Sis - Prvi Kolokvijum

Reviewed by Editorial Team
The ProProfs editorial team is comprised of experienced subject matter experts. They've collectively created over 10,000 quizzes and lessons, serving over 100 million users. Our team includes in-house content moderators and subject matter experts, as well as a global network of rigorously trained contributors. All adhere to our comprehensive editorial guidelines, ensuring the delivery of high-quality content.
Learn about Our Editorial Process
| By Mladjalug96
M
Mladjalug96
Community Contributor
Quizzes Created: 2 | Total Attempts: 15,195
| Attempts: 7,592 | Pitanja: 200
Please wait...

Question 1 / 200
0 %
0/100
Score 0/100
1. Ako je heš dužine 100 bitova koliko treba napraviti poruka da bismo sigurno došlo do kolizije?

Explanation

To ensure that we definitely reach a collision, we need to create a message that is one bit longer than the hash length. In this case, the hash length is 100 bits, so we need to create a message that is 101 bits long. Therefore, the correct answer is 2^100+1.

Submit
Please wait...
About This Quiz
Sis - Prvi Kolokvijum - Quiz

2. Ključ je dužine 56 bita. Koliki je prostor ključeva?

Explanation

The given answer, 2^56, is the correct explanation. The question states that the key is 56 bits long, and the question asks for the size of the key space. In cryptography, the key space refers to the total number of possible keys that can be generated. Since each bit can have two possible values (0 or 1), the total number of possible keys can be calculated by raising 2 to the power of the number of bits in the key. Therefore, the key space in this case is 2^56.

Submit
3. Ključ je dužine 64 bita. Koliki je prostor ključeva?

Explanation

The given correct answer is 2^64. This is because the question states that the key is 64 bits long. In computing, a bit can have two possible values, 0 or 1. Therefore, for each bit in the key, there are 2 possible values. To calculate the total number of possible keys, we raise 2 to the power of the number of bits in the key, which is 64. This gives us 2^64, which represents the total space of possible keys.

Submit
4. Ključ je dužine 256 bita. Koliki je prostor ključeva?

Explanation

The given question asks for the size of the key space for a key that is 256 bits long. The key space refers to the total number of possible keys that can be generated with a given key length. In this case, since the key is 256 bits long, the key space would be 2 raised to the power of 256, which is represented as 2^256. Therefore, the correct answer is 2^256.

Submit
5. OTP шифра може да се користи:

Explanation

The correct answer is "само једном" which translates to "only once" in English. This means that the OTP cipher can only be used one time.

Submit
6. Šifarski sistem OTP može da se koristi:

Explanation

The correct answer is "samo jednom" which means "only once" in English. This suggests that the one-time password (OTP) system can only be used for a single authentication or transaction. Once it has been used, it cannot be used again. This is a security measure to prevent unauthorized access or fraudulent activities.

Submit
7. Ako je heš dužine 224 bitova koliko je potrebno napraviti poruka da bismo sigurno došli do kolizije:

Explanation

The correct answer is 2^224+1. This is because if the hash is 224 bits long, then the number of possible hash values is 2^224. To ensure that we have a collision, we need to create a message that generates a hash value that is different from all the other possible hash values. Adding 1 to 2^224 ensures that the message will generate a unique hash value and guarantees a collision.

Submit
8. Ako je heš dužine 384 bitova koliko je potrebno napraviti poruka da bismo sigurno došli do kolizije:

Explanation

The correct answer is 2^384+1. This is because if the hash is 384 bits long, it means there are 2^384 possible hash values. In order to have a collision, we need to find two different messages that produce the same hash value. The birthday paradox tells us that the probability of a collision increases significantly once we have about √(2^384) = 2^192 possible hash values. Therefore, we need to add 1 to 2^384 to ensure that we have enough possible hash values to guarantee a collision.

Submit
9. Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9} skup nad kojim se definiše ključ. Ukoliko je ključ dužine 6 i znaci u ključu mogu da se ponavljaju, koliki je prostor ključeva:

Explanation

The question asks for the size of the key space given that the key is 6 characters long and the characters can repeat. The key space is determined by the number of possible choices for each character in the key. In this case, there are 26 letters in the English alphabet (A-Z) and 10 digits (0-9), making a total of 36 possible characters. Since the key can have repeated characters, the total number of possible keys is calculated by raising the total number of characters (26+10) to the power of the key length (6), resulting in (26+10)^6.

Submit
10. Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9} skup nad kojim se definiše ključ. Ukoliko je ključ dužine 8 i znaci u ključu mogu da se ponavljaju, koliki je prostor ključeva:

Explanation

The correct answer is (26+10)^8. This is because the set Z contains 26 letters (A-Z) and 10 numbers (0-9), making a total of 36 possible characters. Since the key length is 8 and the characters can be repeated, we use the formula (n^r) to calculate the total number of possible keys. In this case, n is 36 (the number of possible characters) and r is 8 (the key length), so the expression becomes (36^8), which is equivalent to (26+10)^8.

Submit
11. Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9} skup nad kojim se definiše ključ. Ukoliko je ključ dužine 18 i znaci u ključu mogu da se ponavljaju, koliki je prostor ključeva:

Explanation

The given question states that the set Z consists of 26 letters (A-Z) and 10 numbers (0-9). The key is defined to be of length 18 and can have repeated characters. The question asks for the size of the key space.

The correct answer, (26+10)^18, calculates the total number of possible combinations for the key. Since there are 26 letters and 10 numbers to choose from for each position of the key, we raise the sum of 26 and 10 to the power of 18 to obtain the total number of possible keys.

Submit
12. Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9,+, ,* , /, =, ?, !, $, #, @, &, _} skup nad kojim se definiše ključ. Ukoliko je ključ dužine 6 i znaci u ključu mogu da se ponavljaju, koliki je prostor ključeva:

Explanation

The question is asking for the size of the key space given a set of characters. The set includes 26 letters, 10 digits, and 12 special characters. The key is of length 6 and the characters in the key can be repeated. The correct answer calculates the size of the key space as (26 + 10 + 12)^6, which means that there are 48 possible characters in each position of the key and a total of 6 positions. Therefore, the total number of possible keys is (26 + 10 + 12)^6.

Submit
13. Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9,+, ,* , /, =, ?, !, $, #, @, &, _} skup nad kojim se definiše ključ. Ukoliko je ključ dužine 24 i znaci u ključu mogu da se ponavljaju, koliki je prostor ključeva:

Explanation

The question is asking for the size of the key space given that the key is 24 characters long and the characters can be chosen from the set Z. The set Z contains 26 letters, 10 digits, and 12 special characters. The expression (26 + 10 + 12)^24 represents the total number of possible combinations for a 24-character key, where each character can be chosen from the set Z. Therefore, the answer is (26 + 10 + 12)^24.

Submit
14. Ključ je dužine 128 bita. Koliki je prostor ključeva?

Explanation

The given question asks for the size of the key space for a key that is 128 bits long. The key space refers to the total number of possible keys that can be generated with a given key length. In this case, since the key is 128 bits long, the key space would be equal to 2 raised to the power of 128, which is 2^128. Therefore, the correct answer is 2^128.

Submit
15. Ako je heš dužine 256 bitova koliko je potrebno napraviti poruka da bismo sigurno došli do kolizije:

Explanation

The correct answer is 2^256+1. This is because the question is asking how many messages need to be generated in order to ensure a collision with a hash of length 256 bits. The formula for the number of possible messages is 2^n, where n is the length of the hash in bits. Adding 1 to 2^256 ensures that at least one collision will occur.

Submit
16. Спојити одговарајућу шифру и њену карактеристику:
Submit
17. Ako je heš dužine 128 bitova koliko je potrebno napraviti poruka da bismo sigurno došli do kolizije:

Explanation

To ensure that we definitely reach a collision, we would need to create 2^128+1 messages. This is because a hash function with a hash length of 128 bits can produce a total of 2^128 unique hash values. Therefore, if we create 2^128+1 messages, we are guaranteed to have at least two messages that produce the same hash value, resulting in a collision.

Submit
18. Реч ГОРА је шифрована различитим шифрама. Који од понуђених шифрата је добијен коришћењем шифре транспозиције:

Explanation

The word "АГРО" can be obtained by reordering the letters in the word "ГОРА". This is a characteristic of a transposition cipher, where the letters are rearranged to form a new word. The other options do not have the same letter arrangement as "АГРО", so they are not obtained using a transposition cipher.

Submit
19. Ako je heš dužine 512 bitova koliko je potrebno napraviti poruka da bismo sigurno došli do kolizije:

Explanation

The correct answer is 2^512+1. This is because if the hash is 512 bits long, then there are 2^512 possible hash values. In order to have a collision, we would need to generate 2^512+1 different messages, as the +1 ensures that there is at least one duplicate hash value among the messages.

Submit
20. Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9,+, ,* , /, =, ?, !, $, #, @, &, _} skup nad kojim se definiše ključ. Ukoliko je ključ dužine 8 i znaci u ključu mogu da se ponavljaju, koliki je prostor ključeva:

Explanation

The question asks for the size of the key space, given that the key is 8 characters long and can include the characters A-Z, 0-9, +, *, /, =, ?, !, $, #, @, &, and _. The key space is determined by the number of possible characters that can be used in each position of the key. In this case, there are 26 letters, 10 numbers, and 12 special characters, making a total of 48 possible characters. Since the key is 8 characters long, the size of the key space is calculated by raising the number of possible characters to the power of the key length: (26+10+12)^8.

Submit
21. Ako je heš dužine 50 bitova koliko je potrebno napraviti poruka da bismo sigurno došli do kolizije:

Explanation

The correct answer is 2^50+1. This is because in order to ensure that we have a collision, we need to have at least one more message than the total number of possible hashes. In this case, the hash is 50 bits long, so there are 2^50 possible hashes. Therefore, we need 2^50+1 messages to guarantee a collision.

Submit
22. Који је од следећих формата најпогоднији за LSB супституцију:

Explanation

BMP format is the most suitable for LSB (Least Significant Bit) substitution because it is a lossless image format that preserves all the pixel data. This means that when LSB substitution is performed, there will be no loss of information or quality in the image. Other formats like PNG, TIF, and JPEG use compression algorithms that may result in loss of data, making them less suitable for LSB substitution.

Submit
23. Које су од наведених шифри полиграмске:
Submit
24. Техника којом се у дигитални садржај утискују додатне информације као што су подаци о аутору, власништву, лиценцама и слично назива се:

Explanation

The correct answer is "водени печат" (watermarking). Watermarking is a technique used to embed additional information, such as authorship, ownership, licenses, etc., into digital content. It is commonly used to protect the intellectual property rights of the content and to provide proof of ownership. Watermarks are typically invisible or difficult to remove, making it a reliable method for adding extra information to digital content.

Submit
25. Речник често коришћених лозинки:

Explanation

The correct answer is "постоји" because it means "exists" in Serbian. The question is asking about the existence of a frequently used password dictionary, and the correct answer states that it does exist.

Submit
26. Лавински ефекат је такво својство алгоритма (функције) да:

Explanation

The correct answer states that the avalanche effect is a property of an algorithm or function where small changes in the input result in large changes in the output. This means that even a slight modification in the input can cause a significant difference in the output.

Submit
27. Прислушкивање је напад на:

Explanation

Listening is an attack on confidentiality.

Submit
28. Једносмерна хеш функција генерише отисак дужине 160 бита. Колико различитих порука генерише хеш облика 0000....0001:

Explanation

A one-way hash function generates a unique hash for each input message. Since the hash in this case is 160 bits long, and there are infinite combinations of 160-bit strings, the hash function can generate an infinite number of different messages. Therefore, the correct answer is "бесконачно много" (infinite).

Submit
29. Код OTP шифре:

Explanation

The correct answer is that the length of the key must be equal to the length of the message and is only used once. This means that in the OTP cipher, each character of the key is used to encrypt or decrypt a corresponding character in the message, and the key is not reused for any other part of the encryption process. This ensures that the encryption is secure and that each character in the message is uniquely encrypted.

Submit
30. Безусловно сигурна шифра:

Explanation

OTP (One-Time Pad) is a type of encryption that is considered to be unbreakable if used correctly. It involves the use of a random key that is as long as the message being encrypted and is never reused. Each bit of the key is used only once, hence the name "one-time pad." This makes it impossible for an attacker to decrypt the message without access to the key. Therefore, OTP is a highly secure encryption method.

Submit
31. OTP je безусловно сигурна шифра:

Explanation

The correct answer is "доказано" (proven). This means that OTP (One-Time Pad) is a cipher that has been proven to be secure. This implies that there is evidence or mathematical proof that demonstrates the security of OTP. It is important to note that OTP is considered to be one of the most secure encryption methods if implemented correctly, as it provides perfect secrecy.

Submit
32. Код DES алгоритма:
Submit
33. Алиса и Боб размењују заједничку тајну користећи Дифи Хелманов алгоритам. Алиса шаље Бобу вредност g (mod p), а Боб Алиси g (mod p) . У тој комуникацији шта је јавно а шта тајно?

Explanation

Морало је овако да се стави, јер квиз не дозвољава да понуђени одговори буду исти, те из тог разлога није могло да иде једно по једно. :)

Submit
34. Kontrola pristupa se sastoji od:

Explanation

The correct answer is "autentifikacije i autorizacije" (authentication and authorization). Access control involves two main components: authentication, which verifies the identity of a user or entity, and authorization, which determines the actions or resources that the authenticated user or entity is allowed to access. These two processes work together to ensure that only authorized individuals or entities can access specific resources or perform certain actions within a system.

Submit
35. Предност шифровања хеш вредности асиметричним алгоритмом у односу на шифровање симетричним алгоритмом је у томе што:

Explanation

The advantage of encrypting hash values with an asymmetric algorithm compared to encrypting with a symmetric algorithm is that there is no need for "internal" trust. This means that the encryption can be done without relying on any internal systems or processes, making it more secure and less susceptible to potential vulnerabilities or breaches. Additionally, encrypting hash values with an asymmetric algorithm allows for the verification of confidentiality, ensuring that the data remains private and protected. There is also no requirement for the use of licensed software, making it more cost-effective and accessible. Lastly, the authentication process is faster when using an asymmetric algorithm.

Submit
36. Случајна измена садржаја поруке током преноса:

Explanation

Random changes in message content during transmission are considered a violation of message integrity. Unlike intentional changes, which can be detected using different mechanisms, random changes pose a challenge as they can go undetected. To prevent such changes, a mechanism for data recovery needs to be implemented. Ignoring random changes would compromise the integrity of the message. Therefore, the correct answer is that random changes in message content during transmission are considered a violation of message integrity.

Submit
37. Frekvencijska analiza nema efekta na:

Explanation

One-Time Pad (OTP) is a type of encryption that uses a random key that is as long as the plaintext message. This key is used only once and is never reused. The security of OTP relies on the fact that the key is truly random and is kept secret. Therefore, frequency analysis, which involves analyzing the frequency of letters or patterns in the ciphertext to deduce the key or plaintext, is not effective against OTP. This is because the ciphertext produced by OTP is completely random and does not contain any patterns that can be exploited through frequency analysis.

Submit
38. Криптосистеми који користе исти кључ за шифровање и дешифровање називају се:

Explanation

Symmetric crypto systems use the same key for both encryption and decryption. This means that the sender and receiver both have access to the same key, allowing them to encrypt and decrypt messages. This type of system is commonly used for secure communication and data protection.

Submit
39. Код класичних криптосистема одредити шта је јавно а шта тајно:
Submit
40. Предност шифровања хеш вредности (приликом аутентификације и провере интегритета) асиметричним алгоритмом у односу на шифровање симетричним алгоритмом је то што:

Explanation

The advantage of using asymmetric algorithm for hashing values (during authentication and integrity check) compared to using symmetric algorithm is that there is no need for "internal" trust. This means that the authentication process is faster, the confidentiality can be verified, and there is no need to use licensed software.

Submit
41. Ako je x=01101, y=01010 i z=00111, koliko je (x XOR x XOR x XOR y XOR y XOR z XOR z XOR x XOR x XOR y XOR z):

Explanation

The given expression involves XOR operations between x, y, and z multiple times. XORing a number with itself always results in 0. Therefore, when x is XORed with itself three times, the result is 0. Similarly, when y and z are XORed with themselves once, the result is also 0. Finally, when all the resulting 0s are XORed together, the answer is 0.

Submit
42. Шта се код стеганографије крије ?

Explanation

The correct answer is "чињеница да се преноси порука" (the fact that a message is being transmitted). This answer correctly identifies the hidden information in steganography, which is the act of concealing a message within another medium. Steganography involves hiding the existence of the message itself, rather than encrypting or encoding its content.

Submit
43. Dužina ključa kod AES algoritma može da bude:

Explanation

The AES algorithm supports key lengths of 128, 192, or 256 bits. This means that the length of the key used in AES encryption can be either 128, 192, or 256 bits. These different key lengths provide varying levels of security and can be chosen based on the specific requirements of the encryption process.

Submit
44. Код LSB супституције колико битова максимално може да се промени а да то остане непримећено?

Explanation

The correct answer is "До 50%". This means that up to 50% of the bits can be changed in a LSB substitution code without being noticed. This suggests that LSB substitution is a relatively weak form of steganography, as it can only hide a limited amount of information before it becomes detectable.

Submit
45. Ukoliko se koriste velika slova engleskog alfabeta za ključ dužine 6, koliki je prostor klučeva ukoliko slova u ključu mogu da se ponavljaju:

Explanation

The question asks for the size of the key space when using uppercase English letters for a key of length 6, with the possibility of repeating letters. The correct answer is 26^6 because there are 26 possible choices for each position in the key, and since the letters can be repeated, we multiply 26 by itself 6 times.

Submit
46. Aktivan napad koji onemogućava funkcionisanje sistema ili pružanje neke usluge je napad na:

Explanation

A napad na raspoloživost refers to an active attack that prevents the functioning or provision of a service. This means that the attacker aims to disrupt or disable the availability of a system or service, making it inaccessible or unusable for its intended users.

Submit
47. Код OTP шифре, дужина кључа:

Explanation

The correct answer is "је исте дужине као отворени текст" which means "is the same length as the plaintext." This means that the length of the OTP key is equal to the length of the original message that is being encrypted.

Submit
48. Dužina bloka kod AES algoritma može da bude:

Explanation

The length of the block in the AES algorithm can be either 128, 192, or 256 bits. This means that the block size can be any of these three options, allowing for flexibility in the encryption process. The AES algorithm is a symmetric encryption algorithm that operates on fixed-size blocks, and the block size determines the amount of data that can be processed at a time. Therefore, the correct answer is 128, 192, or 256 bits.

Submit
49. Кључ код Хилове шифре је матрица која:

Explanation

The key in Hill cipher must be invertible because in the encryption process, the key matrix is multiplied by the plaintext matrix. In order for this multiplication to be reversible (i.e., for decryption to be possible), the key matrix must be invertible. If the key matrix is not invertible, it will not be possible to accurately decrypt the ciphertext back to the original plaintext. Therefore, the key matrix in Hill cipher must be invertible.

Submit
50. Šifrovanjem teksta PERA Viženerovom šifrom sa ključem PERA u engleskom alfabetu gde je A=0 dobija se sledeći šifrat:

Explanation

The given text is encrypted using the Vigenère cipher with the key "PERA" in the English alphabet, where A is equivalent to 0. The resulting cipher text is "EIIA".

Submit
51. Нека је Z скуп знакова над којим се дефинише кључ. Уколико је кључ дужине 5 и Z={1,2,3,4,...,9,a,b,c,...,x,y,z,A,B,C,...,X,Y,Z,*,#,$}, тада је величина простора кључева уколико слова у кључу могу да се понављају:

Explanation

The question is asking for the size of the key space when the key length is 5 and the set of characters is Z={1,2,3,4,...,9,a,b,c,...,x,y,z,A,B,C,...,X,Y,Z,*,#,$}. The key space size is determined by the number of possible combinations of characters in the key. Since the key length is 5 and there are 64 characters in the set Z, the size of the key space is 64^5.

Submit
52. Који алгоритам не припада наведеној групи:

Explanation

The given question asks to identify the algorithm that does not belong to the given group. MD5, SHA-3, and SHA-0 are all cryptographic hash functions, while AES (Advanced Encryption Standard) is a symmetric encryption algorithm. Therefore, AES is the algorithm that does not belong to the given group of hash functions.

Submit
53. Ukoliko se koriste velika slova engleskog alfabeta za ključ dužine 4, koliki je prostor ključeva ukoliko slova u ključu mogu da se ponavljaju:

Explanation

The question asks about the number of possible keys when using uppercase English letters for a key of length 4, allowing for repetition. The answer 26^4 is correct because there are 26 possible letters (A-Z) and for each position in the key, there are 26 choices. Therefore, the total number of possible keys is obtained by multiplying 26 by itself four times.

Submit
54. Да ли хеш функција треба да поседује својство лавинског ефекта?

Explanation

The given correct answer is "да" (yes). This suggests that a hash function should possess the property of the avalanche effect. The avalanche effect refers to the property of a hash function where a small change in the input results in a significant change in the output. This property is desirable as it ensures that even a slight alteration in the input will produce a completely different hash value, making it difficult for attackers to predict or manipulate the output. Therefore, it is important for a hash function to have the avalanche effect to enhance its security.

Submit
55. Отворени текст ПЕРА шифрује се Вижнеровом шифром са кључем ПЕРА. Алфабет који се користи је српска азбука и слова су нумерисана редом бројевима од 1 до 30. Шифрат који се добија на тај начин је:

Explanation

The given answer "ЖЉИБ" is the result of encrypting the open text "БИЛО" using the Vigenere cipher with the key "ПЕРА". The Serbian alphabet is used, where each letter is assigned a number from 1 to 30. The Vigenere cipher is a polyalphabetic substitution cipher that uses a series of Caesar ciphers based on the letters of a keyword. In this case, the keyword "ПЕРА" is repeated to match the length of the open text. Each letter of the open text is shifted by the corresponding letter of the keyword, resulting in the encrypted text "ЖЉИБ".

Submit
56. Аутентификација која се реализује шифровањем хеш вредности симетричним алгоритмом подразумева:

Explanation

The correct answer suggests that the authentication process involves the existence of "inter-node" trust. This means that there is a level of trust established between different nodes or entities involved in the authentication process. This trust allows for secure communication and verification of identities between these nodes.

Submit
57. Koja dva algoritma su po načinu funkcionisanja slična:

Explanation

The correct answer is Jednostavni XOR i One Time Pad. Both Jednostavni XOR and One Time Pad are encryption algorithms that use the XOR operation to encrypt and decrypt messages. XOR is a bitwise operation that takes two inputs and outputs a result based on the exclusive or (XOR) of their binary representations. One Time Pad is a type of encryption that uses a random key that is as long as the message itself, making it theoretically unbreakable if used correctly. Jednostavni XOR is a simpler version of this encryption method, where a fixed key is used instead of a random one.

Submit
58. Šifrovanjem teksta MARKO Viženerovom šifrom sa ključem MARKO u engleskom alfabetu gde je A=0 dobija se sledeći šifrat:

Explanation

The given question mentions encrypting the text "MARKO" using the Vigenere cipher with the key "MARKO" in the English alphabet where A=0. The resulting cipher text is "YAIUC". The Vigenere cipher is a polyalphabetic substitution cipher where each letter in the plaintext is shifted according to the corresponding letter in the key. In this case, the first letter "M" is shifted by 12 positions (M=M+12=Y), the second letter "A" is shifted by 0 positions (A=A+0=A), the third letter "R" is shifted by 17 positions (R=R+17=I), the fourth letter "K" is shifted by 10 positions (K=K+10=U), and the fifth letter "O" is shifted by 14 positions (O=O+14=C), resulting in the cipher text "YAIUC".

Submit
59. Системи који треба да региструју нападе у току њиховог дешавања или накнадно, анализом података називају се: 

Explanation

The correct answer is "Системи за детекцију упада" which translates to "Intrusion detection systems" in English. This is because the question is asking for systems that register attacks either during their occurrence or afterwards, through data analysis. Intrusion detection systems are designed to detect and respond to unauthorized access or malicious activities in a computer system or network. They monitor network traffic, analyze log files, and use various techniques to identify and report potential security breaches.

Submit
60. Vrhovni CA je potpisan od strane:

Explanation

The correct answer is "samog sebe". This means that the Supreme CA is self-signed, indicating that it issues and signs its own certificates without relying on any other CA for authentication.

Submit
61. Ako su istovremeno primenjeni MAC (Mandatory Access Control ) i DAC (Discretionary Access Control ):

Explanation

If MAC (Mandatory Access Control) and DAC (Discretionary Access Control) are simultaneously applied, it means that MAC is older than DAC.

Submit
62. Pasivan napad koji se realizuje kao prisluškivanje saobraćaja, nadziranje njegovog intenziteta i uvid u osetljive informacije je napad na:

Explanation

This attack, which involves eavesdropping on traffic, monitoring its intensity, and gaining access to sensitive information, is an attack on confidentiality. By intercepting and accessing sensitive information, the attacker compromises the confidentiality of the data, potentially exposing it to unauthorized individuals.

Submit
63. Код блоковског алгоритма, по правилу:

Explanation

The correct answer is "блок шифрата је исте дужине као блок отвореног текста" because it states that the length of the ciphertext block is the same as the length of the plaintext block. This means that each character or group of characters in the plaintext is encrypted into a corresponding character or group of characters in the ciphertext, maintaining the same length.

Submit
64. Колико параметара има функција HMAC (Hash Mesage Authentification Code):

Explanation

The correct answer is 2 - (M, K). The HMAC function takes two parameters: the message M and the secret key K. It computes a hash-based message authentication code using these two inputs. The code generated by HMAC can be used to verify the integrity and authenticity of the message. The answer option 2 correctly identifies the two required parameters for the HMAC function.

Submit
65. У фајлу лозинки за сваког корисника, између осталог, чува се вредност која се добија тако што се рачуна:

Explanation

The correct answer is "Хеш (лозинка + случајна вредност)" because it correctly calculates the hash value by combining the password and the random value. This ensures that each user's password is securely stored and protected. By using the hash function, the password is transformed into a fixed-length string of characters, making it difficult for anyone to reverse-engineer the original password from the stored hash value. The inclusion of the random value adds an extra layer of security and unpredictability to the hash calculation.

Submit
66. Šifrovanjem teksta MARKO Viženerovom šifrom sa ključem PERA u engleskom alfabetu gde je A=0 dobija se sledeći šifrat:

Explanation

not-available-via-ai

Submit
67. MAC (Message Authentication Code) може да се користи у процесу:

Explanation

MAC (Message Authentication Code) се користи у процесу аутентификације. MAC функција генерише код који се прилаже поруци као доказ да је порука аутентична и да је није мењао неко други. Ово помаже у верификацији идентитета пошаљиоца поруке и осигурава да порука није промењена током преноса. Ово је битан процес у сигурној комуникацији и спречава могућност фалсификовања или измене поруке од стране нападача.

Submit
68. DoS (Denial of Service) напад је напад на:

Explanation

A DoS (Denial of Service) attack is an attack that aims to disrupt or deny access to a system or network, making it unavailable to legitimate users. This attack does not target the confidentiality, authentication, or integrity of the system, but rather focuses on rendering it inaccessible. Therefore, the correct answer is "Расположивост" which translates to "Availability" in English.

Submit
69. Шифарски систем ако не може да буде "разбијен" ни уз примену неограничених ресурса, људства и времена је:

Explanation

A cryptographic system that cannot be "broken" even with unlimited resources, manpower, and time is considered unconditionally secure. This means that no matter how much computational power or time an attacker has, they will not be able to decipher the encrypted information.

Submit
70. Техником image downgradinga:

Explanation

The correct answer is that it is possible to hide a BMP image within another BMP image. This means that the data from one BMP image can be embedded or concealed within the data of another BMP image, making it appear as a single image while still containing the hidden information.

Submit
71. Ako je korišćenjem šifre pomeraja od poruke CEZAR dobijen šifrat GIDEV, tada ključ iznosi (koristi se engleski alfabet):

Explanation

The key for the Caesar cipher is determined by the order in which the letters in the encrypted message are shifted. In this case, the encrypted message is "GIDEV" and the original message is "CEZAR". By comparing the two messages, it can be observed that each letter in the original message is shifted by a certain number of positions to obtain the corresponding letter in the encrypted message. Counting the number of positions each letter is shifted, we find that the key is 4.

Submit
72. Jednosmerna heš funkcija generiše otisak dužine 160 bitova. Koliko mogućih ulaznih poruka generiše heš vrednost 1?

Explanation

The given question states that a one-way hash function generates a 160-bit output. The question then asks how many possible input messages can generate a hash value of 1. The correct answer is "beskonačno mnogo poruka" which translates to "infinitely many messages." This is because a one-way hash function can have multiple input messages that produce the same output hash value, so there is no limit to the number of possible input messages that can generate a hash value of 1.

Submit
73. Šta se smešta na disk prilikom kreiranja korisničkih naloga?

Explanation

When creating user accounts, it is common practice to store a combination of the username and the hashed password on the disk. Storing the username and hashed password allows for authentication and verification of user credentials during the login process. Storing the hashed password instead of the plain text password adds an extra layer of security, as the hashed password cannot be easily reversed to obtain the original password. Therefore, the correct answer is "par korisničko ime - heš lozinke".

Submit
74. Нека је Z скуп знакова над којим се дефинише кључ. Уколико је кључ дужине 5 и Z={0,1,2,3,4,...,9,a,b,c,...,x,y,z,A,B,C,...,X,Y,Z}, тада је величина простора кључева, уколико слова у кључу не могу да се понављају:

Explanation

The question asks for the size of the key space, which is the number of possible keys that can be formed given the set of characters Z and the length of the key (5 in this case). The correct answer, 62*61*60*59*58, represents the number of choices for each position in the key, starting with 62 choices for the first position (since there are 62 characters in Z), then 61 choices for the second position (since one character has been used already), and so on. Multiplying these choices together gives the total number of possible keys without repeating characters.

Submit
75. Секвенцијални алгоритми

Explanation

Sequential algorithms are used where speed and real-time operation are important.

Submit
76. Крипто системи са јавним и тајним кључем:

Explanation

In a public-key cryptography system, the public key is used for encryption, while the private key is used for decryption. This means that anyone can use the public key to encrypt a message, but only the intended recipient, who possesses the private key, can decrypt and read the message. Therefore, the correct answer is that the system uses the public key for encryption and the private key for decryption.

Submit
77. Нека је дат јавни кључ (N,e)=(55,7) и приватни кључ 23 генерисани RSA алгоритмом. Шифрује се порука М=12. Резултат је (уписати број):

Explanation

The given public key (N,e) = (55,7) and private key 23 were generated using the RSA algorithm. The message M=12 is being encrypted. The result of the encryption is 23.

Submit
78. Дати су параметри p=13 и q=11. Алиса и Боб размењују кључеве уз помоћ Дифи Хелмановог алгоритма. Алиса је замислила број 3 а Боб 4. Заједничка тајна је:

Explanation

In the Diffie-Hellman algorithm, Alice and Bob both choose a prime number (p) and a primitive root modulo p (q). They then privately select their own secret numbers (a and b) and calculate their public keys (A and B) using the formula A = q^a mod p and B = q^b mod p. Finally, they exchange their public keys and calculate the shared secret key using the formula S = B^a mod p = A^b mod p. In this case, Alice chose a=3 and Bob chose b=4. Therefore, Alice's public key is A = q^3 mod p and Bob's public key is B = q^4 mod p. When they calculate the shared secret key, they both get S = B^3 mod p = A^4 mod p = 1.

Submit
79. Које се операције користе код OTP шифре?

Explanation

The correct answer is "само XOR." OTP (One-Time Pad) cipher is a type of encryption that uses the XOR operation exclusively. XOR (Exclusive OR) is a logical operation that takes two binary inputs and returns true if exactly one of the inputs is true. In OTP, each character of the plaintext is combined with a character from a random key using XOR. This provides a high level of security because the same key is never used twice and the ciphertext does not reveal any information about the plaintext. Therefore, OTP only uses the XOR operation for encryption.

Submit
80. Нека је јавни кључ (N,e) приватни d. Поступак дигиталног потписивања поруке М је дефинисан са:

Explanation

The correct answer is S=M^d (mod N) because the process of digital signing involves raising the message M to the power of the private key d, modulo N. This calculation ensures the authenticity and integrity of the message, as it can only be verified using the corresponding public key.

Submit
81. Изабрати тачно тврђење:

Explanation

The correct answer states that asymmetric algorithms are slower than symmetric algorithms. This implies that the speed of execution of asymmetric and symmetric algorithms is not the same, and that asymmetric algorithms tend to be slower.

Submit
82. Сигурност DES алгоритма почива на

Explanation

The security of the DES algorithm relies on S-boxes. S-boxes, or substitution boxes, are used in the algorithm to perform a non-linear substitution of bits. They introduce confusion and make it difficult for attackers to analyze the relationship between the plaintext and the ciphertext. The S-boxes provide a level of complexity and resistance against various cryptographic attacks, such as differential and linear cryptanalysis. Therefore, the correct answer is S-боксовима.

Submit
83. Alisa želi da pošalje Bobu poruku m šifrovanu RSA algoritmom. Alisa šifruje poruku:

Explanation

Alisa želi da pošalje poruku Bobu koja je šifrovana RSA algoritmom. Kada Alisa šifruje poruku Bobovim javnim ključem, to znači da koristi javni ključ Boba za enkripciju poruke. Javni ključ Boba je dostupan javno i koristi se za šifrovanje poruka koje se šalju Bobu. Kada poruka bude poslata Bobu, on će je moći dešifrovati koristeći svoj privatni ključ koji je tajna informacija koju samo on poseduje.

Submit
84. Случајна вредност која се додаје лозинкама служи:

Explanation

The random value that is added to passwords serves to make it more difficult for attackers to guess the password using a dictionary attack. By adding a random value, the resulting password becomes more complex and less likely to be found in a dictionary of commonly used passwords. This increases the security of the password and makes it harder for attackers to gain unauthorized access to the system.

Submit
85. Šifrat otvorenog teksta JOHN dobijen Cezarovom šifrom (koristi se engleski alfabet) je:

Explanation

The given question is asking for the result of applying Caesar's cipher to the open text "JOHN" using the English alphabet. Caesar's cipher is a substitution cipher where each letter in the plaintext is shifted a certain number of positions down the alphabet. In this case, the letters in "JOHN" are shifted three positions down, resulting in "MRKQ". Therefore, the correct answer is "MRKQ".

Submit
86. Bezuslovno sigurni šifarski sistem:

Explanation

The correct answer is "ima istu dužinu i ključa i poruke" which means "it has the same length for both the key and the message." This suggests that in a bezuslovno sigurni šifarski sistem, the length of the key used for encryption is equal to the length of the message being encrypted. This ensures that the system provides unconditional security, as the key and message lengths are the same, making it difficult for an attacker to decipher the encrypted message without the correct key.

Submit
87. У протоколима за аутентификацију могу се користити:

Explanation

The correct answer is "Симетрични и асиметрични криптографски алгоритми и хеш функције" which translates to "Symmetric and asymmetric cryptographic algorithms and hash functions." This means that authentication protocols can utilize both symmetric and asymmetric cryptographic algorithms, as well as hash functions. These algorithms and functions are used to ensure the security and integrity of the authentication process, protecting sensitive information and verifying the identity of the communicating parties.

Submit
88. Нека је дужина хеш функције 128 бита. Колико различитих хеш вредности функција може да генерише:

Explanation

The correct answer is 2^128. This is because the length of the hash function is given as 128 bits, which means it can generate 2^128 different hash values.

Submit
89. Шифром транспозиције колона шифрован је текст: DOG IS MAN'S BEST FRIEND. Димензија изабране матрице је 5х4 а кључна реч је HUSKY. Шифрат је:

Explanation

The given matrix represents the transposition cipher where the columns are rearranged based on the key word "HUSKY". Each column is arranged in alphabetical order based on the letters of the key word. The resulting cipher text is "DMEIISFDGNTNOASESBRX".

Submit
90. DES algoritam ima:

Explanation

The correct answer is 16 rounds. The DES algorithm, which stands for Data Encryption Standard, consists of 16 rounds of encryption. Each round involves various operations such as permutation, substitution, and key mixing, which collectively provide a high level of security for the encryption process. By repeating these rounds 16 times, DES ensures a strong level of encryption for the data being processed.

Submit
91. Trostruki DES:

Explanation

The correct answer is "prvo šifruje sa prvim ključem, pa dešifruje sa drugim, pa šifruje sa prvim". This is because the given encryption method follows a pattern of first encrypting with the first key, then decrypting with the second key, and finally encrypting again with the first key. The other options either do not follow this pattern or involve using the third key, which is not mentioned in the given encryption process.

Submit
92. Алиса је послала поруку Бобу шифровану RSA алгоритмом. Боб поруку дешифрујe:

Explanation

The correct answer is "својим приватним кључем" because in the RSA encryption algorithm, the message is encrypted using the sender's private key, and can only be decrypted using the corresponding public key. Therefore, Bob would need to use his own private key to decrypt the message sent by Alice.

Submit
93. Алиса жели да пошаље Бобу поруку шифровану RSA алгоритмом. Она поруку шифрује

Explanation

Alice wants to send a message to Bob encrypted with the RSA algorithm. In RSA encryption, the sender uses the recipient's public key to encrypt the message. Therefore, Alice would encrypt the message with Bob's public key.

Submit
94. У Дифи Хелмановом протоколу, број p који се користи за степеновање по модулу p током израчунавања:

Explanation

The correct answer is "треба да буде велики прост број" which translates to "it should be a large prime number." In the Diffie-Hellman protocol, the number p used for exponentiation modulo p during calculations needs to be a large prime number. This is because using a prime number ensures the security and complexity of the protocol, making it difficult for attackers to compute the private key.

Submit
95. Ako je korišćenjem šifre pomeraja od poruke HAL dobijen šifrat IBM, tada ključ iznosi (koristi se engleski alfabet):

Explanation

The given answer, 1, is the correct key for the encryption using a Caesar cipher. In a Caesar cipher, each letter in the plaintext is shifted a certain number of positions down the alphabet. In this case, the plaintext "HAL" is shifted one position down, resulting in the ciphertext "IBM". Therefore, the key for this encryption is 1.

Submit
96. Algoritam DES3 ima:

Explanation

The correct answer is 16 rounds. The DES3 algorithm, also known as Triple DES, uses a total of 16 rounds in its encryption process. Each round involves a combination of permutation, substitution, and XOR operations to provide a high level of security. By repeating these rounds multiple times, the algorithm ensures a robust encryption scheme.

Submit
97. Алгоритми који у једном тренутку шифрују један бит (бајт) називају се:

Explanation

The correct answer is "секвенцијални алгоритми" because this term refers to algorithms that encrypt one bit (byte) at a time. This means that the encryption process is performed sequentially, one after another. Asymmetric algorithms, on the other hand, involve the use of two different keys for encryption and decryption. Symmetric algorithms use the same key for both encryption and decryption. Block algorithms operate on fixed-size blocks of data. Therefore, "секвенцијални алгоритми" is the most appropriate term to describe algorithms that encrypt one bit at a time.

Submit
98. Алгоритми који који приликом шифровања обрађују блокове отвореног текста називају се:

Explanation

The correct answer is "блоковски". This answer is correct because it accurately describes the type of algorithms that process blocks of plaintext during encryption. The word "блоковски" is derived from the word "блок" which means block, and the suffix "-овски" which indicates belonging or relating to something. Therefore, "блоковски" can be translated as "block-related" or "block-based", indicating that these algorithms operate on blocks of plaintext.

Submit
99. Imagedowngrading је техника којом се у слици сакрива (Напомена: одговор садржи једну реч)

Explanation

not-available-via-ai

Submit
100. Блоковски алгоритам у једном тренутку:

Explanation

The given answer states that the Блоковски алгоритам (Block algorithm) affects all the bits within a block. This means that the algorithm operates on and modifies every bit within the block, rather than just a single byte of open text or a single byte within the block.

Submit
101. Да би се успешно дешифраовао шифрат шифрован секвенцијалним шифарским системом неопходно је да се поседује:

Explanation

To successfully decipher a cipher encrypted with a sequential cipher system, it is necessary to possess both a random key and a pseudorandom number generator. A random key is needed to decrypt the cipher, as it contains the specific information required to reverse the encryption process. Additionally, a pseudorandom number generator is necessary to generate the sequence of numbers used in the decryption algorithm. Without both of these components, it would not be possible to accurately decipher the cipher.

Submit
102. За шифровање и дигитално потписивање:

Explanation

For encryption and digital signing, different key pairs are used. This means that the keys used for encryption and digital signing are not the same.

Submit
103. Алиса и Боб размењују заједничку тајну користећи Дифи Хелманов алгоритам. Договорили су се да уређени пар (p,g) буде (13,7). Алиса је замислила број 4 а Боб број 5.
Submit
104. Приликом дитигатлног потписивања (шифровања приватним кључем)

Explanation

During digital signature (encryption with private key), the hash of the message is encrypted.

Submit
105. Алиса шаље Бобу отворену поруку М и хеш те поруке h(M)=h . Боб по пријему поруке такође рачуна хеш h(M)=h . Упоређивањем h и h Боб проверава:

Explanation

The correct answer suggests that Bob is checking whether the message M has been altered during transmission. By comparing the hash value h(M) received from Alice with the hash value h calculated by Bob, he can determine if the message has been tampered with. If the hash values match, it indicates that the message has not been changed during transmission.

Submit
106. Сигурност криптосистема почива на

Explanation

The security of a cryptosystem relies on the secrecy of the decryption key. The encryption key is used to encrypt the message, while the decryption key is used to decrypt it. If the decryption key is not kept secret and falls into the wrong hands, an attacker could easily decrypt the encrypted messages and gain access to sensitive information. Therefore, the secrecy of the decryption key is crucial for maintaining the security of the cryptosystem.

Submit
107. Koji od sledećih algoritama može se koristiti za digitalno potpisivanje:

Explanation

RSA is an algorithm that can be used for digital signing. It is a widely used asymmetric encryption algorithm that relies on the difficulty of factoring large prime numbers. RSA allows for secure communication and authentication by generating a public and private key pair. The private key is kept secret and used for signing messages, while the public key is shared and used for verifying the signatures. This makes RSA a suitable choice for digital signing and ensuring the integrity and authenticity of digital documents.

Submit
108. Отворени текст VISER шифрован је три пута и добијена су три различита шифрата: QQKII, QDNZM и XGLBXO. Без познавања кључева одредити који је шифрат добијен шифровањем Цезаровом, који шифровањем Вижнеровом а који шифровањем Плејферовом шифром:
Submit
109. Хеш функције се не користе за шифровање порука јер је:

Explanation

Hash functions are one-way functions, meaning that they cannot be reversed or decrypted. Once a message is hashed, it is nearly impossible to retrieve the original message from the hash value. Therefore, hash functions are not used for encryption because they do not provide a way to decrypt the message.

Submit
110. Додела права аутентификованом кориснику назива се:

Explanation

The given correct answer, "ауторизација," refers to the process of granting access rights to an authenticated user. In other words, it is the act of determining what actions a user is allowed to perform within a system or application. This process ensures that only authorized individuals can access certain resources or perform specific tasks, helping to maintain security and protect sensitive information.

Submit
111. Šta je rezultat operacije ( (a XOR b) XOR a ) XOR (a XOR b)?

Explanation

The given expression can be simplified using the properties of XOR operation. The XOR operation returns true (1) if the number of true inputs is odd, and false (0) if the number of true inputs is even. In this case, since XORing a number with itself results in 0, the expression can be simplified to (0 XOR b) XOR 0, which further simplifies to b XOR 0, which is equal to b. Therefore, the correct answer is b.

Submit
112. Једносмерне функције:

Explanation

The given answer states that it has not been proven whether one-way functions exist or not. The options provided in the question suggest different possibilities, but none of them have been proven to be true or false. Therefore, the correct answer is that it has not been proven whether one-way functions exist or not.

Submit
113. Секвенцијалнио алгоритми:

Explanation

Sequential algorithms can be implemented both in hardware and software. This means that they can be executed using either dedicated hardware components or by utilizing software instructions on a general-purpose computer. The choice of implementation depends on factors such as performance requirements, cost, and available resources.

Submit
114. Колико у просеку треба покушаја грубом силом да би се разбила шифра помераја у азбуци од 30 слова:

Explanation

not-available-via-ai

Submit
115. За ECB  и CBC режиме рада важи:

Explanation

In the ECB mode, the same block encrypted with the same key will always produce the same ciphertext. However, in the CBC mode, this may not be the case. In CBC mode, each block is XORed with the previous ciphertext block before encryption, which introduces randomness and makes the ciphertext different even if the same block and key are used. Therefore, the statement in the answer is correct.

Submit
116. Уградњом података о времену слања поруке у саму поруку:

Explanation

By embedding timestamp data into the message itself, it becomes possible to detect the resending of the same message. This is because each time the message is resent, a new timestamp is generated. The other options mentioned in the question, such as authorization, detecting unauthorized data modification, and authentication, do not directly relate to the use of timestamp data in the message.

Submit
117. Ако je X=01011001 и Y=11001100 тада је (((X xor X)xor Y)xor Y)xor X једнако:

Explanation

The given expression (((X xor X)xor Y)xor Y)xor X simplifies to X. This is because the xor operation with the same value cancels out, so xor-ing X with itself results in 0. Xor-ing 0 with any value Y gives Y, and xor-ing Y with itself also gives 0. Finally, xor-ing 0 with X gives X. Therefore, the answer is X.

Submit
118. Одредити редослед корака код избора тајног и јавног кључа RSA алгоритмом:
Submit
119. MAC (Mesage Authentication Code) je:

Explanation

MAC (Message Authentication Code) is a cryptographic algorithm that is used to provide integrity and authenticity to a message. It is a short encrypted message that is generated using a secret key and appended to the original message. The MAC allows the recipient to verify that the message has not been tampered with during transmission and that it originated from the expected sender. Therefore, the correct answer is "кратка шифрована порука" which translates to "a short encrypted message".

Submit
120. Способност система да овлашћеном кориснику пружи услугу кад год је потребна назива се:

Explanation

The ability of a system to provide a service to an authorized user whenever it is needed is called "расположивост" which translates to "availability" in English. This means that the system is accessible and operational, ensuring that users can access the service without any interruptions or downtime.

Submit
121. Генератор псеудослучајних вредности, на основу кратког (случајног) кључа генерише

Explanation

The given answer "радни кључ" is the correct answer because it directly translates to "working key" in English. The question states that a pseudo-random value generator generates a working key based on a short (random) key. Therefore, the working key is the result of the generator's process.

Submit
122. Дати су параметри p=17 и q=5. Алиса и Боб размењују кључеве уз помоћ Дифи Хелмановог алгоритма. Алиса је замислила број 3 а Боб 7. Алиса шаље Бобу:

Explanation

The given answer is the result of calculating 5^3(mod 17). In the Diffie-Hellman algorithm, Alice and Bob exchange keys by performing modular exponentiation. In this case, Alice has chosen the number 3 and Bob has chosen the number 7. The calculation 5^3(mod 17) means that Alice raises 5 to the power of 3 and then takes the remainder when divided by 17. The result is 6.

Submit
123. Код секвенцијалних алгоритама (који теже да превазиђу недостатке OTP шифре) шифрат се добија тако што се вредност отвореног текста сабира по модулу 2 (XOR) са:

Explanation

The correct answer is "псеудо случајним бинарним низом који се добија од кратког случајног кључа". This is because using a pseudo-random binary sequence generated from a short random key adds an additional layer of randomness to the encryption process. This helps to overcome the weaknesses of the OTP cipher and enhances the security of the encrypted message.

Submit
124. Отворени текст ЦЕЗАР шифрован је са пет различитих кључева. Уколико је се у отвореном тексту и приликом шифровања користе само велика слова српске азбуке, спојити кључ са шифратом.
Submit
125. Код CBC режима рада блоковских алгоритама, евентуална намерна или случајна промена блока се аутоматски исправља након:

Explanation

After every 2 blocks, the CBC mode of operation for block ciphers automatically corrects any intentional or accidental changes to a block. This means that if there is a modification or error in a block, it will be detected and corrected within the next 2 blocks.

Submit
126. Недостатак OTP шифре је то:

Explanation

The drawback of OTP encryption is the slow process of generating a large quantity of binary sequences with random characteristics, which is only used once.

Submit
127. Шифрарски систем је сигуран ако:

Explanation

The correct answer is that a cipher system is secure if the most efficient known attack is a complete search of the key space, which needs to be sufficiently large. This means that the security of the system relies on the fact that it would take an impractical amount of time or computational power to try all possible keys and decrypt the message.

Submit
128. Нека је дат јавни кључ (N,e)=(299,31). За генерисање тајног кључа користи се RSA алгоритам. Који од следећих бројева може бити тајни кључ: Napomena: N=13*23

Explanation

not-available-via-ai

Submit
129. Kod protokola za autentifikaciju zasnovanih na kriptografiji sa javnim ključem treba koristiti:

Explanation

In the protocol for public key cryptography-based authentication, it is necessary to use a different pair of keys for encryption and digital signing. This is because encryption and digital signing serve different purposes in the authentication process. Encryption is used to protect the confidentiality of the data being transmitted, while digital signing is used to verify the authenticity and integrity of the data. Using the same pair of keys for both encryption and digital signing would compromise the security of the authentication process. Therefore, it is essential to use a different pair of keys for encryption and digital signing in this protocol.

Submit
130. Валидност јавних кључева:

Explanation

The explanation for the given correct answer is that the validity of public keys is confirmed by a trusted third party. In the context of communication, a trusted third party verifies and confirms the authenticity and integrity of the public keys being used. This third party acts as a trusted authority, ensuring that the public keys are legitimate and can be trusted for secure communication.

Submit
131. DES алгоритам је:

Explanation

The correct answer is "блоковски алгоритам Фејстеловог типа" which translates to "block cipher of the Feistel type" in English. This type of algorithm divides the input data into blocks and applies a series of transformations to each block. It is named after Horst Feistel, who developed this cryptographic structure.

Submit
132. Код блоковских алгоритам, блок шифрата се добија вишеструком применом одређене функције на блок отвореног текста и међурезултате. Једна примена функција назива се:

Explanation

The given correct answer is "рунда" because in the context of the question, it is mentioned that the block cipher is obtained by applying a specific function multiple times on the block of plaintext and intermediate results. Each application of the function is referred to as a "рунда" in the given text.

Submit
133. Криптографски систем који користећи систем са јавним кључем за размену симетричног кључа а потом прелази на симетричну криптографију назива се:

Explanation

The correct answer is "хибридни" (hybrid). This term refers to a cryptographic system that combines both public key and symmetric key cryptography. In this system, the public key is used to securely exchange a symmetric key, which is then used for the actual encryption and decryption of the data. This hybrid approach takes advantage of the strengths of both types of cryptography, providing a more efficient and secure solution for data encryption.

Submit
134. Нека је дат јавни кључ (N,e)=(33,7) и приватни кључ 3 генерисани RSA алгоритмом. Шифрат је С=27. Порука је је (уписати број):

Explanation

The given question provides the public key (N,e) as (33,7) and the private key as 3, generated using the RSA algorithm. The ciphertext is C=27. The question asks for the message, which is 15.

Submit
135. Фиксне вредности ipad (0x360x36...0x36) и opad (0x560x56...0x56), свака дужине по 64 бита, се користе за израчунавање:

Explanation

The fixed values ipad and opad, each consisting of 64 bits, are used for calculating HMAC values.

Submit
136. Непорецивост је сервис који пријемној страни пружа необорив доказ да:

Explanation

The correct answer states that the non-repudiation service provides irrefutable evidence that the message was received from a specific person. This means that the recipient can prove that the message came from the intended sender and cannot deny receiving it.

Submit
137. Колика треба да је дужина хеш функције да би се постигла иста сигурност као код симетричног система коме је кључ дужине n:

Explanation

The correct answer is 2*n. In a symmetric system with a key length of n, the security is directly proportional to the length of the key. Therefore, to achieve the same level of security in a hash function, the length should be twice the length of the key in the symmetric system. This ensures that the hash function has enough complexity and randomness to provide the same level of security.

Submit
138. За отворени тест и за шифровање користе се слова српске азбуке. Слова од А до Ш су редом нумерисана бројевима од 1 до 30 док су бројеви од од 31 до 36 додељени редом словима А,Е,Н,О,Р,Т. Шифује се реч РЕНТА. Који од следећих шифрата није добијен коришћењем наведене шифре.

Explanation

The given question states that the Serbian alphabet is used for open tests and encryption. The letters from A to Ш are numbered from 1 to 30, while the numbers from 31 to 36 are assigned the letters A, E, H, O, P, T. The word RENTA is being encrypted. The correct answer is "35 7 32 22 31". By converting the letters of the word RENTA into their corresponding numbers (18 5 14 20 1) and using the given encryption scheme, we get the sequence "35 7 32 22 31". Therefore, the other sequences listed are all valid encryptions of the word RENTA except for "35 7 32 22 31".

Submit
139. Када се информација крије унутар видео фајла углавном се користи:

Explanation

The correct answer is DCT метода. DCT stands for Discrete Cosine Transform, which is a commonly used method for hiding information within a video file. DCT works by converting the video frames into a frequency domain representation, where the high-frequency components can be modified to embed the hidden information. This method is widely used in video steganography to ensure that the hidden information remains undetectable to the human eye.

Submit
140. Сервис који обезбеђује проверу идентитета назива се:

Explanation

The correct answer is "аутентификација". This is the Serbian word for "authentication", which refers to the process of verifying the identity of a user or system. In the context of the given question, the service that provides identity verification is called "аутентификација".

Submit
141. Колизија код хеш функција означава појаву да:

Explanation

The correct answer is that collision in hash functions refers to the occurrence of two different messages producing the same hash value. This means that there is a possibility of two distinct messages having identical hash values, which can lead to data integrity issues in applications that rely on hash functions for data verification and security.

Submit
142. Својство блоковских алгоритама такво, да иако се познаје неки пар блокова отвореног текста P и њему припадајућег шифрата C није могуће да се одреди блок отвореног текста P иако се зна шифрат C назива се својство

Explanation

The given question is in Serbian and it asks for the property of block ciphers that makes it impossible to determine a block of plaintext even if the corresponding ciphertext is known. The correct answer is "diffusion". Diffusion refers to the property of block ciphers where a change in one bit of the plaintext or the key results in multiple changes in the ciphertext. This property ensures that small changes in the input will produce significant changes in the output, making it difficult to analyze and break the encryption.

Submit
143. Sigurnost RSA algoritma leži u:

Explanation

The security of the RSA algorithm lies in the complexity of finding prime factors of large numbers. The RSA encryption scheme relies on the difficulty of factoring large numbers into their prime factors. The larger the prime factors, the more secure the encryption becomes, as it becomes exponentially more difficult to factorize the number. Therefore, the security of RSA encryption is based on the assumption that factoring large numbers into primes is a computationally difficult problem.

Submit
144. Шта сме да се уради са 24битном BMP сликом уколико треба да се сачува порука која је стеганографски утиснута у њу:

Explanation

The correct answer is "ништа од наведеног" which means "none of the above" in English. This means that none of the options listed are the correct action to be taken with a 24-bit BMP image that has a steganographically embedded message.

Submit
145. Задатак савремених алгоритама шифровања је да

Explanation

The correct answer is that the task of modern encryption algorithms is to transform sequences of bits carrying information from plaintext into a new binary sequence in such a way that unauthorized parties cannot access the information contained in the plaintext through analysis of the cipher.

Submit
146. Својство шифарских алгоритама такво, да су код напада потпуном претрагом кључева сви кључеви подједнако вероватни, назива се својство

Explanation

The given correct answer is "конфузије" because it correctly identifies the property of cryptographic algorithms where all keys are equally probable in a brute force attack. This property is known as "конфузије" in Serbian.

Submit
147. Komunikacioni kanal koji nije projektovan od strane dizajnera sistema i nije pod kontrolom ali može da posluži za protok informacija naziva se:

Explanation

The correct answer is "тајни". This term refers to a communication channel that is not designed by system designers and is not under control, but can still be used for information flow.

Submit
148. Дати су параметри p=17 и q=11. Алиса и Боб размењују кључеве уз помоћ Дифи Хелмановог алгоритма. Алиса је замислила број 7 а Боб 9. Боб шаље Алиси:

Explanation

Alice and Bob are using the Diffie-Hellman algorithm to exchange keys. They have chosen the parameters p=17 and q=11. Alice has chosen the number 7, and Bob has chosen the number 9. Bob calculates 7^11 (mod 17) and gets 14. Alice calculates 9^11 (mod 17) and gets 15. Bob then calculates 11^7 (mod 17) and gets 3. Finally, Alice calculates 11^9 (mod 17) and gets 6. Therefore, the correct answer is 11^9 (mod 17) = 6.

Submit
149. За хеш функције је важно да:

Explanation

The correct answer is "да буду ефикасне" (to be efficient). Hash functions need to be efficient in order to process data quickly and provide fast results. Efficiency is an important factor in determining the effectiveness of a hash function.

Submit
150. Шифарски систем, код кога је цена "разбијања" шифрата превазилази вредност шифроване информације назива се:

Explanation

The correct answer is "рачунски сигуран". In a cryptographic system, when the cost of breaking the cipher exceeds the value of the encrypted information, it is considered "рачунски сигуран" or computationally secure. This means that it would take an impractical amount of time, resources, or computational power to decrypt the information without the key.

Submit
151. Отворени текст је шифрован Афином шифром. Кључ је уређени пар (7,15) а за шифровање се користе искључиво велика слова енглеске абецеде нумерисана редом, од 0 до 25. Ако је добијени шифрат OPHJAR како гласи отворени текст?

Explanation

The given encrypted text "OPHJAR" can be decrypted using the Affine cipher with the key (7,15). In the Affine cipher, each letter is mapped to a new letter using the formula E(x) = (ax + b) mod 26, where a and b are the key values. By applying the inverse function D(x) = a^(-1)(x - b) mod 26, where a^(-1) is the modular multiplicative inverse of a modulo 26, we can decrypt the text. In this case, the decrypted text is "лако је".

Submit
152. Дужина отиска (хеш вредност) SHA2 алгоритма је:

Explanation

The length of the hash value of the SHA2 algorithm can vary depending on the variant used. It can be 512 bits, 256 bits, or 384 bits.

Submit
153. Основна примена хеш функција је:

Explanation

The main application of hash functions is in the process of authentication. Hash functions are commonly used to verify the integrity of data and ensure that it has not been tampered with during transmission or storage. By generating a unique hash value for a given set of data, it becomes easier to compare and authenticate the data at a later point in time. This helps in ensuring that the data has not been modified or altered in any way.

Submit
154. Симетрични алгоритми:

Explanation

The correct answer is "имају проблем размене кључева" which translates to "have a key exchange problem". This means that symmetric algorithms require a secure way to exchange encryption keys between the sender and receiver. Unlike asymmetric algorithms, which use a pair of public and private keys, symmetric algorithms use a single shared key for both encryption and decryption. The challenge lies in securely distributing this shared key to all parties involved in the communication.

Submit
155. Недостатак ECB режима рада је то што:

Explanation

The correct answer is that the ECB mode of operation in cryptography has the drawback that the same plaintext blocks will always produce the same ciphertext blocks. This lack of diffusion and confusion makes it vulnerable to certain attacks, as patterns in the plaintext can be easily identified in the ciphertext.

Submit
156. Тајност комуникација се односи на:

Explanation

The correct answer is "спречавање неовлашћених лица да дођу до садржаја поруке или података који се преносе јавним комуникационим путевима" which means "preventing unauthorized individuals from accessing the content of messages or data transmitted through public communication channels." This option correctly identifies the concept of confidentiality in communication, emphasizing the need to protect information from unauthorized access during transmission through public channels.

Submit
157. Ukoliko se koriste velika slova engleskog alfabeta za ključ dužine 26, koliki je prostor ključeva ukoliko slova u ključu mogu da se ponavljaju:

Explanation

If uppercase letters of the English alphabet are used for a key of length 26, and the letters in the key can be repeated, the total number of possible keys can be calculated by raising 26 to the power of 26. This is because for each position in the key, there are 26 possible letters that can be chosen. Thus, the answer is 26^26.

Submit
158. У класификацији стеганографских техника компјутерска стеганографија спада у:

Explanation

Computer steganography is classified as "безшифрарне технике" which translates to "unencrypted techniques". This means that computer steganography does not involve encryption of the hidden message, but rather focuses on hiding the message within other data in such a way that it is difficult to detect.

Submit
159. Хеш функција је

Explanation

A hash function is a one-way function that takes an input of arbitrary size and produces an output of fixed length. It is not an invertible function, meaning that it cannot be reversed to obtain the original input. The output length is always fixed, regardless of the size of the input. Therefore, the correct answer is that a hash function is a one-way function that takes an input of arbitrary size and produces an output of fixed length.

Submit
160. Aktivan napad kojim se neovlašćeno menjaju podaci, pristupna prava ili način funkcionisanja sistema je napad na:

Explanation

An active attack that unauthorizedly changes data, access rights, or the functioning of a system is an attack on integrity.

Submit
161. Када се порука сакривена методом imagedowngradin враћа назад, тако добијена слика је:

Explanation

When a message is hidden using the imagedowngradin method and then returned back, the resulting image is approximated in relation to the hidden message. This means that the resulting image is an approximation of the original hidden message, rather than being identical to it or larger/smaller than it.

Submit
162. Дужина кључа који је потребан за израчунавање HMAC (Hash Mesage Authentification Code) вредности је:

Explanation

The correct answer is "Мања од 64 бита" which translates to "Less than 64 bits" in English. This means that the length of the key required for calculating the HMAC value is less than 64 bits.

Submit
163. Када се порука сакривена LSB методом враћа назад, тако добијена слика је:

Explanation

When a message is hidden using the LSB method and then returned back, the resulting image is identical to the hidden one.

Submit
164. Блоковски алгоритми:

Explanation

The correct answer is "се најчешће реализују софтверски" which means "are most commonly implemented in software". This suggests that block algorithms are typically implemented using software rather than hardware.

Submit
165. Асиметрични криптографски алгоритми се често користе:

Explanation

Asymmetric cryptographic algorithms are often used for exchanging a symmetric key, which is then used to encrypt the message. This is because asymmetric algorithms provide a secure way to exchange the symmetric key between two parties without the need for a pre-shared key. Once the symmetric key is exchanged, it can be used to encrypt the message, ensuring confidentiality and integrity.

Submit
166. Функције које релативно лако могу да се израчунају али њихова инверзна вредност може да се одреди само изузетно сложеним поступком називају се

Explanation

The given statement is in Serbian language and it translates to "Functions that can be relatively easily calculated but their inverse value can only be determined by an extremely complex procedure are called". The correct answer, "једносмерне" in Serbian, translates to "one-way" in English. Therefore, the explanation for the correct answer is that the functions described in the statement are called "one-way" functions.

Submit
167. Šta je rezultat operacije ( ( a XOR b ) XOR b ) XOR ( a XOR b ) XOR 0?

Explanation

This question asks for the result of the operation ( ( a XOR b ) XOR b ) XOR ( a XOR b ) XOR 0. In this operation, XOR (exclusive OR) is used to compare the binary values of a and b. The XOR operation returns a 1 if the bits being compared are different, and 0 if they are the same. By applying this operation multiple times, the result will always be equal to the value of b, which in this case is 0.

Submit
168. Нека се реч CAKE шифрује Плејферовом шифром са кључем TEST. Алфабет који се користи су велика слова енглеске абецеде где се поистовећују слова I и J. Шифрат добијен на тај начин је:

Explanation

The given answer "GTPD" is obtained by encrypting the word "CAKE" using the Playfair cipher with the key "TEST". In the Playfair cipher, the letters I and J are treated as the same letter. The encryption process involves dividing the word into pairs of letters, finding their positions in a 5x5 grid, and applying certain rules to determine the encrypted letters. Following this process, the letters "C", "A", "K", and "E" are encrypted to "G", "T", "P", and "D" respectively, resulting in the answer "GTPD".

Submit
169. Који је исказ тачан:

Explanation

The correct answer is "интегритет представља скуп поступака који треба да спрече (или открију) неовлашћену измену података без обзира да ли су подаци јавни или шифровани." This answer accurately describes integrity as a set of procedures that should prevent or detect unauthorized data modification, regardless of whether the data is public or encrypted.

Submit
170. Који од наведених алгоритама је секвенцијални?

Explanation

A5/1 is the correct answer because it is a sequential algorithm. Sequential algorithms perform operations in a linear order, one after the other, without parallel processing or concurrency. DES, Twofish, and AES are all examples of symmetric encryption algorithms, but they are not necessarily sequential.

Submit
171. MAC (Mesage Authentification Code) се добија тако што се

Explanation

The correct answer is that the message is encrypted using a block cipher algorithm and only the last block of the ciphertext is stored. This means that the message is divided into blocks and each block is encrypted separately using the block cipher algorithm. After encryption, only the last block of the ciphertext is kept, while the rest of the blocks are discarded. This method allows for efficient storage and retrieval of the encrypted message.

Submit
172. За детекцију постојања скривених порука у стеганоанализи користи се (довољно је да се наведе само једна метода у облику: *** детекција):

Explanation

The correct answer is "визуелна детекција." This method refers to the detection of hidden messages in steganalysis using visual analysis techniques. It involves visually inspecting the stego image or media file to identify any anomalies or patterns that may indicate the presence of hidden messages. This can include analyzing changes in pixel values, color variations, or visual distortions that are not typically present in normal images.

Submit
173. Дигитални потпис је сервис који треба да обезбеди

Explanation

The correct answer is "Интегритет и непорецивост" (Integrity and non-repudiation). A digital signature is a service that ensures the integrity and non-repudiation of digital data. Integrity means that the data remains unchanged and unaltered during transmission or storage. Non-repudiation means that the signer cannot deny their signature or the authenticity of the signed data. These two aspects are crucial in ensuring the trustworthiness and reliability of digital signatures.

Submit
174. Odrediti red veličine broja operacija šifrovanja i dešifrovanja za napad na trostruki DES metodom susret u sredini:

Explanation

The correct answer is 2^112. This is because the Triple DES method uses three individual DES operations, each with a key length of 56 bits. Therefore, the total key length for Triple DES is 168 bits. In a meet-in-the-middle attack, the attacker needs to perform 2^(key length/2) operations, which in this case is 2^(168/2) = 2^84. However, since the attacker needs to perform both encryption and decryption operations, the total number of operations is doubled, resulting in 2^84 * 2 = 2^85. Therefore, the correct answer is 2^112, which is the closest power of 2 greater than 2^85.

Submit
175. Статистичка детекција је метода која се користи:

Explanation

Statistical detection is a method used for detecting hidden messages in steganalysis. Steganalysis is the process of analyzing and detecting hidden messages or information within a cover media, such as images or audio files. By using statistical techniques and algorithms, steganalysis can identify patterns or anomalies that indicate the presence of hidden messages. Therefore, statistical detection is used specifically for detecting hidden messages in steganalysis.

Submit
176. За шифровање Афином шифром користе се само велика слова енглеске абецеде нумерисана од 0 до 25. Ако је кључ уређени пар (3,17), како гласи формула за дешифровање?

Explanation

The formula for decrypting in the Affine cipher is d(y) = a(y-b) mod 26, where a is the multiplicative inverse of the encryption key and b is the additive inverse of the encryption key. In this case, the encryption key is (3,17), so the multiplicative inverse of 3 is 9 and the additive inverse of 17 is -17 (which is equivalent to 9 mod 26). Therefore, the correct formula for decryption is d(y) = 9(y-17) mod 26.

Submit
177. Шифарски систем код кога је време потребно за "разбијање" шифрата дуже од времена у ком информација треба да буде тајна, назива се:

Explanation

The correct answer is "рачунски сигуран" because it refers to a cipher system that requires more time to break the code than the time it takes for the information to remain secret. This means that the encryption used in the system provides a high level of security, making it difficult for unauthorized individuals to access the information.

Submit
178. Дужина отиска (хеш вредности) МD5 алгоритма је:

Explanation

The correct answer is 128 бита. MD5 algorithm produces a hash value that is 128 bits long. This means that the output of the MD5 algorithm will always be a 128-bit value, regardless of the input size. The MD5 hash function is commonly used for checksums and data integrity verification.

Submit
179. AES može da ima:

Explanation

AES (Advanced Encryption Standard) can have either 10, 12, or 14 rounds. The number of rounds determines the level of security and the complexity of the encryption algorithm. A higher number of rounds generally provides stronger encryption but also requires more computational power. Therefore, AES can be implemented with any of these three options for the number of rounds.

Submit
180. ByteSub, ShiftRow, MaxColumn, AddRoundKey су операције које се везују за:

Explanation

ByteSub, ShiftRow, MaxColumn, and AddRoundKey are operations that are associated with the AES algorithm. The AES (Advanced Encryption Standard) algorithm is a widely used symmetric encryption algorithm that operates on blocks of data. These operations are part of the AES cipher's round function, which is performed multiple times to encrypt or decrypt the data. ByteSub substitutes each byte of the data with a corresponding value from a substitution table, ShiftRow shifts the rows of the data matrix, MixColumn performs matrix multiplication on the columns, and AddRoundKey XORs the data with a round key. These operations collectively contribute to the security and complexity of the AES algorithm.

Submit
181. Нека је дат јавни кључ (N,e)=(77,13). За генерисање тајног кључа користи се RSA алгоритам. Који од следећих бројева може бити тајни кључ: Napomena: N=7*11

Explanation

The correct answer is 37. According to the RSA algorithm, the secret key (d) is the modular multiplicative inverse of e modulo φ(N), where φ(N) is the Euler's totient function of N. In this case, N=77=7*11, so φ(N)=(7-1)*(11-1)=60. The modular inverse of 13 modulo 60 is 37. Therefore, 37 can be the secret key for the given public key (N,e).

Submit
182. Стеганографија је:

Explanation

Steganography is the process of embedding a secret message within a non-secret message. In this case, the correct answer states that steganography is the process of embedding a secret message within a message that is not secret. This means that the hidden message is concealed within a seemingly innocent or unrelated message, making it difficult for anyone to detect or suspect the presence of the secret message.

Submit
183. Дифи Хелманов алгоритам се користи за:

Explanation

The correct answer is "Размену симетричних кључева" which translates to "Exchange of symmetric keys" in English. The explanation for this answer is that the Diffie-Hellman algorithm is used to securely exchange symmetric encryption keys over an insecure channel. It allows two parties to agree on a shared secret key without actually transmitting the key itself. This shared key can then be used for symmetric encryption and decryption of messages between the two parties.

Submit
184. Šifra OTP je:

Explanation

The correct answer is "simetrična sekvencijalna". The term "simetrična" refers to symmetric encryption, which means that the same key is used for both encryption and decryption. The term "sekvencijalna" refers to sequential encryption, which means that the data is encrypted one block at a time. Therefore, "simetrična sekvencijalna" implies that the encryption method used in the OTP (One-Time Pad) is both symmetric and sequential.

Submit
185. Otvoreni tekst x šifruje se Afinom šifrom y = E (x) = 17x + 6 (mod 26). Šifrat se dešifruje sledećim izrazom:

Explanation

The correct answer is x = 23 (y - 6) (mod 26) because it correctly represents the decryption formula for the given encryption formula. In the encryption formula, the plaintext x is encrypted to the ciphertext y using the Afin cipher. To decrypt the ciphertext y back to the plaintext x, we need to subtract 6 from y and then multiply it by the modular multiplicative inverse of 17 modulo 26, which is 23. This is represented by the equation x = 23 (y - 6) (mod 26).

Submit
186. U DiffieHellmanovom protokolu sa parametrima (p,g)=(13,2) Alisa je zamislila broj 8, Boban je zamislio broj 10. Poruke koje razmenjuju Alisa i Bob su:

Explanation

In the given scenario, Alisa and Bob are using the Diffie-Hellman protocol with parameters (p,g)=(13,2). They each choose a secret number, Alisa chooses 8 and Bob chooses 10. They then exchange messages. Alisa sends 9 to Bob, and Bob sends 10 to Alisa. This is the correct answer because when they calculate the shared secret key using the formula (shared secret key = (received number)^(own secret number) mod p), Alisa will calculate (10^8 mod 13) which equals 9, and Bob will calculate (9^10 mod 13) which equals 10. Therefore, they have successfully derived the same shared secret key.

Submit
187. Aktivan napad koji se realizuje tako što se generišu lažni podaci ili lažni saobraćaj je napad na:

Explanation

This attack, which involves generating false data or false traffic, targets the authenticity of the information. By generating fake data or traffic, the attacker aims to deceive the system and make it believe that the information is coming from a legitimate source. This undermines the authenticity of the data and compromises the trustworthiness of the system.

Submit
188. Шифровање злонамерних програма се користи да би се онемогућило његово откривање методом: 

Explanation

Encryption of malware is used to prevent its detection by signature-based methods. Signature-based detection involves comparing the code or behavior of a program against a database of known malware signatures. By encrypting the malware, its signature is obfuscated, making it difficult for security systems to identify and block it. This technique is commonly used by attackers to bypass antivirus and intrusion detection systems.

Submit
189. ECB (Electronic Codebook Mode):

Explanation

The explanation for the given correct answer is that ECB (Electronic Codebook Mode) encrypts each block of plaintext using the same key K. This means that the same key is used to encrypt every block, which can make the encryption vulnerable to certain attacks.

Submit
190. Линеарни померачки регистри:

Explanation

Linear feedback shift registers (Линеарни померачки регистри) are used as building blocks in more complex generators. They are not a final solution for generating a working key or an abandoned solution for pseudo-random number generators. Instead, they are utilized in the construction of more advanced generators.

Submit
191. Супституција код које се један знак замењује увек истим знаком назива се:

Explanation

The correct answer is "проста" (simple). In substitution, one symbol is always replaced by the same symbol. This means that there is a consistent and predictable pattern in the substitution process, making it simple and straightforward.

Submit
192. Код аутентификације која користи јавни кључ није безбедно:

Explanation

The correct answer is "шифруј па потпиши уз употребу податка о времену" which translates to "encrypt and then sign using the timestamp". This is the correct answer because encrypting the data before signing it ensures the confidentiality of the information, and signing it using the timestamp provides a way to verify the integrity and authenticity of the message.

Submit
193. Dat je prost broj p=19 i generator g=2. Koristeći DiffieHellmanov protokol odredite tajni ključ ako su zamišljene vrednosti a=5 i b=8:

Explanation

The Diffie-Hellman protocol is used to establish a shared secret key between two parties over an insecure channel. In this case, the given prime number p=19 and generator g=2 are used. The protocol involves each party choosing a private value (a=5 for one party and b=8 for the other) and exchanging public values calculated using the formula g^a mod p and g^b mod p. The secret key is then calculated by each party using the received public value and their private value, using the formula received_public_value^private_value mod p. In this case, if k=16 is the correct answer, it means that the secret key was calculated correctly using the given values.

Submit
194. Otvoreni tekst x se šifruje Afinom šifrom y = Ek (x) = 6x + 3 (mod 26). Šifrat se dešifruje sledećim izrazom:

Explanation

not-available-via-ai

Submit
195. U RSA algoritmu dati su parametri: (n,e)=(323,17). Privatni ljuč d jednak je:

Explanation

The given parameters in the RSA algorithm are (n,e)=(323,17). The private key d is calculated using the formula d = e^(-1) mod φ(n), where φ(n) is the Euler's totient function. In this case, the value of d is 17 because 17 is the modular multiplicative inverse of 17 modulo φ(323), which equals 192. Therefore, the correct answer is 17.

Submit
196. Серификационо тело (СА) потврђује валидност јавних кључева сертификатом који:

Explanation

The correct answer is "СА потписује својим тајним кључем" which means "The СА signs with its private key". This means that the certification authority uses its private key to create a digital signature on the certificate, which verifies the authenticity and integrity of the certificate. The private key is kept secret and is only known to the certification authority, ensuring the security and trustworthiness of the certificate.

Submit
197. Супституција код које се током шифровања један знак не замењује увек истим знаком већ неким из дозвољеног скупа знакова назива се:

Explanation

The correct answer is "полиалфабетска". This term refers to a substitution cipher in which one character is not always replaced by the same character, but by a character from a permitted set of characters. This means that different characters can be used as replacements for the same original character, adding an extra layer of complexity to the encryption process.

Submit
198. Dat je prost broj p=7 i generator g=3. Koristeći DiffieHellmanov protokol odredite tajni ključ ako su zamišljene vrednosti a=2 i b=5:

Explanation

The answer k=4 is correct because in the Diffie-Hellman protocol, the secret key is calculated using the formula k = (g^a)^b mod p. Substituting the given values, we have k = (3^2)^5 mod 7. Simplifying this, we get k = 9^5 mod 7. Further simplifying, we have k = 4^5 mod 7. Calculating this, we find that k = 4.

Submit
199. U DiffieHellmanovom protokolu sa parametrima (p,g)=(13,2) Alisa je zamislila broj 5, Boban je zamislio broj 7. Poruke koje razmenjuju su:

Explanation

In the Diffie-Hellman protocol with parameters (p,g)=(13,2), Alisa and Boban have chosen their secret numbers as 5 and 7, respectively. They exchange messages according to the protocol. The given answer states that Alisa sends 6 to Boban, and Boban sends 11 to Alisa. This is a possible scenario in the protocol, but it doesn't provide any further explanation or context.

Submit
200. Супституција код које је основни елемент вршења супституције група знакова назива се:

Explanation

The given question is asking for the term used to describe a substitution in which the basic element is a group of characters. The correct answer is "полиграмска" which translates to "polygraphic" in English. This term refers to a substitution cipher in which multiple characters or groups of characters are substituted for other characters or groups of characters.

Submit
View My Results

Quiz Review Timeline (Updated): Mar 21, 2023 +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Mar 21, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • Jun 05, 2017
    Quiz Created by
    Mladjalug96
Cancel
  • All
    All (200)
  • Unanswered
    Unanswered ()
  • Answered
    Answered ()
Ako je heš dužine 100 bitova koliko treba napraviti poruka da...
Ključ je dužine 56 bita. Koliki je prostor ključeva?
Ključ je dužine 64 bita. Koliki je prostor ključeva?
Ključ je dužine 256 bita. Koliki je prostor ključeva?
OTP шифра може да се користи:
Šifarski sistem OTP može da se koristi:
Ako je heš dužine 224 bitova koliko je potrebno napraviti...
Ako je heš dužine 384 bitova koliko je potrebno napraviti...
Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9} skup nad kojim se definiše...
Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9} skup nad kojim se definiše...
Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9} skup nad kojim se definiše...
Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9,+, ,* ...
Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9,+, ,* ...
Ključ je dužine 128 bita. Koliki je prostor ključeva?
Ako je heš dužine 256 bitova koliko je potrebno napraviti...
Спојити одговарајућу шифру и њену...
Ako je heš dužine 128 bitova koliko je potrebno napraviti...
Реч ГОРА је шифрована различитим...
Ako je heš dužine 512 bitova koliko je potrebno napraviti...
Neka je Z={A,B,C,...,X,Y,Z,0,1,..,9,+, ,* ...
Ako je heš dužine 50 bitova koliko je potrebno napraviti...
Који је од следећих формата...
Које су од наведених шифри...
Техника којом се у дигитални садржај...
Речник често коришћених лозинки:
Лавински ефекат је такво својство...
Прислушкивање је напад на:
Једносмерна хеш функција генерише...
Код OTP шифре:
Безусловно сигурна шифра:
OTP je безусловно сигурна шифра:
Код DES алгоритма:
Алиса и Боб размењују заједничку...
Kontrola pristupa se sastoji od:
Предност шифровања хеш вредности...
Случајна измена садржаја поруке током...
Frekvencijska analiza nema efekta na:
Криптосистеми који користе исти кључ...
Код класичних криптосистема одредити...
Предност шифровања хеш вредности...
Ako je x=01101, y=01010 i z=00111, koliko je (x XOR x XOR x XOR y XOR...
Шта се код стеганографије крије ?
Dužina ključa kod AES algoritma može da bude:
Код LSB супституције колико битова...
Ukoliko se koriste velika slova engleskog alfabeta za ključ dužine...
Aktivan napad koji onemogućava funkcionisanje sistema ili pružanje...
Код OTP шифре, дужина кључа:
Dužina bloka kod AES algoritma može da bude:
Кључ код Хилове шифре је матрица која:
Šifrovanjem teksta PERA Viženerovom šifrom sa ključem...
Нека је Z скуп знакова над којим се...
Који алгоритам не припада наведеној...
Ukoliko se koriste velika slova engleskog alfabeta za ključ dužine...
Да ли хеш функција треба да поседује...
Отворени текст ПЕРА шифрује се...
Аутентификација која се реализује...
Koja dva algoritma su po načinu funkcionisanja slična:
Šifrovanjem teksta MARKO Viženerovom šifrom sa ključem...
Системи који треба да региструју...
Vrhovni CA je potpisan od strane:
Ako su istovremeno primenjeni MAC (Mandatory Access Control ) i ...
Pasivan napad koji se realizuje kao prisluškivanje saobraćaja,...
Код блоковског алгоритма, по правилу:
Колико параметара има функција HMAC (Hash...
У фајлу лозинки за сваког корисника,...
Šifrovanjem teksta MARKO Viženerovom šifrom sa ključem...
MAC (Message Authentication Code) може да се користи у...
DoS (Denial of Service) напад је напад на:
Шифарски систем ако не може да буде...
Техником image downgradinga:
Ako je korišćenjem šifre pomeraja od poruke CEZAR...
Jednosmerna heš funkcija generiše otisak dužine 160...
Šta se smešta na disk prilikom kreiranja korisničkih...
Нека је Z скуп знакова над којим се...
Секвенцијални алгоритми
Крипто системи са јавним и тајним...
Нека је дат јавни кључ (N,e)=(55,7) и...
Дати су параметри p=13 и q=11. Алиса и Боб...
Које се операције користе код OTP шифре?
Нека је јавни кључ (N,e) приватни d....
Изабрати тачно тврђење:
Сигурност DES алгоритма почива на
Alisa želi da pošalje Bobu poruku m šifrovanu RSA...
Случајна вредност која се додаје...
Šifrat otvorenog teksta JOHN dobijen Cezarovom šifrom...
Bezuslovno sigurni šifarski sistem:
У протоколима за аутентификацију могу...
Нека је дужина хеш функције 128 бита....
Шифром транспозиције колона шифрован...
DES algoritam ima:
Trostruki DES:
Алиса је послала поруку Бобу...
Алиса жели да пошаље Бобу поруку...
У Дифи Хелмановом протоколу, број p...
Ako je korišćenjem šifre pomeraja od poruke HAL dobijen...
Algoritam DES3 ima:
Алгоритми који у једном тренутку...
Алгоритми који који приликом...
Imagedowngrading је техника којом се у слици...
Блоковски алгоритам у једном...
Да би се успешно дешифраовао шифрат...
За шифровање и дигитално потписивање:
Алиса и Боб размењују заједничку...
Приликом дитигатлног потписивања...
Алиса шаље Бобу отворену поруку М и...
Сигурност криптосистема почива на
Koji od sledećih algoritama može se koristiti za digitalno...
Отворени текст VISER шифрован је три...
Хеш функције се не користе за...
Додела права аутентификованом...
Šta je rezultat operacije ( (a XOR b) XOR a ) XOR (a XOR b)?
Једносмерне функције:
Секвенцијалнио алгоритми:
Колико у просеку треба покушаја...
За ECB  и CBC режиме рада важи:
Уградњом података о времену слања...
Ако je ...
Одредити редослед корака код избора...
MAC (Mesage Authentication Code) je:
Способност система да овлашћеном...
Генератор псеудослучајних вредности,...
Дати су параметри p=17 и q=5. Алиса и Боб...
Код секвенцијалних алгоритама (који...
Отворени текст ЦЕЗАР шифрован је са...
Код CBC режима рада блоковских...
Недостатак OTP шифре је то:
Шифрарски систем је сигуран ако:
Нека је дат јавни кључ (N,e)=(299,31). За...
Kod protokola za autentifikaciju zasnovanih na kriptografiji sa javnim...
Валидност јавних кључева:
DES алгоритам је:
Код блоковских алгоритам, блок...
Криптографски систем који користећи...
Нека је дат јавни кључ (N,e)=(33,7) и...
Фиксне вредности ipad (0x360x36...0x36) и opad...
Непорецивост је сервис који пријемној...
Колика треба да је дужина хеш функције...
За отворени тест и за шифровање...
Када се информација крије унутар...
Сервис који обезбеђује проверу...
Колизија код хеш функција означава...
Својство блоковских алгоритама такво,...
Sigurnost RSA algoritma leži u:
Шта сме да се уради са 24битном ...
Задатак савремених алгоритама...
Својство шифарских алгоритама такво,...
Komunikacioni kanal koji nije projektovan od strane dizajnera sistema...
Дати су параметри p=17 и q=11. Алиса и Боб...
За хеш функције је важно да:
Шифарски систем, код кога је цена...
Отворени текст је шифрован Афином...
Дужина отиска (хеш вредност) SHA2 ...
Основна примена хеш функција је:
Симетрични алгоритми:
Недостатак ECB режима рада је то што:
Тајност комуникација се односи на:
Ukoliko se koriste velika slova engleskog alfabeta za ključ dužine...
У класификацији стеганографских...
Хеш функција је
Aktivan napad kojim se neovlašćeno menjaju podaci, pristupna...
Када се порука сакривена методом...
Дужина кључа који је потребан за...
Када се порука сакривена LSB методом...
Блоковски алгоритми:
Асиметрични криптографски алгоритми...
Функције које релативно лако могу да...
Šta je rezultat operacije ( ( a XOR b ) XOR b ) XOR ( a XOR b )...
Нека се реч CAKE шифрује Плејферовом...
Који је исказ тачан:
Који од наведених алгоритама је...
MAC (Mesage Authentification Code) се добија тако што...
За детекцију постојања скривених...
Дигитални потпис је сервис који треба...
Odrediti red veličine broja operacija šifrovanja i...
Статистичка детекција је метода која...
За шифровање Афином шифром користе се...
Шифарски систем код кога је време...
Дужина отиска (хеш вредности) МD5...
AES može da ima:
ByteSub, ShiftRow, MaxColumn, AddRoundKey су операције...
Нека је дат јавни кључ (N,e)=(77,13). За...
Стеганографија је:
Дифи Хелманов алгоритам се користи за:
Šifra OTP je:
Otvoreni tekst x šifruje se Afinom šifrom y = E (x) =...
U DiffieHellmanovom ...
Aktivan napad koji se realizuje tako što se generišu...
Шифровање злонамерних програма се...
ECB (Electronic Codebook Mode):
Линеарни померачки регистри:
Супституција код које се један знак...
Код аутентификације која користи...
Dat je prost broj p=19 i generator g=2. Koristeći DiffieHellmanov ...
Otvoreni tekst x se šifruje Afinom šifrom y = Ek (x) =...
U RSA algoritmu dati su parametri: (n,e)=(323,17). Privatni ljuč d...
Серификационо тело (СА) потврђује...
Супституција код које се током...
Dat je prost broj p=7 i generator g=3. Koristeći DiffieHellmanov ...
U DiffieHellmanovom ...
Супституција код које је основни...
Alert!

Advertisement