SlideShare ist ein Scribd-Unternehmen logo
1 von 14
Downloaden Sie, um offline zu lesen
EEE 2015,
Cluj Napoca
Stefan Harsan Farr
(As means to fight cybercriminality)
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
Our Reality Hyperspace
physical limitations
pressure of consequences an easy road to criminality
rules of engagement advantage from braking the rules
competitive world utopian environment
teleportation
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
Victory favors
the attacker
- energy spent planning
- element of surprize
- cloak of invisibility
- teleportation
The nature of
Internet
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
A face in
Cyberspace ? Not with Ethernet, TCP, MAC
Yes, for Businesses (sites)
Not, for People (clients)
Yes & No, for People
window for attack
SSL / TLS
In App
(session based)
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
Certification
Authority
information is public
by nature
information is reliable
few in number by
comparison
information is private
by nature
information is fast
changing and unreliable
privacy and legal
concerns
{
{too many ...
abandoned
in
use
Business
Individual
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
respects privacy
can manage the number
can provide up to date identification
not for replacing present authentication
it identifies access points, not users
not one CA, but existing actors
For Individuals
Some Differences
Distributed, Collaborative Client
Certification System
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
PKI system (signature / verfication)
identifies an end point
anonymous, no data collected
some one time issued verification system
wait .... little value ....
installed into networking applications or
directly into the OS
To Individuals
Collaborative Client
Certification Authority
C3 Authority
Client
Certificate
O
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
Client
Certificate
O
ANONYMOUS
INDIVIDUAL
email providers,
phone companies or
other communication service prviders
Client
Certificate
O
Collaborative Client
Certification Authority
C3 Authority
Degree 1
Certification Authority
1O
CA
weakly reachable,
email, phone, etc.
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
Client
Certificate
O
ANONYMOUS
INDIVIDUAL
banks, medical institutions,
government entities or,
any entity that comes in physical contact with the individual
Client
Certificate
O
Collaborative Client
Certification Authority
C3 Authority
Degree 2
Certification Authority
2O
CA
strongly identifiable,
physical identity can be
requested from 2o
CA
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
NOT SO ANONYMOUS
INDIVIDUAL
Collaborative Client
Certification Authority
C3 Authority
OFFENDED
ENTITY
LEGAL
AUTHORITY
warning
arrest
Degree 2
Certification Authority
2O
CA
Degree 1
Certification Authority
1O
CA
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
Client
Certificate
O
Client
Certificate
O
Client
Certificate
O
INDIVIDUAL
WEB ENTITIES THAT NEED
NO SECURITY
WEB ENTITIES THAT NEED
SOME SECURITY
accept
drop
accept
accept
WEB COMPANIES
DEALING WITH MONEY,
WEB SHOPS, BORKERS, etc
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
cannot be prevented
can be detected
BigData analyses
track source of SPAM
track source of mallware
block certificate
trigger validation
Client
Certificate
compromised
certificate
- stolen
- recovered from disposed
devices
2O
CYBER CRYMINAL
accept
WEB COMPANIES
DEALING WITH MONEY,
WEB SHOPS, BORKERS, etc
EEE 2015,
Cluj NapocaA Distributed - Collaborative Client Certification System
future could be bright .....
BigData analyses
provide statistics to certificate owners
parental control
sign every email, uploaded file by default
empower legitimate users &
hinder criminal activity
challenges .....
adoption
getting companies to collaborate
vendor & business neutral approach
EEE 2015,
Cluj Napoca
Stefan Harsan Farr
stefan@earless.net

Weitere ähnliche Inhalte

Was ist angesagt?

PSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedPSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedTransUnion
 
ThisIsMe_Co.Profile_WebVersion_SA
ThisIsMe_Co.Profile_WebVersion_SAThisIsMe_Co.Profile_WebVersion_SA
ThisIsMe_Co.Profile_WebVersion_SANad Shahid
 
Mobile money at the crossroads final
Mobile money at the crossroads final Mobile money at the crossroads final
Mobile money at the crossroads final Camilo Tellez
 
Operator bank relationships
Operator bank relationshipsOperator bank relationships
Operator bank relationshipsCamilo Tellez
 

Was ist angesagt? (7)

PSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedPSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – Decoded
 
National Registry: The CORE of Indentification Program - K. Köhler
National Registry: The CORE of Indentification Program - K. KöhlerNational Registry: The CORE of Indentification Program - K. Köhler
National Registry: The CORE of Indentification Program - K. Köhler
 
OLB Investor Deck
OLB Investor DeckOLB Investor Deck
OLB Investor Deck
 
ThisIsMe_Co.Profile_WebVersion_SA
ThisIsMe_Co.Profile_WebVersion_SAThisIsMe_Co.Profile_WebVersion_SA
ThisIsMe_Co.Profile_WebVersion_SA
 
Mobile money at the crossroads final
Mobile money at the crossroads final Mobile money at the crossroads final
Mobile money at the crossroads final
 
Operator bank relationships
Operator bank relationshipsOperator bank relationships
Operator bank relationships
 
Patent Insights: Connected Car Innovations
Patent Insights: Connected Car InnovationsPatent Insights: Connected Car Innovations
Patent Insights: Connected Car Innovations
 

Andere mochten auch

[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)OWASP EEE
 
[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking TrojanOWASP EEE
 
OpenStreetMap : une voie vers l'OpenData.
OpenStreetMap : une voie vers l'OpenData.OpenStreetMap : une voie vers l'OpenData.
OpenStreetMap : une voie vers l'OpenData.Arsenic Paca
 
фотоальбом
фотоальбомфотоальбом
фотоальбом1997Olexandr
 
Patton Timeline final
Patton Timeline finalPatton Timeline final
Patton Timeline finalMary Patton
 
фотоальбом
фотоальбомфотоальбом
фотоальбом1997Olexandr
 
Spring JMS and ActiveMQ
Spring JMS and ActiveMQSpring JMS and ActiveMQ
Spring JMS and ActiveMQGeert Pante
 
Autodesk ürünlerinizin manuel aktivasyon yapılması
Autodesk ürünlerinizin manuel aktivasyon yapılmasıAutodesk ürünlerinizin manuel aktivasyon yapılması
Autodesk ürünlerinizin manuel aktivasyon yapılmasıSerdar Hakan
 
[Bucharest] Your intents are dirty, droid!
[Bucharest] Your intents are dirty, droid![Bucharest] Your intents are dirty, droid!
[Bucharest] Your intents are dirty, droid!OWASP EEE
 
Influential people in education
Influential people in educationInfluential people in education
Influential people in educationMary Patton
 
Timeline final 2
Timeline final 2Timeline final 2
Timeline final 2Mary Patton
 
Coherence: XTP Processing using SEDA
Coherence: XTP Processing using SEDACoherence: XTP Processing using SEDA
Coherence: XTP Processing using SEDATaylor Gautier
 
[Austria] Security by Design
[Austria] Security by Design[Austria] Security by Design
[Austria] Security by DesignOWASP EEE
 
[Hungary] Secure Software? Start appreciating your developers!
[Hungary] Secure Software? Start appreciating your developers![Hungary] Secure Software? Start appreciating your developers!
[Hungary] Secure Software? Start appreciating your developers!OWASP EEE
 
cv Alaa Jassim Mohammed AL-Rashidi
cv Alaa Jassim Mohammed AL-Rashidicv Alaa Jassim Mohammed AL-Rashidi
cv Alaa Jassim Mohammed AL-RashidiAlaa Al-Rashidi
 
Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...
Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...
Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...Arsenic Paca
 
Presentation inseco
Presentation insecoPresentation inseco
Presentation insecolalternaute
 
OpenData et Citoyens : accompagner les premiers pas.
OpenData et Citoyens : accompagner les premiers pas.OpenData et Citoyens : accompagner les premiers pas.
OpenData et Citoyens : accompagner les premiers pas.Arsenic Paca
 
Apache ActiveMQ, Camel, CXF and ServiceMix Overview
Apache ActiveMQ, Camel, CXF and ServiceMix OverviewApache ActiveMQ, Camel, CXF and ServiceMix Overview
Apache ActiveMQ, Camel, CXF and ServiceMix OverviewMarcelo Jabali
 

Andere mochten auch (20)

[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)
 
[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan
 
OpenStreetMap : une voie vers l'OpenData.
OpenStreetMap : une voie vers l'OpenData.OpenStreetMap : une voie vers l'OpenData.
OpenStreetMap : une voie vers l'OpenData.
 
фотоальбом
фотоальбомфотоальбом
фотоальбом
 
Patton Timeline final
Patton Timeline finalPatton Timeline final
Patton Timeline final
 
фотоальбом
фотоальбомфотоальбом
фотоальбом
 
Spring JMS and ActiveMQ
Spring JMS and ActiveMQSpring JMS and ActiveMQ
Spring JMS and ActiveMQ
 
CV - Neil
CV - NeilCV - Neil
CV - Neil
 
Autodesk ürünlerinizin manuel aktivasyon yapılması
Autodesk ürünlerinizin manuel aktivasyon yapılmasıAutodesk ürünlerinizin manuel aktivasyon yapılması
Autodesk ürünlerinizin manuel aktivasyon yapılması
 
[Bucharest] Your intents are dirty, droid!
[Bucharest] Your intents are dirty, droid![Bucharest] Your intents are dirty, droid!
[Bucharest] Your intents are dirty, droid!
 
Influential people in education
Influential people in educationInfluential people in education
Influential people in education
 
Timeline final 2
Timeline final 2Timeline final 2
Timeline final 2
 
Coherence: XTP Processing using SEDA
Coherence: XTP Processing using SEDACoherence: XTP Processing using SEDA
Coherence: XTP Processing using SEDA
 
[Austria] Security by Design
[Austria] Security by Design[Austria] Security by Design
[Austria] Security by Design
 
[Hungary] Secure Software? Start appreciating your developers!
[Hungary] Secure Software? Start appreciating your developers![Hungary] Secure Software? Start appreciating your developers!
[Hungary] Secure Software? Start appreciating your developers!
 
cv Alaa Jassim Mohammed AL-Rashidi
cv Alaa Jassim Mohammed AL-Rashidicv Alaa Jassim Mohammed AL-Rashidi
cv Alaa Jassim Mohammed AL-Rashidi
 
Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...
Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...
Rapport CESE 2015 : Les données numériques, un enjeu d'éducation et de citoye...
 
Presentation inseco
Presentation insecoPresentation inseco
Presentation inseco
 
OpenData et Citoyens : accompagner les premiers pas.
OpenData et Citoyens : accompagner les premiers pas.OpenData et Citoyens : accompagner les premiers pas.
OpenData et Citoyens : accompagner les premiers pas.
 
Apache ActiveMQ, Camel, CXF and ServiceMix Overview
Apache ActiveMQ, Camel, CXF and ServiceMix OverviewApache ActiveMQ, Camel, CXF and ServiceMix Overview
Apache ActiveMQ, Camel, CXF and ServiceMix Overview
 

Ähnlich wie [Cluj] A distributed - collaborative client certification system

Fraud Prevention - Experian
Fraud Prevention - ExperianFraud Prevention - Experian
Fraud Prevention - ExperianAlex Robbins
 
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...TransUnion
 
mobiquity®Wallet checkout - Quick, seamless and secure checkout
mobiquity®Wallet checkout - Quick, seamless and secure checkout mobiquity®Wallet checkout - Quick, seamless and secure checkout
mobiquity®Wallet checkout - Quick, seamless and secure checkout Mahindra Comviva
 
Going beyond MFA(Multi-factor authentication)-Future demands much more
Going beyond MFA(Multi-factor authentication)-Future demands much moreGoing beyond MFA(Multi-factor authentication)-Future demands much more
Going beyond MFA(Multi-factor authentication)-Future demands much moreindragantiSaiHiranma
 
Лєван Авалішвіллі
Лєван АвалішвілліЛєван Авалішвіллі
Лєван АвалішвілліSmartLviv
 
Top-KYC-AML-Providers-for-startups-and-small-business.pdf
Top-KYC-AML-Providers-for-startups-and-small-business.pdfTop-KYC-AML-Providers-for-startups-and-small-business.pdf
Top-KYC-AML-Providers-for-startups-and-small-business.pdfKYCAMLGuide
 
The Essence of Online ID Verification for Enhanced User Authentication.pdf
The Essence of Online ID Verification for Enhanced User Authentication.pdfThe Essence of Online ID Verification for Enhanced User Authentication.pdf
The Essence of Online ID Verification for Enhanced User Authentication.pdfIDMERIT IDMERIT
 
VizMan - Visitor Management System
VizMan - Visitor Management SystemVizMan - Visitor Management System
VizMan - Visitor Management SystemAshokBaria
 
Role of blockchain in enterprise kyc
Role of blockchain in enterprise kycRole of blockchain in enterprise kyc
Role of blockchain in enterprise kycadityakumar2080
 
TrustIDNow broshure
TrustIDNow broshureTrustIDNow broshure
TrustIDNow broshureTrustIDnow
 
Mobile Risk Analysis: Take Your Mobile App Security to the Next Level
Mobile Risk Analysis: Take Your Mobile App Security to the Next LevelMobile Risk Analysis: Take Your Mobile App Security to the Next Level
Mobile Risk Analysis: Take Your Mobile App Security to the Next LevelCA Technologies
 
AY - Adaptive Access Control
AY - Adaptive Access ControlAY - Adaptive Access Control
AY - Adaptive Access ControlAdrian Young
 
Identity Verification API The Cornerstone of Digital Trust.docx
Identity Verification API The Cornerstone of Digital Trust.docxIdentity Verification API The Cornerstone of Digital Trust.docx
Identity Verification API The Cornerstone of Digital Trust.docxrpacpc
 
Selv Demo - A Digital Health Passport
Selv Demo - A Digital Health PassportSelv Demo - A Digital Health Passport
Selv Demo - A Digital Health PassportJelle Femmo Millenaar
 
Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in? Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in? CA Technologies
 
Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610
Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610 Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610
Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610 FinTech Belgium
 
CA Identity Suite – Extending Identity Management to the Business User
CA Identity Suite – Extending Identity Management to the Business UserCA Identity Suite – Extending Identity Management to the Business User
CA Identity Suite – Extending Identity Management to the Business UserCA Technologies
 
KaCyber Electronic Ticketing System for Buses in Africa
KaCyber Electronic Ticketing System for Buses in AfricaKaCyber Electronic Ticketing System for Buses in Africa
KaCyber Electronic Ticketing System for Buses in AfricaOrikiiriza Inno
 

Ähnlich wie [Cluj] A distributed - collaborative client certification system (20)

Fraud Prevention - Experian
Fraud Prevention - ExperianFraud Prevention - Experian
Fraud Prevention - Experian
 
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
 
mobiquity®Wallet checkout - Quick, seamless and secure checkout
mobiquity®Wallet checkout - Quick, seamless and secure checkout mobiquity®Wallet checkout - Quick, seamless and secure checkout
mobiquity®Wallet checkout - Quick, seamless and secure checkout
 
E payment
E paymentE payment
E payment
 
Going beyond MFA(Multi-factor authentication)-Future demands much more
Going beyond MFA(Multi-factor authentication)-Future demands much moreGoing beyond MFA(Multi-factor authentication)-Future demands much more
Going beyond MFA(Multi-factor authentication)-Future demands much more
 
Лєван Авалішвіллі
Лєван АвалішвілліЛєван Авалішвіллі
Лєван Авалішвіллі
 
Top-KYC-AML-Providers-for-startups-and-small-business.pdf
Top-KYC-AML-Providers-for-startups-and-small-business.pdfTop-KYC-AML-Providers-for-startups-and-small-business.pdf
Top-KYC-AML-Providers-for-startups-and-small-business.pdf
 
The Essence of Online ID Verification for Enhanced User Authentication.pdf
The Essence of Online ID Verification for Enhanced User Authentication.pdfThe Essence of Online ID Verification for Enhanced User Authentication.pdf
The Essence of Online ID Verification for Enhanced User Authentication.pdf
 
VizMan - Visitor Management System
VizMan - Visitor Management SystemVizMan - Visitor Management System
VizMan - Visitor Management System
 
Role of blockchain in enterprise kyc
Role of blockchain in enterprise kycRole of blockchain in enterprise kyc
Role of blockchain in enterprise kyc
 
TrustIDNow broshure
TrustIDNow broshureTrustIDNow broshure
TrustIDNow broshure
 
Mobile Risk Analysis: Take Your Mobile App Security to the Next Level
Mobile Risk Analysis: Take Your Mobile App Security to the Next LevelMobile Risk Analysis: Take Your Mobile App Security to the Next Level
Mobile Risk Analysis: Take Your Mobile App Security to the Next Level
 
AY - Adaptive Access Control
AY - Adaptive Access ControlAY - Adaptive Access Control
AY - Adaptive Access Control
 
Identity Verification API The Cornerstone of Digital Trust.docx
Identity Verification API The Cornerstone of Digital Trust.docxIdentity Verification API The Cornerstone of Digital Trust.docx
Identity Verification API The Cornerstone of Digital Trust.docx
 
Selv Demo - A Digital Health Passport
Selv Demo - A Digital Health PassportSelv Demo - A Digital Health Passport
Selv Demo - A Digital Health Passport
 
Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in? Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in?
 
Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610
Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610 Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610
Tradetech Hybrid MeetUp_N.Jaure_Onespan_210610
 
E-commerce.pptx
E-commerce.pptxE-commerce.pptx
E-commerce.pptx
 
CA Identity Suite – Extending Identity Management to the Business User
CA Identity Suite – Extending Identity Management to the Business UserCA Identity Suite – Extending Identity Management to the Business User
CA Identity Suite – Extending Identity Management to the Business User
 
KaCyber Electronic Ticketing System for Buses in Africa
KaCyber Electronic Ticketing System for Buses in AfricaKaCyber Electronic Ticketing System for Buses in Africa
KaCyber Electronic Ticketing System for Buses in Africa
 

Mehr von OWASP EEE

[Austria] ZigBee exploited
[Austria] ZigBee exploited[Austria] ZigBee exploited
[Austria] ZigBee exploitedOWASP EEE
 
[Poland] It's only about frontend
[Poland] It's only about frontend[Poland] It's only about frontend
[Poland] It's only about frontendOWASP EEE
 
[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec toolsOWASP EEE
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ONOWASP EEE
 
[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification[Cluj] Information Security Through Gamification
[Cluj] Information Security Through GamificationOWASP EEE
 
[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and VulnerabilitiesOWASP EEE
 
[Russia] MySQL OOB injections
[Russia] MySQL OOB injections[Russia] MySQL OOB injections
[Russia] MySQL OOB injectionsOWASP EEE
 
[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= TOWASP EEE
 
[Russia] Give me a stable input
[Russia] Give me a stable input[Russia] Give me a stable input
[Russia] Give me a stable inputOWASP EEE
 
[Russia] Building better product security
[Russia] Building better product security[Russia] Building better product security
[Russia] Building better product securityOWASP EEE
 
[Lithuania] I am the cavalry
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalryOWASP EEE
 
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to preventOWASP EEE
 
[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise appsOWASP EEE
 
[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modelingOWASP EEE
 
[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information Disclosure[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information DisclosureOWASP EEE
 
[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...OWASP EEE
 
[Bucharest] #DontTrustTheDarkSide
[Bucharest] #DontTrustTheDarkSide[Bucharest] #DontTrustTheDarkSide
[Bucharest] #DontTrustTheDarkSideOWASP EEE
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actorsOWASP EEE
 
[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber SecurityOWASP EEE
 
[Bucharest] Reversing the Apple Sandbox
[Bucharest] Reversing the Apple Sandbox[Bucharest] Reversing the Apple Sandbox
[Bucharest] Reversing the Apple SandboxOWASP EEE
 

Mehr von OWASP EEE (20)

[Austria] ZigBee exploited
[Austria] ZigBee exploited[Austria] ZigBee exploited
[Austria] ZigBee exploited
 
[Poland] It's only about frontend
[Poland] It's only about frontend[Poland] It's only about frontend
[Poland] It's only about frontend
 
[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
 
[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification
 
[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities
 
[Russia] MySQL OOB injections
[Russia] MySQL OOB injections[Russia] MySQL OOB injections
[Russia] MySQL OOB injections
 
[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T
 
[Russia] Give me a stable input
[Russia] Give me a stable input[Russia] Give me a stable input
[Russia] Give me a stable input
 
[Russia] Building better product security
[Russia] Building better product security[Russia] Building better product security
[Russia] Building better product security
 
[Lithuania] I am the cavalry
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalry
 
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
 
[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps
 
[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling
 
[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information Disclosure[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information Disclosure
 
[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...
 
[Bucharest] #DontTrustTheDarkSide
[Bucharest] #DontTrustTheDarkSide[Bucharest] #DontTrustTheDarkSide
[Bucharest] #DontTrustTheDarkSide
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
 
[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security[Bucharest] From SCADA to IoT Cyber Security
[Bucharest] From SCADA to IoT Cyber Security
 
[Bucharest] Reversing the Apple Sandbox
[Bucharest] Reversing the Apple Sandbox[Bucharest] Reversing the Apple Sandbox
[Bucharest] Reversing the Apple Sandbox
 

Kürzlich hochgeladen

VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...SUHANI PANDEY
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查ydyuyu
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls DubaiEscorts Call Girls
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdfMatthew Sinclair
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceDelhi Call girls
 
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...tanu pandey
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdfMatthew Sinclair
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableSeo
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...SUHANI PANDEY
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...SUHANI PANDEY
 
( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...
( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...
( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...nilamkumrai
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdfMatthew Sinclair
 
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...SUHANI PANDEY
 

Kürzlich hochgeladen (20)

VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Katraj ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Katraj ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 
( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...
( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...
( Pune ) VIP Pimpri Chinchwad Call Girls 🎗️ 9352988975 Sizzling | Escorts | G...
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
Yerawada ] Independent Escorts in Pune - Book 8005736733 Call Girls Available...
 

[Cluj] A distributed - collaborative client certification system

  • 1. EEE 2015, Cluj Napoca Stefan Harsan Farr (As means to fight cybercriminality)
  • 2. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System Our Reality Hyperspace physical limitations pressure of consequences an easy road to criminality rules of engagement advantage from braking the rules competitive world utopian environment teleportation
  • 3. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System Victory favors the attacker - energy spent planning - element of surprize - cloak of invisibility - teleportation The nature of Internet
  • 4. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System A face in Cyberspace ? Not with Ethernet, TCP, MAC Yes, for Businesses (sites) Not, for People (clients) Yes & No, for People window for attack SSL / TLS In App (session based)
  • 5. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System Certification Authority information is public by nature information is reliable few in number by comparison information is private by nature information is fast changing and unreliable privacy and legal concerns { {too many ... abandoned in use Business Individual
  • 6. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System respects privacy can manage the number can provide up to date identification not for replacing present authentication it identifies access points, not users not one CA, but existing actors For Individuals Some Differences Distributed, Collaborative Client Certification System
  • 7. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System PKI system (signature / verfication) identifies an end point anonymous, no data collected some one time issued verification system wait .... little value .... installed into networking applications or directly into the OS To Individuals Collaborative Client Certification Authority C3 Authority Client Certificate O
  • 8. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System Client Certificate O ANONYMOUS INDIVIDUAL email providers, phone companies or other communication service prviders Client Certificate O Collaborative Client Certification Authority C3 Authority Degree 1 Certification Authority 1O CA weakly reachable, email, phone, etc.
  • 9. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System Client Certificate O ANONYMOUS INDIVIDUAL banks, medical institutions, government entities or, any entity that comes in physical contact with the individual Client Certificate O Collaborative Client Certification Authority C3 Authority Degree 2 Certification Authority 2O CA strongly identifiable, physical identity can be requested from 2o CA
  • 10. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System NOT SO ANONYMOUS INDIVIDUAL Collaborative Client Certification Authority C3 Authority OFFENDED ENTITY LEGAL AUTHORITY warning arrest Degree 2 Certification Authority 2O CA Degree 1 Certification Authority 1O CA
  • 11. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System Client Certificate O Client Certificate O Client Certificate O INDIVIDUAL WEB ENTITIES THAT NEED NO SECURITY WEB ENTITIES THAT NEED SOME SECURITY accept drop accept accept WEB COMPANIES DEALING WITH MONEY, WEB SHOPS, BORKERS, etc
  • 12. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System cannot be prevented can be detected BigData analyses track source of SPAM track source of mallware block certificate trigger validation Client Certificate compromised certificate - stolen - recovered from disposed devices 2O CYBER CRYMINAL accept WEB COMPANIES DEALING WITH MONEY, WEB SHOPS, BORKERS, etc
  • 13. EEE 2015, Cluj NapocaA Distributed - Collaborative Client Certification System future could be bright ..... BigData analyses provide statistics to certificate owners parental control sign every email, uploaded file by default empower legitimate users & hinder criminal activity challenges ..... adoption getting companies to collaborate vendor & business neutral approach
  • 14. EEE 2015, Cluj Napoca Stefan Harsan Farr stefan@earless.net