Show simple item record

Article

dc.creatorRamírez López, Francisco Josées
dc.creatorVarela Vaca, Ángel Jesúses
dc.creatorRopero Rodríguez, Jorgees
dc.creatorLuque Rodríguez, Joaquínes
dc.creatorCarrasco Muñoz, Alejandroes
dc.date.accessioned2024-01-04T09:34:33Z
dc.date.available2024-01-04T09:34:33Z
dc.date.issued2019-12
dc.identifier.citationRamírez López, F.J., Varela Vaca, Á.J., Ropero Rodríguez, J., Luque Rodríguez, J. y Carrasco Muñoz, A. (2019). A framework to secure the development and auditing of SSL pinning in mobile applications: The case of android devices. Entropy, 21 (12), Article number 1136. https://doi.org/10.3390/e21121136.
dc.identifier.issn1099-4300es
dc.identifier.urihttps://hdl.handle.net/11441/152937
dc.descriptionArticle number 1136es
dc.description.abstractThe use of mobile devices has undergone rapid growth in recent years. However, on some occasions, security has been neglected when developing applications. SSL/TLS has been used for years to secure communications although it is not a vulnerability-free protocol. One of the most common vulnerabilities is SSL pinning bypassing. This paper first describes some security controls to help protect against SSL pinning bypassing. Subsequently, some existing methods for bypassing are presented and two new methods are defined. We performed some experiments to check the use of security controls in widely used applications, and applied SSL pinning bypassing methods. Finally, we created an applicability framework, relating the implemented security controls and the methods that are applicable. This framework provides a guideline for pentesters and app developers.es
dc.description.sponsorshipMinisterio de Ciencia y Tecnología (España) RTI2018-094283-B-C33es
dc.formatapplication/pdfes
dc.format.extent19 p.es
dc.language.isoenges
dc.publisherMDPI AGes
dc.relation.ispartofEntropy, 21 (12), Article number 1136.
dc.rightsAtribución 4.0 Internacional*
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/*
dc.subjectSSL pinninges
dc.subjectSecurityes
dc.subjectMobile applicationses
dc.subjectAndroides
dc.subjectAuditinges
dc.subjectVulnerabilitieses
dc.subjectOWASPes
dc.titleA framework to secure the development and auditing of SSL pinning in mobile applications: The case of android deviceses
dc.typeinfo:eu-repo/semantics/articlees
dcterms.identifierhttps://ror.org/03yxnpp24
dc.type.versioninfo:eu-repo/semantics/publishedVersiones
dc.rights.accessRightsinfo:eu-repo/semantics/openAccesses
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Tecnología Electrónicaes
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Lenguajes y Sistemas Informáticoses
dc.relation.projectIDRTI2018-094283-B-C33es
dc.relation.publisherversionhttps://www.mdpi.com/1099-4300/21/12/1136es
dc.identifier.doi10.3390/e21121136es
dc.journaltitleEntropyes
dc.publication.volumen21es
dc.publication.issue12es
dc.publication.initialPageArticle number 1136es
dc.contributor.funderJunta de Andalucíaes
dc.contributor.funderEuropean Commission (EC). Fondo Europeo de Desarrollo Regional (FEDER)es

FilesSizeFormatViewDescription
A framework to secure.pdf876.4KbIcon   [PDF] View/Open  

This item appears in the following collection(s)

Show simple item record

Atribución 4.0 Internacional
Except where otherwise noted, this item's license is described as: Atribución 4.0 Internacional