NPTEL Foundations of Cryptography Assignment 1 Answers 2022

NPTEL Foundations of Cryptography Assignment 1

Are you looking for the Answers to NPTEL Foundations of Cryptography Assignment 1? This article will help you with the answer to the National Programme on Technology Enhanced Learning (NPTEL) Course “ NPTEL Foundations of Cryptography Assignment 1 “

What is Foundations of Cryptography

The course provides the basic paradigm and principles of modern cryptography. The focus of this course will be on definitions and constructions of various cryptographic objects. We will try to understand what security properties are desirable in such objects, how to formally define these properties, and how to design objects that satisfy the definitions. The aim is that at the end of this course, the students are able to understand a significant portion of current cryptography research papers and standards.

CRITERIA TO GET A CERTIFICATE

Average assignment score = 25% of the average of best 8 assignments out of the total 12 assignments given in the course.
Exam score = 75% of the proctored certification exam score out of 100

Final score = Average assignment score + Exam score

YOU WILL BE ELIGIBLE FOR A CERTIFICATE ONLY IF THE AVERAGE ASSIGNMENT SCORE >=10/25 AND EXAM SCORE >= 30/75. If one of the 2 criteria is not met, you will not get the certificate even if the Final score >= 40/100.

Below you can find the answers for NPTEL Foundations of Cryptography Assignment 1

Assignment No.Answers
Foundations of Cryptography Assignment 1 Click Here
Foundations of Cryptography Assignment 2 Click Here
Foundations of Cryptography Assignment 3 Click Here
Foundations of Cryptography Assignment 4 Click Here

NPTEL Foundations of Cryptography Assignment 1 Answers:-

Q1. Which of the following condition(s) is/are sufficient to get a perfectly-secure encryption scheme?

a) Ensure that key-generation algorithm outputs a uniformly random key from the key space

b) Ensure that the encryption algorithm is randomized

c) Ensure that the key is as large as the plaintext

d) None of these

Answer:- c

Q2. Identify the incorrect statement(s) from the following

a) A scheme is COA-secure if and only if it is KPA-secure

b) A scheme is KPA-secure if and only if it is CPA-secure

c) A scheme is CPA-secure if and only if it is CCA-secure

d) None of these

Answer:- d

Q3. Consider an instance of shift cipher with the probability distribution over the message space as follows: P[M=a] = 0.4, P[M=b] = 0.3, P[M=c] = 0.3. What is the probability that the ciphertext is ‘D’?

a) 1/26

b) 1/13

c) 3/26

d) None of these

Answer:- a

Q4. Consider an instance of shift cipher with the probability distribution over the message space as follows: P[M=a] = 0.3, P[M=b] = 0.6, P[M=c] = 0.1. Then identify the correct statement(s) from the following.

a) Probability that the ciphertext is “D” is the same as the probability that the ciphertext is “E”

b) Probability that the ciphertext is “D” is less than the probability that the ciphertext is “E”

c) Probability that the ciphertext is “D” is more than the probability that the ciphertext is “E”

d) Nothing can be said regarding the probability that the ciphertext is “D” and the probability that the ciphertext is “E”

Answer:- a

???? Next Week Answers: Assignment 02 ????

quizxp telegram

Q5. Which of the following is/are valid condition(s) for a perfectly-secure encryption scheme?

a) Pr[M=m | C=c]= Pr[M=m]

b) P[C=c]= Pr[M=m]

c) Pr[C=c | M=m]= Pr[K=k]

d) None of these

Answer:- a

For other courses answers:- Visit

For Internship and job updates:- Visit

Disclaimer: We do not claim 100% surety of answers, these answers are based on our sole knowledge, and by posting these answers we are just trying to help students, so we urge do your assignment on your own.

if you have any suggestions then comment below or contact us at [email protected]

If you found this article Interesting and helpful, don’t forget to share it with your friends to get this information.