메뉴 건너뛰기




Volumn 23, Issue 2, 2010, Pages 187-223

The TLS handshake protocol: A modular analysis

Author keywords

Provable security; SSL; TLS

Indexed keywords

HANDSHAKE PROTOCOL; KEY AGREEMENT PROTOCOL; KEY DERIVATION FUNCTION; MASTER KEY; MODULAR ANALYSIS; MULTIPLE APPLICATIONS; PROVABLE SECURITY; PUBLIC KEYS; RANDOM ORACLE; SECURE SESSION; SECURITY LEVEL; SECURITY REQUIREMENTS;

EID: 73849111632     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-009-9052-3     Document Type: Article
Times cited : (18)

References (37)
  • 1
    • 24144444566 scopus 로고    scopus 로고
    • One-time verifier-based encrypted key exchange
    • Public Key Cryptography - PKC 2005 - 8th International Workshop on Theory and Practice in Public Key Cryptography
    • M. Abdalla, O. Chevassut, D. Pointcheval, One-time verifier-based encrypted key exchange, in Public Key Cryptography-PKC 2005. LNCS, vol. 386 (Springer, Berlin, 2005), pp. 47-64 (Pubitemid 41231325)
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 47-64
    • Abdalla, M.1    Chevassut, O.2    Pointcheval, D.3
  • 2
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Springer Berlin. 10.1007/3-540-46035-7-6
    • J.H. An, Y. Dodis, T. Rabin, On the security of joint signature and encryption, in Advances in Cryptology-EUROCRYPT 2002. LNCS, vol. 2332 (Springer, Berlin, 2002), pp. 83-107
    • (2002) Advances in Cryptology-EUROCRYPT 2002 LNCS , vol.2332 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 3
    • 0031642585 scopus 로고    scopus 로고
    • A modular approach to the design and analysis of authentication and key exchange protocols
    • ACM New York
    • M. Bellare, R. Canetti, H. Krawczyk, A modular approach to the design and analysis of authentication and key exchange protocols, in 30th Symposium on Theory of Computing-STOC 1998 (ACM, New York, 1998), pp. 419-428
    • (1998) 30th Symposium on Theory of Computing-STOC 1998 , pp. 419-428
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 4
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Springer Berlin. 10.1007/3-540-44448-3-41
    • M. Bellare, C. Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm, in Advances in Cryptology-ASIACRYPT 2000. LNCS, vol. 1976 (Springer, Berlin, 2000), pp. 531-545
    • (2000) Advances in Cryptology-ASIACRYPT 2000 LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 5
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Springer Berlin. 10.1007/3-540-45539-6-11
    • M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key exchange secure against dictionary attacks, in Advances in Cryptology-EUROCRYPT 2000. LNCS, vol. 1807 (Springer, Berlin, 2000), pp. 139-155
    • (2000) Advances in Cryptology-EUROCRYPT 2000 LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 6
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Springer Berlin
    • M. Bellare, P. Rogaway, Entity authentication and key distribution, in Advances in Cryptology-CRYPTO '93. LNCS, vol. 773 (Springer, Berlin, 1994), pp. 232-249
    • (1994) Advances in Cryptology-CRYPTO '93 LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 8
  • 11
    • 84949230533 scopus 로고    scopus 로고
    • Key agreement protocols and their security analysis
    • Springer Berlin
    • S. Blake-Wilson, D. Johnson, A.J. Menezes, Key agreement protocols and their security analysis, in Cryptography and Coding. LNCS, vol. 1355 (Springer, Berlin, 1997), pp. 30-45
    • (1997) Cryptography and Coding LNCS , vol.1355 , pp. 30-45
    • Blake-Wilson, S.1    Johnson, D.2    Menezes, A.J.3
  • 12
    • 84957001208 scopus 로고    scopus 로고
    • Entity authentication and authenticated key transport protocols employing asymmetric techniques
    • Springer Berlin
    • S. Blake-Wilson, A.J. Menezes, Entity authentication and authenticated key transport protocols employing asymmetric techniques, in IWSP. LNCS, vol. 1361 (Springer, Berlin, 1998), pp. 137-158
    • (1998) IWSP LNCS , vol.1361 , pp. 137-158
    • Blake-Wilson, S.1    Menezes, A.J.2
  • 13
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • Springer Berlin. 10.1007/BFb0055716
    • D. Bleichenbacher, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, in Advances in Cryptology-CRYPTO '98. LNCS, vol. 1462 (Springer, Berlin, 1998), pp. 1-12
    • (1998) Advances in Cryptology-CRYPTO '98 LNCS , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 14
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group Diffie-Hellman key exchange-The dynamic case
    • Springer Berlin. 10.1007/3-540-45682-1-18
    • E. Bresson, O. Chevassut, D. Pointcheval, Provably authenticated group Diffie-Hellman key exchange-The dynamic case, in Advances in Cryptology-ASIACRYPT 2001. LNCS, vol. 2248 (Springer, Berlin, 2001), pp. 290-309
    • (2001) Advances in Cryptology-ASIACRYPT 2001 LNCS , vol.2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 15
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Springer Berlin. 10.1007/3-540-44987-6-28
    • R. Canetti, H. Krawczyk, Analysis of key-exchange protocols and their use for building secure channels, in Advances in Cryptology-EUROCRYPT 2001. LNCS, vol. 2045 (Springer, Berlin, 2001), pp. 453-474
    • (2001) Advances in Cryptology-EUROCRYPT 2001 LNCS , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 16
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • Springer Berlin. 10.1007/3-540-46035-7-22
    • R. Canetti, H. Krawczyk, Universally composable notions of key exchange and secure channels, in Advances in Cryptology-EUROCRYPT 2002. LNCS, vol. 2332 (Springer, Berlin, 2002), pp. 337-351
    • (2002) Advances in Cryptology-EUROCRYPT 2002 LNCS , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 17
    • 84869635960 scopus 로고    scopus 로고
    • Security analysis of IKE's signature-based key-exchange protocol
    • Springer Berlin. 10.1007/3-540-45708-9-10
    • R. Canetti, H. Krawczyk, Security analysis of IKE's signature-based key-exchange protocol, in Advances in Cryptology-CRYPTO 2002. LNCS, vol. 2442 (Springer, Berlin, 2002), pp. 143-161
    • (2002) Advances in Cryptology-CRYPTO 2002 LNCS , vol.2442 , pp. 143-161
    • Canetti, R.1    Krawczyk, H.2
  • 19
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • 1045.94013 10.1137/S0097539702403773 2033657
    • R. Cramer V. Shoup 2003 Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack SIAM J. Comput. 33 167 226 1045.94013 10.1137/S0097539702403773 2033657
    • (2003) SIAM J. Comput. , vol.33 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 22
    • 1542593353 scopus 로고
    • Authentication and authenticated key exchange
    • 10.1007/BF00124891 1554494
    • W. Diffie P.C. van Oorschot M.J. Weiner 1992 Authentication and authenticated key exchange Des. Codes Cryptogr. 2 107 125 10.1007/BF00124891 1554494
    • (1992) Des. Codes Cryptogr. , vol.2 , pp. 107-125
    • Diffie, W.1    Van Oorschot, P.C.2    Weiner, M.J.3
  • 24
    • 77952388608 scopus 로고    scopus 로고
    • HMAC is a randomness extractor and applications to TLS
    • ACM Press New York. 10.1145/1368310.1368317
    • P.-A. Fouque, D. Pointcheval, S. Zimmer, HMAC is a randomness extractor and applications to TLS, in AsiaCCS 2008 (ACM Press, New York, 2008), pp. 21-32
    • (2008) AsiaCCS 2008 , pp. 21-32
    • Fouque, P.-A.1    Pointcheval, D.2    Zimmer, S.3
  • 27
    • 40249116752 scopus 로고    scopus 로고
    • The layered games framework for specifications and analysis of security
    • Springer Berlin
    • A. Herzberg, I. Yoffe, The layered games framework for specifications and analysis of security, in LNCS, vol. 4948 (Springer, Berlin, 2008), pp. 125-141
    • (2008) LNCS , vol.4948 , pp. 125-141
    • Herzberg, A.1    Yoffe, I.2
  • 29
    • 84937433296 scopus 로고    scopus 로고
    • On the security of RSA encryption in TLS
    • Springer Berlin. 10.1007/3-540-45708-9-9
    • J. Jonsson, B. Kaliski Jr., On the security of RSA encryption in TLS, in Advances in Cryptology-CRYPTO 2002. LNCS, vol. 2442 (Springer, Berlin, 2002), pp. 127-142
    • (2002) Advances in Cryptology-CRYPTO 2002 LNCS , vol.2442 , pp. 127-142
    • Jonsson, J.1    Kaliski Jr., B.2
  • 30
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How secure is SSL?)
    • Springer Berlin. 10.1007/3-540-44647-8-19
    • H. Krawczyk, The order of encryption and authentication for protecting communications (or: How secure is SSL?), in Advances in Cryptology-CRYPTO 2001. LNCS, vol. 2139 (Springer, Berlin, 2001), pp. 310-331
    • (2001) Advances in Cryptology-CRYPTO 2001 LNCS , vol.2139 , pp. 310-331
    • Krawczyk, H.1
  • 34
    • 85024252307 scopus 로고    scopus 로고
    • Inductive analysis of the Internet protocol TLS
    • 10.1145/322510.322530
    • L. Paulson 1999 Inductive analysis of the Internet protocol TLS ACM Trans. Inf. Syst. Secur. 2 3 332 351 10.1145/322510.322530
    • (1999) ACM Trans. Inf. Syst. Secur. , vol.2 , Issue.3 , pp. 332-351
    • Paulson, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.