期刊论文详细信息
International Journal of Biometric and Bioinformatics
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Eng. Mohanned Hassan Momani1 
关键词: SSL;    TLS;    BEAST Attack;    CRIME Attack;    Heartbleed Detection;    RC4.;   
DOI  :  
学科分类:计算机科学(综合)
来源: Computer Science Journals
PDF
【 摘 要 】

Since its introduction in 1994 the Secure Socket Layer (SSL) protocol (later renamed to Transport Layer Security (TLS))evolved to thedefacto standard forsecuring the transport layer. SSL/TLScanbeusedforensuringdata confidentiality, integrity and authenticity during transport. A main feature of the protocol is its flexibility. Modes of operation and security aims can easily be configured through different ciphersuites.Duringitsevolutionarydevelopmentprocess several flaws were found. However, the flexible architecture of SSL/TLS allowed efficient fixes in order to counter the issues. This paper presents an overview on theoretical and practical attacks of the last 20 years.

【 授权许可】

CC BY   

【 预 览 】
附件列表
Files Size Format View
RO201904285826207ZK.pdf 345KB PDF download
  文献评价指标  
  下载次数:3次 浏览次数:19次