Dataset Viewer
dataset
stringclasses 1
value | question
stringlengths 6
999
| options
sequencelengths 4
4
| answer
stringlengths 1
184
| explanation
stringclasses 1
value |
---|---|---|---|---|
m1_mnlp | Which flag prevents user programs from reading and writing kernel data? | [
"PTE_P",
"PTE_U",
"PTE_D",
"PTE_W"
] | PTE_U | |
m1_mnlp | Which assertion has not been proven? | [
"SAT $\\in P$.",
"SAT is $NP$-complete.",
"SAT $\\in NP$.",
"SAT $\\in IP$."
] | SAT $\in P$. | |
m1_mnlp | Which of the following acronyms does not designate a mode of operation? | [
"CBC",
"CTR",
"CRC",
"ECB"
] | CRC | |
m1_mnlp | Compared to the plain RSA cryptosystem and for equivalent key sizes, the plain Elgamal cryptosystem has\dots | [
"a simpler key generation algorithm.",
"a simpler encryption algorithm.",
"a simpler decryption algorithm.",
"shorter ciphertexts."
] | a simpler key generation algorithm. | |
m1_mnlp | A bag contains the letters of LETSPLAY. Someone picks at random 4 letters from the bag without revealing the outcome to you. Subsequently you pick one letter at random among the remaining 4 letters. What is the entropy (in bits) of the random variable that models your choice? Check the correct answer. | [
"$\frac{11}{4}$",
"$2$",
"$\\log_2(7)$",
"$\\log_2(8)$"
] | $rac{11}{4}$ | |
m1_mnlp | The encryption in GSM is done by ... | [
"A3.",
"A8.",
"E0.",
"A5."
] | A5. | |
m1_mnlp | Enigma | [
"was a predecessor of a Turing machine model - a basis of Von Neumann architecture",
"achieves perfect security as was required due to military application",
"follows the Kerkhoffs principle",
"has approximately $2^{256}$ possible keys"
] | follows the Kerkhoffs principle | |
m1_mnlp | $\mathrm{GF}(2^k)$ is represented by the set of\dots | [
"polynomials of degree at most $k-1$ with binary coefficients.",
"polynomials of degree at most $k-1$ with coefficients in $\\mathbb{Z}_k$.",
"polynomials of degree at most $2^k$ with coefficients in $\\mathbb{Z}$.",
"polynomials of degree at most $2$ with coefficients in $\\mathbb{Z}_k$."
] | polynomials of degree at most $k-1$ with binary coefficients. | |
m1_mnlp | Consider an RSA encryption where the public key is published as $(m, e) = (35, 11)$. Which one of the following numbers is a valid decoding exponent? | [
"$11$",
"$7$",
"$5$",
"$17$"
] | $11$ | |
m1_mnlp | Which one of these is a closed set? | [
"$\\mathbb{Z}$ with the addition.",
"$\\mathbb{Z}^\\star$ with the addition.",
"$\\mathbb{Z}^\\star$ with the substaction.",
"$\\mathbb{Z}-\\{0\\}$ with the division."
] | $\mathbb{Z}$ with the addition. | |
m1_mnlp | One can find a collision in a hash function $h\colon \{0,1\}^* \rightarrow \{0,1\}^n$ with expected time complexity\dots | [
"$\\Theta(\\sqrt{n})$.",
"$\\Theta(n)$.",
"$\\Theta(2^n)$.",
"$\\Theta(2^{n/2})$."
] | $\Theta(2^{n/2})$. | |
m1_mnlp | The \textbf{parameters} (weights \textbf{W}) are learned with ...
(One answer) | [
" training ",
" validation ",
" test ",
" all the data together "
] | training | |
m1_mnlp | You are given an i.i.d source with symbols taking value in the alphabet $\mathcal{A}=\{a,b,c,d\}$ and probabilities $\{1/8,1/8,1/4,1/2\}$. Consider making blocks of length $n$ and constructing a Huffman code that assigns a binary codeword to each block of $n$ symbols. Choose the correct statement regarding the average codeword length per source symbol. | [
"It is the same for all $n$.",
"It strictly decreases as $n$ increases.",
"None of the others.",
"In going from $n$ to $n+1$, for some $n$ it stays constant and for some it strictly decreases."
] | It is the same for all $n$. | |
m1_mnlp | In which group is the discrete logarithm problem believed to be hard? | [
"In a subgroup of $\\mathbb{Z}_p^*$ with large prime order.",
"In $\\mathbb{Z}_n$, where $n= pq$ for two large primes $p$ and $q$.",
"In a group $G$ of smooth order.",
"In $\\mathbb{Z}_2^p$, for a large prime $p$."
] | In a subgroup of $\mathbb{Z}_p^*$ with large prime order. | |
m1_mnlp | Let $\mathcal{C}$ be a binary $(n,k)$ linear code with minimum distance $d_{\min} = 4$. Let $\mathcal{C}'$ be the code obtained by adding a parity-check bit $x_{n+1}=x_1 \oplus x_2 \oplus \cdots \oplus x_n$ at the end of each codeword of $\mathcal{C}$. Let $d_{\min}'$ be the minimum distance of $\mathcal{C}'$. Which of the following is true? | [
"$d_{\\min}' = 4$",
"$d_{\\min}' = 5$",
"$d_{\\min}' = 6$",
"$d_{\\min}'$ can take different values depending on the code $\\mathcal{C}$."
] | $d_{\min}' = 4$ | |
m1_mnlp | The number of permutations on a set of $n$ elements | [
"is always greater than $2^n$",
"is approximately $n(\\log n - 1)$",
"can be approximated using the Stirling formula",
"is independent of the size of the set"
] | can be approximated using the Stirling formula | |
m1_mnlp | When constructing a word embedding, what is true regarding negative samples? | [
"They are words that do not appear as context words",
"They are selected among words which are not stop words",
"Their frequency is decreased down to its logarithm",
"They are oversampled if less frequent"
] | They are oversampled if less frequent | |
m1_mnlp | The Moore law | [
"implies the key size is doubled every every 18 months to preserve confidentiality",
"says that CPU speed doubles every 18 months",
"has no relevance for cryptography since it only considers speed of computation",
"states that anything that can go wrong will"
] | says that CPU speed doubles every 18 months | |
m1_mnlp | You are using a 3-layer fully-connected neural net with \textbf{ReLU activations}. Your input data has components in [0, 1]. \textbf{You initialize all your weights to -10}, and set all the bias terms to 0. You start optimizing using SGD. What will likely happen? | [
"The gradient is 0 so nothing happens",
"The gradient is very large so the model can't converge",
"Training is fine, but our neural net does only as well as a linear model",
"Everything is fine"
] | The gradient is 0 so nothing happens | |
m1_mnlp | Let $n=pq$ be a RSA modulus and let $(e,d)$ be a RSA public/private key. Tick the \emph{correct} assertion. | [
"Finding a multiple of $\\lambda(n)$ is equivalent to decrypt a ciphertext.",
"$ed$ is a multiple of $\\phi(n)$.",
"The two roots of the equation $X^2 - (n-\\phi(n)+1)X+n$ in $\\mathbb{Z}$ are $p$ and $q$.",
"$e$ is the inverse of $d$ mod $n$."
] | The two roots of the equation $X^2 - (n-\phi(n)+1)X+n$ in $\mathbb{Z}$ are $p$ and $q$. | |
m1_mnlp | A binary prefix-free code $\Gamma$ is made of four codewords. The first three codewords have codeword lengths $\ell_1 = 2$, $\ell_2 = 3$ and $\ell_3 = 3$. What is the minimum possible length for the fourth codeword? | [
"$1$.",
"$2$.",
"$3$.",
"$4$."
] | $1$. | |
m1_mnlp | Confidentiality means that: | [
"the message can be read by anyone.",
"information should not leak to any unexpected party.",
"the message should make clear who the author is.",
"the information must be protected against any malicious modification."
] | information should not leak to any unexpected party. | |
m1_mnlp | Compute $\phi(90)$. | [
"$36$.",
"$24$.",
"$16$.",
"$48$."
] | $24$. | |
m1_mnlp | WEP \dots | [
"provides good confidentiality.",
"provides good message integrity.",
"provides good authentication.",
"is badly broken."
] | is badly broken. | |
m1_mnlp | Tick the \textbf{true} assertion. In RSA \ldots | [
"\\ldots decryption is known to be equivalent to factoring.",
"\\ldots key recovery is provably not equivalent to factoring).",
"\\ldots decryption is probabilistic.",
"\\ldots public key transmission needs authenticated and integer channel."
] | \ldots public key transmission needs authenticated and integer channel. | |
m1_mnlp | Standard encryption threats do not include: | [
"Known-plaintext attacks.",
"Chosen-plaintext attacks.",
"Universal forgeries.",
"Key-recovery attacks."
] | Universal forgeries. | |
m1_mnlp | What is $\varphi(48)$? | [
"$47$",
"$16$",
"$24$",
"$30$"
] | $16$ | |
m1_mnlp | Tick the \emph{false} assertion about Diffie and Hellman. | [
"They wrote an article entitled ``\\emph{New directions in Cryptography}'' in 1976.",
"They introduced the notion of ``\\emph{trapdoor permutation}''.",
"They proposed a key agreement protocol.",
"They invented RSA."
] | They invented RSA. | |
m1_mnlp | Select the \emph{incorrect} statement. Pedersen Commitment is | [
"unconditionally hiding.",
"computationally binding.",
"based on the hardness of the discrete logarithm problem.",
"based on DSA."
] | based on DSA. | |
m1_mnlp | We want to generate a $\ell$-bit prime. The complexity is roughly\dots | [
"$\\ell^2$",
"$\\ell^3$",
"$\\ell^4$",
"$\\ell^5$"
] | $\ell^4$ | |
m1_mnlp | Which of the following algorithms is a stream cipher? | [
"FOX",
"IDEA",
"RC4",
"AES"
] | RC4 | |
m1_mnlp | The $n^2$ problem ... | [
"is dealt with thanks to Moore's Law.",
"is a consequence of Murphy's Law.",
"is a direct consequence of the Kerchkoffs Principles.",
"appears when $n$ users need to communicate to each other using a symmetric cipher."
] | appears when $n$ users need to communicate to each other using a symmetric cipher. | |
m1_mnlp | Plain RSA (with an $\ell$-bit modulus) \dots | [
"is commonly used in practice.",
"decrypts in $O(\\ell^2)$ time.",
"encrypts in $O(\\ell)$ time.",
"has homomorphic properties."
] | has homomorphic properties. | |
m1_mnlp | KEM \dots | [
"stands for Keyless Encryption Mechanism.",
"is a Korean encryption mechanism.",
"is a symmetric-key algorithm.",
"is a public-key algorithm."
] | is a public-key algorithm. | |
m1_mnlp | Bluetooth pairing v2.0 is based on\dots | [
"bilinar mappings over elliptic curves.",
"a short authenticated string.",
"an ephemeral secret PIN code.",
"a secure token."
] | an ephemeral secret PIN code. | |
m1_mnlp | For a $n$-bit block cipher with $k$-bit key, given a plaintext-ciphertext pair, a key exhaustive search has an average number of trials of \dots | [
"$2^n$",
"$2^k$",
"$\\frac{2^n+1}{2}$",
"$\\frac{2^k+1}{2}$"
] | $\frac{2^k+1}{2}$ | |
m1_mnlp | Choose the \emph{correct} statement | [
"Elliptic curves form a field.",
"Elliptic curves form a ring.",
"Elliptic curves form an Abelian group.",
"Elliptic curves form an ideal."
] | Elliptic curves form an Abelian group. | |
m1_mnlp | Assume we are in a group $G$ of order $n = p_1^{\alpha_1} p_2^{\alpha_2}$, where $p_1$ and $p_2$ are two distinct primes and $\alpha_1, \alpha_2 \in \mathbb{N}$. The complexity of applying the Pohlig-Hellman algorithm for computing the discrete logarithm in $G$ is \ldots (\emph{choose the most accurate answer}): | [
"$\\mathcal{O}(\\alpha_1 p_1^{\\alpha_1 -1} + \\alpha_2 p_2^{\\alpha_2 -1})$.",
"$\\mathcal{O}(\\sqrt{p_1}^{\\alpha_1} + \\sqrt{p_2}^{\\alpha_2})$.",
"$\\mathcal{O}( \\alpha_1 \\sqrt{p_1} + \\alpha_2 \\sqrt{p_2})$.",
"$\\mathcal{O}( \\alpha_1 \\log{p_1} + \\alpha_2 \\log{p_2})$."
] | $\mathcal{O}( \alpha_1 \sqrt{p_1} + \alpha_2 \sqrt{p_2})$. | |
m1_mnlp | Why do block ciphers use modes of operation? | [
"it is necessary for the decryption to work.",
"to be provably secure.",
"to use keys of any size.",
"to encrypt messages of any size."
] | to encrypt messages of any size. | |
m1_mnlp | Pick the \emph{false} statement. | [
"A ring is always commutative: $ab=ba$",
"A ring is always associative: $(ab)c=a(bc)$",
"A ring is always distributive: $a(b+c)=ab+ac$, $(a+b)c=ac+bc$",
"A ring is always Abelian: $a+b = b+a$"
] | A ring is always commutative: $ab=ba$ | |
m1_mnlp | Thick the \emph{incorrect} assertion. | [
"The goal of SAS-based cryptography is to reduce the length of the string that has to be authenticated.",
"One way to authenticate a SAS is to use your phone.",
"One can obtain a secure channel from a narrowband authenticated channel using SAS-based cryptography.",
"SAS-based cryptography always requires the SAS to be collision-resistant."
] | SAS-based cryptography always requires the SAS to be collision-resistant. | |
m1_mnlp | Tick the \textbf{false} statement. Moore's Law ... | [
"is partly a reason why some existing cryptosystems are insecure.",
"was stated by the founder of Intel.",
"assumes the number of transistors per CPU increases exponentially fast with time.",
"implies that the heat generated by transistors of CPU doubles every 18 months."
] | implies that the heat generated by transistors of CPU doubles every 18 months. | |
m1_mnlp | Consider the following PyTorch code:
class ThreeLayerNet (nn.Module):
def __init__():
super().__init__()
def forward(x):
x = nn.Linear(100, 10)(x)
x = nn.ReLU()(x)
x = nn.Linear(10, 200)(x)
x = nn.ReLU()(x)
x = nn.Linear(200, 1)(x)
return x
Suppose that inputs are 100-dimensional, and outputs are 1-dimensional. What will happen if we try to train this network? | [
"There will be an error because we are re-using the variable x throughout the forward() method.",
"There will be an error because the second layer has more neurons than the first. The number of neurons must never increase from one layer to the next.",
"The model will not train properly. The performance will be the same at the beginning of the first epoch and at the end of the last epoch.",
"Everything is fine."
] | The model will not train properly. The performance will be the same at the beginning of the first epoch and at the end of the last epoch. | |
m1_mnlp | Which problem in communication is \emph{not} treated by cryptography? | [
"confidentiality",
"integrity",
"authenthication",
"data transmission"
] | data transmission | |
m1_mnlp | Ensuring the information integrity means that\dots | [
"\\dots the information should not leak to any unexpected party.",
"\\dots the information must be protected against any malicious modification.",
"\\dots the information should make clear who the author of it is.",
"\\dots DES is secure."
] | \dots the information must be protected against any malicious modification. | |
m1_mnlp | The Kerckhoffs principle says that | [
"the design of a cryptosystem has to be public to be secure.",
"the design of a cryptosystem has to be secure before being made public.",
"the security of a system should not rely on the secrecy of the cryptosystem.",
"a cryptosystem should have a public component (such as a key) to be secure."
] | the security of a system should not rely on the secrecy of the cryptosystem. | |
m1_mnlp | Let the first four retrieved documents be N N R R, where N denotes a non-relevant and R a relevant document. Then the MAP (Mean Average Precision) is: | [
"1/2",
"5/12",
"3/4",
"7/24"
] | 5/12 | |
m1_mnlp | Consider the following mysterious binary encoding:egin{center} egin{tabular}{c|c} symbol & encoding \ \hline $a$ & $??0$\ $b$ & $??0$\ $c$ & $??0$\ $d$ & $??0$ \end{tabular} \end{center} where with '$?$' we mean that we do not know which bit is assigned as the first two symbols of the encoding of any of the source symbols $a,b,c,d$. What can you infer on this encoding assuming that the code-words are all different? | [
"The encoding is uniquely-decodable.",
"The encoding is uniquely-decodable but not prefix-free.",
"We do not possess enough information to say something about the code.",
"It does not satisfy Kraft's Inequality."
] | The encoding is uniquely-decodable. | |
m1_mnlp | What is the mean squared error of $f$ for a sample, where $\textbf{x}$ is an input, $y$ a target and $f(\textbf{x},W)$ the mapping function ?
(One answer) | [
" $||y - f(\\textbf{x},W)||^2 $ ",
" $||y - f(\\textbf{x},W)|| $",
" $-\\log(P(y=i | \\textbf{x})) = -\\log(\\frac{e^{\\textbf{f}_i(\\textbf{x},W)}}{\\sum_j e^{\\textbf{f}_j(\\textbf{x},W)}})$ ",
" $P(y=i |\\textbf{x}) = \\frac{e^{\\textbf{f}_i(\\textbf{x},W)}}{\\sum_j e^{\\textbf{f}_j(\\textbf{x},W)}}$ "
] | $||y - f(\textbf{x},W)||^2 $ | |
m1_mnlp | Consider an Sbox $S:\{0,1\}^m \rightarrow \{0,1\}^m$. We have that \ldots | [
"$\\mathsf{DP}^S(0,b)=1$ if and only if $S$ is a permutation.",
"$\\sum_{b\\in \\{0,1\\}^m} \\mathsf{DP}^S(a,b)$ is even.",
"$\\sum_{b\\in \\{0,1\\}^m \\backslash \\{0\\}} \\mathsf{DP}^S(0,b)= 0$",
"$\\mathsf{DP}^S(0,b)=1$ if and only if $m$ is odd."
] | $\sum_{b\in \{0,1\}^m \backslash \{0\}} \mathsf{DP}^S(0,b)= 0$ | |
m1_mnlp | Current software is complex and often relies on external dependencies.
What are the security implications? | [
"During the requirement phase of the secure development\n lifecycle, a developer must list all the required dependencies.",
"It is necessary to extensively security test every executable\n on a system before putting it in production.",
"As most third party software is open source, it is safe by\n default since many people reviewed it.",
"Closed source code is more secure than open source code as it\n prohibits other people from finding security bugs."
] | During the requirement phase of the secure development
lifecycle, a developer must list all the required dependencies. | |
m1_mnlp | Which of the following statements regarding topic models is false? | [
"Topic models map documents to dense vectors",
"In LDA, topics are modeled as distributions over documents",
"LDA assumes that each document is generated from a mixture of topics with a probability distribution",
"Topics can serve as features for document classification"
] | In LDA, topics are modeled as distributions over documents | |
m1_mnlp | Tick the \emph{incorrect} assertion. For a cipher $C$, decorrelation theory says that \ldots | [
"A decorrelation $0$ of order $1$ means perfect secrecy when used once.",
"$\\mathsf{BestAdv}_n(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\cdot\\right|\\right|_a}(C)$.",
"A decorrelation $0$ of order $1$ always protects against linear cryptanalysis.",
"$\\mathsf{Dec}^n(C_1\\circ C_2) \\leq \\mathsf{Dec}^n(C_1) \\times \\mathsf{Dec}^n(C_2)$, for $C_1$ and $C_2$ two independent random permutations."
] | A decorrelation $0$ of order $1$ always protects against linear cryptanalysis. | |
m1_mnlp | Let $n$ be a positive integer. An element $x \in \mathbb{Z}_n$ is \emph{always} invertible when \dots | [
"$x$ and $n$ are coprime.",
"$x$ and $\\varphi(n)$ are coprime.",
"$x$ is even.",
"$n$ is prime."
] | $x$ and $n$ are coprime. | |
m1_mnlp | Let $n$ be an integer. What is the cardinality of $\mathbf{Z}^*_n$? | [
"$n$",
"$n-1$",
"$\\varphi(n)$",
"$\\varphi(n-1)$"
] | $\varphi(n)$ | |
m1_mnlp | Which of the following cryptographic primitives have a security level that is significantly lower than 80 bits? | [
"Symmetric key encryption with a secret key of 82 bits.",
"RSA signature scheme with a 1613-bit modulus.",
"ElGamal cryptosystem over a subgroup $H\\subset\\mathbb{Z}_p^*$ with a 1613-bit prime $p$ and $|H|\\approx 2^{70}$.",
"A hash function with the output of size 163 bits."
] | ElGamal cryptosystem over a subgroup $H\subset\mathbb{Z}_p^*$ with a 1613-bit prime $p$ and $|H|\approx 2^{70}$. | |
m1_mnlp | Pick the \emph{correct} statement. | [
"A homomorphism is defined as a bijective isomorphism.",
"An isomorphism is defined as a bijective homomorphism.",
"An isomorphism is any homomorphism $h: X\\rightarrow X$.",
"A homomorphism is any non-bijective isomorphism."
] | An isomorphism is defined as a bijective homomorphism. | |
m1_mnlp | Which of the following attacks needs no precomputation. | [
"Exhaustive search.",
"Dictionary attack.",
"Meet-in-the-middle attack.",
"A time memory tradeoff."
] | Exhaustive search. | |
m1_mnlp | Which of these components was not part of the Enigma machine? | [
"A reflector",
"A pseudo-random number generator",
"A Rotor",
"A plugboard with a wire connection"
] | A pseudo-random number generator | |
m1_mnlp | Under which condition is an element $x\in \mathbb{Z}_n$ invertible? | [
"$\\mathsf{gcd}(x,\\varphi (n)) = 1$.",
"$\\mathsf{gcd}(x,n-1) = 1$.",
"$\\mathsf{gcd}(x,n) = 1$.",
"$\\mathsf{gcd}(x,n) \\ne 1$."
] | $\mathsf{gcd}(x,n) = 1$. | |
m1_mnlp | The one-time pad is\dots | [
"A perfectly binding commitment scheme.",
"A statistically (but not perfectly) binding commitment scheme.",
"A computationally (but not statistically) binding commitment scheme.",
"Not a commitment scheme."
] | Not a commitment scheme. | |
m1_mnlp | Stream ciphers often use a nonce to \dots | [
"simplify the key schedule.",
"reduce the size of the secret key.",
"avoid the reuse of the key stream.",
"improve the efficiency of the automaton."
] | avoid the reuse of the key stream. | |
m1_mnlp | Choose the \emph{correct} statement. | [
"$\\mathbb{Z}_n$ is a field $\\Leftrightarrow$ $n$ is a composite number",
"$\\mathbb{Z}_n$ is a field $\\Leftrightarrow$ $\\mathbb{Z}_n^* = \\mathbb{Z}_n$",
"$\\mathbb{Z}_n$ is a field $\\Leftrightarrow$ $n$ is a prime",
"$\\mathbb{Z}_n$ is a field $\\Leftrightarrow$ $\\mathbb{Z}_n^* = \\emptyset$"
] | $\mathbb{Z}_n$ is a field $\Leftrightarrow$ $n$ is a prime | |
m1_mnlp | How many generators do we have in a group of order $13$? | [
"13.",
"12.",
"6.",
"2."
] | 12. | |
m1_mnlp | Which one of these attacks is not a side channel attack? | [
"sound analysis.",
"electromagnetic fields analysis.",
"differential fault analysis.",
"brute force attack."
] | brute force attack. | |
m1_mnlp | Tick the \textbf{false} assertion. Assume that $C$ is a random permutation. | [
"BestAdv$_n(C,C^\\ast)=\\frac{1}{2}Dec^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_a}(C)$",
"BestAdv$_n^{n.a.}(C,C^\\ast)=\\frac{1}{2}Dec^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_\\infty}(C)$",
"$E(LP^{C}(a,b))\\leq 1$",
"$Dec^n(C\\circ C)\\leq Dec^n(C)^2$."
] | $Dec^n(C\circ C)\leq Dec^n(C)^2$. | |
m1_mnlp | Which of the following problems has not been shown equivalent to the others? | [
"The RSA Key Recovery Problem.",
"The RSA Decryption Problem.",
"The RSA Factorization Problem.",
"The RSA Order Problem."
] | The RSA Decryption Problem. | |
m1_mnlp | Tick the \emph{incorrect} assertion regarding the security of the Diffie-Hellman key exchange over a subgroup $\langle g \rangle \subset \mathbb{Z}_p^*$. | [
"$\\langle g \\rangle$ should have prime order.",
"We must ensure that $X\\in \\langle g \\rangle$ for every received $X$.",
"The binary representation of the output of the key exchange is a uniformly distributed bitstring.",
"We must ensure that $X\\neq1$ for every received $X$."
] | The binary representation of the output of the key exchange is a uniformly distributed bitstring. | |
m1_mnlp | Let $n$ be an integer. The extended Euclidean algorithm is typically used to\dots | [
"\\dots perform the addition of two integers in $\\mathbf{Z}_n^*$.",
"\\dots compute the inverse of an element in $\\mathbf{Z}_n^*$.",
"\\dots compute the square of an element of $\\mathbf{Z}_n^*$.",
"\\dots compute the order of $\\mathbf{Z}_n^*$."
] | \dots compute the inverse of an element in $\mathbf{Z}_n^*$. | |
m1_mnlp | In which of the following groups is the decisional Diffie-Hellman problem (DDH) believed to be hard? | [
"In $\\mathbb{Z}_p$, with a large prime $p$.",
"In large subgroup of smooth order of a ``regular'' elliptic curve.",
"In a large subgroup of prime order of $\\mathbb{Z}_p^*$, such that $p$ is a large prime.",
"In $\\mathbb{Z}_p^*$, with a large prime $p$."
] | In a large subgroup of prime order of $\mathbb{Z}_p^*$, such that $p$ is a large prime. | |
m1_mnlp | Select the \emph{weakest} algorithm. | [
"A5/4",
"A5/2",
"A5/3",
"A5/1"
] | A5/2 | |
m1_mnlp | Let $h$ be a cryptographic hash function based on the Merkle-Damg{\aa}rd scheme. The Merkle-Damg{\aa}rd Theorem states that\dots | [
"\\dots $h$ is collision-resistant.",
"\\dots $h$ is resistant to a first preimage attack.",
"\\dots if the compression function is collision-resistant, then $h$ is collision-resistant.",
"\\dots if $h$ is collision-resistant, then the compression function is collision-resistant."
] | \dots if the compression function is collision-resistant, then $h$ is collision-resistant. | |
m1_mnlp | Which scheme is the most secure? | [
"DES.",
"Two-key triple DES.",
"Three-key triple DES.",
"Double DES."
] | Three-key triple DES. | |
m1_mnlp | AES\dots | [
"\\dots has a variable key length \\emph{and} a variable block length.",
"\\dots has a variable key length \\emph{and} a fixed block length.",
"\\dots has a fixed key length \\emph{and} a variable block length.",
"\\dots has a fixed key length \\emph{and} a fixed block length."
] | \dots has a variable key length \emph{and} a fixed block length. | |
m1_mnlp | Tick the \emph{minimal} assumption on the required channel to exchange the key of a Message Authentication Code (MAC): | [
"nothing.",
"authentication and integrity only.",
"confidentiality only.",
"authentication, integrity, and confidentiality."
] | authentication, integrity, and confidentiality. | |
m1_mnlp | A passive adversary can \ldots | [
"do nothing.",
"only listen to communications.",
"only interfere with client or server communications.",
"only replace some communication messages by others."
] | only listen to communications. | |
m1_mnlp | Tick the \textbf{false} statement. | [
"Cryptographic primitives used in Bluetooth are provably secure.",
"In WEP, authentication is done with the pre-shared keys.",
"The security of Bluetooth 2.0 pairing is based on PIN.",
"Due to memory limitations, dummy devices can share the same key with everyone."
] | Cryptographic primitives used in Bluetooth are provably secure. | |
m1_mnlp | The worst case complexity of an exaustive search (with memory) against DES is\dots | [
"$1$",
"$\\frac{2^{64}}{2}$",
"$2^{56}$",
"$2^{64}$"
] | $2^{56}$ | |
m1_mnlp | Tick the \textbf{incorrect} assertion. | [
"Solving the discrete logarithm in the group $\\mathbb{Z}_N$ might help breaking the Rabin cryptosystem.",
"Solving the factoring problem might help breaking the Rabin cryptosystem.",
"Finding square roots in $\\mathbb{Z}_N$ might help breaking the Rabin cryptosystem.",
"To decrypt properly a Rabin ciphertext we usually assume that some redundancy was added to the plaintext."
] | Solving the discrete logarithm in the group $\mathbb{Z}_N$ might help breaking the Rabin cryptosystem. | |
m1_mnlp | For an interactive proof system, the difference between perfect, statistical and computational zero-knowledge is based on \ldots | [
"\\ldots the distinguishability between some distributions.",
"\\ldots the percentage of recoverable information from a transcript with a honest verifier.",
"\\ldots the number of times the protocol is run between the prover and the verifier.",
"\\ldots whether the inputs are taken in $\\mathcal{P}$, $\\mathcal{NP}$ or $\\mathcal{IP}$."
] | \ldots the distinguishability between some distributions. | |
m1_mnlp | Which one of these is \emph{not} a hard computational problem? | [
"Factoring.",
"Extracting square roots.",
"Computing the Jacobi symbol.",
"Computing the discrete log."
] | Computing the Jacobi symbol. | |
m1_mnlp | Select the \emph{incorrect} statement. Bluetooth is | [
"a short-range wireless technology.",
"designed both for data and voice transmission.",
"a standard for RFID tags.",
"able to transmit 1Mbit/sec in 10m distance."
] | a standard for RFID tags. | |
m1_mnlp | A Carmichael number is | [
"a prime number which cannot pass the Rabin-Miller test.",
"a composite number which often passes the Rabin-Miller test.",
"a prime number which cannot pass the Fermat test.",
"a composite number which often passes the Fermat test."
] | a composite number which often passes the Fermat test. | |
m1_mnlp | Tick the \emph{incorrect} statement. When $x\rightarrow+\infty$ \ldots | [
"$x^3 + 2x + 5 = \\mathcal{O}(x^3)$.",
"$\\frac{1}{x^2} = \\mathcal{O}(\\frac{1}{x})$.",
"$2^{\\frac{x}{\\log x}} = \\mathcal{O}(2^x)$.",
"$n^x = \\mathcal{O}(x^n)$ for any constant $n>1$."
] | $n^x = \mathcal{O}(x^n)$ for any constant $n>1$. | |
m1_mnlp | Let $C$ be a perfect cipher with $\ell$-bit blocks. Then, \dots | [
"for $x_1 \\neq x_2$, $\\Pr[C(x_1) = y_1, C(x_2)=y_2] = \\frac{1}{2^{2\\ell}}$.",
"the size of the key space of $C$ should be at least $(2^{\\ell}!)$.",
"given pairwise independent inputs to $C$, the corresponding outputs are independent and uniformly distributed.",
"$C$ has an order $3$ decorrelation matrix which is equal to the order $3$ decorrelation matrix of a random function."
] | the size of the key space of $C$ should be at least $(2^{\ell}!)$. | |
m1_mnlp | Which of the following is correct regarding the use of Hidden Markov Models (HMMs) for entity recognition in text documents? | [
"The cost of learning the model is quadratic in the lengths of the text.",
"The cost of predicting a word is linear in the lengths of the text preceding the word.",
"An HMM model can be built using words enhanced with morphological features as input.",
"The label of one word is predicted based on all the previous labels"
] | An HMM model can be built using words enhanced with morphological features as input. | |
m1_mnlp | Tick the \emph{correct} assertion. The maximum advantage of an \textbf{adaptive} distinguisher limited to $q$ queries between two random functions $F$ and $F^*$ is always\dots | [
"$\\frac{1}{2}|||[F]^q - [F^*]^q |||_{\\infty}$.",
"$\\frac{1}{2}|||[F]^q - [F^*]^q |||_{a}$.",
"$1$ when $F = F^*$.",
"lower than the advantage of the best \\textbf{non-adaptive} distinguisher."
] | $\frac{1}{2}|||[F]^q - [F^*]^q |||_{a}$. | |
m1_mnlp | Which of the following primitives \textit{cannot} be instantiated with a cryptographic hash function? | [
"A pseudo-random number generator.",
"A commitment scheme.",
"A public key encryption scheme.",
"A key-derivation function."
] | A public key encryption scheme. | |
m1_mnlp | We represent $GF(2^8)$ as $\mathbb{Z}_2[X]/P(X)$ where $P(X) = X^8 + X^4+X^3+X+1$. Then, $(X^7+X^6)\times (X + 1)=$\dots | [
"$X^6+X^5+X^4+X^3+X$.",
"$X^6 + X^4 + X^3 + X + 1$.",
"$X^6$.",
"$X^7+X^6+X^4+X^3+X+1$."
] | $X^6 + X^4 + X^3 + X + 1$. | |
m1_mnlp | Let $H$ be a hash function. Collision resistance means that \dots | [
"given $y$, it is hard to find $x$ such that $H(x)=y$",
"given $x$, it is hard to find $y$ such that $H(x)=y$",
"it is hard to find $x_1$ and $x_2\\neq x_1$ such that $H(x_1)=H(x_2)$",
"given $x_1$, it is hard to find $x_2\\neq x_1$ such that $H(x_1)=H(x_2)$"
] | it is hard to find $x_1$ and $x_2\neq x_1$ such that $H(x_1)=H(x_2)$ | |
m1_mnlp | What is the length in bits of the input and output of a DES S-Box respectively? | [
"6 and 6",
"4 and 6",
"6 and 4",
"4 and 4"
] | 6 and 4 | |
m1_mnlp | Regarding the Expectation-Maximization algorithm, which one of the following false? | [
"Assigning equal weights to workers initially decreases the convergence time",
"The label with the highest probability is assigned as the new label",
"It distinguishes experts from normal workers",
"In E step the labels change, in M step the weights of the workers change"
] | Assigning equal weights to workers initially decreases the convergence time | |
m1_mnlp | You are using a 3-layer fully-connected neural net with \textbf{ReLU activations}. Your input data has components in [0, 1]. \textbf{You initialize your weights by sampling from $\mathcal{N}(-10, 0.1)$ (Gaussians of mean -10 and variance 0.1)}, and set all the bias terms to 0. You start optimizing using SGD. What will likely happen? | [
"The gradient is 0 so nothing happens",
"The gradient is very large so the model can't converge",
"Training is fine, but our neural net does only as well as a linear model",
"Everything is fine"
] | The gradient is 0 so nothing happens | |
m1_mnlp | Which algorithm can be typically used in order to generate a prime number? | [
"The Left to Right Algorithm",
"The Extended Euclidean Algorithm",
"The Miller-Rabin Test",
"The Tonelli Algorithm"
] | The Miller-Rabin Test | |
m1_mnlp | Which attribute gives the best split?A1PNa44b44A2PNx51y33A3PNt61j23 | [
"A1",
"A3",
"A2",
"All the same"
] | A3 | |
m1_mnlp | Let $C$ be a permutation over $\left\{ 0,1 \right\}^p$. Tick the \emph{incorrect} assertion: | [
"$\\text{DP}^C(a,0) = 1$ for some $a \\neq 0$.",
"$\\text{DP}^C(0,b) = 0$ for some $b \\neq 0$.",
"$\\sum_{b \\in \\left\\{ 0,1 \\right\\}^p}\\text{DP}^C(a,b) = 1$ for any $a\\in \\left\\{ 0,1 \\right\\}^p$.",
"$2^p \\text{DP}^C(a,b) \\bmod 2 = 0$, for any $a,b\\in \\left\\{ 0,1 \\right\\}^p$."
] | $\text{DP}^C(a,0) = 1$ for some $a \neq 0$. | |
m1_mnlp | You are given the task of choosing the parameters of a hash function. What value of the output will you recommend in order to be minimal and secure against second preimage attacks? | [
"40 bits",
"80 bits",
"160 bits",
"320 bits"
] | 160 bits | |
m1_mnlp | Tick the \textbf{false} statement. The Shannon Encryption Model ... | [
"requires a black-box encryption model.",
"assumes a known input distribution.",
"assumes the key is independent from the message.",
"requires the correctness property $\\Pr[C_K^{-1}(C_K(X))=X]=1$."
] | requires a black-box encryption model. | |
m1_mnlp | Suppose that you possess a $D$-ary encoding $\Gamma$ for the source $S$ that does not satisfy Kraft's Inequality. Specifically, in this problem, we assume that our encoding satisfies $\sum_{i=1}^n D^{-l_i} = k+1 $ with $k>0$. What can you infer on the average code-word length $L(S,\Gamma)$? | [
"$L(S,\\Gamma) \\geq H_D(S)-\\log_D(e^k)$.",
"$L(S,\\Gamma) \\geq k H_D(S)$.",
"$L(S,\\Gamma) \\geq \frac{H_D(S)}{k}$.",
"The code would not be uniquely-decodable and thus we can't infer anything on its expected length."
] | $L(S,\Gamma) \geq H_D(S)-\log_D(e^k)$. | |
m1_mnlp | We report the final performance (e.g., accuracy) on the ...
(One answer) | [
" training ",
" validation ",
" test ",
" all the data together "
] | test |
End of preview. Expand
in Data Studio
README.md exists but content is empty.
- Downloads last month
- 94