نتایج جستجو برای: mitm attack

تعداد نتایج: 80860  

Journal: :Security and Communication Networks 2022

The Signal Protocol is one of the most popular privacy protocols today for protecting Internet chats and supports end-to-end encryption. Nevertheless, despite its many advantages, not resistant to Man-In-The-Middle (MITM) attacks because a malicious server can distribute forged identity-based public keys during user registration phase. To address this problem, we proposed IBE-Signal scheme that...

Journal: :Inf. Process. Lett. 2016
Mohamed Tolba Amr M. Youssef

TWINE is a lightweight block cipher which employs a generalized Feistel structure with 16 nibble-blocks. It has two versions: TWINE-80 and TWINE-128, both have a block length of 64 bits and employ keys of length 80 and 128 bits, respectively. In this paper, we propose a low data complexity key recovery attack on the full cipher. This attack is inspired by the 3-subset Meet-in-the-Middle (MitM) ...

Journal: :IJACI 2012
Timothy Dougan Kevin Curran

Man-in-the-Browser attacks are a sophisticated new hacking technique associated with Internet crime, especially that which targets customers of Internet banking. The security community has been aware of them as such for time but they have grown in ability and success during that time. These attacks are a specialised version of Man-in-the-Middle attack, and operate by stealing authentication dat...

2017
Akinori Hosoyamada Yu Sasaki

This paper shows that quantum computers can significantly speed-up a type of meet-in-the-middle attacks initiated by Demiric and Selçuk (DS-MITM attacks), which is currently one of the most powerful cryptanalytic approaches in the classical setting against symmetric-key schemes. The quantum DS-MITM attacks are then demonstrated against 6 rounds of the generic Feistel construction supporting an ...

2017
Levent Ertaul Krishnakumar Venkatachalam

Software defined networking (SDN) is a developing technology which completely changes the architecture and working of traditional networks. There has been growing urgency among networking developers to come up with a new set of devices to support Software Defined Networks and to implement better services in SDN compared to traditional networks. During these activities, security of the packets i...

2012
Beth N. Komu Mjumo Mzyece Karim Djouani

The Initial Network Entry procedure is the first stage in establishing a connection in an IEEE 802.16 (WiMAX) network. The process involves the transmission of unencrypted management messages, which constitutes a major security flaw that is exploited by the Man-in-the-Middle (MITM) attack. This security defect necessitates the implementation of appropriate security protocols. Research has shown...

Journal: :CoRR 2009
Stylianos Basagiannis Panagiotis Katsaros Andrew Pombortsis

—In this paper, we describe an attack against one of the Oblivious-Transfer-based blind signatures scheme, proposed in [1]. An attacker with a primitive capability of producing specific-range random numbers, while exhibiting a partial MITM behavior, is able to corrupt the communication between the protocol participants. The attack is quite efficient as it leads to a protocol communication corru...

Journal: :Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 2022

Man in the Middle (MitM) is one of attack techniques conducted for eavesdropping on data transitions or conversations between users some systems secretly. It has a sizeable impact because it could make attackers will do another attack, such as website system deface phishing. Deep Learning be able to predict various well. Hence, this study, we would like present approach detect MitM attacks and ...

Journal: :Quantum Information Processing 2023

Inspired by Hosoyamada and Sasaki (in: International conference on security cryptography for networks, pp 386–403. Springer, 2018), we propose a new quantum meet-in-the-middle (QMITM) attack r-round ( $$r \ge 7$$ ) Feistel construction to reduce the time complexity, which is based Guo et al. (Des Codes Cryptogr 80(3):587–618, 2016) classical (MITM) attack. In our attack, adjust size of truncate...

2018
Yisroel Mirsky Naor Kalbo Yuval Elovici Asaf Shabtai

The Man-in-the-Middle (MitM) attack is a cyberattack in which an attacker intercepts traffic, thus harming the confidentiality, integrity, and availability of the network. It remains a popular attack vector due to its simplicity. However, existing solutions are either not portable, suffer from a high false positive rate, or are simply not generic. In this paper, we propose Vesper: a novel plug-...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید