{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“讯息”:{“索引”:{“日期-部件”:[[2024,6,22]],“日期-时间”:“2024-06-22T09:56:25Z”,“时间戳”:1719050185599},“参考-计数”:34,“出版商”:“工程技术学院(IET)”,“发行”:“4”,“许可证”:[{“开始”:{-“日期-零件”:[2018,7,1]],“日期-时间”:“2018-07-01T00:00:00Z”,“timestamp”:1530403200000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“http://\/onlinelibrary.wiley.com/termsAndConditions#vor”},{“start”:{“date-parts”:[[2018,7,1]],“date-time”:“2018-07-01T00:00:00Z”,“timetamp”:155040320000},:\/\/doi.wiley.com/10.1002\/tdm_license_1.1“}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},“short-container-title”:[“IET Information Security”],“published-print”:{“date-parts”:[[2018,7]]},”DOI“:”10.1049\/IET-ifs.2017.0030“,”type“:”journal-article“,”created“:{”date-part“:[[2017,10,14]],”date-time“:”2017-10-14T02:18:13Z“,”timestamp“:1507947493000},“页面”:“275-284”,“来源”:“Crossref”,“is-referenced-by-count”:2,“title”:[“分析浏览器和服务器中的HSTS和HPKP实现”],“prefix”:“10.1049”,“volume”:“12”,“author”:[{“given”:”Sergio“,“family”:“De los Santos”,“sequence”:“first”,“affiliation”:[}“Telefonica DigitalRonda De la Comunicici\u00f3n,s/n(Distrito Telef\u00f3nica)Madrid Spain”}]}、,{“given”:“Jos\u00e9”,“family”:“Torres”,“sequence”:“additional”,“affiliation”:[{“name”:“Telefonica DigitalRonda de la Comunicaci\u00f3n,s/n(Distrito Telef\u00f3nica)MadridSpain”}]],“member”:“265”,“published-online”:{“date-parts”:[[2018,7]},“reference”:[}“key”:”e_1_2_9_2_2“,“unstructured”:“Rizzo J。Duong T.:\u2018BEAST\u2019.Ekoparty Buenos Aires Argentina September2011“},{“key”:“e_1_2_9_3_2”,“unstructured”:“M\u00f6ller B.Duong T.Kotowicz K.:\u2018此POODLE bits:利用SSL 3.0回退\u2019(2014)。网址:https:\/\/www.openssl.org\/~bodo\/SSL\u2010poodle.pdf”},}“key”:“2_9_4_2”,”unstructure“Rizzo J。Duong T.:\u2018The CRIME attack \u2019.Ekoparty Buenos Aires Argentina September2012“},{“key”:“e_1_2_9_5_2”,“unstructured”:“Codenomicon:\u2018 The heartleed bug \u2019.2ekoparty Buenos Aires Arentina Settember2014”},}“key:”e_1_i_9_6_2“,”doi-asserted-by“:”crossref“,”unstructure“:”Bhargavan K.Delignat\u2010Lavaud A。Fournet C.等人:\u2018Triple handshakes and cookie cutter:breaking and fixed authentication over TLS\u2019.IEEE Symp。《加利福尼亚州圣何塞市安全与隐私》,2014年5月,“DOI”:“10.1109\/SP.2014.14”},{“key”:“e_1_2_9_7_2”,“DOI-asserted-by”:“crossref”,“首页”:“62”,“DOI:”10.1016\/j.cose.2015.07.004“,“article-title”:“Man\u2010in\u2010the\u2010browser\u2010cache:通过浏览器缓存中毒持续HTTPS攻击”,“volume”:”55“,“author”:“Jia Y.”,“year”:“2015”,“journal-title“:”计算。安全。“},{”key“:”e_1_2_9_8_2“,”非结构化“:”Marlinspike M.:\u2018在实践中击败SSL的新技巧\u2019。黑帽(2009)。网址:http://www.thoughtcrime.org\/software\/slslstrip\/“},{”key“:”e_1_2_9_9_2“,”unstructured“:”Paul I.:\u2018Firefox add\u2010on firesheep将黑客行为带给大众\u2019。PCWorld(2010)“},{”key“:”e_1_2_9_10_2“,”unstructured“:”Mandalia R.:\u2018CA网络中的安全漏洞\u2010comodo digiNotar globalSign\u2019。ISC2Blog(2012)。发布地址:http://\/blog.isc2.org\/isc2_blog\/2012\/04\/test.html“},{“key”:“e_1_9_11_2”,“unstructured”:“Langley A.:\u2018维护数字证书安全。谷歌安全博客\u2019(2014)。发布地址:https:\/\/security.googleblog.com/2014\/07\/maintaining\u2010digital\u2010certificate_2010security.html”}非结构化“:”Langley A.:\u2018进一步提高数字证书安全性。谷歌安全博客\u2019(2013)。网址:https:\/\/security.googleblog.com/2013\/12\/further\u2010improvement\u2010digital\u2010certificate.html“},{“key”:“e_1_2_9_13_2”,“unstructured”:“Hoffman P.:\u2018The DNS\u2010 based authentication of named entities(DANE)。传输层安全(TLS)协议:TLSA\u2019。网址:https:\/\/www.rfc\u2010editor.org\/rfc\/rfc 6698.txt“},{“key”:“e_1_2_9_14_2”,“unstructured”:“Marlinspike M.Perrin T.:\u2018Tacks\u2019。网址:http://\tack.io\/draft.html“},{“key”:“e_1_2_9_15_2”,“unstructured”:“Wendlandt D.Andersen D.Perrig A.:\u2018Perspectives:improvement SSH\u2010 style host authentication with multi\u2010 path probing(2008)\u2019。网址:http://\/static.usenix.org\/event\/usenix08\/tech\/full_papers\/wendlandt\/wendlandt_html\/“},{“key”:“e_1_2_9_16_2”,“unstructured”:“Loesch C.:\u2018Certificate patrip\u2019。网址:https:\/\/addons.mozilla.org\/es\/firefox\/addon \/certificate\u2010patcher\/“},{“key”:“e_1_2_9_17_2”,“doi-asserted-by”:“crossref”,“unstructured”:“Soghoian C.Stamm S.:\u2018认证谎言:检测并击败针对SSL\u2019.15 Int.Conf.Financial Cryptography and Data Security Gros Islet St.的政府拦截攻击。Lucia,2013年2月28日,2011年3月4日”,“DOI”:“10.2139\/ssrn.1591033”},{“key”:“e_1_2_9_18_2”,“nonstructured”:“Engert K.:\u2018Conspiracy.Mozilla Firefox的一个插件\u2010on,用于在访问安全网站时提供更多信息(2010)\u2019。网址:http://\/kuix.de\/comploy\/“},{“key”:“e_1_2_9_19_2”,“unstructured”:“Marlinspike M.:\u2018Convergence(2011)\u2019。网址:http://\/conversion.io\/“},{“key”:“e_1_2_9_20_2”,“doi-asserted-by”:“crossref”,“unstructured”:“Holz R.Riedmier T.Kammenhuber N.et al:\u2018X.509 forensics:detecting and localising the SSL\/TLS men\u2010in\u2010 the \u2010middle\u2019.ESORICS Pisa Italy September2012 vol.7459 pp.217\u2013234。网址:https:\/\/pki.net.in.tum.de\/node\/13“,”DOI“:”10.1007\/978-3642-33167-1_13“},{“key”:“e_1_2_9_21_2”,“unstructured”:“Garron L.Bortz A.Boneh D.:\u2018HSTS部署的状态:调查和常见缺陷\u2019(2014)”},“key“:”e_2_9-22_2“,”DOI-asserted-by“:”crossref“,”unstructure“:”Kranch M。Bonneau J.:在2010年中期升级HTTPS:严格传输安全和密钥固定的实证研究。网络和分布式系统安全研讨会(NDSS),加州圣地亚哥,2015年2月,“DOI”:“10.14722”:“NDSS.2015.23162”},{“key”:“e_1_2_9_23_2”,“非结构化”:“Selvi J.:\u2018Bypassing HTTP strict transport security \u2019 BlackHat Europe 2014“},{“key”:“e_1_2_9_24_2”,“unstructured”:“Yan:\u2018浏览器指纹的怪异新技巧\u2019\(2015)。网址:https:\/\/zyan.scripts.mit.edu\/presentations\/toorcon2015.pdf”},}“key”:“e_1_2_9_25_2”,”unstructure“:”西村M.:\u2018主机名附加的周期可以绕过HPKP和HSTS保护\u2019。网址:https:\/\/www.mozilla.org\/en\u2010US\/security\/advisories\/mfsa2015\u201013\/“},{“key”:“e_1_2_9_26_2”,“unstructured”:“IETF:IETF。网址:http:\/\/www.IETF.org\/”},}“密钥”:“e_1_2_9_27_2”,”unstructure“:”互联网工程任务组(IETF):\u2018HTTP严格传输安全(HSTS)\u2019。RFC 6797(2012)。网址:https:\/\/tools.ietf.org\/html\/rfc6797“},{“key”:“e_1_2_9_28_2”,“unstructured”:“Internet Engineering Task Force(ietf):\u2018HTTP\u2019的公钥固定扩展。RFC 7469(2015年)。网址:https:\/\/tools.ietf.org\/html\/rfc7469“},{“key”:“e_1_2_9_29_2”,“unstructured”:“Deveria A.:\u2018我能使用严格的传输安全吗?\u2019(2016)。网址:http://\/caniuse.com\/#feat=stricttransportsecurity”},}“key:”:“e_1_2_9_30_2”,”非结构化“Monica:\u2018Firefox 32支持公钥固定\u2019\(2014)。网址:http://\/monica\u2010at\u2010mozilla.blogspot.de\/2014\/08\/firefox\u201032\u2010supports\u2010public\u2010key\u2010pinning.html“},{“key”:“e_1_2_9_31_2”,“unstructured”:“Bugzilla:\u2018Bugzilla@Mozilla\u2019(2014)。网址:https:\/\/bugzilla.mozilla.org\/show_bug.cgi?id=775370“},{”key“:”e_1_2_9_32_2“,”unstructured“:”Mozilla:\u2018Mozilla Code\u2019(2014)。网址:https:\/\/dxr.Mozilla.org\/comm\u2010central\/source\/Mozilla\/security\/manager\/ssl\/nsSiteSecurityService.h“}”,{“key”:“e_1_i_9_33_2”,“unstructure”:“ElevenPaths:\u2018 PinPatrol\u2019”。网址:https:\/\/addons.mozilla.org\/es\/firefox\/addon \/pinpatche\/.https:\/\/chrome.google.com/webstore\/detail\/pinpark\/jenmooahjheolakpacikdlloalfaihef\/“},{“key”:“e_1_2_9_34_2”,“unstructured”:“Deveria A.:\u2018Can I use public key Pinning\u2019(2015)。网址:http://caniuse.com\/#feat=public keypining”},“密钥”:“e_1_2_9_35_2“,”非结构化“:”Deveria A.:\u2018我可以使用HSTS吗?\u2019(2015)。网址:http://\/caniuse.com/#search=HSTS“}],“container-title”:[“IET Information Security”],“original-title“:[],“language”:“en”,“link”:[{“URL”:“https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1049\/IET-ifs.2017.030”,“content-type”:“application\/pdf”,“content-version”:“vor”,“intended-application”:“text-mining”},{“URL”:“https:\/\/onlinelibrary.wiley.com/doi\/full-xml\/10.1049\/iet-ifs.2017.0030“,”content-type“:”application\/xml“,”content-version“:”vor“,”intended-application“:”text-mining“},{”URL“:”https:\//onlinelibrary.wiley.com\/doi\/pdf\/101049\/iet-ifs.2017.030“,nded应用程序“:”相似性检查“}],“存放”:{“date-parts”:[[2021,1,13]],“date-time”:“2021-01-13T22:45:24Z”,“timestamp”:1610577924000},“score”:1,“resource”:{“primary”:{“URL”:“https:\/\/onlinelibrary.wiley.com\/doi\/101049\/iet-ifs.2017.0030”}},”subtitle“:[],”shorttitle“:[],”issued“:{”date-part“[[”2018,7]]},“参考人数”:34,“日志发布”:{“发布”:“4“,”published-print“:{”date-parts“:[[2018,7]]}},”alternative-id“:[”10.1049\/iet-ifs.2017.030“],”URL“:”http://\\/dx.doi.org\/10.1049\/iet-ifs.2017.0030“,”archive“:[“Portico”],”relationship“:{},“ISSN”:[”1751-8717“,”1751-8617“],“ISSN-type”:[{“value”:“1751-8727”“,”type“:”print“},{”value“:“1751-8717”,“type”:“electronic”}],“subject”:[],“published”:{“日期部分“:[[2018,7]}}}