-
1
-
-
84865516206
-
Efficient Padding Oracle Attacks on Cryptographic Hardware
-
Canetti, R., Safavi-Naini, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Bardou, R., Focardi, R., Kawamoto, Y., Steel, G., Tsay, J.K.: Efficient Padding Oracle Attacks on Cryptographic Hardware. In: Canetti, R., Safavi-Naini, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 608-625. Springer, Heidelberg (2012)
-
LNCS
, vol.7417
, Issue.2012
, pp. 608-625
-
-
Bardou, R.1
Focardi, R.2
Kawamoto, Y.3
Steel, G.4
Tsay, J.K.5
-
2
-
-
79956312841
-
On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption
-
Zhou, J., Yung, M. (eds.) ACNS 2010. Springer, Heidelberg
-
Bauer, A., Coron, J.-S., Naccache, D., Tibouchi, M., Vergnaud, D.: On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 1-18. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6123
, pp. 1-18
-
-
Bauer, A.1
Coron, J.-S.2
Naccache, D.3
Tibouchi, M.4
Vergnaud, D.5
-
3
-
-
84957693225
-
Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Bleichenbacher, D.: Chosen Ciphertext Attacks against Protocols Based on the RSA Encryption Standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1-12. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
4
-
-
84857775893
-
On the Joint Security of Encryption and Signature in EMV
-
Dunkelman, O. (ed.) CTRSA 2012. Springer, Heidelberg
-
Degabriele, J.P., Lehmann, A., Paterson, K.G., Smart, N.P., Strefler, M.: On the Joint Security of Encryption and Signature in EMV. In: Dunkelman, O. (ed.) CTRSA 2012. LNCS, vol. 7178, pp. 116-135. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7178
, pp. 116-135
-
-
Degabriele, J.P.1
Lehmann, A.2
Paterson, K.G.3
Smart, N.P.4
Strefler, M.5
-
5
-
-
84865578383
-
XML Encryption Syntax and Processing 1.1
-
Eastlake, D., Reagle, J., Hirsch, F., Roessler, T., Imamura, T., Dillaway, B., Simon, E., Yiu, K., Nyström, M.: XML Encryption Syntax and Processing 1.1. W3C Candidate Recommendation (2012), http://www.w3.org/TR/2012/ CR-xmlenc-core1-20120313
-
(2012)
W3C Candidate Recommendation
-
-
Eastlake, D.1
Reagle, J.2
Hirsch, F.3
Roessler, T.4
Imamura, T.5
Dillaway, B.6
Simon, E.7
Yiu, K.8
Nyström, M.9
-
6
-
-
11044238224
-
XML Encryption Syntax and Processing
-
Eastlake, D., Reagle, J., Imamura, T., Dillaway, B., Simon, E.: XML Encryption Syntax and Processing. W3C Recommendation (2002), http://www.w3.org/TR/xmlenc-core
-
(2002)
W3C Recommendation
-
-
Eastlake, D.1
Reagle, J.2
Imamura, T.3
Dillaway, B.4
Simon, E.5
-
7
-
-
0141945393
-
XML Signature Syntax and Processing
-
2nd edn.
-
Eastlake, D., Reagle, J., Solo, D., Hirsch, F., Roessler, T.: XML Signature Syntax and Processing, 2nd edn. W3C Recommendation (2008)
-
(2008)
W3C Recommendation
-
-
Eastlake, D.1
Reagle, J.2
Solo, D.3
Hirsch, F.4
Roessler, T.5
-
8
-
-
20744457033
-
SOAP Version 1.2 Part 1: Messaging Framework
-
Gudgin, M., Hadley, M., Mendelsohn, N., Moreau, J.J., Nielsen, H.F.: SOAP Version 1.2 Part 1: Messaging Framework. W3C Recommendation (2003)
-
(2003)
W3C Recommendation
-
-
Gudgin, M.1
Hadley, M.2
Mendelsohn, N.3
Moreau, J.J.4
Nielsen, H.F.5
-
9
-
-
0142074003
-
-
W3C note, W3C February
-
Haas, H., Booth, D., Newcomer, E., Champion, M., Orchard, D., Ferris, C., McCabe, F.: Web services architecture. W3C note, W3C (February 2004), http://www.w3.org/TR/2004/NOTE-ws-arch-20040211/
-
(2004)
Web Services Architecture
-
-
Haas, H.1
Booth, D.2
Newcomer, E.3
Champion, M.4
Orchard, D.5
Ferris, C.6
McCabe, F.7
-
11
-
-
80755169478
-
How to break XML encryption
-
Chen, Y., Danezis, G., Shmatikov, V. (eds.) ACM Press October
-
Jager, T., Somorovsky, J.: How to break XML encryption. In: Chen, Y., Danezis, G., Shmatikov, V. (eds.) ACM CCS 2011: 18th Conference on Computer and Communications Security, pp. 413-422. ACM Press (October 2011)
-
(2011)
ACM CCS 2011: 18th Conference on Computer and Communications Security
, pp. 413-422
-
-
Jager, T.1
Somorovsky, J.2
-
14
-
-
2442476755
-
Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1
-
(Informational) February
-
Jonsson, J., Kaliski, B.: Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. RFC 3447 (Informational) (February 2003), http://www.ietf.org/rfc/rfc3447.txt
-
(2003)
RFC
, vol.3447
-
-
Jonsson, J.1
Kaliski, B.2
-
15
-
-
0342829679
-
PKCS #1: RSA Encryption Version 1.5
-
(Informational) March obsoleted by RFC 2437
-
Kaliski, B.: PKCS #1: RSA Encryption Version 1.5. RFC 2313 (Informational) (March 1998), http://www.ietf.org/rfc/rfc2313.txt, obsoleted by RFC 2437
-
(1998)
RFC
, vol.2313
-
-
Kaliski, B.1
-
16
-
-
0038126042
-
PKCS #1: RSA Cryptography Specifications Version 2.0
-
(Informational) October obsoleted by RFC 3447
-
Kaliski, B., Staddon, J.: PKCS #1: RSA Cryptography Specifications Version 2.0. RFC 2437 (Informational) (October 1998), http://www.ietf.org/rfc/ rfc2437.txt, obsoleted by RFC 3447
-
(1998)
RFC
, vol.2437
-
-
Kaliski, B.1
Staddon, J.2
-
17
-
-
35248848850
-
Attacking RSA-Based Sessions in SSL/TLS
-
Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. Springer, Heidelberg
-
Klíma, V., Pokorný, O., Rosa, T.: Attacking RSA-Based Sessions in SSL/TLS. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 426-440. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2779
, pp. 426-440
-
-
Klíma, V.1
Pokorný, O.2
Rosa, T.3
-
18
-
-
33846862428
-
A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Manger, J.: A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 230-238. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 230-238
-
-
Manger, J.1
-
19
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
20
-
-
84994005855
-
Preventing the Million Message Attack on Cryptographic Message Syntax
-
(Informational) January
-
Rescorla, E.: Preventing the Million Message Attack on Cryptographic Message Syntax. RFC 3218 (Informational) (January 2002), http://www.ietf.org/ rfc/rfc3218.txt
-
(2002)
RFC
, vol.3218
-
-
Rescorla, E.1
-
21
-
-
74049152260
-
Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds
-
Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM
-
Ristenpart, T., Tromer, E., Shacham, H., Savage, S.: Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In: Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM Conference on Computer and Communications Security, pp. 199-212. ACM (2009), http://doi.acm.org/10.1145/ 1653662.1653687
-
(2009)
ACM Conference on Computer and Communications Security
, pp. 199-212
-
-
Ristenpart, T.1
Tromer, E.2
Shacham, H.3
Savage, S.4
-
22
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120-126 (1978)
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
23
-
-
77952021772
-
Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries
-
Pieprzyk, J. (ed.) CT-RSA 2010. Springer, Heidelberg
-
Smart, N.P.: Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 15-25. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5985
, pp. 15-25
-
-
Smart, N.P.1
-
24
-
-
84867239172
-
Technical Analysis of Countermeasures against Attack on XML Encryption - Or - Just Another Motivation for Authenticated Encryption
-
Somorovsky, J., Schwenk, J.: Technical Analysis of Countermeasures against Attack on XML Encryption - or - Just Another Motivation for Authenticated Encryption. In: SERVICES Workshop on Security and Privacy Engineering (June 2012)
-
SERVICES Workshop on Security and Privacy Engineering (June 2012)
-
-
Somorovsky, J.1
Schwenk, J.2
-
26
-
-
70449472021
-
-
The Apache Software Foundation
-
The Apache Software Foundation: Apache Axis2, http://axis.apache.org
-
Apache Axis2
-
-
-
27
-
-
84947212539
-
Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Vaudenay, S.: Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS... In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 534-546. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 534-546
-
-
Vaudenay, S.1
|