Questions tagged [man-in-the-middle]

A man-in-the-middle (MITM) attack is an active attack where the attacker is able to interpose himself between the sender and receiver. The attacker may monitor and/or modify some or all of the messages sent between the two endpoints.

Man-in-the-middle (MITM) is an attack where a user gets between the sender and receiver of information and sniffs any information being sent. In some cases, users may be sending unencrypted data, which means the MITM can obtain any unencrypted information. In other cases, a user may be able to obtain information from the attack, but have to decrypt the information before it can be read.

Another more practical example of a man-in-the-middle attack is one in which the attacker intercepts messages in a public key exchange and then retransmits them, substituting his own public key for the requested one, so that the two original parties still appear to be communicating with each other.

126 questions
23
votes
2 answers

Why is TLS susceptible to protocol downgrade attacks?

A recent blog post from Ivan Ristić (expert extraordinaire on all things SSL) says: all major browsers are susceptible to protocol downgrade attacks; an active MITM can simulate failure conditions and force all browsers to back off from attempting…
D.W.
  • 36,982
  • 13
  • 107
  • 196
15
votes
0 answers

The backdoor of Telegram on Diffie-Hellman Key Exchange and possibly other examples?

Diffie-Hellman Key-Exchange (DHKE) should be used carefully during the end-to-end encryption. A man-in-the-middle (MITM) attack is possible. Standard DHKE The simple protocol on the multiplicative version as this Alice and Bob agree on the modulus …
kelalaka
  • 49,797
  • 12
  • 123
  • 211
12
votes
3 answers

How to perform authentication without central server in P2P?

How can one be sure that the man who you're talking with is the one who you think he is? i.e. How can one perform authentication in P2P network without a central trust server or Certificate Authority? I'm just wondering how someone can make…
Abzac
  • 263
  • 2
  • 10
11
votes
1 answer

Is quantum key distribution safe against MITM attacks too?

i read this recently: http://www.newscientist.com/article/dn12786-quantum-cryptography-to-protect-swiss-election.html and some parts of this: http://en.wikipedia.org/wiki/Quantum_key_distribution they talk about direct fibre optic cable and…
H M
  • 293
  • 3
  • 8
10
votes
8 answers

Does humanly verifiable one time pad authentication exist?

Firstly some predicates:- Sufficient hardware generated one time pad key material. No pad reuse. Messages of 160 characters length (think Twitter). 28 characters only in use (A-Z, space and full stop alphabet. Think Morse). The very vast majority…
Paul Uszak
  • 15,905
  • 2
  • 32
  • 83
9
votes
3 answers

Vulnerabilities if encrypting the same data with 2 different keys

Let's say that Alice and Bob complete a key exchange and then Alice uses that key k1 to encrypt a 256-bit key kaes1 and sends it to Bob. From there, Alice and Bob exchange a lot of messages back and forth, using AES-256 to symmetrically encrypt the…
Jeff
  • 193
  • 1
  • 4
9
votes
1 answer

How can I attack a Triple-Block cipher with 2 keys (like 3DES) with a cost of ≤ 2⁵⁶

I am trying to solve something and I have but I have no idea anymore. Maybe anyone of you has an idea/solution/hint. Given is a block cipher $F$ with key length $n$. It looks like this: $$c = ENC_{k1}(DEC_{k2}(ENC_{k1}(m)))$$ with key length $2n$. I…
Donut
  • 395
  • 3
  • 14
8
votes
1 answer

What is difference between meet in the middle attack and man in the middle attack?

From my understanding man-in-the middle attack works as follow: Alice and Bob agreed to use Diffie-Hellman using $a$ and $q$. Alice sends $Y_A$. Before it reaches Bob, Charlie intercepts it and sends $Y_{C1}$ instead. Bob …
7
votes
3 answers

Diffie-Hellman algorithm and MITM attack

How does the Diffie-Hellman algorithm prevent MITM attack? I have tried to search about it but i couldn't find any understandable reasons.
Mas HJ
  • 89
  • 1
  • 4
6
votes
1 answer

Proof that any key exchange protocol is vulnerable to MitM attacks in the absence of shared information or trust

Today I realised that every key exchange protocol I know, without a priori any shared information or trust relations (i.e. any ability to sign anything), is utterly broken by an active man in the middle attack. I asked a professor of mine today…
6
votes
1 answer

How does Bluetooth pairing (SSP with numeric comparison) work?

I have a question concerning the pairing of two Bluetooth devices using Simple Secure Pairing with numeric comparison. The NIST document I am looking at states on page 14: Numeric Comparison was designed for the situation where both Bluetooth…
Shan-x
  • 265
  • 2
  • 7
6
votes
1 answer

What is 'Carry-forward verification' defense against MITM?

Wikipedia article on Man-in-the-middle attack mentions, in the list of defenses against it, some method called "Carry-forward verification", but it does not explain it. I am curious about different MITM defense methods in general. Can someone…
catpnosis
  • 645
  • 5
  • 15
5
votes
2 answers

How is SSL secure from rogue Certificate Authorities?

There's one thing that I've never quite understood about SSL (which perhaps means I don't understand SSL at all): how is SSL secure from rogue Certificate Authorities? This is probably best elaborated as an example: Suppose company B buys a…
King Spook
  • 151
  • 2
5
votes
0 answers

Multilinear trapdoor commitments secure against concurrent man-in-the-middle attacks

I am trying to understand how to apply a multi-trapdoor commitment described by Gennaro and what makes them secure against a concurrent MiM attack. There are two ways to construct a multi-trapdoor commitment scheme: one based on the strong RSA…
omnomnom
  • 511
  • 3
  • 11
5
votes
3 answers

Is this Diffie-Hellman key exchange variant vulnerable to man-in-the-middle attacks?

As we all know, the Diffie-Hellman key exchange protocol without authentication is vulnerable to a man-in-the-middle attack. And if we use STS(Station-to-Station protocol) instead, it would be secure. My question is: Suppose we use a variant of…
Nathaniel
  • 153
  • 1
  • 5
1
2 3
8 9