نتایج جستجو برای: man in the middle mitm

تعداد نتایج: 21225329  

Journal: :Computers & Security 2015
Yaoqi Jia Yue Chen Xinshu Dong Prateek Saxena Jian Mao Zhenkai Liang

In this paper, we present a systematic study of browser cache poisoning (BCP) attacks, wherein a network attacker performs a one-time Man-In-The-Middle (MITM) attack on a user’s HTTPS session, and substitutes cached resources with malicious ones. We investigate the feasibility of such attacks on five mainstream desktop browsers and 16 popular mobile browsers. We find that browsers are highly in...

Journal: :IJISP 2009
Ramakrishna Thurimella William Mitchell

Information has always been very valuable. Computers are entrusted to maintain and process massive amounts of information. This makes them valuable targets to attackers. One of the most devastating forms of attack is when an attacker gains access to the information without the victim even being aware of it. This paper explores some of the means by which this surreptitious access to information ...

Journal: :Expert Systems 2023

One of the most common attacks is man-in-the-middle (MitM) which, due to its complex behaviour, difficult detect by traditional cyber-attack detection systems. MitM on internet things systems take advantage special features protocols and cause system disruptions, making them invisible legitimate elements. In this work, an intrusion (IDS), where intelligent models can be deployed, approach type ...

Journal: :IFIP advances in information and communication technology 2022

More and more Internet traffic is encrypted. While this protects the confidentiality integrity of communication, it prevents network monitoring systems (NMS) from effectively analyzing now encrypted payloads. Many enterprise networks have deployed man-in-the-middle (MitM) proxies that intercept TLS connections at border to examine packet payloads regain visibility. However, interception via Mit...

2014
Zhiqiang Liu Ya Liu Qingju Wang Dawu Gu Wei Li

Meet-in-the-Middle (MitM) fault analysis is a kind of powerful cryptanalytic approach suitable for various block ciphers. When applying the method to analyze the security of block ciphers, it is very crucial to find effective MitM characteristics based on some fault models. In this paper, we investigate the security of word-oriented SPN block ciphers by means of MitM fault analysis, and observe...

Journal: :International journal of network security and applications 2021

Presented herein is a User-SpecificKey Scheme based on Elliptic Curve Cryptography that defeats man-inthe-middle attacks cryptocurrency exchange accounts. In this scheme, separate public and private key pair assigned to every account the shifted either forward or backward elliptic curve by difference of user’s password. When user logs into his account, server sends account. The computes actual ...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه رازی - دانشکده علوم 1390

abstract ion selective electrodes (ises) are electrochemical sensors that respond selectivity to the activity of ionic species. an ion-selective electrode is an electrochemical device that uses a thin selective membrane or film as the recognition element, and is an electrochemical half-cell equivalent to other half-cells of the zeroth (inert metal in a redox electrolyte). in common methods o...

2012
Takanori Isobe Kyoji Shibutani

We revisit meet-in-the-middle (MITM) attacks on block ciphers. Despite recent significant improvements of the MITM attack, its application is still restrictive. In other words, most of the recent MITM attacks work only on block ciphers consisting of a bit permutation based key schedule such as KTANTAN, GOST, IDEA, XTEA, LED and Piccolo. In this paper, we extend the MITM attack so that it can be...

2015
Riham AlTawy Mohamed Tolba Amr M. Youssef

In this paper, we present a higher order key partitioning meet-in-the-middle attack. Our attack is inspired by biclique cryptanalysis combined with higher order partitioning of the key. More precisely, we employ more than two equally sized disjoint sets of the key and drop the restrictions on the key partitioning process required for building the initial biclique structure. In other words, we s...

Journal: :IACR Cryptology ePrint Archive 2010
Yongzhuang Wei Jiqiang Lu Yupu Hu

The AES block cipher has a 128-bit block length and a user key of 128, 192 or 256 bits, released by NIST for data encryption in the USA; it became an ISO international standard in 2005. In 2008, Demirci and Selçuk gave a meet-in-the-middle attack on 7-round AES under 192 key bits. In 2009, Demirci et al. (incorrectly) described a new meetin-the-middle attack on 7-round AES under 192 key bits. S...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید