question_id
int64
6
6.85k
course_id
int64
0
15.1k
course_domain
stringclasses
3 values
course_type
stringclasses
3 values
question
stringlengths
6
1.87k
choices
listlengths
4
4
correct_answer
stringlengths
1
393
correct_answer_idx
int64
0
3
6,164
0
Computer Science
master
Tick the \textbf{true} assertion.
[ "It is asymptotically harder to do a collision than to do a preimage attack.", "The probability that a random number is prime increases whith the increase of size length.", "If $f(n)\\in O(g(n))$ then $f(n)\\in \\Theta(g(n))$.", "If $f(n)\\in \\Theta(g(n))$ then $f(n)\\in O(g(n))$." ]
If $f(n)\in \Theta(g(n))$ then $f(n)\in O(g(n))$.
3
6,166
0
Computer Science
master
Tick the \textbf{incorrect} assertion. Using sequential composition,\dots
[ "one can make a protocol more Zero-Knowledge.", "one can improve the soundness of a protocol.", "one can improve the completeness of a protocol.", "one has to repeat a protocol a given number of times using fresh random coins." ]
one can make a protocol more Zero-Knowledge.
0
6,167
0
Computer Science
master
The Pohlig-Hellman algorithm can be used to \dots
[ "solve the DH problem when the order of the group is smooth.", "solve the RSA factorization problem when $p-1$ has smooth order.", "find square roots in $\\mathbb{Z}_n$, where $n=pq$ for $p,q$ two large primes.", "compute the CRT of two numbers." ]
solve the DH problem when the order of the group is smooth.
0
6,168
0
Computer Science
master
Tick the \textbf{true} assertion. Consider a function $f:\{0 \, 1\}^p \rightarrow \{0 \, 1\}^q$.
[ "$\\displaystyle\\sum_{b\\in\\{0,1\\}^q} \\mathsf{DP}^f(a,b)=1$, for all $a \\in \\{0,1\\}^p$.", "$\\mathsf{DP}^f$ cannot be computed from $\\mathsf{LP}^f$.", "$\\mathsf{LP}^f$ cannot be computed from $\\mathsf{DP}^f$.", "For $B_i$ independent boolean variables, $\\mathsf{LP}(B_1 \\oplus \\ldots \\oplus B_n)$=$\\mathsf{LP}(B_1) + \\ldots + \\mathsf{LP}(B_n)$." ]
$\displaystyle\sum_{b\in\{0,1\}^q} \mathsf{DP}^f(a,b)=1$, for all $a \in \{0,1\}^p$.
0
6,169
0
Computer Science
master
Tick the \textbf{true} assertion.
[ "Luby-Rackoff's lemma bounds the advantage of distinguisher trying to discern a 3-round Feistel scheme from another Feistel scheme.", "Decorrelation can express the best $d$-limited non-adaptive distinguisher between two random functions $F$ and $G$.", "Decorrelation uses the $a$-norm to express the advantage gained by the best, limited non-adaptive distinguisher.", "Decorrelation is in fact concerned only with expressing the advantage of adaptive distinguishers." ]
Decorrelation can express the best $d$-limited non-adaptive distinguisher between two random functions $F$ and $G$.
1
6,170
0
Computer Science
master
Tick the \textbf{true} assertion. In a zero-knowledge interactive proof of knowledge, \ldots
[ "for any ppt verifier, any simulator can produce a transcript which is indistinguishable from the original conversation.", "the proof of knowledge denotes that the prover does not know why the statement is true.", "for any ppt verifier, there is a simulator which produces a conversation indistinguishable from the original conversation.", "the simulator is computationally unbounded." ]
for any ppt verifier, there is a simulator which produces a conversation indistinguishable from the original conversation.
2
6,171
0
Computer Science
master
Tick the \textbf{true} assertion. Let $X,Y$ be two random variables over the same probability space. Then,
[ "$X$ is always independent from $Y$.", "$E(XY)=E(X)\\times E(Y)$, if $X$ and $Y$ are independent.", "$\\Pr[X = x \\, \\text{and} \\, Y = y ] = \\Pr[X = x ] \\times \\Pr[Y = y]$.", "$X+Y$ does not make sense." ]
$E(XY)=E(X)\times E(Y)$, if $X$ and $Y$ are independent.
1
6,172
0
Computer Science
master
The advantage of an algorithm $\mathcal{A}$ having to distinguish a distribution $P$ which is either $P_0$ or $P_1$ is given by
[ "$\\Pr[\\mathcal{A} \\rightarrow 0 | P = P_0] - \\Pr[\\mathcal{A} \\rightarrow 1 | P = P_1]$.", "$\\Pr[\\mathcal{A} \\rightarrow 0 | P = P_0]$.", "$8 \\times \\mathsf{Dec}^n(|P_1-P_0|)$.", "$\\Pr[\\mathcal{A} \\rightarrow 1 | P = P_1] - \\Pr[\\mathcal{A} \\rightarrow 1 | P = P_0]$." ]
$\Pr[\mathcal{A} \rightarrow 1 | P = P_1] - \Pr[\mathcal{A} \rightarrow 1 | P = P_0]$.
3
6,173
0
Computer Science
master
Tick the \textbf{false} assertion.
[ "Black-box ZK (zero knowledge) is a stronger notion than (simple) ZK.", "We can give a black-box ZK protocol deciding 3-COL (coloring graphs with 3 colours).", "The NP language has no ZK proofs.", "We can give a ZK protocol deciding ISO (graph isomorphisms)." ]
The NP language has no ZK proofs.
2
6,174
0
Computer Science
master
Tick the \textbf{true} assertion. The advantage of a distinguisher of two distributions $P_0$ and $P_1$
[ "is always the Euclidean distance between $P_0$ and $P_1$.", "is $\\mathsf{Adv}_{\\mathcal{A}} (P_0 , P_1 ) = \\Pr[P = P_1|A \\rightarrow 1]-\\Pr[P = P_0| A \\rightarrow 1]$.", "is $\\mathsf{Adv}_{\\mathcal{A}} (P_0 , P_1 ) = \\Pr[A \\rightarrow 0|P = P_1 ]-\\Pr[A \\rightarrow 1|P = P_0]$.", "can touch the statistical distance $\\frac{1}{2}\\Sigma_{x}|P_0(x) - P_1(x)|$ between $P_0$ and $P_1$, when he makes only one query." ]
can touch the statistical distance $\frac{1}{2}\Sigma_{x}|P_0(x) - P_1(x)|$ between $P_0$ and $P_1$, when he makes only one query.
3
6,175
0
Computer Science
master
The number of plaintext/ciphertext pairs required for a linear cryptanalysis is\dots
[ "$\\approx \\mathsf{LP}$", "$\\approx \\frac{1}{\\mathsf{LP}}$", "$\\approx \\frac{1}{\\mathsf{LP}^2}$", "$\\approx \\log \\frac{1}{\\mathsf{LP}}$" ]
$\approx \frac{1}{\mathsf{LP}}$
1
6,176
0
Computer Science
master
Tick the \emph{incorrect} assertion. For a cipher $C$, decorrelation theory says that \ldots
[ "A decorrelation $0$ of order $1$ means perfect secrecy when used once.", "$\\mathsf{BestAdv}_n(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\cdot\\right|\\right|_a}(C)$.", "A decorrelation $0$ of order $1$ always protects against linear cryptanalysis.", "$\\mathsf{Dec}^n(C_1\\circ C_2) \\leq \\mathsf{Dec}^n(C_1) \\times \\mathsf{Dec}^n(C_2)$, for $C_1$ and $C_2$ two independent random permutations." ]
A decorrelation $0$ of order $1$ always protects against linear cryptanalysis.
2
6,177
0
Computer Science
master
Given a function $f:\left\{ 0,1 \right\}^p \rightarrow \left\{ 0,1 \right\}^q$, given $a\in\left\{ 0,1 \right\}^p$ and $b \in \left\{ 0,1 \right\}^q$, we define $DP^{f}(a,b) = \Pr_{X}[f(X \oplus a) = f(X) \oplus b]$. We have that $\ldots$
[ "$DP^f(0,b) = 1$ if and only if $b \\not= 0$.", "$DP^f(a,a) =1$.", "$\\sum_{a \\in \\{0,1\\}^p} \\sum_{b \\in \\{0,1\\}^q} DP^f(a,b)= 2^p $.", "when $f$ is a permutation and $p=q$, $DP^f(a,0) = 1$." ]
$\sum_{a \in \{0,1\}^p} \sum_{b \in \{0,1\}^q} DP^f(a,b)= 2^p $.
2
6,178
0
Computer Science
master
In linear cryptanalysis,\dots
[ "one needs to do a chosen plaintext attack.", "one studies how the differences in the input propagate in the cipher.", "one chooses the deviant property with the smallest bias in order to optimize the attack.", "one needs to have about $\\frac{1}{LP}$ pairs of plaintext-ciphertext in order to recover the correct key, where $LP$ is the linear probability of the cipher." ]
one needs to have about $\frac{1}{LP}$ pairs of plaintext-ciphertext in order to recover the correct key, where $LP$ is the linear probability of the cipher.
3
6,179
0
Computer Science
master
The worst case complexity of an exaustive search (with memory) against DES is\dots
[ "$1$", "$\\frac{2^{64}}{2}$", "$2^{56}$", "$2^{64}$" ]
$2^{56}$
2
6,180
0
Computer Science
master
Who invented linear cryptanalysis?
[ "Mitsuru Matsui", "Eli Biham", "Serge Vaudenay", "Adi Shamir" ]
Mitsuru Matsui
0
6,181
0
Computer Science
master
Tick the \textbf{incorrect} assertion. A random oracle\dots
[ "returns a value which is uniformly distributed and independent from the previous queries.", "is replaced by a hash function in practice.", "is a useful tool in theory.", "has unpredictable outputs before queries are made." ]
returns a value which is uniformly distributed and independent from the previous queries.
0
6,182
0
Computer Science
master
For a blockcipher $B:\{0,1\}^k\times \{0,1\}^n \rightarrow \{0,1\}^n$ that has decorrelation $Dec^q_{\| \cdot \|_{\infty}}(B,C^*)=d$ (from a perfect cipher $C^*$), the best advantage of \textit{any} distinguisher that makes $q$ queries is \ldots
[ "bounded by $d/2$.", "not related to $d$; we have to use the $a$-norm to get a more general result.", "bounded by $d$.", "bounded by $d-\\frac{1}{2}$." ]
bounded by $d/2$.
0
6,185
0
Computer Science
master
I want to send a value to Bob without him knowing which value I sent and such that I cannot change my mind later when I reveal it in clear. I should use \dots
[ "a stream cipher.", "a PRNG.", "a commitment scheme.", "a digital signature." ]
a commitment scheme.
2
6,188
0
Computer Science
master
Tick the \textbf{false} assertion.
[ "$\\mathcal{NP} \\subseteq \\mathcal{PSPACE}$", "$\\mathcal{IP}\\ \\bigcap\\ \\mathcal{PSPACE} = \\emptyset$", "$\\mathcal{IP} = \\mathcal{PSPACE}$", "$\\mathcal{IP} \\supseteq \\mathcal{PSPACE}$" ]
$\mathcal{IP}\ \bigcap\ \mathcal{PSPACE} = \emptyset$
1
6,189
0
Computer Science
master
Tick the \textbf{true} assertion. $x\in \mathbf{Z}_{n}$ is invertible iff \ldots
[ "$\\varphi(n)= n-1$.", "$x$ is prime.", "$x$ is not prime.", "$gcd(x,n) = 1$." ]
$gcd(x,n) = 1$.
3
6,190
0
Computer Science
master
Which of the following circuits does not change an input difference.
[ "A XOR to a constant gate.", "An SBox.", "A shift of all bits by one position to the right.", "A non-linear circuit." ]
A XOR to a constant gate.
0
6,191
0
Computer Science
master
Commitments should \ldots
[ "resist forgery.", "be binding and hiding.", "allow a third party to open commitments.", "resist preimage attacks." ]
be binding and hiding.
1
6,192
0
Computer Science
master
Which one of these attacks is not a side channel attack?
[ "sound analysis.", "electromagnetic fields analysis.", "differential fault analysis.", "brute force attack." ]
brute force attack.
3
6,193
0
Computer Science
master
Graph coloring is \ldots
[ "\\ldots $NP$-hard with 1 color.", "\\ldots not interesting for cryptographers.", "\\ldots an $NP$-complete problem when limited to 3 colors.", "\\ldots always possible with 2 colors." ]
\ldots an $NP$-complete problem when limited to 3 colors.
2
6,194
0
Computer Science
master
Tick the \textbf{false} assertion.
[ "$d(f_0,f_1)=\\displaystyle\\sum_{x}\\sqrt{f_0(x)f_1(x)}$", "Adv$_\\mathcal{A} \\leq d(f_0,f_1)$", "$d(P_0^{\\otimes q},P_1^{\\otimes q}) \\leq q \\cdot d(P_0,P_1)$", "$D(P_0\\| P_1)=\\displaystyle\\sum_{x\\in \\mbox{Supp}(P_0)}P_0(x)\\log{\\frac{P_0(x)}{P_1(x)}}$" ]
$d(f_0,f_1)=\displaystyle\sum_{x}\sqrt{f_0(x)f_1(x)}$
0
6,195
0
Computer Science
master
Tick the \textbf{true} assertion.
[ "We cannot prove P languages using an IPS (Interactive Proof System).", "We cannot interactively prove NP languages, but we can prove co-NP languages.", "Sequential composition of an IP (interactive proof) may improve the soundness threshold.", "Iterative composition cannot help tunning the completeness threshold." ]
Sequential composition of an IP (interactive proof) may improve the soundness threshold.
2
6,197
0
Computer Science
master
Tick the \emph{correct} assertion regarding $\Sigma$ protocols.
[ "Using the extractor algorithm, an external user can recover the witness after two consecutive executions of the protocol.", "The extractor has to extract the witness $w$ given an accepted view from a \\emph{honest} prover, i.e., given $(x,a,e,z)$ where $z = \\mathcal{P}(x,w,e;r_P)$ and $a = \\mathcal{P}(x,w;r_P)$.", "The simulator simulates the behaviour of a honest verifier.", "In the common reference string (CRS) model, we can construct commitments out of $\\Sigma$ protocols." ]
In the common reference string (CRS) model, we can construct commitments out of $\Sigma$ protocols.
3
6,198
0
Computer Science
master
Tick the \textbf{false} assertion.
[ "The ElGamal cryptosystem encompasses a probabilistic encryption method.", "The ElGamal key recovery is equivalent to the discrete logarithm problem.", "It has been showed that one can sometimes generate ElGamal signatures without knowing the secret key.", "An existential forgery of the ElGamal signature is always easy, whereas a universal forgery is hard on average." ]
An existential forgery of the ElGamal signature is always easy, whereas a universal forgery is hard on average.
3
6,199
0
Computer Science
master
Which of the following RSA instances is secure for encrypting one message, that has the same size as the modulus, once? We assume that we have $N= pq$, where $p$ and $q$ are two different primes.
[ "$p$ and $q$ are of 1024 bits and the adversary knows a square root of $1$ in $\\mathbb{Z}_N^*$ that is different from $1$ and $-1$.", "$p$ and $q$ are of 1024 bits and the secret exponent $d$ is smaller than $2^{16}$.", "$p$ and $q$ are of 1024 bits and $e =3$.", "$p$ and $q$ are of 128 bits and the secret exponent $d> \\sqrt[4]{N}$." ]
$p$ and $q$ are of 1024 bits and $e =3$.
2
6,201
0
Computer Science
master
Tick the \emph{correct} assertion. The maximum advantage of an \textbf{adaptive} distinguisher limited to $q$ queries between two random functions $F$ and $F^*$ is always\dots
[ "$\\frac{1}{2}|||[F]^q - [F^*]^q |||_{\\infty}$.", "$\\frac{1}{2}|||[F]^q - [F^*]^q |||_{a}$.", "$1$ when $F = F^*$.", "lower than the advantage of the best \\textbf{non-adaptive} distinguisher." ]
$\frac{1}{2}|||[F]^q - [F^*]^q |||_{a}$.
1
6,202
0
Computer Science
master
Tick the \textbf{false} assertion. A distinguisher can \ldots
[ "\\ldots be a first step towards key recovery in block ciphers.", "\\ldots be assumed deterministic when it is computationally unbounded.", "\\ldots factorize big numbers.", "\\ldots differentiate the encryption of two known plaintexts." ]
\ldots factorize big numbers.
2
6,203
0
Computer Science
master
Consider any block cipher $C$ and a uniformly distributed random permutation $C^*$ on $\{0,1\}^\ell$. Then, for any $n \ge 1$ we always have\dots
[ "$[C^* \\circ C]^n = [C]^n$", "$[C^* \\circ C]^n = [C^*]^n$", "$[C^* \\circ C]^n = [C]^{2n}$", "$[C^* \\circ C]^n = [C]^n + [C^*]^n$" ]
$[C^* \circ C]^n = [C^*]^n$
1
6,204
0
Computer Science
master
Tick the \textbf{incorrect} assertion. In linear cryptanalysis,\dots
[ "one does a known plaintext attack.", "given a cipher $f$ and masks $a,b$, the greater $p:=\\Pr_X[a\\cdot X = b \\cdot f(X)]$ the better the attack will perform (ex: $p = 0.2$ vs $p= 0.4$).", "the linear probability (LP) measures how far the probability of a deviant property is from $1/2$.", "a deviant property is a relation between a linear combination of input bits and a linear combination of output bits." ]
given a cipher $f$ and masks $a,b$, the greater $p:=\Pr_X[a\cdot X = b \cdot f(X)]$ the better the attack will perform (ex: $p = 0.2$ vs $p= 0.4$).
1
6,205
0
Computer Science
master
Tick the \textit{incorrect} assertion. Consider a device that is running a software implementation of the PKCS\#1v1.5 RSA cryptosystem.
[ "Analysing the power consumption of the device during decryption may be used to help recover the secret key.", "Inducing computational errors in the device during encryption may help recover the secret key.", "Issues related to message formatting may be used to help recover the secret key.", "Measuring the timing of the decryption computation may be used to help recover the secret key." ]
Inducing computational errors in the device during encryption may help recover the secret key.
1
6,206
0
Computer Science
master
Let $X$, $Y$, and $K$ be respectively the plaintext, ciphertext, and key distributions. $H$ denotes the Shannon entropy. The consequence of perfect secrecy is \dots
[ "$H(K) \\geq H(X)$", "$H(K) \\leq H(X)$", "$H(K,X) \\leq H(X)$", "$H(Y) \\leq H(X)$" ]
$H(K) \geq H(X)$
0
6,208
0
Computer Science
master
Which adversarial model corresponds to Differential Cryptanalysis?
[ "Chosen Ciphertext Attack", "Chosen Plaintext Attack", "Known Ciphertext Attack", "Known Plaintext Attack" ]
Chosen Plaintext Attack
1
6,212
0
Computer Science
master
Tick the \emph{incorrect} assertion when $x\rightarrow+\infty$.
[ "$x^2+5x+2 = O(x^3)$.", "$x^n = O(n^x)$ for any constant $n > 1$.", "$x\\log(x) = O(x^2)$.", "$1/x = O(1/x^2)$" ]
$1/x = O(1/x^2)$
3
6,213
0
Computer Science
master
What is the Lagrange property? ($a\mid b$ means that $a$ is a factor of $b$)
[ "Group order $\\mid$ group exponent $\\mid$ element order.", "Group order $\\mid$ element order $\\mid$ group exponent.", "Element order $\\mid$ group exponent $\\mid$ group order.", "Element order $\\mid$ group order $\\mid$ group exponent." ]
Element order $\mid$ group exponent $\mid$ group order.
2
6,214
0
Computer Science
master
Assume a perfect cipher over a message-block space of $\{0, 1\}^{\ell}$. Then,
[ "encrypting under a fixed key is synonymous to fixing a permutation in the symmetric group $S_{2^{\\ell}}$.", "the key to be used is a uniformly distributed integer between $1$ and $2^\\ell$.", "the key has to follow a uniform distribution if and only if the plaintext is uniformly distributed in its domain.", "the cipher works as an one-time pad." ]
encrypting under a fixed key is synonymous to fixing a permutation in the symmetric group $S_{2^{\ell}}$.
0
6,215
0
Computer Science
master
Tick the \textbf{true} assertion. A first preimage attack on a hash function H is \ldots
[ "\\ldots given $x$ find $y$ such that $H(x)=y$", "\\ldots given $x$ find $x'\\neq x$ such that $H(x)=H(x')$", "\\ldots given $y$ find $x$ such that $H(x)=y$", "\\ldots find $x$ and $x'$ such that $x'\\neq x$ and $H(x)=H(x')$" ]
\ldots given $y$ find $x$ such that $H(x)=y$
2
6,217
0
Computer Science
master
Tick the most accurate answer. Generating an $\ell$-bit prime number can be done in
[ "$O(\\ell^2)$ time.", "$O(\\ell^4)$ time.", "$O(\\ell^3)$ time.", "$O(\\ell)$ time." ]
$O(\ell^4)$ time.
1
6,220
0
Computer Science
master
The Diffie-Hellman Problem consists of computing \ldots
[ "\\ldots $K=g^{xy}$, from $(g,X,Y)$ where $X=g^x$ and $Y=g^y$.", "\\ldots the least integer $x$ such that $y=g^x$ from $(g,y)$ with $y\\in \\langle g\\rangle$.", "\\ldots $x$ such that $x^2\\mod p = y$, from $(g,X,Y)$ where $X=g^x$ and $Y=g^y$.", "\\ldots $K=xy$, from $(g,X,Y)$ where $X=g^x$ and $Y=g^y$." ]
\ldots $K=g^{xy}$, from $(g,X,Y)$ where $X=g^x$ and $Y=g^y$.
0
6,221
0
Computer Science
master
The best distinguisher\ldots
[ "\\ldots requires too many samples.", "\\ldots can never be implemented.", "\\ldots is based on the likelihood ratio.", "\\ldots is based on exhaustive search." ]
\ldots is based on the likelihood ratio.
2
6,222
0
Computer Science
master
In an interactive proof system for a language $L$, having $\beta$-soundness means that\dots
[ "if we run the protocol with input $x\\not\\in L$, with a \\textbf{malicious prover}, and a \\textbf{honest verifier} the probability that the protocol succeeds is upper-bounded by $\\beta$.", "if we run the protocol with input $x\\in L$, with a \\textbf{malicious prover}, and a \\textbf{honest verifier} the probability that the protocol succeeds is upper-bounded by $\\beta$.", "if we run the protocol with input $x\\in L$, with a \\textbf{honest prover}, and a \\textbf{malicious verifier} the probability that the protocol succeeds is upper-bounded by $\\beta$.", "if we run the protocol with input $x\\in L$, with a \\textbf{honest prover}, and a \\textbf{honest verifier} the probability that the protocol succeeds is upper-bounded by $\\beta$." ]
if we run the protocol with input $x\not\in L$, with a \textbf{malicious prover}, and a \textbf{honest verifier} the probability that the protocol succeeds is upper-bounded by $\beta$.
0
6,224
0
Computer Science
master
For any random variable $X$ with $E[X] = 0$, $E[2X^2 + 3X] = \dots$
[ "$2$.", "$4\\textsf{Var}(X)$.", "$0$.", "$2\\textsf{Var}(X)$." ]
$2\textsf{Var}(X)$.
3
6,225
0
Computer Science
master
Which of the following is \textbf{not} a finite field.
[ "The set of integers modulo $p$, where $p$ is a prime number.", "$Z_2[X]/(X^2+X+1)$.", "The elliptic curve $E_{2,1}$ over $GF(7)$.", "$GF(p^n)$, where $p$ is a prime number and $n$ a positive integer." ]
The elliptic curve $E_{2,1}$ over $GF(7)$.
2
6,226
0
Computer Science
master
Which of the following statements has been proved.
[ "$\\textrm{IP} \\subseteq \\textrm{NP}$", "$\\textrm{IP} = \\textrm{PSPACE}$", "$\\textrm{P} \\neq \\textrm{NP}$", "$\\textrm{SAT} \\in \\textrm{P}$" ]
$\textrm{IP} = \textrm{PSPACE}$
1
6,227
0
Computer Science
master
Consider the language $L_{\text{best}}=\{\text{``Advanced crypto is great!''}^i \mid i \in \mathbb{N}\}$. Tick an assertion.
[ "$L_{\\text{best}} \\in \\mathcal{P}$.", "Every $x\\in L_{\\text{best}}$ has a logical value equal to $\\mathsf{True}$. The bigger $|x|$, the more true it is.", "Only Chuck Norris can recognize $L_{\\text{best}}$ in constant time. But he can recognize any language in constant time.", "$L_{\\text{best}}$ is a very very good language. We have never seen any more bester language. It's huge." ]
$L_{\text{best}} \in \mathcal{P}$.
0
6,228
0
Computer Science
master
Tick the \textbf{true} assertion. Assume that $C$ is an arbitrary random permutation.
[ "$\\mathsf{BestAdv}_n(C,C^\\ast)=\\mathsf{Dec}^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_a}(C)$", "$\\mathsf{BestAdv}_n^{n.a.}(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_a}(C)$", "$E(\\mathsf{LP}^{C}(a,b)) < \\frac{1}{2}$", "$\\mathsf{BestAdv}_n^{n.a.}(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_\\infty}(C)$" ]
$\mathsf{BestAdv}_n^{n.a.}(C,C^\ast)=\frac{1}{2}\mathsf{Dec}^n_{\left|\left|\left|\cdot\right|\right|\right|_\infty}(C)$
3
6,230
0
Computer Science
master
Tick the \textit{correct} assertion. A sigma protocol \ldots
[ "cannot be constructed for languages in the class $\\mathcal{P}$.", "has a special zero knowledge property that holds only against honest verifiers.", "has a special soundness property that holds only against honest provers.", "for a language $L\\in \\mathcal{NP}$ requires the existence of an extractor $E$ that computes the witness $w = E(x)$ for any $x\\in L$ in time that is polynomial in $|x|$." ]
has a special zero knowledge property that holds only against honest verifiers.
1
6,231
0
Computer Science
master
A proof system is computational-zero-knowledge if \dots
[ "for any PPT verifier and for any simulator $S$, $S$ produces an output which is hard to distinguish from the view of the protocol.", "there exists a PPT simulator $S$ such that for any \\emph{honest} verifier, $S$ produces an output which is hard to distinguish from the view of the verifier.", "for any PPT verifier, there exists a PPT simulator that produces an output which is hard to distinguish from the view of the protocol.", "for any \\emph{honest} verifier and for any simulator $S$, $S$ produces an output which is hard to distinguish from the view of the protocol." ]
for any PPT verifier, there exists a PPT simulator that produces an output which is hard to distinguish from the view of the protocol.
2
6,232
0
Computer Science
master
Tick the \textbf{false} assertion. Assume that $C$ is a random permutation.
[ "BestAdv$_n(C,C^\\ast)=\\frac{1}{2}Dec^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_a}(C)$", "BestAdv$_n^{n.a.}(C,C^\\ast)=\\frac{1}{2}Dec^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_\\infty}(C)$", "$E(LP^{C}(a,b))\\leq 1$", "$Dec^n(C\\circ C)\\leq Dec^n(C)^2$." ]
$Dec^n(C\circ C)\leq Dec^n(C)^2$.
3
6,233
0
Computer Science
master
Standard encryption threats do not include:
[ "Known-plaintext attacks.", "Chosen-plaintext attacks.", "Universal forgeries.", "Key-recovery attacks." ]
Universal forgeries.
2
6,236
0
Computer Science
master
If we define the completeness probability of a protocol by $\alpha$ and its soundness probability by $\beta$, what is the best scenario?
[ "$\\alpha=0$ and $\\beta=0$", "$\\alpha=0$ and $\\beta=1$", "$\\alpha=1$ and $\\beta=0$", "$\\alpha=1$ and $\\beta=1$" ]
$\alpha=1$ and $\beta=0$
2
6,237
0
Computer Science
master
Tick the \textbf{false} assertion. In Linear Cryptanalysis, the corresponding mask circuit of \ldots
[ "\\ldots a XOR gate ($X\\oplus Y = Z$) is $a\\cdot Z=(a\\cdot X)\\oplus (a\\cdot Y)$", "\\ldots a XOR to constant gate ($Y=X\\oplus K$) is $a\\cdot Y = (a\\cdot X)\\oplus (a\\cdot K)$", "\\ldots a linear circuit ($Y=M\\times X$) is $a\\cdot Y = (M\\times a)\\cdot X$", "\\ldots a duplicate gate ($X=Y=Z$) is $(a\\oplus b)\\cdot X=(a\\cdot Y)\\oplus (b\\cdot Z)$" ]
\ldots a linear circuit ($Y=M\times X$) is $a\cdot Y = (M\times a)\cdot X$
2
6,238
0
Computer Science
master
Tick the \textbf{true} assertion. In a zero-knowledge interactive proof for $L$, \ldots
[ "for any ppt verifier, there is a simulator which for any $x \\in L$ produces a conversation indistinguishable from the original conversation.", "for any ppt verifier, for some $x \\in L$, any simulated conversation is indistinguishable from the original conversation.", "the simulator imitates the verifier.", "the simulator is computationaly unbounded." ]
for any ppt verifier, there is a simulator which for any $x \in L$ produces a conversation indistinguishable from the original conversation.
0
6,240
0
Computer Science
master
What is the Squared Euclidean Imbalance?
[ "$\\displaystyle P_0(x)\\sum_x(P_1(x)-P_0(x))^2$", "$\\displaystyle\\frac{1}{P_0(x)}\\sum_x(P_1(x)-P_0(x))^2$", "$\\displaystyle\\sum_x\\frac{(P_1(x)-P_0(x))^2}{P_0(x)}$", "$\\displaystyle\\sum_x\\left(\\frac{P_1(x)}{P_0(x)}-1\\right)^2$" ]
$\displaystyle\sum_x\frac{(P_1(x)-P_0(x))^2}{P_0(x)}$
2
6,242
0
Computer Science
master
The difference between an interactive proof of knowledge and an interactive proof system relies in \ldots
[ "\\ldots the completeness property.", "\\ldots the soundness property.", "\\ldots the termination property.", "\\ldots the names of the participants." ]
\ldots the soundness property.
1
6,243
0
Computer Science
master
Tick the \textbf{false} assertion. A cipher with a good decorrelation of order 2 protects against \ldots
[ "\\ldots non-adaptive distinguishers limited to two queries.", "\\ldots unbounded attacks.", "\\ldots differential cryptanalysis.", "\\ldots linear cryptanalysis." ]
\ldots unbounded attacks.
1
6,246
0
Computer Science
master
For any function $f:\{0,1\}^p\rightarrow \{0,1\}^q$ and for any $a\in\{0,1\}^p$, we have\ldots
[ "$\\Sigma _{b\\in \\{0,1\\}^q}\\mathsf{DP}^f(a,b)=1$", "$\\Sigma _{b\\in \\{0,1\\}^q}\\mathsf{DP}^f(a,b)=0$", "$\\Sigma _{b\\in \\{0,1\\}^q}\\mathsf{DP}^f(a,b)=\\frac{1}{2}$", "$\\Sigma _{b\\in \\{0,1\\}^q}\\mathsf{DP}^f(a,b)=\\frac{1}{\\sqrt{2}}$" ]
$\Sigma _{b\in \{0,1\}^q}\mathsf{DP}^f(a,b)=1$
0
6,248
0
Computer Science
master
Tick the \textbf{incorrect} assertion regarding plain Rabin, i.e., Rabin without any redundancy.
[ "The Rabin Key Recovery Problem relies on the discrete logarithm problem.", "Plain Rabin suffers from a chosen ciphertext key recovery attack.", "The decryption of plain Rabin is ambiguous.", "The Rabin Decryption Problem is equivalent to the factoring problem." ]
The Rabin Key Recovery Problem relies on the discrete logarithm problem.
0
6,252
0
Computer Science
master
Tick the \textbf{\emph{incorrect}} assertion. In an interactive proof system for a language $L$, having zero-knowledge implies that $\ldots$
[ "$\\exists$ ppt $\\mathcal{S}$ such that, for any $\\mathbf{x \\in L}$, $\\mathcal{S}(x,r)$ produces an output indistinguishable from the view of a \\textbf{honest verifier} interacting with a \\textbf{honest prover}.", "$\\exists$ ppt $\\mathcal{S}$ such that, for any $\\mathbf{x \\in L}$, $\\mathcal{S}(x,r)$ produces an output indistinguishable from the view of a \\textbf{malicious verifier} interacting with a \\textbf{honest prover}.", "$\\exists$ ppt $\\mathcal{S}$ such that, for any $\\mathbf{x \\not\\in L}$, $\\mathcal{S}(x,r)$ produces an output indistinguishable from the view of a \\textbf{honest verifier} interacting with a \\textbf{malicious prover}.", "the prover proves the membership of $x$ to $L$ without revealing any secret to the verifier." ]
$\exists$ ppt $\mathcal{S}$ such that, for any $\mathbf{x \not\in L}$, $\mathcal{S}(x,r)$ produces an output indistinguishable from the view of a \textbf{honest verifier} interacting with a \textbf{malicious prover}.
2
6,253
0
Computer Science
master
Tick the \textbf{true} assertion. SAT, the set of all satisfiable Boolean terms $r$, \ldots
[ "\\ldots is in $\\mathcal{NP}$", "\\ldots is in $\\mathcal{P}$", "\\ldots is not in $\\mathcal{IP}$", "\\ldots is not $\\mathcal{NP}$-complete" ]
\ldots is in $\mathcal{NP}$
0
6,256
0
Computer Science
master
Tick the \emph{incorrect} assertion. A cipher $C$ perfectly decorrelated at order 2 implies\dots
[ "perfect secrecy when used twice.", "security against differential cryptanalysis.", "security against linear cryptanalysis.", "security against exhaustive search." ]
security against exhaustive search.
3
6,257
0
Computer Science
master
Tick the \textbf{false} assertion. A distinguisher \ldots
[ "\\ldots can break PRNG.", "\\ldots is an algorithm calling an oracle.", "\\ldots recovers the secret key of a stream cipher.", "\\ldots can differentiate the encryption of two known plaintexts." ]
\ldots recovers the secret key of a stream cipher.
2
6,258
0
Computer Science
master
Tick the \emph{incorrect} assertion regarding the security of the Diffie-Hellman key exchange over a subgroup $\langle g \rangle \subset \mathbb{Z}_p^*$.
[ "$\\langle g \\rangle$ should have prime order.", "We must ensure that $X\\in \\langle g \\rangle$ for every received $X$.", "The binary representation of the output of the key exchange is a uniformly distributed bitstring.", "We must ensure that $X\\neq1$ for every received $X$." ]
The binary representation of the output of the key exchange is a uniformly distributed bitstring.
2
6,261
0
Computer Science
master
Tick the \emph{incorrect} assertion. A distinguisher \dots
[ "can be used to break a PRNG.", "is an algorithm calling an oracle.", "can prove the security of a block cipher.", "can show a weakness in a design." ]
can prove the security of a block cipher.
2
6,262
0
Computer Science
master
What has been proven so far?
[ "$\\mathcal{NP} = \\mathcal{P}$", "$\\mathcal{NP}\\neq \\mathcal{P}$", "$\\mathcal{NP}\\subseteq \\mathcal{P}$", "$\\mathcal{NP}\\supseteq \\mathcal{P}$" ]
$\mathcal{NP}\supseteq \mathcal{P}$
3
6,264
0
Computer Science
master
Tick the \textbf{false} assertion. In Differential Cryptanalysis, the corresponding differential circuit of \ldots
[ "\\ldots a linear circuit ($Y=M\\times X$) is $\\Delta X=a\\Rightarrow \\Delta Y=^tM\\times a$", "\\ldots a duplicate gate ($X=Y=Z$) is $\\Delta X=a\\Rightarrow \\Delta Y = \\Delta Z = a$", "\\ldots a XOR gate ($X\\oplus Y = Z$) is $(\\Delta X=a,\\ \\Delta Y=b)\\Rightarrow \\Delta Z = a\\oplus b$", "\\ldots a XOR to constant gate ($Y=X\\oplus K$) is $\\Delta X = a \\Rightarrow \\Delta Y = a$" ]
\ldots a linear circuit ($Y=M\times X$) is $\Delta X=a\Rightarrow \Delta Y=^tM\times a$
0
6,265
0
Computer Science
master
Tick the \emph{incorrect} assertion. The security of the DH protocol requires \dots
[ "that the DL problem is hard.", "that the factoring problem is hard.", "that we use groups of prime order.", "a KDF function." ]
that the factoring problem is hard.
1
6,267
0
Computer Science
master
Let $C_1$, $C_2$ and $C^*$ be three independent random permutations over a set $A$, $C^*$ being uniformaly distributed. Tick the \textbf{false} assertion.
[ "$[C_2\\circ C_1]^n=[C_1]^n\\circ [C_2]^n$", "$[C^*]^n\\times [C_2]^n=[C^*]^n$", "$[C_1]^n\\times [C^*]^n=[C^*]^n$", "$[C^*]^n$ is neutral for $x$" ]
$[C^*]^n$ is neutral for $x$
3
6,268
0
Computer Science
master
Tick the \emph{correct} assertion. Linear cryptanalysis \ldots
[ "was invented long before the Caesar cipher.", "is a chosen plaintext key recovery attack.", "requires $\\frac{1}{DP}$ pairs of plaintext-ciphertext.", "breaks DES with $2^{43}$ known plaintexts." ]
breaks DES with $2^{43}$ known plaintexts.
3
6,269
0
Computer Science
master
Assume a perfect cipher over a message-block space of a message block space $\{0, 1\}^{\ell}$. Then,
[ "the key to be used is a uniformly distributed integer between $1$ and $2^\\ell !$.", "the key to be used is a uniformly distributed integer between $1$ and $2^\\ell$.", "the key to be used is a uniformly distributed integer between $1$ and $2^{\\ell-1} !$.", "the key to be used is a uniformly distributed integer between $1$ and $\\ell!$." ]
the key to be used is a uniformly distributed integer between $1$ and $2^\ell !$.
0
6,270
0
Computer Science
master
Let $p>2$ be a prime. Then \dots
[ "for any $x \\in \\mathbb{Z}_p^*$, we have $x^p \\bmod{p} = 1$.", "the set of quadratic residues modulo $p$ form a field.", "the set of quadratic residues modulo $p$ is of order $(p-1)/2$.", "$\\phi(p^2) = (p-1)^2$." ]
the set of quadratic residues modulo $p$ is of order $(p-1)/2$.
2
6,272
0
Computer Science
master
Tick the \textbf{true} assertion. A Universal Forgery is \ldots
[ "\\ldots a forgery where the adversary is able to forge a valid MAC/signature for an arbitrary message.", "\\ldots a forgery where the adversary is able to forge a valid MAC/signature for a new message.", "\\ldots a forgery where the adversary has to recover the secret key.", "\\ldots a forgery where the adversary plays chess." ]
\ldots a forgery where the adversary is able to forge a valid MAC/signature for an arbitrary message.
0
6,273
0
Computer Science
master
Which assertion has not been proven?
[ "SAT $\\in P$.", "SAT is $NP$-complete.", "SAT $\\in NP$.", "SAT $\\in IP$." ]
SAT $\in P$.
0
6,274
0
Computer Science
master
Tick the \emph{incorrect} assertion. In hypothesis testing \ldots
[ "the statistical distance between $P_0$ and $P_1$ gives an upper bound on the advantage of all distinguishers using a single sample.", "a distinguisher needs $\\frac{1}{C(P_0,P_1)}$ samples in order to be able to distinguish between $P_0$ and $P_1$.", "a distinguisher can use a deviant property of a cipher $C$, that holds with high probability, in order to distinguish between $C$ and $C^{*}$.", "a distinguisher with a single sample obtains always a better advantage than one that has access to $2$ samples." ]
a distinguisher with a single sample obtains always a better advantage than one that has access to $2$ samples.
3
6,275
0
Computer Science
master
Tick the \emph{incorrect} statement:
[ "By enriching a $\\Sigma$-protocol with commitment we can have a zero-knowledge (ZK) protocol.", "In random oracle model (ROM) a $\\Sigma$-protocol cannot be zero-knowledge.", "From $\\Sigma$-protocols we can construct non-interactive zero-knowledge proofs (NIZK).", "In common reference string (CRS) setup, we can construct commitment schemes from a $\\Sigma$-protocol." ]
In random oracle model (ROM) a $\Sigma$-protocol cannot be zero-knowledge.
1
6,276
0
Computer Science
master
Tick the \textbf{true} assertion.
[ "A black-box zero-knowledge simulator uses the verifier only as an oracle.", "Proofs of membership require the notion of extraction.", "In proofs of knowledge, the prover has input $x$ only and, in the same time, he is polynomially bounded.", "All IPS (Interactive Proof Systems) require the notion of ppt. simulation of a run between a possibly dishonest verifier and a honest prover." ]
A black-box zero-knowledge simulator uses the verifier only as an oracle.
0
6,277
0
Computer Science
master
Assume we work with $64$-bit block cipher. In differential cryptanalysis, for which of the following circuits is the output difference going to be different from the input difference?
[ "a NOT gate", "a XOR to a constant gate", "a circuit which rotates by $64$ positions to the left", "a linear circuit" ]
a linear circuit
3
6,279
0
Computer Science
master
Consider the cipher defined using the key $K\in \{0,1\}^{64} $ by $$\begin{array}{llll} C : & \{0,1\}^{64} & \rightarrow & \{0,1\}^{64} \\ & x & \mapsto & C(x)=x \oplus K \\ \end{array} $$ Let $x=1\dots 11$, the value $\mathsf{LP}^{C_K}(x,x)$ is equal to
[ "$0$", "$1/4$", "$1/2$", "$1$" ]
$0$
0
6,281
0
Computer Science
master
Tick the \textbf{incorrect} assertion. Let $H:\left\{ 0,1 \right\}^*\rightarrow\left\{ 0,1 \right\}^n$ be a hash function.
[ "We can use $H$ to design a commitment scheme.", "We can use $H$ to design a key derivation function.", "Finding $x,y\\in\\left\\{ 0,1 \\right\\}^*$ such that $x\\neq y$ and $h(x) = h(y)$ can be done in $O(2^{n/2})$ time.", "Given $x\\in\\left\\{ 0,1 \\right\\}^*$, finding a $y \\in \\left\\{ 0,1 \\right\\}^*$ such that $x\\neq y$ and $h(x) = h(y)$ can be done in $O(2^{n/2})$ time." ]
Given $x\in\left\{ 0,1 \right\}^*$, finding a $y \in \left\{ 0,1 \right\}^*$ such that $x\neq y$ and $h(x) = h(y)$ can be done in $O(2^{n/2})$ time.
3
6,285
0
Computer Science
master
In which group is the discrete logarithm problem believed to be hard?
[ "In a subgroup of $\\mathbb{Z}_p^*$ with large prime order.", "In $\\mathbb{Z}_n$, where $n= pq$ for two large primes $p$ and $q$.", "In a group $G$ of smooth order.", "In $\\mathbb{Z}_2^p$, for a large prime $p$." ]
In a subgroup of $\mathbb{Z}_p^*$ with large prime order.
0
6,286
0
Computer Science
master
Consider two distributions $P_0,P_1$ with the same supports and a distinguisher $\mathcal{A}$ that makes $q$ queries. Tick the \textit{incorrect} assertion.
[ "When $q=1$, $\\mathsf{Adv}(\\mathcal{A})\\leq d(P_0,P_1)$ where $d$ is the statistical distance.", "When $q>1$, $\\mathsf{Adv}(\\mathcal{A})\\leq \\frac{d(P_0,P_1)}{q}$ where $d$ is the statistical distance.", "When $q=1$, the strategy ``return 1 $\\Leftrightarrow \\frac{P_0(x)}{P_1(x)}\\leq 1$'' achieves the best advantage.", "To achieve good advantage, we need to have $q\\approx 1/C(P_0,P_1)$ where $C$ is the Chernoff information." ]
When $q>1$, $\mathsf{Adv}(\mathcal{A})\leq \frac{d(P_0,P_1)}{q}$ where $d$ is the statistical distance.
1
6,287
0
Computer Science
master
Tick the \emph{true} assertion. In the ElGamal cryptosystem, \ldots
[ "the decryption problem is equivalent to the Decisional Diffie-Hellman problem.", "the key recovery problem is equivalent to the Discrete Logarithm problem.", "the encryption is a deterministic algorithm.", "the decryption problem is equivalent to the key recovery problem." ]
the key recovery problem is equivalent to the Discrete Logarithm problem.
1
6,288
0
Computer Science
master
What is the complexity of prime number generation for a prime of length $\ell$?
[ "$\\mathbf{O}\\left(\\frac{1}{\\ell^4}\\right)$", "$\\mathbf{O}(\\ell^4)$", "$\\Theta\\left(\\frac{1}{\\ell^4}\\right)$", "$\\Theta(\\ell^4)$" ]
$\mathbf{O}(\ell^4)$
1
6,289
0
Computer Science
master
In ElGamal signature scheme, if we avoid checking that $0 \leq r < p$ then \ldots
[ "\\ldots a universal forgery attack is possible.", "\\ldots an existential forgery attack is avoided.", "\\ldots we can recover the secret key.", "\\ldots we need to put a stamp on the message." ]
\ldots a universal forgery attack is possible.
0
6,290
0
Computer Science
master
Tick the \textbf{true} assertion. MAC is \ldots
[ "\\ldots a computer.", "\\ldots the name of a dish with chili.", "\\ldots a Message Authentication Code.", "\\ldots the encryption of KEY with the Ceasar cipher." ]
\ldots a Message Authentication Code.
2
6,291
0
Computer Science
master
For $K$ a field, $a,b\in K$ with $4a^3+27b^2 \neq 0$, $E_{a,b}(K)$ is
[ "a field.", "a group.", "a ring.", "a ciphertext." ]
a group.
1
6,292
0
Computer Science
master
A differential cryptanalysis is \dots
[ "a known plaintext attack.", "a chosen plaintext attack.", "a known ciphertext attack.", "a chosen ciphertext attack." ]
a chosen plaintext attack.
1
6,293
0
Computer Science
master
The number of plaintext/ciphertext pairs required for a differential cryptanalysis is\dots
[ "$\\approx DP$", "$\\approx \\frac{1}{DP}$", "$\\approx \\frac{1}{DP^2}$", "$\\approx \\log \\frac{1}{DP}$" ]
$\approx \frac{1}{DP}$
1
6,295
0
Computer Science
master
In which case is the DDH problem believed to be hard?
[ "In $\\mathbb{Z}_p^*$.", "In $\\mathbb{Z}_n$, where $n = pq$ for two large primes $p$ and $q$.", "Given an oracle that returns the least significant bit of $g^{xy}$.", "In a large subgroup of prime order of a regular elliptic curve." ]
In a large subgroup of prime order of a regular elliptic curve.
3
6,296
0
Computer Science
master
Tick the \emph{incorrect} assertion. The perfect cipher over $\left\{ 0,1 \right\}^\ell$ is \dots
[ "uniformly distributed.", "$C^*\\;$.", "using a key space of size $2^\\ell!$.", "practical." ]
practical.
3
6,297
0
Computer Science
master
Suppose that you can prove the security of your digital signature scheme against the following attacks. In which case is your scheme going to be the \textbf{most} secure?
[ "Existential forgery under chosen message attack.", "Universal forgery under chosen message attack.", "Existential forgery under known message attack.", "Universal forgery under known message attack." ]
Existential forgery under chosen message attack.
0
6,298
0
Computer Science
master
Given the distribution $P_0$ of a normal coin, i.e. $P_0(0)=P_0(1)=\frac{1}{2}$, and distribution $P_1$ of a biased coin, where $P_1(0)=\frac{1}{3}$ and $P_1(1) = \frac{2}{3}$ , the maximal advantage of a distinguisher using a single sample is\dots
[ "$\\frac{1}{6}$.", "$3$.", "$\\frac{1}{3}$.", "$0$." ]
$\frac{1}{6}$.
0
6,299
0
Computer Science
master
Tick the \textit{incorrect} assertion. Given an RSA public key $(e,N)$, we \textit{can} efficiently compute square roots in $\mathbb{Z}_{N}^*$ if we have an efficient algorithm that \ldots
[ "factors $N$.", "recovers the corresponding secret key $d$.", "computes $\\varphi(N)$, the order of $\\mathbb{Z}_N^*$.", "given a $y\\in \\mathbb{Z}_N$ computes an $x$ such that $x^e \\equiv y \\pmod{N}$." ]
given a $y\in \mathbb{Z}_N$ computes an $x$ such that $x^e \equiv y \pmod{N}$.
3
6,300
0
Computer Science
master
Tick the \textbf{false} assertion. The advantage of a distinguisher... \ldots
[ "\\ldots never depends on the number of samples tested.", "\\ldots can be expressed using the statistical distance between two functions.", "\\ldots can be expressed using type I and type II errors.", "\\ldots can be expressed in function of pre-assigned costs per error type." ]
\ldots never depends on the number of samples tested.
0
6,303
0
Computer Science
master
To how many plaintexts we expect to decrypt a ciphertext in the Rabin cryptosystem when we don't use redundancy?
[ "4.", "2.", "1.", "8." ]
4.
0
6,306
0
Computer Science
master
For an interactive proof system, the difference between perfect, statistical and computational zero-knowledge is based on \ldots
[ "\\ldots the distinguishability between some distributions.", "\\ldots the percentage of recoverable information from a transcript with a honest verifier.", "\\ldots the number of times the protocol is run between the prover and the verifier.", "\\ldots whether the inputs are taken in $\\mathcal{P}$, $\\mathcal{NP}$ or $\\mathcal{IP}$." ]
\ldots the distinguishability between some distributions.
0