To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Bicycle attack

From Wikipedia, the free encyclopedia

An HTTPS Bicycle Attack refers to a method of discovering password length on packets encrypted with TLS/SSL protocols.[1] In preparation for a bicycle attack, the attacker must load the target page to compute the sizes of headers in the request made by a given web browser to the server. Once the attacker intercepts and browser fingerprints a victim's request, the length of the password can be deduced by subtracting known header lengths from the total length of the request. [2]

The term was first coined on December 30, 2015 by Guido Vranken, who wrote:

"The name TLS Bicycle Attack was chosen because of the conceptual similarity between how encryption hides content and gift wrapping hides physical objects. My attack relies heavily on the property of stream-based ciphers in TLS that the size of TLS application data payloads is directly known to the attacker and this inadvertently reveals information about the plaintext size; similar to how a draped or gift-wrapped bicycle is still identifiable as a bicycle, because cloaking it like that retains the underlying shape. The reason that I've named this attack at all is only to make referring to it easier for everyone."[2] [emphasis added]

The bicycle attack makes brute-forcing of passwords much easier, because only passwords of the known length need to be tested. It demonstrates that TLS-encrypted HTTP traffic does not completely obscure the exact size of its content.

See also

References

  1. ^ Harsha, Benjamin; Morton, Robert; Blocki, Jeremiah; Springer, John; Dark, Melissa (2021-01-01). "Bicycle attacks considered harmful: Quantifying the damage of widespread password length leakage". Computers & Security. 100: 102068. arXiv:2002.01513. doi:10.1016/j.cose.2020.102068. ISSN 0167-4048. S2CID 211032131.
  2. ^ a b Vranken, Guido (December 30, 2015). "HTTPS Bicycle Attack" (PDF). Retrieved 2021-10-15.
This page was last edited on 3 January 2023, at 13:10
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.