Extending the Trusted Path in Client-Server Interaction.pdf

Extending the Trusted Path in Client-Server Interaction.pdf

  1. 1、本文档共8页,可阅读全部内容。
  2. 2、原创力文档(book118)网站文档一经付费(服务费),不意味着购买了该文档的版权,仅供个人/单位学习、研究之用,不得用于商业用途,未经授权,严禁复制、发行、汇编、翻译或者网络传播等,侵权必究。
  3. 3、本站所有内容均由合作方或网友上传,本站不对文档的完整性、权威性及其观点立场正确性做任何保证或承诺!文档内容仅供研究参考,付费前请自行鉴别。如您付费,意味着您自己接受本站规则且自行承担风险,本站不退款、不进行额外附加服务;查看《如何避免下载的几个坑》。如果您已付费下载过本站文档,您可以点击 这里二次下载
  4. 4、如文档侵犯商业秘密、侵犯著作权、侵犯人身权等,请点击“版权申诉”(推荐),也可以打举报电话:400-050-0827(电话支持时间:9:00-18:30)。
查看更多
Extending the Trusted Path in Client-Server Interaction

a r X i v : c s / 0 6 1 1 1 0 2 v 1 [ c s .C R ] 2 1 N o v 2 0 0 6 Extending the Trusted Path in Client-Server Interaction Hanno Langweg and Tommy Kristiansen Norwegian Information Security Laboratory – NISlab Department of Computer Science and Media Technology, Gj?vik University College P.O. Box 191, 2802 Gj?vik, Norway hanno.langweg@hig.no Abstract We present a method to secure the complete path between a server and the local human user at a network node. This is useful for scenarios like internet banking, electronic sig- natures, or online voting. Protection of input authenticity and output integrity and authenticity is accomplished by a combination of traditional and novel technologies, e.g., SSL, ActiveX, and DirectX. Our approach does not require administrative privileges to deploy and is hence suitable for consumer applications. Results are based on the implemen- tation of a proof-of-concept application for the Windows platform. 1 Introduction Interacting with the local human user is the weak point in client-server communications. While machines can em- ploy cryptographical mechanisms to ensure authenticity, in- tegrity, and confidentiality of communication, humans are not capable of this. They rely on their local computer to present data and transmit their input to a server reliably. Today’s operating systems provide protection against unauthorized modification of operating system components and offer mechanisms like discretionary access control and process separation to users and processes. Often, all pro- cesses of the same user operate with the same privileges. Malicious software (malware) can exploit this fact to read input destined for other processes (e.g. a keylogger) or modify the output displayed to the user (e.g. local phishing attack). Some banks in South Korea already – including, e.g., Korea Exchange Bank and Woori Bank – use ActiveX- based tools to prevent the successful use of keyloggers dur- ing internet banking, apparently after larg

文档评论(0)

l215322 + 关注
实名认证
内容提供者

该用户很懒,什么也没介绍

1亿VIP精品文档

相关文档