Great Deal! Get Instant $10 FREE in Account on First Order + 10% Cashback on Every Order Order Now

, Page 1 of 8 School of Science COSC2536/2537 Security in Computing and Information Technology Assignment 1 Assessment Type: Individual assignment; no group work. Submit online via Canvas →...

1 answer below »
,
Page 1 of 8
School of Science
COSC2536/2537 Security in Computing and Information
Technology
Assignment 1
Assessment Type: Individual assignment; no group work. Submit online via Canvas → Assignments → Assignment
1.
Marks awarded for meeting requirements as closely as possible. Clarifications/updates may be made via
announcements
elevant discussion forums.
Due date: Week 5, Friday the 23rd Aug XXXXXXXXXX:59pm
Deadlines will not be advanced, but they may be extended. Please check Canvas→Syllabus or via Canvas → Assignments →
Assignment 1 for the most up to date information.
As this is a major assignment in which you demonstrate your understanding, a university standard late penalty of 10% of full
mark (i.e. 1.5 marks) per each working day applies for up to 5 working days late, unless special consideration has been
granted.
Weighting: 15 marks (Contributes 15% of the total grade)
1. Overview
The objective of Assignment 1 is evaluating your knowledge on the topics covered in Lecture 1-4. Topics include Basic
Cryptographic Techniques, and Public-Key Cryptography (RSA, ElGamal and Paillier cryptosystems). Assignment 1 will
focus on developing your abilities in application of knowledge, critical analysis and decision making. Assignment 1
contains several problems related to the topics mentioned above. You are required to prepare the solutions and
upload them as a single PDF or Word document in CANVAS.
In this assignment, there are 6 (six) questions in total. The first question Q1 is on cryptanalysis. The term Cryptanalysis
is used to
each cryptographic security systems and gains access to the contents of encrypted messages, even if the
cryptographic key is unknown. Therefore, you are expected to apply cryptanalysis in order to obtain plaintext from
the given ciphertext in Q1.
The second question Q2 is about the application of hash algorithm. Q2 has two parts. In the first part, you are
expected to perform a forward search attack for a given protocol that uses hash algorithm for providing security. In
the second part, you have to discuss a modified version of the given protocol where the forward search attack would
not work.
The third question Q3 is related to RSA Encryption algorithm. In this question, you are expected to demonstrate your
understanding of the RSA Encryption algorithm. Values of required parameters are provided including the plaintext
or message M and you should demonstrate the key generation, encryption and decryption processes with detail
computations and
ief explanations. Marks will be deducted if you fail to show the detailed computation co
ectly,
skip the computation steps, or do not provide explanations.
The fourth question Q4 is related to
eaking the RSA Encryption algorithm. In this question, you are expected to
determine the plaintext M from the ciphertext C without knowing the RSA private-key. Public-key parameters and
ciphertext are provided to you. You should demonstrate the detailed steps with explanations about how the RSA
encryption algorithm can be
oken. Marks will be deducted if you fail to show the detailed computation co
ectly,
skip the computation steps, or do not provide explanations.
The fifth question Q5 is related to ElGamal Encryption algorithm. In this question, you are expected to demonstrate
your understanding of the ElGamal Encryption algorithm. Values of required parameters are provided including the
,

Page 2 of 8
plaintext or message M and you should demonstrate the key generation, encryption and decryption processes with
detailed computations and
ief explanations. Marks will be deducted if you fail to show the detail computation
co
ectly, skip the computation steps, or do not provide explanations.
The final question Q6 is related to Paillier Encryption algorithm. In this question, you are expected to demonstrate
your understanding of the RSA Encryption algorithm. Values of required parameters are provided including the
plaintext or message M and you should demonstrate the key generation, encryption and decryption processes with
detail computations and
ief explanations. Marks will be deducted if you fail to show the detailed computation
co
ectly, skip the computation steps, or do not provide explanations.
Develop this assignment in an iterative fashion (as opposed to completing it in one sitting). You should be able to start
preparing your answers immediately after the Lecture-1 (in Week-1). At the end of each week starting from Week-1
to Week-4, you should be able to solve at least one question.
If there are questions, you must ask via the relevant Canvas discussion forums in a general manner.
Overall, you must follow the following special instructions:
• You must use the values provided in the questions.
• Hand-written answers are not allowed and will not be assessed. Compose your answers using any word
processing software (e.g. MS Word).
• You are required to show all of the steps and intermediate results for each question.
• Please DO NOT provide codes as an answer. Only codes will not be assessed.
• Upload your solution as a single PDF or Word document in CANVAS.

2. Assessment Criteria
This assessment will determine your ability to:
• Follow requirements provided in this document and in the lessons.
• Independently solve a problem by using cryptography and cryptanalysis concepts taught over the first four
weeks of the course.
• Meeting deadlines.
3. Learning Outcomes
This assessment is relevant to the following Learning Outcomes:
• understand the fundamentals of cryptographic techniques.
• analyse the security limitations of early cryptographic techniques.
• learn the fundamentals of cryptanalysis.
• learn how hash algorithms and public-key cryptography scheme works.
• understand the applications of hash algorithms and public-key cryptography scheme.
• develop li
aries of public-key cryptographic techniques using any programming language of your choice.
• use public-key cryptographic techniques in small and large scale applications.
4. Assessment details
Please ensure that you have read Section 1 to 3 of this document before going further. Assessment details (i.e.
question Q1 to Q6) are provided in the next page.
,

Page 3 of 8
Q1. Cryptanalysis XXXXXXXXXXMarks: 4.5)
(a) [Cryptanalysis on Simple Substituion Cipher] XXXXXXXXXXMarks 1)
Show step-by-step process to find the plaintext and the key for the following ciphertext using the concept of simple
substitution cipher ‘shift by n’ as discussed in Lecture-1:
Ciphertext: NZXMTYLETZYD
Find the plaintext using shift by n as discussed in Lecture-1 and tutorial-1.
(b) [Cryptanalysis on Double Transposition Cipher] XXXXXXXXXXMarks 1.5)
Decrypt the following ciphertext using the double transposition cipher (as discussed in the Lecture-1 and Tute-1) using
a matrix of 7 rows and 8 columns.
Ciphertext: NAGEIDVTATLNIITYNDFAOICENHANICTICPRTEYHTPTOSMRIAAYPORHGI
Hint: The first two words in the plaintext are “THE” and “CRYPTOGRAPHY”.
(c) [Cryptanalysis on Substitution Cipher] XXXXXXXXXXMarks 2)

Assume that the following ciphertext has been produced using a substitution cipher. Please note that it may not be a
simple ‘shift by n’ substitution. The ciphertext is as follows:

MDUNPWV UF IYR PEUQUIV BK PT UTLUNULSPQ BD JDBSM IB FRWQSLR IYRZFRQNRF, BD UTKBDZPIUBT PEBSI
IYRZFRQNRF, PTL IYRDREV RHMDRFF IYRZFRQNRF FRQRWIUNRQV. IYR EBSTLPDURF PTL WBTIRTI BK AYPI UF
WBTFULRDRL MDUNPIR LUKKRD PZBTJ WSQISDRF PTL UTLUNULSPQF. AYRT FBZRIYUTJ UF MDUNPIR IB P MRDFBT,
UI SFSPQQV ZRPTF IYPI FBZRIYUTJ UF UTYRDRTIQV FMRWUPQ BD FRTFUIUNR IB IYRZ. IYR LBZPUT BK MDUNPWV
MPDIUPQQV BNRDQPMF AUIY FRWSDUIV, AYUWY WPT UTWQSLR IYR WBTWRMIF BK PMMDBMDUPIR SFR, PF ARQQ
PF MDBIRWIUBT BK UTKBDZPIUBT. MDUNPWV ZPV PQFB IPCR IYR KBDZ BK EBLUQV UTIRJDUIV. IYR DUJYI TBI IB ER
FSEXRWIRL IB STFPTWIUBTRL UTNPFUBTF BK MDUNPWV EV IYR JBNRDTZRTI, WBDMBDPIUBTF BD UTLUNULSPQF UF
MPDI BK ZPTV WBSTIDURF' MDUNPWV QPAF, PTL UT FBZR WPFRF, WBTFIUISIUBTF.

Find the plaintext by frequency analysis technique as discussed in Lecture-1 and tutorial-1.
Q2. Application of Hash Algorithm XXXXXXXXXXMarks: 2)
Answered Same Day Oct 19, 2021 COSC2536

Solution

Ritu answered on Oct 21 2021
136 Votes
Solution 2
a. Trudy has the exact range of bids which is $351 - $365. Therefore Trudy can compute all the hash values of 10 possible bids.
Now whenever Trudy intercept the biding figures of Alice and Bob then using simple for loop program Trudy can compare intercepted bid with the all possible ten bids.
Once Trudy finds the matching hash value for the hash of bids by Alice and Bob, then Trudy can check the co
esponding value that generated the hash.
Therefore, using this way, Trudy can determine Alice’s and Bob’s bid from their co
esponding hash values using forward search...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here