-
1
-
-
84868099857
-
-
RFC 6101 (Historic), Internet Engineering Task Force, Aug.
-
A. O. Freier, P. Karlton, and P. C. Kocher, "The Secure Sockets Layer (SSL) Protocol Version 3.0," RFC 6101 (Historic), Internet Engineering Task Force, Aug. 2011.
-
(2011)
The Secure Sockets Layer (SSL) Protocol Version 3.0
-
-
Freier, A.O.1
Karlton, P.2
Kocher, P.C.3
-
3
-
-
51049122345
-
-
RFC 5280 (Proposed Standard), Internet Engineering Task Force, May
-
D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile," RFC 5280 (Proposed Standard), Internet Engineering Task Force, May 2008.
-
(2008)
Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
-
-
Cooper, D.1
Santesson, S.2
Farrell, S.3
Boeyen, S.4
Housley, R.5
Polk, W.6
-
4
-
-
84883265352
-
-
Electronic Frontier Foundation, "The EFF SSL Observatory," https://www.eff.org/observatory.
-
The EFF SSL Observatory
-
-
-
5
-
-
84866640975
-
-
Aug.
-
VASCO, "Digi Notar reports security incident," http://www.vasco.com/company/about vasco/press room/news archive/2011/news diginotar reports security incident.aspx, Aug. 2011.
-
(2011)
Digi Notar Reports Security Incident
-
-
VASCO1
-
7
-
-
84947205240
-
-
Jan.
-
TURKTRUST, "Public announcements," http://turktrust.com.tr/en/kamuoyu-aciklamasi-en.html, Jan. 2013.
-
(2013)
Public Announcements
-
-
TURKTRUST1
-
10
-
-
74049155648
-
The emperor's new security indicators
-
S. E. Schechter, R. Dhamija, A. Ozment, and I. Fischer, "The emperor's new security indicators," in Proceedings of the IEEE Symposium on Security and Privacy, 2007.
-
(2007)
Proceedings of the IEEE Symposium on Security and Privacy
-
-
Schechter, S.E.1
Dhamija, R.2
Ozment, A.3
Fischer, I.4
-
11
-
-
84926351578
-
Crying wolf: An empirical study of SSL warning effectiveness
-
J. Sunshine, S. Egelman, H. Almuhimedi, N. Atri, and L. F. Cranor, "Crying wolf: an empirical study of SSL warning effectiveness," in Proceedings of the 18th USENIX Security Symposium, 2009.
-
(2009)
Proceedings of the 18th USENIX Security Symposium
-
-
Sunshine, J.1
Egelman, S.2
Almuhimedi, H.3
Atri, N.4
Cranor, L.F.5
-
12
-
-
85002862540
-
Alice in warningland: A large-scale field study of browser security warning effectiveness
-
D. Akhawe and A. P. Felt, "Alice in warningland: A large-scale field study of browser security warning effectiveness," in Proceedings of the 22nd USENIX Security Symposium, 2013.
-
(2013)
Proceedings of the 22nd USENIX Security Symposium
-
-
Akhawe, D.1
Felt, A.P.2
-
13
-
-
84900427509
-
Experimenting at scale with Google Chrome's SSL warning
-
A. P. Felt, H. Almuhimedi, S. Consolvo, and R. W. Reeder, "Experimenting at scale with Google Chrome's SSL warning," in Proceedings of the ACM Conference on Human Factors in Computing Systems, 2014.
-
(2014)
Proceedings of the ACM Conference on Human Factors in Computing Systems
-
-
Felt, A.P.1
Almuhimedi, H.2
Consolvo, S.3
Reeder, R.W.4
-
15
-
-
82955197322
-
The SSL landscape: A thorough analysis of the x.509 PKI using active and passive measurements
-
R. Holz, L. Braun, N. Kammenhuber, and G. Carle, "The SSL landscape: a thorough analysis of the x.509 PKI using active and passive measurements," in Proceedings of the ACM SIGCOMM Conference on Internet Measurement, 2011.
-
(2011)
Proceedings of the ACM SIGCOMM Conference on Internet Measurement
-
-
Holz, R.1
Braun, L.2
Kammenhuber, N.3
Carle, G.4
-
16
-
-
84890107028
-
Here's my cert, so trust me, maybe? Understanding TLS errors on the web
-
D. Akhawe, B. Amann, M. Vallentin, and R. Sommer, "Here's my cert, so trust me, maybe? Understanding TLS errors on the web," in Proceedings of the International Conference on World Wide Web, 2013.
-
(2013)
Proceedings of the International Conference on World Wide Web
-
-
Akhawe, D.1
Amann, B.2
Vallentin, M.3
Sommer, R.4
-
17
-
-
84890078634
-
Analysis of the HTTPS certificate ecosystem
-
Z. Durumeric, J. Kasten, M. Bailey, and J. A. Halderman, "Analysis of the HTTPS certificate ecosystem," in Proceedings of the 13th ACM SIGCOMM Conference on Internet Measurement, 2013.
-
(2013)
Proceedings of the 13th ACM SIGCOMM Conference on Internet Measurement
-
-
Durumeric, Z.1
Kasten, J.2
Bailey, M.3
Halderman, J.A.4
-
19
-
-
70449625210
-
Pretty-bad-proxy: An overlooked adversary in browsers' HTTPS deployments
-
S. Chen, Z. Mao, Y.-M. Wang, and M. Zhang, "Pretty-Bad-Proxy: An overlooked adversary in browsers' HTTPS deployments," in Proceedings of the IEEE Symposium on Security and Privacy, 2009.
-
(2009)
Proceedings of the IEEE Symposium on Security and Privacy
-
-
Chen, S.1
Mao, Z.2
Wang, Y.-M.3
Zhang, M.4
-
20
-
-
84869429339
-
The most dangerous code in the world: Validating SSL certificates in non-browser software
-
M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, D. Boneh, and V. Shmatikov, "The most dangerous code in the world: validating SSL certificates in non-browser software," in Proceedings of the ACM Conference on Computer and Communications Security, 2012.
-
(2012)
Proceedings of the ACM Conference on Computer and Communications Security
-
-
Georgiev, M.1
Iyengar, S.2
Jana, S.3
Anubhai, R.4
Boneh, D.5
Shmatikov, V.6
-
21
-
-
84869487159
-
Why eve and mallory love Android: An analysis of Android SSL (in)security
-
S. Fahl, M. Harbach, T. Muders, L. Baumgärtner, B. Freisleben, and M. Smith, "Why eve and mallory love Android: an analysis of Android SSL (in)security," in Proceedings of the ACM Conference on Computer and Communications Security, 2012.
-
(2012)
Proceedings of the ACM Conference on Computer and Communications Security
-
-
Fahl, S.1
Harbach, M.2
Muders, T.3
Baumgärtner, L.4
Freisleben, B.5
Smith, M.6
-
22
-
-
84889022608
-
Rethinking SSL development in an appified world
-
S. Fahl, M. Harbach, H. Perl, M. Koetter, and M. Smith, "Rethinking SSL development in an appified world," in Proceedings of the ACM Conference on Computer and Communications Security, 2013.
-
(2013)
Proceedings of the ACM Conference on Computer and Communications Security
-
-
Fahl, S.1
Harbach, M.2
Perl, H.3
Koetter, M.4
Smith, M.5
-
24
-
-
85075100360
-
Detecting in-flight page changes with web tripwires
-
C. Reis, S. D. Gribble, T. Kohno, and N. C. Weaver, "Detecting in-flight page changes with web tripwires," in Proceedings of the 5th USENIX Symposium on Networked Systems Design and Implementation, 2008.
-
(2008)
Proceedings of the 5th USENIX Symposium on Networked Systems Design and Implementation
-
-
Reis, C.1
Gribble, S.D.2
Kohno, T.3
Weaver, N.C.4
-
26
-
-
48349084659
-
Protecting browsers from DNS rebinding attacks
-
C. Jackson, A. Barth, A. Bortz, W. Shao, and D. Boneh, "Protecting browsers from DNS rebinding attacks," in Proceedings of the ACM Conference on Computer and Communications Security, 2007.
-
(2007)
Proceedings of the ACM Conference on Computer and Communications Security
-
-
Jackson, C.1
Barth, A.2
Bortz, A.3
Shao, W.4
Boneh, D.5
-
27
-
-
84940395020
-
Talking to yourself for fun and profit
-
L.-S. Huang, E. Y. Chen, A. Barth, E. Rescorla, and C. Jackson, "Talking to yourself for fun and profit," in Proceedings of the Web 2.0 Security and Privacy, 2011.
-
(2011)
Proceedings of the Web 2.0 Security and Privacy
-
-
Huang, L.-S.1
Chen, E.Y.2
Barth, A.3
Rescorla, E.4
Jackson, C.5
-
28
-
-
78650866419
-
Netalyzr: Illuminating the edge network
-
C. Kreibich, N. Weaver, B. Nechaev, and V. Paxson, "Netalyzr: Illuminating the edge network," in Proceedings of the ACM SIGCOMM Conference on Internet Measurement, 2010.
-
(2010)
Proceedings of the ACM SIGCOMM Conference on Internet Measurement
-
-
Kreibich, C.1
Weaver, N.2
Nechaev, B.3
Paxson, V.4
-
34
-
-
84867371760
-
-
RFC 6797 (Proposed Standard), Internet Engineering Task Force, Nov.
-
J. Hodges, C. Jackson, and A. Barth, "HTTP Strict Transport Security (HSTS)," RFC 6797 (Proposed Standard), Internet Engineering Task Force, Nov. 2012.
-
(2012)
HTTP Strict Transport Security (HSTS)
-
-
Hodges, J.1
Jackson, C.2
Barth, A.3
-
36
-
-
78649901040
-
New techniques for defeating SSL/TLS
-
M. Marlinspike, "New techniques for defeating SSL/TLS," in Black Hat DC, 2009.
-
(2009)
Black Hat DC
-
-
Marlinspike, M.1
-
43
-
-
84940397122
-
Origin-bound certificates: A fresh approach to strong client authentication for the web
-
M. Dietz, A. Czeskis, D. Balfanz, and D. Wallach, "Origin-bound certificates: A fresh approach to strong client authentication for the web," in Proceedings of the 21st USENIX Security Symposium, 2012.
-
(2012)
Proceedings of the 21st USENIX Security Symposium
-
-
Dietz, M.1
Czeskis, A.2
Balfanz, D.3
Wallach, D.4
-
45
-
-
84881255284
-
SSL and the future of authenticity
-
M. Marlinspike, "SSL and the future of authenticity," in Black Hat USA, 2011.
-
(2011)
Black Hat USA
-
-
Marlinspike, M.1
-
48
-
-
84914111472
-
X. 509 forensics: Detecting and localising the SSL/TLS men-in-the-middle
-
R. Holz, T. Riedmaier, N. Kammenhuber, and G. Carle, "X. 509 forensics: Detecting and localising the SSL/TLS men-in-the-middle," in Proceedings of the European Symposium on Research in Computer Security, 2012.
-
(2012)
Proceedings of the European Symposium on Research in Computer Security
-
-
Holz, R.1
Riedmaier, T.2
Kammenhuber, N.3
Carle, G.4
-
50
-
-
84889071658
-
-
IETF, Internet-Draft draft-laurie-pki-sunlight-02, Oct.
-
B. Laurie, A. Langley, and E. Kasper, "Certificate Transparency," IETF, Internet-Draft draft-laurie-pki-sunlight-02, Oct. 2012.
-
(2012)
Certificate Transparency
-
-
Laurie, B.1
Langley, A.2
Kasper, E.3
-
51
-
-
84888083218
-
Accountable key infrastructure (AKI): A proposal for a public-key validation infrastructure
-
T. H.-J. Kim, L.-S. Huang, A. Perrig, C. Jackson, and V. Gligor, "Accountable Key Infrastructure (AKI): A proposal for a public-key validation infrastructure," in Proceedings of the International Conference on World Wide Web, 2013.
-
(2013)
Proceedings of the International Conference on World Wide Web
-
-
Kim, T.H.-J.1
Huang, L.-S.2
Perrig, A.3
Jackson, C.4
Gligor, V.5
|