enow.com Web Search

Search results

  1. Results from the WOW.Com Content Network
  2. Random number generator attack - Wikipedia

    en.wikipedia.org/wiki/Random_number_generator_attack

    This caused a massive worldwide regeneration of keys, and despite all attention the issue got, it could be assumed many of these old keys are still in use. Key types affected include SSH keys, OpenVPN keys, DNSSEC keys, key material for use in X.509 certificates and session keys used in SSL/TLS connections. Keys generated with GnuPG or GNUTLS ...

  3. Bar mitzvah attack - Wikipedia

    en.wikipedia.org/wiki/Bar_mitzvah_attack

    The bar mitzvah attack is an attack on the SSL/TLS protocols that exploits the use of the RC4 cipher with weak keys for that cipher. [1] [2] While this affects only the first hundred or so bytes of only the very small fraction of connections that happen to use weak keys, it allows significant compromise of user security, for example by allowing the interception of password information [2 ...

  4. Session fixation - Wikipedia

    en.wikipedia.org/wiki/Session_fixation

    In computer network security, session fixation attacks attempt to exploit the vulnerability of a system that allows one person to fixate (find or set) another person's session identifier. Most session fixation attacks are web based, and most rely on session identifiers being accepted from URLs ( query string ) or POST data.

  5. Certificate revocation list - Wikipedia

    en.wikipedia.org/wiki/Certificate_revocation_list

    CRL for a revoked cert of Verisign CA. There are two different states of revocation defined in RFC 5280: Revoked A certificate is irreversibly revoked if, for example, it is discovered that the certificate authority (CA) had improperly issued a certificate, or if a private-key is thought to have been compromised.

  6. XZ Utils backdoor - Wikipedia

    en.wikipedia.org/wiki/XZ_Utils_backdoor

    Freund noticed that SSH connections were generating an unexpectedly high amount of CPU usage as well as causing errors in Valgrind, [9] a memory debugging tool. [10] Freund reported his finding to Openwall Project 's open source security mailing list, [ 9 ] which brought it to the attention of various software vendors. [ 10 ]

  7. DROWN attack - Wikipedia

    en.wikipedia.org/wiki/DROWN_attack

    The DROWN (Decrypting RSA with Obsolete and Weakened eNcryption) attack is a cross-protocol security bug that attacks servers supporting modern SSLv3/TLS protocol suites by using their support for the obsolete, insecure, SSL v2 protocol to leverage an attack on connections using up-to-date protocols that would otherwise be secure.

  8. Certificate Transparency - Wikipedia

    en.wikipedia.org/wiki/Certificate_Transparency

    Certificates that support certificate transparency must include one or more signed certificate timestamps (SCTs), which is a promise from a log operator to include the certificate in their log within a maximum merge delay (MMD). [4] [3] At some point within the maximum merge delay, the log operator adds the certificate to their log.

  9. Lucky Thirteen attack - Wikipedia

    en.wikipedia.org/wiki/Lucky_Thirteen_attack

    A Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.