نتایج جستجو برای: MITM Attack

تعداد نتایج: 80860  

Journal: :IACR Cryptology ePrint Archive 2016
Yonglin Hao

The meet-in-the-middle (MITM) attack has prove to be efficient in analyzing the AES block cipher. Its efficiency has been increasing with the introduction of various techniques such as differential enumeration, key-dependent sieve, super-box etc. The recent MITM attack given by Li and Jin has successfully mounted to 10-round AES-256. Crypton is an AES-like block cipher. In this paper, we apply ...

Journal: :IJISP 2009
Ramakrishna Thurimella William Mitchell

Information has always been very valuable. Computers are entrusted to maintain and process massive amounts of information. This makes them valuable targets to attackers. One of the most devastating forms of attack is when an attacker gains access to the information without the victim even being aware of it. This paper explores some of the means by which this surreptitious access to information ...

2012
Takanori Isobe Kyoji Shibutani

We revisit meet-in-the-middle (MITM) attacks on block ciphers. Despite recent significant improvements of the MITM attack, its application is still restrictive. In other words, most of the recent MITM attacks work only on block ciphers consisting of a bit permutation based key schedule such as KTANTAN, GOST, IDEA, XTEA, LED and Piccolo. In this paper, we extend the MITM attack so that it can be...

2014
Yonglin Hao Dongxia Bai Leibo Li

This paper describes a meet-in-the-middle (MITM) attack against the round reduced versions of the block cipher mCrypton-64/96/128. We construct a 4-round distinguisher and lower the memory requirement from 2 to 2 using the differential enumeration technique. Based on the distinguisher, we launch a MITM attack on 7-round mCrypton-64/96/128 with complexities of 2 64-bit blocks and 2 encryptions. ...

2013
Rongsen LI Wenhua DOU

By the advancing of microelectronics, we propose an improved version of Aydos’s protocol, which uses the restraint of RTT. The new protocol can resist two types of MITM attack that presented by Mangipudi and Liu. It can even resist the strengthened MITM attack in which the attacker has infinite computing resource. We then analyse the new protocol both theoretical and experimental.

2010
Narendra M. Shekokar Satish R. Devane

In a recent year usage of VoIP subscription has increased tremendously as compare to Public Switching Telephone System(PSTN). A VoIP subscriber would like to know the exact tariffs of the calls made using VoIP. As the usage increases, the rate of fraud is also increases, causing users complain about excess billing. This in turn hampers the growth of VoIP .This paper describe the common frauds a...

2014
Zhendong Wu Mengru Cai Siyu Liang Jianwu Zhang

With the rapid development of WLAN, more and more schools and businesses have begun to provide the WLAN for users. However, WLAN is considerably more susceptible to MitM (man-in-the-middle) attack. To overcome it, we propose a dynamic password technology named Two-way Dynamic Authentication Technology (TDAT). It uses two-factor during the initial authentication, and uses a two-way hash chain du...

Journal: :IACR Cryptology ePrint Archive 2014
Long Wen Meiqin Wang Andrey Bogdanov Huaifeng Chen

TWINE is a lightweight block cipher proposed in SAC 2012 by Suzaki et al.. TWINE operates on 64-bit block and supports 80 or 128bit key, denoted as TWINE-80 and TWINE-128 respectively. TWINE has attracted some attention since its publication and its security has been analyzed against several cryptanalytic techniques in both singlekey and related-key settings. In the single-key setting, the best...

2011
Ming-Hsing Chiu Kuo-Pao Yang Randall Meyer Tristan Kidder

With the rapid growth of the Internet user population and the magnitude of the applications depending on the Internet these days, network security measures are becoming extremely important. For the Internet users, one of the best defenses against network attacks is to understand the patterns of the attacks and raise the awareness of abnormality as much as possible. In this paper, an experiment ...

Journal: :Wireless Communications and Mobile Computing 2016
Le Wang Alexander M. Wyglinski

In a wireless network environment, all the users are able to access the wireless channel. Thus, if malicious users exploit this feature by mimicking the characteristics of a normal user or even the central wireless access point (AP), they can intercept almost all the information through the network. This scenario is referred as a Man-in-the-middle (MITM) attack. In the MITM attack, the attacker...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید