question_id
int64 6
6.85k
| course_id
int64 0
15.1k
| course_domain
stringclasses 3
values | course_type
stringclasses 3
values | question
stringlengths 6
1.87k
| choices
listlengths 4
4
| correct_answer
stringlengths 1
393
| correct_answer_idx
int64 0
3
|
---|---|---|---|---|---|---|---|
6,307 | 0 |
Computer Science
|
master
|
Which one of these is not believed to be a hard problem?
|
[
"$\\mathbf{NP}$-hard problems.",
"Factoring problem.",
"Discrete logarithm problem.",
"Computing the CRT."
] |
Computing the CRT.
| 3 |
6,308 | 0 |
Computer Science
|
master
|
What is the name of the encryption threat that corresponds to \emph{force the sender to encrypt some messages selected by the adversary}?
|
[
"Chosen Ciphertext Attack",
"Chosen Plaintext Attack",
"Known Ciphertext Attack",
"Known Plaintext Attack"
] |
Chosen Plaintext Attack
| 1 |
6,314 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Let $a,b,c \in \mathbb{Z}$, with $a$ and $b$ not both zero. The equation $ax+by=c$ can be solved in $\mathbb{Z} \times \mathbb{Z}$
|
[
"if and only if $c$ is not prime.",
"if and only if $a$ and $b$ are coprime.",
"using the extended Euclid algorithm.",
"using square root with factorization."
] |
using the extended Euclid algorithm.
| 2 |
6,317 | 0 |
Computer Science
|
master
|
Let $C$ be a perfect cipher with $\ell$-bit blocks. Then, \dots
|
[
"for $x_1 \\neq x_2$, $\\Pr[C(x_1) = y_1, C(x_2)=y_2] = \\frac{1}{2^{2\\ell}}$.",
"the size of the key space of $C$ should be at least $(2^{\\ell}!)$.",
"given pairwise independent inputs to $C$, the corresponding outputs are independent and uniformly distributed.",
"$C$ has an order $3$ decorrelation matrix which is equal to the order $3$ decorrelation matrix of a random function."
] |
the size of the key space of $C$ should be at least $(2^{\ell}!)$.
| 1 |
6,320 | 0 |
Computer Science
|
master
|
The exponent of the group $\mathbb{Z}_9^*$ is
|
[
"6.",
"9.",
"8.",
"3."
] |
6.
| 0 |
6,322 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} statement. When $x\rightarrow+\infty$ \ldots
|
[
"$x^3 + 2x + 5 = \\mathcal{O}(x^3)$.",
"$\\frac{1}{x^2} = \\mathcal{O}(\\frac{1}{x})$.",
"$2^{\\frac{x}{\\log x}} = \\mathcal{O}(2^x)$.",
"$n^x = \\mathcal{O}(x^n)$ for any constant $n>1$."
] |
$n^x = \mathcal{O}(x^n)$ for any constant $n>1$.
| 3 |
6,324 | 0 |
Computer Science
|
master
|
In order to avoid the Bleichenbacher attack in ElGamal signatures, \ldots
|
[
"\\ldots authors should put their name in the message.",
"\\ldots groups of prime order should be used.",
"\\ldots groups of even order should be used.",
"\\ldots groups with exponential number of elements should be used."
] |
\ldots groups of prime order should be used.
| 1 |
6,325 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. $\Sigma$-protocols are \ldots
|
[
"\\ldots interactive proof systems.",
"\\ldots interactive proof of knowledge.",
"\\ldots 3-move protocols",
"\\ldots zero-knowledge proof of knowledge."
] |
\ldots zero-knowledge proof of knowledge.
| 3 |
6,327 | 0 |
Computer Science
|
master
|
Tick the \textbf{incorrect} assumption. A language $L$ is in NP if\dots
|
[
"$x \\in L$ can be decided in polynomial time.",
"$x \\in L$ can be decided in polynomial time given a witness $w$.",
"$L$ is NP-hard.",
"$L$ (Turing-)reduces to a language $L_2$ with $L_2$ in $P$, i.e., if there is a polynomial deterministic Turing machine which recognizes $L$ when plugged to an oracle recognizing $L_2$."
] |
$L$ is NP-hard.
| 2 |
6,328 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} statement for \emph{independent} random variables $X$ and $Y$.
|
[
"$Var(XY) = Var(X)Var(Y)$.",
"$E[XY] = E[X]E[Y]$.",
"$\\Pr[X=x\\text{ and } Y = y] = \\Pr[X=x]\\Pr[Y=y]$.",
"$E[X+Y] = E[X] + E[Y]$."
] |
$Var(XY) = Var(X)Var(Y)$.
| 0 |
6,329 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. Decorrelation \ldots
|
[
"\\ldots formalises security of ciphers when an attack is limited to a fixed number $d$ of samples.",
"\\ldots can express the best $d$-limited non-adaptive distinguisher between two random functions $F$ and $G$.",
"\\ldots uses the infinity norm to express the advantage gained by the best, limited adaptive distinguisher.",
"\\ldots uses the infinity norm to express the advantage gained by the best, limited non-adaptive distinguisher."
] |
\ldots uses the infinity norm to express the advantage gained by the best, limited adaptive distinguisher.
| 2 |
6,331 | 0 |
Computer Science
|
master
|
In which of the following groups is the decisional Diffie-Hellman problem (DDH) believed to be hard?
|
[
"In $\\mathbb{Z}_p$, with a large prime $p$.",
"In large subgroup of smooth order of a ``regular'' elliptic curve.",
"In a large subgroup of prime order of $\\mathbb{Z}_p^*$, such that $p$ is a large prime.",
"In $\\mathbb{Z}_p^*$, with a large prime $p$."
] |
In a large subgroup of prime order of $\mathbb{Z}_p^*$, such that $p$ is a large prime.
| 2 |
6,332 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. Decorrelation\ldots
|
[
"\\ldots can measure how close a block cipher is to a uniform random permutation.",
"\\ldots can serve as a tool to prove security.",
"\\ldots can be used to construct perfect ciphers.",
"\\ldots is defined from distance notions between matrices."
] |
\ldots can be used to construct perfect ciphers.
| 2 |
6,333 | 0 |
Computer Science
|
master
|
The differential probability of a function $f:\{0,1\}^p\rightarrow \{0,1\}^q$ is, given $a\in\{0,1\}^p$ and $b\in\{0,1\}^q$, defined by \dots
|
[
"$\\mathrm{DP}^f(a,b)=\\Pr_{X\\in _U \\{0,1\\}^p} [f(X\\oplus a)=f(X\\oplus b)] $.",
"$\\mathsf{DP}^f(a,b)=\\Pr_{X\\in _U \\{0,1\\}^p} [f(X)\\oplus a=f(X)\\oplus b] $.",
"$\\mathsf{DP}^f(a,b)=\\Pr_{X\\in _U \\{0,1\\}^p} [f(X\\oplus b)=f(X)\\oplus a] $.",
"$\\mathsf{DP}^f(a,b)=\\Pr_{X\\in _U \\{0,1\\}^p} [f(X\\oplus a)=f(X)\\oplus b] $."
] |
$\mathsf{DP}^f(a,b)=\Pr_{X\in _U \{0,1\}^p} [f(X\oplus a)=f(X)\oplus b] $.
| 3 |
6,335 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} assertion. Given $p$ prime:
|
[
"the cardinality of $\\mathbb{Z}_p^*$ is $p-1$.",
"the group of quadratic residues modulo $p$ is of order $\\frac{p-1}{2}$.",
"for any $x \\in \\mathbb{Z}_p$, $x^{p-1} \\equiv 1 \\pmod{p}$.",
"$\\mathbb{Z}_p^*$ is a cyclic group."
] |
for any $x \in \mathbb{Z}_p$, $x^{p-1} \equiv 1 \pmod{p}$.
| 2 |
6,336 | 0 |
Computer Science
|
master
|
In ElGamal signature scheme and over the random choice of the public parameters in the random oracle model (provided that the DLP is hard), existential forgery is \ldots
|
[
"\\ldots impossible.",
"\\ldots hard on average.",
"\\ldots easy on average.",
"\\ldots easy."
] |
\ldots hard on average.
| 1 |
6,337 | 0 |
Computer Science
|
master
|
The maximal advantage of a \textbf{non adaptive} distinguisher limited to $q$ queries between two random functions $F$ and $F^*$ is\dots
|
[
"$\\frac{1}{2}|||[F]^q - [F^*]^q |||_{\\infty}$.",
"$\\frac{1}{2}|||[F]^q - [F^*]^q |||_{a}$.",
"always $1$ for computationally unbounded distinguishers.",
"always better that the advantage of the best \\textbf{adaptive} distinguisher."
] |
$\frac{1}{2}|||[F]^q - [F^*]^q |||_{\infty}$.
| 0 |
6,338 | 0 |
Computer Science
|
master
|
In differential cryptanalysis,\dots
|
[
"for a function $f:\\left\\{ 0,1 \\right\\}^p \\rightarrow \\left\\{ 0,1 \\right\\}^q$, for \\emph{any} $a\\in\\left\\{ 0,1 \\right\\}^p$ and $b \\in \\left\\{ 0,1 \\right\\}^q$, $2^p \\textsf{DP}^f(a,b) =0 \\bmod{2}$.",
"one does a known plaintext attack.",
"one studies how differences in the key impact the cipher.",
"the best differential probability of a cipher is equal to the best linear probability of this cipher, i.e., for a cipher $C$, $\\max_{a\\neq 0,b}(\\textsf{DP}^C(a,b))=\\max_{a\\neq 0,b}(\\textsf{LP}^C(a,b))$."
] |
for a function $f:\left\{ 0,1 \right\}^p \rightarrow \left\{ 0,1 \right\}^q$, for \emph{any} $a\in\left\{ 0,1 \right\}^p$ and $b \in \left\{ 0,1 \right\}^q$, $2^p \textsf{DP}^f(a,b) =0 \bmod{2}$.
| 0 |
6,339 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} statement.
|
[
"The Decisional Diffie-Hellman problem is easy over $\\mathbb{Z}_n$.",
"The Discrete Logarithm problem is believed to be hard over a large subgroup of prime order of a ``regular\" elliptic curve.",
"The Decisional Diffie-Hellman problem is believed to be hard for $\\mathbb{Z}_p^*$, for $p$ prime.",
"The Discrete Logarithm problem is easy for groups of smooth order."
] |
The Decisional Diffie-Hellman problem is believed to be hard for $\mathbb{Z}_p^*$, for $p$ prime.
| 2 |
6,342 | 0 |
Computer Science
|
master
|
Which of the following primitives \textit{cannot} be instantiated with a cryptographic hash function?
|
[
"A pseudo-random number generator.",
"A commitment scheme.",
"A public key encryption scheme.",
"A key-derivation function."
] |
A public key encryption scheme.
| 2 |
6,344 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Assume that $p$ and $q$ are integers and that $a\in\{0,1\}^p$.
|
[
"$\\forall b\\in\\{0,1\\}^q, DP^f(a,b)=\\displaystyle\\Pr_{X\\in_U\\{0,1\\}^p}[f(X\\oplus a)\\oplus f(X)\\oplus b=0]$",
"$\\forall x,b\\in\\{0,1\\}^p, \\Pr[f(x\\oplus a)\\oplus f(x)\\oplus b=0]=E(DP^f(a,b))$",
"$DP^f(a,0)=1\\Longleftrightarrow a=0$",
"$\\displaystyle\\sum_{b\\in\\{0,1\\}^q} 2^p\\cdot DP^f(a,b)=1$"
] |
$\forall b\in\{0,1\}^q, DP^f(a,b)=\displaystyle\Pr_{X\in_U\{0,1\}^p}[f(X\oplus a)\oplus f(X)\oplus b=0]$
| 0 |
6,346 | 0 |
Computer Science
|
master
|
In plain ElGamal Encryption scheme \ldots
|
[
"\\ldots only a confidential channel is needed.",
"\\ldots only an authenticated channel is needed.",
"\\ldots only an integer channel is needed",
"\\ldots only an authenticated and integer channel is needed."
] |
\ldots only an authenticated and integer channel is needed.
| 3 |
6,348 | 0 |
Computer Science
|
master
|
Tick the \emph{true} assertion.
|
[
"In an universal forgery the adversary has stronger objectives than in an existential forgery.",
"In a MAC forgery under known message attack the adversary is able to request the authentication of several messages.",
"In an existential forgery the adversary is able to forge a valid MAC for an arbitrary message.",
"A MAC provides authentication, integrity and confidentiality."
] |
In an universal forgery the adversary has stronger objectives than in an existential forgery.
| 0 |
6,349 | 0 |
Computer Science
|
master
|
In Plain Rabin \ldots
|
[
"\\ldots 2 square roots are outputted from the decryption algorithm.",
"\\ldots the encryption is probabilistic.",
"\\ldots the decryption might be ambiguous.",
"\\ldots redundancy is added to the plaintext."
] |
\ldots the decryption might be ambiguous.
| 2 |
6,352 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Let $X$ be a random variable defined by the visible face showing up when throwing a dice. Its expected value $E(X)$ is:
|
[
"3.5",
"3",
"1",
"4"
] |
1
| 2 |
6,354 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. A character $\chi$ is \ldots
|
[
"\\ldots used for spectral analysis.",
"\\ldots an element of the dual group.",
"\\ldots always a group isomorphism.",
"\\ldots always a group homomorphism."
] |
\ldots always a group isomorphism.
| 2 |
6,356 | 0 |
Computer Science
|
master
|
Consider an arbitrary cipher $C$ and a uniformly distributed random permutation $C^*$ on $\{0,1\}^n$. Tick the \textbf{false} assertion.
|
[
"$\\mathsf{Dec}^1(C)=0$ implies $C=C^*$.",
"$\\mathsf{Dec}^1(C)=0$ implies $[C]^1=[C^*]^1$.",
"$\\mathsf{Dec}^1(C)=0$ implies that $C$ is perfectly decorrelated at order 1.",
"$\\mathsf{Dec}^1(C)=0$ implies that all coefficients in $[C]^1$ are equal to $\\frac{1}{2^n}$."
] |
$\mathsf{Dec}^1(C)=0$ implies $C=C^*$.
| 0 |
6,357 | 0 |
Computer Science
|
master
|
Tick the \textit{incorrect} assertion. Let $P, V$ be an interactive system for a language $L\in \mathcal{NP}$.
|
[
"The proof system is $\\beta$-sound if $\\Pr[\\text{Out}_{V}(P^* \\xleftrightarrow{x} V) = \\text{accept}] \\leq \\beta$ for any $P^*$ and any $x \\notin L$.",
"The soundness of the proof system can always be tuned close to $0$ by sequential composition.",
"It is impossible for the proof system to be sound and zero knowledge at the same time.",
"Both the verifier $V$ and the prover $P$ run in time that is polynomial in $|x|$, if we assume that $P$ gets the witness $w$ as an extra input."
] |
It is impossible for the proof system to be sound and zero knowledge at the same time.
| 2 |
6,358 | 0 |
Computer Science
|
master
|
Tick the assertion related to an open problem.
|
[
"$NP\\subseteq IP$.",
"$P\\subseteq IP$.",
"$PSPACE=IP$.",
"$NP = \\text{co-}NP$."
] |
$NP = \text{co-}NP$.
| 3 |
6,359 | 0 |
Computer Science
|
master
|
The linear probability of a function $f:\{0,1\}^p\rightarrow \{0,1\}^q$ is, given $a\in\{0,1\}^p$ and $b\in\{0,1\}^q$, defined by \dots
|
[
"$\\mathsf{LP}^f(a,b)=(2.\\Pr_{X\\in _U \\{0,1\\}^p} [a\\cdot X=b\\cdot f(X)] -1)^2$.",
"$\\mathsf{LP}^f(a,b)=(2.\\Pr_{X\\in _U \\{0,1\\}^p} [a\\cdot X=f(b\\cdot X)] -1)^2$.",
"$\\mathsf{LP}^f(a,b)=(2.\\Pr_{X\\in _U \\{0,1\\}^p} [a\\oplus X=b\\oplus f(X)] -1)^2$.",
"$\\mathsf{LP}^f(a,b)=(2.\\Pr_{X\\in _U \\{0,1\\}^p} [a\\cdot X=f(b\\oplus X)] -1)^2$."
] |
$\mathsf{LP}^f(a,b)=(2.\Pr_{X\in _U \{0,1\}^p} [a\cdot X=b\cdot f(X)] -1)^2$.
| 0 |
6,361 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. A $\Sigma$ protocol is \ldots
|
[
"\\ldots a signature scheme.",
"\\ldots a 3 move protocol.",
"\\ldots an interactive proof of knowledge.",
"\\ldots honest verifier zero-knowledge."
] |
\ldots a signature scheme.
| 0 |
6,362 | 0 |
Computer Science
|
master
|
What is $\lambda (91)$, i.e. the exponent of $\mathbb{Z}_{91}^*$?
|
[
"90",
"12",
"72",
"6"
] |
12
| 1 |
6,363 | 0 |
Computer Science
|
master
|
Let $X$ be a plaintext and $Y$ its ciphertext. Which statement is \textbf{not} equivalent to the others?
|
[
"the encyption scheme provides perfect secrecy",
"only a quantum computer can retrieve $X$ given $Y$",
"$X$ and $Y$ are statistically independent random variables",
"the conditionnal entropy of $X$ given $Y$ is equal to the entropy of $X$"
] |
only a quantum computer can retrieve $X$ given $Y$
| 1 |
6,366 | 0 |
Computer Science
|
master
|
A cipher $C$ perfectly decorrelated at order 1 implies\dots
|
[
"perfect secrecy when used once.",
"security against differential cryptanalysis.",
"security against linear cryptanalysis.",
"immunity to exhaustive search."
] |
perfect secrecy when used once.
| 0 |
6,367 | 0 |
Computer Science
|
master
|
Tick the \textbf{\emph{incorrect}} assertion. A $\Sigma$-protocol \dots
|
[
"has special soundness.",
"is zero-knowledge.",
"is a 3-move interaction.",
"has the verifier polynomially bounded."
] |
is zero-knowledge.
| 1 |
6,368 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} statement. The following statements have been proven:
|
[
"$\\textrm{SAT} \\in \\textrm{PSPACE} \\cap \\textrm{P}$",
"$\\textrm{P} \\subseteq \\textrm{NP} \\subseteq \\textrm{IP}$",
"$\\textrm{P} \\subseteq \\textrm{IP} \\cap \\textrm{NP}$",
"$\\textrm{co-NP} \\subseteq \\textrm{PSPACE}$"
] |
$\textrm{SAT} \in \textrm{PSPACE} \cap \textrm{P}$
| 0 |
6,369 | 0 |
Computer Science
|
master
|
The statistical distance between two distributions is \dots
|
[
"unrelated to the advantage of a distinguisher.",
"a lower bound on the advantage of \\emph{all} distinguishers (with a unique sample).",
"an upper bound on the advantage of \\emph{all} distinguishers (with a unique sample).",
"an upper bound on the advantage of all distinguishers making statistics on the obtained samples."
] |
an upper bound on the advantage of \emph{all} distinguishers (with a unique sample).
| 2 |
6,370 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} statement:
|
[
"Zero-knowledge interactive proofs are interactive proofs.",
"Black-box zero-knowledge interactive proofs are zero-knowledge interactive proofs.",
"$\\Sigma$-protocols are zero-knowledge interactive proofs.",
"$\\Sigma$-protocols are interactive proofs of knowledge."
] |
$\Sigma$-protocols are zero-knowledge interactive proofs.
| 2 |
6,371 | 0 |
Computer Science
|
master
|
Which of the following Diffie-Hellman instance is believed to be secure?
|
[
"Diffie-Hellman in a subgroup of $\\left\\{ 0,\\dots,n \\right\\}$ (with the addition) of prime order $q$ with $q$ a $200$-bit prime and $n$ a $2048$-bit integer.",
"Diffie-Hellman over a subgroup of a good Elliptic curve over $Z_p$ of prime order $q$, with $q$ a $200$-bit prime and $p$ a $2048$-bit prime.",
"Diffie-Hellman over a subgroup of $Z_p^*$ of order $q$, with $q$ a $30$-bit prime and $p$ a $2048$-bit prime.",
"Diffie-Hellman over a subgroup of $Z_p^*$ of order $q=2^{128}(127)^{40}$, with $p$ a $2048$-bit prime."
] |
Diffie-Hellman over a subgroup of a good Elliptic curve over $Z_p$ of prime order $q$, with $q$ a $200$-bit prime and $p$ a $2048$-bit prime.
| 1 |
6,372 | 0 |
Computer Science
|
master
|
Tick the \textbf{\emph{correct}} assertion. A random oracle $\ldots$
|
[
"returns the same answer when queried with two different values.",
"is instantiated with a hash function in practice.",
"has predictable output before any query is made.",
"answers with random values that are always independent of the previous queries."
] |
is instantiated with a hash function in practice.
| 1 |
6,373 | 0 |
Computer Science
|
master
|
Consider an Sbox $S:\{0,1\}^m \rightarrow \{0,1\}^m$. We have that \ldots
|
[
"$\\mathsf{DP}^S(0,b)=1$ if and only if $S$ is a permutation.",
"$\\sum_{b\\in \\{0,1\\}^m} \\mathsf{DP}^S(a,b)$ is even.",
"$\\sum_{b\\in \\{0,1\\}^m \\backslash \\{0\\}} \\mathsf{DP}^S(0,b)= 0$",
"$\\mathsf{DP}^S(0,b)=1$ if and only if $m$ is odd."
] |
$\sum_{b\in \{0,1\}^m \backslash \{0\}} \mathsf{DP}^S(0,b)= 0$
| 2 |
6,374 | 0 |
Computer Science
|
master
|
Which adversarial model corresponds to Linear Cryptanalysis?
|
[
"Chosen Ciphertext Attack",
"Chosen Plaintext Attack",
"Known Ciphertext Attack",
"Known Plaintext Attack"
] |
Known Plaintext Attack
| 3 |
6,375 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. In RSA \ldots
|
[
"\\ldots decryption is known to be equivalent to factoring.",
"\\ldots key recovery is provably not equivalent to factoring).",
"\\ldots decryption is probabilistic.",
"\\ldots public key transmission needs authenticated and integer channel."
] |
\ldots public key transmission needs authenticated and integer channel.
| 3 |
6,376 | 0 |
Computer Science
|
master
|
Consider the cipher defined by $$\begin{array}{llll} C : & \{0,1\}^{4} & \rightarrow & \{0,1\}^{4} \\ & x & \mapsto & C(x)=x \oplus 0110 \\ \end{array} $$ The value $LP^C(1,1)$ is equal to
|
[
"$0$",
"$1/4$",
"$1/2$",
"$1$"
] |
$1$
| 3 |
6,377 | 0 |
Computer Science
|
master
|
The advantage of a distingusher of two distributions $P_0$ and $P_1$, which takes independent variables from $P$ is:
|
[
"$Adv_{\\mathcal{A}} (P_0 , P_1 ) = Pr[A \\rightarrow 1|P = P_1 ]-Pr[A \\rightarrow 1|P = P_0]$.",
"$Adv_{\\mathcal{A}} (P_0 , P_1 ) = Pr[P = P_1|A \\rightarrow 1]-Pr[P = P_0| A \\rightarrow 1]$.",
"$Adv_{\\mathcal{A}} (P_0 , P_1 ) = Pr[A \\rightarrow 1|P = P_1 ]-Pr[A \\rightarrow 0|P = P_0]$.",
"$Adv_{\\mathcal{A}} (P_0 , P_1 ) = Pr[A \\rightarrow 0|P = P_1 ]-Pr[A \\rightarrow 1|P = P_0]$."
] |
$Adv_{\mathcal{A}} (P_0 , P_1 ) = Pr[A \rightarrow 1|P = P_1 ]-Pr[A \rightarrow 1|P = P_0]$.
| 0 |
6,381 | 0 |
Computer Science
|
master
|
Let $n=pq$ be a RSA modulus and let $(e,d)$ be a RSA public/private key. Tick the \emph{correct} assertion.
|
[
"Finding a multiple of $\\lambda(n)$ is equivalent to decrypt a ciphertext.",
"$ed$ is a multiple of $\\phi(n)$.",
"The two roots of the equation $X^2 - (n-\\phi(n)+1)X+n$ in $\\mathbb{Z}$ are $p$ and $q$.",
"$e$ is the inverse of $d$ mod $n$."
] |
The two roots of the equation $X^2 - (n-\phi(n)+1)X+n$ in $\mathbb{Z}$ are $p$ and $q$.
| 2 |
6,382 | 0 |
Computer Science
|
master
|
Tick the \emph{true} assertion. A distinguishing attack against a block cipher\dots
|
[
"is a probabilistic attack.",
"succeeds with probability $1$.",
"outputs the secret key.",
"succeeds with probability $0$."
] |
is a probabilistic attack.
| 0 |
6,383 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Assume that $p$ is prime.
|
[
"$QR(p)$ is of order $\\frac{p-1}{4}$",
"$\\mathbf{Z}_{p}^*$ has only one generator.",
"$\\mathbf{Z}_{p}^*$ has $\\varphi(\\varphi(p))$ generators.",
"All elements of $\\mathbf{Z}_{p}$ are invertible."
] |
$\mathbf{Z}_{p}^*$ has $\varphi(\varphi(p))$ generators.
| 2 |
6,384 | 0 |
Computer Science
|
master
|
Given two distributions $P_0$ and $P_1$ over a discrete set $Z$, the maximal advantage of a distinguisher using a single sample is\dots
|
[
"$\\frac{1}{2}\\sum_{x\\in Z} | P_0(x) - P_1(x)|$.",
"$1 - \\prod_{x\\in Z}(P_0(x)-P_1(x))^2$.",
"$1$ if $P_0 = P_1$ and $0$ otherwise.",
"always $1$ for computationally unbounded adversaries."
] |
$\frac{1}{2}\sum_{x\in Z} | P_0(x) - P_1(x)|$.
| 0 |
6,387 | 0 |
Computer Science
|
master
|
DES uses a key of size\dots
|
[
"$48$ bits",
"$56$ bits",
"$64$ bits",
"$128$ bits"
] |
$56$ bits
| 1 |
6,388 | 0 |
Computer Science
|
master
|
Tick the \textit{correct} assertion. Given an alphabet $Z$, if a language $L \subset Z^*$ belongs to the class $\mathsf{co}\operatorname{-}\mathcal{NP}$ then \ldots
|
[
"there is a predicate $R$ such that $\\forall x\\in L$ there is a $w\\in Z^*$ which satisfies $R(x,w)$, and such that $R(x,w)$ can be computed in time that is polynomial in $|x|$.",
"there is always an algorithm $\\mathcal{A}$ that, given an $x\\in Z^*$, determines if $x\\in L$ in time that is polynomial in $|x|$.",
"the language $\\bar{L}=\\{x \\in Z^* \\mid x\\notin L\\}$ belongs to the class $\\mathcal{NP}$.",
"necessarily, $L \\notin \\mathcal{P}$."
] |
the language $\bar{L}=\{x \in Z^* \mid x\notin L\}$ belongs to the class $\mathcal{NP}$.
| 2 |
6,389 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Let $n >1 $ be a composite integer, the product of two primes. Then,
|
[
"$\\phi(n)$ divides $\\lambda(n)$.",
"$\\lambda(n)$ divides the order of any element $a$ in $\\mathbb{Z}_n$.",
"$\\mathbb{Z}^{*}_n$ with the multiplication is a cyclic group.",
"$a^{\\lambda(n)} \\mod n=1$, for all $a \\in \\mathbb{Z}^{*}_n$."
] |
$a^{\lambda(n)} \mod n=1$, for all $a \in \mathbb{Z}^{*}_n$.
| 3 |
6,391 | 0 |
Computer Science
|
master
|
In a zero-knowledge interactive proof, the prover wants to prove :
|
[
"nothing.",
"a statement without interaction.",
"something he doesn't know.",
"a statement without revealing anything else besides that the statement holds."
] |
a statement without revealing anything else besides that the statement holds.
| 3 |
6,392 | 0 |
Computer Science
|
master
|
Let $C$ be a permutation over $\left\{ 0,1 \right\}^p$. Tick the \emph{incorrect} assertion:
|
[
"$\\text{DP}^C(a,0) = 1$ for some $a \\neq 0$.",
"$\\text{DP}^C(0,b) = 0$ for some $b \\neq 0$.",
"$\\sum_{b \\in \\left\\{ 0,1 \\right\\}^p}\\text{DP}^C(a,b) = 1$ for any $a\\in \\left\\{ 0,1 \\right\\}^p$.",
"$2^p \\text{DP}^C(a,b) \\bmod 2 = 0$, for any $a,b\\in \\left\\{ 0,1 \\right\\}^p$."
] |
$\text{DP}^C(a,0) = 1$ for some $a \neq 0$.
| 0 |
6,393 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Assume an arbitrary $f:\{0,1\}^p \rightarrow \{0,1\}^q$, where $p$ and $q$ are integers.
|
[
"$\\mathsf{DP}^f(a,b)=\\displaystyle\\Pr_{X\\in_U\\{0,1\\}^p}[f(X\\oplus a)\\oplus f(X)\\oplus b=1]$, for all $a \\in \\{0,1\\}^p$, $b \\in \\{0,1\\}^q$.",
"$\\Pr[f(x\\oplus a)\\oplus f(x)\\oplus b=0]=E(\\mathsf{DP}^f(a,b))$, for all $a, x \\in \\{0,1\\}^p$, $b \\in \\{0,1\\}^q$.",
"$2^p\\mathsf{DP}^f(a,b)$ is odd, for all $a \\in \\{0,1\\}^p, b \\in \\{0,1\\}^q$.",
"$\\displaystyle\\sum_{b\\in\\{0,1\\}^q} \\mathsf{DP}^f(a,b)=1$, for all $a \\in \\{0,1\\}^p$."
] |
$\displaystyle\sum_{b\in\{0,1\}^q} \mathsf{DP}^f(a,b)=1$, for all $a \in \{0,1\}^p$.
| 3 |
6,394 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. In order to have zero-knowledge from $\Sigma$-protocols, we need to add the use of \ldots
|
[
"\\ldots an ephemeral key $h$ and a Pedersen commitment.",
"\\ldots a common reference string.",
"\\ldots hash functions.",
"\\ldots none of the above is necessary, zero-knowledge is already contained in $\\Sigma$-protocols."
] |
\ldots none of the above is necessary, zero-knowledge is already contained in $\Sigma$-protocols.
| 3 |
6,395 | 0 |
Computer Science
|
master
|
What is the desired functionality of Symetric Encryption for a key $K$ and a message $M$?
|
[
"Dec$_{M}($Enc$_{M}(K))=K$",
"Enc$_{M}($Dec$_{M}(K))=K$",
"Enc$_{K}($Dec$_{K}(M))=M$",
"Dec$_{K}($Enc$_{K}(M))=M$"
] |
Dec$_{K}($Enc$_{K}(M))=M$
| 3 |
6,396 | 0 |
Computer Science
|
master
|
Let $H$ be a hash function $H: \{0,1\}^* \rightarrow \{0,1\}^n$. In order to provide a complexity of at least $2^{128}$ against generic attacks, we should pick $n$ to be
|
[
"128.",
"256.",
"196.",
"80."
] |
256.
| 1 |
6,399 | 0 |
Computer Science
|
master
|
A collision-resistant hash function $h$ is a hash function where it is \emph{infeasible} to find\dots
|
[
"a digest $d$ such that, given a message $m$, $h(m)=d$.",
"a message $m$ such that, given a digest $d$, $h(m)=d$.",
"a message $m$ such that, given $m_0$, $h(m)=h(m_0)$.",
"two different messages $m_1$, $m_2$ such that $h(m_1)=h(m_2)$."
] |
two different messages $m_1$, $m_2$ such that $h(m_1)=h(m_2)$.
| 3 |
6,403 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Assume that $N$ is a RSA modulus.
|
[
"Finding a multipe of $\\lambda(N)$ is equivalent to factor $N$.",
"Finding an $e$ such that $gcd(e,\\varphi(N))=1$ is equivalent to factor $N$.",
"$ed$ is a multiple of $\\lambda(N)$.",
"Sovling $X^2-(N-\\varphi(N)+1)X+N=0$ (in $\\mathbf{Z}$) outputs $e$ and $d$."
] |
Finding a multipe of $\lambda(N)$ is equivalent to factor $N$.
| 0 |
6,404 | 0 |
Computer Science
|
master
|
Tick the \textit{incorrect} assertion. A perfect cipher over $n$ bit blocks \ldots
|
[
"implements a random permutation of $\\{0,1\\}^n$ when used with a random key.",
"is easy to implement in the real life for $n=128$.",
"has a key space of size $2^n!$.",
"produces a uniform distribution if we are limited to a single query."
] |
is easy to implement in the real life for $n=128$.
| 1 |
6,406 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. Vernam is perfectly secure when \ldots
|
[
"\\ldots the key is at least as long as the message",
"\\ldots a key is never used twice",
"\\ldots the key is a random prime number",
"\\ldots the key source is truly random"
] |
\ldots the key is a random prime number
| 2 |
6,408 | 0 |
Computer Science
|
master
|
Let $s$ be a security parameter and $n$ be a constant. Which of the following functions is negligible?
|
[
"$1/2$.",
"$1/s$.",
"$1/e^s$.",
"$1/s^n$."
] |
$1/e^s$.
| 2 |
6,409 | 0 |
Computer Science
|
master
|
A Feistel scheme is used in\dots
|
[
"DES",
"AES",
"FOX",
"CS-Cipher"
] |
DES
| 0 |
6,410 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. Assume that $C$ is a random permutation.
|
[
"$\\mathsf{BestAdv}_n(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_a}(C)$",
"$\\mathsf{BestAdv}_n^{n.a.}(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_a}(C)$",
"$E(\\mathsf{LP}^{C}(a,b))\\leq 1$",
"$\\mathsf{BestAdv}_n^{n.a.}(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_\\infty}(C)$"
] |
$\mathsf{BestAdv}_n^{n.a.}(C,C^\ast)=\frac{1}{2}\mathsf{Dec}^n_{\left|\left|\left|\cdot\right|\right|\right|_a}(C)$
| 1 |
6,411 | 0 |
Computer Science
|
master
|
Which adversarial model makes sense for PRNGs.
|
[
"Indistinguishability.",
"Known message attack.",
"Existential forgery.",
"Perfectly binding."
] |
Indistinguishability.
| 0 |
6,412 | 0 |
Computer Science
|
master
|
Consider the linear mask $\alpha := \mathsf{0xf0}$ and the input $X := \mathsf{0xe2}$. We have $\alpha \cdot X = $ \dots
|
[
"$\\mathsf{0}$",
"$\\mathsf{1}$",
"$\\mathsf{0xe0}$",
"$\\mathsf{0xf2}$"
] |
$\mathsf{1}$
| 1 |
6,413 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. The SEI of the distribution $P$ of support $G$ \ldots
|
[
"is equal to \\# $G\\cdot\\displaystyle\\sum_{x\\in G}\\left(P(x)-\\frac{1}{\\sharp G}\\right)^2$",
"is the advantage of the best distinguisher between $P$ and the uniform distribution.",
"denotes the Squared Euclidean Imbalance.",
"is positive."
] |
is the advantage of the best distinguisher between $P$ and the uniform distribution.
| 1 |
6,416 | 0 |
Computer Science
|
master
|
Let $X$, $Y$, and $K$ be respectively the plaintext, ciphertext, and key distributions. $H$ denotes the Shannon entropy. Considering that the cipher achieves \emph{perfect secrecy}, tick the \textbf{false} assertion:
|
[
"$X$ and $Y$ are statistically independent",
"$H(X,Y)=H(X)$",
"VAUDENAY can be the result of the encryption of ALPACINO using the Vernam cipher.",
"$H(X|Y)=H(X)$"
] |
$H(X,Y)=H(X)$
| 1 |
6,418 | 0 |
Computer Science
|
master
|
The random oracle model consists of replacing a hash function by \ldots
|
[
"\\ldots a random oracle.",
"\\ldots a counter.",
"\\ldots a block cipher.",
"\\ldots a stateless gnome tossing a coin."
] |
\ldots a random oracle.
| 0 |
6,419 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} assertion
|
[
"ElGamal encryption is a non-deterministic encryption scheme.",
"The security of ElGamal is based on the factorization problem.",
"An ElGamal ciphertext is longer than the associated plaintext.",
"ElGamal encryption involves some randomness."
] |
The security of ElGamal is based on the factorization problem.
| 1 |
6,423 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. Let $X$ be a random variable that is equal to zero with probability 1/2 and to 1 with probability 1/2. Since the variance of $X$ is $V(X)=E((X-E(X))^2)= E(X^2)-(E(X))^2$, here $V(X)$ is:
|
[
"1/4",
"1/2",
"1/3",
"1/8"
] |
1/4
| 0 |
6,424 | 0 |
Computer Science
|
master
|
Tick the \emph{correct} assertion. Assume that $C$ is an arbitrary random permutation.
|
[
"$\\mathsf{BestAdv}_n(C,C^\\ast)=\\mathsf{Dec}^n_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_\\infty}(C)$",
"$\\mathsf{BestAdv}_n(C,C^\\ast)=\\mathsf{Dec}^{n/2}_{\\left|\\left|\\left|\\cdot\\right|\\right|\\right|_\\infty}(C)$",
"$E(\\mathsf{DP}^{C}(a,b)) < \\frac{1}{2}$",
"$\\mathsf{BestAdv}_n(C,C^\\ast)=\\frac{1}{2}\\mathsf{Dec}^n_{\\left|\\left|\\cdot\\right|\\right|_a}(C)$"
] |
$\mathsf{BestAdv}_n(C,C^\ast)=\frac{1}{2}\mathsf{Dec}^n_{\left|\left|\cdot\right|\right|_a}(C)$
| 3 |
6,426 | 0 |
Computer Science
|
master
|
Consider the cipher defined by $$\begin{array}{llll} C : & \{0,1\}^{4} & \rightarrow & \{0,1\}^{4} \\ & x & \mapsto & C(x)=x \oplus 0110 \\ \end{array} $$ Let $a\in\{0,1\}^{4}$, the value $DP^C(a,a)$ is equal to
|
[
"$0$",
"$1/4$",
"$1$",
"$a$"
] |
$1$
| 2 |
6,428 | 0 |
Computer Science
|
master
|
Tick the \textbf{incorrect} assertion. One can strengthen a $\Sigma$-protocol into a Zero-Knowledge Proof of Knowledge protocol using\dots
|
[
"a simulator.",
"a random oracle.",
"a common reference string.",
"a trapdoor commitment."
] |
a simulator.
| 0 |
6,429 | 0 |
Computer Science
|
master
|
Which class of languages includes some which cannot be proven by a polynomial-size non-interactive proof?
|
[
"$\\mathcal{P}$",
"$\\mathcal{IP}$",
"$\\mathcal{NP}$",
"$\\mathcal{NP}\\ \\bigcap\\ $co-$\\mathcal{NP}$"
] |
$\mathcal{IP}$
| 1 |
6,431 | 0 |
Computer Science
|
master
|
Tick the \textbf{true} assertion. In an interactive proof,
|
[
"\\ldots the completeness property does not depend on the random coins of the prover.",
"\\ldots the completeness property does not depend on the random coins of the verifier.",
"\\ldots the soundness property refers to the case where the verifier is corrupted.",
"\\ldots the complexity of the verifier is polynomial in the size of the input."
] |
\ldots the complexity of the verifier is polynomial in the size of the input.
| 3 |
6,433 | 0 |
Computer Science
|
master
|
Graph coloring consist of coloring all vertices \ldots
|
[
"\\ldots with a unique color.",
"\\ldots with a different color when they are linked with an edge.",
"\\ldots with a random color.",
"\\ldots with a maximum number of colors."
] |
\ldots with a different color when they are linked with an edge.
| 1 |
6,435 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} assertion regarding Rabin without redundancy.
|
[
"It is vulnerable to chosen ciphertext attacks.",
"The key recovery problem is equivalent to the decryption problem.",
"It is provably as secure as the discrete logarithm problem in $\\mathbb{Z}_N^*$.",
"It is provably as secure as the factorization problem."
] |
It is provably as secure as the discrete logarithm problem in $\mathbb{Z}_N^*$.
| 2 |
6,438 | 0 |
Computer Science
|
master
|
Tick the \emph{incorrect} assertion. A cipher with an order three decorrelation which is low \dots
|
[
"resists to differential attacks.",
"resists to linear attacks.",
"has no good distinguisher that uses three queries.",
"resists to any polynomially-bounded adversary."
] |
resists to any polynomially-bounded adversary.
| 3 |
6,439 | 0 |
Computer Science
|
master
|
How many necessary and sufficient queries do we need to distinguish the distribution $P$ from the uniform distribution $U$ with significant advantage?
|
[
"$d(P,U)^{-1}$",
"$\\infty$",
"$\\Theta(SEI(P)^{-1})$",
"$\\Theta(C(P,U))$"
] |
$\Theta(SEI(P)^{-1})$
| 2 |
6,440 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. In an interactive proof system \ldots
|
[
"\\ldots completeness is the probability that the honestly followed protocol completes.",
"\\ldots soundness is the probability that a malicious prover convinces a verifier on a false statement.",
"\\ldots prover and verifier are considered as interactive machines.",
"\\ldots the interaction between the verifier and the prover never terminates."
] |
\ldots the interaction between the verifier and the prover never terminates.
| 3 |
6,441 | 0 |
Computer Science
|
master
|
What adversarial model does not make sense for a message authentication code (MAC)?
|
[
"key recovery.",
"universal forgery.",
"existential forgery.",
"decryption."
] |
decryption.
| 3 |
6,444 | 0 |
Computer Science
|
master
|
For which of the following primitives, there is no notion of security against a distinguisher?
|
[
"A digital signature scheme.",
"A public key encryption scheme.",
"A symmetric encryption scheme.",
"A pseudo-random function (PRF)."
] |
A digital signature scheme.
| 0 |
6,445 | 0 |
Computer Science
|
master
|
Consider public-key/asymmetric cryptography. Tick the \textbf{false} assertion.
|
[
"An adversary may have access to an oracle for decryption.",
"An adversary against the decisional Diffie-Hellman Problem (DDHP) is successful if his advantage in negligible in the security parameter.",
"The hardness of the decisional Diffie-Hellman Problem (DDHP) is with respect to adversaries that work in polynomial time in the the security parameter.",
"An adversary can be a deterministic algorithm."
] |
An adversary against the decisional Diffie-Hellman Problem (DDHP) is successful if his advantage in negligible in the security parameter.
| 1 |
6,446 | 0 |
Computer Science
|
master
|
Which one of these ciphers does achieve perfect secrecy?
|
[
"RSA",
"Vernam",
"DES",
"FOX"
] |
Vernam
| 1 |
6,447 | 0 |
Computer Science
|
master
|
Which of the following problems has not been shown equivalent to the others?
|
[
"The RSA Key Recovery Problem.",
"The RSA Decryption Problem.",
"The RSA Factorization Problem.",
"The RSA Order Problem."
] |
The RSA Decryption Problem.
| 1 |
6,448 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. In an interactive proof,
|
[
"\\ldots the completeness property does depend on the random coins of the prover.",
"\\ldots the complexity of a dishonest prover is kept within polynomial bounds.",
"\\ldots the soundness property places a threshold on the acceptance of illegitimate proofs.",
"\\ldots the complexity of the verifier is polynomial in the size of the input."
] |
\ldots the complexity of a dishonest prover is kept within polynomial bounds.
| 1 |
6,449 | 0 |
Computer Science
|
master
|
A proof system is perfect-black-box zero-knowledge if \dots
|
[
"for any PPT verifier $V$, there exists a PPT simulator $S$, such that $S$ produces an output which is hard to distinguish from the view of the verifier.",
"for any PPT simulator $S$ and for any PPT verifier $V$, $S^{V}$ produces an output which has the same distribution as the view of the verifier.",
"there exists a PPT simulator $S$ such that for any PPT verifier $V$, $S^{V}$ produces an output which has the same distribution as the view of the verifier.",
"there exists a PPT verifier $V$ such that for any PPT simulator $S$, $S$ produces an output which has the same distribution as the view of the verifier."
] |
there exists a PPT simulator $S$ such that for any PPT verifier $V$, $S^{V}$ produces an output which has the same distribution as the view of the verifier.
| 2 |
6,450 | 0 |
Computer Science
|
master
|
We assume that the factorization of $n$ is known. The complexity to find a square root modulo $n$, where $\ell$ is the bitlength of $n$ is (\emph{choose the most accurate answer}):
|
[
"$\\mathcal{O}(\\ell^4)$.",
"$\\mathcal{O}(\\log \\ell)$.",
"$\\mathcal{O}(\\ell)$.",
"$\\mathcal{O}(\\ell^3)$."
] |
$\mathcal{O}(\ell^3)$.
| 3 |
6,452 | 0 |
Computer Science
|
master
|
What adversarial model does not make sense for a hash function?
|
[
"collision attack.",
"universal forgery.",
"second preimage attack.",
"first preimage attack."
] |
universal forgery.
| 1 |
6,453 | 0 |
Computer Science
|
master
|
Suppose that you can prove the security of your symmetric encryption scheme against the following attacks. In which case is your scheme going to be the \textbf{most} secure?
|
[
"Key recovery under known plaintext attack.",
"Key recovery under chosen ciphertext attack.",
"Decryption under known plaintext attack.",
"Decryption under chosen ciphertext attack."
] |
Decryption under chosen ciphertext attack.
| 3 |
6,455 | 0 |
Computer Science
|
master
|
For a $n$-bit block cipher with $k$-bit key, given a plaintext-ciphertext pair, a key exhaustive search has an average number of trials of \dots
|
[
"$2^n$",
"$2^k$",
"$\\frac{2^n+1}{2}$",
"$\\frac{2^k+1}{2}$"
] |
$\frac{2^k+1}{2}$
| 3 |
6,456 | 0 |
Computer Science
|
master
|
Tick the \textbf{false} assertion. For a Vernam cipher...
|
[
"SUPERMAN can be the result of the encryption of the plaintext ENCRYPT",
"CRYPTO can be used as a key to encrypt the plaintext PLAIN",
"SERGE can be the ciphertext corresponding to the plaintext VAUDENAY",
"The key IAMAKEY can be used to encrypt any message of size up to 7 characters"
] |
SERGE can be the ciphertext corresponding to the plaintext VAUDENAY
| 2 |
6,457 | 0 |
Computer Science
|
master
|
Tick the \textit{incorrect} assertion. For two independent random variables $X,Y$ with the range in real numbers, we have that \ldots
|
[
"$\\phantom{\\mathrm{ar}}\\mathrm{E}[X+Y]=\\phantom{\\mathrm{ar}}\\mathrm{E}[X]+\\mathrm{E}[Y]$",
"$\\phantom{\\mathrm{ar}}\\mathrm{E}[X \\mkern4.5mu \\cdot \\mkern4.5mu Y]=\\phantom{\\mathrm{ar}}\\mathrm{E}[X] \\mkern4.5mu \\cdot \\mkern4.5mu \\mathrm{E}[Y]$",
"$\\mathrm{Var}[X+Y]=\\mathrm{Var}[X]+\\mathrm{Var}[Y]$",
"$\\mathrm{Var}[X \\mkern4.5mu \\cdot \\mkern4.5mu Y]=\\mathrm{Var}[X] \\mkern4.5mu \\cdot \\mkern4.5mu \\mathrm{Var}[Y]$"
] |
$\mathrm{Var}[X \mkern4.5mu \cdot \mkern4.5mu Y]=\mathrm{Var}[X] \mkern4.5mu \cdot \mkern4.5mu \mathrm{Var}[Y]$
| 3 |
6,462 | 0 |
Computer Science
|
master
|
Assume we are in a group $G$ of order $n = p_1^{\alpha_1} p_2^{\alpha_2}$, where $p_1$ and $p_2$ are two distinct primes and $\alpha_1, \alpha_2 \in \mathbb{N}$. The complexity of applying the Pohlig-Hellman algorithm for computing the discrete logarithm in $G$ is \ldots (\emph{choose the most accurate answer}):
|
[
"$\\mathcal{O}(\\alpha_1 p_1^{\\alpha_1 -1} + \\alpha_2 p_2^{\\alpha_2 -1})$.",
"$\\mathcal{O}(\\sqrt{p_1}^{\\alpha_1} + \\sqrt{p_2}^{\\alpha_2})$.",
"$\\mathcal{O}( \\alpha_1 \\sqrt{p_1} + \\alpha_2 \\sqrt{p_2})$.",
"$\\mathcal{O}( \\alpha_1 \\log{p_1} + \\alpha_2 \\log{p_2})$."
] |
$\mathcal{O}( \alpha_1 \sqrt{p_1} + \alpha_2 \sqrt{p_2})$.
| 2 |
6,463 | 0 |
Computer Science
|
master
|
The Diffie-Hellman key agreement protocol \ldots
|
[
"\\ldots was invented by Rivest, Shamir and Adleman.",
"\\ldots can be broken with a factoring oracle.",
"\\ldots resists to active adversaries.",
"\\ldots resists to passive adversaries."
] |
\ldots resists to passive adversaries.
| 3 |
6,464 | 0 |
Computer Science
|
master
|
Tick the \textbf{\emph{incorrect}} assertion.
|
[
"$P\\subseteq NP$.",
"$NP\\subseteq IP$.",
"$PSPACE\\subseteq IP$.",
"$NP\\mbox{-hard} \\subset P$."
] |
$NP\mbox{-hard} \subset P$.
| 3 |
6,466 | 0 |
Computer Science
|
master
|
Tick the \emph{correct} statement. $\Sigma$-protocols \ldots
|
[
"are defined for any language in \\textrm{PSPACE}.",
"have a polynomially unbounded extractor that can yield a witness.",
"respect the property of zero-knowledge for any verifier.",
"consist of protocols between a prover and a verifier, where the verifier is polynomially bounded."
] |
consist of protocols between a prover and a verifier, where the verifier is polynomially bounded.
| 3 |
6,468 | 0 |
Computer Science
|
master
|
Iterative composition ($\sim$ repeating the same protocol with different fresh random coins) \ldots
|
[
"\\ldots is a loss of time.",
"\\ldots does not bring any added security.",
"\\ldots can improve the completeness and soundness probability.",
"\\ldots is done to test if the verifier can predict the future."
] |
\ldots can improve the completeness and soundness probability.
| 2 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.