June 8, 2023, 1:10 a.m. | Dan Turner, Siamak F. Shahandashti, Helen Petrie

cs.CR updates on arXiv.org arxiv.org

In applications such as end-to-end encrypted instant messaging, secure email,
and device pairing, users need to compare key fingerprints to detect
impersonation and adversary-in-the-middle attacks. Key fingerprints are usually
computed as truncated hashes of each party's view of the channel keys, encoded
as an alphanumeric or numeric string, and compared out-of-band, e.g. manually,
to detect any inconsistencies. Previous work has extensively studied the
usability of various verification strategies and encoding formats, however, the
exact effect of key fingerprint length on …

adversary adversary-in-the-middle applications attacks channel detect device email encrypted end end-to-end fingerprint fingerprints hashes impersonation instant messaging key keys length messaging party secure email security truncated usability verification

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium