Academic Integrity: tutoring, explanations, and feedback — we don’t complete graded work or submit on a student’s behalf.

1. (31 points) Regarding classic ciphers: (a) (5 points) Show that the shift cip

ID: 3880160 • Letter: 1

Question

1. (31 points) Regarding classic ciphers: (a) (5 points) Show that the shift cipher is trvial to break using any of the three attacks: known-plaintext attack, chosen-plaintext attack, and chose-ciphertext attack.1 Hope through this question you appreciate more on the importance of stating things in a rig- orous fashion using Modular Arithmetic in this case.] (3 points) In the affine cipher. why is it important that a is co-prime to 26 (ie. GCD(a,26)=1)? (5 points) Suppose messages are always one letter. For the shift cipher, how many (b) (c) (d) (5 points) Use example to explain why and when "a-1 mod b" makes sense, where a and (e) (3 points)Is muliple-round substitution more secure than single-round substitution? (f) (5 points) Give three reasons why do we have to pursue mathematical and rigorous (g) (5 points) Explain why we need the notion of threat model. without rotation, how many plaintext-ciphertext pairs are needed in order to break it? b are integers? Why? description of classic ciphers. 2. (28 points) Regarding symmetric key encryption scheme SKES: (a) (5 points) Intuitively explain Shannon's perfectly secure encryption scheme and tell why it is not useful in practice. b) (3 points) Define the syntax of SKES. (e) (5 points) Define the semantics (i.e., IND-CPA and IND-CCA) of SKES

Explanation / Answer

ANSWER 2(b) There are three types of skes Algorithms.
• KeyGen - KeyGen is a randomized algorithm which takes a security parameter k and returns K S by its respective distribution.
• Encrypt - Encrypt is a randomized or deterministic algorithm which takes K and a plaintext m and returns c {}.
• Decrypt - Decrypt is a deterministic algorithm which takes K and c and returns m {}.

ANSWER 2(c):

SKES is an IND-CPA if and only if the attacker cannot distinguish a single- bit of an unknown ciphertext given a polynomial number of elasticily chosen plain- text/ciphertext pairs with a non-negligible probability.

SKES is IND-CCA if and only if the attacker cannot distinguish a single-bit of an unknown ciphertext given an oracle to decrypt a polynomial number of ciphertext with a non-neglibile probability.

ANSWER 2(d):

A randomized algorithm can be used for any kind of goal. Although it is true that they are often the only known algorithms to efficiently solve some difficult problems, it is also not known that there cannot always be a deterministic algorithm solving the same problem at least as efficiently.

ANSWER 2(e)

IND-CPA and IND-CCA require that the encryption algorithm is probabilistic. However, in the substitution cipher, the encryption algorithm is deterministic.

ANSWER 2(F)

there are two methods :

ECB (Electronic Code Book) encrypts each successive k-bits of a plaintext independently, then transmits and decrypts the blocks independently. This is a method by which we use block ciphers to encrypt arbitrary-long messages.

CBC (Cipher Block Chaining) begins with an initialization vector, which is xor'd () bit by bit to the plaintext and encrypted. Each additional plaintext is xor'd against the previous ciphertext, then encrypted and transmitted.To decrypt the messages the reverse order is applied, each ciphertext is decrypted, then xor'd against the previous ciphertext to remove the chaining pad and recover the plaintext. This is a method by which we use block ciphers to encrypt arbitrary-long messages.

Answer 3;

Bob is arguing that if you use ECB mode twice in a row to encrypt a long message, M, using the same key each time, that it will be more secure. Bob may be wrong since when using the binary one time pad encryption scheme and ECB mode twice with the same key each time., whatever the key is, the output will be the same as plaintext. Because k k = 0.

Answer 4;

1) Suppose indeed KAB = KBA. If KAB = KBA, then the adversary can derive KAB by observing X and Y in the channel. Since Y = KAB X = KAB KBA R = R, the adversary can obtain KAB =XY.

2) Suppose indeed KAB = KBA. Information can be exploited to launch further attacks.
This information can be used to launch a man-in-the-middle attack. Suppose the adversary can play between Alice and Bob. Since it obtains X and Y , so it derives KBA = X Y . Then the adversary can interact with Bob with KBA on behalf of Alice.

Either answer is acceptable