Saturday, February 23, 2019

Security: WhatsApp Awareness with Google Drive




      Although WhatsApp is End-2-End encryption, your chat history might be leaked or breached.

  1. When you set "Back up to Google drive automatically". 
  2. Another approach is to set Back up to Google drive to "NEVER" but it forces us to back up chat history to Google Drive when we use WiFi automatically.
  3. When you log in your WhatsApp via another PC, the PC might be recording the monitor screen. Be careful, what you do about this.

It means if your Google account has been hacked, everything gone. 

By Italy admin(91.xxx.xxx.xxx)

Thursday, February 14, 2019

Security: Symmetic vs Asymmetic encryption vs Steganography

Objective: To tell you how to send private or secret messages to someone in 3 approaches
Part I: Symmetric Encryption (Shared-Key)


Example of Symmetric encryption: 
AES, Blowfish, DES (internal mechanics, Triple DES) Serpent, Twofish
You may try anywhere: http://aes.online-domain-tools.com/


+++ This sample I sample it by AES-256-OFB algorithm  +++
Encryption 
Input is hex converted from UTF8 (highlight below line to see utf8 to hex)
48617070792056616c656e74696c652773206461792066726f6d20544841494c414e4421
Key is hex converted from  UTF8: 7368617265646b657938383838
Init Vector is: e17815bcf321084b58d467f0b375f09c (256bits)
CipherText(Encrypted plaintext) : 7bba9cef2088823d6094dc38079a2f5b8a8d7bd21796d7a58719ddb72af05acf4c075d07
*** CipherText is thing you send to destination ***


Decryption       
      If you can decrypt it, you will see hex stings. You may convert those hex to utf8 to see clear plain text. I mean human can read it.

Pros:Easy to send Cipher Text(Encrypted plaintext) with the same key
Cons: 1. Easy to be notice
      2. If hacker or intruder know shared-key. It means your private messages leaked or breached
      3. This approach can be attacked by Eve or Mallory role of Man-In-The-Middle approach
      4. Few years ago, US Military use AES-256(Reference from WiKi). 
      5. Currently, there is a higher secure encryption,it is AES-512(Reference from IEEE)

Part II: Asymmetric Encryption (Public-Key and Private-Key)
              please learn by yourself. It's a basic.

Part III: Steganography (Personally like)***

   
        Please learn basic by yourself.  
I love this approach by enhancing it with cryptography and post it anywhere on social media.
Members all around the world know. For those who don't know,
don't worry I sent nothing just sent backup evidence to my trusted members to protect myself in case of emergency.
             It's hard to notice that it's hidden secret message on it. 
People might think it's just picture, file, media and so on. I have used it for years. 





+++ Pros and Cons of 3 approaches +++
Thanks below link for conclusion
I accidentally found this link once I have done Part I.
It's well-explained source.









      Information security has grown to be a colossal factor, especially with modern communication networks, leaving loopholes that could be leveraged to devastating effects. This article presents a discussion on two popular encryption schemes that can be used to tighten communication security in Symmetric and Asymmetric Encryption. In principle, the best way to commence this discussion is to start from the basics first. Thus, we look at the definitions of algorithms and key cryptographic concepts and then dive into the core part of the discussion where we present a comparison of the two techniques.

Algorithms

      An algorithm is basically a procedure or a formula for solving a data snooping problem. An encryption algorithm is a set of mathematical procedure for performing encryption on data. Through the use of such an algorithm, information is made in the cipher text and requires the use of a key to transforming the data into its original form. This brings us to the concept of cryptography that has long been used in information security in communication systems.

Cryptography

       Cryptography is a method of using advanced mathematical principles in storing and transmitting data in a particular form so that only those whom it is intended can read and process it. Encryption is a key concept in cryptography – It is a process whereby a message is encoded in a format that cannot be read or understood by an eavesdropper. The technique is old and was first used by Caesar to encrypt his messages using Caesar cipher. A plain text from a user can be encrypted to a ciphertext, then send through a communication channel and no eavesdropper can interfere with the plain text. When it reaches the receiver end, the ciphertext is decrypted to the original plain text.

Cryptography Terms

  • Encryption: It is the process of locking up information using cryptography. Information that has been locked this way is encrypted.
  • Decryption: The process of unlocking the encrypted information using cryptographic techniques.
  • Key: A secret like a password used to encrypt and decrypt information. There are a few different types of keys used in cryptography.
  • Steganography: It is actually the science of hiding information from people who would snoop on you. The difference between steganography and encryption is that the would-be snoopers may not be able to tell there’s any hidden information in the first place.
Symmetric Encryption
       This is the simplest kind of encryption that involves only one secret key to cipher and decipher information. Symmetrical encryption is an old and best-known technique. It uses a secret key that can either be a number, a word or a string of random letters. It is a blended with the plain text of a message to change the content in a particular way. The sender and the recipient should know the secret key that is used to encrypt and decrypt all the messages. Blowfish, AES, RC4, DES, RC5, and RC6 are examples of symmetric encryption. The most widely used symmetric algorithm is AES-128, AES-192, and AES-256.
       The main disadvantage of the symmetric key encryption is that all parties involved have to exchange the key used to encrypt the data before they can decrypt it.
Asymmetric Encryption
      Asymmetrical encryption is also known as public key cryptography, which is a relatively new method, compared to symmetric encryption. Asymmetric encryption uses two keys to encrypt a plain text. Secret keys are exchanged over the Internet or a large network. It ensures that malicious persons do not misuse the keys. It is important to note that anyone with a secret key can decrypt the message and this is why asymmetrical encryption uses two related keys to boosting security. A public key is made freely available to anyone who might want to send you a message. The second private key is kept a secret so that you can only know.
      A message that is encrypted using a public key can only be decrypted using a private key, while also, a message encrypted using a private key can be decrypted using a public key. Security of the public key is not required because it is publicly available and can be passed over the internet. Asymmetric key has a far better power in ensuring the security of information transmitted during communication.
     Asymmetric encryption is mostly used in day-to-day communication channels, especially over the Internet. Popular asymmetric key encryption algorithm includes EIGamal, RSA, DSA, Elliptic curve techniques, PKCS.

Asymmetric Encryption in Digital Certificates

       To use asymmetric encryption, there must be a way of discovering public keys. One typical technique is using digital certificates in a client-server model of communication. A certificate is a package of information that identifies a user and a server. It contains information such as an organization’s name, the organization that issued the certificate, the users’ email address and country, and users public key.
      When a server and a client require a secure encrypted communication, they send a query over the network to the other party, which sends back a copy of the certificate. The other party’s public key can be extracted from the certificate. A certificate can also be used to uniquely identify the holder.
      SSL/TLS uses both asymmetric and symmetric encryption, quickly look at digitally signed SSL certificates issued by trusted certificate authorities (CAs).


https://ieeexplore.ieee.org/document/6122835/


You may comment if you have another approach.
Thank you from THAILAND 

Wednesday, February 13, 2019

Security: Full roles in Man-In-The-Middle attack




It is a online pdf since 2001.
But it explained more than Alice, Bob and Mallory 
but it told you full roles of Man-In-The-Middle

These three roles are simple role: Alice, Bob and Mallory
For example, Certificate Authority (CA) who plays Trent role of Man-In-The-Middle 
Many CA(s) were expired, removed, revoked or any you named it but it is not trusted CA 

Please check your devices by yourself.
Warning: To open document on your devices is your risks.



You may leave comment to add more information.
Thank you so much from THAILAND
 

Security: Computer Security [Simple Man-In-The-Middle]]

Simple Man-in-the-middle attack
An illustration of the man-in-the-middle attack
Objective: To let you know basic Man-In-The-Middle attack [MITM]
Remark: I have no time to find out all roles of MITM such as Alice, Bob, Eve, Mallory, Trent and so on. If I can find it, I will post it. For the protection I cannot tell you guys here since they might be banned those approaches.

     Suppose Alice wishes to communicate with Bob. Meanwhile, Mallory wishes to intercept the conversation to eavesdrop and optionally to deliver a false message to Bob.
     First, Alice asks Bob for his public key. If Bob sends his public key to Alice, but Mallory is able to intercept it, a man-in-the-middle attack can begin. Mallory sends a forged message to Alice that purports to come from Bob, but instead includes Mallory's public key.
     Alice, believing this public key to be Bob's, encrypts her message with Mallory's key and sends the enciphered message back to Bob. Mallory again intercepts, deciphers the message using her private key, possibly alters it if she wants, and re-enciphers it using the public key Bob originally sent to Alice. When Bob receives the newly enciphered message, he believes it came from Alice.
Alice sends a message to Bob, which is intercepted by Mallory: 
Alice "Hi Bob, it's Alice. Give me your key." → Mallory Bob
Mallory relays this message to Bob; Bob cannot tell it is not really from Alice: 
Alice Mallory "Hi Bob, it's Alice. Give me your key." → Bob
Bob responds with his encryption key: Alice Mallory ← [Bob's key] Bob
Mallory replaces Bob's key with her own, and relays this to Alice, claiming that it is Bob's key: Alice ← [Mallory's key] Mallory Bob
Alice encrypts a message with what she believes to be Bob's key, thinking that only Bob can read it: Alice "Meet me at the bus stop!" [encrypted with Mallory's key] → Mallory Bob
However, because it was actually encrypted with Mallory's key, Mallory can decrypt it, read it, modify it (if desired), re-encrypt with Bob's key, and forward it to Bob: Alice Mallory "Meet me at the van down by the river!" [encrypted with Bob's key] → Bob
Bob thinks that this message is a secure communication from Alice.
Bob goes to the van down by the river and gets stabbed by Mallory.
Alice does not know that Bob was stabbed by Mallory thinking Bob is late.
Not seeing Bob for a while, she determines Bob decided to leave her for his secretary, so she takes the kids and drives to her mother.

     This example[4][5] shows the need for Alice and Bob to have some way to ensure that they are truly each using each other's public keys, rather than the public key of an attacker. Otherwise, such attacks are generally possible, in principle, against any message sent using public-key technology. A variety of techniques can help defend against MITM attacks.
Defense and detection

    MITM attacks can be prevented or detected by two means: authentication and tamper detection. Authentication provides some degree of certainty that a given message has come from a legitimate source. Tamper detection merely shows evidence that a message may have been altered. 

Authentication
      All cryptographic systems that are secure against MITM attacks provide some method of authentication for messages. Most require an exchange of information (such as public keys) in addition to the message over a secure channel. Such protocols, often using key-agreement protocols, have been developed with different security requirements for the secure channel, though some have attempted to remove the requirement for any secure channel at all.[6]

     A public key infrastructure, such as Transport Layer Security, may harden Transmission Control Protocol against Man-in-the-middle-attacks. In such structures, clients and servers exchange certificates which are issued and verified by a trusted third party called a certificate authority (CA). If the original key to authenticate this CA has not been itself the subject of a MITM attack, then the certificates issued by the CA may be used to authenticate the messages sent by the owner of that certificate. Use of mutual authentication, in which both the server and the client validate the other's communication, covers both ends of a MITM attack, though the default behavior of most connections is to only authenticate the server.

     Attestments, such as verbal communications of a shared value (as in ZRTP), or recorded attestments such as audio/visual recordings of a public key hash[7] are used to ward off MITM attacks, as visual media is much more difficult and time-consuming to imitate than simple data packet communication. However, these methods require a human in the loop in order to successfully initiate the transaction.

     It's worth noting that in a corporate environment, successful authentication as indicated by the browser's green padlock, does not always imply secure connection with the remote server. Corporate security policies might contemplate the addition of custom certificates in workstation's web browsers in order to be able to inspect encrypted traffic. As a consequence, a green padlock does not indicate that the client has successfully authenticated with the remote server but just with the corporate server/proxy used for SSL/TLS inspection.

HTTP Public Key Pinning, sometimes called "certificate pinning," helps prevent a MITM attack in which the certificate authority itself is compromised, by having the server provide a list of "pinned" public key hashes during the first transaction. Subsequent transactions then require one or more of the keys in the list must be used by the server in order to authenticate that transaction.

DNSSEC extends the DNS protocol to use signatures to authenticate DNS records, preventing simple MITM attacks from directing a client to a malicious IP address.
Tamper detection

      Latency examination can potentially detect the attack in certain situations,[8] such as with long calculations that lead into tens of seconds like hash functions. To detect potential attacks, parties check for discrepancies in response times. For example: Say that two parties normally take a certain amount of time to perform a particular transaction. If one transaction, however, were to take an abnormal length of time to reach the other party, this could be indicative of a third party's interference inserting additional latency in the transaction.

Quantum Cryptography, in theory, provides tamper-evidence for transactions through the no-cloning theorem. Protocols based on quantum cryptography typically authenticate part or all of their classical communication with an unconditionally secure authentication scheme e.g. Wegman-Carter authentication.[9]
Forensic analysis

Captured network traffic from what is suspected to be an attack can be analyzed in order to determine whether or not there was an attack and determine the source of the attack, if any. Important evidence to analyze when performing network forensics on a suspected attack includes:[10]
IP address of the server
DNS name of the server
X.509 certificate of the server
Is the certificate self signed?
Is the certificate signed by a trusted CA?
Has the certificate been revoked?
Has the certificate been changed recently?
Do other clients, elsewhere on the Internet, also get the same certificate?
Notable instances

       A notable non-cryptographic man-in-the-middle attack was perpetrated by a Belkin wireless network router in 2003. Periodically, it would take over an HTTP connection being routed through it: this would fail to pass the traffic on to destination, but instead itself responded as the intended server. The reply it sent, in place of the web page the user had requested, was an advertisement for another Belkin product. After an outcry from technically literate users, this 'feature' was removed from later versions of the router's firmware.[11]

      In 2011, a security breach of the Dutch certificate authority DigiNotar resulted in the fraudulent issuing of certificates. Subsequently, the fraudulent certificates were used to perform man-in-the-middle attacks.[citation needed]

      In 2013, the Nokia's Xpress Browser was revealed to be decrypting HTTPS traffic on Nokia's proxy servers, giving the company clear text access to its customers' encrypted browser traffic. Nokia responded by saying that the content was not stored permanently, and that the company had organizational and technical measures to prevent access to private information.[12]

In 2017, Equifax withdrew its mobile phone apps following concern about man-in-the-middle vulnerabilities.[citation needed]

Other notable real-life implementations include the following:
DSniff – the first public implementation of MITM attacks against SSL and SSH
Fiddler2 HTTP(S) diagnostic tool
NSA impersonation of Google[13]
Superfish malware
Forcepoint Content Gateway – used to perform inspection of SSL traffic at the proxy
Comcast uses MITM attacks to inject JavaScript code to 3rd party web pages, showing their own ads and messages on top of the pages. [14][15][1]
See also

ARP spoofing – a technique by which an attacker sends Address Resolution Protocol messages onto a local area network
Aspidistra transmitter – a British radio transmitter used for World War II "intrusion" operations, an early man-in-the-middle attack.
Babington Plot – the plot against Elizabeth I of England, where Francis Walsingham intercepted the correspondence.
Boy-in-the-browser – a simpler type of web browser MITM
Computer security – the design of secure computer systems.
Cryptanalysis – the art of deciphering encrypted messages with incomplete knowledge of how they were encrypted.
Digital signature – a cryptographic guarantee of the authenticity of a text, usually the result of a calculation only the author is expected to be able to perform.
Evil Maid Attack – attack used against full disk encryption systems
Interlock protocol – a specific protocol to circumvent a man-in-the-middle attack when the keys may have been compromised.
Key management – how to manage cryptographic keys, including generation, exchange and storage.
Key-agreement protocol – a cryptographic protocol for establishing a key in which both parties can have confidence.
Man-in-the-browser – a type of web browser MITM
Man-on-the-side attack – a similar attack, giving only regular access to a communication channel.
Mutual authentication – how communicating parties establish confidence in one another's identities.
Password-authenticated key agreement – a protocol for establishing a key using a password.
Quantum cryptography – the use of quantum mechanics to provide security in cryptography (while older methods rely on one-way functions).
Secure channel – a way of communicating resistant to interception and tampering.
Spoofing attack

      In cryptography and computer security, a man-in-the-middle attack (MITM) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other. One example of a MITM is active eavesdropping, in which the attacker makes independent connections with the victims and relays messages between them to make them believe they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all relevant messages passing between the two victims and inject new ones. This is straightforward in many circumstances; for example, an attacker within reception range of an unencrypted wireless access point (Wi-Fi[1][2]) could insert himself as a man-in-the-middle.[3]

      As an attack that aims at circumventing mutual authentication, or lack thereof, a man-in-the-middle attack can succeed only when the attacker can impersonate each endpoint to their satisfaction as expected from the legitimate ends. Most cryptographic protocols include some form of endpoint authentication specifically to prevent MITM attacks. For example, TLS can authenticate one or both parties using a mutually trusted certificate authority.[2]

You may leave comment to add more information. Thank you so much from THAILAND