World Wide Web. Hypertext

Size: px
Start display at page:

Download "World Wide Web. Hypertext"

Transcription

1 World Wide Web HTTP, HTTPS SSL, TLS URL, Hypertext WWW s and Browsers Proxy, Plugin, Cookie Hypertext The WWW implementation of documents which include hyperlinks referencing other documents on the system. Hyperlink: An element in an electronic document that links to another place in the same document or to an entirely different document, or to a different resource. Hyperlink source code format: <a href= target URL" title="link title">link label</a> Example: Source code: <a href= title= Department > Computer Science</a> Appearance in a browser, usually: Computer Science Effects: Mouse cursor over it Mouse click over it World Wide Web World Wide Web (WWW) Also called the Web A hypertext system that operates over the An -server hypertext distributed information retrieval system Originated from the High-Energy Physics laboratories in Geneva, Switzerland (CERN, an acronym for the lab name in French) Original idea started from CERN by Tim Berners-Lee WWW standards produced as recommendations by the World Wide We Consortium(W3C) A W3C standard goes through the stages Working Draft Last Call Proposed Recommendation Candidate Recommendation Recommendation A Recommendation may be updated Separately-published Errata A new edition of the Recommendation Reference: 1

2 HTTP HyperText Transfer Protocol (HTTP) The primary method for communication on the WWW A request/response protocol between s and servers An HTTP initiates a request typically connecting to TCP/IP port 80 of the server Sends a request string The server would then respond with the requested file (or error message) File preceded by an HTTP Header, with information on» the server» the document being sent The connection is then generally torn down This protocol is Stateless - treats each request as an independent transaction Simple pull-type transactions, in ASCII Not secure Returned information HTML page Successful return Error codes, Failure return Example error codes Code 403 Forbidden Code 404 File not found Code 408 Request timeout Code 414 Request URL too large Code 415 Unsupported media type Code 500 Internal server error Code 504 Gateway timeout Code 505 HTTP version not supported Web Market Shares Apache Microsoft SunONE NCSA Other 2

3 Apache Project An effort to develop and maintain an open-source HTTP server A project of the Apache Software Foundation The foundation: Foundation members, by invitation only: To provide a secure, efficient and extensible server In a collaborative, consensus based development process Most recent server version: Downloading an Apache server, documentation: HTTPS The secure version of HTTP Invented by Netscape Communications Corporation Encrypts the session data using either the SSL (Secure Socket Layer) protocol or the TLS (Transport Layer Security) protocol, with default TCP/IP port 443 Provides authentication and encrypted communication Authentication: to confirm the sender being the true claimed, e.g. using digital certificate by trusted third party (TTP) Encryption-decryption: using a cipher (encryptiondecryption algorithm) with symmetric or asymmetric (related public and private) keys In Web pages, the URL begins with Refrence: Encryption and decryption Symmetric cryptography Same key for encryption and decryption would be efficient As long as the key is pre-agreed and secure Not suitable for the Web Asymmetric-key cryptography (also called Public-key cryptography) Using a pair of related public and private keys. Encryption and decryption are asymmetric. From a public key, one cannot figure out the corresponding private key. Much more computationally expensive than symmetric-key cryptography. 3

4 Public-key cryptography to encrypted transmission Client Plain text document Public-key cryptography Client to server encrypted transmission Client Plain text document decryption encryption Cipher encryption Cipher Encrypted text Cipher site A Public Key Cipher site A Private Key decryption Encrypted text site A Public Key Plain text document site A site A Private Key site A Plain text document Another view of public-key cryptography Only the designated server can decrypt. Only the designated server could have sent it. Cannot decrypt received from non-designated server. Authentication Certificates issued by Certificate Authorities (CAs), sent together with message: Digital signature of the CA CA name Owner name Unique serial number Version number Expiration date Public key Owner digital signature: private key encrypted owner information Details on the certificate format: Receiver action Decrypt the sender signature with the provided public key Compare description on the certificate with the decrypted signature, authenticated if match The public key is used for later transmission too 4

5 SSL(Secure Socket Layer) and TLS (Transport Layer Security) These protocols implement security over the Run below application protocols and above TCP transport protocol Application protocols, e.g., HTTP, SMTP, etc. References: ckets_layer About the two popular and similar protocols SSL by Netscape TLS, successor of SSL an IETF (International Engineering Task Force) standard protocol Provide, over the Endpoint authentication typically, the server is authenticated, but not the Communications privacy asymmetric cryptography HTTPS servers Apache-SSL Separate from the Apache project, due to government export restrictions Available in the US, via: Commercial SSL servers, based on Apache Stronghold, by Red Hat: Raven, by Covlant: What careful users should do To be sure of secure communication For financial or other crucial applications, deal only with https servers, i.e. URL with https protocol When receiving a warning about wrong certificate It could bear a name similar to the intended server. Your request may have been intercepted by a fake server. Continued communication may cause you trouble. What you should do Cancel current request Resubmit request Continue only if no more warning is received 5

6 Remember that security may still be violated at the server site Sever site could be broken into Human problems at server site Universal Resource Locator Universal Resource Locator (URL) Identification of web resources Web address In general case sensitive, but some servers allow otherwise Basic URL format Protocol:// host name:port number / path/ CS312_Announcements.html URL with additional elements Targeting somewhere inside the page apage.html which is tagged with the name tag para5 Displaying that line at the top of the browser file name :port number is optional in a URL, default 80. No space is allowed inside an URL. File name in an URL is optional. Additional elements may be added. g1=ab&arg2=5 Calling a procedure named procedurex, with parameter named arg1 associated with value ab and parameter named arg2 associated with value 5 URL ends at a directory, not a file or procedure call It delivers a default page if that is available directly under it. Typically: Unix: index.html Windows: default.htm The string following? is called a query string. 6

7 If the default page is not available then If the directory has execute- and read-permission for nobody (the Web server included), then delivers the directory, which the user can further browse if allowed to. If the directory has no read permission for nobody then delivers error code 403 Forbidden. Some implementation variations regarding URL most modern browsers do not require and treat it as the default protocol most allow just using host name for homepage default to index.html, default.htm, etc. at root directory some allow the omission of using www for host machine name, if it is the host machine name most allow the omission of the slash at the end for a directory URL character encoding Only some characters are allowed in an URL Upper- and lowercase letters Numerals Characters: $_@>- Characters with special meanings: =;/#?:%&+. Reference: /html_ref_urlencode.asp All other characters are NOT allowed, except when expressed as % followed by two hexadecimal digits of its ASCII code, e.g. %2E for period %25 for the percent sign itself %20 for a space %7E for tilde %2F for slash Example: becomes: www%2ecs%2eodu %2Eedu%2F%7Eshen telnet to a web server telnet 80 After connection, can issue commands such as: GET /~shen/index.html The server will then deliver the file. The received file will be displayed as a plain text file, the html source code, since we are not using a browser. 7

8 An example session isis:/home/shen> telnet Trying telnet: Unable to connect to remote host: Connection refused isis:/home/shen> telnet 80 Trying Connected to xenon.cs.odu.edu Escape character is '^]'. get /~shen/interdb/framed/textbooks.html The previous telnet session amounts to using a Web browser and give URL: ml A Web browser knows the default port number, telnet does not. After connection, can issue other commands. We illustrated the get command. Most installations disallow telnet to a web browser from the outside. Must give the port number. telnet does not assume the default Port number. Part of the display of the file returned from the Web server: <HTML> <HEAD> <META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso "> <META NAME="Author" CONTENT="Stewart Shen"> <META NAME="GENERATOR" CONTENT="Mozilla/4.01 [en] (WinNT; I) [Netscape]"> <TITLE>Textbooks</TITLE> </HEAD> <BODY> <CENTER><I><FONT COLOR="#FF0000"><FONT SIZE=+2>CS495/595 Database</FONT></FONT></I></CENTER> <CENTER><I><FONT COLOR="#FF0000"><FONT SIZE=+2>Textbooks and Printed References</FONT></FONT></I></CENTER> <P>This course emphasizes active learning and places no limit for ambitious students with broad background as to how far to go. The textbooks listed below are not all required for every student. They are to be used to supplement the references listed above and should be used according to a student's Proxy Proxy server a server for s to make indirect network connections to other network services various purposes provides the resource, possibly by connecting to the specified server, or by serving it from a cache (server-side caching, web accelerator) a popular service, e.g. Google search engine, often uses many proxy servers network security firewalls use proxy servers to enforce security rules 8

9 Local Proxy Cache Remote Proxy Fire wall WWW browser Proxy Proxy Search engine A graphic user interface (GUI) for the Web A Web Typically free Most popular browsers MS Explorer Netscape Navigator Proxy Mozilla From Netscape, now by Mozilla Foundation Cross platform Browser and plus: HTML composer, Open source, fast, safer, some claim to be the best Free download: Some icons, menu items of a typical browser Home default page that can be changed URL field / protocol field Open Local vs. Web location 9

10 Displays the obtained document in formatted view scrollable searching in page May choose to view, instead: the document source text code the page information in different sizes Some other typical browser features Browsing hyperlink browsing path: forward and back, breaking a path history Many menus and icons - depending on the browser Stop and Reload icons Bookmarks or Favorites structured, manageable searchable personal tool bar or links Tools for managing many features and characteristics Web caching The stores copies of resources requested for improved efficiency may be managed Plugin or plug-in, a computer program that interacts with another program to provide a specific function Web browsers use plugins to display or play retrieved multimedia objects that they cannot handle by themselves typically for free download and installation Examples of plugins Adobe reader - for pdf files html RealPlayer many multimedia formats, streaming, i.e. playing while downloading e=cj&src=cj Macromedia Flash Player graphics animation, streaming /download.cgi?p1_prod_version=shockwaveflas h 10

11 Cookie (Persistent/Permanent) Cookie information regarding a browser, created by web servers visited differentiate between users only if they use different user accounts when revisiting a web server, corresponding information is extracted, then updated Example cookie files On my office computer, stored under C:\Documents and Settings\shen\Cookies shen@advertising[7].txt ACIDee !advertising.com/ *BASEGPSZTNM/1psaODntT RohFpH!advertising.com/ *C1UofPf2f_cs%3D1%2C1advertising.com/ * shen@ Apache www.redhat.com/ * Purposes of using cookies primarily for collecting information to identify users and to customize web pages may be used to monitor users' visits to different types of web sites for marketing purposes Session/Transient Cookie To maintain state between otherwise stateless HTTP transactions. to avoid repeated user-login to maintain information such as shopping cart The information is erased and not retained when the Web browser is closed Are Cookies safe? Generally safe just text files Cookie theft gathering of the user's cookie, sent to the attacker's website Cookie poisoning attacker can inject code resulting in a modification of the cookie, particularly session cookie, content Reference: 11

12 Dealing with cookies IE6.0: Tools -> Options -> Privacy: set desired level import cookies override automatic handling Netscape7.1: Edit -> Preferences -> Privacy & Security -> cookies set different options and levels Tools -> Cookie Manager: select option to remove specific cookies disallow resetting of deleted cookies Website Website (Web site) a collection of web pages the web pages are accessed from a homepage (a root URL) usually reside on the same server the pages are usually organized into a hierarchy, controlled by the hyperlinks at some websites, parts of it may be accessed only via a registration often organized by a person, an organization, or on a topic, or have a particular purpose Examples of website types education site government site download site game site business or commercial site database or information site community site weblog: for user postings wiki site: for people to contribute materials search engine 12

13 Summary remarks TCP/IP is the basis of the HTTP, HTTPS, SMTP, telnet, ftp, etc. are all application protocols above TCP/IP HTTPS uses SSL/TSL, between the above two layers, to achieve security SSL/TSL uses Digital Certificate for authentication, asymmetric encryption for secure transmission over the WWW uses many servers of different types Cookies are useful, generally safe, but may be abused 13

COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS. Web Access: HTTP Mehmet KORKMAZ

COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS. Web Access: HTTP Mehmet KORKMAZ COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS Web Access: HTTP 16501018 Mehmet KORKMAZ World Wide Web What is WWW? WWW = World Wide Web = Web!= Internet Internet is a global system of interconnected computer

More information

Outline. Web browsers & Web servers

Outline. Web browsers & Web servers Web browsers & Web servers 1 Outline Goals and Objectives Topics headlines Introduction Finding a web page Browser Tasks Top browsers Browser window structure Internet Explorer Netscape / Mozilla Opera

More information

CSC Introduction to Computers and Their Applications

CSC Introduction to Computers and Their Applications CSC 170 - Introduction to Computers and Their Applications Lecture 8 The World Wide Web What is the World Wide Web? The Web is not the Internet The Internet is a global data communications network The

More information

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies CNIT 129S: Securing Web Applications Ch 3: Web Application Technologies HTTP Hypertext Transfer Protocol (HTTP) Connectionless protocol Client sends an HTTP request to a Web server Gets an HTTP response

More information

3. WWW and HTTP. Fig.3.1 Architecture of WWW

3. WWW and HTTP. Fig.3.1 Architecture of WWW 3. WWW and HTTP The World Wide Web (WWW) is a repository of information linked together from points all over the world. The WWW has a unique combination of flexibility, portability, and user-friendly features

More information

Uniform Resource Locators (URL)

Uniform Resource Locators (URL) The World Wide Web Web Web site consists of simply of pages of text and images A web pages are render by a web browser Retrieving a webpage online: Client open a web browser on the local machine The web

More information

Unit 4 The Web. Computer Concepts Unit Contents. 4 Web Overview. 4 Section A: Web Basics. 4 Evolution

Unit 4 The Web. Computer Concepts Unit Contents. 4 Web Overview. 4 Section A: Web Basics. 4 Evolution Unit 4 The Web Computer Concepts 2016 ENHANCED EDITION 4 Unit Contents Section A: Web Basics Section B: Browsers Section C: HTML Section D: HTTP Section E: Search Engines 2 4 Section A: Web Basics 4 Web

More information

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar Mobile Application Development Higher Diploma in Science in Computer Science Produced by Eamonn de Leastar (edeleastar@wit.ie) Department of Computing, Maths & Physics Waterford Institute of Technology

More information

Applications & Application-Layer Protocols: The Web & HTTP

Applications & Application-Layer Protocols: The Web & HTTP CS 312 Internet Concepts Applications & Application-Layer Protocols: The Web & HTTP Dr. Michele Weigle Department of Computer Science Old Dominion University mweigle@cs.odu.edu http://www.cs.odu.edu/~mweigle/cs312-f11/

More information

Table Of Contents. Getting Started Related Topics... 10

Table Of Contents. Getting Started Related Topics... 10 ScienceDirect Help Table Of Contents Getting Started... 1 Related Topics... 1 Home Page Overview... 3 ScienceDirect Home Page... 3 Navigation Bar... 3 Related Topics... 4 Browser Requirements and Preferences...

More information

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of Contents Security & Privacy Contents Web Architecture and Information Management [./] Spring 2009 INFO 190-02 (CCN 42509) Erik Wilde, UC Berkeley School of Information Abstract 1 Security Concepts Identification

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

WWW: the http protocol

WWW: the http protocol Internet apps: their protocols and transport protocols Application e-mail remote terminal access Web file transfer streaming multimedia remote file Internet telephony Application layer protocol smtp [RFC

More information

Lesson 4: Web Browsing

Lesson 4: Web Browsing Lesson 4: Web Browsing www.nearpod.com Session Code: 1 Video Lesson 4: Web Browsing Basic Functions of Web Browsers Provide a way for users to access and navigate Web pages Display Web pages properly Provide

More information

Fachgebiet Technische Informatik, Joachim Zumbrägel

Fachgebiet Technische Informatik, Joachim Zumbrägel Computer Network Lab 2017 Fachgebiet Technische Informatik, Joachim Zumbrägel Overview Internet Internet Protocols Fundamentals about HTTP Communication HTTP-Server, mode of operation Static/Dynamic Webpages

More information

Instructions for Configuring Your Browser Settings and Online Security FAQ s

Instructions for Configuring Your Browser Settings and Online Security FAQ s Instructions for Configuring Your Browser Settings and Online Security FAQ s General Settings The following browser settings and plug-ins are required to properly access Digital Insight s webbased solutions.

More information

Content and Purpose of This Guide... 1 User Management... 2

Content and Purpose of This Guide... 1 User Management... 2 Contents Introduction--1 Content and Purpose of This Guide........................... 1 User Management........................................ 2 Security--3 Security Features.........................................

More information

INTERNET ENGINEERING. HTTP Protocol. Sadegh Aliakbary

INTERNET ENGINEERING. HTTP Protocol. Sadegh Aliakbary INTERNET ENGINEERING HTTP Protocol Sadegh Aliakbary Agenda HTTP Protocol HTTP Methods HTTP Request and Response State in HTTP Internet Engineering 2 HTTP HTTP Hyper-Text Transfer Protocol (HTTP) The fundamental

More information

From administrivia to what really matters

From administrivia to what really matters From administrivia to what really matters Questions about the syllabus? Logistics Daily lectures, quizzes and labs Two exams and one long project My teaching philosophy...... is informed by my passion

More information

Applications & Application-Layer Protocols: The Web & HTTP

Applications & Application-Layer Protocols: The Web & HTTP CPSC 360 Network Programming Applications & Application-Layer Protocols: The Web & HTTP Michele Weigle Department of Computer Science Clemson University mweigle@cs.clemson.edu http://www.cs.clemson.edu/~mweigle/courses/cpsc360

More information

Federated Identity Manager Business Gateway Version Configuration Guide GC

Federated Identity Manager Business Gateway Version Configuration Guide GC Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Note

More information

Application Layer Introduction; HTTP; FTP

Application Layer Introduction; HTTP; FTP Application Layer Introduction; HTTP; FTP Tom Kelliher, CS 325 Feb. 4, 2011 1 Administrivia Announcements Assignment Read 2.4 2.6. From Last Time Packet-switched network characteristics; protocol layers

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 20 Wenbing Zhao w.zhao1@csuohio.edu http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at

More information

But where'd that extra "s" come from, and what does it mean?

But where'd that extra s come from, and what does it mean? SSL/TLS While browsing Internet, some URLs start with "http://" while others start with "https://"? Perhaps the extra "s" when browsing websites that require giving over sensitive information, like paying

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Using the Internet and the World Wide Web

Using the Internet and the World Wide Web Using the Internet and the World Wide Web Computer Literacy BASICS: A Comprehensive Guide to IC 3, 3 rd Edition 1 Objectives Understand the difference between the Internet and the World Wide Web. Identify

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 6 Release 1 System i Security Digital Certificate Manager Version 6 Release 1 Note Before using this information and the product it supports, be sure

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

Application Layer: OSI and TCP/IP Models

Application Layer: OSI and TCP/IP Models Application Layer Application Layer: OSI and TCP/IP Models The communication process between two communicating nodes is actually a communication process between two applications on these devices. Service

More information

Web Programming Paper Solution (Chapter wise)

Web Programming Paper Solution (Chapter wise) Introduction to web technology Three tier/ n-tier architecture of web multitier architecture (often referred to as n-tier architecture) is a client server architecture in which presentation, application

More information

Web Technology. COMP476 Networked Computer Systems. Hypertext and Hypermedia. Document Representation. Client-Server Paradigm.

Web Technology. COMP476 Networked Computer Systems. Hypertext and Hypermedia. Document Representation. Client-Server Paradigm. Web Technology COMP476 Networked Computer Systems - Paradigm The method of interaction used when two application programs communicate over a network. A server application waits at a known address and a

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 08/28/2017 Scan expiration date: 11/26/2017 Part 2. Component

More information

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea Cryptography SSL/TLS Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 History Secure Sockets Layer was developed by Netscape in 1994 as a protocol which permitted persistent

More information

Chapter 6: Security of higher layers. (network security)

Chapter 6: Security of higher layers. (network security) Chapter 6: Security of higher layers (network security) Outline TLS SET 1. TLS History of TLS SSL = Secure Socket Layer defined by Netscape normalized as TLS TLS = Transport Layer Security between TCP

More information

CCNA Exploration Network Fundamentals. Chapter 03 Application Functionality and Protocols

CCNA Exploration Network Fundamentals. Chapter 03 Application Functionality and Protocols CCNA Exploration Network Fundamentals Chapter 03 Application Functionality and Protocols Updated: 27/04/2008 1 3.1 Applications: The Interface Between Human and Networks Applications provide the means

More information

Networking. Layered Model. DoD Model. Application Layer. ISO/OSI Model

Networking. Layered Model. DoD Model. Application Layer. ISO/OSI Model Networking Networking is concerned with the physical topology of two or more communicating entities and the logical topology of data transmission. Layered Model Systems communicate over a shared communication

More information

CHAPTER 7 WEB SERVERS AND WEB BROWSERS

CHAPTER 7 WEB SERVERS AND WEB BROWSERS CHAPTER 7 WEB SERVERS AND WEB BROWSERS Browser INTRODUCTION A web browser is a software application for retrieving, presenting, and traversing information resources on the World Wide Web. An information

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 8. Internet Applications Internet Applications Overview Domain Name Service (DNS) Electronic Mail File Transfer Protocol (FTP) WWW and HTTP Content

More information

Motivation For Networking. Information access Interaction among cooperative application programs Resource sharing

Motivation For Networking. Information access Interaction among cooperative application programs Resource sharing Motivation For Networking Information access Interaction among cooperative application programs Resource sharing CS422 -- PART 1 13 2003 Practical Results E-mail File transfer/access Web browsing Remote

More information

The Internet Advanced Research Projects Agency Network (ARPANET) How the Internet Works Transport Control Protocol (TCP)

The Internet Advanced Research Projects Agency Network (ARPANET) How the Internet Works Transport Control Protocol (TCP) The Internet, Intranets, and Extranets 1 The Internet The Internet is a collection of interconnected network of computers, all freely exchanging information. These computers use specialized software to

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 14: Key Distribution & Agreement, Secure Communication Topic 14: Secure Communication 1 Readings for This Lecture On Wikipedia Needham-Schroeder protocol (only the symmetric

More information

Application Level Protocols

Application Level Protocols Application Level Protocols 2 Application Level Protocols Applications handle different kinds of content e.g.. e-mail, web pages, voice Different types of content require different kinds of protocols Application

More information

Telemetry Data Sharing Using S/MIME

Telemetry Data Sharing Using S/MIME Telemetry Data Sharing Using S/MIME Item Type text; Proceedings Authors Kalibjian, Jeffrey R. Publisher International Foundation for Telemetering Journal International Telemetering Conference Proceedings

More information

IBM. Security Digital Certificate Manager. IBM i 7.1

IBM. Security Digital Certificate Manager. IBM i 7.1 IBM IBM i Security Digital Certificate Manager 7.1 IBM IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in

More information

ABT 294 Networking and the WWW

ABT 294 Networking and the WWW ABT 294 Networking and the WWW Kaklamanis, C., & Nielson, F. (Ed.). (2009 Internet Services World Wide Web E-Mail File Transfer Web 2.0 applications: Social Networking Forums (reddit.com) Search Engines

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.): Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 02/18/2018 Scan expiration date: 05/19/2018 Part 2. Component

More information

Application Layer: The Web and HTTP Sec 2.2 Prof Lina Battestilli Fall 2017

Application Layer: The Web and HTTP Sec 2.2 Prof Lina Battestilli Fall 2017 CSC 401 Data and Computer Communications Networks Application Layer: The Web and HTTP Sec 2.2 Prof Lina Battestilli Fall 2017 Outline Application Layer (ch 2) 2.1 principles of network applications 2.2

More information

Session 8. Reading and Reference. en.wikipedia.org/wiki/list_of_http_headers. en.wikipedia.org/wiki/http_status_codes

Session 8. Reading and Reference. en.wikipedia.org/wiki/list_of_http_headers. en.wikipedia.org/wiki/http_status_codes Session 8 Deployment Descriptor 1 Reading Reading and Reference en.wikipedia.org/wiki/http Reference http headers en.wikipedia.org/wiki/list_of_http_headers http status codes en.wikipedia.org/wiki/_status_codes

More information

Web Standards. Web Technologies. Web Standards. URI and URL

Web Standards. Web Technologies. Web Standards. URI and URL Web Technologies Claudio Fornaro ver. 1.2 1 Web Standards At its core, the Web is made up of three standards: the Uniform Resource Identifier (URI), which is a universal system for referencing resources

More information

The World Wide Web. Internet

The World Wide Web. Internet The World Wide Web Relies on the Internet: LAN (Local Area Network) connected via e.g., Ethernet (physical address: 00-B0-D0-3E-51-BC) IP (Internet Protocol) for bridging separate physical networks (IP

More information

The Internet and the Web. recall: the Internet is a vast, international network of computers

The Internet and the Web. recall: the Internet is a vast, international network of computers The Internet and the Web 1 History of Internet recall: the Internet is a vast, international network of computers the Internet traces its roots back to the early 1960s MIT professor J.C.R. Licklider published

More information

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney. Overview of SSL/TLS Luke Anderson luke@lukeanderson.com.au 12 th May 2017 University Of Sydney Overview 1. Introduction 1.1 Raw HTTP 1.2 Introducing SSL/TLS 2. Certificates 3. Attacks Introduction Raw

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 11/20/2017 Scan expiration date: 02/18/2018 Part 2. Component

More information

Managing SSL/TLS Traffic Flows

Managing SSL/TLS Traffic Flows Some protocols, such as HTTPS, use Secure Sockets Layer (SSL) or its follow-on version, Transport Layer Security (TLS), to encrypt traffic for secure transmissions. Because encrypted traffic cannot be

More information

Chapter 10: Application Layer CCENT Routing and Switching Introduction to Networks v6.0

Chapter 10: Application Layer CCENT Routing and Switching Introduction to Networks v6.0 Chapter 10: Application Layer CCENT Routing and Switching Introduction to Networks v6.0 CCNET v6 10 Chapter 10 - Sections & Objectives 10.1 Application Layer Protocols Explain the operation of the application

More information

Accessing the Ministry Secure File Delivery Service (SFDS)

Accessing the Ministry Secure File Delivery Service (SFDS) Ministry of Health Services Accessing the Ministry Secure File Delivery Service (SFDS) A Guide for New Users To SFDS And Digital Certificate Installation May 2004 Preface Purpose Audience Structure This

More information

Introduc)on to Computer Networks

Introduc)on to Computer Networks Introduc)on to Computer Networks COSC 4377 Lecture 3 Spring 2012 January 25, 2012 Announcements Four HW0 s)ll missing HW1 due this week Start working on HW2 and HW3 Re- assess if you found HW0/HW1 challenging

More information

2. Introduction to Internet Applications

2. Introduction to Internet Applications 2. Introduction to Internet Applications 1. Representation and Transfer 2. Web Protocols 3. Some Other Application Layer Protocols 4. Uniform Resource Identifiers (URIs) 5. Uniform Resource Locators (URLs)

More information

APPLICATION LAYER APPLICATION LAYER : DNS, HTTP, , SMTP, Telnet, FTP, Security-PGP-SSH.

APPLICATION LAYER APPLICATION LAYER : DNS, HTTP,  , SMTP, Telnet, FTP, Security-PGP-SSH. APPLICATION LAYER : DNS, HTTP, E-mail, SMTP, Telnet, FTP, Security-PGP-SSH. To identify an entity, the Internet used the IP address, which uniquely identifies the connection of a host to the Internet.

More information

Transport Layer Security

Transport Layer Security Transport Layer Security TRANSPORT LAYER SECURITY PERFORMANCE TESTING OVERVIEW Transport Layer Security (TLS) and its predecessor Secure Sockets Layer (SSL), are the most popular cryptographic protocols

More information

Electronic Mail. Three Components: SMTP SMTP. SMTP mail server. 1. User Agents. 2. Mail Servers. 3. SMTP protocol

Electronic Mail. Three Components: SMTP SMTP. SMTP mail server. 1. User Agents. 2. Mail Servers. 3. SMTP protocol SMTP Electronic Mail Three Components: 1. User Agents a.k.a. mail reader e.g., gmail, Outlook, yahoo 2. Mail Servers mailbox contains incoming messages for user message queue of outgoing (to be sent) mail

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

CS 470 Spring Distributed Web and File Systems. Mike Lam, Professor. Content taken from the following:

CS 470 Spring Distributed Web and File Systems. Mike Lam, Professor. Content taken from the following: CS 470 Spring 2017 Mike Lam, Professor Distributed Web and File Systems Content taken from the following: "Distributed Systems: Principles and Paradigms" by Andrew S. Tanenbaum and Maarten Van Steen (Chapters

More information

Layered Model. DoD Model. ISO/OSI Model

Layered Model. DoD Model. ISO/OSI Model Data Communications vs Networking (later) Communication is concerned with the transmission of data over a communication medium/channel between two entities. Here we are more concerned about EE issues such

More information

Security issues: Encryption algorithms. Threats Methods of attack. Secret-key Public-key Hybrid protocols. CS550: Distributed OS.

Security issues: Encryption algorithms. Threats Methods of attack. Secret-key Public-key Hybrid protocols. CS550: Distributed OS. Security issues: Threats Methods of attack Encryption algorithms Secret-key Public-key Hybrid protocols Lecture 15 Page 2 1965-75 1975-89 1990-99 Current Platforms Multi-user timesharing computers Distributed

More information

Notes beforehand... For more details: See the (online) presentation program.

Notes beforehand... For more details: See the (online) presentation program. Notes beforehand... Notes beforehand... For more details: See the (online) presentation program. Topical overview: main arcs fundamental subjects advanced subject WTRs Lecture: 2 3 4 5 6 7 8 Today: the

More information

A Balanced Introduction to Computer Science, 3/E David Reed, Creighton University 2011 Pearson Prentice Hall ISBN

A Balanced Introduction to Computer Science, 3/E David Reed, Creighton University 2011 Pearson Prentice Hall ISBN A Balanced Introduction to Computer Science, 3/E David Reed, Creighton University 2011 Pearson Prentice Hall ISBN 978-0-13-216675-1 Chapter 3 The Internet and the Web 1 History of Internet recall: the

More information

Outline. Internet and World Wide Web. History of the Internet. What is the Internet? How Does Data Travel Through the Internet?

Outline. Internet and World Wide Web. History of the Internet. What is the Internet? How Does Data Travel Through the Internet? Outline Internet and World Wide Web Internet World Wide Web Creating Web Pages CS 1410 Intro to Computer Tecnology Internet and World Wide Web 2 What is the Internet? The internet is a network of networks

More information

How the Web Works. Chapter 1. Modified by Marissa Schmidt Pearson

How the Web Works. Chapter 1. Modified by Marissa Schmidt Pearson How the Web Works Chapter 1 Modified by Marissa Schmidt 2015 Pearson Fundamentals ofhttp://www.funwebdev.com Web Development Objectives 1 Definitions and History 2 Internet Protocols 3 Client-Server Model

More information

6 Computer Networks 6.1. Foundations of Computer Science Cengage Learning

6 Computer Networks 6.1. Foundations of Computer Science Cengage Learning 6 Computer Networks 6.1 Foundations of Computer Science Cengage Learning Objectives After studying this chapter, the student should be able to: 6.2 Describe network criteria, physical structures and categories

More information

ECE697AA Lecture 2. Today s lecture

ECE697AA Lecture 2. Today s lecture ECE697AA Lecture 2 Application Layer: HTTP Tilman Wolf Department of Electrical and Computer Engineering 09/04/08 Protocol stack Application layer Client-server architecture Example protocol: HTTP Demo

More information

CS 470 Spring Distributed Web and File Systems. Mike Lam, Professor. Content taken from the following:

CS 470 Spring Distributed Web and File Systems. Mike Lam, Professor. Content taken from the following: CS 470 Spring 2018 Mike Lam, Professor Distributed Web and File Systems Content taken from the following: "Distributed Systems: Principles and Paradigms" by Andrew S. Tanenbaum and Maarten Van Steen (Chapters

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

IBM i Version 7.2. Security Digital Certificate Manager IBM

IBM i Version 7.2. Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM Note Before using this information and the product it supports, read the information

More information

Lecture 3. HTTP v1.0 application layer protocol. into details. HTTP 1.0: RFC 1945, T. Berners-Lee HTTP 1.1: RFC 2068, 2616

Lecture 3. HTTP v1.0 application layer protocol. into details. HTTP 1.0: RFC 1945, T. Berners-Lee HTTP 1.1: RFC 2068, 2616 Lecture 3. HTTP v1.0 application layer protocol into details HTTP 1.0: RFC 1945, T. Berners-Lee Lee,, R. Fielding, H. Frystyk, may 1996 HTTP 1.1: RFC 2068, 2616 Ascii protocol uses plain text case sensitive

More information

Configuring SSL Security

Configuring SSL Security CHAPTER9 This chapter describes how to configure SSL on the Cisco 4700 Series Application Control Engine (ACE) appliance. This chapter contains the following sections: Overview Configuring SSL Termination

More information

WEB TECHNOLOGIES CHAPTER 1

WEB TECHNOLOGIES CHAPTER 1 WEB TECHNOLOGIES CHAPTER 1 WEB ESSENTIALS: CLIENTS, SERVERS, AND COMMUNICATION Modified by Ahmed Sallam Based on original slides by Jeffrey C. Jackson THE INTERNET Technical origin: ARPANET (late 1960

More information

STUDY GUIDE CHAPTER 7

STUDY GUIDE CHAPTER 7 STUDY GUIDE CHAPTER 7 True/False Indicate whether the statement is true or false. 1. Every Web page has a unique address called a(n) Uniform Resource Locator. 2. Web 3.0 refers to innovations like cloud

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):ekk.worldtravelink.com

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):ekk.worldtravelink.com Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Travolutionary ASV Company: Comodo CA Limited 10-03-2018 Scan expiration date: 01-01-2019 Part 2.

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Web Development. Lab. Bases de Dados e Aplicações Web MIEIC, FEUP 10/11. Sérgio Nunes

Web Development. Lab. Bases de Dados e Aplicações Web MIEIC, FEUP 10/11. Sérgio Nunes Web Development Lab. Bases de Dados e Aplicações Web MIEIC, FEUP 10/11 Sérgio Nunes 1 Summary The Internet The World Wide Web Web Technologies 2 Introduction 3 Previous Experience? 4 Web and Internet What

More information

Review of Previous Lecture

Review of Previous Lecture Review of Previous Lecture Network access and physical media Internet structure and ISPs Delay & loss in packet-switched networks Protocol layers, service models Some slides are in courtesy of J. Kurose

More information

CHAPTER. Introduction

CHAPTER. Introduction CHAPTER 1 Cisco Unified Communications Manager (formerly Cisco Unified CallManager) serves as the software-based call-processing component of the Cisco Unified Communications family of products. A wide

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 06/08/2018 Scan expiration date: 09/06/2018 Part 2. Component

More information

Managing Certificates

Managing Certificates CHAPTER 12 The Cisco Identity Services Engine (Cisco ISE) relies on public key infrastructure (PKI) to provide secure communication for the following: Client and server authentication for Transport Layer

More information

Chapter 2. Application Layer

Chapter 2. Application Layer Chapter 2 Application Layer 2.1. 2-1 INTRODUCTION - The application layer provides services to the user - Communication is provided using a logical connection means that the two application layers assume

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

M2-R4: INTERNET TECHNOLOGY AND WEB DESIGN

M2-R4: INTERNET TECHNOLOGY AND WEB DESIGN M2-R4: INTERNET TECHNOLOGY AND WEB DESIGN NOTE: 1. There are TWO PARTS in this Module/Paper. PART ONE contains FOUR questions and PART TWO contains FIVE questions. 2. PART ONE is to be answered in the

More information

Web as a Distributed System

Web as a Distributed System Web as a Distributed System The World Wide Web is a large distributed system. In 1998 comprises 70-75% of Internet traffic. With large transfers of streaming media and p2p, no longer a majority of bytes,

More information

5/10/2009. Introduction. The light-saber is a Jedi s weapon not as clumsy or random as a blaster.

5/10/2009. Introduction. The light-saber is a Jedi s weapon not as clumsy or random as a blaster. The Hacking Protocols and The Hackers Sword The light-saber is a Jedi s weapon not as clumsy or random as a blaster. Obi-Wan Kenobi, Star Wars: Episode IV Slide 2 Introduction Why are firewalls basically

More information

WHY CSRF WORKS. Implicit authentication by Web browsers

WHY CSRF WORKS. Implicit authentication by Web browsers WHY CSRF WORKS To explain the root causes of, and solutions to CSRF attacks, I need to share with you the two broad types of authentication mechanisms used by Web applications: 1. Implicit authentication

More information

Application Layer: HTTP

Application Layer: HTTP Application Layer: HTTP EECS 3214 Slides courtesy of J.F Kurose and K.W. Ross, All Rights Reserved 23-Jan-18 1-1 Chapter 2: outline 2.1 principles of network applications 2.2 Web and HTTP 2.3 electronic

More information

Instructions For Configuring Your Browser Settings and Online Banking FAQ's

Instructions For Configuring Your Browser Settings and Online Banking FAQ's Instructions For Configuring Your Browser Settings and Online Banking FAQ's Instructions By Browser Type Google Chrome Firefox Internet Explorer 8 Internet Explorer 9 Safari Online Banking FAQ's Google

More information

1.1 A Brief Intro to the Internet

1.1 A Brief Intro to the Internet 1.1 A Brief Intro to the Internet - Origins - ARPAnet - late 1960s and early 1970s - Network reliability - For ARPA-funded research organizations - BITnet, CSnet - late 1970s & early 1980s - email and

More information

1.1 A Brief Intro to the Internet

1.1 A Brief Intro to the Internet 1.1 A Brief Intro to the Internet - Origins - ARPAnet - late 1960s and early 1970s - Network reliability - For ARPA-funded research organizations - BITnet, CSnet - late 1970s & early 1980s - email and

More information

Web browsers - Firefox

Web browsers - Firefox N E W S L E T T E R IT Computer Technical Support Newsletter Web browsers - Firefox February 09, 2015 Vol.1, No.16 A Web Browser is a program that enables the user to view web pages. TABLE OF CONTENTS

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER CHAPTER 8 Date: 4/23/09 This topic describes the steps required to configure your ACE (both the ACE module and the ACE appliance) as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination.

More information