首页> 外文期刊>Cryptologia >Chaum's protocol for detecting man-in-the-middle: Explanation, demonstration, and timing studies for a text-messaging scenario
【24h】

Chaum's protocol for detecting man-in-the-middle: Explanation, demonstration, and timing studies for a text-messaging scenario

机译:Chaum用于检测中间人的协议:文本消息场景的解释,演示和定时研究

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

This article explains, demonstrates, and evaluates Chaum's protocol for detecting a man-in-the-middle (MitM) of text-messaging network communications. MitM attacks pose serious risks to many network communications. Networks often mitigate these risks with robust protocols, such as TLS, which assume some type of public-key infrastructure that provides a mechanism for the authenticated exchange of public keys. By contrast, Chaum's protocol aims to detect a MitM with minimal assumptions and technology, and in particular without assuming the authenticated exchange of public keys. Chaum assumes that the eavesdropper can sound like the communicants but that the eavesdropper cannot fabricate sensible conversations.Using an encryption function and one-way function, Chaum's protocol works in three phases. In Phase I, the communicants exchange their public keys. In Phase II, each communicant generates a random string. The first communicant cryptographically commits to that string, and sends the string to the other communicant after receiving the other's string. In Phase III, using any of four different scenarios the communicants verify that each possesses the same two strings. The protocol forces any MitM to cause the communicants to possess different pairs of strings. The text-messaging scenario is similar to a forced-latency protocol proposed by Wilcox-O'Hearn in 2003.This article implements and experimentally demonstrates the effectiveness of the third scenario, which uses timing to detect a MitM in text-messaging. Even assuming a MitM can send messages without any network latency, the protocol forces the MitM to cause delays noticeable by the communicants. This article is the first to explain, demonstrate, and evaluate Chaum's protocol, which Chaum described only in an abandoned and nearly inscrutable patent application.
机译:本文介绍,演示和评估Chaum的协议,用于检测文本消息网络通信的中间人(MitM)。 MitM攻击对许多网络通信构成了严重的风险。网络通常使用健壮的协议(例如TLS)来减轻这些风险,该协议采用某种类型的公钥基础结构,该基础结构提供了一种用于身份验证的公钥交换机制。相比之下,Chaum的协议旨在以最少的假设和技术来检测MitM,尤其是不采用经过身份验证的公钥交换。 Chaum假设窃听者听起来像通讯员,但是窃听者无法进行明智的对话.Chaum的协议使用加密功能和单向功能,可以分为三个阶段工作。在第一阶段,通信者交换其公共密钥。在阶段II中,每个通信者都会生成一个随机字符串。第一个通信者以密码方式提交给该字符串,并在接收到另一个字符串后将其发送给另一个通信者。在阶段III中,通信者使用四种不同情况中的任何一种来验证每个人都拥有相同的两个字符串。该协议强制任何MitM导致通信者拥有不同的字符串对。文本消息场景类似于Wilcox-O'Hearn在2003年提出的强制延迟协议。本文实现并通过实验证明了第三种场景的有效性,该方法使用定时来检测文本消息中的MitM。即使假设MitM可以在没有任何网络延迟的情况下发送消息,该协议也会强制MitM引起通信者明显的延迟。本文是第一个解释,演示和评估Chaum协议的文章,Chaum仅在一个废弃且几乎无法理解的专利申请中对此进行了描述。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号