Shuang, 2025 - Google Patents
On the Security and Privacy of Web RequestsShuang, 2025
View PDF- Document ID
- 9157541960518856851
- Author
- Shuang H
- Publication year
External Links
Snippet
This thesis introduces new approaches for enhancing the security and privacy of client- server communications by addressing two critical issues. First, we investigate the risks posed by user-impersonation attacks, where client-side malware forges or tampers with web …
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0807—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US12368753B2 (en) | Methods and apparatus for detecting a presence of a malicious application | |
US9813444B2 (en) | Reliable selection of security countermeasures | |
US11063963B2 (en) | Methods and apparatus for detecting remote control of a client device | |
KR102429406B1 (en) | Check user interactions on the content platform | |
US20110167494A1 (en) | Methods, systems, and media for detecting covert malware | |
Patel et al. | A novel methodology towards a trusted environment in mashup web applications | |
US11979383B1 (en) | Transparent web browsing recorder | |
Sanchez-Rola et al. | Dirty clicks: A study of the usability and security implications of click-related behaviors on the web | |
Westers et al. | SSO-monitor: fully-automatic large-scale landscape, security, and privacy analyses of single sign-on in the wild | |
Fietkau et al. | The elephant in the background: A quantitative approachto empower users against web browser fingerprinting | |
Beer et al. | Tabbed out: Subverting the android custom tab security model | |
Laperdrix | Browser fingerprinting: Exploring device diversity to augment authentification and build client-side countermeasures | |
Shuang | On the Security and Privacy of Web Requests | |
US11128645B2 (en) | Method and system for detecting fraudulent access to web resource | |
Vastel | Tracking versus security: investigating the two facets of browser fingerprinting | |
EP2758889B1 (en) | Methods and apparatus for validating communications in an open architecture system | |
Durey | Leveraging browser fingerprinting to strengthen web authentication | |
Shuang et al. | vWitness: Certifying Web Page Interactions with Computer Vision | |
Izagirre | Deception strategies for web application security: application-layer approaches and a testing platform | |
Li | A contingency framework to assure the user-centred quality and to support the design of anti-phishing software | |
Daka | Strengthening web application security through technical measures. | |
Chen | Empirical study on the use of client-side web security mechanisms | |
Gautam et al. | Passwords and FIDO2 Are Meant To Be Secret: A Practical Secure Authentication Channel for Web Browsers | |
Kamel et al. | Risks induced by Web applications on smart cards | |
Chehade et al. | 403 Forbidden? Ethically Evaluating Broken Access Control in the Wild |