First impressions are incredibly important to retaining and producing repeat customers for yourself and attracting a community to our platform

User Generated

JevgreLrntre

Computer Science

Description

answer the assignment given in the pdf file

Unformatted Attachment Preview

Introduction to Cryptography UNIK 4220 (Fall 2017) Mandatory assignment Leif Nilsen October 4, 2017 General These exercises constitute a mandatory part of the course UNIK 4220 - Introduction to Cryptography. This means that an individual or pairwise solution proposal must be submitted and approved before you are allowed access to the final exam in December. Your solution should be in electronic format (pdf, ps, Word) and must be uploaded to the ”Innleveringsmappe” catalog in Fronter before 24:00 on Sunday 22nd October. You are free to use any electronic tools you prefer, but all exercises are in principle solvable using manual methods. Ensure that your submission includes your name or both names in case of a pairwise solution. Explaining your principles and solution strategies are more important than conducting lengthy calculations. The grading will be APPROVED/NOT APPROVED and 30% score will be required for approval. Ensure that none of the 5 exercises are completely blank. Best wishes! Exercise 1 Oscar has obtained the following ciphertext from Alice. He knows that the corresponding plaintext is English text without space characters as word separators and that Alice and Bob use the affine cipher to secure their communication. a) Explain the steps Oscar needs to perform in order to recover the plaintext. b) Find the encryption key. c) Compute the decryption key. d) Find the plaintext. WXXWSCGJKXVOWZZGJOSGFVOBSWJHODUJOHAKIOMMGJKX VOYUMXZBOQIOJXSVWBWSXOBMIMGJKZBOQIOJSAWJWNAM GMXVOKIOMMGJKEGNNNOWDXUWNGJOWBOQIWXGUJMAMXOY EGXVXEUIJCJUEJWJDXEUOQIWXGUJMXVOMUNIXGUJEGNN FBUTGDOWSWJDGDWXOCOAXVOCOAEGNNXVOJHOTOBGZGOD HADOSBAFXGUJUZXVOSGFVOBXOPX 1 Exercise 2 In this exercise you shall use a standard 3-rotors service Enigma. Use the following configuration Rotor order: 1 - 2 - 3 Ring order: 01 - 01 - 01 (A - A - A) Starting position: 01 - 04 - 21 (A - D - U) Stecker: None a) Determine the permutation that Enigma defines in this position. The permutation shall be given both in table form and cycle form. b) Encrypt three characters while you watch the rotor windows. What do you see? Explain what is happening. c) What is the effect of this phenomena to the period of the Enigma? How many letters must be encrypted before Enigma starts to repeat the substitution alphabets? Exercise 3 Alice and Bob have agreed to encrypt their communication using a stream cipher. Their system is based on a LFSR of length 8. Plaintext and ciphertext are given by the 26 letters in the English language augmented with “Space”, period, comma, question mark, dash and colon. The characters are encoded as 5 binary digits as follows: A → “00000”, B → “00001”, ..., Z → “11001”, and Space → “11010”, “.” → “11011” , “,” → “11100”, ? → “11101”, - → “11110” and : → “11111”. a) Alice and Bob have agreed to use their key as the initial value of a LFSR defined by the characteristic polynomial f (x) = 1 + x + x5 + x6 + x8 . One day Oscar sees the ciphertext “KIHJFRTXRNQLW,UDXJRAWUQJLA L T S”. Explain how Oscar can decrypt this message when he knows f (x) and has learned that Alice always starts her messages with “HELLO”. b) Find the corresponding plaintext. c) Alice and Bob understand that this system is unsecure, and decide to use a secret characteristic polynomial. This time Oscar sees the ciphertext “WQJCA:X.CW:LYDQ:SU-GKNUQDH”. Find the corresponding plaintext knowing that Alice still starts her messages with “HELLO”. Exercise 4 We define the finite field F = Z2 [x]/(m(x)) using the polynomial m(x) = x8 + x4 + x3 + x + 1. The elements of F are represented as octets XY in hex notation. a) Let a = 06 and b = 2E be two elements in F. Compute a + b, ab and b2 when all calculations take place in F. b) Suppose two polynomials c(x) and d(x) with coefficients from F are given by : c(x) = 03x3 + 01x2 + 01x + 02 2 d(x) = 0Bx3 + 0Dx2 + 09x + 0E Show that c(x)d(x) = 01(mod(x4 + 01)). The polynomial c(x) defines the MixColumns mapping in Rijndael, and d(x) defines the inverse mapping. Exercise 5 Alice and Bob have agreed that Alice every morning shall send an encrypted messages that consists of just 1 bit, i.e. the plaintext shall be 0 or 1. For their usages they have an implementation of standard AES in encryption and decryption direction, and they have by a secure operation agreed on a common symmetric key kAB . a) Explain how you will use the AES-algorithm to design a solution to this problem. You are free to choose mode of operation and to suggest appropriate protocols that are needed. It is not required that the plaintext and ciphertext shall have the same length. Justify all assumptions and design choices you make. b) Explain why you consider your design to provide a “secure” solution in this situation. 3 Introduction to Cryptography UNIK 4220 (Fall 2017) Mandatory assignment Leif Nilsen October 4, 2017 General These exercises constitute a mandatory part of the course UNIK 4220 - Introduction to Cryptography. This means that an individual or pairwise solution proposal must be submitted and approved before you are allowed access to the final exam in December. Your solution should be in electronic format (pdf, ps, Word) and must be uploaded to the ”Innleveringsmappe” catalog in Fronter before 24:00 on Sunday 22nd October. You are free to use any electronic tools you prefer, but all exercises are in principle solvable using manual methods. Ensure that your submission includes your name or both names in case of a pairwise solution. Explaining your principles and solution strategies are more important than conducting lengthy calculations. The grading will be APPROVED/NOT APPROVED and 30% score will be required for approval. Ensure that none of the 5 exercises are completely blank. Best wishes! Exercise 1 Oscar has obtained the following ciphertext from Alice. He knows that the corresponding plaintext is English text without space characters as word separators and that Alice and Bob use the affine cipher to secure their communication. a) Explain the steps Oscar needs to perform in order to recover the plaintext. b) Find the encryption key. c) Compute the decryption key. d) Find the plaintext. WXXWSCGJKXVOWZZGJOSGFVOBSWJHODUJOHAKIOMMGJKX VOYUMXZBOQIOJXSVWBWSXOBMIMGJKZBOQIOJSAWJWNAM GMXVOKIOMMGJKEGNNNOWDXUWNGJOWBOQIWXGUJMAMXOY EGXVXEUIJCJUEJWJDXEUOQIWXGUJMXVOMUNIXGUJEGNN FBUTGDOWSWJDGDWXOCOAXVOCOAEGNNXVOJHOTOBGZGOD HADOSBAFXGUJUZXVOSGFVOBXOPX 1 Exercise 2 In this exercise you shall use a standard 3-rotors service Enigma. Use the following configuration Rotor order: 1 - 2 - 3 Ring order: 01 - 01 - 01 (A - A - A) Starting position: 01 - 04 - 21 (A - D - U) Stecker: None a) Determine the permutation that Enigma defines in this position. The permutation shall be given both in table form and cycle form. b) Encrypt three characters while you watch the rotor windows. What do you see? Explain what is happening. c) What is the effect of this phenomena to the period of the Enigma? How many letters must be encrypted before Enigma starts to repeat the substitution alphabets? Exercise 3 Alice and Bob have agreed to encrypt their communication using a stream cipher. Their system is based on a LFSR of length 8. Plaintext and ciphertext are given by the 26 letters in the English language augmented with “Space”, period, comma, question mark, dash and colon. The characters are encoded as 5 binary digits as follows: A → “00000”, B → “00001”, ..., Z → “11001”, and Space → “11010”, “.” → “11011” , “,” → “11100”, ? → “11101”, - → “11110” and : → “11111”. a) Alice and Bob have agreed to use their key as the initial value of a LFSR defined by the characteristic polynomial f (x) = 1 + x + x5 + x6 + x8 . One day Oscar sees the ciphertext “KIHJFRTXRNQLW,UDXJRAWUQJLA L T S”. Explain how Oscar can decrypt this message when he knows f (x) and has learned that Alice always starts her messages with “HELLO”. b) Find the corresponding plaintext. c) Alice and Bob understand that this system is unsecure, and decide to use a secret characteristic polynomial. This time Oscar sees the ciphertext “WQJCA:X.CW:LYDQ:SU-GKNUQDH”. Find the corresponding plaintext knowing that Alice still starts her messages with “HELLO”. Exercise 4 We define the finite field F = Z2 [x]/(m(x)) using the polynomial m(x) = x8 + x4 + x3 + x + 1. The elements of F are represented as octets XY in hex notation. a) Let a = 06 and b = 2E be two elements in F. Compute a + b, ab and b2 when all calculations take place in F. b) Suppose two polynomials c(x) and d(x) with coefficients from F are given by : c(x) = 03x3 + 01x2 + 01x + 02 2 d(x) = 0Bx3 + 0Dx2 + 09x + 0E Show that c(x)d(x) = 01(mod(x4 + 01)). The polynomial c(x) defines the MixColumns mapping in Rijndael, and d(x) defines the inverse mapping. Exercise 5 Alice and Bob have agreed that Alice every morning shall send an encrypted messages that consists of just 1 bit, i.e. the plaintext shall be 0 or 1. For their usages they have an implementation of standard AES in encryption and decryption direction, and they have by a secure operation agreed on a common symmetric key kAB . a) Explain how you will use the AES-algorithm to design a solution to this problem. You are free to choose mode of operation and to suggest appropriate protocols that are needed. It is not required that the plaintext and ciphertext shall have the same length. Justify all assumptions and design choices you make. b) Explain why you consider your design to provide a “secure” solution in this situation. 3
Purchase answer to see full attachment
User generated content is uploaded by users for the purposes of learning and should be used following Studypool's honor code & terms of service.

Explanation & Answer

Attached.

Running head: CRYPTOGRAPHY

1

Cryptography
Name
Institution

CRYPTOGRAPHY

2
Cryptography

3)
After counting letter frequencies, calculate the Index of Coincidence which turns out to
be 0.0409. This value clearly indicates that some type of polyalphabetic cipher is used. Quickly
running through the Autokey keys, shows that this is not an Autokey cipher. We will assume that
it is a Vigenere. The keylength is calculated to be 8.526, and there is a pair of trigrams SJU
located 56 letters apart. Given the short length of the message (only 111 letters long), statistical
variation will make the computational procedures inaccurate. Reasonable keylengths which are
divisors of 56 are 4, 7 and 8. Trying 7 and 8 does not lea...


Anonymous
Just what I was looking for! Super helpful.

Studypool
4.7
Trustpilot
4.5
Sitejabber
4.4

Related Tags