Journal on Communications ›› 2016, Vol. 37 ›› Issue (10): 149-157.doi: 10.11959/j.issn.1000-436x.2016206

• Papers • Previous Articles     Next Articles

Research on HTML5 application cache poison attack

Yan JIA1,He WANG1,Shao-qing LYU1,Yu-qing ZHANG1,2   

  1. 1 Information Security Research Center of State Key Laboratory of Integrated Services Networks,Xidian University,Xi'an 710071,China
    2 National Computer Network Intrusion Protection Center,University of Chinese Academy of Sciences,Beijing 101408,China
  • Online:2016-10-25 Published:2016-10-25
  • Supported by:
    The National Natural Science Foundation of China;The National Natural Science Foundation of China;Research Fund of Ministry of Education?China Mobile

Abstract:

HTML5 application cache (AppCache) allowed Web browser to access Web offline.But it also brought a new method of cache poisoning attack that was more persisting.As for websites which used the AppCache,a novel poisoning method RFTM (replace file twice method),in which the attacker replaced the manifest file twice to poison the client’s AppCache,was proposed.Compared with the original attack,the legal server would not receive abnormal HTTP requests from the client in the attack.Therefore,changing the server configuration could not prevent the client from the RFTM AppCache poisoning.To avoid the attack mentioned above,a lightweight signature defense scheme Sec-Cache in application layer was designed.Furthermore,experiments show that it has good performance and compatibility.

Key words: Web security, HTML5, application cache, cache poisoning attack, signature scheme

No Suggested Reading articles found!