Cryptographic Hash and Integrity Protection Coursera Quiz Answers 2022 | All Weeks Assessment Answers [💯Correct Answer]

Hello Peers, Today we are going to share all week’s assessment and quizzes answers of the Cryptographic Hash and Integrity Protection course launched by Coursera totally free of cost✅✅✅. This is a certification course for every interested student.

In case you didn’t find this course for free, then you can apply for financial ads to get this course for totally free.

Check out this article “How to Apply for Financial Ads?”

About The Coursera

Coursera, India’s biggest learning platform launched millions of free courses for students daily. These courses are from various recognized universities, where industry experts and professors teach in a very well manner and in a more understandable way.


Here, you will find Cryptographic Hash and Integrity Protection Exam Answers in Bold Color which are given below.

These answers are updated recently and are 100% correct✅ answers of all week, assessment, and final exam answers of Cryptographic Hash and Integrity Protection from Coursera Free Certification Course.

Use “Ctrl+F” To Find Any Questions Answer. & For Mobile User, You Just Need To Click On Three dots In Your Browser & You Will Get A “Find” Option There. Use These Option to Get Any Random Questions Answer.

About Cryptographic Hash and Integrity Protection Course

Welcome to Cryptographic Hash and Integrity Protection!

This course reviews cryptographic hash functions in general and their use in the forms of hash chain and hash tree (Merkle tree). Building on hash functions, the course describes message authentication focusing on message authentication code (MAC) based on symmetric keys. We then discuss digital signatures based on asymmetric cryptography, providing security properties such as non-repudiation which were unavailable in symmetric-cryptography-based message authentication. This course is a part of the Applied Cryptography specialization.

Course Apply Link – Cryptographic Hash and Integrity Protection

Cryptographic Hash and Integrity Protection Quiz Answers

Week 1 Quiz Answers

Quiz 1: Cryptographic Hash Function

Q1. Which of the following statements are false for hash functions?

  • The input size can vary.
  • Across varying inputs, the output of the hash function needs to be uniformly distributed.
  • Given an input, a hash function can produce multiple outputs
  • The output size is fixed.

Q2. Which of the following terms are used to describe the output of the hash function?

  • Digest
  • Fingerprint
  • Hash value
  • Cache
  • Message

Q3. Which of the followings states that for any given input, it is computationally infeasible to find another input that produces the same hash as the given input

  • Weak collision resistance
  • One-way property
  • Pre-image resistance
  • Strong collision resistance

Q4. Which of the following statements are true for cryptographic hash function requirements?

  • Avalanche effect is desirable property of hash function because it prevents attacks that compare the outputs to infer the relations between the corresponding inputs.
  • Any hash function that is strong collision resistant is also weak collision resistant.
  • Any hash function that is pre-image resistant is also weak collision resistant.
  • All practical hash functions need to fulfill the same set of requirements.
  • Any hash function that is strong collision resistant is also pre-image resistant.

Q5. When the hash function uses a 1-Byte long key, how many computations would it require an attacker to break strong collision resistance?

16

Q6. When the hash function uses a 1-Byte long key, how many computations would it require an attacker to break weak collision resistance?

128

Q7. When the hash function uses a 1-Byte long key, how many computations would it require an attacker to break preimage resistance?

128

Week 2 Quiz Answers

Quiz 2: Hash Chain and Hash Tree

Q1. In hash chain, H^n indicates the output of the n-th hash. Suppose H^3 has an error and its value changed. Which of the values would get affected and change?

  • H^2
  • The input for the entire hash chain
  • H^5
  • H^4
  • H^3

Q2. The server, acting as the verifier, has the value H^n stored for the verification. What is the one-time password that will be used by the user?

  • H^n
  • H^{n-1}
  • H^2
  • x (which is the original input of the hash chain)
  • H^{n+1}
  • H

Q3. For a hash tree that covers 32 data blocks, how many hash checks do you need to perform to detect the error? Assume that error occurred on only one block.

1

Q4. For a hash tree that covers 32 data blocks, how many hash checks do you need to perform to detect the error? Assume that error occurred on two distinct blocks.

1

Q5. For a hash tree that covers 16 data blocks, how many hash checks do you need to perform to localize the error? Assume that error occurred on only one block.

9

Q6. For a hash tree that covers 128 data blocks, how many hash checks do you need to perform to localize the error? Assume that error occurred on only one block.

15

Q7. Now the error occurred on two distinct blocks. For a hash tree that covers 16 data blocks, how many hash checks do you need to perform to localize the error?

15

Q8. Which of the followings are true for hash tree (Merkle tree)? The tree is binary where there are two child nodes for each parent node.

  • To construct the hash tree, the hash inputs are twice as long as the hash outputs.
  • Merkle root changes only if the majority of the data blocks change.
  • Hash tree requires fixed number of data blocks (which are the inputs of the lowest-level hash functions).
  • The computational complexity grows linearly as the number of data blocks increases exponentially.

Quiz 2: Cryptocurrency and TESLA

Q1. Cryptocurrency, e.g., bitcoin, uses Merkle tree for efficient verification. Which of the following best describes the data (the input to the hash at the lowest-level of the tree hierarchy) in cryptocurrency?

  • Central bank’s signature
  • Transmission originated from a bitcoin miner
  • The arbiter information
  • Cryptocurrency transaction

Q2. Which of the following does the TESLA broadcasting authentication scheme use? Select all that applies.

  • Cryptographic hash function
  • Hash chain
  • Merkle tree

Week 3 Quiz Answers

Quiz 1: Message Authentication Code

Q1. Which of the followings are true about message authentication?

  • Message authentication code (MAC) is based on asymmetric keys.
  • Message authentication code (MAC) needs to be reversible.
  • Message authentication code (MAC) is based on symmetric keys.
  • Symmetric encryption/decryption can provide message authentication.
  • Message authentication holds the user accountable of its messages, e.g., the transmitter cannot deny sending the message after it has done so.

Q2. Which of the following terms is not used interchangeably with mesage authentication code (MAC)?

  • Digital signature
  • Authenticator
  • Tag
  • Cryptographic checksum
  • Keyed hash

Q3. Which of the following is not a reason to use/prefer MAC over symmetric encryption for message authentication?

  • Confidentiality protection
  • Application requirement
  • Performance
  • Flexibility
  • Longer protection

Q4. A MAC, such as that based on DAA/DES, uses a 56-bit key and a 64-bit MAC code/tag. How many computations would it require for an attacker to brute-force the MAC on average?

  • 2^55
  • 2^63
  • 2^64
  • 2^56
  • 2^32
  • 2^28

Q5. A MAC, such as that based on DAA/DES, uses a 56-bit key and a 64-bit MAC code/tag. However, now, the key gets updated very frequently; every MAC code that gets produced uses a different key. How many computations would it require for an attacker to brute-force the MAC on average?

  • 2^64
  • 2^63
  • 2^32
  • 2^56
  • 2^55
  • 2^28

Q6. Which of the followings is not a security requirement for MAC?

  • Independence across bits
  • MAC code is uniformly distributed
  • Avalanche effect
  • Collision resistance
  • Large key size

Q7. How is CMAC different from DAA algorithm? Select all that applies.

  • CMAC have options for the block ciphers.
  • CMAC additionally uses a derived key (derived from the original key) when generating the MAC code.
  • CMAC supports public-key cryptography.
  • CMAC provides longer MAC code.

Week 4 Quiz Answers

Quiz 1: Digital Signature

Q1. In which of the following threat scenarios, can digital signature be useful (to counter)? Digital signature can also used to ensure time integrity, e.g., protect the integrity of the timestamp.

  • Alice transmits a file to Bob. The file contains sensitive information (e.g., hospital records) that is to be protected from disclosure.
  • An attacker, who is not authorized to read the file, is able to monitor the transmission and capture a copy of the file during its transmission.
  • A network manager, A, transmits a message to a computer, B, under its management. The message instructs computer B to update an authorization file to include the identities of a number of new users who are to be given access to that computer.
  • Rather than intercepting a message, an attacker constructs its own message with the desired entries and transmits that message to B as if it had come from manager A. Computer B accepts the message as coming from manager A and updates its authorization file accordingly.
  • A network manager, A, transmits a message to a computer, B, under its management. The message instructs computer B to update an authorization file to include the identities of a number of new users who are to be given access to that computer.
  • An attacker intercepts the message, alters its contents to add or delete entries, and then forwards the message to B, which accepts the message as coming from manager A and updates its authorization file accordingly.
  • A message is sent from a customer to a stockbroker with instructions for various transactions.
  • Subsequently, the investments lose value and the customer denies sending the message.
  • An employee is fired without warning. The personnel manager sends a message to a server system to invalidate the employee’s account. When the invalidation is accomplished, the server is to post a notice to the employee’s file as confirmation of the action.
  • The employee (the attacker) is able to intercept the message and delay it long enough to make a final access to the server to retrieve sensitive information. The message is then forwarded, the action taken, and the confirmation posted.

Q2. Which of the following statements are true about digital signature?

  • Digital signature protects the confidentiality of the data
  • Digital signature is typically smaller than the data size.
  • Digital signature is based on asymmetric/public-key cryptography
  • Digital signature is functionally equivalent to message authentication (and is used when symmetric keys are not available)
  • Digital signature tends to require more computational resources than message authentication

Q3. Which of the followings is not a requirement for digital signatures?

  • Uses information unique to the sender
  • Verifiable by a trusted third party
  • Difficult to forge
  • Depends on the message being signed
  • Easy to produce

Q4. For RSA Signature and Digital Signature Standard (DSS), how does the sender generate the digital signature given the message, p?

  1. Takes the hash of the p and then encrypting using its private key
  2. Takes the hash of the p and then encrypting using its public key
  3. Takes p and encrypt it using its private key
  4. Takes p and encrypt it using its public key
  5. Takes p and encrypt it using the symmetric key which resulted from Diffie-Hellman Key Exchange
  6. Encrypt p using its private key and then take the hash
  7. Encrypt p using its public key and then take the hash

Conclusion

Hopefully, this article will be useful for you to find all the Week, final assessment, and Peer Graded Assessment Answers of Cryptographic Hash and Integrity Protection Quiz of Coursera and grab some premium knowledge with less effort. If this article really helped you in any way then make sure to share it with your friends on social media and let them also know about this amazing training. You can also check out our other course Answers. So, be with us guys we will share a lot more free courses and their exam/quiz solutions also, and follow our Techno-RJ Blog for more updates.

126 thoughts on “Cryptographic Hash and Integrity Protection Coursera Quiz Answers 2022 | All Weeks Assessment Answers [💯Correct Answer]”

  1. Great – I should certainly pronounce, impressed with your web site. I had no trouble navigating through all the tabs and related info ended up being truly easy to do to access. I recently found what I hoped for before you know it in the least. Quite unusual. Is likely to appreciate it for those who add forums or anything, site theme . a tones way for your customer to communicate. Nice task..

    Reply
  2. I’ve been surfing on-line more than 3 hours as of late, yet I by no means found any fascinating article like yours. It is pretty price sufficient for me. In my view, if all website owners and bloggers made just right content material as you probably did, the internet will be a lot more useful than ever before.

    Reply
  3. After study a few of the blog posts on your website now, and I truly like your way of blogging. I bookmarked it to my bookmark website list and will be checking back soon. Pls check out my web site as well and let me know what you think.

    Reply
  4. certainly like your website but you have to check the spelling on quite a few of your posts. A number of them are rife with spelling issues and I find it very bothersome to tell the truth nevertheless I’ll surely come back again.

    Reply
  5. Great site. Plenty of helpful information here. I am sending it to some buddies ans additionally sharing in delicious. And of course, thanks in your sweat!

    Reply
  6. This blog is definitely rather handy since I’m at the moment creating an internet floral website – although I am only starting out therefore it’s really fairly small, nothing like this site. Can link to a few of the posts here as they are quite. Thanks much. Zoey Olsen

    Reply
  7. Hello there, simply became alert to your weblog through Google, and located that it’s really informative. I am gonna watch out for brussels. I will be grateful if you happen to proceed this in future. A lot of other people will be benefited from your writing. Cheers!

    Reply
  8. I’ve been absent for a while, but now I remember why I used to love this blog. Thanks, I will try and check back more frequently. How frequently you update your site?

    Reply
  9. Definitely believe that which you said. Your favorite reason seemed to be on the internet the simplest thing to be aware of. I say to you, I definitely get irked while people consider worries that they plainly don’t know about. You managed to hit the nail upon the top as well as defined out the whole thing without having side-effects , people can take a signal. Will likely be back to get more. Thanks

    Reply
  10. I am often to blogging and i really appreciate your content. The article has really peaks my interest. I am going to bookmark your site and keep checking for new information.

    Reply
  11. I haven?¦t checked in here for a while since I thought it was getting boring, but the last several posts are good quality so I guess I?¦ll add you back to my daily bloglist. You deserve it my friend 🙂

    Reply
  12. Hi just wanted to give you a quick heads up and let you know a few of the pictures aren’t loading properly. I’m not sure why but I think its a linking issue. I’ve tried it in two different browsers and both show the same results.

    Reply
  13. The next time I read a blog, I hope that it doesnt disappoint me as much as this one. I mean, I know it was my choice to read, but I actually thought youd have something interesting to say. All I hear is a bunch of whining about something that you could fix if you werent too busy looking for attention.

    Reply
  14. Hi, i read your blog from time to time and i own a similar one and i was just wondering if you get a lot of spam feedback? If so how do you prevent it, any plugin or anything you can recommend? I get so much lately it’s driving me mad so any assistance is very much appreciated.

    Reply
  15. Hey! This post could not be written any better! Reading this post reminds me of my old room mate! He always kept chatting about this. I will forward this post to him. Fairly certain he will have a good read. Thanks for sharing!

    Reply
  16. Great goods from you, man. I’ve have in mind your stuff prior to and you’re simply extremely magnificent. I really like what you’ve received here, certainly like what you’re saying and the way in which wherein you are saying it. You are making it entertaining and you still take care of to keep it sensible. I can not wait to learn much more from you. That is actually a great site.

    Reply
  17. I was just searching for this info for some time. After six hours of continuous Googleing, at last I got it in your site. I wonder what is the lack of Google strategy that do not rank this type of informative web sites in top of the list. Normally the top sites are full of garbage.

    Reply
  18. Thanks for some other great article. The place else may just anyone get that type of information in such an ideal method of writing? I’ve a presentation subsequent week, and I’m at the search for such info.

    Reply
  19. Pretty section of content. I just stumbled upon your web site and in accession capital to assert that I get in fact enjoyed account your blog posts. Any way I’ll be subscribing to your augment and even I achievement you access consistently rapidly.

    Reply
  20. I¦ll immediately grasp your rss feed as I can not to find your e-mail subscription hyperlink or newsletter service. Do you’ve any? Kindly allow me know so that I may subscribe. Thanks.

    Reply
  21. My brother suggested I would possibly like this website.
    He was entirely right. This publish truly made my day.
    You can not consider just how a lot time I had spent
    for this info! Thanks!

    Reply
  22. You really make it seem so easy with your presentation however I find this matter to be actually one thing that I believe I might never understand. It kind of feels too complicated and extremely huge for me. I am taking a look forward on your subsequent publish, I will attempt to get the dangle of it!

    Reply
  23. Today, I went to the beachfront with my children. I found a sea shell and gave it to my 4 year old daughter and said “You can hear the ocean if you put this to your ear.” She put the shell to her ear and screamed. There was a hermit crab inside and it pinched her ear. She never wants to go back! LoL I know this is totally off topic but I had to tell someone!

    Reply

Leave a Comment

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker🙏.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock