نتایج جستجو برای: mitm attack

تعداد نتایج: 80860  

Journal: :Computer Networks 2013
Seung Yeob Nam Sirojiddin Djuraev Minho Park

In this paper, we propose a new mechanism for counteracting ARP (Address Resolution Protocol) poisoning-based Man-in-the-Middle (MITM) attacks in a subnet, where wired and wireless nodes can coexist. The key idea is that even a new node can be protected from an ARP cache poisoning attack if the mapping between an IP and the corresponding MAC addresses is resolved through fair voting among neigh...

2010
Amir Herzberg Haya Shulman

We initiate study of the use of ‘secure tunnel’ protocols, specifically IPsec, and its availability and performance guarantees to higher-layer protocols, in particular TCP, against Denial/Degradation of Service (DoS) attacks. IPsec is designed to provide privacy and authentication against MITM attackers, and employs an anti-replay mechanism to ensure performance. For our analysis, we define a n...

Journal: :CoRR 2017
Thibault de Valroger

We present a protocol enabling two legitimate partners sharing an initial secret to mutually authenticate and to exchange an encryption session key. The opponent is an active Man In The Middle (MITM) with unlimited calculation and storage capacities. The resistance to unlimitedly powered MITM is obtained through the combined use of Deep Random secrecy, formerly introduced [9] and proved as unco...

Journal: :IACR Cryptology ePrint Archive 2011
Nicolas Courtois

GOST 28147-89 is a well-known Russian government encryption standard. Its large key size of 256 bits at a particularly low implementation cost [77] make that it is widely implemented and used [66, 96, 62, 77, 82]. In 2010 GOST was submitted to ISO to become an international standard. GOST was analysed by Schneier, Biham, Biryukov, Dunkelman, Wagner, various Australian, Japanese, and Russian sci...

Journal: :Genetics 2005
Haja N Kadarmideen Luc L G Janss

Bayesian segregation analyses were used to investigate the mode of inheritance of osteochondral lesions (osteochondrosis, OC) in pigs. Data consisted of 1163 animals with OC and their pedigrees included 2891 animals. Mixed-inheritance threshold models (MITM) and several variants of MITM, in conjunction with Markov chain Monte Carlo methods, were developed for the analysis of these (categorical)...

2015
Xavier de Carné Mohammad Mannan

To filter SSL/TLS-protected traffic, some antivirus and parental-control applications interpose a TLS proxy in the middle of the host’s communications. We set out to analyze such proxies as there are known problems in other (more matured) TLS processing engines, such as browsers and common TLS libraries. Compared to regular proxies, client-end TLS proxies impose several unique constraints, and ...

2015
Mohamed Tolba Ahmed Abdelkhalek Amr M. Youssef

Khudra is a hardware-oriented lightweight block cipher that is designed to run efficiently on Field Programmable Gate Arrays. It employs an 18-rounds Generalized type-2 Feistel Structure with a 64bit block length and an 80-bit key. In this paper, we present Meet-inthe-Middle (MitM) attacks on 13 and 14 round-reduced Khudra. These attacks are based on finding a distinguisher that is evaluated of...

Journal: :Lecture Notes in Computer Science 2021

Cryptanalysis of the LowMC block cipher when attacker has access to a single known plaintext/ciphertext pair is mathematically challenging problem. This because unable employ most standard techniques in symmetric cryptography like linear and differential cryptanalysis. scenario particularly relevant while arguing security PICNIC digital signature scheme which generated by serves as public (veri...

Journal: :Electronics 2022

Internet of Things (IoT) is a developing technology that provides the simplicity and benefits exchanging data with other devices using cloud or wireless networks. However, changes developments in IoT environment are making systems susceptible to cyber attacks which could possibly lead malicious intrusions. The impacts these intrusions physical economical damages. This article primarily focuses ...

2012
G. Raghu

Wireless local area networks (wireless LANs, or WLANs) are changing the landscape of computer networking. Wireless communications are inherently more open to attack than wired data transfer, as its physical layer is not contained in the wire. Extensible Authentication Protocol –Transport Layer Security is completely password cracking resistant because it does not rely on user passwords. Extensi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید