Lecture 13: Public Key Cryptography Part 2 Flashcards

1
Q

Explain the Diffie-Hellman key exchange

A

See slide 5 in set 28

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Explain the protocol for the Diffie-Hellman key exchange

A

See slide 6 in set 28

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What can Z be used to compute and how i.t.o the Diffie-Hellman key exchange

A

Z can be used to compute a key (e.g. AES) by using a key derivation function based on a public hash function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Explain the Diffie-Hellman key exchange example on slide 7 in set 13

A

See slide 13 in set 28

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Determine the shared key/common secrete i.t.o the Diffie-Hellman key exchange if:

p = 181
g = 2
a = 50
b = 33
A

See slide 13 in set 28

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Comment on the security of the Diffie-Hellman key exchange

A

An attacker who finds discrete logarithms breaks the protocol

  • -> interception g^a mod p and taking the discrete log to get a
  • -> computing (g^b)^a in the same way as Bob

No better way known for a passive adversary than by taking discrete logs
–> it is unknown if there is a better way

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does the security of the Diffie-Hellman key exchange rely on?

A

Difficult log problem

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Are the messages between Bob and Alice authenticated in the basic Diffie-Hellman key exchange?

A

no, not authenticated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

I.t.o the Diffie-Hellman key exchange, what is required for Alice/Bob to know how Z (secrete) is shared?

A

authenticated messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the general idea of the MITM attack on the Diffie-Hellman key exchange?

A

The adversary sets up 2 keys, 1 with Alice and 1 with Bob, and relays messages between the 2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the authentication feature of Diffie-Hellman key change?

A

Authentication can be added using digital signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Explain the authenticated Diffie-Hellman key exchange

A

See slide 10 set 13

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What do both parties know in the authenticated Diffie-Hellman key exchange

A

Both parties know each other’s public signature verification key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is an ephemeral key?

A

key used once and then discarded

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Is the protocol on slide 10 in set 13 a static or ephemeral protocol?

A

ephemeral

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are happens in the static Diffie-Hellman protocol?

A

See slide 11 in set 13

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What makes the static Diffie-Hellman protocol that makes it static?

A

Long term private keys are chosen by Alice and Bob an they find a shared secrete that is static.

This secrete stays the same until Alice and Bob change their public keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is the Elgamal cryptosystem used for?

A

encryption and signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the key idea of the Elgamal cryptosystem

A

Alice combines her ephemeral private key with Bob’s long-term public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Explain the key generation process in the Elgamal cryptosystem

A

See slide 14 in set 13

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Give the encryption process in the Elgamal cryptosystem

A

See slide 15 in set 28

22
Q

Give the decryption process in the Elgamal cryptosystem

A

See slide 15 in set 28

23
Q

Explain what is used as mask for message M in the Elgamal cryptosystem

A

See slide 16 in set 28

24
Q

Explain the Elgamal cryptosystem example on slide 17 in set 13

A

TODO

25
Q

How could an attacker break the Elgamal cryptosystem?

A

An attacker who solves the discrete log problem breaks the Elgamal cryptosystem by determining the private key x from g^x mod p

26
Q

Is it possible for many uses to share the same p and g i.t.o the Elgamal cryptosystem?

A

yes

27
Q

Is padding required in the Elgamal cryptosystem?

A

No since in RSA –> each ciphertext is already randomised, thanks to the ephemeral key k

28
Q

What are elliptic curves?

A

Algebraic structures formed from cubic equations

29
Q

What are elliptic curves defined over?

A

Defined over any field

30
Q

Give an example of an elliptic curve

A

See slide 20 in set 13

31
Q

What is an elliptic curve group?

A

A group over elliptic curve points

32
Q

What is formed when we add an identity element, then define a binary operation on the point (.e.g multiplication) i.t.o elliptic curves?

A

Form a group over the elliptic curve points –> elliptic curve group (since 1 operation)

33
Q

How do we choose an elliptic curve?

A

Applications usually use standardised curves

Standarised curves generated in a verifiably random way –> difficult to generate curves with any special properties

34
Q

Explain the elliptic curve example on slide 22 in set 13

A

See slide 22 in set 13

35
Q

Which standard is generating new elliptic curves in?

A

FIPS 186-4 (NIST curves, 2013)

36
Q

What are discrete logs defined on?

A

elliptic curve groups

–> if elliptic curve operations denoted as multiplication, then definition same as in Z*p

37
Q

What are the best know algs for solving discrete log problem?

A

exponential in length of parameters

38
Q

IMPORTANT

Comment on the size of keys in elliptic curve implementations

A

use SMALLER keys

39
Q

Compare elliptic curve cryptography with RSA in general

A

relative advantage of elliptic curve cryptography increases at higher security levels

40
Q

Compare the security between symmetric ciphers, RSA and elliptic curves i.t.o their keys

A

See slide 24 in set 13

[TODO: need to draw conclusions myself]

41
Q

Comment on a common practice for elliptic curve cryptography

A

most cryptosystems based on discrete log construction with elliptic curves as well as Z*p

42
Q

Give two examples of cryptosystems that run on elliptic curves

A

1) Diffie-Hellman key exchange

2) Elgamal encryption

43
Q

Who proposed identity-based cryptography and when?

A

Shamir, 1982

44
Q

What are not needed in identify-cryptography and why?

A

Public keys and certificates not needed

  • -> id of key owner replaces the public key
  • -> message encryption using public parameters and recipient’s id
45
Q

What are the limitations of identity-based cryptography?

A

need of a trusted key generation process

46
Q

Comment on the generalisation with functional cryptography i.t.o identity-base cryptography

A

general access policies used to define who may decrypt the ciphertext

47
Q

Comment on the issues that quantum computers pose if they become available

A

most current public key cryptography will be broken

  • -> Shor’s alg enabling factorisation
  • -> Shor’s alg enabling to find discrete logs
48
Q

What is a concern about quantum cryptography?

A

building cryptographic primitives still secure if current public key cryptography broken

49
Q

If quantum computers become available, what must be used for symmetric key cryptography to remain secure?

A

used double-length keys

–> since Grover’s alg allowing searching

50
Q

What problems are post-quantum cryptosystems based on?

A

1) lattice problems
2) coding theory
3) multi-variable polynomial resolution