The relevance of client-side web security

0Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The Web has evolved from a static distributed hypertext system into a rich application platform, where the browser is capable of running highly dynamic client-side applications, which merely depend on backend server-side services for data storage. We observe a similar trend within the field of Web security, where more responsibilities are pushed towards the client side. Security mechanisms have evolved from default browser policies that are the same for all applications to server-driven security policies composed at the server side and enforced at the client side. This chapter briefly sketches the trends in the evolution of the Web and the parallels in the field of Web security. We introduce a social networking example scenario that will serve as a working example throughout this book. Finally, we provide a reader’s guide for the intended target audiences, which include students, teachers, trainers, researchers, developers, and security practitioners.

Cite

CITATION STYLE

APA

De Ryck, P. D., Desmet, L., Piessens, F., & Johns, M. (2014). The relevance of client-side web security. In SpringerBriefs in Computer Science (Vol. 0, pp. 1–9). Springer. https://doi.org/10.1007/978-3-319-12226-7_1

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free