...
首页> 外文期刊>Computer communication review >Tracking the deployment of TLS 1.3 on the Web: A story of experimentation and centralization
【24h】

Tracking the deployment of TLS 1.3 on the Web: A story of experimentation and centralization

机译:跟踪Web上的TLS 1.3部署:实验和集中化的故事

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Transport Layer Security (TLS) 1.3 is a redesign of the Web's most important security protocol. It was standardized in August 2018 after a four year-long, unprecedented design process involving many cryptographers and industry stakeholders. We use the rare opportunity to track deployment, uptake, and use of a new mission-critical security protocol from the early design phase until well over a year after standardization. For a profound view, we combine and analyze data from active domain scans, passive monitoring of large networks, and a crowd-sourcing effort on Android devices. In contrast to TLS 1.2, where adoption took more than five years and was prompted by severe attacks on previous versions, TLS 1.3 is deployed surprisingly speedily and without security concerns calling for it. Just 15 months after standardization, it is used in about 20% of connections we observe. Deployment on popular domains is at 30% and at about 10% across the comet/org top-level domains (TLDs). We show that the development and fast deployment of TLS 1.3 is best understood as a story of experimentation and centralization. Very few giant, global actors drive the development. We show that Cloudflare alone brings deployment to sizable numbers and describe how actors like Facebook and Google use their control over both client and server endpoints to experiment with the protocol and ultimately deploy it at scale. This story cannot be captured by a single dataset alone, highlighting the need for multi-perspective studies on Internet evolution.
机译:传输层安全性(TLS)1.3是Web最重要的安全协议的重新设计。它是2018年8月的标准化,经过四年长的前所未有的设计过程,涉及许多加密人员和行业利益相关者。我们利用难得的机会跟踪部署,摄取和使用早期设计阶段的新的关键任务安全协议,直到一年后的一年后一年。对于深刻的视图,我们组合并分析来自主动域扫描的数据,大型网络的被动监控,以及在Android设备上采购的人群采购努力。与TLS 1.2相反,采用超过五年的情况下,通过对先前版本的严重攻击提示出来,TLS 1.3令人惊讶地部署,速度迅速,没有安全问题呼吁它。标准化仅15个月后,它用于大约20%的连接我们观察到。在COM / NET / ORG顶级域(TLD)上,流行域的部署均为30%,左右在约10%。我们表明TLS 1.3的开发和快速部署最好理解为实验和集中化的故事。很少巨人,全球演员推动了发展。我们展示CloudFlare单独将部署部署到大量的数字,并描述了Facebook和Google等行为如何使用他们的控制客户端和服务器端点来试验协议并最终以尺度部署它。单独的单个数据集无法捕获此故事,突出了对互联网演变的多视角研究的需求。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号