-
2
-
-
42149174728
-
-
IRCache. http://www.ircache.net.
-
IRCache
-
-
-
3
-
-
42149089698
-
-
Nmap. http://www.insecure.org/nmap/.
-
Nmap
-
-
-
4
-
-
42149103655
-
-
The OpenSSL project
-
The OpenSSL project, http://www.openssl.org.
-
-
-
-
5
-
-
42149131327
-
-
Web100. http://www.web100.com.
-
Web100
-
-
-
6
-
-
0032669778
-
Transport layer security: How much does it really cost?
-
New York, NY, March
-
George Apostolopoulos, Vinod Peris, and Debanjan Saha,. Transport layer security: How much does it really cost? In IEEE InfoCom, New York, NY, March 1999.
-
(1999)
IEEE InfoCom
-
-
Apostolopoulos, G.1
Peris, V.2
Saha, D.3
-
7
-
-
33748098739
-
Cryptology ePrint Archive
-
The vulnerability of SSL to chosen plaintext attack, Report 2004/111
-
Gregory V. Bard. The vulnerability of SSL to chosen plaintext attack. Cryptology ePrint Archive, Report 2004/111, 2004. http://eprint.iacr.org/.
-
(2004)
-
-
Bard, G.V.1
-
8
-
-
35048891868
-
Keying hash functions for message authentication
-
N. Koblitz, editor, Advances in Cryptology -CRYPTO 1996, of, Springer-Verlag
-
Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for message authentication. In N. Koblitz, editor, Advances in Cryptology -CRYPTO 1996, volume 1109 of Lecture Notes in Computer Science, pages 534-545. Springer-Verlag, 1996.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 534-545
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
12
-
-
84958765510
-
Cryptanalysis of block ciphers with overdefined systems of equations
-
Yuliang Zheng, editor, Advances in Cryptology -ASIACRYPT 2002, of, Springer-Verlag
-
Nicolas Courtois and Josef Pieprzyk. Cryptanalysis of block ciphers with overdefined systems of equations. In Yuliang Zheng, editor, Advances in Cryptology -ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science, pages 267-287. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2501
, pp. 267-287
-
-
Courtois, N.1
Pieprzyk, J.2
-
13
-
-
84985796089
-
Collisions for the compression function of MD5
-
editor, Springer-Verlag
-
B. den Boer and A. Bosselaers. Collisions for the compression function of MD5. In Tor Helleseth, editor, Advances in Cryptology -EUROCRYPT 1993, volume 470 of Lecture Notes in Computer Science, pages 293-304. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology -EUROCRYPT 1993, volume 470 of Lecture Notes in Computer Science
, pp. 293-304
-
-
den Boer, B.1
Bosselaers, A.2
-
14
-
-
42149147765
-
-
T. Dierks and C. Allen. The TLS protocol, version 1.0, January 1999. RFC-2246
-
T. Dierks and C. Allen. The TLS protocol, version 1.0, January 1999. RFC-2246.
-
-
-
-
15
-
-
42149136611
-
-
Tim Dierks and Eric Rescorla. The TLS protocol, version 1.1, June 2005. Internet Draft, expires December 2005
-
Tim Dierks and Eric Rescorla. The TLS protocol, version 1.1, June 2005. Internet Draft, http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc2246-bis- 13.txt, expires December 2005.
-
-
-
-
16
-
-
0002903148
-
Cryptanalysis of MD5 compress
-
Hans Dobbertin. Cryptanalysis of MD5 compress. In Fast Software Encryption, pages 53-69, 1996.
-
(1996)
Fast Software Encryption
, pp. 53-69
-
-
Dobbertin, H.1
-
17
-
-
0001849866
-
The status of MD5 after a recent attack
-
Hans Dobbertin. The status of MD5 after a recent attack. CryptoBytes, 2(2), 1996.
-
(1996)
CryptoBytes
, vol.2
, Issue.2
-
-
Dobbertin, H.1
-
19
-
-
84949223752
-
-
Scott Fluhrer, Itsik Mantin, and Adi Shamir. Weaknesses in the key scheduling algorithm of R.C4. In Selected Areas in Cryptography, 2259 of Lecture Notes in Computer Science, pages 1-24, 2001.
-
Scott Fluhrer, Itsik Mantin, and Adi Shamir. Weaknesses in the key scheduling algorithm of R.C4. In Selected Areas in Cryptography, volume 2259 of Lecture Notes in Computer Science, pages 1-24, 2001.
-
-
-
-
20
-
-
42149167756
-
-
Alan O. Freier, Philip Karlton, and Paul C. Kocher.The SSL protocol version 3.0. Internet draft, Netscape Communications, November 1996
-
Alan O. Freier, Philip Karlton, and Paul C. Kocher.The SSL protocol version 3.0. Internet draft, Netscape Communications, November 1996. http://wp.netscape.com/eng/ss13/ssl-toe.html.
-
-
-
-
22
-
-
0004257933
-
-
Internet draft, Netscape Communications, February
-
Kipp E. B. Hickman. The SSL protocol. Internet draft, Netscape Communications, February 1995. http://wp.netscape.com/eng/security/SSL_2.html.
-
(1995)
The SSL protocol
-
-
Hickman, K.E.B.1
-
23
-
-
33847249399
-
-
Internet draft, RSA Laboratories, May 2003
-
Burt Kaliski. TWIRL and RSA key size. Internet draft, RSA Laboratories, May 2003. http://www.rsasecurity.com/rsalabs/node.asp?id=2004.
-
TWIRL and RSA key size
-
-
Kaliski, B.1
-
24
-
-
42149165300
-
Cryptology ePrint Archive
-
Attacking RSA-based sessions in SSL/TLS, Report 2003/052
-
Vlastimil Klima, Ondrej Pokorny, and Tomas Rosa. Attacking RSA-based sessions in SSL/TLS. Cryptology ePrint Archive, Report 2003/052, 2003. http://eprint.iacr.org/.
-
(2003)
-
-
Klima, V.1
Pokorny, O.2
Rosa, T.3
-
25
-
-
84947941735
-
On the design and security of RC2
-
Springer-Verlag
-
Lars R. Knudsen, Vincent Rijmen, Ronald L. Rivest, and M. J. B. Robshaw. On the design and security of RC2. In FSE '98: Proceedings of the 5th International Workshop on Fast Software Encryption, pages 206-221. Springer-Verlag, 1998.
-
(1998)
FSE '98: Proceedings of the 5th International Workshop on Fast Software Encryption
, pp. 206-221
-
-
Knudsen, L.R.1
Rijmen, V.2
Rivest, R.L.3
Robshaw, M.J.B.4
-
26
-
-
42149174727
-
-
D. Mosberger and T. Jin. httperf - a tool for measuring Webserver performance. In Proceedings of the ACM SIGMETRICS Workshop on Internet Server Performance (WISP), pages 69-67, Madison, WI, June 1998.
-
D. Mosberger and T. Jin. httperf - a tool for measuring Webserver performance. In Proceedings of the ACM SIGMETRICS Workshop on Internet Server Performance (WISP), pages 69-67, Madison, WI, June 1998.
-
-
-
-
28
-
-
42149152511
-
Vulnerable versions of OpenSSL apparently still widely deployed on commerce sites
-
Netcraft News. Vulnerable versions of OpenSSL apparently still widely deployed on commerce sites. http://news.netcraft.com/archives/2003/11/03/ vulnerable_versions_of_openssl_apparently_still_widely_deployed_on_commerce_sites.html.
-
Netcraft News
-
-
-
29
-
-
0003508568
-
-
December
-
NIST. Data encryption standard DES, December 1993. http://www.itl.nist. gov/fipspubs/fip46-2.htm.
-
(1993)
Data encryption standard DES
-
-
-
31
-
-
84965066515
-
Advanced encryption standard (AES)
-
November
-
NIST. Advanced encryption standard (AES), federal information processing standards publication 197, November 2001. http://www.csrc.nist.gov/publications/ fips/fipsl97/fips-197.pdf.
-
(2001)
federal information processing standards publication
, vol.197
-
-
-
38
-
-
42149187447
-
-
Ron Rivest. The MD5 message digest algorithm, April 1992. RFC-1321.
-
Ron Rivest. The MD5 message digest algorithm, April 1992. RFC-1321.
-
-
-
-
39
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
February
-
Ronald L. Rivest, Adi Shamir, and Leonard Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, February 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
40
-
-
84860946571
-
-
RSA Laboratories, Internet draft, RSA Crypto FAQ
-
RSA Laboratories. How large a key should be used in the RSA cryptosystem? Internet draft, RSA Crypto FAQ. http://www.rsasecurity.com/rsalabs/node.asp?id= 2218.
-
How large a key should be used in the RSA cryptosystem
-
-
-
43
-
-
84947212539
-
Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS,
-
Advances in Cryptology -EUROCRYPT 2002, of, Springer-Verlag
-
S. Vaudenay. Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS, ... In Advances in Cryptology -EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 534-545. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 534-545
-
-
Vaudenay, S.1
-
45
-
-
19944425657
-
-
Manuscript. Available from
-
Xiaoyun Wang, Dengguo Feng, Xuejia Lai, and Hongbo Yu. Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD, 2004. Manuscript. Available from eprint.iacr.org.
-
(2004)
Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD
-
-
Wang, X.1
Feng, D.2
Lai, X.3
Yu, H.4
-
46
-
-
42149141590
-
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Advances in Cryptology -CRYPTO 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
-
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. Finding collisions in the full SHA-1. In Advances in Cryptology -CRYPTO 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
-
-
-
-
47
-
-
0002474948
-
Performance comparison of public-key cryptosystems
-
node.asp?id
-
Michael J. Wiener. Performance comparison of public-key cryptosystems. CryptoBytes, 4(1), 1998. http://www.rsasecurity.com/rsalabs/node.asp?id= 2004.
-
(1998)
CryptoBytes
, vol.4
, Issue.1
-
-
Wiener, M.J.1
|