메뉴 건너뛰기




Volumn 5324 LNCS, Issue , 2008, Pages 313-327

Universally composable security analysis of TLS

Author keywords

Key exchange; Secure sessions; TLS SSL; Universal composability

Indexed keywords

SECURE COMMUNICATION; SECURITY SYSTEMS;

EID: 57049104588     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-88733-1_22     Document Type: Conference Paper
Times cited : (43)

References (31)
  • 1
    • 57049178441 scopus 로고    scopus 로고
    • Dierks, T, Rescorla, E, The Transport Layer Security (TLS) Protocol, Version 1.1. RFC 4346, IETF 2006, Proposed Standard
    • Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) Protocol, Version 1.1. RFC 4346, IETF (2006); Proposed Standard
  • 2
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS
    • Los Alamitos
    • Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS, pp. 136-145. IEEE Computer Society Press, Los Alamitos (2001)
    • (2001) IEEE Computer Society Press , pp. 136-145
    • Canetti, R.1
  • 3
    • 84880897758 scopus 로고    scopus 로고
    • Universally Composable Commitments
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 4
    • 24944566824 scopus 로고    scopus 로고
    • Universally Composable Password-Based Key Exchange
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.D.: Universally Composable Password-Based Key Exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 404-421. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 404-421
    • Canetti, R.1    Halevi, S.2    Katz, J.3    Lindell, Y.4    MacKenzie, P.D.5
  • 5
    • 0142188056 scopus 로고    scopus 로고
    • Initiator-Resilient Universally Composable Key Exchange
    • Snekkenes, E, Gollmann, D, eds, ESORICS 2003, Springer, Heidelberg
    • Hofheinz, D., Müller-Quade, J., Steinwandt, R.: Initiator-Resilient Universally Composable Key Exchange. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 61-84. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2808 , pp. 61-84
    • Hofheinz, D.1    Müller-Quade, J.2    Steinwandt, R.3
  • 6
    • 38049150653 scopus 로고    scopus 로고
    • Universally Composable Multi-Party Computation Using Tamper-Proof Hardware
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Katz, J.: Universally Composable Multi-Party Computation Using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 115-128
    • Katz, J.1
  • 7
    • 24944571996 scopus 로고    scopus 로고
    • Relaxing Chosen-Ciphertext Security. Cryptology ePrint Archive
    • Report 2003/174
    • Canetti, R., Krawczyk, H., Nielsen, J.: Relaxing Chosen-Ciphertext Security. Cryptology ePrint Archive, Report 2003/174 (2003)
    • (2003)
    • Canetti, R.1    Krawczyk, H.2    Nielsen, J.3
  • 8
    • 0036038991 scopus 로고    scopus 로고
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally Composable TwoParty and Multi-Party Secure Computation. In: STOC 2002, pp. 494-503. ACM, New York (2002)
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally Composable TwoParty and Multi-Party Secure Computation. In: STOC 2002, pp. 494-503. ACM, New York (2002)
  • 9
    • 51849085931 scopus 로고    scopus 로고
    • Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs. Cryptology ePrint Archive
    • Report 2007/478
    • Kidron, D., Lindell, Y.: Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs. Cryptology ePrint Archive, Report 2007/478 (2007)
    • (2007)
    • Kidron, D.1    Lindell, Y.2
  • 10
    • 84869635960 scopus 로고    scopus 로고
    • Security Analysis of IKE's Signature-Based Key-Exchange Protocol
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Canetti, R., Krawczyk, H.: Security Analysis of IKE's Signature-Based Key-Exchange Protocol. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 143-161. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 143-161
    • Canetti, R.1    Krawczyk, H.2
  • 11
    • 84947232363 scopus 로고    scopus 로고
    • Universally Composable Notions of Key Exchange and Secure Channels
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Canetti, R., Krawczyk, H.: Universally Composable Notions of Key Exchange and Secure Channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337-351. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 13
    • 84957693225 scopus 로고    scopus 로고
    • Bleichenbacher, D.: Chosen Ciphertext Attacks against Protocols based on the RSA Encryption Standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, 1462, pp. 1-12. Springer, Heidelberg (1998)
    • Bleichenbacher, D.: Chosen Ciphertext Attacks against Protocols based on the RSA Encryption Standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1-12. Springer, Heidelberg (1998)
  • 14
    • 84937433296 scopus 로고    scopus 로고
    • On the Security of RSA Encryption in TLS
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Jonsson, J., Kaliski, B.: On the Security of RSA Encryption in TLS. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 127-142. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 127-142
    • Jonsson, J.1    Kaliski, B.2
  • 15
    • 84880901653 scopus 로고    scopus 로고
    • The Order of Encryption and Authentication for Protecting Communications (or: How Secure is SSL?)
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Krawczyk, H.: The Order of Encryption and Authentication for Protecting Communications (or: How Secure is SSL?). In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 310-331. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 310-331
    • Krawczyk, H.1
  • 18
    • 27944470099 scopus 로고    scopus 로고
    • Equational Approach to Formal Analysis of TLS. In: ICDCS
    • Los Alamitos
    • Ogata, K., Futatsugi, K.: Equational Approach to Formal Analysis of TLS. In: ICDCS 2005, pp. 795-804. IEEE Computer Society Press, Los Alamitos (2005)
    • (2005) 795-804. IEEE Computer Society Press , pp. 2005
    • Ogata, K.1    Futatsugi, K.2
  • 21
    • 57049162555 scopus 로고    scopus 로고
    • A Modular Security Analysis of the TLS Handshake Protocol. Cryptology ePrint Archive
    • Report 2008/236
    • Morrissey, P., Smart, N.P., Warinschi, B.: A Modular Security Analysis of the TLS Handshake Protocol. Cryptology ePrint Archive, Report 2008/236 (2008)
    • (2008)
    • Morrissey, P.1    Smart, N.P.2    Warinschi, B.3
  • 22
    • 57049186670 scopus 로고    scopus 로고
    • Security Proofs for the RSA-PSS Signature Scheme and Its Variants. Cryptology ePrint Archive
    • Report 2001/053
    • Jonsson. J.: Security Proofs for the RSA-PSS Signature Scheme and Its Variants. Cryptology ePrint Archive, Report 2001/053 (2001)
    • (2001)
    • Jonsson, J.1
  • 23
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 24
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Bellare, M., Namprempre, C.: Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS. vol. 1976. pp. 531-545. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 25
    • 77952388608 scopus 로고    scopus 로고
    • Fouque, P.A., Pointcheval, D., Zimmer, S.: HMAC is a Randomness Extractor and Applications to TLS. In: AsiaCCS 2008, pp. 21-32. ACM Press, New York (2008)
    • Fouque, P.A., Pointcheval, D., Zimmer, S.: HMAC is a Randomness Extractor and Applications to TLS. In: AsiaCCS 2008, pp. 21-32. ACM Press, New York (2008)
  • 26
    • 4944266340 scopus 로고    scopus 로고
    • Universally Composable Signature, Certification, and Authentication. In: CSFW
    • Los Alamitos
    • Canetti, R.: Universally Composable Signature, Certification, and Authentication. In: CSFW 2004, pp. 219-233. IEEE CS. Los Alamitos (2004), http://eprint.iacr.org/2003/239
    • (2004) 219-233. IEEE CS , pp. 2004
    • Canetti, R.1
  • 27
    • 33745528593 scopus 로고    scopus 로고
    • Canetti, R., Herzog, J.: Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 380-403. Springer, Heidelberg (2006)
    • Canetti, R., Herzog, J.: Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 380-403. Springer, Heidelberg (2006)
  • 28
    • 35248819315 scopus 로고    scopus 로고
    • Universal Composition with Joint State
    • Boneh, D, ed, CRYPTO 2003, Springer. Heidelberg
    • Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer. Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 30
    • 33646034935 scopus 로고    scopus 로고
    • Browser Model for Security Analysis of Browser-Based Protocols
    • de Capitani di Vimercati, S, Syverson, P.F, Gollmann, D, eds, ESORICS 2005, Springer, Heidelberg
    • Groß, T., Pfitzmann, B., Sadeghi, A.R.: Browser Model for Security Analysis of Browser-Based Protocols. In: de Capitani di Vimercati, S., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 489-508. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3679 , pp. 489-508
    • Groß, T.1    Pfitzmann, B.2    Sadeghi, A.R.3
  • 31
    • 84858848674 scopus 로고    scopus 로고
    • Proving a WS-Federation Passive Requestor Profile with a Browser Model
    • ACM Press, New York
    • Groß, T., Pfitzmann, B., Sadeghi. A.R.: Proving a WS-Federation Passive Requestor Profile with a Browser Model. In: Workshop on Secure Web Services. ACM Press, New York (2005)
    • (2005) Workshop on Secure Web Services
    • Groß, T.1    Pfitzmann, B.2    Sadeghi, A.R.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.