Abuse Melding

Je hebt een klacht over de onderstaande posting:

19-02-2014, 19:58 door Anoniem

Even hier kijken allemaal http://en.wikipedia.org/wiki/ZRTP ga even naar de sectie : Authentication SAS The Diffie–Hellman key exchange by itself does not provide protection against a man-in-the-middle attack. To ensure that the attacker is indeed not present in the first session (when no shared secrets exist), the Short Authentication String (SAS) method is used: the communicating parties verbally cross-check a shared value displayed at both endpoints. If the values do not match, a man-in-the-middle attack is indicated. (In late 2006 the US NSA developed an experimental voice analysis and synthesis system to defeat this protection,[3] but this class of attack is not believed to be a serious risk to the protocol's security.[1]) The SAS is used to authenticate the key exchange, which is essentially a cryptographic hash of the two Diffie–Hellman values. The SAS value is rendered to both ZRTP endpoints. To carry out authentication, this SAS value is read aloud to the communication partner over the ...

Beschrijf je klacht (Optioneel):

captcha