代写ECMM462 Fundamentals of Security 2023调试R语言程序

ECMM462

FACULTY OF ENVIRONMENT, SCIENCE

AND ECONOMY

COMPUTER SCIENCE

Examination, May 2023

Fundamentals of Security

Question 1

Determine whether each of the following propositions is true (T) or false (F):

(a)  Computer security is the protection of the integrity, availability, and

confidentiality of information system resources.

(b)  Confidentiality is the protection of assets from unauthorized change.

(c)  Confidentiality, availability, and integrity do not influence each other and can be viewed in isolation.

(d)  A communication link is an example of an asset.

(e)  Threats are attacks carried out.

(f)  Threat agent is another term for attacker.

(g)  A countermeasure can be devised to recover from a particular type of attack.

(h)  A circumstance or event that interrupts or prevents the correct operation of system services and functions is also called deception.

(i)  Obstruction leads to usurpation.

(j)  Hardware is the most vulnerable to attack and the least susceptible to automated controls.

Note: For each answer you get 1.5 mark if it is correct, −0.5 marks if it is wrong, and 0 marks otherwise. You can never get less than 0 marks in total.

(15 marks) (Total 15 marks)

Question 2

(a)  Consider the following access control matrix:

Write a sequence of commands to change the matrix to the following:

(10 marks)

(b)  Briefly describe the three components of a security state in Bell-LaPadula.

(6 marks) (Total 16 marks)

Question 3

(a)  What are the four properties required of a symmetric cryptosystem given by the functions:

E : K × M → C

D : K × C → M

where M and C denote the sets of messages and corresponding ciphertext, and K denotes the set of keys. (8 marks)

(b)  Use the advanced version of the Rail Fence Cipher to encrypt

SECURITYISSOMUCHFUNNNNNNN

with key

14032

in two rounds.

(6 marks) (Total 14 marks)

Question 4

(a)  Use Eulers theorem to calculate the multiplicative inverse of 8 in mod 35. (7 marks)

(b)  Briefly describe 2 possible ways to attack an RSA ciphertext and briefly explain why they are not feasible.

(8 marks) (Total 15 marks)

Question 5

(a)  Describe the concept of a Merkel structure.

State its purpose

•  State the requirement for the compression function

•  State its guarantee for the composed function

(6 marks)

(b)  Assume  the  following  scheme  to  provide  message  authentication  using public key cryptography:

The sender computes the hash value h(m) of the message.

•  The sender sends the message m and an encrypted version of the hash value {h(m)}pr  to the receiver.  (Here pr denotes the senders private key).

•  The receiver uses the public key of the sender to decrypt {h}pr .

The receiver computes h(m) and compares it to h.

(i)  Describe  a possible  attack  on message integrity  assuming that  h is preimage resistant but not weak collision resistant and briefly justify why it works. (4 marks)

(ii)  Describe  a possible  attack  on message integrity  assuming that  h is preimage resistant and weak collision resistant but not strong collision resistant and briefly justify why it works.

(4 marks) (Total 14 marks)

Question 6

Assume, that a Dolev-Yao intruder has acquired the following knowledge

M = {⟨a,b⟩ , {d}inv(c), inv(e), {|f|}b, {g}e, {h}a }

(a)  Decide whether or not the intruder can learn the following messages and briefly explain your reasoning.

(i)  {|d|}d

(ii)  {f}a

(iii)  {|h|}b

(iv)  {g}inv(e)

(v)  {b}e

(10 marks)

(b)  Briefly answer the following questions about nonces:

(i)  What are they?

(ii)  What are they used for?

(4 marks) (Total 14 marks)

Question 7

Consider the following datasets A and B.

In addition assume a mechanism K which returns the average weight of the people in the database (and 0 if the database is empty).  For example K(A) =  161.7. Finally, assume that a person always weights between 0 and 450 lb. Answer each of the following questions and briefly justify your answer.

(a)  Are the two datasets A and B neighbouring datasets? (3 marks)

(b)  What is the sensitivity K? (4 marks)

(c)  Does K satisfy 0.01-differential privacy?

(5 marks) (Total 12 marks)





热门主题

课程名

mktg2509 csci 2600 38170 lng302 csse3010 phas3226 77938 arch1162 engn4536/engn6536 acx5903 comp151101 phl245 cse12 comp9312 stat3016/6016 phas0038 comp2140 6qqmb312 xjco3011 rest0005 ematm0051 5qqmn219 lubs5062m eee8155 cege0100 eap033 artd1109 mat246 etc3430 ecmm462 mis102 inft6800 ddes9903 comp6521 comp9517 comp3331/9331 comp4337 comp6008 comp9414 bu.231.790.81 man00150m csb352h math1041 eengm4100 isys1002 08 6057cem mktg3504 mthm036 mtrx1701 mth3241 eeee3086 cmp-7038b cmp-7000a ints4010 econ2151 infs5710 fins5516 fin3309 fins5510 gsoe9340 math2007 math2036 soee5010 mark3088 infs3605 elec9714 comp2271 ma214 comp2211 infs3604 600426 sit254 acct3091 bbt405 msin0116 com107/com113 mark5826 sit120 comp9021 eco2101 eeen40700 cs253 ece3114 ecmm447 chns3000 math377 itd102 comp9444 comp(2041|9044) econ0060 econ7230 mgt001371 ecs-323 cs6250 mgdi60012 mdia2012 comm221001 comm5000 ma1008 engl642 econ241 com333 math367 mis201 nbs-7041x meek16104 econ2003 comm1190 mbas902 comp-1027 dpst1091 comp7315 eppd1033 m06 ee3025 msci231 bb113/bbs1063 fc709 comp3425 comp9417 econ42915 cb9101 math1102e chme0017 fc307 mkt60104 5522usst litr1-uc6201.200 ee1102 cosc2803 math39512 omp9727 int2067/int5051 bsb151 mgt253 fc021 babs2202 mis2002s phya21 18-213 cege0012 mdia1002 math38032 mech5125 07 cisc102 mgx3110 cs240 11175 fin3020s eco3420 ictten622 comp9727 cpt111 de114102d mgm320h5s bafi1019 math21112 efim20036 mn-3503 fins5568 110.807 bcpm000028 info6030 bma0092 bcpm0054 math20212 ce335 cs365 cenv6141 ftec5580 math2010 ec3450 comm1170 ecmt1010 csci-ua.0480-003 econ12-200 ib3960 ectb60h3f cs247—assignment tk3163 ics3u ib3j80 comp20008 comp9334 eppd1063 acct2343 cct109 isys1055/3412 math350-real math2014 eec180 stat141b econ2101 msinm014/msing014/msing014b fit2004 comp643 bu1002 cm2030
联系我们
EMail: 99515681@qq.com
QQ: 99515681
留学生作业帮-留学生的知心伴侣!
工作时间:08:00-21:00
python代写
微信客服:codinghelp
站长地图