-
1
-
-
84901222202
-
Flame malware collision attack explained
-
Jun. [Online]. Available
-
J. Ness, “Flame malware collision attack explained,” Tech. Rep., Jun. 2012. [Online]. Available: http://blogs.technet.com/b/srd/archive/2012/06/06/more-informationabout-the-digital-certificates-used-to-sign-the-flame-malware.aspx
-
(2012)
Tech. Rep
-
-
Ness, J.1
-
3
-
-
85180631778
-
Here’s my cert, so trust me, maybe?: Understanding TLS errors on the Web
-
D. Akhawe, B. Amann, M. Vallentin, and R. Sommer, “Here’s my cert, so trust me, maybe?: Understanding TLS errors on the Web,” in Proceedings of the 22Nd International Conference on World Wide Web.
-
Proceedings of the 22Nd International Conference on World Wide Web
-
-
Akhawe, D.1
Amann, B.2
Vallentin, M.3
Sommer, R.4
-
4
-
-
84869429339
-
The most dangerous code in the world: Validating SSL certificates in non-browser software
-
M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, D. Boneh, and V. Shmatikov, “The most dangerous code in the world: Validating SSL certificates in non-browser software,” in Proceedings of the 2012 ACM Conference on Computer and Communications Security.
-
Proceedings of the 2012 ACM Conference on Computer and Communications Security
-
-
Georgiev, M.1
Iyengar, S.2
Jana, S.3
Anubhai, R.4
Boneh, D.5
Shmatikov, V.6
-
5
-
-
84954112259
-
-
Google, [Online]. Available
-
Google, “Certificate transparency.” [Online]. Available: https://sites.google.com/site/certificatetransparency/
-
Certificate transparency
-
-
-
6
-
-
85019197773
-
-
OWASP Foundation, [Online]. Available
-
OWASP Foundation, “Certificate and public key pinning.” [Online]. Available: https://www.owasp.org/index.php/Certificate_and_ Public_Key_Pinning
-
Certificate and public key pinning
-
-
-
10
-
-
33144457195
-
-
Tech. Rep., Mar. [Online]. Available
-
R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose, “RFC 4033—DNS security introduction and requirements,” Tech. Rep., Mar. 2005. [Online]. Available: http://tools.ietf.org/html/rfc4033
-
(2005)
RFC 4033—DNS security introduction and requirements
-
-
Arends, R.1
Austein, R.2
Larson, M.3
Massey, D.4
Rose, S.5
-
14
-
-
84885004025
-
The inconvenient truth about web certificates
-
N. Vratonjic, J. Freudiger, V. Bindschaedler, and J.-P. Hubaux, “The inconvenient truth about web certificates,” in The Workshop on Economics of Information Security (WEIS), 2011.
-
(2011)
The Workshop on Economics of Information Security (WEIS)
-
-
Vratonjic, N.1
Freudiger, J.2
Bindschaedler, V.3
Hubaux, J.-P.4
-
15
-
-
84872870918
-
Harvesting SSL certificate data to identify Web-fraud
-
M. A. Mishari, E. D. Cristofaro, K. M. E. Defrawy, and G. Tsudik, “Harvesting SSL certificate data to identify Web-fraud,” I. J. Network Security, vol. 14, no. 6, pp. 324–338, 2012.
-
(2012)
I. J. Network Security
, vol.14
, Issue.6
, pp. 324-338
-
-
Mishari, M. A.1
Cristofaro, E. D.2
Defrawy, K. M. E.3
Tsudik, G.4
-
16
-
-
84890078634
-
Analysis of the HTTPS certificate ecosystem
-
Oct
-
Z. Durumeric, J. Kasten, M. Bailey, and J. A. Halderman, “Analysis of the HTTPS certificate ecosystem,” in Proceedings of the 13th Internet Measurement Conference, Oct. 2013, pp. 291–304.
-
(2013)
Proceedings of the 13th Internet Measurement Conference
, pp. 291-304
-
-
Durumeric, Z.1
Kasten, J.2
Bailey, M.3
Halderman, J. A.4
-
17
-
-
85180632741
-
Global authentication in an untrustworthy world
-
M. Abadi, A. Birrell, I. Mironov, T. Wobber, and Y. Xie, “Global authentication in an untrustworthy world,” in Proceedings of the 14th USENIX workshop on Hot Topics in Operating Systems.
-
Proceedings of the 14th USENIX workshop on Hot Topics in Operating Systems
-
-
Abadi, M.1
Birrell, A.2
Mironov, I.3
Wobber, T.4
Xie, Y.5
-
18
-
-
84865521479
-
-
Electronic Frontier Foundation, “The EFF SSL Observatory,” https://www.eff.org/observatory, 2010.
-
(2010)
The EFF SSL Observatory
-
-
-
22
-
-
51049122345
-
-
Tech. Rep., May [Online]. Available
-
D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and W. Polk, “RFC 5280 - Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile,” Tech. Rep., May 2008. [Online]. Available: http://tools.ietf.org/html/rfc5280
-
(2008)
RFC 5280 - Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile
-
-
Cooper, D.1
Santesson, S.2
Farrell, S.3
Boeyen, S.4
Housley, R.5
Polk, W.6
-
23
-
-
85180625027
-
-
Microsoft Corporation. [Online]. Available
-
Microsoft Corporation. (2013) Root certificate program. [Online]. Available: http://technet.microsoft.com/en-us/library/cc751157.aspx
-
(2013)
Root certificate program
-
-
-
24
-
-
85180628130
-
-
Mozilla Foundation. [Online]. Available
-
Mozilla Foundation. (2013) CA certificate policy. [Online]. Available: http://www.mozilla.org/projects/security/certs/policy/
-
(2013)
CA certificate policy
-
-
-
25
-
-
85180631342
-
-
Canadian Institute of Chartered Accountants. (Jan) [Online]. Available
-
Canadian Institute of Chartered Accountants. (2013, Jan.) WebTrust for certification authorities. [Online]. Available: http://www.webtrust.org/homepage-documents/item72056.pdf
-
(2013)
WebTrust for certification authorities
-
-
-
26
-
-
85180620691
-
-
European Telecommunications Standards Institute. (Nov) [Online]. Available
-
European Telecommunications Standards Institute. (2012, Nov.) Policy requirements for certification authorities issuing public key certificates, v2.3.1. [Online]. Available: http://www.etsi.org/deliver/etsi_ts/102000_ 102099/102042/02.03.01_60/ts_102042v020301p.pdf
-
(2012)
Policy requirements for certification authorities issuing public key certificates, v2.3.1
-
-
-
28
-
-
67649574667
-
-
Gaithersburg, MD, United States, Tech. Rep
-
E. B. Barker, D. Johnson, and M. E. Smid, “SP 800-56A. recommendation for pair-wise key establishment schemes using discrete logarithm cryptography (revised),” Gaithersburg, MD, United States, Tech. Rep., 2007.
-
(2007)
SP 800-56A. recommendation for pair-wise key establishment schemes using discrete logarithm cryptography (revised)
-
-
Barker, E. B.1
Johnson, D.2
Smid, M. E.3
-
29
-
-
85064040125
-
ZMap: Fast Internet-wide scanning and its security applications
-
Aug
-
Z. Durumeric, E. Wustrow, and J. A. Halderman, “ZMap: Fast Internet-wide scanning and its security applications,” in Proceedings of the 22nd USENIX Security Symposium, Aug. 2013, pp. 605–619.
-
(2013)
Proceedings of the 22nd USENIX Security Symposium
, pp. 605-619
-
-
Durumeric, Z.1
Wustrow, E.2
Halderman, J. A.3
-
30
-
-
85180629409
-
-
Alexa Internet Inc. [Online]. Available
-
Alexa Internet Inc. (2013) Top 1,000,000 sites (updated daily). [Online]. Available: http://s3.amazonaws.com/alexa-static/top-1m.csv.zip
-
(2013)
Top 1,000,000 sites (updated daily)
-
-
-
31
-
-
84914168275
-
-
International Computer Science Institute. [Online]. Available
-
International Computer Science Institute. (2012) The ICSI certificate notary. [Online]. Available: http://notary.icsi.berkeley.edu/
-
(2012)
The ICSI certificate notary
-
-
-
32
-
-
33745816410
-
Why phishing works
-
ACM
-
R. Dhamija, J. D. Tygar, and M. Hearst, “Why phishing works,” in Proceedings of the SIGCHI conference on Human Factors in computing systems. ACM, 2006, pp. 581–590.
-
(2006)
Proceedings of the SIGCHI conference on Human Factors in computing systems
, pp. 581-590
-
-
Dhamija, R.1
Tygar, J. D.2
Hearst, M.3
-
33
-
-
84874280209
-
Variants of Bleichenbacher’s low-exponent attack on PKCS#1 RSA signatures
-
A. Alkassar and J. H. Siekmann, Eds. GI
-
U. Kühn, A. Pyshkin, E. Tews, and R.-P. Weinmann, “Variants of Bleichenbacher’s low-exponent attack on PKCS#1 RSA signatures,” in Sicherheit, A. Alkassar and J. H. Siekmann, Eds. GI, 2008, pp. 97–109.
-
(2008)
Sicherheit
, pp. 97-109
-
-
Kühn, U.1
Pyshkin, A.2
Tews, E.3
Weinmann, R.-P.4
-
34
-
-
85180635639
-
-
OpenSSL. [Online]. Available
-
OpenSSL. (2013) Documentation of the X.509 API. [Online]. Available: http://www.openssl.org/docs/apps/x509.html
-
(2013)
Documentation of the X.509 API
-
-
-
35
-
-
84890049522
-
-
[Online]. Available
-
N. Heninger. (2013) Factoring as a service. [Online]. Available: http://crypto.2013.rump.cr.yp.to/981774ce07e51813fd4466612a78601b.pdf
-
(2013)
Factoring as a service
-
-
Heninger, N.1
-
37
-
-
70350346082
-
Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate
-
S. Halevi, Ed. Springer
-
M. Stevens, A. Sotirov, J. Appelbaum, A. K. Lenstra, D. Molnar, D. A. Osvik, and B. de Weger, “Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate,” in CRYPTO, S. Halevi, Ed. Springer, 2009, pp. 55–69.
-
(2009)
CRYPTO
, pp. 55-69
-
-
Stevens, M.1
Sotirov, A.2
Appelbaum, J.3
Lenstra, A. K.4
Molnar, D.5
Osvik, D. A.6
de Weger, B.7
|