Browse > Article
http://dx.doi.org/10.17662/ksdim.2019.15.1.053

Study on Providing Anonymity of HTTPS Web Site Blocking  

Kim, Taekyung (명지전문대학 인터넷응용보안공학과)
Publication Information
Journal of Korea Society of Digital Industry and Information Management / v.15, no.1, 2019 , pp. 53-59 More about this Journal
Abstract
As the number of harmful sites increases, many social problems are occurring. Therefore, in order to solve this problem, the government is carrying out activities to block access to web sites to harmful sites based on the law. However, due to the change from HTTP to HTTPS protocol, it has become difficult to block the harmful sites in the existing method. In the existing HTTP protocol, a method of blocking the site corresponding to the harmful site domain list by utilizing the DNS information was used. However, due to the generalization of HTTPS, it is difficult to block the harmful sites in the existing method. Therefore, the ISP uses the method of blocking the website using the SNI field in the TLS (Transport Layer Security) Handshake protocol used for HTTPS. However, since the method using SNI field raises the concern of monitoring Internet users or exposing information about connected sites, in this paper, we proposed method which can support anonymity to Internet users while blocking harmful sites. The suggested method also can support integrity and source authentication to the transmitted data.
Keywords
HTTP; HTTPS; SNI; TLS; Site Blocking;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Mathrani, Anuradha, and Massoud Alipour, "Website Blocking Across Ten Countries: A Snapshot," PACIS. 2010, p. 152.
2 Danaher, Brett, Michael D. Smith, and Rahul Telang, "The effect of piracy website blocking on consumer behavior," Available at SSRN 2612063, 2018.
3 윤여생, 유진호, "불법유해정보 법.제도 동향 분석," 정보보호학회지, 22(3), 2012.5, p. 25-36.
4 최미정, 진창규, 김명섭, "HTTP 트래픽의 클라이언트측 어플리케이션별 분류," 한국통신학회논문지, 36(11), 2011.11, pp. 1277-1284.
5 김성민, 박준상, 윤성호, 김종현, 최선오, 김명섭, "SSL/TLS 기반 암호화 트래픽의 서비스 식별 방법," 한국통신학회논문지, 40(11), 2015.11, pp. 2160-2168.   DOI
6 짠송닷푹, 이창훈, "SSL/TLS 공격에 대한 신규 대응 방안," 한국전자거래학회지, 22(2), 2017.5, pp. 169-185.   DOI
7 Rescorla, Eric. The transport layer security (TLS) protocol version 1.3. No. RFC 8446. 2018.
8 김광섭, 박영길, 노승환, 김봉현, "DNS 정보 검색 연동 기법을 이용한 침해 사고 예방 시스템 설계," 한국정보통신학회논문지, 16(9), 2012.09, pp. 1955-1962.   DOI
9 Shbair, Wazen M., et al., "Efficiently bypassing SNI-based HTTPS filtering," 2015 IFIP/IEEE International Symposium on Integrated Network Management (IM). IEEE, 2015, pp. 990-995.
10 Shbair, Wazen M., et al., "Improving sni-based https security monitoring," 2016 IEEE 36th International Conference on Distributed Computing Systems Workshops (ICDCSW). IEEE, 2016, pp. 72-77.
11 Hoffman, P., and P. McManus. Dns queries over https (doh). No. RFC 8484. 2018.