100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
WGU C839 OBJECTIVE ASSESSMENT FINAL/WGU C839 INTRODUCTION TO CRYPTOGRAPHY NEWEST COMPLETE 400 QUESTIONS AND CORRECT DETAILED ANSWERS (VERIFIED ANSWERS) |ALREADY GRADED A+||BRAND NEW!! £24.21   Add to cart

Exam (elaborations)

WGU C839 OBJECTIVE ASSESSMENT FINAL/WGU C839 INTRODUCTION TO CRYPTOGRAPHY NEWEST COMPLETE 400 QUESTIONS AND CORRECT DETAILED ANSWERS (VERIFIED ANSWERS) |ALREADY GRADED A+||BRAND NEW!!

 11 views  0 purchase
  • Module
  • WGU C839 OBJECTIVE ASSESSMENT
  • Institution
  • WGU C839 OBJECTIVE ASSESSMENT

WGU C839 OBJECTIVE ASSESSMENT FINAL/WGU C839 INTRODUCTION TO CRYPTOGRAPHY NEWEST COMPLETE 400 QUESTIONS AND CORRECT DETAILED ANSWERS (VERIFIED ANSWERS) |ALREADY GRADED A+||BRAND NEW!!

Preview 4 out of 109  pages

  • September 10, 2024
  • 109
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • WGU C839 OBJECTIVE ASSESSMENT
  • WGU C839 OBJECTIVE ASSESSMENT
avatar-seller
1|Page



WGU C839 OBJECTIVE ASSESSMENT
FINAL/WGU C839 INTRODUCTION TO
CRYPTOGRAPHY NEWEST 2024-2025
COMPLETE 400 QUESTIONS AND CORRECT
DETAILED ANSWERS (VERIFIED ANSWERS)
|ALREADY GRADED A+||BRAND NEW!!




A ________________ is one in which you know both the
plaintext and the ciphertext. The most obvious goal is to find the
decryption key. - ANSWER- known-plaintext attack


A known-plaintext attack is more powerful than a ciphertext-
only attack.


A True
B False - ANSWER- A


A __________________ is any nontrivial method that detects a
difference between the ideal encryption scheme and the actual
one. This covers all the attacks we have discussed so far, as well

,2|Page


as any yet-to-be-discovered attacks. - ANSWER- distinguishing
attack


A ____________________is an attack that depends on the fact
that duplicate values, also called collisions, appear much faster
than you would expect. - ANSWER- Birthday attack


An __________________ attack is one that tries all possible
values for some target object, like the key. If an attack requires
2^235 steps of work, then this corresponds to an exhaustive
search for a 235-bit value. - ANSWER- exhaustive search


First introduced by Eli Biham in 1993, a ___________ attack
assumes that the attacker has access to several encryption
functions. These functions all have an unknown key, but their
keys have a relationship that the attacker knows. - ANSWER-
related-key


A _____________ cipher is one for which no attack exists. -
ANSWER- secure block


An attack on a block cipher is a non-generic method of
distinguishing the block cipher from an ______________ cipher.
- ANSWER- ideal block

,3|Page


Most modern block ciphers have a ________ block size, but
they operate on 32-bit words. - ANSWER- 128-bit


An _____________ cipher implements an independently chosen
random even permutation for each of the key values. -
ANSWER- ideal block


The simplest method to encrypt a longer plaintext is known as
the _______________________. It has serious weakness,
therefore, do not use this method. - ANSWER- electronic
codebook mode (ECB)


_____________________ was a cylinder tool used by the
Greeks, and is often specifically attributed to the Spartans. It
was a physical cylinder that was used to encrypt messages.
Turning the cylinder produced different ciphertexts. While it is
not clear exactly how old this cipher is, it was first mentioned in
the 7th century BC by the Greek poet Archilochus. The recipient
uses a rod of the same diameter as the one used to create the
message. He then wraps the parchment to read the message. To
encrypt, one simply writes across the leather. - ANSWER-
Scytale


Caesar Cipher - Every letter is shifted a fixed number of spaces
to the left or the right in the alphabet. The reason it is easy to
crack is the issue of letter and word frequency.

, 4|Page




Atbash Cipher - is a Hebrew code, easier to crack than Caesar,
which substitutes the first letter of the alphabet for the last and
the second letter for the second to the last, etc. It simply reverses
the alphabet Used by Hebrew scribes copying the book of
Jeremiah. Example: A becomes Z, B becomes Y, C becomes X,
etc.


Affine Cipher - is any single-substitution alphabet cipher (also
called mono-alphabet substitution) in which each letter in the
alphabet is mapped to some numeric value, permuted with some
relatively simple mathematical function, and then converted
back to a letter. The formula for Affine is: ax + b (mod M).
M=26, x=Plaintext numerical equivalent, b=the shift, a=some
multiple. For Caesar a=1.


Rot13 Cipher - is another sing - ANSWER- Examples of Mono-
Alphabet Substitution


Homophonic substitution was one of the earlier attempts to
make substitution ciphers more robust by_________ the letter
frequencies. - ANSWER- masking


In World War II, the Germans used this as an electromechanical
rotor-based cipher system. The machine was designed so that

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller johnkabiru. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for £24.21. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

82956 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy revision notes and other study material for 14 years now

Start selling
£24.21
  • (0)
  Add to cart