StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Security Implications of Digital Certificates and Inadequate Legislation - Literature review Example

Cite this document
Summary
This literature review "Security Implications of Digital Certificates and Inadequate Legislation" presents data security as a great concern for every organization, information managers, and some individuals. Loss or illegal alteration of data can result in awful consequences…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER91.6% of users find it useful

Extract of sample "Security Implications of Digital Certificates and Inadequate Legislation"

Data Security [my name] November 28, 2011 Security Implications of Digital Certificates and Inadequate Legislation 1. Introduction Data security is a great concern for every organization, information managers and some individuals, especially internet users. Loss or illegal alteration of data, for instance, can result in awful consequences and huge costs to an organization. Actually, a number of organizations have gone into receivership and disintegrated as a result of their data and information being comprised by criminals. Therefore, it is essential that people and entities entitled to security of data in any information system remain pro-active and have great knowledge of occurring security issues. This paper highlights, especially to non-technical IT staff, the technical basis and security implications associated with certificate authorities and digital certificates as well as unknowledgeable law makers and the resultant inadequate regulations. It proposes that the unchecked rise of certificate authorities coupled with their vulnerabilities to security breaches undercuts merits of digital (authentication) certificates as a security measure. Additionally, the lack of adequate knowledge of the workings and security of the internet systems by policy makers contributes to inadequate guidelines and regulations, which in turn worsens the situation of data security. 2. Rise of certificate authorities and their vulnerabilities to security breaches For a long time, many internet users have been dependent on the digital certificates and trusted the certificate authorities that issue these certificates. A digital certificate, which is also known as a public cryptographic key certificate or authentication certificate (Sadeghi & Naccache, 2010; Thomas & Mclean, 2010), is a digital document that utilizes a digital signature to link a public key to a specific identity. The identity is simply the information of an organization or individual, including their address and other related details. DeRoest (997, p.87-88) has mentioned that a digital certificate contains at least a distinct name and a related public key. An authentication certificate basically confirms whether a specific public cryptographic key is owned by a specified entity as indicated on the key. Therefore, parties dependent on public keys can trust in signatures (or rather claims) of the private key that match up to the certified public key. This approach of creating trust between the certificate owner and dependant of the certificate becomes practical because of the trust in a third party, the certificate authority, which is entrusted in providing legitimate digital certificates. A typical public key infrastructure (PKI) scheme includes a certificate authority, which is responsible for issuing the digital signature. A PKI is simply the array of hardware, agencies, people, software, protocols and procedures, and policies that are responsible for the creation, management, and control of digital certificates (Cole, 2011, p. 130; Tittel, 2007, p. 33). Cole ( 2011, p. 142) has mentioned that another variant of PKI scheme known as a web of trust which involves self-signed certificates - the specific user provides the signature, or endorsed certificates which are signed by other users. It is therefore apparent that a certificate authority ought to not only be highly reliable, credible and trustworthy, but should also be closely controlled and highly secured. a) Security breaches of certificate authorities An attack on certificate authorities has devastating consequences. This assertion is supported by the recent attacks on a number of certificate authorities. Two certificate authorities, DigiNotar and Comodo were hacked in a similar manner (Bright, 2011b) at two different incidences. The hacks involved issuing fake authentication certificates for webmail systems and subsequently using the certificates to intercept Internet traffic (Bright, 2011b). The outcomes of the attack on DigiNotar were highly detrimental to the organizations and many web users. The certificate authority lost its reputation and trust, and many web organizations blacklisted its digital certificates. Bright (2011b) has confirmed that digital certificates from DigiNotar have been excommunicated by Google, Microsoft, Apple, and Mozilla. Additionally, secure connections to websites using the DigiNotar’s certificates could no longer be guaranteed. One of a very significant user of the DigiNotar’s certificates is the Dutch government, which means connections to its web sites are insecure. Actually, the Dutch government has alerted the public that safe connections to its websites could no longer be guaranteed as a result of the attack on the Dutch-based certificate authority (Bright (2011b). Since a lot of falsified digital certificates were issued by DigiNotar, the harm to web users can only be incredible. Bright (2011b) has highlighted that the certificate authority gave out over 500 fake certificates. It means that the organization using these fake certificates are vulnerable to criminal attacks. Even more troubling is that a person in possession of the .org and .com certificates could use them to execute a man-in-the-middle attack for any .org or .com based web sites. This possibility is a huge security problem for the Internet and the web. b) Limitations of certificate authority system and proliferated certificate authorities The existence of many certificate authorities is a limitation in guaranteeing the security of digital certificates. Organizations and Web users depend on trusted certificate authorities to offer a degree of trust between the owner of a certificate and parties depending on the certificate. Therefore, it makes great sense that certificate authorities should have high level of integrity. But the integrity of the authority issuing a certificate is not always guaranteed. Bright (2011b) has confirmed that there is no assurance that every certificate authority has actually the high level of integrity expected from a certificate authority. It is possible for even trusted organizations to have some malpractices that can compromise digital certificates. A number of certificate authorities are commercial in nature and in some cases managers may be tempted to take measures aimed at protecting their business rather than the entities relying on their certificates. For instance, DigiNotar was reluctant to notify the public of the attack on its systems and issuance of fake certificates when they learnt of the problem (Bright, 2011) and as a result, exposed many web users to criminal attacks. The bottom line is that the end user is responsible for verifying the trustfulness of a particular certificate authority and the existence of so many certification authorities makes this verification difficult. Patricelli (2002, p. 100) has confirmed that there is nothing like an “ultimate list of all trusted Certification Authorities” and trust of certificates on a user browser must be appraised in relation to the user in his or her own terms, references and domain. Wilkinson (2009, p.135) has also agreed that the existence of many certificate authorities is a problem. c) Vulnerable of certificate authorities to security breaches and issues of revocation list It is real that criminals can exploit the trust guaranteed by Certificate Authorities to cause harm to the owners of a certificate and parties dependent on the certificate. The attack on DigiNotar and Comodo verify this assertion. Actually, the attack on these two Certificate Authorities highlights the familiar and significant drawbacks in the existing system of certificate authorities. Digital certificates issued by a trusted certificate authority are often accepted without further evaluation of their legitimacy. Bright (2011b) has said that people accept these certificates “unconditionally.” Yet, these authorities are susceptible to security breaches, especially because the systems that these authorities depend on are vulnerable to attacks. A number of literatures agree that Certificate Authorities are not immune from security breaches (Bright, 2011a; Bright, 2011b; Patricelli, 2002, p. 100; Poynter, 2001; Wilkinson (2009, p.136). The vulnerability of certificate authorities to security breaches exposes the people and entities that rely on them to great dangers. Bright (2011b) has noted that the DigiNotar attack was highly sophisticated and involved remarkable skills. It is this aggressiveness and sophistication of criminals that always puts the Certificate Authorities at risk, and raises questions of the value of such components in providing web security. Even though there is a mechanism, known as Certification Revocation List (CRL), for alerting users of illegitimate digital certificates, a number of limitations are associated with CRL. As Poynter (2001) has noted, a Certification Revocation List, which is an electronically signed blacklist of certificates that have been revoked, is characterized by critical flaws. A CRL is often issued periodically. Poynter (2001) highlights that most commercial authorities releases CRL once in a day, which is not adequate in regards to the prevalence of internet trading. It means that at some point between the discovery of illegitimate certificates and issuance of a Certificate Revocation List, some users are exposed to the risk of using the certificates as valid. Moreover, the system requires that the application needing authentication look at the CRLs every time a certificate is put forward. Note that a Certification Revocation List is cumulative and they are many issued by separate authorities. The task of processing a CRL is not only time consuming but it also puts pressure on the computer doing the processing. Poynter (2001, p.73) has highlighted that some CRLs are as big a megabyte. d) Risks Certificate Authorities are exposed to for using vulnerable cryptographic protocols Certificate Authorities rely on cryptographic protocols - Secure Sockets Layer (SSL) and Transport Layer Security (TLS) - that are vulnerable to security breach and as a result expose these Certificate Authorities to constant risks. Therefore, the vulnerability of certificate authorities is real. A cryptographic protocol is a protocol that enables encryption of data and hence, assists users of web sites to verify web sites owner. The Secure Sockets Layer (SSL) protocol is still popular in today’s systems, despite that fact that the various SSL versions, including the recent SSL 3, have been marred with various security flaws (Rescorla, 2001). Dimcev (2011) has highlighted a vulnerability of server and client computers using SSL/TLS protocols. An attacker can cause the server and client computers using the highest cryptographic protocols to roll back to a lower version of SSL/TLS (Dimcev, 2011). This possibility provides attacker with the means to exploit the numerous weaknesses in previous versions of SSL. As a result, it exposes certificate authorities and subsequently the entities and people that depend on certificate authorities to great danger. On the view of an attacker, a downgrade to SSL 2.0 is very desirable. The protocol is open to length extension exploits because of its weak Media Access Control (MAC) and the fact that it relies on insecure MD5 hash function. In addition, the design of SSL 2.0 results in use of the same cryptographic keys. Furthermore, SSL 2.0 is vulnerable to the handshake exploit (Dimcev, 2011), which means it is open to man-in-the-middle attack. This kind of exploit involves impersonation of an attacker to deceive the victims that they are communicating safely, while in real sense the attacker is able to access the transmitted information. The protocol is also vulnerable to truncation exploits, which involve forging a TCP FIN so that a recipient cannot discover a false message for highlighting the end of data. The SSL 2.0 protocol also assumes a rigid domain certificate and a lone service, which conflicts with the regular virtual hosting feature in Web servers. As a result, many websites are not able to use SSL, more so, those websites that use the older versions of the popular clients. The weakness of SSL 3.0 is apparent in the process of deriving the cryptographic key. The process results in a key that is not secure because the derived master key relies entirely on a hash function (MD5) that is open to collisions (Rescorla, 2001; Wang & Yu, n.d.). Furthermore, a number of security vulnerabilities have been highlighted in SSL and TLS – the successor of SSL technology. It has been demonstrated that all versions of SSL and TLS have security vulnerabilities that can lead to dreadful consequences. The recently discovered bug in the security socket layer protocol gives opportunities to attackers to run some code, which subsequently facilitate phishing attacks and can lead to devastating effects (McMillam, 2009). Above all, the flaw allows an attacker to alter the data that is sent to the SSL or TLS server. It has been illustrated that this attack, which is known as a “plain text injection attack” can occur on systems using SSL or TLS protocols in a process known as client renegotiation process (Goodin, 2011; McMillam, 2009; Rescorla, 2009). This vulnerability of the cryptographic protocols can also result in another common attack known as man-in-the-middle (McMillam, 2009). However, it is worth to note that the plain text injection attack is different front the man-in-the-middle attack. Scheidler et al (2002) have confirmed that the implementation of the two cryptographic protocols - SSL and TLS is vulnerability to attacks. Goodin (2011) has consented that all versions of SSL and TLS are vulnerable to security breaches. 3. Unknowledgeable Policy makers and inadequate regulations a) The DNS Blocking legislations It is evident that a number of policy makers do not understand how the internet, and internet systems and security work. A good example is a legislation that was formulated in the United States to prevent pirate content and other malicious websites from operating on the Internet. Particularly, the legislation required that websites offering pirate products be shut down from the Web by merely blocking the domain name system (DNS) lookup (Jenkins, 2011). The United States legislation is very authoritative and is used by the Attorney General to block malicious and pirate content websites. But, it is common knowledge that DNS just makes a website easily reachable through its name and eliminates the need to type the IP (Internet Protocol) address to retrieve a website. DNS simply translates a website domain name into the corresponding IP address, which is the primary identifier of the specific website. Therefore, blocking DNS lookup of a website does not prevent someone from accessing the website. If it is known, one would simply use the IP address of the Website to access the Website. b) The consequence of blocking websites Besides the ineffectiveness of the legislation aimed at blocking websites, giving power to governments to block websites is risky. The legislation would provide an opportunity for the US government to censor websites, sometimes unfairly. Ulevitch (2011) has asserted that the Stop Online Piracy Act (SOPA), which is aimed at minimizing online piracy, would burden Internet enterprises with unnecessary litigations and liabilities. Another proposed law, Combating Online Infringements and Counterfeits Act (COICA) aims at giving a government agency the power to block illegitimate websites without judicial appraisal. Although a number of law makers support the law, experts companies such as Google and OpenDNS oppose it (Bode, 2010). Even more worrying is that criminals seem to be sophisticated and ahead of the people charged with ensuring security of online systems. Therefore, experts with great knowledge of the Internet need to be involved in drafting laws. However, the distancing of the law makers from IT experts and online business leaders. Fighting web criminal and attacks requires collaboration among various professionals, including the IT security experts, legislators and law enforcers. However, as highlighted by the two cases, it is apparent that there is lack of collaboration among these critical groups of professionals. The result is that the laws created to provide protection of Internet data are inadequate or generally unacceptable. Therefore, enforcing laws with low level of acceptance is difficult. The inadequacy of law in addressing Internet security and lack of knowledge by policy makers is further illustrated. c) British Telecom case The ignorance of the workings of the Internet is clearly illustrated by a British High Court ruling against British Telecom (BT). BT is an Internet Service Provider (ISP) and provides a platform for web hosting. The case against BT involved determining if it was responsible for the action of a pirate content website it hosted. The website was publishing pirate materials (films, to be precise), which is illegal. And the court decision was that the IPS (BT) would block the website and meet the costs of ensuring that the website is blocked (Press Association 2011; Sweney, 2011). Such as decision is not only unfair to the ISP (British Broadcasting Corporation 2011; Halliday, 2011), but highlights how systems entrusted to security issues can be counter productive. The court ruling can be a sort of incentive to web attackers and criminals targeting to hurt big corporation. For instance, an attacker could simply register with an ISP and create harmful contents to make the ISP pay for their crimes. In addition, it is well known that an ISP has little or no control of the websites it hosts. Patricelli (2002, p.34) and Wilkinson (2009, p.225) have agreed that an Internet Service Provide hardly has the legal and technical basis to control websites it hosts. Actually, the nature of the Internet makes it difficult to apply control measures. Such a possibility would have undesirable outcomes, including putting unnecessary constraints on the Internet users, with regulations that are impractical to enforce. The challenge of controlling how the Internet is used is widely illustrated. Giacomello (2010) has stated that to control the Internet, it would require close collaboration among various national governments. However, we know that is difficult to achieve such collaboration. Goldsmith and Wu (2008) have asserted the present design of the Internet makes it impossible to control it. In fact, a debate re-introduced by IBM in a major computing event (Jenkins, 2011) about the need for a new Internet highlights the gravity of the problems facing the current design of the Internet. The arguments, which were initiated by Zittrain (2009), point to the fact that the Internet is difficult to put control mechanisms. 4. Conclusion The paper has highlighted the technical basis and security implications associated with use of digital certificates as a security measure, and the ignorance of law makers on the workings of the Internet resulting to inadequate regulations. The rise of certificate authorities coupled with their vulnerabilities to security breaches has made digital certificates loose value as a security measure. The increase of authority certificates puts pressure on entities relying on digital certificates. Furthermore, the fact that certificate authorities are vulnerable to security breaches makes the whole system of ensuring security flawed. The certificate revocation lists issued to alert users of invalid certificates also puts pressure to user resources. The ignorance of law makers about the workings of the Internet and security systems contribute to formulation of laws that are defective in addressing security. Inadequate regulations have worsened the situation of data security. Appendix Research Portfolios 1. Digital Certificates exploits and flaws of Certificate Authority design A digital certificate, which is also known as a public cryptographic key certificate or authentication certificate is a digital document that utilizes a digital signature to link a public key to a specific identity (Sadeghi & Naccache, 2010; Thomas & Mclean, 2010). The purposed of digital certificates is to create a trust relationship between the owner and the party dependent on the certificate (DeRoest, 1997, p.87-88) Digital certificates and certificate are components of a typical Public Key Infrastructure (PKI), which is simply an array of hardware, agencies, people, software, protocols and procedures, and policies that are responsible for the creation, management, and control of digital certificates (Cole, 2011, p. 130; Tittel, 2007, p. 33). Digital certificates are issued by Certificate Authorities (Bright (2011b). Bright (2011a and 2011b) has highlighted attacks of two major Certificate Authorities: DigiNotar and Comodo were hacked in a similar manner, but in separate approach. An individual identified as Comodo Hacker claimed responsibilities for the attack on DigiNotar and Comodo and asserted that he had broken-in to servers of other major Certificate Authorities, including VeriSign. More than 500 fake certificates issued in the DigiNotar attack. The implications of the DigiNotar attack were devastating (Bright, 2011b): Many online organizations, including Google, Microsoft, Apple and Mozilla have blacklisted Digital Certificates issued by DigiNotar. DigiNotar collapsed and was placed under receivership. Websites using DigiNotar certificates are marked as unsecured – website of the Dutch government was affected. In addition, organizations using the fake certificates are vulnerable to criminal attacks. A person in possession of the .org and .com certificates could use them to execute a man-in-the-middle attack for any .org or .com based web sites (Wilkinson, 2009, p.135). The design of the Certificates Authorities system has limitations: Digital Certificates work as a security measure by establishing a level of trust between the owner of a certificate and parties relying on the certificate - Certificate Authorities are responsible for maintain the trust relationship. If a Certificate Authority looses or has not integrity at all, then entities dependent on the digital certificates are put at risk (Bright, 2011b; Patricelli, 2002, p. 100). Note that many Certificate Authorities are commercial in nature (Wilkinson, 2009, p.135). Every user is responsible for verifying the trustfulness of a particular certificate authority and the existence of so many certification authorities makes this verification difficult (Patricelli, 2002, p. 100). But, people accept these vulnerable Certificate Certificates “unconditionally” (Bright, 2011b). A cut-out of E-business and e-challenges (Patricelli, 2002, p. 100). The mechanism of Certificate Revocation List (CRL) has significant limitations (Poynter, 2001, p.73): CRL are not updated in real-time. Most commercial Certificate Authorities release Certificate Revocation List once in a day (Poynter, 2001), exposing entities dependent on these Certification Certifications to great danger. Application needing authentication have to check the CRLs each time a certificate is submitted resulting in time and resources constraint. Note that a Certificate Revocation List is cumulative. Certificate Certificates are vulnerable to security breaches because they rely on cryptographic protocols - Secure Sockets Layer (SSL) and Transport Layer Security (TLS) - which are open to attacks. Actually, all versions of SSL and TLS have some weaknesses which allow attackers to exploit (Dimcev, 2011; Goodin, 2011; McMillam, 2009; Rescorla, 2001; Rescorla, 2009; Scheidler et al, 2002; Wang & Yu, n.d.). It is possible to downgrade SSL or TLS to lower versions (Dimcev, 2011; Goodin, 2011). SSL 2.0 is vulnerable to the man-in-the-middle attack (Dimcev, 2011). 2. Lack of knowledge about the workings of the Internet and Inadequate regulations Many policy makers do not understand how the internet works as illustrated by the High Court judgment against British Telecom and a United States legislation regarding blocking DNS lookup. The legislation gives an Attorney General powers to block website that publish pirate materials by simply blocking the lookup of the DNS (Jenkins, 2011). A number of United States legislations aim at controlling the Internet and preventing piracy and criminal activities are defective (Ulevitch, 2011): Stop Online Piracy Act (SOPA). Combating Online Infringements and Counterfeits Act (COICA) (Bode, 2010). British High Court ruling against British Telecom (BT) forced the Internet Service Provider to block Newzbin - a website publishing pirate materials - and meet the costs of ensuring that the website is blocked (Press Association 2011; Sweney, 2011). The movie industry has already forced BT to block Newzbin 2, a members-only site that aggregates illegally copied material (British Broadcasting Corporation, 2011). Halliday (2011) highlights: However, the proposals are fraught with complications. ISPs are understood to be open to the idea of cutting off access to some infringing sites, but argue that an impartial judge should decide which get blocked. It is also unclear whether content owners or ISPs would be liable to pay compensation to a site that argues that it has been unfairly censored. An Internet Service Provide has little or no legal and technical basis to control websites it hosts (Patricelli, 2002, p.34) & Wilkinson, 2009, p.225). The possibility of controlling the Internet necessitates collaboration among national governments (Giacomello, 2010), which is not easy to attain. The present design of the Internet makes it impossible to control it (Goldsmith & Wu, 2008). Actually, IBM and Microsoft encourage a shift to a new Internet that is easy to control (Jenkins, 2011), an idea initially conceptualized by Zittrain (2009). The bottom line is that the nature of the existing Internet is difficult to apply control mechanisms. 3. Heuristic approach of anti-viruses and polymorphism – Microsoft Security Essentials a. Anti-virus programs’ heuristic approach A current issue that involved Windows’ Microsoft Security Essential detection of Google’s Chrome as a Trojan (Mathew, 2011) highlights a key security issue. Before the problem was solved the Windows’ Antivirus program was viewing the Chrome browser as a malicious program, then blocking it and deleting its .exe file (Chrome.exe). However, Chrome is trusted popular browser and Microsoft urgently identified and corrected the problem. The Microsoft Security Essential scenario highlights a significant security issue or implication associated with the heuristic approach used by many antivirus programs to detect malicious programs. A heuristic approach means that the antivirus software looks mainly at the characteristics of a program to determine if it is malicious. The implications of this approach are that some malicious programs may not be spotted and there may be occurrences of “false positives” - some legitimate programs being identified as malicious) (Antivirusworld, n.d.). It is common sense that leaving viruses and other malicious programs to run in a computer system can result in compromised software and loss of integrity, confidentiality and availability of data. Integrity, confidentiality and availability of data are the core aspects that form the basis for protection of data and information systems. Additionally, false detection of legitimate programs as viruses, which can result in the antivirus deleting the program, can cripple critical functionalities of an information system. b. Anti-virus programs and malware’s polymorphism A malware is a malicious program that exhibits polymorphic characteristics. In this context, polymorphism means exhibiting many different shapes or structure. Some malicious programs or malware will often change their structure making it difficult for anti-viruses to detect them. Even more problematic is that some malware are encrypted making it more difficult for some anti-viruses to detect them. This is a major security issue because many organizations and information systems manager trust antivirus programs to protect their data against attack by malicious programs. Some anti-viruses use sandbox to detect polymorphic malwares, which is a technique where some running programs are put separate in a virtual environment and denied certain resources. This approach that some anti-virus software use to detect malware and suspicious polymorphism can affect the normal operation of critical functionalities of an information system, hence interfere with the availability of data. 4. Systems Design Flaws and Privilege escalation – HTC Smartphone The recent revelation of design fault in the HTC Android Smartphone highlights another area of data security concern. Basically, the problem identified on HTC Android can lead to privilege escalation exploitation, which is to exploit a design flaw or bug in a software system in order to get gain privileged access to protected information and resources. The privilege escalation exploit in HTC Android can allow a hacker to gain access to the system and gather incredible amount of confidential user information, including GPS coordinates when a user is login into the Internet. The development occurred when more people and organization are encouraging the use of smart phones to access company data and information through the Internet. 5. Email Phishing E-mail phishing is a technique employed by scammers to deceive users to perform certain actions and consequently users provide information that can be used to perpetrate further criminal attacks (Microsoft Corporation 2007). Tan (2006) has highlighted that phishing normally occurs through email spoofing and instant messaging. Microsoft (n.d.) highlights that the purpose of fake messages is to trick consumers into providing personal information such as: Name and username. Address and phone number. Bank account number. Password or PIN. ATM/debit or credit card number. Credit card validation code (CVC) or card verification value (CVV). Social security number (SSN). The problem of e-mail phishing is common (Microsoft n.d.): Wong (2011) has reported e-mail phishing, which the criminals used to collected sensitive information about users of Battle.net. The scammers used a fake email (shown below) that deceived recipients that they had been selected for the Diablo 3 beta test. Source: Email phishing (Wong, 2011). Yang (2011) has also reported email phishing, which provided fake information and links about Skype upgrade. Even though Google has advanced measures to detect spam emails, the Skype phishing email went undetected because it was digitally signed by a website (Yang, 2011). Mutton (2011) highlights that phishers use image rather than text as a strategy of passing detection by anti-phishing filters. Source: Email phishing (Yang, 2011). 6. Convergence Encryption - The Bitcasa Case Bitcasa announcement that it is able to offer unlimited amount of storage at a very low cost is welcome news. The argument is that Bitcasa is using a unique duplication algorithm that can get rid of duplicate data from several users, hence minimizing the sum of space needed for storage on the server (Perez, 2011). The technology used is convergent encryption. Whitwam (2011) has highlighted a number of points about the technology: To match duplicate files, Bitcasa has to have cipher data (encryption output) that is the same for all duplicates of a specific file. In convergence encryption, the key is derived using the file being encrypted so that if two files are the same, the resultant encrypted files are also identical. But although the technology provides the de-duplication benefit, it presents some risks Whitwam (2011): Because identical files results in same cipher data, an individual can use that original file to detect similar files in the servers. Note that the individual must have access to the server. Convergence encryption is open to “partial-information attack.” It easier to crack an encryption key if you know more of it. An attacker can derive a lot of information if he knows most of the information in a file. “An example of this could be a form that is always the same, except for a few bits of personally identifiable information.” “While convergent encryption is perfectly secure on the face of it, it is more vulnerable than a private key method. Those with files to directly compare could identify a piece of data, and in extreme cases, partial knowledge of a file can weaken the encryption.” Zooko (2008) has highlighted that convergent encryption “allows an attacker to execute a “confirmation-of-a-file attack.” The essence of the attack is that an attacker knows the whole plaintext of a file is able to verify whether a specific user has a duplicate of the file. However, this exploit is possible in some cases, and the possibility is dependent on the implementation of the convergence encryption. Reference list Antivirusworld, n.d. How does anti-virus software work? Web. http://www.antivirusworld.com/articles/antivirus.php. [Accessed November 24, 2011]. Bode, K 2010. OpenDNS CEO speaks out against COICA. Web. http://www.dslreports.com/shownews/111694. [Accessed November 29, 2011]. Bright, P 2011a. Another fraudulent certificate raises the same old questions about certificate authorities. Web. http://arstechnica.com/security/news/2011/08/earlier-this-year-an-iranian.ars. [Accessed November 46, 2011]. Bright, P 2011b. Comodo hacker: I hacked DigiNotar too; other CAs breached. Web. http://arstechnica.com/security/news/2011/09/comodo-hacker-i-hacked-diginotar-too-other-cas-breached.ars. [Accessed November 46, 2011]. British Broadcasting Corporation 2011. Arts groups tell BT to block access to The Pirate Bay. Web. http://www.bbc.co.uk/news/technology-15598438. [Accessed November 30, 2011]. Cole, E. 2011. Network security bible. Indianapolis, Indiana: John Wiley & Sons. Dierks, T. & Rescorla, E 2008. The Transport Layer Security (TLS) Protocol, Version 1.2. Web. http://tools.ietf.org/html/rfc5246. [Accessed November 29, 2011]. Dimcev, A 2011. Random SSL/TLS 101 - SSL/TLS version rollbacks and browsers. http://www.carbonwind.net/blog/post/Random-SSLTLS-101%E2%80%93SSLTLS-version-rollbacks-and-browsers.aspx. [Accessed November 27, 2011]. Giacomello, G 2010. National governments and control of the Internet: a digital challenge. Canberra: Rutledge. Goldsmith, J & Tim Wu, T 2008. Who controls the Internet? Illusions of a borderless world. Oxford: Oxford University Press. Goodin, D 2011. Hackers break SSL encryption used by millions of sites. Web. http://www.theregister.co.uk/2011/09/19/beast_exploits_paypal_ssl. [Accessed November 28, 2011]. Halliday, J 2011. British Broadcasting Corporation 2011. Web. http://www.guardian.co.uk/technology/2011/mar/22/isps-urged-to-block-filesharing-sites. [Accessed November 30, 2011]. Jenkins, H W 2011. Rethinking the digital future. Web. http://online.wsj.com/article/SB10001424052970203833104577072162782422558.html. [Accessed November 29, 2011]. Marlinspike, M n.d. New tricks for defeating SSL in practice. https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf. [Accessed November 29, 2011]. Mathew, L 2011. Microsoft Security Essentials accidentally marks Google Chrome as a Trojan. Web. http://www.geek.com/articles/news/microsoft-security-essentials-accidentally-marks-google-chrome-as-a-trojan-20110930. [Accessed October 29, 2011]. McMillam, R 2009. Security pro says new SSL attack can hit many sites. Web. http://www.pcworld.com/article/182720/security_pro_says_new_ssl_attack_can_hit_many_sites.html. [Accessed November 25, 2011]. Microsoft Corporation 2007. What is social engineering? http://www.microsoft.com/protect/yourself/phishing/engineering.mspx. [Accessed November 24, 2011]. Microsoft n.d. Identify fraudulent e-mail and phishing schemes. Web. http://office.microsoft.com/en-us/outlook-help/identify-fraudulent-e-mail-and-phishing-schemes-HA001140002.aspx. Mutton, P 2011. Fraudsters seek to make phishing sites undetectable by content filters. Web. http://news.netcraft.com/archives/2005/05/12/fraudsters_seek_to_make_phishing_sites_undetectable_by_content_filters.html. National Institute of Standards and Technology 2010. Implementation guidance for FIPS PUB 140-2 and the cryptographic module validation program. Web. http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-2/FIPS1402IG.pdf. [Accessed November 29, 2011]. Patricelli, F 2002. E-business and e-challenges. Hemweg, Amsterdam: IOS Press. Perez, S 2011. With Bitcasa, The Entire Cloud Is Your Hard Drive For Only $10 Per Month. Web. http://techcrunch.com/2011/09/12/with-bitcasa-the-entire-cloud-is-your-hard-drive-for-only-10-per-month. [Accessed November 24, 2011]. Poynter, I 2001. “In pursuit of validation.” Network World. Vol. 18, No. 9. Pp. 73-74 Press Association 2011. British Telecom urged to block illegal filesharing hub. Web. http://www.guardian.co.uk/technology/2011/nov/04/british-telecom-block-illegal-filesharing-site. [Accessed November 30, 2011]. Rescorla, E 2001. SSL and TLS: Designing and building secure systems. United States: Addison-Wesley Publishing Company. Rescorla, E 2009. “Understanding the TLS renegotiation attack.” Educated Guesswork. Web. http://www.educatedguesswork.org/2009/11/understanding_the_tls_renegoti.html. [Accessed 27, 2011]. Scheidler, B., Slav, P., Benham, M., Krawczyk, P., Hovmark, T., Greene, T.C., walker, R., Miller, C., Lasser, J 2002. IE SSL Vulnerability. http://www.mail-archive.com/bugtraq@securityfocus.com/msg08807.html. [Accessed November 29, 2011]. Stroope, BE 2008. Bibliographic information. Australia: ProQuest. Sweney, M 2011. BT under pressure to block The Pirate Bay. Web. http://www.guardian.co.uk/technology/2011/nov/04/bt-pressure-block-pirate-bay. [Accessed November 30, 2011]. Tan, K Y 2006. Phishing and spamming via IM (SPIM). Web. http://isc.sans.edu/diary.html?storyid=1905. [Accessed November 21, 2011]. Tittel, E 2007. The shortcut guide to securing automated file transfers. San Francisco, California: Realtime Publishers. Ulevitch, D 2011. An open letter to Congress about SOPA and Protect IP. Web. http://blog.opendns.com/2011/11/08/an-open-letter-to-congress-about-sopa-and-protect-ip[Accessed November 28, 2011]. Wang, X. & Yu, H n.d. How to break MD5 and other hash functions. Web. http://merlot.usc.edu/csac-f06/papers/Wang05a.pdf. [Accessed 27, 2011]. Whitwam, R 2011. How convergent encryption makes Bitcasa’s infinite storage possible. Web. http://www.extremetech.com/computing/96693-how-convergent-encryption-makes-bitcasas-infinite-storage-possible. [Accessed November 27, 2011]. Wilkinson, B 2009. Grid computing: techniques and applications. Boca Raton, Florida: CRC Press. Wong, G 2011. Diablo 3 beta invitation email phishing scam. Web. http://www.ubergizmo.com/2011/09/diablo-3-beta-invitation-email-phishing-scam. [Accessed November 29, 2011]. Yang, B 2011. Beware of Fake Skype Upgrade Phishing Email. Web. http://www.techairlines.com/2011/05/24/fake-skype-upgrade-phishing-email.[Accessed November 29, 2011]. Zittrain, J 2009. The future of the internet and how to stop it. New York: Jonathan Zittrain. Zooko 2008. Convergent encryption reconsidered. Web. https://tahoe-lafs.org/pipermail/tahoe-dev/2008-March/000460.html. Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(Security Implications of Digital Certificates and Inadequate Legislati Literature review, n.d.)
Security Implications of Digital Certificates and Inadequate Legislati Literature review. https://studentshare.org/information-technology/2046850-data-security
(Security Implications of Digital Certificates and Inadequate Legislati Literature Review)
Security Implications of Digital Certificates and Inadequate Legislati Literature Review. https://studentshare.org/information-technology/2046850-data-security.
“Security Implications of Digital Certificates and Inadequate Legislati Literature Review”. https://studentshare.org/information-technology/2046850-data-security.
  • Cited: 0 times

CHECK THESE SAMPLES OF Security Implications of Digital Certificates and Inadequate Legislation

E-Business Is Better If Localized

The Internet allows companies to become decentralized and operate within the digital environment.... This is to create a holistic business approach in the digital milieu.... The profile of business has changed dramatically throughout the years.... Technological advancements dominate the shift in business strategies of many firms and made traditional business models obsolete....
10 Pages (2500 words) Essay

Medical Digital Image Transmission

Teleradiology is the digital transmission of medical images across distances from one location, a facility where radiographs are taken but no radiologist is, to another location, a facility where a radiologist is available.... Interaction with the patient is also possible through the digital transmission mediums. Primary-care physicians can gather medical data, including radiographs, of patients and consult with specialists through video-conferencing without the patient actually having to travel....
4 Pages (1000 words) Essay

The Effectiveness of E-billing in Local Municipalities in South Africa

For the security, the component includes Authentication of users, Encryption, digital certificates, Certification ofservice providers and Authorization.... The paper 'Global Digital Hub' is focused on several rural areas of the globe which are confronted with a cycle of inadequate infrastructure, inefficient communication systems as well as poor policy implementation.... Despite this fact, the leaders are pushing the economic growth and development of the entire city and one example towards achieving their goals is their involvement in the advance information and communication technology system programs such as the Tshwane Global digital Hub program....
2 Pages (500 words) Essay

Computing security exam question

Netscape designed the SSL protocol which allowed the use of digital certificates and security algorithms for safe business transactions over the Internet.... Public Key Infrastructure (PKI) refers to an array of electronic devices, applications, guidelines, and methods that play a crucial role in the organization and management of digital certificates.... A digital certificate is issued in order to recognize individuals and organizations.... The anonymity and vulnerability of the Internet has led to high levels of awareness regarding security....
4 Pages (1000 words) Essay

Week 6 Case Study 2 Submission

Positive features of in-house CAWith the use of in-house CAs, there is easy management of the certificates.... With this aspect, there is no need to have third parties to manage the certificates that have been created.... With the Windows Server Active Directory that is present in the company, it is easy to manage the certificates as the CA can be integrated into the active directory of the server.... There is also a need to pay the certificates that will be used by the organization....
2 Pages (500 words) Assignment

Implications Of Digital Panopticism And Profiling

This paper critically discusses the implications of digital panopticism for consumers.... Another implication of digital Panopticism was improved market intelligence.... Based on the increased use of technology in the field of marketing, the relationship between customers and companies has risen to a higher level resulting in more sales and increased revenue for companies....
7 Pages (1750 words) Essay

Security Certificates in Law

The paper "Security certificates in Law" focuses upon sіecurity certificates, which have been in use in the Canadian governmental system.... Security certificates in Law Security certificates in Law While security certificates have been in use in the Canadian governmental system for a while, they have pros and cons.... This springs the first con of the security certificates.... Lastly, the certificates deny the individual involved the access to the information submitted to the judge....
2 Pages (500 words) Research Paper

Performance and Security of Windows Server

Further certificates can be enrolled and renewed automatically to deploy smart cards.... The paper 'Performance and security of Windows Server' presents Windows Server 2003 which is the next generation of server operating systems.... hellip; By default, the server components of Windows Server 2003 are disabled for security purposes.... The IIS web server has improved performance and security.... One of the key features of Windows Server 2003 security is the Common Language Runtime software engine....
8 Pages (2000 words) Case Study
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us