메뉴 건너뛰기




Volumn P-195, Issue , 2012, Pages 71-82

TLS, PACE, and EAC: A cryptographic view at modern key exchange protocols

Author keywords

[No Author keywords available]

Indexed keywords

IDENTITY CARDS; KEY EXCHANGE PROTOCOLS; SECURE CHANNELS; SECURE COMMUNICATIONS; SECURITY SOLUTIONS; TLS PROTOCOLS; WEB COMMUNICATIONS;

EID: 84866986918     PISSN: 16175468     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (1)

References (28)
  • 1
    • 85027954003 scopus 로고    scopus 로고
    • Cryptographically sound security proofs for basic and public-key kerberos
    • Michael Backes, Iliano Cervesato, Aaron D. Jaggard, Andre Scedrov, and Joe-Kai Tsay. Cryptographically sound security proofs for basic and public-key Kerberos. Int. J. Inf. Secur., 10:107-134, 2011.
    • (2011) Int. J. Inf. Secur , vol.10 , pp. 107-134
    • Backes, M.1    Cervesato, I.2    Jaggard, A.D.3    Scedrov, A.4    Tsay, J.-K.5
  • 2
    • 70350424437 scopus 로고    scopus 로고
    • Security analysis of the PACE KeyAgreement protocol
    • Springer
    • Jens Bender, Marc Fischlin, and Dennis Kügler. Security Analysis of the PACE KeyAgreement Protocol. In ISC 2009, Volume 5735 of LNCS, pages 33-48. Springer, 2009.
    • (2009) ISC 2009, Volume 5735 of LNCS , pp. 33-48
    • Bender, J.1    Fischlin, M.2    Kügler, D.3
  • 4
    • 80755168373 scopus 로고    scopus 로고
    • Com-posability of bellare-rogaway key exchange protocols
    • ACM
    • Christina Brzuska, Marc Fischlin, Bogdan Warinschi, and Stephen C. Williams. Com-posability of bellare-rogaway key exchange protocols. In CCS 2011, pages 51-62. ACM, 2011.
    • (2011) CCS 2011 , pp. 51-62
    • Brzuska, C.1    Fischlin, M.2    Warinschi, B.3    Williams, S.C.4
  • 5
    • 0003278940 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Springer
    • Mihir Bellare and Chanathip Namprempre. Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. In ASI-ACRYPT 2000, Volume 1976 of LNCS, pages 531-545. Springer, 2000.
    • (2000) ASI-ACRYPT 2000, Volume 1976 of LNCS , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 6
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Springer
    • Mihir Bellare, David Pointcheval, and Phillip Rogaway. Authenticated Key Exchange Secure against Dictionary Attacks. In EUROCRYPT 2000, Volume 1807 of LNCS, pages 139-155. Springer, 2000.
    • (2000) EUROCRYPT 2000, Volume 1807 of LNCS , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 7
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Springer
    • Mihir Bellare and Phillip Rogaway. Entity Authentication and Key Distribution. In CRYPTO'93, Volume 773 of LNCS, pages 232-249. Springer, 1994.
    • (1994) CRYPTO'93, Volume 773 of LNCS , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE Computer Society
    • Ran Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136-145. IEEE Computer Society, 2001.
    • (2001) 42nd FOCS , pp. 136-145
    • Canetti, R.1
  • 10
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Springer
    • Ran Canetti and Hugo Krawczyk. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. EUROCRYPT 2001, Volume 2045 of LNCS, pages 453-474. Springer, 2001.
    • (2001) EUROCRYPT 2001, Volume 2045 of LNCS , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 11
    • 80755169513 scopus 로고    scopus 로고
    • A composable computational soundness notion
    • ACM
    • Véronique Cortier and Bogdan Warinschi. A composable computational soundness notion. In CCS 2011, pages 63-74. ACM, 2011.
    • (2011) CCS 2011 , pp. 63-74
    • Cortier, V.1    Warinschi, B.2
  • 12
    • 0003286492 scopus 로고    scopus 로고
    • The TLS protocol version 1.0
    • T. Dierks and C. Allen. The TLS Protocol Version 1.0. In RFC 2246, 1999.
    • (1999) RFC 2246
    • Dierks, T.1    Allen, C.2
  • 13
    • 34447572256 scopus 로고    scopus 로고
    • The TLS protocol version 1.2
    • T. Dierks and C. Allen. The TLS Protocol Version 1.2. In RFC 4346, 2006.
    • (2006) RFC 4346
    • Dierks, T.1    Allen, C.2
  • 14
    • 33947704230 scopus 로고    scopus 로고
    • Computationally sound compositional logic for key exchange protocols
    • IEEE Computer Society
    • Anupam Datta, Ante Derek, John Mitchell, and Bogdan Warinschi. Computationally Sound Compositional Logic for Key Exchange Protocols. In CSFW 2006, pages 321-334. IEEE Computer Society, 2006.
    • (2006) CSFW 2006 , pp. 321-334
    • Datta, A.1    Derek, A.2    Mitchell, J.3    Warinschi, B.4
  • 15
    • 85037097485 scopus 로고    scopus 로고
    • Security analysis of the extended access control protocol for machine readable travel documents
    • Springer
    • Özgür Dagdelen and Marc Fischlin. Security Analysis of the Extended Access Control Protocol for Machine Readable Travel Documents. In ISC 2010, Volume 6531 of LNCS, pages 54-68. Springer, 2010.
    • (2010) ISC 2010, Volume 6531 of LNCS , pp. 54-68
    • Dagdelen, O.1    Fischlin, M.2
  • 16
    • 84874263517 scopus 로고    scopus 로고
    • Sicherheitsanalyse des EAC-Protokolls
    • Özgür Dagdelen and Marc Fischlin. Sicherheitsanalyse des EAC-Protokolls. Technical report, Project 826, 2010. http://www. personalausweisportal.de/SharedDocs/Downloads/DE/Studie-Kryptographie-Volltext. pdf?-blob=publicationFile.
    • (2010) Technical Report, Project 826
    • Dagdelen, O.1    Fischlin, M.2
  • 17
    • 0019649307 scopus 로고
    • On the security of public key protocols
    • IEEE Computer Society
    • D. Dolev and A. C. Yao. On the security of public key protocols. In SFCS '81, pages 350-357. IEEE Computer Society, 1981.
    • (1981) SFCS '81 , pp. 350-357
    • Dolev, D.1    Yao, A.C.2
  • 18
    • 80755169483 scopus 로고    scopus 로고
    • Modular code-based cryptographic verification
    • ACM
    • Cédric Fournet, Markulf Kohlweiss, and Pierre-Yves Strub. Modular code-based cryptographic verification. In CCS 2011, pages 341-350. ACM, 2011.
    • (2011) CCS 2011 , pp. 341-350
    • Fournet, C.1    Kohlweiss, M.2    Strub, P.-Y.3
  • 21
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How secure is SSL?)
    • Springer
    • Hugo Krawczyk. The Order of Encryption and Authentication for Protecting Communications (or: How Secure Is SSL?). In CRYPTO 2001, Volume 2139 of LNCS, pages 310-331. Springer, 2001.
    • (2001) CRYPTO 2001, Volume 2139 of LNCS , pp. 310-331
    • Krawczyk, H.1
  • 22
    • 80755168374 scopus 로고    scopus 로고
    • Composition theorems without pre-established session identifiers
    • ACM
    • Ralf Küsters and Max Tuengerthal. Composition theorems without pre-established session identifiers. In CCS 2011, pages 41-50. ACM, 2011.
    • (2011) CCS 2011 , pp. 41-50
    • Küsters, R.1    Tuengerthal, M.2
  • 23
    • 73849111632 scopus 로고    scopus 로고
    • The TLS handshake protocol: A modular analysis
    • Paul Morrissey, Nigel P Smart, and Bogdan Warinschi. The TLS Handshake Protocol: A Modular Analysis. Journal of Cryptology, 23(2):187-223, 2010.
    • (2010) Journal of Cryptology , vol.23 , Issue.2 , pp. 187-223
    • Morrissey, P.1    Smart, N.P.2    Warinschi, B.3
  • 24
    • 78649995406 scopus 로고    scopus 로고
    • On the soundness of authenticate-then-encrypt: Formalizing the malleability of symmetric encryption
    • ACM
    • Ueli Maurer and Björn Tackmann. On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption. In CCS 2010, pages 505-515. ACM, 2010.
    • (2010) CCS 2010 , pp. 505-515
    • Maurer, U.1    Tackmann, B.2
  • 25
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • Springer
    • Jesper Buus Nielsen. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case. In CRYPTO 2002, Volume 2442 of LNCS, pages 111-126. Springer, 2002.
    • (2002) CRYPTO 2002, Volume 2442 of LNCS , pp. 111-126
    • Nielsen, J.B.1
  • 26
    • 84874239302 scopus 로고    scopus 로고
    • Tag size does matter: Attacks and proofs for the TLS record protocol
    • to appear
    • Kenneth G. Paterson, Thomas Ristenpart, and Thomas Shrimpton. Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol. In ASIACRYPT 2011, to appear.
    • (2011) ASIACRYPT
    • Paterson, K.G.1    Ristenpart, T.2    Shrimpton, T.3
  • 27
    • 52149124374 scopus 로고    scopus 로고
    • Immunising CBC mode against padding oracle attacks: A formal security treatment
    • Springer
    • Kenneth G. Paterson and Gaven J. Watson. Immunising CBC Mode Against Padding Oracle Attacks: A Formal Security Treatment. In SCN 08, Volume 5229 of LNCS, pages 340-357. Springer, 2008.
    • (2008) SCN 08, Volume 5229 of LNCS , pp. 340-357
    • Paterson, K.G.1    Watson, G.J.2
  • 28
    • 84947212539 scopus 로고    scopus 로고
    • Security flaws induced by CBC padding - Applications to SSL, IPSEC, WTLS
    • Springer
    • Serge Vaudenay. Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS. In EUROCRYPT 2002, Volume 2332 of LNCS, pages 534-546. Springer, 2002.
    • (2002) EUROCRYPT 2002, Volume 2332 of LNCS , pp. 534-546
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.