메뉴 건너뛰기




Volumn , Issue , 2015, Pages 227-237

Network-based origin confusion attacks against HTTPS virtual hosting

Author keywords

[No Author keywords available]

Indexed keywords

NETWORK SECURITY; SEEBECK EFFECT; WEB SERVICES; WORLD WIDE WEB;

EID: 84968796700     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2736277.2741089     Document Type: Conference Paper
Times cited : (14)

References (56)
  • 1
    • 84896456624 scopus 로고    scopus 로고
    • Highlights from making sense of Snowden part II: What's significant in the NSA revelations
    • S. Landau, "Highlights from making sense of Snowden, part II: What's significant in the NSA revelations, " IEEE Security & Privacy, vol. 12, pp. 62-64, 2014.
    • (2014) IEEE Security & Privacy , vol.12 , pp. 62-64
    • Landau, S.1
  • 4
    • 84874239302 scopus 로고    scopus 로고
    • Tag size does matter: Attacks and proofs for the TLS record protocol
    • K. G. Paterson, T. Ristenpart, and T. Shrimpton, "Tag size does matter: Attacks and proofs for the TLS record protocol, " in ASIACRYPT, 2011.
    • (2011) ASIACRYPT
    • Paterson, K.G.1    Ristenpart, T.2    Shrimpton, T.3
  • 5
    • 85014848459 scopus 로고    scopus 로고
    • On the security of the TLS protocol: A systematic analysis
    • H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis, " in CRYPTO, 2013.
    • (2013) CRYPTO
    • Krawczyk, H.1    Paterson, K.G.2    Wee, H.3
  • 13
  • 15
    • 84995402015 scopus 로고    scopus 로고
    • When HTTPS meets CDN: A case of authentication in delegated service
    • J. Liang, J. Jiang, H. Duan, K. Li, T. Wan, and J. Wu, "When HTTPS meets CDN: A case of authentication in delegated service, " in IEEE S&P, 2014.
    • (2014) IEEE S&P
    • Liang, J.1    Jiang, J.2    Duan, H.3    Li, K.4    Wan, T.5    Wu, J.6
  • 20
    • 70349266257 scopus 로고    scopus 로고
    • Robust defenses for cross-site request forgery
    • A. Barth, C. Jackson, and J. C. Mitchell, "Robust defenses for cross-site request forgery, " in CCS, 2008.
    • (2008) CCS
    • Barth, A.1    Jackson, C.2    Mitchell, J.C.3
  • 24
    • 84968898887 scopus 로고    scopus 로고
    • Alexa Internet Inc Top 1 000, 000 sites (updated daily)
    • Alexa Internet Inc., "Top 1, 000, 000 sites (updated daily), " http://goo.gl/OZdT6p, 2014.
    • (2014)
  • 28
    • 77957587422 scopus 로고    scopus 로고
    • Towards a formal foundation of web security
    • D. Akhawe, A. Barth, P. Lam, J. Mitchell, and D. Song, "Towards a formal foundation of web security, " in CSF, 2010, pp. 290-304.
    • (2010) CSF , pp. 290-304
    • Akhawe, D.1    Barth, A.2    Lam, P.3    Mitchell, J.4    Song, D.5
  • 44
    • 58849088038 scopus 로고    scopus 로고
    • Protecting browsers from DNS rebinding attacks
    • C. Jackson, A. Barth, A. Bortz, W. Shao, and D. Boneh, "Protecting browsers from DNS rebinding attacks, " TWEB, vol. 3, no. 1, 2009.
    • (2009) TWEB , vol.3 , Issue.1
    • Jackson, C.1    Barth, A.2    Bortz, A.3    Shao, W.4    Boneh, D.5
  • 53
    • 84968921985 scopus 로고    scopus 로고
    • EKOparty Security Conference
    • J. Rizzo and T. Duong, "The CRIME attack, " in EKOparty Security Conference, vol. 2012, 2012.
    • (2012) The CRIME Attack , vol.2012
    • Rizzo, J.1    Duong, T.2
  • 55
    • 84908260579 scopus 로고    scopus 로고
    • Certificate transparency
    • B. Laurie, "Certificate transparency, " Commun. ACM, vol. 57, no. 10, 2014.
    • (2014) Commun ACM , vol.57 , Issue.10
    • Laurie, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.