...
首页> 外文期刊>Journal of International Technology and Information Management >A Multilayer Secured Messaging Protocol for REST-based Services
【24h】

A Multilayer Secured Messaging Protocol for REST-based Services

机译:用于基于REST的服务的多层安全消息传递协议

获取原文
           

摘要

The lack of descriptive language and security guidelines poses a big challenge to implementing security in Representational State Transfer (REST) architecture. There is over reliance on Secure Socket Layer/Transport Layer Security (SSL/TLS), which in recent times has proven to be fallible. Some recent attacks against SSL/TLS include: POODLE, BREACH, CRIME, BEAST, FREAK etc. A secure messaging protocol is implemented in this work. The protocol is further compiled into a reusable library which can be called by other REST services. Using Feature Driven Development (FDD) software methodology, a two layer security protocol was developed. The first layer is a well hardened SSL/TLS configuration. The second layer is a well-designed end-to-end protocol that handles authentication, authorization, encryption and message integrity as well as timing and replay attack prevention. The end-to-end protocol uses HMAC-512 and a hybrid encryption system using the AES and RSA algorithms. The protocol was then compiled to a reusable library using C# language. Two different tests were carried out on this protocol: Penetration test and SSL/TLS configuration test. The Penetration Test was carried out using the Open Web Application Security Project Zed Attack Proxy (OWASP ZAP) application and Fiddler Web Debugger. The SSL/TLS test sought to test the SSL/TLS layer of the protocol for known vulnerabilities using a popular SSL/TLS test tool known as SSL Lab. The raw and scaled scores obtained from SSL Lab were 95% and 93% respectively. The results of Implementation test show that the protocol is implementable. The protocol is also resistant to such attacks as: Unauthorized, Timing and Replay attacks as shown by the result of the penetration test. The grade obtained from the SSL/TLS test is “A+”. The result also shows that the implementation is not vulnerable to currently known SSL attacks. The library can be reused by .NET applications and the implementation steps can also be followed by other REST services developers using other platforms.
机译:缺乏描述性语言和安全指南对代表状态转移(REST)架构中的安全性构成了大量挑战。依赖于安全套接字层/传输层安全性(SSL / TLS),最近已被证明是可犯的。最近对SSL / TLS的攻击包括:贵宾犬,违规,犯罪,野兽,怪胎等。在这项工作中实施了安全的消息传递协议。该协议进一步编译成可重用的库,可以由其他REST服务调用。使用特征驱动开发(FDD)软件方法,开发了两层安全协议。第一层是硬化的SSL / TLS配置。第二层是设计精良的端到端协议,处理身份验证,授权,加密和消息完整性以及时序和重放攻击预防。端到端协议使用HMAC-512和使用AES和RSA算法的混合加密系统。然后,协议被编译为使用C#语言的可重用库。在该协议上执行了两种不同的测试:穿透测试和SSL / TLS配置测试。使用Open Web应用程序安全项目ZED攻击代理(OWASP ZAP)应用程序和Fiddler Web调试器进行渗透测试。 SSL / TLS测试试图使用称为SSL Lab的流行SSL / TLS测试工具测试已知漏洞的SSL / TLS层。从SSL实验室获得的原始和缩放评分分别为95%和93%。实施测试结果表明该协议可实现。该协议对此类攻击也是:未经授权的,时序和重放攻击,如渗透测试结果所示。从SSL / TLS测试获得的等级是“A +”。结果还表明,该实现不容易受到当前已知的SSL攻击。库可以通过.NET应用程序重用,并且还可以使用其他平台的其他REST服务开发人员接下来的实施步骤。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号