The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] man-in-the-middle attack(6hit)

1-6hit
  • Client-Side Evil Twin Attacks Detection Using Statistical Characteristics of 802.11 Data Frames

    Qian LU  Haipeng QU  Yuan ZHUANG  Xi-Jun LIN  Yuzhan OUYANG  

     
    PAPER-Information Network

      Pubricized:
    2018/07/02
      Vol:
    E101-D No:10
      Page(s):
    2465-2473

    With the development of wireless network technology and popularization of mobile devices, the Wireless Local Area Network (WLAN) has become an indispensable part of our daily life. Although the 802.11-based WLAN provides enormous convenience for users to access the Internet, it also gives rise to a number of security issues. One of the most severe threat encountered by Wi-Fi users is the evil twin attacks. The evil twin, a kind of rogue access points (RAPs), masquerades as a legitimate access point (AP) to lure users to connect it. Due to the characteristics of strong concealment, high confusion, great harmfulness and easy implementation, the evil twin has led to significant loss of sensitive information and become one of the most prominent security threats in recent years. In this paper, we propose a passive client-based detection solution that enables users to independently identify and locate evil twins without any assistance from a wireless network administrator. Because of the forwarding behavior of evil twins, proposed method compares 802.11 data frames sent by target APs to users to determine evil twin attacks. We implemented our detection technique in a Python tool named ET-spotter. Through implementation and evaluation in our study, our algorithm achieves 96% accuracy in distinguishing evil twins from legitimate APs.

  • Stealthy Mobile Phone Identity Catcher

    Changqing XU  Fan YANG  Jin TENG  Sumxin JIANG  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Vol:
    E98-B No:3
      Page(s):
    494-501

    In this paper, we design a stealthy GSM phone identity catcher. As the GSM protocols do not mandate the authentication of BSes (Base Stations) to MSes (Mobile Stations), fake BSes can be implemented to lure victims to register with and thereby intercept crucial information of the user, including their identities. However, the straightforward implementation of GSM phone identity catcher can be easily perceived by users employing detection software due to such phenomena as phone interface changes and service interruptions. In this paper, we propose several effective mechanisms, such as smart configuration of the fake BSes, quick attachment/detachment and service relay, to make the catching process invisible to users and software. Real world experiments have been conducted and the results prove the efficiency and stealth of our proposed GSM phone identity catcher. We hope our work could help to enhance the effectiveness of IMSI catching attack and thereby alert the industry to design stronger authentication protocol in communication systems.

  • Security Analysis on AUTH Protocol and Its Variant against the Man-in-the-Middle Attack

    Kosei ENDO  Noboru KUNIHIRO  

     
    PAPER-Foundation

      Vol:
    E98-A No:1
      Page(s):
    153-161

    At Eurocrypt 2011, Kiltz et al. presented two efficient authentication protocols for resource-constrained devices such as radio-frequency identification tags. Kiltz et al. proved that their protocols were provably secure against active attackers. However, they did not refer to the security against man-in-the-middle (MIM) attackers. In this paper, we analyze the security of the protocols against the MIM attacks and reveal the vulnerabilities. More concretely, we propose MIM attacks on them and evaluate authentication rounds required in these attacks precisely. We assume that the tag and reader share a 2l-bit secret key. The expected number of authentication rounds to recover the secret information in the first and second protocol is at most 2l+2 and 4l+4, respectively. These attacks do not contradict the proof of security since the MIM attack is located outside the attack model that Kiltz et al. considered.

  • Identification Schemes from Key Encapsulation Mechanisms

    Hiroaki ANADA  Seiko ARITA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E95-A No:7
      Page(s):
    1136-1155

    We propose a generic conversion from a key encapsulation mechanism (KEM) to an identification (ID) scheme. The conversion derives the security for ID schemes against concurrent man-in-the-middle (cMiM) attacks from the security for KEMs against adaptive chosen ciphertext attacks on one-wayness (one-way-CCA2). Then, regarding the derivation as a design principle of ID schemes, we develop a series of concrete one-way-CCA2 secure KEMs. We start with El Gamal KEM and prove it secure against non-adaptive chosen ciphertext attacks on one-wayness (one-way-CCA1) in the standard model. Then, we apply a tag framework with the algebraic trick of Boneh and Boyen to make it one-way-CCA2 secure based on the Gap-CDH assumption. Next, we apply the CHK transformation or a target collision resistant hash function to exit the tag framework. And finally, as it is better to rely on the CDH assumption rather than the Gap-CDH assumption, we apply the Twin DH technique of Cash, Kiltz and Shoup. The application is not “black box” and we do it by making the Twin DH technique compatible with the algebraic trick. The ID schemes obtained from our KEMs show the highest performance in both computational amount and message length compared with previously known ID schemes secure against concurrent man-in-the-middle attacks.

  • Weakness and Improvements of Yong-Lee's Anonymous Fingerprinting Protocol

    Yunho LEE  Seungjoo KIM  Dongho WON  

     
    LETTER-Digital Signal Processing

      Vol:
    E89-A No:7
      Page(s):
    2084-2087

    In 2005, Yong and Lee proposed a buyer-seller fingerprinting protocol using symmetric and commutative encryptions. They claimed that their protocol was practical and anonymous since they used symmetric and commutative encryptions. However, an attacker can get the content embedded with one or more honest buyers' fingerprints using man-in-the-middle attack. In this letter, we point out the weakness and propose methods for improving to their protocol.

  • Defense Against Man-in-the-Middle Attack in Client-Server Systems with Secure Servers

    Dimitrios N. SERPANOS  Richard J. LIPTON  

     
    LETTER

      Vol:
    E86-B No:10
      Page(s):
    2966-2970

    Digital rights management in client-server environments requires the establishment of client integrity, in order to protect sensitive (secret) information from loss or misuse. Clients are vulnerable to powerful man-in-the-middle attacks through malicious software (viruses, etc.), which is undetectable by conventional anti-virus technology. We present such powerful viruses and demonstrate their ability to compromise clients. Furthermore, we introduce a defense against all viruses, which is based on simple hardware devices that execute specialized protocols to establish client integrity and protect against sensitive data loss.