From 09786846d4f1cf2a8b7acf75825a0e5ad0529b840b7da69e0fd979685d4664ea Mon Sep 17 00:00:00 2001 From: Nadim Kobeissi Date: Sun, 29 Jun 2025 16:48:24 +0200 Subject: [PATCH] Formatting fix --- assignments/problem-sets/problem-set-4.tex | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/assignments/problem-sets/problem-set-4.tex b/assignments/problem-sets/problem-set-4.tex index c28f0c2..0de15c1 100644 --- a/assignments/problem-sets/problem-set-4.tex +++ b/assignments/problem-sets/problem-set-4.tex @@ -185,7 +185,7 @@ \item (16 points) \textbf{Broken Ratcheting Protocols:} The following two ratcheting protocols are used in messaging applications. Both contain subtle flaws that compromise their security properties. For each protocol, identify the vulnerabilities and explain their impact on forward secrecy, backward secrecy (post-compromise security), and message authentication. - \textbf{Ratchet Protocol 1: "SimpleSafe"} + \textbf{Ratchet Protocol 1: \textit{``SimpleSafe''}} \begin{itemize} \item Initial setup: Alice and Bob share root key $RK_0$ from an authenticated key exchange \item Message keys are derived as: $MK_i = \func{hmac}{RK_0, i}$ where $i$ is the message counter @@ -197,7 +197,7 @@ \item Messages are encrypted as: $\func{enc}{MK_i, \text{plaintext}} \| i$ \end{itemize} - \textbf{Ratchet Protocol 2: "DoubleStep"} + \textbf{Ratchet Protocol 2: \textit{``DoubleStep''}} \begin{itemize} \item Initial setup: Alice and Bob each have DH key pairs $(a_0, g^{a_0})$ and $(b_0, g^{b_0})$ \item Two chains are maintained: