Elliptic Curve Arithmetic/Cryptography MCQs

Elliptic Curve Arithmetic/Cryptography MCQs

 1. What is the general equation for elliptic curve systems?. 

A. y3+b_1 xy+b_2 y=x33+a_1 x2+a_2 x+a_3. 

B. y3+b_1 x+b_2 y=x2+a_1 x2+a_2 x+a_3. 

C. y2+b_1 xy+b_2 y=x3+a_1 x2+a_2. 

D. y2+b_1 xy+b_2 y=x3+a_1 x2+a_2 x+a_3. 

Answer= y2+b_1 xy+b_2 y=x3+a_1 x2+a_2 x+a_3


2. In Singular elliptic curve, the equation x^3+ax+b=0 does ____ roots.. 

A. does not have three distinct. 

B. has three distinct. 

C. has three uni. 

D. has three distinct uni. 

Answer= does not have three distinct


3. How many real and imaginary roots does the equation y2=x3-1 have. 

A. 2 real, 1 imaginary. 

B. all real. 

C. all imaginary. 

D. 2 imaginary, 1 real. 

Answer= 2 imaginary, 1 real


4. How many real and imaginary roots does the equation y2=x3-4x have. 

A. 2 real, 1 imaginary. 

B. all real. 

C. all imaginary. 

D. 2 imaginary, 1 real. 

Answer= all real


5. In the elliptic curve group defined by y2= x3- 17x + 16 over real numbers, what is P + Q if P = (0,-4) and Q = (1, 0)?. 

A. (15, -56). 

B. (-23, -43). 

C. (69, 26). 

D. (12, -86). 

Answer= (15, -56)


6. In the elliptic curve group defined by y2= x3- 17x + 16 over real numbers, what is 2P if P = (4, 3.464)?. 

A. (12.022, -39.362). 

B. (32.022, 42.249). 

C. (11.694, -43.723). 

D. (43.022, 39.362). 

Answer= (12.022, -39.362)


7. Elliptic curve cryptography follows the associative property.. 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= TRUE


8. In ECC, the inverse of point P =(x1, y1) is Q = (-x1, y1). . 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= FALSE


9. On adding the two points P (4,2) and Q (10, 6) in the elliptic curve E11(1,1) we get. 

A. (9,3). 

B. (6,4). 

C. (7,5). 

D. (2,8). 

Answer= (6,4)


10. If P = (1,4) in the elliptic curve E13(1, 1) , then 4P is. 

A. (4, 2). 

B. (7, 0). 

C. (5, 1). 

D. (8, 1). 

Answer= (8, 1)


11. Multiply the point P=(8, 1) by a constant 3, thus find 3P, in the elliptic curve E13(1, 1). 

A. (10,7). 

B. (12,6). 

C. (11,1). 

D. (9,8). 

Answer= (10,7)


12. Bob selects E67(2, 3) as the elliptic curve over GF(p). He selects e1 = (2, 22) and d = 4. Then he calculates e2 = d × e1 .What is the value of e2?. 

A. (23,49). 

B. (16,55). 

C. (12,19). 

D. (13,45). 

Answer= (13,45)


13. Bob selects E67(2, 3) as the elliptic curve over GF(p). He selects e1 = (2, 22) and d = 4. Then he calculates e2 = d × e1 and the publicly announces the tuple (E, e1, e2). Now, Alice wants to send the plaintext P = (24, 26) to Bob and she selects r = 2. What are C1 and C2?. 

A. C1=(35,1) ; C2 =(21,44). 

B. C1=(44,21) ; C2 =(1,35). 

C. C1=(44,21) ; C2 =(44,21). 

D. C1=(21,44); C2 =(35,1). 

Answer= C1=(35,1) ; C2 =(21,44)


14. P = C1 – (d x C2) ; Is this above stated formula true with respect to ECC?. 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= FALSE


15. For the point P (11, 2) defined in the curve E13(1, 1). What is –P?. 

A. (12,4). 

B. (10,7). 

C. (11,11). 

D. (11,12). 

Answer= (11,11)


16. For the point P (7, 0) defined in the curve E13(1, 1). What is –P?. 

A. (7,1). 

B. (8,12). 

C. (8,1). 

D. (7,0). 

Answer= (7,0)


17. When a hash function is used to provide message authentication, the hash function value is referred to as. 

A. Message Field. 

B. Message Digest. 

C. Message Score. 

D. Message Leap. 

Answer= Message Digest


18. Message authentication code is also known as. 

A.  key code. 

B. hash code. 

C. keyed hash function. 

D. message key  hash function. 

Answer= keyed hash function


19. The main difference in MACs and digital signatures is that, in digital signatures the hash value of the message is encrypted with a user's public key.. 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= FALSE


20. What is a one-way password file?. 

A. A scheme in which the password is jumbled and stored. 

B. A scheme in which the password is XOR with a key and stored. 

C. A scheme in which the hash of the password is stored. 

D. A scheme in which the password is passed through a PRF, which is then stored. 

Answer= A scheme in which the hash of the password is stored


21. Which one of the following is not an application hash functions?. 

A. One-way password file. 

B. Key wrapping. 

C. Virus Detection. 

D. Intrusion detection. 

Answer= Key wrapping


22. If the compression function is collision resistant, then so is the resultant iterated hash function.. 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= TRUE


23. A larger hash code cannot be decomposed into independent subcodes.. 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= FALSE


24. What is the effectiveness of an n-bit hash value?. 

A. 2n. 

B. 2-n. 

C. 22n. 

D. 2-2n. 

Answer= 2-n


25. What is the effectiveness of a 128 bit hash value?. 

A. Feb-64. 

B. 264. 

C. 2-112. 

D. 2-128. 

Answer= 2-112


26. We define collision as: A collision occurs if we have x=y and H(x) = H(y).. 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= FALSE


27. The second pre-image resistant property is. 

A. It is computationally infeasible to find any pair (x, y) such that H(x) = H(y). 

B. For any given block x, it is computationally infeasible to find y not equal to x, with H(y) = H(x). 

C. For any given hash value h it is computationally infeasible to find y such that H(y) = h. 

D. None of the mentioned. 

Answer= For any given block x, it is computationally infeasible to find y not equal to x, with H(y) = H(x)


28. A function that is second pre-image resistant is also collision resistant.. 

A. TRUE. 

B. FALSE. 

C. Nothing can be said. 

D. None of the mentioned. 

Answer= FALSE


29. For an m-bit value, the adversary would have to try ____________ values to generates a given hash value h.. 

A. 2m. 

B. 2(m-1). 

C. 2(m/2). 

D. (2m) – 1. 

Answer= 2(m-1)


30. For an m bit hash value, if we pick data blocks at random we can expect to find two data blocks with the same hash value within ____ attempts.. 

A. 2m. 

B. 2(m-1). 

C. 2(m/2). 

D. (2m) – 1. 

Answer= 2(m/2)


31. Which attack requires the least effort/computations?. 

A. Pre-image. 

B. Second Pre-image. 

C. Collision. 

D. All required the same effort. 

Answer= Collision

Previous Post Next Post