Middle Meaning



In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle or person-in-the-middle attack is a cyberattack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other. One example of a MITM attack is active eavesdropping, in which the. Middle synonyms, middle pronunciation, middle translation, English dictionary definition of middle. Equally distant from extremes or limits; central: the middle point on a line. Being at neither one extreme nor the other, as of a sequence.

“The Middle” is a song by Russian-born German DJ and music producer Zedd featuring the musical duo Grey and singer Maren Morris. In the song, the singer (Morris) is tired of constantly fighting/quarreling with her significant other and tells him/her “to meet” her “in the middle”. So she’s basically hoping that she and her partner are able to find a middle ground and bring an end to their constant quarreling (which obviously irritates her).

Facts about “The Middle”

  • “The Middle” was written by Zedd, Grey (Michael and Kyle Trewartha), Australian songwriter Sarah Aarons and members of the Grammy Award-winning songwriting and production team The Monsters and the Strangerz. American country music singer Maren Morris didn’t receive songwriting credit on the track since she provided only vocals for it.
  • The song was produced by all its writers (Zedd, The Monsters and the Strangerz and Grey).
  • The track was released on 23rd January, 2018.
  • This song marks the first ever collaboration of Morris and Zedd. As for the duo Grey, Zedd had earlier worked with them on the track “Starving” featuring Hailee Steinfeld on vocals.
  • Before settling on Morris’ vocals, Zedd and Grey had tried the vocals of over 12 female singers ranging from super famous ones to relatively unknown ones. Some of the famous female singers who recorded their vocals on the track include the following: Bebe Rexha, Demi Lovato, Anne-Marie, Tove Lo, Camila Cabello, Charli XCX, Carly Rae Jepsen, Elle King, Daya, Bishop Briggs and Lauren Jauregui. Morris’ version ended up being chosen over the rest. However, it was later revealed on the BBC by the song’s co-producer and writer Stefan Johnson (a member of The Monsters & Strangerz) that they almost settled for Camila Cabello’s vocals but the singer’s management team didn’t want them using her version since they felt it would drown her smash hit song “Havana”.
  • The music video for “The Middle” was directed by noted American music video and film director Dave Meyers. Since the 1990s, Meyers has directed the music videos for many an artist ranging from Britney Spears to Lil Wayne to Aaliyah.
  • The song received its premier at the 60th Annual Grammy Award on January 28th, 2018.
  • April 28, 2018 was the first ever time that both Zedd and Morris took to the stage to perform this track live. The performance took place at a nightclub in Las Vegas named OMNIA.
  • The track was so successful it climbed to the number 5 and 7 positions on the US Billboard Hot 100 and UK Singles Chart respectively.

Does “The Middle” contain any samples?

No sample was used in the creation process of this song.

Have all three artists ever performed this song live?

Yes. Below is a video of Zedd, Grey and Maren Morris performing “The Middle” live at the 2018 Billboard Music Awards in Las Vegas:

In cryptography and computer security, a man-in-the-middle, monster-in-the-middle,[1][2]machine-in-the-middle, monkey-in-the-middle[3] (MITM) or person-in-the-middle[4] (PITM) attack is a cyberattack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other. One example of a MITM attack is active eavesdropping, in which the attacker makes independent connections with the victims and relays messages between them to make them believe they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all relevant messages passing between the two victims and inject new ones. This is straightforward in many circumstances; for example, an attacker within the reception range of an unencrypted Wi-Fi access point could insert themselves as a man-in-the-middle.[5][6][7]

As it aims to circumvent mutual authentication, a MITM attack can succeed only when the attacker impersonates each endpoint sufficiently well to satisfy their expectations. Most cryptographic protocols include some form of endpoint authentication specifically to prevent MITM attacks. For example, TLS can authenticate one or both parties using a mutually trusted certificate authority.[8][6]

Example[edit]

An illustration of the man-in-the-middle attack

Suppose Alice wishes to communicate with Bob. Meanwhile, Mallory wishes to intercept the conversation to eavesdrop and optionally to deliver a false message to Bob.

First, Alice asks Bob for his public key. If Bob sends his public key to Alice, but Mallory is able to intercept it, an MITM attack can begin. Mallory sends Alice a forged message that appears to originate from Bob, but instead includes Mallory's public key.

Alice, believing this public key to be Bob's, encrypts her message with Mallory's key and sends the enciphered message back to Bob. Mallory again intercepts, deciphers the message using her private key, possibly alters it if she wants, and re-enciphers it using the public key she intercepted from Bob when he originally tried to send it to Alice. When Bob receives the newly enciphered message, he believes it came from Alice.

Meaning
  1. Alice sends a message to Bob, which is intercepted by Mallory:
    Alice'Hi Bob, it's Alice. Give me your key.'MalloryBob
  2. Mallory relays this message to Bob; Bob cannot tell it is not really from Alice:
    AliceMallory'Hi Bob, it's Alice. Give me your key.'Bob
  3. Bob responds with his encryption key:
    AliceMallory[Bob's key]Bob
  4. Mallory replaces Bob's key with her own, and relays this to Alice, claiming that it is Bob's key:
    Alice[Mallory's key]MalloryBob
  5. Alice encrypts a message with what she believes to be Bob's key, thinking that only Bob can read it:
    Alice'Meet me at the bus stop!' [encrypted with Mallory's key]MalloryBob
  6. However, because it was actually encrypted with Mallory's key, Mallory can decrypt it, read it, modify it (if desired), re-encrypt with Bob's key, and forward it to Bob:
    AliceMallory'Meet me at the van down by the river!' [encrypted with Bob's key]Bob
  7. Bob thinks that this message is a secure communication from Alice.

This example[9] shows the need for Alice and Bob to have some way to ensure that they are truly each using each other's public keys, rather than the public key of an attacker. Otherwise, such attacks are generally possible, in principle, against any message sent using public-key technology. A variety of techniques can help defend against MITM attacks.

Defense and detection[edit]

MITM attacks can be prevented or detected by two means: authentication and tamper detection. Authentication provides some degree of certainty that a given message has come from a legitimate source. Tamper detection merely shows evidence that a message may have been altered.

Authentication[edit]

Excluded

All cryptographic systems that are secure against MITM attacks provide some method of authentication for messages. Most require an exchange of information (such as public keys) in addition to the message over a secure channel. Such protocols, often using key-agreement protocols, have been developed with different security requirements for the secure channel, though some have attempted to remove the requirement for any secure channel at all.[10]

A public key infrastructure, such as Transport Layer Security, may harden Transmission Control Protocol against MITM attacks. In such structures, clients and servers exchange certificates which are issued and verified by a trusted third party called a certificate authority (CA). If the original key to authenticate this CA has not been itself the subject of a MITM attack, then the certificates issued by the CA may be used to authenticate the messages sent by the owner of that certificate. Use of mutual authentication, in which both the server and the client validate the other's communication, covers both ends of a MITM attack. If the server or client's identity is not verified or deemed as invalid, the session will end.[11] However, the default behavior of most connections is to only authenticate the server, which means mutual authentication is not always employed and MITM attacks can still occur.

Attestments, such as verbal communications of a shared value (as in ZRTP), or recorded attestments such as audio/visual recordings of a public key hash[12] are used to ward off MITM attacks, as visual media is much more difficult and time-consuming to imitate than simple data packet communication. However, these methods require a human in the loop in order to successfully initiate the transaction.

In a corporate environment, successful authentication (as indicated by the browser's green padlock) does not always imply secure connection with the remote server. Corporate security policies might contemplate the addition of custom certificates in workstations' web browsers in order to be able to inspect encrypted traffic. As a consequence, a green padlock does not indicate that the client has successfully authenticated with the remote server but just with the corporate server/proxy used for SSL/TLS inspection.

HTTP Public Key Pinning (HPKP), sometimes called 'certificate pinning,' helps prevent a MITM attack in which the certificate authority itself is compromised, by having the server provide a list of 'pinned' public key hashes during the first transaction. Subsequent transactions then require one or more of the keys in the list must be used by the server in order to authenticate that transaction.

DNSSEC extends the DNS protocol to use signatures to authenticate DNS records, preventing simple MITM attacks from directing a client to a malicious IP address.

Tamper detection[edit]

Latency examination can potentially detect the attack in certain situations,[13] such as with long calculations that lead into tens of seconds like hash functions. To detect potential attacks, parties check for discrepancies in response times. For example: Say that two parties normally take a certain amount of time to perform a particular transaction. If one transaction, however, were to take an abnormal length of time to reach the other party, this could be indicative of a third party's interference inserting additional latency in the transaction.

Quantum Cryptography, in theory, provides tamper-evidence for transactions through the no-cloning theorem. Protocols based on quantum cryptography typically authenticate part or all of their classical communication with an unconditionally secure authentication scheme. As an example Wegman-Carter authentication.[14]

Forensic analysis[edit]

Captured network traffic from what is suspected to be an attack can be analyzed in order to determine whether or not there was an attack and determine the source of the attack, if any. Important evidence to analyze when performing network forensics on a suspected attack includes:[15]

Middle Meaning
  • IP address of the server
  • DNS name of the server
  • X.509 certificate of the server
    • Is the certificate self signed?
    • Is the certificate signed by a trusted CA?
    • Has the certificate been revoked?
    • Has the certificate been changed recently?
    • Do other clients, elsewhere on the Internet, also get the same certificate?

Notable instances[edit]

A notable non-cryptographic MITM attack was perpetrated by a Belkinwireless networkrouter in 2003. Periodically, it would take over an HTTP connection being routed through it: this would fail to pass the traffic on to destination, but instead itself responded as the intended server. The reply it sent, in place of the web page the user had requested, was an advertisement for another Belkin product. After an outcry from technically literate users, this 'feature' was removed from later versions of the router's firmware.[16]

In 2011, a security breach of the Dutch certificate authority DigiNotar resulted in the fraudulent issuing of certificates. Subsequently, the fraudulent certificates were used to perform MITM attacks.[17]

Caught In The Middle Meaning

In 2013, the Nokia's Xpress Browser was revealed to be decrypting HTTPS traffic on Nokia's proxy servers, giving the company clear text access to its customers' encrypted browser traffic. Nokia responded by saying that the content was not stored permanently, and that the company had organizational and technical measures to prevent access to private information.[18]

In 2017, Equifax withdrew its mobile phone apps following concern about MITM vulnerabilities.[19]

Middle Meaning

Other notable real-life implementations include the following:

Middle Meaning In Hindi

  • DSniff – the first public implementation of MITM attacks against SSL and SSHv1
  • Fiddler2 HTTP(S) diagnostic tool
  • NSA impersonation of Google[20]
  • Superfish malware
  • Forcepoint Content Gateway – used to perform inspection of SSL traffic at the proxy
  • Comcast uses MITM attacks to inject JavaScript code to 3rd party web pages, showing their own ads and messages on top of the pages[21][8][5]
Bengali

See also[edit]

  • ARP spoofing – a technique by which an attacker sends Address Resolution Protocol messages onto a local area network
  • Aspidistra transmitter – a British radio transmitter used for World War II 'intrusion' operations, an early MITM attack.
  • Babington Plot – the plot against Elizabeth I of England, where Francis Walsingham intercepted the correspondence.
  • Computer security – the design of secure computer systems.
  • Cryptanalysis – the art of deciphering encrypted messages with incomplete knowledge of how they were encrypted.
  • Digital signature – a cryptographic guarantee of the authenticity of a text, usually the result of a calculation only the author is expected to be able to perform.
  • Evil maid attack – attack used against full disk encryption systems
  • Interlock protocol – a specific protocol to circumvent an MITM attack when the keys may have been compromised.
  • Key management – how to manage cryptographic keys, including generation, exchange and storage.
  • Key-agreement protocol – a cryptographic protocol for establishing a key in which both parties can have confidence.
  • Man-in-the-browser – a type of web browser MITM
  • Man-on-the-side attack – a similar attack, giving only regular access to a communication channel.
  • Mutual authentication – how communicating parties establish confidence in one another's identities.
  • Password-authenticated key agreement – a protocol for establishing a key using a password.
  • Quantum cryptography – the use of quantum mechanics to provide security in cryptography.
  • Secure channel – a way of communicating resistant to interception and tampering.
  • Spoofing attack – Cyber attack in which a person or program successfully masquerades as another by falsifying data

References[edit]

  1. ^Gabbi Fisher; Luke Valenta (March 18, 2019). 'Monsters in the Middleboxes: Introducing Two New Tools for Detecting HTTPS Interception'.
  2. ^Matthias Fassl (April 23, 2018). 'Usable Authentication Ceremonies in Secure Instant Messaging'(PDF).
  3. ^John R Richter (November 24, 2019). 'Monkey In The Middle'.
  4. ^'Person-in-the-middle'. 2020-10-11.
  5. ^ ab'Comcast continues to inject its own code into websites you visit'. 2017-12-11.
  6. ^ abCallegati, Franco; Cerroni, Walter; Ramilli, Marco (2009). 'Man-in-the-Middle Attack to the HTTPS Protocol'. IEEE Security & Privacy Magazine. 7: 78–81. doi:10.1109/MSP.2009.12. S2CID32996015.
  7. ^Tanmay Patange (November 10, 2013). 'How to defend yourself against MITM or Man-in-the-middle attack'. Archived from the original on November 24, 2013. Retrieved November 25, 2014.
  8. ^ ab'Comcast still uses MITM javascript injection to serve unwanted ads and messages'. 2016-12-28.
  9. ^'diffie hellman - MiTM on RSA public key encryption'. Cryptography Stack Exchange.
  10. ^Merkle, Ralph C (April 1978). 'Secure Communications Over Insecure Channels'. Communications of the ACM. 21 (4): 294–299. CiteSeerX10.1.1.364.5157. doi:10.1145/359460.359473. S2CID6967714. Received August, 1975; revised September 1977
  11. ^Sasikaladevi, N. and D. Malathi. 2019. “Energy Efficient Lightweight Mutual Authentication Protocol (REAP) for MBAN Based on Genus-2 Hyper-Elliptic Curve.” Wireless Personal Communications 109(4):2471–88.
  12. ^Heinrich, Stuart (2013). 'Public Key Infrastructure based on Authentication of Media Attestments'. arXiv:1311.7182v1 [cs.CR].
  13. ^Aziz, Benjamin; Hamilton, Geoff (2009). 'Detecting man-in-the-middle attacks by precise timing'(PDF). 2009 Third International Conference on Emerging Security Information, Systems and Technologies: 81–86. doi:10.1109/SECURWARE.2009.20. ISBN978-0-7695-3668-2. S2CID18489395.
  14. ^'5. Unconditionally secure authentication'. liu.se.
  15. ^'Network Forensic Analysis of SSL MITM Attacks'. NETRESEC Network Security Blog. Retrieved March 27, 2011.
  16. ^Leyden, John (2003-11-07). 'Help! my Belkin router is spamming me'. The Register.
  17. ^Zetter, Kim (2011-09-20). 'DigiNotar Files for Bankruptcy in Wake of Devastating Hack'. Wired. ISSN1059-1028. Retrieved 2019-03-22.
  18. ^Meyer, David (10 January 2013). 'Nokia: Yes, we decrypt your HTTPS data, but don't worry about it'. Gigaom, Inc. Retrieved 13 June 2014.
  19. ^Weissman, Cale Guthrie (September 15, 2017). 'Here's Why Equifax Yanked Its Apps From Apple And Google Last Week'. Fast Company.
  20. ^'NSA disguised itself as Google to spy, say reports'. CNET. 12 Sep 2013. Retrieved 15 Sep 2013.
  21. ^'Comcast using man-in-the-middle attack to warn subscribers of potential copyright infringement'. TechSpot.

External links[edit]

  • Finding Hidden Threats by Decrypting SSL (PDF). SANS Institute.
Retrieved from 'https://en.wikipedia.org/w/index.php?title=Man-in-the-middle_attack&oldid=1018822576'