How the nsa can break trillions of encrypted web and vpn


Write review on this article with references with APA format.

Security and privacy advocates have been pushing for developers of websites and networks to adopt the Diffie-Hellman cryptographic key exchange to protect against survellience from the NSA and other government agencies. Now, a flaw has been found in it that is allowing the NSA to eavesdrop on many encrypted connections.

Even though it may be costly for the NSA to break into encrypted sessions, it is still very possible. Breaking a single, common 1024-bit prime would allow the NSA to passively decrypt connection to two-thirds of VPNs and a quarter of all SSH servers globally (Goodin, 2015.) In fact, documents that were leaked by Snowden showed that the NSA is able to monitor encrypted VPN connections, pass intercepted data to supercomputers, and then obtain the key required to decrypt the communications.

Concurrently with those findings, another finding was found. An attack known as logjam was discovered. It requires just two weeks to generate data needed to attack the two common prime numbers 512-bit Diffie-Hellman uses to negotiate ephemeral keys. It affected 8.4 percent of the top 1 million web domains and 3.4 percent of https-supported websites (Goodin, 2015.) To exploit connections, attackers used the number field sieve algorithm.

Diffie-Hellman is the breakthrough that lets two parties that have never met before negotiate a secret key even when communicating over an unsecured, public channel that's monitored by a sophisticated adversary.

It also makes possible perfect forward secrecy, which periodically changes the encryption key (Goodin, 2015.) Goodin, D., & UTC. (2015, October 15). How the NSA can break trillions of encrypted Web and VPN connections.

Solution Preview :

Prepared by a verified Expert
Software Engineering: How the nsa can break trillions of encrypted web and vpn
Reference No:- TGS02757885

Now Priced at $10 (50% Discount)

Recommended (93%)

Rated (4.5/5)