메뉴 건너뛰기




Volumn , Issue , 2013, Pages 511-525

SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements

Author keywords

browser trust model; certificates; SSL; usability

Indexed keywords

CERTIFICATE AUTHORITY; CERTIFICATES; COMPARATIVE EVALUATIONS; SECURE COMMUNICATIONS; SECURITY ISSUES; SSL; TRUST MODELS; USABILITY;

EID: 84881218966     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2013.41     Document Type: Conference Paper
Times cited : (183)

References (112)
  • 9
  • 13
    • 33745773656 scopus 로고    scopus 로고
    • Improving Brumley and Boneh timing attack on unprotected SSL implementations
    • O. Aciiçmez, W. Schindler, and Ç. K. Koç. Improving Brumley and Boneh timing attack on unprotected SSL implementations. In CCS, 2005.
    • (2005) CCS
    • Aciiçmez, O.1    Schindler, W.2    Koç, Ç.K.3
  • 14
    • 33646155019 scopus 로고    scopus 로고
    • Visual spoofing of SSL protected web sites and effective countermeasures
    • A. Adelsbach, S. Gajek, and J. Schwenk. Visual spoofing of SSL protected web sites and effective countermeasures. In ISPEC, 2005.
    • (2005) ISPEC
    • Adelsbach, A.1    Gajek, S.2    Schwenk, J.3
  • 15
    • 54049089680 scopus 로고    scopus 로고
    • Two years of broken crypto
    • D. Ahmad. Two years of broken crypto. IEEE Security and Privacy, 6(5), 2008.
    • (2008) IEEE Security and Privacy , vol.6 , Issue.5
    • Ahmad, D.1
  • 17
    • 70449482420 scopus 로고    scopus 로고
    • Doublecheck: Multi-path verification against man-in-the-middle attacks
    • M. Alicherry and A. D. Keromytis. Doublecheck: Multi-path verification against man-in-the-middle attacks. In ISCC, 2009.
    • (2009) ISCC
    • Alicherry, M.1    Keromytis, A.D.2
  • 19
    • 84881253685 scopus 로고    scopus 로고
    • Measuring SSL indicators on mobile browsers: Extended life or end of the road?
    • C. Amrutkar, P. Traynor, and P. van Oorschot. Measuring SSL indicators on mobile browsers: Extended life or end of the road? In ISC, 2012.
    • (2012) ISC
    • Amrutkar, C.1    Traynor, P.2    Van Oorschot, P.3
  • 20
    • 64049084995 scopus 로고    scopus 로고
    • The vulnerability of SSL to chosen-plaintext attack
    • Technical Report 2004/111
    • G. Bard. The vulnerability of SSL to chosen-plaintext attack. Technical Report 2004/111, IACR ePrint, 2004.
    • (2004) IACR ePrint
    • Bard, G.1
  • 21
    • 77954095439 scopus 로고    scopus 로고
    • A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL
    • G. V. Bard. A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL. In SECRYPT, 2006.
    • (2006) SECRYPT
    • Bard, G.V.1
  • 23
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In FOCS, 1997.
    • (1997) FOCS
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 24
    • 84881249997 scopus 로고    scopus 로고
    • Predictable PRNG in the vulnerable Debian OpenSSL package: The what and the how
    • L. Bello and M. Bertachhini. Predictable PRNG in the vulnerable Debian OpenSSL package: the what and the how. In DEFCON 16, 2008.
    • (2008) DEFCON 16
    • Bello, L.1    Bertachhini, M.2
  • 25
    • 77952050556 scopus 로고    scopus 로고
    • Deploying a new hash algorithm
    • S. M. Bellovin and E. Rescorla. Deploying a new hash algorithm. In NDSS, 2006.
    • (2006) NDSS
    • Bellovin, S.M.1    Rescorla, E.2
  • 27
    • 1842514147 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In CRYPTO, 1998.
    • (1998) CRYPTO
    • Bleichenbacher, D.1
  • 29
    • 84892848299 scopus 로고    scopus 로고
    • Remote timing attacks are still practical
    • B. B. Brumley and N. Tuveri. Remote timing attacks are still practical. In ESORICS, 2011.
    • (2011) ESORICS
    • Brumley, B.B.1    Tuveri, N.2
  • 30
    • 85032541897 scopus 로고    scopus 로고
    • Remote timing attacks are practical
    • D. Brumley and D. Boneh. Remote timing attacks are practical. In USENIX Security, 2003.
    • (2003) USENIX Security
    • Brumley, D.1    Boneh, D.2
  • 33
    • 84979664151 scopus 로고    scopus 로고
    • Trust no one else: Detecting MITM attacks against SSL/TLS without third-parties
    • I. Dacosta, M. Ahamad, and P. Traynor. Trust no one else: Detecting MITM attacks against SSL/TLS without third-parties. In ESORICS, 2012.
    • (2012) ESORICS
    • Dacosta, I.1    Ahamad, M.2    Traynor, P.3
  • 34
    • 33745466910 scopus 로고    scopus 로고
    • The battle against phishing: Dynamic security skins
    • R. Dhamija and J. Tygar. The battle against phishing: Dynamic security skins. In SOUPS, 2005.
    • (2005) SOUPS
    • Dhamija, R.1    Tygar, J.2
  • 36
    • 84940397122 scopus 로고    scopus 로고
    • Origin-bound certificates: A fresh approach to strong client authentication for the web
    • M. Dietz, A. Czeskis, D. Balfanz, and D. S. Wallach. Origin-bound certificates: A fresh approach to strong client authentication for the web. In USENIX Security, 2012.
    • (2012) USENIX Security
    • Dietz, M.1    Czeskis, A.2    Balfanz, D.3    Wallach, D.S.4
  • 38
    • 84889045789 scopus 로고    scopus 로고
    • Here come the ⊕ ninjas
    • T. Duong and J. Rizzo. Here come the ⊕ ninjas. In Ekoparty, 2011.
    • (2011) Ekoparty
    • Duong, T.1    Rizzo, J.2
  • 41
    • 50949100007 scopus 로고    scopus 로고
    • Ceremony design and analysis
    • Technical Report 2007/399
    • C. Ellison. Ceremony design and analysis. Technical Report 2007/399, IACR ePrint, 2007.
    • (2007) IACR ePrint
    • Ellison, C.1
  • 43
    • 84881228859 scopus 로고    scopus 로고
    • Phishing on mobile devices
    • A. P. Felt and D. Wagner. Phishing on mobile devices. In USEC, 2007.
    • (2007) USEC
    • Felt, A.P.1    Wagner, D.2
  • 45
  • 46
    • 0038726078 scopus 로고    scopus 로고
    • Users' conceptions of web security: A comparative study
    • short talk
    • B. Friedman, D. Hurley, D. C. Howe, E. Felten, and H. Nissenbaum. Users' conceptions of web security: A comparative study (short talk). In CHI, 2002.
    • (2002) CHI
    • Friedman, B.1    Hurley, D.2    Howe, D.C.3    Felten, E.4    Nissenbaum, H.5
  • 48
    • 77952417644 scopus 로고    scopus 로고
    • Provably secure browser-based user-aware mutual authentication over TLS
    • S. Gajek, M. Manulis, A.-R. Sadeghi, and J. Schwenk. Provably secure browser-based user-aware mutual authentication over TLS. In ASIACCS, 2008.
    • (2008) ASIACCS
    • Gajek, S.1    Manulis, M.2    Sadeghi, A.-R.3    Schwenk, J.4
  • 49
    • 84869429339 scopus 로고    scopus 로고
    • The most dangerous code in the world: Validating SSL certificates in non-browser software
    • M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, V. Shmatikov, and D. Boneh. The most dangerous code in the world: validating SSL certificates in non-browser software. In CCS, 2012.
    • (2012) CCS
    • Georgiev, M.1    Iyengar, S.2    Jana, S.3    Anubhai, R.4    Shmatikov, V.5    Boneh, D.6
  • 50
    • 84881246496 scopus 로고    scopus 로고
    • On the security of TLS renegotiation
    • Technical Report 2012/630
    • F. Giesen, F. Kohlar, and D. Stebila. On the security of TLS renegotiation. Technical Report 2012/630, IACR ePrint, 2012.
    • (2012) IACR ePrint
    • Giesen, F.1    Kohlar, F.2    Stebila, D.3
  • 54
    • 82955197322 scopus 로고    scopus 로고
    • The SSL landscape: A thorough analysis of the X.509 PKI using active and passive measurements
    • R. Holz, L. Braun, N. Kammenhuber, and G. Carle. The SSL landscape: A thorough analysis of the X.509 PKI using active and passive measurements. In IMC, 2011.
    • (2011) IMC
    • Holz, R.1    Braun, L.2    Kammenhuber, N.3    Carle, G.4
  • 55
    • 58849150637 scopus 로고    scopus 로고
    • Beware of finer-grained origins
    • C. Jackson and A. Barth. Beware of finer-grained origins. In W2SP, 2008.
    • (2008) W2SP
    • Jackson, C.1    Barth, A.2
  • 56
    • 57349089194 scopus 로고    scopus 로고
    • ForceHTTPS: Protecting high-security web sites from network attacks
    • C. Jackson and A. Barth. ForceHTTPS: Protecting high-security web sites from network attacks. In WWW, 2008.
    • (2008) WWW
    • Jackson, C.1    Barth, A.2
  • 57
    • 77952351130 scopus 로고    scopus 로고
    • An evaluation of extended validation and picture-in-picture phishing attacks
    • C. Jackson, D. R. Simon, D. S. Tan, and A. Barth. An evaluation of extended validation and picture-in-picture phishing attacks. In USEC, 2007.
    • (2007) USEC
    • Jackson, C.1    Simon, D.R.2    Tan, D.S.3    Barth, A.4
  • 58
  • 59
    • 84881258685 scopus 로고    scopus 로고
    • SSL/TLS interception proxies and transitive trust
    • J. Jarmoc. SSL/TLS interception proxies and transitive trust. In Black Hat Europe, 2012.
    • (2012) Black Hat Europe
    • Jarmoc, J.1
  • 60
    • 35248877951 scopus 로고    scopus 로고
    • On the security of RSA encryption in TLS
    • J. Jonsson and B. S. Kaliski Jr. On the security of RSA encryption in TLS. In CRYPTO, 2002.
    • (2002) CRYPTO
    • Jonsson, J.1    Kaliski Jr., B.S.2
  • 61
    • 70449467979 scopus 로고    scopus 로고
    • Black Ops 2008: It's the end of the cache as we know it
    • D. Kaminsky. Black Ops 2008: it's the end of the cache as we know it. In Black Hat USA, 2008.
    • (2008) Black Hat USA
    • Kaminsky, D.1
  • 62
    • 84869398182 scopus 로고    scopus 로고
    • PKI layer cake: New collision attacks against the global X.509 infrastructure
    • D. Kaminsky, M. L. Patterson, and L. Sassaman. PKI layer cake: New collision attacks against the global X.509 infrastructure. In Financial Cryptography, 2010.
    • (2010) Financial Cryptography
    • Kaminsky, D.1    Patterson, M.L.2    Sassaman, L.3
  • 63
    • 79960851673 scopus 로고    scopus 로고
    • Conditioned-safe ceremonies and a user study of an appplication to web authentication
    • C. Karlof, J. Tygar, and D. Wagner. Conditioned-safe ceremonies and a user study of an appplication to web authentication. In NDSS, 2009.
    • (2009) NDSS
    • Karlof, C.1    Tygar, J.2    Wagner, D.3
  • 64
    • 84881242587 scopus 로고    scopus 로고
    • Compression and information leakage of plaintext
    • J. Kelsey. Compression and information leakage of plaintext. In FSE, 2002.
    • (2002) FSE
    • Kelsey, J.1
  • 65
    • 0010227492 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How secure is SSL?)
    • H. Krawczyk. The order of encryption and authentication for protecting communications (or: how secure is SSL?). In CRYPTO, 2001.
    • (2001) CRYPTO
    • Krawczyk, H.1
  • 66
    • 84881248822 scopus 로고    scopus 로고
    • Cryptographic extraction and key derivation: The HKDF scheme
    • H. Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In CRYPTO, 2010.
    • (2010) CRYPTO
    • Krawczyk, H.1
  • 67
    • 84881254354 scopus 로고    scopus 로고
    • Beyond the basics of HTTPS serving
    • Dec
    • A. Langley. Beyond the basics of HTTPS serving. USENIX ;Login:,Dec 2011.
    • (2011) USENIX;Login
    • Langley, A.1
  • 68
    • 42149186965 scopus 로고    scopus 로고
    • Cryptographic strength of SSL/TLS servers: Current and recent practices
    • H. K. Lee, T. Malkin, and E. Nahum. Cryptographic strength of SSL/TLS servers: Current and recent practices. In IMC, 2007.
    • (2007) IMC
    • Lee, H.K.1    Malkin, T.2    Nahum, E.3
  • 69
    • 33646163367 scopus 로고    scopus 로고
    • Cut-&-paste attacks with JAVA
    • S. Lefranc and D. Naccache. Cut-&-paste attacks with JAVA. In ICISC, 2002.
    • (2002) ICISC
    • Lefranc, S.1    Naccache, D.2
  • 71
    • 84881229300 scopus 로고    scopus 로고
    • More tricks for defeating SSL in practice
    • M. Marlinspike. More tricks for defeating SSL in practice. In DEFCON 17, 2009.
    • (2009) DEFCON 17
    • Marlinspike, M.1
  • 72
    • 78649901040 scopus 로고    scopus 로고
    • New tricks for defeating SSL in practice
    • M. Marlinspike. New tricks for defeating SSL in practice. In Black Hat DC, 2009.
    • (2009) Black Hat DC
    • Marlinspike, M.1
  • 73
    • 84881255284 scopus 로고    scopus 로고
    • SSL and the future of authenticity
    • M. Marlinspike. SSL and the future of authenticity. In Black Hat USA, 2011.
    • (2011) Black Hat USA
    • Marlinspike, M.1
  • 76
    • 78149428832 scopus 로고    scopus 로고
    • A modular security analysis of the TLS handshake protocol
    • P. Morrissey, N. P. Smart, and B. Warinschi. A modular security analysis of the TLS handshake protocol. In ASIACRYPT, 2008.
    • (2008) ASIACRYPT
    • Morrissey, P.1    Smart, N.P.2    Warinschi, B.3
  • 77
    • 0005980108 scopus 로고    scopus 로고
    • Revocation: Options and challenges
    • M. Myers. Revocation: Options and challenges. In Financial Cryptography, 1998.
    • (1998) Financial Cryptography
    • Myers, M.1
  • 82
    • 0000342712 scopus 로고    scopus 로고
    • Inductive analysis of the internet protocol TLS
    • L. C. Paulson. Inductive analysis of the internet protocol TLS. ACM TISSEC, 1999.
    • (1999) ACM TISSEC
    • Paulson, L.C.1
  • 85
    • 84881258022 scopus 로고    scopus 로고
    • Stone knives and bear skins: Why does the internet still run on pre-historic cryptography?
    • E. Rescorla. Stone knives and bear skins: Why does the internet still run on pre-historic cryptography? In INDOCRYPT (Invited talk), 2006.
    • (2006) INDOCRYPT (Invited Talk)
    • Rescorla, E.1
  • 86
    • 84987668473 scopus 로고    scopus 로고
    • Internet SSL survey 2010
    • I. Ristic. Internet SSL survey 2010. In Black Hat USA, 2010.
    • (2010) Black Hat USA
    • Ristic, I.1
  • 87
  • 88
    • 0003615601 scopus 로고    scopus 로고
    • Can we eliminate certificate revocation lists?
    • R. Rivest. Can we eliminate certificate revocation lists? In Financial Cryptography, 1998.
    • (1998) Financial Cryptography
    • Rivest, R.1
  • 90
    • 34548786769 scopus 로고    scopus 로고
    • The emperor's new security indicators: An evaluation of website authentication and the effect of role playing on usability studies
    • S. E. Schecter, R. Dhamija, A. Ozment, and I. Fischer. The emperor's new security indicators: An evaluation of website authentication and the effect of role playing on usability studies. In IEEE Symposium on Security and Privacy, 2007.
    • IEEE Symposium on Security and Privacy, 2007
    • Schecter, S.E.1    Dhamija, R.2    Ozment, A.3    Fischer, I.4
  • 91
    • 84881238484 scopus 로고    scopus 로고
    • An empirical study of visual security cues to prevent the SSLstripping attack
    • D. Shin and R. Lopes. An empirical study of visual security cues to prevent the SSLstripping attack. In ACSAC, 2011.
    • (2011) ACSAC
    • Shin, D.1    Lopes, R.2
  • 92
    • 79952609371 scopus 로고    scopus 로고
    • Exploring user reactions to new browser cues for extended validation certificates
    • J. Sobey, R. Biddle, P. van Oorschot, and A. S. Patrick. Exploring user reactions to new browser cues for extended validation certificates. In ESORICS, 2008.
    • (2008) ESORICS
    • Sobey, J.1    Biddle, R.2    Van Oorschot, P.3    Patrick, A.S.4
  • 93
    • 84893275787 scopus 로고    scopus 로고
    • Certified lies: Detecting and defeating government interception attacks against SSL
    • C. Soghoian and S. Stamm. Certified lies: Detecting and defeating government interception attacks against SSL. In Financial Cryptography, 2011.
    • (2011) Financial Cryptography
    • Soghoian, C.1    Stamm, S.2
  • 94
    • 84881241553 scopus 로고    scopus 로고
    • The hitchhiker's guide to DNS cache poisoning
    • S. Son and V. Shmatikov. The hitchhiker's guide to DNS cache poisoning. In SECURECOMM, 2010.
    • (2010) SECURECOMM
    • Son, S.1    Shmatikov, V.2
  • 95
    • 84855660944 scopus 로고    scopus 로고
    • On the challenges in usable security lab studies: Lessons learned from replicating a study on SSL warnings
    • A. Sotirakopoulos, K. Hawkey, and K. Beznosov. On the challenges in usable security lab studies: Lessons learned from replicating a study on SSL warnings. In SOUPS, 2011.
    • (2011) SOUPS
    • Sotirakopoulos, A.1    Hawkey, K.2    Beznosov, K.3
  • 96
    • 84881245025 scopus 로고    scopus 로고
    • Breaking the security myths of extended validation SSL certificates
    • A. Sotirov and M. Zusman. Breaking the security myths of extended validation SSL certificates. In Black Hat USA, 2009.
    • (2009) Black Hat USA
    • Sotirov, A.1    Zusman, M.2
  • 97
    • 85051528693 scopus 로고    scopus 로고
    • Reinforcing bad behaviour: The misuse of security indicators on popular websites
    • D. Stebila. Reinforcing bad behaviour: the misuse of security indicators on popular websites. In OZCHI, 2010.
    • (2010) OZCHI
    • Stebila, D.1
  • 98
    • 63749114794 scopus 로고    scopus 로고
    • Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities
    • M. Stevens, A. Lenstra, and B. de Weger. Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities. In EUROCRYPT, 2007.
    • (2007) EUROCRYPT
    • Stevens, M.1    Lenstra, A.2    De Weger, B.3
  • 102
    • 17444376558 scopus 로고    scopus 로고
    • Parallel collision search with cryptanalytic applications
    • P. C. van Oorschot and M. J. Wiener. Parallel collision search with cryptanalytic applications. J. Cryptology, 12:1-28, 1999.
    • (1999) J. Cryptology , vol.12 , pp. 1-28
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 103
    • 0038629688 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding: Applications to SSL, IPSEC, WTLS,...
    • S. Vaudenay. Security flaws induced by CBC padding: applications to SSL, IPSEC, WTLS, . . . . In EUROCRYPT, 2002.
    • (2002) EUROCRYPT
    • Vaudenay, S.1
  • 107
    • 85034040740 scopus 로고    scopus 로고
    • Perspectives: Improving SSH-style host authentication with multi-path probing
    • D. Wendlandt, D. G. Andersen, and A. Perrig. Perspectives: Improving SSH-style host authentication with multi-path probing. In USENIX Annual Tech, 2008.
    • (2008) USENIX Annual Tech
    • Wendlandt, D.1    Andersen, D.G.2    Perrig, A.3
  • 108
    • 32244434492 scopus 로고    scopus 로고
    • Gathering evidence: Use of visual security cues in web browsers
    • T. Whalen and K. M. Inkpen. Gathering evidence: Use of visual security cues in web browsers. In Graphics Interface, 2005.
    • (2005) Graphics Interface
    • Whalen, T.1    Inkpen, K.M.2
  • 109
    • 23244459906 scopus 로고    scopus 로고
    • Trusted paths for browsers
    • Z. Ye, S. Smith, and D. Anthony. Trusted paths for browsers. ACM TISSEC, 8(2), 2005.
    • (2005) ACM TISSEC , vol.8 , Issue.2
    • Ye, Z.1    Smith, S.2    Anthony, D.3
  • 110
    • 84877725095 scopus 로고    scopus 로고
    • When private keys are public: Results from the 2008 Debian OpenSSL vulnerability
    • S. Yilek, E. Rescorla, H. Shacham, B. Enright, and S. Savage. When private keys are public: Results from the 2008 Debian OpenSSL vulnerability. In IMC, 2009.
    • (2009) IMC
    • Yilek, S.1    Rescorla, E.2    Shacham, H.3    Enright, B.4    Savage, S.5
  • 111
    • 84881245835 scopus 로고    scopus 로고
    • Criminal charges are not pursued: Hacking PKI
    • M. Zusman. Criminal charges are not pursued: Hacking PKI. In DEFCON 17, 2009.
    • (2009) DEFCON 17
    • Zusman, M.1
  • 112
    • 84881227127 scopus 로고    scopus 로고
    • Sub-prime PKI: Attacking extended validation SSL
    • Technical report
    • M. Zusman and A. Sotirov. Sub-prime PKI: Attacking extended validation SSL. Technical report, Black Hat Security Briefings, 2009.
    • (2009) Black Hat Security Briefings
    • Zusman, M.1    Sotirov, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.