-
1
-
-
70849094703
-
Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile
-
(Proposed Standard), May
-
D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and W. Polk, "Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile," RFC 5280 (Proposed Standard), May 2008.
-
(2008)
RFC
, vol.5280
-
-
Cooper, D.1
Santesson, S.2
Farrell, S.3
Boeyen, S.4
Housley, R.5
Polk, W.6
-
2
-
-
70450184286
-
The transport layer security (TLS) protocol version 1.2
-
(Proposed Standard), Aug. updated by RFCs 5746, 5878, 6176
-
T. Dierks and E. Rescorla, "The transport layer security (TLS) protocol version 1.2," RFC 5246 (Proposed Standard), Aug. 2008, updated by RFCs 5746, 5878, 6176.
-
(2008)
RFC
, vol.5246
-
-
Dierks, T.1
Rescorla, E.2
-
4
-
-
82955228607
-
DigiNotar removal follow up
-
online; last retrieved in September 2011
-
Mozilla Security Blog, "DigiNotar removal follow up,"https://blog.mozilla.com/security/2011/09/02/diginotar-removal-follow- up/ [online; last retrieved in September 2011], 2011.
-
(2011)
Mozilla Security Blog
-
-
-
5
-
-
77950877250
-
So long, and no thanks for the externalities: The rational rejection of security advice by users
-
New York, NY, USA: ACM
-
C. Herley, "So long, and no thanks for the externalities: the rational rejection of security advice by users," in Proc. 2009 Workshop on New Security Paradigms. New York, NY, USA: ACM, 2009.
-
(2009)
Proc. 2009 Workshop on New Security Paradigms
-
-
Herley, C.1
-
6
-
-
0034581037
-
Ten risks of PKI: What you're not being told about public key infrastructure
-
C. Ellison and B. Schneier, "Ten risks of PKI: What you're not being told about public key infrastructure," Computer Security Journal, vol. 16, no. 1, 2000.
-
(2000)
Computer Security Journal
, vol.16
, Issue.1
-
-
Ellison, C.1
Schneier, B.2
-
7
-
-
0036684150
-
PKI: It's not dead, just resting
-
August
-
P. Gutmann, "PKI: It's not dead, just resting," IEEE Computer, vol. 35, no. 8, August 2002.
-
(2002)
IEEE Computer
, vol.35
, Issue.8
-
-
Gutmann, P.1
-
8
-
-
82955238507
-
An observatory for the SSLiverse
-
[last retrieved in May 2011]. [Online]. Available
-
P. Eckersley and J. Burns, "An observatory for the SSLiverse," Talk at Defcon 18., July 2010, [last retrieved in May 2011]. [Online]. Available: https://www.eff.org/files/DefconSSLiverse.pdf
-
Talk at Defcon 18., July 2010
-
-
Eckersley, P.1
Burns, J.2
-
9
-
-
82955238508
-
Is the SSLiverse a safe place?
-
Slides from [online; last retrieved in May 2011]
-
P. Eckersley and J. Burns, "Is the SSLiverse a safe place?"Talk at 27C3. Slides from https://www.eff.org/files/ccc2010.pdf [online; last retrieved in May 2011], 2010.
-
(2010)
Talk at 27C3
-
-
Eckersley, P.1
Burns, J.2
-
10
-
-
82955166345
-
Internet SSL Survey 2010
-
Slides from [online; last retrieved in May 2011]
-
I. Ristic, "Internet SSL Survey 2010," Talk at BlackHat 2010. Slides from https://media.blackhat.com/bh-us-10/presentations/Ristic/BlackHat- USA-2010-Ristic-Qualys-SSL-Survey-HTTP-Rating-Guide-slides.pdf, 2010, [online; last retrieved in May 2011].
-
(2010)
Talk at BlackHat 2010
-
-
Ristic, I.1
-
11
-
-
82955228606
-
State of SSL
-
Slides from [online; last retrieved in May 2011]
-
I. Ristic, "State of SSL," Talk at InfoSec World 2011. Slides from http://blog.ivanristic.com/Qualys-SSL-Labs-State-of-SSL-InfoSec-World- April-2011.pdf, 2011, [online; last retrieved in May 2011].
-
(2011)
Talk at InfoSec World 2011
-
-
Ristic, I.1
-
12
-
-
82955222734
-
-
Alexa Internet Inc., [online; last retrieved in May 2011]
-
Alexa Internet Inc., "Top 1,000,000 sites (updated daily),"http://s3.amazonaws.com/alexa-static/top-1m.csv.zip, 2009-2011, [online; last retrieved in May 2011].
-
(2009)
Top 1,000,000 Sites (Updated Daily)
-
-
-
13
-
-
42149186965
-
Cryptographic strength of SSL/TLS servers: Current and recent practices
-
H. K. Lee, T. Malkin, and E. Nahum, "Cryptographic strength of SSL/TLS servers: Current and recent practices,"in Proc. 7th ACM SIGCOMM Conference on Internet Measurement (IMC), San Diego, CA, USA, October 2007.
-
Proc. 7th ACM SIGCOMM Conference on Internet Measurement (IMC), San Diego, CA, USA, October 2007
-
-
Lee, H.K.1
Malkin, T.2
Nahum, E.3
-
14
-
-
84877725095
-
When private keys are public - Results from the 2008 Debian OpenSSL vulnerability
-
S. Yilek, E. Rescorla, H. Shacham, B. Enright, and S. Savage, "When private keys are public - results from the 2008 Debian OpenSSL vulnerability," in Proc. 9th ACM SIGCOMM Conference on Internet Measurement (IMC), Chicago, Illinois, USA, Nov. 2009.
-
Proc. 9th ACM SIGCOMM Conference on Internet Measurement (IMC), Chicago, Illinois, USA, Nov. 2009
-
-
Yilek, S.1
Rescorla, E.2
Shacham, H.3
Enright, B.4
Savage, S.5
-
18
-
-
84878718671
-
Building a time machine for efficient recording and retrieval of high-volume network traffic
-
S. Kornexl, V. Paxson, H. Dreger, A. Feldmann, and R. Sommer, "Building a time machine for efficient recording and retrieval of high-volume network traffic," in Proc. 5th ACM SIGCOMM Conference on Internet Measurement (IMC), Berkeley, CA, USA, Oct. 2005.
-
Proc. 5th ACM SIGCOMM Conference on Internet Measurement (IMC), Berkeley, CA, USA, Oct. 2005
-
-
Kornexl, S.1
Paxson, V.2
Dreger, H.3
Feldmann, A.4
Sommer, R.5
-
19
-
-
78650884702
-
Comparing and improving current packet capturing solutions based on commodity hardware
-
L. Braun, A. Didebulidze, N. Kammenhuber, and G. Carle, "Comparing and improving current packet capturing solutions based on commodity hardware," in Proc. 10th ACM SIGCOMM Conference on Internet Measurement (IMC), Nov 2010.
-
Proc. 10th ACM SIGCOMM Conference on Internet Measurement (IMC), Nov 2010
-
-
Braun, L.1
Didebulidze, A.2
Kammenhuber, N.3
Carle, G.4
-
21
-
-
0033295259
-
Bro: A system for detecting network intruders in real-time
-
V. Paxson, "Bro: a system for detecting network intruders in real-time," Computer networks, vol. 31, no. 23-24, 1999.
-
(1999)
Computer Networks
, vol.31
, Issue.23-24
-
-
Paxson, V.1
-
22
-
-
85077692116
-
Dynamic Application-Layer Protocol Analysis for Network Intrusion Detection
-
H. Dreger, A. Feldmann, M. Mai, V. Paxson, and R. Sommer, "Dynamic Application-Layer Protocol Analysis for Network Intrusion Detection," in Proc. USENIX Security Symposium, Apr. 2006.
-
Proc. USENIX Security Symposium, Apr. 2006
-
-
Dreger, H.1
Feldmann, A.2
Mai, M.3
Paxson, V.4
Sommer, R.5
-
23
-
-
82955228603
-
-
online; last retrieved in May 2011
-
Planet Lab, "Planet LabWeb site,"https://www.planet-lab.org [online; last retrieved in May 2011].
-
Planet LabWeb Site
-
-
-
24
-
-
82955238505
-
-
online; last retrieved in May 2011
-
The International Grid Trust Federation, "IGTF Web site,"http://www.igtf.net/ [online; last retrieved in May 2011].
-
IGTF Web Site
-
-
-
26
-
-
0003821858
-
HTTP over TLS
-
Informational
-
E. Rescorla, "HTTP over TLS," RFC 2818 (Informational), 2000.
-
(2000)
RFC
, vol.2818
-
-
Rescorla, E.1
-
27
-
-
82955238499
-
-
online; last retrieved in May 2011
-
CA/Browser Forum, "EV SSL certificate guidelines version 1.3," http://www.cabforum.org/Guidelines-v1-3.pdf, 2010, [online; last retrieved in May 2011].
-
(2010)
EV SSL Certificate Guidelines Version 1.3
-
-
-
28
-
-
38049156019
-
Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities
-
Advances in Cryptology - EUROCRYPT 2007, Springer Berlin / Heidelberg
-
M. Stevens, A. Lenstra, and B. de Weger, "Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities," in Advances in Cryptology - EUROCRYPT 2007, ser. LNCS. Springer Berlin / Heidelberg, 2007, vol. 4515.
-
(2007)
LNCS
, vol.4515
-
-
Stevens, M.1
Lenstra, A.2
De Weger, B.3
-
29
-
-
82955228601
-
-
online; last retrieved in May 2011
-
NIST, "Approved Algorithms,"http://csrc.nist.gov/groups/ST/ toolkit/secure-hashing.html, 2006, [online; last retrieved in May 2011].
-
(2006)
Approved Algorithms
-
-
-
30
-
-
70350698232
-
-
online; last retrieved in May 2011
-
A. Sotirov, M. Stevens, J. Appelbaum, A. Lenstra, D. Molnar, D. A. Osvik, and B. de Weger, "MD5 considered harmful today,"http://dl. packetstormsecurity.net/papers/attack/md5-considered-harmful.pdf, 2008, [online; last retrieved in May 2011].
-
(2008)
MD5 Considered Harmful Today
-
-
Sotirov, A.1
Stevens, M.2
Appelbaum, J.3
Lenstra, A.4
Molnar, D.5
Osvik, D.A.6
De Weger, B.7
-
31
-
-
77956987902
-
Factorization of a 768-bit RSA modulus
-
Advances in Cryptology - CRYPTO 2010, Springer Berlin / Heidelberg
-
T. Kleinjung, K. Aoki, J. Franke, A. Lenstra, E. Thomé, J. Bos, P. Gaudry, A. Kruppa, P. Montgomery, D. Osvik, H. te Riele, A. Timofeev, and P. Zimmermann, "Factorization of a 768-bit RSA modulus," in Advances in Cryptology - CRYPTO 2010, ser. Lecture Notes in Computer Science. Springer Berlin / Heidelberg, 2010, vol. 6223.
-
(2010)
Lecture Notes in Computer Science
, vol.6223
-
-
Kleinjung, T.1
Aoki, K.2
Franke, J.3
Lenstra, A.4
Thomé, E.5
Bos, J.6
Gaudry, P.7
Kruppa, A.8
Montgomery, P.9
Osvik, D.10
Te Riele, H.11
Timofeev, A.12
Zimmermann, P.13
-
32
-
-
82955228597
-
-
online; last retrieved in May 2011
-
NIST, "Special publications (800 Series),"http://csrc.nist.gov/ publications/PubsSPs.html, 2011, [online; last retrieved in May 2011].
-
(2011)
Special Publications (800 Series)
-
-
|