To see the other types of publications on this topic, follow the link: Certificats SSL/TLS.

Journal articles on the topic 'Certificats SSL/TLS'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 36 journal articles for your research on the topic 'Certificats SSL/TLS.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Lapshichyov, Vitaly V. "TLS Certificates of the Tor Network and Their Distinctive Features." International Journal of Systems and Software Security and Protection 10, no. 2 (2019): 20–43. http://dx.doi.org/10.4018/ijsssp.2019070102.

Full text
Abstract:
This article presents the results of an experimental study of the properties of SSL/TLS certificates of an anonymous Tor network, based on which it is concluded that there are several features that differ from other SSL/TLS certificates. At present, in the scientific literature and in the documentation of U.S. National Security Agency, and the U.K. Government Communications Headquarters devoted to the identification of Tor network traffic, two signs of SSL/TLS certificates are indicated - the name of the certificate subject, as well as the port of the certificate transmission and network conne
APA, Harvard, Vancouver, ISO, and other styles
2

Mohit, Thodupunuri. "The Right Way to Manage SSL/TLS Certificates in Modern Applications and Infrastructure." European Journal of Advances in Engineering and Technology 11, no. 3 (2024): 30–37. https://doi.org/10.5281/zenodo.15607021.

Full text
Abstract:
SSL/TLS certificates are foundational to securing modern application and infrastructure communications. Yet despite their ubiquity, poor certificate management remains a leading cause of service disruptions, security breaches, and compliance failures. As systems become more distributed—spanning containerized workloads, service meshes, and hybrid clouds—the challenge of managing certificate lifecycles grows exponentially. Static provisioning, hardcoded secrets, and manual renewals no longer scale in environments demanding agility and automation. This article explores best practices
APA, Harvard, Vancouver, ISO, and other styles
3

Foppe, Lucas, Jeremy Martin, Travis Mayberry, Erik C. Rye, and Lamont Brown. "Exploiting TLS Client Authentication for Widespread User Tracking." Proceedings on Privacy Enhancing Technologies 2018, no. 4 (2018): 51–63. http://dx.doi.org/10.1515/popets-2018-0031.

Full text
Abstract:
Abstract TLS, and SSL before it, has long supported the option for clients to authenticate to servers using their own certificates, but this capability has not been widely used. However, with the development of its Push Notification Service, Apple has deployed this technology on millions of devices for the first time. Wachs et al. [42] determined iOS client certificates could be used by passive network adversaries to track individual devices across the internet. Subsequently, Apple has patched their software to fix this vulnerability. We show these countermeasures are not effective by demonstr
APA, Harvard, Vancouver, ISO, and other styles
4

Xing, Qianqian, Xiaofeng Wang, Xinyue Xu, et al. "BRT: An Efficient and Scalable Blockchain-Based Revocation Transparency System for TLS Connections." Sensors 23, no. 21 (2023): 8816. http://dx.doi.org/10.3390/s23218816.

Full text
Abstract:
Log-based public key infrastructure(PKI) refers to a robust class of CA-attack-resilient PKI that enhance transparency and accountability in the certificate revocation and issuance process by compelling certificate authorities (CAs) to submit revocations to publicly and verifiably accessible logs. However, log-based PKIs suffer from a reliance on centralized and consistent sources of information, rendering them susceptible to split-world attacks, and they regrettably fail to provide adequate incentives for recording or monitoring CA behavior. Blockchain-based PKIs address these limitations by
APA, Harvard, Vancouver, ISO, and other styles
5

Park, Jun-Cheol. "Cookie-Based Identification of the Public Keys of TLS/SSL Certificates." Journal of Korean Institute of Communications and Information Sciences 41, no. 1 (2016): 101–3. http://dx.doi.org/10.7840/kics.2015.41.1.101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Cueva Hurtado, Mario E., and Diego Javier Alvarado Sarango. "Análisis de Certificados SSL/TLS gratuitos y su implementación como Mecanismo de seguridad en Servidores de Aplicación." Enfoque UTE 8, no. 1 (2017): 273–86. http://dx.doi.org/10.29019/enfoqueute.v8n1.128.

Full text
Abstract:
La seguridad en la capa de aplicación (SSL), proporciona la confidencialidad, integridad y autenticidad de los datos, entre dos aplicaciones que se comunican entre sí. El presente artículo es el resultado de haber implementado certificados SSL / TLS gratuitos en servidores de aplicación, determinando las características relevantes que debe tener un certificado SSL/TLS, la Autoridad certificadora que lo emita. Se realiza un análisis de las vulnerabilidades en los servidores web y se establece un canal cifrado de comunicaciones con el fin de proteger de ataques como hombre en el medio, phising y
APA, Harvard, Vancouver, ISO, and other styles
7

Lapshichyov, Vitaly V., and Oleg B. Makarevich. "Detection and identification method of the tor bundle use." Informatization and communication, no. 3 (May 5, 2020): 17–20. http://dx.doi.org/10.34219/2078-8320-2020-11-3-17-20.

Full text
Abstract:
This paper presents the result of author’s research aimed at developing a detecting and identifying method of the Tor Bundle use in data transmission networks, in particular, on the Internet. Based on these characteristics, an algorithm has been developed that allows legitimate blocking of user access to a global network by a popular anonymizer. The subject of the study was an SSL/TLS encryption certificate, which is transmitted by the Tor network server to the user of the Tor Bundle and which contains the set of data necessary for its identification during the implementation of the TLS “hands
APA, Harvard, Vancouver, ISO, and other styles
8

Tian, Cong, Chu Chen, Zhenhua Duan, and Liang Zhao. "Differential Testing of Certificate Validation in SSL/TLS Implementations." ACM Transactions on Software Engineering and Methodology 28, no. 4 (2019): 1–37. http://dx.doi.org/10.1145/3355048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Martynenkov, I. V. "THE MAIN STAGES OF DEVELOPMENT OF THE CRYPTOGRAPHIC PROTOCOLS SSL/TLS AND IPsec." Prikladnaya Diskretnaya Matematika, no. 51 (2021): 31–67. http://dx.doi.org/10.17223/20710410/51/2.

Full text
Abstract:
The paper discusses the main stages of development of cryptographic protocols from SSL 2.0 (Secure Socket Layer) to TLS 1.3 (Transport Layer Security), which ensure the protection of transport layer data in the OSI model. A brief description of the modification of the RuTLS protocol based on TLS 1.3 and their main differences is given. The development of IPsec, which provides cryptographic protection of communications at the network level of the OSI model, is considered using examples of the development of the three most commonly used protocols. These include IKE (Internet Key Exchange), AH (A
APA, Harvard, Vancouver, ISO, and other styles
10

Park, Hun Myoung. "The Pitfalls of the Certificate-Based User Authentication Scheme on Korean Public Websites." Journal of Cases on Information Technology 26, no. 1 (2024): 1–19. http://dx.doi.org/10.4018/jcit.355015.

Full text
Abstract:
The Korean government has employed a certificate-based user authentication scheme powered by Internet Explorer and ActiveX plug-ins for the past two decades. Users must obtain accredited digital certificates, install all required plug-ins on their machines, and undergo all user authentication procedures. Most clients mistakenly take a series of authentication procedures for granted and unwittingly make copies of security code cards, store accredited digital certificates on hard disks, and mechanically click “Yes” or “OK”. Public websites lack cross-platform and cross-browser compatibility and
APA, Harvard, Vancouver, ISO, and other styles
11

Razumov, Pavel, Larissa Cherckesova, Elena Revyakina, Sergey Morozov, Dmitry Medvedev, and Andrei Lobodenko. "Ensuring the security of web applications operating on the basis of the SSL/TLS protocol." E3S Web of Conferences 402 (2023): 03028. http://dx.doi.org/10.1051/e3sconf/202340203028.

Full text
Abstract:
SSL/TLS (Secure Socket Layer/Transport Layer Security)-enabled web applications are designed to provide authentication based on a public key certificate, as well as generating a secure session key and traffic privacy based on a symmetric key. Today, a large number of e-commerce applications such as stock trading, banking, shopping and gaming rely on the robustness of the SSL/TLS protocol. Recently, a potential threat known as a Man-in-the-Middle or main-in-the-middle (MITM) attack has been used by attackers to attack SSL/TLS-enabled web applications, especially when users want to connect to an
APA, Harvard, Vancouver, ISO, and other styles
12

Anelia, Syifa Sabrina, Jayanta Jayanta, and Bayu Hananto. "Uji Penetrasi Server Universitas PQR Menggunakan Metode National Institute Of Standards And Technology (NIST SP 800-115)." Jurnal Ilmu Teknik dan Komputer 7, no. 1 (2023): 34. http://dx.doi.org/10.22441/jitkom.2023.v7i1.005.

Full text
Abstract:
Abstract -- Ancaman keamanan serangan siber terjadi di beberapa universitas. Data penting yang terletak pada server organisasi bisa saja diretas oleh orang yang tidak berhak. Salah satu cara menghindari peretasan adalah menutup celah-celah keamanan yang dimiliki sistem. Sebelum menutup celah keamanan, tentu harus diketahui celah keamanannya, dengan melakukan pengujian seperti yang dilakukan oleh peretas, namun dengan prosedur yang telah disetujui. Pada penelitian ini dilakukan pengujian penetrasi yang bertujuan menguji kerentanan serta menemukan celah keamanan yang ada pada server universitas,
APA, Harvard, Vancouver, ISO, and other styles
13

Peñarrieta, David, Marlon Navia, Eliana Garcia, and Dannyll Zambrano. "Evaluación de la Seguridad de Certificados Digitales en las Plataformas Financieras de Ecuador." Revista Tecnológica - ESPOL 36, no. 2 (2024): 174–89. https://doi.org/10.37815/rte.v36n2.1222.

Full text
Abstract:
This article presents a diagnosis of the application of digital certificates in the virtual banking services of Ecuador. The importance of this topic is based on the increasing attacks on electronic services of financial platforms in the region and the world, due to the exploitation of vulnerabilities discovered by cybercriminals in the weak application of cipher suites. The objective of the research is to show the level of security of these online banking portals (individuals), in the applicability of SSL/TLS protocols, with their respective cipher suites on the server side. Eighteen financia
APA, Harvard, Vancouver, ISO, and other styles
14

Wang, Yingjie, Guangquan Xu, Xing Liu, et al. "Identifying vulnerabilities of SSL/TLS certificate verification in Android apps with static and dynamic analysis." Journal of Systems and Software 167 (September 2020): 110609. http://dx.doi.org/10.1016/j.jss.2020.110609.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Sun, Yuteng, Joyanta Debnath, Wenzheng Hong, Omar Chowdhury, and Sze Yiu Chau. "On the Unnecessary Complexity of Names in X.509 and Their Impact on Implementations." Proceedings of the ACM on Software Engineering 2, FSE (2025): 1454–74. https://doi.org/10.1145/3715785.

Full text
Abstract:
TheX.509 Public Key Infrastructure (PKI) provides a cryptographically verifiable mechanism for authenticating a binding of an entity’s public-key with its identity, presented in a tamper-proof digital certificate. This often serves as a foundational building block for achieving different security guarantees in many critical applications and protocols (e.g., SSL/TLS). Identities in the context of X.509 PKI are often captured as names, which are encoded in certificates as composite records with different optional fields that can store various types of string values (e.g., ASCII, UTF8). Although
APA, Harvard, Vancouver, ISO, and other styles
16

Lapshichyov, Vitaly, and Oleg Makarevich. "Method for Detecting and Identification of Tor Network Data by Wireshark Analyzer." Voprosy kiberbezopasnosti, no. 4(44) (2021): 73–80. http://dx.doi.org/10.21681/2311-3456-2021-4-73-80.

Full text
Abstract:
Purpose of the study: development of a method that allows detecting and identifying packets of the Tor network, including obfuscated packets on the local machine of the network user, by a Wireshark sniffer using the filter syntax based on the features of the Tor network packets characteristic of the TLS v1.2 and v1.3 encryption versions; studying the possibility of using the SSL Bump attack (decrypting https traffic on a virtual server using self-signed x.509 certificates) to overcome the obfuscation of Tor network packets. Method: software analysis of transmitted network packets, decompositio
APA, Harvard, Vancouver, ISO, and other styles
17

Asratian, R. E. "Secure Network Channel for Web Services based on SSL/TLS Technology in a Linux Environment." Programmnaya Ingeneria 13, no. 3 (2022): 124–31. http://dx.doi.org/10.17587/prin.13.124-131.

Full text
Abstract:
An approach to the organization of secure interaction in distributed systems via a public network is considered, based on the organization of secure communication channels based on sSl/TLS technology. Unlike VPN technology, the described approach is strictly focused on supporting only HTTP/SOAP interactions in distributed systems, which allows you to implement authentication and authorization based on HTTP-header data and client public key certifi­cates as ready-made technical solutions. The approach implies the use of special gateways that provide switching from HTTP to HTTPS on the client si
APA, Harvard, Vancouver, ISO, and other styles
18

Pan, Jiaye, Yi Zhuang, and Binglin Sun. "Efficient and Transparent Method for Large-Scale TLS Traffic Analysis of Browsers and Analogous Programs." Security and Communication Networks 2019 (October 27, 2019): 1–22. http://dx.doi.org/10.1155/2019/8467081.

Full text
Abstract:
Many famous attacks take web browsers as transmission channels to make the target computer infected by malwares, such as watering hole and domain name hijacking. In order to protect the data transmission, the SSL/TLS protocol has been widely used to defeat various hijacking attacks. However, the existence of such encryption protection makes the security software and devices confront with the difficulty of analyzing the encrypted malicious traffic at endpoints. In order to better solve this kind of situation, this paper proposes a new efficient and transparent method for large-scale automated T
APA, Harvard, Vancouver, ISO, and other styles
19

Syaifudin, Moh Rizki, Mohamad Ali Murtadho, Moh Shohibul Wafa, and Mukhamad Masrur. "Analisis Keamanan Website Kampus UNIPDU Melalui Metode <i>Vulnerability Assessment (VA)</i> dengan Menggunakan <i>Tools Acunetix</i>." Komputa : Jurnal Ilmiah Komputer dan Informatika 14, no. 1 (2025): 21–32. https://doi.org/10.34010/komputa.v14i1.14693.

Full text
Abstract:
Amidst the rapid development of technology, website vulnerabilities are a major threat, opening up opportunities for hackers to hunt and steal important data. Web applications are a technological innovation that not only facilitates access to information on the Unipdu Jombang campus, but also functions as the main link in the information system, even though they have to face major challenges in maintaining its security. By using the Vulnerability Assessment (VA) approach that utilizes Acunetix technology, this study attempts to assess the weaknesses of the Unipdu Jombang campus website and off
APA, Harvard, Vancouver, ISO, and other styles
20

Md Kamrul Hasan Chy. "Securing the web: Machine learning's role in predicting and preventing phishing attacks." International Journal of Science and Research Archive 13, no. 1 (2024): 1004–11. http://dx.doi.org/10.30574/ijsra.2024.13.1.1770.

Full text
Abstract:
Website phishing is an evolving threat that poses significant risks to online users and organizations. This paper explores the application of machine learning techniques to detect phishing websites by analyzing key features such as URL structure, domain registration, and SSL/TLS certificates. Machine learning offers a dynamic, real-time approach to identifying phishing websites, providing enhanced accuracy and adaptability compared to traditional detection methods. By leveraging the ability of machine learning models to continuously learn and adapt to new phishing strategies, this research hig
APA, Harvard, Vancouver, ISO, and other styles
21

Namo-Ochoa, Angel, Eduardo Portilla-Cosar, Fernando Sierra-Liñan, and Michael Cabanillas-Carbonell. "Risk analysis and prevention in computer security in institutional servers, a systematic review of the literature." Bulletin of Electrical Engineering and Informatics 13, no. 3 (2024): 2142–53. http://dx.doi.org/10.11591/eei.v13i3.6093.

Full text
Abstract:
In recent years, computer attacks on the server infrastructure in organizations have been increasing, and the pandemic of covid-19 and remote work have been the main causes for this massive wave of large-scale attacks, small businesses are especially vulnerable because to optimizing resources they leave aside the cyber security in their network infrastructure. The present research is a systematic review that compiles 58 articles where policies, techniques, and infrastructure for the prevention of threats in enterprise servers have been implemented and raised, these articles have been collected
APA, Harvard, Vancouver, ISO, and other styles
22

Darlington, Emerson, Fanxing (Amy) Fei, Isabelle Feigenberg, et al. "SPARK: Exposing Vulnerabilities in Collaborative Display Systems and Session-Key Exposure." International Conference on Cyber Warfare and Security 20, no. 1 (2025): 53–61. https://doi.org/10.34190/iccws.20.1.3373.

Full text
Abstract:
This study investigates the vulnerabilities of Solstice Pods, wireless collaboration devices often used in academic environments, focusing on universities with publicly exposed devices. We analyzed 22 universities, each with 10 or fewer Solstice Pods exposed on Censys.io, a platform for identifying publicly exposed devices. This subset was selected to emphasize vulnerabilities in smaller, publicly exposed systems, without excluding large institutions that may have only a few devices exposed. Our research centers on unauthorized access to device configuration pages and the retrieval of live ses
APA, Harvard, Vancouver, ISO, and other styles
23

D, Vishal. "High-Performance Network Intrusion Detection Engine." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 01 (2025): 1–9. https://doi.org/10.55041/ijsrem40768.

Full text
Abstract:
Network security is a critical component of modern computing infrastructures, as the increase in cyber threats demands robust detection and mitigation mechanisms. Cyberattacks have grown in sophistication, targeting vulnerabilities across a wide range of industries, from financial institutions to healthcare systems [1]. This research paper explores the development of a high-performance network intrusion detection engine (NIDE) designed to identify vulnerabilities and malicious activity with precision and efficiency. The proposed system integrates advanced algorithms, AI models, and real- time
APA, Harvard, Vancouver, ISO, and other styles
24

Sanat Talwar. "Evaluating Passive DNS Enumeration Tools: A Comparative Study for Enhanced Cybersecurity in the Gaming Sector." International Journal of Scientific Research in Computer Science, Engineering and Information Technology 10, no. 6 (2024): 2478–91. https://doi.org/10.32628/cseit24106119.

Full text
Abstract:
The rapid growth of the gaming industry, coupled with its reliance on intricate DNS infrastructure, has rendered it a significant target for cyberattacks, highlighting the need for sophisticated security methodologies. Passive DNS enumeration has emerged as a vital technique for identifying vulnerabilities while ensuring minimal disruption to live services. Nonetheless, the increasing number of passive DNS tools—each varying in data sources, functionalities, and limitations—poses a challenge for organizations aiming to identify the most effective solutions. This paper presents a systematic com
APA, Harvard, Vancouver, ISO, and other styles
25

Kang, James Jin, Kiran Fahd, and Sitalakshmi Venkatraman. "Trusted Time-Based Verification Model for Automatic Man-in-the-Middle Attack Detection in Cybersecurity." Cryptography 2, no. 4 (2018): 38. http://dx.doi.org/10.3390/cryptography2040038.

Full text
Abstract:
Due to the prevalence and constantly increasing risk of cyber-attacks, new and evolving security mechanisms are required to protect information and networks and ensure the basic security principles of confidentiality, integrity, and availability—referred to as the CIA triad. While confidentiality and integrity can be achieved using Secure Sockets Layer (SSL)/Transport Layer Security (TLS) certificates, these depend on the correct authentication of servers, which could be compromised due to man-in-the-middle (MITM) attacks. Many existing solutions have practical limitations due to their operati
APA, Harvard, Vancouver, ISO, and other styles
26

Journal, Baghdad Science. "The Impact of Operating System on Bandwidth in Open VPN Technology." Baghdad Science Journal 13, no. 1 (2016): 204–11. http://dx.doi.org/10.21123/bsj.13.1.204-211.

Full text
Abstract:
The internet is a basic source of information for many specialities and uses. Such information includes sensitive data whose retrieval has been one of the basic functions of the internet. In order to protect the information from falling into the hands of an intruder, a VPN has been established. Through VPN, data privacy and security can be provided. Two main technologies of VPN are to be discussed; IPSec and Open VPN. The complexity of IPSec makes the OpenVPN the best due to the latter’s portability and flexibility to use in many operating systems. In the LAN, VPN can be implemented through Op
APA, Harvard, Vancouver, ISO, and other styles
27

Jornet-Monteverde, Julio Antonio, and Juan José Galiana-Merino. "Low-Cost Conversion of Single-Zone HVAC Systems to Multi-Zone Control Systems Using Low-Power Wireless Sensor Networks." Sensors 20, no. 13 (2020): 3611. http://dx.doi.org/10.3390/s20133611.

Full text
Abstract:
This paper presents a novel approach to convert a conventional house air conditioning installation into a more efficient system that individually controls the temperature of each zone of the house through Wi-Fi technology. Each zone regulates the air flow depending on the detected temperature, providing energy savings and increasing the machine performance. Therefore, the first step was to examine the communication bus of the air conditioner and obtain the different signal codes. Thus, an alternative Controller module has been designed and developed to control and manage the requests on the co
APA, Harvard, Vancouver, ISO, and other styles
28

Vasyl, Lytvyn, Vysotska Victoria, Kuchkovskiy Volodymyr, et al. "DEVELOPMENT OF THE SYSTEM TO INTEGRATE AND GENERATE CONTENT CONSIDERING THE CRYPTOCURRENT NEEDS OF USERS." Eastern-European Journal of Enterprise Technologies 1, no. 2 (97) (2019): 18–39. https://doi.org/10.15587/1729-4061.2019.154709.

Full text
Abstract:
We have investigated processes of analysis, integration, and content generation, taking into consideration the needs of the user in cryptocurrency. By using the developed formal model and the performed critical analysis of methods and technologies for predicting the exchange rate of cryptocurrency, we have built a general architecture of the content processing system that acquires data from different cryptocurrency Internet stock exchanges. General functional requirements to the intelligent cryptocurrency system that target the Internet users have been stated. We have investigated methods, mod
APA, Harvard, Vancouver, ISO, and other styles
29

Nie, Pengbo, Chengcheng Wan, Jiayu Zhu, Ziyi Lin, Yuting Chen, and Zhendong Su. "Coverage-Directed Differential Testing of X.509 Certificate Validation in SSL/TLS Implementations." ACM Transactions on Software Engineering and Methodology, April 19, 2022. http://dx.doi.org/10.1145/3510416.

Full text
Abstract:
SSL and TLS are two secure protocols for creating secure connections over the Internet. X.509 certificate validation is important for security and needs to be performed before an SSL/TLS connection is established. Some advanced testing techniques, such as frankencert , have revealed, through randomly mutating Internet accessible certificates, that there exist unexpected, sometimes critical, validation differences among different SSL/TLS implementations. Despite these efforts, X.509 certificate validation still needs to be thoroughly tested as this work shows. This paper tackles this challenge
APA, Harvard, Vancouver, ISO, and other styles
30

Mario, E. Cueva Hurtado, and Javier Alvarado Sarango Diego. "Analysis of free SSL/TLS Certificates and their implementation as Security Mechanism in Application Servers." 8, no. 1 (2017): 273–86. https://doi.org/10.29019/enfoqueute.v8n1.128.

Full text
Abstract:
Abstract Security in the application layer (SSL), provides the confidentiality, integrity, and authenticity of the data, between two applications that communicate with each other. This article is the result of having implemented Free SSL / TLS Certificates in application servers, determining the relevant characteristics that must have a SSL/TLS certificate, the Certifying Authority generate it. A vulnerability analysis is developed in application servers and encrypted communications channel is established to protect against attacks such as man in the middle, phishing and maintaining the integr
APA, Harvard, Vancouver, ISO, and other styles
31

Liu, Anyi, Ali Alqazzaz, Hua Ming, and Balakrishnan Dharmalingam. "IoTVerif: Automatic Verification of SSL/TLS Certificate for IoT Applications." IEEE Access, 2020, 1. http://dx.doi.org/10.1109/access.2019.2961918.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Hu, Qinwen, Muhammad Rizwan Asghar, and Nevil Brownlee. "A large-scale analysis of HTTPS deployments: Challenges, solutions, and recommendations." Journal of Computer Security, November 27, 2020, 1–26. http://dx.doi.org/10.3233/jcs-200070.

Full text
Abstract:
HTTPS refers to an application-specific implementation that runs HyperText Transfer Protocol (HTTP) on top of Secure Socket Layer (SSL) or Transport Layer Security (TLS). HTTPS is used to provide encrypted communication and secure identification of web servers and clients, for different purposes such as online banking and e-commerce. However, many HTTPS vulnerabilities have been disclosed in recent years. Although many studies have pointed out that these vulnerabilities can lead to serious consequences, domain administrators seem to ignore them. In this study, we evaluate the HTTPS security le
APA, Harvard, Vancouver, ISO, and other styles
33

Maimon, David, Yubao Wu, Michael McGuire, Nicholas Stubler, and Zijie Qui. "SSL/TLS Certificates and Their Prevalence on the Dark Web (First Report)." CrimRxiv, November 12, 2019. http://dx.doi.org/10.21428/cb6ab371.0fdb44f6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Nilekh, Chaudhari. "A Cloud Security Approach for Data at Rest Using FPE." February 28, 2015. https://doi.org/10.5121/ijccsa.2015.5102.

Full text
Abstract:
In a cloud scenario, biggest concern is around security of the data. &ldquo;Both data in transit and at rest must be secure&rdquo; is a primary goal of any organization. Data in transit can be made secure using TLS level security like SSL certificates. But data at rest is not quite secure, as database servers in public cloud domain are more prone to vulnerabilities. Not all cloud providers give out of box encryption with their offerings. Also implementing traditional encryption techniques will cause lot of changes in application as well as at database level. This paper provides efficient appro
APA, Harvard, Vancouver, ISO, and other styles
35

Angel, Namo-Ochoa, Portilla-Cosar Eduardo, Sierra-Liñan Fernando, and Cabanillas-Carbonell Michael. "Risk analysis and prevention in computer security in institutional servers, a systematic review of the literature." Bulletin of Electrical Engineering and Informatics (BEEI) 13, no. 3 (2024). https://doi.org/10.11591/eei.v13i3.6093.

Full text
Abstract:
In recent years, computer attacks on the server infrastructure in organizations have been increasing, and the pandemic of covid-19 and remote work have been the main causes for this massive wave of large-scale attacks, small businesses are especially vulnerable because to optimizing resources they leave aside the cyber security in their network infrastructure. The present research is a systematic review that compiles 58 articles where policies, techniques, and infrastructure for the prevention of threats in enterprise servers have been implemented and raised, these articles have been collected
APA, Harvard, Vancouver, ISO, and other styles
36

Iliyas, Dr Mohammed. "The Everyday Role of Cryptography: Securing Digital Life through Encryption and Authentication." Indian Journal of Computer Science and Technology, June 2, 2025, 224–26. https://doi.org/10.59256/indjcst.20250402030.

Full text
Abstract:
Cryptography plays a crucial role in ensuring the confidentiality, integrity, and authenticity of information in everyday life. The paper explores the application of cryptographic techniques in common digital interactions, focusing on online banking, secure communications, and e-commerce transactions. By analysing the implementation of encryption protocols such as (Secure Sockets Layer / Transport Layer Security) SSL/TLS, and the use of public-key infrastructure (PKI) in digital signatures and certificates, this study demonstrates how cryptography secures sensitive user data against cyber thre
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!