Dumas, J.-G., Lafourcade, P., Orfila, J.-B., and Puys, M.
(2017b). Dual protocols for private multi-party matrix
multiplication and trust computations. Computers &
security, 71:51–70.
Eskandari, S., Leoutsarakos, A., Mursch, T., and Clark, J.
(2018). A first look at browser-based cryptojacking.
In 2018 IEEE European Symposium on Security and
Privacy Workshops (EuroS&PW), pages 58–66. IEEE.
Farber, D. A., Greer, R. E., Swart, A. D., and Balter, J. A.
(2003). Internet content delivery network. US Patent
6,654,807.
Garay, J. A., Kiayias, A., Leonardos, N., and Panagiotakos,
G. (2018). Bootstrapping the Blockchain, with Appli-
cations to Consensus and Fast PKI Setup. In Public-
Key Cryptography – PKC 2018. Springer.
IETF (2018 (accessed 12/3/2018)). Javascript Object Sign-
ing and Encryption (jose). https://datatracker.ietf.org/
wg/jose/charter/.
Jim, T., Swamy, N., and Hicks, M. (2007). Defeating
script injection attacks with browser-enforced embed-
ded policies. In Proceedings of the 16th International
Conference on World Wide Web, WWW ’07, pages
601–610. ACM.
Jøsang, A. and Dar, K. S. (2011). Server certificates based
on dnssec. In Proceedings of NordSec.
Kubilay, M. Y., Kiraz, M. S., and Mantar, H. A. (2019).
Certledger: A new pki model with certificate trans-
parency based on blockchain. Computers & Security,
85:333–352.
Lauinger, T., Chaabane, A., Arshad, S., Robertson, W., Wil-
son, C., and Kirda, E. (2017). Thou Shalt Not Depend
on Me: Analysing the Use of Outdated JavaScript Li-
braries on the Web. In Proceedings 2017 Network and
Distributed System Security Symposium. Internet So-
ciety.
MDN (2018 (accessed 12/12/2018)). CSP:require-
sri-for. https://developer.mozilla.org/en-US/docs/
Web/HTTP/Headers/Content-Security-Policy/
require-sri-for.
Meyerovich, L. A. and Livshits, B. (2010). Conscript:
Specifying and enforcing fine-grained security poli-
cies for javascript in the browser. In 2010 IEEE
Symposium on Security and Privacy, pages 481–496.
IEEE.
Mitropoulos, D., Stroggylos, K., Spinellis, D., and
Keromytis, A. D. (2016). How to Train Your Browser:
Preventing XSS Attacks Using Contextual Script Fin-
gerprints. ACM Transactions on Privacy and Security.
Mozilla (2008). Signed Scripts in Mozilla.
https://www-archive.mozilla.org/projects/security/
components/signed-scripts.htm.
Mozilla (2019). Security and the jar protocol.
https://developer.mozilla.org/en-US/docs/Mozilla/
Security/Security_and_the_jar_protocol.
Nadji, Y., Saxena, P., and Song, D. (2009). Document struc-
ture integrity: A robust basis for cross-site scripting
defense. In NDSS, volume 20.
Nakhaei, K., Ansari, E., and Ansari, F. (2018). Jssig-
nature: Eliminating third-party-hosted javascript in-
fection threats using digital signatures. CoRR,
abs/1812.03939.
Nikiforakis, N., Invernizzi, L., Kapravelos, A., Van Acker,
S., Joosen, W., Kruegel, C., Piessens, F., and Vigna, G.
(2012). You are what you include: Large-scale evalua-
tion of remote javascript inclusions. In Proceedings of
the 2012 ACM Conference on Computer and Commu-
nications Security, CCS ’12, pages 736–747. ACM.
Rogaway, P. and Shrimpton, T. (2004). Cryptographic hash-
function basics: Definitions, implications, and separa-
tions for preimage resistance, second-preimage resis-
tance, and collision resistance. In Roy, B. and Meier,
W., editors, Fast Software Encryption, pages 371–388.
Springer Berlin Heidelberg.
Ruderman, J. (2018 (accessed 12/20/2018)). Same-
origin policy. https://developer.mozilla.org/en-US/
docs/Web/Security/Same-origin_policy.
Ruohonen, J., Salovaara, J., and Leppanen, V. (2018). On
the integrity of cross-origin javascripts. In IFIP In-
ternational Conference on ICT Systems Security and
Privacy Protection, pages 385–398. Springer.
Ryan, M. D. (2014). Enhanced certificate transparency and
end-to-end encrypted mail. In NDSS.
Saiedian, H. and Broyle, D. (2011). Security vulnerabilities
in the same-origin policy: Implications and alterna-
tives. Computer, 44(9):29–36.
Soni, P., Budianto, E., and Saxena, P. (2015). The si-
cilian defense: Signature-based whitelisting of web
javascript. In Proceedings of the 22nd ACM SIGSAC
Conference on Computer and Communications Secu-
rity, pages 1542–1557.
Strozhevsky, Y. (2018 (accessed 12/12/2018)). PKI.js.
https://github.com/PeculiarVentures/PKI.js.
Team, T. P. M. (January 20, 2019 (accessed 01/21/2019)).
Response to analysis of ProtonMail’s crypto-
graphic architecture. https://protonmail.com/blog/
cryptographic-architecture-response/.
W3C (2018). Historical trends in the usage of
client-side programming languages for websites.
https://w3techs.com/technologies/history_overview/
client_side_language/all.
Weinberger, J., Braun, F., Marier, F., and Akhawe, D.
(2016). Subresource integrity. W3C recommenda-
tion, W3C. http://www.w3.org/TR/2016/REC-SRI-
20160623/.
West, M. (2018). Content security pol-
icy level 3. W3C working draft, W3C.
https://www.w3.org/TR/2018/WD-CSP3-20181015/.
West, M. (October 20, 2017 (accessed 01/29/2019)).
Signature Based SRI. https://github.com/mikewest/
signature-based-sri.
Yakubov, A., Shbair, W., and State, R. (2018). Blockpgp:
A blockchain-based framework for pgp key servers.
In 2018 Sixth International Symposium on Computing
and Networking Workshops (CANDARW), pages 316–
322. IEEE.
Yakubov, A., Shbair, W. M., Wallbom, A., Sanda, D., and
State, R. (2018). A blockchain-based pki management
framework. In NOMS 2018 - 2018 IEEE/IFIP Net-
work Operations and Management Symposium, pages
1–6.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
166