메뉴 건너뛰기




Volumn , Issue , 2010, Pages 493-504

On the (in)security of IPsec in MAC-then-encrypt configurations

Author keywords

AH; ESP; Fragmentation; IPsec; MAC then encrypt; Traffic flow confidentiality

Indexed keywords

AH; ESP; FRAGMENTATION; IPSEC; MAC-THEN-ENCRYPT; TRAFFIC FLOW;

EID: 78650015837     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1866307.1866363     Document Type: Conference Paper
Times cited : (48)

References (23)
  • 2
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm.
    • T. Okamoto, ed., LNCS, Springer
    • M. Bellare and C. Namprempre, "Authenticated Encryption: Relations Among Notions and Analysis of the Generic Composition Paradigm." In T. Okamoto, ed., Asiacrypt 2000, LNCS Vol. 1976, Springer, 2000, pp. 531-545.
    • (2000) Asiacrypt 2000 , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 3
    • 0003292898 scopus 로고
    • Requirements for Internet Hosts - Communication Layers
    • Oct
    • R. Braden, editor, "Requirements for Internet Hosts - Communication Layers", RFC 1122, Oct. 1989.
    • (1989) RFC , vol.1122
    • Braden, R.1
  • 4
    • 35248836120 scopus 로고    scopus 로고
    • Password interception in a SSL/TLS Channel
    • D. Boneh (ed.), LNCS, Springer
    • B. Canvel, A.P. Hiltgen, S. Vaudenay and M. Vuagnoux, "Password Interception in a SSL/TLS Channel." In D. Boneh (ed.), CRYPTO 2003, LNCS Vol. 2729, Springer, 2003, pp. 583-599.
    • (2003) CRYPTO 2003 , vol.2729 , pp. 583-599
    • Canvel, B.1    Hiltgen, A.P.2    Vaudenay, S.3    Vuagnoux, M.4
  • 5
    • 34548805571 scopus 로고    scopus 로고
    • Attacking the IPsec standards in encryption-only configurations.
    • IEEE Computer Society
    • J.P. Degabriele and K.G. Paterson, "Attacking the IPsec Standards in Encryption-only Configurations." In IEEE Symposium on Privacy and Security, IEEE Computer Society, 2007, pp. 335-349.
    • (2007) IEEE Symposium on Privacy and Security , pp. 335-349
    • Degabriele, J.P.1    Paterson, K.G.2
  • 8
    • 77954111561 scopus 로고    scopus 로고
    • Using advanced encryption standard (AES) counter mode with IPsec encapsulating security payload (ESP)
    • Jan
    • R. Housely, "Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP)", RFC 3686, Jan. 2004.
    • (2004) RFC 3686
    • Housely, R.1
  • 9
    • 33746646599 scopus 로고    scopus 로고
    • Internet key exchange (IKEv2) protocol
    • Dec
    • C. Kaufman, editor, "Internet Key Exchange (IKEv2) Protocol", RFC 4306, Dec. 2005.
    • (2005) RFC 4306
    • Kaufman, C.1
  • 10
    • 0003068282 scopus 로고    scopus 로고
    • Security architecture for the internet protocol
    • Nov
    • S. Kent and R. Atkinson, "Security Architecture for the Internet Protocol", RFC 2401, Nov. 1998.
    • (1998) RFC 2401
    • Kent, S.1    Atkinson, R.2
  • 12
    • 0003315821 scopus 로고    scopus 로고
    • IP Encapsulating Security Payload (ESP)
    • Nov
    • S. Kent and R. Atkinson, "IP Encapsulating Security Payload (ESP)", RFC 2406, Nov. 1998.
    • (1998) RFC 2406
    • Kent, S.1    Atkinson, R.2
  • 13
    • 33746084746 scopus 로고    scopus 로고
    • Security architecture for the internet protocol
    • Dec
    • S. Kent and K. Seo, "Security Architecture for the Internet Protocol", RFC 4301 (obsoletes RFC 2401), Dec. 2005.
    • (2005) RFC 4301 (Obsoletes RFC 2401)
    • Kent, S.1    Seo, K.2
  • 15
    • 33746104718 scopus 로고    scopus 로고
    • IP Encapsulating Security Payload (ESP)
    • Dec
    • S. Kent, "IP Encapsulating Security Payload (ESP)", RFC 4303 (obsoletes RFC 2406), Dec. 2005.
    • (2005) RFC 4303 (Obsoletes RFC 2406)
    • Kent, S.1
  • 16
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How secure is SSL?)
    • J. Kilian, ed., LNCS, Springer
    • H. Krawczyk. The Order of Encryption and Authentication for Protecting Communications (or: How Secure is SSL?). In J. Kilian, ed., CRYPTO 2001, LNCS Vol. 2139, Springer, 2001, pp. 310-331.
    • (2001) CRYPTO 2001 , vol.2139 , pp. 310-331
    • Krawczyk, H.1
  • 17
    • 38549143135 scopus 로고    scopus 로고
    • Cryptographic algorithm implementation requirements for encapsulating security payload (ESP) and authentication header (AH)
    • April
    • V. Manral, "Cryptographic Algorithm Implementation Requirements for Encapsulating Security Payload (ESP) and Authentication Header (AH)", RFC 4835, April 2007.
    • (2007) RFC 4835
    • Manral, V.1
  • 18
    • 33746067483 scopus 로고    scopus 로고
    • Cryptography in theory and practice: The case of encryption in IPsec
    • S. Vaudenay (ed.), LNCS, Springer
    • K.G. Paterson and A.K.L. Yau, "Cryptography in Theory and Practice: The Case of Encryption in IPsec." In S. Vaudenay (ed.), EUROCRYPT 2006, LNCS Vol. 4004, Springer, 2006, pp. 12-29.
    • (2006) EUROCRYPT 2006 , vol.4004 , pp. 12-29
    • Paterson, K.G.1    Yau, A.K.L.2
  • 19
    • 77954650216 scopus 로고    scopus 로고
    • Plaintext-dependent decryption: A formal security treatment of SSH-CTR.
    • H. Gilbert (Ed.), LNCS, Springer. Full Version Available from
    • K.G. Paterson and G.J. Watson, "Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR." In H. Gilbert (ed.), EUROCRYPT 2010, LNCS Vol. 6110, Springer 2010, pp. 345-361. Full version available from http://eprint.iacr.org/2010/095.
    • (2010) EUROCRYPT 2010 , vol.6110 , pp. 345-361
    • Paterson, K.G.1    Watson, G.J.2
  • 20
    • 70350536583 scopus 로고    scopus 로고
    • Authentication without elision: Partially specified protocols, associated data, and cryptographic models described by code
    • IEEE Computer Society
    • P. Rogaway and T. Stegers, "Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code." In CSF 2009, IEEE Computer Society, pp. 26-39.
    • CSF 2009 , pp. 26-39
    • Rogaway, P.1    Stegers, T.2
  • 22
    • 84947212539 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS...
    • L.R. Knudsen (ed.), LNCS, Springer
    • S. Vaudenay, "Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS..." In L.R. Knudsen (ed.), EUROCRYPT 2002, LNCS Vol. 2332, Springer, 2002, pp. 534-545.
    • (2002) EUROCRYPT 2002 , vol.2332 , pp. 534-545
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.