TELNET client C.TELNET server D.noneofthe above
240. The _____ translates NVT characters into a form acceptable by the remote operating system.
A.terminal driver B.TELNET client C.TELNET server D.noneofthe above
241. If the sender wants to disable an option, it sends a _______ command.
A.WILL B.DO C.WONT D.none of the above
242. If the sender wants to enable an option, it sends a _______ command.
A.WILL B.DO C.WONT D.none of the above
243. If the sender wants an option disabled by the receiver, it sends a _______ command.
A.WILL B.DO C.DONT D.none of the above
244. If the sender wants an option enabled by the receiver, it sends a _______ command.
A.WILL B.DO C.WONT D.none of the above
245. __ is the standard mechanism provided by TCP/IP for copying a file from one host to another.
A.TELNET B.SMTP C.TFTP D.none of the above
246. FTP uses the services of ________.
A.UDP B.IP C.TCP D.none of the above
247. In FTP, the well-known port ____ is used for the control connection and the well-known port
________ for the data connection.
A.21; 22 B.21; 20 C.20; 21 D.none of the above
248. In FTP, _______ is the service type used by the IP protocol because this is an interactive
connection between a user (human) and a server.
A.maximize throughput B.minimize delay C.minimize error D.none of the above
249. For the control connection, FTP uses the __________ character set
A.regular ASCII B.EBCDIC C.NVT ASCII D.none of the above
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
18

250. During an FTP session the control connection is opened _______.
A.exactly once B.exactly twice C.as many times as necessary D.none of the above
251. During an FTP session the data connection is opened _______.
A.exactly onceB.exactly twice C.as many times as necessary D.none of the above
252. In FTP, a file can be organized into records, pages, or a stream of bytes. These are types of an
attribute called _______.
A.file types B.data structures C.transmission modes D.none of the above
253. In FTP, there are three types of _______: stream, block, and compressed.
A.file types B.data structures C.transmission modes D.none of the above
254. In FTP, ASCII, EBCDIC, and image define an attribute called _______.
A.file type B.data structure C.transmission mode D.none of the above
255. In FTP, when we _______, it is copied from the server to the client.
A.retrieve a file B.retrieve a list C.a and c D.none of the above
256. ______ is part of a local hard drive, a special file with permission restrictions.
A.A message B.A response C )An agent D.None of the above
257. When the sender and the receiver of an email are on the same system, we need only _______.
A.one UA B.two UAs C.one UA and one MTA D.none of the above
258. When the sender and the receiver of an email are on different systems, we need only ________
A.one MTA B.two UAs C.two UAs and one pair of MTAs D.none of the above
Answers:

PART-B 2 MARKS
259. List the 3 classes of intruder?
Classes of Intruders: 1) Masquerader 2) Misfeasor 3) Clandestine user
260. Define virus. Specify the types of viruses?(APR,2007)(MAY/JUNE 2012
A virus is a program that can infect other program by modifying them the modification includes a copy
of the virus program, which can then go on to infect other program. Types: 1) Parasitic virus 2) Memory-
resident virus 3) Boot sector virus 4) Stealth virus 5) Polymorphic virus
261. What is application level gateway?(MAY,2008)
An application level gateway also called a proxy server; act as a relay of application-level traffic. The
user contacts the gateway using a TCP\IP application, such as Telnet or FTP, and the gateway asks the user
for the name of the remote host to be accessed.
262. What do you mean by Trojan Horses? (AU-APR/MAY 2011)
A computer program that appears to have a useful function, but also has a hidden and potentially
malicious function that evades security mechanisms, sometimes by exploiting legitimate authorizations of a
system entity that invokes the Trojan horse program.OR
A Trojan horse is a useful, or apparently useful, program or command procedure containing hidden code
that, when invoked, performs some unwanted or harmful function. Trojan horse programs can be used to
accomplish functions indirectly that an unauthorized user could not accomplish directly.
263. Define Intruder. Name three different classes of Intruders. (AU-APR/MAY 2011)
Intruders are computer hackers or crackers. He / she attacks range from begin to the serious
Classes of Intruders:
Masquerader: An individual who is not authorized to use the computer and who penetrates a
systems access controls to exploit a legitimate users account
Misfeasor: A legitimate user who accesses data, programs, or resources for which such access is
not authorized, or who is authorized for such access but misuses his or her privileges
Clandestine user: An individual who seizes supervisory control of the system and uses this control
to evade auditing and access controls or to suppress audit collection

17
8
17
9
18
0
18
1
18
2
18
3
18
4
18
5
18
6
18
7
18
8
18
9
19
0
19
1
19
2
19
3
19
4
19
5
19
6
19
7
C C A C B D C B B C A C B C A C B D B C
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
19

264. What is malicious software?
Malicious software (malware) is any software that gives partial to full control of your computer to do
whatever the malware creator wants. Malware can be a virus, worm, trojan, adware, spyware, root kit, etc.
The damage done can vary from something slight as changing the author's name on a document to full
control of your machine without your ability to easily find out. Most malware requires the user to initiate it's
operation. Some vectors of attack include attachments in e-mails, browsing a malicious website that installs
software after the user clicks ok on a pop-up, and from vulnerabilities in the operating system or programs.
Malware is not limited to one operating system.
265. Define intrusion. (AU-APR/MAY 2012)
An incident of unauthorized access to data or an automated information system
266. Define Worm
A worm is a program that can replicate itself and send copies from computer to computer across
network connections. Upon arrival, the worm may be activated to replicate and propagate again.
267. Give few examples for worms (AU-NOV/DEC 2012)
>Network Worm >Morris Worm >Code Red Worm >SQL Slammer Worm
>Mydoom Worm >Mobile Phone Worm
268. What are the requirements for an effective worm countermeasure scheme
*Generality *Timeliness *Resiliency *Minimal denial-of-service costs
*Transparency *Global and local coverage
269. List the design goals of firewalls?
1. All traffic from inside to outside, and vise versa, must pass through the firewall.
2. Only authorized traffic, as defined by the local security policy, will be allowed to pass.
3. The firewall itself is immune to penetration.
270. List the four general techniques that firewalls use to control access
1.Service Control 2. Direction Control 3. User Control 4. Behavior Control
271. What are the Limitations of Firewall?
1. The firewall cannot protect against attacks that bypass the firewall.
2. The firewall may not protect fully against internal threats, such as a disgruntled employee or an
employee who unwittingly cooperates with an external attacker.
3. An internal firewall that separates portions of an enterprise network cannot guard against wireless
communications between local systems on different sides of the internal firewall.
4. A laptop, PDA, or portable storage device may be used and infected outside the corporate network,
and then attached and used internally.
272. List the Types of Firewall.
1. Packet Filtering Firewall 2. Stateful inspection firewall
3. Application proxy or application-level gateway firewall
4. Circuit-level proxy or circuit-level gateway firewall
273. What is IP address spoofing?
The intruder transmits packets from the outside with a source IP address field containing an address of
an internal host. The attacker hopes that the use of a spoofed address will allow penetration of systems that
employ simple source address security, in which packets from specific trusted internal hosts are accepted.
274. What is a bastion host in Firewall?
A bastion host is a system identified by the firewall administrator as a critical strong point in the
networks security. Typically, the bastion host serves as a platform for an application-level or circuit-level
gateway.
275. What is meant by Personal Firewall?
A personal firewall controls the traffic between a personal computer or workstation on one side and the
Internet or enterprise network on the other side. Personal firewall functionality can be used in the home
environment and on corporate intranets. Typically, the personal firewall is a software module on the
personal computer

w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m
Dr.NNCE IT/VI Sem SY&QB
20

276. Name any two security standards (AU-NOV/DEC 2011) or Write down system security standards.
(AU-APR/MAY 2012)
National Institute of Standards and Technology: NIST is a U.S. federal agency that deals with
measurement science, standards, and technology related to U.S.
Internet Society: ISOC is a professional membership society with worldwide organizational and
individual membership. It provides leadership in addressing issues that confront the future of the Internet
and is the organization home for the groups responsible for Internet infrastructure standards, including the
Internet Engineering Task Force (IETF) and the Internet Architecture Board (IAB). These organizations
develop Internet standards and related specifications, all of which are published as Requests for Comments
(RFCs).
ITU-T: The International Telecommunication Union (ITU) is an international organization within the
United Nations System in which governments and the private sector coordinate global telecom networks and
services The ITU Telecommunication Standardization Sector (ITU-T) is one of the three sectors of the ITU
ISO: The International Organization for Standardization (ISO)1 is a worldwide federation of national
standards bodies from more than 140 countries
277. Describe System Security Standard.
The standards in use are being developed for various aspects of cryptography and network security.
Various organizations have been involved in the development or promotion of these standards.

PART C 16 MARKS
278. Explain the types of Intrusion Detection Systems (AU-NOV/DEC 2011)
279. State and Explain Password Management.(APR,2007) ( MAY 2011)
280. Explain the Firewall Design Principles or Explain in detail about firewalls. Or Explain the various
types of firewalls (AU-NOV/DEC 2011) (AU-NOV/DEC 2012) (AU-APR/MAY 2012)
281. Write in detail about definition, characteristics, types and limitations of firewalls (AU-APR/MAY
2011)
282. Explain about the malicious software (AU-APR/MAY 2012)
283. Describe about Trusted Systems.(APR,2008) ( MAY 2011)
284. Explain about viruses in detail (AU-NOV/DEC 2012)
285. Sketch the Honeyspot Architecture and explain(MAY/JUNE 2012)
Explain definition, phases, types of virus structures and types of viruses (AU-APR/MAY 2011)
w
w
w
.
a
u
u
p
d
a
t
e
s
.
c
o
m

You might also like