Who ya gonna call? (Alerting Authorities): Measuring Namespaces, Web Certificates, and DNSSEC

08/24/2020
by   Pouyan Fotouhi Tehrani, et al.
0

During disasters, crisis, and emergencies the public relies on online services provided by official authorities to receive timely alerts, trustworthy information, and access to relief programs. It is therefore crucial for the authorities to reduce risks when accessing their online services. This includes catering to secure identification of service, secure resolution of name to network service, and content security and privacy as a minimum base for trustworthy communication. In this paper, we take a first look at Alerting Authorities (AA) in the US and investigate security measures related to trustworthy and secure communication. We study the domain namespace structure, DNSSEC penetration, and web certificates. We introduce an integrative threat model to better understand whether and how the online presence and services of AAs are harmed. As an illustrative example, we investigate 1,388 Alerting Authorities, backed by the United States Federal Emergency Management Agency (US FEMA). We observe partial heightened security relative to the global Internet trends, yet find cause for concern as about 80 trustworthy service provision. Our analysis shows two major shortcomings: About 50 on others, 55 and less than 0.4 lead to DNS poisoning and possibly to certificate misissuance. Furthermore, 15 of all hosts provide none or invalid certificates, thus cannot cater to confidentiality and data integrity, 64 certificates that lack any identity information, and shared certificates have gained on popularity, which leads to fate-sharing and can be a cause for instability.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
10/15/2021

HTTPA: HTTPS Attestable Protocol

Hypertext Transfer Protocol Secure (HTTPS) protocol has become integral ...
research
12/03/2020

A Study of Password Security Factors among Bangladeshi Government Websites

The Government of Bangladesh is aggressively transforming its public ser...
research
02/25/2019

SafeEmail A safe and reliable email communication system without any spam

Using multi group asymmetric public and private keys, this paper propose...
research
06/02/2020

Securing Your Collaborative Jupyter Notebooks in the Cloud using Container and Load Balancing Services

Jupyter has become the go-to platform for developing data applications b...
research
08/19/2020

A Survey of HTTPS Traffic and Services Identification Approaches

HTTPS is quickly rising alongside the need of Internet users to benefit ...
research
08/06/2019

WSEmail: A Retrospective on a System for Secure Internet Messaging Based on Web Services

Web services offer an opportunity to redesign a variety of older systems...
research
03/02/2021

Gotta CAPTCHA 'Em All: A Survey of Twenty years of the Human-or-Computer Dilemma

A recent study has found that malicious bots generated nearly a quarter ...

Please sign up or login with your details

Forgot password? Click here to reset