메뉴 건너뛰기




Volumn , Issue , 2011, Pages 413-422

How to break XML encryption

Author keywords

Security

Indexed keywords

BLOCK CIPHER MODES; BUSINESS COMMUNICATIONS; CHARACTER ENCODING; CIPHERTEXTS; FINANCIAL SERVICE; HEALTH CARE APPLICATION; MICROSOFT; MILITARY INFRASTRUCTURE; OPEN-SOURCE; ORACLE ATTACKS; PLAINTEXT; RESPONSE BEHAVIOUR; SECURITY; SECURITY THREATS; WEB-BASED APPLICATIONS; XML ENCRYPTION; XML FRAMEWORK;

EID: 80755169478     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2046707.2046756     Document Type: Conference Paper
Times cited : (38)

References (20)
  • 1
    • 85084160254 scopus 로고    scopus 로고
    • Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption
    • D. Boneh, Ed., USENIX
    • BLACK, J., AND URTUBIA, H. Side-channel attacks on symmetric encryption schemes: The case for authenticated encryption. In USENIX Security Symposium (2002), D. Boneh, Ed., USENIX, pp. 327-338.
    • (2002) USENIX Security Symposium , pp. 327-338
    • Black, J.1    Urtubia, H.2
  • 3
    • 34548805571 scopus 로고    scopus 로고
    • Attacking the IPsec standards in encryption-only configurations
    • DOI 10.1109/SP.2007.8, 4223237, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • DEGABRIELE, J. P., AND PATERSON, K. G. Attacking the IPsec standards in encryption-only configurations. In IEEE Symposium on Security and Privacy (2007), IEEE Computer Society, pp. 335-349. (Pubitemid 47432539)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 335-349
    • Degabriele, J.P.1    Paterson, K.G.2
  • 4
    • 78650015837 scopus 로고    scopus 로고
    • On the (in) security of IPsec in MAC-then-encrypt configurations
    • E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, Eds., ACM
    • DEGABRIELE, J. P., AND PATERSON, K. G. On the (in) security of IPsec in MAC-then-encrypt configurations. In A CM Conference on Computer and Communications Security (2010), E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, Eds., ACM, pp. 493-504.
    • (2010) A CM Conference on Computer and Communications Security , pp. 493-504
    • Degabriele, J.P.1    Paterson, K.G.2
  • 5
    • 80051989642 scopus 로고    scopus 로고
    • Cryptography in the web: The case of cryptographic design flaws in ASP.NET
    • DUONG, T., AND RIZZO, J. Cryptography in the web: The case of cryptographic design flaws in ASP.NET. In IEEE Symposium on Security and Privacy (2011).
    • (2011) IEEE Symposium on Security and Privacy
    • Duong, T.1    Rizzo, J.2
  • 9
    • 80755160003 scopus 로고    scopus 로고
    • JBoss COMMUNITY. JBOSS WS (Web Services Framework for JBoss AS)
    • JBoss COMMUNITY. JBOSS WS (Web Services Framework for JBoss AS).
  • 11
    • 33646000558 scopus 로고    scopus 로고
    • Error oracle attacks on cbc mode: Is there a future for cbc mode encryption?
    • MITCHELL, C.J. Error oracle attacks on cbc mode: Is there a future for cbc mode encryption? In ISC (2005), pp. 244-258.
    • (2005) ISC , pp. 244-258
    • Mitchell, C.J.1
  • 13
    • 52149124374 scopus 로고    scopus 로고
    • Immunising CBC mode against padding oracle attacks: A formal security treatment
    • R. Ostrovsky, R. D. Prisco, and I. Visconti, Eds. of Lecture Notes in Computer Science, Springer
    • PATERSON, K. G., AND WATSON, G. J. Immunising CBC mode against padding oracle attacks: A formal security treatment. In SCN (2008), R. Ostrovsky, R. D. Prisco, and I. Visconti, Eds., vol. 5229 of Lecture Notes in Computer Science, Springer, pp. 340-357.
    • (2008) SCN , vol.5229 , pp. 340-357
    • Paterson, K.G.1    Watson, G.J.2
  • 14
    • 34547592248 scopus 로고    scopus 로고
    • Padding oracle attacks on the ISO CBC mode encryption standard
    • Feb. T. Okamoto, Ed. of Lecture Notes in Computer Science, Springer
    • PATERSON, K. G., AND YAU, A. Padding oracle attacks on the ISO CBC mode encryption standard. In Topics in Cryptology - CT-RSA 2004 (Feb. 2004), T. Okamoto, Ed., vol. 2964 of Lecture Notes in Computer Science, Springer, pp. 305-323.
    • (2004) Topics in Cryptology - CT-RSA 2004 , vol.2964 , pp. 305-323
    • Paterson, K.G.1    Yau, A.2
  • 18
    • 80755127658 scopus 로고    scopus 로고
    • THE APACHE SOFTWARE FOUNDATION. Apache Axis2
    • THE APACHE SOFTWARE FOUNDATION. Apache Axis2.
  • 19
    • 84947212539 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS
    • Apr. / May L. R. Knudsen, Ed. of Lecture Notes in Computer Science, Springer
    • VAUDENAY, S. Security flaws induced by CBC padding - applications to SSL, IPSEC, WTLS⋯ In Advances in Cryptology - EUROCRYPT 2002 (Apr. / May 2002), L. R. Knudsen, Ed., vol. 2332 of Lecture Notes in Computer Science, Springer, pp. 534-546.
    • (2002) Advances in Cryptology - EUROCRYPT 2002 , vol.2332 , pp. 534-546
    • Vaudenay, S.1
  • 20
    • 26444609149 scopus 로고    scopus 로고
    • Padding oracle attacks on CBC-mode encryption with secret and random IVs
    • Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
    • YAU, A. K. L., PATERSON, K. G., AND MITCHELL, C.J. Padding oracle attacks on CBC-mode encryption with secret and random IVs. In Fast Software Encryption - FSE 2005 (Feb. 2005), H. Gilbert and H. Handschuh, Eds., vol. 3557 of Lecture Notes in Computer Science, Springer, pp. 299-319. (Pubitemid 41425171)
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 299-319
    • Yau, A.K.L.1    Paterson, K.G.2    Mitchell, C.J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.