id sid tid token lemma pos en-wikipedia-org-336 1 1 Man man NN en-wikipedia-org-336 1 2 - - HYPH en-wikipedia-org-336 1 3 in in IN en-wikipedia-org-336 1 4 - - HYPH en-wikipedia-org-336 1 5 the the DT en-wikipedia-org-336 1 6 - - HYPH en-wikipedia-org-336 1 7 middle middle JJ en-wikipedia-org-336 1 8 attack attack NN en-wikipedia-org-336 1 9 - - HYPH en-wikipedia-org-336 1 10 Wikipedia Wikipedia NNP en-wikipedia-org-336 1 11 Man Man NNP en-wikipedia-org-336 1 12 - - HYPH en-wikipedia-org-336 1 13 in in IN en-wikipedia-org-336 1 14 - - HYPH en-wikipedia-org-336 1 15 the the DT en-wikipedia-org-336 1 16 - - HYPH en-wikipedia-org-336 1 17 middle middle JJ en-wikipedia-org-336 1 18 attack attack NN en-wikipedia-org-336 1 19 From from IN en-wikipedia-org-336 1 20 Wikipedia Wikipedia NNP en-wikipedia-org-336 1 21 , , , en-wikipedia-org-336 1 22 the the DT en-wikipedia-org-336 1 23 free free JJ en-wikipedia-org-336 1 24 encyclopedia encyclopedia NN en-wikipedia-org-336 1 25 Jump Jump NNP en-wikipedia-org-336 1 26 to to IN en-wikipedia-org-336 1 27 navigation navigation NN en-wikipedia-org-336 1 28 Jump Jump NNP en-wikipedia-org-336 1 29 to to TO en-wikipedia-org-336 1 30 search search VB en-wikipedia-org-336 1 31 Form form NN en-wikipedia-org-336 1 32 of of IN en-wikipedia-org-336 1 33 message message NN en-wikipedia-org-336 1 34 tampering tamper VBG en-wikipedia-org-336 1 35 In in IN en-wikipedia-org-336 1 36 cryptography cryptography NN en-wikipedia-org-336 1 37 and and CC en-wikipedia-org-336 1 38 computer computer NN en-wikipedia-org-336 1 39 security security NN en-wikipedia-org-336 1 40 , , , en-wikipedia-org-336 1 41 a a DT en-wikipedia-org-336 1 42 man man NN en-wikipedia-org-336 1 43 - - HYPH en-wikipedia-org-336 1 44 in in IN en-wikipedia-org-336 1 45 - - HYPH en-wikipedia-org-336 1 46 the the DT en-wikipedia-org-336 1 47 - - HYPH en-wikipedia-org-336 1 48 middle middle JJ en-wikipedia-org-336 1 49 , , , en-wikipedia-org-336 1 50 monster monster NN en-wikipedia-org-336 1 51 - - HYPH en-wikipedia-org-336 1 52 in in IN en-wikipedia-org-336 1 53 - - HYPH en-wikipedia-org-336 1 54 the the DT en-wikipedia-org-336 1 55 - - HYPH en-wikipedia-org-336 1 56 middle,[1][2 middle,[1][2 NNP en-wikipedia-org-336 1 57 ] ] -RRB- en-wikipedia-org-336 1 58 machine machine NN en-wikipedia-org-336 1 59 - - HYPH en-wikipedia-org-336 1 60 in in IN en-wikipedia-org-336 1 61 - - HYPH en-wikipedia-org-336 1 62 the the DT en-wikipedia-org-336 1 63 - - HYPH en-wikipedia-org-336 1 64 middle middle JJ en-wikipedia-org-336 1 65 , , , en-wikipedia-org-336 1 66 monkey monkey NN en-wikipedia-org-336 1 67 - - HYPH en-wikipedia-org-336 1 68 in in IN en-wikipedia-org-336 1 69 - - HYPH en-wikipedia-org-336 1 70 the the DT en-wikipedia-org-336 1 71 - - HYPH en-wikipedia-org-336 1 72 middle[3 middle[3 NN en-wikipedia-org-336 1 73 ] ] -RRB- en-wikipedia-org-336 1 74 ( ( -LRB- en-wikipedia-org-336 1 75 MITM MITM NNP en-wikipedia-org-336 1 76 ) ) -RRB- en-wikipedia-org-336 1 77 or or CC en-wikipedia-org-336 1 78 person person NN en-wikipedia-org-336 1 79 - - HYPH en-wikipedia-org-336 1 80 in in IN en-wikipedia-org-336 1 81 - - HYPH en-wikipedia-org-336 1 82 the the DT en-wikipedia-org-336 1 83 - - HYPH en-wikipedia-org-336 1 84 middle[4 middle[4 NN en-wikipedia-org-336 1 85 ] ] -RRB- en-wikipedia-org-336 1 86 ( ( -LRB- en-wikipedia-org-336 1 87 PITM PITM NNP en-wikipedia-org-336 1 88 ) ) -RRB- en-wikipedia-org-336 1 89 attack attack NN en-wikipedia-org-336 1 90 is be VBZ en-wikipedia-org-336 1 91 a a DT en-wikipedia-org-336 1 92 cyberattack cyberattack NN en-wikipedia-org-336 1 93 where where WRB en-wikipedia-org-336 1 94 the the DT en-wikipedia-org-336 1 95 attacker attacker NN en-wikipedia-org-336 1 96 secretly secretly RB en-wikipedia-org-336 1 97 relays relay VBZ en-wikipedia-org-336 1 98 and and CC en-wikipedia-org-336 1 99 possibly possibly RB en-wikipedia-org-336 1 100 alters alter VBZ en-wikipedia-org-336 1 101 the the DT en-wikipedia-org-336 1 102 communications communication NNS en-wikipedia-org-336 1 103 between between IN en-wikipedia-org-336 1 104 two two CD en-wikipedia-org-336 1 105 parties party NNS en-wikipedia-org-336 1 106 who who WP en-wikipedia-org-336 1 107 believe believe VBP en-wikipedia-org-336 1 108 that that IN en-wikipedia-org-336 1 109 they -PRON- PRP en-wikipedia-org-336 1 110 are be VBP en-wikipedia-org-336 1 111 directly directly RB en-wikipedia-org-336 1 112 communicating communicate VBG en-wikipedia-org-336 1 113 with with IN en-wikipedia-org-336 1 114 each each DT en-wikipedia-org-336 1 115 other other JJ en-wikipedia-org-336 1 116 . . . en-wikipedia-org-336 2 1 One one CD en-wikipedia-org-336 2 2 example example NN en-wikipedia-org-336 2 3 of of IN en-wikipedia-org-336 2 4 a a DT en-wikipedia-org-336 2 5 MITM MITM NNP en-wikipedia-org-336 2 6 attack attack NN en-wikipedia-org-336 2 7 is be VBZ en-wikipedia-org-336 2 8 active active JJ en-wikipedia-org-336 2 9 eavesdropping eavesdropping NN en-wikipedia-org-336 2 10 , , , en-wikipedia-org-336 2 11 in in IN en-wikipedia-org-336 2 12 which which WDT en-wikipedia-org-336 2 13 the the DT en-wikipedia-org-336 2 14 attacker attacker NN en-wikipedia-org-336 2 15 makes make VBZ en-wikipedia-org-336 2 16 independent independent JJ en-wikipedia-org-336 2 17 connections connection NNS en-wikipedia-org-336 2 18 with with IN en-wikipedia-org-336 2 19 the the DT en-wikipedia-org-336 2 20 victims victim NNS en-wikipedia-org-336 2 21 and and CC en-wikipedia-org-336 2 22 relays relay NNS en-wikipedia-org-336 2 23 messages message NNS en-wikipedia-org-336 2 24 between between IN en-wikipedia-org-336 2 25 them -PRON- PRP en-wikipedia-org-336 2 26 to to TO en-wikipedia-org-336 2 27 make make VB en-wikipedia-org-336 2 28 them -PRON- PRP en-wikipedia-org-336 2 29 believe believe VB en-wikipedia-org-336 2 30 they -PRON- PRP en-wikipedia-org-336 2 31 are be VBP en-wikipedia-org-336 2 32 talking talk VBG en-wikipedia-org-336 2 33 directly directly RB en-wikipedia-org-336 2 34 to to IN en-wikipedia-org-336 2 35 each each DT en-wikipedia-org-336 2 36 other other JJ en-wikipedia-org-336 2 37 over over IN en-wikipedia-org-336 2 38 a a DT en-wikipedia-org-336 2 39 private private JJ en-wikipedia-org-336 2 40 connection connection NN en-wikipedia-org-336 2 41 , , , en-wikipedia-org-336 2 42 when when WRB en-wikipedia-org-336 2 43 in in IN en-wikipedia-org-336 2 44 fact fact NN en-wikipedia-org-336 2 45 the the DT en-wikipedia-org-336 2 46 entire entire JJ en-wikipedia-org-336 2 47 conversation conversation NN en-wikipedia-org-336 2 48 is be VBZ en-wikipedia-org-336 2 49 controlled control VBN en-wikipedia-org-336 2 50 by by IN en-wikipedia-org-336 2 51 the the DT en-wikipedia-org-336 2 52 attacker attacker NN en-wikipedia-org-336 2 53 . . . en-wikipedia-org-336 3 1 The the DT en-wikipedia-org-336 3 2 attacker attacker NN en-wikipedia-org-336 3 3 must must MD en-wikipedia-org-336 3 4 be be VB en-wikipedia-org-336 3 5 able able JJ en-wikipedia-org-336 3 6 to to TO en-wikipedia-org-336 3 7 intercept intercept VB en-wikipedia-org-336 3 8 all all DT en-wikipedia-org-336 3 9 relevant relevant JJ en-wikipedia-org-336 3 10 messages message NNS en-wikipedia-org-336 3 11 passing pass VBG en-wikipedia-org-336 3 12 between between IN en-wikipedia-org-336 3 13 the the DT en-wikipedia-org-336 3 14 two two CD en-wikipedia-org-336 3 15 victims victim NNS en-wikipedia-org-336 3 16 and and CC en-wikipedia-org-336 3 17 inject inject VB en-wikipedia-org-336 3 18 new new JJ en-wikipedia-org-336 3 19 ones one NNS en-wikipedia-org-336 3 20 . . . en-wikipedia-org-336 4 1 This this DT en-wikipedia-org-336 4 2 is be VBZ en-wikipedia-org-336 4 3 straightforward straightforward JJ en-wikipedia-org-336 4 4 in in IN en-wikipedia-org-336 4 5 many many JJ en-wikipedia-org-336 4 6 circumstances circumstance NNS en-wikipedia-org-336 4 7 ; ; : en-wikipedia-org-336 4 8 for for IN en-wikipedia-org-336 4 9 example example NN en-wikipedia-org-336 4 10 , , , en-wikipedia-org-336 4 11 an an DT en-wikipedia-org-336 4 12 attacker attacker NN en-wikipedia-org-336 4 13 within within IN en-wikipedia-org-336 4 14 the the DT en-wikipedia-org-336 4 15 reception reception NN en-wikipedia-org-336 4 16 range range NN en-wikipedia-org-336 4 17 of of IN en-wikipedia-org-336 4 18 an an DT en-wikipedia-org-336 4 19 unencrypted unencrypted JJ en-wikipedia-org-336 4 20 Wi Wi NNP en-wikipedia-org-336 4 21 - - HYPH en-wikipedia-org-336 4 22 Fi Fi NNP en-wikipedia-org-336 4 23 access access NN en-wikipedia-org-336 4 24 point point NN en-wikipedia-org-336 4 25 could could MD en-wikipedia-org-336 4 26 insert insert VB en-wikipedia-org-336 4 27 themselves -PRON- PRP en-wikipedia-org-336 4 28 as as IN en-wikipedia-org-336 4 29 a a DT en-wikipedia-org-336 4 30 man man NN en-wikipedia-org-336 4 31 - - HYPH en-wikipedia-org-336 4 32 in in IN en-wikipedia-org-336 4 33 - - HYPH en-wikipedia-org-336 4 34 the the DT en-wikipedia-org-336 4 35 - - HYPH en-wikipedia-org-336 4 36 middle middle NN en-wikipedia-org-336 4 37 . . . en-wikipedia-org-336 5 1 [ [ -LRB- en-wikipedia-org-336 5 2 5][6][7 5][6][7 CD en-wikipedia-org-336 5 3 ] ] -RRB- en-wikipedia-org-336 5 4 As as IN en-wikipedia-org-336 5 5 it -PRON- PRP en-wikipedia-org-336 5 6 aims aim VBZ en-wikipedia-org-336 5 7 to to TO en-wikipedia-org-336 5 8 circumvent circumvent VB en-wikipedia-org-336 5 9 mutual mutual JJ en-wikipedia-org-336 5 10 authentication authentication NN en-wikipedia-org-336 5 11 , , , en-wikipedia-org-336 5 12 a a DT en-wikipedia-org-336 5 13 MITM MITM NNP en-wikipedia-org-336 5 14 attack attack NN en-wikipedia-org-336 5 15 can can MD en-wikipedia-org-336 5 16 succeed succeed VB en-wikipedia-org-336 5 17 only only RB en-wikipedia-org-336 5 18 when when WRB en-wikipedia-org-336 5 19 the the DT en-wikipedia-org-336 5 20 attacker attacker NN en-wikipedia-org-336 5 21 impersonates impersonate VBZ en-wikipedia-org-336 5 22 each each DT en-wikipedia-org-336 5 23 endpoint endpoint NN en-wikipedia-org-336 5 24 sufficiently sufficiently RB en-wikipedia-org-336 5 25 well well RB en-wikipedia-org-336 5 26 to to TO en-wikipedia-org-336 5 27 satisfy satisfy VB en-wikipedia-org-336 5 28 their -PRON- PRP$ en-wikipedia-org-336 5 29 expectations expectation NNS en-wikipedia-org-336 5 30 . . . en-wikipedia-org-336 6 1 Most Most JJS en-wikipedia-org-336 6 2 cryptographic cryptographic JJ en-wikipedia-org-336 6 3 protocols protocol NNS en-wikipedia-org-336 6 4 include include VBP en-wikipedia-org-336 6 5 some some DT en-wikipedia-org-336 6 6 form form NN en-wikipedia-org-336 6 7 of of IN en-wikipedia-org-336 6 8 endpoint endpoint NN en-wikipedia-org-336 6 9 authentication authentication NN en-wikipedia-org-336 6 10 specifically specifically RB en-wikipedia-org-336 6 11 to to TO en-wikipedia-org-336 6 12 prevent prevent VB en-wikipedia-org-336 6 13 MITM mitm NN en-wikipedia-org-336 6 14 attacks attack NNS en-wikipedia-org-336 6 15 . . . en-wikipedia-org-336 7 1 For for IN en-wikipedia-org-336 7 2 example example NN en-wikipedia-org-336 7 3 , , , en-wikipedia-org-336 7 4 TLS TLS NNP en-wikipedia-org-336 7 5 can can MD en-wikipedia-org-336 7 6 authenticate authenticate VB en-wikipedia-org-336 7 7 one one CD en-wikipedia-org-336 7 8 or or CC en-wikipedia-org-336 7 9 both both DT en-wikipedia-org-336 7 10 parties party NNS en-wikipedia-org-336 7 11 using use VBG en-wikipedia-org-336 7 12 a a DT en-wikipedia-org-336 7 13 mutually mutually RB en-wikipedia-org-336 7 14 trusted trust VBN en-wikipedia-org-336 7 15 certificate certificate NN en-wikipedia-org-336 7 16 authority authority NN en-wikipedia-org-336 7 17 . . . en-wikipedia-org-336 8 1 [ [ -LRB- en-wikipedia-org-336 8 2 8][6 8][6 NNP en-wikipedia-org-336 8 3 ] ] -RRB- en-wikipedia-org-336 8 4 Contents content NNS en-wikipedia-org-336 8 5 1 1 CD en-wikipedia-org-336 8 6 Example example NN en-wikipedia-org-336 8 7 2 2 CD en-wikipedia-org-336 8 8 Defense defense NN en-wikipedia-org-336 8 9 and and CC en-wikipedia-org-336 8 10 detection detection NN en-wikipedia-org-336 8 11 2.1 2.1 CD en-wikipedia-org-336 8 12 Authentication authentication NN en-wikipedia-org-336 8 13 2.2 2.2 CD en-wikipedia-org-336 8 14 Tamper tamper NN en-wikipedia-org-336 8 15 detection detection NN en-wikipedia-org-336 8 16 2.3 2.3 CD en-wikipedia-org-336 8 17 Forensic forensic JJ en-wikipedia-org-336 8 18 analysis analysis NN en-wikipedia-org-336 8 19 3 3 CD en-wikipedia-org-336 8 20 Notable notable JJ en-wikipedia-org-336 8 21 instances instance NNS en-wikipedia-org-336 8 22 4 4 CD en-wikipedia-org-336 8 23 See see VB en-wikipedia-org-336 8 24 also also RB en-wikipedia-org-336 8 25 5 5 CD en-wikipedia-org-336 8 26 References reference NNS en-wikipedia-org-336 8 27 6 6 CD en-wikipedia-org-336 8 28 External external JJ en-wikipedia-org-336 8 29 links link NNS en-wikipedia-org-336 8 30 Example[edit example[edit NN en-wikipedia-org-336 8 31 ] ] -RRB- en-wikipedia-org-336 8 32 An an DT en-wikipedia-org-336 8 33 illustration illustration NN en-wikipedia-org-336 8 34 of of IN en-wikipedia-org-336 8 35 the the DT en-wikipedia-org-336 8 36 man man NN en-wikipedia-org-336 8 37 - - HYPH en-wikipedia-org-336 8 38 in in IN en-wikipedia-org-336 8 39 - - HYPH en-wikipedia-org-336 8 40 the the DT en-wikipedia-org-336 8 41 - - HYPH en-wikipedia-org-336 8 42 middle middle JJ en-wikipedia-org-336 8 43 attack attack NN en-wikipedia-org-336 8 44 Suppose Suppose NNP en-wikipedia-org-336 8 45 Alice Alice NNP en-wikipedia-org-336 8 46 wishes wish VBZ en-wikipedia-org-336 8 47 to to TO en-wikipedia-org-336 8 48 communicate communicate VB en-wikipedia-org-336 8 49 with with IN en-wikipedia-org-336 8 50 Bob Bob NNP en-wikipedia-org-336 8 51 . . . en-wikipedia-org-336 9 1 Meanwhile meanwhile RB en-wikipedia-org-336 9 2 , , , en-wikipedia-org-336 9 3 Mallory Mallory NNP en-wikipedia-org-336 9 4 wishes wish VBZ en-wikipedia-org-336 9 5 to to TO en-wikipedia-org-336 9 6 intercept intercept VB en-wikipedia-org-336 9 7 the the DT en-wikipedia-org-336 9 8 conversation conversation NN en-wikipedia-org-336 9 9 to to TO en-wikipedia-org-336 9 10 eavesdrop eavesdrop VB en-wikipedia-org-336 9 11 and and CC en-wikipedia-org-336 9 12 optionally optionally RB en-wikipedia-org-336 9 13 to to TO en-wikipedia-org-336 9 14 deliver deliver VB en-wikipedia-org-336 9 15 a a DT en-wikipedia-org-336 9 16 false false JJ en-wikipedia-org-336 9 17 message message NN en-wikipedia-org-336 9 18 to to IN en-wikipedia-org-336 9 19 Bob Bob NNP en-wikipedia-org-336 9 20 . . . en-wikipedia-org-336 10 1 First first RB en-wikipedia-org-336 10 2 , , , en-wikipedia-org-336 10 3 Alice Alice NNP en-wikipedia-org-336 10 4 asks ask VBZ en-wikipedia-org-336 10 5 Bob Bob NNP en-wikipedia-org-336 10 6 for for IN en-wikipedia-org-336 10 7 his -PRON- PRP$ en-wikipedia-org-336 10 8 public public JJ en-wikipedia-org-336 10 9 key key NN en-wikipedia-org-336 10 10 . . . en-wikipedia-org-336 11 1 If if IN en-wikipedia-org-336 11 2 Bob Bob NNP en-wikipedia-org-336 11 3 sends send VBZ en-wikipedia-org-336 11 4 his -PRON- PRP$ en-wikipedia-org-336 11 5 public public JJ en-wikipedia-org-336 11 6 key key NN en-wikipedia-org-336 11 7 to to IN en-wikipedia-org-336 11 8 Alice Alice NNP en-wikipedia-org-336 11 9 , , , en-wikipedia-org-336 11 10 but but CC en-wikipedia-org-336 11 11 Mallory Mallory NNP en-wikipedia-org-336 11 12 is be VBZ en-wikipedia-org-336 11 13 able able JJ en-wikipedia-org-336 11 14 to to TO en-wikipedia-org-336 11 15 intercept intercept VB en-wikipedia-org-336 11 16 it -PRON- PRP en-wikipedia-org-336 11 17 , , , en-wikipedia-org-336 11 18 an an DT en-wikipedia-org-336 11 19 MITM MITM NNP en-wikipedia-org-336 11 20 attack attack NN en-wikipedia-org-336 11 21 can can MD en-wikipedia-org-336 11 22 begin begin VB en-wikipedia-org-336 11 23 . . . en-wikipedia-org-336 12 1 Mallory mallory NN en-wikipedia-org-336 12 2 sends send VBZ en-wikipedia-org-336 12 3 Alice Alice NNP en-wikipedia-org-336 12 4 a a DT en-wikipedia-org-336 12 5 forged forge VBN en-wikipedia-org-336 12 6 message message NN en-wikipedia-org-336 12 7 that that WDT en-wikipedia-org-336 12 8 appears appear VBZ en-wikipedia-org-336 12 9 to to TO en-wikipedia-org-336 12 10 originate originate VB en-wikipedia-org-336 12 11 from from IN en-wikipedia-org-336 12 12 Bob Bob NNP en-wikipedia-org-336 12 13 , , , en-wikipedia-org-336 12 14 but but CC en-wikipedia-org-336 12 15 instead instead RB en-wikipedia-org-336 12 16 includes include VBZ en-wikipedia-org-336 12 17 Mallory Mallory NNP en-wikipedia-org-336 12 18 's 's POS en-wikipedia-org-336 12 19 public public JJ en-wikipedia-org-336 12 20 key key NN en-wikipedia-org-336 12 21 . . . en-wikipedia-org-336 13 1 Alice Alice NNP en-wikipedia-org-336 13 2 , , , en-wikipedia-org-336 13 3 believing believe VBG en-wikipedia-org-336 13 4 this this DT en-wikipedia-org-336 13 5 public public JJ en-wikipedia-org-336 13 6 key key NN en-wikipedia-org-336 13 7 to to TO en-wikipedia-org-336 13 8 be be VB en-wikipedia-org-336 13 9 Bob Bob NNP en-wikipedia-org-336 13 10 's 's POS en-wikipedia-org-336 13 11 , , , en-wikipedia-org-336 13 12 encrypts encrypt VBZ en-wikipedia-org-336 13 13 her -PRON- PRP$ en-wikipedia-org-336 13 14 message message NN en-wikipedia-org-336 13 15 with with IN en-wikipedia-org-336 13 16 Mallory Mallory NNP en-wikipedia-org-336 13 17 's 's POS en-wikipedia-org-336 13 18 key key NN en-wikipedia-org-336 13 19 and and CC en-wikipedia-org-336 13 20 sends send VBZ en-wikipedia-org-336 13 21 the the DT en-wikipedia-org-336 13 22 enciphered enciphered JJ en-wikipedia-org-336 13 23 message message NN en-wikipedia-org-336 13 24 back back RB en-wikipedia-org-336 13 25 to to IN en-wikipedia-org-336 13 26 Bob Bob NNP en-wikipedia-org-336 13 27 . . . en-wikipedia-org-336 14 1 Mallory Mallory NNP en-wikipedia-org-336 14 2 again again RB en-wikipedia-org-336 14 3 intercepts intercept VBZ en-wikipedia-org-336 14 4 , , , en-wikipedia-org-336 14 5 deciphers decipher VBZ en-wikipedia-org-336 14 6 the the DT en-wikipedia-org-336 14 7 message message NN en-wikipedia-org-336 14 8 using use VBG en-wikipedia-org-336 14 9 her -PRON- PRP$ en-wikipedia-org-336 14 10 private private JJ en-wikipedia-org-336 14 11 key key NN en-wikipedia-org-336 14 12 , , , en-wikipedia-org-336 14 13 possibly possibly RB en-wikipedia-org-336 14 14 alters alter VBZ en-wikipedia-org-336 14 15 it -PRON- PRP en-wikipedia-org-336 14 16 if if IN en-wikipedia-org-336 14 17 she -PRON- PRP en-wikipedia-org-336 14 18 wants want VBZ en-wikipedia-org-336 14 19 , , , en-wikipedia-org-336 14 20 and and CC en-wikipedia-org-336 14 21 re re NNS en-wikipedia-org-336 14 22 - - NNS en-wikipedia-org-336 14 23 enciphers encipher NNS en-wikipedia-org-336 14 24 it -PRON- PRP en-wikipedia-org-336 14 25 using use VBG en-wikipedia-org-336 14 26 the the DT en-wikipedia-org-336 14 27 public public JJ en-wikipedia-org-336 14 28 key key NN en-wikipedia-org-336 14 29 she -PRON- PRP en-wikipedia-org-336 14 30 intercepted intercept VBD en-wikipedia-org-336 14 31 from from IN en-wikipedia-org-336 14 32 Bob Bob NNP en-wikipedia-org-336 14 33 when when WRB en-wikipedia-org-336 14 34 he -PRON- PRP en-wikipedia-org-336 14 35 originally originally RB en-wikipedia-org-336 14 36 tried try VBD en-wikipedia-org-336 14 37 to to TO en-wikipedia-org-336 14 38 send send VB en-wikipedia-org-336 14 39 it -PRON- PRP en-wikipedia-org-336 14 40 to to IN en-wikipedia-org-336 14 41 Alice Alice NNP en-wikipedia-org-336 14 42 . . . en-wikipedia-org-336 15 1 When when WRB en-wikipedia-org-336 15 2 Bob Bob NNP en-wikipedia-org-336 15 3 receives receive VBZ en-wikipedia-org-336 15 4 the the DT en-wikipedia-org-336 15 5 newly newly RB en-wikipedia-org-336 15 6 enciphered encipher VBN en-wikipedia-org-336 15 7 message message NN en-wikipedia-org-336 15 8 , , , en-wikipedia-org-336 15 9 he -PRON- PRP en-wikipedia-org-336 15 10 believes believe VBZ en-wikipedia-org-336 15 11 it -PRON- PRP en-wikipedia-org-336 15 12 came come VBD en-wikipedia-org-336 15 13 from from IN en-wikipedia-org-336 15 14 Alice Alice NNP en-wikipedia-org-336 15 15 . . . en-wikipedia-org-336 16 1 Alice Alice NNP en-wikipedia-org-336 16 2 sends send VBZ en-wikipedia-org-336 16 3 a a DT en-wikipedia-org-336 16 4 message message NN en-wikipedia-org-336 16 5 to to IN en-wikipedia-org-336 16 6 Bob Bob NNP en-wikipedia-org-336 16 7 , , , en-wikipedia-org-336 16 8 which which WDT en-wikipedia-org-336 16 9 is be VBZ en-wikipedia-org-336 16 10 intercepted intercept VBN en-wikipedia-org-336 16 11 by by IN en-wikipedia-org-336 16 12 Mallory Mallory NNP en-wikipedia-org-336 16 13 : : : en-wikipedia-org-336 16 14 Alice Alice NNP en-wikipedia-org-336 16 15 " " '' en-wikipedia-org-336 16 16 Hi hi UH en-wikipedia-org-336 16 17 Bob Bob NNP en-wikipedia-org-336 16 18 , , , en-wikipedia-org-336 16 19 it -PRON- PRP en-wikipedia-org-336 16 20 's be VBZ en-wikipedia-org-336 16 21 Alice Alice NNP en-wikipedia-org-336 16 22 . . . en-wikipedia-org-336 17 1 Give give VB en-wikipedia-org-336 17 2 me -PRON- PRP en-wikipedia-org-336 17 3 your -PRON- PRP$ en-wikipedia-org-336 17 4 key key NN en-wikipedia-org-336 17 5 . . . en-wikipedia-org-336 17 6 " " '' en-wikipedia-org-336 18 1 → → NFP en-wikipedia-org-336 18 2         _SP en-wikipedia-org-336 18 3 Mallory Mallory NNP en-wikipedia-org-336 18 4         _SP en-wikipedia-org-336 18 5 Bob Bob NNP en-wikipedia-org-336 18 6 Mallory Mallory NNP en-wikipedia-org-336 18 7 relays relay VBZ en-wikipedia-org-336 18 8 this this DT en-wikipedia-org-336 18 9 message message NN en-wikipedia-org-336 18 10 to to IN en-wikipedia-org-336 18 11 Bob Bob NNP en-wikipedia-org-336 18 12 ; ; : en-wikipedia-org-336 18 13 Bob Bob NNP en-wikipedia-org-336 18 14 can can MD en-wikipedia-org-336 18 15 not not RB en-wikipedia-org-336 18 16 tell tell VB en-wikipedia-org-336 18 17 it -PRON- PRP en-wikipedia-org-336 18 18 is be VBZ en-wikipedia-org-336 18 19 not not RB en-wikipedia-org-336 18 20 really really RB en-wikipedia-org-336 18 21 from from IN en-wikipedia-org-336 18 22 Alice Alice NNP en-wikipedia-org-336 18 23 : : : en-wikipedia-org-336 18 24 Alice Alice NNP en-wikipedia-org-336 18 25         _SP en-wikipedia-org-336 18 26 Mallory Mallory NNP en-wikipedia-org-336 18 27 " " '' en-wikipedia-org-336 18 28 Hi hi UH en-wikipedia-org-336 18 29 Bob Bob NNP en-wikipedia-org-336 18 30 , , , en-wikipedia-org-336 18 31 it -PRON- PRP en-wikipedia-org-336 18 32 's be VBZ en-wikipedia-org-336 18 33 Alice Alice NNP en-wikipedia-org-336 18 34 . . . en-wikipedia-org-336 19 1 Give give VB en-wikipedia-org-336 19 2 me -PRON- PRP en-wikipedia-org-336 19 3 your -PRON- PRP$ en-wikipedia-org-336 19 4 key key NN en-wikipedia-org-336 19 5 . . . en-wikipedia-org-336 19 6 " " '' en-wikipedia-org-336 20 1 → → NFP en-wikipedia-org-336 20 2         _SP en-wikipedia-org-336 20 3 Bob Bob NNP en-wikipedia-org-336 20 4 Bob Bob NNP en-wikipedia-org-336 20 5 responds respond VBZ en-wikipedia-org-336 20 6 with with IN en-wikipedia-org-336 20 7 his -PRON- PRP$ en-wikipedia-org-336 20 8 encryption encryption NN en-wikipedia-org-336 20 9 key key NN en-wikipedia-org-336 20 10 : : : en-wikipedia-org-336 20 11 Alice Alice NNP en-wikipedia-org-336 20 12         _SP en-wikipedia-org-336 20 13 Mallory Mallory NNP en-wikipedia-org-336 20 14         _SP en-wikipedia-org-336 20 15 ← ← NNS en-wikipedia-org-336 20 16 [ [ -LRB- en-wikipedia-org-336 20 17 Bob Bob NNP en-wikipedia-org-336 20 18 's 's POS en-wikipedia-org-336 20 19 key key NN en-wikipedia-org-336 20 20 ] ] -RRB- en-wikipedia-org-336 20 21 Bob Bob NNP en-wikipedia-org-336 20 22 Mallory Mallory NNP en-wikipedia-org-336 20 23 replaces replace VBZ en-wikipedia-org-336 20 24 Bob Bob NNP en-wikipedia-org-336 20 25 's 's POS en-wikipedia-org-336 20 26 key key NN en-wikipedia-org-336 20 27 with with IN en-wikipedia-org-336 20 28 her -PRON- PRP$ en-wikipedia-org-336 20 29 own own JJ en-wikipedia-org-336 20 30 , , , en-wikipedia-org-336 20 31 and and CC en-wikipedia-org-336 20 32 relays relay VBZ en-wikipedia-org-336 20 33 this this DT en-wikipedia-org-336 20 34 to to IN en-wikipedia-org-336 20 35 Alice Alice NNP en-wikipedia-org-336 20 36 , , , en-wikipedia-org-336 20 37 claiming claim VBG en-wikipedia-org-336 20 38 that that IN en-wikipedia-org-336 20 39 it -PRON- PRP en-wikipedia-org-336 20 40 is be VBZ en-wikipedia-org-336 20 41 Bob Bob NNP en-wikipedia-org-336 20 42 's 's POS en-wikipedia-org-336 20 43 key key NN en-wikipedia-org-336 20 44 : : : en-wikipedia-org-336 20 45 Alice alice VB en-wikipedia-org-336 20 46         _SP en-wikipedia-org-336 20 47 ← ← NNS en-wikipedia-org-336 20 48 [ [ -LRB- en-wikipedia-org-336 20 49 Mallory Mallory NNP en-wikipedia-org-336 20 50 's 's POS en-wikipedia-org-336 20 51 key key NN en-wikipedia-org-336 20 52 ] ] -RRB- en-wikipedia-org-336 20 53 Mallory Mallory NNP en-wikipedia-org-336 20 54         _SP en-wikipedia-org-336 20 55 Bob Bob NNP en-wikipedia-org-336 20 56 Alice Alice NNP en-wikipedia-org-336 20 57 encrypts encrypt VBZ en-wikipedia-org-336 20 58 a a DT en-wikipedia-org-336 20 59 message message NN en-wikipedia-org-336 20 60 with with IN en-wikipedia-org-336 20 61 what what WP en-wikipedia-org-336 20 62 she -PRON- PRP en-wikipedia-org-336 20 63 believes believe VBZ en-wikipedia-org-336 20 64 to to TO en-wikipedia-org-336 20 65 be be VB en-wikipedia-org-336 20 66 Bob Bob NNP en-wikipedia-org-336 20 67 's 's POS en-wikipedia-org-336 20 68 key key NN en-wikipedia-org-336 20 69 , , , en-wikipedia-org-336 20 70 thinking think VBG en-wikipedia-org-336 20 71 that that IN en-wikipedia-org-336 20 72 only only RB en-wikipedia-org-336 20 73 Bob Bob NNP en-wikipedia-org-336 20 74 can can MD en-wikipedia-org-336 20 75 read read VB en-wikipedia-org-336 20 76 it -PRON- PRP en-wikipedia-org-336 20 77 : : : en-wikipedia-org-336 20 78 Alice Alice NNP en-wikipedia-org-336 20 79 " " `` en-wikipedia-org-336 20 80 Meet meet VB en-wikipedia-org-336 20 81 me -PRON- PRP en-wikipedia-org-336 20 82 at at IN en-wikipedia-org-336 20 83 the the DT en-wikipedia-org-336 20 84 bus bus NN en-wikipedia-org-336 20 85 stop stop NN en-wikipedia-org-336 20 86 ! ! . en-wikipedia-org-336 20 87 " " '' en-wikipedia-org-336 21 1 [ [ -LRB- en-wikipedia-org-336 21 2 encrypted encrypt VBN en-wikipedia-org-336 21 3 with with IN en-wikipedia-org-336 21 4 Mallory Mallory NNP en-wikipedia-org-336 21 5 's 's POS en-wikipedia-org-336 21 6 key key NN en-wikipedia-org-336 21 7 ] ] -RRB- en-wikipedia-org-336 21 8 → → NFP en-wikipedia-org-336 21 9         _SP en-wikipedia-org-336 21 10 Mallory Mallory NNP en-wikipedia-org-336 21 11         _SP en-wikipedia-org-336 21 12 Bob Bob NNP en-wikipedia-org-336 21 13 However however RB en-wikipedia-org-336 21 14 , , , en-wikipedia-org-336 21 15 because because IN en-wikipedia-org-336 21 16 it -PRON- PRP en-wikipedia-org-336 21 17 was be VBD en-wikipedia-org-336 21 18 actually actually RB en-wikipedia-org-336 21 19 encrypted encrypt VBN en-wikipedia-org-336 21 20 with with IN en-wikipedia-org-336 21 21 Mallory Mallory NNP en-wikipedia-org-336 21 22 's 's POS en-wikipedia-org-336 21 23 key key NN en-wikipedia-org-336 21 24 , , , en-wikipedia-org-336 21 25 Mallory Mallory NNP en-wikipedia-org-336 21 26 can can MD en-wikipedia-org-336 21 27 decrypt decrypt VB en-wikipedia-org-336 21 28 it -PRON- PRP en-wikipedia-org-336 21 29 , , , en-wikipedia-org-336 21 30 read read VB en-wikipedia-org-336 21 31 it -PRON- PRP en-wikipedia-org-336 21 32 , , , en-wikipedia-org-336 21 33 modify modify VB en-wikipedia-org-336 21 34 it -PRON- PRP en-wikipedia-org-336 21 35 ( ( -LRB- en-wikipedia-org-336 21 36 if if IN en-wikipedia-org-336 21 37 desired desire VBN en-wikipedia-org-336 21 38 ) ) -RRB- en-wikipedia-org-336 21 39 , , , en-wikipedia-org-336 21 40 re re NN en-wikipedia-org-336 21 41 - - NN en-wikipedia-org-336 21 42 encrypt encrypt NN en-wikipedia-org-336 21 43 with with IN en-wikipedia-org-336 21 44 Bob Bob NNP en-wikipedia-org-336 21 45 's 's POS en-wikipedia-org-336 21 46 key key NN en-wikipedia-org-336 21 47 , , , en-wikipedia-org-336 21 48 and and CC en-wikipedia-org-336 21 49 forward forward RB en-wikipedia-org-336 21 50 it -PRON- PRP en-wikipedia-org-336 21 51 to to IN en-wikipedia-org-336 21 52 Bob Bob NNP en-wikipedia-org-336 21 53 : : : en-wikipedia-org-336 21 54 Alice Alice NNP en-wikipedia-org-336 21 55         _SP en-wikipedia-org-336 21 56 Mallory Mallory NNP en-wikipedia-org-336 21 57 " " `` en-wikipedia-org-336 21 58 Meet meet VB en-wikipedia-org-336 21 59 me -PRON- PRP en-wikipedia-org-336 21 60 at at IN en-wikipedia-org-336 21 61 the the DT en-wikipedia-org-336 21 62 van van NN en-wikipedia-org-336 21 63 down down RP en-wikipedia-org-336 21 64 by by IN en-wikipedia-org-336 21 65 the the DT en-wikipedia-org-336 21 66 river river NN en-wikipedia-org-336 21 67 ! ! . en-wikipedia-org-336 21 68 " " '' en-wikipedia-org-336 22 1 [ [ -LRB- en-wikipedia-org-336 22 2 encrypted encrypt VBN en-wikipedia-org-336 22 3 with with IN en-wikipedia-org-336 22 4 Bob Bob NNP en-wikipedia-org-336 22 5 's 's POS en-wikipedia-org-336 22 6 key key NN en-wikipedia-org-336 22 7 ] ] -RRB- en-wikipedia-org-336 22 8 → → NFP en-wikipedia-org-336 22 9         _SP en-wikipedia-org-336 22 10 Bob Bob NNP en-wikipedia-org-336 22 11 Bob Bob NNP en-wikipedia-org-336 22 12 thinks think VBZ en-wikipedia-org-336 22 13 that that IN en-wikipedia-org-336 22 14 this this DT en-wikipedia-org-336 22 15 message message NN en-wikipedia-org-336 22 16 is be VBZ en-wikipedia-org-336 22 17 a a DT en-wikipedia-org-336 22 18 secure secure JJ en-wikipedia-org-336 22 19 communication communication NN en-wikipedia-org-336 22 20 from from IN en-wikipedia-org-336 22 21 Alice Alice NNP en-wikipedia-org-336 22 22 . . . en-wikipedia-org-336 23 1 This this DT en-wikipedia-org-336 23 2 example[9 example[9 NNP en-wikipedia-org-336 23 3 ] ] -RRB- en-wikipedia-org-336 23 4 shows show VBZ en-wikipedia-org-336 23 5 the the DT en-wikipedia-org-336 23 6 need need NN en-wikipedia-org-336 23 7 for for IN en-wikipedia-org-336 23 8 Alice Alice NNP en-wikipedia-org-336 23 9 and and CC en-wikipedia-org-336 23 10 Bob Bob NNP en-wikipedia-org-336 23 11 to to TO en-wikipedia-org-336 23 12 have have VB en-wikipedia-org-336 23 13 some some DT en-wikipedia-org-336 23 14 way way NN en-wikipedia-org-336 23 15 to to TO en-wikipedia-org-336 23 16 ensure ensure VB en-wikipedia-org-336 23 17 that that IN en-wikipedia-org-336 23 18 they -PRON- PRP en-wikipedia-org-336 23 19 are be VBP en-wikipedia-org-336 23 20 truly truly RB en-wikipedia-org-336 23 21 each each DT en-wikipedia-org-336 23 22 using use VBG en-wikipedia-org-336 23 23 each each DT en-wikipedia-org-336 23 24 other other JJ en-wikipedia-org-336 23 25 's 's POS en-wikipedia-org-336 23 26 public public JJ en-wikipedia-org-336 23 27 keys key NNS en-wikipedia-org-336 23 28 , , , en-wikipedia-org-336 23 29 rather rather RB en-wikipedia-org-336 23 30 than than IN en-wikipedia-org-336 23 31 the the DT en-wikipedia-org-336 23 32 public public JJ en-wikipedia-org-336 23 33 key key NN en-wikipedia-org-336 23 34 of of IN en-wikipedia-org-336 23 35 an an DT en-wikipedia-org-336 23 36 attacker attacker NN en-wikipedia-org-336 23 37 . . . en-wikipedia-org-336 24 1 Otherwise otherwise RB en-wikipedia-org-336 24 2 , , , en-wikipedia-org-336 24 3 such such JJ en-wikipedia-org-336 24 4 attacks attack NNS en-wikipedia-org-336 24 5 are be VBP en-wikipedia-org-336 24 6 generally generally RB en-wikipedia-org-336 24 7 possible possible JJ en-wikipedia-org-336 24 8 , , , en-wikipedia-org-336 24 9 in in IN en-wikipedia-org-336 24 10 principle principle NN en-wikipedia-org-336 24 11 , , , en-wikipedia-org-336 24 12 against against IN en-wikipedia-org-336 24 13 any any DT en-wikipedia-org-336 24 14 message message NN en-wikipedia-org-336 24 15 sent send VBD en-wikipedia-org-336 24 16 using use VBG en-wikipedia-org-336 24 17 public public JJ en-wikipedia-org-336 24 18 - - HYPH en-wikipedia-org-336 24 19 key key NN en-wikipedia-org-336 24 20 technology technology NN en-wikipedia-org-336 24 21 . . . en-wikipedia-org-336 25 1 A a DT en-wikipedia-org-336 25 2 variety variety NN en-wikipedia-org-336 25 3 of of IN en-wikipedia-org-336 25 4 techniques technique NNS en-wikipedia-org-336 25 5 can can MD en-wikipedia-org-336 25 6 help help VB en-wikipedia-org-336 25 7 defend defend VB en-wikipedia-org-336 25 8 against against IN en-wikipedia-org-336 25 9 MITM mitm JJ en-wikipedia-org-336 25 10 attacks attack NNS en-wikipedia-org-336 25 11 . . . en-wikipedia-org-336 26 1 Defense defense NN en-wikipedia-org-336 26 2 and and CC en-wikipedia-org-336 26 3 detection[edit detection[edit LS en-wikipedia-org-336 26 4 ] ] -RRB- en-wikipedia-org-336 26 5 MITM mitm JJ en-wikipedia-org-336 26 6 attacks attack NNS en-wikipedia-org-336 26 7 can can MD en-wikipedia-org-336 26 8 be be VB en-wikipedia-org-336 26 9 prevented prevent VBN en-wikipedia-org-336 26 10 or or CC en-wikipedia-org-336 26 11 detected detect VBN en-wikipedia-org-336 26 12 by by IN en-wikipedia-org-336 26 13 two two CD en-wikipedia-org-336 26 14 means mean NNS en-wikipedia-org-336 26 15 : : : en-wikipedia-org-336 26 16 authentication authentication NN en-wikipedia-org-336 26 17 and and CC en-wikipedia-org-336 26 18 tamper tamper VB en-wikipedia-org-336 26 19 detection detection NN en-wikipedia-org-336 26 20 . . . en-wikipedia-org-336 27 1 Authentication authentication NN en-wikipedia-org-336 27 2 provides provide VBZ en-wikipedia-org-336 27 3 some some DT en-wikipedia-org-336 27 4 degree degree NN en-wikipedia-org-336 27 5 of of IN en-wikipedia-org-336 27 6 certainty certainty NN en-wikipedia-org-336 27 7 that that IN en-wikipedia-org-336 27 8 a a DT en-wikipedia-org-336 27 9 given give VBN en-wikipedia-org-336 27 10 message message NN en-wikipedia-org-336 27 11 has have VBZ en-wikipedia-org-336 27 12 come come VBN en-wikipedia-org-336 27 13 from from IN en-wikipedia-org-336 27 14 a a DT en-wikipedia-org-336 27 15 legitimate legitimate JJ en-wikipedia-org-336 27 16 source source NN en-wikipedia-org-336 27 17 . . . en-wikipedia-org-336 28 1 Tamper tamper VB en-wikipedia-org-336 28 2 detection detection NN en-wikipedia-org-336 28 3 merely merely RB en-wikipedia-org-336 28 4 shows show VBZ en-wikipedia-org-336 28 5 evidence evidence NN en-wikipedia-org-336 28 6 that that IN en-wikipedia-org-336 28 7 a a DT en-wikipedia-org-336 28 8 message message NN en-wikipedia-org-336 28 9 may may MD en-wikipedia-org-336 28 10 have have VB en-wikipedia-org-336 28 11 been be VBN en-wikipedia-org-336 28 12 altered alter VBN en-wikipedia-org-336 28 13 . . . en-wikipedia-org-336 29 1 Authentication[edit authentication[edit LS en-wikipedia-org-336 29 2 ] ] -RRB- en-wikipedia-org-336 29 3 All all DT en-wikipedia-org-336 29 4 cryptographic cryptographic JJ en-wikipedia-org-336 29 5 systems system NNS en-wikipedia-org-336 29 6 that that WDT en-wikipedia-org-336 29 7 are be VBP en-wikipedia-org-336 29 8 secure secure JJ en-wikipedia-org-336 29 9 against against IN en-wikipedia-org-336 29 10 MITM MITM NNP en-wikipedia-org-336 29 11 attacks attack NNS en-wikipedia-org-336 29 12 provide provide VBP en-wikipedia-org-336 29 13 some some DT en-wikipedia-org-336 29 14 method method NN en-wikipedia-org-336 29 15 of of IN en-wikipedia-org-336 29 16 authentication authentication NN en-wikipedia-org-336 29 17 for for IN en-wikipedia-org-336 29 18 messages message NNS en-wikipedia-org-336 29 19 . . . en-wikipedia-org-336 30 1 Most Most JJS en-wikipedia-org-336 30 2 require require VBP en-wikipedia-org-336 30 3 an an DT en-wikipedia-org-336 30 4 exchange exchange NN en-wikipedia-org-336 30 5 of of IN en-wikipedia-org-336 30 6 information information NN en-wikipedia-org-336 30 7 ( ( -LRB- en-wikipedia-org-336 30 8 such such JJ en-wikipedia-org-336 30 9 as as IN en-wikipedia-org-336 30 10 public public JJ en-wikipedia-org-336 30 11 keys key NNS en-wikipedia-org-336 30 12 ) ) -RRB- en-wikipedia-org-336 30 13 in in IN en-wikipedia-org-336 30 14 addition addition NN en-wikipedia-org-336 30 15 to to IN en-wikipedia-org-336 30 16 the the DT en-wikipedia-org-336 30 17 message message NN en-wikipedia-org-336 30 18 over over IN en-wikipedia-org-336 30 19 a a DT en-wikipedia-org-336 30 20 secure secure JJ en-wikipedia-org-336 30 21 channel channel NN en-wikipedia-org-336 30 22 . . . en-wikipedia-org-336 31 1 Such such JJ en-wikipedia-org-336 31 2 protocols protocol NNS en-wikipedia-org-336 31 3 , , , en-wikipedia-org-336 31 4 often often RB en-wikipedia-org-336 31 5 using use VBG en-wikipedia-org-336 31 6 key key JJ en-wikipedia-org-336 31 7 - - HYPH en-wikipedia-org-336 31 8 agreement agreement NN en-wikipedia-org-336 31 9 protocols protocol NNS en-wikipedia-org-336 31 10 , , , en-wikipedia-org-336 31 11 have have VBP en-wikipedia-org-336 31 12 been be VBN en-wikipedia-org-336 31 13 developed develop VBN en-wikipedia-org-336 31 14 with with IN en-wikipedia-org-336 31 15 different different JJ en-wikipedia-org-336 31 16 security security NN en-wikipedia-org-336 31 17 requirements requirement NNS en-wikipedia-org-336 31 18 for for IN en-wikipedia-org-336 31 19 the the DT en-wikipedia-org-336 31 20 secure secure JJ en-wikipedia-org-336 31 21 channel channel NN en-wikipedia-org-336 31 22 , , , en-wikipedia-org-336 31 23 though though IN en-wikipedia-org-336 31 24 some some DT en-wikipedia-org-336 31 25 have have VBP en-wikipedia-org-336 31 26 attempted attempt VBN en-wikipedia-org-336 31 27 to to TO en-wikipedia-org-336 31 28 remove remove VB en-wikipedia-org-336 31 29 the the DT en-wikipedia-org-336 31 30 requirement requirement NN en-wikipedia-org-336 31 31 for for IN en-wikipedia-org-336 31 32 any any DT en-wikipedia-org-336 31 33 secure secure JJ en-wikipedia-org-336 31 34 channel channel NN en-wikipedia-org-336 31 35 at at RB en-wikipedia-org-336 31 36 all all RB en-wikipedia-org-336 31 37 . . . en-wikipedia-org-336 32 1 [ [ -LRB- en-wikipedia-org-336 32 2 10 10 CD en-wikipedia-org-336 32 3 ] ] -RRB- en-wikipedia-org-336 32 4 A a DT en-wikipedia-org-336 32 5 public public JJ en-wikipedia-org-336 32 6 key key JJ en-wikipedia-org-336 32 7 infrastructure infrastructure NN en-wikipedia-org-336 32 8 , , , en-wikipedia-org-336 32 9 such such JJ en-wikipedia-org-336 32 10 as as IN en-wikipedia-org-336 32 11 Transport Transport NNP en-wikipedia-org-336 32 12 Layer Layer NNP en-wikipedia-org-336 32 13 Security Security NNP en-wikipedia-org-336 32 14 , , , en-wikipedia-org-336 32 15 may may MD en-wikipedia-org-336 32 16 harden harden VB en-wikipedia-org-336 32 17 Transmission Transmission NNP en-wikipedia-org-336 32 18 Control Control NNP en-wikipedia-org-336 32 19 Protocol Protocol NNP en-wikipedia-org-336 32 20 against against IN en-wikipedia-org-336 32 21 MITM mitm JJ en-wikipedia-org-336 32 22 attacks attack NNS en-wikipedia-org-336 32 23 . . . en-wikipedia-org-336 33 1 In in IN en-wikipedia-org-336 33 2 such such JJ en-wikipedia-org-336 33 3 structures structure NNS en-wikipedia-org-336 33 4 , , , en-wikipedia-org-336 33 5 clients client NNS en-wikipedia-org-336 33 6 and and CC en-wikipedia-org-336 33 7 servers server NNS en-wikipedia-org-336 33 8 exchange exchange NN en-wikipedia-org-336 33 9 certificates certificate NNS en-wikipedia-org-336 33 10 which which WDT en-wikipedia-org-336 33 11 are be VBP en-wikipedia-org-336 33 12 issued issue VBN en-wikipedia-org-336 33 13 and and CC en-wikipedia-org-336 33 14 verified verify VBN en-wikipedia-org-336 33 15 by by IN en-wikipedia-org-336 33 16 a a DT en-wikipedia-org-336 33 17 trusted trust VBN en-wikipedia-org-336 33 18 third third JJ en-wikipedia-org-336 33 19 party party NN en-wikipedia-org-336 33 20 called call VBD en-wikipedia-org-336 33 21 a a DT en-wikipedia-org-336 33 22 certificate certificate NN en-wikipedia-org-336 33 23 authority authority NN en-wikipedia-org-336 33 24 ( ( -LRB- en-wikipedia-org-336 33 25 CA CA NNP en-wikipedia-org-336 33 26 ) ) -RRB- en-wikipedia-org-336 33 27 . . . en-wikipedia-org-336 34 1 If if IN en-wikipedia-org-336 34 2 the the DT en-wikipedia-org-336 34 3 original original JJ en-wikipedia-org-336 34 4 key key NN en-wikipedia-org-336 34 5 to to TO en-wikipedia-org-336 34 6 authenticate authenticate VB en-wikipedia-org-336 34 7 this this DT en-wikipedia-org-336 34 8 CA CA NNP en-wikipedia-org-336 34 9 has have VBZ en-wikipedia-org-336 34 10 not not RB en-wikipedia-org-336 34 11 been be VBN en-wikipedia-org-336 34 12 itself -PRON- PRP en-wikipedia-org-336 34 13 the the DT en-wikipedia-org-336 34 14 subject subject NN en-wikipedia-org-336 34 15 of of IN en-wikipedia-org-336 34 16 a a DT en-wikipedia-org-336 34 17 MITM MITM NNP en-wikipedia-org-336 34 18 attack attack NN en-wikipedia-org-336 34 19 , , , en-wikipedia-org-336 34 20 then then RB en-wikipedia-org-336 34 21 the the DT en-wikipedia-org-336 34 22 certificates certificate NNS en-wikipedia-org-336 34 23 issued issue VBN en-wikipedia-org-336 34 24 by by IN en-wikipedia-org-336 34 25 the the DT en-wikipedia-org-336 34 26 CA CA NNP en-wikipedia-org-336 34 27 may may MD en-wikipedia-org-336 34 28 be be VB en-wikipedia-org-336 34 29 used use VBN en-wikipedia-org-336 34 30 to to TO en-wikipedia-org-336 34 31 authenticate authenticate VB en-wikipedia-org-336 34 32 the the DT en-wikipedia-org-336 34 33 messages message NNS en-wikipedia-org-336 34 34 sent send VBN en-wikipedia-org-336 34 35 by by IN en-wikipedia-org-336 34 36 the the DT en-wikipedia-org-336 34 37 owner owner NN en-wikipedia-org-336 34 38 of of IN en-wikipedia-org-336 34 39 that that DT en-wikipedia-org-336 34 40 certificate certificate NN en-wikipedia-org-336 34 41 . . . en-wikipedia-org-336 35 1 Use use NN en-wikipedia-org-336 35 2 of of IN en-wikipedia-org-336 35 3 mutual mutual JJ en-wikipedia-org-336 35 4 authentication authentication NN en-wikipedia-org-336 35 5 , , , en-wikipedia-org-336 35 6 in in IN en-wikipedia-org-336 35 7 which which WDT en-wikipedia-org-336 35 8 both both CC en-wikipedia-org-336 35 9 the the DT en-wikipedia-org-336 35 10 server server NN en-wikipedia-org-336 35 11 and and CC en-wikipedia-org-336 35 12 the the DT en-wikipedia-org-336 35 13 client client NN en-wikipedia-org-336 35 14 validate validate VBP en-wikipedia-org-336 35 15 the the DT en-wikipedia-org-336 35 16 other other JJ en-wikipedia-org-336 35 17 's 's POS en-wikipedia-org-336 35 18 communication communication NN en-wikipedia-org-336 35 19 , , , en-wikipedia-org-336 35 20 covers cover VBZ en-wikipedia-org-336 35 21 both both DT en-wikipedia-org-336 35 22 ends end NNS en-wikipedia-org-336 35 23 of of IN en-wikipedia-org-336 35 24 a a DT en-wikipedia-org-336 35 25 MITM MITM NNP en-wikipedia-org-336 35 26 attack attack NN en-wikipedia-org-336 35 27 . . . en-wikipedia-org-336 36 1 If if IN en-wikipedia-org-336 36 2 the the DT en-wikipedia-org-336 36 3 server server NN en-wikipedia-org-336 36 4 or or CC en-wikipedia-org-336 36 5 client client NN en-wikipedia-org-336 36 6 's 's POS en-wikipedia-org-336 36 7 identity identity NN en-wikipedia-org-336 36 8 is be VBZ en-wikipedia-org-336 36 9 not not RB en-wikipedia-org-336 36 10 verified verify VBN en-wikipedia-org-336 36 11 or or CC en-wikipedia-org-336 36 12 deemed deem VBN en-wikipedia-org-336 36 13 as as IN en-wikipedia-org-336 36 14 invalid invalid JJ en-wikipedia-org-336 36 15 , , , en-wikipedia-org-336 36 16 the the DT en-wikipedia-org-336 36 17 session session NN en-wikipedia-org-336 36 18 will will MD en-wikipedia-org-336 36 19 end end VB en-wikipedia-org-336 36 20 . . . en-wikipedia-org-336 37 1 [ [ -LRB- en-wikipedia-org-336 37 2 11 11 CD en-wikipedia-org-336 37 3 ] ] -RRB- en-wikipedia-org-336 37 4 However however RB en-wikipedia-org-336 37 5 , , , en-wikipedia-org-336 37 6 the the DT en-wikipedia-org-336 37 7 default default NN en-wikipedia-org-336 37 8 behavior behavior NN en-wikipedia-org-336 37 9 of of IN en-wikipedia-org-336 37 10 most most JJS en-wikipedia-org-336 37 11 connections connection NNS en-wikipedia-org-336 37 12 is be VBZ en-wikipedia-org-336 37 13 to to TO en-wikipedia-org-336 37 14 only only RB en-wikipedia-org-336 37 15 authenticate authenticate VB en-wikipedia-org-336 37 16 the the DT en-wikipedia-org-336 37 17 server server NN en-wikipedia-org-336 37 18 , , , en-wikipedia-org-336 37 19 which which WDT en-wikipedia-org-336 37 20 means mean VBZ en-wikipedia-org-336 37 21 mutual mutual JJ en-wikipedia-org-336 37 22 authentication authentication NN en-wikipedia-org-336 37 23 is be VBZ en-wikipedia-org-336 37 24 not not RB en-wikipedia-org-336 37 25 always always RB en-wikipedia-org-336 37 26 employed employ VBN en-wikipedia-org-336 37 27 and and CC en-wikipedia-org-336 37 28 MITM mitm JJ en-wikipedia-org-336 37 29 attacks attack NNS en-wikipedia-org-336 37 30 can can MD en-wikipedia-org-336 37 31 still still RB en-wikipedia-org-336 37 32 occur occur VB en-wikipedia-org-336 37 33 . . . en-wikipedia-org-336 38 1 Attestments attestment NNS en-wikipedia-org-336 38 2 , , , en-wikipedia-org-336 38 3 such such JJ en-wikipedia-org-336 38 4 as as IN en-wikipedia-org-336 38 5 verbal verbal JJ en-wikipedia-org-336 38 6 communications communication NNS en-wikipedia-org-336 38 7 of of IN en-wikipedia-org-336 38 8 a a DT en-wikipedia-org-336 38 9 shared share VBN en-wikipedia-org-336 38 10 value value NN en-wikipedia-org-336 38 11 ( ( -LRB- en-wikipedia-org-336 38 12 as as IN en-wikipedia-org-336 38 13 in in IN en-wikipedia-org-336 38 14 ZRTP ZRTP NNP en-wikipedia-org-336 38 15 ) ) -RRB- en-wikipedia-org-336 38 16 , , , en-wikipedia-org-336 38 17 or or CC en-wikipedia-org-336 38 18 recorded record VBN en-wikipedia-org-336 38 19 attestments attestment NNS en-wikipedia-org-336 38 20 such such JJ en-wikipedia-org-336 38 21 as as IN en-wikipedia-org-336 38 22 audio audio JJ en-wikipedia-org-336 38 23 / / SYM en-wikipedia-org-336 38 24 visual visual JJ en-wikipedia-org-336 38 25 recordings recording NNS en-wikipedia-org-336 38 26 of of IN en-wikipedia-org-336 38 27 a a DT en-wikipedia-org-336 38 28 public public JJ en-wikipedia-org-336 38 29 key key NN en-wikipedia-org-336 38 30 hash[12 hash[12 NN en-wikipedia-org-336 38 31 ] ] -RRB- en-wikipedia-org-336 38 32 are be VBP en-wikipedia-org-336 38 33 used use VBN en-wikipedia-org-336 38 34 to to TO en-wikipedia-org-336 38 35 ward ward VB en-wikipedia-org-336 38 36 off off RP en-wikipedia-org-336 38 37 MITM mitm NN en-wikipedia-org-336 38 38 attacks attack NNS en-wikipedia-org-336 38 39 , , , en-wikipedia-org-336 38 40 as as IN en-wikipedia-org-336 38 41 visual visual JJ en-wikipedia-org-336 38 42 media media NN en-wikipedia-org-336 38 43 is be VBZ en-wikipedia-org-336 38 44 much much RB en-wikipedia-org-336 38 45 more more RBR en-wikipedia-org-336 38 46 difficult difficult JJ en-wikipedia-org-336 38 47 and and CC en-wikipedia-org-336 38 48 time time NN en-wikipedia-org-336 38 49 - - HYPH en-wikipedia-org-336 38 50 consuming consume VBG en-wikipedia-org-336 38 51 to to TO en-wikipedia-org-336 38 52 imitate imitate VB en-wikipedia-org-336 38 53 than than IN en-wikipedia-org-336 38 54 simple simple JJ en-wikipedia-org-336 38 55 data datum NNS en-wikipedia-org-336 38 56 packet packet NN en-wikipedia-org-336 38 57 communication communication NN en-wikipedia-org-336 38 58 . . . en-wikipedia-org-336 39 1 However however RB en-wikipedia-org-336 39 2 , , , en-wikipedia-org-336 39 3 these these DT en-wikipedia-org-336 39 4 methods method NNS en-wikipedia-org-336 39 5 require require VBP en-wikipedia-org-336 39 6 a a DT en-wikipedia-org-336 39 7 human human NN en-wikipedia-org-336 39 8 in in IN en-wikipedia-org-336 39 9 the the DT en-wikipedia-org-336 39 10 loop loop NN en-wikipedia-org-336 39 11 in in IN en-wikipedia-org-336 39 12 order order NN en-wikipedia-org-336 39 13 to to TO en-wikipedia-org-336 39 14 successfully successfully RB en-wikipedia-org-336 39 15 initiate initiate VB en-wikipedia-org-336 39 16 the the DT en-wikipedia-org-336 39 17 transaction transaction NN en-wikipedia-org-336 39 18 . . . en-wikipedia-org-336 40 1 In in IN en-wikipedia-org-336 40 2 a a DT en-wikipedia-org-336 40 3 corporate corporate JJ en-wikipedia-org-336 40 4 environment environment NN en-wikipedia-org-336 40 5 , , , en-wikipedia-org-336 40 6 successful successful JJ en-wikipedia-org-336 40 7 authentication authentication NN en-wikipedia-org-336 40 8 ( ( -LRB- en-wikipedia-org-336 40 9 as as IN en-wikipedia-org-336 40 10 indicated indicate VBN en-wikipedia-org-336 40 11 by by IN en-wikipedia-org-336 40 12 the the DT en-wikipedia-org-336 40 13 browser browser NN en-wikipedia-org-336 40 14 's 's POS en-wikipedia-org-336 40 15 green green JJ en-wikipedia-org-336 40 16 padlock padlock NN en-wikipedia-org-336 40 17 ) ) -RRB- en-wikipedia-org-336 40 18 does do VBZ en-wikipedia-org-336 40 19 not not RB en-wikipedia-org-336 40 20 always always RB en-wikipedia-org-336 40 21 imply imply VB en-wikipedia-org-336 40 22 secure secure JJ en-wikipedia-org-336 40 23 connection connection NN en-wikipedia-org-336 40 24 with with IN en-wikipedia-org-336 40 25 the the DT en-wikipedia-org-336 40 26 remote remote JJ en-wikipedia-org-336 40 27 server server NN en-wikipedia-org-336 40 28 . . . en-wikipedia-org-336 41 1 Corporate corporate JJ en-wikipedia-org-336 41 2 security security NN en-wikipedia-org-336 41 3 policies policy NNS en-wikipedia-org-336 41 4 might may MD en-wikipedia-org-336 41 5 contemplate contemplate VB en-wikipedia-org-336 41 6 the the DT en-wikipedia-org-336 41 7 addition addition NN en-wikipedia-org-336 41 8 of of IN en-wikipedia-org-336 41 9 custom custom NN en-wikipedia-org-336 41 10 certificates certificate NNS en-wikipedia-org-336 41 11 in in IN en-wikipedia-org-336 41 12 workstations workstation NNS en-wikipedia-org-336 41 13 ' ' POS en-wikipedia-org-336 41 14 web web NN en-wikipedia-org-336 41 15 browsers browser NNS en-wikipedia-org-336 41 16 in in IN en-wikipedia-org-336 41 17 order order NN en-wikipedia-org-336 41 18 to to TO en-wikipedia-org-336 41 19 be be VB en-wikipedia-org-336 41 20 able able JJ en-wikipedia-org-336 41 21 to to TO en-wikipedia-org-336 41 22 inspect inspect VB en-wikipedia-org-336 41 23 encrypted encrypted JJ en-wikipedia-org-336 41 24 traffic traffic NN en-wikipedia-org-336 41 25 . . . en-wikipedia-org-336 42 1 As as IN en-wikipedia-org-336 42 2 a a DT en-wikipedia-org-336 42 3 consequence consequence NN en-wikipedia-org-336 42 4 , , , en-wikipedia-org-336 42 5 a a DT en-wikipedia-org-336 42 6 green green JJ en-wikipedia-org-336 42 7 padlock padlock NN en-wikipedia-org-336 42 8 does do VBZ en-wikipedia-org-336 42 9 not not RB en-wikipedia-org-336 42 10 indicate indicate VB en-wikipedia-org-336 42 11 that that IN en-wikipedia-org-336 42 12 the the DT en-wikipedia-org-336 42 13 client client NN en-wikipedia-org-336 42 14 has have VBZ en-wikipedia-org-336 42 15 successfully successfully RB en-wikipedia-org-336 42 16 authenticated authenticate VBN en-wikipedia-org-336 42 17 with with IN en-wikipedia-org-336 42 18 the the DT en-wikipedia-org-336 42 19 remote remote JJ en-wikipedia-org-336 42 20 server server NN en-wikipedia-org-336 42 21 but but CC en-wikipedia-org-336 42 22 just just RB en-wikipedia-org-336 42 23 with with IN en-wikipedia-org-336 42 24 the the DT en-wikipedia-org-336 42 25 corporate corporate JJ en-wikipedia-org-336 42 26 server server NN en-wikipedia-org-336 42 27 / / SYM en-wikipedia-org-336 42 28 proxy proxy NN en-wikipedia-org-336 42 29 used use VBN en-wikipedia-org-336 42 30 for for IN en-wikipedia-org-336 42 31 SSL SSL NNP en-wikipedia-org-336 42 32 / / SYM en-wikipedia-org-336 42 33 TLS TLS NNP en-wikipedia-org-336 42 34 inspection inspection NN en-wikipedia-org-336 42 35 . . . en-wikipedia-org-336 43 1 HTTP http JJ en-wikipedia-org-336 43 2 Public Public NNP en-wikipedia-org-336 43 3 Key Key NNP en-wikipedia-org-336 43 4 Pinning Pinning NNP en-wikipedia-org-336 43 5 ( ( -LRB- en-wikipedia-org-336 43 6 HPKP HPKP NNP en-wikipedia-org-336 43 7 ) ) -RRB- en-wikipedia-org-336 43 8 , , , en-wikipedia-org-336 43 9 sometimes sometimes RB en-wikipedia-org-336 43 10 called call VBD en-wikipedia-org-336 43 11 " " `` en-wikipedia-org-336 43 12 certificate certificate NN en-wikipedia-org-336 43 13 pinning pinning NN en-wikipedia-org-336 43 14 , , , en-wikipedia-org-336 43 15 " " '' en-wikipedia-org-336 43 16 helps help VBZ en-wikipedia-org-336 43 17 prevent prevent VB en-wikipedia-org-336 43 18 a a DT en-wikipedia-org-336 43 19 MITM MITM NNP en-wikipedia-org-336 43 20 attack attack NN en-wikipedia-org-336 43 21 in in IN en-wikipedia-org-336 43 22 which which WDT en-wikipedia-org-336 43 23 the the DT en-wikipedia-org-336 43 24 certificate certificate NN en-wikipedia-org-336 43 25 authority authority NN en-wikipedia-org-336 43 26 itself -PRON- PRP en-wikipedia-org-336 43 27 is be VBZ en-wikipedia-org-336 43 28 compromised compromise VBN en-wikipedia-org-336 43 29 , , , en-wikipedia-org-336 43 30 by by IN en-wikipedia-org-336 43 31 having have VBG en-wikipedia-org-336 43 32 the the DT en-wikipedia-org-336 43 33 server server NN en-wikipedia-org-336 43 34 provide provide VB en-wikipedia-org-336 43 35 a a DT en-wikipedia-org-336 43 36 list list NN en-wikipedia-org-336 43 37 of of IN en-wikipedia-org-336 43 38 " " `` en-wikipedia-org-336 43 39 pinned pin VBN en-wikipedia-org-336 43 40 " " '' en-wikipedia-org-336 43 41 public public JJ en-wikipedia-org-336 43 42 key key JJ en-wikipedia-org-336 43 43 hashes hash NNS en-wikipedia-org-336 43 44 during during IN en-wikipedia-org-336 43 45 the the DT en-wikipedia-org-336 43 46 first first JJ en-wikipedia-org-336 43 47 transaction transaction NN en-wikipedia-org-336 43 48 . . . en-wikipedia-org-336 44 1 Subsequent subsequent JJ en-wikipedia-org-336 44 2 transactions transaction NNS en-wikipedia-org-336 44 3 then then RB en-wikipedia-org-336 44 4 require require VBP en-wikipedia-org-336 44 5 one one CD en-wikipedia-org-336 44 6 or or CC en-wikipedia-org-336 44 7 more more JJR en-wikipedia-org-336 44 8 of of IN en-wikipedia-org-336 44 9 the the DT en-wikipedia-org-336 44 10 keys key NNS en-wikipedia-org-336 44 11 in in IN en-wikipedia-org-336 44 12 the the DT en-wikipedia-org-336 44 13 list list NN en-wikipedia-org-336 44 14 must must MD en-wikipedia-org-336 44 15 be be VB en-wikipedia-org-336 44 16 used use VBN en-wikipedia-org-336 44 17 by by IN en-wikipedia-org-336 44 18 the the DT en-wikipedia-org-336 44 19 server server NN en-wikipedia-org-336 44 20 in in IN en-wikipedia-org-336 44 21 order order NN en-wikipedia-org-336 44 22 to to TO en-wikipedia-org-336 44 23 authenticate authenticate VB en-wikipedia-org-336 44 24 that that IN en-wikipedia-org-336 44 25 transaction transaction NN en-wikipedia-org-336 44 26 . . . en-wikipedia-org-336 45 1 DNSSEC DNSSEC NNP en-wikipedia-org-336 45 2 extends extend VBZ en-wikipedia-org-336 45 3 the the DT en-wikipedia-org-336 45 4 DNS dns NN en-wikipedia-org-336 45 5 protocol protocol NN en-wikipedia-org-336 45 6 to to TO en-wikipedia-org-336 45 7 use use VB en-wikipedia-org-336 45 8 signatures signature NNS en-wikipedia-org-336 45 9 to to TO en-wikipedia-org-336 45 10 authenticate authenticate VB en-wikipedia-org-336 45 11 DNS DNS NNP en-wikipedia-org-336 45 12 records record NNS en-wikipedia-org-336 45 13 , , , en-wikipedia-org-336 45 14 preventing prevent VBG en-wikipedia-org-336 45 15 simple simple JJ en-wikipedia-org-336 45 16 MITM mitm JJ en-wikipedia-org-336 45 17 attacks attack NNS en-wikipedia-org-336 45 18 from from IN en-wikipedia-org-336 45 19 directing direct VBG en-wikipedia-org-336 45 20 a a DT en-wikipedia-org-336 45 21 client client NN en-wikipedia-org-336 45 22 to to IN en-wikipedia-org-336 45 23 a a DT en-wikipedia-org-336 45 24 malicious malicious JJ en-wikipedia-org-336 45 25 IP IP NNP en-wikipedia-org-336 45 26 address address NN en-wikipedia-org-336 45 27 . . . en-wikipedia-org-336 46 1 Tamper Tamper NNP en-wikipedia-org-336 46 2 detection[edit detection[edit POS en-wikipedia-org-336 46 3 ] ] -RRB- en-wikipedia-org-336 46 4 Latency latency NN en-wikipedia-org-336 46 5 examination examination NN en-wikipedia-org-336 46 6 can can MD en-wikipedia-org-336 46 7 potentially potentially RB en-wikipedia-org-336 46 8 detect detect VB en-wikipedia-org-336 46 9 the the DT en-wikipedia-org-336 46 10 attack attack NN en-wikipedia-org-336 46 11 in in IN en-wikipedia-org-336 46 12 certain certain JJ en-wikipedia-org-336 46 13 situations,[13 situations,[13 CD en-wikipedia-org-336 46 14 ] ] -RRB- en-wikipedia-org-336 46 15 such such JJ en-wikipedia-org-336 46 16 as as IN en-wikipedia-org-336 46 17 with with IN en-wikipedia-org-336 46 18 long long JJ en-wikipedia-org-336 46 19 calculations calculation NNS en-wikipedia-org-336 46 20 that that WDT en-wikipedia-org-336 46 21 lead lead VBP en-wikipedia-org-336 46 22 into into IN en-wikipedia-org-336 46 23 tens ten NNS en-wikipedia-org-336 46 24 of of IN en-wikipedia-org-336 46 25 seconds second NNS en-wikipedia-org-336 46 26 like like IN en-wikipedia-org-336 46 27 hash hash NN en-wikipedia-org-336 46 28 functions function NNS en-wikipedia-org-336 46 29 . . . en-wikipedia-org-336 47 1 To to TO en-wikipedia-org-336 47 2 detect detect VB en-wikipedia-org-336 47 3 potential potential JJ en-wikipedia-org-336 47 4 attacks attack NNS en-wikipedia-org-336 47 5 , , , en-wikipedia-org-336 47 6 parties party NNS en-wikipedia-org-336 47 7 check check VBP en-wikipedia-org-336 47 8 for for IN en-wikipedia-org-336 47 9 discrepancies discrepancy NNS en-wikipedia-org-336 47 10 in in IN en-wikipedia-org-336 47 11 response response NN en-wikipedia-org-336 47 12 times time NNS en-wikipedia-org-336 47 13 . . . en-wikipedia-org-336 48 1 For for IN en-wikipedia-org-336 48 2 example example NN en-wikipedia-org-336 48 3 : : : en-wikipedia-org-336 48 4 Say say VB en-wikipedia-org-336 48 5 that that IN en-wikipedia-org-336 48 6 two two CD en-wikipedia-org-336 48 7 parties party NNS en-wikipedia-org-336 48 8 normally normally RB en-wikipedia-org-336 48 9 take take VBP en-wikipedia-org-336 48 10 a a DT en-wikipedia-org-336 48 11 certain certain JJ en-wikipedia-org-336 48 12 amount amount NN en-wikipedia-org-336 48 13 of of IN en-wikipedia-org-336 48 14 time time NN en-wikipedia-org-336 48 15 to to TO en-wikipedia-org-336 48 16 perform perform VB en-wikipedia-org-336 48 17 a a DT en-wikipedia-org-336 48 18 particular particular JJ en-wikipedia-org-336 48 19 transaction transaction NN en-wikipedia-org-336 48 20 . . . en-wikipedia-org-336 49 1 If if IN en-wikipedia-org-336 49 2 one one CD en-wikipedia-org-336 49 3 transaction transaction NN en-wikipedia-org-336 49 4 , , , en-wikipedia-org-336 49 5 however however RB en-wikipedia-org-336 49 6 , , , en-wikipedia-org-336 49 7 were be VBD en-wikipedia-org-336 49 8 to to TO en-wikipedia-org-336 49 9 take take VB en-wikipedia-org-336 49 10 an an DT en-wikipedia-org-336 49 11 abnormal abnormal JJ en-wikipedia-org-336 49 12 length length NN en-wikipedia-org-336 49 13 of of IN en-wikipedia-org-336 49 14 time time NN en-wikipedia-org-336 49 15 to to TO en-wikipedia-org-336 49 16 reach reach VB en-wikipedia-org-336 49 17 the the DT en-wikipedia-org-336 49 18 other other JJ en-wikipedia-org-336 49 19 party party NN en-wikipedia-org-336 49 20 , , , en-wikipedia-org-336 49 21 this this DT en-wikipedia-org-336 49 22 could could MD en-wikipedia-org-336 49 23 be be VB en-wikipedia-org-336 49 24 indicative indicative JJ en-wikipedia-org-336 49 25 of of IN en-wikipedia-org-336 49 26 a a DT en-wikipedia-org-336 49 27 third third JJ en-wikipedia-org-336 49 28 party party NN en-wikipedia-org-336 49 29 's 's POS en-wikipedia-org-336 49 30 interference interference NN en-wikipedia-org-336 49 31 inserting insert VBG en-wikipedia-org-336 49 32 additional additional JJ en-wikipedia-org-336 49 33 latency latency NN en-wikipedia-org-336 49 34 in in IN en-wikipedia-org-336 49 35 the the DT en-wikipedia-org-336 49 36 transaction transaction NN en-wikipedia-org-336 49 37 . . . en-wikipedia-org-336 50 1 Quantum Quantum NNP en-wikipedia-org-336 50 2 Cryptography Cryptography NNP en-wikipedia-org-336 50 3 , , , en-wikipedia-org-336 50 4 in in IN en-wikipedia-org-336 50 5 theory theory NN en-wikipedia-org-336 50 6 , , , en-wikipedia-org-336 50 7 provides provide VBZ en-wikipedia-org-336 50 8 tamper tamper NN en-wikipedia-org-336 50 9 - - HYPH en-wikipedia-org-336 50 10 evidence evidence NN en-wikipedia-org-336 50 11 for for IN en-wikipedia-org-336 50 12 transactions transaction NNS en-wikipedia-org-336 50 13 through through IN en-wikipedia-org-336 50 14 the the DT en-wikipedia-org-336 50 15 no no DT en-wikipedia-org-336 50 16 - - HYPH en-wikipedia-org-336 50 17 cloning clone VBG en-wikipedia-org-336 50 18 theorem theorem NN en-wikipedia-org-336 50 19 . . . en-wikipedia-org-336 51 1 Protocols protocol NNS en-wikipedia-org-336 51 2 based base VBN en-wikipedia-org-336 51 3 on on IN en-wikipedia-org-336 51 4 quantum quantum NNP en-wikipedia-org-336 51 5 cryptography cryptography NN en-wikipedia-org-336 51 6 typically typically RB en-wikipedia-org-336 51 7 authenticate authenticate VBP en-wikipedia-org-336 51 8 part part NN en-wikipedia-org-336 51 9 or or CC en-wikipedia-org-336 51 10 all all DT en-wikipedia-org-336 51 11 of of IN en-wikipedia-org-336 51 12 their -PRON- PRP$ en-wikipedia-org-336 51 13 classical classical JJ en-wikipedia-org-336 51 14 communication communication NN en-wikipedia-org-336 51 15 with with IN en-wikipedia-org-336 51 16 an an DT en-wikipedia-org-336 51 17 unconditionally unconditionally RB en-wikipedia-org-336 51 18 secure secure JJ en-wikipedia-org-336 51 19 authentication authentication NN en-wikipedia-org-336 51 20 scheme scheme NN en-wikipedia-org-336 51 21 . . . en-wikipedia-org-336 52 1 As as IN en-wikipedia-org-336 52 2 an an DT en-wikipedia-org-336 52 3 example example NN en-wikipedia-org-336 52 4 Wegman Wegman NNP en-wikipedia-org-336 52 5 - - HYPH en-wikipedia-org-336 52 6 Carter Carter NNP en-wikipedia-org-336 52 7 authentication authentication NN en-wikipedia-org-336 52 8 . . . en-wikipedia-org-336 53 1 [ [ -LRB- en-wikipedia-org-336 53 2 14 14 CD en-wikipedia-org-336 53 3 ] ] -RRB- en-wikipedia-org-336 53 4 Forensic Forensic NNP en-wikipedia-org-336 53 5 analysis[edit analysis[edit , en-wikipedia-org-336 53 6 ] ] -RRB- en-wikipedia-org-336 53 7 Captured capture VBN en-wikipedia-org-336 53 8 network network NN en-wikipedia-org-336 53 9 traffic traffic NN en-wikipedia-org-336 53 10 from from IN en-wikipedia-org-336 53 11 what what WP en-wikipedia-org-336 53 12 is be VBZ en-wikipedia-org-336 53 13 suspected suspect VBN en-wikipedia-org-336 53 14 to to TO en-wikipedia-org-336 53 15 be be VB en-wikipedia-org-336 53 16 an an DT en-wikipedia-org-336 53 17 attack attack NN en-wikipedia-org-336 53 18 can can MD en-wikipedia-org-336 53 19 be be VB en-wikipedia-org-336 53 20 analyzed analyze VBN en-wikipedia-org-336 53 21 in in IN en-wikipedia-org-336 53 22 order order NN en-wikipedia-org-336 53 23 to to TO en-wikipedia-org-336 53 24 determine determine VB en-wikipedia-org-336 53 25 whether whether IN en-wikipedia-org-336 53 26 or or CC en-wikipedia-org-336 53 27 not not RB en-wikipedia-org-336 53 28 there there EX en-wikipedia-org-336 53 29 was be VBD en-wikipedia-org-336 53 30 an an DT en-wikipedia-org-336 53 31 attack attack NN en-wikipedia-org-336 53 32 and and CC en-wikipedia-org-336 53 33 determine determine VB en-wikipedia-org-336 53 34 the the DT en-wikipedia-org-336 53 35 source source NN en-wikipedia-org-336 53 36 of of IN en-wikipedia-org-336 53 37 the the DT en-wikipedia-org-336 53 38 attack attack NN en-wikipedia-org-336 53 39 , , , en-wikipedia-org-336 53 40 if if IN en-wikipedia-org-336 53 41 any any DT en-wikipedia-org-336 53 42 . . . en-wikipedia-org-336 54 1 Important important JJ en-wikipedia-org-336 54 2 evidence evidence NN en-wikipedia-org-336 54 3 to to TO en-wikipedia-org-336 54 4 analyze analyze VB en-wikipedia-org-336 54 5 when when WRB en-wikipedia-org-336 54 6 performing perform VBG en-wikipedia-org-336 54 7 network network NN en-wikipedia-org-336 54 8 forensics forensic NNS en-wikipedia-org-336 54 9 on on IN en-wikipedia-org-336 54 10 a a DT en-wikipedia-org-336 54 11 suspected suspect VBN en-wikipedia-org-336 54 12 attack attack NN en-wikipedia-org-336 54 13 includes:[15 includes:[15 NNP en-wikipedia-org-336 54 14 ] ] -RRB- en-wikipedia-org-336 54 15 IP IP NNP en-wikipedia-org-336 54 16 address address NN en-wikipedia-org-336 54 17 of of IN en-wikipedia-org-336 54 18 the the DT en-wikipedia-org-336 54 19 server server NN en-wikipedia-org-336 54 20 DNS DNS NNP en-wikipedia-org-336 54 21 name name NN en-wikipedia-org-336 54 22 of of IN en-wikipedia-org-336 54 23 the the DT en-wikipedia-org-336 54 24 server server NN en-wikipedia-org-336 54 25 X.509 X.509 NNP en-wikipedia-org-336 54 26 certificate certificate NN en-wikipedia-org-336 54 27 of of IN en-wikipedia-org-336 54 28 the the DT en-wikipedia-org-336 54 29 server server NN en-wikipedia-org-336 54 30 Is be VBZ en-wikipedia-org-336 54 31 the the DT en-wikipedia-org-336 54 32 certificate certificate NN en-wikipedia-org-336 54 33 self self NN en-wikipedia-org-336 54 34 signed sign VBN en-wikipedia-org-336 54 35 ? ? . en-wikipedia-org-336 55 1 Is be VBZ en-wikipedia-org-336 55 2 the the DT en-wikipedia-org-336 55 3 certificate certificate NN en-wikipedia-org-336 55 4 signed sign VBN en-wikipedia-org-336 55 5 by by IN en-wikipedia-org-336 55 6 a a DT en-wikipedia-org-336 55 7 trusted trust VBN en-wikipedia-org-336 55 8 CA CA NNP en-wikipedia-org-336 55 9 ? ? . en-wikipedia-org-336 56 1 Has have VBZ en-wikipedia-org-336 56 2 the the DT en-wikipedia-org-336 56 3 certificate certificate NN en-wikipedia-org-336 56 4 been be VBN en-wikipedia-org-336 56 5 revoked revoke VBN en-wikipedia-org-336 56 6 ? ? . en-wikipedia-org-336 57 1 Has have VBZ en-wikipedia-org-336 57 2 the the DT en-wikipedia-org-336 57 3 certificate certificate NN en-wikipedia-org-336 57 4 been be VBN en-wikipedia-org-336 57 5 changed change VBN en-wikipedia-org-336 57 6 recently recently RB en-wikipedia-org-336 57 7 ? ? . en-wikipedia-org-336 58 1 Do do VBP en-wikipedia-org-336 58 2 other other JJ en-wikipedia-org-336 58 3 clients client NNS en-wikipedia-org-336 58 4 , , , en-wikipedia-org-336 58 5 elsewhere elsewhere RB en-wikipedia-org-336 58 6 on on IN en-wikipedia-org-336 58 7 the the DT en-wikipedia-org-336 58 8 Internet internet NN en-wikipedia-org-336 58 9 , , , en-wikipedia-org-336 58 10 also also RB en-wikipedia-org-336 58 11 get get VB en-wikipedia-org-336 58 12 the the DT en-wikipedia-org-336 58 13 same same JJ en-wikipedia-org-336 58 14 certificate certificate NN en-wikipedia-org-336 58 15 ? ? . en-wikipedia-org-336 59 1 Notable notable JJ en-wikipedia-org-336 59 2 instances[edit instances[edit NFP en-wikipedia-org-336 59 3 ] ] -RRB- en-wikipedia-org-336 59 4 A a DT en-wikipedia-org-336 59 5 notable notable JJ en-wikipedia-org-336 59 6 non non JJ en-wikipedia-org-336 59 7 - - JJ en-wikipedia-org-336 59 8 cryptographic cryptographic JJ en-wikipedia-org-336 59 9 MITM MITM NNP en-wikipedia-org-336 59 10 attack attack NN en-wikipedia-org-336 59 11 was be VBD en-wikipedia-org-336 59 12 perpetrated perpetrate VBN en-wikipedia-org-336 59 13 by by IN en-wikipedia-org-336 59 14 a a DT en-wikipedia-org-336 59 15 Belkin Belkin NNP en-wikipedia-org-336 59 16 wireless wireless NN en-wikipedia-org-336 59 17 network network NN en-wikipedia-org-336 59 18 router router NN en-wikipedia-org-336 59 19 in in IN en-wikipedia-org-336 59 20 2003 2003 CD en-wikipedia-org-336 59 21 . . . en-wikipedia-org-336 60 1 Periodically periodically RB en-wikipedia-org-336 60 2 , , , en-wikipedia-org-336 60 3 it -PRON- PRP en-wikipedia-org-336 60 4 would would MD en-wikipedia-org-336 60 5 take take VB en-wikipedia-org-336 60 6 over over RP en-wikipedia-org-336 60 7 an an DT en-wikipedia-org-336 60 8 HTTP http JJ en-wikipedia-org-336 60 9 connection connection NN en-wikipedia-org-336 60 10 being be VBG en-wikipedia-org-336 60 11 routed route VBN en-wikipedia-org-336 60 12 through through IN en-wikipedia-org-336 60 13 it -PRON- PRP en-wikipedia-org-336 60 14 : : : en-wikipedia-org-336 60 15 this this DT en-wikipedia-org-336 60 16 would would MD en-wikipedia-org-336 60 17 fail fail VB en-wikipedia-org-336 60 18 to to TO en-wikipedia-org-336 60 19 pass pass VB en-wikipedia-org-336 60 20 the the DT en-wikipedia-org-336 60 21 traffic traffic NN en-wikipedia-org-336 60 22 on on IN en-wikipedia-org-336 60 23 to to IN en-wikipedia-org-336 60 24 destination destination NN en-wikipedia-org-336 60 25 , , , en-wikipedia-org-336 60 26 but but CC en-wikipedia-org-336 60 27 instead instead RB en-wikipedia-org-336 60 28 itself -PRON- PRP en-wikipedia-org-336 60 29 responded respond VBD en-wikipedia-org-336 60 30 as as IN en-wikipedia-org-336 60 31 the the DT en-wikipedia-org-336 60 32 intended intended JJ en-wikipedia-org-336 60 33 server server NN en-wikipedia-org-336 60 34 . . . en-wikipedia-org-336 61 1 The the DT en-wikipedia-org-336 61 2 reply reply NN en-wikipedia-org-336 61 3 it -PRON- PRP en-wikipedia-org-336 61 4 sent send VBD en-wikipedia-org-336 61 5 , , , en-wikipedia-org-336 61 6 in in IN en-wikipedia-org-336 61 7 place place NN en-wikipedia-org-336 61 8 of of IN en-wikipedia-org-336 61 9 the the DT en-wikipedia-org-336 61 10 web web NN en-wikipedia-org-336 61 11 page page NN en-wikipedia-org-336 61 12 the the DT en-wikipedia-org-336 61 13 user user NN en-wikipedia-org-336 61 14 had have VBD en-wikipedia-org-336 61 15 requested request VBN en-wikipedia-org-336 61 16 , , , en-wikipedia-org-336 61 17 was be VBD en-wikipedia-org-336 61 18 an an DT en-wikipedia-org-336 61 19 advertisement advertisement NN en-wikipedia-org-336 61 20 for for IN en-wikipedia-org-336 61 21 another another DT en-wikipedia-org-336 61 22 Belkin Belkin NNP en-wikipedia-org-336 61 23 product product NN en-wikipedia-org-336 61 24 . . . en-wikipedia-org-336 62 1 After after IN en-wikipedia-org-336 62 2 an an DT en-wikipedia-org-336 62 3 outcry outcry NN en-wikipedia-org-336 62 4 from from IN en-wikipedia-org-336 62 5 technically technically RB en-wikipedia-org-336 62 6 literate literate JJ en-wikipedia-org-336 62 7 users user NNS en-wikipedia-org-336 62 8 , , , en-wikipedia-org-336 62 9 this this DT en-wikipedia-org-336 62 10 ' ' `` en-wikipedia-org-336 62 11 feature feature NN en-wikipedia-org-336 62 12 ' ' '' en-wikipedia-org-336 62 13 was be VBD en-wikipedia-org-336 62 14 removed remove VBN en-wikipedia-org-336 62 15 from from IN en-wikipedia-org-336 62 16 later later JJ en-wikipedia-org-336 62 17 versions version NNS en-wikipedia-org-336 62 18 of of IN en-wikipedia-org-336 62 19 the the DT en-wikipedia-org-336 62 20 router router NN en-wikipedia-org-336 62 21 's 's POS en-wikipedia-org-336 62 22 firmware firmware NN en-wikipedia-org-336 62 23 . . . en-wikipedia-org-336 63 1 [ [ -LRB- en-wikipedia-org-336 63 2 16 16 CD en-wikipedia-org-336 63 3 ] ] -RRB- en-wikipedia-org-336 63 4 In in IN en-wikipedia-org-336 63 5 2011 2011 CD en-wikipedia-org-336 63 6 , , , en-wikipedia-org-336 63 7 a a DT en-wikipedia-org-336 63 8 security security NN en-wikipedia-org-336 63 9 breach breach NN en-wikipedia-org-336 63 10 of of IN en-wikipedia-org-336 63 11 the the DT en-wikipedia-org-336 63 12 Dutch dutch JJ en-wikipedia-org-336 63 13 certificate certificate NN en-wikipedia-org-336 63 14 authority authority NN en-wikipedia-org-336 63 15 DigiNotar DigiNotar NNP en-wikipedia-org-336 63 16 resulted result VBD en-wikipedia-org-336 63 17 in in IN en-wikipedia-org-336 63 18 the the DT en-wikipedia-org-336 63 19 fraudulent fraudulent JJ en-wikipedia-org-336 63 20 issuing issuing NN en-wikipedia-org-336 63 21 of of IN en-wikipedia-org-336 63 22 certificates certificate NNS en-wikipedia-org-336 63 23 . . . en-wikipedia-org-336 64 1 Subsequently subsequently RB en-wikipedia-org-336 64 2 , , , en-wikipedia-org-336 64 3 the the DT en-wikipedia-org-336 64 4 fraudulent fraudulent JJ en-wikipedia-org-336 64 5 certificates certificate NNS en-wikipedia-org-336 64 6 were be VBD en-wikipedia-org-336 64 7 used use VBN en-wikipedia-org-336 64 8 to to TO en-wikipedia-org-336 64 9 perform perform VB en-wikipedia-org-336 64 10 MITM mitm JJ en-wikipedia-org-336 64 11 attacks attack NNS en-wikipedia-org-336 64 12 . . . en-wikipedia-org-336 65 1 [ [ -LRB- en-wikipedia-org-336 65 2 17 17 CD en-wikipedia-org-336 65 3 ] ] -RRB- en-wikipedia-org-336 65 4 In in IN en-wikipedia-org-336 65 5 2013 2013 CD en-wikipedia-org-336 65 6 , , , en-wikipedia-org-336 65 7 the the DT en-wikipedia-org-336 65 8 Nokia Nokia NNP en-wikipedia-org-336 65 9 's 's POS en-wikipedia-org-336 65 10 Xpress Xpress NNP en-wikipedia-org-336 65 11 Browser Browser NNP en-wikipedia-org-336 65 12 was be VBD en-wikipedia-org-336 65 13 revealed reveal VBN en-wikipedia-org-336 65 14 to to TO en-wikipedia-org-336 65 15 be be VB en-wikipedia-org-336 65 16 decrypting decrypt VBG en-wikipedia-org-336 65 17 HTTPS HTTPS NNP en-wikipedia-org-336 65 18 traffic traffic NN en-wikipedia-org-336 65 19 on on IN en-wikipedia-org-336 65 20 Nokia Nokia NNP en-wikipedia-org-336 65 21 's 's POS en-wikipedia-org-336 65 22 proxy proxy NN en-wikipedia-org-336 65 23 servers server NNS en-wikipedia-org-336 65 24 , , , en-wikipedia-org-336 65 25 giving give VBG en-wikipedia-org-336 65 26 the the DT en-wikipedia-org-336 65 27 company company NN en-wikipedia-org-336 65 28 clear clear JJ en-wikipedia-org-336 65 29 text text NN en-wikipedia-org-336 65 30 access access NN en-wikipedia-org-336 65 31 to to IN en-wikipedia-org-336 65 32 its -PRON- PRP$ en-wikipedia-org-336 65 33 customers customer NNS en-wikipedia-org-336 65 34 ' ' POS en-wikipedia-org-336 65 35 encrypted encrypted JJ en-wikipedia-org-336 65 36 browser browser NN en-wikipedia-org-336 65 37 traffic traffic NN en-wikipedia-org-336 65 38 . . . en-wikipedia-org-336 66 1 Nokia Nokia NNP en-wikipedia-org-336 66 2 responded respond VBD en-wikipedia-org-336 66 3 by by IN en-wikipedia-org-336 66 4 saying say VBG en-wikipedia-org-336 66 5 that that IN en-wikipedia-org-336 66 6 the the DT en-wikipedia-org-336 66 7 content content NN en-wikipedia-org-336 66 8 was be VBD en-wikipedia-org-336 66 9 not not RB en-wikipedia-org-336 66 10 stored store VBN en-wikipedia-org-336 66 11 permanently permanently RB en-wikipedia-org-336 66 12 , , , en-wikipedia-org-336 66 13 and and CC en-wikipedia-org-336 66 14 that that IN en-wikipedia-org-336 66 15 the the DT en-wikipedia-org-336 66 16 company company NN en-wikipedia-org-336 66 17 had have VBD en-wikipedia-org-336 66 18 organizational organizational JJ en-wikipedia-org-336 66 19 and and CC en-wikipedia-org-336 66 20 technical technical JJ en-wikipedia-org-336 66 21 measures measure NNS en-wikipedia-org-336 66 22 to to TO en-wikipedia-org-336 66 23 prevent prevent VB en-wikipedia-org-336 66 24 access access NN en-wikipedia-org-336 66 25 to to IN en-wikipedia-org-336 66 26 private private JJ en-wikipedia-org-336 66 27 information information NN en-wikipedia-org-336 66 28 . . . en-wikipedia-org-336 67 1 [ [ -LRB- en-wikipedia-org-336 67 2 18 18 CD en-wikipedia-org-336 67 3 ] ] -RRB- en-wikipedia-org-336 67 4 In in IN en-wikipedia-org-336 67 5 2017 2017 CD en-wikipedia-org-336 67 6 , , , en-wikipedia-org-336 67 7 Equifax Equifax NNP en-wikipedia-org-336 67 8 withdrew withdraw VBD en-wikipedia-org-336 67 9 its -PRON- PRP$ en-wikipedia-org-336 67 10 mobile mobile JJ en-wikipedia-org-336 67 11 phone phone NN en-wikipedia-org-336 67 12 apps app NNS en-wikipedia-org-336 67 13 following follow VBG en-wikipedia-org-336 67 14 concern concern NN en-wikipedia-org-336 67 15 about about IN en-wikipedia-org-336 67 16 MITM MITM NNP en-wikipedia-org-336 67 17 vulnerabilities vulnerability NNS en-wikipedia-org-336 67 18 . . . en-wikipedia-org-336 68 1 [ [ -LRB- en-wikipedia-org-336 68 2 19 19 CD en-wikipedia-org-336 68 3 ] ] -RRB- en-wikipedia-org-336 68 4 Other other JJ en-wikipedia-org-336 68 5 notable notable JJ en-wikipedia-org-336 68 6 real real JJ en-wikipedia-org-336 68 7 - - HYPH en-wikipedia-org-336 68 8 life life NN en-wikipedia-org-336 68 9 implementations implementation NNS en-wikipedia-org-336 68 10 include include VBP en-wikipedia-org-336 68 11 the the DT en-wikipedia-org-336 68 12 following follow VBG en-wikipedia-org-336 68 13 : : : en-wikipedia-org-336 68 14 DSniff dsniff NN en-wikipedia-org-336 68 15   _SP en-wikipedia-org-336 68 16 – – : en-wikipedia-org-336 68 17 the the DT en-wikipedia-org-336 68 18 first first JJ en-wikipedia-org-336 68 19 public public JJ en-wikipedia-org-336 68 20 implementation implementation NN en-wikipedia-org-336 68 21 of of IN en-wikipedia-org-336 68 22 MITM mitm JJ en-wikipedia-org-336 68 23 attacks attack NNS en-wikipedia-org-336 68 24 against against IN en-wikipedia-org-336 68 25 SSL SSL NNP en-wikipedia-org-336 68 26 and and CC en-wikipedia-org-336 68 27 SSHv1 sshv1 JJ en-wikipedia-org-336 68 28 SSH SSH NNP en-wikipedia-org-336 68 29 - - HYPH en-wikipedia-org-336 68 30 MITM MITM NNP en-wikipedia-org-336 68 31 is be VBZ en-wikipedia-org-336 68 32 a a DT en-wikipedia-org-336 68 33 tool tool NN en-wikipedia-org-336 68 34 for for IN en-wikipedia-org-336 68 35 man man NN en-wikipedia-org-336 68 36 in in IN en-wikipedia-org-336 68 37 the the DT en-wikipedia-org-336 68 38 middle middle JJ en-wikipedia-org-336 68 39 attacks attack NNS en-wikipedia-org-336 68 40 on on IN en-wikipedia-org-336 68 41 SSH SSH NNP en-wikipedia-org-336 68 42 Version Version NNP en-wikipedia-org-336 68 43 2 2 CD en-wikipedia-org-336 68 44 [ [ -LRB- en-wikipedia-org-336 68 45 20 20 CD en-wikipedia-org-336 68 46 ] ] -RRB- en-wikipedia-org-336 68 47 Fiddler2 fiddler2 VB en-wikipedia-org-336 68 48 HTTP(S http(s NN en-wikipedia-org-336 68 49 ) ) -RRB- en-wikipedia-org-336 68 50 diagnostic diagnostic JJ en-wikipedia-org-336 68 51 tool tool NN en-wikipedia-org-336 68 52 NSA NSA NNP en-wikipedia-org-336 68 53 impersonation impersonation NN en-wikipedia-org-336 68 54 of of IN en-wikipedia-org-336 68 55 Google[21 Google[21 NNP en-wikipedia-org-336 68 56 ] ] -RRB- en-wikipedia-org-336 68 57 Qaznet Qaznet NNP en-wikipedia-org-336 68 58 Trust Trust NNP en-wikipedia-org-336 68 59 Certificate Certificate NNP en-wikipedia-org-336 68 60 Superfish Superfish NNP en-wikipedia-org-336 68 61 malware malware NN en-wikipedia-org-336 68 62 Forcepoint Forcepoint NNP en-wikipedia-org-336 68 63 Content Content NNP en-wikipedia-org-336 68 64 Gateway Gateway NNP en-wikipedia-org-336 68 65   _SP en-wikipedia-org-336 68 66 – – : en-wikipedia-org-336 68 67 used use VBN en-wikipedia-org-336 68 68 to to TO en-wikipedia-org-336 68 69 perform perform VB en-wikipedia-org-336 68 70 inspection inspection NN en-wikipedia-org-336 68 71 of of IN en-wikipedia-org-336 68 72 SSL SSL NNP en-wikipedia-org-336 68 73 traffic traffic NN en-wikipedia-org-336 68 74 at at IN en-wikipedia-org-336 68 75 the the DT en-wikipedia-org-336 68 76 proxy proxy JJ en-wikipedia-org-336 68 77 Comcast Comcast NNP en-wikipedia-org-336 68 78 uses use VBZ en-wikipedia-org-336 68 79 MITM MITM NNP en-wikipedia-org-336 68 80 attacks attack NNS en-wikipedia-org-336 68 81 to to TO en-wikipedia-org-336 68 82 inject inject VB en-wikipedia-org-336 68 83 JavaScript JavaScript NNP en-wikipedia-org-336 68 84 code code NN en-wikipedia-org-336 68 85 to to IN en-wikipedia-org-336 68 86 3rd 3rd NNP en-wikipedia-org-336 68 87 party party NNP en-wikipedia-org-336 68 88 web web NN en-wikipedia-org-336 68 89 pages page NNS en-wikipedia-org-336 68 90 , , , en-wikipedia-org-336 68 91 showing show VBG en-wikipedia-org-336 68 92 their -PRON- PRP$ en-wikipedia-org-336 68 93 own own JJ en-wikipedia-org-336 68 94 ads ad NNS en-wikipedia-org-336 68 95 and and CC en-wikipedia-org-336 68 96 messages message NNS en-wikipedia-org-336 68 97 on on IN en-wikipedia-org-336 68 98 top top NN en-wikipedia-org-336 68 99 of of IN en-wikipedia-org-336 68 100 the the DT en-wikipedia-org-336 68 101 pages[22][8][5 pages[22][8][5 ADD en-wikipedia-org-336 68 102 ] ] -RRB- en-wikipedia-org-336 68 103 See see VB en-wikipedia-org-336 68 104 also[edit also[edit LS en-wikipedia-org-336 68 105 ] ] -RRB- en-wikipedia-org-336 68 106 ARP ARP NNP en-wikipedia-org-336 68 107 spoofing spoof VBG en-wikipedia-org-336 68 108 – – : en-wikipedia-org-336 68 109   _SP en-wikipedia-org-336 68 110 a a DT en-wikipedia-org-336 68 111 technique technique NN en-wikipedia-org-336 68 112 by by IN en-wikipedia-org-336 68 113 which which WDT en-wikipedia-org-336 68 114 an an DT en-wikipedia-org-336 68 115 attacker attacker NN en-wikipedia-org-336 68 116 sends send VBZ en-wikipedia-org-336 68 117 Address Address NNP en-wikipedia-org-336 68 118 Resolution Resolution NNP en-wikipedia-org-336 68 119 Protocol Protocol NNP en-wikipedia-org-336 68 120 messages message VBZ en-wikipedia-org-336 68 121 onto onto IN en-wikipedia-org-336 68 122 a a DT en-wikipedia-org-336 68 123 local local JJ en-wikipedia-org-336 68 124 area area NN en-wikipedia-org-336 68 125 network network NN en-wikipedia-org-336 68 126 Aspidistra Aspidistra NNP en-wikipedia-org-336 68 127 transmitter transmitter NN en-wikipedia-org-336 68 128   _SP en-wikipedia-org-336 68 129 – – : en-wikipedia-org-336 68 130 a a DT en-wikipedia-org-336 68 131 British british JJ en-wikipedia-org-336 68 132 radio radio NN en-wikipedia-org-336 68 133 transmitter transmitter NN en-wikipedia-org-336 68 134 used use VBN en-wikipedia-org-336 68 135 for for IN en-wikipedia-org-336 68 136 World World NNP en-wikipedia-org-336 68 137 War War NNP en-wikipedia-org-336 68 138 II II NNP en-wikipedia-org-336 68 139 " " '' en-wikipedia-org-336 68 140 intrusion intrusion NN en-wikipedia-org-336 68 141 " " '' en-wikipedia-org-336 68 142 operations operation NNS en-wikipedia-org-336 68 143 , , , en-wikipedia-org-336 68 144 an an DT en-wikipedia-org-336 68 145 early early JJ en-wikipedia-org-336 68 146 MITM MITM NNP en-wikipedia-org-336 68 147 attack attack NN en-wikipedia-org-336 68 148 . . . en-wikipedia-org-336 69 1 Babington Babington NNP en-wikipedia-org-336 69 2 Plot Plot NNP en-wikipedia-org-336 69 3   _SP en-wikipedia-org-336 69 4 – – : en-wikipedia-org-336 69 5 the the DT en-wikipedia-org-336 69 6 plot plot NN en-wikipedia-org-336 69 7 against against IN en-wikipedia-org-336 69 8 Elizabeth Elizabeth NNP en-wikipedia-org-336 69 9 I I NNP en-wikipedia-org-336 69 10 of of IN en-wikipedia-org-336 69 11 England England NNP en-wikipedia-org-336 69 12 , , , en-wikipedia-org-336 69 13 where where WRB en-wikipedia-org-336 69 14 Francis Francis NNP en-wikipedia-org-336 69 15 Walsingham Walsingham NNP en-wikipedia-org-336 69 16 intercepted intercept VBD en-wikipedia-org-336 69 17 the the DT en-wikipedia-org-336 69 18 correspondence correspondence NN en-wikipedia-org-336 69 19 . . . en-wikipedia-org-336 70 1 Computer computer NN en-wikipedia-org-336 70 2 security security NN en-wikipedia-org-336 70 3   _SP en-wikipedia-org-336 70 4 – – : en-wikipedia-org-336 70 5 the the DT en-wikipedia-org-336 70 6 design design NN en-wikipedia-org-336 70 7 of of IN en-wikipedia-org-336 70 8 secure secure JJ en-wikipedia-org-336 70 9 computer computer NN en-wikipedia-org-336 70 10 systems system NNS en-wikipedia-org-336 70 11 . . . en-wikipedia-org-336 71 1 Cryptanalysis Cryptanalysis NNP en-wikipedia-org-336 71 2   _SP en-wikipedia-org-336 71 3 – – : en-wikipedia-org-336 71 4 the the DT en-wikipedia-org-336 71 5 art art NN en-wikipedia-org-336 71 6 of of IN en-wikipedia-org-336 71 7 deciphering decipher VBG en-wikipedia-org-336 71 8 encrypted encrypted JJ en-wikipedia-org-336 71 9 messages message NNS en-wikipedia-org-336 71 10 with with IN en-wikipedia-org-336 71 11 incomplete incomplete JJ en-wikipedia-org-336 71 12 knowledge knowledge NN en-wikipedia-org-336 71 13 of of IN en-wikipedia-org-336 71 14 how how WRB en-wikipedia-org-336 71 15 they -PRON- PRP en-wikipedia-org-336 71 16 were be VBD en-wikipedia-org-336 71 17 encrypted encrypt VBN en-wikipedia-org-336 71 18 . . . en-wikipedia-org-336 72 1 Digital digital JJ en-wikipedia-org-336 72 2 signature signature NN en-wikipedia-org-336 72 3   _SP en-wikipedia-org-336 72 4 – – : en-wikipedia-org-336 72 5 a a DT en-wikipedia-org-336 72 6 cryptographic cryptographic JJ en-wikipedia-org-336 72 7 guarantee guarantee NN en-wikipedia-org-336 72 8 of of IN en-wikipedia-org-336 72 9 the the DT en-wikipedia-org-336 72 10 authenticity authenticity NN en-wikipedia-org-336 72 11 of of IN en-wikipedia-org-336 72 12 a a DT en-wikipedia-org-336 72 13 text text NN en-wikipedia-org-336 72 14 , , , en-wikipedia-org-336 72 15 usually usually RB en-wikipedia-org-336 72 16 the the DT en-wikipedia-org-336 72 17 result result NN en-wikipedia-org-336 72 18 of of IN en-wikipedia-org-336 72 19 a a DT en-wikipedia-org-336 72 20 calculation calculation NN en-wikipedia-org-336 72 21 only only RB en-wikipedia-org-336 72 22 the the DT en-wikipedia-org-336 72 23 author author NN en-wikipedia-org-336 72 24 is be VBZ en-wikipedia-org-336 72 25 expected expect VBN en-wikipedia-org-336 72 26 to to TO en-wikipedia-org-336 72 27 be be VB en-wikipedia-org-336 72 28 able able JJ en-wikipedia-org-336 72 29 to to TO en-wikipedia-org-336 72 30 perform perform VB en-wikipedia-org-336 72 31 . . . en-wikipedia-org-336 73 1 Evil evil JJ en-wikipedia-org-336 73 2 maid maid NN en-wikipedia-org-336 73 3 attack attack NN en-wikipedia-org-336 73 4   _SP en-wikipedia-org-336 73 5 – – : en-wikipedia-org-336 73 6 attack attack NN en-wikipedia-org-336 73 7 used use VBN en-wikipedia-org-336 73 8 against against IN en-wikipedia-org-336 73 9 full full JJ en-wikipedia-org-336 73 10 disk disk NN en-wikipedia-org-336 73 11 encryption encryption NN en-wikipedia-org-336 73 12 systems system NNS en-wikipedia-org-336 73 13 Interlock Interlock NNP en-wikipedia-org-336 73 14 protocol protocol NN en-wikipedia-org-336 73 15   _SP en-wikipedia-org-336 73 16 – – : en-wikipedia-org-336 73 17 a a DT en-wikipedia-org-336 73 18 specific specific JJ en-wikipedia-org-336 73 19 protocol protocol NN en-wikipedia-org-336 73 20 to to TO en-wikipedia-org-336 73 21 circumvent circumvent VB en-wikipedia-org-336 73 22 an an DT en-wikipedia-org-336 73 23 MITM MITM NNP en-wikipedia-org-336 73 24 attack attack NN en-wikipedia-org-336 73 25 when when WRB en-wikipedia-org-336 73 26 the the DT en-wikipedia-org-336 73 27 keys key NNS en-wikipedia-org-336 73 28 may may MD en-wikipedia-org-336 73 29 have have VB en-wikipedia-org-336 73 30 been be VBN en-wikipedia-org-336 73 31 compromised compromise VBN en-wikipedia-org-336 73 32 . . . en-wikipedia-org-336 74 1 Key key JJ en-wikipedia-org-336 74 2 management management NN en-wikipedia-org-336 74 3   _SP en-wikipedia-org-336 74 4 – – : en-wikipedia-org-336 74 5 how how WRB en-wikipedia-org-336 74 6 to to TO en-wikipedia-org-336 74 7 manage manage VB en-wikipedia-org-336 74 8 cryptographic cryptographic JJ en-wikipedia-org-336 74 9 keys key NNS en-wikipedia-org-336 74 10 , , , en-wikipedia-org-336 74 11 including include VBG en-wikipedia-org-336 74 12 generation generation NN en-wikipedia-org-336 74 13 , , , en-wikipedia-org-336 74 14 exchange exchange NN en-wikipedia-org-336 74 15 and and CC en-wikipedia-org-336 74 16 storage storage NN en-wikipedia-org-336 74 17 . . . en-wikipedia-org-336 75 1 Key key JJ en-wikipedia-org-336 75 2 - - HYPH en-wikipedia-org-336 75 3 agreement agreement NNP en-wikipedia-org-336 75 4 protocol protocol NN en-wikipedia-org-336 75 5   _SP en-wikipedia-org-336 75 6 – – : en-wikipedia-org-336 75 7 a a DT en-wikipedia-org-336 75 8 cryptographic cryptographic JJ en-wikipedia-org-336 75 9 protocol protocol NN en-wikipedia-org-336 75 10 for for IN en-wikipedia-org-336 75 11 establishing establish VBG en-wikipedia-org-336 75 12 a a DT en-wikipedia-org-336 75 13 key key NN en-wikipedia-org-336 75 14 in in IN en-wikipedia-org-336 75 15 which which WDT en-wikipedia-org-336 75 16 both both DT en-wikipedia-org-336 75 17 parties party NNS en-wikipedia-org-336 75 18 can can MD en-wikipedia-org-336 75 19 have have VB en-wikipedia-org-336 75 20 confidence confidence NN en-wikipedia-org-336 75 21 . . . en-wikipedia-org-336 76 1 Man man NN en-wikipedia-org-336 76 2 - - HYPH en-wikipedia-org-336 76 3 in in IN en-wikipedia-org-336 76 4 - - HYPH en-wikipedia-org-336 76 5 the the DT en-wikipedia-org-336 76 6 - - HYPH en-wikipedia-org-336 76 7 browser browser NN en-wikipedia-org-336 76 8   _SP en-wikipedia-org-336 76 9 – – : en-wikipedia-org-336 76 10 a a DT en-wikipedia-org-336 76 11 type type NN en-wikipedia-org-336 76 12 of of IN en-wikipedia-org-336 76 13 web web NN en-wikipedia-org-336 76 14 browser browser NN en-wikipedia-org-336 76 15 MITM MITM NNP en-wikipedia-org-336 76 16 Man Man NNP en-wikipedia-org-336 76 17 - - HYPH en-wikipedia-org-336 76 18 on on IN en-wikipedia-org-336 76 19 - - HYPH en-wikipedia-org-336 76 20 the the DT en-wikipedia-org-336 76 21 - - HYPH en-wikipedia-org-336 76 22 side side NN en-wikipedia-org-336 76 23 attack attack NN en-wikipedia-org-336 76 24   _SP en-wikipedia-org-336 76 25 – – : en-wikipedia-org-336 76 26 a a DT en-wikipedia-org-336 76 27 similar similar JJ en-wikipedia-org-336 76 28 attack attack NN en-wikipedia-org-336 76 29 , , , en-wikipedia-org-336 76 30 giving give VBG en-wikipedia-org-336 76 31 only only JJ en-wikipedia-org-336 76 32 regular regular JJ en-wikipedia-org-336 76 33 access access NN en-wikipedia-org-336 76 34 to to IN en-wikipedia-org-336 76 35 a a DT en-wikipedia-org-336 76 36 communication communication NN en-wikipedia-org-336 76 37 channel channel NN en-wikipedia-org-336 76 38 . . . en-wikipedia-org-336 77 1 Mutual mutual JJ en-wikipedia-org-336 77 2 authentication authentication NN en-wikipedia-org-336 77 3   _SP en-wikipedia-org-336 77 4 – – : en-wikipedia-org-336 77 5 how how WRB en-wikipedia-org-336 77 6 communicating communicate VBG en-wikipedia-org-336 77 7 parties party NNS en-wikipedia-org-336 77 8 establish establish VBP en-wikipedia-org-336 77 9 confidence confidence NN en-wikipedia-org-336 77 10 in in IN en-wikipedia-org-336 77 11 one one CD en-wikipedia-org-336 77 12 another another DT en-wikipedia-org-336 77 13 's 's POS en-wikipedia-org-336 77 14 identities identity NNS en-wikipedia-org-336 77 15 . . . en-wikipedia-org-336 78 1 Password Password NNP en-wikipedia-org-336 78 2 - - HYPH en-wikipedia-org-336 78 3 authenticated authenticate VBN en-wikipedia-org-336 78 4 key key JJ en-wikipedia-org-336 78 5 agreement agreement NN en-wikipedia-org-336 78 6   _SP en-wikipedia-org-336 78 7 – – : en-wikipedia-org-336 78 8 a a DT en-wikipedia-org-336 78 9 protocol protocol NN en-wikipedia-org-336 78 10 for for IN en-wikipedia-org-336 78 11 establishing establish VBG en-wikipedia-org-336 78 12 a a DT en-wikipedia-org-336 78 13 key key NN en-wikipedia-org-336 78 14 using use VBG en-wikipedia-org-336 78 15 a a DT en-wikipedia-org-336 78 16 password password NN en-wikipedia-org-336 78 17 . . . en-wikipedia-org-336 79 1 Quantum Quantum NNP en-wikipedia-org-336 79 2 cryptography cryptography NN en-wikipedia-org-336 79 3   _SP en-wikipedia-org-336 79 4 – – : en-wikipedia-org-336 79 5 the the DT en-wikipedia-org-336 79 6 use use NN en-wikipedia-org-336 79 7 of of IN en-wikipedia-org-336 79 8 quantum quantum JJ en-wikipedia-org-336 79 9 mechanics mechanic NNS en-wikipedia-org-336 79 10 to to TO en-wikipedia-org-336 79 11 provide provide VB en-wikipedia-org-336 79 12 security security NN en-wikipedia-org-336 79 13 in in IN en-wikipedia-org-336 79 14 cryptography cryptography NN en-wikipedia-org-336 79 15 . . . en-wikipedia-org-336 80 1 Secure secure JJ en-wikipedia-org-336 80 2 channel channel NN en-wikipedia-org-336 80 3   _SP en-wikipedia-org-336 80 4 – – : en-wikipedia-org-336 80 5 a a DT en-wikipedia-org-336 80 6 way way NN en-wikipedia-org-336 80 7 of of IN en-wikipedia-org-336 80 8 communicating communicate VBG en-wikipedia-org-336 80 9 resistant resistant JJ en-wikipedia-org-336 80 10 to to IN en-wikipedia-org-336 80 11 interception interception NN en-wikipedia-org-336 80 12 and and CC en-wikipedia-org-336 80 13 tampering tamper VBG en-wikipedia-org-336 80 14 . . . en-wikipedia-org-336 81 1 Spoofing spoof VBG en-wikipedia-org-336 81 2 attack attack NN en-wikipedia-org-336 81 3   _SP en-wikipedia-org-336 81 4 – – : en-wikipedia-org-336 81 5 Cyber Cyber NNP en-wikipedia-org-336 81 6 attack attack NN en-wikipedia-org-336 81 7 in in IN en-wikipedia-org-336 81 8 which which WDT en-wikipedia-org-336 81 9 a a DT en-wikipedia-org-336 81 10 person person NN en-wikipedia-org-336 81 11 or or CC en-wikipedia-org-336 81 12 program program NN en-wikipedia-org-336 81 13 successfully successfully RB en-wikipedia-org-336 81 14 masquerades masquerade VBZ en-wikipedia-org-336 81 15 as as IN en-wikipedia-org-336 81 16 another another DT en-wikipedia-org-336 81 17 by by IN en-wikipedia-org-336 81 18 falsifying falsify VBG en-wikipedia-org-336 81 19 data datum NNS en-wikipedia-org-336 81 20 References[edit references[edit NN en-wikipedia-org-336 81 21 ] ] -RRB- en-wikipedia-org-336 81 22 ^ ^ . en-wikipedia-org-336 81 23 Gabbi Gabbi NNP en-wikipedia-org-336 81 24 Fisher Fisher NNP en-wikipedia-org-336 81 25 ; ; : en-wikipedia-org-336 81 26 Luke Luke NNP en-wikipedia-org-336 81 27 Valenta Valenta NNP en-wikipedia-org-336 81 28 ( ( -LRB- en-wikipedia-org-336 81 29 March March NNP en-wikipedia-org-336 81 30 18 18 CD en-wikipedia-org-336 81 31 , , , en-wikipedia-org-336 81 32 2019 2019 CD en-wikipedia-org-336 81 33 ) ) -RRB- en-wikipedia-org-336 81 34 . . . en-wikipedia-org-336 82 1 " " `` en-wikipedia-org-336 82 2 Monsters monster NNS en-wikipedia-org-336 82 3 in in IN en-wikipedia-org-336 82 4 the the DT en-wikipedia-org-336 82 5 Middleboxes Middleboxes NNP en-wikipedia-org-336 82 6 : : : en-wikipedia-org-336 82 7 Introducing introduce VBG en-wikipedia-org-336 82 8 Two two CD en-wikipedia-org-336 82 9 New New NNP en-wikipedia-org-336 82 10 Tools Tools NNP en-wikipedia-org-336 82 11 for for IN en-wikipedia-org-336 82 12 Detecting detect VBG en-wikipedia-org-336 82 13 HTTPS HTTPS NNP en-wikipedia-org-336 82 14 Interception Interception NNP en-wikipedia-org-336 82 15 " " '' en-wikipedia-org-336 82 16 . . . en-wikipedia-org-336 83 1 ^ ^ NFP en-wikipedia-org-336 83 2 Matthias Matthias NNP en-wikipedia-org-336 83 3 Fassl Fassl NNP en-wikipedia-org-336 83 4 ( ( -LRB- en-wikipedia-org-336 83 5 April April NNP en-wikipedia-org-336 83 6 23 23 CD en-wikipedia-org-336 83 7 , , , en-wikipedia-org-336 83 8 2018 2018 CD en-wikipedia-org-336 83 9 ) ) -RRB- en-wikipedia-org-336 83 10 . . . en-wikipedia-org-336 84 1 " " `` en-wikipedia-org-336 84 2 Usable usable JJ en-wikipedia-org-336 84 3 Authentication authentication NN en-wikipedia-org-336 84 4 Ceremonies ceremony NNS en-wikipedia-org-336 84 5 in in IN en-wikipedia-org-336 84 6 Secure Secure NNP en-wikipedia-org-336 84 7 Instant Instant NNP en-wikipedia-org-336 84 8 Messaging Messaging NNP en-wikipedia-org-336 84 9 " " '' en-wikipedia-org-336 84 10 ( ( -LRB- en-wikipedia-org-336 84 11 PDF PDF NNP en-wikipedia-org-336 84 12 ) ) -RRB- en-wikipedia-org-336 84 13 . . . en-wikipedia-org-336 85 1 ^ ^ NNP en-wikipedia-org-336 85 2 John John NNP en-wikipedia-org-336 85 3 R R NNP en-wikipedia-org-336 85 4 Richter Richter NNP en-wikipedia-org-336 85 5 ( ( -LRB- en-wikipedia-org-336 85 6 November November NNP en-wikipedia-org-336 85 7 24 24 CD en-wikipedia-org-336 85 8 , , , en-wikipedia-org-336 85 9 2019 2019 CD en-wikipedia-org-336 85 10 ) ) -RRB- en-wikipedia-org-336 85 11 . . . en-wikipedia-org-336 86 1 " " `` en-wikipedia-org-336 86 2 Monkey Monkey NNP en-wikipedia-org-336 86 3 In in IN en-wikipedia-org-336 86 4 The the DT en-wikipedia-org-336 86 5 Middle Middle NNP en-wikipedia-org-336 86 6 " " '' en-wikipedia-org-336 86 7 . . . en-wikipedia-org-336 87 1 ^ ^ FW en-wikipedia-org-336 87 2 " " `` en-wikipedia-org-336 87 3 Person person NN en-wikipedia-org-336 87 4 - - HYPH en-wikipedia-org-336 87 5 in in IN en-wikipedia-org-336 87 6 - - HYPH en-wikipedia-org-336 87 7 the the DT en-wikipedia-org-336 87 8 - - HYPH en-wikipedia-org-336 87 9 middle middle NN en-wikipedia-org-336 87 10 " " '' en-wikipedia-org-336 87 11 . . . en-wikipedia-org-336 88 1 2020 2020 CD en-wikipedia-org-336 88 2 - - SYM en-wikipedia-org-336 88 3 10 10 CD en-wikipedia-org-336 88 4 - - SYM en-wikipedia-org-336 88 5 11 11 CD en-wikipedia-org-336 88 6 . . . en-wikipedia-org-336 89 1 ^ ^ NNP en-wikipedia-org-336 89 2 a a DT en-wikipedia-org-336 89 3 b b NN en-wikipedia-org-336 89 4 " " `` en-wikipedia-org-336 89 5 Comcast Comcast NNP en-wikipedia-org-336 89 6 continues continue VBZ en-wikipedia-org-336 89 7 to to TO en-wikipedia-org-336 89 8 inject inject VB en-wikipedia-org-336 89 9 its -PRON- PRP$ en-wikipedia-org-336 89 10 own own JJ en-wikipedia-org-336 89 11 code code NN en-wikipedia-org-336 89 12 into into IN en-wikipedia-org-336 89 13 websites website NNS en-wikipedia-org-336 89 14 you -PRON- PRP en-wikipedia-org-336 89 15 visit visit VBP en-wikipedia-org-336 89 16 " " '' en-wikipedia-org-336 89 17 . . . en-wikipedia-org-336 90 1 2017 2017 CD en-wikipedia-org-336 90 2 - - SYM en-wikipedia-org-336 90 3 12 12 CD en-wikipedia-org-336 90 4 - - SYM en-wikipedia-org-336 90 5 11 11 CD en-wikipedia-org-336 90 6 . . . en-wikipedia-org-336 91 1 ^ ^ NNP en-wikipedia-org-336 91 2 a a DT en-wikipedia-org-336 91 3 b b NNP en-wikipedia-org-336 91 4 Callegati Callegati NNP en-wikipedia-org-336 91 5 , , , en-wikipedia-org-336 91 6 Franco Franco NNP en-wikipedia-org-336 91 7 ; ; : en-wikipedia-org-336 91 8 Cerroni Cerroni NNP en-wikipedia-org-336 91 9 , , , en-wikipedia-org-336 91 10 Walter Walter NNP en-wikipedia-org-336 91 11 ; ; : en-wikipedia-org-336 91 12 Ramilli Ramilli NNP en-wikipedia-org-336 91 13 , , , en-wikipedia-org-336 91 14 Marco Marco NNP en-wikipedia-org-336 91 15 ( ( -LRB- en-wikipedia-org-336 91 16 2009 2009 CD en-wikipedia-org-336 91 17 ) ) -RRB- en-wikipedia-org-336 91 18 . . . en-wikipedia-org-336 92 1 " " `` en-wikipedia-org-336 92 2 Man man NN en-wikipedia-org-336 92 3 - - HYPH en-wikipedia-org-336 92 4 in in IN en-wikipedia-org-336 92 5 - - HYPH en-wikipedia-org-336 92 6 the the DT en-wikipedia-org-336 92 7 - - HYPH en-wikipedia-org-336 92 8 Middle Middle NNP en-wikipedia-org-336 92 9 Attack Attack NNP en-wikipedia-org-336 92 10 to to IN en-wikipedia-org-336 92 11 the the DT en-wikipedia-org-336 92 12 HTTPS HTTPS NNP en-wikipedia-org-336 92 13 Protocol Protocol NNP en-wikipedia-org-336 92 14 " " '' en-wikipedia-org-336 92 15 . . . en-wikipedia-org-336 93 1 IEEE IEEE NNP en-wikipedia-org-336 93 2 Security Security NNP en-wikipedia-org-336 93 3 & & CC en-wikipedia-org-336 93 4 Privacy Privacy NNP en-wikipedia-org-336 93 5 Magazine Magazine NNP en-wikipedia-org-336 93 6 . . . en-wikipedia-org-336 94 1 7 7 LS en-wikipedia-org-336 94 2 : : : en-wikipedia-org-336 94 3 78–81 78–81 CD en-wikipedia-org-336 94 4 . . . en-wikipedia-org-336 95 1 doi:10.1109 doi:10.1109 NNP en-wikipedia-org-336 95 2 / / SYM en-wikipedia-org-336 95 3 MSP.2009.12 msp.2009.12 NN en-wikipedia-org-336 95 4 . . . en-wikipedia-org-336 96 1 S2CID S2CID NNS en-wikipedia-org-336 96 2   _SP en-wikipedia-org-336 96 3 32996015 32996015 CD en-wikipedia-org-336 96 4 . . . en-wikipedia-org-336 97 1 ^ ^ NNP en-wikipedia-org-336 97 2 Tanmay Tanmay NNP en-wikipedia-org-336 97 3 Patange Patange NNP en-wikipedia-org-336 97 4 ( ( -LRB- en-wikipedia-org-336 97 5 November November NNP en-wikipedia-org-336 97 6 10 10 CD en-wikipedia-org-336 97 7 , , , en-wikipedia-org-336 97 8 2013 2013 CD en-wikipedia-org-336 97 9 ) ) -RRB- en-wikipedia-org-336 97 10 . . . en-wikipedia-org-336 98 1 " " `` en-wikipedia-org-336 98 2 How how WRB en-wikipedia-org-336 98 3 to to TO en-wikipedia-org-336 98 4 defend defend VB en-wikipedia-org-336 98 5 yourself -PRON- PRP en-wikipedia-org-336 98 6 against against IN en-wikipedia-org-336 98 7 MITM MITM NNP en-wikipedia-org-336 98 8 or or CC en-wikipedia-org-336 98 9 Man Man NNP en-wikipedia-org-336 98 10 - - HYPH en-wikipedia-org-336 98 11 in in IN en-wikipedia-org-336 98 12 - - HYPH en-wikipedia-org-336 98 13 the the DT en-wikipedia-org-336 98 14 - - HYPH en-wikipedia-org-336 98 15 middle middle JJ en-wikipedia-org-336 98 16 attack attack NN en-wikipedia-org-336 98 17 " " '' en-wikipedia-org-336 98 18 . . . en-wikipedia-org-336 99 1 Archived archived JJ en-wikipedia-org-336 99 2 from from IN en-wikipedia-org-336 99 3 the the DT en-wikipedia-org-336 99 4 original original NN en-wikipedia-org-336 99 5 on on IN en-wikipedia-org-336 99 6 November November NNP en-wikipedia-org-336 99 7 24 24 CD en-wikipedia-org-336 99 8 , , , en-wikipedia-org-336 99 9 2013 2013 CD en-wikipedia-org-336 99 10 . . . en-wikipedia-org-336 100 1 Retrieved Retrieved NNP en-wikipedia-org-336 100 2 November November NNP en-wikipedia-org-336 100 3 25 25 CD en-wikipedia-org-336 100 4 , , , en-wikipedia-org-336 100 5 2014 2014 CD en-wikipedia-org-336 100 6 . . . en-wikipedia-org-336 101 1 ^ ^ NNP en-wikipedia-org-336 101 2 a a DT en-wikipedia-org-336 101 3 b b NN en-wikipedia-org-336 101 4 " " `` en-wikipedia-org-336 101 5 Comcast Comcast NNP en-wikipedia-org-336 101 6 still still RB en-wikipedia-org-336 101 7 uses use VBZ en-wikipedia-org-336 101 8 MITM MITM NNP en-wikipedia-org-336 101 9 javascript javascript NNP en-wikipedia-org-336 101 10 injection injection NN en-wikipedia-org-336 101 11 to to TO en-wikipedia-org-336 101 12 serve serve VB en-wikipedia-org-336 101 13 unwanted unwanted JJ en-wikipedia-org-336 101 14 ads ad NNS en-wikipedia-org-336 101 15 and and CC en-wikipedia-org-336 101 16 messages message NNS en-wikipedia-org-336 101 17 " " '' en-wikipedia-org-336 101 18 . . . en-wikipedia-org-336 102 1 2016 2016 CD en-wikipedia-org-336 102 2 - - SYM en-wikipedia-org-336 102 3 12 12 CD en-wikipedia-org-336 102 4 - - HYPH en-wikipedia-org-336 102 5 28 28 CD en-wikipedia-org-336 102 6 . . . en-wikipedia-org-336 103 1 ^ ^ NNP en-wikipedia-org-336 103 2 " " `` en-wikipedia-org-336 103 3 diffie diffie NNP en-wikipedia-org-336 103 4 hellman hellman NNP en-wikipedia-org-336 103 5 - - HYPH en-wikipedia-org-336 103 6 MiTM MiTM NNP en-wikipedia-org-336 103 7 on on IN en-wikipedia-org-336 103 8 RSA rsa NN en-wikipedia-org-336 103 9 public public JJ en-wikipedia-org-336 103 10 key key JJ en-wikipedia-org-336 103 11 encryption encryption NN en-wikipedia-org-336 103 12 " " '' en-wikipedia-org-336 103 13 . . . en-wikipedia-org-336 104 1 Cryptography Cryptography NNP en-wikipedia-org-336 104 2 Stack Stack NNP en-wikipedia-org-336 104 3 Exchange Exchange NNP en-wikipedia-org-336 104 4 . . . en-wikipedia-org-336 105 1 ^ ^ NNP en-wikipedia-org-336 105 2 Merkle Merkle NNP en-wikipedia-org-336 105 3 , , , en-wikipedia-org-336 105 4 Ralph Ralph NNP en-wikipedia-org-336 105 5 C C NNP en-wikipedia-org-336 105 6 ( ( -LRB- en-wikipedia-org-336 105 7 April April NNP en-wikipedia-org-336 105 8 1978 1978 CD en-wikipedia-org-336 105 9 ) ) -RRB- en-wikipedia-org-336 105 10 . . . en-wikipedia-org-336 106 1 " " `` en-wikipedia-org-336 106 2 Secure secure JJ en-wikipedia-org-336 106 3 Communications communication NNS en-wikipedia-org-336 106 4 Over over IN en-wikipedia-org-336 106 5 Insecure Insecure NNP en-wikipedia-org-336 106 6 Channels Channels NNPS en-wikipedia-org-336 106 7 " " '' en-wikipedia-org-336 106 8 . . . en-wikipedia-org-336 107 1 Communications communication NNS en-wikipedia-org-336 107 2 of of IN en-wikipedia-org-336 107 3 the the DT en-wikipedia-org-336 107 4 ACM ACM NNP en-wikipedia-org-336 107 5 . . . en-wikipedia-org-336 108 1 21 21 CD en-wikipedia-org-336 108 2 ( ( -LRB- en-wikipedia-org-336 108 3 4 4 CD en-wikipedia-org-336 108 4 ) ) -RRB- en-wikipedia-org-336 108 5 : : : en-wikipedia-org-336 108 6 294–299 294–299 CD en-wikipedia-org-336 108 7 . . . en-wikipedia-org-336 109 1 CiteSeerX CiteSeerX NNS en-wikipedia-org-336 109 2   _SP en-wikipedia-org-336 109 3 10.1.1.364.5157 10.1.1.364.5157 NNP en-wikipedia-org-336 109 4 . . . en-wikipedia-org-336 109 5 doi:10.1145/359460.359473 doi:10.1145/359460.359473 XX en-wikipedia-org-336 109 6 . . . en-wikipedia-org-336 110 1 S2CID S2CID NNP en-wikipedia-org-336 110 2   _SP en-wikipedia-org-336 110 3 6967714 6967714 CD en-wikipedia-org-336 110 4 . . . en-wikipedia-org-336 111 1 Received Received NNP en-wikipedia-org-336 111 2 August August NNP en-wikipedia-org-336 111 3 , , , en-wikipedia-org-336 111 4 1975 1975 CD en-wikipedia-org-336 111 5 ; ; : en-wikipedia-org-336 111 6 revised revise VBN en-wikipedia-org-336 111 7 September September NNP en-wikipedia-org-336 111 8 1977 1977 CD en-wikipedia-org-336 111 9 ^ ^ . en-wikipedia-org-336 111 10 Sasikaladevi Sasikaladevi NNP en-wikipedia-org-336 111 11 , , , en-wikipedia-org-336 111 12 N. N. NNP en-wikipedia-org-336 111 13 and and CC en-wikipedia-org-336 111 14 D. D. NNP en-wikipedia-org-336 111 15 Malathi Malathi NNP en-wikipedia-org-336 111 16 . . . en-wikipedia-org-336 112 1 2019 2019 CD en-wikipedia-org-336 112 2 . . . en-wikipedia-org-336 113 1 “ " `` en-wikipedia-org-336 113 2 Energy Energy NNP en-wikipedia-org-336 113 3 Efficient Efficient NNP en-wikipedia-org-336 113 4 Lightweight Lightweight NNP en-wikipedia-org-336 113 5 Mutual Mutual NNP en-wikipedia-org-336 113 6 Authentication Authentication NNP en-wikipedia-org-336 113 7 Protocol Protocol NNP en-wikipedia-org-336 113 8 ( ( -LRB- en-wikipedia-org-336 113 9 REAP REAP NNP en-wikipedia-org-336 113 10 ) ) -RRB- en-wikipedia-org-336 113 11 for for IN en-wikipedia-org-336 113 12 MBAN MBAN NNP en-wikipedia-org-336 113 13 Based base VBN en-wikipedia-org-336 113 14 on on IN en-wikipedia-org-336 113 15 Genus-2 Genus-2 NNP en-wikipedia-org-336 113 16 Hyper Hyper NNP en-wikipedia-org-336 113 17 - - HYPH en-wikipedia-org-336 113 18 Elliptic Elliptic NNP en-wikipedia-org-336 113 19 Curve Curve NNP en-wikipedia-org-336 113 20 . . . en-wikipedia-org-336 113 21 ” " '' en-wikipedia-org-336 113 22 Wireless Wireless NNP en-wikipedia-org-336 113 23 Personal Personal NNP en-wikipedia-org-336 113 24 Communications Communications NNP en-wikipedia-org-336 113 25 109(4):2471–88 109(4):2471–88 CD en-wikipedia-org-336 113 26 . . . en-wikipedia-org-336 114 1 ^ ^ NNP en-wikipedia-org-336 114 2 Heinrich Heinrich NNP en-wikipedia-org-336 114 3 , , , en-wikipedia-org-336 114 4 Stuart Stuart NNP en-wikipedia-org-336 114 5 ( ( -LRB- en-wikipedia-org-336 114 6 2013 2013 CD en-wikipedia-org-336 114 7 ) ) -RRB- en-wikipedia-org-336 114 8 . . . en-wikipedia-org-336 115 1 " " `` en-wikipedia-org-336 115 2 Public Public NNP en-wikipedia-org-336 115 3 Key Key NNP en-wikipedia-org-336 115 4 Infrastructure Infrastructure NNP en-wikipedia-org-336 115 5 based base VBN en-wikipedia-org-336 115 6 on on IN en-wikipedia-org-336 115 7 Authentication authentication NN en-wikipedia-org-336 115 8 of of IN en-wikipedia-org-336 115 9 Media Media NNP en-wikipedia-org-336 115 10 Attestments attestment NNS en-wikipedia-org-336 115 11 " " '' en-wikipedia-org-336 115 12 . . . en-wikipedia-org-336 116 1 arXiv:1311.7182v1 arXiv:1311.7182v1 . en-wikipedia-org-336 116 2 [ [ -LRB- en-wikipedia-org-336 116 3 cs cs NNP en-wikipedia-org-336 116 4 . . . en-wikipedia-org-336 116 5 CR CR NNP en-wikipedia-org-336 116 6 ] ] -RRB- en-wikipedia-org-336 116 7 . . . en-wikipedia-org-336 117 1 ^ ^ NNP en-wikipedia-org-336 117 2 Aziz Aziz NNP en-wikipedia-org-336 117 3 , , , en-wikipedia-org-336 117 4 Benjamin Benjamin NNP en-wikipedia-org-336 117 5 ; ; : en-wikipedia-org-336 117 6 Hamilton Hamilton NNP en-wikipedia-org-336 117 7 , , , en-wikipedia-org-336 117 8 Geoff Geoff NNP en-wikipedia-org-336 117 9 ( ( -LRB- en-wikipedia-org-336 117 10 2009 2009 CD en-wikipedia-org-336 117 11 ) ) -RRB- en-wikipedia-org-336 117 12 . . . en-wikipedia-org-336 118 1 " " `` en-wikipedia-org-336 118 2 Detecting detect VBG en-wikipedia-org-336 118 3 man man NN en-wikipedia-org-336 118 4 - - HYPH en-wikipedia-org-336 118 5 in in IN en-wikipedia-org-336 118 6 - - HYPH en-wikipedia-org-336 118 7 the the DT en-wikipedia-org-336 118 8 - - HYPH en-wikipedia-org-336 118 9 middle middle JJ en-wikipedia-org-336 118 10 attacks attack NNS en-wikipedia-org-336 118 11 by by IN en-wikipedia-org-336 118 12 precise precise JJ en-wikipedia-org-336 118 13 timing timing NN en-wikipedia-org-336 118 14 " " '' en-wikipedia-org-336 118 15 ( ( -LRB- en-wikipedia-org-336 118 16 PDF PDF NNP en-wikipedia-org-336 118 17 ) ) -RRB- en-wikipedia-org-336 118 18 . . . en-wikipedia-org-336 119 1 2009 2009 CD en-wikipedia-org-336 119 2 Third Third NNP en-wikipedia-org-336 119 3 International International NNP en-wikipedia-org-336 119 4 Conference Conference NNP en-wikipedia-org-336 119 5 on on IN en-wikipedia-org-336 119 6 Emerging Emerging NNP en-wikipedia-org-336 119 7 Security Security NNP en-wikipedia-org-336 119 8 Information Information NNP en-wikipedia-org-336 119 9 , , , en-wikipedia-org-336 119 10 Systems Systems NNPS en-wikipedia-org-336 119 11 and and CC en-wikipedia-org-336 119 12 Technologies Technologies NNPS en-wikipedia-org-336 119 13 : : : en-wikipedia-org-336 119 14 81–86 81–86 CD en-wikipedia-org-336 119 15 . . . en-wikipedia-org-336 120 1 doi:10.1109 doi:10.1109 NNP en-wikipedia-org-336 120 2 / / SYM en-wikipedia-org-336 120 3 SECURWARE.2009.20 SECURWARE.2009.20 NNP en-wikipedia-org-336 120 4 . . . en-wikipedia-org-336 121 1 ISBN ISBN NNP en-wikipedia-org-336 121 2   _SP en-wikipedia-org-336 121 3 978 978 CD en-wikipedia-org-336 121 4 - - HYPH en-wikipedia-org-336 121 5 0 0 CD en-wikipedia-org-336 121 6 - - HYPH en-wikipedia-org-336 121 7 7695 7695 CD en-wikipedia-org-336 121 8 - - HYPH en-wikipedia-org-336 121 9 3668 3668 CD en-wikipedia-org-336 121 10 - - HYPH en-wikipedia-org-336 121 11 2 2 CD en-wikipedia-org-336 121 12 . . . en-wikipedia-org-336 122 1 S2CID S2CID NNS en-wikipedia-org-336 122 2   _SP en-wikipedia-org-336 122 3 18489395 18489395 CD en-wikipedia-org-336 122 4 . . . en-wikipedia-org-336 123 1 ^ ^ NNP en-wikipedia-org-336 123 2 " " `` en-wikipedia-org-336 123 3 5 5 CD en-wikipedia-org-336 123 4 . . . en-wikipedia-org-336 124 1 Unconditionally unconditionally RB en-wikipedia-org-336 124 2 secure secure JJ en-wikipedia-org-336 124 3 authentication authentication NN en-wikipedia-org-336 124 4 " " '' en-wikipedia-org-336 124 5 . . . en-wikipedia-org-336 125 1 liu.se liu.se NNP en-wikipedia-org-336 125 2 . . . en-wikipedia-org-336 126 1 ^ ^ FW en-wikipedia-org-336 126 2 " " `` en-wikipedia-org-336 126 3 Network Network NNP en-wikipedia-org-336 126 4 Forensic Forensic NNP en-wikipedia-org-336 126 5 Analysis Analysis NNP en-wikipedia-org-336 126 6 of of IN en-wikipedia-org-336 126 7 SSL SSL NNP en-wikipedia-org-336 126 8 MITM MITM NNP en-wikipedia-org-336 126 9 Attacks Attacks NNPS en-wikipedia-org-336 126 10 " " '' en-wikipedia-org-336 126 11 . . . en-wikipedia-org-336 127 1 NETRESEC NETRESEC NNP en-wikipedia-org-336 127 2 Network Network NNP en-wikipedia-org-336 127 3 Security Security NNP en-wikipedia-org-336 127 4 Blog Blog NNP en-wikipedia-org-336 127 5 . . . en-wikipedia-org-336 128 1 Retrieved Retrieved NNP en-wikipedia-org-336 128 2 March March NNP en-wikipedia-org-336 128 3 27 27 CD en-wikipedia-org-336 128 4 , , , en-wikipedia-org-336 128 5 2011 2011 CD en-wikipedia-org-336 128 6 . . . en-wikipedia-org-336 129 1 ^ ^ NNP en-wikipedia-org-336 129 2 Leyden Leyden NNP en-wikipedia-org-336 129 3 , , , en-wikipedia-org-336 129 4 John John NNP en-wikipedia-org-336 129 5 ( ( -LRB- en-wikipedia-org-336 129 6 2003 2003 CD en-wikipedia-org-336 129 7 - - SYM en-wikipedia-org-336 129 8 11 11 CD en-wikipedia-org-336 129 9 - - SYM en-wikipedia-org-336 129 10 07 07 CD en-wikipedia-org-336 129 11 ) ) -RRB- en-wikipedia-org-336 129 12 . . . en-wikipedia-org-336 130 1 " " `` en-wikipedia-org-336 130 2 Help help VB en-wikipedia-org-336 130 3 ! ! . en-wikipedia-org-336 131 1 my -PRON- PRP$ en-wikipedia-org-336 131 2 Belkin Belkin NNP en-wikipedia-org-336 131 3 router router NN en-wikipedia-org-336 131 4 is be VBZ en-wikipedia-org-336 131 5 spamming spamme VBG en-wikipedia-org-336 131 6 me -PRON- PRP en-wikipedia-org-336 131 7 " " '' en-wikipedia-org-336 131 8 . . . en-wikipedia-org-336 132 1 The the DT en-wikipedia-org-336 132 2 Register Register NNP en-wikipedia-org-336 132 3 . . . en-wikipedia-org-336 133 1 ^ ^ NNP en-wikipedia-org-336 133 2 Zetter Zetter NNP en-wikipedia-org-336 133 3 , , , en-wikipedia-org-336 133 4 Kim Kim NNP en-wikipedia-org-336 133 5 ( ( -LRB- en-wikipedia-org-336 133 6 2011 2011 CD en-wikipedia-org-336 133 7 - - SYM en-wikipedia-org-336 133 8 09 09 CD en-wikipedia-org-336 133 9 - - HYPH en-wikipedia-org-336 133 10 20 20 CD en-wikipedia-org-336 133 11 ) ) -RRB- en-wikipedia-org-336 133 12 . . . en-wikipedia-org-336 134 1 " " `` en-wikipedia-org-336 134 2 DigiNotar DigiNotar NNP en-wikipedia-org-336 134 3 Files Files NNP en-wikipedia-org-336 134 4 for for IN en-wikipedia-org-336 134 5 Bankruptcy Bankruptcy NNP en-wikipedia-org-336 134 6 in in IN en-wikipedia-org-336 134 7 Wake Wake NNP en-wikipedia-org-336 134 8 of of IN en-wikipedia-org-336 134 9 Devastating Devastating NNP en-wikipedia-org-336 134 10 Hack Hack NNP en-wikipedia-org-336 134 11 " " '' en-wikipedia-org-336 134 12 . . . en-wikipedia-org-336 135 1 Wired wire VBN en-wikipedia-org-336 135 2 . . . en-wikipedia-org-336 136 1 ISSN issn NN en-wikipedia-org-336 136 2   _SP en-wikipedia-org-336 136 3 1059 1059 CD en-wikipedia-org-336 136 4 - - SYM en-wikipedia-org-336 136 5 1028 1028 CD en-wikipedia-org-336 136 6 . . . en-wikipedia-org-336 137 1 Retrieved Retrieved NNP en-wikipedia-org-336 137 2 2019 2019 CD en-wikipedia-org-336 137 3 - - SYM en-wikipedia-org-336 137 4 03 03 CD en-wikipedia-org-336 137 5 - - HYPH en-wikipedia-org-336 137 6 22 22 CD en-wikipedia-org-336 137 7 . . . en-wikipedia-org-336 138 1 ^ ^ NNP en-wikipedia-org-336 138 2 Meyer Meyer NNP en-wikipedia-org-336 138 3 , , , en-wikipedia-org-336 138 4 David David NNP en-wikipedia-org-336 138 5 ( ( -LRB- en-wikipedia-org-336 138 6 10 10 CD en-wikipedia-org-336 138 7 January January NNP en-wikipedia-org-336 138 8 2013 2013 CD en-wikipedia-org-336 138 9 ) ) -RRB- en-wikipedia-org-336 138 10 . . . en-wikipedia-org-336 139 1 " " `` en-wikipedia-org-336 139 2 Nokia nokia NN en-wikipedia-org-336 139 3 : : : en-wikipedia-org-336 139 4 Yes yes UH en-wikipedia-org-336 139 5 , , , en-wikipedia-org-336 139 6 we -PRON- PRP en-wikipedia-org-336 139 7 decrypt decrypt VBD en-wikipedia-org-336 139 8 your -PRON- PRP$ en-wikipedia-org-336 139 9 HTTPS HTTPS NNP en-wikipedia-org-336 139 10 data datum NNS en-wikipedia-org-336 139 11 , , , en-wikipedia-org-336 139 12 but but CC en-wikipedia-org-336 139 13 do do VBP en-wikipedia-org-336 139 14 n't not RB en-wikipedia-org-336 139 15 worry worry VB en-wikipedia-org-336 139 16 about about IN en-wikipedia-org-336 139 17 it -PRON- PRP en-wikipedia-org-336 139 18 " " '' en-wikipedia-org-336 139 19 . . . en-wikipedia-org-336 140 1 Gigaom Gigaom NNP en-wikipedia-org-336 140 2 , , , en-wikipedia-org-336 140 3 Inc. Inc. NNP en-wikipedia-org-336 140 4 Retrieved retrieve VBD en-wikipedia-org-336 140 5 13 13 CD en-wikipedia-org-336 140 6 June June NNP en-wikipedia-org-336 140 7 2014 2014 CD en-wikipedia-org-336 140 8 . . . en-wikipedia-org-336 141 1 ^ ^ NNP en-wikipedia-org-336 141 2 Weissman Weissman NNP en-wikipedia-org-336 141 3 , , , en-wikipedia-org-336 141 4 Cale Cale NNP en-wikipedia-org-336 141 5 Guthrie Guthrie NNP en-wikipedia-org-336 141 6 ( ( -LRB- en-wikipedia-org-336 141 7 September September NNP en-wikipedia-org-336 141 8 15 15 CD en-wikipedia-org-336 141 9 , , , en-wikipedia-org-336 141 10 2017 2017 CD en-wikipedia-org-336 141 11 ) ) -RRB- en-wikipedia-org-336 141 12 . . . en-wikipedia-org-336 142 1 " " `` en-wikipedia-org-336 142 2 Here here RB en-wikipedia-org-336 142 3 's be VBZ en-wikipedia-org-336 142 4 Why why WRB en-wikipedia-org-336 142 5 Equifax Equifax NNP en-wikipedia-org-336 142 6 Yanked yank VBD en-wikipedia-org-336 142 7 Its -PRON- PRP$ en-wikipedia-org-336 142 8 Apps app NNS en-wikipedia-org-336 142 9 From from IN en-wikipedia-org-336 142 10 Apple Apple NNP en-wikipedia-org-336 142 11 And and CC en-wikipedia-org-336 142 12 Google Google NNP en-wikipedia-org-336 142 13 Last Last NNP en-wikipedia-org-336 142 14 Week Week NNP en-wikipedia-org-336 142 15 " " '' en-wikipedia-org-336 142 16 . . . en-wikipedia-org-336 143 1 Fast fast JJ en-wikipedia-org-336 143 2 Company company NN en-wikipedia-org-336 143 3 . . . en-wikipedia-org-336 144 1 ^ ^ NNP en-wikipedia-org-336 144 2 " " `` en-wikipedia-org-336 144 3 ssh ssh NNP en-wikipedia-org-336 144 4 mitm mitm NNP en-wikipedia-org-336 144 5 server server NN en-wikipedia-org-336 144 6 for for IN en-wikipedia-org-336 144 7 security security NN en-wikipedia-org-336 144 8 audits audits NN en-wikipedia-org-336 144 9 supporting support VBG en-wikipedia-org-336 144 10 public public JJ en-wikipedia-org-336 144 11 key key JJ en-wikipedia-org-336 144 12 authentication authentication NN en-wikipedia-org-336 144 13 , , , en-wikipedia-org-336 144 14 session session NN en-wikipedia-org-336 144 15 hijacking hijacking NN en-wikipedia-org-336 144 16 and and CC en-wikipedia-org-336 144 17 file file VB en-wikipedia-org-336 144 18 manipulation manipulation NN en-wikipedia-org-336 144 19 " " '' en-wikipedia-org-336 144 20 . . . en-wikipedia-org-336 145 1 GitHub GitHub NNP en-wikipedia-org-336 145 2 . . . en-wikipedia-org-336 146 1 18 18 CD en-wikipedia-org-336 146 2 Jan Jan NNP en-wikipedia-org-336 146 3 2021 2021 CD en-wikipedia-org-336 146 4 . . . en-wikipedia-org-336 147 1 Retrieved retrieve VBN en-wikipedia-org-336 147 2 18 18 CD en-wikipedia-org-336 147 3 Jan Jan NNP en-wikipedia-org-336 147 4 2021 2021 CD en-wikipedia-org-336 147 5 . . . en-wikipedia-org-336 148 1 ^ ^ FW en-wikipedia-org-336 148 2 " " `` en-wikipedia-org-336 148 3 NSA NSA NNP en-wikipedia-org-336 148 4 disguised disguise VBD en-wikipedia-org-336 148 5 itself -PRON- PRP en-wikipedia-org-336 148 6 as as IN en-wikipedia-org-336 148 7 Google Google NNP en-wikipedia-org-336 148 8 to to TO en-wikipedia-org-336 148 9 spy spy VB en-wikipedia-org-336 148 10 , , , en-wikipedia-org-336 148 11 say say VBP en-wikipedia-org-336 148 12 reports report NNS en-wikipedia-org-336 148 13 " " '' en-wikipedia-org-336 148 14 . . . en-wikipedia-org-336 149 1 CNET CNET NNP en-wikipedia-org-336 149 2 . . . en-wikipedia-org-336 150 1 12 12 CD en-wikipedia-org-336 150 2 Sep Sep NNP en-wikipedia-org-336 150 3 2013 2013 CD en-wikipedia-org-336 150 4 . . . en-wikipedia-org-336 151 1 Retrieved retrieve VBN en-wikipedia-org-336 151 2 15 15 CD en-wikipedia-org-336 151 3 Sep Sep NNP en-wikipedia-org-336 151 4 2013 2013 CD en-wikipedia-org-336 151 5 . . . en-wikipedia-org-336 152 1 ^ ^ FW en-wikipedia-org-336 152 2 " " `` en-wikipedia-org-336 152 3 Comcast Comcast NNP en-wikipedia-org-336 152 4 using use VBG en-wikipedia-org-336 152 5 man man NN en-wikipedia-org-336 152 6 - - HYPH en-wikipedia-org-336 152 7 in in IN en-wikipedia-org-336 152 8 - - HYPH en-wikipedia-org-336 152 9 the the DT en-wikipedia-org-336 152 10 - - HYPH en-wikipedia-org-336 152 11 middle middle JJ en-wikipedia-org-336 152 12 attack attack NN en-wikipedia-org-336 152 13 to to TO en-wikipedia-org-336 152 14 warn warn VB en-wikipedia-org-336 152 15 subscribers subscriber NNS en-wikipedia-org-336 152 16 of of IN en-wikipedia-org-336 152 17 potential potential JJ en-wikipedia-org-336 152 18 copyright copyright NN en-wikipedia-org-336 152 19 infringement infringement NN en-wikipedia-org-336 152 20 " " '' en-wikipedia-org-336 152 21 . . . en-wikipedia-org-336 153 1 TechSpot TechSpot NNP en-wikipedia-org-336 153 2 . . . en-wikipedia-org-336 154 1 External external JJ en-wikipedia-org-336 154 2 links[edit links[edit , en-wikipedia-org-336 154 3 ] ] -RRB- en-wikipedia-org-336 154 4 Finding Finding NNP en-wikipedia-org-336 154 5 Hidden Hidden NNP en-wikipedia-org-336 154 6 Threats Threats NNPS en-wikipedia-org-336 154 7 by by IN en-wikipedia-org-336 154 8 Decrypting decrypt VBG en-wikipedia-org-336 154 9 SSL SSL NNP en-wikipedia-org-336 154 10 ( ( -LRB- en-wikipedia-org-336 154 11 PDF PDF NNP en-wikipedia-org-336 154 12 ) ) -RRB- en-wikipedia-org-336 154 13 . . . en-wikipedia-org-336 155 1 SANS SANS NNP en-wikipedia-org-336 155 2 Institute Institute NNP en-wikipedia-org-336 155 3 . . . en-wikipedia-org-336 156 1 SSH SSH NNP en-wikipedia-org-336 156 2 - - HYPH en-wikipedia-org-336 156 3 MITM MITM NNP en-wikipedia-org-336 156 4 proxy proxy NN en-wikipedia-org-336 156 5 server server NN en-wikipedia-org-336 156 6 ssh ssh NNP en-wikipedia-org-336 156 7 mitm mitm NNP en-wikipedia-org-336 156 8 server server NN en-wikipedia-org-336 156 9 for for IN en-wikipedia-org-336 156 10 security security NN en-wikipedia-org-336 156 11 audits audits NN en-wikipedia-org-336 156 12 supporting support VBG en-wikipedia-org-336 156 13 public public JJ en-wikipedia-org-336 156 14 key key JJ en-wikipedia-org-336 156 15 authentication authentication NN en-wikipedia-org-336 156 16 , , , en-wikipedia-org-336 156 17 session session NN en-wikipedia-org-336 156 18 hijacking hijacking NN en-wikipedia-org-336 156 19 and and CC en-wikipedia-org-336 156 20 file file VB en-wikipedia-org-336 156 21 manipulation manipulation NN en-wikipedia-org-336 156 22 v v NN en-wikipedia-org-336 156 23 t t NN en-wikipedia-org-336 156 24 e e NN en-wikipedia-org-336 156 25 Malware Malware NNP en-wikipedia-org-336 156 26 topics topic NNS en-wikipedia-org-336 156 27 Infectious infectious JJ en-wikipedia-org-336 156 28 malware malware NN en-wikipedia-org-336 156 29 Comparison Comparison NNP en-wikipedia-org-336 156 30 of of IN en-wikipedia-org-336 156 31 computer computer NN en-wikipedia-org-336 156 32 viruses virus NNS en-wikipedia-org-336 156 33 Computer Computer NNP en-wikipedia-org-336 156 34 virus virus NN en-wikipedia-org-336 156 35 Computer Computer NNP en-wikipedia-org-336 156 36 worm worm NN en-wikipedia-org-336 156 37 List list NN en-wikipedia-org-336 156 38 of of IN en-wikipedia-org-336 156 39 computer computer NN en-wikipedia-org-336 156 40 worms worm NNS en-wikipedia-org-336 156 41 Timeline Timeline NNP en-wikipedia-org-336 156 42 of of IN en-wikipedia-org-336 156 43 computer computer NN en-wikipedia-org-336 156 44 viruses virus NNS en-wikipedia-org-336 156 45 and and CC en-wikipedia-org-336 156 46 worms worm NNS en-wikipedia-org-336 156 47 Concealment Concealment NNP en-wikipedia-org-336 156 48 Backdoor Backdoor NNP en-wikipedia-org-336 156 49 Clickjacking Clickjacking NNP en-wikipedia-org-336 156 50 Man Man NNP en-wikipedia-org-336 156 51 - - HYPH en-wikipedia-org-336 156 52 in in IN en-wikipedia-org-336 156 53 - - HYPH en-wikipedia-org-336 156 54 the the DT en-wikipedia-org-336 156 55 - - HYPH en-wikipedia-org-336 156 56 browser browser NN en-wikipedia-org-336 156 57 Man Man NNP en-wikipedia-org-336 156 58 - - HYPH en-wikipedia-org-336 156 59 in in IN en-wikipedia-org-336 156 60 - - HYPH en-wikipedia-org-336 156 61 the the DT en-wikipedia-org-336 156 62 - - HYPH en-wikipedia-org-336 156 63 middle middle JJ en-wikipedia-org-336 156 64 Rootkit Rootkit NNP en-wikipedia-org-336 156 65 Trojan Trojan NNP en-wikipedia-org-336 156 66 horse horse NN en-wikipedia-org-336 156 67 Zombie Zombie NNP en-wikipedia-org-336 156 68 computer computer NN en-wikipedia-org-336 156 69 Malware Malware NNP en-wikipedia-org-336 156 70 for for IN en-wikipedia-org-336 156 71 profit profit NN en-wikipedia-org-336 156 72 Adware Adware NNP en-wikipedia-org-336 156 73 Botnet Botnet NNP en-wikipedia-org-336 156 74 Crimeware Crimeware NNP en-wikipedia-org-336 156 75 Form Form NNP en-wikipedia-org-336 156 76 grabbing grab VBG en-wikipedia-org-336 156 77 Fraudulent fraudulent JJ en-wikipedia-org-336 156 78 dialer dialer NN en-wikipedia-org-336 156 79 Malbot Malbot NNP en-wikipedia-org-336 156 80 Keystroke Keystroke NNP en-wikipedia-org-336 156 81 logging log VBG en-wikipedia-org-336 156 82 Privacy Privacy NNP en-wikipedia-org-336 156 83 - - HYPH en-wikipedia-org-336 156 84 invasive invasive JJ en-wikipedia-org-336 156 85 software software NN en-wikipedia-org-336 156 86 Ransomware ransomware NN en-wikipedia-org-336 156 87 Rogue rogue JJ en-wikipedia-org-336 156 88 security security NN en-wikipedia-org-336 156 89 software software NN en-wikipedia-org-336 156 90 Scareware Scareware NNP en-wikipedia-org-336 156 91 Spyware Spyware NNP en-wikipedia-org-336 156 92 Web web NN en-wikipedia-org-336 156 93 threats threat NNS en-wikipedia-org-336 156 94 By by IN en-wikipedia-org-336 156 95 operating operate VBG en-wikipedia-org-336 156 96 system system NN en-wikipedia-org-336 156 97 Android Android NNP en-wikipedia-org-336 156 98 malware malware NN en-wikipedia-org-336 156 99 Classic Classic NNP en-wikipedia-org-336 156 100 Mac Mac NNP en-wikipedia-org-336 156 101 OS OS NNP en-wikipedia-org-336 156 102 viruses virus NNS en-wikipedia-org-336 156 103 iOS ios VBP en-wikipedia-org-336 156 104 malware malware NN en-wikipedia-org-336 156 105 Linux Linux NNP en-wikipedia-org-336 156 106 malware malware NN en-wikipedia-org-336 156 107 MacOS MacOS NNP en-wikipedia-org-336 156 108 malware malware NNP en-wikipedia-org-336 156 109 Macro Macro NNP en-wikipedia-org-336 156 110 virus virus NN en-wikipedia-org-336 156 111 Mobile Mobile NNP en-wikipedia-org-336 156 112 malware malware NN en-wikipedia-org-336 156 113 Palm Palm NNP en-wikipedia-org-336 156 114 OS OS NNP en-wikipedia-org-336 156 115 viruses viruse VBZ en-wikipedia-org-336 156 116 Protection Protection NNP en-wikipedia-org-336 156 117 Anti Anti NNP en-wikipedia-org-336 156 118 - - JJ en-wikipedia-org-336 156 119 keylogger keylogger NNP en-wikipedia-org-336 156 120 Antivirus Antivirus NNP en-wikipedia-org-336 156 121 software software NN en-wikipedia-org-336 156 122 Browser Browser NNP en-wikipedia-org-336 156 123 security security NN en-wikipedia-org-336 156 124 Data Data NNP en-wikipedia-org-336 156 125 loss loss NN en-wikipedia-org-336 156 126 prevention prevention NN en-wikipedia-org-336 156 127 software software NN en-wikipedia-org-336 156 128 Defensive defensive JJ en-wikipedia-org-336 156 129 computing compute VBG en-wikipedia-org-336 156 130 Firewall firewall NN en-wikipedia-org-336 156 131 Internet internet NN en-wikipedia-org-336 156 132 security security NN en-wikipedia-org-336 156 133 Intrusion intrusion NN en-wikipedia-org-336 156 134 detection detection NN en-wikipedia-org-336 156 135 system system NN en-wikipedia-org-336 156 136 Mobile Mobile NNP en-wikipedia-org-336 156 137 security security NN en-wikipedia-org-336 156 138 Network Network NNP en-wikipedia-org-336 156 139 security security NN en-wikipedia-org-336 156 140 Countermeasures Countermeasures NNPS en-wikipedia-org-336 156 141 Computer Computer NNP en-wikipedia-org-336 156 142 and and CC en-wikipedia-org-336 156 143 network network NN en-wikipedia-org-336 156 144 surveillance surveillance NN en-wikipedia-org-336 156 145 Honeypot Honeypot NNP en-wikipedia-org-336 156 146 Operation Operation NNP en-wikipedia-org-336 156 147 : : : en-wikipedia-org-336 156 148 Bot Bot NNP en-wikipedia-org-336 156 149 Roast Roast NNP en-wikipedia-org-336 156 150 Retrieved Retrieved NNP en-wikipedia-org-336 156 151 from from IN en-wikipedia-org-336 156 152 " " `` en-wikipedia-org-336 156 153 https://en.wikipedia.org/w/index.php?title=Man-in-the-middle_attack&oldid=1005133700 https://en.wikipedia.org/w/index.php?title=Man-in-the-middle_attack&oldid=1005133700 NNP en-wikipedia-org-336 156 154 " " '' en-wikipedia-org-336 156 155 Categories category NNS en-wikipedia-org-336 156 156 : : : en-wikipedia-org-336 156 157 Cryptographic cryptographic JJ en-wikipedia-org-336 156 158 attacks attack NNS en-wikipedia-org-336 156 159 Computer computer NN en-wikipedia-org-336 156 160 network network NN en-wikipedia-org-336 156 161 security security NN en-wikipedia-org-336 156 162 Transport Transport NNP en-wikipedia-org-336 156 163 Layer Layer NNP en-wikipedia-org-336 156 164 Security Security NNP en-wikipedia-org-336 156 165 Hidden Hidden NNP en-wikipedia-org-336 156 166 categories category NNS en-wikipedia-org-336 156 167 : : : en-wikipedia-org-336 156 168 Articles article NNS en-wikipedia-org-336 156 169 with with IN en-wikipedia-org-336 156 170 short short JJ en-wikipedia-org-336 156 171 description description NN en-wikipedia-org-336 156 172 Short short JJ en-wikipedia-org-336 156 173 description description NN en-wikipedia-org-336 156 174 is be VBZ en-wikipedia-org-336 156 175 different different JJ en-wikipedia-org-336 156 176 from from IN en-wikipedia-org-336 156 177 Wikidata Wikidata NNP en-wikipedia-org-336 156 178 Navigation Navigation NNP en-wikipedia-org-336 156 179 menu menu NN en-wikipedia-org-336 156 180 Personal personal JJ en-wikipedia-org-336 156 181 tools tool NNS en-wikipedia-org-336 156 182 Not not RB en-wikipedia-org-336 156 183 logged log VBN en-wikipedia-org-336 156 184 in in IN en-wikipedia-org-336 156 185 Talk Talk NNP en-wikipedia-org-336 156 186 Contributions Contributions NNP en-wikipedia-org-336 156 187 Create Create NNP en-wikipedia-org-336 156 188 account account NN en-wikipedia-org-336 156 189 Log Log NNP en-wikipedia-org-336 156 190 in in IN en-wikipedia-org-336 156 191 Namespaces Namespaces NNP en-wikipedia-org-336 156 192 Article Article NNP en-wikipedia-org-336 156 193 Talk talk NN en-wikipedia-org-336 156 194 Variants variant VBZ en-wikipedia-org-336 156 195 Views view NNS en-wikipedia-org-336 156 196 Read read VBP en-wikipedia-org-336 156 197 Edit edit NN en-wikipedia-org-336 156 198 View View NNP en-wikipedia-org-336 156 199 history history NN en-wikipedia-org-336 156 200 More More JJR en-wikipedia-org-336 156 201 Search Search NNP en-wikipedia-org-336 156 202 Navigation Navigation NNP en-wikipedia-org-336 156 203 Main Main NNP en-wikipedia-org-336 156 204 page page NN en-wikipedia-org-336 156 205 Contents content VBZ en-wikipedia-org-336 156 206 Current current JJ en-wikipedia-org-336 156 207 events event NNS en-wikipedia-org-336 156 208 Random random JJ en-wikipedia-org-336 156 209 article article NN en-wikipedia-org-336 156 210 About about IN en-wikipedia-org-336 156 211 Wikipedia Wikipedia NNP en-wikipedia-org-336 156 212 Contact Contact NNP en-wikipedia-org-336 156 213 us -PRON- PRP en-wikipedia-org-336 156 214 Donate Donate NNP en-wikipedia-org-336 156 215 Contribute contribute NN en-wikipedia-org-336 156 216 Help help NN en-wikipedia-org-336 156 217 Learn learn VB en-wikipedia-org-336 156 218 to to TO en-wikipedia-org-336 156 219 edit edit VB en-wikipedia-org-336 156 220 Community community NN en-wikipedia-org-336 156 221 portal portal JJ en-wikipedia-org-336 156 222 Recent recent JJ en-wikipedia-org-336 156 223 changes change NNS en-wikipedia-org-336 156 224 Upload upload JJ en-wikipedia-org-336 156 225 file file NN en-wikipedia-org-336 156 226 Tools tool NNS en-wikipedia-org-336 156 227 What what WP en-wikipedia-org-336 156 228 links link NNS en-wikipedia-org-336 156 229 here here RB en-wikipedia-org-336 156 230 Related relate VBN en-wikipedia-org-336 156 231 changes change VBZ en-wikipedia-org-336 156 232 Upload upload JJ en-wikipedia-org-336 156 233 file file VBP en-wikipedia-org-336 156 234 Special special JJ en-wikipedia-org-336 156 235 pages page NNS en-wikipedia-org-336 156 236 Permanent permanent JJ en-wikipedia-org-336 156 237 link link NN en-wikipedia-org-336 156 238 Page Page NNP en-wikipedia-org-336 156 239 information information NN en-wikipedia-org-336 156 240 Cite cite VB en-wikipedia-org-336 156 241 this this DT en-wikipedia-org-336 156 242 page page NN en-wikipedia-org-336 156 243 Wikidata wikidata NN en-wikipedia-org-336 156 244 item item NN en-wikipedia-org-336 156 245 Print print NN en-wikipedia-org-336 156 246 / / SYM en-wikipedia-org-336 156 247 export export NN en-wikipedia-org-336 156 248 Download Download NNP en-wikipedia-org-336 156 249 as as IN en-wikipedia-org-336 156 250 PDF PDF NNP en-wikipedia-org-336 156 251 Printable Printable NNP en-wikipedia-org-336 156 252 version version NN en-wikipedia-org-336 156 253 In in IN en-wikipedia-org-336 156 254 other other JJ en-wikipedia-org-336 156 255 projects project NNS en-wikipedia-org-336 156 256 Wikimedia Wikimedia NNP en-wikipedia-org-336 156 257 Commons Commons NNPS en-wikipedia-org-336 156 258 Languages Languages NNPS en-wikipedia-org-336 156 259 العربية العربية NN en-wikipedia-org-336 156 260 Azərbaycanca Azərbaycanca NNP en-wikipedia-org-336 156 261 Беларуская Беларуская NNP en-wikipedia-org-336 156 262 Català Català NNP en-wikipedia-org-336 156 263 Čeština Čeština NNP en-wikipedia-org-336 156 264 Deutsch Deutsch NNP en-wikipedia-org-336 156 265 Eesti Eesti NNP en-wikipedia-org-336 156 266 Ελληνικά Ελληνικά NNP en-wikipedia-org-336 156 267 Español Español NNP en-wikipedia-org-336 156 268 فارسی فارسی JJ en-wikipedia-org-336 156 269 Français Français NNP en-wikipedia-org-336 156 270 Galego Galego NNP en-wikipedia-org-336 156 271 한국어 한국어 NNP en-wikipedia-org-336 156 272 Italiano Italiano NNP en-wikipedia-org-336 156 273 עברית עברית NN en-wikipedia-org-336 156 274 Lumbaart Lumbaart NNP en-wikipedia-org-336 156 275 Magyar Magyar NNP en-wikipedia-org-336 156 276 မြန်မာဘာသာ မြန်မာဘာသာ NNP en-wikipedia-org-336 156 277 Nederlands Nederlands NNP en-wikipedia-org-336 156 278 日本語 日本語 NNP en-wikipedia-org-336 156 279 Norsk Norsk NNP en-wikipedia-org-336 156 280 bokmål bokmål NN en-wikipedia-org-336 156 281 Polski Polski NNP en-wikipedia-org-336 156 282 Português Português NNP en-wikipedia-org-336 156 283 Русский Русский NNP en-wikipedia-org-336 156 284 Shqip Shqip NNP en-wikipedia-org-336 156 285 Simple Simple NNP en-wikipedia-org-336 156 286 English English NNP en-wikipedia-org-336 156 287 Suomi Suomi NNP en-wikipedia-org-336 156 288 Tagalog Tagalog NNP en-wikipedia-org-336 156 289 Türkçe Türkçe NNP en-wikipedia-org-336 156 290 Українська Українська NNP en-wikipedia-org-336 156 291 Tiếng Tiếng NNP en-wikipedia-org-336 156 292 Việt Việt NNP en-wikipedia-org-336 156 293 中文 中文 NNP en-wikipedia-org-336 156 294 Edit Edit NNP en-wikipedia-org-336 156 295 links link NNS en-wikipedia-org-336 156 296 This this DT en-wikipedia-org-336 156 297 page page NN en-wikipedia-org-336 156 298 was be VBD en-wikipedia-org-336 156 299 last last RB en-wikipedia-org-336 156 300 edited edit VBN en-wikipedia-org-336 156 301 on on IN en-wikipedia-org-336 156 302 6 6 CD en-wikipedia-org-336 156 303 February February NNP en-wikipedia-org-336 156 304 2021 2021 CD en-wikipedia-org-336 156 305 , , , en-wikipedia-org-336 156 306 at at IN en-wikipedia-org-336 156 307 03:46 03:46 CD en-wikipedia-org-336 156 308   _SP en-wikipedia-org-336 156 309 ( ( -LRB- en-wikipedia-org-336 156 310 UTC UTC NNP en-wikipedia-org-336 156 311 ) ) -RRB- en-wikipedia-org-336 156 312 . . . en-wikipedia-org-336 157 1 Text text NN en-wikipedia-org-336 157 2 is be VBZ en-wikipedia-org-336 157 3 available available JJ en-wikipedia-org-336 157 4 under under IN en-wikipedia-org-336 157 5 the the DT en-wikipedia-org-336 157 6 Creative Creative NNP en-wikipedia-org-336 157 7 Commons Commons NNP en-wikipedia-org-336 157 8 Attribution Attribution NNP en-wikipedia-org-336 157 9 - - HYPH en-wikipedia-org-336 157 10 ShareAlike ShareAlike NNP en-wikipedia-org-336 157 11 License License NNP en-wikipedia-org-336 157 12 ; ; , en-wikipedia-org-336 157 13 additional additional JJ en-wikipedia-org-336 157 14 terms term NNS en-wikipedia-org-336 157 15 may may MD en-wikipedia-org-336 157 16 apply apply VB en-wikipedia-org-336 157 17 . . . en-wikipedia-org-336 158 1 By by IN en-wikipedia-org-336 158 2 using use VBG en-wikipedia-org-336 158 3 this this DT en-wikipedia-org-336 158 4 site site NN en-wikipedia-org-336 158 5 , , , en-wikipedia-org-336 158 6 you -PRON- PRP en-wikipedia-org-336 158 7 agree agree VBP en-wikipedia-org-336 158 8 to to IN en-wikipedia-org-336 158 9 the the DT en-wikipedia-org-336 158 10 Terms term NNS en-wikipedia-org-336 158 11 of of IN en-wikipedia-org-336 158 12 Use Use NNP en-wikipedia-org-336 158 13 and and CC en-wikipedia-org-336 158 14 Privacy Privacy NNP en-wikipedia-org-336 158 15 Policy Policy NNP en-wikipedia-org-336 158 16 . . . en-wikipedia-org-336 159 1 Wikipedia Wikipedia NNP en-wikipedia-org-336 159 2 ® ® NNPS en-wikipedia-org-336 159 3 is be VBZ en-wikipedia-org-336 159 4 a a DT en-wikipedia-org-336 159 5 registered registered JJ en-wikipedia-org-336 159 6 trademark trademark NN en-wikipedia-org-336 159 7 of of IN en-wikipedia-org-336 159 8 the the DT en-wikipedia-org-336 159 9 Wikimedia Wikimedia NNP en-wikipedia-org-336 159 10 Foundation Foundation NNP en-wikipedia-org-336 159 11 , , , en-wikipedia-org-336 159 12 Inc. Inc. NNP en-wikipedia-org-336 159 13 , , , en-wikipedia-org-336 159 14 a a DT en-wikipedia-org-336 159 15 non non JJ en-wikipedia-org-336 159 16 - - JJ en-wikipedia-org-336 159 17 profit profit JJ en-wikipedia-org-336 159 18 organization organization NN en-wikipedia-org-336 159 19 . . . en-wikipedia-org-336 160 1 Privacy privacy NN en-wikipedia-org-336 160 2 policy policy NN en-wikipedia-org-336 160 3 About about IN en-wikipedia-org-336 160 4 Wikipedia Wikipedia NNP en-wikipedia-org-336 160 5 Disclaimers Disclaimers NNPS en-wikipedia-org-336 160 6 Contact Contact NNP en-wikipedia-org-336 160 7 Wikipedia Wikipedia NNP en-wikipedia-org-336 160 8 Mobile Mobile NNP en-wikipedia-org-336 160 9 view view NN en-wikipedia-org-336 160 10 Developers Developers NNP en-wikipedia-org-336 160 11 Statistics Statistics NNP en-wikipedia-org-336 160 12 Cookie Cookie NNP en-wikipedia-org-336 160 13 statement statement NN