Perišić, 2019 - Google Patents
Web Services Security: an OverviewPerišić, 2019
View PDF- Document ID
- 5771133193506644661
- Author
- Perišić L
- Publication year
- Publication venue
- APPLIED INTERNET AND INFORMATION TECHNOLOGIES
External Links
Snippet
This paper describes the application of web services as the basis for modern web applications. The work focuses on theapplication of security aspects of web services in distributed information systems. Like any software or web application, web services are also …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US12323526B2 (en) | Decentralized data authentication | |
| Sumitra et al. | A survey of cloud authentication attacks and solution approaches | |
| CN103179134A (en) | Single sign on method and system based on Cookie and application server thereof | |
| Singh et al. | OAuth 2.0: Architectural design augmentation for mitigation of common security vulnerabilities | |
| Chandra et al. | Authentication and authorization mechanism for cloud security | |
| US20050229239A1 (en) | Flow token | |
| Simpson et al. | Maintaining zero trust with federation | |
| Muftic et al. | Business information exchange system with security, privacy, and anonymity | |
| Sagar et al. | Information security: safeguarding resources and building trust | |
| Deeptha et al. | Extending OpenID connect towards mission critical applications | |
| Perišić | Web Services Security: an Overview | |
| Siriwardena | Security by design | |
| Maler et al. | Security and privacy considerations for the oasis security assertion markup language (saml) v2. 0 | |
| Kumar et al. | Realization of threats and countermeasure in Semantic Web services | |
| Aiemworawutikul et al. | Vulnerability Assessment in National Identity Services | |
| Benelli | Towards User Privacy for Subscription Based Services | |
| bin Abdullah et al. | Security protocols with privacy and anonymity of users | |
| Bolgouras et al. | Enabling qualified anonymity for enhanced user privacy in the digital era | |
| Indrakanti | Service Oriented Architecture Security Risks and their Mitigation | |
| Ullah et al. | IoT security using Blockchain | |
| Rautila et al. | Secure inspection of web transactions | |
| Diouri | Web Service Security Overview, analysis and challenges | |
| Scarioni et al. | The Scope of Security | |
| Mwikyaa et al. | SHARING WEB SERVICES BETWEEN ENTERPRISES:" TRUSTED NETWORK | |
| Urban | Zabezpečení distribuovaných cloudových systémů |