Login×




My Cart


IGNOU MMTE 6 Solved Assignment 2024
Rs.
Rs. 50

IGNOU MMTE 6 2024 Solution

IGNOU MMTE 6 2024 Solution
Rs.
Rs. 50

Last Date of Submission of IGNOU MMTE-06 (MSCMACS) 2024 Assignment is for January 2024 Session: 30th September, 2024 (for December 2024 Term End Exam).
Semester Wise
January 2024 Session:
30th March, 2024 (for June 2024 Term End Exam).
July 2024 Session: 30th September, 2024 (for December 2024 Term End Exam).

Title NameIGNOU MSCMACS MMTE 6 Solved Assignment 2024
TypeSoft Copy (E-Assignment) .pdf
UniversityIGNOU
DegreeMASTER DEGREE PROGRAMMES
Course CodeMSCMACS
Course NameM.Sc. Mathematics with Applications in Computer Science
Subject CodeMMTE 6
Subject NameCryptography
Year2024
Session-
LanguageEnglish Medium
Assignment CodeMMTE-06/Assignmentt-1//2024
Product DescriptionAssignment of MSCMACS (M.Sc. Mathematics with Applications in Computer Science) 2024. Latest MMTE 06 2024 Solved Assignment Solutions
Last Date of IGNOU Assignment Submission
Last Date of Submission of IGNOU MMTE-06 (MSCMACS) 2024 Assignment is for January 2024 Session: 30th September, 2024 (for December 2024 Term End Exam).
Semester Wise
January 2024 Session:
30th March, 2024 (for June 2024 Term End Exam).
July 2024 Session: 30th September, 2024 (for December 2024 Term End Exam).

Assignment CodeMMTE 6/2024
Rs.
Rs. 50
Questions Included in this Help Book

Ques 1.

Let f(x)=x^{2}-x-1\in Z_5[x]. We represent the field F_2 by F_2[x]/(f(x)).LEt us write y=x=(f(x)). the table of values is given below:

i y^{i} Vector i y^{i} Vector
0 1 (0,0,0,1) 8 y^{2}+1 (0,1,0,1)
1 y (0,0,1,0) 9 y^{3}+y (1,0,1,0
2 y^{2} (0,0,1,0) 10 y^{3}+y+1 (0,1,1,1)
3 y^{3} (1,0,0,0) 11 y^{3}+y^{2}+y (1,1,1,0)
4 y+1 (1,0,0,0) 12 y^{3}+y^{2}+y+1 (1,1,1,1)
5 y^{2}+y (0,1,1,0) 13 y^{3}+y^{2}+1 (1,1,0,1)
6 y^{3}+y^{2} (1,1,0,0) 14 y^{3}+1 (1,0,0,1)
7 y^{3}+y+1 (1,0,1,1)      

 i) Prepare logarithm and antilogarithm tables as given in page 23 of block 1.

ii) Compute \frac{(y^{4}+y^{2})+(y^{3}+y+1)}{(1+y^{2}+y^{4})(1+y^{3})}\: and\: \frac{y^{2}(y^{2}+y+1)}{(y^{3}+y^{2})(1+y^{5})}  using the logarithm and antilogarithm tables.

Ques 2.

Text: "CBBGYAEBBFZCFEPXYAEBB", encrypted with affine cipher with key (7,2)

Ques 3.

Text:"KSTYZKESLNZUV", encrypted with Vigenère cipher with key "RESULT"

Ques 4.

Another version of the columnar transposition cipher is the cipher using a key word. In this cipher, we encrypt as follows: Given a key word, we remove all the duplicate characters in the key word. For example, if the key word is ‘SECRET’, we remove the second ‘E’ and use ‘SECRT’ as the key word. To encrypt, we form a table as follows: In the first row, we write down the key word. In the following rows, we write the plaintext. Suppose we want to encrypt the text ‘ATTACKATDAWN’. We make a table as follows: 

S E C R T
A T T A C
K A T D A
W N X X X

Then we read off the columns in alphabetical order. We first read the column under ‘C’, followed by the columns under ‘E’, ‘R’, ‘S’ and ‘T’. We get the cipher text TTX TAN ADX AKW CAX. To decrypt, we reverse the process. Note that, since we know the length of the keyword, we can find the length of the columns by dividing the length of the message by the length of the keyword. Given the ciphertext ‘HNDWUEOESSRORUTXLARFASUXTINOOGFNEGASTORX’ and the key word ‘LANCE’, find the plaintext.

Ques 5.

Find the inverse of 13 (mod 51) using extended euclidean algorithm

Ques 6.

Use Miller-Rabin test to check whether 75521 is a strong pseuodprime to the base 2.

Ques 7.

In this exercise, we introduce you to Hill cipher. In this cipher, we convert our message to numbers, just as in affine cipher. However, instead of encrypting character by character, we encrypt pairs of characters by multiplying them with an invertible matrix with co-efficients in Z_{26} .

Here is an example: Suppose we want to ENCRYPT "ALLISWELL". Since we require the plaintext to have even number of characters, we pad the message with the character ‘X’. We break up the message into pairs of characters AL, LI, SW, EL and LX. We convert each pair of characters into a pair elements in Z_{26} as follows:

                       

Next, we choose an inveritble 2×2 matrix with coefficients in Z_{26}, for example,A=\left [ \frac{3}{7}\, \frac{1}{4} \right ].

This matrix has determinant \bar{3},\bar{4}-\bar{7},\bar{1}=\bar{5}\, and\, \bar{5} and 5 is a unit in  Z_{26} with inverse \bar{21}. We write each pair of elements in Z_{26} as a column vector and multiply it by A:

A\left [ \frac{\bar{0}}{11} \right ]=\left [ \frac{\bar{11}}{18} \right ].A\left [ \frac{\bar{11}}{8} \right ]=\left [ \frac{\bar{15}}{5} \right ]....   

We then convert each pair of numbers to a pair of characters and write them down. In this example, we get the cipher text "LSPFYGXUEN" corresponding to the plain text "ALLWELL". To decrypt, we convert pairs of characters to pairs of numbers and multiply by A^{1}=\bar{5}^{-1} \left [ \frac{\bar{4}}{-7}\:\, \: \frac{\bar{-1}}{3} \right ]=\bar{21}\left [ \frac{\bar{4}}{-7}\, \, \, \frac{\bar{-1}}{3} \right ]=\left [ \frac{\bar{6}}{9}\: \, \, \frac{\bar{5}}{11} \right ]  and we have 

\left [ \frac{\bar{6}}{9}\, \, \bar{\frac{5}{11}} \right ]\left [ \frac{\bar{11}}{18} \right ]=\left [ \frac{\bar{0}}{18} \right ].... 

Decrypt the text "TWDXHUJLUENN" which was encrypted using the Hill’s cipher with the matrix \left [ \frac{\bar{3}}{0} \, \, \, \frac{\bar1}{9}\right ]  as the encryption matrix

Ques 8.

a) Decrypt the ciphertext 101000111001 which was encrypted with the Toy block cipher once
using the key 101010010. Show all the steps. (5)
b) A 64 bit key for the DES is given below
    11000111 10000101
    11110111 11000001
    11111011 10101011
    10011101 10010001
i) Check whether the key is error free using the parity bits.
ii) Find the keys for the second round.

Ques 9.

a) Considering the bytes 10001001 and 10101010 as elements of the field F_2[X]/\left \langle g(X) \right \rangle, where g(X) is the polynomial X^{8}+X^{4}+X^{3}+X+1, find their product and quotient.

b) Find a recurrence that generates the sequence 110110110110110.

Ques 10.

a) Apply the frequency test, serial test and autocorrelation test to the following sequence at level of significance :\alpha =0.05

011001110000110010011100.

 
b) Apply poker test to the following sequence with level of significane \alpha =0.05
1001101000010000101111011
01110100101101100100110.


c) Apply runs test to the following sequence:
1001101000010000101111011
0111010010110110010011010
0110011100001100100111000
1100001101010111101001110
0010001111000001101010010
1000110100000110100101101
1110001001

Ques 11.

Decrypt the message c = 23 that was encrypted using RSA algorithm with e = 43 and n = 77.

Ques 12.

i) Bob uses ElGamal cyrptosystem with parameters p = 47, g = 5 and the secret value
x = 3. What values will he make public? 
ii) Alice wants to send Bob the message M = 15. She chooses k = 5. How will she compute
the cipher text? What information does she send to Bob? 
iii) Explain how Bob will decrypt the message.

Ques 13.

Solve the discrete logarithm problem 5^{x}\equiv 22 (mod 47) using Baby-Step, Giant-Step algorithm.

Ques 14.

Alice wants to use the ElGamal digital signature scheme with public parameters p = 47, α = 2, secret value\alpha =7 and \beta =34. She wants to sign the message M = 20 and send it to Bob. She chooses k = 5 as the secret value. Explain the procedure that Alice will use for computing the signature of the message. What information will she send Bob?

Ques 15.

Alice wants to use the Digital Signature algorithm for signing messages. She chooses p = 83, q = 41, g = 2 and a = 3. Alice wants to sign the message M = 20. She chooses the secret value k = 8. Explain the procedure that Alice will use for computing the signature. What information will she send Bob?

Rs.
Rs. 50

Related Assignments

subject
Join Our Facebook Group
IGNOU Doubts & Queries
Call Now
Contact Us
New to IGNOU Login to Get Every Update