Processing, Please wait...

  • Home
  • About Us
  • Search:
  • Advanced Search

Growing Science » International Journal of Data and Network Science » Man-in-the-middle-attack: Understanding in simple words

Journals

  • IJIEC (678)
  • MSL (2637)
  • DSL (606)
  • CCL (460)
  • USCM (1087)
  • ESM (391)
  • AC (543)
  • JPM (215)
  • IJDS (802)
  • JFS (81)

IJDS Volumes

    • Volume 1 (8)
      • Issue 1 (5)
      • Issue 2 (3)
    • Volume 2 (12)
      • Issue 1 (3)
      • Issue 2 (3)
      • Issue 3 (3)
      • Issue 4 (3)
    • Volume 3 (27)
      • Issue 1 (4)
      • Issue 2 (9)
      • Issue 3 (8)
      • Issue 4 (6)
    • Volume 4 (37)
      • Issue 1 (6)
      • Issue 2 (15)
      • Issue 3 (7)
      • Issue 4 (9)
    • Volume 5 (86)
      • Issue 1 (9)
      • Issue 2 (11)
      • Issue 3 (32)
      • Issue 4 (34)
    • Volume 6 (163)
      • Issue 1 (30)
      • Issue 2 (33)
      • Issue 3 (40)
      • Issue 4 (60)
    • Volume 7 (200)
      • Issue 1 (53)
      • Issue 2 (46)
      • Issue 3 (46)
      • Issue 4 (55)
    • Volume 8 (243)
      • Issue 1 (60)
      • Issue 2 (61)
      • Issue 3 (60)
      • Issue 4 (62)
    • Volume 9 (26)
      • Issue 1 (20)
      • Issue 2 (6)

Keywords

Supply chain management(156)
Jordan(154)
Vietnam(147)
Customer satisfaction(119)
Performance(108)
Supply chain(105)
Service quality(95)
Tehran Stock Exchange(94)
Competitive advantage(91)
SMEs(85)
Financial performance(81)
optimization(81)
Job satisfaction(78)
Factor analysis(78)
Trust(77)
Knowledge Management(76)
Genetic Algorithm(74)
TOPSIS(73)
Social media(72)
Organizational performance(71)


» Show all keywords

Authors

Naser Azad(82)
Mohammad Reza Iravani(64)
Zeplin Jiwa Husada Tarigan(52)
Endri Endri(44)
Muhammad Alshurideh(40)
Hotlan Siagian(36)
Jumadil Saputra(35)
Muhammad Turki Alshurideh(35)
Barween Al Kurdi(32)
Hassan Ghodrati(31)
Dmaithan Almajali(30)
Mohammad Khodaei Valahzaghard(30)
Ahmad Makui(30)
Ni Nyoman Kerti Yasa(29)
Basrowi Basrowi(29)
Shankar Chakraborty(29)
Prasadja Ricardianto(28)
Sulieman Ibraheem Shelash Al-Hawary(27)
Haitham M. Alzoubi(26)
Ali Harounabadi(26)


» Show all authors

Countries

Iran(2149)
Indonesia(1208)
India(762)
Jordan(726)
Vietnam(489)
Malaysia(415)
Saudi Arabia(400)
United Arab Emirates(209)
Thailand(142)
China(130)
United States(100)
Turkey(97)
Ukraine(93)
Egypt(86)
Canada(83)
Pakistan(81)
Nigeria(72)
Peru(70)
United Kingdom(69)
Taiwan(65)


» Show all countries

International Journal of Data and Network Science

ISSN 2561-8156 (Online) - ISSN 2561-8148 (Print)
Quarterly Publication
Volume 3 Issue 2 pp. 77-92 , 2019

Man-in-the-middle-attack: Understanding in simple words Pages 77-92 Right click to download the paper Download PDF

Authors: Avijit Mallik, Abid Ahsan, Mhia Md. Zaglul Shahadat, Jia-Chi Tsou

DOI: 10.5267/j.ijdns.2019.1.001

Keywords: MITM attack, Cyberattack, Crime, Media

Abstract: These days cyberattack is a serious criminal offense and it is a hotly debated issue moreover. A man-in-the-middle-attack is a kind of cyberattack where an unapproved outsider enters into an online correspondence between two users, remains escaped the two parties. The malware that is in the middle-attack often monitors and changes individual/classified information that was just real-ized by the two users. A man-in-the-middle-attack as a protocol is subjected to an outsider inside the system, which can access, read and change secret information without keeping any tress of manipulation. This issue is intense, and most of the cryptographic systems without having a decent authentication security are threatened to be hacked by the malware named ‘men-in-the-middle-attack’ (MITM/MIM). This paper essentially includes the view of understanding the term of ‘men-in-the-middle-attack’; the current work is mainly emphasized to accumulate related da-ta/information in a single article so that it can be a reference to conduct research further on this topic at college/undergraduate level. This paper likewise audits most cited research and survey articles on ‘man-in-the-middle-attack’ recorded on 'Google Scholar'. The motivation behind this paper is to help the readers for understanding and familiarizing the topic 'man-in-the-middle attack'.

How to cite this paper
Mallik, A., Ahsan, A., Shahadat, M & Tsou, J. (2019). Man-in-the-middle-attack: Understanding in simple words.International Journal of Data and Network Science, 3(2), 77-92.

Refrences
A. N. I. C. Ettus Research. Ettus research - the leader in software defined radio (sdr). [Online]. Available: http://www.ettus.com
Alabady, S. (2009). Design and Implementation of a Network Security Model for Cooperative Net-work. Int. Arab J. e-Technol., 1(2), 26-36.
Altunbasak, H., Krasser, S., Owen, H., Sokol, J., & Grimminger, J. (2004, November). Addressing the weak link between layer 2 and layer 3 in the Internet architecture. In Local Computer Networks, 2004. 29th Annual IEEE International Conference on (pp. 417-418). IEEE.
Anagreh, M. F., Hilal, A. M., & Ahmed, T. M. (2018). Encrypted Fingerprint into VoIP Systems using Cryptographic Key Generated by Minutiae Points. INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS, 9(1), 151-154.
Andersen, D. G., Balakrishnan, H., Feamster, N., Koponen, T., Moon, D., & Shenker, S. (2008, August). Accountable internet protocol (aip). In ACM SIGCOMM Computer Communication Review (Vol. 38, No. 4, pp. 339-350). ACM.
Ataullah, M., & Chauhan, N. (2012, March). ES-ARP: an efficient and secure address resolution protocol. In Electrical, Electronics and Computer Science (SCEECS), 2012 IEEE Students' Conference on (pp. 1-5). IEEE
Burgess, D. A., & Samra, H. S. (2008). The openbts project. Report available at http://openbts. source-forge. net, http://openBTS. org.
Caceres, R., & Padmanabhan, V. N. (1998). Fast and scalable wireless handoffs in support of mobile In-ternet audio. Mobile Networks and Applications, 3(4), 351-363
Callegati, F., Cerroni, W., & Ramilli, M. (2009). Man-in-the-Middle Attack to the HTTPS Protocol. IEEE Security & Privacy, 7(1), 78-81.
Chen, Z., Guo, S., Zheng, K., & Yang, Y. (2007, September). Modeling of man-in-the-middle attack in the wireless networks. In Wireless Communications, Networking and Mobile Computing, 2007. WiCom 2007. International Conference on(pp. 2255-2258). IEEE.
Chomsiri, T. (2008, November). Sniffing packets on LAN without ARP spoofing. In Third 2008 Interna-tional Conference on Convergence and Hybrid Information Technology (pp. 472-477). IEEE.
Chopra, A., & Kaufman, M. (2014). Man In the Middle (MITM) DNS Spoofing Explained.
Conti, M., Dragoni, N., & Lesyk, V. (2016). A survey of man in the middle attacks. IEEE Communica-tions Surveys & Tutorials, 18(3), 2027-2051
Conti, M., Dragoni, N., & Lesyk, V. (2016). A survey of man in the middle attacks. IEEE Communica-tions Surveys & Tutorials, 18(3), 2027-2051.
Demuth, T., & Leitner, A. (2005). ARP spoofing and poisoning: Traffic tricks. Linux magazine, 56, 26-31.
Desmedt, Y. (2011). Man-in-the-middle attack. In Encyclopedia of cryptography and security (pp. 759-759). Springer, Boston,
Duan, Z., Yuan, X., & Chandrashekar, J. (2006, March). Constructing Inter-Domain Packet Filters to Con-trol IP Spoofing Based on BGP Updates. In INFOCOM.
Fatima, A. (2011). E-Banking Security Issues-Is There A Solution in Biometrics?. Journal of Internet Banking and Commerce, 16(2), 1
Feher, B., Sidi, L., Shabtai, A., Puzis, R., & Marozas, L. (2018). WebRTC security measures and weak-nesses. International Journal of Internet Technology and Secured Transactions, 8(1), 78-102.
Fei, Y. Y., Meng, X. D., Gao, M., Wang, H., & Ma, Z. (2018). Quantum man-in-the-middle attack on the calibration process of quantum key distribution. Scientific reports, 8(1), 4283.
Fernàndez-València, R., Caubet, J., & Vila, A. (2018). Cryptography Working Group Introduction to Blockchain Technology.
Firdous, G. S., & Kumar, R. S. (2018). SUPPORT DATA ACCESS ORGANIZE MECHANISM OF RE-LEASE ENCRYPTION PRIVACY AND SECURITY PROTECTION. IJITR, 6(2), 7937-7939.
‘Flaw in Windows DNS client exposed millions of users to hacking’ (SC Mag. UK), News Article, 2017, Retrieved from: https://www.scmagazineuk.com/flaw-in-windows-dns-client-exposed-millions-of-users-to-hacking/article/699416/
Flores, M., Wenzel, A., Chen, K., & Kuzmanovic, A. (2018, March). Fury Route: Leveraging CDNs to Remotely Measure Network Distance. In International Conference on Passive and Active Network Measurement (pp. 87-99). Springer, Cham.
Ford, M. (2005, January). New internet security and privacy models enabled by ipv6. In Applications and the Internet Workshops, 2005. Saint Workshops 2005. The 2005 Symposium on (pp. 2-5). IEEE.
Goodman, J. L., Maher, H. B., Komanduri, R., & Raj, R. K. (2018). U.S. Patent Application No. 15/211,272.
Gramegna, M., Berchera, I. R., Kueck, S., Porrovecchio, G., Chunnilall, C. J., Degiovanni, I. P., ... & Castagna, N. (2018, May). European coordinated metrological effort for quantum cryptography. In Quantum Technologies 2018 (Vol. 10674, p. 106741K). International Society for Optics and Pho-tonics.
Gunawan, D., Sitorus, E. H., Rahmat, R. F., & Hizriadi, A. (2018, March). SSL/TLS Vulnerability Detec-tion Using Black Box Approach. In Journal of Physics: Conference Series (Vol. 978, No. 1, p. 012121). IOP Publishing.
Hanna, D., Veeraraghavan, P., & Pardede, E. (2018). PrECast: An Efficient Crypto-Free Solution for Broadcast-Based Attacks in IPv4 Networks. Electronics, 7(5), 65.
Hardin, N. V. (2018). UNCOVERING THE SECRECY OF STINGRAYS: What Every Practitioner Needs to Know. Criminal Justice, 32(4), 20-24.
Hasan, S., Awais, M., & Shah, M. A. (2018, April). Full Disk Encryption: A Comparison on Data Man-agement Attributes. In Proceedings of the 2nd International Conference on Information System and Data Mining (pp. 39-43). ACM.
Hiltunen, M. A., Miluzzo, E., & Srivastava, A. (2017). U.S. Patent No. 9,818,315. Washington, DC: U.S. Patent and Trademark Office.
Hossain, M. S., Paul, A., Islam, M. H., & Atiquzzaman, M. (2018). Survey of the Protection Mechanisms to the SSL-based Session Hijacking Attacks. Network Protocols and Algorithms, 10(1), 83-108.
Howell, C., Statica, R., & Coppa, K. L. (2018). U.S. Patent No. 9,906,506. Washington, DC: U.S. Patent and Trademark Office.
Huang, L. W., Hsu, H. L., & Kao, H. T. (2018). U.S. Patent No. 9,984,225. Washington, DC: U.S. Patent and Trademark Office.
Huang, Y. L., Shen, C. Y., & Shieh, S. W. (2011). S-AKA: A provable and secure authentication key agreement protocol for UMTS networks. IEEE Transactions on Vehicular Technology, 60(9), 4509-4519.
Hudaib, A. A. Z. (2014). Comprehensive Social Media Security Analysis & XKeyscore Espionage Tech-nology. International Journal of Computer Science and Security (IJCSS), 8(4), 97
Humphreys, T. E., Ledvina, B. M., Psiaki, M. L., O'Hanlon, B. W., & Kintner, P. M. (2008). Assessing the spoofing threat: Development of a portable GPS civilian spoofer. In Radionavigation Laboratory Con-ference Proceedings.
Hwang, T., & Gope, P. (2014). Provably secure mutual authentication and key exchange scheme for ex-peditious mobile communication through synchronously one-time secrets. Wireless personal communi-cations, 77(1), 197-224.
Hypponen, K., & Haataja, K. M. (2007, September). “Nino” man-in-the-middle attack on bluetooth secure simple pairing. In Internet, 2007. ICI 2007. 3rd IEEE/IFIP International Conference in Central Asia on (pp. 1-5). IEEE.
Jadhao, M. M., Gothe, M. S., & Nimkarde, M. S. Specific Location Based Privacy protecting Access Con-trol System.
Joshi, Y., Das, D., & Saha, S. (2009, December). Mitigating man in the middle attack over secure sockets layer. In Internet Multimedia Services Architecture and Applications (IMSAA), 2009 IEEE Internation-al Conference on (pp. 1-5). IEEE.
Ju, H., & Han, J. (2007). DHCP message authentication with an effective key management. World Acad-emy of Science, Engineering and Technology, International Journal of Electrical, Computer, Energet-ic, Electronic and Communication Engineering, 1(8), 1199-1202.Z.
Ju, Y. W., Song, K. H., Lee, E. J., & Shin, Y. T. (2007, February). Cache poisoning detection method for improving security of recursive DNS. In Advanced Communication Technology, The 9th International Conference on (Vol. 3, pp. 1961-1965). IEEE.
Kaminsky, D. (2008). Black ops 2008: It’s the end of the cache as we know it. Black Hat USA.
Karina, A., Avila-Pesántez, D., Vaca-Cárdenas, L., Arellano, A., & Mantilla, C. Towards a Security Model against Denial of Service Attacks for SIP Traffic. World Academy of Science, Engineering and Tech-nology, International Journal of Social, Behavioral, Educational, Economic, Business and Industrial Engineering, 12(1), 82-87.
Khader, A. S., & Lai, D. (2015). Preventing man-in-the-middle attack in Diffie-Hellman key exchange protocol. In 22nd International Conference on Telecommunications: ICT 2015(p. 204). Engineers Aus-tralia
Kish, L. B. (2006). Protection against the man-in-the-middle-attack for the Kirchhoff-loop-Johnson (-like)-noise cipher and expansion by voltage-based security. Fluctuation and Noise Letters, 6(01), L57-L63.
Klink, J., & Little, H. (2018). U.S. Patent Application No. 15/332,057.
Komori, T., & Saito, T. (2002, November). The secure DHCP system with user authentication. In Local Computer Networks, 2002. Proceedings. LCN 2002. 27th Annual IEEE Conference on (pp. 123-131). IEEE.
Kozaczuk, W. (1984). Enigma: How the German Machine Cipher was Broken, and How it was Read by the Allies in World War Two (Foreign Intelligence Book Series). Lanham, MD: University Publications of America.
Kuo, E. C., Chang, M. S., & Kao, D. Y. (2018, February). User-side evil twin attack detection using time-delay statistics of TCP connection termination. In Advanced Communication Technology (ICACT), 2018 20th International Conference on(pp. 211-216). IEEE.
Kurose, J. F. (2005). Computer networking: A top-down approach featuring the internet, 3/E. Pearson Education India.
Lan, P. C., Low, T. P., & Moon, J. (2018). U.S. Patent No. 9,876,655. Washington, DC: U.S. Patent and Trademark Office.
Li, X., Li, S., Hao, J., Feng, Z., & An, B. (2017, February). Optimal Personalized Defense Strategy Against Man-In-The-Middle Attack. In AAAI (pp. 593-599).
Li, Y., Eastlake 3rd, D., Dunbar, L., Perlman, R., & Umair, M. (2018). Transparent Interconnection of Lots of Links (TRILL): ARP and Neighbor Discovery (ND) Optimization (No. RFC 8302).
Lindell, Y. (2018). The Security of Intel SGX for Key Protection and Data Privacy Applications.
MAHESWARI, D., KAUSHIKA, A., & JENIFER, A. A STUDY ON DATA ENCRYPTION AND DE-CRYPTION USING HILL CIPHER ALGORITHM.
Mallem, S., & Yahiaoui, C. (2018, March). A Secure, Green and Optimized Authentication and Key Agreement Protocol for IMS Network. In World Conference on Information Systems and Technologies (pp. 1108-1118). Springer, Cham.
Mallem, S., & Yahiaoui, C. (2018, March). A Secure, Green and Optimized Authentication and Key Agreement Protocol for IMS Network. In World Conference on Information Systems and Technologies (pp. 1108-1118). Springer, Cham.
‘MAN IN THE MIDDLE (MITM) ATTACK’ (Incapsula Co.), 2016, Retrieved from: https://www.incapsula.com/web-application-security/man-in-the-middle-mitm.html
‘Man-in-the-middle attack’ (Wikipedia), 2018, Retrieved from: https://en.wikipedia.org/wiki/Man-in-the-middle_attack
‘man-in-the-middle-attack” (Rapid Web Ser.), Blog Post, 2017, Retrieved from: https://www.thesslstore.com/blog/man-in-the-middle-attack/
‘man-in-the-middle-attack-mitm’ (Techpedia), 2018, Retrieved from: https://www.techopedia.com/definition/4018/man-in-the-middle-attack-mitm
‘man-middle-attack’ (CA Tech.), 2018, Retrieved from: https://www.veracode.com/security/man-middle-attack
Meyer, U., & Wetzel, S. (2004, October). A man-in-the-middle attack on UMTS. In Proceedings of the 3rd ACM workshop on Wireless security (pp. 90-97). ACM
Mitseva, A., Panchenko, A., & Engel, T. (2018). The State of Affairs in BGP Security: A Survey of At-tacks and Defenses. Computer Communications.
Naqash, T., Ubaid, F. B., & Ishfaq, A. (2012, October). Protecting DNS from cache poisoning attack by using secure proxy. In Emerging Technologies (ICET), 2012 International Conference on (pp. 1-5). IEEE.
Nath, U., Sharma, G., & Fletcher, W. (2018). U.S. Patent No. 9,992,192. Washington, DC: U.S. Patent and Trademark Office.
Nayak, N., & Sharma, R. (2018). Designing security and Surveillance System Using GSM Technology. Journal of Network Communications and Emerging Technologies (JNCET) www. jncet. org, 8(4).
Oh, M., Kim, Y. G., Hong, S., & Cha, S. (2012). ASA: agent-based secure ARP cache management. IET communications, 6(7), 685-693.
Oh, M., Kim, Y. G., Hong, S., & Cha, S. (2012). ASA: agent-based secure ARP cache management. IET communications, 6(7), 685-693.
Ornaghi, A., & Valleri, M. (2003). Man in the middle attacks. In Blackhat Conference
Ou, H. H., Hwang, M. S., & Jan, J. K. (2010). A cocktail protocol with the authentication and key agree-ment on the UMTS. Journal of Systems and Software, 83(2), 316-325.
Ouafi, K., Overbeck, R., & Vaudenay, S. (2008, December). On the security of HB# against a man-in-the-middle attack. In International Conference on the Theory and Application of Cryptology and Infor-mation Security (pp. 108-124). Springer, Berlin, Heidelberg.
Paik, M. (2010, February). Stragglers of the herd get eaten: security concerns for GSM mobile banking applications. In Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applica-tions (pp. 54-59). ACM.
Pansa, D., & Chomsiri, T. (2008, November). Architecture and protocols for secure LAN by using a soft-ware-level certificate and cancellation of ARP protocol. In Convergence and Hybrid Information Technology, 2008. ICCIT'08. Third International Conference on (Vol. 2, pp. 21-26). IEEE
Parne, B. L., Gupta, S., & Chaudhari, N. S. (2018). ESAP: Efficient and secure authentication protocol for roaming user in mobile communication networks. Sādhanā, 43(6), 89.
Philip, R. (2007). Securing wireless networks from ARP cache poisoning.
Preneel, B., & Vercauteren, F. Applied Cryptography and Network Security.
Rahim, R. (2017). Man-in-the-middle-attack prevention using interlock protocol method. ARPN J. Eng. Appl. Sci, 12(22), 6483-6487.
Rupprecht, D., Dabrowski, A., Holz, T., Weippl, E., & Pöpper, C. (2018). On Security Research towards Future Mobile Network Generations. IEEE Communications Surveys & Tutorials.
Saif, S., Gupta, R., & Biswas, S. (2018). Implementation of Cloud-Assisted Secure Data Transmission in WBAN for Healthcare Monitoring. In Advanced Computational and Communication Paradigms (pp. 665-674). Springer, Singapore.
Salim, H., Li, Z., Tu, H., & Guo, Z. (2012, October). Preventing ARP spoofing attacks through gratuitous decision packet. In Distributed Computing and Applications to Business, Engineering & Science (DCABES), 2012 11th International Symposium on (pp. 295-300). IEEE
SAMSUNG ELECTRONICS SUSTAINABILITY REPORT 2017 (https://images.samsung.com/is/content/samsung/p5/global/ir/docs/Samsung_Electronics_Sustainability_Report_2017.pdf )
Saxena, N., & Chaudhari, N. S. (2014). Secure-AKA: An efficient AKA protocol for UMTS net-works. Wireless personal communications, 78(2), 1345-1373.
Saxena, N., & Chaudhari, N. S. (2014, March). NS-AKA: An improved and efficient AKA protocol for 3G (UMTS) networks. In International conference on advances in computer science and electronics engineering (CSEE’14), Kuala Lampur, Malaysia (pp. 220-224).
Schuckers, S. A. (2002). Spoofing and anti-spoofing measures. Information Security technical re-port, 7(4), 56-62.Oh, Myeongjin, Y-G
Scott, L. (2001, March). Anti-spoofing & authenticated signal architectures for civil navigation systems. In Proceedings of the 16th International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GPS/GNSS 2003)(pp. 1543-1552).
Senie, D., & Ferguson, P. (1998). Network ingress filtering: Defeating denial of service attacks which em-ploy IP source address spoofing. Network.
Shulman, H. (2018). Implications of Vulnerable Internet Infrastructure. In Digital Marketplaces Un-leashed (pp. 921-935). Springer, Berlin, Heidelberg.
Siergiejczyk, M., & Rosiński, A. (2018, July). Analysis of Information Transmission Security in the Digi-tal Railway Radio Communication System. In International Conference on Dependability and Complex Systems (pp. 420-429). Springer, Cham.
Sinor, D. (2018). U.S. Patent No. 9,965,645. Washington, DC: U.S. Patent and Trademark Office.
Sounthiraraj, D., Sahs, J., Greenwood, G., Lin, Z., & Khan, L. (2014). Smv-hunter: Large scale, automated detection of ssl/tls man-in-the-middle vulnerabilities in android apps. In In Proceedings of the 21st An-nual Network and Distributed System Security Symposium (NDSS’14.
Stiansen, T. (2018). U.S. Patent No. 9,923,914. Washington, DC: U.S. Patent and Trademark Office.
Stiansen, T., Perlstein, A., & Foss, S. (2018). U.S. Patent No. 9,942,250. Washington, DC: U.S. Patent and Trademark Office.
Su, X., Wang, Z., Liu, X., Choi, C., & Choi, D. (2018). Study to Improve Security for IoT Smart Device Controller: Drawbacks and Countermeasures. Security and Communication Networks, 2018.
Su, Z., Timmermans, W., Zeng, Y., Schulz, J., John, V. O., Roebeling, R. A., ... & Swinnen, E. (2018). An overview of European efforts in generating climate data records. Bulletin of the American Meteorologi-cal Society, 99(2), 349-359.
Subashini, S., & Kavitha, V. (2011). A survey on security issues in service delivery models of cloud computing. Journal of network and computer applications, 34(1), 1-11
Sun, D. Z., Mu, Y., & Susilo, W. (2018). Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5. 0 and its countermeasure. Personal and Ubiquitous Computing, 22(1), 55-67.
Trabelsi, Z., & El-Hajj, W. (2007, June). Preventing ARP attacks using a fuzzy-based stateful ARP cache. In Communications, 2007. ICC'07. IEEE International Conference on (pp. 1355-1360). IEEE.
Truedsson, M., & Hjelm, V. (2018). Situation-aware Adaptive Cryptography.
Tung, Y. C., Shin, K. G., & Kim, K. H. (2016, July). Analog man-in-the-middle attack against link-based packet source identification. In Proceedings of the 17th ACM International Symposium on Mobile Ad Hoc Networking and Computing(pp. 331-340). ACM.
Usman, K., Richard, A. T., Moses, A. D., & Pius, U. T. (2018). A Novel Approach to Enhance the Securi-ty of Keys Shared by Users in WLAN Environments Using 3DES Algorithm. International Journal of Advanced Studies in Computers, Science and Engineering, 7(2), 1-7.
Valluri, M. R. (2018). Cryptanalysis of Xinyu et al.'s NTRU-lattice based key exchange protocol. Journal of Information and Optimization Sciences, 39(2), 475-479.
Vidal, C., & Choo, K. K. R. (2018). Situational Crime Prevention and the Mitigation of Cloud Computing Threats. In Security and Privacy in Communication Networks: SecureComm 2017 International Work-shops, ATCS and SePrIoT, Niagara Falls, ON, Canada, October 22–25, 2017, Proceedings 13 (pp. 218-233). Springer International Publishing.
Wallace, Brian Michael, and Jonathan Wesley Miller. "Endpoint-based man in the middle attack detection using multiple types of detection tests." U.S. Patent 9,680,860, issued June 13, 2017.
Wang, X., Zhou, H., Su, J., Wang, B., Xing, Q., & Li, P. (2018). T-IP: A self-trustworthy and secure Inter-net protocol. China Communications, 15(2), 1-14.
Weiser, S., Spreitzer, R., & Bodner, L. (2018, May). Single Trace Attack Against RSA Key Generation in Intel SGX SSL. In Proceedings of the 2018 on Asia Conference on Computer and Communications Se-curity (pp. 575-586). ACM.
‘What is a Man In The Middle attack?’ (Symantec Corp.), Norton Security Blog, 2018, Retrieved from: https://us.norton.com/internetsecurity-wifi-what-is-a-man-in-the-middle-attack.html
‘What is UMTS?’ (Tech Target Web), Blog Post, 2018, Retrieved from: https://searchmobilecomputing.techtarget.com/definition/UMTS
Xiang, L., Ng, D. W. K., Schober, R., & Wong, V. W. (2018). Cache-enabled physical layer security for video streaming in backhaul-limited cellular networks. IEEE Transactions on Wireless Communica-tions, 17(2), 736-751.
Xie, M., May, R. A., Yang, J., & Marwah, K. (2016). U.S. Patent Application No. 14/882,769.
Zhang, D., Zhou, Y., & Zhang, Y. (2018). A Multi-Level Cache Framework for Remote Resource Access in Transparent Computing. IEEE Network, 32(1), 140-145.
  • 51
  • 1
  • 2
  • 3
  • 4
  • 5

Journal: International Journal of Data and Network Science | Year: 2019 | Volume: 3 | Issue: 2 | Views: 4533 | Reviews: 0

Related Articles:
  • Increased longevity of wireless Ad hoc network through fuzzy system
  • An improved energy consumption method for wireless sensor networks
  • A new method for decoding an encrypted text by genetic algorithms and its c ...
  • Using Apriori algorithm to prevent black hole attack in mobile Ad hoc netwo ...
  • A new method for improving security in MANETs AODV Protocol

Add Reviews

Name:*
E-Mail:
Review:
Bold Italic Underline Strike | Align left Center Align right | Insert smilies Insert link URLInsert protected URL Select color | Add Hidden Text Insert Quote Convert selected text from selection to Cyrillic (Russian) alphabet Insert spoiler
winkwinkedsmileam
belayfeelfellowlaughing
lollovenorecourse
requestsadtonguewassat
cryingwhatbullyangry
Security Code: *
Include security image CAPCHA.
Refresh Code

® 2010-2025 GrowingScience.Com