期刊论文详细信息
International Journal of Computer Science and Security
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Eng. Mohanned Hassan Momani1  Adam Ali.Zare Hudaib1 
[1] $$
关键词: SSL;    TLS;    BEAST Attack;    CRIME Attack;    Heartbleed Detection;    RC4.;   
DOI  :  
来源: Computer Science and Security
PDF
【 摘 要 】

Since its introduction in 1994 the Secure Socket Layer (SSL) protocol (later renamed to Transport Layer Security (TLS)) evolved to the de facto standard for securing the transport layer. SSL/TLS can be used for ensuring data confidentiality, integrity and authenticity during transport. A main feature of the protocol is its flexibility. Modes of operation and security aims can easily be configured through different cipher suites. During its evolutionary development process several flaws were found. However, the flexible architecture of SSL/TLS allowed efficient fixes in order to counter the issues. This paper presents an overview on theoretical and practical attacks of the last 20 years.

【 授权许可】

Unknown   

【 预 览 】
附件列表
Files Size Format View
RO201912040511564ZK.pdf 345KB PDF download
  文献评价指标  
  下载次数:13次 浏览次数:21次