Lecture 2 Flashcards

1
Q

What makes a key exchange protocol secure?

A

If, in the presence of an eavesdropper, for all probabilistic polynomial-time adversaries, their success probability is only negligibly better than 1/2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the best way to break Diffie-Hellman algorithm?

A

The “General Number Field Sieve”.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What attacks is Diffie-Hellman vulnerable to?

A

Though it is secure from eavesdroppers, it is completley insecure against man-in-the-middle attacks. The adversary can intercept the chosen exponents and then swap them out for their own.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the definition of a Key Exchange?

A

A probabilistic protocol dependent on random bits.

A security parameter 1n is input.
A session key ka and kb from {0,1}n is output.

In an honest execution of the protocol: ka = kb = k

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

When is a key exchange secure?

A

A key exchange protocol is only secure in the presence of an eavesdropper if, for all probabilistic polynomial-time adversaries A, their success probability is only negligibly* better than 1/2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does key exchange rely on more than computation?

A

Indistinguishability - this is much stronger than requiring that the adversary be unable to compute the session K key,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the “Merkle Puzzle Key Exchange”?

A

Choose random P in {0,1}^32
Choose random x, k in {0, 1}^128
puzzle <- E(({0}^96}||P), “puzzle” x, k)

E(({0}^96}||P) = Random encryption key.
“puzzle || x = Random ID.
k) = random session key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Why is the “Merkle Puzzle Exchange” not acceptable?

A

There is only a quadratic gap in terms of computation for the authorised receiver vs the adversary, which is not great.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Zp? How is it structured?

A

A cyclic group which is generated by g.

It is structured: {1, g, g2, g3, …, gp-2} = (Zp)*

Example:
p=5: {1, 3, 3^2, 3^3} = {1, 3, 4, 2} = (Z5)*

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the “order” of a generator?

A

It is the size of the generated group <g>.</g>

Or, ord(g) := |<g>|.</g>

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly