메뉴 건너뛰기




Volumn , Issue , 2007, Pages 83-92

Cryptographic strength of SSL/TLS servers: Current and recent practices

Author keywords

Network security; Servers; SSL

Indexed keywords

INTERNET MEASUREMENTS; KEY SIZES; SECURE SOCKET LAYER (SSL); SECURITY TOOLS; SERVER SECURITY; SSL/TLS; STRENGTH (IGC: D5/D6); TRANSPORT LAYER SECURITY (TLS);

EID: 42149186965     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1298306.1298318     Document Type: Conference Paper
Times cited : (52)

References (47)
  • 2
    • 42149174728 scopus 로고    scopus 로고
    • IRCache. http://www.ircache.net.
    • IRCache
  • 3
    • 42149089698 scopus 로고    scopus 로고
    • Nmap. http://www.insecure.org/nmap/.
    • Nmap
  • 4
    • 42149103655 scopus 로고    scopus 로고
    • The OpenSSL project
    • The OpenSSL project, http://www.openssl.org.
  • 5
    • 42149131327 scopus 로고    scopus 로고
    • Web100. http://www.web100.com.
    • Web100
  • 6
    • 0032669778 scopus 로고    scopus 로고
    • Transport layer security: How much does it really cost?
    • New York, NY, March
    • George Apostolopoulos, Vinod Peris, and Debanjan Saha,. Transport layer security: How much does it really cost? In IEEE InfoCom, New York, NY, March 1999.
    • (1999) IEEE InfoCom
    • Apostolopoulos, G.1    Peris, V.2    Saha, D.3
  • 7
    • 33748098739 scopus 로고    scopus 로고
    • Cryptology ePrint Archive
    • The vulnerability of SSL to chosen plaintext attack, Report 2004/111
    • Gregory V. Bard. The vulnerability of SSL to chosen plaintext attack. Cryptology ePrint Archive, Report 2004/111, 2004. http://eprint.iacr.org/.
    • (2004)
    • Bard, G.V.1
  • 8
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • N. Koblitz, editor, Advances in Cryptology -CRYPTO 1996, of, Springer-Verlag
    • Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for message authentication. In N. Koblitz, editor, Advances in Cryptology -CRYPTO 1996, volume 1109 of Lecture Notes in Computer Science, pages 534-545. Springer-Verlag, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 534-545
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 12
    • 84958765510 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with overdefined systems of equations
    • Yuliang Zheng, editor, Advances in Cryptology -ASIACRYPT 2002, of, Springer-Verlag
    • Nicolas Courtois and Josef Pieprzyk. Cryptanalysis of block ciphers with overdefined systems of equations. In Yuliang Zheng, editor, Advances in Cryptology -ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science, pages 267-287. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2501 , pp. 267-287
    • Courtois, N.1    Pieprzyk, J.2
  • 14
    • 42149147765 scopus 로고    scopus 로고
    • T. Dierks and C. Allen. The TLS protocol, version 1.0, January 1999. RFC-2246
    • T. Dierks and C. Allen. The TLS protocol, version 1.0, January 1999. RFC-2246.
  • 15
    • 42149136611 scopus 로고    scopus 로고
    • Tim Dierks and Eric Rescorla. The TLS protocol, version 1.1, June 2005. Internet Draft, expires December 2005
    • Tim Dierks and Eric Rescorla. The TLS protocol, version 1.1, June 2005. Internet Draft, http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc2246-bis- 13.txt, expires December 2005.
  • 16
    • 0002903148 scopus 로고    scopus 로고
    • Cryptanalysis of MD5 compress
    • Hans Dobbertin. Cryptanalysis of MD5 compress. In Fast Software Encryption, pages 53-69, 1996.
    • (1996) Fast Software Encryption , pp. 53-69
    • Dobbertin, H.1
  • 17
    • 0001849866 scopus 로고    scopus 로고
    • The status of MD5 after a recent attack
    • Hans Dobbertin. The status of MD5 after a recent attack. CryptoBytes, 2(2), 1996.
    • (1996) CryptoBytes , vol.2 , Issue.2
    • Dobbertin, H.1
  • 19
    • 84949223752 scopus 로고    scopus 로고
    • Scott Fluhrer, Itsik Mantin, and Adi Shamir. Weaknesses in the key scheduling algorithm of R.C4. In Selected Areas in Cryptography, 2259 of Lecture Notes in Computer Science, pages 1-24, 2001.
    • Scott Fluhrer, Itsik Mantin, and Adi Shamir. Weaknesses in the key scheduling algorithm of R.C4. In Selected Areas in Cryptography, volume 2259 of Lecture Notes in Computer Science, pages 1-24, 2001.
  • 20
    • 42149167756 scopus 로고    scopus 로고
    • Alan O. Freier, Philip Karlton, and Paul C. Kocher.The SSL protocol version 3.0. Internet draft, Netscape Communications, November 1996
    • Alan O. Freier, Philip Karlton, and Paul C. Kocher.The SSL protocol version 3.0. Internet draft, Netscape Communications, November 1996. http://wp.netscape.com/eng/ss13/ssl-toe.html.
  • 22
    • 0004257933 scopus 로고
    • Internet draft, Netscape Communications, February
    • Kipp E. B. Hickman. The SSL protocol. Internet draft, Netscape Communications, February 1995. http://wp.netscape.com/eng/security/SSL_2.html.
    • (1995) The SSL protocol
    • Hickman, K.E.B.1
  • 23
    • 33847249399 scopus 로고    scopus 로고
    • Internet draft, RSA Laboratories, May 2003
    • Burt Kaliski. TWIRL and RSA key size. Internet draft, RSA Laboratories, May 2003. http://www.rsasecurity.com/rsalabs/node.asp?id=2004.
    • TWIRL and RSA key size
    • Kaliski, B.1
  • 24
    • 42149165300 scopus 로고    scopus 로고
    • Cryptology ePrint Archive
    • Attacking RSA-based sessions in SSL/TLS, Report 2003/052
    • Vlastimil Klima, Ondrej Pokorny, and Tomas Rosa. Attacking RSA-based sessions in SSL/TLS. Cryptology ePrint Archive, Report 2003/052, 2003. http://eprint.iacr.org/.
    • (2003)
    • Klima, V.1    Pokorny, O.2    Rosa, T.3
  • 26
    • 42149174727 scopus 로고    scopus 로고
    • D. Mosberger and T. Jin. httperf - a tool for measuring Webserver performance. In Proceedings of the ACM SIGMETRICS Workshop on Internet Server Performance (WISP), pages 69-67, Madison, WI, June 1998.
    • D. Mosberger and T. Jin. httperf - a tool for measuring Webserver performance. In Proceedings of the ACM SIGMETRICS Workshop on Internet Server Performance (WISP), pages 69-67, Madison, WI, June 1998.
  • 28
    • 42149152511 scopus 로고    scopus 로고
    • Vulnerable versions of OpenSSL apparently still widely deployed on commerce sites
    • Netcraft News. Vulnerable versions of OpenSSL apparently still widely deployed on commerce sites. http://news.netcraft.com/archives/2003/11/03/ vulnerable_versions_of_openssl_apparently_still_widely_deployed_on_commerce_sites.html.
    • Netcraft News
  • 29
    • 0003508568 scopus 로고
    • December
    • NIST. Data encryption standard DES, December 1993. http://www.itl.nist. gov/fipspubs/fip46-2.htm.
    • (1993) Data encryption standard DES
  • 31
    • 84965066515 scopus 로고    scopus 로고
    • Advanced encryption standard (AES)
    • November
    • NIST. Advanced encryption standard (AES), federal information processing standards publication 197, November 2001. http://www.csrc.nist.gov/publications/ fips/fipsl97/fips-197.pdf.
    • (2001) federal information processing standards publication , vol.197
  • 38
    • 42149187447 scopus 로고    scopus 로고
    • Ron Rivest. The MD5 message digest algorithm, April 1992. RFC-1321.
    • Ron Rivest. The MD5 message digest algorithm, April 1992. RFC-1321.
  • 39
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • February
    • Ronald L. Rivest, Adi Shamir, and Leonard Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, February 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 40
    • 84860946571 scopus 로고    scopus 로고
    • RSA Laboratories, Internet draft, RSA Crypto FAQ
    • RSA Laboratories. How large a key should be used in the RSA cryptosystem? Internet draft, RSA Crypto FAQ. http://www.rsasecurity.com/rsalabs/node.asp?id= 2218.
    • How large a key should be used in the RSA cryptosystem
  • 43
    • 84947212539 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS,
    • Advances in Cryptology -EUROCRYPT 2002, of, Springer-Verlag
    • S. Vaudenay. Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS, ... In Advances in Cryptology -EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 534-545. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2332 , pp. 534-545
    • Vaudenay, S.1
  • 46
    • 42149141590 scopus 로고    scopus 로고
    • Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Advances in Cryptology -CRYPTO 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Advances in Cryptology -CRYPTO 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
  • 47
    • 0002474948 scopus 로고    scopus 로고
    • Performance comparison of public-key cryptosystems
    • node.asp?id
    • Michael J. Wiener. Performance comparison of public-key cryptosystems. CryptoBytes, 4(1), 1998. http://www.rsasecurity.com/rsalabs/node.asp?id= 2004.
    • (1998) CryptoBytes , vol.4 , Issue.1
    • Wiener, M.J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.