Top Banner
a quick quiz on cricket & crypto Craig Costello 2014 – ECC Rump Session Chennai, India 7 questions in 7 minutes
43

A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Aug 31, 2019

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

a quick quiz on cricket & crypto

Craig Costello

2014 – ECC Rump Session

Chennai, India

7 questions in 7 minutes

Page 2: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 1

The favourite to win next year’s cricket world cup is:

Page 3: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 1

The favourite to win next year’s cricket world cup is:

a) USA

Page 4: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 1

The favourite to win next year’s cricket world cup is:

a) USA

b) South Africa

Page 5: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 1

The favourite to win next year’s cricket world cup is:

a) USA

b) South Africa

c) India

Page 6: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 1

The favourite to win next year’s cricket world cup is:

a) USA

b) South Africa

c) India

d) Australia

Page 7: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Answer 1

The favourite to win next year’s cricket world cup is:

a) USA

b) South Africa

c) India

d) Australia

source: indiabet.com8th October, 2014

source: tabsportsbet.com.au 8th October 2014

Page 8: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 2You want to work as fast as possible in the Jacobian group of a genus 2 curve, so you choose to cast the Mumford coordinates 𝑞, 𝑟, 𝑠, 𝑡 ↔ 𝑥2 + 𝑞𝑥 + 𝑟, 𝑠𝑥 + 𝑡into projective space by introducing an additional coordinate.

Which projective space (weightings) do you choose?

Page 9: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 2You want to work as fast as possible in the Jacobian group of a genus 2 curve, so you choose to cast the Mumford coordinates 𝑞, 𝑟, 𝑠, 𝑡 ↔ 𝑥2 + 𝑞𝑥 + 𝑟, 𝑠𝑥 + 𝑡into projective space by introducing an additional coordinate.

Which projective space (weightings) do you choose?

a) 𝜆2 𝑄 ∶ 𝜆2 𝑅 ∶ 𝜆3 𝑆 ∶ 𝜆3 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(2, 2, 3, 3, 1)

to follow Lange‘05

Page 10: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 2You want to work as fast as possible in the Jacobian group of a genus 2 curve, so you choose to cast the Mumford coordinates 𝑞, 𝑟, 𝑠, 𝑡 ↔ 𝑥2 + 𝑞𝑥 + 𝑟, 𝑠𝑥 + 𝑡into projective space by introducing an additional coordinate.

Which projective space (weightings) do you choose?

a) 𝜆2 𝑄 ∶ 𝜆2 𝑅 ∶ 𝜆3 𝑆 ∶ 𝜆3 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(2, 2, 3, 3, 1)

to follow Lange‘05

b) 𝜆1 𝑄 ∶ 𝜆1 𝑅 ∶ 𝜆1 𝑆 ∶ 𝜆1 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(1, 1, 1, 1, 1)

to follow C-Lauter‘11

Page 11: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 2You want to work as fast as possible in the Jacobian group of a genus 2 curve, so you choose to cast the Mumford coordinates 𝑞, 𝑟, 𝑠, 𝑡 ↔ 𝑥2 + 𝑞𝑥 + 𝑟, 𝑠𝑥 + 𝑡into projective space by introducing an additional coordinate.

Which projective space (weightings) do you choose?

a) 𝜆2 𝑄 ∶ 𝜆2 𝑅 ∶ 𝜆3 𝑆 ∶ 𝜆3 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(2, 2, 3, 3, 1)

to follow Lange‘05

b) 𝜆1 𝑄 ∶ 𝜆1 𝑅 ∶ 𝜆1 𝑆 ∶ 𝜆1 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(1, 1, 1, 1, 1)

to follow C-Lauter‘11

c) 𝜆2 𝑄 ∶ 𝜆4 𝑅 ∶ 𝜆3 𝑆 ∶ 𝜆5 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃 2, 4, 3, 5, 1you want each coordinate to feel special with its own individual weighting

Page 12: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 2You want to work as fast as possible in the Jacobian group of a genus 2 curve, so you choose to cast the Mumford coordinates 𝑞, 𝑟, 𝑠, 𝑡 ↔ 𝑥2 + 𝑞𝑥 + 𝑟, 𝑠𝑥 + 𝑡into projective space by introducing an additional coordinate.

Which projective space (weightings) do you choose?

a) 𝜆2 𝑄 ∶ 𝜆2 𝑅 ∶ 𝜆3 𝑆 ∶ 𝜆3 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(2, 2, 3, 3, 1)

to follow Lange‘05

b) 𝜆1 𝑄 ∶ 𝜆1 𝑅 ∶ 𝜆1 𝑆 ∶ 𝜆1 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(1, 1, 1, 1, 1)

to follow C-Lauter‘11

c) 𝜆2 𝑄 ∶ 𝜆4 𝑅 ∶ 𝜆3 𝑆 ∶ 𝜆5 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃 2, 4, 3, 5, 1you want each coordinate to feel special with its own individual weighting

d) None of the above

Page 13: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Answer 2You want to work as fast as possible in the Jacobian group of a genus 2 curve, so you choose to cast the Mumford coordinates 𝑞, 𝑟, 𝑠, 𝑡 ↔ 𝑥2 + 𝑞𝑥 + 𝑟, 𝑠𝑥 + 𝑡into projective space by introducing an additional coordinate.

Which projective space (weightings) do you choose?

a) 𝜆2 𝑄 ∶ 𝜆2 𝑅 ∶ 𝜆3 𝑆 ∶ 𝜆3 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(2, 2, 3, 3, 1)

to follow Lange‘05

b) 𝜆1 𝑄 ∶ 𝜆1 𝑅 ∶ 𝜆1 𝑆 ∶ 𝜆1 𝑇 ∶ 𝜆1𝑍 ∈ 𝑃(1, 1, 1, 1, 1)

to follow C-Lauter‘11

c) 𝝀𝟐 𝑸 ∶ 𝝀𝟒 𝑹 ∶ 𝝀𝟑 𝑺 ∶ 𝝀𝟓 𝑻 ∶ 𝝀𝟏𝒁 ∈ 𝑷 𝟐, 𝟒, 𝟑, 𝟓, 𝟏you want each coordinate to feel special with its own individual weighting

d) None of the above

Page 14: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Source

Jacobian Coordinates on Genus 2 Curves

Hisil-C

to appear

at Asiacrypt 2014

http://eprint.iacr.org/2014/xxx.pdf

up to 1.29 × faster to work in 𝑷 𝟐, 𝟒, 𝟑, 𝟓, 𝟏 !!!

Page 15: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 3

The greatest test cricket batsman of all time is:

Page 16: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 3

The greatest test cricket batsman of all time is:

a) None of the below

Page 17: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 3

The greatest test cricket batsman of all time is:

a) None of the below

b) Brian Lara (West Indies)

Page 18: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 3

The greatest test cricket batsman of all time is:

a) None of the below

b) Brian Lara (West Indies)

c) Sachin Tendulkar (India)

Page 19: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 3

The greatest test cricket batsman of all time is:

a) None of the below

b) Brian Lara (West Indies)

c) Sachin Tendulkar (India)

d) Greg Chappell (Australia)

Page 20: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Answer 3

The greatest test cricket batsman of all time is:

a) None of the below

b) Brian Lara (West Indies)

c) Sachin Tendulkar (India)

d) Greg Chappell (Australia)

Page 21: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Sourcewikipedia

Sir Donald Bradman

Page 22: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 4

You want to implement a fast and secure cryptographic pairing at the 128-bit security level. Naturally you choose the BN parameterization

𝑝 = 36𝑢4 + 36𝑢3 + 24𝑢2 + 6𝑢 + 1𝑛 = 36𝑢4 + 36𝑢3 + 18𝑢2 + 6𝑢 + 1

to get your curve 𝐸/𝐹𝑝 with prime order 𝑛. But which 𝑢 value would you choose?

Page 23: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 4

You want to implement a fast and secure cryptographic pairing at the 128-bit security level. Naturally you choose the BN parameterization

𝑝 = 36𝑢4 + 36𝑢3 + 24𝑢2 + 6𝑢 + 1𝑛 = 36𝑢4 + 36𝑢3 + 18𝑢2 + 6𝑢 + 1

to get your curve 𝐸/𝐹𝑝 with prime order 𝑛. But which 𝑢 value would you choose?

a) 𝑢 = 262 + 259 + 255 + 215 + 210 − 1

(gives 254-bit primes 𝑝 and 𝑛)

Page 24: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 4

You want to implement a fast and secure cryptographic pairing at the 128-bit security level. Naturally you choose the BN parameterization

𝑝 = 36𝑢4 + 36𝑢3 + 24𝑢2 + 6𝑢 + 1𝑛 = 36𝑢4 + 36𝑢3 + 18𝑢2 + 6𝑢 + 1

to get your curve 𝐸/𝐹𝑝 with prime order 𝑛. But which 𝑢 value would you choose?

a) 𝑢 = 262 + 259 + 255 + 215 + 210 − 1

(gives 254-bit primes 𝑝 and 𝑛)

b) 𝑢 = −(262 + 255 + 1)(also gives 254-bit primes 𝑝 and 𝑛, but better NAF-weight, faster pairing, and same as in Microsoft, MIRACL, RELIC, PandA, etc libraries

Page 25: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 4

You want to implement a fast and secure cryptographic pairing at the 128-bit security level. Naturally you choose the BN parameterization

𝑝 = 36𝑢4 + 36𝑢3 + 24𝑢2 + 6𝑢 + 1𝑛 = 36𝑢4 + 36𝑢3 + 18𝑢2 + 6𝑢 + 1

to get your curve 𝐸/𝐹𝑝 with prime order 𝑛. But which 𝑢 value would you choose?

a) 𝑢 = 262 + 259 + 255 + 215 + 210 − 1

(gives 254-bit primes 𝑝 and 𝑛)

b) 𝑢 = −(262 + 255 + 1)(also gives 254-bit primes 𝑝 and 𝑛, but better NAF-weight, faster pairing, and same as in Microsoft, MIRACL, RELIC, PandA, etc libraries

c) none of the above

Page 26: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 4

You want to implement a fast and secure cryptographic pairing at the 128-bit security level. Naturally you choose the BN parameterization

𝑝 = 36𝑢4 + 36𝑢3 + 24𝑢2 + 6𝑢 + 1𝑛 = 36𝑢4 + 36𝑢3 + 18𝑢2 + 6𝑢 + 1

to get your curve 𝐸/𝐹𝑝 with prime order 𝑛. But which 𝑢 value would you choose?

a) 𝒖 = 𝟐𝟔𝟐 + 𝟐𝟓𝟗 + 𝟐𝟓𝟓 + 𝟐𝟏𝟓 + 𝟐𝟏𝟎 − 𝟏

(gives 254-bit primes 𝒑 and 𝒏)

b) 𝑢 = −(262 + 255 + 1)(also gives 254-bit primes 𝑝 and 𝑛, but better NAF-weight, faster pairing, and same as in Microsoft, MIRACL, RELIC, PandA, etc libraries

c) none of the above

Page 27: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Answer 4

Subgroup security in pairing-based cryptographyBarreto-C-Misoczki-Naehrig-Pereira-Zanon

to appear oncryptology eprint archive

http://eprint.iacr.org/2014/???.pdf

BN curve |𝑬 𝑭𝒑 | |𝑬′ 𝑭𝒑𝟐 | |𝑮𝚽𝒌 𝒑 |

𝒖 = 𝟐𝟔𝟐 + 𝟐𝟓𝟗 + 𝟐𝟓𝟓 + 𝟐𝟏𝟓 + 𝟐𝟏𝟎 − 𝟏 𝑝254 𝑝254 ⋅ 𝑝′254 𝑝254 ⋅ 𝑝762

𝑢 = −(262 + 255 + 1) 𝑝254 𝑝254 ⋅ 𝑐96 ⋅ 𝑝158 𝑝254 ⋅ 𝑐79 ⋅ 𝑐681𝑝𝑖 : 𝑖-bit prime, 𝑐𝑖: 𝑖-bit composite

≈7% slowdown in pairing (nowhere else), but thwarts subgroup attacks!

Page 28: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 5

Who is the most successful world cup cricket nation of all time?

Page 29: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 5

Who is the most successful world cup cricket nation of all time?

a) not Australia

Page 30: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 5

Who is the most successful world cup cricket nation of all time?

a) not Australia

b) Australia, whose record 4 world cup wins is twice as many as any other country and includes the incredible 1999-2003-2007 three-peat

Page 31: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Answer 5

Who is the most successful world cup cricket nation of all time?

a) not Australia

b) Australia, whose record 4 world cup wins is twice as many as any other country and includes the incredible 1999-2003-2007 three-peat

source: history

Page 32: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 6

You don’t think a large-scale quantum computer exists today, but you think it will in the future. You also believe there’s an adversary out there holding onto your precious traffic until that day comes. What key-agreement/signature primitives do you opt for in the TLS ciphersuite?

Page 33: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 6

You don’t think a large-scale quantum computer exists today, but you think it will in the future. You also believe there’s an adversary out there holding onto your precious traffic until that day comes. What key-agreement/signature primitives do you opt for in the TLS ciphersuite?

a) ECC for key agreement, ECC for signing

Page 34: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 6

You don’t think a large-scale quantum computer exists today, but you think it will in the future. You also believe there’s an adversary out there holding onto your precious traffic until that day comes. What key-agreement/signature primitives do you opt for in the TLS ciphersuite?

a) ECC for key agreement, ECC for signing

b) (R)-LWE for key agreement, (R)-LWE for signing

Page 35: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 6

You don’t think a large-scale quantum computer exists today, but you think it will in the future. You also believe there’s an adversary out there holding onto your precious traffic until that day comes. What key-agreement/signature primitives do you opt for in the TLS ciphersuite?

a) ECC for key agreement, ECC for signing

b) (R)-LWE for key agreement, (R)-LWE for signing

c) ECC for key agreement, RSA for signing

Page 36: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 6

You don’t think a large-scale quantum computer exists today, but you think it will in the future. You also believe there’s an adversary out there holding onto your precious traffic until that day comes. What key-agreement/signature primitives do you opt for in the TLS ciphersuite?

a) ECC for key agreement, ECC for signing

b) (R)-LWE for key agreement, (R)-LWE for signing

c) ECC for key agreement, RSA for signing

d) (R)-LWE for key agreement, ECC for signing

Page 37: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 6

You don’t think a large-scale quantum computer exists today, but you think it will in the future. You also believe there’s an adversary out there holding onto your precious traffic until that day comes. What key-agreement/signature primitives do you opt for in the TLS ciphersuite?

a) ECC for key agreement, ECC for signing

b) (R)-LWE for key agreement, (R)-LWE for signing

c) ECC for key agreement, RSA for signing

d) (R)-LWE for key agreement, ECC for signing

e) (R)-LWE for key agreement, RSA for signing

Page 38: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Answer 6

You don’t think a large-scale quantum computer exists today, but you think it will in the future. You also believe there’s an adversary out there holding onto your precious traffic until that day comes. What key-agreement/signature primitives do you opt for in the TLS ciphersuite?

a) ECC for key agreement, ECC for signing

b) (R)-LWE for key agreement, (R)-LWE for signing

c) ECC for key agreement, RSA for signing

d) (R)-LWE for key agreement, ECC for signing

e) (R)-LWE for key agreement, RSA for signing

Page 39: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Answer 6

Post-quantum key exchange for the TLS protocol from the ring learning with errors problem

Bos-C-Naehrig-Stebilahttp://eprint.iacr.org/2014/599.pdf

506 HTTPS connections per second for 10KiB payload

(only 21% slower than ECDHE-ECDSA in OpenSSL)

Page 40: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 7

In the Australia-India rivalry, who has won the Border-Gavaskar trophy more times?

Page 41: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 7

In the Australia-India rivalry, who has won the Border-Gavaskar trophy more times?

a) Australia

Page 42: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 7

In the Australia-India rivalry, who has won the Border-Gavaskar trophy more times?

a) Australia

b) India

Page 43: A Quiz on Cricket & Crypto Trivia - Craig Costello · a quick quiz on cricket & crypto Craig Costello 2014 –ECC Rump Session Chennai, India 7 questions in 7 minutes

Question 7

In the Australia-India rivalry, who has won the Border-Gavaskar trophy more times?

a) Australia

b) India