메뉴 건너뛰기




Volumn , Issue , 2008, Pages 11-19

Stronger TLS bindings for SAML assertions and SAML artifacts

Author keywords

Client certificate; FIM; SAML; TLS

Indexed keywords

ATTACK SCENARIOS; CLIENT CERTIFICATE; FIM; REAL-WORLD ATTACK; SAME-ORIGIN POLICY; SAML; TLS;

EID: 70349230079     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1456492.1456495     Document Type: Conference Paper
Times cited : (17)

References (29)
  • 4
    • 70349241154 scopus 로고    scopus 로고
    • Pharming. http://en.wikipedia.org/wiki/Pharming.
    • Pharming
  • 5
    • 70349228787 scopus 로고    scopus 로고
    • M. Backes, I. Cervesato, A. D. Jaggard, A. Scedrov, and J.-K. Tsay. Cryptographically sound security proofs for basic and public-key kerberos. Cryptology ePrint Archive, Report 2006/219, 2006. http://eprint.iacr.org/.
    • M. Backes, I. Cervesato, A. D. Jaggard, A. Scedrov, and J.-K. Tsay. Cryptographically sound security proofs for basic and public-key kerberos. Cryptology ePrint Archive, Report 2006/219, 2006. http://eprint.iacr.org/.
  • 6
    • 57049165468 scopus 로고    scopus 로고
    • Provable-security analysis of authenticated encryption in kerberos. Cryptology ePrint Archive
    • Report 2007/234
    • A. Boldyreva and V. Kumar. Provable-security analysis of authenticated encryption in kerberos. Cryptology ePrint Archive, Report 2007/234, 2007. http://eprint.iacr.org/.
    • (2007)
    • Boldyreva, A.1    Kumar, V.2
  • 8
    • 33745816410 scopus 로고    scopus 로고
    • R. Dhamija, J. D. Tygar, and M. A. Hearst. Why phishing works. In CHI, pages 581-590. ACM Press, 2006.
    • R. Dhamija, J. D. Tygar, and M. A. Hearst. Why phishing works. In CHI, pages 581-590. ACM Press, 2006.
  • 10
    • 70349239863 scopus 로고    scopus 로고
    • T. Dierks and E. Rescorla. The Transport Layer Security (TLS) protocol, version 1.1. RFC 4346, 2006
    • T. Dierks and E. Rescorla. The Transport Layer Security (TLS) protocol, version 1.1. RFC 4346. http://www.ietf.org/rfc/rfc4346.txt, 2006.
  • 12
    • 70349233396 scopus 로고    scopus 로고
    • On the insecurity of microsoft's identity metasystem cardspace
    • TR-2008-004, Horst Görtz Institute for IT-Security
    • S. Gajek, J. Schwenk, and X. Chen. On the insecurity of microsoft's identity metasystem cardspace. Technical Report HGI TR-2008-004, Horst Görtz Institute for IT-Security, 2008.
    • (2008) Technical Report HGI
    • Gajek, S.1    Schwenk, J.2    Chen, X.3
  • 13
    • 84944734046 scopus 로고    scopus 로고
    • Security analysis of the SAML single sign-on browser/artifact profile
    • Conference. IEEE Computer Society
    • T. Groß. Security analysis of the SAML single sign-on browser/artifact profile. In Annual Computer Security Applications Conference. IEEE Computer Society, 2003.
    • (2003) Annual Computer Security Applications
    • Groß, T.1
  • 14
    • 70349242707 scopus 로고    scopus 로고
    • T. Großand B. Pfitzmann. Saml artifact information flow revisited. Research Report RZ 3643 (99653), IBM Research, 2006. http://www.zurich.ibm.com/ security/publications/2006.html.
    • T. Großand B. Pfitzmann. Saml artifact information flow revisited. Research Report RZ 3643 (99653), IBM Research, 2006. http://www.zurich.ibm.com/ security/publications/2006.html.
  • 15
    • 57049185829 scopus 로고    scopus 로고
    • Why johnny can't surf (safely)?
    • Work in Progress
    • A. Herzberg. Why johnny can't surf (safely)?, 2007. (Work in Progress).
    • (2007)
    • Herzberg, A.1
  • 17
    • 77952370957 scopus 로고    scopus 로고
    • Dynamic pharming attacks and locked same-origin policies for web browsers
    • P. Ning, S. D. C. di Vimercati, and P. F. Syverson, editors, ACM
    • C. Karlof et al. Dynamic pharming attacks and locked same-origin policies for web browsers. In P. Ning, S. D. C. di Vimercati, and P. F. Syverson, editors, ACM Conference on Computer and Communications Security, pages 58-71. ACM, 2007.
    • (2007) ACM Conference on Computer and Communications Security , pp. 58-71
    • Karlof, C.1
  • 18
    • 0033719386 scopus 로고    scopus 로고
    • Risks of the passport single signon protocol
    • D. Kormann and A. Rubin. Risks of the passport single signon protocol. Computer Networks, 33(1-6):51-58, 2000.
    • (2000) Computer Networks , vol.33 , Issue.1-6 , pp. 51-58
    • Kormann, D.1    Rubin, A.2
  • 19
    • 70349228784 scopus 로고    scopus 로고
    • D. Kristol and L. Montulli. HTTP State Management Mechanism. RFC 2109 (Proposed Standard), Feb. 1997. Obsoleted by RFC 2965.
    • D. Kristol and L. Montulli. HTTP State Management Mechanism. RFC 2109 (Proposed Standard), Feb. 1997. Obsoleted by RFC 2965.
  • 22
    • 1142301938 scopus 로고    scopus 로고
    • Analysis of liberty single-signon with enabled clients
    • B. Pfitzmann and M. Waidner. Analysis of liberty single-signon with enabled clients. IEEE Internet Computing, 7(6):38-44, 2003.
    • (2003) IEEE Internet Computing , vol.7 , Issue.6 , pp. 38-44
    • Pfitzmann, B.1    Waidner, M.2
  • 23
    • 70349233395 scopus 로고    scopus 로고
    • S. Cantor et al. Bindings for the oasis security assertion markup language (saml) v2.0. http://docs.oasis-open.org/security/saml/v2.0/saml- bindings-2.0-os.pdf, Mar.
    • S. Cantor et al. Bindings for the oasis security assertion markup language (saml) v2.0. "http://docs.oasis-open.org/security/saml/v2.0/saml- bindings-2.0-os.pdf, Mar.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.