Kripto 2

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Catherine Halcomb
C
Catherine Halcomb
Community Contributor
Quizzes Created: 1428 | Total Attempts: 5,929,496
Questions: 75 | Attempts: 2,666

SettingsSettingsSettings
Kripto 2 - Quiz

.


Questions and Answers
  • 1. 

    Bob odredjuje parametre za DH ptokol prema sledecem: Bi= g^b mod p. Javni parametri su:

    • A.

      P

    • B.

      G

    • C.

      B

    Correct Answer(s)
    A. P
    B. G
    Explanation
    The given answer consists of the variables p and g. These variables are mentioned in the question as the public parameters for the DH protocol. The variable p represents a prime number, while g represents a generator. These parameters are essential for the DH protocol as they help in generating the shared secret key between two parties.

    Rate this question:

  • 2. 

    U kom rezimu rada blokovskih sifri se koristi inicijalizacioni vektor (IV):

    • A.

      ECB

    • B.

      IVC

    • C.

      CTR

    • D.

      CBC

    • E.

      ECC

    Correct Answer(s)
    C. CTR
    D. CBC
    Explanation
    In the given options, the correct answers for the mode of operation of block ciphers that use an initialization vector (IV) are CTR and CBC.

    CTR (Counter) mode operates by encrypting a counter value and then XORing it with the plaintext to produce the ciphertext. The IV is used as the initial counter value.

    CBC (Cipher Block Chaining) mode operates by XORing each plaintext block with the previous ciphertext block before encrypting it. The IV is used as the initial value for the XOR operation.

    Both CTR and CBC modes require an IV to ensure the uniqueness and randomness of the encryption process.

    Rate this question:

  • 3. 

    Kod asimetricnih sifarskih sistema:

    • A.

      Kljuc za desifrovanje i sifrovanje je isti ako se koristi za digitalni potpis

    • B.

      Kljuc za desifrovanje i sifrovanje je razlicit

    • C.

      Sifrovanje se vrsi privatnim kljucem primaoca

    • D.

      Kljuc za desifrovanje i sifrovanje su isti

    • E.

      Sifrovanje se vrsi javnim kljucem primaoca

    Correct Answer(s)
    B. Kljuc za desifrovanje i sifrovanje je razlicit
    E. Sifrovanje se vrsi javnim kljucem primaoca
    Explanation
    The correct answer is "Kljuc za desifrovanje i sifrovanje je razlicit, Sifrovanje se vrsi javnim kljucem primaoca." In asymmetric encryption systems, the key used for encryption is different from the key used for decryption. This ensures that only the intended recipient, who possesses the private key, can decrypt the message. Additionally, in asymmetric encryption, encryption is performed using the recipient's public key, which can be freely shared, while decryption is done using the recipient's private key, which is kept secret.

    Rate this question:

  • 4. 

    PKI predstavlja sisteme sa:

    • A.

      Tajnim kljucevima

    • B.

      Sesijskim kljucevima

    • C.

      Javnim i privatnim kljucevima

    • D.

      Simetricnim kljucevima

    Correct Answer
    C. Javnim i privatnim kljucevima
    Explanation
    PKI (Public Key Infrastructure) predstavlja sisteme koji koriste javne i privatne ključeve. Javni ključ se koristi za šifrovanje podataka, dok se privatni ključ koristi za dešifrovanje podataka. Ova kombinacija ključeva omogućava sigurnu razmenu podataka između korisnika, jer samo osoba sa odgovarajućim privatnim ključem može dešifrovati podatke koji su šifrovani javnim ključem. Ovo omogućava autentifikaciju korisnika i bezbednu komunikaciju na internetu.

    Rate this question:

  • 5. 

    Kada Alisa i Bob primene DH algoritam oni su:

    • A.

      Uspostavili su slucajni niz koji moze da se koristi za "one-time pad"

    • B.

      Uspostavili tajnu vrednost koja moze da se koristi kao simetricni kljuc

    • C.

      Uspostavili su jedinstvenu kombinaciju: Privatni kljuc za Alisu i javni za Boba

    • D.

      Uspostavili su jedinstvenu kombinaciju: Javni kljuc za Alisu i privatni kljuc za Boba

    Correct Answer
    B. Uspostavili tajnu vrednost koja moze da se koristi kao simetricni kljuc
    Explanation
    When Alice and Bob apply the DH algorithm, they establish a secret value that can be used as a symmetric key. The DH algorithm allows two parties to agree upon a shared secret value without directly transmitting it over an insecure channel. This secret value can then be used as a symmetric key for encryption and decryption purposes, ensuring secure communication between Alice and Bob.

    Rate this question:

  • 6. 

    Fejstel sifra predstavlja:

    • A.

      Algoritam za digitalno potpisivanje

    • B.

      Tip blokovske sifre

    • C.

      Algoritam za dobijanje hes vrednosti

    • D.

      Tip apsolutno tajne sifre

    • E.

      Tip sekvencijalne sifre

    Correct Answer
    B. Tip blokovske sifre
    Explanation
    The correct answer is "Tip blokovske sifre" because Fejstel sifra (Feistel cipher) is a type of block cipher. In a Feistel cipher, the plaintext is divided into blocks and each block undergoes a series of transformations using a round function and a key. This type of cipher is commonly used in symmetric encryption algorithms to ensure confidentiality and security of data.

    Rate this question:

  • 7. 

    Simetricni sifarski sistemi koriste:

    • A.

      Dva privatna i jedan javni kljuc

    • B.

      Isti javni kljuc za sifrovanje i desifrovanje

    • C.

      Jedan privatni kljuc i dva javna kljuca

    • D.

      Tajni simetricni privatni kljuc

    • E.

      Isti tajni kljuc za sifrovanje i desifrovanje

    Correct Answer
    E. Isti tajni kljuc za sifrovanje i desifrovanje
    Explanation
    Simetricni sifarski sistemi koriste isti tajni kljuc za sifrovanje i desifrovanje. U ovakvim sistemima, isti kljuc se koristi kako bi se podaci sifrovali i desifrovali. Ovo omogucava efikasno sifrovanje i desifrovanje podataka, ali zahteva bezbedan nacin deljenja tajnog kljuca izmedju komunikacionih strana.

    Rate this question:

  • 8. 

    RSA algoritam mozemo koristiti za:

    • A.

      Simetricno sifrovanje

    • B.

      Generisanje sertifikata

    • C.

      Izracunavanje Hash vrednosti

    • D.

      Digitalno potpisivanje

    • E.

      Sifrovanje

    • F.

      Izracunavanje Hash funkcije

    Correct Answer(s)
    B. Generisanje sertifikata
    D. Digitalno potpisivanje
    E. Sifrovanje
    Explanation
    RSA algoritam se može koristiti za generisanje sertifikata, digitalno potpisivanje i šifrovanje. Generisanje sertifikata je proces stvaranja digitalnog identiteta koji se koristi za potvrdu autentičnosti entiteta na internetu. Digitalno potpisivanje se koristi za verifikaciju integriteta i autentičnosti digitalnih dokumenata. Šifrovanje se koristi za zaštitu podataka tako da se mogu preneti sigurno preko nesigurnih mreža. RSA algoritam omogućava sve ove funkcionalnosti kroz upotrebu javnih i privatnih ključeva.

    Rate this question:

  • 9. 

    DES algoritam je podlozan (slab) na:

    • A.

      Diferencijalnu analizu

    • B.

      Linearnu analizu

    • C.

      Potpunu pretragu kljuceva

    • D.

      Man-in-the-middle napad

    Correct Answer
    C. Potpunu pretragu kljuceva
    Explanation
    The correct answer is "Potpunu pretragu kljuceva" (Brute-force attack). The DES algorithm is vulnerable to a brute-force attack, where an attacker systematically tries all possible keys until the correct one is found. This is because DES has a relatively small key size of 56 bits, making it computationally feasible to try all possible keys within a reasonable amount of time.

    Rate this question:

  • 10. 

    Asimetricnim sifarskim sistemom mogu se obezbediti sledeci servisi:

    • A.

      1. Poverljivost

    • B.

      2. Integritet

    • C.

      6. Slucajnost

    • D.

      3. Neporecivost

    • E.

      5. Tacnost

    • F.

      4. Ispravnost

    Correct Answer(s)
    A. 1. Poverljivost
    B. 2. Integritet
    D. 3. Neporecivost
    Explanation
    The correct answer is 1. Poverljivost, 2. Integritet, 3. Neporecivost. These three services can be provided by an asymmetric cryptographic system. Poverljivost refers to ensuring that the information is kept confidential and only accessible to authorized parties. Integritet ensures that the data remains unchanged and unaltered during transmission or storage. Neporecivost guarantees that the sender cannot deny sending a message, providing evidence of the message's origin and authenticity.

    Rate this question:

  • 11. 

    Sifrat kod blokovskih sifara se dobije visestrukom primenom funkcije koja se naziva:

    • A.

      Registar

    • B.

      Linearni pomeracki registri

    • C.

      Permutacija

    • D.

      Iteracija

    • E.

      Runda

    • F.

      Klasa

    Correct Answer
    E. Runda
    Explanation
    The correct answer is "Runda". In block ciphers, the encryption process is divided into multiple rounds, where each round applies a specific set of operations to the input data. These operations typically include substitution, permutation, and mixing of the data. Therefore, the term "runda" refers to the specific step or iteration within the encryption process of a block cipher.

    Rate this question:

  • 12. 

    Obeleziti sta je karakteristicno za kriptografske jednosmerne funkcije

    • A.

      Tajne su

    • B.

      Racunarski je kompleksno izracunavanje inverzne funkcije

    • C.

      Lako se izracunava u direktnom smeru

    • D.

      Eksponencijalnog su tipa

    Correct Answer(s)
    B. Racunarski je kompleksno izracunavanje inverzne funkcije
    C. Lako se izracunava u direktnom smeru
    Explanation
    Cryptographic one-way functions are characterized by the fact that it is computationally complex to calculate the inverse function, while it is easy to calculate in the direct direction. This means that it is difficult and time-consuming to find the original input from the output of the function, providing a level of security for cryptographic systems. Additionally, the fact that these functions are computationally complex makes it difficult for attackers to reverse-engineer the original input, further enhancing the security of cryptographic systems.

    Rate this question:

  • 13. 

    DH algoritam za uspostavljanje deljene tajne je osetljiv na:

    • A.

      Lose izabranu eksponencijalnu funkciju

    • B.

      Greske na prenosnom putu

    • C.

      Napad tipa covek u sredini

    • D.

      Sum na komunikacionom kanalu

    Correct Answer
    C. Napad tipa covek u sredini
    Explanation
    The correct answer is "Napad tipa covek u sredini" (Man-in-the-middle attack). The Diffie-Hellman algorithm for establishing a shared secret is vulnerable to this type of attack. In a man-in-the-middle attack, an attacker intercepts the communication between two parties and impersonates each party to the other, allowing them to intercept and modify the messages exchanged. This can compromise the security of the shared secret established through the Diffie-Hellman algorithm.

    Rate this question:

  • 14. 

    Osnovna podela sifarskih sistema, prema vrsti kljuca deli se na:

    • A.

      Blokovske sisteme

    • B.

      Sekvencijalne sisteme

    • C.

      Simetricne sisteme

    • D.

      Asimetricne sisteme

    Correct Answer(s)
    C. Simetricne sisteme
    D. Asimetricne sisteme
    Explanation
    The correct answer is "Simetricne sisteme,Asimetricne sisteme". The question is asking for the basic division of cipher systems according to the type of key. The answer states that the division includes symmetric systems and asymmetric systems. Symmetric systems use the same key for both encryption and decryption, while asymmetric systems use different keys for encryption and decryption.

    Rate this question:

  • 15. 

    RSA algoritam koristi sledece kljuceve:

    • A.

      Simetricni kljuc

    • B.

      Javni kljuc

    • C.

      Slucajni kljuc

    • D.

      Privatni kljuc

    • E.

      DH kljuc

    Correct Answer(s)
    B. Javni kljuc
    D. Privatni kljuc
    Explanation
    RSA algoritam koristi javni ključ za enkripciju podataka i privatni ključ za dekripciju podataka. Javni ključ je dostupan svima i koristi se za enkripciju podataka koje samo vlasnik privatnog ključa može dekriptovati. Privatni ključ se čuva tajno i koristi se za dekripciju podataka koje su enkriptovane javnim ključem. Ova kombinacija javnog i privatnog ključa omogućava sigurnu razmenu podataka između korisnika RSA algoritma.

    Rate this question:

  • 16. 

    Kod AES algoritma:

    • A.

      Duzina ulaznih blokova je jednaka duzini kljuca

    • B.

      Duzina ulaznih blokova poruke je zavisna od duzine kljuca

    • C.

      Duzina ulaznih blokova poruke je nezavisna od duzine kljuca

    • D.

      Duzina ulaznih blokova poruke je nezavisna od duzine izlaznih blokova sifrata

    Correct Answer
    C. Duzina ulaznih blokova poruke je nezavisna od duzine kljuca
    Explanation
    The correct answer is that the length of the input message blocks is independent of the length of the key. This means that regardless of the length of the key used in the AES algorithm, the length of the input message blocks remains the same. The AES algorithm operates on fixed-size blocks of data, typically 128 bits, and the key length does not affect the size of these blocks.

    Rate this question:

  • 17. 

    Duzina podkljuca kod DES algoritma u svakoj rundi je:

    • A.

      56 bita

    • B.

      64 bita

    • C.

      48 bita

    • D.

      32 bita

    Correct Answer
    C. 48 bita
    Explanation
    The correct answer is 48 bits. In the DES algorithm, the key size used in each round is 48 bits. This key is derived from the original 64-bit key through a process called key schedule. The key schedule generates 16 different 48-bit keys, one for each round of the algorithm. These keys are used to perform various transformations and substitutions during the encryption process.

    Rate this question:

  • 18. 

    U hibridnom sifarskom sistemu, obeleziti sta su prihvatljivi parametri (parametri koji odgovaraju).

    • A.

      Tajni kljuc duzine 2048 bita, hes vrednost duzine 256 bita i privatni i javni kljuc duzine 512 bita

    • B.

      Tajni kljuc duzine 256 bita, hes vrednost duzine 512 bita i privatni i javni kljuc duzine 1024 bita

    • C.

      Tajni kljuc duzine 256 bita, hes vrednost duzine 256 bita i privatni i javni kljuc duzine 2048 bita

    • D.

      Tajni kljuc duzine 256 bita, hes vrednost duzine 256 bita i privatni i javni kljuc duzine 256 bita

    • E.

      Tajni kljuc duzine 256 bita, hes vrednost duzine 512 bita i privatni i javni kljuc duzine 2048 bita

    • F.

      Tajni kljuc duzine 256 bita, hes vrednost duzine 256 bita i privatni i javni kljuc duzine 1024 bita

    Correct Answer
    C. Tajni kljuc duzine 256 bita, hes vrednost duzine 256 bita i privatni i javni kljuc duzine 2048 bita
    Explanation
    In a hybrid cipher system, the acceptable parameters are a secret key of length 256 bits, a hash value of length 256 bits, and a private and public key of length 2048 bits. This combination ensures a strong level of security for the encryption and decryption process.

    Rate this question:

  • 19. 

    DH algoritam je osetljiv na napad:

    • A.

      Cut and paste

    • B.

      Man in the middle

    • C.

      Cut and go

    • D.

      Paste and go

    • E.

      Man in the paste

    Correct Answer
    B. Man in the middle
    Explanation
    The correct answer is "Man in the middle" because the DH algorithm is vulnerable to this type of attack. In a man-in-the-middle attack, an attacker intercepts communication between two parties and impersonates each party to the other, allowing them to intercept and manipulate the data being transmitted. This can compromise the security of the DH algorithm, as the attacker can potentially gain access to the shared secret key and decrypt the communication.

    Rate this question:

  • 20. 

    Obeleziti blokovske sifre:

    • A.

      IDEA

    • B.

      AES

    • C.

      Blowfish

    • D.

      3DES

    • E.

      DES

    • F.

      RC4

    • G.

      A5/1

    Correct Answer(s)
    A. IDEA
    B. AES
    C. Blowfish
    D. 3DES
    E. DES
    Explanation
    The given answer includes a list of block ciphers, which are encryption algorithms that operate on fixed-size blocks of data. The ciphers mentioned in the answer, IDEA, AES, Blowfish, 3DES, and DES, are all well-known and widely used block ciphers in the field of cryptography. These ciphers provide varying levels of security and have been extensively studied and analyzed for their strength against various attacks. The inclusion of these ciphers in the answer suggests that they are considered reliable and effective for securing data.

    Rate this question:

  • 21. 

    RSA algoritam se pojavio: (*svuda pise da se pojavio 1977.god, ali ovo su bili ponudjeni odgovori)

    • A.

      1978. god

    • B.

      1948. god

    • C.

      2008. god

    • D.

      1998. god

    • E.

      1968. god

    Correct Answer
    A. 1978. god
  • 22. 

    Ukoliko koristimo ECB rezim rada kod AES algoritma:

    • A.

      Isti blok otovrenog teksta daje isti blok sifrata

    • B.

      Dobija se najpouzdanija blokovska sifra

    • C.

      Isti blok otvorenog teksta daje razlicit blok sifrata

    • D.

      Sifrati nisu pogodni za upotrebu ECC kodova

    • E.

      Sifrovanje je osetljivo na "Cut and Paste" napad

    Correct Answer(s)
    A. Isti blok otovrenog teksta daje isti blok sifrata
    E. Sifrovanje je osetljivo na "Cut and Paste" napad
    Explanation
    When using the ECB mode of operation in the AES algorithm, the same plaintext block will always produce the same ciphertext block. This lack of randomness can be exploited by attackers, as they can identify patterns in the ciphertext and potentially deduce information about the plaintext. This vulnerability makes the encryption susceptible to "Cut and Paste" attacks, where an attacker can manipulate the ciphertext by cutting and pasting blocks to create new valid ciphertexts. Therefore, the correct answer states that the same plaintext block produces the same ciphertext block, and the encryption is sensitive to "Cut and Paste" attacks.

    Rate this question:

  • 23. 

    Kod RSA algortima u procesu digitalnog potpisivanje privatni kljuc: 

    • A.

      Treba biti poznat obema stranama

    • B.

      Samo strani koja digitalno potpisuje

    • C.

      Treba da bude poznat sertifikacionom telu

    • D.

      Samo strani koja prima poruku

    Correct Answer
    B. Samo strani koja digitalno potpisuje
    Explanation
    The correct answer is "Samo strani koja digitalno potpisuje" (Only the party that digitally signs). In the process of digital signing using the RSA algorithm, the private key is only known to the party that is digitally signing the message. This ensures that the digital signature is unique to that party and verifies the authenticity and integrity of the message. The private key should not be known to any other party, including the party receiving the message or the certification authority.

    Rate this question:

  • 24. 

    Duzina bloka kod AES algoritma moze da bude:

    • A.

      128 bita

    • B.

      265 bita

    • C.

      192 bita

    • D.

      56 bita

    • E.

      256 bita

    • F.

      1024 bita

    Correct Answer(s)
    A. 128 bita
    C. 192 bita
    E. 256 bita
    Explanation
    The length of a block in the AES algorithm can be 128 bits, 192 bits, or 256 bits. This means that the AES algorithm can process data in blocks of these sizes. The choice of block size depends on the specific application and security requirements. A larger block size generally provides stronger security but may also result in slower processing speed.

    Rate this question:

  • 25. 

    Obeleziti karakteristike asimetricnih sifarskih sistema:

    • A.

      Imaju zajednicki tajni kljuc

    • B.

      Tajnost im se zasniva na slozenosti izracunavanja nekih matematickih funkcija

    • C.

      Imaju razlicite kljuceve za sifrovanje i desiforvanje

    • D.

      Tajnost im se zasniva na tajnosti kljuceva

    • E.

      Koriste se za tajnost (poverljivost) prenetih poruka

    • F.

      Koriste se za digitalno potpisivanje

    Correct Answer(s)
    B. Tajnost im se zasniva na slozenosti izracunavanja nekih matematickih funkcija
    C. Imaju razlicite kljuceve za sifrovanje i desiforvanje
    E. Koriste se za tajnost (poverljivost) prenetih poruka
    F. Koriste se za digitalno potpisivanje
    Explanation
    The correct answer choices explain the characteristics of asymmetric cryptographic systems. These systems rely on the complexity of mathematical functions for secrecy, have different keys for encryption and decryption, are used for confidentiality of transmitted messages, and are also used for digital signing.

    Rate this question:

  • 26. 

    Ako su poznati sledeci parametri (p, g, a) i Bi informacija od Boba, Alisa izracunava kljuc na sledeci nacin:

    • A.

      K= Bi^b mod p

    • B.

      K= g^Bi mod p

    • C.

      K= Bi^a mod p

    • D.

      K= Ai^a mod p

    Correct Answer
    C. K= Bi^a mod p
    Explanation
    The given answer states that the key (K) is calculated as Bi raised to the power of a, modulo p. This means that Alisa takes the value received from Bob (Bi) and raises it to the power of her own secret value (a), and then takes the remainder when divided by p. This calculation allows Alisa to generate a shared key with Bob using the Diffie-Hellman key exchange algorithm.

    Rate this question:

  • 27. 

    Koliko iznosi aditivna inverzija broja 3 (mod 7)

    • A.

      1

    • B.

      5

    • C.

      3

    • D.

      4

    • E.

      6

    • F.

      2

    Correct Answer
    D. 4
    Explanation
    The question is asking for the additive inverse of the number 3 (mod 7). In modular arithmetic, the additive inverse of a number is the number that, when added to the original number, gives a sum that is congruent to 0 modulo the given modulus. In this case, the modulus is 7. The additive inverse of 3 (mod 7) is 4, because 3 + 4 = 7, which is congruent to 0 modulo 7.

    Rate this question:

  • 28. 

    Osnovna tri nacina upotrebe kriptografije sa javnim kljucevima:

    • A.

      Izdavanje biometrijskih dokumenata

    • B.

      Sifrovanje

    • C.

      Razmena simetricnog kljuca

    • D.

      Digitalni potpis

    • E.

      Razmena asimetricnog kljuca

    Correct Answer(s)
    B. Sifrovanje
    C. Razmena simetricnog kljuca
    D. Digitalni potpis
    Explanation
    The correct answer is "Encryption, Exchange of symmetric key, Digital signature." This is because encryption is a fundamental use of public key cryptography where data is encoded in such a way that only authorized parties can access it. The exchange of symmetric key refers to the process of securely sharing a symmetric key between two parties using public key cryptography. Digital signature is another important use of public key cryptography where a digital signature is used to verify the authenticity and integrity of a message or document.

    Rate this question:

  • 29. 

    Kod RSA algoritma javni kljucevi su:

    • A.

      N,d

    • B.

      N,e

    • C.

      P,q

    • D.

      D

    Correct Answer
    B. N,e
    Explanation
    The correct answer is N,e. In the RSA algorithm, the public key consists of two parts: N and e. N represents the modulus, which is the product of two large prime numbers p and q. e represents the public exponent, which is a smaller prime number that is coprime with (p-1) * (q-1). The public key is used for encryption, while the private key (not mentioned in the question) is used for decryption.

    Rate this question:

  • 30. 

    Sertifikaciono telo potpisuje sertifikat:

    • A.

      Simetricnim kljucem CA

    • B.

      Privatnim kljucem CA

    • C.

      Sertifikacionim kljucem CA

    • D.

      Javnim kljucem CA

    • E.

      Fabrickim kljucem CA

    Correct Answer
    B. Privatnim kljucem CA
    Explanation
    The correct answer is "Privatnim kljucem CA" (Private key of the CA). A certification authority (CA) signs a certificate using its private key. The private key is used for encryption and decryption, and in this case, it is used to sign the certificate to ensure its authenticity and integrity. The private key is kept secret by the CA to maintain the security of the certification process.

    Rate this question:

  • 31. 

    Obeleziti karakteristike simetricnih sifarskih sistema

    • A.

      Racunarski su sigurni

    • B.

      Koriste javni i privatni kljuc

    • C.

      Tajnost im se zasniva na tajnosti algoritma

    • D.

      Tajnost im se zasniva na slozenosti izracunvanja

    • E.

      Koriste tajni kljuc

    • F.

      Tajnost im se zasniva na tajnosti kljuca

    Correct Answer(s)
    A. Racunarski su sigurni
    E. Koriste tajni kljuc
    F. Tajnost im se zasniva na tajnosti kljuca
    Explanation
    The correct answer is "Racunarski su sigurni, Koriste tajni kljuc, Tajnost im se zasniva na tajnosti kljuca." This is because symmetric encryption systems rely on the secrecy of the key used for encryption and decryption. These systems use the same key for both encryption and decryption, which means that anyone who knows the key can easily decrypt the message. Therefore, the security of the system depends on keeping the key secret. Additionally, symmetric encryption systems are considered computationally secure, meaning that it is computationally infeasible to decrypt the message without knowing the key.

    Rate this question:

  • 32. 

    Obeleziti koliko puta je RSA sporiji od AES-a:

    • A.

      10 puta

    • B.

      100 000 puta

    • C.

      100 puta

    • D.

      10 000 puta

    • E.

      1000 puta

    Correct Answer
    E. 1000 puta
    Explanation
    The correct answer is 1000 times. This means that RSA is 1000 times slower than AES. RSA is a public-key encryption algorithm that is primarily used for secure data transmission, while AES is a symmetric encryption algorithm that is commonly used for encrypting data at rest. The slower speed of RSA is due to its more complex mathematical operations, such as modular exponentiation, which require more computational resources and time compared to the simpler operations used in AES.

    Rate this question:

  • 33. 

    Double DES (2DES) koristi duzinu kljuca:

    • A.

      512 bita

    • B.

      112 bita

    • C.

      192 bita

    • D.

      64 bita

    Correct Answer
    B. 112 bita
    Explanation
    Double DES (2DES) uses a key length of 112 bits. Double DES is a variant of the Data Encryption Standard (DES) algorithm that applies DES encryption twice to increase security. In Double DES, two 56-bit keys are used consecutively. Since each key is 56 bits long, the total key length becomes 112 bits. This increases the complexity of the encryption process and makes it more difficult for attackers to crack the encryption.

    Rate this question:

  • 34. 

    Primalac poruke koja je digitalno potpisana  proverava integritet poruke tako sto:

    • A.

      Koristi privatni kljuc posiljaoca

    • B.

      Nista od ponudjenog

    • C.

      Koristi svoj privatni kljuc

    • D.

      Koristi javni kljuc posiljaoca

    Correct Answer
    D. Koristi javni kljuc posiljaoca
    Explanation
    The correct answer is "Koristi javni kljuc posiljaoca." When a message is digitally signed, the sender uses their private key to create a unique signature for the message. The recipient can then use the sender's public key to verify the integrity of the message by comparing the signature with the message itself. By using the sender's public key, the recipient can ensure that the message has not been tampered with during transmission.

    Rate this question:

  • 35. 

    Obeleziti sta je tacno za CA

    • A.

      Koristi simetricne sertifikate

    • B.

      Format sertifikata je X.256

    • C.

      Treca strana od poverenja

    • D.

      Format sertifikata je X.512

    • E.

      Izdaje i potpisuje sertifikat

    • F.

      Format sertifikata je X.509

    Correct Answer(s)
    C. Treca strana od poverenja
    E. Izdaje i potpisuje sertifikat
    F. Format sertifikata je X.509
    Explanation
    The correct answer is "Treca strana od poverenja, Izdaje i potpisuje sertifikat, Format sertifikata je X.509". This answer is correct because it mentions the third-party trust, which is an important aspect of certificate authorities (CA). CAs are responsible for issuing and signing certificates, which is also mentioned in the answer. Additionally, the answer correctly identifies the format of the certificate as X.509, which is a widely used standard for digital certificates.

    Rate this question:

  • 36. 

    Obeliziti tacan rezultat za: 52 (mod 17) = ?

    • A.

      1

    • B.

      0

    • C.

      3

    • D.

      2

    Correct Answer
    A. 1
    Explanation
    The given expression "52 (mod 17)" represents the remainder when 52 is divided by 17. To find this remainder, we divide 52 by 17 and see what is left over. In this case, 52 divided by 17 is 3 with a remainder of 1. Therefore, the correct answer is 1.

    Rate this question:

  • 37. 

    Sifrovanje simetricnim sifarskim sistemom obezbedjuje sledece servise:

    • A.

      1. Tajnost

    • B.

      5. Simetricnost

    • C.

      3. Neporecivost

    • D.

      2. Integritet

    • E.

      4. Tacnost

    Correct Answer(s)
    A. 1. Tajnost
    D. 2. Integritet
    Explanation
    Symmetric encryption ensures both confidentiality (tajnost) and integrity (integritet) of data. Confidentiality means that the information is protected and only authorized parties can access it. Integrity ensures that the data remains unchanged and uncorrupted during transmission or storage. Therefore, the correct answer includes both tajnost and integritet.

    Rate this question:

  • 38. 

    Funkcije kod AES algortima:

    • A.

      Sve su linearne

    • B.

      Nisu invertibilne

    • C.

      Jesu invertibilne

    • D.

      Sve su nelinearne

    Correct Answer
    C. Jesu invertibilne
    Explanation
    The given correct answer states that the functions in the AES algorithm are invertible. This means that for every output of the function, there exists a unique input that produces that output. In other words, it is possible to reverse the function and obtain the original input from the output. This property is crucial in encryption algorithms like AES, as it allows for the decryption process to retrieve the original message from the encrypted data.

    Rate this question:

  • 39. 

    Postupak desifrovanja sifrata C kod RSA algoritma je:

    • A.

      Nista od ponudjenog

    • B.

      M = C^e mod N

    • C.

      M = C^d mod N

    • D.

      M = M^d mod N

    Correct Answer
    C. M = C^d mod N
    Explanation
    The correct answer is M = C^d mod N. In the RSA algorithm, the process of decrypting the ciphertext involves raising the ciphertext (C) to the power of the private key exponent (d), and then taking the modulo N. This calculation results in the original plaintext message (M).

    Rate this question:

  • 40. 

    Notacija za trostruki DES je:

    • A.

      C = E(D(E(P,K1),K2),K3)

    • B.

      C = D(E(D(P,K1),K2),K3)

    • C.

      P = E(D(E(P,K1),K2),K3)

    • D.

      C = E(D(E(C,K1),K2),K3)

    Correct Answer
    A. C = E(D(E(P,K1),K2),K3)
    Explanation
    The correct answer is C = E(D(E(P,K1),K2),K3). This answer correctly represents the notation for triple DES, where P is the plaintext, K1, K2, and K3 are the three keys used for encryption and decryption, E represents the encryption function, and D represents the decryption function. The notation shows that the plaintext P is first encrypted with K1, then decrypted with K2, and finally encrypted again with K3 to produce the ciphertext C.

    Rate this question:

  • 41. 

    Ukoliko koristimo CBC rezim rada kod AES algoritma:

    • A.

      Sifrati su medjusobno nezavisni

    • B.

      Sifrati su linearno nezavisni od ulaznih blokova otvorenog teksta

    • C.

      Sifrati se ponasaju kao kod sekvencijalnih sifri

    • D.

      Sifrati su medjusobono zavisni jedan od drugog

    Correct Answer
    D. Sifrati su medjusobono zavisni jedan od drugog
    Explanation
    If we use CBC mode of operation in the AES algorithm, the ciphertexts are dependent on each other. This means that the encryption of each block of plaintext depends on the previous ciphertext block. This dependency ensures that even if the same plaintext block is encrypted multiple times, the resulting ciphertext will be different, providing a higher level of security. Therefore, the correct answer is that the ciphertexts are mutually dependent on each other.

    Rate this question:

  • 42. 

    Obeleziti poznate matematicki teske probleme na kojima pocivaju asimetricni sifarski sistemi:

    • A.

      Eksponencijalna funkcija

    • B.

      Diskretni logaritam

    • C.

      Euklidov algoritam

    • D.

      Faktorizacija broja

    • E.

      Ojlerova funkcija

    Correct Answer(s)
    B. Diskretni logaritam
    C. Euklidov algoritam
    D. Faktorizacija broja
    E. Ojlerova funkcija
    Explanation
    The correct answer is to mark the known difficult mathematical problems on which asymmetric cipher systems are based: the discrete logarithm, the Euclidean algorithm, number factorization, and Euler's function.

    Rate this question:

  • 43. 

    Trostruki DES sa tri nezavisna kljuca koristi kljuc:

    • A.

      64 bita

    • B.

      168 bita

    • C.

      256 bita

    • D.

      128 bita

    Correct Answer
    B. 168 bita
    Explanation
    Triple DES with three independent keys uses a key size of 168 bits. This means that each key used in the encryption process is 56 bits long. Triple DES is a symmetric encryption algorithm that applies the Data Encryption Standard (DES) algorithm three times in a row to provide enhanced security. By using three keys, it increases the key size and makes it more difficult for attackers to decrypt the encrypted data.

    Rate this question:

  • 44. 

    Sifarski sistemi mogu biti:

    • A.

      Jednosmerni

    • B.

      Simetricni

    • C.

      Dvosmerni

    • D.

      Asimetricni

    Correct Answer(s)
    B. Simetricni
    D. Asimetricni
    Explanation
    The correct answer includes two options: "Simetricni" (Symmetric) and "Asimetricni" (Asymmetric). This suggests that "Sifarski sistemi" (Number systems) can be either symmetric or asymmetric.

    Rate this question:

  • 45. 

    Obeleziti tacan rezultat za: (25*13)(mod 6) = ?

    • A.

      1

    • B.

      3

    • C.

      2

    • D.

      0

    Correct Answer
    A. 1
    Explanation
    The given expression is (25*13)(mod 6). First, we multiply 25 and 13, which gives us 325. Then, we take the modulus of 325 with 6. The modulus operation gives us the remainder when 325 is divided by 6. In this case, 325 divided by 6 gives a remainder of 1. Therefore, the correct answer is 1.

    Rate this question:

  • 46. 

    Lavinski efekat definisemo kao:

    • A.

      Mala promena na izlazu izaziva veliku promenu na ulazu

    • B.

      Mala promena na ulazu izazvace veliku promenu na izlazu

    • C.

      Velika promena na ulazu izazvace malu promenu na izlazu

    • D.

      Velika promena na ulazu izazvace veliku promenu na izlazu

    Correct Answer
    B. Mala promena na ulazu izazvace veliku promenu na izlazu
    Explanation
    The correct answer is "Mala promena na ulazu izazvace veliku promenu na izlazu." This statement describes the Lavinski effect, which is defined as a small change at the input causing a large change at the output. This phenomenon is commonly observed in amplifiers and electronic circuits, where a small input signal can result in a much larger output signal.

    Rate this question:

  • 47. 

    Kod RSA algoritma kada sifrujemo koristimo:

    • A.

      Javni kljuc

    • B.

      Sesijski kljuc

    • C.

      Privatni kljuc

    • D.

      Simetricni kljuc

    • E.

      Tajni kljuc

    Correct Answer
    A. Javni kljuc
    Explanation
    When using the RSA algorithm for encryption, we use the public key. The RSA algorithm is an asymmetric encryption algorithm, which means it uses a pair of keys - a public key and a private key. The public key is used for encryption, while the private key is used for decryption. In this case, since we are encrypting, we use the public key.

    Rate this question:

  • 48. 

    Ukoliko koristimo CBC rezim rada kod AES algoritma:

    • A.

      IV treba da bude fabricki zadat

    • B.

      IV treba da bude slucajan

    • C.

      IV treba da bude tajan

    • D.

      Ne moramo koristiti IV

    • E.

      Moramo koristiti IV

    • F.

      IV treba da bude javan

    Correct Answer(s)
    B. IV treba da bude slucajan
    C. IV treba da bude tajan
    E. Moramo koristiti IV
    Explanation
    When using the CBC mode of operation in the AES algorithm, the Initialization Vector (IV) needs to be random and secret. This is because the IV is used to initialize the first block of plaintext before encryption, and if it is predictable or known to an attacker, it can lead to security vulnerabilities. Additionally, using an IV is mandatory in CBC mode to ensure the uniqueness of the ciphertext and prevent patterns from emerging. Therefore, the correct answer is that the IV needs to be random, secret, and its usage is mandatory.

    Rate this question:

  • 49. 

    Kod hibridnih sifarskih sistema obeleziti sta je ispravno:

    • A.

      Tajnost se realizuje simetricnim sifarskim sistemom

    • B.

      Autentifikacija se vrsi asimetricnim sifarskim sistemom

    • C.

      Integritet podataka se realizuje simetricnim sifarskim sistemom

    • D.

      Autentifikacija se vrsi simetricnim sifarskim sistemom

    • E.

      Integritet podataka se realizuje asimetricnim sifarskim sistemom

    • F.

      Tajnost se realizuje asimetricnim sifarskim sistemom

    Correct Answer(s)
    A. Tajnost se realizuje simetricnim sifarskim sistemom
    B. Autentifikacija se vrsi asimetricnim sifarskim sistemom
    E. Integritet podataka se realizuje asimetricnim sifarskim sistemom
    Explanation
    The correct answer is that confidentiality is achieved through symmetric cipher systems, authentication is performed using asymmetric cipher systems, and data integrity is achieved through asymmetric cipher systems.

    Rate this question:

  • 50. 

    Ako se uporede simetricni i asimetricni sifarski sistemi obeleziti sta je tacno:

    • A.

      Simetricni sifarski sistemi su brzi

    • B.

      Kljuc simetricnog sistema je duzi u odnosu na kljuc asimetricnog

    • C.

      Aimetricni sifarski sistemi su brzi

    • D.

      Kljuc asimetricnog sistema je duzi u odnosu na kljuc kod simetricnog

    Correct Answer(s)
    A. Simetricni sifarski sistemi su brzi
    D. Kljuc asimetricnog sistema je duzi u odnosu na kljuc kod simetricnog
    Explanation
    The correct answer states that symmetric cipher systems are faster and the key of the asymmetric system is longer compared to the key of the symmetric system. This means that symmetric cipher systems are faster in terms of encryption and decryption processes. Additionally, asymmetric systems require longer keys for encryption and decryption compared to symmetric systems, which adds to the complexity and security of the asymmetric system.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Mar 22, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • May 11, 2018
    Quiz Created by
    Catherine Halcomb
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.