Man-in-the-middle attack

In cryptography and computer security, a man-in-the-middle attack (often abbreviated to MITM, MitM, MIM, MiM or MITMA) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other. One example is active eavesdropping, in which the attacker makes independent connections with the victims and relays messages between them to make them believe they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all relevant messages passing between the two victims and inject new ones. This is straightforward in many circumstances; for example, an attacker within reception range of an unencrypted Wi-Fi wireless access point, can insert himself as a man-in-the-middle.[1]

As an attack that aims at circumventing mutual authentication, or lack thereof, a man-in-the-middle attack can succeed only when the attacker can impersonate each endpoint to their satisfaction as expected from the legitimate other end. Most cryptographic protocols include some form of endpoint authentication specifically to prevent MITM attacks. For example, TLS can authenticate one or both parties using a mutually trusted certification authority.

Example of an attack

Illustration of man-in-the-middle attack.

Suppose Alice wishes to communicate with Bob. Meanwhile, Mallory wishes to intercept the conversation to eavesdrop and possibly (although this step is unnecessary) deliver a false message to Bob.

First, Alice asks Bob for his public key. If Bob sends his public key to Alice, but Mallory is able to intercept it, a man-in-the-middle attack can begin. Mallory sends a forged message to Alice that claims to be from Bob, but instead includes Mallory's public key.

Alice, believing this public key to be Bob's, encrypts her message with Mallory's key and sends the enciphered message back to Bob. Mallory again intercepts, deciphers the message using her private key, possibly alters it if she wants, and re-enciphers it using the public key Bob originally sent to Alice. When Bob receives the newly enciphered message, he believes it came from Alice.

1. Alice sends a message to Bob, which is intercepted by Mallory:

Alice "Hi Bob, it's Alice. Give me your key"-->  Mallory      Bob

2. Mallory relays this message to Bob; Bob cannot tell it is not really from Alice:

Alice      Mallory "Hi Bob, it's Alice. Give me your key"-->   Bob

3. Bob responds with his encryption key:

Alice      Mallory   <--[Bob's_key] Bob

4. Mallory replaces Bob's key with her own, and relays this to Alice, claiming that it is Bob's key:

Alice   <--[Mallory's_key] Mallory      Bob

5. Alice encrypts a message with what she believes to be Bob's key, thinking that only Bob can read it:

Alice "Meet me at the bus stop!"[encrypted with Mallory's key]-->   Mallory      Bob

6. However, because it was actually encrypted with Mallory's key, Mallory can decrypt it, read it, modify it (if desired), re-encrypt with Bob's key, and forward it to Bob:

Alice      Mallory "Meet me in the windowless van on 22nd Ave!"[encrypted with Bob's key]-->   Bob

7. Bob thinks that this message is a secure communication from Alice.

This example shows the need for Alice and Bob to have some way to ensure that they are truly using each other's public keys, rather than the public key of an attacker. Otherwise, such attacks are generally possible, in principle, against any message sent using public-key technology. Fortunately, there are a variety of techniques that help defend against MITM attacks.

Defenses against the attack

All cryptographic systems that are secure against MITM attacks require an additional exchange or transmission of information over some kind of secure channel. Many key agreement methods have been developed, with different security requirements for the secure channel. Interlock Protocol attempts to address this.

Various defenses against MITM attacks use authentication techniques that include:

The integrity of public keys must generally be assured in some manner, but need not be secret. Passwords and shared secret keys have the additional secrecy requirement. Public keys can be verified by a certificate authority, whose public key is distributed through a secure channel (for example, with a web browser or OS installation). Public keys can also be verified by a web of trust that distributes public keys through a secure channel (for example by face-to-face meetings).

See key-agreement protocol for a classification of protocols that use various forms of keys and passwords to prevent man-in-the-middle attacks.

Forensic analysis of MITM attacks

Captured network traffic from what is suspected to be a MITM attack can be analyzed in order to determine if it really was a MITM attack or not. Important evidence to analyze when doing network forensics of a suspected TLS MITM attack include:[3]

Quantum cryptography

Quantum cryptography protocols typically authenticate part or all of their classical communication with an unconditionally secure authentication scheme e.g. Wegman-Carter authentication.[4]

Beyond cryptography

A notable non-cryptographic man-in-the-middle attack was perpetrated by a Belkin wireless network router in 2003. Periodically, it would take over an HTTP connection being routed through it: this would fail to pass the traffic on to destination, but instead itself respond as the intended server. The reply it sent, in place of the web page the user had requested, was an advertisement for another Belkin product. After an outcry from technically literate users, this 'feature' was removed from later versions of the router's firmware.[5]

In 2013, the Nokia's Xpress Browser was revealed to be decrypting HTTPS traffic on Nokia's proxy servers, giving the company clear text access to its customers' encrypted browser traffic. Nokia responded by saying that the content was not stored permanently, and that the company had organizational and technical measures to prevent access to private information.[6]

Another example of a non-cryptographic man-in-the-middle attack is the "Turing porn farm". Brian Warner says this is a "conceivable attack" that spammers could use to defeat CAPTCHAs.[7] The spammer sets up a pornographic web site where access requires that the user solves the CAPTCHAs in question. However, Jeff Atwood points out that this attack is merely theoretical—there was no evidence by 2006 that any spammer had ever built such a system.[8] However, it was reported in October 2007 that spammers had built a Windows game in which users are asked to interpret CAPTCHAs acquired from the Yahoo! webmail service, and are rewarded with pornographic pictures.[9] This allows the spammers to create temporary free email accounts with which to send out spam.

Implementations

Notable man-in-the-middle attack implementations include the following:

See also

  • Man-in-the-browser  a type of web browser MITM
  • Boy-in-the-browser  a simpler type of web browser MITM
  • Evil Maid Attack  attack used against full disk encryption systems
  • Aspidistra transmitter  a British radio transmitter used for World War II “intrusion” operations, an early man-in-the-middle attack.
  • Babington Plot  the plot against Elizabeth I of England, where Francis Walsingham intercepted the correspondence.
  • Computer security  the design of secure computer systems.
  • Cryptanalysis  the art of deciphering encrypted messages with incomplete knowledge of how they were encrypted.
  • Digital signature  a cryptographic guarantee of the authenticity of a text, usually the result of a calculation only the author is expected to be able to perform.
  • Interlock protocol  a specific protocol to circumvent a man-in-the-middle attack when the keys may have been compromised.
  • Key management  how to manage cryptographic keys, including generation, exchange and storage.
  • Key-agreement protocol  a cryptographic protocol for establishing a key in which both parties can have confidence.
  • Mutual authentication  how communicating parties establish confidence in one another's identities.
  • Password-authenticated key agreement  a protocol for establishing a key using a password.
  • Quantum cryptography  the use of quantum mechanics to provide security in cryptography (while older methods rely on one-way functions).
  • Secure channel  a way of communicating resistant to interception and tampering.
  • Spoofing attack

References

  1. Tanmay Patange (November 10, 2013). "How to defend yourself against MITM or Man-in-the-middle attack".
  2. Heinrich, Stuart (2013). "Public Key Infrastructure based on Authentication of Media Attestments". v1. arXiv:1311.7182.
  3. "Network Forensic Analysis of SSL MITM Attacks". NETRESEC Network Security Blog. Retrieved March 27, 2011.
  4. Wegman-Carter authentication
  5. Leyden, John (2003-11-07). "Help! my Belkin router is spamming me". The Register.
  6. Meyer, David (10 January 2013). "Nokia: Yes, we decrypt your HTTPS data, but don’t worry about it". Gigaom, Inc. Retrieved 13 June 2014.
  7. "Petmail Documentation: Steal People's Time To Solve CAPTCHA Challenges". Retrieved 2008-05-19.
  8. "CAPTCHA Effectiveness". 2006-10-25.
  9. "PC stripper helps spam to spread". BBC News. 2007-10-30.
  10. "NSA disguised itself as Google to spy, say reports". CNET. 12 Sep 2013. Retrieved 15 Sep 2013.

External links