Security Fundamentals For E-Commerce

Security Fundamentals For E-Commerce

by Vesna Hassler
Security Fundamentals For E-Commerce

Security Fundamentals For E-Commerce

by Vesna Hassler

Hardcover

$112.00 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

If you're charged with maintaining the security of e-commerce sites, you need this unique book that provides an in-depth understanding of basic security problems and relevant e-commerce solutions, while helping you implement today's most advanced security technologies.

From designing secure Web, e-commerce, and mobile commerce applications... to securing your internal network... to providing secure employee/user authentication, this cutting-edge book gives you a valuable security perspective you won't find in other resources.

Flexibly structured to give you a comprehensive overview or to help you quickly pinpoint topics of immediate concern, the book includes sections on basic security mechanisms, the specific requirements of electronic payment systems, address communication security, and Web- and Java-related security issues. A full section is devoted to the security aspects of code and customer mobility, specifically mobile agents, mobile devices, and smart cards. Over 70 illustrations help clarify important points throughout the book.


Product Details

ISBN-13: 9781580531085
Publisher: Artech House, Incorporated
Publication date: 10/31/2000
Series: Artech House Computer Security Series
Pages: 436
Product dimensions: 6.14(w) x 9.21(h) x 0.94(d)

About the Author

Vesna Hassler is a member of the Distributed Systems Group at the Technical University of Vienna. Her research and teaching focus is on network and e-commerce security. She is also an independent consultant. She received her B.Sc. and M.Sc. degrees in Electrical Engineering from Zagreb University (Croatia), and her Ph.D. degree from Graz University of Technology (Austria). Dr. Hassler has published a number of conference and journal papers on cryptography, network security, payment systems, and smart cards.

Table of Contents

Prefacexix
What is covered in this bookxix
Is security an obstacle to e-commerce development?xx
Why I wrote this bookxxi
Some disclaimersxxi
How to read this bookxxi
Acknowledgementsxxii
Part 1Information Security1
1Introduction to Security3
1.1Security Threats3
1.2Risk Management4
1.3Security Services5
1.4Security Mechanisms6
2Security Mechanisms11
2.1Data Integrity Mechanisms11
2.1.1Cryptographic Hash Functions12
2.1.2Message Authentication Code14
2.2Encryption Mechanisms15
2.2.1Symmetric Mechanisms15
2.2.2Public Key Mechanisms24
2.3Digital Signature Mechanisms36
2.3.1RSA Digital Signature37
2.3.2Digital Signature Algorithm38
2.3.3Elliptic Curve Analog of DSA40
2.3.4Public Key Management41
2.4Access Control Mechanisms41
2.4.1Identity-Based Access Control42
2.4.2Rule-Based Access Control43
2.5Authentication Exchange Mechanisms43
2.5.1Zero-Knowledge Protocols44
2.5.2Guillou-Quisquater44
2.6Traffic Padding Mechanisms45
2.7Message Freshness46
2.8Random Numbers47
3Key Management and Certificates51
3.1Key Exchange Protocols51
3.1.1Diffie-Hellman52
3.1.2Elliptic Curve Analog of Diffie-Hellman53
3.2Public Key Infrastructure53
3.2.1X.509 Certificate Format54
3.2.2Internet X.509 Public Key Infrastructure59
3.3Encoding Methods61
Part 2Electronic Payment Security65
4Electronic Payment Systems67
4.1Electronic Commerce67
4.2Electronic Payment Systems68
4.2.1Off-line Versus Online69
4.2.2Debit Versus Credit70
4.2.3Macro Versus Micro70
4.2.4Payment Instruments70
4.2.5Electronic Wallet75
4.2.6Smart Cards75
4.3Electronic Payment Security76
5Payment Security Services79
5.1Payment Security Services79
5.1.1Payment Transaction Security81
5.1.2Digital Money Security83
5.1.3Electronic Check Security83
5.2Availability and Reliability84
6Payment Transaction Security85
6.1User Anonymity and Location Untraceability85
6.1.1Chain of Mixes86
6.2Payer Anonymity88
6.2.1Pseudonyms88
6.3Payment Transaction Untraceability90
6.3.1Randomized Hashsum in iKP90
6.3.2Randomized Hashsum in SET90
6.4Confidentiality of Payment Transaction Data91
6.4.1Pseudorandom Function91
6.4.2Dual Signature93
6.5Nonrepudiation of Payment Transaction Messages95
6.5.1Digital Signature96
6.6Freshness of Payment Transaction Messages98
6.6.1Nonces and Time Stamps98
7Digital Money Security101
7.1Payment Transaction Untraceability101
7.1.1Blind Signature102
7.1.2Exchanging Coins102
7.2Protection Against Double Spending103
7.2.1Conditional Anonymity by Cut-and-Choose103
7.2.2Blind Signature104
7.2.3Exchanging Coins104
7.2.4Guardian105
7.3Protection Against of Forging of Coins110
7.3.1Expensive-to-Produce Coins110
7.4Protection Against Stealing of Coins111
7.4.1Customized Coins111
8Electronic Check Security119
8.1Payment Authorization Transfer119
8.1.1Proxies120
9An Electronic Payment Framework125
9.1Internet Open Trading Protocol (IOTP)125
9.2Security Issues127
9.3An Example With Digital Signatures128
Part 3Communication Security133
10Communication Network135
10.1Introduction135
10.2The OSI Reference Model136
10.3The Internet Model138
10.4Networking Technologies141
10.5Security at Different Layers143
10.5.1Protocol Selection Criteria145
10.6Malicious Programs146
10.6.1The Internet Worm147
10.6.2Macros and Executable Content149
10.7Communication Security Issues149
10.7.1Security Threats150
10.7.2Security Negotiation153
10.7.3TCP/IP Support Protocols154
10.7.4Vulnerabilities and Flaws154
10.8Firewalls157
10.9Virtual Private Networks (VPN)158
11Network Access Layer Security161
11.1Introduction161
11.2Asynchronous Transfer Mode (ATM)162
11.2.1ATM Security Services164
11.2.2Multicast Security169
11.2.3ATM Security Message Exchange169
11.2.4ATM VPN169
11.3Point-to-Point Protocol (PPP)170
11.3.1Password Authentication Protocol (PAP)173
11.3.2Challenge-Handshake Authentication Protocol (CHAP)174
11.3.3Extensible Authentication Protocol (EAP)176
11.3.4Encryption Control Protocol (ECP)179
11.4Layer Two Tunneling Protocol (L2TP)179
12Internet Layer Security185
12.1Introduction185
12.2Packet Filters186
12.2.1Filtering Based on IP Addresses186
12.2.2Filtering Based on IP Addresses and Port Numbers188
12.2.3Problems With TCP191
12.2.4Network Address Translation (NAT)195
12.3IP Security (IPsec)196
12.3.1Security Association197
12.3.2The Internet Key Exchange (IKE)199
12.3.3IP Security Mechanisms204
12.4Domain Name Service (DNS) Security210
12.5Network-Based Intrusion Detection210
12.5.1Network Intrusion Detection Model212
12.5.2Intrusion Detection Methods213
12.5.3Attack Signatures215
13Transport Layer Security221
13.1Introduction221
13.2TCP Wrapper222
13.3Circuit Gateways223
13.3.1SOCKS Version 5223
13.4Transport Layer Security (TLS)225
13.4.1TLS Record Protocol226
13.4.2TLS Handshake Protocol227
13.5Simple Authentication and Security Layer (SASL)232
13.5.1An Example: LDAPv3 With SASL233
13.6Internet Security Association and Key Management Protocol (ISAKMP)235
13.6.1Domain of Interpretation (DOI)235
13.6.2ISAKMP Negotiations236
14Application Layer Security243
14.1Introduction243
14.2Application Gateways and Content Filters244
14.3Access Control and Authorization245
14.4Operating System Security246
14.5Host-Based Intrusion Detection249
14.5.1Audit Records249
14.5.2Types of Intruders249
14.5.3Statistical Intrusion Detection250
14.6Security-Enhanced Internet Applications251
14.7Security Testing251
Part 4Web Security255
15The Hypertext Transfer Protocol257
15.1Introduction257
15.2Hypertext Transfer Protocol (HTTP)258
15.2.1HTTP Messages260
15.2.2Headers Leaking Sensitive Information262
15.2.3HTTP Cache Security Issues263
15.2.4HTTP Client Authentication264
15.2.5SSL Tunneling267
15.3Web Transaction Security268
15.3.1S-HTTP270
16Web Server Security273
16.1Common Gateway Interface274
16.2Servlets276
16.3Anonymous Web Publishing: Rewebber277
16.4Database Security277
16.5Copyright Protection280
17Web Client Security285
17.1Web Spoofing286
17.2Privacy Violations287
17.3Anonymizing Techniques288
17.3.1Anonymous Remailers289
17.3.2Anonymous Routing: Onion Routing290
17.3.3Anonymous Routing: Crowds291
17.3.4Web Anonymizer295
17.3.5Lucent Personalized Web Assistant (LPWA)295
18Mobile Code Security299
18.1Introduction299
18.2Helper Applications and Plug-Ins302
18.3Java302
18.3.1Java Safety304
18.3.2Java Type Safety305
18.3.3Java Threads and Timing Attacks307
18.3.4Java Applets308
18.3.5Malicious and Hostile Applets309
18.3.6Stack Inspection310
18.3.7Protection Domains in JDK 1.2.x312
18.3.8Writing Secure Applications in Java314
18.4ActiveX Controls and Authenticode315
18.5JavaScript316
19Web-Based E-Commerce Concepts321
19.1Introduction321
19.2XML-Based Concepts322
19.3Micropayment Markup324
19.4Joint Electronic Payments Initiative (JEPI)324
19.5Java Commerce325
Part 5Mobile Security329
20Mobile Agent Security331
20.1Introduction331
20.2Mobile Agents333
20.3Security Issues334
20.4Protecting Platforms From Hostile Agents336
20.5Protecting Platforms From Agents Tampered With by Hostile Platforms337
20.5.1Path Histories337
20.5.2State Appraisal338
20.5.3Signing of Mutable Agent Information338
20.6Protecting Agents From Hostile Platforms339
20.6.1Cryptographic Traces340
20.6.2Partial Result Chaining341
20.6.3Environmental Key Generation343
20.6.4Computing With Encrypted Functions344
20.6.5Code Obfuscation344
20.6.6Tamper-Resistant Hardware345
20.6.7Cooperating Agents345
20.6.8Replicated Agents346
20.7Standardization Efforts348
21Mobile Commerce Security353
21.1Introduction353
21.2Technology Overview354
21.3GSM Security356
21.3.1Subscriber Identity Confidentiality359
21.3.2Subscriber Identity Authentication359
21.3.3Data and Connection Confidentiality360
21.4Wireless Application Protocol361
21.4.1Wireless Transport Layer Security (WTLS)363
21.4.2WAP Identity Module364
21.4.3WML Security Issues364
21.5SIM Application Toolkit364
21.6Mobile Station Application Execution Environment (MExE)365
21.7Outlook366
22Smart Card Security369
22.1Introduction369
22.2Hardware Security371
22.3Card Operating System Security373
22.4Card Application Security374
22.5Java Card376
22.6SIM Card377
22.7Biometrics377
22.7.1Physiological Characteristics381
22.7.2Behavioral Characteristics382
Afterword385
About the Authors389
Index391
From the B&N Reads Blog

Customer Reviews