Kripto 2, Drugi Kol

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Catherine Halcomb
C
Catherine Halcomb
Community Contributor
Quizzes Created: 1428 | Total Attempts: 5,961,110
Questions: 102 | Attempts: 1,129

SettingsSettingsSettings
Kripto 2, Drugi Kol - Quiz

.


Questions and Answers
  • 1. 

    Naredba: keytool - export -alias DSAsertifikat -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore -rfc -file /c:\Users\sadamovic\Desktop\DSAsertifikat.b64

    • A.

      Pregled genrisanih sertifikata u skladistu

    • B.

      Generisanje DSA sertifikata za digitalni potpis

    • C.

      Izvoz RSA sertifikata u DER formatu

    • D.

      Prikaz sadrzaja sertifikata

    • E.

      Pregled generisanih sertifikata u skladistu

    • F.

      Izvoz DSA sertifikata u BASE64 formatu

    • G.

      Generisanje RSA sertifikata

    • H.

      Generisanje para kljuceva (privatni i javni)

    Correct Answer
    F. Izvoz DSA sertifikata u BASE64 formatu
    Explanation
    The given command "keytool - export -alias DSAsertifikat -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore -rfc -file /c:\Users\sadamovic\Desktop\DSAsertifikat.b64" exports the DSA certificate in BASE64 format. This means that the DSA certificate will be encoded using the BASE64 encoding scheme, which represents binary data in ASCII format. The exported certificate will be saved in the file named "DSAsertifikat.b64" on the desktop of the user "sadamovic".

    Rate this question:

  • 2. 

    Izaberite tacnu tvrdnju:

    • A.

      Problem autentifikacije nije moguce resiti sa digitalnim potpisom

    • B.

      Problem autentifikacije je moguce resiti sa digitalnim potpisom

    • C.

      Problem autentifikacije je prakticno neresiv

    Correct Answer
    B. Problem autentifikacije je moguce resiti sa digitalnim potpisom
    Explanation
    The correct answer is "Problem autentifikacije je moguce resiti sa digitalnim potpisom." The explanation is that a digital signature is a cryptographic mechanism that provides authentication and integrity of digital documents. It ensures the identity of the sender and verifies that the document has not been tampered with during transmission. Therefore, it is possible to solve the problem of authentication using a digital signature.

    Rate this question:

  • 3. 

    Sta podrazumeva dokaziva racunarska bezbednost?

    • A.

      Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji raspolaze neogranicenim vremenskim resursima

    • B.

      Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji poseduje specificne vremenske i racunarske resurse

    • C.

      Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji poseduje specificne kljuceve i racunarske algoritme

    Correct Answer
    B. Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji poseduje specificne vremenske i racunarske resurse
    Explanation
    The correct answer states that computational security is achieved when the nominated security of a given cryptographic system can be rigorously proven against an adversary who has specific time and computational resources. This means that the cryptographic system can withstand attacks from an adversary with limited resources and still maintain its security. The answer excludes the possibility of proving security against an adversary with unlimited time and resources, as well as against specific keys and algorithms.

    Rate this question:

  • 4. 

    Naredba: keytool -genkey -keyalg RSA -keysize 2048 -alias parKljuceva -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore\DSAsertifikat.b64

    • A.

      Izvoz DSA sertifikata u BASE64 formatu

    • B.

      Generisanje DSA sertifikata za digitalni potpis

    • C.

      Izvoz RSA sertifikata  u DER formatu

    • D.

      Pregled generisanih sertifikata u skladistu

    • E.

      Generisanje para kljuceva (privatni i javni)

    • F.

      Kreiranje zahteva za digitalni potpis od strane CA

    Correct Answer
    E. Generisanje para kljuceva (privatni i javni)
    Explanation
    The given command "keytool -genkey -keyalg RSA -keysize 2048 -alias parKljuceva -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore\DSAsertifikat.b64" is used to generate a key pair (private and public) for encryption and decryption purposes. This command specifies the algorithm (RSA), key size (2048 bits), alias (parKljuceva), and the location to store the generated key pair (/c:\Users\sadamovic\Desktop\skladiste.keystore\DSAsertifikat.b64).

    Rate this question:

  • 5. 

    Pozivom metoda getPublic().getEncoded() nad instancom KeyPair, metod ce vratiti:

    • A.

      Privatni kljuc u binarnom formatu

    • B.

      Privatni kljuc u Base 64

    • C.

      Tajni kljuc u binarnom formatu

    • D.

      Javni kljuc u Base64 formatu

    • E.

      Javni kljuc u formatu niz bajtova

    Correct Answer
    E. Javni kljuc u formatu niz bajtova
    Explanation
    The method getPublic().getEncoded() returns the public key in the form of a byte array.

    Rate this question:

  • 6. 

    Naredba: keytool -export -alias RSAsertifikat -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore -file /c:\Users\sadamovic\Desktop\RSAsertifikat.der

    • A.

      Izvoz DSA sertifikata u BASE64 formatu

    • B.

      Pregled generisanih sertifikata u skladistu

    • C.

      Kreiranje zahteva za digitalni potpis od strane CA

    • D.

      Izvoz RSA sertifikata u DER formatu

    • E.

      Pregled generisanih sertifikata u skladistu

    • F.

      Prikaz sadrzaja sertifikata

    • G.

      Generisanje para kljuceva (privatni i javni)

    Correct Answer
    D. Izvoz RSA sertifikata u DER formatu
    Explanation
    The given command "keytool -export -alias RSAsertifikat -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore -file /c:\Users\sadamovic\Desktop\RSAsertifikat.der" is used to export an RSA certificate in DER format. The command specifies the alias of the certificate as "RSAsertifikat" and the keystore file location as "/c:\Users\sadamovic\Desktop\skladiste.keystore". It exports the certificate to a file named "RSAsertifikat.der" at the specified location "/c:\Users\sadamovic\Desktop\".

    Rate this question:

  • 7. 

    Autentifikacija i tajnost su:

    • A.

      Prakticno nekompatabilni

    • B.

      Teorijski kompatabilni

    • C.

      Prakticno kompatabilne

    • D.

      Teorijski nekompatabilni

    Correct Answer
    D. Teorijski nekompatabilni
    Explanation
    Authentication and confidentiality are theoretically incompatible. This means that in theory, it is difficult to achieve both authentication and confidentiality simultaneously. Authentication ensures that the user or entity is who they claim to be, while confidentiality ensures that the information is kept private and secure. In practice, implementing strong authentication measures can sometimes compromise confidentiality, and vice versa. However, this answer suggests that in theory, it is not possible to achieve both authentication and confidentiality without some trade-offs or challenges.

    Rate this question:

  • 8. 

    Sta podrazumeva racunarska ili prakticna bezbednost?

    • A.

      Bezbednost u odnosu na protivnika koji ima sifrat

    • B.

      Bezbednost u odnosu na protivnika koji ima otvoreni tekst

    • C.

      Bezbednost u odnosu na protivnika koji ima specificne ogranicene vremenske i racunarske resurse

    • D.

      Bezbednost u odnosu na protivnika koji raspolaze neograniceno vreme i racunarske resurse

    Correct Answer
    C. Bezbednost u odnosu na protivnika koji ima specificne ogranicene vremenske i racunarske resurse
    Explanation
    The correct answer suggests that the concept of security in this context refers to protecting against an adversary who has limited time and computational resources. This implies that the focus is on preventing attacks from adversaries who are constrained in terms of time and computing power, indicating a need for efficient and effective security measures within those limitations.

    Rate this question:

  • 9. 

    Sta podrazumeva Senonov pseudo ideal tajnog komuniciranja?

    • A.

      Posiljalac - TRNG - primalac

    • B.

      Primalac - PRNG - posiljalac

    • C.

      Posiljalac - PRNG - primalac

    Correct Answer
    C. Posiljalac - PRNG - primalac
    Explanation
    The Senone's pseudo-ideal secret communication implies that the sender uses a Pseudo Random Number Generator (PRNG) to encrypt the message, and the receiver uses the same PRNG to decrypt the message. Therefore, the correct sequence for Senone's pseudo-ideal secret communication is posiljalac (sender) - PRNG - primalac (receiver).

    Rate this question:

  • 10. 

    Bez poznavanja kljuca perfektne sifre:

    • A.

      Sa svakim kljucem mozemo doci do otvorenog teksta

    • B.

      Svaki sifrat podjednko verovatno moze odgovarati bilo kom otvorenom tesktu

    • C.

      Svaki otvoreni tekst podjednako verovatno moze odgovarati bilo kom kljucu

    Correct Answer
    C. Svaki otvoreni tekst podjednako verovatno moze odgovarati bilo kom kljucu
    Explanation
    The given statement implies that without knowledge of the perfect cipher key, any open text can equally likely correspond to any key. This means that there is no specific relationship between the open text and the key, and any key could potentially decrypt the open text. Therefore, the answer states that any open text is equally likely to correspond to any key.

    Rate this question:

  • 11. 

    Da bismo garantovali autentifikaciju, verovatnoca PI mora biti mala, a to znaci da uzajamna informacija izmedju sifrata i kljuca mora biti velika. S druge strane znamo da bismo obezbedili apsolutnu tajnost mora vaziti I(C;M)=0, sto je oprecno zahtevu autentifikacije:

    • A.

      Tvrdnja nije tacna

    • B.

      Tvrdnja je tacna

    Correct Answer
    B. Tvrdnja je tacna
    Explanation
    The given statement is discussing the requirements for authentication and confidentiality in a cryptographic system. It states that in order to guarantee authentication, the probability of incorrect decryption (PI) must be low, which means that the mutual information between the ciphertext (C) and the key (K) must be high. On the other hand, to ensure absolute confidentiality, it must hold that I(C;M) = 0, which contradicts the requirement for authentication. Therefore, the statement is true because the requirements for authentication and absolute confidentiality are contradictory.

    Rate this question:

  • 12. 

    Primer iz prakse za otvaranje sefa sa dva kljuca, lansiranje rakete zahteva tri autorizacije  i sl, je primer za scenario:

    • A.

      Perfektne tajnosti

    • B.

      Tajnog komuniciranja

    • C.

      Deljenje tajni

    Correct Answer
    C. Deljenje tajni
    Explanation
    The given scenario of opening a safe with two keys and launching a rocket requiring three authorizations indicates the concept of "Deljenje tajni" or "Sharing secrets." In this scenario, multiple individuals hold different pieces of information or keys, and their collaboration is necessary to achieve the desired outcome. This concept emphasizes the need for sharing classified information or access to restricted resources among trusted parties to accomplish a specific task or goal.

    Rate this question:

  • 13. 

    Ako su autentifikacija i tajnost dva nezavisna servisa, u tom slucaju kriptografski sistemi za apsolutnu tajnost:

    • A.

      Mogu obezbediti autenticnost

    • B.

      Ne mogu obezbediti autenticnost

    Correct Answer
    B. Ne mogu obezbediti autenticnost
    Explanation
    Cryptographic systems for absolute secrecy cannot provide authentication because authentication involves verifying the identity of the sender or recipient of a message. While cryptographic systems can ensure confidentiality by encrypting the message, they do not have the capability to verify the authenticity of the sender or recipient. Authentication requires additional mechanisms such as digital signatures or certificates to ensure the integrity and authenticity of the communication.

    Rate this question:

  • 14. 

    Nakon razmene serijskog kljuca preko PFS, Alisa i Bob:

    • A.

      Ne mogu da rekonstruisu tajne parametre Difi-Helmana

    • B.

      Mogu da rekonstruisu tajne parametre Difi-Helmana

    • C.

      Mogu da rekonstruisu pod uslovom da su koristili i RSA

    Correct Answer
    A. Ne mogu da rekonstruisu tajne parametre Difi-Helmana
  • 15. 

    Naredba: keytool -list -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore

    • A.

      Izvoz DSA sertifikata u BASE64 formatu

    • B.

      Prikaz sadrzaja sertifikata

    • C.

      Pregled generisanih sertifikata u skladistu

    • D.

      Izvoz RSA sertisikata u DER formatu

    • E.

      Kreiranje zahteva za digitalni potpis od strane CA

    • F.

      Generisanje para kljuceva (privatni i javni)

    Correct Answer
    C. Pregled generisanih sertifikata u skladistu
    Explanation
    The given command "keytool -list -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore" is used to list the certificates generated in the keystore located at the specified path. It allows the user to view the certificates stored in the keystore, providing an overview of the generated certificates in the keystore.

    Rate this question:

  • 16. 

    Pozivom verify() nad instancom klase Signature:

    • A.

      Verifikovan je digitalni potpis

    • B.

      Podatak je digitalno potpisan

    • C.

      Generisan je elektronski potpis

    • D.

      Podatak je sifrovan sa RSA

    • E.

      Generisan je otisak poruke

    Correct Answer
    A. Verifikovan je digitalni potpis
    Explanation
    The correct answer is "Verifikovan je digitalni potpis" because the sentence translates to "The digital signature has been verified." This suggests that the verify() method called on the Signature class instance successfully confirmed the authenticity and integrity of the digital signature.

    Rate this question:

  • 17. 

    Metoda getFormat() nad klasom X509EncodedKeySpec daje:

    • A.

      Format i javnog i privatnog kljuca

    • B.

      Format javnog kljuca

    • C.

      Format privatnog kljuca

    • D.

      Algoritam sifrovanja

    Correct Answer
    B. Format javnog kljuca
    Explanation
    The getFormat() method on the X509EncodedKeySpec class returns the format of the public key. This means that when this method is called, it will provide information about the format in which the public key is encoded. It does not provide information about the format of the private key or the encryption algorithm used.

    Rate this question:

  • 18. 

    One-time pad sifra:

    • A.

      Veoma je prakticna za upotrebu u brzim racunarskim komunikacijama

    • B.

      Predstavlja bezuslovno bezbedan kripto sistem

    • C.

      Koristi tajne algoritme za sifrovanje podataka

    • D.

      Nista od navedenog

    • E.

      Veoma je neprakticna za upotrebu u racunarskim mrezama

    • F.

      Koristi se na mestima gde se zahteva visok nivo zastite

    Correct Answer(s)
    B. Predstavlja bezuslovno bezbedan kripto sistem
    E. Veoma je neprakticna za upotrebu u racunarskim mrezama
    F. Koristi se na mestima gde se zahteva visok nivo zastite
    Explanation
    The correct answer is "Predstavlja bezuslovno bezbedan kripto sistem, Veoma je neprakticna za upotrebu u racunarskim mrezama, Koristi se na mestima gde se zahteva visok nivo zastite." This answer is correct because it states that the one-time pad cipher is unconditionally secure, meaning it cannot be cracked even with unlimited computational power. It also mentions that it is impractical for use in computer networks and is used in places where a high level of security is required.

    Rate this question:

  • 19. 

    Za implementaciju PFS u zastitni protokol, koristi se:

    • A.

      Digitalni potpis

    • B.

      Difi-Helman

    • C.

      Forteza

    • D.

      Kerberos

    • E.

      TTP

    Correct Answer
    B. Difi-Helman
    Explanation
    Difi-Helman se koristi za implementaciju PFS (Perfect Forward Secrecy) u zastitni protokol. PFS je sigurnosna karakteristika koja osigurava da, čak i ako se privatni ključ kompromituje u budućnosti, prethodne komunikacije ostanu sigurne. Difi-Helman protokol omogućava razmenu tajnih ključeva između dvije strane koje komuniciraju, bez da te ključeve razmjenjuju preko mreže. Na taj način, čak i ako napadač presretne komunikaciju i dobije trenutne ključeve, neće biti u mogućnosti dešifrovati prethodne poruke.

    Rate this question:

  • 20. 

    Sta podrazumeva  dokaziva bezuslovna bezbednost?

    • A.

      Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji raspolaze neogranicenim vremenskim resursima

    • B.

      Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji poseduje specificne vremenske i racunarske resurse

    • C.

      Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji poseduje sifrate i racunarske algoritme

    • D.

      Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji poseduje specificne kljuceve i racunarske algoritme

    Correct Answer
    A. Da se za zadati kriptografski sistem moze rigorozno dokazati nominovana bezbednost u odnosu na protivnika koji raspolaze neogranicenim vremenskim resursima
    Explanation
    The correct answer states that unconditional security implies that for a given cryptographic system, it can be rigorously proven to have nominated security against an adversary with unlimited time resources. This means that no matter how much time the adversary has, they will not be able to break the security of the system.

    Rate this question:

  • 21. 

    Klasu PKCS8EncodedKeySpec koristimo za:

    • A.

      Ucitavanje privatnog kljuca

    • B.

      Ucitavanje javnog kljuca

    • C.

      Generisanje para kljuceva prema X.509 formatu

    • D.

      Generisanje sertifikata X.509 standarda

    Correct Answer
    A. Ucitavanje privatnog kljuca
    Explanation
    The correct answer is "Ucitavanje privatnog kljuca" which translates to "Loading private key" in English. PKCS8EncodedKeySpec is a class in Java that is used for encoding and decoding private keys in PKCS#8 format. Therefore, it is used for loading or reading private keys.

    Rate this question:

  • 22. 

    Autentifikacija podrazumeva:

    • A.

      Proveru da je poruka poslata od druge osobe na osnovu CRC

    • B.

      Proveru da je poruka komprimovana

    • C.

      Proveru da je poruka hesovana

    • D.

      Proveru da li je primljeni kriptogram poslat od autorizovane osobe

    Correct Answer
    D. Proveru da li je primljeni kriptogram poslat od autorizovane osobe
    Explanation
    Authentication refers to the process of verifying the identity of the sender or the source of a message. In this context, the correct answer states that authentication involves checking whether the received cryptogram (encrypted message) is sent from an authorized person. This means that the authentication process is focused on ensuring that the sender of the message is indeed authorized to send it, thus confirming the authenticity and integrity of the message.

    Rate this question:

  • 23. 

    Ako je sifrat One-time pad-a C=1000, a kljuc K=1111. sta je P?

    • A.

      P=1100

    • B.

      P=0111

    • C.

      P=01100

    • D.

      Nista od ponudjenog

    • E.

      P=0010

    • F.

      P=0110

    Correct Answer
    B. P=0111
    Explanation
    The question states that the ciphertext (C) is 1000 and the key (K) is 1111. The correct answer, P=0111, can be obtained by performing a bitwise XOR operation between C and K. XORing 1 with 1 gives 0, XORing 0 with 1 gives 1, and XORing 0 with 0 gives 0. Therefore, XORing 1 with 0 gives 1. By applying this operation to each corresponding bit of C and K, we get the result P=0111.

    Rate this question:

  • 24. 

    Kriptosistem je perfektno tajan ako sifrat ne otkriva informaciju o:

    • A.

      S-BOX-u

    • B.

      Kriptografu

    • C.

      Kljucu

    • D.

      Drugom sifratu

    • E.

      Otvorenom tekstu

    • F.

      Algoritmu

    • G.

      Inicijalnom vektoru

    Correct Answer(s)
    C. Kljucu
    E. Otvorenom tekstu
    Explanation
    A perfect secret cryptographic system is one that does not reveal any information about the key or the plaintext. In this case, the correct answer is "kljucu" (key) and "otvorenom tekstu" (plaintext). The key is the secret parameter used in the encryption and decryption process, and the plaintext is the original message that is being encrypted. In a perfect secret cryptographic system, the ciphertext should not provide any information about the key or the plaintext, ensuring the confidentiality and security of the communication.

    Rate this question:

  • 25. 

    Naredba: keytool -genkey -alias DSAsertifikat -v -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore

    • A.

      Generisanje para kljuceva (privatni i javni)

    • B.

      Pregled generisanih sertifikata u skladistu

    • C.

      Kreiranje zahteva za digitalni potpis

    • D.

      Izvoz DSA sertifikata u BASE64 formatu

    • E.

      Pregled generisanih sertifikata u skladistu

    • F.

      Izvoz RSA sertifikata u DER formatu

    • G.

      Generisanje RSA sertifikata

    • H.

      Prikaz sadrzaja sertifikata

    • I.

      Generisanje DSA sertifikata za digitalni potpis

    Correct Answer
    I. Generisanje DSA sertifikata za digitalni potpis
    Explanation
    The given command "keytool -genkey -alias DSAsertifikat -v -keystore /c:\Users\sadamovic\Desktop\skladiste.keystore" is used to generate a DSA certificate for digital signing. The "-genkey" option is used to generate a new key pair, "-alias DSAsertifikat" sets the alias for the generated key pair, "-v" enables verbose output, and "-keystore /c:\Users\sadamovic\Desktop\skladiste.keystore" specifies the location and name of the keystore file where the generated key pair will be stored. This command is specifically used for generating a DSA certificate for digital signing purposes.

    Rate this question:

  • 26. 

    Kod scenarija za deljenje tajni:

    • A.

      Nije moguce rekonstruisati kljuc bez jednog dela kljuca

    • B.

      Moguce rekonstruisati kljuc bez jednog dela kljuca

    Correct Answer
    A. Nije moguce rekonstruisati kljuc bez jednog dela kljuca
    Explanation
    The scenario for secret sharing states that it is not possible to reconstruct the key without one part of the key. This means that each part of the key is essential for reconstructing the original key. Therefore, if one part of the key is missing, it is not possible to reconstruct the complete key.

    Rate this question:

  • 27. 

    Izaberite kriptografske protokole:

    • A.

      IP

    • B.

      DES

    • C.

      Kerberos

    • D.

      GSM

    • E.

      TTP

    • F.

      IPSek

    • G.

      SSL

    • H.

      AES

    Correct Answer(s)
    C. Kerberos
    D. GSM
    G. SSL
    Explanation
    The correct answer includes the protocols Kerberos, GSM, and SSL. Kerberos is a network authentication protocol that provides secure communication over an insecure network. GSM (Global System for Mobile Communications) is a standard protocol for mobile telecommunications that includes encryption for secure communication. SSL (Secure Sockets Layer) is a cryptographic protocol that provides secure communication over the internet. These protocols are commonly used to ensure the confidentiality and integrity of data transmission.

    Rate this question:

  • 28. 

    Izabrati pravilno koriscenu notaciju za opisani slucaj?

    • A.

      Desifrovati poruku M sa Alisinim privatnim kljucem : {C}Alisa d

    • B.

      Sifrovati poruku M sa Alisinim javnim kljucem: [M]Alisa N,e

    • C.

      Digitalno potpisati poruku sa Bobovim privatnim kljucem: {C}Bob d

    • D.

      Desifrovati poruku sa Bobovim javnim kljucem : {C}Bob d

    • E.

      Potpisati poruku M sa Alisinim privatnim kljucem: [M]Alisa d

    Correct Answer(s)
    D. Desifrovati poruku sa Bobovim javnim kljucem : {C}Bob d
    E. Potpisati poruku M sa Alisinim privatnim kljucem: [M]Alisa d
    Explanation
    The correct answer is "Desifrovati poruku sa Bobovim javnim kljucem : {C}Bob d, Potpisati poruku M sa Alisinim privatnim kljucem: [M]Alisa d". This is because "Desifrovati poruku sa Bobovim javnim kljucem" means decrypting a message with Bob's public key, and "Potpisati poruku M sa Alisinim privatnim kljucem" means signing a message M with Alice's private key. Both of these actions are described using the correct notation in the given options.

    Rate this question:

  • 29. 

    Koje operacione scenarije ukljucuje nominovana bezbednost?

    • A.

      Performanse algoritma

    • B.

      Informacije poznate korisnicima sistema

    • C.

      Sve fizicke pretpostavke, u odnosu na ono sto korisnici sistema mogu da urade

    • D.

      Provera svih kriptoloskih kljuceva

    • E.

      Otpornost sistema na odredjene napade

    • F.

      Informacije poznate napadacu

    Correct Answer(s)
    B. Informacije poznate korisnicima sistema
    C. Sve fizicke pretpostavke, u odnosu na ono sto korisnici sistema mogu da urade
    E. Otpornost sistema na odredjene napade
    F. Informacije poznate napadacu
    Explanation
    The nominated security includes scenarios that involve information known to system users, all physical assumptions regarding what system users can do, the system's resistance to certain attacks, and information known to attackers.

    Rate this question:

  • 30. 

    Sifarski sistem je bezuslovno bezbedan ako:

    • A.

      Je sifrat nastao na nepoznatom jeziku

    • B.

      Nista od ponudjenod

    • C.

      Ne moze da bude razbijen ni uz pomoc neogranicenih racunarskih resursa

    • D.

      Je algoritam javan a kljuc tajan

    • E.

      Je kljuc genrisan na slucajan nacin

    Correct Answer
    C. Ne moze da bude razbijen ni uz pomoc neogranicenih racunarskih resursa
    Explanation
    The correct answer is that the system cannot be broken even with unlimited computer resources. This means that no matter how much computational power is available, the encryption algorithm used in the system is so strong that it cannot be cracked or decrypted. This level of security ensures that the system is completely safe and cannot be compromised, making it unconditionally secure.

    Rate this question:

  • 31. 

    Izaberite tacnu definiciju perfektne sifre?

    • A.

      Postoji kljuc koji preslikava svaku poruku u bilo koji sifrat sa jednakom verovatnocom

    • B.

      Postoji kljuc koji preslikava svaku poruku u jedan sifrat sa specificnom verovatnocom

    • C.

      Postoji kljuc koji preslikava svaku poruku u bilo koji sifrat sa razlicitom verovatnocom

    Correct Answer
    A. Postoji kljuc koji preslikava svaku poruku u bilo koji sifrat sa jednakom verovatnocom
    Explanation
    The correct answer is "Postoji kljuc koji preslikava svaku poruku u bilo koji sifrat sa jednakom verovatnocom." This means that there is a key that can map any message to any cipher with equal probability. In other words, each message has an equal chance of being encrypted into any possible cipher. This ensures that the encryption process is unbiased and random, making it difficult for an attacker to determine the original message based on the cipher.

    Rate this question:

  • 32. 

    Na slici je prikazana sema:

    • A.

      Pseudo sitema za tajno komuniciranje

    • B.

      Opstog asimetricnog sistema tajnog komuniciranja

    • C.

      Opstog simetricnog sistema javnog komuniciranja

    • D.

      Za upotrebu zastitnih tehnika kodovanja

    • E.

      Opstog simetricnog sistema tajnog komuniciranja

    Correct Answer
    E. Opstog simetricnog sistema tajnog komuniciranja
    Explanation
    The correct answer is "opstog simetricnog sistema tajnog komuniciranja" which translates to "general symmetric system of secret communication" in English. This answer suggests that the diagram represents a general system of secret communication that uses symmetric encryption techniques.

    Rate this question:

  • 33. 

    Sta predstavlja protokol na slici?

    • A.

      Razmenu sesijskog kljuca sa uzajmnom autentifikacijom

    • B.

      Razmenu sesijskog kljuca preko javnog kljuca

    • C.

      Razmenu sesijskog kljuca bez uzajmne autentifikacije

    Correct Answer(s)
    B. Razmenu sesijskog kljuca preko javnog kljuca
    C. Razmenu sesijskog kljuca bez uzajmne autentifikacije
    Explanation
    The correct answer is "Razmenu sesijskog kljuca preko javnog kljuca". This is because the protocol on the image represents the exchange of a session key using a public key.

    Rate this question:

  • 34. 

    U dizajnu protokola sa slike:

    • A.

      Kljuc K je sifrovan sa R pa potpisan

    • B.

      Kljuc K je sifrovan

    • C.

      Kljuc K je digitalno potpisan

    Correct Answer
    C. Kljuc K je digitalno potpisan
    Explanation
    In the protocol design shown in the image, the key K is digitally signed. This means that a digital signature is applied to the key K, providing authentication and integrity verification. By digitally signing the key, the recipient can verify that the key has not been tampered with during transmission and that it was indeed sent by the intended sender. This ensures the security and trustworthiness of the key used in the protocol.

    Rate this question:

  • 35. 

    Karakteristike koje sifre su prikazane na slici?

    • A.

      Racunarski sifarski algoritam

    • B.

      Cisto slucajni gnerator

    • C.

      Perfektni sifarski algoritam

    • D.

      Pseudo slucajni genrator

    Correct Answer
    C. Perfektni sifarski algoritam
    Explanation
    The question is asking about the characteristics of the codes shown in the picture. The correct answer is "Perfektni sifarski algoritam" which translates to "Perfect cipher algorithm" in English. This suggests that the codes in the picture are an example of a perfect cipher algorithm, which is a type of encryption algorithm that provides perfect secrecy and is unbreakable even with infinite computational power.

    Rate this question:

  • 36. 

    Dizajn kog protokola je prikazan na slici?

    • A.

      Za uzajamnu autentifikaciju sa javnim kljucem

    • B.

      Za uzajamnu autentifikaciju sa simetricnim kljucem

    • C.

      Za jednostavnu autentifikaciju sa simetricnim kljucem

    Correct Answer
    B. Za uzajamnu autentifikaciju sa simetricnim kljucem
    Explanation
    The correct answer is "za uzajamnu autentifikaciju sa simetricnim kljucem" which translates to "for mutual authentication with symmetric key" in English. This suggests that the protocol design shown in the picture is for a communication process where both parties authenticate each other using a shared symmetric key.

    Rate this question:

  • 37. 

    Na sledecem java fragmentu koda prikazan je proces: 

    • A.

      Genrisanje para kljuceva

    • B.

      Generisanja java keystore-a

    • C.

      Generisanje instance za RSA algoritam

    • D.

      Memorisanja genrisanog kriptoloskog kljuca

    • E.

      Promene lozinke java keystore-a

    • F.

      Ucitavanja kljuca

    Correct Answer
    F. Ucitavanja kljuca
    Explanation
    The given answer "ucitavanja kljuca" (loading the key) is correct because it is the last step mentioned in the given Java code fragment. The code fragment describes a process that includes generating a key pair, generating a Java keystore, generating an instance for the RSA algorithm, storing the generated cryptographic key, changing the password of the Java keystore, and finally loading the key.

    Rate this question:

  • 38. 

    Na sledecem fragmentu java koda instance klase KeyPair sadrzi:

    • A.

      Samo privatni kljuc

    • B.

      Simetricni privatni i javni kljuc

    • C.

      Samo simetricni kljuc

    • D.

      Privatni i javni kljuc

    • E.

      Javni kljuc i javni eksponent

    Correct Answer
    D. Privatni i javni kljuc
    Explanation
    The correct answer is "privatni i javni kljuc." This is because the class KeyPair in Java typically represents a pair of cryptographic keys, which consists of both a private key and a public key. These keys are used for various encryption and decryption operations in cryptography.

    Rate this question:

  • 39. 

    Koji scenario je prikazan na slici?

    • A.

      Bob potpisuje poruku i salje Alisi

    • B.

      Bob autentifikuje Alisu sa simetricnim kljucem

    • C.

      Alisa autentifikuje Boba sa asimetricnim kljucem

    • D.

      Alisa potpisuje poruku i salje Bobu

    Correct Answer
    B. Bob autentifikuje Alisu sa simetricnim kljucem
    Explanation
    The correct answer is "Bob autentifikuje Alisu sa simetricnim kljucem". This means that Bob is authenticating Alice using a symmetric key. This implies that Bob and Alice share the same key, and Bob is verifying Alice's identity using this key.

    Rate this question:

  • 40. 

    Na sledecem fragmentu java koda prikazan je:

    • A.

      Proces generisanja para kljuceva preko KePairGenerator java klase za RSA algoritam

    • B.

      Proces generisanja para kljuceva preko KeyPair java klase za RSA algoritam velicine 1024 bita

    • C.

      Proces generisanja para kljuceva preko KePair java klase za RSA algoritam

    Correct Answer
    A. Proces generisanja para kljuceva preko KePairGenerator java klase za RSA algoritam
  • 41. 

    Na sledecem fragmentu java koda prikazan je proces:

    • A.

      Digitalnog potpisivanja sa RSA algoritmom

    • B.

      Desiforvanja sa RSA algoritmom

    • C.

      Sifrovanja sa RSA algoritmom

    • D.

      Verifikovanja digitalnog potpisa

    Correct Answer
    B. Desiforvanja sa RSA algoritmom
    Explanation
    The given correct answer is "Desiforvanja sa RSA algoritmom" which translates to "Decryption with the RSA algorithm" in English. This process involves using the RSA algorithm to decrypt encrypted data. RSA is a widely used encryption algorithm in which a public key is used for encryption and a private key is used for decryption. In this process, the encrypted data is decrypted using the private key, which ensures the confidentiality and integrity of the message.

    Rate this question:

  • 42. 

    Koji kriptografski protokol je prikazan na slici?

    • A.

      Protokol za jednostranu autentifikaciju koji ne implementira PFS

    • B.

      Protokol samo za obostranu autentifikaciju

    • C.

      Protokol za autentifikaciju sa simetricnim kljucem

    • D.

      Protokol za obostranu autentifikaciju koji implementira PFS

    Correct Answer
    D. Protokol za obostranu autentifikaciju koji implementira PFS
    Explanation
    The correct answer is "Protokol za obostranu autentifikaciju koji implementira PFS." This means that the cryptographic protocol shown in the picture is a protocol for mutual authentication that implements Perfect Forward Secrecy (PFS). PFS ensures that even if the long-term secret key is compromised, past sessions remain secure.

    Rate this question:

  • 43. 

    Prikazani protkol na slici obezbedjuje:

    • A.

      Razmenu privatnog kljuca

    • B.

      Razmenu simetricnog kljuca

    • C.

      Autentifikaciju Boba

    • D.

      Uzajamnu autentifikaciju

    • E.

      Autentifikaciju Alise

    Correct Answer(s)
    C. Autentifikaciju Boba
    D. Uzajamnu autentifikaciju
    E. Autentifikaciju Alise
    Explanation
    The protocol shown in the image provides authentication for Bob, mutual authentication, and authentication for Alice. This means that it ensures the verification of Bob's identity, allows both parties to authenticate each other, and also verifies Alice's identity.

    Rate this question:

  • 44. 

    Koji napadi su moguci na protkol sa slike:

    • A.

      Mogucnost za kompromitovanje baze podataka sa  lozinkama

    • B.

      Mogucnost za otkrivanje lozinke

    • C.

      Mogucnost ponovnog slanja

    Correct Answer
    C. Mogucnost ponovnog slanja
    Explanation
    The correct answer is "mogucnost ponovnog slanja" (possibility of replay attacks). A replay attack occurs when an attacker intercepts and maliciously retransmits data that was previously valid. In the context of the given question, it refers to the possibility of an attacker intercepting and resending data, potentially compromising the security of the system. This could lead to unauthorized access or other malicious actions.

    Rate this question:

  • 45. 

    Na sledecem fragmentu java koda prikazan je proces:

    • A.

      Cuvanja sifrata u nizu bajtova

    • B.

      Proces sifrovanja AES algoritmom

    • C.

      Inicijalizacija inicijalnog vektora

    • D.

      Proces desifrovanja AES algoritmom

    Correct Answer
    C. Inicijalizacija inicijalnog vektora
    Explanation
    The given answer suggests that the process being described in the Java code fragment is the initialization of an initialization vector. An initialization vector is commonly used in encryption algorithms, such as AES, to add randomness and enhance the security of the encryption process. It is used to initialize the state of the encryption algorithm before encrypting or decrypting data.

    Rate this question:

  • 46. 

    Izabrati tacnu tvrdnju?

    • A.

      Problem autentifikacije je moguce resiti sa digitalnim potpisom

    • B.

      Problem autentifikacije je prakticno neresiv

    • C.

      Problem autentifikacije nije moguce resiti sa digitalnim potpisom

    Correct Answer
    A. Problem autentifikacije je moguce resiti sa digitalnim potpisom
    Explanation
    The correct answer is "Problem autentifikacije je moguce resiti sa digitalnim potpisom" (The problem of authentication can be solved with a digital signature). A digital signature is a cryptographic technique that provides authentication and integrity to digital documents or messages. It ensures that the sender of the message is verified and that the message has not been tampered with during transmission. Therefore, using a digital signature can effectively solve the problem of authentication.

    Rate this question:

  • 47. 

    U protokolu za autentifikaciju sa vremenskim pecatom prvo:

    • A.

      Desifrujemo, zatim racunamo T vremenski pecat i sifrujemo

    • B.

      Potpisujemo, zatim racunamo T vremenski pecat i sifrujemo

    • C.

      Sifrujemo, zatim racunamo T vremenski pecat i potpisujemo

    Correct Answer
    B. Potpisujemo, zatim racunamo T vremenski pecat i sifrujemo
    Explanation
    In the given protocol for authentication with a timestamp, the correct sequence of steps is to first sign the message, then calculate the timestamp, and finally encrypt the message. This order ensures that the message is securely signed before the timestamp is added and the entire message is encrypted. If the steps were performed in a different order, the security and integrity of the authentication process could be compromised.

    Rate this question:

  • 48. 

    Izaberi algoritam koji se moze koristiti za autentifikaciju asimetricnim kriptografskim funkcijama?

    • A.

      DES

    • B.

      Difi-Helman

    • C.

      RSA

    • D.

      AES

    Correct Answer
    C. RSA
    Explanation
    RSA je algoritam koji se može koristiti za autentifikaciju asimetričnim kriptografskim funkcijama. RSA je jedan od najčešće korišćenih algoritama za enkripciju i digitalno potpisivanje. Koristi se za generisanje javnog i privatnog ključa, gde se poruka enkriptuje sa javnim ključem i dekriptuje sa privatnim ključem. Ovaj proces omogućava autentifikaciju i osigurava da samo osoba koja poseduje privatni ključ može dekriptovati poruku.

    Rate this question:

  • 49. 

    U protokolu na slici:  

    • A.

      Bob mora da zna otisak lozinke

    • B.

      Alisa mora da zna lozinku

    • C.

      Alisa ne mora da zna lozinku

    • D.

      Bob mora da zna lozinku

    • E.

      Bob ne mora da zna lozinku

    Correct Answer(s)
    B. Alisa mora da zna lozinku
    D. Bob mora da zna lozinku
    Explanation
    In the given protocol, both Alisa and Bob are required to know the password. This is indicated by the statements "Alisa mora da zna lozinku" (Alisa must know the password) and "Bob mora da zna lozinku" (Bob must know the password). Therefore, the correct answer is that both Alisa and Bob must know the password.

    Rate this question:

  • 50. 

    Osnovni uslovi koji reba da budu ispunjeni za pravilnu implementacju One-time pad sifre su:

    • A.

      Poruka treba da bude kompresovana

    • B.

      Entropija kljuca H=0,5

    • C.

      Kljuc se sme ponavljati

    • D.

      Kljuc se ne sme ponavljati

    • E.

      Kljuc mora biti iste duzine kao i poruka

    • F.

      Nista od ponudjenog

    • G.

      Entropija kljuca H=1

    Correct Answer(s)
    D. Kljuc se ne sme ponavljati
    E. Kljuc mora biti iste duzine kao i poruka
    G. Entropija kljuca H=1
    Explanation
    The correct answer is that the key must not be repeated, the key must be the same length as the message, and the entropy of the key must be 1. This means that in order for the one-time pad cipher to be implemented correctly, the key used for encryption must not have any repeated characters, it must be the exact same length as the message, and the randomness or unpredictability of the key must be maximum (entropy of 1). These conditions ensure the security and effectiveness of the one-time pad cipher.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Mar 22, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • Dec 14, 2018
    Quiz Created by
    Catherine Halcomb
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.