-
1
-
-
64049084995
-
The vulnerability of ssl to chosen-plaintext attack
-
Bard, G. (2004). The vulnerability of ssl to chosen-plaintext attack. Cryptology ePrint Archive, Report 2004/111. http://eprint.iacr.org/.
-
(2004)
Cryptology EPrint Archive, Report 2004/111
-
-
Bard, G.1
-
2
-
-
84880876495
-
On-line ciphers and the hash-cbc construction
-
Advances in Cryptology - CRYPTO'01, Springer-Verlag
-
Bellare, M., Boldyreva, A., Knudsen, L., and Namprempre, C. (2001). On-line ciphers and the hash-cbc construction. In Lecture Notes in Computer Science. Advances in Cryptology - CRYPTO'01, Springer-Verlag.
-
(2001)
Lecture notes in Computer Science
-
-
Bellare, M.1
Boldyreva, A.2
Knudsen, L.3
Namprempre, C.4
-
3
-
-
34547363710
-
A concrete security treatment of symmetric encryption: Analysis of the des modes of operation
-
IEEE
-
Bellare, M., Desai, A., Jokipii, E., and Rogaway, P. (1997). A concrete security treatment of symmetric encryption: Analysis of the des modes of operation. In Symposium on the Foundations of Computer Science (FOCS'97). IEEE.
-
(1997)
Symposium on the Foundations of Computer Science (FOCS'97)
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
5
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Advances in Cryptology - ASI-ACRYPT'00, Springer-Verlag
-
Bellare, M. and Namprempre, C. (2000). Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Lecture Notes in Computer Science. Advances in Cryptology - ASI-ACRYPT'00, Springer-Verlag.
-
(2000)
Lecture notes in Computer Science
-
-
Bellare, M.1
Namprempre, C.2
-
6
-
-
38149126023
-
On-line encryption schemes: New security notions and constructions
-
RSA Conference
-
Boldyreva, A. and Taesombut, N. (2004). On-line encryption schemes: New security notions and constructions. In Cryptographer's Track. RSA Conference.
-
(2004)
Cryptographer's Track
-
-
Boldyreva, A.1
Taesombut, N.2
-
8
-
-
0003956839
-
The tls protocol
-
version 1.0 Internet Engineering Task Force
-
Dierks, T. and Allen, C. (1999). The tls protocol, version 1.0. Technical Report RFC 2246, Internet Engineering Task Force.
-
(1999)
Technical Report RFC 2246
-
-
Dierks, T.1
Allen, C.2
-
11
-
-
0012983374
-
Recommendation for block cipher modes of operation: Methods and techniques
-
National Institute of Science and Technology
-
Dworkin, M. (2001). Recommendation for block cipher modes of operation: Methods and techniques. Technical Report NIST Special Publication 800-38A, National Institute of Science and Technology.
-
(2001)
Technical Report NIST Special Publication 800-38A
-
-
Dworkin, M.1
-
12
-
-
77954133677
-
Recommendation for block cipher modes of operation: The rmac authentication mode, methods and techniques
-
National Institute of Science and Technology
-
Dworkin, M. (2002). Recommendation for block cipher modes of operation: The rmac authentication mode, methods and techniques. Technical Report NIST Special Publication 800-38B, National Institute of Science and Technology.
-
(2002)
Technical Report NIST Special Publication 800-38B
-
-
Dworkin, M.1
-
13
-
-
24144492130
-
Blockwise adversarial model for on-line ciphers and symmetric encryption schemes
-
Advances in Cryptology - SAC'04, Springer-Verlag
-
Fouque, P., Joux, A., and Poupard, G. (2004). Blockwise adversarial model for on-line ciphers and symmetric encryption schemes. In Lecture Notes in Computer Science. Advances in Cryptology - SAC'04, Springer-Verlag.
-
(2004)
Lecture notes in Computer Science
-
-
Fouque, P.1
Joux, A.2
Poupard, G.3
-
14
-
-
0242404221
-
Practical symmetric on-line encryption
-
Advances in Cryptology - FSE'03, Springer-Verlag
-
Fouque, P., Martinet, G., and Poupard, G. (2003). Practical symmetric on-line encryption. In Lecture Notes in Computer Science. Advances in Cryptology - FSE'03, Springer-Verlag.
-
(2003)
Lecture notes in Computer Science
-
-
Fouque, P.1
Martinet, G.2
Poupard, G.3
-
15
-
-
2442621633
-
The ssl protocol
-
version 3.0. Transport Layer Security Working Group Internet Draft
-
Freier, A., Karlton, P., and Kocher, P. (1996). The ssl protocol, version 3.0. Technical report, Transport Layer Security Working Group Internet Draft.
-
(1996)
Technical Report
-
-
Freier, A.1
Karlton, P.2
Kocher, P.3
-
16
-
-
0010276081
-
Fast encryption and authentication: Xcbc encryption and xecb authentication modes
-
National Institute of Science and Technology
-
Gligor, V. and Donescu, P. (2001). Fast encryption and authentication: Xcbc encryption and xecb authentication modes. In 2nd NIST Workshop on AES Modes of Operation. National Institute of Science and Technology.
-
(2001)
2nd NIST Workshop on AES Modes of Operation
-
-
Gligor, V.1
Donescu, P.2
-
18
-
-
0003518498
-
-
Addison-Wesley Professional, third edition
-
Gosling, J., Joy, B., Steele, G., and Bracha, G. (2005). The Java(TM) Language Specification. Addison-Wesley Professional, third edition.
-
(2005)
The Java(TM) Language Specification
-
-
Gosling, J.1
Joy, B.2
Steele, G.3
Bracha, G.4
-
19
-
-
38149093714
-
Blockwise-adaptive attackers: Revisiting the (in) security of some provably secure encryption models: Cbc, gem, iacbc
-
Advances in Cryptology - CRYPTO'02, Springer-Verlag
-
Joux, A., Martinet, G., and Valette, F. (2002). Blockwise-adaptive attackers: Revisiting the (in) security of some provably secure encryption models: Cbc, gem, iacbc. In Lecture Notes in Computer Science. Advances in Cryptology - CRYPTO'02, Springer-Verlag.
-
(2002)
Lecture notes in Computer Science
-
-
Joux, A.1
Martinet, G.2
Valette, F.3
-
20
-
-
0004216472
-
-
Prentice Hall, second edition
-
Kaufman, C., Perlman, R., and Speciner, M. (2002). Network Security: Private Communication in a Public World. Prentice Hall, second edition.
-
(2002)
Network Security: Private Communication in a Public World
-
-
Kaufman, C.1
Perlman, R.2
Speciner, M.3
-
22
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is ssl?)
-
Advances in Cryptology - CRYPTO'01, Springer-Verlag
-
Krawczyk, H. (2001). The order of encryption and authentication for protecting communications (or: How secure is ssl?). In Lecture Notes in Computer Science. Advances in Cryptology - CRYPTO'01, Springer-Verlag.
-
(2001)
Lecture notes in Computer Science
-
-
Krawczyk, H.1
-
23
-
-
0012988046
-
Comments to nist concerning aes modes of operation: Ctrmode encryption
-
National Institute of Science and Technology
-
Lipmaa, H., Rogaway, P., and Wagner, D. (2000). Comments to nist concerning aes modes of operation: Ctrmode encryption. In Symmetric Key Block Cipher Modes of Operation Workshop. National Institute of Science and Technology.
-
(2000)
Symmetric Key Block Cipher Modes of Operation Workshop
-
-
Lipmaa, H.1
Rogaway, P.2
Wagner, D.3
-
24
-
-
77954100183
-
-
Master's thesis, Institute of Communication Networks and Computer Engineering of the University of Stuttgart
-
Loeffler, S. (1997). Using flows for analysis and measurement of internet traffic. Master's thesis, Institute of Communication Networks and Computer Engineering of the University of Stuttgart. http: //www.mathematik.uni- stuttgart.de/ ~floeff/diplom/report/node62.html.
-
(1997)
Using Flows for Analysis and Measurement of Internet Traffic
-
-
Loeffler, S.1
-
26
-
-
77954132839
-
Aes counter mode cipher suites for tls and dtls
-
Internet Engineering Task Force
-
Modadugu, N. and Rescorla, E. (2006). Aes counter mode cipher suites for tls and dtls. Technical report, Internet Engineering Task Force.
-
(2006)
Technical Report
-
-
Modadugu, N.1
Rescorla, E.2
-
28
-
-
77954095546
-
-
Email to the ietf-tls@lists.certicom.com email list
-
Rescorla, E. (2002). [ietf-tls] re: Rfc 2246-bis open issues. Email to the ietf-tls@lists.certicom.com email list. http://www.imc.org/ietf-tls/ mail-archive/msg03341.html.
-
(2002)
-
-
Rescorla, E.1
-
29
-
-
77954092014
-
-
Various web-site
-
Various. Various documents at the Open SSL web-site. http://www.openssl. org/.
-
-
-
-
30
-
-
77954106959
-
Security flaw induced by cbc padding applications to ssl, ipsec, wtls,⋯
-
Advances in Cryptology - EU-ROCRYPT'02, Springer-Verlag
-
Vaudenay, S. (2001). Security flaw induced by cbc padding applications to ssl, ipsec, wtls,⋯. In Lecture Notes in Computer Science. Advances in Cryptology - EU-ROCRYPT'02, Springer-Verlag.
-
(2001)
Lecture notes in Computer Science
-
-
Vaudenay, S.1
|