Search for question
Question

Question 2

2a. The ephemeral Diffie-Hellman Key Exchange (DHKE) protocol allows two parties to agree

on keying material in the presence of an adversary. The protocol assumes the two parties

have already agreed on two primes p, q such that q divides p - 1, and a value g> 1 such

that gº = 1 mod p.

From this starting point, describe the remainder of the protocol. [2 marks]

2b. Assuming that the adversary is passive (i.e., acts only as an eavesdropper), identify and

define the mathematical problem underlying the security of this protocol. How does it

relate to the Discrete Logarithm Problem (DLP) in the given setting? [4 marks]

2c. Discuss the security weaknesses of ephemeral DHKE in the situation where the adversary

is an active party.

2d. Explain how you might modify the ephemeral DHKE protocol to avoid the weaknesses

identified in your answer to item 2c.