Friday, July 28, 2017

HTTPS - Wikipedia

 The problem with HTTPS is is harms all non-Facebook bloggers on earth because you cannot quote ANYTHING from anywhere on the Internet and have it be compatible with HTTPS. So, it is a way for FACEBOOK to prevent all bloggers not associated with FACEBOOK from existing anywhere on earth if they want to quote anything from anywhere else on Earth. So, Facebook by USING HTTPS becomes a monopoly by preventing all other bloggers worldwide from ever quoting anything ever again!

Begin quote from:

HTTPS - Wikipedia

https://en.wikipedia.org/wiki/HTTPS
HTTPS (also called HTTP over Transport Layer Security (TLS), HTTP over SSL, and HTTP Secure) is a communications protocol for secure communication over a computer network which is widely used on the Internet.

HTTPS

From Wikipedia, the free encyclopedia
HTTPS (also called HTTP over Transport Layer Security (TLS),[1] HTTP over SSL,[2] and HTTP Secure[3][4]) is a communications protocol for secure communication over a computer network which is widely used on the Internet. HTTPS consists of communication over Hypertext Transfer Protocol (HTTP) within a connection encrypted by Transport Layer Security, or its predecessor, Secure Sockets Layer. The main motivation for HTTPS is authentication of the visited website and protection of the privacy and integrity of the exchanged data.
In its popular deployment on the internet, HTTPS provides authentication of the website and associated web server with which one is communicating, which protects against man-in-the-middle attacks. Additionally, it provides bidirectional encryption of communications between a client and server, which protects against eavesdropping and tampering with or forging the contents of the communication.[5] In practice, this provides a reasonable guarantee that one is communicating with precisely the website that one intended to communicate with (as opposed to an impostor), as well as ensuring that the contents of communications between the user and site cannot be read or forged by any third party.
Historically, HTTPS connections were primarily used for payment transactions on the World Wide Web, e-mail and for sensitive transactions in corporate information systems. In the late 2000s and early 2010s, HTTPS began to see widespread use for protecting page authenticity on all types of websites, securing accounts and keeping user communications, identity and web browsing private.

Contents

Overview

Illustration of the networking protocol https and the www letters
The HTTPS uniform resource identifier (URI) scheme has identical syntax to the standard HTTP scheme, aside from its scheme token. However, HTTPS signals the browser to use an added encryption layer of SSL/TLS to protect the traffic. SSL/TLS is especially suited for HTTP, since it can provide some protection even if only one side of the communication is authenticated. This is the case with HTTP transactions over the Internet, where typically only the server is authenticated (by the client examining the server's certificate).
HTTPS creates a secure channel over an insecure network. This ensures reasonable protection from eavesdroppers and man-in-the-middle attacks, provided that adequate cipher suites are used and that the server certificate is verified and trusted.
Because HTTPS piggybacks HTTP entirely on top of TLS, the entirety of the underlying HTTP protocol can be encrypted. This includes the request URL (which particular web page was requested), query parameters, headers, and cookies (which often contain identity information about the user). However, because host (website) addresses and port numbers are necessarily part of the underlying TCP/IP protocols, HTTPS cannot protect their disclosure. In practice this means that even on a correctly configured web server, eavesdroppers can infer the IP address and port number of the web server (sometimes even the domain name e.g. www.example.org, but not the rest of the URL) that one is communicating with, as well as the amount (data transferred) and duration (length of session) of the communication, though not the content of the communication.[5]
Web browsers know how to trust HTTPS websites based on certificate authorities that come pre-installed in their software. Certificate authorities (such as Symantec, Comodo, GoDaddy and GlobalSign) are in this way being trusted by web browser creators to provide valid certificates. Therefore, a user should trust an HTTPS connection to a website if and only if all of the following are true:
  • The user trusts that the browser software correctly implements HTTPS with correctly pre-installed certificate authorities.
  • The user trusts the certificate authority to vouch only for legitimate websites.
  • The website provides a valid certificate, which means it was signed by a trusted authority.
  • The certificate correctly identifies the website (e.g., when the browser visits "https://example.com", the received certificate is properly for "example.com" and not some other entity).
  • The user trusts that the protocol's encryption layer (SSL/TLS) is sufficiently secure against eavesdroppers.
HTTPS is especially important over insecure networks (such as public Wi-Fi access points), as anyone on the same local network can packet-sniff and discover sensitive information not protected by HTTPS. Additionally, many free to use and paid WLAN networks engage in packet injection in order to serve their own ads on webpages. However, this can be exploited maliciously in many ways, such as injecting malware onto webpages and stealing users' private information.[6]
HTTPS is also very important for connections over the Tor anonymity network, as malicious Tor nodes can damage or alter the contents passing through them in an insecure fashion and inject malware into the connection. This is one reason why the Electronic Frontier Foundation and the Tor project started the development of HTTPS Everywhere,[5] which is included in the Tor Browser Bundle.[7]
As more information is revealed about global mass surveillance and criminals stealing personal information, the use of HTTPS security on all websites is becoming increasingly important regardless of the type of Internet connection being used.[8][9] While metadata about individual pages that a user visits is not sensitive, when combined, they can reveal a lot about the user and compromise the user's privacy.[10][11][12]
Deploying HTTPS also allows the use of HTTP/2 (or its predecessor, the now-deprecated protocol SPDY), that are new generations of HTTP, designed to reduce page load times and latency.
It is recommended to use HTTP Strict Transport Security (HSTS) with HTTPS to protect users from man-in-the-middle attacks, especially SSL stripping.[12][13]
HTTPS should not be confused with the little-used Secure HTTP (S-HTTP) specified in RFC 2660.

Usage in websites

As of June 2017, 21.7% of Alexa top 1,000,000 websites use HTTPS as default,[14] 43.1% of the Internet's 141,387 most popular websites have a secure implementation of HTTPS,[15] and 45% of page loads (measured by Firefox Telemetry) use HTTPS.[16]
According to Mozilla since January 2017 more than half of the Web traffic is encrypted.[17][18]

Browser integration

Most browsers display a warning if they receive an invalid certificate. Older browsers, when connecting to a site with an invalid certificate, would present the user with a dialog box asking whether they wanted to continue. Newer browsers display a warning across the entire window. Newer browsers also prominently display the site's security information in the address bar. Extended validation certificates turn the address bar green in newer browsers. Most browsers also display a warning to the user when visiting a site that contains a mixture of encrypted and unencrypted content.
Comparison between different kinds of SSL/TLS certificates
(Using Firefox as an example)
Many web browsers, including Firefox (shown here), use the address bar to tell the user that their connection is secure, often by coloring the background. 
When accessing a site only with a common certificate, the address bar of Firefox turns green. For some other browsers, a "lock" sign may appear. 
Most web browsers alert the user when visiting sites that have invalid security certificates. 
Firefox uses HTTPS for Google searches as of version 14,[19] to "shield our users from network infrastructure that may be gathering data about the users or modifying/censoring their search results".[20]
The Electronic Frontier Foundation, opining that "In an ideal world, every web request could be defaulted to HTTPS", has provided an add-on called HTTPS Everywhere for Mozilla Firefox that enables HTTPS by default for hundreds of frequently used websites. A beta version of this plugin is also available for Google Chrome and Chromium.[21][22]

Security

The security of HTTPS is that of the underlying TLS, which typically uses long-term public and private keys to generate a short-term session key, which is then used to encrypt the data flow between client and server. X.509 certificates are used to authenticate the server (and sometimes the client as well). As a consequence, certificate authorities and public key certificates are necessary to verify the relation between the certificate and its owner, as well as to generate, sign, and administer the validity of certificates. While this can be more beneficial than verifying the identities via a web of trust, the 2013 mass surveillance disclosures drew attention to certificate authorities as a potential weak point allowing man-in-the-middle attacks.[23][24] An important property in this context is forward secrecy, which ensures that encrypted communications recorded in the past cannot be retrieved and decrypted should long-term secret keys or passwords be compromised in the future. Not all web servers provide forward secrecy.[25][needs update]
A site must be completely hosted over HTTPS, without having part of its contents loaded over HTTP – for example, having scripts loaded insecurely – or the user will be vulnerable to some attacks and surveillance. Also having only a certain page that contains sensitive information (such as a log-in page) of a website loaded over HTTPS, while having the rest of the website loaded over plain HTTP, will expose the user to attacks. On a site that has sensitive information somewhere on it, every time that site is accessed with HTTP instead of HTTPS, the user and the session will get exposed. Similarly, cookies on a site served through HTTPS have to have the secure attribute enabled.[12]

Technical

Difference from HTTP

HTTPS URLs begin with "https://" and use port 443 by default, or alternatively 8443, whereas HTTP URLs begin with "http://" and use port 80 by default.
HTTP is not encrypted and is vulnerable to man-in-the-middle and eavesdropping attacks, which can let attackers gain access to website accounts and sensitive information, and modify webpages to inject malware or advertisements. HTTPS is designed to withstand such attacks and is considered secure against them (with the exception of older, deprecated versions of SSL).

Network layers

HTTP operates at the highest layer of the TCP/IP model, the Application layer; as does the TLS security protocol (operating as a lower sublayer of the same layer), which encrypts an HTTP message prior to transmission and decrypts a message upon arrival. Strictly speaking, HTTPS is not a separate protocol, but refers to use of ordinary HTTP over an encrypted SSL/TLS connection.
Everything in the HTTPS message is encrypted, including the headers, and the request/response load. With the exception of the possible CCA cryptographic attack described in the limitations section below, the attacker can only know that a connection is taking place between the two parties and their domain names and IP addresses.

Server setup

To prepare a web server to accept HTTPS connections, the administrator must create a public key certificate for the web server. This certificate must be signed by a trusted certificate authority for the web browser to accept it without warning. The authority certifies that the certificate holder is the operator of the web server that presents it. Web browsers are generally distributed with a list of signing certificates of major certificate authorities so that they can verify certificates signed by them.

Acquiring certificates

Authoritatively signed certificates may be free[26][27] or cost between 8 USD[28] and 70 USD[29] per year (in 2012–2014).
Organizations may also run their own certificate authority, particularly if they are responsible for setting up browsers to access their own sites (for example, sites on a company intranet, or major universities). They can easily add copies of their own signing certificate to the trusted certificates distributed with the browser.
There also exists a peer-to-peer certificate authority, CACert. However, it is not included in the trusted root certificates of many popular browsers (e.g. Firefox, Chrome, Internet Explorer), which may cause warning messages to be displayed to end users.
Let's Encrypt, launched in April 2016,[30] provides free and automated SSL/TLS certificates to websites.[31] According to the Electronic Frontier Foundation, "Let's Encrypt" will make switching from HTTP to HTTPS "as easy as issuing one command, or clicking one button."[32]

Use as access control

The system can also be used for client authentication in order to limit access to a web server to authorized users. To do this, the site administrator typically creates a certificate for each user, a certificate that is loaded into their browser. Normally, that contains the name and e-mail address of the authorized user and is automatically checked by the server on each reconnect to verify the user's identity, potentially without even entering a password.

In case of compromised secret (private) key

An important property in this context is perfect forward secrecy (PFS). Possessing one of the long-term asymmetric secret keys used to establish an HTTPS session should not make it easier to derive the short-term session key to then decrypt the conversation, even at a later time. Diffie–Hellman key exchange (DHE) and Elliptic curve Diffie–Hellman key exchange (ECDHE) are in 2013 the only ones known to have that property. Only 30% of Firefox, Opera, and Chromium Browser sessions use it, and nearly 0% of Apple's Safari and Microsoft Internet Explorer sessions.[25] Among the larger internet providers, only Google supports PFS since 2011 (State of September 2013).[citation needed]
A certificate may be revoked before it expires, for example because the secrecy of the private key has been compromised. Newer versions of popular browsers such as Firefox,[33] Opera,[34] and Internet Explorer on Windows Vista[35] implement the Online Certificate Status Protocol (OCSP) to verify that this is not the case. The browser sends the certificate's serial number to the certificate authority or its delegate via OCSP and the authority responds, telling the browser whether the certificate is still valid.[36]

Limitations

SSL/TLS comes in two options, simple and mutual. The mutual version is more secure, but requires the user to install a personal client certificate into their web browser in order to authenticate themselves.[37]
Whether the strategy is simple or mutual, the level of protection strongly depends on the correctness of the implementation of the web browser and the server software and the actual cryptographic algorithms supported.
SSL/TLS does not prevent the entire site from being indexed using a web crawler, and in some cases the URI of the encrypted resource can be inferred by knowing only the intercepted request/response size.[38] This allows an attacker to have access to the plaintext (the publicly available static content), and the encrypted text (the encrypted version of the static content), permitting a cryptographic attack.
Because TLS operates below HTTP and has no knowledge of higher-level protocols, TLS servers can only strictly present one certificate for a particular IP/port combination.[39] In the past, this meant that it was not feasible to use name-based virtual hosting with HTTPS. A solution called Server Name Indication (SNI) exists, which sends the hostname to the server before encrypting the connection, although many very old browsers do not support this extension. Support for SNI is available since Firefox 2, Opera 8, Safari 2.1, Google Chrome 6, and Internet Explorer 7 on Windows Vista.[40][41][42]
From an architectural point of view:
  1. An SSL/TLS connection is managed by the first front machine that initiates the TLS connection. If, for any reasons (routing, traffic optimization, etc.), this front machine is not the application server and it has to decipher data, solutions have to be found to propagate user authentication information or certificate to the application server, which needs to know who is going to be connected.
  2. For SSL/TLS with mutual authentication, the SSL/TLS session is managed by the first server that initiates the connection. In situations where encryption has to be propagated along chained servers, session timeOut management becomes extremely tricky to implement.
  3. With mutual SSL/TLS, security is maximal, but on the client-side, there is no way to properly end the SSL/TLS connection and disconnect the user except by waiting for the server session to expire or closing all related client applications.
A sophisticated type of man-in-the-middle attack called SSL stripping was presented at the Blackhat Conference 2009. This type of attack defeats the security provided by HTTPS by changing the https: link into an http: link, taking advantage of the fact that few Internet users actually type "https" into their browser interface: they get to a secure site by clicking on a link, and thus are fooled into thinking that they are using HTTPS when in fact they are using HTTP. The attacker then communicates in clear with the client.[43] This prompted the development of a countermeasure in HTTP called HTTP Strict Transport Security.
HTTPS has been shown vulnerable to a range of traffic analysis attacks. Traffic analysis attacks are a type of side-channel attack that relies on variations in the timing and size of traffic in order to infer properties about the encrypted traffic itself. Traffic analysis is possible because SSL/TLS encryption changes the contents of traffic, but has minimal impact on the size and timing of traffic. In May 2010, a research paper by researchers from Microsoft Research and Indiana University discovered that detailed sensitive user data can be inferred from side channels such as packet sizes. More specifically, the researchers found that an eavesdropper can infer the illnesses/medications/surgeries of the user, his/her family income and investment secrets, despite HTTPS protection in several high-profile, top-of-the-line web applications in healthcare, taxation, investment and web search.[44] Although this work demonstrated vulnerability of HTTPS to traffic analysis, the approach presented by the authors required manual analysis and focused specifically on web applications protected by HTTPS.
In June 2014, a team of researchers at UC Berkeley and Intel led by Brad Miller demonstrated a generalized approach to HTTPS traffic analysis based on machine learning.[45][46] The researchers demonstrated that the attack applied to a range of websites, including Mayo Clinic, Planned Parenthood and YouTube.[47] The attack assumes that the attacker is able to visit the same webpages as the victim to gather Network traffic which serves as training data. The attacker is then able to identify similarities in the packet sizes and orderings between the victim traffic and the training data traffic which frequently allow the attacker to infer the exact page the victim is visiting. For example, this attack could be used to determine whether a user browsing the Planned Parenthood website is looking for information about preventative health screening or an abortion. Note that the attack can not be used to discover user specific values embedded in a webpage. For example, many banks offer web interfaces which allow users to view account balances. While the attacker would be able to discover that the user was viewing an account balance page, they would be unable to learn the user's exact account balance or account number.

History

Netscape Communications created HTTPS in 1994 for its Netscape Navigator web browser.[48] Originally, HTTPS was used with the SSL protocol. As SSL evolved into Transport Layer Security (TLS), HTTPS was formally specified by RFC 2818 in May 2000.

See also

References


  • Network Working Group (May 2000). "HTTP Over TLS". The Internet Engineering Task Force. Retrieved February 27, 2015.
    1. Walls, Colin (2005). Embedded software. Newnes. p. 344. ISBN 0-7506-7954-9.

    External links

    Navigation menu


  • "Enabling HTTP Over SSL". Adobe Systems Incorporated. Retrieved February 27, 2015.

  • "Secure your site with HTTPS". Google Support. Google, Inc. Retrieved February 27, 2015.

  • "What is HTTPS?". Comodo CA Limited. Retrieved February 27, 2015. Hyper Text Transfer Protocol Secure (HTTPS) is the secure version of HTTP [...]

  • "HTTPS Everywhere FAQ". Retrieved 3 May 2012.

  • "Hotel Wifi JavaScript Injection". Retrieved 24 July 2012.

  • The Tor Project, Inc. "Tor". torproject.org.

  • Konigsburg, Eitan; Pant, Rajiv; Kvochko, Elena (November 13, 2014). "Embracing HTTPS". The New York Times. Retrieved February 27, 2015.

  • Gallagher, Kevin (September 12, 2014). "Fifteen Months After the NSA Revelations, Why Aren’t More News Organizations Using HTTPS?". Freedom of the Press Foundation. Retrieved February 27, 2015.

  • "HTTPS as a ranking signal". Google Webmaster Central Blog. Google Inc. August 6, 2014. Retrieved February 27, 2015. You can make your site secure with HTTPS (Hypertext Transfer Protocol Secure) [...]

  • Grigorik, Ilya; Far, Pierre (June 26, 2014). "Google I/O 2014 - HTTPS Everywhere". Google Developers. Retrieved February 27, 2015.

  • "How to Deploy HTTPS Correctly". Retrieved 13 June 2012.

  • "HTTP Strict Transport Security". Mozilla Developer Network.

  • "HTTPS usage statistics on top websites". statoperator.com. Retrieved 2016-06-28.

  • "SSL Pulse". Trustworthy Internet Movement. 2015-10-03. Retrieved 2015-10-19.

  • Aas, Josh (22 June 2016). "Progress Towards 100% HTTPS, June 2016". Lets Encrypt. Retrieved 23 July 2016.

  • "We're Halfway to Encrypting the Entire Web". Electronic Frontier Foundation. 21 February 2017. Retrieved 3 May 2017.

  • Finley, Klint. "Half the Web Is Now Encrypted. That Makes Everyone Safer". WIRED. Retrieved 1 May 2017.

  • "Firefox 14.0.1 Release Notes". Retrieved 24 July 2012.

  • "Firefox Rolling Out HTTPS Google search". Retrieved 24 July 2012.

  • Peter Eckersley: Encrypt the Web with the HTTPS Everywhere Firefox Extension EFF blog, 17 June 2010

  • HTTPS Everywhere EFF projects

  • Law Enforcement Appliance Subverts SSL, Wired, 2010-04-03.

  • New Research Suggests That Governments May Fake SSL Certificates, EFF, 2010-03-24.

  • SSL: Intercepted today, decrypted tomorrow, Netcraft, 2013-06-25.

  • "Free SSL Certificates from a Free Certificate Authority". sslshopper.com. Retrieved 2009-10-24.

  • Justin Fielding (2006-07-16). "Secure Outlook Web Access with (free) SSL: Part 1". TechRepublic. Retrieved 2009-10-24.

  • "Namecheap.com SSL Services". namecheap. Retrieved 30 Jan 2012.

  • "Secure Site Pro with SSL Certificate". Retrieved August 23, 2014.

  • Catalin Cimpanu. "Let's Encrypt Launched Today, Currently Protects 3.8 Million Domains". Softpedia News. Retrieved April 12, 2016.

  • Kerner, Sean Michael (November 18, 2014). "Let's Encrypt Effort Aims to Improve Internet Security". eWeek.com. Quinstreet Enterprise. Retrieved February 27, 2015.

  • Eckersley, Peter (November 18, 2014). "Launching in 2015: A Certificate Authority to Encrypt the Entire Web". Electronic Frontier Foundation. Retrieved February 27, 2015.

  • "Mozilla Firefox Privacy Policy". Mozilla Foundation. 27 April 2009. Retrieved 13 May 2009.

  • "Opera 8 launched on FTP". Softpedia. 19 April 2005. Retrieved 13 May 2009.

  • Lawrence, Eric (31 January 2006). "HTTPS Security Improvements in Internet Explorer 7". MSDN. Retrieved 13 May 2009.

  • Myers, M; Ankney, R; Malpani, A; Galperin, S; Adams, C (June 1999). "Online Certificate Status Protocol – OCSP". Internet Engineering Task Force. Retrieved 13 May 2009.

  • "Manage client certificates on Chrome devices - Chrome for business and education Help". support.google.com. Retrieved 2016-10-13.

  • Pusep, Stanislaw (31 July 2008). "The Pirate Bay un-SSL". Retrieved 6 March 2009.

  • "SSL/TLS Strong Encryption: FAQ". apache.org.

  • Lawrence, Eric (22 October 2005). "Upcoming HTTPS Improvements in Internet Explorer 7 Beta 2". Microsoft. Retrieved 12 May 2009.

  • "Server Name Indication (SNI)". inside aebrahim's head.

  • Pierre, Julien. "Browser support for TLS server name indication" (2001-12-19). Bugzilla. Mozilla Foundation. Retrieved 2010-12-15.

  • "sslstrip". Retrieved 2011-11-26.

  • Shuo Chen; Rui Wang; XiaoFeng Wang; Kehuan Zhang (May 2010). "Side-Channel Leaks in Web Applications: a Reality Today, a Challenge Tomorrow" (PDF). IEEE Symposium on Security & Privacy 2010.

  • "Statistical Tricks Extract Sensitive Data from Encrypted Communications". MIT Technology Review. 2014-06-19.

  • "Researchers Use Big Data to Get Around Encryption". The Wall Street Journal. 2014-06-23.

  • Brad Miller; Ling Huang; Anthony D. Joseph; J.D. Tygar. "I Know Why You Went to the Clinic: Risks and Realization of HTTPS Traffic Analysis" (PDF).

  •  

    No comments: